From 203a801c3b59c9958882836138a006881903df30 Mon Sep 17 00:00:00 2001 From: Toon Dillen Date: Sun, 26 Apr 2020 15:50:54 +0200 Subject: [PATCH 001/732] Typo correction --- .../microsoft-defender-atp/onboarding-notification.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index e403692a49..98d03e3cb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -22,7 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Create a notification rule so that when a local onboarding or offboardiing script is used, you'll be notified. +Create a notification rule so that when a local onboarding or offboarding script is used, you'll be notified. ## Before you begin You'll need to have access to: From b2a7fc3bc9e14094df5a9113f08a0638a2ca4c91 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 11:07:10 +0500 Subject: [PATCH 002/732] Link to deployment of PKI page As suggested by user that content is missing in the document, I have linked the page with the deployment of PKI certificate. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6360 --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 5a7e9bb20a..898d43aaaa 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. - +See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From efe389ee3bf4f59a53bd47737fa6e2fc6c2ff778 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:26 +0500 Subject: [PATCH 003/732] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 898d43aaaa..1772e4de58 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. +* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). From d46766bceefc57e2f3024b2ba5237f36b127dc10 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:51 +0500 Subject: [PATCH 004/732] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 1772e4de58..d595c23de0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,6 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. -See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From 8efa046a314e4ba3cb053801f1771fdb1ebb2c23 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Thu, 30 Jul 2020 08:15:55 +0500 Subject: [PATCH 005/732] Added certificate deployment Updated certificate deployment for WHFB as suggested by @mapalko. --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index d595c23de0..1ef40f8957 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. +* The domain controller certificate must be installed in the local computer's certificate store. See [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki) for details. > [!IMPORTANT] From 451f1109a41731b78a5a0f15a3c55acf9044ebbb Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 24 Aug 2020 11:27:34 -0700 Subject: [PATCH 006/732] acrolinx and new section --- .../images/analysis-results-nothing500.png | Bin 0 -> 28058 bytes .../images/atp-download-file-reason400.png | Bin 0 -> 18534 bytes .../images/atp-stop-quarantine400.png | Bin 0 -> 33150 bytes .../images/atp-stopnquarantine-file400.png | Bin 0 -> 21044 bytes .../respond-file-alerts.md | 87 ++++++++++-------- 5 files changed, 47 insertions(+), 40 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/atp-stopnquarantine-file400.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png b/windows/security/threat-protection/microsoft-defender-atp/images/analysis-results-nothing500.png new file mode 100644 index 0000000000000000000000000000000000000000..65918144227d37a69fd7bdf29a4e2de4787273e5 GIT binary patch literal 28058 zcmbT7Ra9KT(x^$W1Wh2gg)`J0FnDgxS?gcx z-v9AF?Cz@G-CYmed#|s%s=`&3WiZi*(GU<2Fy&;W)DaNg-29Ut-=X{~HOm^5|5a~X z)MX?PD#u9=|0zfo;!5HO2sN?j&&J6A^!JXk+AatPSbhI_-Xt+%ksu)0vC2t_13e8+ zS5bdt%J|;DoUfgo-mZDWvcTtK3AQ7v&BMs1vTxr9i%I;TX0<|keIKCuwr^u?hqg?& zV_tAItCCm$yknlZ=`_p2!92r6mjh*c8_vFUcX&O@Ir03xakLuXETkY~=&wZcP4~Xg@koVaSo3TzU#VIeXn|IE{sF~Ri8)G{7Z+E}v z5yOkViNCRAB??abx}JCYGQuOG45mU41vy>@k_v8EzNQ)zvoa2)kibXsM2jO{B@8ar z87q_grkLk}Hxnz^`_Jfq2Q2!7T!sFJ_TDlvkg$ItsR;f>#+5=d}Gq@$h?+ucVRh4 zlRF$@_?nZOn-`I8`owP_(jD0HdIC1bMyynw-tHChepJHk(BzvV{JrjTC!$fIBli-n zAIv(Qf8xqM=4OsTk{@lVByw|OG!6tOhztW)u7Hh}E1 zx594%+jO^ER~jkgO$-0HL+<@^`x|CzD4lkPU&B-Lc98xCuIy|4wcb}DmE%&@Izax) zNah~<-Ra^`e*#0ojK!30`b2*%Y33U_VCJ%ly%%EzE}#&F-_veTd6>jIO_VNh##=cd zF{9Va2xID1V}QwEhjgX)VI}g0zhDZESM#)?o%wNUmelj7KEYCI7gySwL~N%{$rB$Z zx}pYOvr(nun;Ve`mQU)_JOe8ypIpy=y|`Bt?aMabj`*C`!BxF?v=!+YFV0xD$6jOz zU4O>oZ1#V26Y)wqEi4*vbe#7CFGKlsSLEk1wFx_1`HDv~g_;uq1oC0o+!^^VRg)|0 zmBm$THp(Fa=TxLZPFPhJuB4~P7>~57+Q7<67Y2SAEF-wHqtUsaj&u}tu)w>h92xId zT~Z-kG1p-xiRX4<$cvI>#ciKmd#Fl!`N-5FB7e@9}sF|*GyZaXw7l999+*`(j({H$@ey8>`N*tiH;rVAd$SKroq=sy0CKXhhtes~{wAiv21wWAW}##)^I+bmqEI^7er@T+fvxcD*%t-(!CUq$@u=tnzW% zD|0gybES?lF>v_1o`Lk-N;R^kB$3@XJ6hzE*TqyDpZAGSZ%{>jte49~LF@;dt+A^I z`ulIiwN|G>F`3N9mjk=yZMQ5vO1?nXsA_nUe!2fmovlvkTMc7$m{)%}_+aLqYj^6b zeSo}4Ud7qx9ikoc^SsKs(dN}Isppmq=@Oi);m%SbG-5FYFp_3k5~f|9Hkmzh!g_RP zTTW$uhm+v5?0Kj~Q^Y{Hw5{=B#XCDQ{fz{UMGc>D>b?PAupr4x&jB-EPf|9Eax#3< z)rwW}&5#*Q@U)J5Kx6zHgH^x47KP*w8xC|L(l1`e(Uxj$%6?XYEkojFBq?=^i#UhX;J zQS|R872A!9;(BZ;Xi6z}aQbgQK#h3$UU+I(jeAQqGf-*jzT3YQ5iusbIlnR7N?9K{ z`OR*?4_@KiZ$d{?C}`+-o6#HIDFOr=k|th(AoM2(FH|A6 z&+0|X1paugRkebr_k@@XB9Ax+vmzoFR9v&6Q}NqT>r5mBY5jduY248cD? zL%wa5-4*SQ+=OB&%d4DF8}If?JuLJ4?(uEo(lRxAG%yLB9H|px8r6J8u&Q8k?V6DssNt==iLFN?Dn?PqhE4FZaTXJh{-R`xqhS&Z$ zI$~C}+!Ij|TPIYSQnJPu(fUjNo#AUJt9twSH?*aYRo!+vNdynyJ=Xh^MnPb@(DkR3 zk?^&VpRf-@B^pI#uh(3rvV4>x0!h5mD9gk26^DIh4Q%Evn`ETWWTNn#wy>|FtUe&b z*-fB7CeP^jyR&9<7WkSsYj4p$pZ?7L;x-7JGzMd<+agt z5(l%jb}!pjb9C+`GU~$Oxau1N2^44ka8hZ@u->=swNoHyzxsRu8J|f@ zprZi3ft&DK(gtwfuj2m)+y9b**UlTmFpGlyHRyQ)JLj|O?aP7y+M@pk6NF^0=CHfX zQphiOyJTWx5;dNjU~_FE^IIfg?YG3Ul5Ief-RARDZ)Tg8+)Dmf>b2o^xTZ3@w|K3$ zzLKM-P{6AnbxD8oy0ns_Y?eVT)4~P9u8iT1#d0ik*q?jz@;%al>*&%wq3?dqPMZGy z<>fUc6U(oy#6k8@n(eCT%wNPs&a-0H>KJ|j@ksoSUW`o%>BD*(|2F^S8}{5T7PDVzEV2q9a!`xd@=z{U#P!FS5X8$-BF(i2ltma?e-nF z*Y9Is`#g{o7L9J%#5&~NIE(l~DH|U;yFT~KO35jqQi@C8K)W5C2LW7<6&rxal6CRR zSh+6?bD_d~N!m4e&?XT>GEEsz36#tD_l2dlXEpciyn@-2&8}OLzH$aNX`AU9_FBnu z7Gvft8m@J>jbnYqq(e2ix}Lq$Yf=AQWV zbtXfYQ}p4aH=2~S(eWwzTF7OiXNZhR`!7O3C&k57z(1H&tj{x~$u-1I!Hsl7%Nj>7 zh`kH=O&5>8{EN)tv><5x=g3btYx&c`QgG$88=gd1Y+}@|UkC6r{PwngAD3j5yLDYS z)du(het8*h^p7(AssA^7PE3k!)~`!@#JucHY`mr-J$ZgSVYHK>48He`XYC(D&}fUS zqB!t=;$8BOvLD0RsB8(yrvHbn6x{C*{)4s{pVyrU{t4gT{g3`e{~cv;>YM*<=>LUW zvA3=NSePC0;H>>xc|HIURVeY_B*FKEi>+>DH~$6UwEyWNEB0Rl2>)LO{@37(cx2a- zkzKD_KfUvo?2*Hp_Ew&yN9EgzqPu-({q@GKByZ7qXRNLa_(TbI3JRQuLhW(&;n3^F zulU;k5$reVR8o~_u_f8odHuBECYt`7zSpyP|897r>fz6H$=!DI_|tKE>5Ctb|9)Ao zqpHDYa(Jn#ZSHw$IHwH*IzO+cX}RydN(bK@p1qy(m1s|~!8*Xo_&L0#r<~0vxnDiR zIp51O9yvkYbM+=E-MlnS6FUpUn?hFCUzuc9j?c*Qgj6MZEd;=th@kjwPqYMk^uqTR1<0Ibssyk}`HzIs@K03Oud3K*%Nu5a|4zW&{pCo7T~aIyc4r3x7; z@Ug1v@kOZvlycv%@I=_)+uQ+5&MvVr8|K{I8Qy)1GN63)<`i1 zg73hU7-6R@GiO8Kd)3-CzF{a6x^3AOz@(ALCwIpS+qBkLm|_ZIqV{eQ1Dwua zxwjN5y*9C9gw87ZBIH1}@=e=Y)Z5ToncH534|izUmEaWb;ilO{tI3+ZQv@6$9kQyxgu9(u;jT!F+rd0m z?{?eb&>H{xW+^>`h&-dPqakfAz$r@H$yUE9DvxpSVRJ?X_N-$7zVccMwOjF=FPUsB zCOja^E$Yn9dk<18{jt8hCZXURDzJ92oaCS)$xamloU7~%=!dXtjnR78fK94X9tXaU zW^bGUqvIs2L`I6B_$LfX9Tm*8y!9sDnydL0Gb>su9_L|CLYX|AV@jAe(Uxz9`xlI` zZ2Lb+%Y6Rm1f^2Roktd+aEvU@J>YcZcm%j+Tj%Hiyww zFmKve6tsQj=u?JOlvAXa2YHQ-$dUvpv=DOK;`{+1>f4cp0li}5DZBz^t%q63?=~g9iX<71F~q`ZNJu~; z(1)1}K?tL8w~hA%8;_N-vuiMI(wW+|tEppdUG(1FnIR;XnE~_mRtY0kx%6S_p^U2q zZe{Fg)R%RRbxiGU%4L%>K97cA$E?KF=mybWI<&S?H*bb(zRht{ZzE^uk{&xE7C1aU zFK#OtBr~eNa^BlPPPW&Jv2l&7ykjZn5zKO-c{C_5N8fS8+)+|w(s)x+#UUo&i`S#utmSB|h=_{~ITK3#8$FsIfa*PKmx-mGZK=zbgP&}LYGH=6Srr%Yl-U;J|BEFH0GKpd~ehycD&U*5@tpr*IxJ1 zH1Xsl10+u#wPvpp)~wmZ>qN3vYhGV)wyY|ef0wFo4K{TJI7of2>Zm6Bn`(*1vKRkp zzxOQvJI9OkP(_-_X1OYK`1nt1My1a3{!seqgo^(KE&X9Y=6Dt5a9ajC9^wIQ1|Jv_ zf)|OuQIxGut}m_D#W;Giy)ZBbjvLGH0@$=bw(U>ur8qI7P{)3Y`6Dd*bgT z7!&8nWJ(K-oZ#5JD5!Ww5)P=V;ep|BGRlE?7&cr%Q#SKcI__AyVxLN4NvS@6l>*J0 zy3T?=CW)l9&d^ogBeUf#F}?o>gf&K6S4AViv`~4M`t(|H!%VVWS1k#mPG|Am(0FJ* zdN8#a?v{m7epk2)jW3h-hu)UVkzmO8JQXv(2a7AV$3s5fO%8PYaq%kkwF+WG%z{oN zT@pUEX{F4rpS}BK;qNXf_YdCZn>>5D8)D^+`(>{>1@wJItx!AXFhs#S z(|6dE`wQ=JEG({j64$BNZRq3k@{T&I)t%`>f9zneocrO~STe+ntHWHlH@O$(+=-8EKv{BC-?HV87< z`yW0Xg<7o)A3L;*OF5(M5=@w0Uga6;=O|b4F{otseLRUw8TnJQ`otcB0swe^^fuzU z#iJ>l$d>VT`xqd14Knx%dHOS?E11)#$;?}JRmq774Uwln1(DOC-d$fE%18A!oV2Qb z%d85|Y;|(AYssu2@3(+Pa>BkR_&lZEs1&iBbFtvrP3-?-ckpX$J;QQ_pMIYel;sx6 zOa+$_P4<7_o0GC%Md-XU7|(Q|>TU|6i-9E)9p)F-BeRCKS`3G#=45SjR=J=0$Nvic z#Imbz{5sqpjQR*QaOAW=YtyQ6<+*(*ndO%OBzVN9-oH~OW9}K8A5I&&WlB%UyXukC zwIdQvM#y|A(h5>Pgs_@wNHc}Tra+!5VwaTB59w0E$<>m zJr?7Tok#*6yx=vo-XoSocg2nOU$znTU6 zX7p>X;4eM-m)zDKzdm%W-kmO2y)eTkgZZC#3p_a0JwseTWY9~&)r2{4)>2vZAI0Pf zy@7OdbV#K=9g|Re5u?Tj;$P!S+>BwDpa8Lk?+v%xiPK>bDs(jb@rCzNI6&kA?izgt zeuzs-wdbym#6ii!Fy5T)V$T(xO&HdVJB12vMyf>MBSGOEe-;|d2Y?Ira$gB&d?uub>Scuo|SsFTX178Z|s&|$v96pp2DZHlqw_G63tmt0wX$urACKh znF^t#{_QL@8&NZQ~k;j)j)DbOj}oWcVH$dc?GIPm+`^t8hP zpcDH!5nB6rnNjLEA|xxVY{!^II9q zcQ%?;X4}bQu6Q1C3HY+U+QI@!9stO-cAW`L8Ns-z9vLkUOGwnLD^B9oEP#mKCueW_?g+KeF+35Z(Lw&%(I2h-h2uXpj~WsA}gD7=%3Ke zSDw^O+W&cvx>?@9kl;BHTS|S8EV7J zi{+LBgFbZyg$(cn-a^Hp73Jep^z89F^;~WakiEQ;axC5*wHaP9g~1QfK@qvujUz>8 zrb+&q#6Z?|C&$)jh5+M_OxYPq3fkNim`9z?r6?V4fqPJAYZ9G<q6{Sx%~G&6 zSzf0BQwD{Kk_`z=Slny?wGBR_l_hD@cGM4Feusf(E+_qA`FdH4TgFWY*y_^@3>utL z_Wz5d#xPbRcgS#hDTRzNGX))PXo8Xk-y_TuPU>UaxKGcBD(hMEQ6=KzoKSs&HI-#F z2GGMYvr`WW^NNysYDY$Of5oKCC28C+e1L-WmAoNc0&qj0Aa>hC{5lfd2<;~7k-M@n?7 z|LPkWHq~1buyk11yQ1pqz?ergz0SO52W+?PP{l^||!_ z%)mS5#i7{PS1vOs;ui423W7aQPmJ}jv-d{`I?#;H{iz7#RjcM%)c+iy09T9(zY(gK|i5rW?72*7`Ry<)|moT|L)7?A_U zHF>u*vIaHnFL^h@2z}lXQBeHO*HHnhY}~0og@@&oRjSaE@Yn&9z85a(;L&u6p|o9F zovB8brsKov-fQlD3FJO@FzSbT6|!o{&!q9bSLkpOP(m@Bc9Z<24=JgHq}|uc;&9-* z^tQScN~vh}y^3!x9HUvPA9k!*Qc~&d#%^kQ%j<~EO`o$IGl=5M+~}$A7Up$E&`T1d z;5{?|rjv;(lb1cR3L1U2hHVvmr-#P!W7E66J9J+RuYe{YZ=1xe1% z@&dHAWKR;PeYWeg8$QSEeQc9=NP9BPXM`FPr;$SL3W&cRiBkAey&%pwpq9-sO8=Fz zU*U*ddVag~NLsFj87vmm%305GqFjx2et2-M9NGI_JvxRM8p(=VZyDpA9qa$~a>}Y) zuPMH0gurxmxN{_ilPz4O!cf9XjY`B%9OD)fhj@EzH(x&e2#uYHpygV!>W%^@OIfkJ zHJNwi_sZgthzo_9;2x}XBdcAVAWdxfbFV2r_xgr`=E%fGm}fg;&};`d=tyf+ZEVZx z>`5(a5GFK#N0iQ%vv5JkW8WFTPZVz5VvU{=Vnuvq`f^2s)P78S2=XnQd5Zf*Jjw+7 zx?F9K_&$Jk;GG350R#4Va{JtZx~nxUunB zH8J&6Uf8V$`5&yJcF3UbOBRE}zI`)#6-0#g#6S_sAu7P5d^MdBev?sH*AbG~qBJ9j zyCwX8-LsvKaZSsZDiEOjWvc}`AdS3BawC(Hmc}8*A6}SblcYj~s$hg zmz22tSP1?qje-K&Js7NBtOUDL)&R!}6|*Y=|!}!67I! zvkPHXCSm`4qPA`4Jn(%>olOc2VL|@_%(gX(<@?W+@lH{$O{Mr3NODBl!Ke?-Gs6GQ zehl{?IXG~wG=<}8=nJeJN7JzmB33z+?euX2KGxhrBRE#prS*f3qJwGTvIyl2E$XZl zQ)Nen^Y0r{E)2VVes)V7AC}cjT6O(a&~ZD*TgAC?M8}rGn8Vu zazl@~W*r*fpl8p|Hm*=eP2zj%kKKQ$?1Ot0~ZgLNXT37ZdWOHC#*(p>f+9P{!M zaaq4NKA2GX5(1vk0KB`U453RMv%GwYhT7yWesWTwPl;LF=ubNcJf=usm#!mycxi}r z2->fJqo~ZAMxH57p?)S<+wEm-%Q}smyb|D{inx*o5xthv3F_@ITTC2HIdFI@!&Eqy zEm=L``gy*y?88U$ifK{BDC>GJ6Dnb5(1H&RXd~+jp8(pmY!%vGyjF;yOmsVAh>#<@9GHi_WHF8U@)DV~RMgh5f&O(hS3Pcq!J zp`gW!_u-Vnv|_ulfK|;IOeIRc)wv4YD&bsz(t%b6K5z|I+3IkDTN9fhNROiAnRlJ~ zwbG7SX&#RvV&rf`ev=(cI>Ro9ulRJ?`-PZ;`-{99_M#eM8q_q4tY8(ofk2(7)m_J zUEZ?6_47)%o3Kr;un5T9kTZuF3pPwxf>!Nj>oL8OU;I*01R-_@*NQLXEqYP082^y# zp0TTo{M0VL!K07!c52e^3vk}aH^`VgL`Wd#mQJ%agSk=$E}$$yW**`vrNt*e-^Rq#Uo^Dx}(&H7Pqn?gda=9ubMo zAqB1bL8x5Q3l*lo*#^(zwe?vo3Vs?Tu33BzGjQy0GYT3}xJQ}cTI`5`qP^N_=s5hJ zi)1NfP?=mnUd{@+pP%1VxAL{xG~KQ?C(>;-`^T$D0cjd|(Ia1;Ok2j%bBEhMWJOI= z!VX?4m`mW%>2JPSugebv4z?E6g-1mI@k|68DAdF}_)ESDIRy?G3Vyqul=(DyN_%(K za^r4(cbw@?60JG>N6!a+1MyX7Wk1qB!ze!Q-Eq>pb%YFUO^9C?(?c;gb` z4@>z|-L7^mX_08Y>3GoZo;SLoVwwzH>Tw>$V*Qf;W%kzQOV>rmbx);lO+$HDj_3nd zlIGE&oz3&=+t#tdx8P{O+weK zcncu0zji6&B~)xoI1?U6BK3`ou$vAW)e@WS+$plj65Qe!0V=KokNes&nZC-S-4V=r z{K+*XZ(eCe@2&|rksdT##O?2W4>XP=V-){W=r}Ja}H;6-8q);b1REThx&R# z)j{Y*NwXf&@i&8sthZxD(n(p06lPXuX zzl3y1yvsh?{vAH^3vd5pd}G{a3RV=|%4!*I5ebu-!>r9(Zh%wBs_- z8O8X8JOj;1Ao*6d#@0GP^-V`oT zhFGvu1Y?i^(|DMZVP5dY)XYt(w3fAeyR}7&WmWs{ZqpP?Tc%z{XO_+&5UFU^VA35+KH}-g zf_G}jqkudMZ=48Y%*-IROUnk%crJCi%Uyy;QPT7E{yT*dwd@5#hD4hiz{b+Z9a3}=IsJX8?wDl8x1sPnpjn;-mT2ijVjqs9h$-1hf ztc~t<)E;$s9gcM|Ah0&lz4}DxiehwXO~*x_z7+GOR^qnZ?S^f)zaf~$qO^UcbI6ts zzVMM{&+zvSo}A&OHp>nuzNEN-gJ4qEFQUK#m}XZ=&1AcQLTX6LYsQjho{?J~a5^eF;zkO4Bha@W)JB7m_!M#!Pccw2<$1EdMk zaUD5SDMx8Z`1>re;GECuxZ75TL_67S4!!KNqgF6MOU8+UdGgIy-}~-F3wl;&8cLft zekf#EFc(2@RsHQ+oYs$f?q_WSjAPtf#+=0cEBdNKN`8@G zD%7;=* zsvO)JQh+o)qtP?{t*piMk&WNW>xlfCieBRh6r9M&k4$JP!S83pi$~MYH&BW>nBN-I94tG2vaTWrVjjB{W?HBY5ld3RU5%c-gAN$)YLD;E z$K`kgT-3J&KYDEgvjRuc0porN!6+7)-@l7|n{8|&^8?7UbAK&r1*24RUhG)Izn(6_WIgyL30kTz; zcjSHwtD)S4fkFHoe?dp-M}O!~KGQGsxm2Cdvhf7%XjR0xs(S7rS-7yU9bxqAW%OR6 z!+s@Y4&o&bn7N1y0)-1<3L$;mqtUl8uom>AcQ$Sb%cS+KsfI*wn=N)jQjNo3tE6OW zxC+KLCKah5IJ+lZApdPv`^9wGfn;KCSHL#i_>_>TMe26+&h%(a0pSi8Rxvpaq`f^u3$5uufbeUq94@#y^+ zI#Gq-@xvg!!QUJ#id3}uJ?jtdWu^ycW37um;AI{h+tZt<&KZ;1XxEFmeo|T`(_fGu zKm&u}lW32tG}JSfzcHMqYhZlyZ%{M~q_TbqRa<;)p~mP}7gPv+o7kKZ+y!o@>!e+x z`v5Kwy-s1W=q)Az{C}cLX|rS8 z#(L^pV=0q@qw~U@LP(BF&r{DXxga6p!>!9+JKdq$aioEUKjPy9+=oG*bJ&z>t!M1Y z)9{q-j$N_WMZbjOUGLRd4@ta5d`VTub2L6vbHgA&hN?RbOweeoj}_&AryUq*QC0tQ zgQ%^CfrVZ6*TeXqBhog@WZKqZ#tz%@Z>u5;Btio>O(^H)#@zZZl*7S(_f(|{=3&>y)UhuL%vL**<-mt$a4^k<^m<6Aa%zM zHf4|I$cqu?u=;*o0f)%95kzX1LqA)zd5^P{pc(C&ul)TZX{%jFipb+mF4EWRm6<$^ z)`}wIghc1^_XV4Su~ZTihYXG5;S_<|r%nqfnkF)}Zhp5nNS26Zct&Op5_&%1nPZvj zoH{r2G$Jfn?fE6Jx4L}RyQl*pHsv2(^&x?;xzT|m_w`YdEC@i=9lL9GLY_~w=?dtC zX{lys!(%>o0p^*4oU8J8?<2l%_SiPsY7OpOOuCloW?771ZoA$oag>6al9*?D-C9YN z13}mhddRCi5on`FkK?P=KLzK$$NdX<$t%Vpf4z|`HxxQQ_4qj2yXuOGd^y>OswF_D z#?3;<=X1rDh-(ToD5vJ?$!J|;mxpGgrV#(x_`^nkcGR*9z`i(G)opP;qdx7Rin?n| zC}2?HP3lAl%C6~Dz9Jp~P39E(R_7G6hlQ&%OP0vp;-DW=|(CCURyJO3Tm1<0t#n$;4Oz8 zvRQSR-e+xDXYGK@HQ&CMx;_Jtm8Ppw7vtQzK_s&~J+|l#;W2;-Do#9XiY+STK8Zkf z{+eoHt%bZF`7gl2vPwijPMm%So%b>=^xR?>3L6Ds&ccpfg-Wk1ddjb^Bt90UuyQzD zORjkQ)#wSVjPWuu8m}#4(yfbU3mOwbA)sn|)N zwSq~fDfW^3j8AJV#nvbW7ip>kI^TK8ap$B9fWoxdfPX*=E&l2!QN+<2v zc_8P)a-hf2TM*oK!0-ib0blzQ-hoO)$~gm5R~#x*K>A)~x*U}Ah0_>(K@!d5b9N96 zDl!k`CvgCpGetYw-F%IfhjztI2?KA7tS7W^q3zf=_1hW0`cDdt47_)Py?tUDLq;;& z9K-MNnl3IHRXADKQa0b8Y7;9eNQqWFML60_7VXEi3jbBq1Ay7YZBB%3p zUN82ML|?XJ&e?`F>H30rKM)J8o$*Rhv1CZSaXel4sLlwPt_B-1U!=GFvY3lLjTc=^ zDM$YBWgHY>lg@r9*?d|l^UkS$BQb95`CFuR-Pc~S>iX{Cw?Qv3U!h!LKXYg{DW&-? z_^k5<1MZd5Z7RVRygh_-8s#Vgk;KD?7LoA?6vZUPrjuPQY z(OacYAZQ7nJqLRp19RjW#lB+|+7fP5TE_|^lU|W;FDD3j6_vs(s>Y`_Teo**NaLPztU{32H3ThfDiJ8xH)&ye*@OLeA1LE7bf&1aW zfTF=(*7K|Gd1sF3-;u8EO62oro_k&|NVfG`kF~#ShWA&7bzD@_!t)aclK$riwAV;V zG%2MNv0E`pWyM|3+jf02St&e(qpqsi#qf~uJggWzpz~7)`~yL`c|l~~{U;P+;_7C` zJWQd-`wAUfuImvYA-Pj5FPqR#%bxYMQ3n9;j2*^C+-vnt!>x_CQyS3#+#$%< zl@oVCXy17)@_KUZ-bi27GPlG4-4k$oL<;^pm%#%i|2wPEazX5MQr8pLNHQzs`KVm+P1;!v>MRP9_ac!x z-db>L;~Pq2+m=%U5xA!Rgs=jz3Up}0Qq)b}cd9#Y3}g=d#<=ftGO3-AVBz%I_kORk zD{;53o~sM6SHI4F?tA=M_q=WJMc4NfO&7+^0YS6SBU#yLS{YheE_MfnWOjy25w*5V zThek*D}V;hZ{w2)0{o=m9YskC)umtU+bl@@A9nqXl#Xti-%2}BC`umrsli_gp}&fm zB+o+5{}f8X-e}5rsJ6Gu$qwyxhLUfN7(Sp_L3z2$15bk)(A{B2S6A-MgLW$8dILe& z{vlnjNBh7Fx2b}_U+x`ank01R-6PAfC&&t(JDmOl^W-f6GVe$7nFGYF`;`I@)#fKq zD_w*0R^ir(@pIjLwYgWZ1{3>%FRaB9ajew9)rP%gHDJYM9{;Tn71EKfq}Ja0H#vQ5 z1&(}rLGQpHG$di_4PIu7I8Cch9}J(jG}BUW3eOCaD3+S9de41IHW^s6a#|_sIi8fs zIFS3(}CC6XO#)`ghB13UV>o&?AdmkOiU`>SiUhto1*m7t?XtJ@BqjW~nVNGSPS zBgkt{{b>#bdFE_vQq0Z4MiA(N7(}(;c`WR6Hqq5*SN8qm2Jg#HaaIotsTUBu=I#VB z8qyV0;D)>63ui`Z^Y1#}Ca;%ya<1p$IuB;REr5<<-`=%UY6+&h!i?{4NEtWx?6besB(fOy`@+|m9F6D~i?sJ7%;%OAhKHrzaOb6Fvys<5Xx zA^I%96-5vGGdsP$&MPk)N3phclnxP^yc#iKZ_BZ}z#^-2@C)7*r#j)gdBt9Nbeq3V zZaY#79>g)D*f{A|n03WscX;K14O{O$?=q+-ms1JTB88$|K{ox6q>2)4N%x=oNBG|6 zrwP&}-bHW%d2SOj8wh(Z%%$C&&ble`w+eu3$REkbe~cX&g@%3}{8_1QE5l0Bj z+G5Yo&&!BEnfKArK@7B+!YQTkK6Plf3n|=+O*j_0EC_Qf!MerjO9W~92g=aKzS)|5 zlK%TaV^nVUV5rX3!v?XR+H{g(z0~uuOa%a3RXlpei>gm%H@>E$7fuR82x|43nJfzl zagasY4AA*KD~-lEvmp8{KQU+=HiLp*+EK|FC!#AGMi)!%$Q?JRc>38eK*F1iB#=u@WnzUN7E~*PpQnJ zEoB*m&Az|jB(ICQ0N#&23((vpQ^vCv=gA1V;ZG~-_y5_y;-TZB4U@@+{y0D zoyM)2&XA95BB*&!e=|$qBzOBtP^B+Z{!~YTD93J0syTRz7NIKKs;FTW?DW`&3`bx; z;sB^E%WAqHZld$lI(IXn=%CS;TGO)dlZm=fg!cEB=}v`HvPBeGb(0FZyzlzsnUJ9V zPF*;0q0jOJnm?k51xjj*Y*Em3DxywFjxk`;s6$H_S;hONr_S_qKXzJxuYZ7<$R;&4%@*&H@?$F|QrQb1kjl7!Yw?pFpZL>n>Jbgr5{AFjyLP>!>bn5+ z4H3ULuAn6L11{+2Y-wwgFMHi0dsSM+#9cgS5e!1+)OZdcwLz#s+nQ*El%b$GCRtxu zJzf7Gl-z)~2yd5Z!BOx%C3O1s{TJZvRzboRFkmu1IZN3az#md=ww1{|OI$aEkqHby zFzG2qtk-z3>R9gcY>2k*KX{Q02X>gY_5RKW)eW^drVD`P_RUJOI~cM%yEpkz7=~K( zl(in^r+eu5k^oYDncSlaF=oSO-@s5FYooWGZeil-qAE{6UgM^&ZX z0B*}!ZsjmEwT7Uqh|IcKc=JNFG4l2IpU!8a+9-+)ldSp!MytqZBS*5S9Z{bFjQud* z!XoO#bn>!05@j7djJ3oLy+4foyh7Rk@@t(RMv0{LI-yZTanNx&n-iIkZ;ppsUIJhy zhK~0PY2btzQ^y56sevL~V-g@{5RDXa=_9O2)0|ZzDco_(WY%faE|ayK+I$hytPjc5 z4a~{NECG{q?}7Q2L_-NbmL5@=#(7^brKDg-CNt+>ZLwSHde6G4XznhGl`o~Zx2N_2 zpDSLtVh>gvT5PCF``;1S0mnP;Y)V=J1@j^s8X*G(=i#R^xj!;Q=l*w3!@ z!I-i-Yg%a-C>b+1YHtWkXF(_7t#BR8vdQb%eU*U=-dw)Y;!)Gp-0&L3>itn-H}ia!&Y$XzQ)tphMJ4cy)#hzppI?ec2hEpz>3cZkSDhZ~f)$@xNWOetg{i(=|0XWnQ(K|>zT$J1&8EoF0jhq(kQCBv|0stF-^|M|J@0v7%W7AcX~Y# zGfqwlwaCf`w{za5`zw}j_hRUR92nK5J=-+gN09Uj0Mz}8{&}Dt!5xD=!J3@U*m5Fd+=NIW&UXT87OX!_9#sSOHlFsV7*^6EM1QAQt!dUJhI27+c zS@(TaZF>$af+eFn`a(+fQ+Ou%&-}iX!F$=_KBK;w0*R4SpQ9WNQR&tMWX+#Gs|B$5 zJ@ny55#@(tr*0iwZr>>J$%aK2^897mM^_*uCZcs&LwmdadKmJbxhv=0Fqvl5(<8Yp z@jYx;rQVs6G9H?*w)4g4F;LR;rvutzjA{>uQd0to+5%huPi@~B)npf?`}y%97C;dZ zkR}#TdXr8-K~Sj@dI?CC8fs{Ph)R2wFGTZ}i*vP|e%Zbp5TUr0WcuXceE(&w z#zs6Q{@b=A2SKDnwz&9b%;{3Vt5S4lAzUJ7!mTu^N4$BSJ?pD!{N zUH^wz#(gIJ;y=Y2t1Wqp@tAbjkoy@@ZQ)iY$F&t8@B550Q`ccecDJ<;b?m+~$#-k}M9=%;*xvJzf_@q|Xb1rH>I=(V3 zx9z9YnBOzJMBlU2Twe(G#mS}+uCGE^_qW2*T(0Ei%yA8TEtMBx80`OPrcu{z@==}J zNBG!F5ER3D2-m?y&9Rik&|!bLq5H>uPmT@OEAsrb*!;R6xTTnT8nPL+W-bl-O|G51I!_g%|&dig@{FuY6VGZB0`koQLWb?WlYKb;%!V9<0o$YPT(y^vff3K>g7RlHz{0(R^n77k;H?Q> za${(*5maZ~Vdux_H>BKg?=E)E%w8T@y+z>jE(re3T=Ri$?-rB8;VrSW-!WwMnGj)lDymV6mn7FZpP?fyzGR<#-As}joYs*38#s}Y`m@QR zHf$dU)*S%^_rLBa`8=5uwBz6;YgDrX*v^#6s2^N`e^Ib<{NgWOMp|R&OhuW{d3cVtmHHFcw||VqV@KQ6Qzp-W z{Gj1BIUVH03t{E~=wl6?(YIv+F*bW?xqfjw^<5S^L`5 zIylE=UB0@E42(*1f!7Uh0~7It*v3;0$l9j}Oz>;e2zI~$@wEZGAO$}@b6s9GL`8flva3le_l3^` z05heZ>9iDqXHpZXEH%EM_Zcq2Rxc_NQ)&3TKvBLYq-&?I+R24AGPF6l5Wkv1B=gJqD2jy&pTh^ST#&KOmr|>6I}7w;FrdN);lI$69evVWEcTA0PSB3WWE2 zB6QQP9(sH$OG=!Ez1WGfe-K;$6Dk|9>30~hQ(LqnPZ;6c^oVh*EaCtfD$Jh}U_7P$ zKlSV%X=Cc21AiN9eX8-RhNH`3a3{m_tI1%H0Z?d)PaC%bJ2ec|#C|v%>h-JCgWHdn zQ!@Or0Nl?f-ZKEE!QA9)Bj#Bph0%tvJ%MZkmzc~zGBI{rVAEX~f&OMmKpk(yu#XzO zZQe|T?zC9wIPnR|(IC#~g){OzODS7yiLk8Pyz06JYuUSV4X}Ghan>)*T=5t{GdI;m z0Li}`DB+zrY&|7ykvYCp9f`!|kHc`WimTmN60_Q2V^6G)L)){R*9DQ_AaoEX^vIna z&4ep%Ib#zdq|59^!j|%>?2p$_1-91|I!oSN%%E?$l83GQ2XxvtpKm>nf&l_q($icr z-z=KOD*lveX<6P;lE{CzINpLc2Am!X50AjA!lsalE<|<`~uQQp9yPciTep;zh`2ZrvXkHlyYBs?un6(Mki-kN5zCq!XSKpE@hpBw$S zEYOgfzL!ONM?uR8!yR-?N+fNy1cs$$Z3M2apQK{F*DTOav!ki6qJ!rUDeWR@{J4~whm2s0duR1Qa8g^Z z%0Q~-r=H=36^W?1L4EJ|;4;7Ud3}!zGy@;L*J%BheJhUsrQ@JGDoV??CNEa7D}sO4@0FO z8CGxd(&v1dLgWGtqGtlec|KlKK(&6@{HNe8zKTrZH92fj8hv}~H%CU$j(yZW{r1MS z5xFs+HNfG~189F&{}p}-F8>?qD`K~(V|Ux(R2fYo?Kw0x@k}n?Dyo2w@34D8ysQo+ z?th;3RLlpxhOS;kEFX4p@!-ub^h|#luSe3-r@P5;;A5jiAIo$X^%HOe#N@B|cehY! zmaK2=*5Fs6=rJZd{;=Hb4EjUYdqh&xe=G%E7WD&0yjoO?>z&X?&8@rW>`lG}l_I6? z)54JW?~x{MG{MmgNBQ;ivVt7guTmGUGi`6B4l&$dinbRYGMq*A+@w0=es%v@7;t#7 zN6C<%2l2e|WPcL4vQ#cSS1Ku<5SI}JJeVV%+?MeuNR}J3(ZIH67m9_&mp{>f$mRCb z&*FYaQEJhC*W}f@g@^Qh?svFem3d03#y*xCipD_1= zM{Zw04X6KzpTI=Qdq0d79j*-fT+Uh+fX$}r{ zdAIPkJ)d_)+Dd=<=hW(sE2&wF1Hmn?E!$*Qo~~K9i;8}9v3k3Axj1?Ad(2`q=%6PP z?&)R{=H~$Bz6M>q+Ma*w3D`&Y_wQHjYGGn|e_NT)j<$lWvFgGVXJ?A`E)WrhN333> zBchY0+8Qeb2aO;drzIUUtcD82vxv)~s;`=GDxIMx5!(HC z#3V8%@*ev5-*z(Hz;fLY;0awF3g6`Z|qvy1FDkqqnIrQ}+XDt>ub2_+; zN61BJrkBRrc{fHVD6|QLkH0(zp%rb^gQQ%poU+;AIeplY;-GJ0kQWp^4Y z?#%zYUK|RrfLbzqf8ad}Z zWuS2bH2z9dK{Aw#>_en~G#2ayRl!q^Y|!7IF|a3V`hSRDA35k#|FLu>y_ZyJgceHC z*3qHOiGN)UI7=2#zhw22s|Ohy7}{O(vYyyyQ)=`y<@c9N>YU3oIKxuQy@IN!YQw>4 zFt;^GtivxvCD$2!)dKoqM28BgQf{f0Mig`aHwp7ImvXCQdX{!8<;^~|F_Bemig>Tx z(n=yWt2o<8lm!1BV;EKT=G84$QHCRx_UoI)$k((yf_yrUz4}IO!FktoFFfwghHlQu zNgoa2^o*>1z3SpgstS|&i+q`qCcS*piOFg~AVE)Xb7X6bI=e7pX^}?Ka%4j<+xiM( zQ2M9$dwF8JxYsdiX)Y;(y&G(wC5xyrbrhm8NalJJ@f!1j_$lev2MwM8M;2U6E`FgR zL(m2NTTM~p6NhR2;DNcteSU5&bK_zq=LW>*CgAznUn zez{w%!BlYLKLG1om}4vKl=eJ|ybja&O-8<=(He`2%}zi-mH!x3A{zAWb|Al!4~ zE;X|}3V+n_c;d=u&J9mnnzi?jkO=pG>s9}yKfj$xO6LQK>PtExCnQ0 zH&^f?hu=I~Bon2Ac3Tv`phwhG6maH3y!2tpr`~?(H)hhA^arSo)Uh!jZp7bkt!}Q$ z**}n(wNNsVT{g4G!onikWf_i5%{}#&uJpsaI0wPn2>^cnt?5|6NuK@wsnH|p_}&D{ zWv?yQy_zo{*(6K4W(<21wVRdP9WLkYI~i3wb7%J_cNeecl*q>_6AzaYf26d#N$-w` zX9x&~rFXt#H@=rqmcGp=%=s!Q&vs_K@5MKpjxQN(`8=(LdhE+1SCA>#~k@eHG z8vDL!9`tn8|C-p9Ia~TY?U3JR-642w|GO|O+S@p2>N8~}+Y#TkuB=~(?}jc$!jMwU zdvpTSrLQK%pJ@Vl8{lNod15KqhET^Jr5#l_o|%+{KHJ)13z-DO%#NVM70*P8v6(s5 z#ay|wPu}d`=<`ly<=n{e5Q*t?<043!s9>F|;W87df0&0#kZ|CLyUp56^65< zhjd+_C3_Uc(rpOyC;lWosxNt4GQ1&j!gBcvrDV4|8UBjjAz}lHDQy{$A}?|sCzFo= z*NUFwi%tt=OEY*ZS9ATgvuKPGWH|Dgpzn;Nx>`5HbAL^FFwTKdQUbY7qr zKh37Ud*IJB(=?}5DS97{g6$w`t%IddnMJ#OOq4k|!oB zx$Bmz=GTB_%ejqbXe~JGB>BEeP{v!IyUj~?unWD7hiJ|L=EoIca+Bf~e{3VW0XHCL zPD9VWtI^EG47_!fo>0?W1+S0Y6woF&_5o}=&~9I)e68`43tkg$o3t#It3p+oSN5l% z=_aTWh^2&owt*o|FVqpD#;YZW z;K5a8cK%*qrT5m@)<#z09n4l30&$2U>{ynFvINfHs=gHO4Fzb^ct#&eHrY4V1SnJ$ zgA_UX9y=b7QkVjNeyQeiX)!5l_Ll%_i;Oo0)SY9^-0k|gKe9*dT)h7sS)#X;I1QZz zfd{?j1!BrA!er{@eEi$M?%VCAQ;a&W!p}c}64BBMK&(q`@w=gFO6bXz_C5g^z*6PQ zqj)!(nr4ILK!Y;G>s(osCrRQS9u(WM_hWT|Jez!`v&&_KN~u@VgW;oRT5%<%r8zZC z@u7zx0)C|Zx_4C-t+p%+=FOM7?DzF2lFp8kE6=Z0IZiHoNNSq{`6#!_PlW*_l0Jq1 z<^1{8?UDVl0q&~4HYFc9O-+udSiG+3cx(Fz-Wn*ltgJC*W;9ZreTydNcaQ*3Qa0`O z8^;~J7lHPs=}48tDf{sSe8qI`8HQ}tt*>TetVOd(#|}P#!9ZR zUJdU+UJmL2Y0&Q%o-T=3e49vCL{>`CVhE+CVd8WXaxv|SwC-4|lQsZZYu@$!z3^`d zz)!|`B7;HFrW9x{q(eAtW;+0GHe7-l$s)dpne&d{ZK3D9tC~M;3R` zUK5wq?=9)$sS3QYS%%*!U1!m7zL3oR-_+)Iozu8USUG3!goyX7b>%A8qM0&tDS-I* zMWl3~`Kf%%7E8>YDb^0-X~pIuj%6081Bwv-l2>akEQpV(TwoQ*NbX2`@InGI6|V98wU*;u#MF;)>xOGqX&C?;y(#At+<@g3^AM~OfCCV( zQO&IT$@7D{cR&6hN)w!ZQ`te2!=4`d{kO!xCl}dKrefLHPr;jq`AfytYb;pK&PB$Kr3b0b&C9AiD6?<+i061;M*WUD z_7)?grRk$(wDXX-m=Qp3_J2*t1@p^M7Olncw;VHselR<)Or#6{aGG~bFhn8OjlT*k0IMT$a(wDeZ#Ggs}u+G4XY=8akP zC*S$JnLc@p2F>xUTf3j&87LxH%>1{zpC4qG&ac43V1GLdJcXiXl@iDggI-Mvm^3H- zs-?Xp07CuPb|W~-3M)vJ8Yw|H<;O~9l)}k)fRuptYN|!^zNS8O;khL^@aeJt*e!~~2bheX$$KSV-2r+CXI}ZWS*3hB9N@R;B~5XFYF|NgqguJZ z;w6x2Kf$8~BAv1B1saZ3)t}ywCj$AG^-8O3r|PH98b_Mv0PqugLtLd&k-`uC>6-C| z7^lIp1GjwJsphJ{0=i1xih|{-(Gst9I)8$Pi>b>zCa{31(#vACtk8Q@-UT6)JJmv* z^>yJW-8jt~H%xXwLH~{29$+d^*}|*xxal? z*SwZhsI*3phL4+wjK66!yy}6a*ELxfDpbm$ej0tNs0tNVwNXQrW)H*cDD+BTEKBPA zqXpW`uA7RQ!Aq`^K)yZE~SRJ63p=ITOEpj>}^8$ z2o6^hbRGPC-ooj3;p2|x1X;(MRExryqeKYWgQF+iz~9g9|PkbP=@{z0vzjoQPvm>-^`Rm89g zpT)^^DXt$(;!wZac|7S!EDta^Ptvw`DI=1S4tCVI0!PG;=lZCk8xz2brCd!67GNs> z_fqkfH}I>?5u(-{_vn(>SveL4*#e}!NCH``k>OYOmv-5-aVI73^{S?g>mR<4`B5Ri zH{zKgo%mjR+d1JWyZqiPZ=TD;C996>`ne!p$g%1>ylm)g;oZ*fPe>;ozUb9icDbM{ z)6HxL;^@go&eC!tpp5mM$FRA9)Cu*2V~|ZIMY_r0JUGpT~h!j#o{shXQ6?+fgK#A_fuG(<^vfmKnq*4iQ|UT9q)tpq}~=X z%{4(BI=UhnbKfDSbINx|kKcm023s?=2#9)*!dli=eS*&3I6IhcL0Tx3bywt27F<-^ z%u{Kc4a!;*6_8Wn@%pjmQt|kE@IUEeeNVC9m9flfdG3EZwF=zL5yHWQcWfs%ZSpGO zLB#vu=EEzc*oiJn^{YspOVQ8o%Sc=ju5v*a6j#C(!jZCClRE!QUOtmB0}Ld#9LbQ0 zxE;Lz&;pkfV)8|nBb)G&uKn=P$R<5LEx%fJO6}t0=_dd7gipp<8~;&f|AX(i>n#(_ zh*y!w|NWWQB2$siyPxsMTf7^V&gp!V2Z_7E{5OOx=aKdoFXOU${6DuzM-BNvhX+X^b@Im*h#$L{u5gh8CNDd!ZQsm- zdXt#uLy3q&jGA|wjAwZY_vk%(`pb9aZ5b}_*gwh#XE!uOyz2>_PkWnQBeXhcuU#Ir z6#*gYYxTHmzNBHg=v5n{Yko@S-)TxDIo}I{OG$tdns@7{s~0Z)Tz#F zZs3ifg8kK(tYRCN=;(drj{eBT2V(~0uwER}Zmr_SZ5l`gGlw@Fn0=nd0g|HJ1(C%R zMtC+3mt9vvJ%4GmcR-`vR{RxEzyAYL>2T)w!x5{SQD?p$u1JVW4Bf~5Q(Ifzn&w4n z{(7mZ@hGx1f5+-@+l#RBT${0~n5y00&XO(Vjskx~4%&d!v{MO*j+1v1a$meK!As-7 zLEyP3$&KW^ynBPVcg~X!&WM_j{W_EXAcmd!qw0Wgh)Gw!G6i6muYfAvr2iM*dRU~Ab z1X1MgMdy@*%(=$0ZV4q-``HC)s7@W#-`opC-ikFc?j|dL7KWf zbeGEaw14*IFA0-wKMo9gjYz{e^3749;okS^j99jB^nfSVg@|K z^=ss~59WJQ1tYfIwlCtqzH(7a(QiY(7c-%eGW@nBJES~r^@GNz3Ty1;#;*yxHI)@k z)XDFA3R_*egkBGB zN};+D0XcN%(O$KF&Cv{0*j6;{%b1+J$z*`2N@X|Ik7QEEp;_{BdpQsqjU10#D^G|im5@me=QyWqS72(=O|6a8 z_ZiK4TEtp-zY|(CP=(@>Qmeu9L4n}9u>Psmy9jkXFD=5W=_`jK*PB18flUW+asy(g z5?M2ibP|p(~)n(J>MfcW-7h;!z{=T(y@L~0rr}EGu^TuQSb+^`-}VNU3p5g zB7t%P<>>ORJuu*9kgbfGH*?0V`J^Q+PN{L&fUaH&x0M=Se_fMcD5~Uq)r$b9q!Hl0m9Tf zWD?^GOq5#k{vH_%Q0(|_sDHh0T06;=A$`rays))BtuC@|IcF6Ql2!|}7L@S|*eDVF zidtVulKOazw^u|yUrev`I*9YMjWPwB#qj55A0 zckueSlM#V2-y-e`jT1bUtS;BMn0HXB4{l!rH-ubmI20Y7f4-;{t?7p^ykaC`Y0yZ8Qeb^Q~nLAM6pbo&7cQPxsn@|qHqeI~5NQ0nNP@Z50I#^CU7z8)ftjDJpW z7q&K))N8-KRsVGHL*yw+q5C5n*t(YV(7P(PPCoVLsZZ&J$k9Lvid}7#5XJFyKJx9| zPkahB0cb-)0&D_>B4HEfBr?GTZZK>J63bG6P;6as!7)vSiC?gs$o{+hiuscz@72e ztk$heD&bf!NW->)#>sWOqnOAqW_<8b0a`^vPar4%(ceFBTn@itZTof8_=I|)u;#6n zHWW&`=rAde$`}R?7X|`_@bt`*$&r^UOw=xiYj&uu+E-%bf}Lk_?zQHvHbnxvuH-p5 zcep+d`0QWHt}#j4H5?Z(GN&P&y;}|kHj(n&z|fy|72d9QXUfFhlzXT^BEF{TOKiGwV<{*p^`Y0rdr~$;&rQ6oWNA;k zWPWyWR?JF>)9!6Hq*{`C<{Y!IH(dzjm}+}W6XwR3G2jpibu$b*&!!E@u!ovl8}#=+&VwQ2{luwSV8f~7N4bp8NE zi5hUqNUv9Gl*AP3)cBt3beHC)ss0^MRk&X>as`bRvAee1DQB=(!39H*0QVNp;P$D7 zch=@=lH-rs-AGTZF6~9G7C51{srB)X`JvyRLkYTx1d9Ucifo4RiI+PZAC$lz*hk!8j#L zFIh!VG)6{B4vC6hM1gxUvKqF(@us8*O%Yn>h(JBj=zI; zkz7M|bV!SS?I_yem@n0udgFX4wK|HN^$v83r&w&oGW0Rvgmb@#?fDDcHI_tGx6=!b zC*CTm&)jj<-i^BzWb}c!`Am&`#LS2bIDW2Y619%zujI-{Uw=c19|I@d}MPA;-UJRhERs4D6@}XVWMZ!an%|Zj9UV7r?dWhc zp8??G=dpAxCzsQoYQ1(f<^QP*|NkS3E;;sF&%MpVDlw@5M932cu6CNj`}xj0Fb%=O zf+#rhKsfCeSSla~;HTQ65N65cr+gkI_GMFh{fYT0TKE5ckmxNCB`MSt= zlfXiUguYWtb=~YEl=l;gdO4(PN}BT}fd?=WCSu_bdp=2NvGR8>9^Gbf;94u6MUsv? zFE!HnyQVPx(#&sWY4j4%yt*&3W+182T&|VrMX@{<<9%H*7L7Nl+CL%`?PIe2lLoU`C`}>P<>@zaqjx_H*r#m%`yo}E)6V-e?z0#Pt4@iE1vqI zKa1QNxMGh*{_fMFUrOy?bT(q|_{<{QnPZ06o=El3;sR2}bObyMxV-*-G<%!NZDFg_ z+PFw~G9p;TIA@(*Y;RVKf4)hSy$KYSyjlKU>r|?^*883LDr1ViPOQ%Gfu{Agu;j4V z8+3G0bd%-EIpPGs*dc7H(xf~8%#m!u z<4o$!c{o&A(sZ6T;nh<8Q&kLDwD~4YSskm;|EnjLqB41`9JEQ3BTum%VHfq*dDAIj z$^_fNxBQ_6l!s7CPP>zr&hP$MpZSS3fi~^sl`a99&(|WSVb@ YK#l95QZ-6HwZC3G(^4sUYWePe0JRV}_y7O^ literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png b/windows/security/threat-protection/microsoft-defender-atp/images/atp-download-file-reason400.png new file mode 100644 index 0000000000000000000000000000000000000000..fd74c7c48779e5b48f95d6e19044beb7ed0a721d GIT binary patch literal 18534 zcmeIa1yIyc{4c6B5(}b)z)}J#4HD7~ihvk2ONSCm*Ahx2EeIkdqJTZbS$uR zcP-63-2c3p`=9yWH}}oldH2nm$IJo?8)wh&oNs*Mgul>GA-i?&){PrC$eyYyzPxec zW-Pd+5D|dCta-LUz>k|QFID7k6!bEzf;)KDa_Vw7ZWPCmoSWi<`^1i_dM-C^P_tj( zZa#f^f9J*xm9wXca<4sMn`!t+#^LHpOcmGDu-e-m0SO0l__uWIEzzLRj#KD8Gd?0f20AEQ|mHYY2QwaB?Cr^kwDdcS~HT~jCt*v@W^!6`DYptx* z3$oQytY9uZ!W=;q@~IDT2}p|!8718RZVdf;>b>1)`+nXU& z_!x1mxSgN7^DacMnzv9`7-FX}1N}<#YS8a8;)+yi-+yAF-1bxErPO$xZ;J4{p^j$> z4@`w^N6M_zFOnAfGGwZCz{I#qW1$_ENk&#O$TR5r)E|#7E-|0uqMmf&?hrD1E1_)7 zN`+3-0y6rMvmzb5X8G5@!nSsO=~8uRhsEY?V?Un8Z_G3XcD~>&b(#;E zp^Pf&&r(5yEA`2Miho1IvSsKqWb)H^j)~kjHv9c0^~Q*2TdIMA>SWN- zk9WE3CdZ0Jo+Kxo>@P2_;1}C>erkms1(VQB6q~nyLIhFF&CNwRd><_|?n^Ax-3qyz zbv~9AGlBHl&$C#`=Yt`~E-$g1=jp9Sn-Y1N+c4?L)`5Cs8N}Hp@2|tgKtgnl+xq#X z{PL)AB}C@D;nrPVI})0|*jd4#hm4VKSCUIJc ziQ5^Uc(*`L){Uk7#;TmMq>je2cpnAdqA7`yKJCyhge{&85NjkY^1W!-Tkc-=>NIAq zhnP}I*NVl~^TJVdig3G~*B{Y4rV5*bnlhbQHsG^h(u8iu;^5z!*qW-nNWVdF@%v9< zN$qxZyMDO?BQm}=|4p~Hh`1*axO7CYb_WUXgIokVDPpnDxIroO@Mq>StPmy@v%fQ| zaMXY+Q?8w_KaRp)bYS7=iXN=?HdE|ITsCxSa=C~Rb~0Nk`j3B zy#i^9yocY3rdL;)e){1Q-{zoNZ7mB)H_fweJRbdR)Q(EB>`ol-O_P|KNqY3AE9RGR zy&QjA@P$X+zcW6g)7vz;t|NIcd*OE@s=c(A z&!yuiSeDz4YCtWuf2dOa(MEYY^FT=y=qPh(U@I1VgfXk-qpKW2giQGnJNy0WWsMFQKoD(Sm@6-O` zRUFqx(bmwue)^6yPCJq&0hc9G#QARfIehWa=P5QEMSOv0nr!!!&*Xzv3aaLw)h;F) z_*Nf|pf_e^F2;Wo_Njr{5z(mVeQV+9RCFPLicoV$ElP4!`i zgBh29K_HN3@}5g0YoL1M`*f9C^nfnFpv3bjmmEBwDv{m{@UGCHPW#49FgvTKN^{)Zw((`JtkFfeXg4r5rX69{?#W@*% zT@E!TR$Q-hV~6t%M!j9P9fYi&gN=CHpk1K9+8)=J0>4Z|9SlUkqTdc?k0ZA0=0)r3 zi54t3zY0sc3QHvT{`)33QobJQeOrylN$XRNJ-Q-hl7Uo^U$ND^c(PE;dm*>H7MXT2 z6Y61*ENJ<%Sq`6sy3BpEU`NGCrx0d8{70u!V!Nih5_h)ibL~(R50>lO0eg~en#l$j z)y%rr-qNA(V%KL0N_b{~cCndKAMV_XUoY9~mtR)Gr2c5<*YFtCv_vyWIAE&xHE77A z=izleUQ$fzDZ-^(fnjkvTcymNQS_n};F8r6Hpjji{yi)S8|WZE;bX!h*$%FXpy6|P z6F?ZG^9HFa@P}frO)5#m9zC%;?`hQ?sGC>^!@F@`q?=7sX(ubYTk9WDdK|C(u9>k zN9>5>gTq04HRF=)zB&sC6HjuoUW__lAjr7;3SGFJ@4jhTBV{lRrKziz2gg30)Vyb( z#G;EhnMhXagDK>FynaZ=9?a%ssl-_6X&R5w@I2X!NfesOfF@n_R>+(=v)Y+S8R_0< z0Gs$ym6#~xq$7^4?#GohNLqZWX9F~t#L1+(AMJ6vVQl&u3<^~V{1n!Y&R3HjT&U_& z#JS$*00qM098SP)6sgO7TJBJC#;#otcZGC)O*B(*RH8!YZMAm>uFnPS9z`#lCUb|8 zt!B_pJUhR8{j~T!*_RvM4jvJ1XMEG;MO>r$~cPwyQZ1Yc;uF-ayxzE2BW_R-BhMyO`lGIx&$ zuR_?*YT)Kl)jTjkrV zq)XPNv1=YP^8B*zWY>>Ld{B3Q;ha-PL#Yqm%Um*{Kea2V-8TteRGjF)-O2@~>O4+K zcJdo%)LwF!;=89LDV8jCWnzPsDsQXBm><+Bn!1Q_gtBw?$HrdI4vS8EG^0=kV(Ur0 zTpA-2?AbkwE1A$Rg&%?89q+CD%T$n;6?a=p zn7j{`u8%a4>N_G3m4n3S|D#BZyG^mBd0mJdZHzM}N?pFhbWk?i?|u&!acLtpsC8Et zwCDw)v6bLpJH=1}n`cnjoBcdF)v%kci{EQcaeZ%u{*vHqylJ;Nl&qYLUgUnIk3hC& ziq*P8-8{d;1}(bI*T7jFqyfp7IL8pmj_6j-gUrV@;2^64}@hBh*notixUm*<`N*6kpF`uQ^b|O26W-kXT9m;3rimhez0vykdHuw4ao%WY|4tKaC z0tj0w@(n6ZPd_z(GZKCbbBl(vpqC?A|Hb@b*zt!Hizp8H4_jS?BsLm%jRE|M4 z&~-3MXu7KTg3BL<7&e#Co|hD2^X zyY3_&7hDnZQ&)6}rHeD1KcJDnq~2?vTEuJMzCopfy|ZSM7${)TSJ6=6uCF4tR-psl zd$c{oRBhv3pSkk1Hz!0~S1A6xs0$eWV~nZs9U2~#_E{+^w;O)+qj)GvK)%#__z|Y! z-S92Z)Af;pVx$n3t}tDzqxnZS^ZRg~9v6G0n*6=^KmqtPvU(G;d$2t^svY7>FY0iB zbi3HWrHRpNG(a=pS-hn9HePD2m(>IUDsyHP@r#NL9v6C*&v(h@97eY25>=F#i1Thxy{2Ws!oZs?U- z)#M`kPlRa#P;`iRgyxGXM^mPnWEy0c_;^U!-crwUfSloApw?#ph56Y|AojdYt%W|# zxH4HNyILmz+yDEGZA__KN`*A{aQ5aRuOlMx!_uFi#XusZ1yCFZf3O5aznr9guzAGT zXB}gEwItqML1Bl$RBjt9^feI4GBm^ZWt{I@35CVlUT5At&3K3VmOpejh0aU&ZZcBYyrnyF652 zl;Wj!5MdLqzwA+Pzc>^<{Xz>ROeda6qtNO9uH>snPb!MjNWVWWN3>ceG=z7C-Ncr# z-20J1Zbt1zaz35GpuuLBATl^9Wb4@a@opeZMU&Jg?MAMzLe>>`A!b_KVb58&xQAD( zUf^r8ek6$rw{H$1cboOfork09s7}UGe)B>2Ac{mzH(g3vCGe}8WJr%zK%4biS2>zC zuEry-7xZHrrP8P=iX<)_-fCek{9Dvz_k`b#HC$fUALPbKw*)@ez|>>fV(8aH=-3dg zpLHf?v(=x{jXrww=Tu;kD*=1B;b>R7#Iq3(ow9!|mY9>t3m@gJ7Ui0(tUee} z^QE;N>Y%LfYxc%W|9C63ex}Fdf7|{=2W~qX^`t>3RZF>I=O^j=+7-{ogH%&-6c@k3 zD=O2aWOk2#RW9-9>x0T|GX9>BcNr+}hP#cWh`PRgz_t6EtHt{oqlsXKguq| zg;lrxMhS$i6OP33K04R%9|-5SYiA2{P%M=}>GWnb_9OLzVw&QtTp7?Oj6JQbsGC8! zF+@U9yGtPl0l_32i3ScmX2{YcmXCb*Mp)AyT)KWoDq2Pk^#00g(G+VclDXCG?pGSK zspZYN7L~HyE=78xrWqf6JXlG|`%x2w@5d#`@aW8EG>`_OZ2H&C&l_jtenb#DBI!?d zk}kOW1t`6mi~B1M99tly{>2*iw8REX>7Cf1o>HW4Mt)wk@sYMif{MFN+=`Z+8VNK_ zIXP*s^rVi&kHqi@ma9({I=Y#56D7XZiq%98MZ45R#~cX^5P3BVzQ5U6TF zngmD&majN8H450rP>4#@)ilC=W2|_Ax>S#4G60{%ZZKQ@XsdR6VyP!3-@o3k6J<;e za$X6qQO($Fb7;K5oXh#K)7kO7Lxsoo^g?1OC=;Q2Yiwy?vFK$;qb?Yf>@amx(<_rF z3GEFa^5(fLkD>}NzF0=%tBumW^RdBVn|{_5F(!h>8 zSbUr*NS@CM*qNga*GD-=Z*Pp3wnxEdn}Rn>x_L|48gt>}HNw@{{bV8Q-sO938zu*% z`9|yh^$%#Vp!iQ8`IZr_K0D_6p@Zm9#Cbs#6EdsvV(_7E(Kit0#+*TaG3hKwBnLM5 z<`!a$*lpsU^K!4ffxKjkhqxGIyf2wT-eNgHL6>&eYk$dmJJs^^;H?7#c4K_Ajfw5C z_rZg8OnpY7`3gXqtO&{PBfo%vUrYJi8oVIX&xzkI2Zv4PyCN}3qChqKY^&WgvXcz` zk43?5C^t?o$YHrRZ6wD7j@7NO8=pI25V9&GqvdZH$u~$Mb;I#Kz&*uQt`27Zj1;lF z?-1QcV&*$NSzX6u{!t)A_>WHQ7>{AqKdZiUOI$+ogU5rJTWv8+8Ncb7w}aTDF3zxL zB6|W4>{6)r;ut00Ysy@-faY&)*DF~$red}^1YdL4A^_9Ci{V#Gpi0Rs&U^(3a0K#y9QD=-7q1&(VR4G+r~`F zC_Z%E#G~m*1qpaLcUYApX=mFwg=o{CHpXfsi?`mQd1MFoSTzH?u>=fa{A{~EL-2WP z1Wl!WxvfFzQV-~cUmnd8GI>H!>M0^e6MqUlFWD%nuHh&BP~RYyn3nxE`m}ucmHbLj zJk=l%6C()B0*F`>jHbN@$vm*oDWe-O;%WVYokAGOdjxgX{tIbxqm%OlKA4@4!fw@8 zI4?dcWSZmk?PMP*wbrCbsFWA)F(@nYIoX?-YmK-#4g;W<{?Ct}1D5|a^tDE=4(9s> zwro?fg&-~oAomv9+=n`}+=t)j5Q;uvfyMF}OaIZSuN#J_fjDeb#hTTJiOY=s6+z9T zA0qBOtRxm7$b8FFjHQT#ZW;f>k`JFz%@8PlZ;Rg@v~M~luImYA3Hqgtsu6xW(6avi z^q#a&6$!=LPw=h_WgCeog)c9Es-2zIZX?aXY?KG!-_osgV5;U+Nh4P^FJY-Xe(FN^% z;4HT}=IjzuLTfGg3BZ~9<0Y0xkzGlA+pKai>6xW!0UzL_1!>p{+u?#m1+`EJV}*7; z+LNxE!2EggpV8bc0@TZ&&(dQ$*u-5|zAcgk$fm`%@l;N~vmGrsG>7?L2qT1u?&2WD zJq7a(DofP(P>*T*taueyU!bM=V ziNa2ol4VZQi`dzW8oH?OffN$l^$;KL-B9kV)F1$U4Z0Ka?S{MFG}11*D5!4>3(g#L z>@W4qqnqM$`m#D4Q?}DJhWLBPwn$$c^+|90c zV?1*?wQ4)oSL{K6ua;qv2V8l~iWe$#HXe9XslwzE*zLC`=e-a(eY)DPvxK)ix66#9 z)P$ii_7PCYN@Lvfd`r>GnSNaB<~@tQzIP;{UH)!(VH!`%J5{tRhGGhvb(a4shh}4V z6jo^fujSd0a;nQ*&dJbEt8v@N=#w-D58ty-jmYIC-;kMEUZ%M^$?)UN@ZYK~x+_T-%s24IWv4Q8w1HGaR{cMq0YHWLCV)A?SF|gEyN_{?Ygo{y_aqkXktj`y)yhK z3HyG1=$EbiL|FyEeGTgCeC-T8%EJq zWjhK%Va0_E&L_E{Pn?77(KW;S0gW6yTN(TbcRyf@ZATqM-2(|Bdr*GmDy#gjmj^VO z5}UWaH&fhJE{9|K3{`g@)Bfht*&48T{zTzoh_r40vkr{hZE(=4_X}OuG^^*mMFogo zDnx>X0br;{2xU@;z~eI0<`4@~;@tU*v!jz(Q;YX50cXNfHEty7v)X@N{`?rxy!?R@ zKK%PL>To0lmgL)f@{9&LKri4^b+|S@IPJA;U%U4Ek5Aa!iLzfKwH|zhR0EbPA2}Nz zaPB6MOy6lv50s}Hk0F}1i5etshZZ-I3^jOQ|K3A(tm9azofGe2 zeW>LzI}Wb0IJb(zSFh$>J2vk2;RKsD^@ z+j5}&_^$SSOQYj}Mjn_5#;5HE`~M+Ozz3YC+P4k0#f zFKe-=^I{FjRdfg22{ZYe(t&g6MN6N^o*JX`^K{8-1;70>Z||CO4Vgj)g*ul#ez3L( z7{y)1Sgx6@mgIoWUHp)J#p)A@DI-nNi|DFc>PxTuw(al-guqVDlD?W|q8sjpO ztrqX4MMsow?85|5NPzv3S+g_$ZR@uCvwSZSyI_Y=Z}${>iaB}zaQ%c8c8cKlaf^Z2 z2z+41Nn*_YV?9vsPxz%HHs%AUXU842aRRh*D$~i8li0t?2?rdy;-7efB0mu zMP)YYcpxUG1L~o%K3*xOfo63;?kZ>Wru7w>8J03($E`CgPnL*xixw2U#aHXId?{D! zXP-Cii6X>I(%4yV(eO~7TZx|`wo#(x=~6v|t?WTno}Ggg_GlG{x)ZCb=MOOrVvIiZ z0S}u`jtER%PkYXjU7bIG;!QuzQjR)58}sQ(=t~!TBWgU=JhPWk6+XNCo;_K zU!aTkpNiQI?MoJF-|xjLe1AJkeAYK*>Uf0UaF-*)+kSE^ zM=598`(S0(D@XcQ3Me)HVdHhAL%S<-(!IN+*yry1)-AOs;heM)!tP+`SYrBQu8=uB z#Xd4Yg?uli_d?$DQ{BWon@xF;suHr3TPy8*>N&~nV-vwACVg=*c-gAFRwN&M3kG&% zJg^)iwTrBhcE`k`%Qr(Ck4+-`he3%Rc$itKmF2}~Cw zAZaG>$w_&l&q_hRWP3f{DK6Pu)lmHT?#h}EeCIdQZ=xLc!gnvfzYv+r-e@r@v3QC} z)VMF1z$T^MH1Es*S|ujECj6U2u0%+mxX0FpS9D0+fIk&4NEiOUbfkxZUa-~4oOEjD zDTd$Hlg$1i7ljPBQ3tc!*zz6=_D36fV2VAin3LbVjlSIP1{CL4%c1026Vk)vV{f_rzJwhJr zCaR`XUDx0+=q|scN;MnkKl}#5NT^%ZQY~KYUU>n@dL=q zRJnf1t9!LlJ#mWMV@{@C>7QS(OoZgWr&P z@n&EKFJ4Qt_+cA7+B^+2M56G5v|k{v#TyTRk4$Ebj>ai zz4NS{A&RBDeyuZ>PC^-H467J+87lr6$(Ef6<8xNGZ6JE+#dqZprr*XVRZx&TbZsUR zO)dAlk$xAdvT*krC{@JSyW12yQRsL0XRszb2e)uO9kJEvYo-fBq>E|EESJ{&1zgxhvse{3Q2(%fx_lb?=kH-XGP-25d0rwOS=e>=gwC znJMxAPQLFy%{?nSb0~zV0yJDd6G7`gcCGzbiDl`eux@LMqTieiy|MwoP3bhsdpunV zk%z!;xdWQeBCOOL{CVWC83LppJt8*$n6E_)zNf34dUFPKKGo{9GSb!V?i8AZv3&qO z;H+#375BNiz?!uW1B?P)>j8J>;kwr2Kr^92LPGHdy*#B>y=AMjscDc0xXaFmYr~y9 zG~|JVp+5QgpAFCE7=R4uI`P@hNASNL_(4)q$Lf8!@fILR&kBq@Ei5cRyE$cs&g8?{ z^c^e86hVySEhP4Zn%hL6E8&_BPlS}C8B8^$PJWOvh+X3x_Mq=A0XWZnY&zm4j-bbu zq3DbHtBdVC(BX+Vw-6P&l46saI#=oL4P;y%SpPAqt$35K-9vT>lsD$|bs$UX_2>(u zoE*r_yDM3YnxJJa&SBXK=^Ph6izN`=JH@EeX z)`Ipv^U(sM3YX>Hg^45xV<4Cz_EBC2fKb~3!d<<<*GbHHeI);)Da2OA2IIQH`?`vw zFW4!2um+G*3lpoE4xG=w%($=ZtBz#~KY_`VwSvx?9gs+X*((8J8~xRRpYaA7J-`2X zWs;i=X7^aLce#$_Xr#TXziMX6Q;xcq4pVMRcQo3579xgSc#E#sWD~{sl+qNvEw!4a z04SY``?zINwOpobZJ?7LmEwEAel0jDh=A7Lkoz z_n`RPCV zquwv~P^Tbund*UB`0ZAyE5wn7r^K93e+4y<;mZ0sM}~yQRuOo6L`_-TisxGFd923( zBS88p@q67~kFI~(q{c0IR2Ida`8Od@oC6cjsktY~ZJf@p-=gX30<(FwF)udvP1+{D zOlacqERiOfR>D29(x^#GIhv6PX%<8m_^-yz7H%vHv*Ao_2f&>dLuwAAL`Chg2Aaj8 zOA)ak>EzHARH1SfG55`Wi_}f|Y+gL`qCbS=IW5xw=3cL<5=4#R$D2o~LS6h;2Q~(b zdy4l`MB%sWzb9nWPStuK{8sQNM-yKpwUk?SFTE&u_UlMlWqD^d$TSP(R4^LqGW=aB zV(8>&v%+>#QK@y`-jQ5&RfUMd*vcYH)b2dhDDLWjGUDj`v7wO5`S~lpv4~bR>YTOD z^JB^eV$i+)X~eeog-(HC>w3_Bkw`++&e(f^hlIFDwyNL*DVOEugi%}xy)0)w=$w(! zHs(W=_MhE*q}L>B$Zh!4lANX3*Wz5-4i#ZyeXp{gA33H*{CbrgRP%LtbInsM=2{ds zmsv*~I@9w-U`oW4kV{9SRnwcv_aLs_puliE79$KDoqWLrSSm6%-M0PrMl+Ikc=TJ) zg7+u(EK(RYoPRnNh!uF|zAAXwiyzRW+5>crlH8;41P8+!!q9m|^>iHGqV9Vlq-1sx zq7JgxC^`p4uOt*Cr046hungAZ^Q1V|cY-OmEe&;>&r&^EgV(hf< z=txjR{?qvEBdwi@fzXGJGNKNXCOigZWsQLZp%Fec#x@|(5ufDQ!s~WJlFrI?jDgbW z&nbReaH2-}Ok@9h`ry+AGZX*MkKW|THsVN62FG0sEhmdiQej?;mW7CW?Dd^}-{f$O zbWL_<8r>f}9?xrg4JD#Qa>zA^748psTRh$X2=oa&@;(hduOI>7VzvGH z&01IkZw6(em`mVw{o~hd+-+qszw<8{I?)+aE$>O9t7-uryBrZwVq8^ZQ2uW5P}wUy z9_b{V?!RRW!y2m6egpB4&DHzfX|RGH=GN{|p5EZc;6p6NAA@e*?~`F7RsT7pq$08K zg(K?Wz9CIrI2EV2cUYTw%w^BIgh%cfM4n-2x&HFdE*Fc^E_5)0LjZ^YefuU~zo*94 zt2?S?y|8{Mt>|A7l6#fHAEY~EDruiHFYT#ewex3TGW&4K8h>f#&z zr@uJu)%efLVsx6l7QV_6+0@%Apv=SQ0uH%Ou1-?l!x51KGhk%REiOQ;mMB$ZS zFqKKh-u?T#R#kP7p#8w&t@G1$ZE@Op>c&J9`l_RMBYD?)yj}9=+ta8#=iI9rmhHm& zqjz%*(%95Dg<4a6B%9%m00ut9FnO#~Pw3&&+$>NRFS|HBaxpbOV9m+2RLs}TpP2P| zjV)6qbTYb)7a_jz^`{C`qt`t#et}4k_sRB7*9LPcJ+!}y+ByKJ&4a$5ITc~I@TpZz z5(YVwbryzh&iWj#4z|zZ?7hs<*nDApD1Y&qX!H1e50RJ6P?eSqrxEH^ zQ#mzvy)a4IMNExf!XqmCWD(D|xuajp-;FOgO65PJ-}~{ZfkJqZwJ;Uq(ztv}wYD4W z)mN<5tjr6o@;0>4l-#YtTCD6UI^Lwd^;xNp!(%INtxZXD@nSzi6CKLrW5T7A=gN*Z zhbgiAW2|ehu>qp)?S$8RTE$Y^Mm$wa5WaKp26-elX+ z+0v0RM18@~77&rH9*$yW+AbtK{5WYxgJFEWr#@C`>HfS2UqvTIUT~83#S!w}?n=>^ z{il$nQLUT#wCYQ>BSoG~NA&#LbI*@D#=hmt!33&w4_>)fd5VU*{^D$cc}yL4N?Bpf zmqeSZtA?ToUC}~a<|ugRz0bU&~_t6@gQ?;c4UR)Q8Ue4O_wP8)8$+9aXVhm{UXwS`$8jxe8&poNp{sO9gZG^Ls&@ob zX;Xd=|0dYgw^In#-;oW%@;*^ZnJFeE%yyK<(RHF_Y7B?!9_Q zWYedK@D@+C{U)stj>>n6Vk@Gp-S)#G99E{#5M>hca24H*v2y%KS8G{ocigiXG7>w zWYc#FJj9=7jC!$8!+qxIr$1!p5fN?PGSK_u&I9M71gu!GM4gLu6|@UskaM9JkkFwf zfNkp_S>8CMcW@N=MJ>)y779e(HDZ@iW0)tILQ49ST6D)LQcQ=|wA{1=M~vj{ zW;QdjFOGap#Pe%gc21PiK4OQKr`49*dC0Vq<07U+!SC%Ma+=ZbEg{ZQ3 zTO{3dM9WzJ%2V8xCuZ-NYYL0u+u^&XHo9zF)#qk7-dc~n!}b~kw0vW!EnB|4BIs>g z%rtM_A+uzW0bw2PuXtq(4m22HO{*V$sm`20`)EO^=4#hhc+pSwRQ|?o;tx-_L@7}d&*_Ezmh4-!iiE|gB1_ZP)u zD!kC7XfbM4t`foqzXFtXy6;G#>Dq6T4*}CpI*6m~nZ#xLLR>DJBKRh*F6--0y&}9< z%7zssq=eH84XaDbY(q*08@ZVKw9;f>r@K;&DakPud1*1q7Et&P6?{L6uajYvtl!wx zE_gYfetbrCVS*4YQ-sSj}v`?s1R*epRin%-P@2U`Mh( zJepw3?(?Ta(d|S(0v-Rw?%rDY>9}9zS+eZQ5lJikcYpuXw(x|XRCK3W2SBqK$L?EH ziZ50lNGU*a1rGwB>qY9=1( zJJz0I*R26N?g9T{wt^DCQ#haW$h2-$I^J!c@}ZaiOb($i!BdX8_gV0MP5^9bPAS4S zmou(?59Uv_&)JB}28q0BPPDozXdxdHm6;{<0in1M2;+1+WSTYeJsj3KHzbF+X$H1L zoN||ubV-^mge}B9X{Mlt7&=OlZ295Q43&=>S)&k#q*AMw(B(HeMw@P0;;E1=nSKSs z64$3;oc%XvV3bg{%}}T`!7sE5)5$KW(gI$)6cbXe?c-a*Nw$v-sxNq>+s(5pRbygd zJk8{!jjZ0Z2Hx>uIBtK77!?xYIW%ucU1*{1+c^EW5lVf6z_w_mDfi;{4I$ z^_|B$bkEu0txSpt+<7~p*u5Z2Yu3<|=t&|%!IOhlFNCj}FLbm?97pKwoFdkws;^%v zArLA(&A%DO!W%N6j}Q5%z)+R_pbZ#euXnu;4@ z7(>`^9<~iG@$Z})?&Y@5@3PTumHN3i98@9dQ#c-seP(PkY zb=bk?PqxUj(fnbxA{s%r5boX@%fi^@I@^Ly6*E15+MG^FwkGNb2@?DygLnRX#%FJV zt=%c(^tHTC#ljlkWjT1w@M!Kz;XfkFQc^1Ig;PI@-|og@pN)|3hb-{Q<%#9F9w^L8%p7(o!5KLgX}q>>le57eV?R!~CZ)!|=EA2Ty} zeV@+S!(ER&xmp{o*Rbcr{CIk*g|wSL&Lz*y$({P4a7nfJZTglc!}#D&J1vxQGvo*1 zf{-{SwRr`p-tTXkjBRB8`?EmX zD|)6HUltzk)}?y3sJqt&KYFF2RcmVSnvX%#h;z^Bfg88w&%b#t3};zKiPII|1qB&; zq@s;4_mU2XkV4JUz1FX3!cQ^l{^1#}s)6<`Pp6cYLy;=>@gmCJ3<^di(8U-GMOuoY zSGD%7Q@=f0BNfViryqTOU5eu!*01>}wN6(pIi&Zx#Ot&6WviJV@j0_A(3U%VYE8*#On8o@7S>%Mhre)r#fWE)6c|XL~n5o94_TS0yH7?3ww> zieJBz$C$CvrN`$0?%z#Hz*4=~WCkKv^40MfMkugR-GP!HINtuwFtU%vaef?e(?LwgFo|4B)*;%M$W69y ze+ll}z3<8*4@nBu_zo*leP5YzS=2U~79Uas^kiXufh^o^5b#^eoEl~9-@h$U{Fmtu zgBGK(D;&D+-&0;r;>{8Ck2jIscX;nRHM<0LV+QgxVdIbQO*XtF_v}a+`Lf-%`%Y$~UZDXdATICu@K_^Xc&gDWH2BkAG|spP{7qg^;-Xu~ zFIe}aN}p*~7%U=vd>Q{YMA{RR^VQ_?7wE*iXeC2&@Ne_Y@Gnzt-zL?p|1Hhu%<>$W)zEG79MM4HDe2V|;k>ZB$qPS2mm*t4%#I!Xtum~8 znfy1jGMsVYVKn_6B$^>FM3%VjN!om?r)YakCHb)F@f~CWXdoYDAfsqF*gT2DSLbSh zpjepzl56?^8<(ZxtDo3nC{lf%?*;p0u@>p&vaA=8$a7(D4D+5q*;Z<@H*|k`KDyIH zl6Kx&1q_78R2rmcflUHF+D#e9hVE`x0c5NS_WGtByNHx2sm|01$ zE-?PPZ*Kr*b0g;UUZP{od;U@NUygqRWv;48sNrsc%eUc2f)@=5zg|gQ1#xMY8ae>dYG+~M(JN

_(UpFv|Hp zibmI6*k_DU%FWqp4_uD-K@Z+OaHw9?KD)%$Z!Z!__)LVa$(0QlhusEF6?`1$2^Q|` zt%etZ^IWfBCc2f|V_WGs>4ei=zho6X>zQ{sEa#$LOi!ju*;eovS4HWr*9XnpQl&n zAK-U*^8*i0&LsOy`fD?dY=Gw1nEo8SdeI&&odyKZ|0wWaCT2&S8wA{f9ZwpO{Li&L zuVujMjq{DnO9!7QLlWS3W+->dhEuCure>@|t9@yg8XE*TDdNAGPA0#O`}K46Pzc{Q zof-Bw03rUx?EUQhxu*H=ljC}2j&a+|5;uu(VI+NWLc~mq%!QtMS6Gkw{qtCVtK^GK z_*M6Qpy*@&X`c+|0I#1ErdDq)yYQ_NEU9(Y{N`GS^*B`793(00h-X#_<$grd-D*aF zOI7%Bh=N*5KU>RMu<6!aE>F#*&dYS)r3{B$|I2;j;}#!M%3WW=^hC3lbsZ56|7P8G zP&c-iEG#w-P5CN>+@4_B_`j!#OTpPxNGnI|C#rN6f#4IZ6f!L~`(^EGPSmxv7C7pl zWKcrv<6|=hGcNur6*epSdbnmsN^uo>w zQ@d#`^k^SYVVC{7=7qd{p`__*KuLJ68#3~R_%7uVZ17JZaxT4l(_?b>F!IJ-pd(uk zoPAUm)gTp@n6Do?uSV};Cy;EgKzGgZ1+j3W!l5&DMDk%(j@uz`Cr?BO{+%sD$p`&+ zcG-Y_*qcfUKm9M0-xUIo_m?xfAG3gi@R@p8UOW) zQ^IfKizSEXEf8G*Blz@EJeizPJe4ArO@%zg@|ir?KleM5>SgyvJAv&6JZSE@oUAJ_ zuKZ6Q)9@ebxK)ot)ygUxoc-{;`-vfVne`66`f$I46)g#$V@GH8RFYeF9ym@su?GK= zXB$ab@w`^f1#Nu*-~KO*w5g&upLp(k%hxS#0vh`ze~+z6FO7_qui|dM0b0!i2EE~}-d&dd7WWv4pa*`c#UuJCS)xb|Q;Au6`Mf47 z?9V!SL@}v`7e3KUGF#o_C2)-NwN%Fl9G;<_rA$`4@JY=MNaVGDKD)cUsriM!F=`5w zdjRQ|7x6py9((iy`Qy19TuC4uvadD==!|Wbo0-TZ4=z`b3KD9^16#`-aA?A4> zD5^_Xl|JeM!Hqq*iI@YkWVQ3p&%8zxfQ(#THMhZTW43pJ*Ff}8o@uvq^Y@>EJ;{QWfQBG}sU27cx~lmd z{qe&HwV0uapqM-nA(cUAu{>-tKi@S}4R!S78<*34mdL%Trg0XI+xIb3?2=W(_~-kD zz6{Kf)kcpqA0b5~I9Nju8zXa6^Q|{?b1}&PWY9^r&ao8J!5q!X?MbgBuzJvyeP5q+ zQ~xzKNi+8EISK&_BBd{eN}fop5U1%M4S^jHGDvd=?`F6Ebw`pPu|R3qrzyn1c2K$kuzO|rX_WKa7X?+1|aOS=+~Dit&F;o_#m&$gq%sS$O+;Lq2d`EalK z1ucx!iE7J`RH+r84Gs3B6z@`;-j%O=)`7{mJm-`EPSXn@H8Doag|{22Iv`h- z>BTLIqG$!0f`gos9%!)+>G|=|n0=M;zgc^6ghmZ+Z@R+_3L`>zpaZe!sCHgNa1E&$3y*JX?r`trD za>bw=9E~dVyLIi8{`X23#8I>OKkl0o$$#mApcov(6VIVuas}!6B>f~k?wAFf4RqtF Ml7?b|yh*_S0Zgt-hyVZp literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png b/windows/security/threat-protection/microsoft-defender-atp/images/atp-stop-quarantine400.png new file mode 100644 index 0000000000000000000000000000000000000000..9bdf843bfc7c2949198253672848dff666f43392 GIT binary patch literal 33150 zcmcG$bx<5_7$=CkyK8WFcL?r;;I4t7A-KCkaCb?96JT%{9D)wpZ6pL>4Pl?bJn#$JT}xgX zs%C=h5Lke-l~R?0f~rqMeKv;&mXTc)^xdJL2=T|hwv<0{HZ>3Er(=E0kN z{6jc|>G;LdQ%Ru(=21YhUQ$U)T3S*{N=ljp&OVjhzO?<{k9!=n<;r)35(03zwpS^PYRP#y!6jc-RZE) zox>dGuA;as?j?4bgnwt5`Vmc!#yO2m*>W(hsIZVqDW4|XpTVsX1~_By0g(4K{mbow z>0F7ex>6Q1ezkGqU>B~?f7jI^z1rmw`v^If|L{Y%Os7he`NI#{gUN!5rAC|oXYWzb zxC|OE2AK%mR?1+{^S8m~`=s+js|>|@B6q0^hl{3KQmsH-6?K2I!d|;#rdTfa zZ*M5#T^?bmar;-TrXL?p8tYnpA?(!#ty=lmHf!shzH)lv=VYQ@Ny|;2ujj_Bb_V0W z5l*198vIJ~fgH&}Lqq?v9KtwSEb27+h`0AZr@7sKr>Ow!_>Hb(fgbe>SQ4e35+;$z1f)t^#)Iq#@>0 ze>Cn~i!+)h@+_z2|4ngWzX%k>olZBFdLy6e}G)stc!tz$d}?Nm}y|G z-L^Uu=x_QJ2wN}>huh*;^<923Q_I-hrJ9_ zjTax&*&-RlJqnP|EwiEO+Tj?-4{e?^w)6GQ9I!UDgKllPfO1B82t4X&W+Ak6t80q$ z0CTXM+tHk2vsPFAxq(V1XMVX#7VD70N}F6&SqUq~wO8R;3=#)u^(3tSNOS;ZL%q6uDDJb^r#`jdFYQ zFUzN|mjWI~rZ~VU&Zyqxuux>`dy_=StG9P?vcxl&fIk!z+^xOTGTMM+uf9-gN(dbq-EQ+cQ!4GJ zPFdH>qxR)CUFC-{-K(eFDYHy8^VgX!vG!B>mh;u})0O5Cu~N&|j#iygJI$j%KLtKK zc5t&a1UM-ddDd<)s;_s<{q&^#bamSD{kvFHgJcFHaEr+oKOUvDZKFS>iLfEU&KD zO4>{V*&c3|Yzw9{xk~n0u_gy%3H6eVl8U~w8@ErlH68C7%RgN0Eops{^1j-|4%{0} z%dov`_f)_0`tBbbewW7bQ3(C?yL(1WF;ya&5Y1r__tGFrp<&CJUoGnCN=sron;|oV z1|=0cpMjTgC&2&7McBF51%NnjioNr%f}eO?9ycRe*nBatKh zELBX=awMpW#-S@tWzrsL@@Ad;sas9&e5+ldrs~{z%WplL6bxU;7flG~IuMh_2-M_M zdR3CgzdMOcir@OFBdpLeq0mt1zn(1m5rof_E3%w3qlL%f60!`1XC-d{fpX)*xJL^EbAsjz4GW-c}^xhHCxYe7zihQF}RvQo!)4;fo zHcDsJKfEd%yE86caNEP_EufK8Lgop4h4IUk#>2aN#jwT``AViqU_V=)b|Zt`rxi;f zhH&6%5!36sxs)Vd6g&frVzL8ggVAJKMAR#8n$@CGu45bA<{#WPzZJ5$t#S6c1J)j0 zs*@6`kbdgC8a1a&yx5tdlQIrl7@3r-00mVhqt>Ws$1#gJ=IRQI2|lF$_U3R_yJEt) z(xmh8ifdG}UH*9Ych)SPh^`}c1j4;P+kyjkDO{oBHwI<;At(s-JIaVlR2rmCHFA;B zsXr>s26ty`GQm>4-7z83Trz4l_iyhENh;Lx${m*)qOk;I6S2isJ>jBL-nn94hP@96 zA9w|8bE>K3i}rfYDMsYjOy<)mP45v2%4FxNJYhPe$MYU{5e9h~ie8w|+ug|+n7)8&!#CEI;bhv~1=~6!aItsnKCj({*;0Vh z+F%z6|9u&SFba{H%wnDp2fJ~Hf`IdCoiSs~6*q9{7CmFyXv80CP4d#&Ol?fj>1}@N zu|`pf-MP>BLe8Qk;jre^icr{1yQJ66^$>Y%R5Cnqs{>y3BZ@}T{aN}&V(Km+fy3z$ zEhl+kfmHwI5()ZC9M<0IbGq$9g^8Wd`5wsmuhA(b&KZQ%-7C?25L$5$3qf)S9*!1a7rR&b% z)@v~e0R}6JV<1GkTd&?i^SgjjYv15}3cgjj!t0=sX6iwX0uz?X(=l9#kW=nZU^pxb z9g`v9lb#^SRJ(D#AAB0CzS6|`Y8TtiLquOBhU?^QD%$rjgmYy#t4a0{LRY7y2BEME zj709Tv8bT;t5BWCz#y;3LN|oUVAcPY&S5xlXyjyC-{ZbxJQ_*q$2iL4am0H?vA5dl z-i%soEaEx(dS-0e=5gGNhDzOe|8V^1(K|^@(qW{Q#a;HCjU3`XTdrDM^{V=fL46{I zhQ!^J*yorXr9evii1l@b(6VSe(~8$hioWWdF`Lp?=ou z4o;vDVdk)coGhuLciX?Sd}(o7FCI`PXvBBb7fHq4c0f_d!x~d;f?O(*5S^mlF^?JsqnhuhECd<>3ZC}O7#t=Y3XzzU#cwa?i(N`gjlqaN%QLT;X$MQ`RNDS0{^sk#L2_5+}-u z3Cx-xVBDu*uZpaxitBp06G6rW6G5hNF^^y1R%NElkyxcd;Ajdd z#Ql224)Io3y6JSIiFNB|T(zp;I=;yJ)Op2lJjoesQ4*k=C`2N{@rH2+yo6J;#2xOu zC|4Ua{oPR)$5w{62YYlh2IKThk$-!E{)}qq* zQ2;5~#{Q2$;3aCn153qTVgCyT5+nZ~y8l18DNU7Rxq8lfbkeyBgxl)V9A}alU@Er* z&{i{QtiwW$=3BrEBPZun*VW{M|E6Tym&0%VcV9qWmozUkHRNj@-YN7dnLS&kr2qt* z9!X*NOgK8be^DgEYjt7v#OjtSibf|Xi5CDF6 z`u%ndrnlf0O+Oc;>4Oq}cKetxV-s@s|UL&=%@flLCxM-G=eyc@~nQ-P@*q-PJhKD{~A zuAz@7UGgko=X3Bo+{XCfe|PmwA}}E1<9dg;i0%)a5nTp#DkZ#E%J6h{V`+F)g3{fQ z6y@53{^*^Xg;XY9%R#i!42}Z9JYf%JS5WcR+r2*(xtLq(y4Mc+CFVrFm@=!E{n=`3 zD!(d;Qr}9e`$46CV>xg9%Q~c8UAscH4485>vwzv!vlt31rqGpuTz9k%)bi}^FU)^g z44^z-^r3utdF0C$v1PwKT8phN{jO6is~7`Noqky1uP2fNu^ELxeVhhLZly+%G_U(U z+Ew6Rbyx%pGYFmC*#3BG4|rb_#*=Y{=w(icb^BV}8g+lo zLm^~WQBG$qr;WtC=JD8l&Y3XxQ>!*;-gOa}8H^{bR9R}k13<)blLO)H@k$22yPwJW zda8)0)2EekzIY107z_$Q#>vgSJ?n~0JCXw#h?BAXpC2E->|Np4<1DymYtjdWXZI5l zVJWm;?-ngJ+Ro;Qv$H6#j=`pl09i}PcVAu?hf4Lj-?lhmeK(lnth6+~b44z2r*81u`yzTefrySpq_z3E7QGHEHE%z;dYeSEY)nJO>V`?-X&q zkEwP)sa?@4@3W?Ie_(#Riap}By(1e<;wk|hj^8>CZ%XyYNFKF+pACY?QOy?AJo2o! z7^qxu7Hh>gN#|x9Jz%8WC0@ol!W57+81*n4njpV9$mCkBK^fu6xdZSw%=Zl79ZbJS z4jgU)xQuqyV!hq$V0UhJ$z zKIy~sam&WL0*VKTVgTMHPv(it0b|9W(T6YXZ4*)Kw{bW=I^xq z=dw&W{CA}Vv*Iu& zmgmohCMD}b==o~xoa%_d8`Sq!U~T&4Gv$I$oGe=48;Grz1WgzmRy!_ z3jUqN=8c95-^t`O=k}tGVY$|}na}T|kIxc7zg4%L?9%4h$cnWq;A8yPAG*IUW`)mf z7wKcpyu?^jtNT6(e_3hW>f9x3q%(DBR{`@GrDQztp<0JT1 zBi!Vm7y#5O?W+X*uy#>qzx&`=_{3BJ0gVwEC*B%V!YW~n_W6(Ox+*xBl0xpVX*=o? z5B+?B>!Kp2hHW6)oyU4PcW;}p=wFbt0fOOdzU_dgyHhu3c!-52J0b>|%ZF`IY2uT` zdgGZe3d@wicw^T7QgNDd68_3_i=w}6fp1;0;XfQE^Vf_%whg;ehYm6I+#CH zG5XFa_K?#PqAEwjeje0YWo4x!(-p5lKVDGI_kR<6cZqlUwjYago(67ob#h+?+3u)?gEqSSbHaM_ zI6m&Yk1stn-uAiKLfn(lqhi#)2XxAsV}hqz({l%=7E7bEq|X2%`BSASbA@j``>h~8 z4Wp&jR5srYagERMuLiQipC4)8UM*MoFFGno*;?05_S~%Zj+Yy(W9QVvaEZs}am|9C zcQXFcDWzjMymMY(IGov2#5AF#E4Qz>bx^D_C>un=kEEIMngh1MMneKO2{tOc6ec7#TZ{zg{(<%Gu-(*5?5=(O7L&~l!@nVyhuK-?Sw<M!WD1SXRT;hT6|NZ7Ibtd=%tj z3DQ7Q$5M$Hc09z7qAG_Q7CdHINvXIzfH&74c%y|3moi3eZ)`{iu=oyqmvX0S# zwyQHy=Lfyn;R=U^T5Zy1PW|t*;jx6J32$QT7DeFsd$RALzJjj+SYC#N2zj1W&GGG$ zvO@0~ds&U-X8ri^Q;AgvP&0;k2&{g>SjSifzD3@^55dP0>cTJ%c%VS0&nDcATnGsc zm)xXZODOIi*J%mL`$xl;8wUEwxrF`hH9!Hqz|f}m)iY^vUc))IxZIZ0$r(dQm#7+v z3VI%V!aIYCF5B{J3At~y8Kd`}Dsv}nn>fX=hE}F%K)DST5wQp!iYAq3#lCsQT}n?$ zAro?sY4UsgOvdt~ zY2D+&JFF}5rsDr}TLCDM3Pe~SFSGgVFZqeReTbM=&XTk{`Qc=g;(mI+rSAFAiQy2! z@%#=!NnEM8cto-VA770k#;1a4V3-F1&B6|N{yNn@9^T@cZ^IieqDX{ben0}!DUybF z75V&#_GzUiZ#58Sb+Tw@s48YcjMW|uD<)Bp5=8oL0o^6`IT#szHqDpKjl3^(snI&a z(&eqIAQKd*nzyfOr64dv6#C+ZSpfgX!xfb}G6D^Qq5&*ZCOhDf&Jt9J$fd6+Stp%r zj?|CE7gK`fxVMAb!$PC)+|z%%kr60l7z#E}MRFnz3n1N8t@aXeTQRCWI56Ly zOGrj=z2!5~$aXnA=FRm24|4XOSplHnRE%tB@EW5g+VQ%@0CG1pS&PI0?a_NPv!GPh zp9O}~QP{NKy<-Ws5idPlPLW@kgGoWhc&` zNEZ`%>D>!!i+#p0Mx+!Ba5OukrVKTb(n>u3^K;T8fP37uE=m0HuVw3-=R1X@Bop6L zz7gks5sO^~Pw&Fen4)*PQbP&k)wa9$?@pUZ`wKYDX#xfjwVXMtD0Ss$cS-T+w@Jkv z1y%F-^L!wOq{XLU2(ME`z!f#+7Kr&q;Jj0zx`oR-1nB1UigPzxo&eeypc^@BnGUIE z5?L_5ZO}ZYM#^-6E=%h}?O1g<%aJY$y%sfgm3n8kAlqBNgz+fD9wS0)As0u(dmGxZu0CHkKgk?d7ieGs+84J6|}flQoc zXJVf?aF+rOj+`~_yz4Vf8Vn4)Q}^>WD!}VfkbEtn`}cWis(bn)T@olI=+C$!-cDOK zM)+<5avG>WZ1F3_8okn2HOQ7zYi%ACUH(rBMnr^P4G=xgAGI8GCqR)9j7l9k<+M_a z+>HfLq+w_^?lTEI#FgXo@~`dlldML!&-1_aZ{RD2QVH)aci<10))V81xTFW;s0B;p zV%f!h60KrG4a3ND5;Y!$1;3O7t-7$U%OtqTdb=nEN6t=cmG*9g@Es)+@XND4TmJa-W~}B zZqLc)b5IbxTwH@V(v>(Sa}b5T=ODHG{m&9wXEineLr2xxPHyNe{=#edSYwpFE_P%o zDnbFftvV@oexAdZ;^~A8!i7u1i0kZgd#kdLdl;YvgMDEbxRScRb`3`3emugyBK5r) zy$pbTHCv-x>@L7R>cB#&w41iL!hm<;cV1_8rQuL+-`fl3 z+}|AMcb~P(RWNiL&_)r?7v8%*TDbZ1d}gw#%KVl9OyFbfeH`7-($A#fHk_By9h`)X`^-8on!k9^zAiaX3l2FO&1biti=f_6)Bwl+QZ+6&i zz5vdds}Y6*Eirb={uZkdoDr53=kk}H#9zb-CH!Nuq9Ut_R@S;rpZJj9u1C`jccXDF zu&JLZ#C(**`^W>3V-x;#tKxOQX8m)+e~2oVyPQ)qpmsbzR2Nmh#b}ni*J^d!D|3^; z?D=#w+fLZ@RMv?^Fu*evIymWfNh2g5OsAEH6}(9XZpIJ z*LjuH2R})I7VTjfi$?$zfu3E*hcIh=nQP@ZBChBiRGK^V_mnw?q4Gc7OO~YRpO220 zsQLev!SY*S4lj>uzZ^`EKb;IfOH2P%>;o)Jc}kYdKVB#*(mR&3cJ!-GE|x) z4}Wmkn}mcR@3{x4Bt;;@7h#<}-cNCK|4Knd;(CGexdg^R3E*mJ`*wBNoRVB!#V~8L zIs@cJTmy_~@Y$dxeFWQd@~I8!6uU2Sx_msx?!K;wdo4VR8@AgrvVE6~Lmc6!c02!g zE>|87gCc9nH)77MEloA`3N`XQSTU8=$dR+(vH?)DRKIh%`ux$mi{1cg@=(d7->}P# z4p)wSAOB+9=_4mT*C!v7nQnFlc%P5Q54*6GVX?MDyf>~p17*DSGcy1>+of$mC*@ZN zFqa;JjHRVuZaS@ZNOgZbXQ$*xC%Hi!&lFb`&kX_hzHGoeJLBUZ|qxfZ9&ekAgy z%d>L(S8n_DdP{lh;`R-nI~Q_b`hGTZs|!WM7!I=p6qGNNX4Ir74JN!rtI;bPgd>r|C$CC#J4FK9dAsE9~^(H9m9iX7RJY%JeU z%*+(TvA2ch&|YkDdTDexG7XH*Y4bQ5-gN+YP6~kG#Ey>UtA8Fp-a6Ev;ESjFNrN&) zF(6#Xl-n|km}eWFr>m_pXO=WVyOiL^LO-E|^I{c@NaWX~?#y>sj;kQ4yZ`$}V4E@@ zjNXy}o~WtM3LqgSeV>&B0^RYOBDg)hvlnaqsY&mWJHm*Ku+Nj(Khb zu%siEOS**EkBNM-<9IboGqZr!gUbxVrj+ls=xs+*;S1t5S3twXYv4{c3B3LE$11;k z>YPRVb=NX$hRSfhin|)Q9KDAZDHH7+u<&?YBm-MEo=yn0yDYQQWTSD$c70tfh6sK_ zo2@hd_D_kbW>=|BkPG0skp0bkC$D=HNxxaa1&og<~uy!m&Pe#2-THa$rn zoQZNedx;=xA@%0SYa2f9jB2)MINed*rnT}>Zv_R1l^lMC~jb&JO5%S2eMZ^R=RTEZN$CNS@YrC6KFjR@m0RHx6?2U!4 zD%zxZxvnV3zJS|=bEs`k1a&1KJ8LH918fGvd>kXxT`fN-NK*g6?012sJ>b-EkL{;O zcJY2*j+_0HBitY@=5bV7byN;mgQ9>n2r~v9OKA?nrxFz<_jTFx?{Meq#$oKyA8Tfm zo94XhBeP(-RbRXdh4P8PxihSe%o9}YPD^R=xLZOd0~G@HWq|ShW{mlsu!WhjXbu+R zA&##U-`imKiWGAZ*06^u50*VzuK7eDxFdzIs<})H?I^7Q$-Um5V_p zXjTy3FNADu2LwT+Tb$O4iFs^>Pk#S*x(30LL1w<+l8{kVqA7@o6abgL5Kyj`Khh2Y z^0bGTYYrgRPyMo=wF4AYw>S?iW}V8-{CV+WB6vI!qZ~d5UC^FkwE-WHuS#abJkYrX z_Ua@1Nzss%%H!s*W)>z3kYeB-cm(VRyMu|me@gTr`oZt4l>PA>hFFmz+c>dwH!;8a zIwTQRD)_fdl7QhP>R(Q4!dYNZ>(SJkgMz>rKtkLT1&|ZY0l+=1FX?X5WAT`1Mp0cq zFEz;7gvtum;s6q9lKrM~8Z+J4Blv0&NZSAkz^#n-!w*!s8!;Y*oCNrhoRu!A}V*&)qLEDeaSjB$4`K2_;A&H!EnT|g?s zsK-K$aq(2$GsoGnRZh&+ry#n|w11W-^Tk-CY1Q*ZX#}Bs8uYO16jSK&Xy2n@8`zjL zR+T~bMl_9~|6M9RK%u@nYd_ZlVo!9eXrHC1d({Co)^S0WGVr+`soc5i;r%@EWI9_8 z$onAA(+-dVYImmyBA|*&lbwlX+ze0=F)8rMf<(ccKpJDoGm777mC-x4gE!WcO}{}l z6>an!xH&o?7xU3H7D9g@f2KtNWZS-ng}c=C;E%5C3b86NdWIo-)@E~mO#PUrz?9_w zbk}OTGr$E$SOtF*2Ea~w8B#21C~0KL;4lh|V3^?ca8$w>fZ)qf^@MMU>NgB?RT1A*nhu!b>6vJBY3vsDPT{ad0UGD%Oa~(+>=lb#3|{fyBC8(2jr!*W zSfJBvaiAGlkA0W4FfPoG50ZFNz;T4aKFstBn73C?(gr1+tz>>0e(?P z5iVMwnHM|(Oi&XHXI1#0+g!6uSmmuQ$hz;`FMI977wNhWHAebyIB?mxH(#(ZSBb_D zWekY!eDEVx3aiYe%qU6p&}+M2+jd#_OI)B+g;-^)@SX9*u5RK5*0EaRN%+1sgzUjs zL&d`9g&H({3MVF%Gy?8?iA*Gh_stFpfLn}co-yFWRN`taqi8*j=4iY)OW}@Tx@!QQ zzyn-bVuS4@JD6OCoakeubuwT{5YrB23a4VN7f5olnRMty)Li7l!Ju}Z1e^868r(Rc zXRsT8+xqbjh9)5gNWoFxZ$(mexuL-6!ljRdHz5{IQG;;lRTw#XF7uJR!%VHrF_p&| zU3NuMug})n%bqnTfN`DSN#+F!>lhMYO~oF?*h3GGhme2QD*IL>tH)=P=t&Kv^in*{ zDhaWTLrnnFld=OgdhT1Z`Q?IX;D|5wjVwASqW&uq5diu2_Go96mm}bP8j3zL$*M1O zlz#YUuBrh#0+V5L6`F^j_i=U0?n@Zpk6v9}9d!ol0)Nj(`Cs~`mx?kPGpm|=_`KF}T-}Q1X&wc{; zkCs~oaFm9=Lu|eG-&`(C!CdxDXT)))w)a$mpZWbL*{wbilU);7Nl@nh0WU|QC~RRw4&a zH^SHgLxUymzdU({g*x0X5*P4?5x&Nvbio2Z_?hivtx+<^da%88(Q+wPz*C(Q$aw`L zl+-tgY-es+f&#P$4+fu{qT8-Yt{tSq_J&!1?sX*sUs=|%>u;?vI7wG<+_Z||tP~*A z3W^^y-+e`MDzch6e)okWo>UY!RpFwwjP>)!`HdtgWO`P}x^VK&kQC^yClL`J$d{mMzyoPYk%<0ofXBUIj0GV+f+QYX3fSKH8Tun<4x_jgbFo zaT)%+-kcvv>utXA!LfP|KXGIK*6pzgECG#%%b|Fi}efuj#ZhqaJ;II6iFq`mm z6MX$l{r7L%_4!T6ixZ-UX&T6fM z*dM5r!a!bIA-@yp(4!{v&_~TkV%NTsEygRp3OWgc!TSVPiz^Fkzs0Re{AO&B$eWi) zH+h*Mg|1l3wbVC!ErDU5$y;69@B-bSx3W9;Xzo{+NmUl9XYHQho`(D#z4E6fZ62B+ zR~up0;QEC67BDJ?0BhAn2&5;BdNiY@Qd3oM-UB!H@=7l&yYqDFZXe-nv)>2d7+Lxt z^jefxS5%j%_W%Jo{$)#0ko91{zm)ue5jr+Hgqm2Rvrb<*aG7B)bbMVl}CsM3+Sq2mPal!JC#Pd>h z5j1Eb2oTK%1$hwpQNW0horKmE6)j6+9q8Uu@6;hVWg;z+S9E$7@RWN}uv)=ZyQtP} zj~|U>U)=Y%S?3LN1xc`|&e!{!ozkg+_yb%mO#3L^FyVbPDm?_qu0| z=Nj5Ko{iNbPbme7pdtBtE@L$tH6f|Ng6p>3E#S?cP%Ygp%6c`+7gr!brBDI=wW~IZ z=vB<1U$53d8V==3EuI+aEx*s&gpAMm@ zC!FjsT6mj$V^5;S{JSxXsH}u>_E$w{b?b<_&i#D9lb+vkvRtjTds^#S zv%bSO2sZl^z=&l_yDf1xh@uk86_2g=xu2IAiw?B4stQT-q2$Jj|-s^ok`IW<2$D=mxuKZZv!rso+>Ec0_uYt~Kg z;&AYu%uu{aMuc@8PK5kQCD$`JxL4_&tn)^)8g40m#LI6tCuCKTT`Wac2@cb=yj3~j zDwnG9J7<2uozC74UpI`#rQqmxtbotX>9}L$uh7W)uZB)}2?OwV`+A)6%_7j|R}*2D zEYnkySaE4iBZeam7?i#uwQPh0=>oV26V;q~qkWEg$h=mf9P}Dg$p$mJ-T}RBEP5`e z97h+im^ub3D+zR;xc-QjTXX2u6{?IS{y{VUyxQiWJdesny4r_cemFGum|0A2R>V}r zjciW!dFo`(NkOHrj^vwAdbb-H$?Wd5MzHqqFh}f(*U8sfR|KiS zk<&+f|%2C36s|G+VQ&C?nK~%(8QZ3cNam8cO91|38$P^jcJHsO-PR7k<#@9 z!i@wXjbRbd$CsVZ2MtRBtnfYNR8^c{IpOiCoM`zPS~L;SSBKB{90!6;XQa~ka&Rmi zF1=!cQle4X+l_CEBvs?3LvE1}qYCBYAptMB~&8 zq^Kui|B%+-%J%>3#X2-UyGXj7+~DF^2jlH-5W1hQNZLc;@Yumx3FEEU6D!1+RNM8a zR22s(*Ge3S1jtp`t3yA&5yc!W)E2P9h0C?pJ(}6o{U~yGWkefNIA{8i!CO_ic-`u; z))wh7PjPk`*UOM7~4VX9(NdN zSm>7=!Q4rFx9hJPn5``@%Lg_x`Z>pgffs|2+%wfjFZYUt=ai0LeO3}6+dT>JpohG8 z>lmFN`<$_3C9d0Vh^n#6)6RH|gq6^USpVk)I<;$2dNSMG4qMNC@n=DZ8|K!cuRCVW zTn<)F8bzyZ1)>?HPt?8Kd;DQ#7+tJi5m{CFiQntg3OUQw3)D>gF8^gcXVzFy&{HP? z)^oyBb7O~P$7&~Qv*U1PX&=^$&V27PJYFsPyA>N_;&?y1)4M%9+7&l~lHlt+1^T?J z*qqI?*#1W6(xh2IB-XdPCM*cKE3xOk=xY2926oNq5Lr8XG7@DZIK9(f{p`Bcf1C|Y zZfSXP(3hqA)OL{I=pj!@sDB@6r{4E&pH&%hy$Cbg*&m37ncY0!O9V>e( z*2Lx75YQ-MJ?;~fadlR3Da;>Q$!u7tFXnYpO+iEwXPDJna1t`^eX!5_lD80VxQP+# zZ6voWxc%!ntFFpi%$+^jT!myH@pRJc!PgIV@cZ6^k1p*y>GOIq0*s0QAroh_g}dOU z49?v-VZw|H1`%9}tKY(eC!PNEdWW1_diLM2PF+;*d&m=1|GKv*-@C5MWcrPWhPLA7 zsu|VS#E^bHA*eYM-svKx$AJNFq3iupI(G)EOBlR1Z;;HkB0KtM#B~NN}N*a>*uk zXO+@-U1Z?bUCs@_5-`xYEcEuVdNl5nz+~Q}r6~3wxkloN6+(_^B&2c1# zMo)`yTVy(+L3d$rQ^>Dpy{(aC5B5Md6%rS?bNaX>!P+d&ydknKGOk2G9~J4OS8K$? z|Eds2xfIQE{NROZU2k9_^Mr|TiNKPOG!(H}N7E%FrAP0WnsKY#wdsD`b-GBu%d^z? zu|vwcXM0FQ@g+&ayQ~L7&7D=eW>DqtvcrY0?qmG5&sBitDL*A?3r;}ifQz4Z4vR?O zN&pW;$jt8k$-8mpIBqD~{{9SiP!M@5QlLV8EOxI~v{sX3e{q#ZZ_*kr8NY_dkww8a z)6FVx%=DgLPyWK`H1r&92jdUimVlliFdy8sGcNk`8jygvIX7!={q6{g z*NF%dEw_0?Rv*TAwQaE?mLfa1OkDg1t8sA?pTlwzRquN*!~7^@T*!1EEJN`_G7gBk zeDwck#1sxM>W|pJ2x_WA@&9OWiy{m_LbbdGl9LsEk(etVUx_LG?x{a~*BTJl2EGU0 zE+YbiQLATd)&4aC9nM$h?C!V^m7sIPKu%Yb1!_ziW&Y!2{ix2to5x4{q}%hqAy@|Jg<#&qYHYF$Zm%;4bXc#aIytJr=z&zTN>c{&6l;hMkf)`9a5 z#>A;dF&(e%Dz+K#YN=(8!J)_#@htbc+#V6o1G-TN{x!RZzdgI_ljEW?;4|wCe|>Pf z0K!AU9!Kv^*E=Htzn^~L)BL^GJaR90)92;pvM+}-Be$Oqp6zbtkLUJI;qdrSrce4H zhkcIqj1iuA2JVm0ryVEiXzcQO0mntKa$V=X0Sg#C8vBDSKzCnOaz7p3ufJI z6~~`p!pLG@b0*8;pAZMApzzs$fm1*U=LHnT(JUSYd=8VJ{Y=S(m1~^jpNu4{S01*m% z&--MNi>U;NyG#LEU};IvK{$L8n<2k2kOpR*(Wx~NYekTYX?oQzRiMT#0)mGI<@Df6 z@Y8uWhk5g-KT6v#45EJbLI31ePp6F{1Ecea0tt1tz{ljaugC9QxBJuX(Iv)3r+dI-mKQI8uUe2IH7f_A)-SeE%5!#Ui<*vIpjJG)KUBNGXkZDZ_+J*PZU= zv?V_k$i+OC`TI`4+N_zYxBLqf?f=%d8_)jp%i_U}*`Sn>PW5PM)nJn3MrqoN>V%qX z+K$pi-5%%x{N=E~u8)kaWCOh2T9>mG>gviF>}g{8Cof`h0=3M9Ib{20f9q-ZQ> z3@$^0o*EFf&G5b6A5ZbZegh(fa*Rb)m#Z3rUi6LoA~Uh>{pc-Go&SM>Vp#@ory-oh^0#3?SxWxxnhpbXFp1_JJqg!)vr)?1IPQU@?&8m1afm6%B!b@>_`MG8=G;zvsvrU6Xeakjk_khh`9gf`#pe&iTRiLO*q zVH6GKN?Q#w-@B7!K@DBI5=y^|V353Dr38@$GeE26*ixIcLB1$gWRqdPiq?xL7?e^o zXTRhDVPuv()?d^vmrhh=ajL0|x;piu=>=Yr);xoynN^&A&!Kk21s{jgf;!B;brhmm z#-4W+$ry3C8*sAZHTm&(CLyboY1d<$h-@AqR3W@i<~4NNd2eQ0kMh ztkEb6(PO~saPEF-=C#SSTtt{e4n_%whK}iw<-k~=B0~Fn2s|qlpT8Q?fG2 zSnNK&Sc6EgU??zQI(Zlvcz5Xhp+d+VWMq1`NK#2>Vz;;%rIBcVC&k@U$pTQ9T?tkR zaT3bhQWBFF&^2`$tQ5T|kO=z2Ig5s|2*6=x!G(Q5+XrDPL6{`aj=0wMWjOMmz1e}~ zrJ?6VA-dA7YJL`6vE_!Us$oVIPt22jeL=32*@L68nfykZ%^4tiFw5ry>4cp8oWwu^ zQgbh<;t#tioC^={yNY08;1R0W>ml2#Gi@!1deV6n9DouipBj$v*(9RVUP(9CrS#!p6W%>X)k!M&IqK{Hu7RR}e zk=(rU*iNVb!R&INyBO$$4?h(#5A_Lo4DnYg)9h9 z7)Cass*Wor-H+-{dCBiEuj1o~(2p(V^F`Bw$SLR|qG!;3Q<(K#kc$gOEYu{ff!>yI z82pUYv!veEk{Q#M(DW2G0)LQ8VH77X{FF9=f&?7S%+s3Z#)t;e)lk?IYwtCcaozUa z`HK4Im0#uqZL#msDA^z2oS)rYGr7OI#geXzg%>+IYtQ2k9VG6e5|yT=}V<;>B`odMQV!6+O7ji;0cJiW z$F%R=b3BkAd?-5nwbNP~zpNOvEELmax1lm?}wQ#z%kk&-Uyz4^^MyYue6v$HchJG=ZT zgXf&*JkNFC_x1gLKNrz;Bu=9d+_&31p=%D&Ho3+lYM0At1?b^a&KDG&RsaF03Q)@n zq_O)j1j3@@f>`7~FM7#ePIlhk?f?VlX7*!u#PoL^rgT9c2T*phWZZm>$lBNmHiUo`LEp0c9@*?Jvq zEDSyhpB}mOO{;J()K0Akh3cKS2Ix!|TlB|Hw%ISfA1>i>yV5!)oS5}+D9rGeZS}q? z^1VK-?K6|vTrx<1<%Ry;tgO(dVf35%A6<0sxYStcC5>4}#5n4eD@b;#OTWhO;09jS zN?k_f3LP1*C8^(ql|Zw{m>gWO`egYvMu|m=!}NC*pL75m5cXMRjYVMU4;%&Wh77})TkCP>gFRJ+c=BJW!#!D=@m_0ei zEsl;sCQf_dPoc4tV#@8Gc4aArKjkfow{4QUg}K;_N{W1{C~UHOqjT6|!0hd2M-~(~ zRm`jwtGl^%pjNfbr8tn_HT6{nWoJAHVR|j4e!5MD ziYCdawH{IPyTP{K>FM5$y={<=aWWdzkyr&F5W=%#X9 z;JcyMk0DvrE@!g(+`OYE&UUxBxYML$kS#}T733s zJUQlv?PK2ojK|n|Fj>HJa7VZBbSjV1&~|&&p8w;CQS;+?jy5r;@<3u=ArTw#dO{l8)sUw}Ifi)u3LeKcbOCgGjTi7Zu1l=iL7-)_`|4HanI4Xgzpd49CdZ z<7@GVoSK4Bw<&CMf6vvy=Uux;XASMWv(O+9wPmDg>ED73FnTyq_74BB#vj^-(^;ve z3?KCSgg&{Eh>ACy(Ooc4fPQ!Jwk0fmSgH-8U6oF2& zYHAW6anY5f3Ju%!@3Xv;8jC5Bqjsh#d2;i9B}K2ZKY1O`NVbMdA|Z8F@$5?YtlEu{ z{rkGl8#hOJOX(0 zJZ9CJSh<1+7JXxEuTw|%qEKX%-Ux%&Sys2@LEIsdlEM$zs2;$pKt!GQjK_<(rQP&r(U*rg`8mUC; z1wvRNM~H|95j^`pD}j2Bhh(ZolBHaf`w|_FFQ>@#5tUxA{JqNvo8HH?zUK}b{S9~G z8m8e!x-P2ov3;Leeoefp>9?*l6Og{!oG)Jq5<|rIj!#`9YGn^af(tZo9f5>u(i}&R zEXh<++PQX%dFQ5bkPISA6Su0|1!Kb_wc7R|2{MWY@`eQz5SVpP-bv?nXSptX8lH?c z@HxRuRU@^Pd%H@llaaA4_39XkWfh&~hR5jLQ$l}?bLA9qPCJ6@E1%m*$2-+Pf8Z41 zxk|mQe@R@nmKRHlV=5+;gXhm9CS;8qE+NXtF5TGeN@wDHb)rrVBci>BrE7@vXJg^>1S1Fc+;v}QX(Mui?O=Ze> zNphQKA@Lir%SDHW%cFHh%GY_GnB$e}x8ek2mo*7Rkgig(@#oX7Q6aME#bgM%78%Ll z;9=ulFy^zTdGHLuE=er<6vOrnXag))Q6e z!b2(2)q6(sPE`c@8j0344z%YLsZWv1esxlMCy)|Lr`Hs)!Vqf=eZg@t#EURrL%W&fZsBf;A4D8s`n< zug3dq=%|>vIBdFccHn56R2wyR@kgMaHLVJ`BHq!_+)Z#-i=!mxAn9Wuib?UmL{&g_ z(>KKZyt5^(lq(ofnpPu;%TCJgz;E3sAeozAY{iazj!pa5B;elN;2wvqGY=)I8knhQ zXUJz(0`Xx>%+1YH9ljOUPtixjcBj0Gn?=Rg z@5)uJR>#`IEJtMa)u&*V2#xU$atVL(pEnN)@H40+=TBHXz&t@-j%M~LvXI`h6)dpJ z({u4P4}FsXJ{Wx{$lTs3F#H*EiwlnSi$!GBaE` z8Oo!6Eind1+CDPoRIWz^GV=JDdq!QNu z(8QDi|E(d*DDP;I<>3UuXP%^fgAc`G!`N?-8Si-1tuLbaX6luia-Zi@q8PzfHSC(f z5C1QSynyJ69)dDMpDSsjPv8qoblE9iCxJome*fl?2hEbPB!70n)1wS z<&dZw2m>rDnfny`C~7<^Xp-CN!ySUo!)S~A!xsvz?V1lvGk+Db&DA{IC~%=HImaD- zFqUj2bOf`EQ?H}@s{&WTW`~x)K;DxJEDQ{fG(*B9$(>lwinZm&eO7Y!-ghVHOUfU_ z806$jw9BGv`E23jyW(PJX1Nv(*wahtYRH zNPhY$gBtE~|8E0YxZJ9|0}16q+lk8K$?JShvorqhb5h{DW-U@r$G~Mm?;9tC0Ni@+ z1GvNIY=~l?KB__ZKN(2r9DOZBQ-I zP+@wlUat}>lZ=Ilb#);-#Wu!?H!A3(_HQP7jUG1+jRhTL1BU~G7h-Np=GLuAh#M{R zbFKVawRfrBW_!T{8b&CM;k^9ps{Z+$sm(U)QkhOD5>DIa2)K-= zOPE9HwftVux2QufoA<}QJG!**U>xi;Jz=qEhoH+dQx?i;Th_v#8(|lYJI)8rWM5H@ zfNPZ!oOrmfcI@*#P(NQ3Fb}pzR7O>{@SCE-$>7ZCdNB{yN&WwUhY|S=K26N$<*!oX z=)LJuHNZBjuM%&k*j>p9zPmr*d$Oz9;;|s{THLrjVfn} zdMr~UJYxUMQR9^W4Z#M7LVGN-xi?SXkK(ZZox&iFl>92i8-Bw(vlA;-gPCWto zo3_WRQcrpCg?f9o-YD`2|Bom1l)|2YPrRsyk32weNDIdySHAK+(gHpF_dCGc>M=&O zw^%GlDdC*yvNfm%A_D4wSxBEFBJLJ=4~~vm0P@4Rdl5?lJv3=ioSiAp^A+>f{A@X} z+5B{z9ee)rqka!Z9KAxU<{#CxfyKqeHuD^+GmU*6AMp*a3LWfDgDz_T=BokVlI8i#gg9i$^`Pb0^IC1RFPoNjj}=xbO3;EnU>El^|z ziHDv;x~^6{H`E}+9Aw1|XdvtG?v8ZX=Sb`_XF|O0=dXH>UgfOxN#C1NKXCKNdA*g@ z4+5sFg{zmEIcWa))wcQ)fTH>KF8PZ^M-*edIIaW?kN_nPydPGTitTq z_`{p!!m75fN;-@hMfC^%cy=!U9&sIoSZ1lwdFvHWGHT68F=ry0h@%B@1>YG#Mh_** zHG`7bjpAfWt?~mvJ!*s8ZdyZ`vKZ}mN~3X z|FEKyD;f0D;0cxqG5=rlZ1C1ncD4@@<8lJx{D56QzXh`=8ZSw^ALlyAQ?^6p9F;8& zj@)qyWqw1G(02lyVe?xE%SCq;uplq0$LQ1xh!m&r(Oy5%Ia_2gS3dPyAm#tpYWcs( z&k=o%w7$Qu@}%Ltv|rE!KJ*=6X$3-Go%h9ubY3fnA2B9zCTIqrUSD6&107WV-Bkp& ze_W&Y)geb28wfw7aqceAfe)y$S;~UT&T|X=tXiM~lmN5vIpA#$HPd8k*MBtls#lQ? z{;wGl+v$?{a{5#Lj^+c^;g*&F358}M&lOG_?ycE6(H3S z28nqb8i6P|#z>BY38HXu6u`QvJTVhNM`R)#i~Rj`iPn?veK1QzaIL!^IN=9_^#J81 zU%+l={PJM2)U-3$ZEu=op~eEmY9K+b>uvqVG>WU;sR#gyVb#OC3*MitngUPZF1UH0 zs2fk9t|w*A4WM045Rg!#(e1ubi+oZ&yeB9u0TrU9W@BB36~;_Pb95fMK?#FOQ3nM`LpAIjXo?PY_*g1Ubz!Vsm_JS zonykT3?7Sc=IrAxAcuRs_WFR1C{0cL%==Cg9U0XR(+((P(Lk`Go2|EBlm|;={&cC% zkP|_96sV(-48cC2F^=o;tlJ<0n=&Df3DYkP==M|yKrDlam6Pf7X!0|uXW}wAgL2>0 z0BVKzQR@}p?^yG)hx5xL79bF#vloIVbl^Dc=>a^MCPYOPhN1coOn*_p@dk!|OHcG* za%rk=H4y8|M?}Mqw1O8DbX+cISoT&4eE_#rsY$y(FCyRsu{=d7^ogn!!2_-UY@+#K zl~FMQG?_RL767!%2ZFJRK57H#te-wGyle4%TCaehNK~ki^NyVyvuw?8m?_71T~GYk z$rIQ%w$5sZkr=y@R!tFQxs>J(kSQO(m?Qx@R?A0GlDZR6@nK-G;y{;wDv_UBj_Xd$ zchHWQpL(by5!=#105;6KaShb7gq!n2HO`cwwzI!Gb9rJQj2J0@TsNA=x7c>$=JoHG zR^V|hg8OVK3gEUr;;n&Ljc(b@o9T^NlTtuQ+T7TXF&6g72g=nP=Yz=8iWf^QVx1EP zt*YYs-5y{P+YcpI0BUj4Mr5^XKQ`HTdye0wB`(UkORyb~ZQ{L`Z?^T$S341!+B_%d z+Vnz(_I;ZD_LGe;qNM`vq%s8UYsVf$j*Y~;KNkf)yX_(XPY}|q`|TzR!u9D8*Fixn zy;>0!lv*N|)2NZAKQE2PPnaWBVnv+(LwD_;RAWcL(Ub#>tvnEN8Bgeq-dacuWZwl4 zF~7_6MyChSi-W~}V~NpBA+;61McKWPOZ&ymg=qN#Pzi=g;^}R7CmA*$f95#+ZdP*L z9?fenQe9Ifshx?T5)0=mqkclG_GzRlVv+F|_*~sdqqYIrMEhXDeJ9}YHV0hgHpdxV z*0&(RRSE#d+A!uZ|26y`=yn-s?SmNd!kZjU&ChLD(&*LI`t=`KI1HPo#eH}U8yw7# zv@-zGGac-(R6wdJ#Rlz$oZ*7~{p6TM-}JaDE(VF5en^q} z-5juj?+~B>)(vJGb#P@9!5XkPS;*$)%aEy!;W?b0|At?p`ImITE zX1Az%hxzqG*^dj2@h+{&(O}V$KT2U^n$1QO&iD7f`de4r4eC}YsJm|GicTorbh9Z( zuhjhX)niF{)+Kh&A9UynB~4if*>xj<>qi}I9{(dQ2z;1^1&0gZ<0W$%NPll?Sj_ez zeRz1_x8Ku!+u%S6OhVBge6Nurt{5sXt>Q5$#&hBb2`-Rm=Dx6PksyR?1-wg;1ibp;+kRHH=?Sol`T?{oPPt%^(V+gre6{Ks?*-5|C#3n~=u|ZVQ1J)B>db zFXV!iLnp?gUnbZa!2yCHn8@pF1In@41d?;)`6zxn<5EwGJQgKys`Y3lt+R;GSZk5B zT6^NVNwAz34*PF4;_3m^^kOADNDE5-0%-DZti7oRzuN+oe;nI9gYE!hylzdNf|h+> zmM+i(X$40O_r1Azvgs;?Bv$`ReX(>=uLOQ!Socr7ZieMCw%3^P9w}TVMWvbBAWId0 zLqtj{>-y^PgndQOj?wC~CkR`y%!VJ=Nh^lRL8;o6Db%jhK!A-tS*o?FJ$YMNJa$b~ z?mCuQaE4NTIF&~(YW14Sq)pcA^iNVVN-qh>*A1r87f+KjMKt<8(ZkdE9sbr=YjPH~ zb@8s$TGir!)mFmk1-WyDm%0@&d??{lIT)4sQEy);7;|?xTXkeH z7IXS>gfe2CK}8#^{{^Gww;>hzlfXcPaHC#;VKb&R=J31cNFcUdrHWJchm`#&PJY>& zs!8A$kOwY}m%#EAed*lP4j=)#UzD*%F(kZy+81hF?41*{O>|=?B4v%GXEOFcg)a$a zHDFVu4l314!XA5y{ZQ(ZPyF7~if>yy@sOOwhciSpPEqV<&o=?!6Rlhwrx@=#9D50l zc;VGbqcZ{#msV!=;e>g;WL)3OQjwNM{0i_<#j7KplG*MpSCsuk59C$ws~B-Mw}iVW zF`TVTn0dl+NB@yfqyR>TT(I?qY=xe??~K389ywmHtJ3OM&td_G5|`M2noN^LYAV10 zuzeHq((m12t0JIrOEPbcrD(86fIs{x;OOYc`q+tL9wi(4lz3;ZR|gwK4tS#HQQ3z# z?)$rJhe&`&4RP5Xu=r6gX+?Urt z0+%JQDY5H@EBQ7!EaP`R{(QuHQy;o62z*;^JzAw&cps)qXs?$2Zv!T25a1DZ;NB!Z zARteIu4Ene5git#VMSGLs{90%p8x1tHsH~2Hqr2ZQGjxuY@}(%(>`lADliN8{t5P97lijX)bYI@sc*gix6S2L{r%rEJm4B!|U(WhWe#_){Vuf|6 z1Wo2u@MT5_{dJfUXDtqUeMZc&b0vYS<;{u1|LXh(;AC0!SVOU39jml5wjCWSwi`t; zlehpP%e)QNmPG8Z#AlpCG;eT`T*l5e2XycqvGi&|d9F9s_tGkKAp#~i`Sa!5BiDyp zoysMz7hJ7hyi{86H=rw}=NW}h+S2CZxXI~Dc5nz{bT+M_DDa@adMEN}PgW)ZYpXdU ze9tLc?@!|gm-#Q0qz+4somnY5uvbd>UfCJ!G#mZVTvz6Rs1n?dCd>pdF`G)#IKTE?snFvRuel@Tl=rNE24b-B}70Xc;6T#`U80lM)kIFE04Ov zp{7zI5u7ee8&rm6)q!!_K!$qGgnMH0I)5#jHBbR=k4!Ru{+MMsne+~r(DiHqc|A`O^^?sX`L@rFe z-$dXOHYE(%_o_Pzhn5E>CyBE+%jE&9H2N8Xw((Xxn- zL3XPJ$y)0igA1f93)kPzz`f;L9@~Nnp01u~YG}SI6dg!0e<{);XrcN>o_Mst3ORF( z|0vjn%kMB5`e!ta!(w1`tr(nfC$t?%FB%&#)`I1|Z-#BP7-?RA)ul!63zSb0R{OA< zmYZiY4AX+4d)B$x&i8NojIPlX*c`TaEs+AlVyE;~lDd@#h^n>nt$c zG9yRia2gAruDkY_v19B0gb=a0WRK*P2HeY84J9YpnK=VNxuJG2i%qbf=){BEGrTk8 zA&zPVoFN;#`tw=YErEZ8LwRh#LoGx3`I<4wDVFpB@SM)0zh{MqH_KaF6@x36Lq+5V z-7UToS07ieo??}y5F9Az9Su=kyC#Ytt_6t>C3BQ*n$bC=&Q_WvzB>eajlx-+yfAMd z!BvN0{D~Go%nLr(dtAq;r}NPPR!JFshrFQUJ3v9zZS(ayl;SEN9MFlRLDtkO)h4O{M(gK|HpKRI*5U}4MiHa+b)cpzuaz>#gBI8JNQUZBvQLgR zmytA-nas+#v)7A&hwi7~31pdY4(v z?;o(54#Itz-W2^c{APBKT(hK{%&PR`>hD@}ws`2Od$5fZ3TiILvNNhtk4d#D?cvYS z!qm*--Rm?yOGPe966S*O+?M0=lO{@&CYQ8I7sIjmspjzQNFuhPZw;G9v5^?|Y_Iop z-I9`&^(qaYaP4l%>{WiTONyQIkehY7BXKJe_hJA(Zxv4jffogMt( z!UjV=Jn`O#zKcmWnLr?(+&PfJ?O1}MV*kd4*QGl@#UNpkJ~N0U|5RfTX;!+nROY=A zBPhoWPOCv|eU?qoJb30bz?X2q?CjP$F__QWMl*|om)5`tCVfRjC=^afd+ggJ8384g zx<1|BX4B)^?+CijkK;~G7xVc90s9_QkMld8nHZa~OrdC^$Pgp;a-PiyDopkyFkb)) z<}ysu)LWXyZp>p=BR;h#V|M zN%;;(5FqqAg#@%ng`s%I#E=QbzawI2IlqHAJ;x&D4n&%V;kFim?W;By@i)*qfRRj9 zHy_s$`A?iF9N~FgsoY+=RQTOuPiE9r54|{-2}elz>_<3kY%=r})wmbe(&4btS9gs* zieyGNnH`!ki(HTE=t3DmJ}u+fGMp6)*cHj@J(b3KUU{*vq^bz?Q1n~91=xCqwO;}Z z0B#`y9QXtVO^$)T5HaAk8hoxCqRRLTg};B8CElNgc}?WY$(1tL*gbcLcR)Gwo34<< zAc-Q6OPY#U7D2>^A+7_OaD*R7mBR7R3^x&!GgS1)W-&bEeO$J*vj=AMTB`y4tgqD! zB5tQ#x_7Oovb9ymmT@DtataH5_ZuPCHb&dK6_KObt@`k-@L%(8 z_`P_zE-wf?xOt4whTv;aDKYiKnbavrhOk_)Wz6RdPBw>9OqLrMG?I-L1pT=~uqifm zAK5*lYgD{d!@vZc8J>l6uWWoQMZi4Z7yQ1V$iI+$$yX=QtGNADOQf z9L8}*GF*G>yr*^>nSz3Qt1*T}QNMXKn*Uu}Mh}0Zxu)gJJssqM3W#683`!d@_}N5k zHH9SSb@_|kA3x#YPV%==q7hq5E$=93)HCPkWQ)}9qcH>%dt#`rqBfWsrOKZ&8v~v- z68&M$Z>jYtFo-$hNLq1Gt3Qv+1hYinb-Lz=c{htjng8-xxi0L}<*-2w@kAMj1mtf%X8-oFd|zy`(sn8e z7MnuQas7=QmPBA^{||{UyIuL$*Y!`J$*Rp+tnSiiq>f5p1^=j-jO(J=g?qdcX*!py zTe^x2^{M9lA|J)-6`0Mi9D;;|tfl@#5IuoWO&WB@t@r7Xdt-?V`;xWBOuce9jwckT zhcpLZ1BshLni8rSB+^te9;B?jBCz>7Yo%)%U({DHYW5E0B=MAQt6{GQx9!-U#Y1rk z+i@sK)Kq>X%7%(^zUykl0F5~5^cx5q0*}azoyyvvxHozPRy#CN_6o4xiH6o zSKxl>yi3~YEaBIl3zB})wq6mqX`hxx!L7(;p;Kh8hS^HPAxH~!S_(!#i6(^;jZR7b z%>d!lb}ZW-sF6063JgtD1zXKYIo<6_fKL*i$EW{V>)LDl9cbavTtl#x@}vvFo?_+C zD<43J(rFCQjb60Ya-gp$a1E*tY$*j6#}-+K$%6c8TZGA2voE!dNlD&;)UGXOhd&5` zbDorSaLiVYyhlV>)a0W-vM4&@ zc_a^EvX~A_m6w2;_qNS9EgC5?nmju?3|8itBhERqR9}`74IIe-ao%$bsyp0&l^b*e z2)pfUeM~fYytX(9Mp+_ID`7*Dgrv@rkA*owF}6pxYt&9}#g7Aq*A!Ffj+uSfGQwNfKznYVwc zt<~qCY>dj6FVGR~IKw`0CBs6P=xzo~QgPgwEjKtD4r6R1H)wD;2;eODqrRCuwHUJP zxPhDYw6^&0s+HDW=ttP4@q)rF*HN+IRY?13+Zu@?WwJ>j^&gXD`;pSfk>gv9SD(6b z-mI4GVNt+lV0P2e9+dI z@iKc^F=Omw5#_eW_#ws*``H&=odyB~w2JN@cyzw*E=j2(U#W^Hp#)W}O=b zgzz#z)C+kL1Kj>t-iEj%-J=N0@?PFSH&lN?s}ZB*9lB0p`_wQe_olRagK%TGCthcp{r#GtF?9X zxxJuQ_#DS&ZdSNzw*|5<6Xj`jmX&0DI5>ewpjV*}Y%j^aoe-{4vtOplw!SBRJIA!w z38W|MDsNTc{Kt;63karkQn?~ekc0{1H?>uYwuo?U#Xq^V%t1z6fZMdoD&$2vQ_63t(dBq z-@ycI^@LsbF|(Td!a0|kB%QzX7Y-}&>V(Ta@42tI#hq@`{h=uh=?%UnySiKCY?7`j zhA7osw``o+opX=Nsl;AGOtb69A_lFX3KK2)PN~q6-rymAi$~+ZBvE9Bm<_cM!Ic6v zn|sfI=$Cco3r>B|LopYv8n>FCY##{Uj&%_c_q|?urkqGaHX^!8581?IgGkId?y5S! zM?EUrR-r*>b{tHF{n8`!xDR=MnD^sc?g4Q+;9hMI_DY!2#_rE{?;BfelXgFe$iCXs zdG`~z-s4#1>wnKNnH+C)>bz2HseTM~o2@r3a{W+dnhW4n7hLBtYIniFvX-6imJ?0Ob5WYGM^fJ? zDl-g39XwNS=xS3mJNMQz#$R^RjWwz~JkFD{*VWv%2?gwt4TJn}ughM4SpY=6zvZcW zaAz+;{4)$NfH_@R%|66@YQLjPWHetcjV9sx>4vEWsGGJD+*g=~3P4mcrQ=gIgpu8}MU6nWO1#1VMBADIb1Dp9Mw|2fs}TsY z#eQ4=q4#j+r-Di9F*bOO*hi6uqsZI{^B(?@gk-=4RzqM)t+#w$6y|X9MRngPO^|t` zBT(|BF8ge)?_&R((;9qDGq+mT-s>{USjOS05U)n=dDB+mMA7AgO+RqpqSiWGG#F;twwN1jmff@Qn(np~;$_u{}#nJr0AxIg?k;|GmI>nVaO6uNq1PHcjRP`)}mDDkH1mJ4Ln3MqWi{^D}ODe}ttTJKIE}s0}^IaX5yQLUYFTo;)RlML$q_8HJ50N9z9MZgap>`VT%vSB{hwh zJS`UEiv}x2N&RoMn?rXk(~kcvv1%@OsqvM~S{k0!N7_b+Hb z8}LjQ0w-FSel{MA<2HGCZZTKN&p-^9t%As+^A6;o2gyj~J9`29+U?pf%mau`0m@IRs2O4N{WAM-?qgYE5uS`{b32pHV`#;3f+QBER0rdahfe1#2eb)6p!+4rVj*2<%GlQ$%s zF5p^o#5n!Z+1grUcH7s&4}wdiM;lMY5l>*`e&OlKs&q#hT`yt<1+1@#i3gox{Y`p5Ft^DkU$ zHa%y>D^G>Hc7ap=n3WBg291B(wrwUGRYSToNrJ`~7sW4!DzySX;BE1egLms7VF;ey=p4 zs5huTy_dY-Vo}vg>2`Qn2%#k5w6$w2gLSet8&4ENx|q?vGH|H#{QUpvShxS#q!P&t ztUexU>HGuY;5|l>l8@bJJzfa@txJiR)#)qvf`~S*mGss78k^g?W`aRt|dQq&ENet(uG_Zfi((pxYF*p;w8*(SpV7A*Y|IoO~li?d2r8{ zrTw5y$Ak6oLcm_wCx@8wqVR1P{(=X+eCc^jsnI2X!F{8y5Osz+NT7Z@5?xsWG+!XJ ztGWIe&I8oa31Gd-Zmy<&`H>We3nSt_pLRTeVbN38vJGJ%j+;#FmY4E1sZVm{4f5O@ zj^!cZ6i8vT926b|FLQ8=+esvIwqm)InT&(qf7@E}TkzS1ySQa$D1?y5G*`9BgNOJ_ z`{h5)CJJX3I77yX*8K4_L+HE4M7nV1@~wWqgSm(7;(JQPAD<4G zpDa}Qau}zV*!AhaaHsqP1P(<18zUfCqxHu^67s6@ET03V**aTUhMl71;D~2+)9fR_U9KKl@|MU z>M5c^vG?HbLRP!Q$RXknMfT5xB=npV%~&OB3F`?D#a?SeU09e|RlXK}{QkGmDd%P8 z$rneJ7kOagI5`_epv9?2ns~L8C&<^Am$R%o2-(8ExS!J1V3Ju}7Lk!T5l{=$YDtzdm9C#0A zp#m2Ly_PB|ddQDQ^ryM)cl(*G_mR9zv3-VakU@0#0yW$iDx@Z6u_Gz|wjdu)@$ktG zD$fn?R|(2XE~I08q!2LdN*L(cu|Nc+)$0MB<6R&aq^y+z2*Uy=2QZbhbnDW9J{}=1 zE)CaO9&>PTa1VaaR)V18yAR{JK@^W~o(4j0nQTw~e)fTTpAPGqpGd7TIhj#UO(kry zCtps%mxX|hC==%&z;{@b!5wkFV+6K#88B)%A3Sc+3=@E9q6H5el`s$Tyb1y)z*i{( z!@q~PiI)pIv`dYeYV{cbT_7Kb3=5o(g%ihH{vo<Ilv@DF^vCSc#IHJP|UJ7 zXe81N)jLz>rwra|vlf+Pc-=q3t6Yj_OArz91}>#nf7(tEvQeUu2jL)aT<`{oJ3gF^`J4#C~sEkFd9;O-h6f+Tnd?oJZiCAho0)403C9=^XncBgi> zc4lg7YpJ4Ax6|FX``&Y2`8>}{*n4Fe)Yk;Bp`f5p~I!RWBaN8soE>nd|Nx7t@y3P0l1UcX^_^S!F>ts9-*;u3Y8L|M>k{GxC3 z&!r2RAW=Ix!kZSJ5pPE~H&^g;d^?;pmxh$U?_w!4mM!%SLmbgV{Zok!{o3Ai@qQwk zQE>J5m&b%W&bNM@OuLCAl0)popvi+U*0J7z{~%}nA3N}`^VkT!WMZwgTdHWjm3Vmr ztk$2jD#qve5sr`(atB_bhT)l+&sRrtObfMkKg~wcclkyC^EA;oI#tNe5#a=J2Kijsn7?uV`7C1gZf*%t!pw{X%IR?;@$cS_?9b#G_l^5^ z!n_wnBoAtmoGetOmK&#XygI;_i($``{7y7Ce}?;?7yFA=;@k-~{cFlI%%O2SZHMFY zgxHH_grdR)VTj8@VMIONU-cKK@NDL=n^5}%z^dh2^YOXtaQbmXU=lx+eIg&^r5HPrxAmB1!+DF4Q$w0GmmRvoE2=udcpc(~6D^ zoFo8)S%-ID+aRE%zz5 z2zG=J2@z#?T?!f80JRFoDS4~Iea$k1=EWA@5iP8~1eT1>?>GZmuNwtD&LnHB=O~(+ zo2LoDf)aBWh@q4zwVe8``J>J0bX{uhpH(fV&GZKvrBo^$ky}X$$xs6uoYSkT_#_U~ z-oYdePTgtix!fMN6$_`SBJ~2}=O^zo!@gK{lQSy0Xx6OGaD4S^?PlvF#Z*?Y>0(_* zbW))>@UneR6%`eH5!=+dMwys$qwe0{zy44K&(V6EK^lbUFzQeVxqE|7HxwZ!1#0@Vbl}Z z&(aaxAJY-C+4=-?2HC~#i=(ehr|jqK$(6c&|7o)A@&5WFolxo5{=~5yrFlgx0at4w zc(6=M!-)m1hA5)F@57o0q${c&XyT4r|AqgTs~BjBovK1>bW%?^}17jTAiyjtN7COn$LdKk7QwKNp}WYy!WfhQiBU|X^zDG zRpg(~rF++4y$Qgh;H|RiH8YQ-a}BUrj7x^FJv1CB4iQWdg8)$;PZVj_d;~c;Ibq!& z=5MxMnm^rHld$^HVHngkRxa^1Bq}QENWFf18@dO!BN)|%NW^DQ>kb)vlb3+YdiCV& ztYZ2>sskRCsMdCA{FrW~P?eI{_o4hlf_C*oyCJMZOW;rnH=lGkUdc*CFR$mt&G0Ft z4_jBS!oA$+V3rMf+gx%&^`F+qkT6Li5RF_XOFm8*QeZAgBa%O(gT2#pI*$lBS?h4T zJ)?e%GR-zq$>(9-rHU|A+?z=|TXhYD5Cmrn;>r}&ecYhj_ zSyq|H(y59+qAe;teJ<6hj(_EJaKje1`c~{*R1Z9NJkr(9j%6vGMu~t)ggod$*4Z{anfeyQsW@_PUuPRdLAr&Zi5w9B_pTq&u9IiHDv;%t${ebP|e=YnF8@-!m z44yxI{rHH<8KtF(y^;eF=y$x1TZ1NfQ2tUQ^&KloCu{8psV$EdvxPC8;k(bGP|3$2 zb38|2Fo}?~33;5wRo!IgT_LZkSDG>veJF~3sPBGeo6)Iv95CF7NeS(q-@gR$L3=n= z7+V&DMA*w*@U9VyUX99XC?$r^>1{+nz;}i2@FXg5bJUu>zWG&rE>ip0b#ffbW+W|_ zE+{1`eB*UBx9v|sC60LOODPF`dcsSdRB7z9Ta-=2=hQz}xea-^JwMwu%jm1I(KeZ{ zDyr~#=r!#Dqtni$&oGUZ@$GiX%jQAO3i1MG$PSLUUsvN!7^UX$7_3qwr zG?&#Uu;2?(@C7xdi?#oxt*PfLPScbIz#;dk1j6s0f<46;2#f$qClKa|@*m znnL+{m+{o^U+hNR&O$wT3JJa74*#7D!Z>@D3ynI>Zh=x^p_Ywq)!IN0cY3%vrM6w< zjeV!d4l+lyPJ^>%Myx!Bh`(`PtQ2J!2%o)O3b;~=_5m(r-gnMeAgvtMh7!`2qzb!e zktFWqh=2QjCKiVENnf5fY@MX*;OEEda{rzTI@MKN%ot&_5}oz8!cD1sPSRf9kGZ1$ z0b0%0bCvt*s%FX=+?c~Kl(1cwss;yvIk^f6%CA=%IUovuZ=6~{H z9qdbz4ORI6*+J9wtM%<|TC?HQ7+e-T4Xb6+5}kSq9^1vTc=3b+m5lEpJxCr;5B1ZV za_Hz*$Y6c{;=zipciNH-xjM|#U8rIAyfC*qY=lNx&h&?YtaXG;Cnwaq?8k=_@QtVH z6YgGol)3eu=dAaAZm#A!sIZ)p*Q~WotG;lp^LcD=-d)rLF^yrh@=KTFOS&6td8E

z%Zlk5ALwJw3IG+Tl6OhU2<^;A$#R z3@Li-PZk+5{Uat3@yVU3xlGW9_d44eVhqEkjn@y3ik1w+(xyiue?A81KjAi16mUK; z50@3D*C@**U|QYZw-Ow???#^La>H^T&ykLZW7chy`$?ljt&%RNR%dT$v67V&cT<)d zPQ=zOkI#M5;6xieLkcRO$0nP_r5xEvB0d;laIUe-EQfdEy^RWW4KDlqrh|!wOz`kZ z0!t09zerYmSuDnL%cs8|%vURPM-Vc8Ry2+klzL77xg_-i2nf@q`n0|!x9VO;x3Zmx znA9@EL~5ma-eLG0`GaW!GPcW2^tNkDkex9~f~7a_G-Pv<=~S~d_@2Ak;gF3%hLi4W z8gzBD7@u5e%@Fq1iV%jiSy>i($$j)-(R13&E1rub(W)fVZ4amYM8u?&zdD#R*^VS; z_v(}l!(oj7)hKelJu*|__3W+U;N(;}eHY06{B|fs?s(ao3WREQ^HEWJc8D1g>9W34 zfpQX9TkgMabpCmM%vVmMm>KltOfnfxm71@zvC6KNWp{)i_9b)u`Kwj0hI*nB7}A@_ zma{ooq|RW#_N6mAlDH-IO+Lx>@rv1a@wg)ipQA>)pa+9VfBdicYAY*_#TuK13!;tA z2*wrfnT~gMICSoh@Tewz>s?wrwwM&XptM%v)03^SubBF zX6W)a1*!K#dHN3y@Lhjlc7#|}Va923S@o8-M8qR*;eoKjGvl0|KJg71*Lb`$Y~5my z(h<_D*5GUb;=7}$E~fah$S6BGM)YUHY?Pj}%>iN;%NfUax(%I%;lE3KPuIV7;3$Rm)Q*4-Iu_goQq86`YoWGA)L2R zt{-*W?DSW=_ERlF7asc%jD_35?2)<2na>#{tOHN4hZcvCm;0~2U5$`49<&2zq5g`) z&52>pMo$zm@qDe@yF`(d(~~uc5Vq0CUyPs4J#&%eOG$m~-)XR}Xn7_w8bB?su5>L;BE+CNCQ?`9d&z{LZSZW~L3p|Jf3$Ci z^tF4e#D=g~N=&A%Bj42VHvz@S!0pMKX7U0@Ah{KD>nP(|IU_QHi_*`7EM{L)EgBn za_Zf?6g0=bf9XQBP+)@nSZTj!t!5@(Zj) z)VHl3a6R^Fa^-%?gRoO&$H@Esc*S>xay8KEhGA4CXg`I~&9?abCcgyJ<7lCFL|zQh zL*FBZI~WC@Lq3XRMIo)>GWT;SX%#&Kol3g!ug)+mO@*gcKbgok^sR^;_I%iUj&D4! z9_p(va9y__FLql7ZqK)?lX^7Ft^TyMxx()rue1~p--ThdEcPLH5E8N0EbA>#s~NoC z0;O=GQCIaeY!v1fw&hwp7M&WqmHh5E?OTfZib=(GPw=(pJS(ALc#!XXqyhVjl^6?% z5gg`NjlRc2>4?bllGl(^Bc_oJ+Nh7KR+EJ!Cv#06KLx$7Cgt(*I15nmSXozpGHG*L z4Gd&PMiL28T<%Yy_7V(hIw@3RWBv9lU1$RQrF!okty^4I z*f(+LBJb!06gy8&+F-1P^ojT!C2g0QZNe=aBbWn(r;$fUGE0ruvcH`ftu&9<*a%>M z{OBVGn<|j;{BW*fBk)ingKjaJnU$-QFg%YXh(YJ2)8;D@a^>N5)>pu8J<9@}u_7H6 zBmV96JuS+s{vS_-_t5xI6Y7BNaT$!shwK)G|-+E%wmn`M; zc=7o40;cD^RAyR0_I2*yX^% zmJA6+43rK7_c00s4)z!}oRmke!F88{Sim)Ut;07aUnyBWe=w=~A7OBz)eLimf?htNwN6W2n{Ig$uf80v-82G_9t*CjD8q4kq&+^JV zHbdE2QArt1O)1lZL-C#|S%O66DQxa5>-R-@ds^}7Pa(X*d|3YxAIqt!hRT zhB+{eWY)ugZ>QOn*eK$2Dy8eDZ zJ4WU+Oh%@3*Rm-gGTz(V@(BS#CBm+%c zF~Y$D9@zfHph^EwKCvni>5p!|yrO59fUr`&g#WklT#Ww#LDp>B!lQG18EA`yDTN#&V_?GVnLfHsXM&>3NNF1llnifODEtJc+UUi!8$22Vz9Y> zqpMBp`(?XVH16%zLFE2@zlYO>2w5NM{;cx0DYYqpMl%C5+t1)rn_cs*wBzbjvOAS8pch2g42G zvshhQln(GGl8hz>l<-;G*Kql=PS>m5t3wDig0++|>LSJ(YJK&R5ij%pFul^=M zXZx&oB3T&Qq_7z^l%(*xe4i}RRY>Nxct>K|h`vXz>i$xh^={kj+=rENc%Tr!0#X{olG*3ME`z&{A0=l zZ+f&?Z%HK`NmRsv1~Q1+)=&y9pk|+7g6OT;a>!_M`vIGKr(L6H2G^Mxc7q1vzXLmP zJ9Co)QXAkrHq~)ZuuAV?k;v+pt=>4*mpVW72@B;=r+2_ z4JNX=&`1sjAfC2AY19d{>>G7T#lE%nLAeF$@0<#kKhITFyl=0R z;^<ASoi#9hb6&q zj7N5_AkA9MeZou6ol!B5i<6i)^lFm(mXp1h?BjU*Jy9f9%SD6r0)cA>e?Am3O#S|x z@FRbaG=biVqJdBvQ&Ce%H;==l?OimV)7In#2HoKM*(MLFv#dgb$E>#q_`1 z-^0vVhfd3~B)D`VQ~8Xq)0bi?WrqE3r9TzxWL47Dn4f-AOyU3NxZOv&AF<)EHE400 zDT!39q8KGOfruNw(e*P&Q;{uO7IU7Hrp(4zu*;a7gPdHSt%%KB5ACN7V#hh2wTF9G#=hC;< zQ6vU;OEle3M!$9Zo-srt$igwZ--U^Vy`hhdC+?nEJ5k^8dYDzE*Dgu59Z6zLC~B!p zR*4|sav}CB6c=4u%8>`P76c-P4hoe6o&fl)Z!q>Jt%SN-D{elcBN<6`@QE3^zT-^T1V#I1V8G=9$YSYCOE^;g@y{pA2R$i3K_htPbRzHt zwI62pr;8agyw1Xg`y!5S$~(;G41}7#gvtY&%{i}8Wga6qz?5>rFf)0>Cx>xBX9Do5$^UcTPs~0FU2=WR`9*pNH035);b%jwo zN@Y5zaW*DHn!=vXw!MxcE2`H;flW-!+1;#Bz7B{&l65D`=c7eSh@rt@65P^a`;X%v z2`SBF{61T=5+P6Tkl!-1?gnIpVPrR2oYNFpQhda_op;&W^E#FK{^pm*Ij%V@`$K|Z za*h7;6T8{44!sdkB#0++%#?c7`;%ifV*Ys9N&BE!Z!hS1A^XqN zJ+ejyX#{6B+W=-GfQHRE{`u+t7<^@1oZo2OU#q)bdyuO@P-9x%LO;kFkj5?9Zr3^p zH!uA)_LWgb%`Q0Y&XN9b#x2Tc)b+h+QxtY<``R-L@pX{FY*|(;g9}5^r((}CJ^o>r zRllbf!Y6lohI2tctr({PI+l_JyX881i}C!aWpxLNd7z{ETC{BTa& zMM;qwJQ{^`9ov-#rW9_Q*m2Td@d;Le7-x1M6=fD7#Yjx#E9C)ZqE@2ASEN~)?{&MG zaJFFAqFMBS&uZZ3Ws0Kli{WFHCPYcJ5{m+tQ!Wb~Zb%PWkv%scER@+0EgenoyIytvQ&NstZOku2;DkI(jid${OxaTD`v zZ^-|>ev`deJc~Z_@?RW;nPYVk% z)534#%Z2M4XK!J=WcU}L$bH>gWD!zPfBs|1ev@0-vaoHE(B+ZQ5|~CCP7?WTbK7*z zxNt$$6fw@`&FPXbx>@Q7`ewyG$|aB8vd$rL>x4tAa6W3}kB4&7yjwe@- z7`MLIysDy6c#q5(K`-~`J4xLvpEA<3cDFd3=fj8h%6~hWHKdoJc29{d%27>V#rBDI zqY;F;UF#1wD177KEK;wjgMx(Zp(Ng5U~!AlI^Ln+|IMpKzN0+3NVYjaBB$adBO~WF zj46{d4?_@Lf$IVbhUR~bg0|D)A!5SFe}Nb(=1T_jEDSIj;NgZNZLO_kWmo|{C7L!U zdNlAA*6WM?8I|9kihq-$`0R+pPp-iH^dc7a(m*KcOl5$W_JzQPZlVPm)Wp zo-s)ibwkwfNQk8|a&E-E0L=O=QDRi+;Xap$y9sa(e}-KAJ56V@b{GUSSQNcbxva87 zU6b=ICH|z(qixif{)UNnfShPsJcI6 zoVfY&TJOR|6p;)uO~7rMj*2c+o)ww$Y_`#@R5|3wMWWvy^Rettzugk-*E*7VnX-W7 z^KO*ZHI?Vb@86ky_G4dm&yDocwqYgiu*JpEU(3?@o8sc#0Wi9!=!1c-ShNVoA;*vC;%D5q&J$}5r|$m zMQ%73+d8d-KN#Z&;`)BR@&*x}8Zg1nV<z!;=RVWSXN)up8(&Rg#JwCE98)4|lHG)DyF7g`h zjQ9II51=3_Z>Z2{l@a`|gkdRAWnvZuEQgp#}O7`tMbr^GRM z+0mdGw$uez3t?FHCNj`t_jK~@vTy6VfE|0^&k;1)@PfuC45LKf>d($0eOARl1xt7@ zy6iwk?-hPcjF8r4Ug1faY;{6{oct($_g)YY zN&A0orvlyMzZEj@-MbZxYR%=lqoeKN#;`~P4C z2z!qm4KU_DXP#Kwo4>O_dW0;|Ou|B1{b4GA1TCt9DFjk(cN8g$N`^4NNa$A{R|iS? zJ+!>!ceH}OPdeM!&$O9}bd=ySv|w4jQmeN7$me>H_!pGZ5r=^Y=&;8r0FA!~ZIn%( zCw?eGX8~xJ#*5TxZ}AQ>z-HxIY57rGTWh`Cq}h_e?;?M9xqlt?Efn;9 zAH|hK7nhdu95%Xv5^6G6W${xnjsGJkC};sJj<;WH*DTV5m-dA8#;E=I#Dvf9T!=!* zt;lZDPxWG^5O6!{JzS{eVu03Yb~{clX#{FX3CxYp{xs9+>8YxicxBSLqdgfz`FRg= z98}N6+1a?a!ywr31AvZHhXV{5Z90@J2UI*xthQ!Xe!pir!tpODrKP1MAS7PH)dB!@ z0Rm!jH69+`ly5*vO3I7u3hGS?06Aj6<1p?uM9lA>Ogk@C#BTYhH7>0(kz5LQ@z%MU-)uG-B01GNHrIpM zQSaBtdN;Au3b`)((+osA*dA%LXdU4@)aG%qf*y`VpG(s}6uuV&n?Gk+c--rx4FNDy z!bhLAb~vs(*3}iC`(jS82Z1T5=zgY9RRRE};!PwpylbGx$S1LzeDJzDTKXeC1!Pnk zWyX)c;{bKm#iEkUTsI|jA;MmtthV~RJ6BmC&4R(^$6jkSquh1W8$;O;36=&fSQ?|& zpnT%(15E7=-Fwjp5sFtAK{86~i#d1ANMk0AME2Y~9%&$yn)UV-3Z6i5I~nw>h^+k`V+S&&A#Zp-1i#Nv-)q z{guIw_67JFhX3)<8`B#DP!;JyB*bL@g7R%s^&8X5$)6O1Tl5oJ2{`5 zHH5?5?jGC7fb!te8dT@^_Ti43{TAv|arElOp!44rsMhPS0tDusP>y;l~`nLr>7$ptdF+ud5{?5xA)1mNUm8RQc1-rtcuy1(Nnv;Yl6Gb2cxL-k;` ze5y641x`=o>Kl0!Ax{Yj!sA=>Gx4}sz{KjmUYGb(m=0MIt3tq@biCaAI7B*zeI~Qb z8-zS$yVEP9NoE?#NhTR;9gXIp+vKi#-p04Efbl455Y2PuD5Y^g_X9(`9SbjlXA(B3 zi5SqE=(1j`5GPu|boAi^o)8kcFyugmOgCgoZK_z;jWmQ=dJ9DAE70#E;znc)twfIjb#+)5~9#p5A{qpYg&k z!edaDaqNrPi2eQ;Od^Q1Jo_*}hfl8xZocvmK~xoGebaNXQqcF}%xLQf;s4wXB()E+ zsV`~lV5Ro6*U?>}zc=B~~m8ZQ?d*-uk|J`bvH}NOq`zxF2>D77*ls;00gkavX z91ewqcVp+>4hDY9&Mm8WLU*+@&6`o4EiU`{fc=9-5DUo23r-3)O5$_~n4Su_J?A=} zi3k_GDG-~kUFEYksI*>iozn7z%TFgsG-}>@pY`f!=5l`;uHh5!^+r#mrouB*;;Yr0 z)98T;vuj(;TG!%gh+Qa~iKwgrL9i4u?%u4elj#Web@KBA_j4SOItM^A_cyPl2NYh; zla^;bnCo6-e?FDOz0<6aAN$fZIcu<308Ayl>s>#b{|V*Z0zTs$-v;>kzIoM2qJ5=- zAYHi3B_!+_V>^AO6amFFv=EMRr5(?xOac+T`}Y}eRsbx`E#fB?%cd^9!KOboX1&JM z@wGGYvqpCl`7FYU_tDbCai!T%EU&{xp9wY_F~9qJKr()-un}{v*ey3@4dDGizSp~M zDhWuSRUuJ=DHn9!iI&#J>1cnWnM!|-yGOLG&)D!v2zs&QQ z*`{&#&iXe8u$HVtpxZQbLHwSeW6I}48^+lLVv|E=c@NNn{$__@`q$blm}d8$^YgPy zOAaS9{o(WZqTc)nav4sT-7v!L6~4^s*`|UPDS-K`yA`|K+g``XPP3MhgA?b!B_mU% z+4IB51qRvoC{5cF9XIwQ!iWWugBpER1ex{Ugkk8dcgvZdUH<}1KAB&@Dl$#W>v$S2yfCAAo%aUbqVym;%ND%QEs$f zI0ni)uFXc7T~f=I z{CRSfnM(v7?;l9N$tmaA&gLu1=g0R(r2oQvfo1L=(*s#{GN~Mux^x`2NLfY*%2*Yx zkn-;=Vov+aMVQZbt@>OO?mlMZ~6#00H){=SLBI##jaa15y*nJOvWQo1|BO)_9Q9|OdJhx+#IyZ*U zJUq`?J25mmbthUX3||Hk5ZotP9{J_d3H;l=Xh#fqhxpnWYk;4xI*drg{C0aVskkTn z4ShBnl&bT4Sv(#**oRE=P!JWy&(;OY(DztCFY5^J6L-_>ygR)TN11QEST{3y?=)B8 zQjIxOfYpH)=JF%Hw*h}*(tVIa?__sk&A9ULp$$g$N9b}??z$+QLf8a8) z--pbcb?ezb(bcd4^E1CU_$O-&AiI=$h5mr$+*=1vIohw3emguNTqVTeV>Vh?QTj_U|`*rymrSg~_k|6I1%GEU%L2 zI^gx@hsYigmcq>yllYY=BM1p^1CFG?ZsOs zPa{%(FIi?nm7Q|7ofkjIc%D4mSpe%ZLikR$6!H`u2zNTdj|Ut=%KdTlN?Ok`-ls6H zLX>>EzT^JXp*dp!7B_4C^$QyX|A&_AvdkIoQgk~bJ}smBXjQ=9t%lr zVd~?ci61w4Ex*)&LmhzGxPLEbJe{p?JUWy>LKd!Z#s>t^g9fk0lW zYNG4(Y*?>xx=zDhXOf*yrPg$VpjIXdO-xU4tqnF1*O#7ZA&+s1Qkar9?~SP(zTY4E z)RGaTEvENl_^b71inW4w2^=!fSaHNb3d-}keXT`87zfwWB@{cDst*eFJjYE220B-7 zGRp`%3co6giCsrz_3aF=yQ1Zvb)>Z^bluF@L@b0=WClm+Z}OX0N7v39i*Of>>Ow}@ z{k~R&)}zUwk&gAgnn7_%WK*ZX2?utGei>44DmSIa6%JBJNRQCkmFP(`@Mvy{Eu)LS z#n^b9KM!n7A}xq0V6(&@j36Rnjl9WftrRok5S7Gu!${BS`G9yBX(LIF z=FuRH1jniQUUAx;u4V;orbUzp(n_a6&N^W2Vw`9Jrfs;K-MQ*n1USC1Kz zt9$^)ZRy;-Kjt(5yVT%CVQ%}A;&=A#M}8KCg_7{vStXA^!Pwf6!FmIksgqMbH+mF$ zUlmCD4BEX9RHF}2MzwCoBz=bA{;0{az&~Q~lVpq2!qCUP#!aVQ9>-?cuddZVT;u*> z_Oov)cVgn7LbfW6m3*58QB@4TatRKJ;`!>wi7E@L5?z!z8w!@xO787M_Epc-I%qwk zGY!Xw6RCQajq-Q;%~JmcLg_c;r6~IW*X4k(ikYNSm6k@mkyA4np^ULP4I}yZg(j5o zE4TIgoQ+W2A-vI>@d@|BL>cM`Hck-&biAI0daImgVLPa7E*&dQtF`$Lg&L|19}4Mw zlg*(%@0Iht4gbSYH+@n!mYy-s3uo`{vop0o)RIBqg3+mYV|s-7kS-6--y>nquU`Mc6_lGxHhKPU3NxQDPvasa)OLj-2$sf@y$kCicU)6 zaWQ3;H(GCyub7K@+?>1+$&#Zn>oYy3XqxEN7itcTf#$dOp1j}R;HO&(#=Yq1!J1(c zhC3CgrBxmL5?%wpJ-jtS-Pqb%JJ~wTa4gp!#WZ#)xLnQiEl)~{4?XCwR}qBFu87js zYviXGXuRLf0Z)&o#|?Sgp8!=}r>pQquHag=&HlTbP+XSgt-uYSV9JvSdlr%;9V6=t z(ZHHaY$$1}2=Zx2oQB*zu0S?Z%EW2d*c+lKoH3-S1oqU4u-!;PvJ zSV53l%TTxR!kpJ&=pu33tX0+oOB8{(x=#091^0FYd zo|z0dlepC)+ICA^i;zmvnkz3fSyXyXumY_)grhw{3rIGsNkd$^74BgNte8*~P2Eb# zy%+csQ})?Dsw;`}xGqTL{-NJf8X?~gnFD(w;=FFp6l$#b@+8|9E0z&E0;GOi==JJ0 zmGR}*zTt@ZV(p|NI$3EvU^HBt3ydFgsUx0!KabUmK2fxUC-SPMxUv&UOxrtjYa(;i zf_M5mP80AAvzzF_Ly5RUv;2PaM7w<=61ZLy)=9m{CX|Bg_aO8((4zIwPaXBGE)vFm zo_^}iE4(I&lZU-)9rONCKDdi8y%UB+u=?j>RlyBXK|h>2a;9odQ~lEngf^BF(Nr>=G*N^oHii?87idqZ9btpYrWBK*cbjm zH#GcB%I>&~pZ{|5h!I>0e@P;JE4Z9_*bjL$={#8*uhA9Y;taxgr6-UThuVZ7*cC)W zaVZWaWFGX-yCssy-bjTI1L`jxin>7ce*=U6yKK=-IM5zv>tQ-AZo29B@ag<$>mq0EWhLQ^i+aw~srMy!I@L8;VB~AXBL^QTO)PHAL(?p&+&8%CYgNaV=r;C)#@S`%WnxYE<>MnHz)=Ng!-nm=Rc%jdp~K8JUkU9|La&E-%c1ED zSm(V?2WHm33X_4V+x~$81z?n;lL$fkxUo{_U<9y!q`Nyv6AusPBkZPwcrWzEd2jNi z@dfl-83&9k)w`d5@xve=$`lLC1qI-ErJ2f$jPAk-u6~yPz^hm$Rc@T`kDspYj6N(bE>h_>I5UuC0_pKC11z1Ekbzef`{T?>9tQb}vs_|mx&l62Lftg*tBXKjm~m zdeCxBRk_j%i#kgHY^Ky@x@zdXEwLJM<_8|CIf!-9-;dDUMpLoRhMWzOT``J|+jDqjI5C);(@2|H< zCf*(=km8^7&tq$WXm=#NBAdX73t%1A;Q*N5!@9EH1r z@~IOhGm7ft?+^c(r7H^^c(sm_-WibD#57)@!U9YV74cx_2T3ibPXVTO=KJ4cYX6&* zhX2=q(iG$8?%~k~++rqx|5gC|NWH^GFfS3B)qdl*jEsy_fv*4r*MBKSYFupg)>cmA zr+*pTOCAM26`7da%iV0(1==V9{m$R&bEeTk&Tr zft_g#?BrmYRg+ThoO3=5lOsP@Ic>gwj+FBdWk*Ex#ZbOj?=3Uv(F<&@CMT;I;U`PK z+GzSu>c4&lOgP`;>2^DV-F#J4=!%%q8qB4=NDLbFx0NmfZ!d3nZ04!HDmJ`KEM-fE zK^AOvshzgoy$n4%DT^c)9)!LKLob-=@&57`oV0NUn2^-0G~wuW%6q5TBpJ_i-ytcW z5^?G_rGblY| z&zI5ESYZixp^P9TEcw`6Ig|CyFc4@>`+hMdJe>BZy^MnnCJO65v2LowzpJNGPSpSd zCCrVkhjCNVc&0EMV%Az7D16XDUS_O7z+(JKqx^n*71v40;UACfEEyP* zO#t$a<@t2dgjp__G^w!Mly^#lPqC_yW;gCFynMZ#9aZ!bd|5;-89?c%^u5N$`H=w* z2XlkvW}VV`)jZJ0x^%9@cU5%!KO`t7X08<|j&T9@&Ma+JxFLTX_YL zy1?kjT*EUE2dgX&gSSzQoCgRTZgr(zcbkv4LaPT#{Nq8_?da%?goq$txrL-Ht+bR$4N^h>{FYcv$2j49Kv8 z*knL~hyC$RCiZCtb4VsnJ|Uhe>}R355a$fhWwrYlMW1yLg;(9lc;)sr*6;%k80!gs z5|q4_@!5_r&jszm04a-}VA1E6<~K}QAEfZmB*3++Dzf^HIl=F;Cp-O4Gf#how0hW+ z(2UaS=0q!lq`QwSD9Bs74q)ae7)&uM3f~`aSWFg{r?PdA+e$pI24Yz% z{!ZSZ1G6#}OL)#^UwXnQ3sllR<)Bc86vDJ>c#l=&O%{J1fsm?G!r*<9lvhgT2J<}o zvOY$u0gh|yQaJShLlm{Pg$Bb83zT4rAkO4Rq=dH$qR~mDH+gVjL4oEwVL%!q;hk>w zW|Q}RO^FQbWW`5DCiG^&&pRdEZmB&lc0e$up?{z0m+zFHj+yseI+N4wj))|j;q?D#tWO6ez&Ixvu${&B#fbo08<^dM!}i|dQkK<``w5iG z@~<<@IJqyX7zbTReL{T#(1vJNt`CZor6=--UP-BfEFu^BDs~ocvbbBlCS%b5a}uke z_~n=Fp%g|w$F0drv3ig5e1fn8KF8iwa*;pe{Prh))l;OLfo*jQkK`}J+@*$Wj<{zw z(%B&bv%C9MoN$cUws^^x--Yq<`rUm`& zZ{FnLj|eEysvydxH9zsc_nGB3SQW*o9bWM&rhv!vcv`Qw^}VCANBBo;)E5B=N)VIKhMx9Nq_DV7VfxijJnL z6{(p3SD7IY{?Q_&Puw@bK=Wn?x`HJq7EyZo%;vy!ajyPK^I702gP}E$adY68CMMK_ zQHdEqvi{rwO$k(&5q6(NclyV%p6=PZujzz5w$U%7+Xq<^-u$gYw;{@7y^~qB2vh*h zi_K$-bLDy`>+lK`wAD2aQa~J^Go^y2c9(Yl{`u*zhkBVuieh69>QK_UD)J_vBamY(J~d;T zPxm$2JUGS|Fva?{deRX@^xt0NPKTP`U950 zDmz25kP=U_Dk3Po@sC`qFzNrj{rG$9k4E_yD|L7jqNk2~X%h1zSrZhlWZJUu=D?F~ zZNTVaxpm`M^!5JTT<-kk35a3;$N+|r>rYQotX9HM&%R*>jWNG3^D`cd(>#Op*-*sX z%#)`8@W!MKp^Nz_NcJj;-R#o{k+_Nm&H3xfuq(^}?DZ9SGZc_Db zP043>B9CX~Ty9vWp2}w4nIRxl_WN5#h9pJ&GU1mYVNOj)Ig|cK_RQUb+jFzn4)>+G z!E&eVz8vBSwumvw?aKHGMEX12Y^fjl-ol|8?54ei=nTN^pvaz5L5VsHed))ZEdt{K z1Oy3z3F0jlhjpsE)_`+$ZFBKPkNx~y*(C9lR{H~M&B|n}wURW5$w2&6;8V-5h>=Ht5CV}zqCr>A|p03lV0y{;L*aw&?TSSm##LfE{@fH+mcM>*c0>& z--#Wb#J>xyNZydp$d-yQEzuWal35n?sJ>;+=WAj3_U`sx?qtt3i z*_{BH8-V$&m}1=ULC+7y8u)yhthX)o;g_Xa?@6wn+?#N3*OmfT&pNpUeSSQeUS9k@E8sg~Yj4ehoAu0T%}I?=@WxHn_H{$J81ZR)-jJR;E#Bi> z7UQ?{Y9D$k?@oJ!fn$YvuE`*F&3G<&F!;^NqO4xXd%vQ6VZw9%k4nxfs;O-Y!$?zlS2&?J6@)`a zn)D(_S5bOVP#}PqNUtJ-M0!z*p!6=%BM=l7IDk^5g9xD`QboW(?#y|H31(ktvEfBzgT^sw6cwZrh>he%81bhFVJQYv~sn@+iDwxQCd06E#992Tn~i}((9cFca9i&cr)Kq}sbjY^g2+2$!1BYF3)2CX42 z3k(Ath!xI|M#JH<%p&yKb>G?d0UT#BO^A1W>W3Ny;fi10`Vmb!5p;o`Ez-w*iaCXb zX<}l6WcW}gGF`Ho=|;a9BWGIXR$vWmfV&fik@+A?tTcvB@GtISySEKuyzmSZhMOaN*OIuNW3VYx6y0OCC2mc{9|6n}tJdF^Y_9+79;<(T%btil^%0BU&`4sx9 zt=U`$lW{@4Zm8U+zmk&e_GXHWhnrP24ty8T{u!Lo&Tt+YK=HJj@o_5BvzS*+HD5dT z5Z}VW7c?cUb1OztD)?~4vKVEivxI%46!tSa-bWS2Ku@J0eJFYL@ z|J3r?820n~PQ3z-QoCxnjh8*JIUOKszMD7T45GzfbE-H`FV6%nnM$E=p@-v3zH=Y$ z@mQ8Sb?6mk^H3BWee7RmuFB(QjYCEi-Y!p{NR6h!W{iKdJzr^PTp`-y!PHQ0RTv zov(4*;PqIW!2^xwJGW26gAlhU$Y@1|hcfooo0mVx36EbZ5fy7*!sqAjIfo{FZ#TdJ z79^+FQV*UN{j8Wsm-UHyWgJ!bnS`5c(lsMcQAY7#WM0wJE60io21_wfw^u|edbg>@ z4ljsjpt}fgM^-hWKt@v2u>bH9<}w^uAICdTJ&^%sS9TnGyY^Psv)MG$I{)m=epl%$ zBd8G_A!c6s{P@5p+)9RdC(h6aeBjX1)##VTm>_!}#k+F##(itEvypG2>6O6<(2J_N zVcMR|4nB-rd@<&V2A~IgX_Pvc#jD;<1kg?aYcx%YxX_ z6rEVMwcn(A1EuLXZ7kH1au_IgJCgZUeGYR}!h{$Qa$gAo3NfxyH`65EkRGRv`5^vf zRA=xC8pEPn{AZHV)YPes*8gAw!ECQ8u-CK6aw0@87?VNB+LZqG`>|OFlW?78R;Uk> zNMxU<(-PVsvYw)Hz4u|r^>ZJ}Kiu(PdjW!;mvq*`V%IC~z>@LY&zj`AAoxX%5BNhs z85Qzh8gPPFDJc`ioyX{dr4-m9#QdFL#>U($8tM)poR9%37wlUMBpup3C8(&qzf|9-(E{op zloywHMK@rhDpBkDB^icn-O&sPR7l3>nJ)MH-yriEp{XU`-T^ciX11mF`O#l1t{E-q zhGlt9ztIJ~!d>{Zxq6Q!ljdF8hyX-|eXAktS41H=O$XCN7eLw-5)gTLF}qR$OSMiq z4v->H*qTB2&BF^Wi~b;>WWFcki#6>P;6n@jaxYmFUE%WRn>=Z3<>ke)8`PIsKVM$0 zyaH;n0IO5A#^m@Q_f9mkps(W+W0X7ASGF=mfp!ZON zn{^2D%6J~Nvgn|#SGptC1B|YmR#`AOS>5jC8WJ&{kdpx!6&J9itY^J!VTHSvbZ4q5 z_KMsZ;FuTGGrPz;dWHBL)YZ3ILZ`X&E9*Rmt$(kpJLUl$**Ec19QdEK2#Q0aEEwPo z&Uec=&!6K`d{Dvid~$p4k$2wgDg--4M`r=RQk;`A3Oz#BVG!z?v>aldg`34D)7b5I zC;1H4mC=O&iqEgI`9KJ_-j zSYs}szq~Q3W18YYh9&r0g_29 zgRMMylDMBF__R_aJLTWA2}Fhsv0n6@j}bOV)PTuUMGpjM8G!Ni0H=&rx|nz}vzTQ5 z%8;~6_1~JiY4eSnDIsNU^Zp%m2Ei9iTXXIXr00_3eMNXUG(e3qN|<749>ZM{};^B#|(_!~E!Sipqi$n*~4F7DCBA6}HJ1 z)I_-($NMg&^$UFizRElb0o&}blc?2Lf`FSS;$)%G9~`wPo~0t{u2E|NhCAWA$psMd z@!Ey0Psk$;$>CCE%ng)7+{G^s7R=%C`D?SS`C*iTHTOEGyVGQg0W>vejF>-fv5d!_ zk+ki<9h15vd_&3iRz|s1RabY)G0VyLm4FUQNcqZm2xmU$j=EmZQ3H+5pq#zEJ(e+N z7b2Zxp~nf!hdAv|7_R!>m=}pmg8VvK@Kj$vl|mjVT2zhuDU5~&m?^F;|1glyg zs?@r&j1-}b=F2MU^*;NH|AKX$+3N5w(_AS{t$*p`M~g*m>c=HH1I1sm)Ax9kR|EaG z$Nny5$;zc>8t{{O?VWq66|MKtNAyrL6Y@2qQLpJ+-@{M11|jdltU7qd*bP}EX5Z5E z85`5Gbxcjk_y@F5H#6mtuMQ+^o6JBiR?vwOwY@m+9nzUwpGWLFTclJSh+ezg$+#|` zYvK^XQL^%sS?k#2{cxqtsI_c2r!# - The file does not belong to trusted third-party publishers or not signed by Microsoft > - Microsoft Defender Antivirus must at least be running on Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](../microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md). -The **Stop and Quarantine File** action includes stopping running processes, quarantining the files, and deleting persistent data, such as any registry keys. +The **Stop and Quarantine File** action includes stopping running processes, quarantining the files, and deleting persistent data such as registry keys. This action takes effect on devices with Windows 10, version 1703 or later, where the file was observed in the last 30 days. @@ -75,10 +74,9 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher 1. Select the file you want to stop and quarantine. You can select a file from any of the following views or use the Search box: - - **Alerts** - click the corresponding links from the Description or Details in the Artifact timeline + - **Alerts** - select the corresponding links from the Description or Details in the Artifact timeline - **Search box** - select **File** from the drop–down menu and enter the file name - >[!NOTE] >The stop and quarantine file action is limited to a maximum of 1000 devices. To stop a file on a larger number of devices, see [Add indicator to block or allow file](#add-indicator-to-block-or-allow-a-file). @@ -86,17 +84,17 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher ![Image of stop and quarantine file action](images/atp-stop-quarantine-file.png) -3. Specify a reason, then click **Confirm**. +3. Specify a reason, then select **Confirm**. - ![Image of stop and quarantine file modal window](images/atp-stop-quarantine.png) + ![Image of stop and quarantine file modal window](images/atp-stop-quarantine400.png) The Action center shows the submission information: - ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file.png) + ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file400.png) - **Submission time** - Shows when the action was submitted. - **Success** - Shows the number of devices where the file has been stopped and quarantined. - **Failed** - Shows the number of devices where the action failed and details about the failure. - - **Pending** - Shows the number of devices where the file is yet to be stopped and quarantined from. This can take time for cases when the device is offline or not connected to the network. + - **Pending** - Shows the number of devices where the file is yet to be stopped and quarantined from. Cases can take extra time when the device is offline or not connected to the network. 4. Select any of the status indicators to view more information about the action. For example, select **Failed** to see where the action failed. @@ -107,7 +105,7 @@ When the file is being removed from a device, the following notification is show In the device timeline, a new event is added for each device where a file was stopped and quarantined. -For files that widely used throughout an organization, a warning is shown before an action is implemented, to validate that the operation is intended. +A warning is shown before the action is implemented for files widely used throughout an organization. It's to validate that the operation is intended. ## Restore file from quarantine @@ -132,7 +130,7 @@ You can roll back and remove a file from quarantine if you’ve determined that ## Add indicator to block or allow a file -You can prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. +Prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. >[!IMPORTANT] > @@ -156,11 +154,11 @@ To start blocking files, you first need to [turn the **Block or allow** feature When you add an indicator hash for a file, you can choose to raise an alert and block the file whenever a device in your organization attempts to run it. -Files automatically blocked by an indicator won't show up in the files's Action center, but the alerts will still be visible in the Alerts queue. +Files automatically blocked by an indicator won't show up in the file's Action center, but the alerts will still be visible in the Alerts queue. - See [manage indicators](manage-indicators.md) for more details on blocking and raising alerts on files. +For more information on blocking and raising alerts on files, see [manage indicators](manage-indicators.md) . -To stop blocking a file, remove the indicator. You can do so via the **Edit Indicator** action on the file's profile page. This action will be visible in the same position that the **Add Indicator** action was, before you added the indicator. +To stop blocking a file, remove the indicator. You can do so via the **Edit Indicator** action on the file's profile page. This action will be visible in the same position as the **Add Indicator** action, before you added the indicator. You can also edit indicators from the **Settings** page, under **Rules** > **Indicators**. Indicators are listed in this area by their file's hash. @@ -170,70 +168,79 @@ Selecting **Download file** from the response actions allows you to download a l ![Image of download file action](images/atp-download-file-action.png) -When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you are downloading the file. You can also set a password to open the file. +When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you're downloading the file. You can also set a password to open the file. -![Image of download file fly-out](images/atp-download-file-reason.png) +![Image of download file fly-out](images/atp-download-file-reason400.png) -If a file is not already stored by Microsoft Defender ATP, you cannot download it. Instead, you will see a **Collect file** button in the same location. If a file has not been seen in the organization in the past 30 days, **Collect file** will be disabled. +### Download quarantined files + +By default, you will not be able to download files that are in quarantine. + +However, you can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. + +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. + +### Collect files + +If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. ## Consult a threat expert -You can consult a Microsoft threat expert for more insights regarding a potentially compromised device or already compromised ones. Microsoft Threat Experts can be engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights not just regarding a potentially compromised device, but also to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, or a threat intelligence context that you see on your portal dashboard. +Consult a Microsoft threat expert for more insights on a potentially compromised device, or already compromised devices. Microsoft Threat Experts are engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights on a potentially compromised device and help you understand complex threats and targeted attack notifications. They can also provide information about the alerts or a threat intelligence context that you see on your portal dashboard. See [Consult a Microsoft Threat Expert](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#consult-a-microsoft-threat-expert-about-suspicious-cybersecurity-activities-in-your-organization) for details. ## Check activity details in Action center -The **Action center** provides information on actions that were taken on a device or file. You’ll be able to view the following details: +The **Action center** provides information on actions that were taken on a device or file. You can view the following details: - Investigation package collection - Antivirus scan - App restriction - Device isolation -All other related details are also shown, for example, submission date/time, submitting user, and if the action succeeded or failed. +All other related details are also shown, such as submission date/time, submitting user, and if the action succeeded or failed. ![Image of action center with information](images/action-center-details.png) - ## Deep analysis -Cyber security investigations are typically triggered by an alert. Alerts are related to one or more observed files that are often new or unknown. Clicking a file takes you to the file view where you can see the file's metadata. To enrich the data related to the file, you can submit the file for deep analysis. +Cyber security investigations are typically triggered by an alert. Alerts are related to one or more observed files that are often new or unknown. Selecting a file takes you to the file view where you can see the file's metadata. To enrich the data related to the file, you can submit the file for deep analysis. The Deep analysis feature executes a file in a secure, fully instrumented cloud environment. Deep analysis results show the file's activities, observed behaviors, and associated artifacts, such as dropped files, registry modifications, and communication with IPs. Deep analysis currently supports extensive analysis of portable executable (PE) files (including _.exe_ and _.dll_ files). -Deep analysis of a file takes several minutes. Once the file analysis is complete, the Deep Analysis tab will update to display the date and time of the latest results available, as well as a summary of the report itself. +Deep analysis of a file takes several minutes. Once the file analysis is complete, the Deep Analysis tab will update to display a summary and the date and time of the latest available results. -The Deep analysis summary includes a list of observed *behaviors*, some of which can indicate malicious activity, and *observables*, including contacted IPs and files created on the disk. If nothing was found, these sections will simply display a brief message. +The deep analysis summary includes a list of observed *behaviors*, some of which can indicate malicious activity, and *observables*, including contacted IPs and files created on the disk. If nothing was found, these sections will display a brief message. Results of deep analysis are matched against threat intelligence and any matches will generate appropriate alerts. -Use the deep analysis feature to investigate the details of any file, usually during an investigation of an alert or for any other reason where you suspect malicious behavior. This feature is available within the **Deep analysis** tab, on the file's profile page. +Use the deep analysis feature to investigate the details of any file. Analysis is helpful during an alert investigation or for any reason where you suspect malicious behavior. This feature is available within the **Deep analysis** tab, on the file's profile page. >[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4aAYy?rel=0] -**Submit for deep analysis** is enabled when the file is available in the Microsoft Defender ATP backend sample collection, or if it was observed on a Windows 10 device that supports submitting to deep analysis. +**Submit for deep analysis** is enabled when the file is available in the Microsoft Defender ATP backend sample collection, or if it was observed on a supported Windows 10 device. > [!NOTE] > Only files from Windows 10 can be automatically collected. -You can also manually submit a sample through the [Microsoft Security Center Portal](https://www.microsoft.com/security/portal/submission/submit.aspx) if the file was not observed on a Windows 10 device, and wait for **Submit for deep analysis** button to become available. +You can also submit a sample through the [Microsoft Security Center Portal](https://www.microsoft.com/security/portal/submission/submit.aspx) if the file wasn't observed on a Windows 10 device, and wait for **Submit for deep analysis** button to become available. > [!NOTE] > Due to backend processing flows in the Microsoft Security Center Portal, there could be up to 10 minutes of latency between file submission and availability of the deep analysis feature in Microsoft Defender ATP. -When the sample is collected, Microsoft Defender ATP runs the file in is a secure environment and creates a detailed report of observed behaviors and associated artifacts, such as files dropped on devices, communication to IPs, and registry modifications. +When the sample is collected, Microsoft Defender ATP runs the file in a secure environment. It then creates a detailed report of observed behaviors and associated artifacts. Examples include files dropped on devices, communication to IPs, and registry modifications. -**Submit files for deep analysis:** +### Submit files for deep analysis 1. Select the file that you want to submit for deep analysis. You can select or search a file from any of the following views: - - Alerts - click the file links from the **Description** or **Details** in the Artifact timeline - - **Devices list** - click the file links from the **Description** or **Details** in the **Device in organization** section + - Alerts - select the file links from the **Description** or **Details** in the Artifact timeline + - **Devices list** - select the file links from the **Description** or **Details** in the **Device in organization** section - Search box - select **File** from the drop–down menu and enter the file name -2. In the **Deep analysis** tab of the file view, click **Submit**. +2. In the **Deep analysis** tab of the file view, select **Submit**. ![You can only submit PE files in the file details section](images/submit-file.png) @@ -244,9 +251,9 @@ A progress bar is displayed and provides information on the different stages of > [!NOTE] > Depending on device availability, sample collection time can vary. There is a 3–hour timeout for sample collection. The collection will fail and the operation will abort if there is no online Windows 10 device reporting at that time. You can re–submit files for deep analysis to get fresh data on the file. -**View deep analysis reports** +### View deep analysis reports -View the deep analysis report that Microsoft Defender ATP provides to see the details of the deep analysis that was conducted on the file you submitted. This feature is available in the file view context. +View the deep analysis report to see more in-depth insights on the file you submitted. This feature is available in the file view context. You can view the comprehensive report that provides details on the following sections: @@ -258,16 +265,16 @@ The details provided can help you investigate if there are indications of a pote 1. Select the file you submitted for deep analysis. 2. Select the **Deep analysis** tab. If there are any previous reports, the report summary will appear in this tab. - ![The deep analysis report shows detailed information across a number of categories](images/analysis-results-nothing.png) + ![The deep analysis report shows detailed information across a number of categories](images/analysis-results-nothing500.png) **Troubleshoot deep analysis** -If you encounter a problem when trying to submit a file, try each of the following troubleshooting steps. +If you come across a problem when trying to submit a file, try each of the following troubleshooting steps. 1. Ensure that the file in question is a PE file. PE files typically have _.exe_ or _.dll_ extensions (executable programs or applications). -1. Ensure the service has access to the file, that it still exists, and has not been corrupted or modified. -1. You can wait a short while and try to submit the file again, in case the queue is full or there was a temporary connection or communication error. -1. If the sample collection policy is not configured, then the default behavior is to allow sample collection. If it is configured, then verify the policy setting allows sample collection before submitting the file again. When sample collection is configured, then check the following registry value: +2. Ensure the service has access to the file, that it still exists, and hasn't been corrupted or modified. +3. Wait a short while and try to submit the file again. The queue may be full, or there was a temporary connection or communication error. +4. If the sample collection policy isn't configured, then the default behavior is to allow sample collection. If it's configured, then verify the policy setting allows sample collection before submitting the file again. When sample collection is configured, then check the following registry value: ```Powershell Path: HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection @@ -279,7 +286,7 @@ If you encounter a problem when trying to submit a file, try each of the followi ``` 1. Change the organizational unit through the Group Policy. For more information, see [Configure with Group Policy](configure-endpoints-gp.md). -1. If these steps do not resolve the issue, contact [winatp@microsoft.com](mailto:winatp@microsoft.com). +2. If these steps don't resolve the issue, contact [winatp@microsoft.com](mailto:winatp@microsoft.com). ## Related topics From 143c826d79fb65a3c3fe19e5aab6792931cda05c Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 24 Aug 2020 11:38:44 -0700 Subject: [PATCH 007/732] added space --- .../microsoft-defender-atp/respond-file-alerts.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 807fc343f2..7d61280521 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -89,6 +89,7 @@ This action takes effect on devices with Windows 10, version 1703 or later, wher ![Image of stop and quarantine file modal window](images/atp-stop-quarantine400.png) The Action center shows the submission information: + ![Image of stop and quarantine file action center](images/atp-stopnquarantine-file400.png) - **Submission time** - Shows when the action was submitted. From 9c2eae965795aa97d89750164d050187ae30e403 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 9 Sep 2020 15:31:22 -0700 Subject: [PATCH 008/732] response actions --- windows/security/threat-protection/TOC.md | 2 +- .../respond-file-alerts.md | 40 +++++++++---------- 2 files changed, 19 insertions(+), 23 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 0ec64812e8..d589a2de66 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -325,10 +325,10 @@ ###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md) ###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network) ###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine) +###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) ###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert) ###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center) -###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) #### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 7d61280521..301fb51363 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -129,6 +129,24 @@ You can roll back and remove a file from quarantine if you’ve determined that > > Microsoft Defender ATP will restore all custom blocked files that were quarantined on this device in the last 30 days. +## Download or collect file + +Selecting **Download file** from the response actions allows you to download a local, password-protected .zip archive containing your file. A flyout will appear where you can record a reason for downloading the file, and set a password. + +By default, you will not be able to download files that are in quarantine. + +![Image of download file action](images/atp-download-file-action.png) + +### Download quarantined files + +You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. + +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. + +### Collect files + +If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. + ## Add indicator to block or allow a file Prevent further propagation of an attack in your organization by banning potentially malicious files or suspected malware. If you know a potentially malicious portable executable (PE) file, you can block it. This operation will prevent it from being read, written, or executed on devices in your organization. @@ -163,28 +181,6 @@ To stop blocking a file, remove the indicator. You can do so via the **Edit Indi You can also edit indicators from the **Settings** page, under **Rules** > **Indicators**. Indicators are listed in this area by their file's hash. -## Download or collect file - -Selecting **Download file** from the response actions allows you to download a local, password-protected .zip archive containing your file. - -![Image of download file action](images/atp-download-file-action.png) - -When you select this action, a fly-out will appear. From the fly-out, you can record a reason as to why you're downloading the file. You can also set a password to open the file. - -![Image of download file fly-out](images/atp-download-file-reason400.png) - -### Download quarantined files - -By default, you will not be able to download files that are in quarantine. - -However, you can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. - -Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. - -### Collect files - -If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. - ## Consult a threat expert Consult a Microsoft threat expert for more insights on a potentially compromised device, or already compromised devices. Microsoft Threat Experts are engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights on a potentially compromised device and help you understand complex threats and targeted attack notifications. They can also provide information about the alerts or a threat intelligence context that you see on your portal dashboard. From eb5cd097774a044a67bb993376864361ae4b78c5 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 19 Oct 2020 15:40:31 -0700 Subject: [PATCH 009/732] quarantine updates --- .../advanced-features.md | 47 ++++++++++--------- .../respond-file-alerts.md | 10 ++++ 2 files changed, 35 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 16e7db9ecf..26b9e17ce1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -30,7 +30,13 @@ ms.topic: article Depending on the Microsoft security products that you use, some advanced features might be available for you to integrate Microsoft Defender ATP with. -Use the following advanced features to get better protected from potentially malicious files and gain better insight during security investigations: +## Enable advanced features + +1. In the navigation pane, select **Preferences setup** > **Advanced features**. +2. Select the advanced feature you want to configure and toggle the setting between **On** and **Off**. +3. Click **Save preferences**. + +Use the following advanced features to get better protected from potentially malicious files and gain better insight during security investigations. ## Automated investigation @@ -114,22 +120,6 @@ The integration with Azure Advanced Threat Protection allows you to pivot direct >[!NOTE] >You'll need to have the appropriate license to enable this feature. -## Microsoft Secure Score - -Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. - -### Enable the Microsoft Defender ATP integration from the Azure ATP portal - -To receive contextual device integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal. - -1. Log in to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. - -2. Click **Create your instance**. - -3. Toggle the Integration setting to **On** and click **Save**. - -After completing the integration steps on both portals, you'll be able to see relevant alerts in the device details or user details page. - ## Office 365 Threat Intelligence connection This feature is only available if you have an active Office 365 E5 or the Threat Intelligence add-on. For more information, see the Office 365 Enterprise E5 product page. @@ -159,6 +149,22 @@ Enabling this setting forwards Microsoft Defender ATP signals to Microsoft Cloud Turning on this setting allows signals to be forwarded to Azure Information Protection. It gives data owners and administrators visibility into protected data on onboarded devices and device risk ratings. +## Microsoft Secure Score + +Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. + +### Enable the Microsoft Defender ATP integration from the Azure ATP portal + +To receive contextual device integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal. + +1. Log in to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. + +2. Click **Create your instance**. + +3. Toggle the Integration setting to **On** and click **Save**. + +After completing the integration steps on both portals, you'll be able to see relevant alerts in the device details or user details page. + ## Microsoft Intune connection Microsoft Defender ATP can be integrated with [Microsoft Intune](https://docs.microsoft.com/intune/what-is-intune) to [enable device risk-based conditional access](https://docs.microsoft.com/intune/advanced-threat-protection#enable-windows-defender-atp-in-intune). When you [turn on this feature](configure-conditional-access.md), you'll be able to share Microsoft Defender ATP device information with Intune, enhancing policy enforcement. @@ -178,7 +184,6 @@ When you enable Intune integration, Intune will automatically create a classic C >[!NOTE] > The classic CA policy created by Intune is distinct from modern [Conditional Access policies](https://docs.microsoft.com/azure/active-directory/conditional-access/overview/), which are used for configuring endpoints. - ## Preview features Learn about new features in the Microsoft Defender ATP preview release and be among the first to try upcoming features by turning on the preview experience. @@ -191,11 +196,9 @@ Forwards endpoint security alerts and their triage status to Microsoft Complianc After configuring the [Security policy violation indicators](https://docs.microsoft.com/microsoft-365/compliance/insider-risk-management-settings.md#indicators) in the insider risk management settings, Microsoft Defender ATP alerts will be shared with insider risk management for applicable users. -## Enable advanced features +## Download quarantined files -1. In the navigation pane, select **Preferences setup** > **Advanced features**. -2. Select the advanced feature you want to configure and toggle the setting between **On** and **Off**. -3. Click **Save preferences**. +You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. [Learn more about requirements](respond-file-alerts.md#download-quarantined-files) ## Related topics diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 5496856283..a5a70ec6b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,10 +142,20 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files +>[!IMPORTANT] +> +>- This feature is available if your organization uses Microsoft Defender Antivirus and Cloud–based protection is enabled. For more information, see [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md). +> +>- The Engine version must be 1.1.17300.4 or later. +>- Supported on devices with Windows 10, version 1703 or later, Windows server 2016 and 2019. +>- Microsoft Defender for Endpoint is in active mode + You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. +[Learn more about advanced features](advanced-features.md) + ### Collect files If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. From dd5a5ffaf2748dd59b6a1239aee3cba275fc06de Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 22 Oct 2020 15:25:13 -0700 Subject: [PATCH 010/732] added content --- .../respond-file-alerts.md | 20 ++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 18fbac4675..fdacf2e946 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,20 +142,22 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files ->[!IMPORTANT] -> ->- This feature is available if your organization uses Microsoft Defender Antivirus and Cloud–based protection is enabled. For more information, see [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md). -> ->- The Engine version must be 1.1.17300.4 or later. ->- Supported on devices with Windows 10, version 1703 or later, Windows server 2016 and 2019. ->- Microsoft Defender for Endpoint is in active mode +Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. -You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. +Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). -Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. +Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. [Learn more about advanced features](advanced-features.md) +>[!IMPORTANT] +>Requirements: +>- Your organization uses Microsoft Defender Antivirus +>- Cloud–based protection is enabled. See [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md) +>- Microsoft Defender for Endpoint is in active mode +>- Engine version is 1.1.17300.4 or later +>- Devices have Windows 10 version 1703 or later, or Windows server 2016 and 2019 + ### Collect files If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. From 46b95952590fc6a8a08a604cb110e4ddfdcb4c0e Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:45:00 -0800 Subject: [PATCH 011/732] Added billing note --- .../microsoft-defender-atp/microsoft-threat-experts.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 47fcaf8d7d..3bb0f9823c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,11 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. +> [!NOTE] +> You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. + +See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. ## Targeted attack notification Microsoft Threat Experts provides proactive hunting for the most important threats to your network, including human adversary intrusions, hands-on-keyboard attacks, or advanced attacks like cyberespionage. The managed hunting service includes: From faaa3baa8d32b3816f1a11308c5c1aaeb94da8c1 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:48:46 -0800 Subject: [PATCH 012/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 3bb0f9823c..56a5dc1b88 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,9 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. -> [!NOTE] -> You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 0a7bc716d9bd5c7707db8d59f5d489d3c9fb3928 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:53:21 -0800 Subject: [PATCH 013/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 56a5dc1b88..2ed4f856cf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. You will not be automatically billed when your 90-day trial Experts on Demand expires. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day trial Experts on Demand is free. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 44a06ccd6540cfb2c899e33eb8ba9d9c03d46261 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:54:43 -0800 Subject: [PATCH 014/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 2ed4f856cf..1b1332ebbd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day trial Experts on Demand is free. You will only be billed when you subscribe to the full Experts on Demand service. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free. You will only be billed when you subscribe to the full Experts on Demand subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 034f7a1dcc9b9b7a25384a4ed72d91dbf842b334 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Mon, 9 Nov 2020 21:58:05 -0800 Subject: [PATCH 015/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 1b1332ebbd..809d5b363d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -42,7 +42,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. Microsoft Defender ATP customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free. You will only be billed when you subscribe to the full Experts on Demand subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. +If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free, and the Targeted Attack Notification at that time is still a paid service. You will only be billed for Experts on Demand engagements when you get a full subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. From 7a50041df629f60dc99c10698dbc7504c1559df0 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Fri, 20 Nov 2020 11:24:05 -0800 Subject: [PATCH 016/732] new sentence --- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 9da5a9eeb3..ca7bd263f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -142,7 +142,7 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files -Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. +Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. A quarantined file will only be downloaded once per tenant. Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). From 72aae74d2664d95305bdb3f90fb02d1196ea986b Mon Sep 17 00:00:00 2001 From: meziantou Date: Wed, 9 Dec 2020 20:26:28 -0500 Subject: [PATCH 017/732] Add background color --- .../images/2-dynamic-working.png | Bin 18568 -> 16572 bytes .../images/3-memory-sharing.png | Bin 20533 -> 19992 bytes .../images/4-integrated-kernal.png | Bin 50049 -> 54361 bytes .../images/5-wddm-gpu-virtualization.png | Bin 26778 -> 27840 bytes 4 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png b/windows/security/threat-protection/windows-sandbox/images/2-dynamic-working.png index 8f94ffe3967133baa4ef0d2ac9358b7dc715f821..fd26c617e26ecc470ddddfb8434dd37af03016ca 100644 GIT binary patch literal 16572 zcmeIac{r4P`#*lQN`*>M*-{gwBubJ{Ng0KrA#00}G^QxBjHxK4L?hY4-6FTKWt+)5 z?UJpmF_?-*)`>C3tk?H_&8VLHd48YIKfiyz$MJps=s0q@uJe5^uk&>-?~ZOBvfeK< zf8~4#f@IJZdu<^|iV8t9pUs;Ep0vL^Z~%g4L5B_=F$X_F5C(!s5ClUg2tr{X6bVAX z5E_Ee7zj;*&@hCBAS?#Lk{~P$5g~|(fruoC2t#BDB4Z#j2_nM~4T5MGh(>~FFpvbn z7zidoFpP+VFer$Gf?yO1LZL7y6bXfbQD_K-#-Pw76dFchAruya!je!}7)69oL=1{Z zLJ?sU8A6dUC^88}hEX&KMZ=(IBoqw>+M!?!3MQdo7*P|#pdk_(g3%}ljl!T&Bs2;} zqaidJgGQ6kXc&!!&{zx_OG0B|G!a4*F=!$QO@z^82u;SI$s{xxM$;fP4TGkU&@>oW zjD|62n1qI5#B>OQg-BQk#-boB3WG(FuqYUdhOlT17EQvUVJsHHVlh}O35$iXLAyU5NRYL z4F-`R!WbejD^WW zh)l$gi6k-+CX*pD8AB$M$YhvIgUB=tnMNYhU=VFGj3L7$G7KYOhcGmVM1x=&3ZkJf zG!%)3f@x@ohQ`p)BpMo~VIdk8L&K72SeQnHXhaN+NTLy88X2OIF*GuXMuurLh(^QE zXe1g91_+|T7#d8X!7u_P2m?bTfGPkc7=?jRB!B=Aco>a=(IgNp5F{9jfw3guS>RBZ zh=GYD;00hjOvb=u63`eZ3ezw!jRd3vp)ibrVG{V;V2bZ1kO9)?EFAqINO1}BXNFgL z6UZ1y>H^xzT&i#3{22rq->(x`DaS*!I+53Iugtt(mcUk7(`x^`F~WJ&DVsr;6l;Dy&^#+L(LTD9(NTA$|Ecz~-}R>bGMncoW_)B&$uib^(iPaaGY|%A%V-E2(2qp>9@U5j+14Ue`6yRcZz^Hy{#}KKgL>Z6A0_>W^!V(%_$8;uZ|vQ`{=wuBYzN6oDQ4UA z08yA=f}yawk2&(GC2Iv69X-|&H&WN2d`T{ytQ^K=NbwtS`scj-8z~0Ic%v!IVp7Lb z=S8LjolfqU!1ZVByxNytpDVpYdFO7Mf1oo%ou1x~_uvtZK6M(_avv55`7f#?J)X@- zUqvug>Rd~}aq<~%wf#6MYiMhBr-nu&ofz3IXP>4{pzaq6gbk5?AYO(>f%>M7Uh`73vOVhOtfnx|Nlm>Gn?})A8%t})N1YY9l?40CPF)I~TyaZQ)98zb$XZpG^6b*Oj+cxO z(aw|Xj0YI%{S|uM@&mpuTkA)Umu-nwi=Opid)08a+ec-7&_4ONw9Hs)_Q?^^I~nWx zWM!XsX1!lWu8fs^Fj^xMJ&?~mp-!OJ?2Bl=I$}0NB@~u^KU+3_>1_9~RUQ{lPV(Dk z^rp)cy}-K0=#;@F+UUe7Ic7BanxL}ApV3P-9VXWYpDWT`WAjw!Sbeo#%0}EBZpDR= zeT~tT@q9DqHtii--&e=nkUOcO7_C&%5gPnMsH&r_G&ZBcc(a>BkQZv7L0GNa0xsWr z)9Rg*$%{i5d~+sjD-evm7Vh8hu!~ISJnJQY^!DcT>k&^>N@X^w1{a^C+4~$+&EM{b zH+)m3v@dhmzDFTO8}{UE9;x-C<^+WDDq0ovjIf!8jp>0Y&qE^x4Ie}q>kTQYVOh(Q zW_SzkqZc%F)1E9=Q<+yJHAh>l$FOqU&~k5Cph$yvEo+R%s2(x#c`m=<_}U^bspxfM zw?`%e?l*?AZ@Qz3t=n@XrIp(wDPx=ua!+-!(VMSDXsW6xJ38T|C0*bnbdE zjCSOG9yMvHr7OXCYG`5Z+rkssW*)6SJcbBr#v>-~_~j3BD2~3ka(y|EqJI!<3$32lq~*mFnsdP8vXr^3F33rFA6H&{ET$?2qzvvA{0a^#6s zK103)J!{MH%C4$y9BXfjXFck8uOX}9ryA}j_f>JmIgjI$RE{)}&xW+$b!Q7)Qkoa_ z`ZO?tG<$=x=Z=h;l?p2Lf9`N!D^ghFKXtY+?`xvn=!z88OrzsP8>(PpMRU;A-uz~vm4#eV_v3H(cAjSL_OCt~qOoO_eeKx|p4YDl@cqT#$9@hP*0@t+Zx}_n!laAi6x$KiO@SyxW0m5 z)cN4x6vbd_FwU+(ApE?W_MW2@L$+SzjxW|}_-X$#SpJ(L+(kSO2aT=|a_hv z`+Y}mqhp${zICsOq0MUg@qMynz-VpCF+rJeU#`r`n54VC=0$Fli!p546Wkeg(X%Zz z;hA37T}n-8g%dIR)@9wJ`g<*`HK22y%|J+EbkYifPV<-UwhoXYtD6SdljCYPo`4@o)wK;1k~DHLEQ{P>*{#>9H1{4U=g#Tv91js3XnRs;T*XFUZ^yfY7qdg{Ln z(I*3(HZ?uL*Q=`V%MWcJq`M8z912{Yleck4{AA5aDqEf<)x?NwEyvQozST`?OMb{QrlEe_4j)WTy5&b zaSpHgZL?nVv1?QDkqc6`pha#M>P=QILzfq)QyrvU2OH7aS29l-uk}B)OqD(mlV4vp za$wD{%DtVM-o@w7ElcU@*^**VG)`gr`6#a(-Qtn5{M2;=#m~M&-5a|cvd=Tlv%8}c zr0gc8uW@NnyZ5g=noNzZx_7deb?tE_m%n%;XEM9BjO~kyry3-^IaAj_U+MQIH)Ye` zDeU6zf%}R}Hk@*E4+sz{WI1lRd6M>`vUd~yM3v*y+@UzbQ}=VXJ6h?==ADeAg)rXE zODx}Hy0MRGw14$0M*DT6f|>Tc0m=zRiId};$;`SiUeDp0q9~=)D~;8z_cYLJDfq9a zkBQvwRRsoAbnI}av^3J^7#-Fkq>qPm%2xU1IPpR^3UyZ)l*f5{*(}J(+;}iRZ`%c@ zINb3d(YAEQ^n;gSA+|L`k-T1)8(>sp;j#Y=Jw{F zG{Q*b&mDyP*Ude;iN-%EI-jM@L?;}pU!`MLL~n5_#k-O#v+I*{>$ehmza(&ty6%8Cdp4%Dt6e#+76XL9$q*}u!KkxK?PCs)&wBO$%=c|wLrX({) ze*)XuQPjHqT#hMqu>S+Te9iHrp*TQ+fqt)j)E*4cTg_hexTEid#8Vyk49`*0R#Z;U z*SF0@GR3k}shrT>&u-L9@r>)2PQ`<*Jt98dYg^h!r z#^2_wSv`_TWA8q0>><2V=p|YdL-7l4$SrI&A)j9NBdE-b2+C!CjSQ|V zy9uAEx@1z7rhKbLH(AvqWxqmog()GwVV4)R9snSsZWvBfHLV_Lgn@ zwLzp$?!9PUSX!%s?C^wQeNhssO)5?z+27SJf&wZ6tE7|NE|-RKLQq;$Wxo zZw|tPY9FFsFw^bj`Xd2jcm-bC^3a!cFQ%Ba+5Yv}>b2D)BJ4;*EWNK|I4bVr~1t28j-)r%d?as8R1aoS-XLuKx@AzYGe41!fA?n9ejz!*;e$# zYbzbjn{2!#z#HWftev07mFBQA1dA>-(%)Hkn4Dr<@UKo3c6E#w2r5++#tj6IlsoS% z$L|=MQ%c3z5XpzZH^6EWK9nWTu}PvzU=O%k+xYx<5M}C zv;$9vrFX`33bzJIah0^jXDH%tTi_S((%h@!XsZ*Je-4x+(+08v_H7SmG8%``YGoak6ZFQ`fL5_+hka|Kha81)<)hwOe z$M^0tyX54TXn{X`J+&*^V*jNlRkN=wUJ-4f5!IsT@wvA0#)XLeg9nx_Ujnu%<8FID z1l{E=nR9(M*s)Z|-<`h~{51F1PquDPsv@rF&iH?R5943v2D>o@92Qg9pAU~sO^#jf zUDev?Q=4Y8BfI5TN43zXBb^%0%NIQ-gj!zTotd64Eo~``$A^~CtsT}q<&JGId!06T z(S8MN9cDlMft+X`pNBuo+N)ZRfxj{@b_oY^++8Ap0*(SGC_A={&dur(2F)wzvT(H+# zmPCt;0B`Q~7M61!>PBhsp5;_JK8$ce#UZi8%_}7Rt?W!T4(kd}Rc9VwUdF+FvSZL!ZiXk%q_OE%%&mcs zMXnp$2tGcK?1BgBD?8h$I+k8RP05*}dLC}^Q8+jEW}Yd|7_OR_>|FIsMB6Y(XYZi# zHwG*!5IH;Nzh@URM76Hqft3xDz!V_1b+6j}!^2INc@#2mX1}N(=q`2(_;_y)+-6@Md#>t1#_BC> z++rX)JBUH|k{D>8?Kr?)koCT9zu#)$O42~i1-+t41OqOFyxeX3xCR_i)3J>A2ZhdJ z&v=RIYsm9js3onh)+G?^n0x}f-rRG~)pI=5~kZ0Pn+ zX46;y6w*7-9KV;|L2(h5vxSY0ux?xrgaGI0M5E`{v0{JS82J(U51x-SbzG#8ft6J?sOxn7S#s=RYyPf_j+ z7A~LR2-gc6&EFuR=Ses2T)!+Si*O4B!>!&9_7qa)A+8oW4xCIXY0-Qf3L_6Dqj*T1 z5RW3iWjhY&9k4X_l)wSgE5KI@_)OEgND}WW$X-53?<8UGwW2t+k$YN31{C(}Q3rqo zDJJq-91kCbwO1o=oV`~&sF6YUE(+XuN#IbDDP0FV!2=3r5dcnpp)uRf;watSMN7|s z3LC0FTnHR+__qT9f=E91tfEc{4J^%tVzdpNWfpzj{g)^=m*n7q^Lp+yLSXufBYa$0Dk2NYtIBheI#X(*wP8Xoi;%VKi~U>;9uxU7jA2#?dzzGng%Y&fz}Zq-8 zyC8*4_W&%J&2t>_3;SWZzQ`7CTLePMZp+ykNH6K%d;uvwfU5TbYUD-!+=5T{+Opvu z5*+63#_S300HLA!?pYw%B@YNbt;zrv2zGo1 zIenHRiSZs(jOTDExrBiZ)VQhWvwcl!BxQoJa z;GG0DYB#?!4?;A3a!ys`E55fUK)1(;Sr zrLk0k-Vm^DE{N&(73m2a*N}zbwx<|t3>PO7LNNaJ$x~r}h+4aPYH21wj?xN1o0v+o z&qqyGUtIZC!qnfFr;qa!y?+;*R@oCi?93zecY#rlK(hDt`hVH>-T^v z257GB)0pAC*~`AYU{clQNmo{GLqdf4zG#~!-Jrlw?(HVP;66iN`q!9KtXvnGaYWj| zmY@=X{Lq*EI^3FRtG^!*u=uR|DLK+EQ^IM!R+#27)c+`T9unyLDVTf?zBE3zs$FdHDTOthY! z9cgNLS6otnSJ@2pieth@qG($rCQ|P*1yw#VCk{o`Aypr6LadPRK5sQI<~!ih{rMQU#WsIF}YJqeIhQqfQbfE&89N&zmnu_Z*OU^ zvz8u9NC)IJ`9baAf-}c#J-_p*=6gX7W%Twsg|7Wgw58$R=#c|w>a~I4dop>Hrjq4N zS_`GCN}567V*2(1kjHZtZ7Li8Rlbp8(=nx7!R+)0y%O`Zjc_x(3Dn5^2a)HJf_^Ds zo*uJ(lQFzPLP8Q&bcsASP)d>D<0Qbxqp`8JT@oXZw!~($wh8Ax2`MzQM?sIUbNzu($cFe69&+xDZHT)!S)BJbUgt;0LJ3tVs<-X49&nc4RX>NP3zkr-|3pkOw z#uzUrDRw)8=cyHLVuPRoZVfgx!9Bs{Hm?JC0OA~^!Uqa!tuyLAfYT7F(W&lFB^4Yw z#Sr-*{mbBI*BaThAfKdoK&a0}F3$Py`g3np{RzQG_0X2mU&kxDsz=0B`+_B`K zoZ1Kofv8`c7{ak2|C)G7%>u#2s2(&vHkp0I{}ib7ptzF*qQ6y2+zVP!K-)-vh7oyO zx#R9yEAC-IpD+>~!^-QgMJzP8neJxa9#iw+A&uQYNs} zjfb+tEOcI2N)C9}FKkTt)4n}AJ_r{+92JHD4*_0scIL(&`Wo={A8d&tlrt$$Bw+wS z9G+@<-Z_+S`>OyiQ+_3)t+h;&GZ#6aU*Xnti6S(m6p?voM@ymce;*BDPx^lkaI9tjy{|0>_=rM_7SwZm$ zzabPa{WM-7L@SqoKnQ8=km}+w0WlkELI$-WOO4UI8M0W6S$PGZJ5^MqgwWs^|7@Cwc zQ$7n)KyD!s>F_Vnu^+&nq+C9kfVAi(%hQ81ijl@3y`x!U(USQmz+@8K*lI<0Vgo#g zgO=87XNvbp-KQ&|R40{Jt+!k)ht!a!kq$6s4zxTHCYkQ0A#~p{_hqCZP>YFHSy#2sC$iO00O7~p6`z$iB${_6^yXoih`#az#({=}A z6RJwAA0yZT5w?;$k;Sv|DN2jqk-ZQZjGbL&S;h;y`IH~))oQ$viIvO^N#=35ex4#% zK%kvxLM`c)1hv5d>ID9T$W;UIm42h3{40;iYQKFgZe-7nR%&B6sMaeZBSwY%LpC_C z+^Nik018h1%pTx_lEH!R{S6l-(*_na!7m+-#6}T5AS38b7IT|1zHNSnM4Rq*0%Z>v zJr;&>p6>#X1XFGcmHwr|CAeBJJ?RR{J9tcHW8af+>4gX&or^$b{K@X9vAEe_7Zphk>**GG@d>S_} zl})FSIPz@-#XX?BfEC10JJsRqZY|OJ*Ww;rYC99(x`55xgAlVuGQoj4z$-G$n#$Y= zI^Fs$a9DY!PF1EAspta&#=Y(7?XqDhO)J$OE)tJlo7On6!;mfsaOxVJtH%yLxU4`HXxa-xreDqsW5AYu8 zyy*U`=4+3#I5xkxB>HmFu#nGuG={6Z<9Om~>>)5<=dWz1!livoo5^8e(PL3%NF`Tc zkbVtmv-BJ2g#0~l>)?Ii3KgJ%cuA0FYFZ&G2ecT;3sgtCI$({O-jr;Th59o19!PFX zIPSZX3bhiX=8k};MqdxL@}99sOXSUnLUv2?ea_o?xR0RYBAlb?u7NL7& znhbz9kZu@Q>}sqH_gPP)6(C(iDtMsQ!rTblh9nu6vq@@CBuK#PAl2LK7fP%J=d zZL2mdikoJsgKXw?W6aR>sRF)*jfz7ZC{=(OTF40m4HJx{rVp^#|>FbAVfsrt2nyzIOjNC3^fSB^VRvo{DmJXYx3uTR&_E_ z63D+Ln_xf)U^U8Vh@V{6M6s8ge5OLg=hZuYqhB|!JPdET4uG6J#_m6+yPH8hYedfp zg)iKnUO~Lmqy>uH+65yMmtLp!fO!-IwG(`A#P+HtY{?B}m9e~jb!=eW_I{dPu0_-d z_}xPdYsD!Cih_76jX3okx12vl*}i1NW~Ekr)musZY2B$wLsmYZzhg*C2iW*{;0hYF z5Y`8qSV?%19%3&G_c&8O&xjz&bwI10rX8}KV!tB>RLW83?6dKSuVRBj2(UbTteAMX zfwpj7Qswl4%jmG{0)TI1E1LXcO=nxL1%Y+K|8_#mY0Akgmh=X;5-0`9&oR!;a~- zCBp55YY{BDPrz9~>*NN@j6u`sr5~t*)Zk#lV_}|OWOmRHog|zFmY>KBCVwp=KL;-& z5soDiIFdpyUT2F-28&6hw=&C}F4(XCUFVRc8?tL+BoopbN9KQ-<}ESjoy7QT3QFy##OzUQ*GWkgNp`s6PVx299tmi!6WFa|6&= zgGs<7kkh#;Srg@wukG3WC>4WnR10W;nm5Hod{~c4)<8XAnmN`i4 z?H!x0gVfUyiw2D|rkBStjS+|fM@0VrlJyU$`X^sDHp+wqORjrDS}zF$Uq`E5o9^JF zS$}?_W#6o`6yMXd+4r*PG6rEwC42W}-145uUl&UHRicWo?_xl^2ev|P`gsI{uBpS4 z9vit$$rRt=gy_dOg8K|)s{DnepLZW1`_)%DY%=}VEmA~8FpUXzj$km@Q0Ii>Bl~a3 zcrEC)+q`gE1F)z-A~(W8ZUz3wOCJ}48xT;r4Y@>^M!%%>a}_^ER%+&=Jc{u5b<#DU zKXUQ&N47WvxyZbROcOgjJ;2zBlv^8%FOo&#HOC<=mE$-p2GHUqgIFr1eJ;4+%HQlG zQ4d*^edDpt&@@r^UP_kG5^F&zY1^AQ@&AFOb;xSyKkuqWIFh@nfA}6y763FDRS>$9 z2p0F%AAUiUp}Rpc8k04^+CHXFyq0Ko9605PTnr(d=07gi{@ok@@bo{tv1~|u=Z5So zd>#pY4P3vk>_CM9`hbB0p}IaMi0bq`6w<2v#=hh+hy;)!zH~%dRaWBfO*U8})XOiK zvam)9>4~=K*O7X^XAki2v_m{||EN99HrJI*=Y!G;mI~ljN&;1JZ}H<^nk1ON)CU_l z?L5*6Nx-v zOa$cv0;LaM_|ze++WawQU!aL;r0s7w@431#TNqF_;oGolt8ti;uV7swW-e^4K_Eat zuM+$^j}m&9MkMJV2EH!$rIEhsioM7_%H}5&=d-z$hns@>m@n`8Jv^RC=;bj}9{ z>=LOeXT`2+U4H3ujehKSvE75PDA!e;iMZ|0cil z1vns;ZfP$2b2kvSUeWTcCL-*kUbgN3BJ923e-wsXY|L0ikh^olBKFKev3#x>N%u=Q zFu-=xz5jglM3gJ7(Y}jRwO43_xaSkN?;n#^J?5 zYuit;y*uky;3Ucx*O6NO7h!s0VSgPuRu(qK5glVbeL+KXQ70Tr*L@gh_hM$8&&Q4& zx=E!A0UqgG{`U+J$Kc3_+BK>V;G0|uD$yl8&9hR}lrMcq1?Vy%D@~A=<^d;_8D48q zSqdI4TJmKrc*}&H!7Lh9WiHHBC&*c=x%&xg4}sT$TN1X{-dTu9y~J{3i3GH(iU;#v z_Pd%*-jP9`M$9&eR$2%iW#YjjS@39{^v@;WXRjf8%kyt$BGm_t8g_-8SRl+~Fm-`_ zv>bTHWbkkyClPt{Lp5i|91uS4UkBhdsD<-2+Q0aVUXuI~jP99P0X+G$fM?*4Xgw48 z%=1XzwH1g0k!^%y&neuEz#08!T>cPW)?|F&M+iB$?nBb#PVsZ~D~-MT<^l|fwc;FVr4^Y65d7{Sh@1)(S{$7K{lQC zT34|{6A|9;>`6ZXgm3j~H-fWHbzcA6s zotzwCUZ$(ax5)Je1fG2oDCJu(K%@sH#4eHsrYJe+^3xOn0=CYVe!{c>qLM#HS+>6c z-$lkkI)Flo6W6ow^espX6_V~xs32ixyAa~A%q-bXMEq{jTKxW5aXyFWN9(HkuLB)q z_5cG{0s{vdUS-FDFQ`CV${w1q9%gkH?l zRiHTg_Q4UOjXDEaiuB{Wa|<^eP;i8;E9&POIclgN21FO%3%AYW%pyL zYksx`u2{6>Rd`MOCHJ}384K)Vsb)W~=SxeEz3j7nzQOI%vbI>N`!0*i0Kg0Bl*q4` z&$~o-t}^Wm_q}Kgi zmst1F*V)IxceB-JY}{PBx_#D=$(YtraMbxeJ43qu*3GLDUE+Ma>u-gmg-dgdmcLbd zfhqV{pA#Ch1>ul^ruS)=^` literal 18568 zcmeHvc{r49|F@PqX(1{VAvZ0SXu(vrP>7Iy8B$c%F?aTCQ&Ng-2}MlyT}e#VX%i93 zo?)iNlCeydnPHfj_q^spJK`ZkM5)9y3RSz@A~MKBIfego}$C&&9R++4?o$NzZ$Ieel;RFB2V2u9DW>qu|3@Ck+D)F0Rs;jf)rm z0-r<9oi#fR{+2h1VZY+y^6%tQx93uI&w~3)C`~UPmt|NKBY{9p9{?WDe z;^NxD5B~M*ljkdmX~b8No4bGAS={X3 zu!mdaZ_FCv;l@=ljil>-|9$;mv-~$4{{Kz`+{Gr!W_0kS@ym_5N2hB1b0KK(Wo9l6 zA5dSk+ZniPdi0};Jkj}8W=j396M5H~PJXLA<>F-Q`_#yg%Gl!3SHL$d&Tc->AU~mvL~#CI`upHytt7F2 zBKT?;xrpr5uavc4PSxxlLC+h6z5J^WV@$Y-;H|Z~wTXG5!v^ zHtXAkw{42pe$V7UFVs(GQ8m`r;r(geU(ThOdqq>yepNSMTrkgwIxR7WW@`4Sy~TB^ z`wedlF8wvEKrw0~P~QjhhNltBf9x)@I^U*8-qGZD3_n7M@iS9)nqh$=`uzAxw2tK^~uvo30olEom=~GF*#bP5QP#s-dkr3e~&s8(mkwH`$f#qs(xzoxhm>Qh-`ApzLe zA^0FRIsLtT65|`WqhIOm#NQPNr{I}9)o0O+TX_}V3%6yp?D2V**174soL9uw=KZ_S zNyWX5svo+et8c#iELxg}qcKl=@goZBw2Yi}T#kx8^V#0g)yJPT;UCjkwum;ZxJ(Po zYLG@42{rSVmVOYKQvcAmW3Z+CYM*U1@?Dg9S>>H@*>+k0y}a<4lHWUaR$BazinQ-} zC<^h!oOgH$<6hk{d?t>U{fl{Vd3xrxxuFpyyL@?6zd7aTu}ae5j?93U!=<>E zf2!|Hv{;i=T=|MJL&PJB=Y;m6EXyy>&I|5OH1e#pQ_AQsJ2Uapi(ffXqMP{hlGntU z;sYLn)%3JrFR$@4^r&{?6~B&h1yiSS!-M&ATabnR*K;s#vIC#{%0-j1>z*G)H)s>i zBF>CQCAaLM717da5!8fmRI0w?0B?869+bSNj>mYoqS`=up<1SVE9GbLO+0eSWF&_Z zRExc*`)p;AK5ZgYwVUw^1|f$F!Z!*#A@%7F>W7HMqseC`ZusoBPwBTIRPrO;Bv^hV zrTk-+%y*d;`;|g{Ef>*bJ7JdwU)%n^1$v3OSAV*MLbrv-yKdie50bBr^jRy?0%b9d zj^+y4({|krg%xBA=b{PkvIErxty&Vq;UA`fO!SF;EQECcA$mfIDqqatr&ZSzXfJ86 zs!CrJ5RPIg#^%^|%l-bpx?htHKJNGRt;`R4)AF`K3`rLW+-DqozPQ6_&oNkda(H3I zw6=55bj4ZKgwVbp!ncRk`8+e!g;0yQZbM)-eIsEMe;C<9X_Z z$8Gi`U0-DAO4o*{&VHnm-?3_)N(}nL(84?IT63JHgrZlbTG25N)X+dzU9ENhi|;p_ z0zD}qCq1_DSx`lMDR$v?!EJZteO(IL^80LB1LBl!c9za&bvq0=oxSFOJW7;Pc95V; zA}OBLcT&S8XcI5WDe}pYFAK?$!k61T8~;WPuc;`>sI*Zg>*&_H9la}JLvDyhHn$;_ z9cAta7ZyvyDv5mNQH1?Y8wuVjZBnnV{^5nIqK zbhf~KwsvyPjUt~*pCINUBKuWFWvUDpcvHXSjBY^GPu;rQ@S(2Xe4LOx^v$UOHSxUg z#53M!I`$K$X4uZU^2b-*(YQc2N=)MBz=)&GE!q5pF^s8^``Y|UiXMWnYP8qebT>{U zPPouV=gSxGBJOdVn@q(I19!RNX z)7C@7-3L7AnW4UHV`9hd`$}&OsOwvyaS~5zJsk!vIEK}KmvDqteDf@#@_qf;- zD*Ly!98ic*evqgdo?4mP>(yS4Gdj^+;vn%t&}HnS<-)e?t%M0?pc`t^uF#k8AgG(V z^?(f$bg`nS}s$v0Qfl2Pbkdx(r-W?skVbCA3dX-==;_h@Fh zzJ2UpVoY8i5!K%>bXmuP8(BS0cqg&rnis05qQ#rwE{Dr5mM5+Y^dca~`w{2;BC-R! zVvJSHJkn;j+vNtMMm$XwGCws=Sk%gR9IPnz7k=zLF%jSTys&?Li)Y*CBxUNm8R>}u zH#dynY0FNJl;`R<$}H6AT5ZHqY2G5gOV@O~PE|D!3GNhS&!hd5%FV;wcW@eCEPX|7 zgvdJbZ5NW1>9q?t%cXsI61dt&|~5?zTv(CZw~9^r(JR)66K)t2+36D2ivn z;94PBPD%49dg5SYt6|AcLW*0VnuHtoW3aPv$5}g~-$$Zwj?>Lh0COA7Ov$Wy?zb zq5%Z=2H^(?7T5aK#j>Mr$i2Op8Zy-hpSDR64(!CXAqDh^Wmo6FYhe-K+ zhE!@z{5CFX?(|vNj`?#$-A(zHC)$IO>QvoaSJvu^*%n|pDfD=vmyv9T#I0V@NNsnS z$MEelPWvr^d8jTg!k^ZM#>3L}(x#DA|W zF){LaQ&}l;&gXG|?s)U}^hkgP`;eHj>Rwq?@RZUqrO344%n23I#9n1t6zQeCCk(Iimo^6c-_nEN2)yDN5i6ow!nAGxK3 zzr{t}}g>6g_p)|5OO26znkCx?pj&Tf<{VDspE0<#RM?eN@Km!0z&6 z-jZ(YI>d|aD_6tgOKOALt$h`_Evk9z`f~Hs@=-GVf&ia~aw!HCLzAk8w2qSwi+iFTQc2cE;WB3(oyrafTOK zP8osJscA9M`GOaD?1B5!PeC`DXc;QbC@XJY&(roDDx$U2ZMZJ+g)1JxKBvk{2Q0$n zBTC4;rIiD6p4C5*vMB~h{nJnCQz`mXDd= zfhykM%Ol;gRS~}K52~ZQ^D_a578Fc_4%R%8XeVNdbh#7 zBF#TVfjMDJK;{2bRw`6>7dCh5D_9s-UU+n-w>LZbrDGf+aOBJ6b4t-sgq9ww zA+=!I({1fO(eN>w_UZ(AhXYBPLFkc2K zAaY`|{}}C7N)6@fjA{Yd)V0mO%Ok6$fRG%Ncq_vVUBX?VvmD{k;ro0rL~E*2M4e+< z)!PbVA35a3vdI+6ucM|ijl${t$RVQVNZ+vmJ6fvG@Rcveb|<_`E2vg`*)PqTtjDQP z@9Gll)1Q|P~r=h$m2V$&*3xkh}nz|3ZC*lS?R8Joj zvs8?x--)oJMEbSTOK=fl=Cg^xrRDvJ!ERoZ!sr9Z&DvF8_y!P(+U^Os1%Q)-!xdhY z2N!6>-g4SdcRD}1EvQb%JXjCF5tO{$1MdgRWVhL&X8xJ&{!H|sO?*0`nl&yjcq@YF zkCbLaw~%=W+Fg&7QtC#@4e~geuXFvdZ*^l!?bF^A0?4M3QkfULI(tiV$#Q%pq(oX> z8Qf|ds7Oq5?(ls#(H~!N@3?Yl#?$^qxpSjWlkY~Wy7l-1{C^oZ z<6=4RD9}?vtee5u6oGp?;o?-YIodAW=a}@}>VnDMcx2c6 zzGOp~R#cYPXdCyb`DUfPxcKqQ-R;3$lhf9+6V4>V;+jIDtx%;Sswkp``qI23buhZz zScyKcAkyyZ6JuUZx1*+}gf}5i`wiGWrcQ`NI#lt$=;rI}YI1J0UPhi;o+vdd=u+V|y<`tMIsY z!h&O=N{!2SL`ggp^zs`Bs2*=B-vQt>waECAD*5sV-_P^rB;s}(lx4+uVF115<;bs{ zGk{UtXLzR+(=MMF(>>_bYFPAB#t+e!5t2Aj(z#*!eYd5E4LZ?JA7{)gYvn79$)lW8 zxA`<4Vmi}H)fy_!s8*}1vMwJH-X=29ro3BtcK~jp7}tvwd8p(`>O01|!{C0<@-{ui z$nR%?{oP<0^_v;|Xj=4l=RjIn|8~0};?Sp>M`%+cVtkA>y19k+$$U~iMk-pGQGvCg z?M_(`Dd_IgO;k02b(wBEFBB+)XpgHbrEG2*a4Ie@Ma;Bj$04UGw)iF1)?cYCbZ*U| zy*igkcbN-GON+GIQTv{nf^@%ir5lb$cPJVQ`>S``OzKY4`VP=QGi;0Een*g`Tef`9 z%SI3azN7x>wv8qfsSaHju(nursx&d?xLdso*@s= zN+Mc3Ek8dtn7EOCdaC2sgo^5pw{ihdV+dTo4Uv8TC8lg*)c0&?{9QzeEBe}a`}v`X za^vxW3Yu00;nKhtrRL1UNlCw=D5K=&xWZ0j(F$ol>3qzai!#zxJ<*rF#v%Yow(LKP zh%EPtJCU3kDAQy|KuL+7J5bSVcR3I+jN5{>d~fM9v$mV6f1dUr4!FAAb!j2SM|Zv$ z9(>mnf6%X|&Ebo5%z~?Be{WS&a3uLt=X$d5gNi1dx!KmCsV-Fus>k*gBWGOqz-csD ziqTX(SQ}3CtnRNw;BI;v`6Ojc$bhq){8F_jap_sC@qv`w5r>`f)0cM^pL?h5iMY6> z@>&~EyV*ZZ{>SLnR%gX-~2;oi^WD{OKKXH5j$yH_Qts`|ER2b`I{~k!ovk zql{L*d=0<4llwr2p>&77_E)q9um365x*EsWHKK9&RbcUTok8>~<#oru^3MzZzxTQt z6A~Qs%W@7;dqpT2>rEwjTj=qsN8_pon1VBSb#bN^i+cF`35R*d?Zfe}AEt$lBhGJE{h z#;`E!^*ov_!c%Qe)kj6%Y%I7*eVUEapt_y@MK@v``tBxyK80Z^QLPoCVh?Q;*T}mj zF~>TXbK)=N<_PIZW04G`BkB3FbU=8T|Y+&R?8c6x_ z*qO1foH4w^Q56zFPAT;kd`yXY(#rbCNCT&IU>N~LYxN!--G{eg_jHD>C6gS0!FBB1 z^-A@fCDms~(3+tS&g;(2&wzie=1q=0$wc0RzX>T6yC-YAfF_MK-_hB0K>YQcVF{hz z?+u{$*;@rPCt3WghsoOf0{5IbruwaVqmIWO%vOOg1x?MxNv6ai1(y%3{`&U6?=#kx zJsci3JFqYkgFywe_et*5U{)uQx6K;wNHG}~sLErtFe+m;b*;dB)aYetxulNnvl~m+ zFHz6s#7@fI<5CH+Tj~Pj?O$Pin8(F6mi$vD*u1j{igAvyV-0oJS1yn)Gy6?0fpb3B z@B`;^BxXHcahA8{o9AIH3LmoLfMzII5SVYMAqMuWmrIW%lVm^e=}b0wK2-Yh}~b3$wI!x4`~$brs6C8Ra|R%M*3Vpu3GK z6&CieE(z&K0uidDAbx{^dkCrAgEa-g{(+A<57~E%fC+>5EXO9FSNwM{(U@Zu5TnUr z0<>Aw*a9#s?4Gke8(hh#Pj$<&ry1Hg8+$Gb4eQbZr2ury4|)Sd-Gb$8&k2P=2}CTE zCuLf1V!VZKUA5wEa$|2g<_|w`mT$Ruoh`F6rJ=QmppoF>%w1iBQZ1^w3I- zGHsnbb@STkWhLtSCD$9XCt=8FUy%%C#qjO06Tw>r{t1PhDX-sgfLecKUE#+@;lsa} zDT@ac6eSf#7p!}*Ac~R^p-U!$qaugZa{qDX$JkFfAa)JU!3S(VYA(ZEwc;p)O+3_c zw~eOyo?&YxpzNz-sW7)~e6gb$xWUepJ;NT5Nbsip*c+EF1jD3<{PtC+-vJTRoP`zMVMgBxlz&TQ?;;+}kAe2)#1N-=A1_LoRqG_u6X8$Om zn{ZP15N!0kVsOw0CD^mFAI`L_=fP&9kQmK^0Q2vJ(;~w3 z6ILC=(o?Tr-KB>)`5WFkFX+x437!EuWN_+&cg_=WA9>cunaImvH@N}`pWbV}=^0HS zVWPKk%-Xvs<=iw7$+n7k)VCaJ2D-6A8+h#Psw)mDM*R&=4I0eDM7CfNcy*LPMfso67Z>|WdN~DdNjWzX*|*1;KXQxhE3#m#0>ml8 zZrmIemh^|;qNILK4=GFj!d9&K7ZfyoPZOs2Hy54EmxT1}ZtH zp~@B(pcN{~u`h_Hr(aAzDe$m&p$!Z&|0Ty-WB2Hh!qz^1!WwX!-lp(0ooU6I0g(*q z84QNhTWhTu6$y~jIZ)W!FXe2yx@;xaa_({PuxqXUHfFNUYyh7)l|AM7U#j;m{#&|

jkZX@6<1j!ur*O+}YpGyN2QcyURjrIgG2 z!Q{_{4aG^?j+`e>rvI46qbBN)0Glp|C)fYHRxXw4;>zcX!mO* z4Lzx$@rl3Q08F~iK%*`Em(I?=Ey7ICIAw>e)F0wz9!eG^wtf8FTFubyAdL(jg@*Xf zN95x)0-u3`DD>zEFDDyocL@yklpJJP1qegP0@aY-dojOqC3-svzjPKHwnx|8~f`#3_uVQ5yrC?BUibDQgR+* zX8-^ITL26rKt{6W5wsCpI<-M<@SOkHNjP*d`=RD+HU@Sqhy8%mwBjk{Aqe#khHEXI+QjyGJqvbD|v~zG^@0W|lzgg{hC- z4qs08#XfecD$E1{d$d;HA#giPY?P)NwstqDVqFXTf_7EY zOI*wp;$nJ&0w+rBkXr=)ImN8D97z)Y^0mC&Dkq2oig9SwH6;88l4eHiC)jSBGHz#o zJL@JL<~K02-Fhpmb=E-l)!luP!2DzL>mx^qOB51LG)eJv1SDj}HBiYSeI8sN)OP~* zdcY}0z@lEv$_INSy>p>z$N}e4`i`Tdoz+X5Gzz~41+7Q?+YGzmb<%pCW3EI{BOE9p zVWcXLTTsaZ+$C&nev)`Py|4T)7{6<+R|lYf_Swh^>k133;N|%`^);g@vDdeP(5$sw z9pE+0T(Jizh_wM2ZH~!-TLZ=<7AG5*eUdSJ5KHROX0_N>cHX7ke0mn`|WJ= zxt>@5gG=mhg?;{Q@~t7e$ilcKYw31gV%m~+h+jO$F*&DnoD%y+G%x#&Hu|2L*zm9^ z&JM#-fF10UTII8&*8O0jlu-r5)M0*Mr1d83k2O{w$MJ(p%vR`{gq3;^-CB2Noi9p5 z_mwfH2?%8Ji|#C6eD1g#>;UW;EFh4RwPXou!CD0cSJc78%~_jyR{9%kjk@WI#f?`B zrFg5uwt}g}2&L^YBmoZqojTTfzLG~v@hxHO#Ubd1BrbQhwaT331IHkNt@+%(wM-&6ThZbdVKCY%0D?W3cG2~KAXxqYe=d{)X=_iUm$EP)HU|)&B|}S40h_{uoG?KdeA2% zP};_4QEs~i+bCeR0NQ;{>FbsiZz=YDl#D5mPdsdOS(|u=)3Ztwu^;LwUqKfEF=nWr zE2``Dp7vK%WOs6a9JJXf0P$$Chtz`!HtRmuu^z|nfpCl3)FN8aiN6YWvgxXlAB{+D zRm*QHJr83_?=cX(;2_o_#143QHbCmFhZ+wk_$%6iwh1=pVSYFdM(vzq8L$NVG()u+ zN);g`b|w;%jeyG~IH_$IO<^DmZ8^9peQRw3q*xdU;{ov%!bcs6U{m({yKs|LEdDLr zkQLHN9f6J0zRk?#nF;&->qgv49O;;ra z?terMb3TS>Rj$a+VxiuFt{!w&4fgf17hG2q5M!SK(;S^HJe!1R=X=w$>=eeFeT!6W z_F}PWHru|t?J~zNXQ>j4j~VnftU6mP9`$IcaSSl0#h0kF=kfS<9Z~yC(D+l4qo!n% zc%X3L^F*lkXWHue=&_%SwP6GVvY?iRx&2g39;RVX~PaNBT!GXzUo|t*&h`!lZ zhGII$KeY5~JPm8eqy>DfdLaGrNTzwr^B~yP?R-=f_Aug+pHiVNA>w5)l1| zIWM}KB_ME#Q@Rg#MH<+3M%7dsc_}l0U@!?aYru$#Ly$n#%D=sq)PqHchmuHt!?TnVN&iSjlS%d=)aZxq8>4FY z0Y?S7Wu_H6Hr7Vi^7{Vca~${@Ey1QVk(f8BKGVEl;gS~-l5@4J#hsE?_qT!pK_m&o zx-ZEwr*_5_48+JHNEqUfRikTBzm zkLJ#{y;%!j4_H56E|F<7jZ46bTs)J;(FCrI?YumRS!F`Lq6grU_2(TrW?5FhXh(x( z0*`(XtOnzj`;TKibe}0iCDYET-`xf#9*R)6SDL@~Nq5v33B8YFy+)l9bq?zQOJ|in z+PKWgT0p{bS|f1!0F{KnV__SL9S2ATEC~9#5tR<3n|}crImKotp1t@4J~s!n%CRQA zJfpc*hlWTP4F5q`KsU*Ub>43oeoo8Q1I~~F^CDB(hf~ajLVsXq$Z1WHmq(eUCy!WF zb3z2*`ty(y%JH$0t!bl4t8VT+4k2ugUFfyp^Hd7!DUm-Ol^&OOoHO_+5PuCQY)$*G zza1bAI20{j?%OfHOa}b|=h&!IEdcjG83aqa*=+h(HoLd*;cpkqB|d5**#{NxY$Kkn zsE0BlL@rBMV7DEHb;KF$2_Uv-D~5gT==c>$j`egq$J@Xx>C9DT<;StSm5uVxyStXL z?1sk9d{DlylBYrf{a~zgR~UE#nxs@&U3tzDIpQlCFvE#;03Kkc(h#{l8+I=(2`tUe zU#wN@h<%PJx{1EBY&sBDx(G?oFEH5bhD&ivR?$w3J^$Q_ef~N9{>zbnb1ujZs?w|l zBfAtVPUnp7&ia&oyuefrVV*bfS9$#iiv6HLKx7&i^Bcc^g;arO7|%$Ux=R#{c{|9* zd>~`kS}A~S$twO!_Ru{P{K1x~oK5+KNd0yS1`<%V9%yMYqy)W#*&!0%@XDlV2kQWg z?E0HN`9bVCzxm8q{3CE^rzIF}(jQZ2qMaDsO(IKS4-80_8Etr~c#XX{uP$x>3R*fC z&MA)o7ITQV>6Su7nVM4ADUC_#NoRxi+Nn$E^TtH}oLcMT0L%_oNi(fCwHWq%N?8bK zbfIyDo$OI66FKu}-4g0?eC!d#oF`b;K8N@73Sn2eT5W)gayAQ$r9o3}iwT)zVqUyi z#skR5g)G%MjNse`C1;%A&+)Z{pZ6x-z z$dXwm>vN14EC8=dWTy>OMb<)Fbvtw_fPkoN680IaD2UlZQ%NC#$@zu01-A%)&a{aMmMX>p&fXMxWP8Woy+1^KNHDklU!a9?WmjKz3ZqVSXW4EtcJbhJOWz zsOa4*UJ^L~ywqdLxFJtk1-uH6-fXt#09E2{#V+OHnxXS}c93i^C_P=Agay!^sD>|S zQ&`FyFpnRI{U>*MYC4{hJZSk+iQL-%SZg{wA9R-(vz(9fT zgGSyLJ~R_zpBFsO z|4>2hiGZxmA)K+Uy3fib{e%RrTt+)iwH*O)=)I#^)}SIEBYgPzmN$$_wJtzs9z3?g zD@`=}Efv)Q^NWBlfq^uqoz6OOuBZp^lmp#qz%-^@`YclzYP&$}>G?eAwYjgX((&jE zn8zQ64(Mq+7#w1bbpb`&d2m4l_}+{=BHy@Ots~#QZVgB)_|ky{#^+EfQ2am*-FrNr zn;HK=QPSNd(3b(sUBIE@W@SQ9kObj{IrI`3ZQU429aD5SFyN0xJ2)IvQXSk_87WHc zEW)ri@dQ;`_j!SQU%CPz=`9gN5L*Dw&odVqrkToCZD?so9%vkNxC@;Pap7ec2(4w% z?^kzhV7NoI5aukLU7QCc8i3sfs9s*;;#bhAYg?Dm?>$8wduy3vblzm0(euywMxf)> zS$6tg%V6*UPC5d`lo@FAAb#ORrNmagO`@=krLF@vf|`*u$%#5Zm_Z{5R=80q*$gJy z_N3+9I&c(+to(=7GlwOo&gbc4h6}#xCL}}z9gOnmu&LM!xrrGbs=N6fpr(o z7{a~I|Lm;dy_J0BogypdTV%~xL(GGd2;}2z$09dJxIG9enZdw5|sL`v}@CdVzsf9Kta9auaF?J8Nh=eJ*3-bUo z%Y>yE0Fb39`A}$YpZE><703zD#eC&l5b7yPf`B&V$t-$HqILldm#;M#JWG~&`YjTICs z8>ndEF=SE-38(r)q{(I6Y&?p#U()dq59{Y&%XXJ zayuX1CgDz;(P>UO(3{6* zW!?UZ6A5q$4s3;j4gj?oeEk72SknM9Y3aVsHR4~Q899%fzqC{tq5InZ4CW6jk(nP7 zh8hB$sM5V4>7|f~wt;*I-=U7Yt=LCss+WWM59|iuVO3|Q?H_@y`qRO5DE@b7Kf&D3 z2s#2sDfLODL4wike}(oCcQ_x}aPpx65!c2Tpe%6=MKq;5;yCHxW5dF^!vs zLI!FcZg#i9PHn`AF7;B&x^fVH3F<&P0ZjqAay~C3yQp`m6f6@wjOJtPmja%4hJTJ? zn?78@;km&dhjQ-VZzjNz1hfO4ZSmgY9G@?lkhz}FM1o@mz8^3VDTfq>d%)IkaNU&< zX$ROcY>vQBjLJU{Whp3@ei#Gd086D{CA#6CLii(f8yIvn>kccAlRi`iT?~BK6eO+P z-PRnVicw={o^TbjU=PRqG@6N97_t0$tMBVk!@Ow}~mh{166;JiH(SZYa(=#1dXzsJ9)Yqy(BVg@bnvD)j<@ zsh0~{Gfi(%Enr2dZSoWrHD|v^?7@&8bM9Rw*Hv!r#2?-Jyrj%FavgA-0Ng}uP1*6s&su@|5PWD;k21qhMX&~}?FKAvXP zfm>t$yBZ!hix&+_$5@Rdgbq_!{%|Ae2`j1+d~$LFGq6Ko!5S)>vm6`)Z?{fn_-_me zkeZrzdvLEUSUJ5u7@$!mD=G;n1j+-XUzuX|e#wVm0Vu1`^2gv9c)Oe1A?cQ61!gfF zuTlrvgE-X(s^wuE<-n&e$?dSYmX(37W;xrvj)0_FlJ!{vUdnes4A=&s&fY&PWdMe= z`~Fbo->knRD=_}H>dBbjrd+mE&TQD)c%Y2cLwC#~lNy&L+7CHE_MWC@=v5%4oT!)> z;Sh5xYjNZUn*2T(C^Y$f?{UpHB8M7LFOOiJuA#Px>Di{mg6B=pa|7tP`*RU)=|V>q z^z^yL8QqtBK;oXW73!?pSDSVd_5!`_;x%}9aBueDzD2xdU=Nu{xm^RUs+36_T+f4e z3mz}b(2um#UAi5E)&S2b_V*HnF6Nnh^Na$@kW|%pco4w$-vaj&nuoGG zUj|8FNd5GE;IjT8Fv?u_>nhuf`^mo|pv6_-r(a&~2a=GE1-v<%qHnecEk?+F;1`&T z(C~OmH>h}fR=ND^E?|H<^kV@5k4W$oXHfCTMSU&w>|nltz$EkxvDrefN%SVP=?iGn zqtK@D_)6WOJ_fu(~QE~S(*BthgXM1R)P zeR&*wm+|9HIztvb>fop;3PPD0Hyc^Xd1lIaCI+5Od{Dygo^k<4|vR0arTcDqX~pLy}G-*xY{^X@lK0 zS3`;aTd<)nF zim!d=fsDVPsH@?BZ&e?Wl&#vtK&_bc2#IN&82B*<$5`Q6;!nq- z?`!7?TQyg=9%?+e;fIk5*RH~2S}fmN;O2CbXUe;`38fLHgJ>sk7YkIPS}NGqI|>_l{!n9W)gB^Uv0~ZXmd1#@Jw z|NGlD{`=cC{`=cC{xA9M8eG>G#4&5Q{z0&r6gD@PZ6F!OK+_8!Gx6j&I{)b!t`fhX*b=H?j8G|b^c$M=ChF&I1sL&snc zj5-FRj>o9eG3p2ghr!_R7#tmgLofskhJeQq=okWmp|f9Ya^gAnNKEb#=VDI$d2IQO9A_ad>qcT^)z0 z6ENxoygGrdPC(RY7oHpsOKBLp0V zfWs4TbOH_`5HJJ+ok1U!vErx6eu4MU^h zX*4>GhR_%o8Us&b&}j^W#=+1ycp8UJ;~>B@Gz3pW=rjaDU4+3iFmwh6VW?vm>Uf4a zouQ5}a2N&-&%n_cID|pKFbH@CfzBWx3>t<(!!u}f1`S~_FboEs!Jso32!n%RaPSNc zoxwqXw;2eYfzTNUg1Q}p=V0g@48l>zaMbY}bvj2K;ovYF9G-)tb8rZUfZ-7E90Hv~ zKsYoEhlc0S=o}itVPH56JcmK&Fc1z0!{OjL96E=C00eOmJO`n35Cnx129IFq0961? zh&moorvn54$0ImAf};a(0Vg2@JVKxY%L0QUG(1A111kXK5e6P%(1FB2P=td=ICL;O zm=rx**N1`#mp@_`ec7>u$K`frMBTn&gAjDi==VxL0S+}Tr>ZZj>sycL64 zjlu2Rb^Ka1KW3|c$2-C8jZXJoG%y=9&jcRsTD5VQ9Ecd|?+d26crKnD{DyrXG?;oR zfYA76tIL_7{nff^^|Pj&Dwk9pm|Nr?j5!%nxn8&&^M}I%!$0@k;bQ7{bzzpS@tR_@4=1ahS$hb&r$llvVIz+B*QLeFU+e10R`mxTjMzw#Gb4X-AsM zv>ii6RtK(XXuxCN-%Z_Qb@7Qx2eamY*K>$*`r412h=KecV_M!Z@%7lGLPIC=hnk^0 zdGE)in~S0LO9#DH4Bx+*G3Y{e*`m9uz4Ad)oatC0!i%!J{3>U#JKri_SmIi>$*y*5 zx*Chj%kh;tU5-$aD0{9JJsh$>8GPa%m-){A)pF;DIOJSp{TcSQ;b1P$$eOh|((%XC z4if1(u0wR$&pWuuOQvX3@cF`By(8CT)`on`v5vVzQvI$@krwe&W&VdNE6uA|WGj;w zMmEv-7q>dM^e;4y@0t_1De^8i!ip1V7r;7XQib(Z?qot|qVJk`Ud#+~D8D||(xNxk zViJ_ItI=WXN<&_G2`k~Nd4jHwaD&yAC$bLa)r??<{jLq~WE)$@OrH4B%?JyhnfxgC z?~EX>cK7rz-AOrdhpVT%>eM^;e(s{&RQtg4F@Ci0;SKz-t`3})(uW9=(L1!Wo28Sgf_xQdtep7qkTt%9T0r$(95y+c;}H0H04HWJPd-ORQFJZ$WNU`u^9#4U$I+V={q*GV5Nfms7ABw+LN8+ zNPlusyFfpCx#|1Rfi_7t$-DZ;sK)Hrjk?BXt8pQ!?@!LIoOhpBBVN^GnE6$w6G(Wq z0Z2HA?ebb_;$5PfuVj;36lWYr>vd9$GZG#=9nnUgX3t?Nm$9nKP7k&dbMyBsw?v?H*1I&4c@~iW^=eL=^FYoiBXzgV^m4MS9`(SJ^cx)0+h0kJHN14b zbDPig{!$|Mgql38NOaHKlAybg<+?6g%4vRT;q&B*^9I*a*@C`%+^9Kw+N6$43Q|XQ z>J5fLlAQU`u?GUwqHRY;we?5Xhy zRt`%$NR{7*eFs-vYZ%g~zXNskbajrpRgqS>5O;`R1ZDca;_ju3D zABqX(MpVWiYsD~@bQd~QC+?3~x^FkP?J#f5QqxRiG=a{aW5PT1lOqnwQ;L8}Ib zg5pP;o;|)YtH9>5U~7cKhq2Iteq~=r{mwD|v4lgitJDFLOC4RR%Fy|1?Y)bYSY$^* z_5PsydE3=kG39LxUB6UbxZnK9$H(XJL}R5DE~=v%O7N5wCg;3rV#~8^yWr5}?;h*; zOJfJ~6c?5r$~EDW?QUzICtzRxvP^QxSs9mI_-*j(Zn ztGrls1*!S)AP28wQSX1C2sj=nbunNYws^J_%1DT6HZKqzw1uVtn!{kb&`;?I=}DS>@PaX)tv^J7*(g2l|nND zUT^XzzA|fq{Oa1HFOaxnrC+@TB#-7si}~C=zH2$xRy1WFifbDl<5ON3FH(eMQME7U zyg9LU_>@t+rk>9X?GmW)>>7VIutN}e*80w)BZ4^}NglQL1hf6Gjf8yY9^>aGdAx`=rtLh?zisPTOICJ34U**AF$Vi3 z#sy2xrTuBv;W@sUdHcx2YUPf3=8yA;UESIxMAu8ft6J&b2!|a?6ul>|mpTU70JquYi3-`Cex&p*p{a^!Q=MjBqO^ib{-4)aI9c2RoVLD{bi7>yM`sS~Nbl7(5P) zH{2O}Hh}EwX=?0mqOad|8D}+jo@*<6wz=_bzHxkx}#Qef#coS73l3-Z~0V~h_ow)-3L^jiuGlg8AHjpN%F%p0`x-C3X;oj22SU7~^i z{OTs%gOVTfvP5s{vB7G_16|)%Z@$AdgU)0RP6z(>uN;dw>+)$OCE(4Fcezi)_wopd zVS!uU>}aH`*<}2XlNmw!P&aSYn@>JYK~S;mo=T;Cf_*GDhjlf=ujay`VrYm~CQTnQ z_ucp1Co$#NSq|evegI8rRmGJYqF?D(}sqLy?^~cQszKY?5}(kw;%>#J-3Z z#Gsqjt;%L%!7PJ!>#8oa1VhF8FxE=p@hPJ{Y{>M?vV%IT;otX5{G%U#ZDqe3x;Izh zgFK$6N8xQ_7w*dRoQCxw_G40wV=_69sZ)4UL#jUtcJ^=WzArWX%70lszkl6!|M}}G zuI;N`88ei#fEA)5;tegY+N;g=y&zFi58=k{THe|n)Z6;k(5UCD?*0zZ4}hcg`{&qK zwH`^HE1w<8BP$nP35$AGUAxmTHHcfK6PEExlmL%y1_yPUSi-4I=|MV$uQ?eyWnB-4 zyc4lcYftyF*jy{<@&eYb2TP8>T><7`{#VZSh6yx2k*b)`}ETz9Tj^t+bXMkz9l$ED% zFVYg0{N@naeE6MK&I)tN*SP`FbIo;|k2>FfzodMg`Pw(%lqJ=&fm6oAhDq8;>YF8%G$yHMfNVCouuNAX&QY-^Sq^4q-3e>^D+5D2e(Mu zF8TNe{xZvytV5T!XzGjdzO5}Q>G%je))c#)*p-}q!~R@}mK5r;t0?|-qNa4zDlhMw zUBwOlcewx^Ia|qXWGu#aNz~n!zKC&7{k9By)424uZF?`t>>8+=8CPJVtlvDgb}${J zi8dLL4>tL4VB4)2MU~b~R2Z1F)+^sgl?A@^a-Io%Xk4MT`m(9K1O;)H# z%UIBY{@t2p$r(1V{ZdZFfwxG3d1}_7o0JWgs6HLQN0+-LX2HH$K^!d6b-OS#)Z5uBfSn6z=l$y#sly?dwS03 zF*mJ6Kmi#L(e&{=W>@ z-ZgH)>0njsVB5*jDdXk_CRWVyC_X4>Dxq==b6xnIN{@EQf%=Pn&Kp!62PU&~i(K|^ zO&lagk&*QXom#IC^+o=@O0afrkZj_ES>I4IN{PeVgZJf3_jnj}>VI+YY9xhodDeuM z4<Y#PjeXQ_5V0&gLveZp&(%S#v;D1EU|NX>2VS`TnH)c@pcTM8y zDeCD)YS^TAemVgKz#Y^fP9^82iis_^%pZ(9`L78PC$-cp)kp^~0taiou|>!=r?+yK z8XraSmjT0Qxx-Rwx%`i6fT}+w(Bab=lZgEYbQ=G_KOcl(SQX00mWWl#Ho#8W{QYujBuZkhC|{{tG|_ z1!VV~a0Ia*hohL7F?wZI#khU$a=TdJ%cR7XkG$%MFhuRS@D~`&i&)L}M+E_B0$Jea z@Ly3dZrVw6?w|Z%BFN*rdJwy;#*0au1>~D5C~ug_zsUL=9poTR#!i z`leLvaq<4WiS(7X zN#*=dh}+z&!BJKY36b8=wR)v6YnWSY#dVGAyJefUfh!ZSQtYbO)XKOLY1ny0egkWJ z4#b3t6x!?mOnl9R*CabBr+Nu@3@=RS5!9norlS4fF- zT2BcjP(;gMIzryDvVfSR)=0hmzzxn*I{(DST2=GrJxKY3!U?zWmpTMI8sBW_w_s8O zzI9DFwV|bA#Dy;td1|oFe1wf|ID|QFWV0WQaz$eSXVDOFb}-&ExTxAV(kVF_@%Q(o z+pNCp4w8GBF4B^mb_{51+E_tV8CGx}U})$nA#(A%JoD^zpDrL4 za#6~Q7K(in)vSUVHLMWV1qK7tm|ui0Z|G9BPC@(|O^=B#;qV?py5IA<<(PPO-F)dA8Q)l-mw+`t{dol4e z+!m;je@0rQVf}2F?>-y3piP|5@X`i zGq%M*4AsaAH;9Raqo)U0dOo)=^|9)@a^cx*@}os8&vL3k4is?RXMN6x!AP*uiN8%9 z{Jfdu{aGDJ`JIhlE`=6&h-Epk1J=6iGro1}5DBpeZVN-b+|iNItGbrQTGE|M2T`|R zxQrUdW+(D&4cIS83uX>;Z^;XlrNr{ln_2N2MUE}QuaWwP{THoGBJYGtpro%^1&p`I zqYA41=p>pS1?xi(%;Zc1c9xo~pd%FM?bF55>n=c6y&gx+IE2%$HaC-ev7u%#nQ5M1 zbww*qPCDhXq|K?(As)`#Jc-&1BYs7>+SkA-(@)R*=sqLF)OcsLOA@%*5*pwxuG2?nTo0NpZnfK<*-yq0VgVVue+w z!C%3qD}io~?~BUy!5}FgFh#(Lav6%D16O;a+?4V?@*b1r%mO#{UcPP39EOgTs<*Bc z-MK0|B@Agz_+*rhD1u`}gF{%$F4@~CM8AE0K?BvCp_3eQbeQ{%nzR4}@D$Cja5#K; z3tQc{`)a6+Iig1!x!T2=!BKux74s%C!dp(t>ZmGc&5V|l^u+X)o-`M6?ejPc_~Y<@Rk{wG%a9wZEl0f&|%`fvju#dt-sz_a_(N zvD+J?J8@S9+*xU%FPNusIt>NsR}Yp`Gm-ttdtM`o6N(;y?IkO4zDDRiY0sq|LsUJ` zL9{Pt5;Dz0GSxzioa2*zM6Ua+izNh-KhJ z!%+I3>6WWStwFk^7g zavP4)oVw0BH2i#Dqh9nlLMI)U*C2*0LwZBLQMu=4_OV2ZL}te4-Xhiy;tka@!5w3H zTF-f4_@i=C58S2+&=u_CsHWRYOwXFS_q!{ZSCmDd2cjWPQY!tFwIna zE$h*3^Y7+nwck}ic(j0lSPiwL!KL=VVLID~x%cFSHX|Ao$&0m zx8aPw&7~4(WdC?NTyBV@YznA=rTgPyqpru*Fgd~H-ILS$;QZL>U6t|)B$%c$>IRm! z{IsPM+F&6ts+N(+@a=D%X0TCN1NC;0U2*KHlpYqybBT!4d2kEZsi~!E5l`9@inLbC zv}&{x)vEFF*p7 zpovK)T0#ljNe%mHNWDozhRK*`TwlJ7zc8Y>ewaJUeL0^6#*iwuqFKlN>L^GSI&ZJ{ zu>_o7gjC5`ua;B=A{5+DQ2>L@KPLQ9@T;#zhmjWSph1+VFS}7@IucS4{o)Mwc@=lb zM}kl4da$ee)KOVP*atBk>^H1eH3?y6B2_7{lpr`viI9-_OLI@38P6>%BVmL)KZ@Nq zmM-Rf!TPQuZb0Ni5?M_H^gin|=bXS!)ga3GHhkq$u87NVKazA2i7|WQR_-9Jt;&jc zpK*=Q(^PsPnDV)Dd_URz43<_`h*#v#bc*Ly_H;_eRGIxttIQxYqc-3wLj(jz2dY1+w{Z7j+96@wFJY_tp@Bfqy<<$kL5=F@x?Lz zy;vfZ_Q5GSb)09U`vda}IyU!m_T|?|pw{KHX=@RAlf^sksm`P10H{;680KJo-LLks zkY4e(^tzK8U;3`u$={lB>1KJhR)Ht_SktVZN04g*=SkDYRfpd~tr6*nlL6A=_}rq+ zkK&#>NbbH(o>X|4%X!kX?KLQKc=Jfgr;(Vau=HirwZ9-)G&hL6gP*7NO2l2?$4Xj4 zsw?kh>3qgnPlK7QBvD9bX+M`5H`)d^v($7~>9JXTjG@<~-2CuS@%PG~vEn?U5LH`CJi~T3MAvVIrwK zp8sIxQl{wQAK-W*iWNzY&6!`#H%Y71^IdK#h#y`wUuTwxD{5z#Ry&4a()_LiWheso zQ*ULW{I_0HN4aVV*#iFpSHyuF=p0{tAs??h%qCw42Mq~y%5peGzPK>12OjnO3wdW$ z&5gt6z)fB1^LY+k4wgsX5NpC1j#@_%N{oCgBOl3lVS07!MBw1M1Sy3=l`emDJ7fLk5P0-2IhPZf)@q$L2+g)$g^lJ>qfKW?zo>6Z%7vJF zpk<9}e*2^c`W;o*3hSs`0#pqje6m=`6~cKUDH-a#B$QK|j9Nuif@-Hu;fT9~T;Cb` z?qgykh6-a}dnD=*)zYeY-eczZ(ZQ z9RhA0$5krf@qFEmQHtuY7Ab?LUlz4`8nkRGwUmp>_dv1Q!5m+MIx(as;;6OE&Wkde z!)t0cW;;E}8BNDl>m|(e+QBZPnh6xb=MVU&VS}CI4mWuaVT6mVgJpge5+A-u5=u>S zeJh4?2g&+~RxjU$&$5cxg@>gwoYWRf8nFlOBLQOofmC? z-t<;Y#hPzEDWg8smHR2g*KnQzH4!PegtT(03Q*x}X^pE^l_$ZuI?HL$4f^J08pnE; z0?Tvc_dkNeX{dY`)*mt1&VeLQWvXi}CBaKBtjXua^nV10<72I4#GqdS!DkQf6@1NH z*PjbRVj&wS@DJo_-jKZ4NR1xUCG8y&-nQlN@)?4pG6{6iTVTy$ewUC3n((9SEjkI% z3AbeOi}30=BY{CrpZH*H4gz0cI>*Cf^^L_% z`>xt}a;dH2(CTGaQJ6W*%4M(eaD4zDhb zoJ4&NOE25)iyKyC&8L!cZb3WbHPqG%XWe_G)iGl7mFD`q3!kY7nM%TDd{B&bBi1>P zzgK3l2YvY34f1ZQSLwrEw_Q@A1-RpZd{t>ymF9RVq{mK* zcUpbDxh#r}ysP*jby z^+(tvazBaX9sPolR(_(5RL-Mp7sYXdG_&Enh*}9g?~AkJst=VUledU-WC^>w3xxQrhwgS#K2zeXOW>&Jt+86uG@BrOx&9=h#*zqoFI+ZRR`OLo7=99 zaT9TMT9DoKeuH$;-N!aO>hJxVUX)R7;GrC`I6je=oY^MiwkCb;jTJS013~T!18RJ5 z9!qG1HzT&h^E=6i{Td18&yQ|);p=hS4(C^lCbd|wvVHia zf;>;+tv(i59uM2g!bXd#X1nqFBv44|@Tp_0+B__U_5PWET&n1uNWeS4NkrR;#Jm7` z)}Fr_kn}9M&%Jg~^P1u+6Nd%tjoix;dA>;Q=EDa01JZA85??%)*#NiW$X3be*rlJd zDAZKGm1m06X;vJI%713)Kf+sqAf)5ewm~|#n(HsTnu~PG_%>-#qfN47a`>twAEv$A z3x*gtB5V(FqCJaafkIyQNW- z#I1i-tTVl)g~v+R`9*ZB%0qCt1&MwE8+pJ+l;9+jP32T3_pN^3hk}mGr9nx=SJua> z#r2=FDlbG(B*AHWVmkXOL6=~iB%lyM91XAEW=pWauSvB+n?~5z$CSFriLa(u*NKP~ zyF!FaEvAs06}N-^7eJQtkbrwoR@naF0!%J&wt(~G6mCfjC>TomtK;JOXPv+fwvU{+ zzkW9bD{p`HSwiHAMiCuDSCu9x6q^#<6lXa@ltv!r9^|16luD}-B8aWjVmE)lkSee3 z&0EGHo;CIf;z7%8onWcFyDp!Iz{CCR!jwGd$EdWuy<7h7x(}6NBInCRMFP=pFh%Z2 z-S$KHvfMd3q!ToE)-XrJ5WPvt4Fp$tL$#&VS*4ZdQ}e4nXGL^-T3l5a%6uRbaVql2 z+)|E!iM<95a;U`8xV$S=6NE2KoL^l>)f<)N!FweY=8h54A;}x(LN&i7;Ybw`p=4M= zEa#ab{1d7_@_kS$7?%AQ&c#+2MF^Pbd@7b&{pAzuo2Q6R60|Jj#q-W3z+{UGSM*v@ zDsPLbzi!izv_cHMkrlcg83)XCDTJ>CTj!I~`@>v1xIT8il!?Zo>et&el=Ey5^bY7Q zC#9lyK-hlCLbC560YXiaMXp6_KcHiA+tzBW&vB3Y;6<5B9{k1bk>({MDdgSHV&{Xq zz4j<*T&U-dy|(5_JPTbhNeM=1Rh)d0}-xRdo=Cb~(q z%S-=Y?U4yCOoj-h7p;gq8oAD&1p%pMn&OS-6>7H>l0- zdGdL79`|R>BK$4LO;UaIrh5Psc}%oTBTfyuq&`7fTA zk{UT)=jmdtb6AHXmeQQkK`Fzbj0#0mD(3(cpGt~#D5h^j@~d2={)1SN_O+WW(9gQY z!6vGG3gT38pG^hXgiHfnC?uC?7v*?L+HVx*SHByeycYCS#NKzi=NFVs)VO9Kh=^`B z%w6-S8eH)+T8WUm)7^_dOH+YOpfy+EJ$|1vP!&Vx4M6ktPW~`By{1WCWzEsNq+wu$ zb{*%S{UWpsB!)dlxjRuARhck3FMkA~>Nwtg73)}(v;M0l699uZu&xcbB#(w(n7QY` z^=M@|_4We6nL&mp*pb6E2PTVERSB@sOYGR%i2_rz1S-00I>3&lg6`C2P^ew*(&8R9 zde-`RqAUCIM1e;*QEdXA`v(=C`>}|Hn$^`96VaR9p);#-~RLO z%HU+huYW<(D;eowtUHq<2-%jida^K9PBnK1PO+(hIWBTh={?=*YjV;|VQd$Rc#_QI z`-g(sLY%W4Z8zu(xl*^dh+5DQ6cIp20DC!PLTKiNjL`tm*NbS?aw6P;?U+^LHQQGj zh-xo5K>hYX6X9=}jibQEa+wDYEp2TOL%;n}Wd;`~S$fB>Fy7bCVsgGZ)`+2yEGq}qZnvwv2cCo3^c%Jqt1%WAk`IZ+8`?#pn8K9ZqVl*nHzRq~1A zrv@Livbj6QtAn694vJeM??cm}@j4f5p8@KEXhAytDq5TTlE^kJLK8*ZL*&u-#0~tG z-EvWlHUKDEX-s_~XO>7Hy%f-<{f&!@ss;xNTcSy1qCpjBbcRhsC!}xb1ul`gug+&$WAA$|Ve zQHvH*>(^LYh#{3e7O$qYCE(B?&<`yR7p@a=p@a6bQc9+)Vg zdHmNLAS=mrd@FKqia7BL`oH~+A%KjOi8AzsPgIC_ZLk<^J`9S9h(U@)mJZ`Xa4a+T z+<48Nh7@>l5=Io9$6J`=Rr@}c_Z|E(SSpFt=8_Hg75_uYbuxWvK85r0ZkkfPKD#0* z2a|1LKX+S2&*vyRoYE{K=$V0C!LN@se->!3h{xM2|CEKn29?h-8C zzE`m~3q4p=fS%#LU;G~h!sUkjej%58?U_(~ zos2ozUwHZpAZo*rg4|dET5n`}af^s^e0}$2i2!k64q#Nc{9Uu(r~x)?jXN^Pqafal+pZ?Hq~ z9FUYk5R``J9wOFTohmb8*2xbsi&c1pf7`HpFKfrL)>at^xXf*uU%z#3UpZbmd@<2| zKodJ~#-z~p;0D|&P+$TN(c}gEtAo8QKGj;;qSVz${ujU&KvSw2Y>)19pk)6FJ-aNa zrxKYK&zQ&mvGsT}3cvyofryz7eXOiCY-SB8y0wr93wLT}eyG2NHURF*nELAZE$qRK zGKs?tnL%qITgSEehJY(dRJd^Cscpq4szIT>AJpPy?V|C-_uRZ^<5lew-(Vvacol7Q zL|q2mv~WDqGFY%~`sGL&Y04uC%*h_-S^%QeW_LOBtR~pByKM_dtt5`;OowHO4i9|Z zR8v)$*E>k=Lay~)dxX&FQi`^6dyeIn5|~K+6GZzxIt1*V6a0DJOnE9Nxr>QOnJCEu6hNy9)NG*4LZF4a9w6}1AO$amP&}7fU%_#@pKx> zUvhzs6uVf;D*(}EoI!BOa?v*g(V798b87&%WA;6;VULq(H0iL>rk`*8LNY-a zNHoWTPf@AfA|Exr{|R_1p~xdp7u*d}FlU_712|S7L%$9`hE%$Yb6xCr4gKVf0Y;X$ zKFan$N27h3zbR6HaMp;j)c(D>(N5RDJvZ>D#T#?Lpz3E_ALV9GR|VDwMbD!T#yb?= zD&qt>z@-9FlT{|<=EXcw2_%ej*seH!0BNoEbcQ2f0F85X*6J|ufRzXiRDmFoxUWNb za;Vc#MvXy5*9311WN(#U_+v|LlC2i1upTvNQYZ3{`#94KC5NFjnqXT9bi1bj=U4}u z1NFzLUb|4nT+uHyw{d1z@umq@-eF+9|IYOK7v|rjGGN`MOF84z9l%=zw+PL@09i`& z0H6?gFZ+dfg|h2z*-rA#{)_yR{5OEnN&XwyD}SLfq5LKZQ3K`G&A1ybV=AJ){V5$v z@mY{G!Fv1y5ZC@Y0c-y+JS!J)SOk^Ke|TZmRkYau<=o+&N`Qemj`x)rfVF|L>VO_V z7$ww3*NYE=oP?V0Ct(pKYTdz4a3)bSwkrX*g50orLTkVQLlyj+0|o+Vf}k`>G1GL# z0ZzsLYVJ>00HZT}5*&$$_0<1&urW@DoJ1YyRZcnuXc(UPBH@3DyGe#2iY+tHa@0i0 zc7VPIfO=y{%1eLvT3`S;qe|3_d2?o|b=kLKZ{IY&=^QsBVhwnF-TZK2ZIv<$s*OFa zUmVS{LN>lZ_6=O9Yi#Mfu-C9kZBaMt)W&u;Z}{w(vj_GI^NxwhHeTxc<;;_z0l(9i za_F0^*4+OwHgD76m%H)sEV~6ciudTqttG4dU4u6*p$}VqxnAb|)I9l#<;)M0&vq_9 zzpHEK;g|FA8>XFFz|u7fpN)^1`*yX5>g$@@^v^0ccFC$%;)16ZU?F7wXgErh^LG8rcT344tsA~FmuSr^LXOnzu$drC*HHH z82WsqTj}`ZBA;~DSWlZ=SG?i8_i;uV1~WSh{apYc*B1?Ii~mWku)nt4;YP+Eyh*p5 ziE4SgHvlxn(MO*&UjMC9A8Xzp15I$@8_V^0_Oc(CFJ9*~+LqjTvi4!`S1FMYt;Gh~{U;Q~2V@P)ZsEz^V{;rht zYErE}$1M)mQGt*5?g6$N7Z^Bn!!)f4fiHH?pK#UR(`{niu$|C#)A8=Or!zwP|A?^F ziVeTg2odX-|!wxojM_mVcY!qgnX2&Q10m~oOl#OitnzUy- z@JCpK#)4c=Olbe=AcrS@q74YrDjm zM~=AUw{rr3{k~$CRNXVBf~j20XQezsBgaMaQ44blc(T^*?hnV6|18!~fAV?VFglS# zlD4IpgC>w7IE@J$-s4K(xBe)dy=>+dC(c`ca>G`c+N^1{8T z0n6Sr?L*Y=|Dl7v*P-+qmjO(A=V_8-Gjv>`1%34%c$EWQ{lm$2prGOw&}&$t;TJUx zJaIU2KI`&7LftVBY$3IScg#%vj|I6Xg7EEi(93~pfSkczvU4KB0`Tb6l_BdBLtvCb z1V$M+_Q4WmyBR?J19>;h%6tAmVf);Lves`J5OVLnLwfftfF|lCxp{k%&i(`FZNbYUPA&m6e;w1RU)(k4Z{?;L-h76C4SW+E{h*u@g+^kslQj4f zar~LBtf$2@519J^Zf?qMbhQbSOj{GgzY4x2`^PA%$!CoP1$+R>)$6v=joVSfopG4T zopEXfST7VmtZH`?4b?_ILn)|DX>&kXczT|ks<1oh3&_=~Q%pLQ?gx}*rRSY+JHKS- z9d0A=`JB}rCe4rY_a}V`7$f|t!VNFd0KfmB=|VE+>)YKlEhf%s9-%I8Q~DfGrgx=C zG5V15js+}>%SDPSBTlOAO}*E4AJ|K|gE{Z=tS$4_+U&Q@UvGDFN-Ycn-ZE` z$_DRQ#XQIV*d^01(X+o?Ab7WIL5}5B&dn7Lk{!R#?O<+QYIfOrr2EgZ@Hh7A>c z``_W#+x95ABQ^Lkg}tedN&^q>rEi%v#90-wZin`>%?ol|u4elDI9qY$_r)E|eOEJ~ zY&<+Q;;_;k2ff;@5_eK9^JRed9j<<&7ety>=X&l=>)F4`!ZVX>nx~zR3{LyLN5=T% z&O1>r9h@du?I9oVdttiqu;LJBi>uCMQf|A_>=~i1g%^}9M{d1bz#@1KPq#9HjJyud zykorX@W#!z#vG>_$dR@OCU;i8Ut3HBUw87r1TJ7rNe(ERvU#^`X1d~9h4kNsRNn9W w&w&5f;Xioz|9o6v{*pXJ`v-6yaAUw&H99{>OV literal 20533 zcmeIacT|&G*Ds0{6$J}LMLzQ1Ovm)kNb9kCj-rDYT(BXcO6wlhN7-hv*16w?QUq?U|=YTVIn`+ z1K!=xR@YMo&qZ`%XrCDvyuT|z;5Q$A!GGFsVCS*R^V@}cZ>~Rhomn+f-hxf~&~)S& zduV(i#|f@`R_+XP4|8jVyn+(i^=VnjwSi!_=ZS|L5rpG7bzf_7)Dlx9^%qrj&E2`d`!z=NG)9WoW}7 z>%idkjlm+9;ik8~xs#OqEe4r~3<`Evq;4>{w=vvHXSnXlpcTmgsb!FU$aIjI!L6A= z_a%dVJcC0u!wnAx>tcpmfedC@47Y7-)t1LC2hsZ0BR?GJ-@vhp}scE9T_V|NAyjwAHH zJK8R+C@?T+?!A5UhMu?i;;2RpZ%h1#@kZ035N^M7J4RpbxrMqVG5omS-r>Qa?=m8_ zzZ4%A7aNw@hZQKhkZG{bQMkykjl3ytn*6!~dhY|G?&dn#-^htoSvV;0~@|e&2UQR%FZp#0s37+-iWk zv;xI^>v1f2Y=1p7b#2@xC);87WlY4eJOg8hdxO=S5(iK9^r=mO?mX!hZHS!vEbf~u z=BidQw_oS0@74$<2CKtMwY~x}S6hXht)@+GE82I$6BWpB=Cn!QhMp!`?&9x$_{m_m zmc3k26lKnQpXnvJM-<(T+kv4BDrbg$)(pKKCVILl!Sbg~lGRJJA3__f@{|@iig;>S zIThUurmi*LnST!F9{7@WhgFf|4vQ(}Ak%JylHe=<8g`Gs&Cz+M*Wzt_4w9Gf4~#sbFY1cZZ|U!?1MMkl8I%4$g$mm3eS4V2>H#FV1*gcH9?`!JozpOWa5T5Fb&pDBA3;Fb@ob^@T z;&T$eMcBJ(^YgrVQHNb)wZ%t@#;y4hG<%(#I@xs2h1tN-uJN1u@(VObW$&i)lpWc{ zZ20v0c8JBX$?=FPj>?_Axj?&X?tDe=tgNBA8UG-!>6tq_2!=nbRPr_(Eql1_K7||V z3qix!=BVTHaa<`omx>P?O9`u#X8s(@6<=A1u5Y^{?H1_H!Q~H`o@^XqJ8vFZ1K z%-0SJX)`aRFtc;>ku6!Z4CSB&uM4NzdUVt^;e1P({%1;G`$Yvw>*?*K1eP6B<8y#l z{(OInwaqzaDro44{G6a(z`3|nhMitovAHKZdB;mM2Tc}>6f2Jh37@)CIHLPSXMMN6 zEW6|2@)?-vQA;1uezOeWXBt1=Y3g4!{gQH4SNsdU$?_Y!|LCtXyx$91Z-vZ$Y%7!5 zywpAOh1hB4@vG2A#PgDu{P^7LVq%42e`&?#QdJ1zX-La{#BpR_a+^-)v%=ZygpZfb z<)V)f#9&T3t%RG0sZWV zr_Zh!dB6D;aaZ2#t{R)J_q5Xyxp;M;=BE0iAs4yt0!n^Sg?_Lhkesf2S#mM(&J?v72T8vvrsX>DJ8CKm4SwWeu z#NH)Kj9!PtRp^i2G}ct+TOkXr;e(C@*4M~vIVR18xm?+tcedTb2lRP&JD!UZM7W3& zpCjL)hq;PgoV^h_TsRd}#+&W?VGE01Y+{D3yz7Sr{z4;v`k9*nVy;ij+pu0&No)S! z;tv`wTb@={Y6z(loZGNJajWO>WyRCVrSI;3*FkbAD0~Yc&8&Y37&Lq*8WP}e$?goF zf~{;{s|GeX)lIPTtnTM_WFT8}kd06e}T1Uy9P&+}j}8r-DDT zwzlWg=Ny{iV~_BHOlXGR%vkV}_W7RpE+j7|_~is)vO)TO%&+Y02R8F2peHk&HDV8Y zBKbuk1kz>w9e7svwBW8Pj^2*__`LMP)YC53DqeO$PY)m)taAe) zhn!4%67Y;)>X5vGhO0L?n6sGM_}~_(m3UT<5WVu0;}Ls!u2^I|u7h_6@YJ7LBoc<-@FQwls3z&yB3_R4zZp4a}!2XGjF&7D_Du78rHBTX>2KHxp{WGedH;)m#cF-h+~W{Mk!I{$9E!8^r35yywWo8Gf3uAHXy}WZ~xoM007_l{q za$IK%Kp?+ce>m45xGel)_ORZ`p59iQlH3`!sqt*~`4VmJ`&Cxqq1i!(NUMsm>C!j7+iV0a6g#r9SiGyl7;aBda2De~zW#mx%=lE}Jj+PIP85>V*b- z*VW`nGnM#=!9Mr$hTmsrGn6Oc2f}k+;54Q#R+Y=d2ETvO-JUqp67TB;tPQUACm@FM z-s^f(+#>9W(d|~cNH%{V0ZsL~gEwcz9zZW;ebwvucMocNb*JL&DFNFWR_>QFh9Wn^ zk7**kuOBh;R_9h5$uKDRx&RrRyoJVz8YH=oIcV6fr1x?R12voo3FC!rT{KmLYqy6N0NFOmb!SBzj@ROx!92rPvm``1g)T z?0+K5&BBbX5_l#2pjP$`+TRCF1pBLRiB_#O_8`IcX#3 zGk;1XBBzl*ca-StRw|5aHQ9XqBv)PW^WsMxp98{+T~=xhdg39s0rAoG$>qc04FwWh zy!qSk(iMsrDAvy#ka@u(dWckx~ZJMz}>6|SELd_28^bx+;Z%WFKx#K!UqnN?@p zQQBgV!4$_L3~9G;KVy4`FM5Tf1h9p_b=M=_!DSyS%PnL`lWFc)>VcJ{q4xn-x^c64 zvRRvvb=61nl)c4g1+N&}U)tO?pBeC-Bit#DIf>_F+;VwYm_g}a?Uvc!7A8MD@k)~P zI>Y*X_{A!ndP&SIQ$)?mppGcpO5?(Z&&uJhKCb5N%twE3FS!Zk8MTMu<8SqjZ@IcZ z{9?{M!7S}zePzpj=Nw-DhLpUeq=J_RbOoKQ&Ix2sgg26pXjaZYT56c>u@NHa7>mbz zdO12RX7R=ndBnKKpwU*^BX2NBU<&P!jy{=t96Id8o$^k2(kfS6plb0Ymf)eErjy4u zJ|tFu?-}E(uFJ1N=6){B9RC3C(UZ(VD&f7obonEyorEJgBapi+v-UlE$ac(79%i1> z2KF~MNY+o*_Vw&X+$IOQl(NNTF1f~@eZyl~FSKTr<>B{JzK!E-{!k)+-mapwvl$Xe zS;yKfiOwXANtqx$LWpBbMDV+bb-Pe$V^8S|ENJ_OqWih{wB1+Ur4o+^DlaKw&#Iiu=o_B%9}9OtE{7hfKj{W!dpE87RQsRW=( z?uE4Iq?gBs04V?X4dumTo+ERWafaJyUa?$$Y}94-tkB?$&lJa3i0)9_7QEkpOiE7z zjeLtfx$@#-XY_%QqO%KUbM^H6Z<}trKK^w;)En(|M#Xb_d&@j5jSB`-VH}kU>TB9} zYTELI-ai)cHty%a>W`n^<9|j(vnGcz*mrqf@t|KWzM)??>mIvs1WL#8fRV8r#-?5K zgWnn3;Omi9iU+F-@3I#PvO^MLjLy7J)NNfnfE;#T?rJ-Br-FQQ-aUGaoHQ;7wzM|F zu#z2P%dO#8T$W6_{c(9pb*#`V@~=G6Rz;>QSc|PmpDQBo^l`eBQ)aX;zC^pN&G?s| zh%%*2JLsx@{ZU<^07l~mr|j!qtKQjVZ>%%?i{-@i`y_7mrg=nSru#Rw zMUX32rJ1EhHdH-=!vr#Gss;d61SG$C2`qgf>2UeqF3IcEdP>cdXnUO5ute3-9kQ3DLYBA{)N}G z(unx(%OQ#mm#QiB5Oo1PZ`1E@Xb=Z7jvlp^{PAh=0FhnjnXAH>ky={}lII+ zC4#9&?3dQ3TZT&$=jvZ9UV7Mf#*K3$)l*EN?b%b-Um$gO9 zykhME@{-`mv&Mq3Tf;ID(`)`%y-3EaTgxxrM%%3U5A-V8toqq{=$QMFvSLeUn+T7+wdjQZ(+YaKhUNUF0;PVz(6sTZ^ABd* zoi<=n`I_wYr)eTI9`h15R1AhGr-9Z@<}okjPN*MwMhh*QvmR%{)9|!$wiWJZMrt|b z+G=g^iir5#;&IS3in}YnSi}*Et$8j z!M?J{n}3&S4~G%S(3BW>~AKX4iV0{yQU&rD-{emVt2|<^M+ryi%9R)LQ&=x zSFxYvkg>3}2}v_Wf$H5CJ@!ZCN&XzaZsp|ReZ;(syLx?h;+))&e6JDO@fED^eEB=I z7mA7BK6D{icp59ht}x4qjKh_#qPqB+I!jdsYLCpf;BsX@|KlTStrH48E4?JUuWj%$$mn2dX+Ki1H_8!VM#u;yTQ^h6H*i|AdhI?7!4D? zallM5b1u(&5UlA=Te<|c6bu_ZIlJx>Qs>p}8=qth^Sb*E^+xc4=YW8|{M+#t) zeht?c9Xs7e&Q` zbtKvlL}JNr4*H3buNDmmD@|$Ym5e1C)J~yKe@RZ1oW~SaQ{|N|pp(!SXwwO%zpXGw zPHFYZFG2)`f!Qis5ueTvgl}s?nr2%%8jcjcs9wqG^a|##R`h3m>l*!mi~O&gI{xvZ zpR-{TdWF5_z37m0`M)g>7!&lm{h)Nz9*AP{sBq@!`)}vP^Hy9gpbL!_UN&0S^hgjT z;gk3N7GJ&6#4|PM@=){0KVEEU%&J7~z_!9hUP6?&6`cyZGUSZ3Or$INKZ0yS<^P67 zxD_`0ugf2>>)-!hTEJ5w!mLi~S*us36W+zSwc>9_PIiP_{vVqyZ`+;zVb8g!`;?j! z3JVuQ{;w|*VWyMhC^`JUIgG&nImoLuZzMZfIsXIwWBX8ul#;>o|9=+5MQkY0-*0e1 zOKQ&!5CLYd4F$SMIj{4*33>wn(yCH+OBHq>M8i*asdcomj4lL8s}e?e>eF9&)*Jc+ zgdfTUG|k)1`?AZX3N7T-i_FV3R4>nQ5ObYh!XPtTbL1M5HEAFwl;%%FM}s8gGB?NrL6ive35)$yUVGRpx%qxNopHZdHI*2EoqaVb zVS#QN-G_=RIB5H@XH*_g3v(1iL7W;nO+)p_d?!M2Yq*w)XPs;Cml&??5gNNj9Rr>2 z@e`rDjzSrA`W3?r}dAip9e9n*RIqFJHRRN4I?iXax6Ae zn1=ekB}g?EbI&(4Wg3H!C|eY=D97B%K59mnqPTKuE@AB^H6S{V`uVNei(WY(yNsU8 z&4D$Xg#x$y@T&5$RF|^B^I0v{=#FB^dX%)kVH@7XY>SsHcOU_@>H*cs4vpBKgE)dh z3=B?K`%R#&_7Vvv+BSDR6~1u?OE%HMX=5=I6aq$>m=-xXkI7$fDP1&xSDG4KWiEiF zzc1WUgGVRg>Ke0TJ3`W8zSM|jZUuX_SZD|r#N%FlUt`=0QiUQSJbNs|m$$kQhPLSY zxE$AVpW+u)r%|~`_9a0U3;j9X^V3iRTQW;eW2${aIj1nY3OtPqV8tcy*7bcW5HK0* z`qpI8M0n8_9139Q3Smj?koV7~O~OgiYeyH_kWS1R4(qV6W!6!=i&I^b1|E0A77bKQ zUfS}s;!290nj9Wym-{bNN^2?}#x!A6wM4308MUrC?E-qKENgspjC~%{-7~b!*c4_H zFgA&4>ZpX4Qv=8|hP#OTZ}jc$id=Y?)H)?B+3#(IFa+%A>XnAxu@sYDG+Y;t z+Y?UOGH58-#Ex#z(s>LM#4M%WgRb3})=G=f;d&dD0$8`h(iZzaiEz|dh6_~=<%q6* z7=$sS@92vWQ!DdFUi=%8FK_Swf<=T~Ui9Pm{8zdak{o%|ccls!E^-RYW87bFtsL%6 zEv$gfq`-KX$2}Mu0GUiHg0Tkm6@e8e&~3^}B%3(=X3d4sub&PgJ|e+>0ATLQ?>YRb zh2>jwB$`(U;S%=;Lbp6Y#LJs=%-W75V?FuL<$%t{*IYVRoIpgL=|C9M(sa{6{&?$d zIt&L)P_EBNM}3PmDL3hXOAOgh(|s%29O*_>tTTI3g=(mEQu9Ojz~mqPDInM=5(#3p ztzGNTuST@AzL70NOs=?O)hS`fHKv|}+;r<%mC6lQs8Ho{K5aXOIc;pLXaFIZLIoIT z=3c=qmi&3yg@D5WS|{$8anm`mqSjHkF5_|6I{(E-KdiWnui+YO<$$SfQ0w;oQRybx zZ(tsS9u@fu*B0vY2MlcqMELX;wi-8~nR8Jus1$5C77fDdkv2qnW6FXfEHrWrcWsI& z`Ipu|-lo=__^k?ukLf}e{ub}cic29K#u#ggUk%A7XiJr=UlH(@O~RY)ReG<{#<&$| zbjIk?n*~<-{8yF;Gbx0*tnMrYO3=jP8kS!CQNvd(=8j(|sSOy&+=}OwQy`6adlJJ0 z5a0kMN+M|fhdR?GZA#R_wW(&N5H#itu-$J{#dag&*O@`2F!>iPIF^q@|C=#EuG0;Z z1eqb2LvD~y{ckAzJptzf;8p?ZmF?-jMySjuh<}N97C{HyhZP(r;NKIW?pogo(#TYL z&iog&H_0jKH1nrxxT{_-VFG63Z7*O!B^pudHC`Iq=yy7|S|m!oLBp$(BfvAhhpB)D-Dz zUqEwA5Yp4deW`V%?bvdShUx=50{!R_3Ggeu;(|h8HJ)4AOS1IOSEfi&H-Oj%? zrbr$A;LGd$iCWii&R%sMGajk>v4!mC_b0l5V@-82*>C&Zw>6oozLWGdcxh=sZF1GY z5c@^2bpxe3_j{JiOZ74hkZhB?$SDA|+n%8uKrIBEMgT;D(4^-5A;qRnf!MYQP6s3(Z0OYRL8>>)9Z$YVb zJ5UJ2Vb#PJpAyNWXY&}75s_nWT%gnk-LB2NbPtsSI{Y27PzcUZLuy^h8aSwM^lk3% zJ4l3olq&=w##9M{)2=%LH>1@P+pD$-IGvt#{_QpI_ykW$4s>^wn_%Rp(slm4hJb;U)lt|^;HSp1jRr$Pa5|#EbTx@0@}!MpWj@4YMDtIt9RR}cSr&6S|IJ>A4T^#dkM&RkPvg8JKZf@$#PB$6J^-Thakn!2tFC;-L zsa|v7HN;M!*4KNZ+0i@{BIwKkHjJyQjF@_6+_xBo`U4qia`LjZ5}a3@Yn;zGa~woa z>q3Rk$f$~?uHcYk<5N71o`i{s>L>hbdo2|F=jPmMt|K?$ekW)fFKXR-A}V4qR>d%c zq+)FAI`W?FAg(dQc91(T#D!de5)CY)$_@1L_@5j*-Lyx9kO_k#_Khlz2psXP zN;gak=e+8GZHJvt^TCHLold@KFs{4e_{$3jfB{_Wa_C^<{wX zPYKi?_u%mP!B?$4}A4Jb({z5jqi%cP$%M)kSuZ&p;z;x(;9h0XpoK4GOq01`DL*AKDA8fosDR9GS?)A zwn4HuDgQva8v!FIEcI@lF}qiG-MYA<8{yZA?Jn*~fEi8@IB@a--Wwb3vsaYMuK!wu zPRniL^JQt3<5gy-Qwlw1j#`G^r*h6=SgvAnukk^>rV*~CL22f}YUX#8aH8!93+l{f z5C$F5n!M+o)>y#$ujQJ763MFcHJ7H^a~YFaF*^cJ8t~da`C+p$xtTM~AlV?V5Qt!N zEY|vI?9hhjT=NU8_LgbFViaiei7;wm77UnCfh6!XvZFZQRob4QMA}4C`s>@(b*Pig z^w2wu#}zBJ`VdoLQ#{;b#F$fEJA3ATwXQ)G-Y=s^6C%)iTx@_tjKAmh`Umx4R5Px?NsxkoE{ zbe42aHW0trkL#QtfBDw<^yS5kK9?~v(Vf&=5g53rEG4!>3$Gw}xzjfEB!aOU(K$mA z=^Hi#skGXBie#}xa)VDbD*U>2QAPI(B#P`8&qjp%w9CWRrV$H^F&k=PdDpFX;>-i^ zsq@zP%On*d+&}UDUR4F(6!?Sp%QF5s&Kpb1#0tJyWKR140+ZA}QzKcdP|~NIC&vOh6|Kuv&yhrM=xUtk*3bnF(GLw~jshVr~9^^PZ!>f^{QBzNJjrtLL zJ5m>l@22cI+ZR#IQeRiO%lkNDg0g}|A+lC*AY-BQiPTH!CBCTdGbh4VJM%Bo%on)w z$Y}93g-=1BKFV7hyg9AtG4UyxVPova7z(iqO;+E_3cH%%5IXHCyvtZ;Rb%*pG`g8g zy6sAqZ_}#GNnQY)wqj`bL`0~i6_txT_FesH)br%$Noo-Gu)r{x1?!%KuLwhjb_6fF zwsU^b4!53FNn95^ocw7BXF6`um;P*72H0q*JG~tUZ>D&%PL&HW%E}wJn@gUKTN5f* za>Q3tvt{h*j`M_8*%$ufe#e?*pUxjza-zt5By@JD9Yeo9kzfH!VXSw5@^v9_7E+Rt z#)H7fha5ZhZ9G)23H4(Idnk}fvY-;-+C?iko3)DdWEK*{>CEBe2+_#t@iKO|k!bWD zuM)F9^wpq8kUn1Clgv3sJx8u3!sj+67D<8U`2m$89dGq14TzDYQt&|-s|oc#$A zBE65JRS4RgP7%=L$oRw$veiN%T9-UxT^ThwDimvcx@~O#t6TaLaJ2AYP^$3Sf2er0 z(}SWJ6@|ww6nUfcH`D}3a_4RG(}kOkBj9T|?b5dKVULWm>*Aww5yuub^4N==$A6u9 zlk~XAcvgFY;7uf8sKj>6Jdfxn^1YNp1BWKy&tJicQ3)`+bc-t*G89rlcDlcV!fw;O z?-o*%Fbasf)KR$F@rSny-4k8?IfZ>La=@sv^OriZ)>1XH^RJ8ZAaDREaRm!rpORVX zjQ8E_n^5278Q|pD0EB)CoFc={;0`rFaXq6#Jvm(vqaadTp_LO8yD1C<*4N@VGmjal zlA=*H);Fv7lo_A)y%tbw--a-QABHmpui%Qz8nqFyLO-g|sJAec?Bi84qQwAQG*ny= zx#dJkt(Pk{E+xN9Ht*iqLj!q4qDa6I^RB`2beyg-jqb|! z+Oab>*)KHWTO?+k?&7UmVbqZX)@+?^3@^1S!aR!2nl5K5C1apR*g z>-vYD3??=&jyU6SCDf7(F+47drO-yW8?l%w;^#2rh4tG|(Ay#7T%*?B(MhRTH(S{N zS@8(a34($WU+S)hksGLw?hrHwW0(TgJ=s6bR;KtTLl-ANPVi}-rEz1CS=1zvL2$5t zlb}uL?#E)*L%(p#(43h>Bw|M z;jZjC3p<&|oEFI!w5X#!hlvDyDC#n#s6wPMYt5||HTU@9CX4alj**QErjSDul0?GD z6cL_oZJb`6;=JxuAFqK=y2(rHU?U?O>Vmvk)?Sm1^G)A+z~H1m&U z=!J2wx(2gC7;RRpUcRB-FvbE#*=U2`Zr?o?K*X|ouN+s1#!oMg;t*mQYbmM&aXdVf zHlvZQMLUY$hvsS@su`^);k;0~0&FcQ(0gzt5tW_?S;vh*srpvCZAOeZ7Zhw2BD}R?jmaqw?gml{2XOR`Dqu&Et{>1sib8uY2MfoRc$V)>xO^7%pxwGex8p;A(S5MuH&d-2MKlxstYz*dz~6^lt>7Yo5Dc*&;KH>Y+u*W zFAO>^pkXAe2<-sU3shBaQtRmFFz2!JrjYXP^n7#L()w9YIsrArTs%$oR@=#{6fD$T0-!fQOP z5>s9&h(J|#*S8`PU%-l?hGsj{6A+H3Cf7<5x2O>%kiE%1I30s1h|`xjYIe z!xy^WpIUo26~E{TEUC~ zTGJE~Er3(FIe&6sxHG4Z3Dg`nr!k3$c`)F;2ZiJnR}6zT0#Z3UDh@*myNt5oTVi65S%bMmZ3t;Dr>j-}B!EH*7a&Kap^H9+PT*3lPs# z3{I)KtaOGK>?r}qba1XogwiGap05`69Y%fgyJ}SZrh_Eqs}_aX*5D*&9#BUmbf;s4 zN%f$tBrI|Pi0hF=w9AD1Qv=$)He|tJLb@1cL2d>>I|>Yaew(#J%g7@CUlP%i7^km@ z5MZyD-ig}dE7+(xvfqm}oF*u#DS4OVpRCKefCe!0U?CEa`=#bF0{fx+ucY`>$q9tT z??4$oV!--JtJb!e@Bpf-n7K_g%6W)69h8Ywsdb>tIq(CE7&r~;b03hxpORrE3#qct z3-&Cp0DCD@113CaRVi69&fkkfTsd+PR z!w$go_rkU%5V18cBbxI~st_nu##>hhV{^N~Wj5|AU4oz1X*_ixhrbId3!Z^7!f7i& z3ojeja3-KH27qIH4=D0P<=au)+sB?Sbi*)}AXtFf5gxbpZ0@L6J+&@?ht3$_&uz+b zAh{=nTmuSzw-X6%;E{(-qAU9!j_8DjLSCs{b)D8GQ`l~B!~lT-Ob4OYbM;pinI*3Q zrY6E)T~qMpETvHg`3c=1NfF1yT-o&6uM~wLff8_iOcgLBGa$5D>p(cHCcJh8g+0E} z8`J=w;*L$i9pFsy;4Qs~h{_5$B-ynqxwR63Qfd9|ojGsS><6yWxHGmV61f5pQE;0y ztm;y@RfE!23%fHK#+Y&BuD|=e?<&fQAj5Vc;ZS1 z3W2=h3UE{9F%7#hw+K2B!pNjZHJO8S=Uv+*>>~hSw_;vP&fQZYY9wJUI&Oed#=_{1 zn*}NQ!aj+iW9u!D&8wU$_i`P#`qBm$yoOVm#597vh0;^J7k?MDo&aNtdr*Y}Gp!Wn zF`=N8W^cZ5@2c-Bm?SSvexjEd2p;cMN0n=&tkf9M*x{LLI6Bcnf_9EwN`e_Xn<}IvdMAakc-|Fzep06E+GAPNVr_65eV&W-gu6deF4GNxNnj) zaL4;v;i>oK96bG~BLkApA5PD3^RQt*O@12pjE>BybP&PZ>qt-A)6libr9|k!U9bZ{ zl7{NqeqWznMER6*HFq5uyq4Bp2P+{$rIc>`eC1T=l@1diRN94iY)Vdp82{Qc%`vpZ zeYaOM;nj)SP9DTgVRiq~!v3Wdm#J#6{RJ?qqAmm|xm=x>9^w|FRYEYfzbbh*KFnjF zkI8Ei`^Z95zj$uvIaP@zd#%+QXKEtZwN;f&^Z%PGq z{L#5UJWgp-bFl?P0ZApQ9Jr#(0^Kb18NeGp_L}DFRJqC`Gew*UiUV9a90tnwQ~(#q z%b?kY7i7&PR3XqT1@L%p5<~AW_pb@j0;4yfCNTblF8z9!8xTY|ve$1e! z2DCIaZ^G#fNWf)AwWytz1E;|=)F-ulAxFNQKlrW-_?|PJOECHFf1O+i??P`Piv53p zbC*D>-{F7ADXmqRp2nO>9>*dWZ)|D3u}>9o@~i52fi&o_0tv@GkgsK)Xkcux-Wpny zzJ?p4y%*h9({}F>u*4t$OPxZp@VP` z^Hb?fE_7p#b_-n#JZE!wyDtkU67x)v?{9fUzhk?J@rR#+05BhY0sZ$VPbYqW&FD2; z#UB>7o1(U11ndvSaHF|KUxM8K;MU{<7tp`a@&^{m080M~s%?b+K}6c`cK9E_wxKv0zPsljMxV-6If&9G614fAdV+S;<2%iE zcD;*@881R1+;&A`WF++j-m4uy7Uh2sTq8tr-Y1WJ%D8vNtTD-c62!h|g3Y*8URtxU zI3C>7D6vlvx?*7yf+vZ`zaq{=Ec<~>$Bi9~oy5FAZq&I?Vx%Heu*TkrXU(JJ!KqE=k`ZUqQbz|>zIdawX4o4cGw4$K~1e+=FUt+)(mvS_K7 z=sy645<>HuHEMqQ+Vatuy0{b_;C7gP5{gG z=YV(4u7DUV|C>|HqG0+%jC$3R<|;RE0=j9G(N$hhv{WFM`K@KNUdfgvYUjq6>2$m;fX}L2sY%g8=}hs@v3nA6K#o zPXS0lms;QX1x|od_*X;>oO)ht@GxBxOY1DP!D~R0O*pT-wXX$`q6h{qtv~t!xPxXP z1<}5G5isk399?7uKBKkKQ6QLnrg5cH)ex|M|>=s$o(GrIV!sGX9%@%#|AO zwq#5O%yz5`%q9*1aYKS;o5e(@N};n%r?LkF_e>DRo=*e0qyZRDC&Lunat=mf{P=*f z&+`LtJ-rWzLg2~{ZgSS@?jHe`FdK9(v6TyfRqb_YoNEra+E+$Te-eE zutm4We#7V=9{byXbZ%1&!X&M?_p!$jY;V;*-xkL|ITd5*KN(jUerf`~S8L!PAe`&@ zs`>~?DQ!9iZ+r28Y%m^vP0lPRP#m9e3Kji>QQj_m=LDSDWnfGxN3Cj?IKH8P^Rsdw z`QU5OK*){6$JlRQRm-L^n^t*ICnw-1J@$L=jq;but}vHymzOWB!7_IqN34OxFP|hn zX66xg2r#6*;0IrGgbEhkp=LkHD{cDAWp9r`N$|1>TlH>10Mps~!w~+oW(0GXawMkh z+xh#?ROCOfgjy-NUsc^EGe=)!#yo{YE^47(kr?To^Y;OS-#8VvY=)}J4=NYIGj85igFP72klDy_XPMRhP9Za2*x}XCK@4&Sj)3?6zU#IO!)a*`}nm9 zJL|VP=K@;?5fYBLVlSz`mf<-rP4|b=B;Ufn+DVt}K~H}?c>C(rX1Uj?43B)TzBRsu z|N55pwFh|j@H|ol9Vu=4b^q*~+^-$ii57cwgL$<^V{x9WJGV!oVVr04#No>eYN|_A z$X5lW$>?|YvN8@WEv*gfH@?W%x%Dr*3N+#W`BKm_m;9fCfG<{0zy(<6c1 z_`$)!Xl@(2mf*Vq#d_dg}S51ZS5>z+5(9S_xv|JN z@r;J@M5Ls;6HL{^cOCiq2L>$8PaT%_9Cd#5=?lxt6Ed@~#8nX;nYDZsgzmOfnhnQj zYs=2d%R9ZX;hG+&Z6z)){#srhoq~dblZ$I&`43*7OFFu*6KQGb?6EsR zqD?I=vjqHC(gH_zG$xmI!*1u4(@;?*kC`@lV=s-BF_JsX~hs5@Ncv0bZ!>r-5_2uMv&pZl@+MMzeb03s#XYp}4e zkkfMh+D7$(`g>hnSfuQIMGKcWGG2SUu`;t4`udLupQv8r;o-?1i;RkzON&w$ba3GM z%&37wL6Hb&EG)b`MfLdcjmPpiPglup88kID?e|CYX4cl6NmXo3($dn}y1PZCq;L$4 zjJiJCE%#q_tR~lR*}Hwbw`wQUnwydF>|kReG%hZn#Arxs^t(Y>#j>04&z}NE<0-2??J=@%?&)U1Xcepzs zjeqmzWmq!SUG7_Rtsy@0PA+9$wWoh?l$uQi!?k@kn<95RTh-V+oFc?mi}OvYs34J( zlhaMC7Z$d587(slfzzVm;<}UQvVVu_{(Xj0F=^=+j*i^c+;?Fcg?5|jRlEJK}&G!*Z4(@nbvB9I`xF-D;dk?4 za(Ov13Xg!mqjIBSHI|YaU#+&ONqC|7Cmag`ViOZJ!cUM;)$954vHl$jwYxHSqbru} z^6RM*J{}%YYHI2Zp&k#9OQ+{2n*hHtFs@v^s>DlwpNh&#IhXM4cu&aEk{RkzNZP9? zW!^&po0VHocbE+NAFPcOW3+})w89VYZryrsQKjK_b{q9ny9KLw!NI}d<;$1PgoUrf za+sNxK6&y42ZeX%&h=dRfWLn&<9QtjAQ-=X{i;9kt&2^d$I8ko6zZ+NKc@A{uj}>o z^+RXmw}^=D)6j@I2q>4C27UN|3Yd|gd;A!mhzP^Z&Mq6xO;Qqjc5d$Lz;bWO3*3M` zD2orJzX;38-F7_KFkz>EB_k7BgoEO?S@G)a?WGw@NJt2RkG6MmQaMx8XN?v0vChoP zYk`~&O-#f^ncLWiEOsZ5-X*7}p+W!h<%|AMUV@U7$Q4MdYq+>(MY&WS0Yr>QY*KkZ z!4w_)O2zNCu)8`W4M7~aKoc$|pRdkfR(n1 z)=Xo^-|&ah;);sV8H0w`adC-I1h;S7sF^tbiP5|A!QS597fv5C09jhzg~<8!5=hjF zDS_jiks_Ud;jyt-FJJmXf#j%A6A}3cS*(m|gH7d{B1^QJaw+5F=JuCLznLKQ5C;cm zc5RLR;;>a9XG5EnWC2nZAI`b3tW05lXKyc3n*Ru(by#?K8g#(frKLwCL82&Mc=3xD zFD$IBBcK?ZDY)4Z;Gc!E8xP-8&Xsp|aaove4<}rGC=q=R^?s_x1y)aunxC+nDj9yl z&#(TLE|S&g_s_MO9(~r1ogM+k{r!FB_icE^F3=*I>g%6#+ilPT5-D;zFujh6NdQR% z%OQdfyufU&Mq(0LOfc|HeC_lT)o;+sT#v!IW3BQl*eS070xaS$(9@zVyyl$ zGvsQcj&>F`hMZg&$mU}2Q6Y#=O)Y_$7Lecw`NM|~PZt>7>f1u^Me%~y6*?xB{6!NO- zYE4!W1mDq=oy`U?zE)QDXEzxI7}udyEuPj;pxHP*Gvhu#|DKG?GPQk9M^|@ty519t zM>Avr>AIMxFvk;0O0@f;fpvLmm3V}N-u0ds+P^YnmPSh+udS^Wyl*E6yu%`Thohwa zPgh*wyZTEI+ghiG+lmG6&}by0Q4q^bO-;{)0fhy_TO_NLnRX~6e z`d%w9FCX`dk`&(6NQV^N+S?P+(V-@|d9&;H9V~Qsb=}w)sV6$NV7_`a3gxuF2Hl%^ zY=1yn;G^%m={k4ue9okr{&G#(76^f27ig?909X6_Wpfk@FU_?Cd8VY?_r|&F4<)Bz za*|x&bnEgrsRaM9FoI$i2;D;aZLJ*T5=<%&$WiT|(MPtAReYcwDaYqO*VLp$ z;FV5WMMlP>Kyp43q=~$KjTcPD<-zZA{I2Het6%~$_k&1EKojI84ZQJ4g&RSRTbI&7r{*)S8qIZ`1}65!2tS;5OUag+Ti}> zX8;wa7Z-hC6IF+^0Z8LEG&CfcAV=|^tg-N(tQDKv*|ow|Z9`|B`Qo(k9E!cn>(?I; z#O_1kT40|DJCk|)*2`h%k0y`;WO1T_#O_bjDxL`!=yVeDUYzbg;1$~^0-z5L5jZCX zpgB=#*XoOZAKIUnNB|-7x*@U^qs__c^3}Y`*Q%<40Dm=mlb&zw>abULNlaX|&FT2$-_JUEtZQ@`SzzunT=>u}48Y z05BK^h4TmKANTIvoBoYGWB+Q_tjL^)E)N^sGoIf?SxZ~HD{C-TR#lZA8grB<2Clf4 zR`Q_9-<_SvtnAI2lZ}etSHi-jUz3vsVJ(kP@9RCTN}8&usWB|}Br4>+vazwToNvP) zsdcLzTtV6~m(5DV+E|%10Rh1S0fCE((YNaAPb@4fEce%xm|`TT`t6%beA^Z}qjJ@U z;Lg&V4mPyR%otaP^38Ug0osRs`7)`WX6XsoPfS800-}}8!Gtg~U!BwHPvBd5dAd&V zSFfnKxs_#QWn;(7o;x`Fc<|ssTaC-f{O9h zlo#p~$E1Cuv4c=^iD*h_5GjXvndyXZ_FxBe#L@YaGM5uu3rowe{q?aA#uF8C2uLZJRn8xJ_5OV->eKa`G%sak!yqJm+uw)9 z$CD}5x>lE0RQOj{S1S#EsegyZ$jFGiJ7evs>`~5bd@i^1Dy5Ig1_qe`wPYZ7=uq#Q z{cp>@etqxi)vK^K%af@`RLKH<$;nj9zjNcDO)8a}e^ttFfr!3_y2EA|;p>Ym1d1c| zqem}+oJFn&il%%w8IuQ=l%rPpd+iV|huLhB7ww+Q@h+1}RAM3{3ij)-ocsB!kdL^a zpvSM@zr|f$Yv`4Vgug529v&XH!TPjHH)B}zQXzpZJtJgLPW}Fnfk9H;Vc|A)xJRV_ zD#w)b8~9}aeeFP{=ste@sKp!u99kH<%zR$u20@831N5RuAgB157u`&n4Oe6`-~OHU z#1)s5iyUEs>XI41Iq9@nQl5U7MK{n=WBlE4f##*UTYK?Tn>LzM-EaWB5o~@mE}XRc33NHO@&I3!+>h)?v{e)`!k;F z4K(!TcTd{@YtHw*ptz0dPZqh+-r32*GX+JcxvNWZZGC-Vy=>|;ER=~D%W`9!%i(xA zz037Qken)q^N@c~P$a}NEhFPUX#t5Rk|x{kaxn2wM@L6@^Hn2X8(;uxT3WHJ?Cj?E z%amI-7`XIts~*0vgoIpcP2+2Vr1SIhZ8=KCO(P>CYZX8*A2C+%hBbHT zc><=5;d3elh)8<^t-J$b;XQQSAoL+X5|^Gi)Inq~i&Yif0RXtCf-^hEWkik*)6 zSr^At8^lDUk*lWW*TFeZ4t_vQy7B>e8SuWA>EjD+^RwDq%5u|{ot2fuY|qt$NhfJI z3*h#zoSmx%cO(+|)le^?gG4g^IXXH@md$MH>gqD&Sjz?)*`6Vja^*u6yyoI4;33s9 z#a`R}5Xde7VX8IGN=h~6GlCGjMOw|6`1oA5Ytdd_UcLZ`Mn2^LVMI_D5F-}SZpry$ z4jB)4?Vac#Iz2tZZj5azRQl5sRqPt=&5P|ggmKGWl)m@VgD7B@tA zPm_EIB<1L)lIUq~m+5w~Ip=WP)kk~BBrM?x%aI=`E1a$X^gt-Y=eiKD->((#*HeRQF;{~3HNC2|$+dffVde#zn=RU+~5df0~C)qc+1g5uqFbgee z&-O`yD*NCHoZ{swmmomssqLB~#MEsl8N>pvyyu%2=eWRObWa#GYRCX>(Vw23F=l?d2di5s5JX)wz?3Jh?A2O7V%S*T7|WH zaWTs;LpDJnp~%%Yjb5zSB>R;WC-HsyO$r(=AKThqu1!{x0x<>hjU^gH@^NFL@;){7 z)i>WH>ig4PF^vA|U04TckeEs9itWa@AG`pIf}hOY-JR27_6ji4ATO^g0S8|p7KW>x zI4W${{Q)g$t^CR)W;Z6rLcjc{CozQj)#qozd8>A|C1{t?>snheL_|d35Bm?rn?-h0^I*8B!GzO{0afTdyiAq8W>wsdF&+hO!ejl9S zl%Tl@9sC`03~+EioV(nLd;nE;(0)nB{@NP(m7~OBy)k|V3Zdc;OKPcj&aV>Ph+f$< zT&Ruq%Z-L({;6mRJ|HZQ?Ci%CHmm3;{lTo;aJ@1zGVZ{D7bY3m*$L4-(SR#+@L5bC z2jXqAv%CA2Mw$N6qo*oF6co6qXecU!b9@jDTYvu+DXIh3`t|EAst(F-?gr`Y+gG8d zLI(p$>y;9}R?{`m(&BmSaF&;sJN`l+BcO}K4B^`+hO7wv@+J8DcUGOV$!aH=H*Y-Q zuz}V;?raSr#YpM%wVQOn@WHvuOj_A#WqkBP%CakzabjA_fm}k3LkrOr`mMU`jzJDlDC+9Uk9p%pmdl98vUl%Sz|#dR@yS`uZi4)7E)xAmjr{dFUYK;Wt9d3kxmH7-0AcAGdL zImUBZTtecbzrP=f6FRI#)S)*UbisTLfz!QwHxa0zz^Ra51zh(IbYT1KW}@xiDrTAh zNDv*$ruHFrh4r!rP?tl%S{UxL8;)xgISL>6h%WOmV30kPhUj@gM-6 z$8Mu(w8V(%T^%aG1c5WqFSQ}JI)b?I&*DNta3@_)OsJoh$ExSIen7kYT1G~*v?@9I z66j-i_*br6se_WTat?+D>O)o*UFx@Q$-q5P9{`-b15Su2s@tpiwOVlD(R@zq=-4FI zH#F|z&r9EE7Rq}W7^dOW5b%FB+ z2m!W&g2DpttEeZ*r^VpW1*!LRMY*6pZMdajsu?ude0;Uic{{=6cfkmsu!Os1JZV*p7Fs0Pdx9 zFmdsVQ(m77huLHx6ejDnVSG^KpN*B8%&f0tgIoz3!zDNXBnDq2DbIiWa)c4IdjKt4 zTU*b70!Cas1&V^43W&+DxW?|ODGF#G9T|^i zfV?q-N~th>6xuHh3`C~|@^X)plNhoC`m0Y=6p?5Mc@WfmVAsk&(9l0XjyZ#p_d0tp zn$3t1ksP4pfxP|IYO(upDJ3Lgdcl!RHIXDs3{=dB)q%)CBFT|5GYSw}XBHMdLR0+; zcL>Y=0P;F4YzxF|?WNwYP!#fwn@CY&KbS2Wl^<@*R>TF-tvCX|nZ$gSX*Z z@^0hf<2kM|IeB^Vm)yNE>5aZCGeFZs`*o3M+*|AB2B@A0%9nWIPtXaN0Ntbs2K)M& zGJrmcs2Ehq5-*AG-VFke5!e#t)2FXTN+|;+LFERE3h)zHi4MNkAVq)a_u3cdTpa~z zUHp?vid+FSXz?`r#w)eI0dS%+-0qDPR0CjX#1+6oA>J3-FQQ0by-C2)^hb)QAuZ7G zWoYz&c6K%bNSL0T^#CEIIO{J6MspziA}0ih0f&t91E|-C2LbY2?bpdbXl@|+*LO13 z2Hxedt?TQ<2W)mYHg*2Z_ze{AC=J&;P;R1G^l;9hAkHi%y0w61_meKfETUve=J|8? zeyd$ui4S>DGyxKzE;cfi0s6)lX9^NQ)hx!`$qwPs>9_@YZryuk1X=L`dfct==+ZKG ziGy060{y2W@QcC)*qTZc`B_<*FM`S3#nS{q5Q)U~cx=E*!n^a61$92LcNqnDJPqL# z7>HGMwm;T!^ES-gB%S|x4?QPH{(!9osNb?*czAdUeb3LI!cdhE>D18waS7-?2f&To zelNup0Ln(yg-i1r?0Ey|yKXmOLj;!!-42wT_l1&BotOZ{7wf>uK$dukrnsx;n^_X> zJRTVvgU*9brPcRwM-*u}ps*tJMmDnl9zQ=hkapxIptZQFwFU$R3J>L}AxHyycXaMp zk9pSpp8n}E{lf!q!0-zJ81)&p$~6Lq*zxrun2P|N`if(z1~BW@4Mk-3$XkfaNI=Dgf1kCMODE^%k{lC4bZlO9F`&Vz{;U%4(tZ4Z?W_x?%U#0k^3jD318rB z_a-JLCejVS%7L>*eNZB50@WIXDZ%ss+G@v~gq;xE<6Q&Po*H&8P)F#l?jVjrb9w#t z?G-TFi%o!?4jK{zb_MnZH>dM+B>S#_D;ZeOZSC#P!D#R3=!jU|8=SM4x&~+tge-iZ zk}WHP+1ntZT*}DDn}XsB`HXPtD_TR~sRVdY%xEq6^l#&j z+W>QuVVVKzKx;?jV|-#_U*L9++&S^_L)rAY7LR`#9vhzHr%t$pOT# zDLmdPC{lD!$W(x610p>Ovl45O%Sl=LSK;o*wD@#G{m~Yd+&wTU|CImuLCMTa@XQ6b)|<}IXeW&|u)YfD|Jqb7 zg=oq)ZsJ;nCV4TKrYdh6KSxBoo2+t>cOpMNJbWZV3t*=BQ57CO(vX1yU%Pg#U}+t? zun)+>g1Pc@p1AzajE(7GNF(BC1oddB6oQ2ctYX@_^1tdT!t~t}Psd+?8Vr2*=ih?t zG5eW@tHobS^WLhd<^F6Q$W~wkOb>$EqcIJ&h&L)KMtjxA(ri_BAeNL6UsNO|p}+*K z)urA6>aW8z;;5!}x8`v625L{FP{Dfx{78-u$6qf0o}_@PF_^8;_?~$NE}VTeH}2D? z4^UvAXAf%q&QU_NfPYjGQ~?N2Iz{a&?)4=>me$s9>C$3j>k2hbxd9m$7jCnXV1vlx z4aO`XDTiqj5MoW{m@UYYIZ$dUtAid=C0{5bVRN`WXR*{v3EiDAj@_gIOfqD?MQi6z zSBK)TLjSTgu)n7<66|l<7nhbYc5Mw;xU+^Lx92IRwvkh}-F9sD|KDHK&B|XE}!o0I`C? z;{)>#)OC3<JRu}p=?P5iz+FdUx4eJ06g7wYwp z!?a8?fNA*v>g43)>Gky>75Xt-PFbxfj*2ee` z$hDNg+3=*Kd&m(YS^$ih{La_NR~3LhP++wvRkc5Al#!892c{0ahYiyOoT$K6PTbRQ$U`=q>U#yAeW(#!Id9^Z-j_#&L`_-Lu>UU@UAe{Gz(_64=_*g zX9~f>0)yc;Y#J_~JzLyuB{RLZNaq#U?%F_r5i$p}6T(-(-D&}C2svm#tMB@fMRXS( zFU}4^V`Kdx|LAb_$X#}2cGpI3-oAYs0sJ|Hyc1YBx3yAKRaLQLk^UZ){6j^< zj3Pth@pd@wakq=JXif_%#CJf*9fj*5u~Ap($(!GyFo5Uq4&hwYjwK^qk|321 ze$5BKJ`Kzg%p=eaR08WAAFHY<*)sqa1Eq=6<(L(YHuG()YOdzB2>2A8zr`0#kQ6Y3 zg=uj0R=jkxC)(fc*4P+YNK@)Nbki0_KgLL5>lh>e|BApTtOe3Ny z0ZGHWq$B4mySDEjl1zI*ia zSkMR^QW|-oPf(XA2a)qR)-^Ya+zBr)JW}Q5<3o_oDbOuMUV%>{U3YM+L{u#p2zo6z z1g!EJa3Rp)V73M*Wdo3h0<$Up;xo|X35Y3pY_V<-(%0Q!tU^J5gy|{pC1B~=i23}( zGHvk4iraSW8Ui+mh*B~#u0eNaCGCC!tAf0K-SUH6z_qHmKoMvSLKC;3)d-~zXu_Q# zEZp_t%nsgc4(9iace%gGXV3ik;|;#!kf0Ht+FL z3MWi#0#1FWr-uQz0yq>f1VR*HRk0(z3?N%HgVzcN$QHt>4$;n({E4h%M;3Y_I zAJ9=|z)n30nIc6WV($PhG&3`UhYypGR3INv#XkWA8%F&qsZT#g%G-t-`YjB)!^ezBh!_Lcml%& zaTB)^Ko*?>-4VO2891}8t?g5iAPzRC0}zsNQld~`>A;qs!=_>6c=C>1of18 zWD%R6pC4+)Y&8wadndBF_mT{B?NAe|pXExR|Z&Ip)+8w1XL z_a=?RGZ-@v4JON!m=zTM1G5r+pn?GaVCNdi1yBfW8~RKHX5QmHz-)+%ukNxZhiFIjm@15cB14Pt zE6Au9xLX3e&nT&mS$u(&CGxv``tk+m;lp&%%iIV}CuX_?uF&hux1cpRr$iP*m;vKO zM!7^NeL?#HoC4jDVS|YjYzGpMmUXMQN%z$XwXTAeW&!wUesK|k`YQ|p*hADY0o#Q^ z9bAxYiiop*gJgmDAc)N83>EPaJ-sj-2&kJ#6A}xjnOROxG~MMUhQS3GbP^N>(Uji1 zcxPv)5!NlEtc(e8mUpY}GGXh|?_5&kaGar-BX0v}25MbzmfT}xauVErv+tZ>e&PTm zUwNT^6Rh9(MZ5X#Nf=g*%<3%KzE zABWm>$+P~Q{L9oq!@h5lqyU?KCJImh*lz&kIr5UCnVA`KW7!J%rN`u;kK?<#x+1bF zY&L7$6MR4_US2Zbksc$?&!H}vRqqiZ(|jOwCY+Y9-si-Rgeenb0!G07->iHV_25e*`Mu{6{__I3s0^e%n% zx$*&ofle4dj<5l06$WmOFJJ*wKSJ zUfmO^ICe=?8^E{6kY0qF z1Bio<{2U*j5=O*3{=zxa=I?Z9fBW{W1E#qUJN=hoiSg+7_BDHeTX?9y{jV7P`t-kZ zCbEGB&=0B)0Dl4!5<0p_ap0p`CDqu_VrikDhhy;vT*im*_v?u7XC=7 zNgNO=v3Kv1U?6I~V)R&V5aw|G{QWBix{`QO;V?lgeh9ZHd0xvFBM}xFN(r(p45bY% z*}}CV_s0bem+*@huVCN;MkzT)yuraoW<@kyk3=8@sDJ$UA!%yHNi|{HX`N+7q$FR5{^&Xgrq81R)0Q5=?v;v&7d8mp*HdD%A zmqWB#0-t~x1H#qL&Q8z~WPl1!Eg9X!hq=hG)YJ!D)=QrNWxNy@?_le3Ndqo{>tQ4UchZ~)@&UpE6l0nRM`PvvIN)NFC-)iM!CVi zuKwfnMpl*z;)Q^Mg3$+;;xjbag>i*4Mrvx2u&}V4Jfh4V*y&B`$B$QI7puv0%1bpN zIO^cG{Xo{n(Qw|riqIbj>BjncG(hDb>3PU!Hv>upbsbly7L*gjJwnVwn1lqa)NvZ| zPhe6Qaelx_F5Us&nF6Z7A>2VBz--tw896yQF!BZ%K+(3@w*(kyRRPlgTYuurW&vU^ z{mQ&aBNcxQC|08D@pTx%=m;EA0P&_VfUyQqCP1dghH)YoyJDCIsKKJwjYw;VIR(;+ zSq1_U!)YWNAPEa#Q2o2%ASOg{Mpjk>SO=r?^UWxDR6!4ceDI-9N=+yH5fTZEwWOq^ zV{H=(qhhV=8AII28PMf=u!Oe9%xWoFS#QCc3PQnkJ=;?N(Y$_OVCP#_YcBZI^?V28 zo_ni9_wV1o3@974NQLmo#35#whdy1^xDW)$0%{r_4931172nmH2g$}}{31K^ZPw~> zAWThu1alQkul!1ED55YhR=KfG>Ma9iV&#Sl)P@Qu(i~jZ?Jw);Ev|0hFK%p1F7cVd z?qkP?T3Z)mkAm{^^9N_P^KAGEi;IPzM(6C4RS<$|pkqpC1lT-Qb*iqj^9CSNj)}_N z#>P2sN5!nc6;YpiKP;C5AG5IsnjvC+fdAp+%(rylO+{l54flR-*`Us=G1IqCG!<@~ znkd;&cuP0PrjY^^SzIBj`+rX&jpdTW79|&AsdAXpA3qw_?(O z=K_}3sL$E}RR(NF7}!LR4Wv9iA)zjt{u4Sn!GCQ?Z~~@RS8sr?1`z)q_@3R}-PbTN znMn^ApeVqzTriMYGPs&l{|*TzkVj$j^mKwSR41dZ9t@#T+^(MY7UXnlj~CSZ$yX^+*vsaUW($^< z2@CphE54vFrDVE6EPLK^~-y*)nZ)`lqPwCqr5tts<1VUvV&i&w{P*$e0-hb z^?zpp_>D-D4fvhE&+L^Z^Q;?rJ|_x(F8SbRnCN%v#KWzR!#`vAPBXpmv<}0XO7OIr z#%#)?oxZ4bb~jRw7g7BYe2!S(OinJ6E}9EDr?6~&+(+V?P#JDA+(3HiL`mfbzqQJk(_66>_-a~sat z=z#@;7oL!3>yWU)nIWc8V%@p{`ZKx8{b1arqdMc4R6oOnytsTGt==;JMizKXjFrW9 z$lc{L@WyAtA-bhh?R!P=z#4tia&Fz?!0TH-u|%Pc%UoUwrrg{u<$jb=*z4>w|_QiMut&xUgk%_bkdZpuy8_Y zL)8bmp5m!p;^M~dEBQ!b$1<|Y=C)60vkj7y4j-rs2#@6mD>FQ3`KZZ$XV@V%Lboz* zJkY*HhuX5GoL+V|`FJ)&7$S$`<*f2GN_58b$}cUYE^kMszLwgk45@rrl2F{et|)m& z5j#d$sr9B#g1-_)K=Q7Xia=Bun$s9sY&=E*56+yqLb3uwlXn+QH+w)vfmrolGD2L*rWRgj=@14BU`qE>B7gQ{W$N-1pEDO>1F!!V)S&yZxY5 z7>~%HS(oV`L!hK{;cH=9P>cM-+a;2>!$S#^@epKda}qh7#s)F+K+Ma{ksC~8XA+&BD$K? zI8*_0DEb)jsxx-wN|oNFUGU@J|5`FwKlC}F{jWoK-|9*J!S~LEKNGn=hpn-aNe03q zio-Tl@s*~E9Y=bBt-4G$KO+6`1bru||5+?=)g*hzs=zz5nc~Ae3?>!sFR$iy43=!r zcUw3u=W0c@4z(n_qh0+=wbSMAgrG*z~0JtR1NwOXlc4#-j5a@K+LsXdo%a!p`Eiv^Cu*kM3VR`24v6 zTS(5i?;xoii;Xop?)kL%U*>RhZdSNunSV0!a(1&)d+BAjwC{%ZfBVWeP(7FN(93b* z4;n6DY4fl2&nR#XJbq-2wJ{K&o_I4o-9PqokRmp1)5o3{a>tujGGKQP#8hukdf$%f z?8-~g;obj3DE~9zXOY8A9*2iu4xahxp_DRN4wXu0*OGdjeBwbyf z*SO%kSaj9dq@8{?r4fUh9@d5b@46Zn?PSzX@KyGwq^*qZgfd~ygw|*0oPCf>6g8dY z5W6No>S>5`6!Rn`3Z8vUS4invPfIQQ80O6`#m=K|;bgGCWNv^-lW-BhCPVY`JITwS zg0Q<3V#d)|FOxWmyoea|n!P<6`gATkPy>$L1FH7*2+5QsdjXGU*d}uBTWm$uZhj@&7jE zYx2w%XjtF2XtjA2Ex`4{QRAQ}h)24>#ckx74`ow96tUi1){S%=YhpF#w**5$wiwd6 zll;A!*O;i9M3s&@ng=kr12uD-9l|a@{4!(Smwm{J!DKA;<%AjPtzO7Z!ppclSr??MkqEvG>ZEw3@x9zFAaaPDvxmK?x#eN17rBGeV zo5`;$qrGgMNDYj~g4#a`mm4hI8ppZ~pD&d%!GtVftt%$B{Z2SDceV7zuh_e1c)@s= z9#~97iPNqAnA>I>FED;m{4lVgw;k2&{fFIkuZi?Mb@O)0W1^cn#aJW4`OouJT-zR5^=EGFd` z_#p4(Q+0`NkkdwTsxAh4b#VEWtKro4{iFIXwPgP$2&?SK2xS!6mh)AWpIqS~sb;N^ z8$awlvPq=Qs+7q+yDB0b@GZUhhTK9|hO2<%pj1|-2U(o^jh56;WIC(nH&XchImeVZ zd2d6Nx<~tWZKL)6sKfR|b%eqg1~(R^clFlOH$wzND1qn`k|F7--o@wFnPmC?E<5n< zE{D0}Xe(M)R_9E(`r2_&Oe=7x3d>unwjMZDt#Qk@yrNjsJvwct|HA$)k!sy(MpM^R znLn|ZCge|4NVTY@2=&t);z+pN#xtLLO$BU!n!dT?Xev6LW!r_5%W)v5 zZ>)CI5VA$U(yNK}NpSOXTm^?j@)SLNw$!m|T`KPbE5;uF$_iHS= zLepAgA~M%l(g<|L)4na-r247Nw4CB7P=}v2NY-A6MSF=LIbVXmD6jJXr7%_-V;D7&lGK(nw7^UK1tu6iq@vKe!yA38_8MY7ydmbh|rMPc?^KH2tv5^_&Z z3x|$sjk>8B`7Dwe2?VcEdf`#Mcdd=P+}u-?J#8>f&g00}L_-(-(>?q*rsh12svv)|*($=X0m?5;}>DmWM*plMN#iPG29m2chLX8KM0 z{YR&a4b5&=S|ZhLLEm#qXbDZ9=C|#CEcaZ@W-m(Uo&Vzf^<+2dr1r(+J5yJ74Gqqc zR|mK{eoXkMhbvaYjs?CNy!+@OQ?_g~><*!TRA8Y(os&01ifk@!9y*inqTgk@jw$-) z)8xI_7_sHrdz634ZgFp%tsR_}X?Wo@;!MN^YSZ*WF zey2|pZByq2vii3GSR-#Q*}biq0Slg<7njWWVQiG z^X(Geok`m#DoxrNo^@0eCU%sgY%pwj|LdkH zlV)MGBVRB}i{5rXzIvTBxq4U7D?Jty32!WO{C_s&`DH+^akAmzu*_p;ndAgyqb*0)Dn$>M|ozN6NQHC@;|n-M6EsVYq-$KiCkXcb9Fu4p!}oT zWO>x|UY6>Tf+y)ObAZWHn^6ZYP}2TAby-!J&crVoJql4>TFR!%=?6osrCYyv63v$z z3?xV*NA)a5;>Lz;%cCVvq|FP;2}BkjKIs>=9@blbm7~iN8hVi(HvD~&le{+M+h_UF zaegurDdzAwB~EG|mWP2$hyVBI(hzzp(?pyY{IFN8+B!8T)D0x-QqmD zseAH3=5q`=OvDSjw)oKGL}7p^XnGPiI+-%7c9~>cosh z()Elj7sZUyTRZQ^;S`q0_~<^hklyJZ zY)UY0$|zmCbA9LuSMjUCHY9#eHcHi{l{w0|?af*>G5rnojZG;TxPp0VY|$JH{GtOV zE+P$??kKXFUslm>q4L%?k22i-zv818HrtGoe|q;Li5y` zfly>8TvINZm`GGTHMDO#R9M;R_bB6&h7NyPt{jyA>e{VeC9=KqGx{!%OD6ZlmhAIA z?@FHACJNN#dR-o5a5l50Sq{C6n*rGPD?-G4pZ6^M-SVuhX;Szc-ySiZS8`&18YEr5 zGQM2>`TPEnb5)@MMNe&Q!VO)?cg;%SFa1KO#tlV>Iv2Np(%gSzIS?Hd=iRvQEhp>C zUS;s#E&=}5v>V?FE$ins1yp5`+9Mdq`=V1r>!R->{;!gCyhr_Tjb3qlrp3% z*_iY!UTkJI@TsoeLzlk%ipM~Z_V)Hbx|-cNg8$FS0}zK^2@!Om^NFGJMM;V;<^;;C z^C@<3=-#c7XOzmFD_OARu*(-{=^^~{lqJ_rf(<9deT~^uBIW0Fs$Ajuxj^?{mxNeWWb%MNHSR)n}EjV#}pfX>>aSPvXYP38t6sy zxXftU3%@Fe2>bY0EDn8st*X?zBIz_-Q2aq|@#g~$hAneKmuG4ihDxG_cjmNr6qchw9YSqA!CKYx7}8;k|a6vj^!I0Zc1F@jOrwn*gvup;PIOyM25GmS7VUcncN<)eA#O-aIGcbxcWT&6p;un)gy#46l~+g{=}-P7E5D(CEK z>M9luC(&88rC5bW_)pLGFW*vof(WA%qc@+)Sw9$+7`Kulj|!GMW?N@rxYUB3QZ)kO4#AfWZ zT%>@jp2*AUoXeS}`ZP~EY&-OH!_g!!m$eS0R0|N18q96PF(Nw#5|p0SHS+ib^Pk}D z8}g?cD&Cpaesr22Q=H}F8(o*_Ki_u44>yt2x>j2*sLJ}g`yU)qWudCc&aMI3a%)){ zLhT;zjMDE{q;K(%1(UC1zhhZGI*+F}~eRxtqyweLvTc#GQoSDU0VDBPH*fUYL(~v`^#}oinG81uTDeiNG5R zvi_L$h(0>DbIsz;>GValS2~8t%YVaf3D=}M+_`Aeb-d<{G?lVR(omV39((5YJk6w+ zIvd7#e)IC|d9F?b&uJ36^p@yj{u&OxggcpiOFWrcmrE1`{X7H)BCW7QcKfVcnf&)ctD+%&+`?VZ;ot7Idh4n~vm7Ow&t zt^@;ukxQGmLV>3&r}+t;nLy$2oZP>=|9D1U#GNY&T0!J3KNLmxe>O0un@UT{;)$&2 zz9aiC3@*K=&76={sTcN6-nx_yol{d zgb0|zUF?qUSVeO%ne&&PH@Z}elUlve3~6a2LY6qmoA24bVESz_+X_@mevekdI+5p7 zI`&RN{pL$}=%Rw|xY@g+l2meb>&VF!jj!}hSuS9^v?K*PeK^87=qo}B<~-K#f=*`Y zQm89>>ndNNZUFQ+c>caC<_HTj^X);{PAj zYap?FGipP{-C!+!!FK@qqjM!l(<9}!>zPi@)Kli4Q$_D)efNPwh&3(Iq{_o&?EY`F z`|&xX9H3wllx&_-eUyBnXL@rQpp-{Xf1jNHtTcBKtS|nB`x1C)n-*qn&#J0k1^2({ zDdoz4Ii)0PW(D>MzG$hh`-(I%aQ8Y6`~7L@%2_hd_@nV`0U!7ti2h_x2`zNFx9(kW zsw&Ee4ODBIR9$z8b5*?czSCqggU zPw7OtE}PSd^McO;T`zA(xg=h2o}v#eEduj|jS|-934C<^du*C|6s!gB)m%*J+-yIu z#n)5|U2Uw{AC+t%Lc%Hon<4os8i9IcLdnm;x8GO)G=9O9{+FA5l$KlS+P4<-?>4?G zhMmO|sgv~nkpFt%n$eg@J+PQDMXeDLcCyNefp{OcN64%Nr+4=l@|G?vuyQ^7dtLu> z<_|zkw>VvyE^J?4-e*nj_ws=jY@5!H_MlvuW>&p0aA4%G-5*a$hK?8f)Myb>(2 zRZ4?gy!x3U_(T#F#uEm!^y7S5$BoJ(nCrZ*k2m3%^m3q zP{i=?GqUBDv~5=-lBG+CeLd6iHkcz76W_EO*A{b8$Ebkn9$J(YCo)&+8=ssI-k2uUwZC4{9+KYgC6)mZsv9M*)HA& z1M?@~G^GBk%S-%|wD6>i2>l~Rt+GBnECs3hK_3Zoyk>a}Ic+X;jK|ze;?-RDAwg$| zQXaJ!XG%!O%DY2B-NWS%iq2wEv;o+n)Q_dW=cAjud7u?v?{j?0R>oLt^U+23XwAMo zR((?SgX+KrS{`s6^@##Zf!X;lfOam)|9`r}^O{PEW4}I6^-s20uXb!czil4aSdoZ% z?)N>@C=6_5o@v{4S_?`AYiNrw@ok-%=Y^4N{5^d#YD8TFwsD)Sn7RVkNhDFW-LP0m z3p^*I`+oTeD;cOLBfRRwnS;omBAGULK*SAUC5@Un3#PjVvT8Ay^SFn(sH{Z%b>?`q0&p6*>z&-qC%BwXqR zWux+AA_dVJ8x9{ZrR=vkI7zCR!{nkAK5Y-jb5+du5>;6-`V}N-L!=(JSM5OWEz_f@*$OG3SYf>Qj&DTCOLh6-8tdim zH77CPVL*@3^4dUA4NV0HKRoCS?Dpw&^~1AQRk-4i$s|SZL{1^vb=S^?*cA1}*-F2R z&cC4%yHne-`{rF)0n?UJQ9a+so{T!==B35W%tZnk&JwG2`k+Zw2LbLvAucM`cV&n9 zmU}QuAj|%nGHkiiGwsTRhP^28^3r<8nKdS^tPgE<>Y6^2m9Q*lRV!EC(bCtfJ{-LAGKvcdZkyFE=mc_b3ula zmOetf8xM&r=-(#>CF%Y-zVg>POIutbep`msnUAIKXfX0FbHbbl*Bo6xLR7U|7lUx3 zjgbPX^sAcD1L^=IC@haD*p_>sSq%+L((USA*PD4;){#;S?%~O*=Ayma9?rR@y3?|L7Hk#4}JAR;CA{BNE z2f*zA0l+>0j?}(JRKM;}Jn>Do>~ql_Z|Z92%GsIUhxadVsQy~(#DR&K!tWQhzm1DJ zWlgn@R;b#i8opHq0_Kxlo)p2r)ZAbuHisE^bjOTu#Pi1x?XUC6gp(ei@C<~pz1`7$ zzV%ccY4@x)j8oXpXuy;cC0(-nk4GF@%;D(M_L4FI+Z^78@O-WP!VfGK0+ zMLV2+3wNpZ{G0gRW@~)I&NQ?ICfVzpM3g0t9wHL6@0InRLrTa>xtcGXLBvWMm3}`uzdG?aH#ceuKMbl>krU9-!fjO;3Ltf}?pD8glO9jbjFJ*VdzK z3V*|XAMjpoHvs#tu(2XBWTuz0q+-s%G^Z!%w)lF}Jlcf%J$Q-&UvXgLg9`1Tt(d}l z7l8(=V}(IQYJT3++0zum7MGd4p!Hi0pj z5Vm~{x7f`v@FU9iDR}#aErw_6`y)3Bum;vMyB3^}gCY%w^^J`msi}%SJ|g(?TY-YVI0|2e+I_^m&V0}z!$?@L1)jy$TQzMFPzx}ZAawd` z zE7{TMua$Ta0E5Gp-UVL#SM!X(mu40$tFQJrP!w905km^5DHVSl-Ah0V?cK1gs)DNN zM)9RIe4T#}g+_&DWLJLa?;3tCd>$l|oS2IbW3*KQ*`s9wRVz;lqtUNO9pyp#DB7YqDGaDfSS|mzS(zG1O-B z6RIBwG@?Ndw+nIW@Ibdv`O_9e>+v)&GC$lmgw9j8-E)f^k2 z+eN!;sT z;@m}9nmIkP0G(N=O|pX2{pCX3t;w16{MmZ)e7y~3!}c$X@qhgt>iD6+*G?ra;J1|LqX(=29CZ~?D0o-4>mmejE&S7rPjBu3{lF-IFY_Zh`aM90 z2H@P;xw*zw$Q0@`cn6rwrM$&nvd>Wg2Pufe1~^FG2v!O00pOt}p^x(+`-Nc8QS~d> znr!WQ^^F3T^w5oABc}iK?MSaK~5{c_S$OQUt0ciH{F2JS$Fsm86@5{CU0C}Y+ z!u%eQ{&3XwO8E$oloPv!;Zv)^JBsFc@|$zub~hY&eWMU&sw ztaQ}2gTu^uF(%Z4U@*x^<06-<3o*3*;OPP6n#}E?09`U~Z8R_@k(*NZ!x!1NC@pfv zE&?GVD+&}b?Wu-(f2s~4f3WVaaRmz;_5D_Cr1EGpw8Z@oA`YuG4OXbYHJmY743SDJ zND$WDZX>t)bsOUk5&Ad8GqnO%3`~-avd0RxUMxz9Bi%lUE(95(L7-wE1D&EJ&6J&& z>$YZdHHr07yQBkL`Pc0Lfni*+>yfB>Kwk}T=a;L_{_Sr8h9v-q25{3{*`fdqLMbl> zkg)+2Q@a2H4eYU^U4W|{AN+MRDh-eO#n91yT^0_q@^?Wn^q%`Cl9!{08J?7?_w=0n!v5 zC8ftm@AjS&1=w#Ha8_5c)qg=km$IAhUX0{LzScS^@lJ<72POm^Gp{Z!9~^h~OK4zj zEhlfdIfE7gb122UU35j}?&oq%IAr9%ZR+*G*Ic~w?QB-I>*|h*=ogKTPdR+^*++V?^qUJxo>~8Mb=Se{yq-P!*oDu5PAjyH^S+R zv#!mbHvUVSW?dMz;v%0DTsQB>6oUP@?d(NSYJ69(!;3xcb=2`4$~4o1tUm*Y0e}=} z+7W>2(EJFw9xf~qkSJiHkMFr1 zvYy*xQss7ASvIyU6A`wmZKe3z5df^56KHZ!3g`4$E6`CdH5qf7aN%BUFBz@`nK>uM zEY)}j+B5P_lk>8#ipk!y&*Czl3NI;BL0U(gu)iufAOpUwTr7o=;J65w@ zI`mr>B@z}rj>i4dAOCDAZRl?IeSoC@@e&q;+MzaVKM0TFzq0yO(GY{W_M|^Kc3>s5 z@H=n^1cT&5gC-mL0y2+jCU>$n$exQ}FiFPIO!Nj#xzcTplH6xQ9Ej7E#`mUDIbA5J z5(f@V!io;hRXr+$nyWo*jDAtzi1z*w8z#l3BjtKy(wz9DSs6Jl-B}r$1 zo=!|6oQ52mwsQ^oW#Y_8n zVR&w%`kbZZ)t?eXog7Re)z5=(4X*`nlX@C$k$pCrx!*$;)7H#VL`@Xx)>31WdywkD zO7E=j>cpB+f~g&#@BUS_CtEHr3zeeE{5A2wQImFWvvNHh>y=RqxCJRMkGfkX7IrB` zKLC(_LVi2azMrgXwR3hRfS4&j@ku#Z*mefU>MYvj8GYXT0t@5S$YL9f98J5dF9De5 z8-RXZ?*-6taflXnCl(D!NG;|0j>Dvsd zE}MeqWmNx+L(pF^fLg#qhOOR2%B>Y4a}O0kBtHj@RPA*CH=q$u&t%Y649R~IU7n8c zc#Agtv$58US;ukenLanGXd1tq+?zHls8@Pg^tCycanL5|Pe5ac8&F^Z6pkLXT>#Rz zWs(%2(*5fe?1$+2u{l0-o&c3KhD6lGzdHuc#I}1!XYo61b`=cUJoZ0cNp}=z+_zO}dRsNMp zD4&Qy!sq-zP&DC+E>D=fxZ0HwcV=db4<4^igO&qq9#?sI`P~OjchM_+ezw%kXu((B z&1L`R(>iQrGl<`!>0j+$e3>dT;z&!Hw{zLUYP86HM=KZjR*{#d%0l9c~?e4%34p##)9%MPqD(I3fRKQ>l^TAw_T8JG7c1Nq%{jR@3@xeQW{ru7X; z;QvClF<)1viz+ivKRqZdBlt)67|=cZ0(6w!!ijvo&~uW1npB%0Y?eO%0Jx=cZ5C~o zpWmY=|08+1Tha7YvGDW<*)NNBR=-Uk33L$1SxCn=cKBOm&nZpv93|&1b}a5J8$$2t zLMl?V-UsU_YIipBXK+#rhK}wG&xNN5vW3<0BbUt+T7mC8u&U_HQTEcOUX9>r-k-Ge zJzA-u*cHB+##u`v^xrKAQP~nPe1e5omkB#?${P)=JrTp=CL(-gOQ+2?wQ^Qf$8`Cj zW2LlvV`D9|F=Hx=#k|#dQGIgp!dEG!cqKlnbx^t~autERH3JN8{Xai?$_1zT{OF=X zpRe373+FjrxKWi`3tZRyJ&y*)FRl0CN}=$NDrUcTE7evx5+iIDDe9d}XarSM`btgA z`jZpp=x<=K07Td>yXj`Vg5Awck^0ok&AQ;f4A7xUCz{i;J(%&Sz^o;I22Mt%6`7sA zS{twPSQaPKmshKx)Q;L6&7{<>^ zc{m9yZob3evte)BKR=&A{4IgImQ|;w`=N_-Qi?GJoi{ufv%0f&HAmLq!o5Re{a4mi z-;H04z7)?h@r#L9z4r5!>+l7Zx&|hL2pr zQTStgPoprsd?Aw%ukR%B0~nrd^2*tC63$Z*1ZyWA+E<8R%j)N1jSPQpBd8R`n|bMS zf!jvZm4R`tSd8XM>;j)nNub{ntf88&>@5}WR}#cJ)S zW7BCntsuH14}N^^*Rb=G5e3iXR`87V#f9B|oUg=EL9wmrLalgn>o&04fG^p3knlqC zSHJ|Rbhs_)8Ef#@(u=FM{ZWo2B{I^*O~yw&c*j82Y>CS2Kw1-A#%V{~s85#A0wvfD zo?UM4Y;SnP)(n=w@2gv4d(u*KKi8vQu?09%Ki6qp8soub@Nm?b=7*_6=LhH%Vh!5T zp~WT;Bb%jKt}SGD1GsH%@b)BlCU4}YjH4W+Y>)T#BN`qj7Jvq9V7Z-K=iULVkS7-5 zLkDrbCRDZp2H+$zrQ!vTCyiI5o+6cA)ChXGF)v9|vy#edHUo~hISQT5%Tv>6V`_28 z`G@fxhvT`t$rHqG{Hc}w?qIPtN8tD+1G$eU5?Ws5$_~OjV4lL@aem@&==O<+AM7O+ zbw1r(lu!o(&CBD2v@RpAJZ#s%leVH=^S7kr_s2}enKt_e^5MzjMytda`bro@isC9t zis1Bo-=Nb3d5--3n4v7=lJJnqa;Tt#GTbXZzAkFQ$s`-YA96{~CpNRUe)e@IV+wCz zNHEJdgzLG?(Q_k?t*aFcc=@3=Q4#;a3h>>>seSm-X@p}WlxUn(zPq71*|cXY&mCb) zljo{DfSfpb0QNi4`)hO1qH`?0pQ9*>uVvf_889?#?xz7wJBKq9C}Mf~%K7k&tQe6p zmr;t*SA*sl9aVg+uYB&0_H^$rQ{_jBIxlF?o!!OGF!{^$+vPu{gdtXIFm{?PMj)OqQm?9He- zs+YY~2Nh%otqFn`TnthrDt zW-?t*#Fa<6rKUm8w^T#Y=pdF9eDzVQE=|;Wl_58(&vXFRbnNA?yg-f#IK;Q+PUy}E zXB44WcESiR^2>X?1oW3;-X0jza!)VV{`Fq``vB%tnujm7yU4W=zrH{iJp^J9ENlHa z|H#GIwt;Lh%WC)&)@@71pL@{2;M$Y20b)Qpe>xIcBvPFhn#HR~w#fau!50D+)NY@X z{`7S*>l3jSJn#GPJNw;IZ605A`-kl&8)5a1A#$%c<#RIFQpBMn&?{zo^pHvw7nY3f zBKJZTLxg<>hR|>MFRar=08+-&LO`811xeskN&V#ko z#y%d#wFF{Q5k7w9=b>vIXpI%c)WbESUCW8h&w;+fG05-G%%d2MFi)#HOdi(DK1~iO z|1`t-@>oOQI54G;2qr$-XmT$#+2DwIT4KQDijLfmI{3#elX^lziCfR|{2X`j&_bdx zDYm{p~Ndg6V+k@MI&PU%|^2N$AN_qg>-xzTn541$J#!m*8MEjg~K^t}atng50 zb6kqCvkQ5RiI}8m&mm_hmTr>IJ`~X6h~;m7SCl2NEL5a2WVRN=fqm=SI-hm2T#Gw9 zFaA)SlWXOpKi?*>}_X;cElDt9)0}Dd{yqI%EC0zYrTj(=#~g@1p218 zaDRgZp+bBzoSv8mcMNvl>R>WyxhA~MkLuc*1AP<+D*!53(Pn&ELDx^mOO*xdVf_=p z8~NQb)GF_~a3uVP@$uU^$5V>!mcKkS4!Zn`5lHCjK&vsV9bI!Y{ zsrfuL270oO;CHINZqL{?r;+AjY+QS0n2R3hL^hsChP0pG9Q40)(*p-1$=C%Hws?|M%MARNg9UmWhhd*)VpJ+a0R z8o9L4{53rLKJ~RICw(BbSPem+GUabK3J9vG4{k z39!l*yUZ*UDcRc8FWQ-CL7_`a&C%gqgm%8mX2ePUSP4Lv958a<-Ti@^s{`K$I#J4? zbi=xU9K?xtb$YL*k^Xg|(xG!x`wV`)Q)BLxxYGDN_i~Lx*bkDtY#c?{;r9*lIBECv zbCH|01nA?A-Lf64MKcaQVXm^}~)mtY$& z=SKm$XQTMzcYbV&iakn&-iGb6C3L&98%lU+!~8X_J7VW~&dC@L�?NDzoB&y#)D z1v_pW0<$%XsgzENG@ZW9mOu{?@x%ON0P?Ll;XH@Le%#VW5FIxv+_HBa(`&lSEN^~% z7PjfIQi64KT$*+1!*vS$vyZUAOCLyNyr$#a5_l7cI7iD-niWnXJjPVsd4$HA_ZOT* zxI!&Mi`mF_Yk6ZT+7}{MLHzL!HCczxghEq=4wk&WGTjWzf}5HlwQ;;B z@dNZiin_|OFW__B+??At^b00DJBcyronz2?Oz$Fp62A*&H}aq7lmLJ3ap*1erfdp^ zIJDcKD6?G;E*e~k4pe*2^0T0!fK*UNQquNfPMjr;^XCx#l8L!|mz9A9~8?NF>WD7!u%>>HHH5I&%d`2>Xnk~oE=c=l!KL8O#8QcEm!3jV@F zRFEsYND5}0xpo2Ls{68J&$OPEDKziz(<5h)oJ{W)dyKeFZtY24WX)9Q+NHkK7@$zmeQ;`X4ON2O?g`it&UvyQFr|Ni zVND)C)S@qD;x&zRrXEskT(!_!AzV_zvG_?YN19c#CC?uiXW5fE*}?#@J*7NcVf8sy z^Y1Pj|PkI^ipkbe>&hjqC;=mLZCUg#E+2EFm}jP5NAZT+H|i?=+rI zJwX4Nh-6kvT(Fj(f}#mG!9X9p-%&@KB^TmZTew3cwj&p*(d?fqDBL`?{kc{%;^>7z z+wOCv#W1#sx5izWpQqxL6<{Cp*C$preV#3@IRnly_dIIi)#q-T;Ie zVIB!HYoxk3nF2Aow=KVvJ`_i$B#x?~^OpS|syXAY@FmB-~-5ZS@SsZ;l7i1kr z$*EH9sYT&kV=Wh*y?UyrRLe|&+LSO&c3p4m62%o~67Ad1G)TP{cS8pa&IgI~$C3vv zL!xlOd46ZKsJrF}yywo$an(vMYfntef(T4Uub*XA?1AsQ=Ymwl*uFlwP%_;PGFZfv zmte!KaSu)V<{(0!u57_(v=Dix&}{wec!b~}*Vnu%v2{P0VFXJD4W?p@&9rW#(VugEWkktv8otfitNKx1fbz9U34lj%dbQOVtQ89 z>oRDf71Xz}`q3P-sCM7vtk##bk8Sx%4<#lISFdEro05w-LZSIax%v7~P~j3@H}9mO z6>Tl6Xb;T%e(bEeG)|ZAzFE4jOzOZDc3!+ro;v)c%R}6ApXJ>9ThDtIV#jYv>V`{X z-C@ckW<6`lwd`P4VLD~WChPI#t=?VCAg~M4rI11%Rr=D&n@=ZlY^WJ@oD=L6wsqW& zd(HQ4c{KY2vDD?OS07waA@O~RX$$SGDaL%H0~Xgmv-SqqGOKZWKm8|0tv~rD`k3q$ zYQul@v>L#|Plvk=GRyd%U3!KC7Uz|U=-ac=r?FlH^PfKAG&nFgvZ~5&tP>n}1#`>D zhpyH@BLvDSiFk8dvz~31PXEzDXgMpEO~QFK%QPb{9Y;{Wms83j4!-G#R-(`-%(d+b z|7l-_7(Bi6li7GNHPs#Ck9oPLwg4cXmxWfp){0*ZUYzm!AVb`XO3QFE=rlWl=^-sl z_QPiitjNZ%4a~Ji7g)L6_dDd(ipnQ$+K+lA1lh&&Pr=F8uV#>G(V@k>`=c>z-zMTU z)88g#W5Vlr=NwdAW?N}#zsK)WF^qp3@o-udEVHEFJqNuH>w>>1r_~bZ$zl9K6NGX! zQ)pnr2D%%vXQ^>+&X2{-`*K)Ex&com>O!8$r#O&~`Szb~*RyEco!}usg=#^trNzPz z5&Xj;BX>>8;1f9k&5v*!Cb66Ph49^k4!j5|)cjmUo+7oZY(j9oEkhsh90$raM=~KI zb?B|tn(?65Kb-TR=u|b~eH+Gei`3yhJ0=Gdo`Rj;DTYt$>43df2gD=(yJ?r-&$mOe zQ(y|%Vus9}UbUM*MU5DR`mGKYd27nbMyz|S&`hCOOq-QV*B)}j`0Xeaxm%7M^%9zcHQ>iu+SCVbK^t~Vo&h1ar&pu@7n(N=5_=By=gPfw$2KK~=MSI)8N4efkK zmG7twW&;PGk%$(A4{bq@KT|x0ChhuCy0qS#s%!xiPFLVK+b1RQXGE=4h81y@ve9o) z5g6ir7lJvU+Dta6gE;1NemILq?6X_fyZ+9(oE@~61uqRMI*_0%q}9akdes$-rjC-( zbshcL@AUB6`%lwuVJNiZCZW!Tn=cueA`7)>;A<3-PdMH~fvaH3G#T4Vd3i^nl-O9I z5LB$ylSoAm%khnXX9n~9*%Pd+f2P0CYy>cT!xSKuEu?TNs z8b>Q1&VxJ?Pm*{=rtLb!y=Y#g<7qzsQPXCzlb)LZ2cNKww`EpUjPlRiuaMu!??bGA z=w@bT$KEX6qvXvEtnr`GgEl)#EPUzWdBQEWa}8J)>f;YeNYbXX>9T%+$VRox&4t}t zuXz0^7NY9&hnYgF!^;Nb;_=V6M>9c~!T$4Kjpg<*onD49GBI{X(m#MJ%AQeq+)uXq@Od-(`I^17zqJ*>p?vok4J0J8d(7bYC$|<=f(btc zO8lEfYh}4Wn>!0p8$OZ&xuY!`CjDRtzn#{x)lK7q!)-#?H%lZ4b=G&#(Q^R}$< zC_+WKuCqMSA_L=R7*tQSeHnraNVtA;$CdO~zux$v=0$losDEnxx|ergEuUgX*_IV~ zfsQpK==cYVZe5u7!!a+lSM5sDqOHb_u0(7-egOt1>A>o?GK7YU<~z);@g$QyaoL2= zv2%lr5Yh1(K+ghmW|6~VHtVs3`uq>zt6K{@^69|SY(n%rh80Ipzd5&2`;*tN@n0=l zP!B`T`@hwHxVo9CH*?@$rG8Ize00++0Aa8ljV|1PmH`&?J1{q+Jb`!a0&z{?ybX~R zPkY$?XdmpNxk@EGOmj>;xqnYcod@-Ej(vabNWbz!svks8&#Op>q-4RT7u76R!0o?& zlw6*`oHmZVW0588OCq`>jhKlhV-eK-eLasmuMTpwe_QMuE@dsM zcKJ;)V9*dq5pT18n050CuaKyX_t!(tfb2KS4Pae^$$l+T_|DYv*K{+0-bm#H`e{4g z4MeFm6Rx8RP9)1{C!?Rpf@D=Q3VkU24(pdpTuxJI6@HGCrsS?T_^6+^zYP;}=W*?lo61@^PQgFAb;@7d-0D5o2_byO|f!RS5hpa5?j zTC})rbtJ|r5Q%kRC?+NT7nPLn?wdU?UO>RDfwE%|T1uwaI(x5<73| z<_2PC_QFA<~P?dZtNb?2P;C$TD5kM@r_4`-p+( z;LdH4Gv8nBA2VbXUaSezA-te2;8v;#Iu#40SbSkyiEA=r)3Fd56x$;8J^Jo#zF~&> zD0*-H^@#iJ+Y+^xskogxkLg?0O#cR1^2zx07m1)}qptJv{RXWwb4DTG2*yiU;$_Hw zq-wRz84g*jG^Q%}o|s4P1Wq+(pP?G)@w9<=Ob15?1X4?xh{l$tdVVv{a_yYB%^&px z(+e}+nX5nzu5(nYUQP*=Yp!Z(W;^dQ=X27*;?d)c@%Kn~o>sRXbjPFCDlVWFQ(sIL zF=ZdUgxos8Yi{pesUDFF#wQTIR>(QNE}vXJUQz$8kNEb?rp_%(oP67y{PHCyJtl0M zzFxrKYOnV`T;qnECeQK}oBKB7O_HM2dmmO8S@ey&b^!WSm>X^#FLQH=9qsRnT0wZV zRu?B!@>=-zsO~jK#=SZ&l5%{rn-OO{YSlG1g=Lns9K!_=V(GQ`;aR^}x5nOl&Hs-C z-+AAsRG8o%!Y2iu`O@%EA3Wp-9^|HY_#JsCU9{KmL4wVP36IL@$4rBmfBeJUE2|I{ z5nea!_9q&8%KPuv)=XA&A*mjRVrakFSmws6>#ZW}T=M1NgPU*!)vouVu zYn98QNgjsZ`03jb3`CnWSYMj?fGmJKq?VGF4-h_z|5NYzfdB%oO?>`vMK)!)82Q8? zX=;{01b9)ZO$`fnz@r)vgI)!qppJ<6ti|!jws=@*r_1T9TMO~E1Pd}#bXf|xe!U7< zrTQ(fP9re?t!!!g5W$58p|+SJHWt6eArOjvvxH(n3bk^wmZkng*8HAe`FB?k%z8TN>^UIhm3);e4DNofe3r+d|!1L>*=Vn*R!a39+234ftl z^rjuqZI*`^p)ywB==*tkA3VV8ntAMARH*#Yz-~whiJIxhOHCRnG7zGExTl=)44fY> zi>d1bv~_U=t%rO>{I7~?PZs^NWI|DkYS`Bzq^L1)z5Q2sH%mzk3!DKM#aemT5yKIh zz};c@3Q%$MsGplbB;`&OX#&B)-SB?zZNdnt)vvxGXy-Ys%WnR2`%lC71b+S*46lT& zw8H8|R$e9bz;FqK2p#-M!llG>KAHCwT+Ohc@3^7HyIcMtF&x|o^`<{r@z2Un$KKc< zmdGZa7%WPaVO3Mt?}&HS;yB3hLyS+q)Ay3~7mBF{wSVN`$h07V7&OJ?kX)#5Pt(PO zWc(+V1~q#z^k9Z<4-rj=izRm#=a2}dsW}X;p_o%vIdnyUHZaA;{PCfj?Tx4}r1M z-*l6!@3T-)4XmavAwKAkxSd0%_KHq6r^*z8p$|e`K$*lRG~>DFi+@m`mI?z=6**w! zL^jL8EI49mt0JV1>U!dD`YoNx_m8Ye2k)Q6w11YB-DNVXxpsK?-RF7mv&iElYrFaQ zYN!!PP|(e@rn^pcbOMDhJJct54DpVKy*PFg0KdW`{;hZ?jMy%wB^~@@{x+|W_3k4F zq2=V8Gy)ig`CTbe@jT>nffzeIFJCn0oe(aGryF;UKhiA&gJW#iL*&XrB9}L^TYMPX zfNBwon_$b)_qS=ceQzMz^=YuhhqUKXU?p9r@PB4fFnkixNSI`#KSzikvd^h&O=@Hgwr`hQ|DH}4fx~U z1V5H0?zL*D2r7!_-=i#E@F~TIN!vG8D$$oHe?vuEJ-`v2X@Ntbdch0a6Owu!nWHc$!0V&$hmxnO@R^I}(Vh3$Rrxv`XzdS3Bkt+$hu z=Euld|3^_3XO0o%AQ|j_%o()eqIu8?<)An}bc#;*-n=<`m2zNHiKbP)JsfshyTPP+ z*pi;r@X)=&(zW6CUmiJZNVTkEjZGY9E~y{4-_-x*wa^cZ83_nA9P zX#xe;#JR6On{6*1SyCkg{%*5mdN5@p8TGUdhj>}O<>;g8ZeWZmd&>7W4^D98E1h0; zCP6C^!y>GhgO028<`(Rq& zXk4`+?>LtpYJUdqx{oq&hL)wbJOSTtxWbsS9L!NqX$fJ;pZT5iosNPI} z?$*5$^i~q*ls*$x~W|Zq9jB&8=~M#mvKmJ_c$qb zs2gcNr#@8O>Cc0#6Z-UjiHj6x8Zxdp+F2?!pInWYzv_vvR+Kjd%Fu7v6OR%=rmZa{`3R1V@ZzzO9pAU#U+Dm6vQ*l2V{8-cifo&#C0D=SEn1gNdd4)7!$s z&BaxdT-P-TU7*uaR-Vuaa~4dB>l{Ra0b}5olZOHU6UKlq3BRsbp^*x5qG2XzS^%$j zfXo4_*y(^fYatHYp-z3vb`$tbDaA&{JVUn|OrV6;&w6R;9VG6NZ&+wD^wU?3g~Ryw zRx9};T3+V>Y0)?etO~*CDinfQ=JBeHwF&FEOM1-eC-IQ))CDbwDO+j0qLc+dDm&Q_ z+}ez==-*HgdG;~6rp;k^HrTyHTX+^&kNSekm`4**2`qchnDz``olhivf{wyXC;moL z?S)hp7GFByZApQ)FBNAZ013Fl!!mWL+`Y^bNNM0Hbf?FUi3U^@U^eD$IjmdrB5_1v zd>oq%$_=~9E!&Ps-dEI#f_b;@j8p_Dw55{G>xgu%a)&!5kk=MU@nmJ)S%YVw!u0{P zcn0!4ilX5O;DP&8z|+N=6hUs#04r#zS;x&-!_5vkO;3PP;U>x5TQQO^5I*7_>5-hP zL)Zl=XfTZ$HdA}ZP~=AX5%z^TyfG8O2s^&0;cWDiUc5FZk7>P$6EhsaNv^pzkCgYM zdlN4&#cC723cCwDwOmUV`rnSohqX0}(UuG9Meawl3b@IecLtSN; zW)qtCP7^uw`&y@n%7NRf#3&v9tC1MZ!AVKGx@2J44X`?XP0+kXmorfT*hm2Ez0TI? zSjCgm5A%5U&WO|APdL5Ao9kN?`bt3s(v0htfW5C^{PppV=7+YkOC~D=Mxe7uxu6Sl z6TkZ1Rfqp9sL&rNU<7R@Js^I*ekG-zFG zV~DRyI_PLJ9G}CaAZ>EVAckkt3!04mg9YKUvV!y(d< zf!uF`4{+kk!SS$H`IT?tjBBpP3c6DRQ20zc2bF(|g^g0?xCwX-2bPIlJ}0cWB4Vof zVxlpdeuqaJX~GlQ8uOo?aRkKOAcpW&50so_fFGfCG8&sMqZ|s9!TT>Tk2a={^}+WS z%B21MD>dw!C%@BgR@7kpuE3s3lhdscVDCz&b1|?l>GJ9d*w8!(EF5^;fc4~w*ESWe ze26s;`=wOYY<<4wZS8?Z zr1_nfCY%88t>Z7W7}TfY=oSX=*L}za6Qjm76cCs6e|AjdYbvz+^~dta;@v;>K+V}U zaxFkB1H#fA&c{-l>`Ost)D((_ZAX2&BYO{8;7JWYn|E)f>Umgq2e8QHaZ?wtM&9Sj zDOWiiSbE_M==`h$8)p!1`Kqw3myD{Nk?{57lh~R12fswc5TN+f>AT!rwsWyxkdfU* zU~e7vk!f9I*f;SUc&u5Qvo9#TLr$g!e=EkP@T#`%-`8@5pRvP#{O}DW_EcpB)(@%} zwTp1(iV2@vIMC#^A!aIBZ?4QXG})!-si-D$fR!Q5z!v7ezXARSi%w;L+x{%D=NA)L zGw1cEg-K$tYu^nq=nk#$*#*s`AldnU@f$Lb9hw81&3`Wy;cFCAF?uJbn@$b5VhKwo zBq6BMoD>$$a&kb}ANuqKJBM38)F1xdDW(=e74h|sLJJdwu0%1tZO0w7#Y+#*kZEs< z?rwI3fWK{-L9rHW*n>oU!?oTnD{{N&$KWRXWI8?(hL%3ivm)T>Jka=iX(=7h>rVw1 zWcdSIkSc+NWRENI^w|g=7t;efIZoWZslqIKYGg2yxx9& zxFp2?zxK{LD(bC!_@iDE5D^p*0YM2t>23uH>5!08P(m6chSaOlA>E)LA|XgOsC15i zFpM-q2ty9t?;iEu=Xu}vpZDK)t>1U8yY6!M<~e)sv-dvd>C_#hxK($k77Kpc$|T2zdpCw?GIn z-?fT7(_vKj+{bgby_G(W_}U%6>kkd@K*s80Z$3kokzDEg_Hz;s$uA4p1`9ayB$bv{ z$H-W0gUNCFoFj>y&pJ`^&IjggHw+r)_BXq)O?%(oznAcV*`Vi2%GOV{7&}R|#VyKJ z?d~cs5y1`IWJU{zH9(0Z2}SIKC^^jl9zNuT4M6}IFctPo^px7@&%1~Msp<*~iyzRu zBI0ywDO8{mJXA!V0Imd7p@#zf3W|!NQ=?x2<*~6i+zz;bBfzy5hL&Pkcd9TTY=Z?* zI$*qRD=86wykC-SKScQQJVTs9Eei`v?>mLa$Q?Ri$Ct3JXTn~HE3p$eS}9QNzUZJv zp$`nmyAzOrCUUqU+d_`Krdt5;?;z2!Q` zRXXC0pv<*kfB&Q^=#*nnTRx~)PvELuU-muX%R;Y#sLc%oPuuDh*~@27%BF|!?{1P) z>y-{c;r>)PI^;_r$53YW1`IAVJ>WV=N7n@i^(KC_fm6?BXFRVTFo+_eqo-!+>FH4b zse^rM37MmSW7+OaJs?2KVe1k?_XdFg{TU#32DTlRz3&}>3>}%6h!c*9i1-Q^4$Fa0 zZ)X6Thb5rl0Y4;#IpGFWM1BD0>D}97!{uJ379QG}(833*q!iT6JUBs*(rp>FqkA{$ zeBlhKLYnC}p`M65lh&PBOr-E;ZftCofttZzjdyJE_NH9r%S2ocR@oIFC3u@6hSf84jnz>YWu+F(yjy(%QhC|gbgz0dLZ2(cU8!iEyAhKd44!VEScLqT~**!E-AmDKvP zJ6*5bo&lj>YCT?w%QFQ6@(^JDz*5EJ=H95?o~EJm*>iv$Lr8!`aVK_K50!^|ELNO^ z9w+_eSR z*?=JST@N?dROr6B*a?t80v8@kI84&K1imJ(^PCoN#$^Cj2!ywBz>qwcXb2#58nhB{ z;t7bGw(nV*)Bx@!FoXepQg2(v>%Hejcm%M>2!8-&?noAm1(FWZI|WEoPC$+{6-Y!b zR?L9!VGh7c!mg&Fpa)rcJ7`vo7tCI}#*Sy&>8R5FwuVXE3@>+{PF(YO8ZxD)7H{rK zYaI(}>=?_tIXnEGo4sriyW5z!Wifr;chg#V#*F02Q{I@iou7V8gcQ#~{BNe}-V$BqSt2OF#rQIiByq*@f=wPYB35F4*sR z<08Sp07{S7;@cH)eA+&!r(5)8Uw{rbg$5e}dpzW^R3oK_9|MdLGcZM16R8h|T}J`d zSr5QIxhj_hMESuE?q1!R*n)6GYujw1eDK+N^xTWOzT1ufgIV2bQM-NAt3c256drx1 zea?jMl0vY}9VHnNYRuq(mj#{2+5Ou_<1RvBNOleuiVL^Z$Cm3cc`k1 z<*=$cU@`xZcCh}ADfqKR`6r!M{U`3YoZJ@?yeh!+7wovGHN{L`xEL9p+&n&iH0i_^ zdj9cCea6o^MWcrn;1&~nJD`w*y*E~w0)+HxJG zhJI#1k3R!2G8f46B|+N`z;Y_VhGK}f$gau)d+sanV%wlk?f}e)z-uI2A|{q3NADH& zUb#J`09cLpVdt@!Wc%O8i3WHI*!)Dw>cC1&5Vv~4tY)n9-MOdt}4&b>XXqs1bb&}Amz-U(kvT38qN))>=gz+F< zKtRKSMG#6>0Wa}lP-7&;Yo}fziG+OPI@I99Qx6IT{6n6oSZg_n@KuEjpNuJVXpX(y zx_dmf_lq9-eAcr;L+z_HGniB~*IP>3#9`#YE%}UVeMB?0xZM=|YVf?Lz=A|Wy4_yG zbCGIJJ4?&!-~zw>@WFp?&$D)Cj-9}ow-%s5Ngh_uRJ#5>xG=pjXgA|aW4nA=bfw1? z3MA~o4+bun$HX)OxkE@`A&CLpcWr4jmELDBe9*Qk1b{m*^nhHQx+)jCcJ1R4$gB~N z<;#btj@4-gaG4kD4i6mBHxoOXq)EjapjA3xW3qU&r>7^d7au`!O^6Y}dH#g42D+L@ z7YPyjpq({T7oEyWJ=AZLc@lFT&B)(iR=PY)ROT*9yzN7BJ}quD|z7M#z#ou}P*SGZu->pIKS0YK} zT`1HH7>&Q$1SCVC1^{rufVdo!lUJGj)#(H&ox%9Zy&UZ$--^spXC#4JND7iybi@?Q z0>Btqn4%72+o$lkXMfaq2ofO4s&iNzt{v#Z2*`^(YVao$+h6O2+OH|Vu^|Napj|q) zkMBW%@N=kw7m%1UV06rZgHB*BYwpNYOGEl0t2gcI3##FK-dBw-8?>D!sBxtj+o9$L zyNeSp!n2t74C4Bk-B%>e6lJ*!e#1BkMa~?qlcV+?pBw+;Zb3mtmSqbu))X*ckF}Zk zZ}0Ac`i|+f8R$VY`PH@zyeOX@>tb>kj_j+3p)Sj~OBK)&X+Be%3#ERjLxO_@6tw*_ zI=&^~41NEu^(I$f6QU4c%d^CRKTvnD!w$mzOAZ{{Z>FR!5JnI_z9^Pd&j?B*x95N( zeg+{o!L?NfGF{Qm_8ksp_3`U6uQJE%qcn7rZWW08b>xcAis& z6GEPDnM9>Lx}l5^vgZq0qRgGDEvtLD`CLhZ{HubZf4aimYb4}pFoE%9%JE@QQsqeW z7XjqEDZl5-~Ee$4t3EL2fCw?CsJu@3r8IfJ_#+QkW7eO5lGB z5ymx;>ucAqxAO9KnH1PBl%O49C|m^w-0EiCVKTr913*vEfxZEjH(ivdUOIr3tYDq#oBcsB=!4~BpUCC=J?+UxZg+0Y$ zz2u4pTyG>c(zrw>8V3(9NFZ5aBz3E>S5RRzO4x=Eni~#6$(|d%XKd%t>Izn{jxtCM z0&{`H5TGDJlJn)@0*4^4h@fCB35@`d&*eZuo|(_Ce0@bE&i|er(3ZhrVWc2b8O6nG zxdQ%o6%-zVtD=-F5{=8N3I*L5d&e{kt{dQUqu_pAPk*Wrq8G@U5!@{lzU+#ID8#yH zjOPOaw`y*@hLCy6aon-O9vpVlI-kYKRbekyXUY`5k<-t;*MIily_r5{bO~`|k>g)q zUGT1j1QIws;u*PsaD;*Ss;FopcsJ6ci|e1M*J3WRtF!c+pVJr8^sro0*{Fi_!lKi&6|&!$w-s9BDb zU}xhHoN%q8ngz$2v7KteVmR1LDh0vvlJ+ zZ!oim<1a`h#z3UHa1vp5;1SQgEqu#@ONv>Zb9||CQ^dL98uz0V6^Ihs;RJBCd7-uw#GZE{Bot4j zmGn-6C_5i0lWqdGx$v3*w={>M868Q&k&r@0=IJAV|H=fB3jp{+AiYCQLD2xgJGHob zF-y2%_}8zuJItIatn}sO{mrL(10FpE7OHtPc~mr&C8jWA<}k<=mb}7DmZwd>ruVc< zRl$~)XE?O!!?vWUr*!b_zcTWd?{sKhRKS3&# zX!^3MmIPTmNNKxGMe9)Uni2c#p{FuacdG}a5Q;2MMjGJ@kNv4TA zz)d6!w1ngkSRtN=U%`)`Yk-J_P`$?ro%fg!axNKd+=f->E1!>%F0Y~_SE0wDAl2+( z87Dx1J=ePBat$gX06iVEw)WJ0?dPq{#o=v0umfOQ2oUxGYk^9a zh3v_aSVCuMgcRcOu&y$DxoDfc)P#?!qO^?eEUa05647Z^|9~qhG1^mv#mtnN*!PT} z+{;3yF3tB!<0WV#(;vl_O7T36PK%FY4V#i(M-*Uy6x#;}ryQ&UyiGOu$3rmsB7jrc z1HJ+wxuZG?0QqI`o0oxsyaEPp6-xHFODM|AKWKT)@X{~#;~5-8-C<(*Q!h@Cd^IZq zruAKWdoBW5oyEbh&f5$8>PE;~v}>x0zsk?&Y;0^KI9i!0?roY)GBRu^!&^N+Nca?} zZ|BJRWUaW#boq8$tQlb0JZy+ho%(FSmr_^7$Bx;0+(ysu&f~mUxhT96Fx`Y$&sG!Z})6 zLtA8V-;)doBf(z_0#8=Jc1RwWnvfia8e47x#Yf8*D{)jjk4{?XQ49$kd#)n0it_}2c#%J~Ffvs8xqiz~cb$;+2urr%ZS@j0F zNk4tc2erz+F1W<9Uv(CN5>^u*%SOHeMK#Kc5I#tHi$Q{hftNQD+#5pSGQh^x*4AF= zGNBW)zv8vC#sC>uz=WQ^aN!P=1FOJMMb*6Yf1SiW=AjTx_FI?>othjgCdMr z#w`F($MZZsBP=YOd%xsNX0HOwL!BZbVt4&W3v*=0PM#$si6GKGPfM!|i8vTya-Q-S zXQz0tGBWamRV^~xm5@j%@Tat;{kt(uvL0TNztdWPoI-0Q@Izpn()+vXu&qG%qjs)# zj`^&^W0TXw#P7gzn_nJ8qbZGzja8H9H5)ITJ0}G!dlk_bu=!wiGCvZrF-C7TzbhdU z9KWSpz82wEaQ|oxRkZvRBwIivy5^F|(eK)V7nYX7>gwvuFRsn*t+=D>d=7gz_!Bz` z=G*LE>JzcVPTx*5Y#@7{kZBUFsEe3su!d6XE7J!&7+g$FV2tu~UO@*QR?c<^w^BWp;?sg*5l_l5Ma`8pg zu-;EbX7cNleT>^d9p#Y5_B>4YP&E9+dd@R$zu3WQ$iFWf&PtUYLRBsl{70+=X7%cET``{2Z#TEvqNI zBw0Ayq&>w$o~<4R8!?iJyfqggxWE@eLB>AoriqX^&)}z4n9qZ6VGRNd#!Lf>L~Ns& z2k$J~?B|+|1HL@Su6-jTGe<@6n6ks`I=}Ys%TW*K7nMo>zWZI)>z&xxzAz0FRF0NU zBGb#sffVbJRU3XeW=4&&-}ca`X8*||T{n4=9xvyw&*wNHdbY!4=6Nd2Q_tL8-z@QU z+}gSnW9=51v{%!2IoV%+_-#XpzdV0nz^Nwdeu;9B6Ig=tVj==-J-U1B#4+np$rou6 z^Smjhu9HO$D8cffJ2x=PA{;uFBrWo@oK_c>+j>QflsTWa6d%(b(4iIRntbVTh4$7fCk{O$=~{7lUW_X!qDKr>VB*1nE8WKxV>w3m1kRc(L^nb6 z{TjypJgmPPixY|~m?-wzpf~I&$R$bH_(2=l%0A-b>lEX_XXO>$0Ix^+p9Xi1=$(Dg zSGwt-=?;5{?&_6p+a#%+tT?`_=i`g%N4Usc6eT?XM>#j!{*KHX#ed#W<%hF{fLu|( zR`yasF8{ocP|(NSgBSIBYFSP$ba8iVzdT<(tuFJfOXJ_JnoCNHu-3LYSkCRzt6Xs| zT}(U;3k-KC2g8aSaUL`0Q~c$V%{N>Se;N)<4f@j80~C^4*lJWf!ye~xgXK!QsA zb2#2o&pP+d-yYO=p@bbhOEPK6y91e9uc~;cs2q$q+T^I76R?smX<+%^TI?vuK_Kl( z@3rEP6Ig0;bW!Zky}aZYv6s{9a@vZXuv{wOKTn!rW%u!@aJl8+8_NhiW~hbzM+~9g zI9L<@?ewD!FH62I`w4riKa6$bz63&~{I3v^y|J9*=Tokk&h480HreI4(DHiv9(4qK zdC7}rM+D_q_fUuJl&(04x7U*0h7-$$N$t@+6> zUC&Bv;oRX%-V|P|*5RoiH)%rC40mkq(IvvU>HnVFBJ5ZZ)K-$5r@?uLu%_3-N%o)C z2Rr))X1M=+$EnvE`GU86SV_-QgUz%6%Ovox1j#)6UOw`!X)0K4(Z9&T?W;%H#X|!ML zUfyup7iB`aK#v&^@d*o>o!{(pMMtic?n%LJGMOIcs zRG#R;{l1Op%qOJi%bs zh*!M%_EDS%H)Gc6f9|1`UjE^1!yV^k7b-@L(`H4S7oA>b+VE_6DDE6p zu8Z_OoU%-P|5%&wC&imB`MJXf4i%=-oQZSE4+w_p_VHJKdetlZcp_5w(2@^6u!cNu z%|uIM_#fkuCEK`hgU3;TV0p7%4xgL}kFVSG+BSGg<-nFO zD8+0ZjkrW`0e&B+K4HghxLn@q?zN?m919M>rN)ft=Or8DpClpQNlh#B_tzpMxBnb7 z7U;LBZ6(L{v6eqGbiu76|M#oapUM;c$QWH*;3B;CeE}=hPEEO(!FeIJVi28(gg1X4 z37!YB)!j$Bns$B+jM3+QQmVSyldFn;=IjdU_HQ{|+s~Eoj(F3BN~8XtFC-&7a{oKM zf_o2_>Y(+8I950WdotEa?tozh#_buE{}}7fW+Y$CNI*X;%aCaaX<+pS|IsoLtC<6= z(vGJ?iML;!@sTgLDyBkd#SHTA*R7hAx!@RnnQwFD?S~g`9l+XK^-#<_EG8u?!i)>Y zMAFFIdRs@Co~_3Ls>|?Q=+8I5>-te~C=^-yVWh#?y}tA5lNxYRNbAaL@7HO9*)xE< zm6S;fDcC;{sNvY>WVnS)F%8l#eb`&d_uu`V6&W+MAr<0@+KI5gcrki(%x0a|wXelB zs0D*5$61Ba8RIOQWejfL?|I#u5^3yKZZO!~OrN9r0F0qV^87`~e!e;E0vDSW%2l%F z=ta|_AL7lS4SbJ6#=i#ZWdCwUfA`+!w;hk?g_g1Op+a48E0l>h1GYT>XHZx1kR1O;TzxfaanY8;kdG2mpa z>K*vMck~%<%xP{6YDitCnnR@cI7e(f$fXToY?*v%5=)PBy6+)Mob~XoLHl8etKAoe zlo_wjsl&%No~=@!Ls3XcMaj=SXpKo~axo|?IUA~(8L2>#Wtm{<72Z*t(mI(&S@W~F zbuF#NLNs~y&Y)#lK(fKLtNNu8%+97c%%*Zzk1oQ=^ng1qNH+bBAa zz~7h2#O=|N`L2IGyQx66@iy zZzDHKG!JzhY8tQS9f3zPPW%iopV*tKa zF$EgVM38YyAQ?FfvM9PgW;~~nm`2qdMmOwy`=+^4P*v;MTXbZ|_ScF0-_NyoN9pCd z62FnX7@L3Zqj`Q2`PPRRok9njw>QsJRN$?>E7Y20hRy_9ArQ|l{pb^-HmuloZ$>;* zw(@)n)iiceWh8Wv3|k8oDI&}h+G+;Sh~L#TU4#<~N1mTf{IYnUDyLZB=<#}_Yu{Pv zShcxB$+;PGSG4Gfvbc#$@TylBeO)9jNsH3&tA%Y>?D_~6ELzi4$A=?q^$E{JJPWfJ z&1=Td9(kas@$2T_228GZag;Ebk;XL5{c7+S-vGA{yY|HbD$(Zo!K0L!nVWsw7fRlj zpFki!ylrP!Ug`1lF?nC^`?ONPOJbUmxecfB_UiqF(mrmob7b8=gs4-gx7w*#4ReQ* zs1OM9PYN=(v{+Hhl=>IY`bmG@GBm}FS*2!u0q<_#JQ^f-c5lNs4C%FoX{ao+Vcii~ z%2JScHW={dXIUc&Sm_$u^C}rSbxgwR^_4!r`>) zTWd2WZ#Tzlj`7iWYX>BUthQ%o1m>n(Y zrSK?o?GtT?>HYSa=x{nezsaAqU-U2jvNC=Xw7}BA;QZo`{S2y~?r*9WEry-ynzo^s6 z?TJw%%btDB_Kk)SB zpMcw23wF)lS{GkHIWZ7me!hs)dv5c$p=+HbT6v*!sHuc9x`8@NEOFt*;Gs9Irn=Q{ zW08>TA==br3?e>ujH+gNm?~9F-N?0sq%rS#>c?NLZi(dJP_4cg*_%FvNp?DX6BITFPc*R&|!ap^6;KXP0pbvck${f8bk8=};sa`c5hR zw*17FG-Y0lxmU8^T%5oDt>5-|-_S3uuKm!U z-t3!3eu_&m)k zE_!j)W7`!w*HM9=$L{*DZ!B$V{HMk5-%knIe#O2Xdc+fvA0|N)+Y}aqhA%X6L!<1r z;^HeNSF0Fw0zFMNmGNH|o;-eh-RxpMvv&%|O;kTOS=rxztXG$z#Q9$$&&i1z`BZ+e zO7F>3KsT}?GvqYG*>{cp^McH;23aOEr1KFjs7>E}F2ZzV;QnuMFaEemzB0Repj=~$ z`244i=-m4))7gc#+7?p=IvPgcnZ_--J;qtO=KyuTWdaVvSv-t0sr-|!geG&y3q|gwCZ44jptaK zt9Du?U%~eJQ1m)QSBrW`(s}gnndGe_X-qA4)4K+9w|+F=)=oy|fShOsS4<>uyHtp8ON#=(VAVCAkNy6tE;~s&OLCF^ATz+p4cp(lc*g6yn-?G;uk!c3Y|ArV%^JWnJ=o)kz6Wqx`xq{F3+Rk0mw~L7Yul>SBca zUc6Af!yPWT?PYayz1hoZl>^mGV_p~EGT2utxQN+ppIYDhDpTz^5g(_oo46TS;4#*V z?i`G}+3+o|S)glhE3*34-I1c$(1ux}(TZCmGZPB|Sa=KEh>*QG&r-YH!L1HX6>U5? zn=YdT4kKPwbYY7d;dpBkyw+v$b-5|$>!WmjzA2%erdCLoMSM6_&DJoOV1A4XyhrO3`2EP^RGV&9OkaZuE;oeJ)T%^NZIJG!3E-q zO#QG8+ji0B`@^JK7tp*8dqYkEuGv$C7#RogDtrDFXP)q|#nNyYhZ+vMx1zqT65*_W z=Nl+aFIZFG*U3$(dMc!n373wdQB{28c1hc^N?rHx0@HYSsNsk; z_l^kZuRCPi_JIpcqS7?}%5NX6DU9z}Ag8>n`MeneH_f&wOX+Dg#ay{W5H&Q5O~KN_Hn_r}=C$O?*i$cYq- zB)6;UUbE(L8t*&cMXYF4D9}sE^|L|Ilv#^Ey;;=_IBzI7uM`=F%~k|OJ6W(Y!DC)+ z3j5_r2Qa!-&RtGWJm!F2hdV`Yr{!4@twL+>K7|5astMm_v%4+uhtVk;xSvT?tvugYS$F;%xY-n-M%Z zvTI*hZj=;=?h>PMT8-_Ww1IalT3yO*7yagBoK{{d;K5Lknem;Ta0B?KfpcxL&Apkb z>T~8zM*h5%huLC-m`(X#_rRw6oaZHqrrbKS-7iCCkSsW=7AWezs7Qg%o2oErsGAU~BX`I*jh?(Y!fKaCG3ZXuN{Q~w7@>k{ z7H%sghv$dreh;2eos%Zc{3gy!$dM{09+VkmH(H;jUG4Re*R zTw!E9^D19SBn`@fVgsFN<&Kj`{aNybKVLIJ52mQZ=XoqK<{g-;E|1R)+zSm z?uxyo4Jn>^*H?rK<2@;eTC2Bxr`M5AG&43#I>e6%?i8wtF7umnQpJSEQa+MOySD3lI`kulk6A> z)~spKxvu4th@HM>-?prPNOqoIUg@Ur=tkA~%^h3Iyf%I3TDWvVo0e>8B<2coe?um3 zZpY^O`W@q$FS;SFc1+ym`>PIDN$Iy1TBh+1Q!JaeIHx?)-p;KGQ0_{s2|q0zj^7hC zBkJyzI1gQYcVt4!Q8lmp;PR!2nNJ7Ep`t|*E4B^hji-DpK1Yl=B7;Jwhg+*}dPMqU zDoMBxZZ;2@7&F37LVIo$4p$Y@iktDO(u+S8}5!GG!Nn>jl>uQv^X zV3qj#`K4D?iH1VJhwVflKKo5*Gk~}v5bpwid7g-8TIz&g1A%zW_RFI~AT;j$@-z`r z*{r{EAPD&jzrq^?BI|d^g}8F>w}1FQH~F77fw<{^RhAvs#`|Rg_-u_?xkFVpv@$tfEUF$m6xz2T7SE7v#by)x8 z`ICu>iB(Tm)0BznG=_=k#NOF6jK8=P6OX)0=`vyH2_~jC{$TW?|H1YryTqlZTH|=Pxw8^cFNg8Y zjwQ%y>?eC8Kv>y(P@$E{-USw6)l}>L+1i27%y%u;OHbxb0y@jwYLBI+=@x*H!U7}_ zv?XwQ%I5wjf)W56QpEK;;0K2$JGFUezDv6->hdE56OivT)31}i<3S_iKtlw*7LUY{ z-WU}C4%MW|;>YCrnKVqGfsTq9>ot}VsLq}G<$+!zjdJx_|uc+Nqhz*HtTG2n3`Nar~@rq+ao%HPdcTQ4@3v{TAi1P{DjB1XDb z7AyF`Mq{XDx=Z`CKJnes<&Nd2a(44=PpF4HXVmZonT#*~= z?bM=b?bYYekqGjg*g-GKPe8RK_AjmIOR+P(bkCa_TwpBLx0bVx_ZU}PPP>jqMaG`0 z4GAL~kLI}dvLDcx_sJv=-1z%Wv2iZ}>j6`Z_zw;R#Yo&imVTe>;teFXc;gn1B957h z{ZOUdYeIWo=T#3}UAl7(`^ZA-<0Ak<0=6h$9AE6N9_eV(+bvyozc;UTgEV~xfRIW7 zn*>-2ZtV|=j|V8p&Y;|FWB&q_cqrcQwTQEZH`j(wYOo5TGOi-*_;YLpz0f;my=J`@ z3zZm$0!8@wV9`M|AM7h@rjK%+F3HLDUFkw^-%}N_tTwEQInD?5YDuKx1kvtp=oAA-GRN~)bYK+6K2-(f}e&^h++JwXQ66Ve zS^pj1TL#yzfa7(+CGhGQ(Q>$hUmT~hf1O^e2YgHT#!N zG)jqBOG&ik7A6s&Yp-Fmbk?aL{#|uI&NsA+HQrxgYRqo-JydWZsF;)sUTe%Dt*3J? zD4TA5kbUPFjAN4%(5RW@g42q3 z;1@`)m9sYHKb_Si7O&}zyIe;8h-tcx5vlkSt*cJWRY!}vYH*(~8AN?4^I`(#Xxm)J z@GACmkZ`DMs1}uGef5{It0RsxSO;sPd}ByK;e9+v*jQ#FsW~-?f8SyX$O%mm-A#rMlAZZ?c#ZOiHF|#5{&55UJd8ryzBeIK3pbc z8C;|-_IdF#$9Hhi-K&=acqJ^-q`$>byv4132Yq5Vi<*r0a`allOk%C|pgK=om7KZ* zKW3!HuMa~9j&k6N$O}nm*P5&S7%JPjeSb76tGNAqQrBmR4&uJ`TpHm<-E^_cP>g_n zgBFW=pXL{E5ouw_0cb&lzB@Y%HBS@!uGmSq0l*qOE&lbLe?jDzR3&Bybq`aWODbFV z*x>BjBU={Rlj$P>54(1mNTgln=n#(t>h#Sn?aA9)F63t;`-H;bS-=SB3%ucXyA?6{ zvS9Og>T|H5o($ZT}Vpp`IZBDP|MAC2v92EH|V2zngunFcV%soXH|fCS|7JY`02j>9{i}sCq6} z{YyqqkFuj&#{kvLNS;MDrdr0x!RoSlY)@Y$@lSQ+UEpqLV>T%wqS!dCP?2t!`gN=g zD^7yVff<++H#M~AV8Db48BW1jT94i`KWAQWyFRHfc*wC*l6>&GC#)x|>JO(GgUu3d{+Hyu6Beang%i z@70EtJVPvbICZhk#zBjmOw0U>leE7A&&Nt$B33F-td~D3B!)PM zl!S-SMb?Ecgn1~HG#3c0mBfbM(?rGAgYX6kyX%SYe;YBsqOoA}hnN1rG)^l2s za#>aq#MT^Ub4vJgfa}Z>RQWB+Xa5B7?5jJ*6WED6Kr!NGqBA_AZa_AYAoIO175$nG zD0Gveloj!b1w9y#&4rh6E9!o6wQ{DqB0X>?_?m8ALi+v%j!l`Qn)(2nSnk^upRWv`-7uAQa zB$y^Fyea*eq6Z399byO`RR*Ala2w>$YXFX~hTPg(NJD0z!jO8eOTe@yk_&kCdR%fL zA#w0p>!=QyYW~Yi#Oy_5G_;8J(kBea`NZi(9cnz#b1xs`2F6?&(J=X{KUV>Mwz$VE zxZndwBEY_YI1Pa7=2=wHbpYtYYCueuM!pwWCMyH{^nQ6~w0NE?aAx~CgR|6;Fo=>a z541^H&b&u4fm@+DprRghdg}>b4CL4>sX5WN=>>kd_^Z4swEl>-4L;j`fwT`BlFgX` z%Y|+Q+t_PCI>>!rvD?J(W}hdLdO1@!f_tyW3GuuMsZ0BCf$1^5zm2pn0gN5~kGsI!D9*W9$;1`v5+iT~U2fWGeqJ-1n?nUmt2HbBj zq%9k)p&ZXvy`j+`5V7!PzjYx7r@M|83_k;x!-8?0GGj3+XAP?lb;@4Xru0FigNv~V zlFdYZOMm07SLUVSIf9S)^;Ix?>{j)15SL+P-(}ef?mN`PIoaqi2(FnO-_Ej z!E>P3;>jhKOVrU-558CoXj1tT(J^Ky8{`{5aT^|ldaoW*9?oz6b>e2{1Vgm}4CQZp z&Xrt7zz~msuJG#No7uJ%91|O#NA1*QF9SafahT+Ssw~J?fR#y2UReoQrQ+E+D2`IX zbOz`H#v5UX(@m@(Ht)-sUtYo%bLI=zy)Fdnwmi|AtLrJ=PX54#<|6@ZN>7JN&)emL z77cgw@jZR}YN&cp>GN~J%5{Ci@@%fiJW~FjrILN;NiSY91j+pw@RSfX$P7OwvG4Bt zRK22p*dOwTW{d2Y9*_z431-71``>rp4Xy@O- z0FM@BT^c6d@oqp2*+a0#es8Y=53T3yDn451Ly&>4T4jjm>+%;V#rX~{Ss9OSEZUQS3E<` z4ehgjd6Et`iWsR&!G>7db4Salx%w1N%V^X&3xijz!#?Tv(*CqOqudynZagCfo%trnS z=9NUPLY1e6A|N|HplfEM)xH;zUl8J}e|FJJCgp8=rFpIFuZv7f%g=ePVSumRMG+x> zNHKA4^Y*hqUE#+vOL?yg#5E{)3-7AsnsXZK4faKwuh!){lyZ~@1Dl-%-HT!xhHw66 z2YRXf%{zI7x8h$6_b!dy9T`+Wb;jS#ETq{m8-231mQlDGoF8ooZCtJWy?j`)FCcCFj{F}lKE`aY5qeaGxyu!GP zv}rVgC?85W(4+#;Y7VlGkpfzY!~G5)jdBxe<~h*+0T8-CmhUZP5!UaK<)g-P3j?n# zpJI`)xSp(wk}P+B_ao<6_z&|bf7oiVQxu}U{`W{8#a0qnDp`ccmF~|5pMj=5b@q$} z#rc#?L5LdIY|8UqaDTJwytvwP+~oiJXO!Iq}|W z(`SwGwhOXLcCz(D-g|eLWv}&Pqj*wLucG416{^ArcUP`A@J*E1I2M~7r|qTfnA1o+NfJ zgA5(x|^3`E)U>g~sx-?NdQ0gvY zuI&lciiS$0*7&u%`xx()f))_?k|rGdyN||PHP}~|C%g2t+7Qqt){W6b4MOgMDCct-%+OTV)^@M6=oz%2&wZzhd7a)J)WV4?B+RD){fPL z00x!H1D;^A65_wPN7WCjfCX=1!ltZcFa9un-5Co1k@%b2B_lR}qVKHZ4W2w?0n&C@Nd5 zvlx)Sj5SU9X`X2k$1?O@V^s?-D`zwtUZ0{1vMQM4_zKfx_#&fgO3&O|zm zJV*0#yhMU%2x6ZW=^T#DWKAtojwU=5X9dw%q`9;)eSbpx;fn~1$OVlc;*$u5EN;XO znkDO3mpOEYAI~;QsQ7iQsOiwK>CX6BzOv7lXQ18mnA~YRs-R z3zZsy|0K>FR=7Cf1qmM#6zL|~Y#Jq#0<7nqON_1UXEMuU`f)WYldfYrZhP@E-av0zhL$r_# z>r$2|>8K}~LrFHtcW^m5hQ3EKCvu;er|Np=n>u$!>_evO=D8e0 z7YG=U_qUq15Ff01fF7RDV%S4k{!@JA^(h}cB~yrS@OVQ`M%b7(_fSr<*Xipg-omuT zDLhx}b+jw$+4$*~n3yP$rwXJ&l|M0qVN&%vxnYRU&YAfbN`6V0%VlM`rt>6qR(`C~ zz~yg=ZP<446!YN?-Q-Yey1KW;`0GE7zgtH?LJxXgDlsYv8mQo9Go-?4H-_SXdaM3r zZlx->MoW25AVNw?UEeoHY<%QYW`-=>|6=8cNokNJc(vEZr_^)t_&w^pjt!X<@LG8^ zf!S{a;}q|=%2V3?g@*{>1&i@;+l$`=T{E>q`vQ`JNc5uVBq27>Hn@hE(@-YgN-4XV zy9X|0maJ3ZB{PM0Ef)+H zj2285^c?BiF;L*O%# zcoTn7@021*E%9~vHn27QM;7ukDr@Z1jT!n}mS6PAox}b5;TPho(V7;k(fa9BUc-iYT|X^q z_7+?znB7;Iqxh@RZqy26wEaX~jcoq$`6Mwimql--RPawZU%qpv4<9VrTOp~&m47#U zyIcv32%2c7gN#oEnHLXOeow+tVpiV(`EOxF?1zwsf84KONz*9%iv1Zss4hI9DWfjo zFcfaaS^ML=FON8e#v}aEe7*#UjhDJouvv6W{i6N%_954LUd#1-jRsp$Jq-9RM(fUi z$*Qt8Q3!;~U2VvHmyN6ZM%+(7U&S0VF-G&~i27mdOUm>-=(_@m&|kOl$^p}?Eo){?~89b%c?#lR*F0MN}JJCi_|nd$%ef; znh70cL89q|Pi4RL^3g?xiDnITfTQ3@!&!Ah(x>4t(T50}(s zp;i5sz!`Yi4YHE;M-?Ndb5YVeWOD9O4ECJpyHz`8AviSFm)gE`^l{WQ?DyGtn^Zp+spow=4@TU# z?0)o9Y((GwV=swUxm8+nCSlgbr>gNYxN0uVPot`qj7k$j&+(*6a)8D3q`deh(9JnB z`zC;~@}Y-|ZPA|{Y&^>ALDX|VQJ|5h_#28nio|g%UxQ&DgyTFZ^13snp%@nCL;i`o z8vkeax%LH?{H>;(g4cX6VD3DCZyHRwtQ2|C!d~!hDGzP$OHxA39UMzl$`|s2Cn8RI zH8<|F4y<7XG~_!A(x*BMKbLnD*D znRn9S7X>PFqt9VIoXLiF2hv!yOo=yDx5j|n!`^j>@-TuPqec1uBk-c+@}wBSF`{*=y&|)P9cLa@#u~In@*hkMvld{7K;b$9L+r{9MqCE zJs8w_;qXmi{qXr<1p8KyFe-DijD&JTB+N6^Gi(OD7WuTYmeepn9lU#JN2h`{Bo;Lq zhGL|fa<}1>s|rR6b^F$|$R7$(h%!pkqRs2=TB2qF!{EFH77gkvgjC3?pMhm#!xs8Lw6P(7y(3!?GZ+Ygu|adfU!Tvoz zjq!`L49tEO&!3tlRF?)GAj%fK_b9Y~4cAt{qo$eu6w(^7=%sM_s3aP5W$2T-x=qV5 zgH6*G_a7YT;h&oup5A%j+lTn>Df`$YEl=TNywG$RZvmDz(GNuo#PlR*1uj|+F?5P;T{Bz!#W!@_tXHjdD?B&i22Qj;?hj>E z^B%?c4gxtO(U(ZRAwKz-^?nRAllzHYOAf&rWG)!aq4h}E}?VV4gahf*~lO1@&+ zkfbm`4X!ljp^Nj*MTYk=yLj@_8=Nl6v<$Ar=m(tp1HXh$GOf!o_<^Ec=x)Ab%I(dJ z#Q_0qNd4am9w=m?&n%JZc@73gOFl1A(tGC`%uvSS#fEFw^#qF=(_Z^{?*055QA$OC zZ1L#N38lk=>6Z*HGh&;kplPLj=Ie1!n!%of3R5FGs1&43?& z@p7Dle52HXH5Bxo4vF@KXBCAc_^y0BmmVrre}d^_2ntp_^_U2N`iO~3ZDnBYY8;od z68&Yjvc}h{3B2bvbkPCW1c9PjAs(4?b(F9%$q``jfw4Siv65M^9lDu@kiAerIFG%J z(Z>T5@(zbu#cE!~8e0|7D47f+=p5OZxH(J<7nnl7a&lkfQKwV)plp0AcH{IMQsF|` zW!79GRH9|Tb9VbH7UPf zxS-c-(b4Dgm;0mH2o-6C=Iwq1KYpqD&!u4k*5xJ({qFd;`a|?$(g_t&o*A(70UzWo z#ooL>Q-HkJx4m!8{b@{eH>^}r99&emhr6C1YfS#tA6_L{MLvT|UG&QjU9E5qBpc-2 zWnuc^@mm-?`rxfIUNVOTC+pgml)jgqg;&&bm3(rpKkuYk#2H55lCWSoFHxRQ&xKnm z+0duL`LLqKqdYc3{@d)Fq>`p$&IoCN54jr#NtV6(y}%Ch((lF$(I8!RDq9tM-`HPW zIjg5p+664rhBfYlEnt`KOn^sDRZDnDq!p|ND`dfZBMsND{cUOdzI?{?vVQgq09Wr% zb>)B4R*^nZ+NhO}!5`P=uAZO_7s0|}z@ViOSIC8!)m7BjRNNC3%j@bx#_?ZWhl>gS zo9%$_F}VEu2|1W+<2c^4OiYSgaaKjcZAnqsxVc+00%`dLn*Q!BYh#AWUgmx%K9eg2 zEyOrOxo0%XbTy?*ShjxSD?DpJx?X!pK@IN9(kdR-T%w=3`i1#=TA7f{1VN4bo%Hi5 z&ZX4B^_B%zoUOTa&9`W9lSK>7OS2&s81#1BoE7F1K@w-K)euALr(y(*5>|#EszJ7W z|AObRaQ@-}7)pEvviIFFuXSxw!LlXllJ?9-1>QuQ?b}XAj<4)#s-v%%tMsw9CS%f<`>XKJ!mWW50`gM{C zl!r?nn33q7J=2{B5-fPHk9Wc2r7RA?eRS0D>X^UvEd89`^Gs&O0cgrkgokhoG*EKP zXwAYM0_0_hg8p9YzrNNv|NrvorS=!k!4db}jt)L^g~p{RZ3|I8AP%)O)t(|Im?Wq4 z#3+#AW-@l1pCH*@+#tqtMc(2v+9z-=#5J{%P5yY;|C(b%P{Kd|&9UhD2IZxh+Oi0TPBJ9RI!*}$0+(AiJ3s7<`d=`+ zmp3rv7uNm=O_8o}UJ0+`gees*n05Bn&y5xrlT^(;7X$F+i)CAY5)pMs|8`_ikZR6`u(WGhcCCwB0NBw= ztD4lFTJ$U~Gj+h#Enwr$tg5>@UhsGD6t#9@Mx&!|u0Rc8{EVwC7T-b(&QD^^bEr%9lK+SOobIhP^q= zSnA>1#5ClS%iTK_*$kDo%l&(h=DV{$+p?-yd3WxO7pIGn5lT0(v8-y8dv?AE=85cq zchzqUu{r<-hYjCnSJk*3>DeV@r|uhAX^q8H?YUUD)=C*2223>71k3`=bPQ3>!+}G~ zuSK`b{=WL^IsKD&a9fc&e&{)!Jj_VTgj!9c=Wo z$xVmuvJPAF&_SUN=yl;CL}U2S!`OuuCY72dlDv@CX@QZYJtyRk#+FJo2Clb<^)xyb z_lr}{%$9R6Lsj*enAQau<@fUbW4Aq%$Tt8ZiWMkrn_9o;LVWn%93zs{mozXdKG2>5 zl%XnOuFZv-Y?>bJ5t`l|E=PK5Ni@c)C`^~niW}k{&<)Dm?mbigs%N+K9>K;y7tj%T zb1fm;-##7x_pLA)*Yuik=y5g7CGY?luw%2|A~aXWb;6$aT3v z-QMP>Bs0b1olkyvkEv?+g#|WO5;d+ClJ#L^?$;BRO?^@Hi%Pe#LW~hB*>{v*BPBD) zY$`Okhk{sAaf0t<95QZEfBGAXK?G`Y{P7?v!A$bKan^SG?w@f+E0P5o(wMvM?uiXbu`bs*}Tw!RxT&K z1fmsp1OtDH`1_8d-4h1ibO{*5agq3H$+KqAW02gTWA9*~44FCvD>|mlj5lT_jlbw} zfn@K}1{7I9Q$XXU?V*VfGj>;hYPa_0E%1|*OuHu;5PsSF+-tR;SyfJDsXce;`&yio zk+sRrFwtcy4qz0V=N2*+?f@7typ=h&^-^hYgs4*H`x~*%?kE^^5;G<>X z);-ORKiHW+1avmG-^@I6xa{sruJ_vkv$Y7qn)bZ5YIC`efW-4=S zGNiRoG)*53~xFnp_b1fkX%85e;re^oKB8aBcd@8uqv# z9yeyy2?i`>UOx(&UQs=!4U9Xj27>CKZ>j@{3bg`EOwZ5!=IoB@&L4@<3o5Fj4L^x` z#k?I|F3(bc^_`R{v&3!a=s`_1$FM_ZGJ9phEI_n}-WhTcFo3yi(OX%#lq+~nRpWMg1MC-5Sz7j+UG<5zkrhWvBp^{a>$wkPlUMM{^=bE-?=(k| zVQ13Hr{JE3g1ILPI|!ehL2nDo^39WZS{<`1SOx_vo+mLR*4t43csl*ZK)%J9RN+G< z`-j!&+0MZUEo|newl|vtlLCrzOLja?W48~d0)Ktg(^*q~W>`Jjo>Js1l`*xP+oY%M z7Wnda4|(v;c>q>^(r_&$;9;tmiol`T*JtB;BtkC$5M@ z7}bg!Y?Pa#c421y6bq>S^ep&hrgjGGMJ*$$mpi}PgC7%vs|% zn!JtZeegmzwd(423z^PL^E6LQTU$OzH4~G}yLYkKi~47y4VKIKpSOiL?I;}712$G) zEYs>hFZRer*6vdLi3S;U?^~y`@xKUkyL9+&%Ub=IuCv`5Ay3LV3)^wRiPq$qAdNGc zm>a^Z@r8WmcLM8Qp(_ybZ3bF0$9K}tbC8AY2Fha(v9ZiE>Na8@29J&Fd<@P;ha^c+ zUQ{0vPbNIyTX~&l`{C`z(A)lKK(=72eM;A(QXn`LScnm1;Ky^~;OA5NdHDP`sYAfK zv*Ko|@2#}pDO%n_hoq@qDT6Wu%q_-B0ctIQ&Ip$GgHagK@I%T$!yLoP zu|@1Hh@mEt)Kp1u;NJVw*1XqB>X2-CT<#4)L!m%^oo?F+_|L5zxt3qB+`~(*T3>Ka zVU%MeFdyP76?!Al*W}pfU#o4$H8+!w#)$FvLMo4!3iq1T&i=X)o{)8M*M7`SF-r8@ z%8t_ZMxbQN3`WQ<7`x?Ut*@hvE>pGHCC+ccBzAv%+C*fz3py6rA4?-dmi<8qcLFm< zY0a%Ylufz7J8oj}_4i=q!mppdD@Et}aFPvn2KMfzmuthhlDG93%sUrXT-$ zaTHWNh^q~2Q8R^J0`91$+Z}vP0D#KJ=liZghtcIBeraEvf-^q zUFax$pQnP+0{0qOsWjiE)m9?U>5N38kmC_8!N#PSD*>d`cQ2j;zkiW{sml*9-NxC| zWb+6*p1EM5x=vt^JfeeGb1KI@I!5+J7it91+X~e>mHk`o3fPgC-~K!5X=GjU z8n5NM3dxom4T$x{OVz@+m2|P4bp|#NifT3&XM)d@Uhm$DqTU!(q8d3( z9c=x$x!FANRBF{^69g?xrL%}UJr#obr>C;$Db$(Qw_!uQl{bW*32 zIpUuOs1wXw9npUYAnn=cS2x}dGZbMnpIute=ts47fo&lh7uBF$Sf)dskp_IGTZLHncOBbDSsaE7~ng71Ri_X~V|Ffthui5@?Ou+NyuCG&W zn3A#i#jEpGb`~D)$1Q5f@%w9;Vxv0i5uz6S&QG6a2Iw|Uvaf}J>!u@*8%g!jfl7BI z7WzplCabqD(^dwxk}VXLj@s6H6_vO5?cI}~lfyiYmzuKjc2pakRIgVL%4=_yg)Qf4 z#|8J)&#f_Lk=5IV-FnsBYRdo5>bVI?wvspWCVxaxp9^B zZ+Wt2=6(DGzY4aF8%leV^FhHkP9K2qq! zbJsRHFQH|(XQICN3DQFDp4-IJp2KBppKmA^-asYggN}DlL4k_n206Q@HOqb<4{tqY zW|T!6ok371ybN^RLhC0(Z26~te){adA$TrjxHm!nPDfYt?JEviV-}7qNm5n*3A(FM z#S1nTGENa0eDUu}+i%@nd%kmVleRaNE*OmOvT1E;G{ot*d!)r1My=z;o*zXKXVV=SUo*y-Fe5R)x%p zZVq~cjBIR0?S#14E7v9_j;pNOT%G?fW~zn$!{!@@ZQ9GA4 zp2W%4$(En#12K;9tRSy0`^_wWuJp|pmM)TZji1Y?G#w2S>WUx;EvNHN>P~gL#O`5$ zjVjLGhZ^d_%Q(7E-cmDDbvL=cVoonmzw}R1Sox^eh)*Z48&B0anGY35x0Yb3b+&t- zSf&n&$rA1>*WCoWtG9OtPX`-5Y?^=Nk6^!LTNgA3rYBO`L8ZC$!5HGaoa&LiB&3-z zG4u%*K0_ixyBj0lK(al%!{&4#-lQugyy~YY|IX<483vXr&&?ndZ^uCObu6#5!UbP0p4Czr@!qfVGAnb{$nsuK z(L6mn#0fTL>PY%Tji4N;9v@U&nV3B3$&l-{skGO6Y!z(v3Nwp%<}{2WtS z#%6#xs*y6{xew3KD0o2rXCfkex{&^MCYB1cA_?nSw`!Noh`5YyovHT~2ZE`Sdme#1 zEB41eh%C?DmVG7f+XK!oV6gog4fq6$)=V5lRXrl4~M>=9T?5#xnLVsjsb*dgYzWT1=>zhhN|kl zU!9L#4rg9p@>#ao@j`ciWCGDo8B^qVV`Gw{cRRmD0(dvJ6vd{ubB?9kE4EpVW-uwjLm zW?orNWg9>753I|*oww3~1dYF31EH-f#2l1dww*H4Z367bAqTaeSDoPUdv@T*#TQ4(2&!Ue*a>pFEhy`;jHJ9D2yXsGFFG%A4^kPE7aWcLU zAlI^|W*ce3Qad_;YkjZv?D#uN_Zq0oW&Q2d>=#E30Xt;>V@Y)8g#T3VJcU@gf~FV| zhg~;2WO=(+9k}a%ub59}g#-#Ktf@3QA@lDT{?;WJReILcUQ~*l3PTsnl`fZ9uLLzN zr=rECc1P-ijT!>zq7F&`>PLs8KqEiUR8A>H@s{olc6C@zbsWBZQ<@Y~jE9j4bEf{e>TK-=kb6SbmD_||JBw>*+LE%rTA@3eeSj|v=_d2SZH9s zU<#UCj^-BQ$JgNlFV{86)3%@w3995_%{OGRTensBS1o+>iQ7g^_n&oLws1jreUKlV zbfu5j6L)mXZ^`zSwDt)}Y!n&D7kh4O%g(#B{hLC63uO4=2z?oY77Un0V>76?G1%vY zyN9gI*@K&Z1n!(+G^FDl^Y6^nBy)!J^tequYvZ?be$d@!**O-Pv!GNxv&kxE8$6}i z>fDnbC-7e#2qV}!r81BDGV`-Hv;e!&PQQs6KrlSGskq~s@2|F3pG@3wJIMC9mDS>E zJ%HQX4WD07l?ytXU~Dgh3Fj&O3t;D(b+-*-si@bRZAz|sOrUSOyh4Qj3l`^oS)C`* zJ_ZbDkNJhzfA&`;^4VYKu#-9rpzh(B-(6;mX%z{^9&GZ|+Au@vz;WXATK8CUrJDNN zdcRf{ua(=-&#Bgu4SAkjLJM05k%t>sAO2Top&CvKJM1iUh>?GHmphi=QY;OXkP)s= z-E%3O5;szqnpA!RYgO6xVazHH6Pj>O?@q4t>XtZ|vJz+p?1mY0ZN9tH=x#VRQsp_; zp0YPczuX$R_AL7v>N=x}o7foyl6~3>;^ar(=~_K0+IyJaGwVCCvApiFqqs9)y?n^4 zIgUBpkI%ew%uRo5;-C`+y>mRcCT9~AIDIP5u`Wu&^yATg2i;RqY>>gmlhGt>2?mt6 zq;lL7a$tBjXh)WG)^ao!ZrER@SbhUN@k6vU(>J@K?_hahu}k{mqg!9Gt!+jx?)C<| zq?Fe9CE4Dm0oofes{f2sj!mJQbR|GTTMA2c7=KD=>Mdc1k(}P+0}ovoUO{E*)aK9i zooCwE0&HtM2g&|>m0fp!sldUIb8=wRq3e_X3=98J@FZ4)Z@V*XKkwuWAl6Zre7ZiY zSE4(B`DF}u41r@{-J<2LR}1gM`EqzN(a^g?0%cp{77j6smsC`@iJdvE`o0L}F!C03 zdT=U_2tWL1*(&rYK@+NBA&8&cQ-|h`q_3`yb7Qpmy}Eg+J7Dq_H~lOvZv`GGW(z-t zT%XL~$DdeLA4!}62koyIJsV#&VpIIlB^fzd&hwvX?0=Y-{CpPwlPX-S@s-wh*1y5rN@Q7c*c$V%>+p?wJ> zvvTa&W4{O{EY}R%N1k+DtIj{5QgF5oGOzhXFkcHx(DPx*Dn6XUhG5nY+uh&83b7SN zSKR(Nm`!gYUEPn%C<)wpu{n6Mx1k_9_%))^W4uSFrln||nr%^5 znXt$ja-IYPIo9qBYC-)x#_@578#%B33%zySjE;6Bi@HBeGWI&$ur8k8-AHeJ{U#$D z1OcV(SK*PJi{X z{PCto6Z$iFSIvgy+&(CCUt*HJ)uS`+bb{yK8}~n|Z2ZzY(Pja0G;-R^tX0&JPfpb_ zz)FkIu#I{0G&RU~kTZ`P=7$^xdACcTFqXK9>PaM zR+OGT8@O{@fwS9oS+p#(Nrvh(*eRsW=U2nH{CPKj{QX0J7k4qdC*=WsNKN9OE#xVi zQu)GYZ~TX?SjfVdDB}RjWz`2k3LnPMxGS7|kM-%t%BoALNN7_zBb$0Q9+OpHn~ocP zsq*>4vXhsqPtZ>NYkLAu&ZNH`IpxKl)}-V>Qv0eW75NZ4Hy3^LnUz*lO;$EYx%nE_ zjy}B#KeD|(*;1pSr`1-8Zj4K_!}~dqdE4FC85pxCws+5`Np*Q5habjh|bY{c2tTW4Cl_1idc62F>ngSXqDv17n3UJhO2l_3{NC0({b;~#Omd5KBPNX17;Trx@8RB-v5-u z=yV%Ctn@GcEWxnu5W!0a(H8OGMTKUXfn#?1@3EPLa0tt8!@gf%GQtdi8RkG0*70ad ziSGMtvx{I(SMdr?fE+M-M$eHQ=R}uMeeZ^iX~FSR9JVvFsP655zG}Qu`&Y zQ`Ld>b@s2K{);@x0n_Mw42+Stv@0sjG{z~Z-B@FUmqUL|K2^KddR7#Tq)(-BXI!}w zww_UM+tNUAQyziX0MHvnk7|v?7@xcS+dueQSWWYJ8um`+6(LChrrQ1D^h*CX`58y{ zg1PZEQxZ$*%vmJ|GmQvkkj#2%{n3*>0-AfuWWBb(YW&rDBi7hG&USjZRO8B6h z=wI(^T7n-6o%#px*o1NpvtBfRT=>CgE+w1!H~%J`7u(%Z)`27s`}TP&`sDf#z*L## z|Hsys$3wlh?>|pYIVDsoA)FG5ELpQxib|*)>sXR~8|#o|#!)9KTL>W}NtPMQSjI9l z*=1j6Y-40+23ckXWB9$D=RD6jo$v2&uh*E*`*XkV`?~M@x~>tdIc#wjoSd?$aZ2SJ zFH+H9C8P|V^q%XVr+4XWTv?;OCEhIQaZI{^G)nwUE({&OnZ4f1cMH`wa+f~;s#8F@ z#ozhbH(hV5-6;uEm!;|Hojl%=+>CpS2b~PA^i0^D#49Vdmv%0qLap$_weIuopab~Gdk@~EnRD#G-v9>D zo@`W;qp@>$_*H&>HBqW4bUG2HqeDocpIht*n`6|%hamFGqY*DJAx;y0HMfG?657|r zhH?-87pD9#oxD4j9nakV-!#U<&eB(}PZQUTk_^lSF87aP4`FTI`85t^OBRfMq$S#& zPRr&+coO~WB88i1Bl?hzj49sgyKXtR>ey{Yb5H$nZmDN|5Jh{qZ9-J^;2=yGJJndQ zX2K7)GNs%PoOTgkksP>9l(p|Q9Zs!Cij=YOY)SGAa`3(cJ@2WGqwz%gQdu zS{3t2)!P;jKASj`EBSI+FR{U#+ehIm_e@T-5f=Gs%l?Ju0^HQq{B<0OFj*1`4 zA1Y~i5Qb9zSRGvNJ}#_20p2`{N1^~{fji+XcyslsaEDQN$h-uqe?8Y-b76SlD?RV| zFaL=d#dDe*lhtA#)f<^>3-J#AiLRp|Yn`#P$9d@)PAk>{eQKhWOZ4fxOxY_fE0fzX z^}T6P9R_HY_A^~0m?-o12D-|QRs|8e~dO|;EdZz{#~<@_tTA3Q^eXq{aK ze^47|4(zzlRBMt1AmDO|hnA12uRl*gO;+#Ei1`loOQQ{?e)_Y6|0AO)s+6zu6c7uG zg0<&ePT9N-t=g4{`ez;BBQ47!%kN2p1~*|9!O#e*gO6=b~TT zKx|Dsxa8P-6wEs^=%oP94vWg?Vn9fiaO0JT9%EMq5%^aW6>^cnem_%#>B_W*t$lGx zUozsj{&(ndERQG{GTYfb;IM#KymU5kKnkxAm{5QbN`D-)Jp}vwdX7qJz@VOt>wp2Fp7Z=Qn#SVePuyl_HAej@9>Q5&XML-c-}uBxbXKRv{#pr8-Qme9;Q*`l|tJ{8@JF1lGr}n)P&7Sp-+`ac`)61^1PV{Sc^&L0Sc#L$x zZS1J#%`>K_OgmyPpx8UNs@qWG&2K8lgWA=1H>VmtmM2WbsC7|^MVVEPn~tFK^V0?x2TMyY7eBa zx)ydPoyfcP!lLv6F_cZZYy(wmLl8ZO7U{$l=_}~sv|4tkHA7ma5X(IsofgUHsCVLp zABXjR`T0MkZHZGY4Ku#8jB@P#V$#^MHPOUlMXpKL0957H;MI97$K7~q9{|*DdTVIW zOqj=PEj5F@121^9#<)%pt*ZUJPZ8==_IB1gM?LYRv+7TZw|1E;Y2=Xg=qdy&i23t) ziR0Ai_0lX~Fgdwk-9*D_e0m!(Yj8oc3yPh?-~ytrfJ6m`Lf|3&tyhxA)38G*gTd$) z>rgim)T74ok?@BuYN&s#DQW7C6ZJQAiJ^%1#w70-o!{-$ zC#lxp0@Q*5Sy$G1!-gSsQ9p#FZy|ZS3Fd&_8;zi?K=AjGp;1#SB${IVO`EX+kCLo1^aHg)kg}a`6@#GXS6mR=GW#!7MA${RW zCk^Ws)w{J{y0d|TWTI!?Q&66nAnFgxhaMHufHzp@GUn~~A9?-?%5#yKU*)6UNjS-W z`sU*icRJE3I4%+eCe6;a_A!E z7#!3y*d=>^sSEaH!3|v!sJYP60qM>!hVMw;KTq;U&D~8ClKp(4suetI*jGNM2*a+c zs9N)zDM220ny9xYt0%HO{adG_=F$T)z(hV~+8;;*yGQ|K4=zE~0n2K?yecTE`is~3 z-pPnTfzC*qSoLODL7kCs1xUolS0?#)S{BO%juX%Q?TLT$4aQYI`5H?%d_sB>SRWM~ zT)s3ixPKcrb~Iygif(ZriL8Ioo9cWegR9)zjuR=cLF_**;= z1Y`Y<+PRigRyfYXAcN`h=pNPi+&Nr}i&ZEc_m-UaO{}{WyO+YCD*?a z=((g{P{)ZM_KJVk=Fm$J136su7nBwkFVSH=m9v!lxK3`oim=WJBAb>)sdgjHE>>e! zq9EP5uUSvJs<9T_V#_9&*P)|l9>oZ%5iDz;lvFwDV`obPX8z2g7oTD>0P3#WQ2WnK zJ~#3Usv&!QzclGyx7@26ccQ ze$URdZJZ;bY(DJ^8EmxCfo_Nrl{Hq?EJ3y6{djFo+s-O+aJD59e`N)3TNt>e4+nQ1 z>wsYP7tv31I_;0b*t(Vz9%7)#Kg5VA9;ECe$WDa z{rWY`yO?wn_Hit9k2TwGsO1qOpxk9yRf-_$*IhQNXjb1#Y@JladbtWS2W}jD;r2r5 z1?BsE$bL$Fa14yj(R4*QwAvC(hmlE$%r zZQwO)Wqe-I@Q0~vM>0|DtzM{gm6dj=^W&DiF~zID)bS!%&#H3rZCfPL9=HevA&PeC z3$LQY-0pQ}IG43)lATANL~#8z01r2NiqWx*bc!^*T3CExOG?>Au=Vpv^bro0^A63hfUx}9gt%W(3rvu%KT|+>DE(4~Mx(7}{NN8CK772p zX~zmGeD&2vO1V44HoO1>HNOhii+p-1c_{bvQ{dlLcHJ^Uca9BQ%-Fv9CRijTMpmvg zQ$fxrc*U3A$+0MjlEm+f?@;ibMfld+D}E1aAQ>)CUVnZ zh@JponD2M0`{?kP-ZA0}w>T}Ot=IK^)83%%=z8HIErpuP(HDSZguH;i<=@~}p&>w6 z`0-VGwa43-v^e_v@=8cZbUb}}U>#MnEVsV4)gmw$ic zcdaJFQ|~4*Vt;7`sE-cO@W$%?je0gN`~-oMZW~fZKn~7UbEb6^AvQ&2HzF)-$tL$* z5q2yqn|!bhk-_Z^*Y18ZrHay~CTk8ADOkW<9Ws#~Ja5acqW3qR zfCaM;Okaq;aBD0dB1}iMr6m|OG{V3@`=F=P)zzy^S;cupA8Ie?daIxtPdhWEAXN=O z1VRc~pY5Cl2TGK;FSOVDYSfnX7o!o@FTgF^hhDiNSGpc;GVFS# zq}@~U=+wk|kS2p(_6!*Y;si(!C6) z{X*&3f-6di#jpB5GWXz7L7Abu+=*_#u}n$kJDuFK-lk)tUc>R@mxfzgJ1hH!oySAC zgBJ`q|C+@#o@i8@w3wdZtC>r_a1wLaO}q%3<{BeoSa1&2E@4F2U;aA_i$xja_$Faq zxk)~AL{w|fRpiM?niR_NN?SU|@X0raP)l0&@q^gCw~tn;Jd%n=?X5TSnT=6*3!b{j z4FBIVz%;_fQ93#XS#fdjBJBG^%u31@b;xCA|Iq^->hG-s))=jn+bCefUVMY^ereqT ziq|kIRgT=z8rV_08FRz8zN76L#TCZ%?b(aKE4PHeCoc!zA@OZ57e+_y78r6fFDt&T zs1ZQ=W-7_~3Mt3bx(f$?GvN5=gF8QMs*i7UT91q`Abl)f>)YRW*QQRY{!%2FdaE$o zUn*U(5hO^J?AZZi`v=3V&8gVV+>9UzSp)yiWy@qdzRFgcqECW)#&7`;Dr8DI>qm=w7UU3h_b)FrNW09oW2=x_gCkkS=}&u{E3K+3}J`JXHp} z5x+GVDRXFduU&?g#ywZUjq^J7N5mJzQnlQ3J^lLbgAD9(jQH(Oh@^1DndB zuoXyUg3;DifH5<}yIq5jw*{xJet!K9oL2@bKT+>|IVRTW|2zzv&bud$hzDz~%C<}P z^V0*e-pDsyt|J4Q_c)<^N~|8r-8sWrpMe`h6JmO^3~JZAX>n6PME2F2%bUH%W|9lf zKDlcw$0#?O5k1$DWy*a4yWe&fIe@+F-=a6&#L{VeQ#l((*VYNjRg0=fXH+Ib6O^nn zcfJAA|5D~^_4@2ba{+F3#_ZlmM4nnodW=R5(}*T)7A!tfu`?-5SF5C$(}!P5cUH58 zfqsMB+6r%V9$vi-a?#)B>wn~;5!)}VJh5FecXpff&C~*EOD9deH4unJNxE(QyxESo zb;K2pg0V*0AlO&o%b&QgQZKIDEF8u(QB|N}1!X1{fNq0pLL15dF=Vw8A-UQ+GUVk{ zGc8uWoe6mSV^mV#Osa}dei9L3!bRlgZe)9ml9qB{=jC(v)Hv|Fb-R2;YQDUoR)Z3h zk~vV2BCNPIix|HB61d{nfhSu&3*ECeGB|jATo1yKId)T6P)&sKI2*QnUqp1yE7)ah zpS|@T7TJHWsDIB-(OV7icz;l94#nQR(vlnzN%3AcQhw8+F#@|9Y26^Uw~o(=Bt>xW zp@%}|pLKT(f<;wkYjabfr|H`z>(m(uB-^F8+lck+!onx7#_=x~!CG#L$h*CVSux%k zM-=&Le@y55M?@xLx<&_EseUoWRhQ%qy6%+n5+bLHFmqXzPBJLQPtkxOC^t%0dy*LE zLqpKB77f-5vq$_xeTKvJX~H}~PFb!L6ZELO2muJ!oQ9m5AQl1lDuvwgd*v8@hPMKv z{+!o>Mf86_C%dzEr>zdfKydkz`-1|EiH-rcu(UnUrY)AfnvS9O)?-SX#}Al#Bcsgi zrOhhZc5f;PRX~wSOoQDqE3;9TI4xui{Kzxsnwq$j{@(mbUOr^0p<7Qm!QiKV1g4H< z!HI-8SekKO;6VPsPA0Z&oEq#{3AAY;#di{729oD=LyH5+zR+b4;e6|}0k_6k*;=2S z%VvY>lF6p&W2@gP3yqEku5~ykWUvANNU+lh>grq_KY09qJ2d{shbOD!BHhX-IX7zC z1M30FZg(}yrLyYl;zaG5|0{Eo;~;M)=f=FdD$`{Afi84q>w~0@F?7GFfQCB7v0l2X zhpeqztiQ7mb8uJm8tF^Oc)MfDJQ?0Er&br#y?o^8!Ia+OLwD8KerzB7k9enh^=Ij{ z7uxDLnix*a11?Om(hFACa-yHpx3?>mzZwr~&A^Epe4p9?Z91F}GjUyC22;5T2wLO)#Gb?Wibf za$yj;0ceOgbxYh3y;mY?z_Y3=D>a?fP(y}exITUup6s2uBfjJRJ#~6!W@*G_nwkRb zQ+<6UvNL|mW;nAgJ(ClX-(es+18U-($el}AYCkU@=f6`jNPW)f%&@o=cx3NKl7aHK z?TR14(TTaqpyV%tj40{>3R#lsFsh3d*bOm>6>ldX$wTk?@ScdrjYXidCUj|9z=vqX z96_|e;I4WaJ&T`{1Gnwp4({XBs-UX9ZV+9RFz5WDSE8~Cdja+L7(EY6ki{*$nMXGj zqfIO;G0Q)LH?OGUxa^hfkn3A0su;vL6?JcSNZ)KP;{m_)M{^9OLJs%AyfGtb_?EDZ zkHej&L#EyyIh5ZG^YPZW{Od%4)ti9p<$JT~p{e=O1$fVZA%t`5y9_SFPQ?)Pu`e2s0d6te{6KEP~-FR>9)fU0e+(!@L#vD2`YNbmJW5Kv_2 zjM1qDQD$bZRGlWL+AFIAr^p>t-l&Z+H@3{8tN$Gou}$(ne%VNCB3a9|)Z)Erd|DD5 z!WhF#@)Jab8{XKoURB^+K+Y#yotn>DxMAzkb`7vC-Vn)pV0{u%SuJFmvBnx&o7M(c z<^B5iJGz#pmRE)WR1(yY`Yio+^%iYb3bJH4*Y!0%k<#g=+XV;^cY}7{bV_k(V#v-~ zwHZVoLb*+3OlKiubNtKwxZLU82I~@|XP9v3sTY)|%36L>D~kzb?HM;Ld2W2j#GE27 z3=e}9i(6R9;)jkbz;vI@T7g^cmE5?j@O7d=M&At9vxQ9?jwldD`u3rP;qd3--Ofih zLaLpkdq26kF$Y(k3@p~bx*mz3*V9)o6dnH`_3>QNPvJ+l$UifS!q-RMs^IUON$&p5 zrvGyzEK)jx52=RdbAJ7OwD_0ffs4@}(d?(ip?@auUJSu@60BC;=^x>rWrMgf$9nZG z*ykE#Ld&#_)x=}n?QS%iJnui9%X@FH2HwUGVr)Ujkr0v%BjA@r)ui@sd<+J)xxpTM zr@>{HoD04a(6=l%(!N%;oZ%ZbU2NT6)$! ztXrUbho~_GpC3h=xDS^)K zVi(^M;51l5Hdy1)pSVT&)6V+N){ac{2 zx!}8VcIV5gQMZx&ro+^d>z}@ja40Znmm(}})ETDAE=wO7jn4;d_NtqA{hGAW3MvjY zmus$X@$Kik_MN<2o$S#l#`jloF8H+Ge4~Od(UBcgoKBj+PGEWo5W)PtBYw%@jpX|X zame&6qbi6yCd@h5rw0WidPf!)ftks!!=T0b_ef|OY2xdRc(t=@-E>CBru)}eNF|gM z$Zt&vK~!zzBK3=^Ls5V9`lb{c1Kh4K;Z~1x!HJLz-iE%L96$8Dlyn2jmB;pDPs-vl z*|W#r-Afq0MKS=xCiIHjLlm^xzU z&4%{n>y|4wCoQzK?fn*Q?d=)L7XI7GSP+B$?QzVLNf(N|69(%7y+dB90Hvd>x8Utt z7I`4pgRpW--vx9#gGcqv*mD`+xp~`7M>9(|vt8ZFw+K#JDNEKFGZKaAALk4qqvu1n zVLBNLOI|`ij-wMqn9`xVV@8=&U8474z)wZ=9`Y6xO6LY|L-SQp6AV-~cVmUS(H&z@ zo!MyiAw9e1E2h&V)^2UL(kQ-xHVa5T`D%2yU07UiL0zfuUWLZqfEeSeZRTZjM`6W% zCT{jtQ3hMCkl$=)%aDu=!nw~wreG~NIxdb`-77|f(KiJT|IqN#3_w#e^UlfMejigw zEB1M+4p>)PsWWvZMWCgs3L>9$&QPk)m**GC<>Z3LuRhgzb?wswv}w&@idN}REi1ig zmLW+T&Me!sbu0f!>mGeWxZ8f+D8prKBR6xypgJ#3}> zVy%pl$N1S$9;N*DiFo1AJXLHvkFbFF+-?KHc=b-ZL9W1pxiA=)7#xnup5ytkOPVsb zgwRk4C=DgqK!2Uwxv0}bLEEAir)#**q-;c|6>@d0Pd)5dodE$4;e!mj-x;o-PM}Ub z?{yereihU)y&RBC2>r-_BpPd>EO?b+yU~z}RQaTxYJC?{sn>SWMp(aCj=H9|7V}Lb zmp(2d1s)57Z>7eKFMNC=sQJ^6?|r2aHd;%H-gw6ahL$^Druo(4!LnOzxh*(ciWQi{ zGO`TKuYf9MUJ43rsB>aa9}9XXlexzJ)wNts#zW!$6PpVhgpr6Cfi^A3Ll_M%V>l)$ z1hJ@z^Ecut=wtpKmyy22`;Qs8VD4n~t>gv(?1Xe2TMz)5&jpGKW(xXGVxNofRA3HM zCXT|%*unitAkyJf=iP99tv*;x8XXX93EqvmDnK@AHX~N}%y)hB)#Cp2SJ@-4R13Ci zzg4a8xEtl!A#d{;e!lq&hH%hmTtCopO>3#Y#IChNb-1+y(YURyVGjn>UDo_SW$^dR zx0;C2tX=}Gau=B3j-5lKU_2`;hI6gpE4~F(^5mhCocy-h;QI^l&qhgo1Wosb+Y9A3 z2?cA1##HP#QaRK3)t}zE$EWDA9L|HPS|P#v(0fq)tMq4|l!YFZbp`co7jh{+3_j~F zL$dub6SQPupz!`-oglid3F=|?iQqi(jnG}pfK%iNoL9nN7N6oMc94d7H6S%Lmpkq* zEEiRH{TY4UdgHp2vbmKAAYu?>n2l6M-Fc?boR*2lkh?#hl}iQRP8L`u85BItYwtgV z3;h7+_rJW5?823EFB{f%74(-{AP@ZO$9V8;gtf=$^7EN zHs7H6D+X+?jXFT2=Z$17d89`oJY*x@k>}c$4UbygUu~*{R6t3tT2JwtK?~gwCMTRS zYPXlhcxzimA|V#lgu}dx)Mf>w&^%O8wLkeje-3~tSC11tkk#3XCVb`$a~RTzjps`9 zZ-6Jr2y2KB$GlwZsa-R9r2@s()S9%lC5#%T+TSc>3*b|+n>dw|C}5cbyB%a`>D*;j zI%ZkZE6iz%u&(@i*1BXsomDjgF_&C;Zd6er@z#3ygO_VKtB=)iCw4fUQZu)>2FWy&&wciNfyN?xFP!A$?D&ix%ZB>!+FGRlB!k4b%2! zKG}_uSr#Y7QpaZA`vxg`j?%s+FT-6rn)j)(!VWFy@%;OEb!cL_Thz~jN*skTM;GgVwKt9}W&jr~hEuz&2UW?aDqlbC(6&Y#JFnsm?PNM#vGV=I-JX|*xP7&X=#xbXaxO^7Kg zIh1U2MzpS~9pN>_kv^Kr7IS_>aqBPC=?@=!0(8Ltl~Up>a+FU_3mFu0Yb3U) z>*~feW-*l77rZ&`uKd6Xvi-(*D6?^BbvGIR);#Bwg+98MP&3Y=fT2jiy#} zCS}-^k8fBW)PN+q961bN{%07j*e-TZt%MySUQ&Po4(Gkn59W0c|FMz;zk#rQBD6y? zq5+qmKeC&pa`#h*O{l3^JubYB{y*Ks6i9q<$i&WEIo=INUnK? zZVz5gSM}6}?hz%qt}>FY>lCEzT=6Hxyq_^<=SQlN1m1qnF{bYg>)HK{#{p(h<-$!c z5Hw0vmvkHrGI~|#dd-MgV;GN~bL^aFGZY5(O(JG zC4`;ORlXyb1p48Eh|YY?r7FJJhLun#;`^Y?EVrA|NM^@;G0d&J%BR5*J=roin>M4@ zS)kh?Z-}(xa1(`3yh#LuIs9u``}!=pUX-wfpSq^3x<2Jy4RTL>+v8`we}u+OOXY6W z*47UANGtV?z;j#q$2Z4O?3ts?P_S}cJ;V&Csw;%xOSU^JH7#hBk;_kpRJ{fyv_Tua z8XBsK?@n}LgamDK!fhbR{uY6QjP#!4^ z=oe7eqrsRUszX|QR8Ql-i}?Q_>k+3()vAVbIzcT=(8qS40Y!PW_jOo}x;(Y9U|mQ4!SnJy z*Dr5i$RnR%(Cx8-t5wauS%CzcP7o9#A|L!ZF0Q}HaGmyJMS59+86Uj5)%?k1W*i+rFjo@YzA$!O3cR{V^h0OVa@ZvM@b0l>NgVvhW$GML)1m1L;Ajn z%?4cv@9@ADpu_#QJWk0booV&nn64~INYg4De}t&R$U2?5jJ6}f&)@sEMc zTxn66T%+?~RU-Dn^3@5dHF7OH%BmF6(7cpHG=@~B+G&0^OHLu}Aw*^tf%VV}>4oGa zbZ{C9322|DMXYYB=6jDyaUED|u0cQmVNMSw?1ONDCHFU7J>!^~vV*(C*F_L}%| z{g-Wg<^$nt-0GEc={4zut&T4rRf;|2pz5kUgR=6KPVbY$BL0#0u2~j*(*~%$(Cz82 zPCNCd;5?ZsExb$rAJBkjFst_oQ51dNkZ|TUkp5;%KJ4bx9Q$nin?Iilx&e4>bYnw0 zo+9i1qY$j&)!f9Emkam(ffDOoY|74F1$taV!?o3Sw??lQ#B@e?#IT|^3e}<$R0Z8+ zNay|$jW01Kk&_+NTwu?|7G9I7PXwdVY9@3Svd%rs$ zev?9V&(^0?bk-#`(sIuJF!>B(e?=J(Vi!oMf+K4mm$kOtPamN4ZZeGbZOuBiK*lkj>`~D*o(8;c|a`CO)Bzgq|q9jQc^~pJp|i7 za;H`+!h7EE8c4j$aGy@W@pGsyI!mXWR++OPmWhTnn>{$YT%!5oajaTe>NQt%T`HEy zV=!GpikHr>H?zfH=3^@Ho6EUNnR&gl{i5ypBeWp@5%Qj|?kn2QH9PccLg!Lahs6;s z>5;k?v%8YAezzTynz1q4%pY$SmaVaTF`X}6F1myIZGU?M#`irH$P%W!rx;*D11jJC zqi!L=esIjAthPeV`}(4YsIL)aAhKjMP2RfJzww>$sHSp`H4+Ko-u>dv9IHW5D#WEY za#$ythnUANgYZ&&U*O8P_@dG?6&70e&e*}a8tLuXdrQuWzyt{lTMd^#u zwPGUsOa9X=Oo+q4G!4ih%VxU5M9Dh~Pc;QK1XOR9b!{`oo%{qsHt{ukP1XlW-Wx+- z#l<1NMnI$dB}IO0|Ib8Hq70;>2!r1M;NU8*Sg^NW0G3m)H(H zYr)xSoM!JC0$?ki{>W<}ICMUAtx7*bNSLJ(G#L&SvV7nb2iAifkZ4lF#q&S*1Gm9o zqO5D-k^Sr&K=z8Q$PZR?AeP{5LgoUuL=%YaB>u!Iezrm@eAaeTi9B&<>4TazM~Cy$ zL8(%?5kL6jtxHzh(G|(p3Z47E9RpLosW9uG^*y633IhId1TQJsMWdtnl$~xcdvGi3 zFo;gJz3w{o&B^d8HN{q(;8N>0(w!0+n3O;yAY_ZdMjCi0=dyFF7&HVgE@ z4=lQF+w77knRNaar&3g^badzmI_)tJR2V-}WrQLrzjrYq#DC41!QK(0mC`*Acle@t zR_8gyGvvH(_RT>*j7Yf#YWR;=%Sf2)&?d zUa_4BmgYi%t5yNAPlD;&NJzG15z%AF9w)ooU}LzvdHd_W1Cwkj(s+byg$W`x>(4sr zA;v-)p2=XDbN<+X`J=!YnTNvlAP?Xgdx&|FkD1cYH!DpS1SS{FS+!+o+wjq{B>}mf=N1c)p*(4OW+p z^*Bl@Gi9fHw%b5uX?o|9a)rb@f185(yzWoD_kwA04Cv07$}UAX-3>I5_*#c=Z&IW< zKH*6DUTr_QrNt5UnCX_XNZt0Gg(b+Wp+=5zT|^6CV1j>4)yv1vgW4(<{j%axSbh^0 zo2~5?!%uPltShM)sQ)0B|c<{jS(sv0MMecnkx_}8y8uiQPnN- z4JN`~T~aIj9zL-p!oD?|-Bt%PFEe4ViA^$V!;O}rtVK(V^PeJ92aiem$)6W-dJ8KF zKw>{$|FN(JUjUVVxdO#De#KxRKf_*a=2%$Wm@;OeD(h)=#ZkWW$EUkLr_~B6gSMi6 zr%WH%C9d5S6C`~pN$9k?fR0x8C9ckhlXyaQO4d_7&OpW`+Rs3j9ghm*(t5{Vxp;8* zUdJAlLwhP(%-vHmcu1klKmD<(sA+<2J21@>2kC%z5@&oZcT`V6keN=Rd^b{M1l#J& z5CxXVOP?PCv6e{)-NSg9#}nm&=oeuF?tLwRI@?kaBiuHgUDaE8tC=C|4J*%l^&XSI z_Y@>XWWXZFwIzy5J~k;v@GT6pqV{{Z1m8Vd86@wISM0$_BHoJ45`?yf=b&v+v(Hmi zt)7)cp6Zh^_cjOhf7NX(zLYnMQRNc+092Z5=H|B+fz-HPuDRRU=RK>3_MuR2tF31$ zDKU3P9jCtJ8qD+kX_P^ViM5hkX|O^WVg*>w{e5x2befp@L{wx>bLtInj7e6oplje6 z#}`y$IWMQk1!$K=aC#4w1@1HKiYkwurPZ}fsZC?c$tsm&p7sQMj^84UTSEh|HGzS(kQN)r2?# zd)xusO2=Z%ft&*jrxLcO_2tf-Xp~eS8wIuO@uyTZAXnNH!{aJRbNoM4(Yw!@%A1S3 zIt1;?x^P6UkkO#Dwte^aUSvN9G zOjH)o#Hj<>+xkPgz=rp_#yxo-Z0L=ql07et7&$EuI{@O<*g5l=zrXG|c7hH_l^Kc_ z4jRI5zxb&IRsL8>U0!3L!&gZ8WwQcE^q!kc*rQY@LB9?M#x!=95J6Fb9`S8>Al`E% zcvX2ey9kFa>CY|-O^X{{$zgRZdasAgZPbqCU&yI~k;bOpKur@3B*{Rob||g#*A#|^ z@@zpPMF`V8^2S#CF=z#+3OVY-2*JcAXG9&2-e>V6)d>0?ljQD}0(ZEEb8v)llwCL& zVYQ9x*%Jm*MQ`ld9H>lOoaKY3sW5IR=8mIyGuhxnP zTc7QHIZw#Ws_=P>J(;x3ir%F&uganQn`@4-N`4nld=^Q4t06LXK(d=}!CWP5D+|bq z|9%$$i3Isn;i2t_>YS>GNC3t-P`^C+Hvz!If{o1t66dg2{b{K%3f42o106&<1l)3x zjrFDW$`+rO^b`F&btr#`UOHZ28vT1(eT$sdb~P4I{&I&y&jH7k>&J+HvL^h& zuOT^=RbN{B&Ld798fc|%gvX`$<^uE6i*AQC)^4=6%ll(#FYS0TgG5$6lM+#Yy70PNYj4c5)c)nxRIFC2fO3!=yI=Ody#>J!#^ttl@Y&is zYPpng@@*FZ{?*|!ltK6Qm;A`GisTzo8;i7LR>l*lZ(o6zh9We+x}sKAv*~impnJ_h zI^8}b5dH6*$W)<6__N>Rfe{TK61ifnL&u`lPdWH$_HSDw1V(%-N?uVG7ZmlIe<*@k3tzg(_o{>)USu>%ltg3bhY?$f7-% zAM7_`v7!TU&$^aL)Hl*Bn@jM}JCe#ebjH62-4SzBmTk*Q9uYFFg%Nm z!?1E*{TH*10>9{3>eON_80M!PEM37dQ+0*mWhqHXjqqXe-!c)Vkn4H0I29D?2TqYbR7|SMj&M+AbMl0qVBoaKthKA_ifDVF1wGA zaP?zS_@=8=xp)8UVu0gii-67N*hts1`Uta<$T)BCdtm`3J^4d84`ch#qaj*}gkf~q zU%WHe)rN3R4$C*0UiF6^8OtQLg`twE6*&m+V*e+7bY=MVZx|p6LYD4z=TC*6{LGMC z^vE-L&!^IG0C`Q`hs){1@*#9PYfC?k9xReIpl{$Q$-lR~b&>PjL$WiKx;m5RU?<5F zQ*6WWq+MDkZA?3Aqib>1(!GrO1T^gZz0Qd>-zvi;%=MxYJnxlOdX!CW*R0^=d3bm_ zH5g<4wHtkUY%`COrL8(lkQN8qny`%V(S5=#6`2J(rB5Fr z&m9Zi?fpb(@JFvKkh;5D7qsklA~=XBD`A@h!Sts^`398jX%1%P(v~=L=Gx`nt6;is zL)b*@(gi*K>Wl?rL{LSzZP(zho*}DEypEBlr4CT4VU*Kn9{#k*KDiAvaglK;%-d$^ zAB^d9I*#JeHIc7tRGgda(9k-(84wfmX3L_V(m@=hxK6D^j13#qDkV&9SM; zYlckNwad=^d5Liu$h14{t|2mtbI}@a4DEP{5odi~sJQf92ww11-=5F@cNYA69ebKy zvK;;<{4eIfLnF(8hi;Tk#Upn`MHo|GNH#ByFfE7XJVWu{yOvdAajWZ5w`@GeB?kl?yw}lCZFq61_U$^J?%%Zsrn? z$DDrt{COBm3R0nvEMp^NRsrN+>p&}{sKunBzmPe2r4=H$g`v2;U1k_wduy#-hK+YO zTQ^oI*DzBE(?hnwiBSX1A{}*`X0_mJ|VXZQaqAP8|;OI4Kw$eBE+%QZ;+33WU(0E$kIRB~w70>~-&v zzzhBW4bt>bi;V%s>6&-_U1b%k-Z7?62v}G3c!~i!q4OFV8uyiOAmr#L#zFxr=d)qbw7#eW^IQ=Xr3fkVXfbJ}h1gjn$z4yi?$P1E~M>g9}pUA2Ve_xAdZy zVpV3(`1XFdML&)IR(6Q&R)jq;dI^+*%&m!M+#`^k>v!(F3>>nJVBykzc2--`z(?m{ zn>@#!OhtzgXWX;xY+!@N^pWr|4C2Gs?dk;?ooYR96nXI^1dvh~kjyI#A42v#rM1?5bJuq&KK?T^mmF=RQyrOQYCB+;lE~VTxkeze9`f4?+g-6tU)M4 z<`7Qr-UT0>9I>)=yDCLFn#!%Q@fzExAcNoWS;tJpaNM3jcd1I=kNNCQ9VssW-)-OT zN`2>hgWDUMZG3Z=e@)(YyA1yA-Yx^r=8%WRwvp79F(SWwc@{X6XnH`ZE?w@|7LSoK z7qh_1Ae!rXyq@&oU@pdZa1r<{;i1m3T)P8Ng>lX7BlyM(@~NL>C%Z4(w2Z*!kx^=Th> z(u%JRkxno8my8RHrD zS4Jy~0=E}(iOvs@Q}a)2ft}v0fM=~O?t4AQET{6=ql}=%JfMWjE&)TENTyW9A}9Cr zLD8rEstjKdte(#V#}VsdxAFd$DQw}QoPx6FR}1Rnr;*Ud)i^#mv8Iq2FvgspcARZp z=sbWd)pJyo*M+}3ea6uqc$)Oe-Jx->XoF}5EBV;N4SKsgRjpg0RqT{Ob zcFzK1YIQiD%K3;@A;c4-#v~{~6E8tA35~{}E};g|x(+X3r`fRZvkIpxptbp9J&1jw zWnk|u-V_#-!CjdAv$V7{SD}%r-~1!Z^$vN*?hFk!ht!zdsl^gOKl!VoqN2Yf8gms` z*3t+Nw%DvSMgzCjQTIykspc=yj}yak)BRJoHu??I_QUx7Q4$d6v6T*AS|2#SGvZdn z`6e)aX}@T_?=TXasHUJe+(ib|?(!%K!v-FNty#>>flqVarP%Df8fwUw{##6HTRKJW zU>|i*%R2JQV&vu2=FIo3T~Ea?fO*-T0vNr!g=(A|DO;-DLpaf|N{Q5v^{Qg=IB46B zVS$1|gz%+{Db;k~)Hv9G6~O!@CvNNPajw*xdB(XWI*#;PV2fz|KH{d%oalDfvj1IE z^uqJl>eID=@drjqoG&O|=U-A*@OzqG$E8w2Ko()IKEr*aLb0V3=B!^` zZM$^MPXzXW1j0f5O|2aJjnj8weZ1t#Mu=1zsXVPo5cSnvK zK?nyxZoIFpRrk90(lb}l%*DlJ;w^l8M4c17>Qn}H}U zUifN=&G`OBUYlp`bj-c6NwJTW;;xCvE2aBJybrH>n38L&`TH(`(}Y4z6VZ)1IyM2jZ=Ri2dt#varDR#rh4KpgY^oaq zA9z_|Co!Di)jX7;9_Vu|Rs6z*pJH-+4Cb#4NLV^JT3cH`O0oD|&z>UY~)W%5lzS>VY3lszY3QhxjHny%KC-|8=)8lX|Pd!#<*Jk~dX z)s1l&ve_d!Ev)AlDN8dQ9LgX}1u(6XN3$$%Hyf|6zx)<$*w_+U>Te)S+*=b-)dvPYj^lf|8W3N0Dk%TQhIK*(G;DtY;irH$E1_)DwI&!;vy z>=JZ_x;b}#o2~iUp^~$35T2~y=#3<_E#_qVJn&W7Vc_>T-&~S#vJPdzf+^(Jn2IjT z_rzF%t{#Z%@ul!to1UO@=hOV>Zz7S38@gWY%lChEba}zOL@8V565YgT?R?jsD9T zVvCK*@GWh3bHI&AlffV#&HvlUU!?;PKEYG?wA^zdnELShi5nky{%}2Q06c6j1+lW` zChAy~@6gcO7z}i@!sGp*=|z4H2r^@kU*9gUI%~PLdNcW0PgC(tw2(5!p-dqD@Q48~ z$u%)4Gt)-IwNvchC}`&mBz7>zg6Vvb=jB=tQREQU*)zvZ291OI0lD_X(=bww9Z2m) zR{ZdLZ>KVzC}xfR_U(=g=h-9$kpURhkh|@E~kq`!=v0NCwGJr zgF(=ju9Oq4nOM>CXCkPE`UOiDzyCd!iZ?y^P4m{gT#AA;^vg8TcLZo1UFn`-+ltfo!K19t=C_l(>{RB zuHgMk&GdqD6}Up;z)7$F4iwkkZNq-iR1?|5GKwSkjnd#a3)L^o74(rN?O4@^RM#{iBl zOD0S&*Q{`<&sqhLPMw*vnDSrr%#HNB@abO4iJ|2lZEnu8F2eWoSq}o-a&szUkaO?7 z)d%Y#JQjD3sM7|F6s^-NJl$TL(7%y4wYOjxdgQ3@+SXj=C`92XIC)iT=kc+j?3D>I zT}^u5>Lu<|7cA+GlsnxTw4ljpC!GsY-aK8sZ4>d+-R!Yy-<~jCe(T=PfxoeF{k(DQ zVU;pSnO}PNT}!CV6^-R>YDnVh`K(eSZN$&zJ-bZup3n>V3&{emoJf;i)r##5Ro?;nK>!wMUVW6oXh)CiH6w@V1VhaQ3+2y}e^-us-wmRZ zqdN-Uv2|5#rDF}2s;|y$GkIq;HK{FgEe7Vw$VqhmzWR5EI_fY;mS&bqJj5{2nte7^c;ETZ37p&>^Xd@nmQ<61!T)RT+XI>2|NnJLP8XL_DUsx^t4q1eB@#*Q z$=zJiLd?=!8dgVT2q%h^QMydIgSKt9O4s`cdbcl$-a z(lEc^?RH*sx?8Q`bHZ1c9bV=il{v5 zlvT&FdM$29&&XikIWPYA`KFjkH*m&;Go>+aOhkkmFN?`aIr@3va5#}mgTE_o@M}sD zH4qVH*i$xk1P~36(e5x)X^-QpP96+yMLIE zkB|3FzMC1 z_z}VpR$kJsl^A+=jXPuqwBBHZ=CeDh;bgyHd1r;h7qtaR^ge!X=cMjzN=LsjyL>~!Rp*S8`N{-e znC78m&!U^ppXHxww{uZc#F<8SUe%O^LkZBI3rIJAG+$<;$rUXjnJvsLo?+8TE*iE{{iE@8iOpdkqx zK@HdvJM+i+aXne>IgIkv_OP+8a@fb}n(N25YslU?n6%-%{6RCE4Ymb6&wvhoetV}i z)o4~V)Fie$04J>c(7_otPJ%G6TgW1>MuC#_xH!d6l~kmnSW_zS59+2phI9Z zVu(ne0NPm{A1w4L9uUQT;*MB9ql1nED#c29pcnL|rS{tct!)Z}p)pfV(&i{SodrA28%+Wd3@p&j{7dj^A~?gupwC zvK&46n|eZ!=dT3^!xYb$6n6S@$7T|Yt4#?V_^IHl$b6=H}+f z6E-?hIEsA#32R$9chS@65+VJxUS+d%N86o=_ z8`Y(zW~AZnsf?GSm%#bupLZ*T5xtS1=`%gHk~l};_i$B6=MQ3{hf!(3|{tCMz>@B;{weKKs@L`G8F7>(MiNYTIrHyR>))zF@D~yp@XUD!WHUC-3RE<`7`5JN^LGsX zS|zJvzFgFJ@Rm2iFkd@hkma}5arC`}#o~J)CLTIo;Q{IHc%P2J{qp4j;B>o%G*4$n zolU*Z4#a$yU43Q#Nxm|d=O@Omt3X;#?2a>6si<%^$zFWB79ao_$q^ruWSu5? z*`ny0Th0-v6-2ck$H87~f^uHRve8wRu>q$$p66Y#;EF>|%c0f?-n*E8C;56ywvLz~ zfoy0FiY`W#B)~PBZ~cb^6+sHc5zBM7fW98j+b{Uo61qR_N7)w{xJN(ti95VjYn7El zO;^%Zo1aYbbM%F`l{?$dsw^%l16h#P@6falrH>S&f=nzYrr3GG4t8nn5Q1tH(g#5+ zWpBeASX>4LTAtD5{_sHc0a{K*FaZJ#;nZ;Lfr4h2s)jMqPM|a|sZi}QG@xns0BhS~V zZ{sL6M+9=88Yv}g2UU$fMT@8e|3{(qV}GOFot9Zq^eI!h-mm2Jz)+sD#bDJT5wHtv2 z3;*k}2)aX!CI_20_bQ$NA#-*v?P}17H5&FN9}vS*AW_BIPaf2%5m)?(IziXgh0ZMk zI=}@=1N|*SfMw>usw6FyDV#b48QBwWQY474zC8ZgMQ93PsEZg7UnsmBe zQ-x`u@83V_Gtr=Uy|ct9GOCy=K6ZFO@x)_eqXrm1bKSab9jk-dq5&S>uZR{aI>{@L0|EU1!tvNqh@p26M zM|USQzIySU0pi~MbBnLFBv&uT01}RWoHgFjCHtyYz9Pp7XnTb#`yuA!M8n6`n=(T4 z|E<9SK@pDmoo-0Gn>pgNMs0^p4piZuW$&ny1nkEk@iR-n$^(2P}D3Cw)tP(_Q*6i~$17szg-XS_5rs37)Jy#DH_25-}SSOIqE( z69f|9A%XDpLv0sUYEJ!7u$8o!HQ_ga%Kt#~xEQSl@h`;Jk9|(NY6YSUGfXpIamW{h z83{7vhs&0rYv_M?wHggz+cUWz4WWvw16bY(&y_O51RsH0$e*wZs z93aE%dY*TeDbR%@(1i>4xG>J!#ncM5p1A3sU5P$bZHHxSuw6hR2L%{J%bXA1{eNX< zV7Dgv&kiXi0yt}1;GXNL&9`V5_JJj>R=1v0*X@k0>i&070cm5qWXEr;kF*BADAS0GnLvq z5=N=8x9mpGX3@_``?800NECy&Wc<_vG}xSmLo8Ru$DD-v>VU1C(8#YeCl9$aE%~k5 zRXTk9?E9y1I9bHX1Kk&K%4;vzAj-P6>@gaeIXagG&nSLmRecHg>I;#eZticdE%@5E zM_#j2Z`5ts><1M)YtbMDe|Npw`h2&E$BUG_N4jcvZs~Fkt6aRNQd#C~qOjGg0r|KL z*5-P?j|xY71n{M~@lfZOka`a3;@(&7iEYp-@;)&TIV5akd+JWdlZVO3!m2v8+;B6x_YnAZ6L@G zFn;{x`+Sv(Z-a(6J{DJ?X?AulY4{#X69i4@FZ1Uo27xV$slg91AVr2)ffmS)mUYEa z1zcP;dT+^lbl-Xu#3)sp*xkAp4<^Wd4O0KG)N!I9Ig`m2v@?Z&H9lfRF33wv4OT49 zP*Sp85*XGu$u|nfF;E3N2xw#eVa?X!`R&C8l_6r6!(=@&9!3Wr0ePx?4%nZ3pRrol z6cVRkeHmE?(|47u$(LQg6%h4$azW<~4HXjpp1JF6SK2tcyHRiP=Ob?ekJBnuJkf`8( zus8UL*uSY6JdY&@MnkO@TnMon<`TLxQL^~)|EzQq4=(6RKcXtVtvKiu{N61^&YFJ~ zTyE?GZF;okUGrPv0(kEC&FJ{ zwf+josM~~9(8p=$e`OFt5J1^T>u&q0a#M&?O1;p1tEh8tI`EpavSIJI4SQ*ovK)mc z(^3k>O9TxL(URm;Bje_&swj&SFJA(lbI2WF80yg8%3jy>@GeI%`$Lm)izBFl1U=2Jrdh4ZdHHctHnzn?5JaVGtJz_^ zvwh20^|$Grs#dn>vRp$9KdecJUk zD)U6aTLeT9ph4Cm<6zEgE#3@zhk$FvYsh;mtH54$4zrM-R-ogmsZoOZXwZCekzyf6 z+o`=Bb0bA@fdZ+3c`;?cC_0!R{s|@omSvfW_pOYK{=(EVUQi2Jc| zpeciWCtY8w0Zq8z&z4wu*&C@=xT}p19GvC5GBEV*GJh2EknR-CFKq>3H<@&(_(h68=s0$T+=f){P{&o+r5dUe4A4!y+z zXd)>sR?Nl+G12>vXxMQBu$&L)OD^DjL9^Os9^?(-6X{L^>tEMk?Uqe*i2%_l}i#eUF#pier zG4(!7Qjh>kAh;KP=iCQ^z^uqcJV1uXqj$A(SgKVqXIj zSBKkY*lIA}+|;^CesnVi#^O2|I(2c3JGddX)01Na9oTxZc&fdJoa`%oLJ*DP2CIrc z=_$!=U5AXd#(eNzM;=O{&3@k0P@$2KOq1Sc1pX6`UPq3Pr_H`>b2diz@W$(K)-7(R z6Mm`Sjkl^}BON_(5Zl?8nQQ{G&7a$cYATVt4)a1WZqzD|a&9Lv!gkjL^0)V~jr>}C zZiMZsaYKl1?g>QH4Io!FUVov@DX83DEFSlsHcO^XJll)T^%djeY3<@8=;nKJ+1D%B zEsZ&J{Gfirl>L6h{FlxRWKKauA&0vz>^N*}YJdmxitgaSpr>D)Z>By9YV}NK&)GFh z%?azEyEd}k9Et2+viS}8$+NVR)x9z7q)P3V`?eQxz2=YP6B!-Q@cs^RO-ZsweC)(3 z`0SC$;Zl=p{aS51&Aa?X?vLe4<{?Fg=iJBFIk83LedDsw1IbfvZNYvmx3P1-ZKlfP zgbN8h^#MZ#35k_FQ$>3jP^Q^7VrzuJuMgNDM8T`jeus7Bmb)8+4bd+2h(^h6Lf*?E zOzOmA->aTdgp7U0M#e<&E;I0^<1YT0w*3BJ`CryLrj)}no%l`#TKTN<1IuJg8hlI0 z26D_)sMTxz+HK!HVFqMr;YyFNHh?ll*b+rSE_CNcEtgkqtJZ{KREw7g37x=IpHNN= z`k)(om!?mJ-_K_SnJ$yr1|}?Yu1l>rtJynX3}5z&iBU1z@4Jrt`~5L#vJ)W2ub)@;jWujsEl!()0Q!v6#-i zg)BlMuCOfP!mr>hALVh?%e_0;wdIoiT@_W+GZJ7*LI$6}Vm~!Dq^D%K@9k2Ad;*E0PB=8 z67xo6eP`FGyqmM@Km^foy7JwB<{<=x2cEnk|VSWRV5pb<;?>D@B zkFaB$o3GR?DZl@El61IUUklgpTKRW73`Gflewo$CAV$WNDMmE zp)#E_d!ZK@?lb3h_O(Ohx2XzQWcgktpj@V#3VZ-2UGS3-Tul`n#T7$I5L3Z#fsAO_K(%Lg(%Rbz35sJwpQyyi1V_Kx@L@Ox@np z^_oU*r%}so#J{a<)3L6B4)Rk`dl;qCI@JwZhte_BjGj3+zddu;%y~#_6XmtE%!jB} zX~-zO0n%!)%}nITKx&}TnK%AxX+2SLU-lR><8lTLVRhyVj3=YwUs$Ksk5)Qvsns7% zJurEzJFFz4cJpX#D0OL=3yBgPP1{jEa*Bff;=09#zH<>yZvy@Au>=U*qFT&iX5OLl z8ycokQ2TQCu_L)vgW}!p`d&l&?CP-^c)BwpAI06hL&YmeeZlia@fLU30Gqx-r1y6}cd>9dh zf#{HN2BrCBsYFQYs7>~C=L6OTWO#3JT{?Yd#-L4Z&k!`KpJr*h5`p9B*H>|7VhTFu zYS6pQ80yol^U;u29=wD)_OU~Se+C2bH=KUnoC`riG5VwPd-BVw8X>LINqs92xLP^$ z)?f?Bs@LjqA2LRn zydFoY?coZ4OVEE(-Z<|*-M4|M z-M4i2Dg>;EwGYb7yj1Pj1Bs#zMxjT&AMag-!0EmAz;}Q#DXsEjt21VI-{^7e=M_!# zU5>clRtqbgzB?E#mmIPDeUFuCPnX6k+Z!)$vUcrgo1&ZoG}>b<{(?K4^9Fvl%*`XS zpNC$LWRiRzOf$hX+#oeHZ&>arWz%I;-zlq9iHJmXH2EFL_(Fbp@XR~EBz=MwRjrYe z8(-aVZKosJF<6%rB8Gs$uylmc#wmjP<+3Ex9cqPy zfxMI(GhEtA@*KAb<0Y^v2O2`P`KjZiMarXHgc@K(Z!_%)XmjuEGH!qzd{2-kVtct|99?)wKjeiyAGrYQ zCj^51vH1?uo=xvq1UaU56>D04xG-C%7ACNWTILY{l-?_TlrN4{41_&B@h*xn2U!J5 z2f(UlTf%5qlWY9f-fG5siP*dxv@O1)heV8u7#%gN=eX?xfZ`A~0(-5|gB$YSCt&Tv zgE5eXeDsNIadQq@tYB_0(2hB4_w^3}B=>jjKoX=$zw#&05b?J)mz?;}+D+4hy0f*l z0NVhToV|6%^}U07vk~&cXQmJACBS`g!~6gYM38xekfx^+u=)gLBGz*%3)T>YGQRqH z-uYs+)<(L(Z}pEbMq^}XHmq@RU_8^M1W|i>_jpFGdQ+DJzGLnNPmzfI1BOzmnm&l{ zi0eK)d|A|CIcZn-&Zg!Ap zgN@li#6GL%z-&IXMoDF`R)G(M^dB6zVO7t#aT|eWXpNb=4In>Fkjb-gm(hVB@#TBQ z`lM(!DC)JQ-ldRMx`!-{dGf z?8gprNpb)T(S%5Imi}Z>BrZlv12~vFbFK)ZLT;Z|OxS(U0A_yo>W9?xO($4W3&<`s z0d97~!x34K*`W6fqe}|Ql0>F5q%Iyp$eJVS01dBZD<{@aPtt)INL|5 zgHM!cf&mK`2E6g2HnTh_NuBF}!oKwr1L^100(GovO2F&EQL>#tZ9y_kkkKfL=1wBE zY>aP?cT8bHOy32xQL^Fgc&);6Px-OO=v)YKjFSAJ!5#c=@#yd%rvT~67#aC;^ zP%k39s+7Vokl-j8=8@b8N-)l#Qf8_oF+$9U>Dr`|TeXpS^-eSYVoVXMl57Y(!7M%) z;j|-%HwnJ~bgaP8MvYZnj?NeKV~1Eg`!K2xmYE!JzXXR5Dy@pz1}9OxO7w|X_gaUM z^H|@jvy*yOkxw3GWAkZg>SZs~N7^3S>tO z2PhBYrbXhSR$F^$`j_f4O?&xf_znZ}N)STk$3}>3jWxjAXd!z0hgg;VF)WX>vEVa) zyeGg=KFC@_3u1kG(0+KwBiO2#7llzR9+FILXxvSpJ;I66>BkA!8lCaRgWN{v>?*qK zyD$PUZB!jA5@*N^9d?@XGWb_WND*u& z1h0Z!k>K@zfAPQa_+L2u|7H!9I;_%b{AB|BKc~R_a3aN(V+&3T-gG@4;xF-mdkKeD S;jan)YI)Gctk~51xBmkc!_Th( diff --git a/windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png b/windows/security/threat-protection/windows-sandbox/images/5-wddm-gpu-virtualization.png index ee8aa78bbcbc4db1024ce3e8d5c986a8ab5b00be..ff2190d062e9cf3e2c24d6161debcc57ff594a18 100644 GIT binary patch literal 27840 zcmeFZXH-*dyETdp3m`T?x&=k0O7EyB2nZ-$dhbnoM@2xXDor|wNDIA54Tyl$fRIoE zM5Pmo5CSA2$+?%$`|kan?~HMNoF9Aaea5#2Y78qYce%=(^Sai0^H@`b;S}2`8X6h~ z)ra@BX=sjR(9j&NIYA5F@z)=10soxzc=*(dhKA)F^yiR$&JS=F&2ev4jR(i)=}#SE zK7-A>jijNuM5B8DuC9OP+Dw?gjjbh>tTn+OUzyZ#FHJx(Q{YCp`PkjE0i(C7c{4P9 zLq@?8rOTQoeRh04i7($9`n)%DI$U6PR_t9*dRIwCNZ+{4gBg#Tnl~(zjnePbozx#V zu}ZI(UUiDqqG5?(E!*R@xHq3^vpq*{DsL?B9gyB@wD;UdYgAlP*mD%7?>qxW`1d%? zVXz5J?(dg-^IYbN3p8)&kW!wY|K}BrM{FhQ zzh3^lXes)ym+iOz9~Xmu({myNTB#OR67(4$&B@E#-u@+1c6g zsGdK6{#3+0pYpT%(P|`3nJiRy9Qz=g5U0bbEOF#5&$UF=bqw76{e@EzW7E?n$iTEm z%B0=(M4n^ecOP7N*Hv-_8U`$|v$NBV1_jRW@t2X2DJd?#sj4l-p)bWz?j-MQE)3U7 z?X?*j8~X%)0Y2F^_bi}wcGY~~+;_X02b=ja;o;$Gg`>pTy*B%{u)N0)jq6>C1G$Zg zZ>`I&Y0)W7(BFAq8%7Pq@9aF3+3ox^RT<#zJyy^4&t~yY=P5;r$;t7n2L60;{6a!c zsZm8;ogNtJd+)s&KWAUx`Vzbwob2mG^Tf-mrc6sxLBWl7LPtl3jhnj=(V#}p$XHrh zs@`i;{j+gv>lq%8@7>%3hU0*Y8uDOaIdQb|x{tSaQE{-ipu* zuVigc2j|zhV-(^N5^!B7!4g_Lt%|=gXjh}gbB<}eine=!t3S2*j*%vXwfvWdA+X@+ zE-M+2pEOrZ3|`#7Vu?L2DJjX9tkx?`kMrICWBDNeiE1_HH=2?TF*ayNXlVLhVKxnf zFN!JsByBWTSbZn8A7Q*8=es<7SyY(6i|rwa9D3~Viyl3ye*{Okx{bRc+0!8)TD zS@=h%r(uhWcIz|EV+V(T!h$4-I59))dE?E`Q=iWGYd+ScR=!1=%o13#$d61e>A5rYtQj?ISupJ^jbnSkmDa&+p|u?rll}3o8z+-$kPI@eLk02A=B)^Yj_Qt0?8Y z6@UpfXo`o7n}jt?g}S*lC24OyDQ^K60zVeQUvd>{eXTXsszPz?3wz#y!m*Vxa{ZQu;j!A&`B0bxd|8#xJI98y^g;JI>&PYQO z-y4!}m?kqLC#L~#uB@!ACWyvh+yy1Y#BA|I)&Vr9NHa3>5 zE_s`~I6B@=Wr(KiR4yg2wSZTu(JAS)e7sdzmh8=4tBS=XRi3-D;7~%S!29KxhFMsp>1=1lbV>A$Ykz!=}gf@N^_Nvrl#hUNIZo? z`G~F#7PT}F9$&Yfg9eL98T9>kzUu`55Sbf_c}X|T<@96mleYMsISG3ox5yul1f zzAR0383~qW$HY?1izCM`#3|EN$7)Ycv4nTz3ZR!)R&MtX zs1}ae`Cd^4Lo3(F(nfvknWWJ_ihXDa?D(5iRf!uae|aH3y`iB29lw(-lWb>Y_0{)N z<-}Pd=cfyrhi>}rAcRX~Wq^-4b?)7w`O+`b^_=22=GoTU+xzjVYiZg>$JFL6q++R$ zO%4Cm8!;NZ!_(6)f^#@Rbc&>+qB}dD_09cgK?9dt;o4Unz_`j97fXMu8TbDa=#P^*A|K>bpgy-ICe9n;K^)z9%u zAk>s(q8psn5BKy3o9`G;)2jf zOT?|{V>51>F$7y9r45ir(Di!QLnnDZC?9G6$j-qbR@iwWs`EkNmr5rP5Gp(~2kk(d zwhfvM#7~4DXKXTl3K_iNb=at}VPWfy-48y*SaqS+u@-ZersLRJj={k}%~Hqn2|a@p zlQs)s2P}dqqv_X1^QOe6%9VH3h2%Z3!kNmychT;Wo5qE2Z`kf_%q)_Ni;G_tpS(rZ zI``%kp$Rs6S=UJ7!YQVflxfVQOZ}QI2i*t?_4&=4ljsXfKdPvzz(XZmr*wUZDNcsw zTH-qT{0$+6DMZyDyX)vdQWwP>%YIZ;tju%9>^;FC^>Yq*R?niD>^JHT^>3Kbh0ro8B(=^ z_BO=(0gw^;a{V3t&Yh}pr*+cCM3vIa%#8S8nThI+3nELWh8VL(S8743taZn<9ZL<{ z?&Te?J@7>P^|``792}7({HjEgtm1tH7eTxN+ma@&7J9Mu0)u)+JyG9LLq?ML2+26c3s z&^U%*yiRk<*vtwspYZkdof@Jaij$hHvDfOz<>&qStCCg5*gS*B$H#{$(>2rG-+yA@ z1eoAJhR>%e_LM+Ov0f;7dylhW?*Ue%wY7B-(@0J2nHye>nf=Pi6U+-=|Fde?W$A3QRy$?hhg9u$W$y0!qU#H+bqdDjLN2+` zRxUGd&n-l-mNXqC&byB>8a5@p=4D}opJ)CE&zO>Mvgu3o)b z&xnbSkB=@SK|^o%v}1_#%70%o31byrM2u%zXKf;7exum5h43cj$^NZoXp3uwche9{ zHOUQcDGpT~TBsPLtq7}VyO1wUI~Jd=qhq*)sMpMUGPsiz3O5HCMy)`5b#t>pqoUfn z=k$1|9=2;kBrSHm6}!AF-02DSu(wxLLsQeq!lGSb-LC5FUQE||hNZ4 zhWX*QxI&`S!t6V`fV*77388_QXGJm*HfeS6gyERkV*+8&w- zU%F5H&*>KU!lHA1ANPz4gR+;`DIrOeOyg~#XOyRv$)83Yjn5dCC^|8$dW~Ao6Laz& ze+N^Lc^M3dkVII`IJV63Xl2jblc1nxfB@F7yme!&?ZZgIDte|63LZb7yPB;8dIn*N zlks6cf&YE3G=zmz<>z67*VXbj_rD%k zeTP>*xMo&i(CoJvTe4k-}I|dEDVF7X0#IbGB31#e-pY8>FG1U=%ykAgO zLPG!9(NgiBrHe0pNPC--o2hK#f|Dv&6XN1-raek0PaLeM!t$sgdozWA(d;U*5W`N; zhSz(}oHi)4EW(F;XS|cDKFr?;-<)UX;u0ja_+)g=rglxRoPYC5I-&?nHY^M-U7$LY zEgzI3w)fZWfh7*)JFR#d0j72>74WIm)z#`UW9+M4gd8q50K?|J3cmrJ?il^8i3tta982}JGibE) zA}@-x;ysm8!!L7$hQ9N4msKQ>()+Wgqe{)(9UO{E@UR7S5gA$8I07L6EmEx8cOv56 zqKHCH#j?ozSP&Mh0sFO(1xOpr4dIP|>U0Wjrt(i_o@$HTSHc@6Sb^ErZ0tAb8c6ZY^U*Ppi zS|0LP1+9Y^dczQcULce&dLmmIMjXaW6!xe$@w4>+!W>Zh$lQR|&{vE*gHN(~d3im^ zX=pp%mC~DvO%0Oc0!V#oc04mL?=qUSi4UYB&Mpu~yH>CFf+-*C7uXBog@>Z#I*FlL z0E^cfyJ4Prnb$7zccrkhvQ{CRC#XTU|2Us{Zh0|=TLOVVu#n$@dBy^?O1d-{lBb8W zQ{{d?Q8v&TqpT`V(wqDRlKhrfoWs}V&7kSWoSY; zl*2Rk=T|4wcuddSF)RZ;y>8uLV8mc!ps|YA62|i`z@o?$03M3ii%uHEA@ch-O zN=v0)5n$o~PQgYsWi{gB;@-!bUKGAae+$S878ZBF5-)mniAhMTHet&X5lf>)Jaz#` znBOBY0i_F#E)_+{)s+0h%LmsV?g1B3xpZbYl7ZcOXZZ<%916q{gK@JU*DgHpiWaj9 zKybXF;R4VJ_!A%6yl=~2E^wo9X@1Lp?8lFf{X+2IyZ!S*)U_JKEsoQC=iVf>(BuG# zMqNDyXcw9?D?H@wRQOoqQg$iOVPrSHbhgkKmA5>;@#!yVR|T-axuR7ch+|9HLFHzY z?bOn$swei@0iV+|GU~jRG=XfTN1mPUliQp2@__~!tWZ~5yBx{xcH_gip$zKypn1Is z+y^XJ)2~SO3nz|xPdOGkg8u>(yGS|AJ85leo|*=4bxqYdr*5?1G#^|!3m~67 zVLnj?Kc<63q4b9lW*a2U4T6rAyxwN$UNaLttPi}^625kqnM&G}(3hb*1q51n{&v0OFqb#Yjv3 zRc0s~!2%f=7~bo*ih8)Gss$@}~nl1Pg|tew>>iFtHAzoX+W5NtHqCEawD zl)^zMgQR-kv{PsMrW)LHCL;l{5)&8K11d?^{{ENUwaI)sp_XA6rNT_lXz;tSk&zBR zG04eahZ!O*FXGF;S*c!6oT_z9Bs7d;kvls;oHFNh)-wlkE+`-90G16HFOMSt^`UTh z8&hX>tv!MZkdi4b^#X0@5(Yr)9D#0S7j&}##2>)lw*BSQbwy!E!3DrDYmXI!v?l}7 zF{g7~Eui*bNIJJ|_6Wg%kv!%(_w-}>ArE6P7am6@KfvLN)MT>sfl3CIJUFpOVq;^6 z&6C7LMf2r@b^)g{`B4QEWR58Y-_ynv?yQghzDOqRp(#UgnkJ>->VhqQ?tu~M(GNWb zvFO*YUoU%bXrvPgi7aSqYkRqS4oG+@Ghn5fnwnBdoD453tEkW^uf+qPo25BktgOzL zF~}Udc$zjGFg);6e%&RCu?hKyN5uN8SH^{!9YF7UQo1A z?NK)Awz^%QeUmjZ4^S5HHzdg@2W+An+y^z^J^u|`?_z^7%f78)D;RYI;TyzjA79^F z$!duPM>HUU(&o+EqHRh}ZEP1WtCm=g!>25Vjb3HsxRLkQoi2Q^NecFroHAT5J+e~@Fm z9vB!nz*tjXFQK8OCCYgE7RY{f4y!lPU&S8Yb40ruYXWn|R`E3|+Wr|5j zIqbdwg02s7rEt7a*^s|f#HD^n9J}Rz;mv&)&PiZQ;-dCdfXv*u@B@%SASR*4B4#Q* zP;dEJKDhynH@IyoAOom30N)e>M@6^PH4;W;Wn{*H(BIL~QKBr`WSVUZQ8r^!n%>Y= z6M!fHCRuN{uhVe^BCwC2A4_I3ke~85HryaL2d2fw$yw&~=@ojR@iO&-jAk(~!gjUf z92Hkg+f1;VfQGtbvS#7nlff5v?f}XTs)NkQRi`)=f+ybEJcMu+J*X-I!qGXm^&x>< zA^3}xG{iijI+dk3Bmj&Z=uuHtjs+#88W>ROAk+)kf#Hws%Hanm@`YxP~ z8YEi-!XO-L?fM;yM~wm9I&xrPZtIKX#Yj+OaCVMC8G{NI0Guf>xdwn~)6p(&Ze}~{ zmV^wT=&wgf1H!&I2O>yGHNa4=1l?Pw7>;@$T}3N+O2*cHgXSqql)=Dcjo@rU^uJTIR#yaI5k;-+(%3zs_&L_RKHe0L?*Al>xkAT0ba=^wE{B{Wny{hWT{e(*yhP_=fJNyR&mB zMB+jDCY94+0R)2=R_ag81c2B+;Cc1kYl4&|ZnbXp^GM~;i#dFtYazdJ;g3qq^N-_l z4(55CoSa0oq5uT~rtjqDRxbeR1Nk7ZT@zyTh{2DAVmWHwyA)E#WH>dP#mZti|J@7V zT-x2;J>Y3?Z*O}s5_mFGOxM7|``%BW0-Vy)647T@V<*o;3VKz?7j`O+BL~s&)AkDMGJ=!{OLiS%LkFq^_^56#L&cY3Mh84bl<_&L2i+fs8W~j2kR> zhbX(D3n3s$9P>;hSsA!pVN*Z8!wYw3$wmZHEhmYe)%DD-1?{fA^L8@oZp9w*CEa_lIU)c36y%1Kiw(Kt)^Be_F7@2-r&tAX*n8ISz5YV%+#o+7S!e z-Z~%zp+0&B=-x`MCev1UN9KzwRxcWYV%)*H0-)OxJ+YY6@%{TE z(iur+s~r+IhHU|oorZ|&{8eqc5Y@RL^A$KG%5h_J(|qTzMc#%AT5w&MYtfH`Z-ieS z1s+pP2o~A8@4#RIfv9oK|8a;P#(rvZf|Gnkk<($+A zeW)=7vBY=LMrooYu&l&U43w+7dwQ-hWtU`H%llY@6ujcyR8kG%Hb?@{nk|JWsO$YKO@NK5$>bNC(ii_zXj^gCFsZM>gpY}90VBYz&b&`{?mfMeFKA30dnO7hqn&es-~KJN&~_`;xQ?FuSRO^nX3wEkaAV2 zOEFNpaRJoQB;7&q1L?UQkycf88}ccj_|r{6{Vk7$2w*cXlc*liv`0wXWndN2N6KJ? zCmVq`fP>ryoevPK9`!l4C2 z6=KxA%Va)|(>9_IZ;eogt^=1#h zF`(Y{xpCM$D{YxR@dnUYkZwU50xcB}fm!aR{TLn9!QbVF7F@dMGxtw?pegHZlh``N zRb}pW#{f`SStNty@40_YqR0tTK7v&EIb;h1NQhMe0= zru`Z<+Huoq$J~xKqn;e}SG8!nwGr%aQGNi?iloic@PWal$UAc-1JQ77OxN?NbJ%6S z)>Kf5e^7?e?vHcY^_MH3KWZ4DKPbkA9BN(LZPF(cuE?(QG@EigRuk~*W}ZXc+(d=U z#*t?Rw?X)ZswhupK>acE^ilRgoxU%4QyY0)ds#TY8!$c!tEwBK267gDTI}XN2-90z zTkjhV?wY!36j-h!fRxvhU%+AnE%_uP0u%s11p`ou=vfGP;deJN?h0*=qt{h@RLEt~ z?*;*UT^w4&5o$ppD;nGK=PTW!E*n6{;C+ybe03SI4-Tf6-$H|p7UuzZSkE+<59}^( zaqxY7#674pM2n@Q8>qROjz%8{yk4lP7bz?Zb)^pC+GyYOjZ}H?al~RB!M;LEC2G9Su7zoR(O!X1(r|h z1iD7fB*5yDor|D^8I8;F^Y*^Mm5_R{QHcUgBzgyy%K#V{b_Q0A_wRB2wE^t+`IHo9 zNW(MXmHaI!8R$=?kZrwSPDA&~#S=Vhcp)LXhmktqWpx#1ya_ai#rjTJb zNFkLdAT*WW2O1|FX8^P+#{wyLcL`E;+ZMO{W1;>c0Y0|4^nOtA``8bx z{u;OzP@Tp4Ptt~8L-V8RK{v<-FF*!*6_Coj51eymXlUrAEx@#{a7NnjZqQ}c;R)cH zUWhyRyfldI%KXfHMxm5?*rt*gTUmfH&8pCNBxrM^%bb6LqBvEB`iF+9mKsf-kU}V_y00;v@NNI7g<6R89 zTdKVeuqLSDH~LuvB730zurBKk`usp)qX{_4pbiio6#I(W@{Z%+Bt! zh2T;!IA<|pZ@aF(9(B+>12R!YVBw6WxTIu;$~}NPoy-(Lg%%4s$k5p}T!bpFGLRIN zjg2$T#&m%e9treo3Ds^;C>?QyQa4D*pxi*`hS~ zIR`v$QbO&^SXn_q!ThpiLq8vHvYH-$^H>?`>~F)#DKuI=G(q=jSkhg}>l4_A^FRzI zQEvF+KvGsY5K<0U03-o9<_m<>+qZ95<+>g!f}0rA(pU(1K-6xn-&_%%@U|JW4$gtV ztPHXr)Z^mwIPJ-Ix6~zCWr+$iKH|7V=tbTBn{?8sn@4$AL81vBnz~31h2Itt(XP@l z6TIl#+~Q=YHCVLJJ;vs&1d2xlMaGDGbhq-Sy~R)-QfzThRl;_!7xc1Jqdl8jJhh8; zyLMG4=sPQ^4`H^a82FrNrU9zlZUhC~Z*$Mk5@nL02j!8LmO-n4WFMb>Xz1)R;HMv& z@+ZoGmhjt~ohC&R^f9#?y~CKBJmf-7PCAxv;s`Dwj?SS;>=z7I_PoW|1f+-i*0-nc zK+tHJ?x>NL9vGE)R`uKSZ|;vFk+#`a-afjnu6dv9&3!Rx>EihK)97PJ;FkCD-da@| zYWR3Gw^*4G`V3Gl@t~nB=+`|M*Sm+`S{~a96jF>q6{8=Ezm=s4Fi2{vM>bGnhKJwo zZp@U9j69JCRmngy*1Q6!%z#GVLYI64^Z_mhO`&?Ga(NR?hO&T<0_CRwRIc&IBye%D zu^&cNVOjy=T!ympXq67Pe5y5(;65cbW!6_TOpp@)uuip0B4BY+HVe$5ELh1Ktu1OOuK-!Q` z4Bb*8k^+uBAg376x{k4}165 zJDc}}h!W2O^B4{d@jqZcoDvfmNvrzaav0c%Zg=i^n7(t!u&VXOPWu#RsWU$x$xnf{^mes-!?8#ws*={Ze|Lwg$KB;M)VS#V6|}%Y-wX~xP^|vv z)ql&yHh95e{(bexxR~RTZH3O_r1@C0OnbBv`{7KmHqf{~*)mIT%X{9>8Y%VZWo0w>bUjh`kzsNq5`1-~(d}g$%M%}-3{=x+$n$0v$-;?R zY*IUw0i;DZHMKiz`~55~)iiLWfW?Qb$HF8wG~PbBSRi@ZQi}w%it?v$LM9MtcOoJ)$w;O zYNNy@R*6GetD9|d*Hu@WSDIcb2Zt>2dJ|dgu^m-UjFqGU=U=-~C(Ou11FzMVb)48? zm@2SjR>xMc`M8vcNn)u*x~0qITY`c&d|euQwxELkpe!J|b3)#HtP|7J z@cHV);zB#01!uE7#?7hE`6}_tFUsV%BS8rzMDP)7Mm2DKVUj#T<={4b#OJ8v_^Ioegm8_~{C& zu^&EUVj4BnZ&rA`NBLT@gFFRetf0NKb4Hbj$Wbf{;U+&{PkP_R?w4%B)z9eqTH>g^ zgVH}s!$~i5sHEXar=4mbmI=+Hx)-)?(c#s2RZa1rAq;7t5LC*i@|ITNSqrHFUV3$2e7{$dJjk#qkt#dr7g^r68)*7PnqT#lTbr(d zc~C3#2ARS~%`I`|3|P75Q|E^4#1NYr%eWB-844}V85_+@++u&;WZ+j4HjocA2Ahae z*ahid_d~Wub1IQndGTYgkEw7o>K>in^7i-BrXlP2rk@(_Ba)Hu+&%Z^SMiin_t-x& zbbwuQJpuN~nJ!%OqW8-_HmvE3h*K>T4HFg9m>t!}O)Ds76C_Q4aEuggzR5^{ zF3=i=zDC@i-RtxE`i8iguPBbmXbtmfp7rSss1JPDqi~Bp=`D096 z^G-5iwq$Q+V*SrdhjuQ5UV_9cD+eWHJ`^4->iogZdH*TbTA@^M^6#5wvU__%|KrPP z)iY@ED&z~-JUxrQDOn=8(h#m0DnsIS3M9$;%on8Y{G2GFRh%s5K5)L5b3i()3g`6R z-bqv(oB#IZWrh%Paw(HnRh&_VfSj&btZxhOc*s3lr@`Gwjv*#+KUyhO@>~5;N_oWV zBBi<&M15j@u)`}x>g4`_|E>x=)O65&tRhUju>Y#8_t(h89q7W)(opw1k`zR@E$-&f z_SCg7nU#>K%7xhB3lMu^W)!C+QLOCfI!hiD`n zek@s=_X7=LB-=m#LS`gxHT)*Tm|o^-kp7w&8$u!R2M$iCGb2w)UXU+I%;3f$D?-AD z!pPizCqQCk5Gs0+6WTpl&e&xhE5c$mL&Q({qdrIXbIJ$aS0wKBK=Hbj>;pIOY_#e) zmcl#rR@OnunZ@-x=RcuGf?nokYuWUrcT^&xwlrLmD`a1`Pk}mJy*vl=;gfKoJRsUb zKIy&TY-au^6R(ydxj}%LdHs4o9BQTJ5Z#(I-COoW$`4lBiTECD^!mtqgrr1yVLtrc zaO7&ZL~Y>Tf1n)?1ap(U=v^IH_Pvs@{O&5T&)yvgKIDwEHDH!AUsKE3q)xc5Ha|;s zBM;+`CC289;2w@l*AQ`xA(^>05%~-P@>9dB_t=dB|BjviIK50UBW)IpgU@ql@rBkj zEDG*ZaWB>Msqjt0T!P#u5NnwR=thGFgYYV0+rIKr5+z{8nvHU}$t3Gz39bA0^ye^N zdXVd5qfOn)S&b`tZB zJ_%D%TW@4jyI#A(Dk}+!VU$`04~;~~>060)?!!GB2i5BY2xGXr`8Ry}s@gpca-eD0 z)@4;~jK=t6xl`lgM%BUddto}GItdfm&83?aP^k25iOZ~^{6xNw*Enr16ov{6*OVb# zz|VMR+2!ot?Z73(VhW+a=~Kj7^5Fj#d|ARZQ@Fx4^|NiI_FM}#5-yt+fn#0z|smaiw4K%G4D7IX66un0wk{drrS5ue& z9cHxTC`I(0!zgDzY{u~@4%e$oVi;D)7k3I|1MxcvVMTN1iz5XFZA$Kq2d?Ew=5fYhljUgrcJKC%3b0;aY-@4C!PryMb;x9TfET!OQM4leEqu`6WXj`+|Rd=C5D~xckOs^l$#Z@zZsu(0s5Z0_=}4eh9@6EIdhT;hJqS-h~RH#9ZmsM(s4rMaoM6 zee`PG5)`-J%H$hh$KmOqcdQ3HmqUdI_Aj`LnveEYNa^LU1`N~x@wRisE0nxeBSkhMy#{5d$Zz)Mk?@M*??AjLToT=kO_Q z#}`778JtLVLqW*?{$>&jTZ`e7`s`m9A8gNm$E@y1nwwUQT!TL=G$Rh0OxmIXG{=k; z2wIEBRpY_N4_ z+dM#PHiSbAtgeuvyr&|JceY1|$^(oUuxw2J2wtBjdmngKs$?rhW8lQDm#Yl?EdR-K zeC4IL8)S%IaZIVDw!^*LGuxE`=k{oZBGb+Rl$2@u3?s?}w zNG=4}D^1Qw2pvWg+pjP!nZu|DsqVLM+zA&<7sJd3ZsBKwynpZs4M)~c6Xslr_s~4W zR+S(C{pXN(g_n=^AF{+bM2nW|2Y^&Fc=OnnD;tEbSpcG!Ofw!@ntV{PEwY-V4+ge z`H6^taLq6r(x>EdWeec7AfN!#XrKC;d!GOJtHGF0mZteb0X0OA;SJ}bz_SF80#nle! z1h{30&JqP%4{8C4QpA*AMNk{E4_3>JmZYCh_%NGBGjZVjc>{Okv$!7Y-mG_l^TOe} z+<#A$=F1B((SLstFNIPXoo#24EW7X%tZk5aF_tSOo!7b zD1`F!@@BTFRyek5B+OK)>yTzkdp27%d2>kDRe!jL%9KHCI>(k^P)XiMXIna1=>Fqr zYTas2ltNuDtv}fKHqx&KCvv30hlIgF2=t&9Hb;+*V>+g#ie&$nnH(6*`?m}=9fSlTcN11$VQ}Ln<~rab^Kv0DBx%mSa__zjOF5;0_|6Q%WO}}Vo&@okg~tvEw@xD7v8gV zSP${6``OSv`IxyU_C=ysrRIc%MMPwxFUiFAofzskbgQ00VCNp)hfj{9Hujr16%Cj4 zPctit-kUr*2%{j!Su{@l-Y$BHq(BNdfCzp2L`ti}R_y)=ibdVD=bOh8K8m_m=9g3- zf70sLKre3rXP6T2J9u7VA7)sp79Vw1k%)WU#iC-e6I4)cH!b@#48$Vqw7a~*Z8qRu z;JmR1k1nJ=x_;%#!S`R^_Ss*GWk|S2V=Lea5-t;G{HA~9F$h;r7aqD8ZxFhp5U#1o ze566MBtn$8rygNux+*s*`vfLue+*k@dzh*)DiThsr_@t-gwW8hC8S4WF|# zDy0<_2`CimV?4M6&uwj@$~uYfFim{Ho@FJpi9;HaGZz|We2t&XKX&^2G!vT7@d*t0V zrW-#az^Tt)I{>3&cl+||OHUcNrasK@*|}R*AHidNY)e0k3@VEQ`qA!wL9}VI$WA$? zlJ$mh5BrRZF2uuj{92$BMAM;b%c7R;^3x&7D%U#BO`;@igvW)pZ|ZS=Mw}BU^E~fh z5dV9L3~-5{aOe!^c|(yB6VS(4UBBApu5rpkXMlI5>ho13*^vXiphDFB>MHaax+kH> zZyq{XnpFhE&&R7*Xrh6gbA#T17*1K=q^1irKX3evsNO;}xh>P)qZ+_btbQ`{MpUMq z#44GS8usT%p=PTh7vq<>6N+44JD3=*s$Gm^V98&T$0Xac zO7V}Dp~ZZbN0WlMjVA_PB{#b16stc!ng0jLP#}2d`IGA|v=_~H((;0ny|`t8bLY-4 zQuT}Zo^Lsm@(ZAQZXV_#=ohT%cd7*bNxc963Bzw~keTVr`}@`V9YM@YAwx;4(ffoj z({pGlY2`M&&FMmE#+T2!2H)torLWe{wurGg@u{1FhN<>fpAaV5J83Ff^<&3qqFR3^ zsaE}JA^P_>`czf^l9Ws|U2pVXjZk{FndrJjP%*n@8FAJAnYB;vRJOM1S+tuO8>xBw z+3Zq7cmMGq;<~wb;q_3D&W}aq1K%rY6=01Z*6g{ThN$U?+5bZi6p>$Hu!0tDnyMlQ6Q!^G>qvkozFjBBw zZJl-dvn8?dZ&9cL{<{(9ReWr(x9#OHci+^h-g@D_5l_W;0tE5n)hLMK;4Y5XV|2{l z${J>kRy~22oExuG>#Q41e*Ozvm- zO+8p%*hlQGullv-FWDM}p?3C{owZhE-Bq0Z4purz@zTfj!8{e(>Tk|cOS(Up=$&m0 zzRb06t71Z`TOx*p^<*3=*^^Nj580_3ax8z7P~jRqE|7IDvGlZ}Y*654-j{$6+)IrM z)jCAVAzYB(Cdc-d*lq5BT2(4P zZs1pc<@Z<_!3C#@$eCjfRHSf(zpOa}W$F(z$i5FAyN9dD#um3{b~(=Vik78hVtqJc?QEfkdR z|7_T$pP+>A@kis9P~8W_l0)30Mq`gTH-l{Fo@4QCj&N(ekZF<)>3Lx;%TQ^YIp^A& z&suI9LAVY1rH_QVt!~@Vc+z~W-|3DvF#K> za~c&x7N1SobJ@qbM2dLNt0=~cO+;6q%{HQCLy4uAEA&j$-hgL)T}JU|pHsKjRWa4D z#bj!RPmWA+f)FCS+(ycFO2`mOV=Y8vidkUFcQ+gqlejC%E3HwHE?5V5=>|a%AA^a% ztf}Fj!3>SfSEHfuqO@stag*4br8Juv`M#gU3avf^S@^Sl+d_JRcg^0LK(Kycd${^T zq~@U0=1bF);f>K(bNH9>E? znigVuyMXv7&TD9A?Rkbn#gegCc-s?w13TjN$poq3e20KW+3dhykL7AMAHz&#d?v(Q zXUCa<8%fm(vNO~rlczXK;;lHby;zG`0)ELFWD67F3JIUlotkN@5f|<;s6}?K| z0^Jr-Hajk-E$mqf_8@XUK|YGs^hraB$oUwy(vR0O-qhdCUTyt zG1yvebycmK!#N;+25z=i22Xao%?MveG5(D*c9*|da7frwB&{<)gDyg(mHUt|e;QUI zx#^Yl4|@fPkj39l7V{@F@{Yy__w6^^YjOXHBu@+t8E!QSgqZIQ35jt)F@CnKS|N18 z)1tkvwZX)<@8paW;=@x;of1AP+-&)K#gl8mm?Ik8NjkQ~xg34Jx+^nbN? z-9b%eYd@~LvUX9CAOc~NQOw#QKU);p!y7}z07Fhvg*C-3>@-bNI)5RW7I;VOW5@W{?Z6hc~AK#j4 z3()U8z=M?xL~7W5e0}S8S=hTKDaLN(j4ExghEd@g$o1w1ETHhY9ETGHjS7H((myNW$@3_vpyhl7tjks&v>Ic+392`9l8zC_k}C);J;O96)$Ow8%*3ma zk$PJGvor5B4+&bYylt4C+`J*^VILR~p0Z8TuTM3PXm|vY%o3Gdj6coXV#zIj7A`DJ zJ5n|?JxOH>SXVf>GcApEm?X)3KHl8RYU&FUE%QRlp}Fw_zE&E=xwQ;Dy!te4`)7^h zy-}7&KMGF8F&FbvXpkYLQK@ner)7B9-g1)@`XXeN@8_kLLkZhX^j@r6*>U?kOqe3Z zsInd+GCeV(B%)9DcN#puJ`|Q%brQW#z>&GofT9;x)tEruH3uJ=rFoMs%gR5B?Ix^s z7)P=aUR6M>H`Q06q#b1MUGDJiqeLOIrZnUuSaM*DFDLiz3eP#`nSup;T)^w4Y< z);B32F)d`RQ8;m$k_QGgm*aKL^`*bFWx1ypah(0bbdRs5Aa5wS-<_19q5b^ENg1+L zn`&sMCvHyPXq$54mXoTGeO1iG^K@jlXqI@ThlJ@tq8MHFqvWkdpM-6zyi2z zh`#C9XItsan5bE8YT+m8VMPPipu?h~o2>iJcOSuEeZD0|wLGMuFLUuyoAFPh+?r9c zg~9x~agE#ZG~_er^ZxiXF4*8JUB>*F=+MX<;$f1PcSZvo3(ik%*;1pBkCHb`@RhF( zsDFHie}@y$TZk8P-WlVN(1T~l0@w{=3GvTmFKMQ}7nis6y&S}?By}d+Fc@qX%0@B&ImsM)8_a(zgKNFzf6H+|r9(_) z5x|2=7P?(RdxJ)QkKIPU-f88l>+L=3^aycKRVnRw| z!+|_NU=IivyZ0UW2@TOv0f2`}TGT{vYdG~cAHc0)NknH4e5>j_C8E!T+&Yi|ratuB z8HLFwzm{^&Uygw45W|LB9SWYYy8<_cPPhHk$k&n+CR#)+Aw=P09ryFmC9cJR`lUmb zHC0#HAcI!*T?m@q|D?2+|GO+k zZ3&QBDcRYFfNjroPQ9?OP=UmrtE>q^mwq_?+959Zl7+>jbDlaqfP2dD_2>BW2Pg!&>J%TjVwl0OP;U7x&4jbph2VF6#gp>B8$o<;I`y<(TGyo)XePLSFas{cV>c|dIwF$ zxFh>3@ODbp&kQyUgiGhFiLW@Mweshi=|A6Wk6pVFuej@m@cgUo6jt3S?VV7Jl=hLr zGk`$+7FuytCHTEtpGvm3xBooEYYc#pv7Jb|lZj9TJ&VKP0Pz!37C}e`FwuK)bRDq& z9p7pc^ktSz16s@e!C33bp5j0b+ngFmVs-)z#&k?BQ5=zS7-gmbtc|hM>|0AQ%VfK? z49_CVQ_ERoGK;f;=p1#k9Lc1Gr=0+^bLl0}gr=b^zUcOHWu{@E+a*`%aHIAE74+t{ zN}$*m_4V~(VNTA@ck~lfbS*3_n3X`5RA@~v2Q{*WRH*_?&ZO_D?4;4QG@5v%^j}tvT)1^KLFs^lp%S=~}nn4@k2J!%uu`0bR3PWQN1h+HuxePIRKE8+V`` zhg>%p)SWjux383{nkak-2J3hSp`3lPKXI2ccOc5qEFIs9117F(K0fn3zzCr9fqv%U z!FyM=0BL`GL-(l`zCO^chxSnF)&;FWhYj*N@xJyD;c9?+BH2^hB-i?*fl4rA5SW{HrmQ! z(R74?)O@U`gHBf)AvQ^H5!F?GU{1q3G<2(9IJfmjC^cgjmH?|wc&E#+OCoVL7E+<^ zm=X!ZEbqVv0X2=Tb->K0w|Q6I{+be{^G(U%RCLc-?Z}0>3kKDYwX&XP+kwLE@CH>Q z&~%W{Pd<-*e*c4K3jz^6)%+HkIy5`jSONy{9$))mLJt--Px70v3_AXHWmsst%w1lFYz!41UwZ6td*Rc9NsK+N$`U!V6dEGVq$oC^8f+Lq6MwcoLpSSdy2uz zmcWkiDE}{y4q5aU^|;?LfV@>)}1y^U}R$Gg+0T>)O>>DUypz-;| zPc2=Qq<~&f$MoyXa&vAkfn}{9Syb2SA1ns{*Yv%elc4Gm*+Lvr%7a*^l633X#}eDw zj% zdAmuXl{*rC4tuxS&^IJ(!#|foN=WZ`&@vqAI`BvGaZcsr$VeDy>MyzNZEd@Nr3LGG z4^P_u=Bqh`PPr~jYF>ic2|%$<7R!-awzJAADoCc|{!4?gJnt1uwMs4BtBSy}4cnh9)kYK(_HKY3tn(88bt*gd@+Vm8fBD=pr` z&G(=iFh|k~`mz$IO@dm~<0C#-6MZ@^8d+KOO(lkhCzIc9Ek+6qo<MH1%SqzP>(y0z$h{9X@GrYw^YvX60$Nr)^k50i>ciE} zX;1dRf_p=;Edh6q1z`G7S4MfMM-R~Z?M3cFK*?bXOZbtj)e*`(8r}#M6a&pRYsjg% z_hQ@94CTgHz&fmb{d0G_oa^PXYtFqu7L(^U-EUi1Vc+nG^_stO2jJ+ZHYWfX2Eb`+ z#@aInd~yS<5`kY3HBsSUl*lTJMp)%6(jaDh$FGJnH9Y|Vi>3cy453N6^Mt;B)AOs? z9MbYa4Gb>(R?}vF*@y)9GO1?G*~WFWsOu~=FXg+DCZP440vshH1CEVxyx<@?MKIrW zfz9Ab!JB|_ut#}t8$ZZl*hO%(CexZT<~OXt6v(~No(UH!9Mpfj`!2s+B*P;}IRF9rt#n0Js*zIx6#ZOSXNF{Lo1}s8@bH0VlI6vV0(^WN<`C-kCv7@_ zJaMo(s*gcH1-@27AJD-Q;7Y2T1_ru-x;S`=EEcJAw)DK@7PV)PssL%6(wMgjmDPV2 zMTACNqxUosQptxy{8W}Mapoa;-$GqK+GqkC!)!M}nbX?cHp@ZqeRZhzT(XgfPj6S3 zK$OlGR(cV7?s)_7rDtX#im$Qq?K5lLivo2p>$1*V&ol5qJt4#h=tj@o_V-F+fbutgiZ(W5i{a{Y2uwl6+E+VuJU>(sZuWq61}7v~xc4?taaLr#hA?Z*RoR&8 zJw7Z2yB2sMEKT*|;L7{?jEo2q!}hQ&qQKpIzUN;r(*ceiKlVNYw#>kVHm2})Mrhhk z1u&QUf&5f3W?WTSSr<&7LexcYDn!;B5un(PG|I3oL9?O2u|?L0Tk=XhM&A+<4w;NO zsPv3WoTB~NME{|9@oe-<$lZX+H3(YveOJnQe_T195zVq-b5JrBRQ}K zm|s(&yq7KthcNY4s6#&JIMf(V7>vQyg41OeWnZp10&whznhZ&?SGJh-sUyFIFUQ2{z*Fg-yLFT`2Q94Fm4qG w6P!2oibq7o2SU4O^R+!)+%4=Fe9tP+`ZTq!>{l0lLK2+OH8_!T%;x960qWE(KL7v# literal 26778 zcmeFZcT`hb_bwdd2o{Q!E*um^k4O>ekf^ADNU8BueN3A_)*e+TFqTz3=&*-?`toe|%$ncYOC`3`fXz@3rQd^O?_j z*4%6F1bbTx$!!YTKp>E$mF1aBAkbzs2(+nUix_Yu{Ayn#@Ffy-$>KDqq)TZQ`0LX9J(B4U0<7DAJ>8yq`?qbw*Ww<@UARd+zvoD?TEEzi zq%E~)MA~Iue0aWh&&^uHEzO@=Gwx-$$vr2th<)A29Izm$-VQg-08h_$znXJqVruL# zi!~G`?G+LS_Qyeg0<8P%=l6j_8;1h!#1c0CknkLm5dQK0#{WSFvL2AKCSImpujNB# zO1sO0y3-7?fQ_Djt?!-Im}&WXGvuYsGv1W)AWm9-#{rPi*An#z{vn7Qbmjjh#| zc(e$}@VtUfOrYtU+8ey_&2R;tW4&uu!mtB*yM9#t42w^)8fTmF6$Q{t=^VAI=E#Za-*Y9Aw0pUpswBEPxHRRx(x4 zSJ6atvAaVY$f2p%`0}ENewxWHkkIy`|y{g?NQIxY7;ft(|ULn*-r5;m}up7urF<$ ziVP%`V_aCOk#!}cha6eB$1?2IUbE|?IKvKoezwU%nbFvEKWdfjJ0F}4Zt|H6h|mpE7TP1)VdPE;Aw*bYuFNEe-U*2#h+>Q9~1AMM8{^38vgr z1R+x{M!~nGK%rQ#nu=&Wi7hfng15p#+x>lr-D(r0Hv7BjGpG8h z33OHEqBWx_|NRpQm@vu*zj(-6dWoV}HRdXJ)T1X8i6OMGs(j?Gt(W)d`zCXgSO)}= zY6$RB#n4LO1;3ecIid||k#iuK-5pH?i=5NLml?@qaIO3t#!)-wBZwDcU!{{mJiSu=cXJXdE;iV1JD-3Jp!8@9 z4yTlyf!6xpczy<1M@JM?^1d`aM$UgK!B{P0+5GXK)P|NG9T-u68HGPVac~Z8deien z`aE@YRq`XLrMuC`a^zVF#(EZS%UnZoYUrF~r*qf+({++tYqi)(2j;Lg{OBDO$=K$| zm=A@@`uH>te!h|*nUoZEpK4{+bt!qXD)L>DI;C3uW4L=)O*`dc@&Xmyns%GXZ-KSI zrjR>ScR@RXGFxRp$u8F%MC2^UKCSj|t>-Fw^$8+Q#EfTb?FJwFfl&t_Mzzwj{4=F8 zykD22mYPn)6}r^OGen%!#FCb(`c2N^(xExMdi|YIpDeFK#%e61qfaq?2Z9S>ntmoO z$`ok&6pymP>_B!ANJ+YJeYXNJ%-!!^;*&f2sG|-+mhysR*G9U0ohq(-sUksu!t1Or z)uNWd+j!?mEpY$KK=@4geLQPsQe}5IRTX)m0ZY*yESF>CMvlIkvadIaYe%WXw6~@? zM{atk&R!FM+bL%$dcIxajZ3yrVrg$n8kB!iuI9@V`cau2O&Fd30Ic;K6w@qB-@UvG zDp36kJjMhZImO~-Yjdr%)9QFgQ@2n>hE$tKrS87$gKi;GC z>D;&us+2YC5KUR~JWFJ$jPs{Zzmi^5EPK47@vC?m9+p}D#E@MiN4)!O1a3*UebWDM zD@#JVNN%oBJ-4sWXGlpabzS3=6+d5r=p*%r`JjQ;+M-F=EDDnAs^6xKjn>}V{I)Rq z_H*f9n7e~VVlS{CM-rWC;E}JU^j(@iKBoBP!*0u(R|Q8%^t!(oEMPkq!Fb$MlP~~W#g~Vf><4+o9o5p9SKB^a}=nn3^%W!$I9m+ zp;C27Rm`uIlJ$77j5)U3QsFKh*+(3&4juE4vASU7+r?_4%}=XAvknl#equERjJ&G5 z0RlBU0gg{+U4k_iMSstbPGg8%A!!?_T%ymtSzop#z*Z%z7!@TX+cTfVL*eU9a`^=d zB(Yfb@CR7)x56p=3L{WgT;Qti7mi||X`)a*a?Ya&{@O$W ze&vLE*d&9FTPWA!4H+%-CsitTc`I-nFEHpPh&0nhFRlUnSdKKvGaVP7p#EJ5987<` zSUViN{jE1Kgb_BgzdXKWe~$x3_5$d=+uI@#wL?5T@U*R_ZLgJAmwtC-r&i(#PC>Ng z*b0rGYex^hjoi!9gOT*Vc4$#TD5=q);c6UQ^s_#D$2<0tw9a?y^s||wpJvkfZY>Sv z!>h8hv-}k?xX~w2x>ClL z#}iO-mK5k{>0{)fpb99#|J8zS1{E-7cLH8La>51kE&AHh+9btUEja}ai3?A1FWiwp zha40PC+Ya+aE6Qs^FLFtMoL{;iZsCIl&h8r7#9jjL~iU!^AvY0ZeeSq4FWlW7(3iz zf@3#?9a*|Lx{?gl_7#g+0uWM|g1Mb0JH_A)qU_Y6xO@HrSHjb>%b zk9ZQ_Ym2>O^VdJqJxGsFAm^#mX)QcEvpdG#zX&YTxHk9J$i2kA8}&Bxx~osC3A-W0 zBe4l=maI2z#bbvu#SSsGP*Q1@d{D*Y+lh+%C2-pijVT5xxw2{NW^Ht|j<>UA{j$71 zouibmpPr@W@@k=TN=@eRP&GSW!J8wh@S#i|)aK=~`T04A?x)hZ?mdHhyg~~*s6V|3 z77HSC7C7<0R{+$EWew|TcZ%1iU{~Q+?=s767$5FNivFx}5)ZdwV0DDQ_vnWRFb;9@V_7TuUb_^w=*7P52P ztM9}>`EzN32fx=;Un=7bD9Q7)TM(8WUIU|;l$1LbEKs*HdZ3(75IKnJb-mVwR~-jj z?1n%mk=`zwZ$wAf?KSV>3c@5)$BB!5p*o;Pus#9HXy=SZEP*YLN- z%^sKm8<7p*w*3<-;v><`suuz^LJ4*Z19NvNk42GAP3TW;LIvQ$S0h({QY*Kg+-`}H zJ!!+<9Zj?dn84jVv1;-j6p++gzwP}RRw0-;Z$aGa`dUDB<63unkn{tcByy?kHAna#eXzHK%_64lKCz+F zQsvU1ui8SdD@0(@Y^R1preLWoNA?Q3=_(rB{2ol2065GXJd=dghMYRQ7?ySAiSm6@ z7fwgqyTGPu5&zM1;4B(*XsVgB%$$w%Wr_sV(;E;{I@gonZLE>i*wfc@AYu*VV9QHT zWnv;H2U23SyvC-guyTi^=yR{knb@;aa{6&PsO%}8bwb2BemLIV1UKe_?|P1R2YY#w z4k4sw8J47O#T&;jOQWe)O$%pjH7*4L^n7C1_G=h*&XAX>6Fv=&{eEUdrb$ik`jO?R z>vafUk+l_Mc;VV*5g<8-F3d8~F9^Gl`#E6upJ#O?vfOVBapUh>E+-MlI(&$rHl~Ev zy7ep}M|T(R=6qg+^OxPB*?ZB6r`!-tmP8Md5_e%lf1)W=ZP80fRHriegFC_ragL^G zXJ&E@kNOR*tvWQdP2=A$@nV3!vtND_@V4P|g-gW{&BNQLH5f^)dc~12a-5c%J$;mY}McsCpYqH}&qxVZCcumGyc#b-$*h<$Wdnq~_|d zl2oW9!UIEqh4GYLswb0AP_P+8P|}XDbi;};A~katk5PgTg8Hk}q^T$Z);2rhZ4rX; z+MzIs)}E$r^d1kTM7HUHYFe+-c^2Gb(~Yw5O%HYNQMb|`cPBmEterD7ZiS<-j8~6a znfYnu{7l_y6x+O1<+A;pCb`PmOBcU#V2SQ{V%@Y(y}T9=!-pIQ#BlFy1u1Fj>3}XA zh_%&uZ{5_PYMwWwAK6svI-f_^)~ilbK3XEnb3g;gd+DD9%R?o(ku?J&mVLjxY8`$N z=;_Hdp)2Mg6LU0IYiRieYGTV@qS~lCn@5Mdt{W)lnMby(VKM!e+gKQ6D4x!o+%AwL6(Klw5qLF)4K+uZ~ovEW9J>pY?!#VU`7j!*ARuUQ!` zP%#M~S| z0th6g3oL(u&kgN=4*cVf|6Mq|h^#ScKZ|a`)wR3W?LxIT5e4E4f+OG3ZZ#vzML9tD}GvjXyT%Ty?{wQ|R zx(Yz%uMbZ-MSekNj*u`D&&S5qAQ7oF+f?QB@T?a$60r=0hf2zk99q zsa0pEj~(J|i=rW3jhxgj-szHHa90_z>qgxrGtu|uiCA{GUFu-ljL34LLEU$?z>iju zzAvEVz~{DWww7h+!_41VHaZ1rxc7{5`3GF?SI8NfFJ4sl zHo2NSX@d?|_QpExUP@V`#^94Uu2uKo1v$iQ)sQo{_INvunmk*u9Hh()7pxNX`R zr%5;Tu%W)=4rzG-Xw=ziRR#>3G-=>KXTJCYS?K*>T&YxJ5pPa-__XoJ7!qFVaX{s*a)$|P)*#6}Udf+aDLIVxm%uHky+2-HEEeNI)JHv3rImL~OR%ku z#1b@4XSJfGMhv5VfyAR`nZHtXk2BpI*H?aD7VK>H9LYcBqei|*@R@NG`@_z#9owDy zs6v~GpL&jr`VFSzXoEl3IMmtgXIOae4oOkZhCM8~^jxIl$($T0*$IsLj6ACEI<4H{ zZ&;l`iM(LG7OufSEu8T6-06PuiPVVPlS!}ieSM|%)0q3aA7teW^%D2T5>B)R=t;JZ z6COU6#!w~B`aOf_lZy`}Kz_+cPL!)HtcboGeZ7Ui&{f($c+j!%N;4>+Gn4t6t1&&Z zGx=AEFW_ZSZFmG^YJQ zt7hB5IXDl}6f=BY7pv?a(4u%!r)(jpuw{s&XdbO*6M21q(3qxn$-j*Yf0RA=$%FT) zHXM$zy`A_iiW#WmTNobEr{JX&YxubD-o6CbYJz+Ghm&fVi)#FA%#nRKnVq6_a%~I8 zSNXA)HG6^6kEp~K+`H0m&mShh?;KXShPSByeeLkQMj2*HIYv4K-A1N3G9YSlRT4V2 z1XQycd5aYk)g7>SAbV>{HL6Mts+*Z03u{Pf!s$$S8MQDa$}YS~7WwK}MaZ*dDkguy zx6!^^V&U^g*Sk+RKWy=tg$HGqv%+3;Ywq=#YAjl>XS(UOc1Vv$|NIPTwwI@=(|Mj` zvGYve6z8_JFY(qqPcntlHe|P7!&ymscIdWLv%838`iheT<6A)gc*(u1=SMw>Iz~c& zBFVnSyR)dzZ~+eu&ZKhp@hl_zZl)W?dXU!qv&u2J*}kVPK6t>FzmPvYycb6reA-fTOetB9%_syXT zUl_X2^9;uYY21Bbzx z#ktXjS%{~HcWn#&-hwVEUo9ZThnR>lfb_ctq~8-(EFt0wA053E8I6fX z?7{6D&e~f*x!SqACL0rwp%{gXv#cl`f+DU~x#=dRNatmW`|OF_6J2krH|WA}zmPyP zfROjEq75c5p8Rss;87D!mBG0&bU_n(GZPb~g!cqbjIl0iMVOr%cU-Ku1y3X|jELEK z(ETOY@P~LYM%W^?uJH)OGgIp{Y2rT3veD7UB*!EBQ_Uj-w-EpvSa-<_39_|Io>%$N zyHKrJm@26xtpQz-QXV%15v07gv<6t{hubt-gCU=%9d%yVl#b=0;?vGBI`T07x~sr~ z8gj0Tt(XKb%eiRm1!G6jLxZmU*6H}_hKW|W;ejm{fm1d?jXnb>0APQj$GPcRDWPU- zXRciV2s+F>%v&msCHac!0hY-rEN2;9k)Se2@f`7pN0nw__`u!%G5IhCwA3d}Iyz4? ztcfkBmr}hDnFgS5B}MuxI)T?lt)wA99gpV}K*<-us5>SH3~|vEe?$Fgi>1uEBL8?8 zlmBv|8c&9*u&*EGlT6#&$}-NziyG~F9r$yNx6DvUn-N8S8;m0Fz>djX@T~@nI5Xnk zQkJ16Fb{KS9ySMZPl{!9^f+XS1YUOsVE>ekq@W#?;=)CqVz&1DsuIX8gstxDUo)0-_v#qOw(>JX zCa)ML7lnkkWORC~z|=kE^((fpO9}WLudNY>#!I@*yApLWnQ+DeH6hPin0Bj*I=+Y6 zeLRSPDbhuu*&!IMLbwbnnzJ^*7y9rFmM+&ei7{(kdRQUa8(2=0jGvNkZs?jL(2fm0 zfHP2T52=+vLo0i0p64vh9B8HYTEcP)Jlb14$V8rQ`!bYIX zer&RwRb$6@?sI9X1%SFkJiypKEPLNmOjDf?=&7s+=39Wobnj})RKpbjeDTq^Si z>0|V?gpej$hrA4xy#AQv>@)Ty*WgqON3=TnO*xQwkjH+j%Ytr1Oqh24!3hte@ka%Yw4$@A9C3p3SX z##(J)@hAjjq*?`_&V1fE33NjD!}ECaehU=>D$iR{Vjo}&BqwhH^^1_GGVf2xUB};$ zNS#98Zy02@QiQ!RN+;x`?{g7MsdG-*MRD4=Bh`hMna_ zaUvXHPn%ebcphgXsK%TLW?nUAZeJAAMO(N zcA*kZYPc)}O(iAXjTx9o)fQw8o5xzQU80x(pUiBPODJqK%6fFVlai9a*$MSg0HQy^%8lSCrE{hCw50J=GjaR--sVmP z817081V=waQ9sF!SQ6d!SNW^n{H0jn_OYK2bUf$}LuIzb=a!{f|FV%M7`>kAWWBiN zl<-rTF*SeQ+Jz595oJH_9=?ipD8{ z&KKpDDBPrKOAPLiaT|X`Ub;h)6cEe&_qMH?!u?Da3n z7tqgZ__`zx4{=BZY^SQY{Do}qxxHGwz1`Tl*?ymhb^alotSu zxvVq)7t|nTzzIsH3u99 z7uwh@eld;>3q6SS_d3!1t^kuasV~6>l-UIJ=Z6R3cA5Z@pc=zDhm@ry z1%dGfd&lJxa+%(g8}Y5`EWq#j9qRWT&|cC5s- zV@^0#JGsH|z}L!N9VKsN2yl9QeIhAQ_I2PYqCbG5`x~GUptA>b$D@)$w0P(2`il$< zbERhMHiPcSmS*?W%ibUFizni}RZ`XjYOb$dmExlhpP^)Tmonx}L?h;Tk5nV?1xLja zlpZz8^#vFvv>9r4VC0?Ky zWe6zL8(SsN_X;e5#@=hQxqwi?3=VNbZN2BeeIMf7@0HhY4u~bZzmz{M1G@3NJgyn& z+OXiq_j#`&iDqDLf^|xcGbqNbO<4-n1o`^p$M@lEH(d$f1dX$iej=b)`HjwEE-P$& zzX+CwSQ$?tjj-B1KraWwNmjjqkT#WhK*WHoHZIWdjXmEA-Sg<))ji`C)a|0c*g>Gf zXYaU+#JFjiTCG27u^#`|QPA@zZo0yH3h2IYrv&iPe*S;Zf%jjcI!j#`XHgNu=kx1L z=ZLP=MxS35#O4paR!wosD2jcdB-{~XQCe)Y>&?NS+YK%$*N(?kllHzj7;s$zEi%(> zrGCjLnV+9V5M3HXy*=|sd)+3?eTCF*d9i0=Zw)H^b{D9G_CO<>)Gm1>k4&Aq?epZ! zvrMN%XGyCE7tQxKANP?wWiPRFh<2(x>Uos1znviiXu;Ai!f2MMGpRr%bCm)#Yc-o#8@_w1YS}{tTuLBW-R0gkWGyt z=z_^#k--^r_(4}!c@6-roYGS zqWPWI@<8JofQ>}_6vNv#FKWB^G|g5au(#dqi}>%G5~HBI`P&72$?UVEE4CN;E#)nn zzD%e*+i=DHJ2Pc~EBccZj5m_PgJ&Ap2NAh}+PoqXSeItIECPQiy=D6^i>7blNm8rJ z$-M?+Jm+rS!)9;tsq=PXf!W-Ig9`>@w!~7a7Pv2#HZVFJrpuYgc^a zXZ1%?v8)qApKugz^*GHxy!%%g2Ls%xY*j^UR;%`DP!W7}61-g@n(tro*#%+bt3bja z?wmN&Ijd|E=BzO9`{niWVxb;UtEarF|BoZD$;@w`<)wCnM;tV$ODmD_`IIZMW zte@?O*Y%QE{eF9|-j)6yf)yvJV_?S~FPB6E9snuF+bWM;(@kbutkhwEkq>0Th$3T+ zrc#aD7nfkP``>%Q+%5&4Il$Kw^krYgEpg~0_0g7r_?67fDVjbUeppjlWoa!nlAvD2 zwaSZ#@uB|i;rs(n<6vy5yq%a;!5ZLj>dE!pb+Hyd(*8(5IXq)eJ>>)47}p?b>Hf}}Tt z+P+Z2M=L9FPuG($C`q;z&Rp2X zXmLLM-=Xj6Qu6~^H&k{EuPB% z-We*JJE&1Y$;u z23)X99|y*;yoTAfWV{QfTsIA0j9Mh_9SN8GuTR1?556PXxxh(FTJaln<6HOGkJ{2A(C>z>WvtAQ5d zQ5R}~C$wRI)lDf_&CyHNUu%CzGYo-NP<=1^(49S0H)jXwbriAEZ+FBee{$LS2t9me&f0J3X^}X$4T@o{q*(;h!HoHO zSA>%;lv@DB){l)X0%dGWWC)#PTqs1_?R|Pz9Qu2>7tKR97O?r#TR=m0|6)Owv4=i8 z#h(X-VndorM(Gs9jg?z9jSK6>4VheLGBDx5w782wR>Xue&4MPaNcYYIL+q?W&XhevBR{O-?QuEX50bTttD!Uxb#ct-WNOKapXu)Gw5o`ngj9qpEg7V>` z&P^eY(_ZJ+zl@ziDg1GCW7TS=0(y^Fj|s^NzT_ZW*OuyD4a5_1iyV~-&3gFeoNXNX zDD7Tx%~*&tA)3gflwq6Tq*c zNEFUDXCmy-HWTvZ^+iln$BRRd)Eu=vYc|43qsREp>yp>G?7Y~y&%))nBSd=i$IMZd zoMt-*$eP28A#ECqiO|)Q6T#2JXk>|8gCFPd_+pd*b@1;zO`CqYp&n;M2jwe- zqIcK=ScC(CG+;MutB7!RsexMtvYG_=RN>@W42A_9 zJYYe=CPASEZ@z9}e}o%eaCC7=SU1QG0YZGyoC(DHsj&D^j_|9S#emAO{lk%uO! z+l=;xJAXi390k-BextDR*Ac8R-*1S{Wf9@k`S4ZV$YbGpi6pFLG}%&48&~dNE+D^8 zIxLJ$ooLOjCas8k$8RhO|Ju~Q>l}`+XjS35E~SJ9ETHr&5`+;BVz0;XTF9HcWqdxD zoW4M;`-)^!2I;FON=+(j`*^FGy@U<0)VPwy=+5h$4F|6TefYO|%WwjG#%DD; zNOJI=3Q0;SY6TqImG4|Ba$L!`b{CVF1bJe`&EiF;Ua>y@A+{US2*m z7qPl`ykyg;!)RcWFpq;+2U8b4CTwLPR`)5NgiH78m$7s43dRkubB#B0rkA-1H2+H4 zP*y#=fA@y92OmxeGj4j@@m*)-3Cldh{(mcX~s) z=l)Zb`oE$q_xtkC@%_(@D#uDJk7byX79RHRGSvK0c=TdMzJc9Pf7d@F`Z3RSy*fzx z_Y3IdO^pl3Gk(_MeO;HsWGZB8-MKyWI(P0aU7d2p94cs9NbmTR@dhY~c^3n-edx;E&Obpg6bw9TFZx z5*ONyB|*2|oii`kV<3?idqb|-^Tv7Lio!Ipa&2Yu&r?GbK%Z|uiameCPwt%L2W_Cz|Kx2S$o`Pei7V#=o3-z3iPiBHE4-O4 z7IWMwFZa?z#n_AH+DUG@+6QSTKu_8gB%fXy-7proiEzZ}mB@<=gSTHl8IS$Pw12$z z57z#-(%|Vsj?MnNe+chmu$gIRB!OF4mo0(pvX=ppaE_6dze#rIPNO0&!wS^)EXM;B z^Ue{-#4xk=v%porGuPhtd>gKxS)bNd7m-7slM&{#SWIkqMcbyWpviybJgDae@bLMq ziXRN{&#!+x@%9TysY<|B^VXS1`$M*Z0z!K;B|uq^oU15bz5r%jjz zIV?u(0vRg6yZl10>VlrA785}4hv$MqD=IQY42}Q(@cD*+oqeFV8#tR3^5g7le}DK6 z%*()}NFMY#b?`Rmg~X3vF?qz$jjLX0cs~*YeeU`3>+2cBkE5pE*}%~h%-H-}Ptee( z?jP2v7x#fq8Ucmz>;VZ-hT+D5><B|J06%4~|L$$p7%^gX!!GaOU3{!)cI zyxNgJx^X-AjWK8rcw>V7ZnGe>h!(99?93^x+qetQWX<&V{84=4?9EJIn+tF!_fGF> zz3Z9JTkKz4c>!T-?#%c_=5&mQ`^J?OmJwe(%s*&k?eD{%-V$&@c=}5(nIl?}zK5Sb zxO{Wnaf?WDf}8G1o8`{^lV?$qn=1kyUQpSt`d$Z^qF*QEIOR9al;_@%u}zuvQ2oj9 z5O7af?~88Y6QL2EACDY|Yy1wvx0K1hI27rb!gz^~{msenY$58wj<3%Fbl%Xe&2+6}yUAaf?;?B_&f#ciJ7_GEznG4}s!&jvk-rs1%`A%tmcStL!o z)Vrzi7?iDxtd1n&!438EpSz0}xgS~8eg~R&p_ZV?sn`K=a0qX%T5F9t2=h$%Pq0nT zFL&N5e4fMZ5rXEyu`F5sN6uBPXeQo4h1)-UwGQP9Z=Pdm@;c}6f<6o9(y&1z!p8^} zv~jsprVGCP{5ryK?c<}OIQ}{`Cyadw0P%Zy;AvU_h!Ia_GCG7B5&N4=7Y0tR+`S&0LUAP{(voNmswE8kwP!< z2>||%BHO3a1r=eXu6%We64|zJJmV#j^I>pd+=Uq9l31XX znespiO^-}X&z@k@1fn;*eL+XlaRhG`= zl%&brcc~dz{appQMYTmG(voGe%6g>^1@6j{Bng~4nhuP-+Ki-X5sBVpyyu9Y)>!ux ztDNqY2Ju|dJx`e~!D~?bhr(1IIvJ8=KbEKl0gt2rJKCoML3dtwkw-8&PTkkfj70gq z*y2?iPOa~2)@x8VJ$*r0@$h+(?Ox3G zrNKh|hV zG${o}ZatsJE}1OJCnZDE&f{#;a64{$Qo8?GV8BuBxu{|9MRT3)Uj0K&7^Uss#O>bk zKK{C4%4gf$=BfV6db1h+$vNz)N*C7)-O;xt&;TPyqdiihfRu%*=iFqf_g2~j?d;fH zlLEd8Y58prXKp>K5NuZoBh5Fcz-7DOC@WoWjvD{dDUyoE?L)W)6Bh<~1!s;Bj8s!z z!M@E$UXX%!+6JkNC{uOYS5L3~p0+G+%#oA)8?S$s*UU<(hH_@klg9g4?FO3u;J{Uv z&P?wHLd7-1%ZnU;a4jMwrKO>?p@h=75G*qu>Bi0x8l$6BjNS?LeX)n$dqbQuP!C)kH{(WKC*}CSwrfB3cA;^vr;aG ztYfEPiJ=(vk!p_V>PPuRa}0FrokJxU@>BB4^XjqCb?k^A=fw8)q3zQf{+(WYQ06n^ z`zPX90TPq(r^M8rU+3n1%H2L)qE6t3l4L4ewmXo1Ga3At;om@CnmIp0FWKx#fz`OM z9*6ZG@X*RiF{d||c-$CVcHV+E_xck^M@R5;87rM$nFurefJ0s3-;(mxd%nlA5Roe| z+%lh8o$x@ji8B=T;e4V8Y5((_C*~w~nUNe{%<^YcrK|qb#|*48tAXuwX~~Qim)3fq z8if?h;2L~s3`|aBf}M<06dHylrX7baFt&h$Y}Cr}de7#*yQ|s8$UlU)2jg zECOC>Bvc>WqeJJqub-5nmEUvPTNZF`k)N2J!`WV{D)VUBLW+U=O%V#2Xg3n*rPoA% z&0Lw@-O3+NU{M;WmuVd%G8N0RUQAj6M;7X%+49Qir%lZ31JzNAsR%t12@3{VfS#0&OyB?ZZY+^H3NRtuu55AY61)Iu% z=i-GjsAknM($kEYF%@j4ubp^Wrt1lwM?qHcd-%(0a_&1Vkvi4vi5hyl!7lpfB!|;v z4XHrH`BU6OIRc&;EiAS#go?t03O#$b|TU&}K@RdP03a^UeAy*q5vREHq(!f*0 zVWe5c4tmyfdI9F5CNG+?P>fIn1p(=Y@_JH}eVo3ek5tIK&D9e0vu+HcHW=@K8Qm=U1(u(1-jy*vc+_|mfJWF1fr1c5YS4*`XRTfou@bVKJv zImliUC{TbviMa`zW9|ZFKM=@K!bSu1qywl#g5JB|b{BaetXYCUGUmItZ&V>bpfb5k zN6_JPpyCLMY3=!^>3Z?w?I$lTMx;i+Xgpee3=~i;thj(ct+PL>Dla6wVL*b$j4%JF$k@kL3U|Yw zObN~2sCFE-xP}2T^@Zi1%PGLy8Qxa^sC(S9@)0KWo}z_$PcJ>ulTN(~KsJNUcKoYI zf(Kqe1d2KP@0!VvpRMt_nZlyUE#aFD0dg2m+PF3YSfGGF&pcbd40C5hUfdLJa0gje zWI*no(T7BW4g+r}1c;*7cM7GHLO>~l&TqUNv+M+#eZb--GfzAwbz>*L2Emj6Y3E;> z$QhZ22-pL!z$Oyb)`1gim~c)~&g z-3`2wP~=6xY>4n#2bmrhkVjd(X#zUza*YId zLkGEkqA|S% z!q-{E6byB$r~~hxeU~qG?vEmU zXYJp0(IT&}{Fm|c0o3r~k~a)M;|6-$<@D`3%H(6t|Ji0eUo7MEQ3Id>fEk{i_Yr2> z26R0s83YVxbb3&b{4MBn2+^emtHJ&#i!EF4^a58@5rz^tJ6HuaqnKz?Q7JYuq*>Cy zSJMo7U4}G4tXm!NaWEigj)J8hFQHG(nH}R!cyI@Tmh8IV*1msLHI` zAU1)*C9K?P-=LU8D0jRV)@C~z7lvhKqn#U_B@;U0dj%?3>2h23_B#O7X8+6BgC)@r&Tw~$7U}~-nBm189`@*l`F9;xWueha zgZduoi_Jx@D}NA{Bh0e23MeqZp_@86hJ82zxi`?V+lkklDE!qz%rf|m99N39jfQnb;B3e-%XVA z=Sr_axXqA8AQZC-y=_0Q&DtT?2diu92(YWA@C6?O=PWu4DPTDOpx#$q!d$~c5Io>N zZG-+UAX#FifXU9p`x8LS!PAVRIL1+0M{2cOP?jXTG-}L;78y5@9M(u3>kz9hN^`@JUzXOb)drvER{bZMRvLIxhe zWtq_=vG@)=ml`}sHj5=7fq{Q5(hzevv&T~ zhEVQOGpmUX2ZBCh0jVcDp!-J80maah1-&D{EbxOOXBG6J5tC2R$5wp+`k7FbcH#*U z=9$>c<8}+UgZy;~Z|j?Xb5Y2^um8H}tBABCe8ya5#5b^3w(;v`XAbZ#rI?rb|4Dn@ zfigCqg%b#;1Od==wx^}@{=YyX$&Fe0S1;%RFTQ0KXaN}fzy{{LclAKh7(|T?Ha=Rr z|C^9Tr+WQ>>HEqr|KXsF0%ocQ)pde>rvP8VJ2b3kLoX2z%{LBQ`p%A znX$jI7qjx#3kHiC8C@T&ac!FWwRB{j?Fp+{(t|Sfiik~%A?RcEfPVNdAkG?&4$2yq z05$!Ib*Q>%|Kx7KkK{iE%W1vL=sFOsBB2@x05eihZ%dk1M+mMpdj8Zr72eETJ*|Xv zeT48A3cK7~RwvXs|HV;nVhPfbJ@>CV0I&jL;&QkB;NL`UGJ~M9_Fi1yS!r>zR``cO zJ}~ANhyTQwLe^krbidU?c1MvbA^}WSu4iD_89{6wMZjCRWd-m!4acWBbVm+WRF{NV zE=Ex}ehZ~OmWs$mdKi)wR#U=B#H}S3S!*=~SG2PE3@yRkmDKdcn>1r#k~$cS1~hvn z!d}%q0&Wrgm74kUUXTW?saReOj<-;wDVW9ZXE!>Hm=Bip2Ep+={UG?d~fN{ z=s3ZB2Y2}u1nxs3jZW#)P^~k&R77_*)40YcB$pZ{g_dsmJ8#*l99e2Jzy_|kP*z-M zs7IC&ONr1%tVSJ|(cvKYuEKBrF`d+E+30NH*I_ty#V{P5gZ1ZKly~8OmlgzsEVat| zyQqT|)UpX<{|n{QwF$*l_eB18UO$wp6!aoTiGFG-eOp(V8@OBN8XbA_}@YC?+O1e$=y~K zaqTZz04P82zoz5=)M@{tn{$t8>Wbqy&M+|ujWZFA!|vg-W$HRc2FswLQ_^f?>cV1G zz=B=y0d0r1B5f~Kw@Kz>^)(5wfzyyJ=_tBNp%i*ma1{ZWnp@CPt590FP->~S59+<$ z?`kj|+y3*9W&N``=j36x#EB^qs>=XSOCVt4Hv zf<;|L`=o_2ki^%7@r9txK8roPO4W-}go>uI_uh3MUlQOKKstRREUW?itaQ3SZYLwR z@hj1+Q~LurRIfUtiQZdSA_aarJwm7O@afQGHu-5ulVYkQK)aL9h%>vxLUch=PnCb; zQ7$@(RdG;D$DWAw&0#eZ_FJqsTQ>B_?TOr;k{e>_kg;^kxWW1`#(KU%sqY_pM@852 zIFliEzCai6-_dG_YAZ+I1hx@SP(!pf4VXV_oSfFQ- zw}9{ob#V^+(NByVHZX>;^~VGc?Z1-Ck#U8VGJn&NH&Y+Xb_jw8;#zWHXlsFIxG_by zg67MTDZZ?LM?T05`7zoWEGD`CkEL`pn!d8gnKYu{Q0zpbUj0P1uVowi6+j}FT*y<5 zipV;`xUOCB_!gLgFBg?`;%LYhg1?kFbh3CP2~&D3r8b$tAv5_d2!e}5Ek*xgWM=imsqR{`eWj06YU60V?lZI4+n>63 zx}toGbOfKP+}nPb zHNe_p8ChGrne0>qSiR;?onpXGyhthQ*98~phR+_}z@#3QC1<^Cw@uP#Y=1_5-k5P31md=B-#LuvVu(^(uGPxK`VOaEE<~NQJwgBF&Z=(1}Ksq=0FZ5{xbOb z+Xim|>g|^pY#D|xh$Gul`4R%-inNt$=U_~z&O(dB|JE^>XsKErE8d0B(!m2K_f$I6 z##GTRu7YsFKF<`%$&;Gp6){=IcE1;~9o0 zqBvbovs^Y}ZbZx`Vt@e+iDzC~a;tLI6v|ZW?1OTjwwD0euvL?;aC3-C<~cX8xL86G zy&~;)-;H8}n25K!LI+q^o9#OuqCr}?E&}tvj9^nU-y>Zleq=HV=#JRM|b6Jgoe^}0#a<7Qo)CpoG zGxqwEa1n@P<~rmmb5cLvJet&KQagi9_YXvytQlrl&X`8IRU-dEQD3uwW~Fjd>XbI> z`n=7aAikUD*#y6o+;=_ffhC&G2g*u^%e3Bvd`M0|JL8j#%%~Os4@^pGt|8;%8cctW zP~Cx`n#TG1{dPeHz*V4F*A#t4ZT8PoyC05tM#n7KCny-aW5c^ zvFiq>``7Oal6XL;D#arubrXk(axBr=PGoqg{g?dL4jEJJ33c%LyPfX`3{;3+v42z6 z3;BI=IHY>;acV31+5Ak~YKUz-n&-b_H{C^`x^80pU{)*U2Q+CxP3ty(@wd}8GT5J= z{amHJJ>Ip~hyy(ub*sd-3rghIJkP@EHy#}=q*KJp`SNn4~C z=@w>7M`~4cSyypV2j)5^XvmR(%q!I93agmxh*MqkJyz}xxJT)b!%<}+6DMo3kum5V zUG9%MN@pBc*8JSBt-^1 Date: Thu, 10 Dec 2020 11:13:15 +0530 Subject: [PATCH 018/732] Update index.md updated per 4620497 --- windows/security/threat-protection/index.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 88ac6667fb..95b12af4bf 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -17,6 +17,10 @@ ms.topic: conceptual --- # Threat Protection +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. Defender for Endpoint protects endpoints from cyber threats, detects advanced attacks and data breaches, automates security incidents, and improves security posture. > [!TIP] From 0ffaae4be566479e8a4b0ccd0e2ff6066a0f1bdc Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 10 Dec 2020 17:24:54 -0800 Subject: [PATCH 019/732] enterprise only --- windows/security/threat-protection/intelligence/criteria.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/intelligence/criteria.md b/windows/security/threat-protection/intelligence/criteria.md index 77a3c4e33d..277e105a69 100644 --- a/windows/security/threat-protection/intelligence/criteria.md +++ b/windows/security/threat-protection/intelligence/criteria.md @@ -171,7 +171,7 @@ Microsoft uses specific categories and the category definitions to classify soft * **Advertising software:** Software that displays advertisements or promotions, or prompts you to complete surveys for other products or services in software other than itself. This includes software that inserts advertisements to webpages. -* **Torrent software:** Software that is used to create or download torrents or other files specifically used with peer-to-peer file-sharing technologies. +* **Torrent software (Enterprise only):** Software that is used to create or download torrents or other files specifically used with peer-to-peer file-sharing technologies. * **Cryptomining software:** Software that uses your device resources to mine cryptocurrencies. From 7b738c749ef6904d5120a5e674826fbb1a7a3dd2 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Fri, 11 Dec 2020 17:44:34 +0500 Subject: [PATCH 020/732] Command Update There was an issue with the command arguments. Made adjustments in the command. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8721 --- .../threat-protection/microsoft-defender-atp/linux-resources.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 3b12f36855..7a265a8e8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -97,7 +97,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | |Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | |Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode [enabled|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | |Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | |Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | |Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | From 0afc459ed3c77cf47406db586ee904dd5746d1eb Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Fri, 11 Dec 2020 16:08:04 +0100 Subject: [PATCH 021/732] Use escape character before meta characters (pipe) Had to suggest this additional change, seeing that the vertical pipe divider characters (logic 'or' in parameter examples) becomes interpreted as cell dividers by GitHub Flavored MarkDown. - Add the backslash escape character in front of all pipe characters used as logic 'or' between parameter choices. - Remove redundant (and unneeded) excessive backtick characters from inline encapsulations, only 1 (not 3) is needed. --- .../microsoft-defender-atp/linux-resources.md | 30 +++++++++---------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 7a265a8e8c..969ca9675a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -75,9 +75,9 @@ There are several ways to uninstall Defender for Endpoint for Linux. If you are ### Manual uninstallation -- ```sudo yum remove mdatp``` for RHEL and variants(CentOS and Oracle Linux). -- ```sudo zypper remove mdatp``` for SLES and variants. -- ```sudo apt-get purge mdatp``` for Ubuntu and Debian systems. +- `sudo yum remove mdatp` for RHEL and variants(CentOS and Oracle Linux). +- `sudo zypper remove mdatp` for SLES and variants. +- `sudo apt-get purge mdatp` for Ubuntu and Debian systems. ## Configure from the command line @@ -93,15 +93,15 @@ The following table lists commands for some of the most common scenarios. Run `m |Group |Scenario |Command | |----------------------|--------------------------------------------------------|-----------------------------------------------------------------------| -|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled|disabled]` | -|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | -|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | -|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | -|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | -|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | -|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | -|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add|remove] --path [path-to-process]`
`mdatp exclusion process [add|remove] --name [process-name]` | +|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled\|disabled]` | +|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled\|disabled]` | +|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled\|disabled]` | +|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled\|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled\|disabled]` | +|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add\|remove] --name [extension]` | +|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add\|remove] --path [path-to-file]` | +|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add\|remove] --path [path-to-directory]` | +|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add\|remove] --path [path-to-process]`
`mdatp exclusion process [add\|remove] --name [process-name]` | |Configuration |List all antivirus exclusions |`mdatp exclusion list` | |Configuration |Add a threat name to the allowed list |`mdatp threat allowed add --name [threat-name]` | |Configuration |Remove a threat name from the allowed list |`mdatp threat allowed remove --name [threat-name]` | @@ -109,7 +109,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action block` | |Configuration |Turn off PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action off` | |Configuration |Turn on audit mode for PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action audit` | -|Diagnostics |Change the log level |`mdatp log level set --level verbose [error|warning|info|verbose]` | +|Diagnostics |Change the log level |`mdatp log level set --level verbose [error\|warning\|info\|verbose]` | |Diagnostics |Generate diagnostic logs |`mdatp diagnostic create` | |Health |Check the product's health |`mdatp health` | |Protection |Scan a path |`mdatp scan custom --path [path]` | @@ -152,6 +152,6 @@ In the Defender for Endpoint portal, you'll see two categories of information: - Logged on users do not appear in the Microsoft Defender Security Center portal. - In SUSE distributions, if the installation of *libatomic1* fails, you should validate that your OS is registered: - ```bash + ```bash sudo SUSEConnect --status-text - ``` + ``` From 735f6e91dc6d2ecef819fec41d5078cba1339326 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 11:08:16 +0530 Subject: [PATCH 022/732] updated-4620497 updated for 4620497 --- windows/security/threat-protection/index.md | 1 + .../microsoft-defender-atp/access-mssp-portal.md | 4 ++++ .../microsoft-defender-atp/add-or-remove-machine-tags.md | 4 ++++ .../microsoft-defender-atp/advanced-features.md | 4 ++++ .../advanced-hunting-assignedipaddress-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-best-practices.md | 2 +- .../advanced-hunting-devicealertevents-table.md | 2 +- .../advanced-hunting-deviceevents-table.md | 2 +- .../advanced-hunting-devicefilecertificateinfo-table.md | 2 +- .../advanced-hunting-devicefileevents-table.md | 2 +- .../advanced-hunting-deviceimageloadevents-table.md | 2 +- .../advanced-hunting-deviceinfo-table.md | 2 +- .../advanced-hunting-devicelogonevents-table.md | 2 +- .../advanced-hunting-devicenetworkevents-table.md | 2 +- .../advanced-hunting-devicenetworkinfo-table.md | 2 +- .../advanced-hunting-deviceprocessevents-table.md | 4 ++-- .../advanced-hunting-deviceregistryevents-table.md | 2 +- ...ed-hunting-devicetvmsecureconfigurationassessment-table.md | 3 +-- ...-hunting-devicetvmsecureconfigurationassessmentkb-table.md | 2 +- ...hunting-devicetvmsoftwareinventoryvulnerabilities-table.md | 2 +- ...vanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md | 3 +-- .../microsoft-defender-atp/advanced-hunting-errors.md | 1 + .../microsoft-defender-atp/advanced-hunting-extend-data.md | 4 ++-- .../advanced-hunting-fileprofile-function.md | 4 ++-- .../microsoft-defender-atp/advanced-hunting-go-hunt.md | 4 +++- 25 files changed, 39 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 95b12af4bf..ec71ea8492 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -17,6 +17,7 @@ ms.topic: conceptual --- # Threat Protection + **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md index ccf8b5f19e..fbf257989c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md +++ b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md @@ -19,6 +19,10 @@ ms.topic: article # Access the Microsoft Defender Security Center MSSP customer portal +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 94849b6b18..82183d79a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -18,6 +18,10 @@ ms.topic: article # Add or Remove Machine Tags API +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 725daf0761..27f674d82f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -19,6 +19,10 @@ ms.topic: article # Configure advanced features in Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index 46e60648d1..8d07705bea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -23,8 +23,8 @@ ms.date: 09/20/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md index bd47d4a12b..26e5735a0e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md @@ -22,8 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md index 51940745aa..6c928af6b0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md @@ -24,8 +24,8 @@ ms.date: 01/22/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md index 82be65bdc4..741d129b8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md index 20c0ceb254..af0c2d9cc4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md @@ -24,8 +24,8 @@ ms.date: 01/14/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md index 2a453a4169..34fd946be3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md index a00c2ef094..42da736bbf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md index 8c806a1b38..d89aa0e8b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md index c04883052f..226606a824 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md index 467888a9d3..d9144c9385 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 48ae9ead1e..8a76da5bf0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md index 921304b30c..4675c8dc9c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md index ec6f722e98..7f40b5a969 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md index bf6dc4404d..cd04c2eb82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md index 317e6e26c6..d3b418fa4a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md index d61956dee5..0526794af5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md index 0779d7d929..402c38f55c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md index ab53ab3585..a488b05972 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md index 60566f53f5..30b940e472 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md @@ -23,8 +23,8 @@ ms.date: 10/10/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index 365f8ef6ba..4c377bed93 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -21,8 +21,8 @@ ms.date: 09/20/2020 # FileProfile() **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md index 9b8aed20bc..ea6c8de949 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md @@ -23,7 +23,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity. From ea87dac88efeb1b8cf703a200165745077f8b28c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 11:44:30 +0530 Subject: [PATCH 023/732] updated-4620497 updated task 4620497 --- .../microsoft-defender-atp/advanced-hunting-limits.md | 3 ++- .../microsoft-defender-atp/advanced-hunting-overview.md | 1 + .../advanced-hunting-query-language.md | 3 ++- .../microsoft-defender-atp/advanced-hunting-query-results.md | 2 +- .../advanced-hunting-schema-reference.md | 2 +- .../advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 1 + .../threat-protection/microsoft-defender-atp/alerts-queue.md | 4 ++-- .../threat-protection/microsoft-defender-atp/alerts.md | 5 +++-- .../microsoft-defender-atp/android-configure.md | 4 ++-- .../microsoft-defender-atp/android-intune.md | 5 ++--- .../microsoft-defender-atp/android-privacy.md | 4 ++-- .../microsoft-defender-atp/android-support-signin.md | 5 ++--- .../microsoft-defender-atp/android-terms.md | 4 ++-- .../threat-protection/microsoft-defender-atp/api-explorer.md | 2 +- .../microsoft-defender-atp/api-hello-world.md | 2 +- .../microsoft-defender-atp/api-microsoft-flow.md | 5 +++-- .../microsoft-defender-atp/api-portal-mapping.md | 3 +-- .../threat-protection/microsoft-defender-atp/api-power-bi.md | 5 +++-- .../threat-protection/microsoft-defender-atp/apis-intro.md | 1 - .../microsoft-defender-atp/assign-portal-access.md | 1 + .../microsoft-defender-atp/attack-simulations.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 5 ++--- .../microsoft-defender-atp/attack-surface-reduction.md | 4 ++-- .../microsoft-defender-atp/audit-windows-defender.md | 4 ++-- 25 files changed, 41 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 0516afc2f2..bcec8a9e90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -22,7 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index e42dbf4cf3..01a9a8a18d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md index 76fd2bee7e..3a2d019674 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md @@ -22,7 +22,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md index 34db3e0745..26aac1951a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index a0988a90d0..dd4f3e9daa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -22,9 +22,9 @@ ms.date: 01/14/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index 0daf0cbfda..25d3f6f796 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index d535b139e2..305f3fd9fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,6 +22,7 @@ ms.date: 09/20/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..a15bbb44d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -24,8 +24,8 @@ ms.date: 03/27/2020 **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index eaa7c56c2f..72b1f1b8fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md index f9f5d899e6..7b866543f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md @@ -25,8 +25,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Conditional Access with Defender for Endpoint for Android Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index d899f7568a..fe5cae5c07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes deploying Defender for Endpoint for Android on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md index 66ec2fa838..32be21bcc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md @@ -20,8 +20,8 @@ ms.topic: conceptual # Microsoft Defender for Endpoint for Android - Privacy information **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint for Android collects information from your configured diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 34959bf022..87afe6771a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During onboarding, you might encounter sign in issues after the app is installed on your device. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md index d8dd335aff..5b9ded6806 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md @@ -24,8 +24,8 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index c75879bafc..324bc45db7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -24,8 +24,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 0dfd7bfce2..82c94d8c28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -22,7 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 95525bbf97..d45668f5a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index 2170d310c0..ed503a7088 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 605b0f511a..6575464267 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index c105db89bb..d1a2cd0254 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -21,7 +21,6 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index a8bf456da1..b8ebc6cdff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,6 +27,7 @@ ms.date: 11/28/2018 - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 74cc0538fb..bbe7ac288a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -24,8 +24,8 @@ ms.date: 11/20/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 27c2c2db47..5d12d0551b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -20,10 +20,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index f5e542e2f6..68c135ee98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -23,8 +23,8 @@ ms.date: 11/30/2020 **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index b442dcb82a..775a8cc01a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. From 3dea206d17ceeec5c5b6ac752c605ebc4f4a0b1b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 12:50:52 +0530 Subject: [PATCH 024/732] updated-task-4620497 updated task 4620497 --- .../advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 1 + .../microsoft-defender-atp/alerts-queue.md | 4 ++-- .../threat-protection/microsoft-defender-atp/alerts.md | 5 +++-- .../microsoft-defender-atp/android-configure.md | 4 ++-- .../microsoft-defender-atp/android-intune.md | 5 ++--- .../microsoft-defender-atp/android-privacy.md | 4 ++-- .../microsoft-defender-atp/android-support-signin.md | 4 ++-- .../microsoft-defender-atp/android-terms.md | 4 ++-- .../microsoft-defender-atp/api-explorer.md | 3 +-- .../microsoft-defender-atp/api-hello-world.md | 5 +++-- .../microsoft-defender-atp/api-microsoft-flow.md | 5 +++-- .../microsoft-defender-atp/api-portal-mapping.md | 3 +-- .../microsoft-defender-atp/api-power-bi.md | 5 +++-- .../microsoft-defender-atp/api-terms-of-use.md | 3 +++ .../threat-protection/microsoft-defender-atp/apis-intro.md | 4 ++-- .../microsoft-defender-atp/assign-portal-access.md | 1 + .../microsoft-defender-atp/attack-simulations.md | 3 +-- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 5 ++--- .../microsoft-defender-atp/attack-surface-reduction.md | 5 ++--- .../microsoft-defender-atp/audit-windows-defender.md | 5 ++--- .../auto-investigation-action-center.md | 3 +++ .../microsoft-defender-atp/automated-investigations.md | 7 +++---- .../microsoft-defender-atp/automation-levels.md | 4 ++++ .../microsoft-defender-atp/basic-permissions.md | 1 + 25 files changed, 52 insertions(+), 43 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index 0daf0cbfda..25d3f6f796 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index d535b139e2..305f3fd9fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,6 +22,7 @@ ms.date: 09/20/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..a15bbb44d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -24,8 +24,8 @@ ms.date: 03/27/2020 **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index eaa7c56c2f..72b1f1b8fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md index f9f5d899e6..7b866543f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md @@ -25,8 +25,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Conditional Access with Defender for Endpoint for Android Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index d899f7568a..fe5cae5c07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -24,10 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes deploying Defender for Endpoint for Android on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md index 66ec2fa838..32be21bcc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md @@ -20,8 +20,8 @@ ms.topic: conceptual # Microsoft Defender for Endpoint for Android - Privacy information **Applies to:** - -- [Microsoft Defender for Endpoint for Android](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint for Android collects information from your configured diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 34959bf022..4b7d89d0aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During onboarding, you might encounter sign in issues after the app is installed on your device. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md index d8dd335aff..5b9ded6806 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md @@ -24,8 +24,8 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-android.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index c75879bafc..5b1db3a730 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -22,10 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 0dfd7bfce2..1cfe7b3511 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 95525bbf97..d45668f5a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index 2170d310c0..ed503a7088 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 605b0f511a..6575464267 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md index 9c8c96f2ea..78cdd47953 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md @@ -20,6 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## APIs diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index c105db89bb..efa466e67c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index a8bf456da1..b8ebc6cdff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,6 +27,7 @@ ms.date: 11/28/2018 - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 74cc0538fb..0d3c296111 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -22,10 +22,9 @@ ms.date: 11/20/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 27c2c2db47..5d12d0551b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -20,10 +20,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index f5e542e2f6..e13e833985 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -21,10 +21,9 @@ ms.date: 11/30/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index b442dcb82a..e374abe630 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -19,10 +19,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 0a77813dd2..f4e0f7e28e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -24,6 +24,9 @@ ms.date: 09/24/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index fea480df60..70b3eb03b2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -27,10 +27,9 @@ ms.custom: AIR [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to** - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) - +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: diff --git a/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md b/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md index 9fa9ebd762..cd0bb6f7e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automation-levels.md @@ -25,6 +25,10 @@ ms.custom: AIR # Automation levels in automated investigation and remediation capabilities +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + Automated investigation and remediation (AIR) capabilities in Microsoft Defender for Endpoint can be configured to one of several levels of automation. Your automation level affects whether remediation actions following AIR investigations are taken automatically or only upon approval. - *Full automation* (recommended) means remediation actions are taken automatically on artifacts determined to be malicious. - *Semi-automation* means some remediation actions are taken automatically, but other remediation actions await approval before being taken. (See the table in [Levels of automation](#levels-of-automation).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index fed2ad3911..fbbcf28bc8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -25,6 +25,7 @@ ms.topic: article - Azure Active Directory - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink) From 7608b62532913aef122d6082c143891a53a48e9c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 13:14:01 +0530 Subject: [PATCH 025/732] updated-4620497-batch4 updated --- .../behavioral-blocking-containment.md | 2 +- .../microsoft-defender-atp/check-sensor-status.md | 2 +- .../microsoft-defender-atp/client-behavioral-blocking.md | 2 +- .../microsoft-defender-atp/collect-investigation-package.md | 4 +++- .../threat-protection/microsoft-defender-atp/community.md | 1 + .../microsoft-defender-atp/conditional-access.md | 3 +-- .../microsoft-defender-atp/configure-arcsight.md | 3 +-- .../configure-attack-surface-reduction.md | 3 +++ .../configure-automated-investigations-remediation.md | 5 ++--- .../microsoft-defender-atp/configure-conditional-access.md | 1 + .../microsoft-defender-atp/configure-email-notifications.md | 2 +- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- .../microsoft-defender-atp/configure-endpoints-mdm.md | 3 +-- .../configure-endpoints-non-windows.md | 1 + .../microsoft-defender-atp/configure-endpoints-sccm.md | 1 + .../microsoft-defender-atp/configure-endpoints-script.md | 5 +---- .../microsoft-defender-atp/configure-endpoints-vdi.md | 3 ++- .../microsoft-defender-atp/configure-endpoints.md | 4 +--- .../microsoft-defender-atp/configure-machines-asr.md | 5 ++--- .../microsoft-defender-atp/configure-machines-onboarding.md | 2 +- .../configure-machines-security-baseline.md | 2 +- .../microsoft-defender-atp/configure-machines.md | 4 ++-- .../configure-microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/configure-mssp-notifications.md | 3 +-- .../microsoft-defender-atp/configure-mssp-support.md | 3 +-- 25 files changed, 33 insertions(+), 35 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index 05ec75c8d0..b9812f96f1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -26,8 +26,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md index bbff2e68b9..8805dc3930 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md @@ -22,9 +22,9 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md index ef5d153836..bc4df2fd36 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md @@ -26,8 +26,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md index 0d6949ea0b..7353a6bf79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md +++ b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index f68dcdeab3..133d2cab9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -26,6 +26,7 @@ ms.date: 04/24/2018 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md index a0ace30f14..2547e77520 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md @@ -24,8 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-conditionalaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md index aca0be0b19..026974fa1b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index 736ab0b846..c19655f2e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -21,6 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can configure attack surface reduction with a number of tools, including: diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index f8d91cd3e1..572a80986e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -24,10 +24,9 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to** - +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md index 206e5721b3..179220a82c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This section guides you through all the steps you need to take to properly implement Conditional Access. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index f7ccfe871b..359e660d49 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 5360517315..2f52e87c77 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - Group Policy - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index 0a97fbf1e3..7f93a3b0d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -23,9 +23,8 @@ ms.topic: article **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index ba65815551..695326a404 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -27,6 +27,7 @@ ms.topic: article - macOS - Linux - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 38ec7959c3..4f17253970 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -26,6 +26,7 @@ ms.date: 02/07/2020 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Microsoft Endpoint Configuration Manager current branch - System Center 2012 R2 Configuration Manager diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index acfdb668c7..d063e91f81 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -22,10 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** - - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index fc7c7e1d3c..c2143a8c0d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -24,7 +24,8 @@ ms.date: 04/16/2020 **Applies to:** -- Virtual desktop infrastructure (VDI) devices +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!WARNING] > Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-user scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However single session scenarios on Windows Virtual Desktop are fully supported. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md index 00ee7a17a2..e11efc3916 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md @@ -21,11 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about) Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md index 17e8cb3039..d5d5d57342 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md index b207e1fb84..d5c84321a6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md index e110a3d518..c5ac3b1e85 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md index 9b830a3988..9f4ad2ec51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** -- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 3ce240d781..c3033e6e9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -25,8 +25,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Before you begin > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md index e75588efda..20f4727023 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index dde5d47ec5..69475ea801 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) From 4e57cd34aad3413e52cf3b6491d747ed768929c1 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 15:53:02 +0530 Subject: [PATCH 026/732] updated-4620497 updated --- .../microsoft-defender-atp/configure-proxy-internet.md | 5 ++--- .../microsoft-defender-atp/configure-server-endpoints.md | 1 + .../microsoft-defender-atp/configure-siem.md | 3 +-- .../microsoft-defender-atp/connected-applications.md | 1 + .../microsoft-defender-atp/contact-support.md | 3 ++- .../microsoft-defender-atp/controlled-folders.md | 3 +-- .../microsoft-defender-atp/create-alert-by-reference.md | 4 +++- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/custom-detections-manage.md | 1 + .../customize-attack-surface-reduction.md | 4 ++-- .../microsoft-defender-atp/customize-controlled-folders.md | 4 ++-- .../microsoft-defender-atp/customize-exploit-protection.md | 4 ++-- .../microsoft-defender-atp/data-retention-settings.md | 3 +-- .../microsoft-defender-atp/data-storage-privacy.md | 3 ++- .../microsoft-defender-atp/defender-compatibility.md | 7 ++----- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 5 +++-- .../microsoft-defender-atp/deployment-phases.md | 2 +- .../microsoft-defender-atp/deployment-rings.md | 2 ++ .../microsoft-defender-atp/deployment-strategy.md | 1 + .../microsoft-defender-atp/device-timeline-event-flag.md | 4 +++- .../microsoft-defender-atp/edr-in-block-mode.md | 3 +-- .../enable-attack-surface-reduction.md | 3 +++ .../microsoft-defender-atp/enable-controlled-folders.md | 4 ++-- .../microsoft-defender-atp/enable-exploit-protection.md | 5 ++--- .../microsoft-defender-atp/enable-network-protection.md | 5 ++--- 25 files changed, 44 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md index 48fd0bee7d..29d8a51496 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md @@ -23,10 +23,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 6c6a1ea7cc..18fcfe65b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -31,6 +31,7 @@ ms.topic: article - Windows Server 2019 and later - Windows Server 2019 core edition - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md index 62e2e5f5b1..02df3a13d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md index 99a86d51e7..6744927292 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Connected applications integrates with the Defender for Endpoint platform using APIs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md index b8af068443..b323d8069b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md @@ -23,7 +23,8 @@ ms.topic: conceptual **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience. diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 272d1480ec..bdd720eab1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -21,10 +21,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## What is controlled folder access? diff --git a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md index a5c286ef37..bf6f406639 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 17e23e40fc..f47b66c90f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -24,8 +24,8 @@ ms.date: 09/20/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index ef5088e134..cd17efa6b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index 81ede44b00..03a274b066 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 39b6cd2158..b6570ffae3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index 964158b256..fa16ddf58a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index 7932cfb153..df983743ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -22,9 +22,8 @@ ms.topic: conceptual **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-gensettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md index 953b74c139..0b69d38538 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md @@ -23,7 +23,8 @@ ms.topic: conceptual **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md index f84762a3a0..28d34ad383 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md @@ -24,12 +24,9 @@ ms.date: 04/24/2018 **Applies to:** - - -- Windows Defender - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +- Windows Defender >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-defendercompat-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 123ce4959e..4d1f037200 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 16e39faf4d..2c443f3d9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn how to deploy Microsoft Defender for Endpoint so that your enterprise can take advantage of preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md index 8ad96f8300..1c6eaca4d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md @@ -25,6 +25,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Microsoft Defender ATP can be done using a ring-based deployment approach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md index fad489826a..0cb703372f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md index 8ab3495d50..67c3961a98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md @@ -20,7 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Event flags in the Defender for Endpoint device timeline help you filter and organize specific events when you're investigate potential attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md index 0372ef6ab9..f190d344a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md +++ b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md @@ -25,10 +25,9 @@ ms.collection: [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## What is EDR in block mode? diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 603f751bdd..9464fb22dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -19,6 +19,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Attack surface reduction rules](attack-surface-reduction.md) (ASR rules) help prevent actions that malware often abuses to compromise devices and networks. You can set ASR rules for devices running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 8af897f9a0..1e040286f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Controlled folder access](controlled-folders.md) helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is included with Windows 10 and Windows Server 2019. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 7b1c044a64..2e4c2b5cb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Exploit protection](exploit-protection.md) helps protect against malware that uses exploits to infect devices and spread. Exploit protection consists of a number of mitigations that can be applied to either the operating system or individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 4f9ad6dff7..41c19a2a84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. From aa6505c5669fb6aef0963c68c6b1173966078b5f Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 14 Dec 2020 23:15:33 +0530 Subject: [PATCH 027/732] update-4620497 updated --- .../microsoft-defender-atp/enable-siem-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluate-atp.md | 4 ++++ .../evaluate-attack-surface-reduction.md | 4 ++-- .../evaluate-controlled-folder-access.md | 5 ++--- .../microsoft-defender-atp/evaluate-exploit-protection.md | 5 ++--- .../microsoft-defender-atp/evaluate-network-protection.md | 5 ++--- .../microsoft-defender-atp/evaluation-lab.md | 1 + .../microsoft-defender-atp/event-error-codes.md | 3 +-- .../threat-protection/microsoft-defender-atp/event-views.md | 3 +-- .../microsoft-defender-atp/exploit-protection-reference.md | 2 +- .../microsoft-defender-atp/exploit-protection.md | 2 +- .../exposed-apis-create-app-nativeapp.md | 4 +++- .../exposed-apis-create-app-partners.md | 4 +++- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 4 +++- .../exposed-apis-full-sample-powershell.md | 1 + .../microsoft-defender-atp/exposed-apis-list.md | 5 +++-- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 +- .../microsoft-defender-atp/feedback-loop-blocking.md | 2 +- .../microsoft-defender-atp/fetch-alerts-mssp.md | 3 +-- .../threat-protection/microsoft-defender-atp/files.md | 5 +++-- .../microsoft-defender-atp/find-machine-info-by-ip.md | 3 +-- .../microsoft-defender-atp/find-machines-by-ip.md | 4 +++- .../microsoft-defender-atp/fix-unhealthy-sensors.md | 5 +++-- .../microsoft-defender-atp/get-alert-info-by-id.md | 4 +++- .../microsoft-defender-atp/get-alert-related-domain-info.md | 4 +++- 25 files changed, 50 insertions(+), 36 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index c4e8e36cbe..acbd095de0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index b80ba00b38..5c18b1f1f3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -22,6 +22,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 4fdbaae9b9..b68960578e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -20,8 +20,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index fb1a325c8e..80f5ef921b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index a6dcacc047..e3fe5e2405 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -20,10 +20,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 1da3fe309f..efd63bf88e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index 64a0179395..cab8a166e5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Conducting a comprehensive security product evaluation can be a complex process requiring cumbersome environment and device configuration before an end-to-end attack simulation can actually be done. Adding to the complexity is the challenge of tracking where the simulation activities, alerts, and results are reflected during the evaluation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md index a2b75300ee..b3abf41573 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md @@ -25,10 +25,9 @@ ms.date: 05/21/2018 **Applies to:** - - Event Viewer - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You can review event IDs in the [Event Viewer](https://msdn.microsoft.com/library/aa745633(v=bts.10).aspx) on individual devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 9edcad6d34..537ae66fba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -18,10 +18,9 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md index 99f4521685..c99763dbe5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection provides advanced protections for applications that the IT Pro can apply after the developer has compiled and distributed the software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index b2ad6f832b..df8c81ac03 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index fb00021426..664047a980 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md index e2de608fbd..002f88d700 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) This page describes how to create an Azure Active Directory (Azure AD) application to get programmatic access to Microsoft Defender for Endpoint on behalf of your customers. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index a7584847f9..be58ddf4f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -22,7 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 31142c2936..9bbb48923a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -24,6 +24,7 @@ ms.date: 09/24/2018 **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Full scenario using multiple APIs from Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md index 785ac39e0d..f2bdf9161e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index b4a487ffbe..149f11a777 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If you are not familiar with OData queries, see: [OData V4 queries](https://www.odata.org/documentation/) diff --git a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md index b5ac0c1ea5..196a3cbc5c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md @@ -24,8 +24,8 @@ ms.collection: **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md index a4f175566c..67ab98b39f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/files.md b/windows/security/threat-protection/microsoft-defender-atp/files.md index 6289c8645b..99f645027b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/files.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md index 0d640fa36f..dfaf917810 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Find a device by internal IP. diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md index 3db35c6164..7601f05097 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md index ce92f63d99..50ab54a1ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md @@ -22,8 +22,9 @@ ms.date: 11/06/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md index 07ac59b945..e0ca2e6ddc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index e9d18d97e7..8a9200d61e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -18,7 +18,9 @@ ms.topic: article # Get alert related domain information API -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) **Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) From fcbc401f6ee75012e0045557fdab71507940c84f Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 11:10:51 +0530 Subject: [PATCH 028/732] updated-4620497 updated --- .../microsoft-defender-atp/get-alert-related-files-info.md | 4 +++- .../microsoft-defender-atp/get-alert-related-ip-info.md | 5 +++-- .../microsoft-defender-atp/get-alert-related-machine-info.md | 4 +++- .../microsoft-defender-atp/get-alert-related-user-info.md | 4 +++- .../threat-protection/microsoft-defender-atp/get-alerts.md | 5 +++-- .../microsoft-defender-atp/get-all-recommendations.md | 1 + .../get-all-vulnerabilities-by-machines.md | 5 +++-- .../microsoft-defender-atp/get-all-vulnerabilities.md | 1 + .../microsoft-defender-atp/get-cvekbmap-collection.md | 2 +- .../microsoft-defender-atp/get-device-secure-score.md | 5 +++-- .../microsoft-defender-atp/get-discovered-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-domain-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-domain-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-domain-statistics.md | 5 +++-- .../microsoft-defender-atp/get-exposure-score.md | 5 +++-- .../microsoft-defender-atp/get-file-information.md | 5 +++-- .../microsoft-defender-atp/get-file-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-file-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-file-statistics.md | 5 +++-- .../microsoft-defender-atp/get-installed-software.md | 1 + .../microsoft-defender-atp/get-investigation-collection.md | 5 +++-- .../microsoft-defender-atp/get-investigation-object.md | 5 +++-- .../microsoft-defender-atp/get-ip-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-ip-statistics.md | 5 +++-- .../microsoft-defender-atp/get-kbinfo-collection.md | 3 +-- 25 files changed, 63 insertions(+), 39 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index 6e61e17504..651b49212d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 62db50d08a..7825b85156 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 98f64ac8d1..03708c1020 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index 3e96ce7383..72be8a0c42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md index a7c825d739..f101a9d602 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index a5cde6e4a0..0c2616e9e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md index f2de05191d..f2da7275b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a list of all the vulnerabilities affecting the organization per [machine](machine.md) and [software](software.md). - If the vulnerability has a fixing KB, it will appear in the response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index 9847c928d4..a3e95d9c16 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md index 7a5a5aacb3..385c421a26 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md @@ -24,8 +24,8 @@ ROBOTS: NOINDEX **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a map of CVE's to KB's and CVE details. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index e14a6859a7..4f9e92ddcc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint(https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index 5b16a71cfc..7f222bc4a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -20,9 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of discovered vulnerabilities related to a given device ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index 26fdbad6f4..d9b0b32483 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md index 5bf5182ede..1c2d3fb2bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint(https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md index cb49efb465..95f80888b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 43d7ac20e9..1b198b2bdb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md index 61ab343580..1767867907 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index d1c53228ac..b391f38bdf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index c60f272c69..8b7bb61eb7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md index 59f525f594..df341da739 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 293d458f27..4d1867d87d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md index 296f7c81ce..75c7209471 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md index 6953ccabba..ea31977cd3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index 6d078cbf15..80e7f081b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index b58fd359e9..3d541b25a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index e7ac39a93c..26b4ec47c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -22,10 +22,9 @@ ROBOTS: NOINDEX [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of KB's and KB details. From 8eb52d4c984f7d38640c4fc2d8628480bfaae6e5 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 15:33:17 +0530 Subject: [PATCH 029/732] updated-4620497 updated --- .../microsoft-defender-atp/get-machine-by-id.md | 4 +++- .../get-machine-group-exposure-score.md | 5 +++-- .../microsoft-defender-atp/get-machine-log-on-users.md | 4 +++- .../microsoft-defender-atp/get-machine-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-machineaction-object.md | 5 +++-- .../microsoft-defender-atp/get-machineactions-collection.md | 5 +++-- .../microsoft-defender-atp/get-machinegroups-collection.md | 2 +- .../microsoft-defender-atp/get-machines-by-software.md | 3 +-- .../microsoft-defender-atp/get-machines-by-vulnerability.md | 2 +- .../threat-protection/microsoft-defender-atp/get-machines.md | 5 +++-- .../get-machinesecuritystates-collection.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-machine.md | 5 +++-- .../microsoft-defender-atp/get-missing-kbs-software.md | 5 +++-- .../microsoft-defender-atp/get-package-sas-uri.md | 5 +++-- .../microsoft-defender-atp/get-recommendation-by-id.md | 4 +++- .../microsoft-defender-atp/get-recommendation-machines.md | 2 +- .../microsoft-defender-atp/get-recommendation-software.md | 2 +- .../get-recommendation-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-security-recommendations.md | 2 +- .../microsoft-defender-atp/get-software-by-id.md | 3 +-- .../microsoft-defender-atp/get-software-ver-distribution.md | 3 +-- .../threat-protection/microsoft-defender-atp/get-software.md | 5 +++-- .../get-started-partner-integration.md | 4 ++-- .../microsoft-defender-atp/get-ti-indicators-collection.md | 5 +++-- .../microsoft-defender-atp/get-user-information.md | 1 + 25 files changed, 52 insertions(+), 38 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 30fd9d4263..9e648b3be9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 112ed575be..6b4d5f60fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 55bdffa21c..4c77e24fe8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index 49e6162ab5..a057bf2c92 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index dc294c9002..cf8cfaad8d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index 026a5fe161..e4f2a768e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md index 93f27a6093..9841f7c576 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md @@ -24,8 +24,8 @@ ms.date: 10/07/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of RBAC device groups. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index 7490907216..62993cd270 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index bbd94f8b8d..7b710a1404 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md index aef7e2789a..d51748fe3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index aba82de482..280d18b74d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieves a collection of devices security states. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index 52846f5bdf..a80f138899 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index 21506f3767..6c0b32d5ce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md index ffd04c4f62..0b97089136 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index 79fcaae0ff..dfae95f8ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -20,7 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index 079ab2c449..cac55e2fd4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index 0656c420e8..bc7bbbcec6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index 95b525bf6b..c8a141d029 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 91a19e9c18..076be92fab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -21,8 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 07550126c1..8401627e8b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 7ae8324de9..2fa4f7dc0a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index 6a02de62a0..ea42920222 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md index 143d90bb1d..3e8c554d07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md @@ -22,9 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To become a Defender for Endpoint solution partner, you'll need to follow and complete the following steps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index ea42bf22ac..98dd3048d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index bc5b69d9cd..31718ea18c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Retrieve a User entity by key (user name). From a40b8a23a8bd7d1e9827a45ffbd7ccba810ad70c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 21:31:32 +0530 Subject: [PATCH 030/732] updated-4620497 updated --- .../microsoft-defender-atp/get-user-related-alerts.md | 5 +++-- .../microsoft-defender-atp/get-user-related-machines.md | 5 +++-- .../microsoft-defender-atp/get-vuln-by-software.md | 3 +-- .../microsoft-defender-atp/get-vulnerability-by-id.md | 1 + .../security/threat-protection/microsoft-defender-atp/gov.md | 1 + .../microsoft-defender-atp/grant-mssp-access.md | 3 +-- .../microsoft-defender-atp/helpful-resources.md | 1 + .../import-export-exploit-protection-emet-xml.md | 4 ++-- .../microsoft-defender-atp/indicator-certificates.md | 1 + .../microsoft-defender-atp/indicator-file.md | 1 + .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- .../microsoft-defender-atp/indicator-manage.md | 1 + .../information-protection-in-windows-overview.md | 2 +- .../information-protection-investigation.md | 2 +- .../microsoft-defender-atp/initiate-autoir-investigation.md | 5 +++-- .../microsoft-defender-atp/investigate-alerts.md | 2 +- .../microsoft-defender-atp/investigate-behind-proxy.md | 2 +- .../microsoft-defender-atp/investigate-domain.md | 3 +-- .../microsoft-defender-atp/investigate-files.md | 2 +- .../microsoft-defender-atp/investigate-incidents.md | 1 + .../microsoft-defender-atp/investigate-ip.md | 2 +- .../microsoft-defender-atp/investigate-machines.md | 2 +- .../microsoft-defender-atp/investigate-user.md | 2 +- .../microsoft-defender-atp/investigation.md | 5 +++-- .../microsoft-defender-atp/ios-configure-features.md | 4 ++++ 25 files changed, 37 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index b6282b18f3..c33872be0e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index 33fbf7f79a..55c5367cdf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index ac266cf40f..1b88d6ba58 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -20,10 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index 3e66207db5..ddfe9b7613 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -22,6 +22,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index af348b95bc..ddeee9fffc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender for Endpoint for US Government Community Cloud High (GCC High) customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index f62c3b418f..131b074f3b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index adc3dd0a3b..e25dc5ca9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md index f496d2d153..8647909960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md @@ -21,8 +21,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Exploit protection helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md index f0439ebf7f..71da3d2842 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md index 3e7b8c855d..ec6a1043c3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 800f2e0f16..3639845fad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -22,9 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md index 569a727336..81c7f458a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 74f53cc04c..31dcd3c313 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 30a7574c30..4c4156700e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -22,8 +22,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 683be6e6bf..dbc21b4bd8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index e9ad5814eb..c4e01d5884 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md index 42e6837413..33186852c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md @@ -25,8 +25,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index bee61aaabc..a8dfc081a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -25,9 +25,8 @@ ms.date: 04/24/2018 **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index a9e415015a..3ca7969948 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatefiles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 003cb02227..1eb70e5f19 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Investigate incidents that affect your network, understand what they mean, and collate evidence to resolve them. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md index 3647ff20ed..0bdd9fb21d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md @@ -26,8 +26,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index c08d0c02f2..a7c48aa610 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -25,8 +25,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md index 292ee98eec..f2bfd13fa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md @@ -25,8 +25,8 @@ ms.date: 04/24/2018 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatgeuser-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index 9a079ca9cb..aff16dc0e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -22,8 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md index 6c50645b1f..daef5c685b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!NOTE] > Defender for Endpoint for iOS would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device. From 7dbd48b899e1df8e4472527359c78e53ccd21da5 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 15 Dec 2020 22:21:52 +0530 Subject: [PATCH 031/732] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/ios-install.md | 4 ++++ .../threat-protection/microsoft-defender-atp/ios-privacy.md | 4 ++-- .../threat-protection/microsoft-defender-atp/ios-terms.md | 4 ++++ .../microsoft-defender-atp/isolate-machine.md | 4 +++- .../microsoft-defender-atp/linux-exclusions.md | 4 ++-- .../microsoft-defender-atp/linux-install-manually.md | 4 ++-- .../microsoft-defender-atp/linux-install-with-ansible.md | 4 ++-- .../microsoft-defender-atp/linux-install-with-puppet.md | 4 ++-- .../microsoft-defender-atp/linux-preferences.md | 4 ++-- .../microsoft-defender-atp/linux-privacy.md | 4 ++-- .../threat-protection/microsoft-defender-atp/linux-pua.md | 4 ++-- .../microsoft-defender-atp/linux-resources.md | 4 ++-- .../linux-static-proxy-configuration.md | 4 ++-- .../microsoft-defender-atp/linux-support-connectivity.md | 4 ++-- .../microsoft-defender-atp/linux-support-install.md | 4 ++-- .../microsoft-defender-atp/linux-support-perf.md | 4 ++-- .../microsoft-defender-atp/linux-updates.md | 4 ++-- .../microsoft-defender-atp/live-response-command-examples.md | 3 ++- .../microsoft-defender-atp/live-response.md | 3 +-- .../microsoft-defender-atp/mac-exclusions.md | 4 ++-- .../microsoft-defender-atp/mac-install-jamfpro-login.md | 5 ++--- .../microsoft-defender-atp/mac-install-manually.md | 4 ++-- .../microsoft-defender-atp/mac-install-with-jamf.md | 4 ++-- .../microsoft-defender-atp/mac-install-with-other-mdm.md | 4 ++-- .../microsoft-defender-atp/mac-jamfpro-device-groups.md | 5 ++--- .../microsoft-defender-atp/mac-jamfpro-enroll-devices.md | 4 ++-- 26 files changed, 56 insertions(+), 48 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index 6f0005e8b9..855be33f20 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + This topic describes deploying Defender for Endpoint for iOS on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll iOS/iPadOS devices in Intune](https://docs.microsoft.com/mem/intune/enrollment/ios-enroll). ## Before you begin diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md index 361ee24da1..bea4f8b740 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md @@ -23,8 +23,8 @@ ms.topic: conceptual # Privacy information - Microsoft Defender for Endpoint for iOS **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-ios.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > Defender for Endpoint for iOS uses a VPN to provide the Web Protection feature. This is not a regular VPN and is a local or self-looping VPN that does not take traffic outside the device. **Microsoft or your organization, does not see your browsing activity.** diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 997e5ed226..99c2a1585c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -25,6 +25,10 @@ hideEdit: true [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index 98cfaa0d40..b6bf991bcf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index e1e14ad345..2a939b7865 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 0b7026d467..31cdf4d0ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Microsoft Defender for Endpoint for Linux manually. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 35fe0795ab..d20dbb61df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Defender for Endpoint for Linux using Ansible. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 46100ac983..131154d289 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article describes how to deploy Defender for Endpoint for Linux using Puppet. A successful deployment requires the completion of all of the following tasks: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index 2ec4ae0d08..ec07346a41 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!IMPORTANT] >This topic contains instructions for how to set preferences for Defender for Endpoint for Linux in enterprise environments. If you are interested in configuring the product on a device from the command-line, see [Resources](linux-resources.md#configure-from-the-command-line). diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md index 28afe2d32b..c07a3578a6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md index ff2da099a2..68e7f23b4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The potentially unwanted application (PUA) protection feature in Defender for Endpoint for Linux can detect and block PUA files on endpoints in your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 3b12f36855..73987788c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Collect diagnostic information diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md index 6f0bf1667a..5c05635456 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender ATP can discover a proxy server using the ```HTTPS_PROXY``` environment variable. This setting must be configured **both** at installation time and after the product has been installed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md index 74db615cdb..7ddf65b664 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Run the connectivity test diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md index 9a2bf09a0d..31e67a513e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Verify if installation succeeded diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md index e6585fc97f..cc909e9afa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides some general steps that can be used to narrow down performance issues related to Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md index 7c9fe1e51e..de5f4532b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md @@ -26,8 +26,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Linux](microsoft-defender-atp-linux.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index 7c5bb16771..db9749d0f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -23,7 +23,8 @@ ms.topic: article **Applies to:** -- [Microsoft Defender for Endpoint](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn about common commands used in live response and see examples on how they are typically used. diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index 312550fb3f..0b5318d4af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md index 2e17fbc6fd..1a5a15f330 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md index d1f6337306..27de5d44de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) 1. Enter your credentials. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md index 7f15b5ad73..064657b978 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for macOS](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to deploy Microsoft Defender for Endpoint for macOS manually. A successful deployment requires the completion of all of the following steps: - [Download installation and onboarding packages](#download-installation-and-onboarding-packages) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md index fccf7ab83a..4d8f5b0a59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Learn how to deploy Microsoft Defender for Endpoint for macOS with Jamf Pro. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md index 509a722b64..044e4550e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Prerequisites and system requirements diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md index d0bde6a3d1..327ec51d6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Set up the device groups similar to Group policy organizational unite (OUs), Microsoft Endpoint Configuration Manager's device collection, and Intune's device groups. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md index d6954e0d90..7e2a462130 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Enroll macOS devices From 9491ceb753d93ad0bd2ef2d64b400f363d79d469 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 11:46:41 +0530 Subject: [PATCH 032/732] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/mac-privacy.md | 5 ++--- .../threat-protection/microsoft-defender-atp/mac-pua.md | 5 ++--- .../microsoft-defender-atp/mac-resources.md | 5 ++--- .../microsoft-defender-atp/mac-schedule-scan-atp.md | 3 +++ .../microsoft-defender-atp/mac-support-install.md | 2 ++ .../microsoft-defender-atp/mac-support-kext.md | 2 ++ .../microsoft-defender-atp/mac-support-license.md | 2 ++ .../microsoft-defender-atp/mac-support-perf.md | 2 ++ .../microsoft-defender-atp/mac-sysext-policies.md | 3 +++ .../microsoft-defender-atp/mac-sysext-preview.md | 3 +++ .../threat-protection/microsoft-defender-atp/mac-updates.md | 2 ++ .../microsoft-defender-atp/mac-whatsnew.md | 4 ++++ .../microsoft-defender-atp/machine-groups.md | 1 + .../microsoft-defender-atp/machine-reports.md | 1 + .../microsoft-defender-atp/machine-tags.md | 3 +++ .../threat-protection/microsoft-defender-atp/machine.md | 5 +++-- .../microsoft-defender-atp/machineaction.md | 5 +++-- .../microsoft-defender-atp/machines-view-overview.md | 4 ++-- .../microsoft-defender-atp/manage-alerts.md | 2 +- .../manage-atp-post-migration-configuration-manager.md | 2 +- .../manage-atp-post-migration-group-policy-objects.md | 2 +- .../manage-atp-post-migration-intune.md | 2 +- .../manage-atp-post-migration-other-tools.md | 2 +- .../microsoft-defender-atp/manage-atp-post-migration.md | 1 + .../manage-automation-file-uploads.md | 6 +----- .../manage-automation-folder-exclusions.md | 5 +---- .../threat-protection/microsoft-defender-atp/manage-edr.md | 3 +++ 27 files changed, 53 insertions(+), 29 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md index 2bf5eaf608..4b2485bada 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md index 7668c4bfd0..4820f1a240 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The potentially unwanted application (PUA) protection feature in Microsoft Defender for Endpoint for Mac can detect and block PUA files on endpoints in your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index 11549d3a62..938a071c86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -- [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Collecting diagnostic information diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index 98d0151efc..93a06cb500 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -23,6 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) While you can start a threat scan at any time with Microsoft Defender for Endpoint, your enterprise might benefit from scheduled or timed scans. For example, you can schedule a scan to run at the beginning of every workday or week. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md index 4df09099cf..49ab358c4d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Installation failed diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md index 9241a56fdf..2ca36a4873 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article provides information on how to troubleshoot issues with the kernel extension that is installed as part of Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md index f93f41004d..35e4ec10cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) While you are going through [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) and [Manual deployment](mac-install-manually.md) testing or a Proof Of Concept (PoC), you might get the following error: diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md index 40e8240cbf..40bf88fbb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic provides some general steps that can be used to narrow down performance issues related to Microsoft Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md index 73bb94faf9..b8632b1ff3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md @@ -24,6 +24,9 @@ ROBOTS: noindex,nofollow [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In alignment with macOS evolution, we are preparing a Microsoft Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md index 9eacf9f1c6..4e180f97ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md @@ -24,6 +24,9 @@ ROBOTS: noindex,nofollow [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In alignment with macOS evolution, we are preparing a Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md index 7db11e8873..dbecac6a22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 692a50914e..1aac2f2e9f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -23,6 +23,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > On macOS 11 (Big Sur), Microsoft Defender for Endpoint requires additional configuration profiles. If you are an existing customer upgrading from earlier versions of macOS, make sure to deploy the additional configuration profiles listed on [this page](mac-sysext-policies.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 3b19a5d4f9..1988df1790 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -27,6 +27,7 @@ ms.topic: article - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) In an enterprise scenario, security operation teams are typically assigned a set of devices. These devices are grouped together based on a set of attributes such as their domains, computer names, or designated tags. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md index 45864dd1d6..e5db586297 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 73940895f1..768e8270b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Add tags on devices to create a logical group affiliation. Device tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. Tags can be used as a filter in **Devices list** view, or to group devices. For more information on device grouping, see [Create and manage device groups](machine-groups.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 817ecce65b..42d8efa0dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index 94f6a0a86b..c85800023a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index fae0dfc00e..3f7d9f6290 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - -- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 92810d1d1f..8862ac7822 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md index a0a93f2dc7..38dceefad0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) We recommend using We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md index c9fe3f4c85..9d8b3a42b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). **[Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview)**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md index 94a77a1007..e919ae28a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes Microsoft Intune (Intune) to manage your organization's threat protection features for devices (also referred to as endpoints). [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md index 339857a351..cdd5938c30 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md @@ -26,9 +26,9 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md index 7d186a373a..ed982d2bab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md @@ -29,6 +29,7 @@ ms.reviewer: chventou **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) After you have moved from your previous endpoint protection and antivirus solution to Microsoft Defender for Endpoint, your next step is to manage your features and capabilities. We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction), to manage your organization's devices and security settings. However, you can use other tools/methods, such as [Group Policy Objects in Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services/manage-group-policy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md index a82c4c98cc..ef23f1447a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md @@ -21,13 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automationefileuploads-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md index c60093cd86..4be4861255 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md @@ -23,11 +23,8 @@ ms.topic: article **Applies to:** - - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automationexclusionfolder-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 458c0798ce..bafeede5a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. From e8bbccb49cda9f43a0b8640630d01f5ad606644c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 13:09:28 +0530 Subject: [PATCH 033/732] updated-4620497 updated --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 3 +++ .../microsoft-defender-atp/manage-incidents.md | 1 + .../microsoft-defender-atp/manage-indicators.md | 3 +-- .../microsoft-defender-atp/manage-suppression-rules.md | 2 +- .../microsoft-defender-atp/management-apis.md | 2 +- .../mcafee-to-microsoft-defender-migration.md | 3 +++ .../mcafee-to-microsoft-defender-onboard.md | 3 +++ .../mcafee-to-microsoft-defender-prepare.md | 4 ++++ .../mcafee-to-microsoft-defender-setup.md | 3 +++ .../microsoft-cloud-app-security-config.md | 3 +-- .../microsoft-cloud-app-security-integration.md | 5 +++-- .../microsoft-defender-advanced-threat-protection.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-android.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-ios.md | 4 ++++ .../microsoft-defender-atp/microsoft-defender-atp-linux.md | 3 +++ .../microsoft-defender-atp/microsoft-defender-atp-mac.md | 3 +++ .../microsoft-defender-security-center.md | 3 +++ .../microsoft-defender-atp/microsoft-threat-experts.md | 1 + .../microsoft-defender-atp/migration-guides.md | 3 +++ .../microsoft-defender-atp/minimum-requirements.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-support.md | 2 +- .../microsoft-defender-atp/network-protection.md | 3 +-- .../microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md | 2 +- .../threat-protection/microsoft-defender-atp/non-windows.md | 2 +- 25 files changed, 53 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 458c0798ce..bafeede5a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 4fa8c2f463..493023678c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Managing incidents is an important part of every cybersecurity operation. You can manage incidents by selecting an incident from the **Incidents queue** or the **Incidents management pane**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index e13c8bff5c..4a8307b45f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -22,10 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index bf6e43d5b2..067864deb3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) There might be scenarios where you need to suppress alerts from appearing in the portal. You can create suppression rules for specific alerts that are known to be innocuous such as known tools or processes in your organization. For more information on how to suppress alerts, see [Suppress alerts](manage-alerts.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index 4be39cf3be..b854f14c18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -22,9 +22,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mgt-apis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index efb438eb60..c0a76d0fa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide to plan your migration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md index d38a5977e8..a0e94b3305 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 3dd9c47fba..31abf8eea2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -28,6 +28,10 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + |![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index bbd1030800..8338f70288 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -28,6 +28,9 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index a05d99d1d6..f97c289ff3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -22,10 +22,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To benefit from Microsoft Defender for Endpoint cloud app discovery signals, turn on Microsoft Cloud App Security integration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index 87814b1b25..6fb50d90da 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -23,10 +23,11 @@ ms.date: 10/18/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +[!include[Prerelease information](../../includes/prerelease.md)] + **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -[!include[Prerelease information](../../includes/prerelease.md)] +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Cloud App Security (Cloud App Security) is a comprehensive solution that gives visibility into cloud apps and services by allowing you to control and limit access to cloud apps, while enforcing compliance requirements on data stored in the cloud. For more information, see [Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index fc37668b46..085f783ff2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -21,6 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > For more info about Windows 10 Enterprise Edition features and functionality, see [Windows 10 Enterprise edition](https://www.microsoft.com/WindowsForBusiness/buy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md index 8fe16c9e8d..889f565e87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Defender for Endpoint for Android. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md index 7aa02ac093..5594be464c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md @@ -24,6 +24,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + **Microsoft Defender for Endpoint for iOS** will offer protection against phishing and unsafe network connections from websites, emails, and apps. All alerts will be available through a single pane of glass in the Microsoft Defender Security Center. The portal gives security teams a centralized view of threats on iOS devices along with other platforms. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index 87dd24a90d..44e62a283e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Microsoft Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index 0ec7a8050c..d0d840d6d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -24,6 +24,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This topic describes how to install, configure, update, and use Defender for Endpoint for Mac. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md index b9fff07022..5f28deb01e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md @@ -23,6 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Defender Security Center is the portal where you can access Microsoft Defender for Endpoint capabilities. It gives enterprise security operations teams a single pane of glass experience to help secure networks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index d73aa55b7b..59ccfffccb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -26,6 +26,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md index 24527c0a89..ceb8db05a3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md +++ b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md @@ -22,6 +22,9 @@ ms.date: 09/24/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Migration guides diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index 98cb4690dd..5d5a31488c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) There are some minimum requirements for onboarding devices to the service. Learn about the licensing, hardware and software requirements, and other configuration settings to onboard devices to the service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index 0bf437cb62..29c657c86e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -20,8 +20,8 @@ ms.topic: article # Supported managed security service providers **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Logo |Partner name | Description :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md index e6d53ec221..730662b970 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 0b6737027d..cf325c653b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -22,10 +22,9 @@ ms.custom: asr [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index d0317cd1ba..b14ee0271d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -22,8 +22,8 @@ ms.topic: overview [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md index 0cce3c728b..6c6358a9b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md @@ -24,7 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Microsoft has been on a journey to extend its industry leading endpoint security capabilities beyond Windows and Windows Server to macOS, Linux, Android, and From 02e5e9c53dc9205d0b34e2338d90a260435f63e6 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 15:00:55 +0530 Subject: [PATCH 034/732] updated-24620497 updated --- .../Onboard-Windows-10-multi-session-device.md | 3 +++ .../microsoft-defender-atp/offboard-machine-api.md | 5 +++-- .../microsoft-defender-atp/offboard-machines.md | 1 + .../microsoft-defender-atp/onboard-configure.md | 2 +- .../microsoft-defender-atp/onboard-downlevel.md | 1 + .../microsoft-defender-atp/onboard-offline-machines.md | 1 + .../threat-protection/microsoft-defender-atp/onboard.md | 2 +- .../onboarding-endpoint-configuration-manager.md | 1 + .../microsoft-defender-atp/onboarding-endpoint-manager.md | 2 +- .../microsoft-defender-atp/onboarding-notification.md | 2 +- .../threat-protection/microsoft-defender-atp/onboarding.md | 2 +- .../overview-attack-surface-reduction.md | 5 ++--- .../microsoft-defender-atp/overview-custom-detections.md | 1 + .../overview-endpoint-detection-response.md | 2 +- .../overview-hardware-based-isolation.md | 5 +++-- .../microsoft-defender-atp/partner-applications.md | 2 +- .../microsoft-defender-atp/partner-integration.md | 3 ++- .../microsoft-defender-atp/portal-overview.md | 1 + .../microsoft-defender-atp/post-ti-indicator.md | 5 +++-- .../microsoft-defender-atp/preferences-setup.md | 2 ++ .../microsoft-defender-atp/prepare-deployment.md | 3 +-- .../microsoft-defender-atp/preview-settings.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 1 + .../microsoft-defender-atp/production-deployment.md | 1 + .../microsoft-defender-atp/pull-alerts-using-rest-api.md | 1 + 25 files changed, 36 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 928df9d3fd..37ffe71d5e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -23,6 +23,9 @@ manager: dansimp Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index 8cc6f7bed9..41a63e43bb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 3eb9642bf4..204d6c9c0f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -28,6 +28,7 @@ ms.topic: conceptual - Windows Server 2012 R2 - Windows Server 2016 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-offboarddevices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md index 1a625303aa..ca25d5a1ad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index f99a9fbab3..815a6139dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -29,6 +29,7 @@ ms.topic: article - Windows 8.1 Pro - Windows 8.1 Enterprise - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index e3aea210fc..fe2804290e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) To onboard devices without Internet access, you'll need to take the following general steps: diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index d35f1668f8..87831075d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -23,8 +23,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Configure and manage all the Defender for Endpoint capabilities to get the best security protection for your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index 87b9afcb05..1e788eab51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -25,6 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This article is part of the Deployment guide and acts as an example onboarding method that guides users in: - Step 1: Onboarding Windows devices to the service diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index 1c87de1aa1..69308b1069 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index ff6119eee4..b598e8b95d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Create a notification rule so that when a local onboarding or offboardiing script is used, you'll be notified. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index f79266bf23..41626f31a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -25,7 +25,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index 6f7a10acf3..c560286379 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -23,10 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Help reduce your attack surfaces, by minimizing the places where your organization is vulnerable to cyberthreats and attacks. Use the following resources to configure protection for the devices and applications in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 9135f4ebe0..af438b69b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md index f79f0792f3..caff10f756 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md @@ -24,8 +24,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index c1705995b8..882adef417 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -21,8 +21,9 @@ ms.date: 09/07/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Hardware-based isolation helps protect system integrity in Windows 10 and is integrated with Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index af671e6890..0576b900d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -23,8 +23,8 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Defender for Endpoint supports third-party applications to help enhance the detection, investigation, and threat intelligence capabilities of the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md index 349dc8d30d..1643e00f0b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md @@ -23,8 +23,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** +**Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index e4679370bb..fcf3f127d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index ab2b412ae2..13472618b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint]https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md index 335e716372..5425f45098 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md @@ -24,6 +24,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-prefsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index fdec9e6465..96825f43c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -24,10 +24,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md index 8c1f70f474..295e6f17f8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md @@ -20,9 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-previewsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index ef3c2f75b8..ee0c75f426 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -28,6 +28,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The Defender for Endpoint service is constantly being updated to include new feature enhancements and capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index 516c64e1b5..9d6c7b65fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -27,6 +27,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index d656f995c8..765b46c8d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) From 98d3fa51358879cbdacdea9b4bdafe8f580d261c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 15:34:13 +0530 Subject: [PATCH 035/732] updated-4620497 updated --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../microsoft-defender-atp/raw-data-export.md | 3 +-- .../threat-protection/microsoft-defender-atp/rbac.md | 1 + .../microsoft-defender-atp/recommendation.md | 4 +++- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- .../microsoft-defender-atp/respond-machine-alerts.md | 2 +- .../microsoft-defender-atp/restrict-code-execution.md | 5 +++-- .../microsoft-defender-atp/review-alerts.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 5 +++-- .../run-advanced-query-sample-powershell.md | 1 + .../run-advanced-query-sample-python.md | 2 +- .../threat-protection/microsoft-defender-atp/run-av-scan.md | 5 +++-- .../microsoft-defender-atp/run-detection-test.md | 1 + .../threat-protection/microsoft-defender-atp/score.md | 4 +++- .../microsoft-defender-atp/security-operations-dashboard.md | 1 + .../microsoft-defender-atp/service-status.md | 1 + .../microsoft-defender-atp/set-device-value.md | 5 +++-- .../threat-protection/microsoft-defender-atp/software.md | 5 +++-- .../microsoft-defender-atp/stop-and-quarantine-file.md | 5 +++-- .../microsoft-defender-atp/supported-response-apis.md | 2 +- .../threat-analytics-analyst-reports.md | 2 ++ .../microsoft-defender-atp/threat-analytics.md | 1 + .../threat-and-vuln-mgt-event-timeline.md | 1 + .../microsoft-defender-atp/threat-indicator-concepts.md | 2 +- .../microsoft-defender-atp/threat-protection-integration.md | 2 +- 26 files changed, 43 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index d04e995194..da5a855d90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 8dae2a2358..6ae21ac206 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index d619e6803f..b9d7dfab14 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -21,10 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index 754b84fd55..e47350fff9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -25,6 +25,7 @@ ms.topic: article - Azure Active Directory - Office 365 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index 4d71206462..a295402e97 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 354a099a61..b9e3f1547e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 4bb5a90936..f26ce2ebc3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md index 414c106934..69fed7db3a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md index d32c73580f..a59e5cda78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md @@ -24,8 +24,8 @@ ms.date: 5/1/2020 **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index ce6887fc58..e6c6954a3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index cc1e69bc35..0f91e18e73 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -23,6 +23,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run advanced queries using PowerShell, see [Advanced Hunting API](run-advanced-query-api.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index c7d5c9e145..fe714301b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -23,8 +23,8 @@ ms.topic: article **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run advanced queries using Python, see [Advanced Hunting API](run-advanced-query-api.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md index 9525f7a282..be84de1b82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index 0ade180410..f37177fc33 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -31,6 +31,7 @@ ms.topic: article - Windows Server, version 1803 - Windows Server, 2019 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index d911b24cb2..4807947a54 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md index e0b381b7f9..a7ae6c2563 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md @@ -24,6 +24,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/service-status.md b/windows/security/threat-protection/microsoft-defender-atp/service-status.md index fb69f1e1c3..aa3d9f6079 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/service-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/service-status.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index b2a76a6693..e58f039091 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index 617a6c15ec..06db1a9495 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index a91edcf37d..aa446e46d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md b/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md index 96ca537f4d..f9a4e43fdb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > [!TIP] > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-supported-response-apis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md index 30c8152b76..827b287561 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md @@ -24,6 +24,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) Each [threat analytics report](threat-analytics.md) includes dynamic sections and a comprehensive written section called the _analyst report_. To access this section, open the report about the tracked threat and select the **Analyst report** tab. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 5618f4c5a4..b89d527578 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,6 +26,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) With more sophisticated adversaries and new threats emerging frequently and prevalently, it's critical to be able to quickly: diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 32cb4825cb..8fc72f635f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md index b59077b758..bea0024d32 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md @@ -21,9 +21,9 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index 133bcab341..68a8596c02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ## Integrate with other Microsoft solutions From 359095bd0362c8b5d9800c07798a1fc85d08d441 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 17:42:12 +0530 Subject: [PATCH 036/732] updated-4620497 updated --- .../microsoft-defender-atp/threat-protection-reports.md | 1 + .../threat-protection/microsoft-defender-atp/ti-indicator.md | 5 +++-- .../microsoft-defender-atp/time-settings.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 4 ++-- .../troubleshoot-collect-support-log.md | 1 + .../troubleshoot-exploit-protection-mitigations.md | 4 ++-- .../microsoft-defender-atp/troubleshoot-live-response.md | 3 +-- .../microsoft-defender-atp/troubleshoot-np.md | 4 ++-- .../troubleshoot-onboarding-error-messages.md | 2 +- .../microsoft-defender-atp/troubleshoot-onboarding.md | 1 + .../microsoft-defender-atp/troubleshoot-siem.md | 1 + .../microsoft-defender-atp/tvm-assign-device-value.md | 1 + .../microsoft-defender-atp/tvm-dashboard-insights.md | 1 + .../microsoft-defender-atp/tvm-end-of-support-software.md | 1 + .../microsoft-defender-atp/tvm-exception.md | 2 ++ .../microsoft-defender-atp/tvm-exposure-score.md | 1 + .../microsoft-defender-atp/tvm-hunt-exposed-devices.md | 1 + .../tvm-microsoft-secure-score-devices.md | 1 + .../microsoft-defender-atp/tvm-prerequisites.md | 1 + .../microsoft-defender-atp/tvm-remediation.md | 1 + .../microsoft-defender-atp/tvm-security-recommendation.md | 1 + .../microsoft-defender-atp/tvm-software-inventory.md | 1 + .../microsoft-defender-atp/tvm-supported-os.md | 1 + .../microsoft-defender-atp/tvm-vulnerable-devices-report.md | 1 + .../microsoft-defender-atp/tvm-weaknesses.md | 1 + 25 files changed, 31 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md index 221de57589..cb3f428c6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index 2b37172304..d1e37474fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md index f8fe1639aa..33070c0b45 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index f860930a0a..d87ac10c13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -23,8 +23,8 @@ ms.custom: asr **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When you use [attack surface reduction rules](attack-surface-reduction.md) you may run into issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index 6ef738803e..2bed8e988b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -22,6 +22,7 @@ ms.topic: troubleshooting **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When contacting support, you may be asked to provide the output package of the Microsoft Defender for Endpoint Client Analyzer tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 3b515a9853..16c70fb73c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -22,8 +22,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md index 01ddeadebe..6e64168c66 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md @@ -21,10 +21,9 @@ ms.topic: troubleshooting [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) This page provides detailed steps to troubleshoot live response issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 522973a893..888c161d6d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -22,8 +22,8 @@ manager: dansimp **Applies to:** - -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) * IT administrators diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index ce25cadea3..78b71f1b4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -23,8 +23,8 @@ ms.topic: troubleshooting **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-troublshootonboarding-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index f6e7c7fc29..7fd6f29b20 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -27,6 +27,7 @@ ms.topic: troubleshooting - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - Windows Server 2012 R2 - Windows Server 2016 +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) You might need to troubleshoot the Microsoft Defender for Endpoint onboarding process if you encounter issues. This page provides detailed steps to troubleshoot onboarding issues that might occur when deploying with one of the deployment tools and common errors that might occur on the devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md index e98e9a3f71..e67a94e2ed 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md @@ -24,6 +24,7 @@ ms.topic: troubleshooting **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md index 3e49cdb1c3..86295407b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index c1a94e108f..7c2da1accb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md index 1b100207a8..de266ed964 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md index 3af172dba7..5ceb5fe0d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index 45f7973943..d46c9e6ca7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md index 2ce01e4071..3eee372b7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index 36959192bb..0f5a6419e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >[!NOTE] > Configuration score is now part of threat and vulnerability management as Microsoft Secure Score for Devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md index ef781abcdd..8b065fb975 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md @@ -25,6 +25,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md index 37f460afea..9a1aed0032 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 032da734d3..46183f78df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md index d18b376b49..e38af16c87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index d466083c34..991431699d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md index 5ce499f8fe..8ed6f8f3d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index e9ead66986..00da2d91dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -25,6 +25,7 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) From 418b19a4c5e0e662f5e031b1cfe6ed95e15dbf50 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 16 Dec 2020 17:54:22 +0530 Subject: [PATCH 037/732] updated-4620497 updated --- .../microsoft-defender-atp/tvm-zero-day-vulnerabilities.md | 1 + .../microsoft-defender-atp/unisolate-machine.md | 5 +++-- .../microsoft-defender-atp/unrestrict-code-execution.md | 5 +++-- .../threat-protection/microsoft-defender-atp/update-alert.md | 5 +++-- .../security/threat-protection/microsoft-defender-atp/use.md | 2 +- .../threat-protection/microsoft-defender-atp/user-roles.md | 2 +- .../threat-protection/microsoft-defender-atp/user.md | 5 +++-- .../microsoft-defender-atp/view-incidents-queue.md | 1 + .../microsoft-defender-atp/vulnerability.md | 4 +++- .../microsoft-defender-atp/web-content-filtering.md | 4 ++++ .../microsoft-defender-atp/web-protection-monitoring.md | 4 ++++ .../microsoft-defender-atp/web-protection-overview.md | 4 ++++ .../microsoft-defender-atp/web-protection-response.md | 3 +++ .../microsoft-defender-atp/web-threat-protection.md | 3 +++ .../whats-new-in-microsoft-defender-atp.md | 2 +- 15 files changed, 38 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md index 6a90da4f66..2c2111bf84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md @@ -27,6 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md index 211e184891..ef9ee5bad6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md @@ -21,8 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md index 49037547d6..71f6f96492 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md index a62ac7611a..3911a3d896 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md +++ b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/use.md b/windows/security/threat-protection/microsoft-defender-atp/use.md index 3b37769671..f6ed1f6801 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/use.md @@ -23,8 +23,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-usewdatp-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index fa2af61c92..37e39d73d5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-roles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index 948460d6a9..4bb0c22aea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -20,8 +20,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index df9ae6390d..4125a7ece6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -24,6 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The **Incidents queue** shows a collection of incidents that were flagged from devices in your network. It helps you sort through incidents to prioritize and create an informed cybersecurity response decision. diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index eaaa313b18..136080f4f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -21,7 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index d8daf9644c..7e1a28eee6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + > [!IMPORTANT] > **Web content filtering is currently in public preview**
> This preview version is provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md index 8bc1e5811a..e86d2f2e6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) Web protection lets you monitor your organization’s web browsing security through reports under **Reports > Web protection** in the Microsoft Defender Security Center. The report contains cards that provide web threat detection statistics. diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md index 998d416c2a..e96b843194 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md @@ -21,6 +21,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md index 4d52993b4d..3f3b3f169d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md index f6b119e508..67f5d7e77f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md @@ -21,6 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-main-abovefoldlink&rtc=1) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 9a8ae62bdb..3516cd4e76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -25,8 +25,8 @@ ms.topic: conceptual **Applies to:** - - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) The following features are generally available (GA) in the latest release of Microsoft Defender for Endpoint as well as security features in Windows 10 and Windows Server. From 0d487c033b230665bacfd30bf18fee9072bb3be1 Mon Sep 17 00:00:00 2001 From: Asha Iyengar Date: Fri, 18 Dec 2020 16:49:14 +0530 Subject: [PATCH 038/732] Minor change. --- .../threat-protection/microsoft-defender-atp/vulnerability.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index 136080f4f5..a2717f7960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -22,11 +22,9 @@ ms.topic: article **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631). To experience Microsoft Defender for Endpoint, [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - [!include[Prerelease information](../../includes/prerelease.md)] ## Methods From 469a0c8f8723a6bec42bcd5c2b618e083bc9d7b5 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Sun, 20 Dec 2020 22:26:58 +0100 Subject: [PATCH 039/732] add info about the allowedThreats option MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Thomas Sjögren --- .../linux-install-manually.md | 12 ++++--- .../linux-install-with-ansible.md | 30 ++++++++++++++-- .../linux-install-with-puppet.md | 34 ++++++++++++++++--- 3 files changed, 63 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index cb813cf147..3df93c4de6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -144,10 +144,10 @@ In order to preview new features and provide early feedback, it is recommended t sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-[channel].list ``` For example, if you chose *insiders-fast* channel: - + ```bash sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-fast.list - ``` + ``` - Install the `gpg` package if not already installed: @@ -328,6 +328,8 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` + If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 35fe0795ab..6643175264 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -248,6 +248,30 @@ Now run the tasks files under `/etc/ansible/playbooks/` or relevant directory. ansible-playbook /etc/ansible/playbooks/uninstall_mdatp.yml -i /etc/ansible/hosts ``` +## Testing + +Run a detection test to verify that the device is properly onboarded and reporting to the service. Perform the following steps on a newly onboarded device: + +- Ensure that real-time protection is enabled (denoted by a result of `1` from running the following command): + + ```bash + mdatp health --field real_time_protection_enabled + ``` + +- Open a Terminal window. Copy and execute the following command: + + ``` bash + curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt + ``` + +- The file should have been quarantined by Defender for Endpoint for Linux. Use the following command to list all the detected threats: + + ```bash + mdatp threat list + ``` + +If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 46100ac983..b2358ccaea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -52,7 +52,7 @@ Download the onboarding package from Microsoft Defender Security Center: ![Microsoft Defender Security Center screenshot](images/atp-portal-onboarding-linux-2.png) -4. From a command prompt, verify that you have the file. +4. From a command prompt, verify that you have the file. ```bash ls -l @@ -225,9 +225,33 @@ If the product is not healthy, the exit code (which can be checked through `echo - 1 if the device isn't onboarded yet. - 3 if the connection to the daemon cannot be established. +## Testing + +Run a detection test to verify that the device is properly onboarded and reporting to the service. Perform the following steps on a newly onboarded device: + +- Ensure that real-time protection is enabled (denoted by a result of `1` from running the following command): + + ```bash + mdatp health --field real_time_protection_enabled + ``` + +- Open a Terminal window. Copy and execute the following command: + + ``` bash + curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt + ``` + +- The file should have been quarantined by Defender for Endpoint for Linux. Use the following command to list all the detected threats: + + ```bash + mdatp threat list + ``` + +If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + ## Log installation issues - For more information on how to find the automatically generated log that is created by the installer when an error occurs, see [Log installation issues](linux-resources.md#log-installation-issues). +For more information on how to find the automatically generated log that is created by the installer when an error occurs, see [Log installation issues](linux-resources.md#log-installation-issues). ## Operating system upgrades From fdb7bddab305812754fbe4f1c0ae407d07b70967 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Mon, 28 Dec 2020 22:46:32 +0000 Subject: [PATCH 040/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-puppet.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index b2358ccaea..2be925e7de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -247,7 +247,7 @@ Run a detection test to verify that the device is properly onboarded and reporti mdatp threat list ``` -If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). +If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From 808515fa6efecd072fe8c331e804fce10d5b8e95 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Mon, 28 Dec 2020 22:46:43 +0000 Subject: [PATCH 041/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-ansible.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 6643175264..daadffbab5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -270,7 +270,7 @@ Run a detection test to verify that the device is properly onboarded and reporti mdatp threat list ``` -If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). +If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From 2de18161ad371f989e2450f398c79b1b6051a69a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Mon, 28 Dec 2020 22:46:49 +0000 Subject: [PATCH 042/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-manually.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 3df93c4de6..c8f20a2db8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -328,7 +328,7 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` - If the the test file isn't detected and quarantined it might be labeled as a allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From 4410925f661d97fa1c6ea0936de0fdd56d1518c2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Tue, 29 Dec 2020 20:04:40 +0000 Subject: [PATCH 043/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-manually.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index c8f20a2db8..8e6178d0be 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -328,7 +328,7 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` - If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). + If the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From 9bff7e4ad7836f2cda2508de084437fa4e3e2df2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Tue, 29 Dec 2020 20:04:50 +0000 Subject: [PATCH 044/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-ansible.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index daadffbab5..ea03743538 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -270,7 +270,7 @@ Run a detection test to verify that the device is properly onboarded and reporti mdatp threat list ``` -If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). +If the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From 4172c1f5d6b0ae822486c230b648ea4fd36ceb49 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 14:51:40 -0800 Subject: [PATCH 045/732] Create best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md new file mode 100644 index 0000000000..e0b732c7ad --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -0,0 +1,32 @@ +--- +title: Best practices with attack surface reduction rules +description: Prevent issues from arising with your attack surface reduction rules by following these best practices +keywords: Microsoft Defender ATP, attack surface reduction, best practices +search.product: eADQiWindows 10XVcnh +ms.pagetype: security +author: denisebmsft +ms.author: deniseb +manager: dansimp +ms.reviewer: jcedola +audience: ITPro +ms.topic: article +ms.prod: w10 +ms.localizationpriority: medium +ms.custom: +- asr +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint +--- + +# Best practices with attack surface reduction rules + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + + +**Applies to:** + +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +*ASR guidance for deploying rules (links to Antonio’s blog, recommendations for deploying rules to small set of devices first, code signing, link to ASR Power BI template, and link to M365 security center reports)* + From 3525787146823116248e423e6fd9ba753f6ad8f1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 14:53:34 -0800 Subject: [PATCH 046/732] Update TOC.md --- windows/security/threat-protection/TOC.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 79487e7cc2..862dcdb459 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -82,6 +82,7 @@ #### [Attack surface reduction controls]() ##### [Attack surface reduction rules](microsoft-defender-atp/attack-surface-reduction.md) +##### [Best practices with attack surface reduction rules](microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md) ##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md) ##### [Customize attack surface reduction rules](microsoft-defender-atp/customize-attack-surface-reduction.md) ##### [View attack surface reduction events](microsoft-defender-atp/event-views.md) From e90667baf92ce836c62737bae1f493757e4df046 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:00:23 -0800 Subject: [PATCH 047/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 27 ++++++++++++++++--- 1 file changed, 23 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index e0b732c7ad..cc67b6f89e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -1,5 +1,5 @@ --- -title: Best practices with attack surface reduction rules +title: Tips and best practices for attack surface reduction rules description: Prevent issues from arising with your attack surface reduction rules by following these best practices keywords: Microsoft Defender ATP, attack surface reduction, best practices search.product: eADQiWindows 10XVcnh @@ -19,14 +19,33 @@ ms.collection: - m365initiative-defender-endpoint --- -# Best practices with attack surface reduction rules +# Tips and best practices for attack surface reduction rules [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -*ASR guidance for deploying rules (links to Antonio’s blog, recommendations for deploying rules to small set of devices first, code signing, link to ASR Power BI template, and link to M365 security center reports)* + + +Whether you're about to enable or have already deployed attack surface reduction rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. + +## Use a phased approach + +Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. This approach enables you to see how attack surface reduction rules work in your environment and gives you flexibility in applying exclusions. You can do this with dynamic membership rules. + + + +## Use code signing for applications + +## Get the Power BI report template + + +https://github.com/microsoft/MDATP-PowerBI-Templates + +## Avoid policy conflicts + +## See the demystifying blogs From 9337b5f030d22f55a15554d42a658d2e890cfe65 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:14:27 -0800 Subject: [PATCH 048/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index cc67b6f89e..79644b2380 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -40,12 +40,15 @@ Before you roll out attack surface reduction rules in your organization, select ## Use code signing for applications +As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. + ## Get the Power BI report template - -https://github.com/microsoft/MDATP-PowerBI-Templates + ## Avoid policy conflicts + + ## See the demystifying blogs From bf788b9b594dc9cf544f85ecd184fbdab696e2a9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:39:52 -0800 Subject: [PATCH 049/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 79644b2380..de07f909f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -52,3 +52,10 @@ As a best practice, use code signing for all the applications and scripts that y ## See the demystifying blogs + +|Blog |Description | +|---------|---------| +|[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | +|[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | +|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | | +|Row4 | | From a3a05f747e7eddaac23fde5a5c91141bffc75827 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:03:48 -0800 Subject: [PATCH 050/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index de07f909f2..7f28d0e038 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -52,10 +52,12 @@ As a best practice, use code signing for all the applications and scripts that y ## See the demystifying blogs +The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). |Blog |Description | |---------|---------| |[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | |[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | -|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | | -|Row4 | | +|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | Learn how to view reports and information about attack surface reduction rules and their status, and how to troubleshoot issues with rule impact and operations. | +|[Demystifying attack surface reduction rules - Part 4: Migrating](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-4/ba-p/1384425) | If you're currently using a non-Microsoft host intrusion prevention system (HIPS) and are evaluating or migrating to attack surface reduction capabilities in Microsoft Defender for Endpoint, see this blog. You'll see how custom rules you were using with your HIPS solution can map to attack surface reduction rules in Microsoft Defender for Endpoint. | + From dc962d76e76215e9ada5ee762adb98e44d446061 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:13:05 -0800 Subject: [PATCH 051/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 7f28d0e038..487e9cd874 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -42,6 +42,10 @@ Before you roll out attack surface reduction rules in your organization, select As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. +## View reports in the Microsoft 365 security center + +In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. + ## Get the Power BI report template From f7ebe8a8e67172c8aab6e29c8128f9827c37a4be Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:30:59 -0800 Subject: [PATCH 052/732] Update best-practices-attack-surface-reduction-rules.md --- ...best-practices-attack-surface-reduction-rules.md | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 487e9cd874..caf7149e05 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -44,7 +44,7 @@ As a best practice, use code signing for all the applications and scripts that y ## View reports in the Microsoft 365 security center -In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. +In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) ## Get the Power BI report template @@ -52,6 +52,17 @@ In the Microsoft 365 security center ([https://security.microsoft.com](https://s ## Avoid policy conflicts +If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). + +Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: +- Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: + - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). + - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. + - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. +- Settings that do not have conflicts are added to a superset of policy for the device. +- When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. +- Only the configurations for conflicting settings are held back. + ## See the demystifying blogs From 0d4c2d4fe938e21f6e1baead860009915e010d70 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:36:15 -0800 Subject: [PATCH 053/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index caf7149e05..96874697de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -55,12 +55,16 @@ In the Microsoft 365 security center ([https://security.microsoft.com](https://s If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: + - Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. + - Settings that do not have conflicts are added to a superset of policy for the device. + - When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. + - Only the configurations for conflicting settings are held back. From bd894640228c1881af47bea09afb255d39ae2d63 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 14:57:24 +0500 Subject: [PATCH 054/732] Update custom-detection-rules.md --- .../microsoft-defender-atp/custom-detection-rules.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 17e23e40fc..28be4b6c48 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -113,6 +113,7 @@ These actions are applied to devices in the `DeviceId` column of the query resul - **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) - **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device - **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device +- **Restrict app execution**—sets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) ### Actions on files @@ -121,6 +122,10 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` - **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. - **Quarantine file**—deletes the file from its current location and places a copy in quarantine +### Actions on users + +- **Mark user as compromised**-sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). + ## 5. Set the rule scope. Set the scope to specify which devices are covered by the rule: From 081961b496ff51e25eff440724928b094748f69a Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 15:42:28 +0500 Subject: [PATCH 055/732] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 28be4b6c48..44bf12dcfa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -124,7 +124,7 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` ### Actions on users -- **Mark user as compromised**-sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). +- **Mark user as compromised**-sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). ## 5. Set the rule scope. From 0726ac2d7abc646cf1b35d670b58c31bf8067502 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 21:01:02 +0500 Subject: [PATCH 056/732] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 44bf12dcfa..3c1cbc5713 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -113,7 +113,7 @@ These actions are applied to devices in the `DeviceId` column of the query resul - **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) - **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device - **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device -- **Restrict app execution**—sets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) +- **Restrict app execution**—sets restrictions on the device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) ### Actions on files From 092e658109778d11de46a3450a469a27bba24811 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 21:01:08 +0500 Subject: [PATCH 057/732] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 3c1cbc5713..89b5a47aa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -124,7 +124,7 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` ### Actions on users -- **Mark user as compromised**-sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). +- **Mark user as compromised**—sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). ## 5. Set the rule scope. From b384eba9eb2b195a196a6cb8a9422e6fbc7a70e6 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Thu, 31 Dec 2020 19:16:42 +0530 Subject: [PATCH 058/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 48 +++++++++++++++++-- 1 file changed, 44 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 96874697de..80da8794b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -42,21 +42,61 @@ Before you roll out attack surface reduction rules in your organization, select As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. -## View reports in the Microsoft 365 security center +## View reports from various sources in Microsoft + +### From the Microsoft 365 security center** In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) +To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. + +### By Microsoft Defender ATP advanced hunting** + +Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. + +The **advanced hunting** tool enables the users to audit the **Of-the-last-30-days** data collected from various devices by Microsoft Defender ATP Endpoint Detection and Response (EDR). It facilitates proactive logging of any suspicious indicators and entities in the events that you explore. This tool provides flexibility in accessing data (without any restriction in category of data to be accessed). This flexibility enables the user to detect known threats and spot new threats. + +The reports for the ASR rules' events are generated by querying the **DeviceEvents** table. + +**Template of DeviceEvents table** + +DeviceEvents +| where Timestamp > ago (30d) +| where ActionType startswith "Asr" +| summarize EventCount=count () by ActionType + +### By Microsoft Defender ATP machine timeline + +Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. + +Reports relating to ASR rule events can be generated for the preceding-6-months period on a specific endpoint or device. + +**Summarized procedure to generate report** + +1. Log in to **Microsoft Defender Security Center** and navigate to the **Machines** tab. +2. Choose a machine for which you want to view the reports of its ASR rule-related events. +3. Click **Timeline** and choose the time range for which the report is to display data. + + ## Get the Power BI report template ## Avoid policy conflicts -If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). +If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). -Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: +Attack surface reduction (ASR) rules for MEM-managed devices now support a new behavior for merger of settings from different policies, to create a superset of policies for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. ASR rule merge behavior is as follows: -- Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: +Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-managed devices support a new behavior in terms of merger of the settings of policies. This behavior is described below: + +- If two or more policies have multiple settings configured in each of them, the settings without a conflict are merged into the superset of the policies they are mapped to. +- If two or more policies encounter a conflict over a single setting from the various settings they are configured with, only that single setting with a conflict is held back from being merged into the superset of the policies. +- The bundle of settings as a whole are not held back from being merged into the superset because of the single conflict-affected setting. +- The policy as a whole is not flagged as **being in conflict** because of one of its settings being conflict affected. + + +- ASR rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. From ed4b33cf41a447b10d6cd0136f31f6826aec43b8 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Thu, 31 Dec 2020 19:33:23 +0530 Subject: [PATCH 059/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 80da8794b6..0a09d31840 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -44,13 +44,13 @@ As a best practice, use code signing for all the applications and scripts that y ## View reports from various sources in Microsoft -### From the Microsoft 365 security center** +### From the Microsoft 365 security center In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. -### By Microsoft Defender ATP advanced hunting** +### By Microsoft Defender ATP advanced hunting Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. @@ -65,6 +65,13 @@ DeviceEvents | where ActionType startswith "Asr" | summarize EventCount=count () by ActionType +**Procedure** + +1. Navigate to **Advanced hunting** module in the **Microsoft Defender Security Center** portal. +2. Click **Query**. +3. Click **+ New** to create a new query. +4. Click **Run query**. The report based on the query parameters (specified in the **Template of DeviceEvents table** section) is generated. + ### By Microsoft Defender ATP machine timeline Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. From 160a681717910a51c9720e9bb1421d97d897d72f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Sat, 2 Jan 2021 22:19:46 +0100 Subject: [PATCH 060/732] format ansible code examples and add DNF/YUM key instructions MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Thomas Sjögren --- .../linux-install-with-ansible.md | 72 ++++++++++--------- 1 file changed, 39 insertions(+), 33 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 35fe0795ab..4038766505 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -14,9 +14,9 @@ author: dansimp ms.localizationpriority: medium manager: dansimp audience: ITPro -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual --- @@ -140,28 +140,34 @@ Create a subtask or role files that contribute to an playbook or task. ```bash - name: Add Microsoft APT key - apt_key: - keyserver: https://packages.microsoft.com/ - id: BC528686B50D79E339D3721CEB3E94ADBE1229CF - when: ansible_os_family == "Debian" + apt_key: + keyserver: https://packages.microsoft.com/ + id: BC528686B50D79E339D3721CEB3E94ADBE1229CF + when: ansible_os_family == "Debian" - name: Add Microsoft apt repository for MDATP - apt_repository: - repo: deb [arch=arm64,armhf,amd64] https://packages.microsoft.com/[distro]/[version]/prod [channel] main - update_cache: yes - state: present - filename: microsoft-[channel].list - when: ansible_os_family == "Debian" + apt_repository: + repo: deb [arch=arm64,armhf,amd64] https://packages.microsoft.com/[distro]/[version]/prod [channel] main + update_cache: yes + state: present + filename: microsoft-[channel].list + when: ansible_os_family == "Debian" + + - name: Add Microsoft DNF/YUM key + rpm_key: + state: present + key: https://packages.microsoft.com/keys/microsoft.asc + when: ansible_os_family == "RedHat" - name: Add Microsoft yum repository for MDATP - yum_repository: - name: packages-microsoft-com-prod-[channel] - description: Microsoft Defender for Endpoint - file: microsoft-[channel] - baseurl: https://packages.microsoft.com/[distro]/[version]/[channel]/ - gpgcheck: yes - enabled: Yes - when: ansible_os_family == "RedHat" + yum_repository: + name: packages-microsoft-com-prod-[channel] + description: Microsoft Defender for Endpoint + file: microsoft-[channel] + baseurl: https://packages.microsoft.com/[distro]/[version]/[channel]/ + gpgcheck: yes + enabled: Yes + when: ansible_os_family == "RedHat" ``` - Create the Ansible install and uninstall YAML files. @@ -173,13 +179,13 @@ Create a subtask or role files that contribute to an playbook or task. ``` ```Output - hosts: servers - tasks: - - include: ../roles/onboarding_setup.yml - - include: ../roles/add_apt_repo.yml - - apt: - name: mdatp - state: latest - update_cache: yes + tasks: + - include: ../roles/onboarding_setup.yml + - include: ../roles/add_apt_repo.yml + - apt: + name: mdatp + state: latest + update_cache: yes ``` ```bash @@ -200,13 +206,13 @@ Create a subtask or role files that contribute to an playbook or task. ``` ```Output - hosts: servers - tasks: + tasks: - include: ../roles/onboarding_setup.yml - include: ../roles/add_yum_repo.yml - yum: - name: mdatp - state: latest - enablerepo: packages-microsoft-com-prod-[channel] + name: mdatp + state: latest + enablerepo: packages-microsoft-com-prod-[channel] ``` ```bash @@ -216,7 +222,7 @@ Create a subtask or role files that contribute to an playbook or task. - hosts: servers tasks: - yum: - name: mdatp + name: mdatp state: absent ``` From 91cdadf1abc31b19e326526883179da253b03b1e Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 10:16:44 +0530 Subject: [PATCH 061/732] updated updated per review comments --- .../microsoft-defender-atp/add-or-remove-machine-tags.md | 5 +---- .../microsoft-defender-atp/advanced-features.md | 5 ----- .../advanced-hunting-assignedipaddress-function.md | 2 ++ .../advanced-hunting-devicealertevents-table.md | 1 - .../advanced-hunting-deviceevents-table.md | 1 - .../advanced-hunting-devicefilecertificateinfo-table.md | 1 - .../advanced-hunting-devicefileevents-table.md | 1 - .../advanced-hunting-deviceimageloadevents-table.md | 1 - .../advanced-hunting-deviceinfo-table.md | 1 - .../advanced-hunting-devicelogonevents-table.md | 1 - .../advanced-hunting-devicenetworkevents-table.md | 1 - .../advanced-hunting-devicenetworkinfo-table.md | 1 - .../advanced-hunting-deviceprocessevents-table.md | 1 - .../advanced-hunting-deviceregistryevents-table.md | 1 - ...hunting-devicetvmsecureconfigurationassessmentkb-table.md | 1 - ...unting-devicetvmsoftwareinventoryvulnerabilities-table.md | 2 -- .../microsoft-defender-atp/advanced-hunting-errors.md | 1 - .../advanced-hunting-fileprofile-function.md | 2 ++ .../microsoft-defender-atp/advanced-hunting-go-hunt.md | 2 ++ 19 files changed, 7 insertions(+), 24 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 82183d79a3..bfade0d940 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -24,10 +24,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 27f674d82f..65e46e78a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -25,11 +25,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) Depending on the Microsoft security products that you use, some advanced features might be available for you to integrate Defender for Endpoint with. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index 8d07705bea..81bc4f9c5f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -22,6 +22,8 @@ ms.date: 09/20/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) + **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md index 6c928af6b0..8f2831341f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md @@ -22,7 +22,6 @@ ms.date: 01/22/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md index 741d129b8c..ecc09ca6bf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md index af0c2d9cc4..0a9e1098a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md @@ -22,7 +22,6 @@ ms.date: 01/14/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md index 34fd946be3..821b69559b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md index 42da736bbf..4bfa9edeae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md index d89aa0e8b4..61cf365d1d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md index 226606a824..7aca5e8d8e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md index d9144c9385..c5794c8723 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 8a76da5bf0..53631ceb9a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md index 4675c8dc9c..60b6a449ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md index 7f40b5a969..cfe59f3631 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md index d3b418fa4a..69e456d0fb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md index 0526794af5..06171b38f3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md @@ -21,14 +21,12 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) - [!include[Prerelease information](../../includes/prerelease.md)] The `DeviceTvmSoftwareInventoryVulnerabilities` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of software on your devices as well as any known vulnerabilities in these software products. This table also includes operating system information, CVE IDs, and vulnerability severity information. Use this reference to construct queries that return information from the table. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md index a488b05972..9fc16bdd07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md @@ -27,7 +27,6 @@ ms.topic: article >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) - Advanced hunting displays errors to notify for syntax mistakes and whenever queries hit [predefined limits](advanced-hunting-limits.md). Refer to the table below for tips on how to resolve or avoid errors. | Error type | Cause | Resolution | Error message examples | diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index 4c377bed93..6834900a64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -24,6 +24,8 @@ ms.date: 09/20/2020 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query. Column | Data type | Description diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md index ea6c8de949..f73f88a892 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity. The *go hunt* action is available in various sections of the security center whenever event or entity details are displayed. For example, you can use *go hunt* from the following sections: From 9bedecdec1b1c1d62b7c94829429524bcb710ad9 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 11:04:50 +0530 Subject: [PATCH 062/732] updated updated to fix suggestions --- .../advanced-hunting-devicenetworkinfo-table.md | 4 ++-- .../alerts-queue-endpoint-detection-response.md | 7 ++++++- .../microsoft-defender-atp/alerts-queue.md | 1 - .../threat-protection/microsoft-defender-atp/alerts.md | 2 +- .../microsoft-defender-atp/android-configure.md | 2 ++ .../microsoft-defender-atp/android-intune.md | 2 ++ .../microsoft-defender-atp/android-privacy.md | 1 + .../microsoft-defender-atp/android-support-signin.md | 2 ++ .../microsoft-defender-atp/android-terms.md | 2 ++ .../microsoft-defender-atp/api-explorer.md | 2 ++ .../microsoft-defender-atp/api-hello-world.md | 7 ++++--- .../microsoft-defender-atp/api-microsoft-flow.md | 2 +- .../microsoft-defender-atp/api-power-bi.md | 2 +- .../microsoft-defender-atp/attack-simulations.md | 1 - .../microsoft-defender-atp/attack-surface-reduction-faq.md | 4 +++- .../microsoft-defender-atp/attack-surface-reduction.md | 3 ++- .../microsoft-defender-atp/audit-windows-defender.md | 3 ++- 17 files changed, 33 insertions(+), 14 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 53631ceb9a..7537780e5d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -39,8 +39,8 @@ For information on other tables in the advanced hunting schema, see [the advance | `ReportId` | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the `DeviceName` and `Timestamp` columns | | `NetworkAdapterName` | string | Name of the network adapter | | `MacAddress` | string | MAC address of the network adapter | -| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2) | -| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2) | +| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2&preserve-view=true) | +| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2&preserve-view=true) | | `TunnelType` | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH | | `ConnectedNetworks` | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it's connected publicly to the internet | | `DnsAddresses` | string | DNS server addresses in JSON array format | diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md index 5e96430994..b26a601758 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md @@ -23,8 +23,13 @@ ms.date: 09/03/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -Learn how you can view and manage the queue so that you can effectively investigate threats seen on entities such as devices, files, or user accounts. +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +Learn how you can view and manage the queue so that you can effectively investigate threats seen on entities such as devices, files, or user accounts. ## In this section Topic | Description diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index a15bbb44d3..c416b9b2be 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -22,7 +22,6 @@ ms.date: 03/27/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index 72b1f1b8fc..e8f76d7dfd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## Methods diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md index 7b866543f6..1f113325d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-configure.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## Conditional Access with Defender for Endpoint for Android Microsoft Defender for Endpoint for Android along with Microsoft Intune and Azure Active Directory enables enforcing Device compliance and Conditional Access policies diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index fe5cae5c07..0a91f454ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This topic describes deploying Defender for Endpoint for Android on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll your device](https://docs.microsoft.com/mem/intune/user-help/enroll-device-android-company-portal). diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md index 32be21bcc2..272a28c290 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-privacy.md @@ -23,6 +23,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Defender for Endpoint for Android collects information from your configured Android devices and stores it in the same tenant where you have Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 87afe6771a..5e22bf50f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + During onboarding, you might encounter sign in issues after the app is installed on your device. This article provides solutions to address the sign on issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md index 5b9ded6806..db4736602c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-terms.md @@ -27,6 +27,8 @@ hideEdit: true - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT These license terms ("Terms") are an agreement between Microsoft Corporation (or diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index 324bc45db7..5948186482 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. The API Explorer makes it easy to construct and do API queries, test, and send requests for any available Defender for Endpoint API endpoint. Use the API Explorer to take actions or find data that might not yet be available through the user interface. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 82c94d8c28..3f10452c44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -21,10 +21,11 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## Get Alerts using a simple PowerShell script diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index d45668f5a3..45c2ecbc60 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Automating security procedures is a standard requirement for every modern Security Operations Center. The lack of professional cyber defenders forces SOC to work in the most efficient way and automation is a must. Microsoft Power Automate supports different connectors that were built exactly for that. You can build an end-to-end procedure automation within a few minutes. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 6575464267..f63c76204b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) In this section you will learn create a Power BI report on top of Defender for Endpoint APIs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index bbe7ac288a..0d3c296111 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -22,7 +22,6 @@ ms.date: 11/20/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 5d12d0551b..10024fbd5c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -24,6 +24,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + ## Is attack surface reduction (ASR) part of Windows? ASR was originally a feature of the suite of exploit guard features introduced as a major update to Microsoft Defender Antivirus, in Windows 10, version 1709. Microsoft Defender Antivirus is the native antimalware component of Windows. However, the full ASR feature-set is only available with a Windows enterprise license. Also note that ASR rule exclusions are managed separately from Microsoft Defender Antivirus exclusions. @@ -42,7 +44,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above. All of the rules supported with E3 are also supported with E5. -E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. +E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide&preserve-view=true#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. ## What are the currently supported ASR rules? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 68c135ee98..65a7798069 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -21,11 +21,12 @@ ms.date: 11/30/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + ## Overview Your attack surface includes all the places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means protecting your organization's devices and network, which leaves attackers with fewer ways to perform attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index 775a8cc01a..3f8cab4608 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -19,11 +19,12 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. You may want to enable audit mode when testing how the features will work in your organization. Ensure it doesn't affect your line-of-business apps, and get an idea of how many suspicious file modification attempts generally occur over a certain period of time. From a2a852831943588906769b1c671c4de4f10440cb Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 12:31:06 +0530 Subject: [PATCH 063/732] updated to fix warnings --- .../microsoft-defender-atp/behavioral-blocking-containment.md | 3 ++- .../microsoft-defender-atp/client-behavioral-blocking.md | 3 ++- .../microsoft-defender-atp/collect-investigation-package.md | 1 - .../threat-protection/microsoft-defender-atp/common-errors.md | 2 ++ .../threat-protection/microsoft-defender-atp/community.md | 3 +-- .../microsoft-defender-atp/conditional-access.md | 1 - .../microsoft-defender-atp/configure-arcsight.md | 2 -- .../configure-attack-surface-reduction.md | 2 ++ .../configure-automated-investigations-remediation.md | 2 ++ .../microsoft-defender-atp/configure-conditional-access.md | 2 ++ .../microsoft-defender-atp/configure-email-notifications.md | 1 - .../microsoft-defender-atp/configure-endpoints-gp.md | 4 ---- .../microsoft-defender-atp/configure-endpoints-mdm.md | 1 - .../microsoft-defender-atp/configure-endpoints-sccm.md | 2 -- .../microsoft-defender-atp/configure-endpoints-script.md | 4 ---- .../microsoft-defender-atp/configure-endpoints-vdi.md | 3 ++- .../microsoft-defender-atp/configure-endpoints.md | 2 ++ .../configure-microsoft-threat-experts.md | 2 ++ .../microsoft-defender-atp/configure-mssp-support.md | 1 - 19 files changed, 19 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index b9812f96f1..3ec246620e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -24,11 +24,12 @@ ms.collection: [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + ## Overview Today’s threat landscape is overrun by [fileless malware](https://docs.microsoft.com/windows/security/threat-protection/intelligence/fileless-threats) and that lives off the land, highly polymorphic threats that mutate faster than traditional solutions can keep up with, and human-operated attacks that adapt to what adversaries find on compromised devices. Traditional security solutions are not sufficient to stop such attacks; you need artificial intelligence (AI) and device learning (ML) backed capabilities, such as behavioral blocking and containment, included in [Defender for Endpoint](https://docs.microsoft.com/windows/security). diff --git a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md index bc4df2fd36..966a58cfa5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md @@ -24,11 +24,12 @@ ms.collection: [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + ## Overview Client behavioral blocking is a component of [behavioral blocking and containment capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment) in Defender for Endpoint. As suspicious behaviors are detected on devices (also referred to as clients or endpoints), artifacts (such as files or applications) are blocked, checked, and remediated automatically. diff --git a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md index 7353a6bf79..c9e7d04727 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md +++ b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md index c43240cb86..a6b9f38340 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md @@ -20,6 +20,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + * The error codes listed in the following table may be returned by an operation on any of Microsoft Defender for Endpoint APIs. * Note that in addition to the error code, every error response contains an error message which can help resolving the problem. * Note that the message is a free text that can be changed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index 133d2cab9b..aca63dbec7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -23,12 +23,11 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) The Defender for Endpoint Community Center is a place where community members can learn, collaborate, and share experiences about the product. diff --git a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md index 2547e77520..3c7616a751 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md index 026974fa1b..337283c16d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md @@ -25,8 +25,6 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configurearcsight-abovefoldlink) You'll need to install and configure some files and tools to use Micro Focus ArcSight so that it can pull Defender for Endpoint detections. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index c19655f2e1..7c88e93210 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -25,6 +25,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + You can configure attack surface reduction with a number of tools, including: * Microsoft Intune diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index 572a80986e..b44f840a87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -28,6 +28,8 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). To configure automated investigation and remediation, [turn on the features](#turn-on-automated-investigation-and-remediation), and then [set up device groups](#set-up-device-groups). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md index 179220a82c..8bfd92faee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md @@ -25,6 +25,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + This section guides you through all the steps you need to take to properly implement Conditional Access. ### Before you begin diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index 359e660d49..b8dd4d9e71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -25,7 +25,6 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) You can configure Defender for Endpoint to send email notifications to specified recipients for new alerts. This feature enables you to identify a group of individuals who will immediately be informed and can act on alerts based on their severity. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 2f52e87c77..3df6762609 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -22,16 +22,12 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - Group Policy - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsgp-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index 7f93a3b0d0..0bd6a48334 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -21,7 +21,6 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 4f17253970..90afcaf90c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -22,7 +22,6 @@ ms.date: 02/07/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) @@ -53,7 +52,6 @@ Starting in Configuration Manager version 2002, you can onboard the following op ### Onboard devices using System Center Configuration Manager - [![Image of the PDF showing the various deployment paths](images/onboard-config-mgr.png)](images/onboard-config-mgr.png#lightbox) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index d063e91f81..8b0a6e9847 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -21,12 +21,8 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink) You can also manually onboard individual devices to Defender for Endpoint. You might want to do this first when testing the service before you commit to onboarding all devices in your network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index c2143a8c0d..ad52218ac7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -22,11 +22,12 @@ ms.date: 04/16/2020 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + >[!WARNING] > Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-user scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However single session scenarios on Windows Virtual Desktop are fully supported. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md index e11efc3916..5b7651cff2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization. The following deployment tools and methods are supported: diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index c3033e6e9b..8fb0ce1dd0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -28,6 +28,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + ## Before you begin > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index 69475ea801..f82c9abd56 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -27,7 +27,6 @@ ms.topic: article >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) - [!include[Prerelease information](../../includes/prerelease.md)] You'll need to take the following configuration steps to enable the managed security service provider (MSSP) integration. From b8b2fe81654cc59043366341b1a1148f713a1294 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 13:02:31 +0530 Subject: [PATCH 064/732] updated updated warnings --- .../microsoft-defender-atp/connected-applications.md | 1 + .../microsoft-defender-atp/contact-support.md | 2 ++ .../microsoft-defender-atp/controlled-folders.md | 2 ++ .../microsoft-defender-atp/custom-detection-rules.md | 2 ++ .../microsoft-defender-atp/custom-detections-manage.md | 2 ++ .../customize-attack-surface-reduction.md | 2 ++ .../microsoft-defender-atp/customize-controlled-folders.md | 2 ++ .../microsoft-defender-atp/customize-exploit-protection.md | 2 ++ .../microsoft-defender-atp/data-retention-settings.md | 1 - .../microsoft-defender-atp/data-storage-privacy.md | 3 +-- .../microsoft-defender-atp/defender-compatibility.md | 1 - .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 2 +- .../microsoft-defender-atp/deployment-phases.md | 2 ++ .../microsoft-defender-atp/deployment-rings.md | 1 + .../microsoft-defender-atp/device-timeline-event-flag.md | 2 ++ .../microsoft-defender-atp/edr-in-block-mode.md | 2 ++ .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 ++ .../microsoft-defender-atp/enable-controlled-folders.md | 3 ++- .../microsoft-defender-atp/enable-exploit-protection.md | 2 ++ .../microsoft-defender-atp/enable-network-protection.md | 2 ++ 20 files changed, 32 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md index 6744927292..4f45c8ee82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) Connected applications integrates with the Defender for Endpoint platform using APIs. diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md index b323d8069b..618866e723 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience. The new widget allows customers to: diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index bdd720eab1..0b7135bc43 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -25,6 +25,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + ## What is controlled folder access? Controlled folder access helps you protect your valuable data from malicious apps and threats, like ransomware. Controlled folder access protects your data by checking apps against a list of known, trusted apps. Supported on Windows Server 2019 and Windows 10 clients, controlled folder access can be turned on using the Windows Security App or in Microsoft Endpoint Configuration Manager and Intune (for managed devices). diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index f47b66c90f..1a12b9f774 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -27,6 +27,8 @@ ms.date: 09/20/2020 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Read this article to learn how to create new custom detection rules. Or [see viewing and managing existing rules](custom-detections-manage.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index cd17efa6b8..8472b9d407 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. ## Required permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index 03a274b066..c78ae8bbdd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -23,6 +23,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index b6570ffae3..6aaa3cb25f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -23,6 +23,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. This article describes how to customize the following settings of the controlled folder access feature with the Windows Security app, Group Policy, PowerShell, and mobile device management (MDM) configuration service providers (CSPs). diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index fa16ddf58a..3074177f5c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -23,6 +23,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. Configure these settings using the Windows Security app on an individual device. Then, export the configuration as an XML file so you can deploy to other devices. Use Group Policy to distribute the XML file to multiple devices at once. You can also configure the mitigations with PowerShell. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index df983743ae..7e08211b85 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -25,7 +25,6 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-gensettings-abovefoldlink) During the onboarding process, a wizard takes you through the data storage and retention settings of Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md index 0b69d38538..c034eccfee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md @@ -21,12 +21,11 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) This section covers some of the most frequently asked questions regarding privacy and data handling for Defender for Endpoint. > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md index 28d34ad383..133552f4d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md @@ -22,7 +22,6 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 4d1f037200..f2b626b001 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 2c443f3d9e..8a3d50c989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Learn how to deploy Microsoft Defender for Endpoint so that your enterprise can take advantage of preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md index 1c6eaca4d0..e6c3efe84f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md @@ -28,6 +28,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) Deploying Microsoft Defender ATP can be done using a ring-based deployment approach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md index 67c3961a98..c63c41272e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + Event flags in the Defender for Endpoint device timeline help you filter and organize specific events when you're investigate potential attacks. The Defender for Endpoint device timeline provides a chronological view of the events and associated alerts observed on a device. This list of events provides full visibility into any events, files, and IP addresses observed on the device. The list can sometimes be lengthy. Device timeline event flags help you track events that could be related. diff --git a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md index f190d344a8..02d9b7bad3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md +++ b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md @@ -29,6 +29,8 @@ ms.collection: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + ## What is EDR in block mode? When [endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) in block mode is turned on, Defender for Endpoint blocks malicious artifacts or behaviors that are observed through post-breach protection. EDR in block mode works behind the scenes to remediate malicious artifacts that are detected, post breach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 9464fb22dd..efb01ac27a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -23,6 +23,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + [Attack surface reduction rules](attack-surface-reduction.md) (ASR rules) help prevent actions that malware often abuses to compromise devices and networks. You can set ASR rules for devices running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index 1e040286f7..17267c1aba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -19,11 +19,12 @@ manager: dansimp [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + [Controlled folder access](controlled-folders.md) helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is included with Windows 10 and Windows Server 2019. You can enable controlled folder access by using any of these methods: diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 2e4c2b5cb0..8656a725ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -22,6 +22,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + [Exploit protection](exploit-protection.md) helps protect against malware that uses exploits to infect devices and spread. Exploit protection consists of a number of mitigations that can be applied to either the operating system or individual apps. > [!IMPORTANT] diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index 41c19a2a84..f9243e9746 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -22,6 +22,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) + [Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. [Learn more about network filtering configuration options](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#network-filtering) From be0916e9e6037b96a59d06282e18d79cbbe217f8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 13:19:41 +0530 Subject: [PATCH 065/732] update updates to fix issues --- .../threat-protection/microsoft-defender-atp/contact-support.md | 2 +- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 1 - 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md index 618866e723..e7d04897b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support.md @@ -42,7 +42,7 @@ At a minimum, you must have a Service Support Administrator **OR** Helpdesk Admi For more information on which roles have permission see, [Security Administrator permissions](https://docs.microsoft.com/azure/active-directory/users-groups-roles/directory-assign-admin-roles#security-administrator-permissions). Roles that include the action `microsoft.office365.supportTickets/allEntities/allTasks` can submit a case. -For general information on admin roles, see [About admin roles](https://docs.microsoft.com/microsoft-365/admin/add-users/about-admin-roles?view=o365-worldwide). +For general information on admin roles, see [About admin roles](https://docs.microsoft.com/microsoft-365/admin/add-users/about-admin-roles?view=o365-worldwide&preserve-view=true). ## Access the widget diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index f2b626b001..3420215a33 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -51,7 +51,6 @@ Delete https://api.securitycenter.windows.com/api/indicators/{id} [!include[Improve request performance](../../includes/improve-request-performance.md)] - ## Request headers Name | Type | Description From 87bfea1cfa9fdceada8116393e7ed217b08b40f6 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 4 Jan 2021 13:49:04 +0500 Subject: [PATCH 066/732] Addition of Value type supported Added information on value type supported and example. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8402 --- .../client-management/mdm/policy-csp-timelanguagesettings.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 8ef9349148..178d180438 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -78,7 +78,8 @@ Specifies the time zone to be applied to the device. This is the standard Window - +Value type is String. Supported values: +- Name of Standard Time Zone - e.g. Pacific Standard Time, Mountain Standard Time From ec76dd6fdbe2e67d41d0bcf0f82d7bebb62bf429 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 15:07:06 +0530 Subject: [PATCH 067/732] updated updated review comments --- .../microsoft-defender-atp/enable-siem-integration.md | 1 - .../threat-protection/microsoft-defender-atp/evaluate-atp.md | 1 + .../evaluate-attack-surface-reduction.md | 2 ++ .../evaluate-controlled-folder-access.md | 2 ++ .../microsoft-defender-atp/evaluate-exploit-protection.md | 2 ++ .../microsoft-defender-atp/evaluate-network-protection.md | 2 ++ .../microsoft-defender-atp/evaluation-lab.md | 2 ++ .../microsoft-defender-atp/event-error-codes.md | 2 ++ .../threat-protection/microsoft-defender-atp/event-views.md | 2 ++ .../microsoft-defender-atp/exploit-protection-reference.md | 2 ++ .../microsoft-defender-atp/exploit-protection.md | 2 ++ .../exposed-apis-create-app-nativeapp.md | 2 +- .../exposed-apis-create-app-partners.md | 2 +- .../exposed-apis-full-sample-powershell.md | 1 + .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 ++ .../microsoft-defender-atp/feedback-loop-blocking.md | 2 ++ .../microsoft-defender-atp/fetch-alerts-mssp.md | 1 - .../threat-protection/microsoft-defender-atp/files.md | 2 +- .../microsoft-defender-atp/find-machine-info-by-ip.md | 2 ++ .../microsoft-defender-atp/find-machines-by-ip.md | 2 +- .../microsoft-defender-atp/fix-unhealthy-sensors.md | 2 +- .../microsoft-defender-atp/get-alert-info-by-id.md | 2 +- .../microsoft-defender-atp/get-alert-related-domain-info.md | 5 +---- 23 files changed, 33 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index acbd095de0..7dbee74ef5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -25,7 +25,6 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) Enable security information and event management (SIEM) integration so you can pull detections from Microsoft Defender Security Center. Pull detections using your SIEM solution or by connecting directly to the detections REST API. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index 5c18b1f1f3..4a3ffc7959 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index b68960578e..ad110f5b42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -23,6 +23,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index 80f5ef921b..7448d401a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -22,6 +22,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + [Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. It is especially useful in helping protect against [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that attempts to encrypt your files and hold them hostage. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index e3fe5e2405..430aa6c987 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -24,6 +24,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) This article helps you enable exploit protection in audit mode and review related events in Event Viewer. You can enable audit mode to see how mitigation works for certain apps in a test environment. By auditing exploit protection, you can see what *would* have happened if you had enabled exploit protection in your production environment. This way, you can help ensure exploit protection doesn't adversely affect your line-of-business apps, and you can see which suspicious or malicious events occur. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index efd63bf88e..d664c9d65c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -22,6 +22,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. This article helps you evaluate network protection by enabling the feature and guiding you to a testing site. The sites in this evaluation article aren't malicious. They're specially created websites that pretend to be malicious. The site will replicate the behavior that would happen if a user visited a malicious site or domain. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index cab8a166e5..f6a0e94621 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Conducting a comprehensive security product evaluation can be a complex process requiring cumbersome environment and device configuration before an end-to-end attack simulation can actually be done. Adding to the complexity is the challenge of tracking where the simulation activities, alerts, and results are reflected during the evaluation. The Microsoft Defender for Endpoint evaluation lab is designed to eliminate the complexities of device and environment configuration so that you can focus on evaluating the capabilities of the platform, running simulations, and seeing the prevention, detection, and remediation features in action. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md index b3abf41573..71c389b550 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md @@ -29,6 +29,8 @@ ms.date: 05/21/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + You can review event IDs in the [Event Viewer](https://msdn.microsoft.com/library/aa745633(v=bts.10).aspx) on individual devices. For example, if devices are not appearing in the **Devices list**, you might need to look for event IDs on the devices. You can then use this table to determine further troubleshooting steps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 537ae66fba..de00168bc6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -22,6 +22,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. Reviewing events is handy when you're evaluating the features. You can enable audit mode for features or settings, and then review what would have happened if they were fully enabled. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md index c99763dbe5..09dc0e1049 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md @@ -26,6 +26,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Exploit protection provides advanced protections for applications that the IT Pro can apply after the developer has compiled and distributed the software. This article helps you understand how exploit protection works, both at the policy level and at the individual mitigation level, to help you successfully build and apply Exploit Protection policies. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index df8c81ac03..7342529eb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -26,6 +26,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. > [!TIP] diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index 664047a980..851186b813 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) This page describes how to create an application to get programmatic access to Defender for Endpoint on behalf of a user. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md index 002f88d700..f974f8b0f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) This page describes how to create an Azure Active Directory (Azure AD) application to get programmatic access to Microsoft Defender for Endpoint on behalf of your customers. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 9bbb48923a..7a52412464 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -26,6 +26,7 @@ ms.date: 09/24/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) Full scenario using multiple APIs from Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 149f11a777..04530f8707 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + If you are not familiar with OData queries, see: [OData V4 queries](https://www.odata.org/documentation/) Not all properties are filterable. diff --git a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md index 196a3cbc5c..84cedc634f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md @@ -27,6 +27,8 @@ ms.collection: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + ## Overview Feedback-loop blocking, also referred to as rapid protection, is a component of [behavioral blocking and containment capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment) in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/). With feedback-loop blocking, devices across your organization are better protected from attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md index 67ab98b39f..24922ce390 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md @@ -27,7 +27,6 @@ ms.topic: article >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) - >[!NOTE] >This action is taken by the MSSP. diff --git a/windows/security/threat-protection/microsoft-defender-atp/files.md b/windows/security/threat-protection/microsoft-defender-atp/files.md index 99f645027b..683d3376f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/files.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Represent a file entity in Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md index dfaf917810..896d6a7dbb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) + Find a device by internal IP. >[!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md index 7601f05097..f90d8681f3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md index 50ab54a1ea..8ed4d94ac8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md @@ -26,7 +26,7 @@ ms.date: 11/06/2020 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) Devices that are categorized as misconfigured or inactive can be flagged due to varying causes. This section provides some explanations as to what might have caused a device to be categorized as inactive or misconfigured. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md index e0ca2e6ddc..5f35bba3d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index 8a9200d61e..369a953900 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -22,10 +22,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description From c51ad422e519863f8945a51d48bde6a90276e7dd Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 4 Jan 2021 16:19:15 +0530 Subject: [PATCH 068/732] updated review comments updated --- .../microsoft-defender-atp/get-alert-related-files-info.md | 4 ++-- .../microsoft-defender-atp/get-alert-related-ip-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-machine-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-user-info.md | 2 +- .../threat-protection/microsoft-defender-atp/get-alerts.md | 2 +- .../microsoft-defender-atp/get-all-recommendations.md | 3 +++ .../get-all-vulnerabilities-by-machines.md | 3 +++ .../microsoft-defender-atp/get-all-vulnerabilities.md | 3 +++ .../microsoft-defender-atp/get-cvekbmap-collection.md | 3 ++- .../microsoft-defender-atp/get-device-secure-score.md | 2 +- .../microsoft-defender-atp/get-discovered-vulnerabilities.md | 3 +++ .../microsoft-defender-atp/get-domain-related-alerts.md | 2 +- .../microsoft-defender-atp/get-domain-related-machines.md | 2 +- .../microsoft-defender-atp/get-domain-statistics.md | 2 +- .../microsoft-defender-atp/get-exposure-score.md | 2 +- .../microsoft-defender-atp/get-file-information.md | 2 +- .../microsoft-defender-atp/get-file-related-alerts.md | 2 +- .../microsoft-defender-atp/get-file-related-machines.md | 2 +- .../microsoft-defender-atp/get-file-statistics.md | 2 +- .../microsoft-defender-atp/get-installed-software.md | 2 ++ .../microsoft-defender-atp/get-investigation-collection.md | 2 +- .../microsoft-defender-atp/get-investigation-object.md | 2 +- .../microsoft-defender-atp/get-ip-related-alerts.md | 2 +- .../microsoft-defender-atp/get-ip-statistics.md | 2 +- .../microsoft-defender-atp/get-kbinfo-collection.md | 3 +++ 25 files changed, 38 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index 651b49212d..c84b4f72e8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -24,8 +24,8 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 7825b85156..86acb73e1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 03708c1020..aed30c163e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index 72be8a0c42..ec527cf9d3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md index f101a9d602..4e566679d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index 0c2616e9e7..9983a33d59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -24,6 +24,9 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of all security recommendations affecting the organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md index f2da7275b6..73fbd9c797 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md @@ -24,6 +24,9 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Retrieves a list of all the vulnerabilities affecting the organization per [machine](machine.md) and [software](software.md). - If the vulnerability has a fixing KB, it will appear in the response. - Supports [OData V4 queries](https://www.odata.org/documentation/). diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index a3e95d9c16..a2b35a5dda 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -24,6 +24,9 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of all the vulnerabilities affecting the organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md index 385c421a26..63ebdce99a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md @@ -22,11 +22,12 @@ ROBOTS: NOINDEX [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Retrieves a map of CVE's to KB's and CVE details. ## Permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 4f9e92ddcc..24031fc7c8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Retrieves your [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md). A higher Microsoft Secure Score for Devices means your endpoints are more resilient from cybersecurity threat attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index 7f222bc4a9..6f99fc2bec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -24,6 +24,9 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Retrieves a collection of discovered vulnerabilities related to a given device ID. ## Permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index d9b0b32483..f2c63eeee7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md index 1c2d3fb2bd..1c0b314a7f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md index 95f80888b4..0ea5095ff5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 1b198b2bdb..cf1aacea0e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md index 1767867907..4bc51624cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index b391f38bdf..3c0f6ca8ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index 8b7bb61eb7..2ff321941e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md index df341da739..bfb47c1dfb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 4d1867d87d..d50d399f7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a collection of installed software related to a given device ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md index 75c7209471..b5b4aa29c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md index ea31977cd3..fc8e613a43 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description Retrieves specific [Investigation](investigation.md) by its ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index 80e7f081b7..267b0717ff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index 3d541b25a8..5168bb0e32 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index 26b4ec47c1..36f5d4301a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -26,6 +26,9 @@ ROBOTS: NOINDEX - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Retrieves a collection of KB's and KB details. ## Permissions From 4b6d132328c9cf139c94f23508f34b880e329f34 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Mon, 4 Jan 2021 18:37:55 +0530 Subject: [PATCH 069/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 34 ++++++++++++++++--- 1 file changed, 30 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 0a09d31840..19653b1a5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -30,13 +30,40 @@ ms.collection: -Whether you're about to enable or have already deployed attack surface reduction rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. +The instructions to deploy attack surface reduction (ASR) rules in the most optimal way are available in [Demystifying attack surface reduction rules - Part 2](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565). +It is highly recommended to test the ASR rules on a sample-like smaller set of devices. For information on the reasons for this recommendation and on how to deploy the ASR rules on a smaller set of devices, see **Use a phased approach** section, below, in this article. + + > [!NOTE] +> Whether you're about to enable or have already deployed ASR rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. + +**Results of applying ASR rules** + +- The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. + + + +- Once applying ASR rules to devices leads to querying for reports, there are a few sources from which reports can be queried. One of such sources is the [Microsoft 365 security center](https://security.microsoft.com) + + +- ## Use a phased approach -Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. This approach enables you to see how attack surface reduction rules work in your environment and gives you flexibility in applying exclusions. You can do this with dynamic membership rules. +Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. - +The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: + +- **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. +- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of **applicable-not applicable** devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. + +> [!IMPORTANT] +> You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. + +**How to configure dynamic membership rules** + + ## Use code signing for applications @@ -115,7 +142,6 @@ Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-manage - Only the configurations for conflicting settings are held back. - ## See the demystifying blogs The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). From 95c9a36129df2dfdb3bc5836bdb91f083056b0a7 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Mon, 4 Jan 2021 07:24:55 -0800 Subject: [PATCH 070/732] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 37ffe71d5e..bd53013020 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -26,9 +26,6 @@ Applies to: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> [!IMPORTANT] -> Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. - > [!WARNING] > Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported. From 9ef776f4eb9f05fa7e5e3273f647ea4501626f43 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 4 Jan 2021 09:08:40 -0700 Subject: [PATCH 071/732] Update windows/client-management/mdm/policy-csp-timelanguagesettings.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../client-management/mdm/policy-csp-timelanguagesettings.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index 178d180438..8d2b01f4b1 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -79,7 +79,7 @@ Specifies the time zone to be applied to the device. This is the standard Window Value type is String. Supported values: -- Name of Standard Time Zone - e.g. Pacific Standard Time, Mountain Standard Time +- Name of Standard Time Zone - for example, Pacific Standard Time, Mountain Standard Time. @@ -102,4 +102,3 @@ Footnotes: - 8 - Available in Windows 10, version 2004. - From dc66dad90e65776186f5494a8707e3e80e91d419 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 09:52:53 +0530 Subject: [PATCH 072/732] updated updated the review comments --- .../microsoft-defender-atp/get-machine-by-id.md | 2 +- .../microsoft-defender-atp/get-machine-group-exposure-score.md | 2 +- .../microsoft-defender-atp/get-machine-log-on-users.md | 2 +- .../microsoft-defender-atp/get-machine-related-alerts.md | 2 +- .../microsoft-defender-atp/get-machineaction-object.md | 2 +- .../microsoft-defender-atp/get-machineactions-collection.md | 2 +- .../microsoft-defender-atp/get-machinegroups-collection.md | 2 ++ .../microsoft-defender-atp/get-machines-by-software.md | 2 ++ .../microsoft-defender-atp/get-machines-by-vulnerability.md | 2 ++ .../threat-protection/microsoft-defender-atp/get-machines.md | 2 +- .../get-machinesecuritystates-collection.md | 2 ++ .../microsoft-defender-atp/get-missing-kbs-machine.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-software.md | 2 +- .../microsoft-defender-atp/get-package-sas-uri.md | 2 +- .../microsoft-defender-atp/get-recommendation-by-id.md | 2 ++ .../microsoft-defender-atp/get-recommendation-machines.md | 2 ++ .../microsoft-defender-atp/get-recommendation-software.md | 2 ++ .../get-recommendation-vulnerabilities.md | 2 ++ .../microsoft-defender-atp/get-security-recommendations.md | 2 ++ .../microsoft-defender-atp/get-software-by-id.md | 2 ++ .../microsoft-defender-atp/get-software-ver-distribution.md | 2 ++ .../threat-protection/microsoft-defender-atp/get-software.md | 2 +- .../microsoft-defender-atp/get-started-partner-integration.md | 2 ++ .../microsoft-defender-atp/get-ti-indicators-collection.md | 2 +- .../microsoft-defender-atp/get-user-information.md | 2 +- 25 files changed, 37 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 9e648b3be9..ae5234f88a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 6b4d5f60fd..ad2292bc64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 4c77e24fe8..ecb63d8f22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index a057bf2c92..080aab21f1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index cf8cfaad8d..68cc769882 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index e4f2a768e1..b2d9e37c3a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md index 9841f7c576..11d9337826 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md @@ -27,6 +27,8 @@ ms.date: 10/07/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Retrieves a collection of RBAC device groups. ## Permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index 62993cd270..88b4c2deeb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieve a list of device references that has this software installed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index 7b710a1404..d78b7b04c0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of devices affected by a vulnerability. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md index d51748fe3f..65fa1f1295 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index 280d18b74d..efe08b231d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Retrieves a collection of devices security states. ## Permissions diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index a80f138899..ae5c676460 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Retrieves missing KBs (security updates) by device ID diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index 6c0b32d5ce..faed6a6453 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Retrieves missing KBs (security updates) by software ID diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md index 0b97089136..40c7f78439 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index dfae95f8ae..46d30a7fe8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a security recommendation by its ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index cac55e2fd4..3908a83394 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of devices associated with the security recommendation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index bc7bbbcec6..211e418bcf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a security recommendation related to a specific software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index c8a141d029..c6f395cbae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of vulnerabilities associated with the security recommendation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 076be92fab..cb7694b856 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a collection of security recommendations related to a given device ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 8401627e8b..dd8a168f82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves software details by ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 2fa4f7dc0a..6eafb52d5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves a list of your organization's software version distribution. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index ea42920222..5f5d47711a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Retrieves the organization software inventory. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md index 3e8c554d07..24ba05d923 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + To become a Defender for Endpoint solution partner, you'll need to follow and complete the following steps. ## Step 1: Subscribe to a Microsoft Defender for Endpoint Developer license diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index 98dd3048d2..815e65c9f4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index 31718ea18c..79ad50ac44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Retrieve a User entity by key (user name). ## Permissions From f3c395e8717d482df82c4fcdb733dfa521d54320 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 10:24:37 +0530 Subject: [PATCH 073/732] update updated review comments --- .../microsoft-defender-atp/get-user-related-alerts.md | 2 +- .../microsoft-defender-atp/get-user-related-machines.md | 2 +- .../microsoft-defender-atp/get-vuln-by-software.md | 2 ++ .../microsoft-defender-atp/get-vulnerability-by-id.md | 2 ++ .../security/threat-protection/microsoft-defender-atp/gov.md | 4 +++- .../microsoft-defender-atp/helpful-resources.md | 3 +++ .../import-export-exploit-protection-emet-xml.md | 3 +++ .../microsoft-defender-atp/indicator-certificates.md | 1 - .../information-protection-in-windows-overview.md | 4 +++- .../information-protection-investigation.md | 3 ++- .../microsoft-defender-atp/initiate-autoir-investigation.md | 2 +- .../microsoft-defender-atp/investigate-alerts.md | 3 --- .../microsoft-defender-atp/investigate-behind-proxy.md | 3 +-- .../microsoft-defender-atp/investigate-domain.md | 2 -- .../microsoft-defender-atp/investigate-files.md | 2 -- .../microsoft-defender-atp/investigate-incidents.md | 2 -- .../microsoft-defender-atp/investigate-user.md | 1 - .../threat-protection/microsoft-defender-atp/investigation.md | 2 +- .../microsoft-defender-atp/ios-configure-features.md | 2 ++ 19 files changed, 25 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index c33872be0e..58d18995b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index 55c5367cdf..3ccf556196 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index 1b88d6ba58..ea02b86a98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieve a list of vulnerabilities in the installed software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index ddfe9b7613..862097dae5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -24,6 +24,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!include[Prerelease information](../../includes/prerelease.md)] Retrieves vulnerability information by its ID. diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index ddeee9fffc..3ea91ca854 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -21,11 +21,13 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Microsoft Defender for Endpoint for US Government Community Cloud High (GCC High) customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. This offering is currently available to US Office 365 GCC High customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some key differences in the availability of capabilities for this offering. diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index e25dc5ca9d..708b747a1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -26,6 +26,9 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint. ## Endpoint protection platform diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md index 8647909960..15c4791c20 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md @@ -24,6 +24,9 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Exploit protection helps protect devices from malware that use exploits to spread and infect. It consists of a number of mitigations that can be applied at either the operating system level, or at the individual app level. You use the Windows Security app or PowerShell to create a set of mitigations (known as a configuration). You can then export this configuration as an XML file and share it with multiple devices on your network. Then, they all have the same set of mitigation settings. diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md index 71da3d2842..0f9d3c4068 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md @@ -27,7 +27,6 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) You can create indicators for certificates. Some common use cases include: diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 31dcd3c313..2ea94a2abc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -21,11 +21,13 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + [!include[Prerelease information](../../includes/prerelease.md)] Information protection is an integral part of Microsoft 365 Enterprise suite, providing intelligent protection to keep sensitive data secure while enabling productivity in the workplace. diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 4c4156700e..3764eae6a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -20,11 +20,12 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. Defender for Endpoint helps to make the prioritization of security incidents much simpler with the use of sensitivity labels. Sensitivity labels quickly identify incidents that may involve devices with sensitive information such as confidential information. diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index dbc21b4bd8..9b262ecab7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index c4e01d5884..141c3a7389 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -24,13 +24,10 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatealerts-abovefoldlink) Investigate alerts that are affecting your network, understand what they mean, and how to resolve them. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md index 33186852c6..8cafe4809a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md @@ -23,12 +23,11 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) Defender for Endpoint supports network connection monitoring from different levels of the network stack. A challenging case is when the network uses a forward proxy as a gateway to the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index a8dfc081a7..20c5de9c96 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -28,8 +28,6 @@ ms.date: 04/24/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatedomain-abovefoldlink) Investigate a domain to see if devices and servers in your enterprise network have been communicating with a known malicious domain. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index 3ca7969948..cf2e78566d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -24,12 +24,10 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatefiles-abovefoldlink) Investigate the details of a file associated with a specific alert, behavior, or event to help determine if the file exhibits malicious activities, identify the attack motivation, and understand the potential scope of the breach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 1eb70e5f19..58b08c56a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -23,12 +23,10 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - Investigate incidents that affect your network, understand what they mean, and collate evidence to resolve them. When you investigate an incident, you'll see: diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md index f2bfd13fa8..3850381258 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md @@ -23,7 +23,6 @@ ms.date: 04/24/2018 [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index aff16dc0e4..2369330a21 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Represent an Automated Investigation entity in Defender for Endpoint.
See [Overview of automated investigations](automated-investigations.md) for more information. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md index daef5c685b..f48b14c45b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > [!NOTE] > Defender for Endpoint for iOS would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device. From 2ecaf98d63d284fb283a5382f3115a761b20ffb0 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 11:59:50 +0530 Subject: [PATCH 074/732] updated updated with review comments --- .../threat-protection/microsoft-defender-atp/ios-install.md | 2 ++ .../threat-protection/microsoft-defender-atp/ios-privacy.md | 2 ++ .../threat-protection/microsoft-defender-atp/ios-terms.md | 1 + .../microsoft-defender-atp/isolate-machine.md | 2 +- .../microsoft-defender-atp/linux-exclusions.md | 2 ++ .../microsoft-defender-atp/linux-install-manually.md | 2 ++ .../microsoft-defender-atp/linux-install-with-ansible.md | 2 ++ .../microsoft-defender-atp/linux-install-with-puppet.md | 2 ++ .../microsoft-defender-atp/linux-preferences.md | 2 ++ .../threat-protection/microsoft-defender-atp/linux-privacy.md | 3 ++- .../threat-protection/microsoft-defender-atp/linux-pua.md | 2 ++ .../microsoft-defender-atp/linux-resources.md | 2 ++ .../microsoft-defender-atp/linux-static-proxy-configuration.md | 2 ++ .../microsoft-defender-atp/linux-support-connectivity.md | 3 ++- .../microsoft-defender-atp/linux-support-install.md | 2 ++ .../microsoft-defender-atp/linux-support-perf.md | 2 +- .../threat-protection/microsoft-defender-atp/linux-updates.md | 2 ++ .../microsoft-defender-atp/live-response-command-examples.md | 1 + .../threat-protection/microsoft-defender-atp/live-response.md | 2 ++ .../threat-protection/microsoft-defender-atp/mac-exclusions.md | 2 ++ .../microsoft-defender-atp/mac-install-jamfpro-login.md | 2 ++ .../microsoft-defender-atp/mac-install-manually.md | 3 ++- .../microsoft-defender-atp/mac-install-with-jamf.md | 2 ++ .../microsoft-defender-atp/mac-install-with-other-mdm.md | 2 ++ .../microsoft-defender-atp/mac-jamfpro-device-groups.md | 2 ++ .../microsoft-defender-atp/mac-jamfpro-enroll-devices.md | 2 ++ 26 files changed, 48 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index 855be33f20..9388ff4180 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This topic describes deploying Defender for Endpoint for iOS on Intune Company Portal enrolled devices. For more information about Intune device enrollment, see [Enroll iOS/iPadOS devices in Intune](https://docs.microsoft.com/mem/intune/enrollment/ios-enroll). ## Before you begin diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md index bea4f8b740..34c65130f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + > [!NOTE] > Defender for Endpoint for iOS uses a VPN to provide the Web Protection feature. This is not a regular VPN and is a local or self-looping VPN that does not take traffic outside the device. **Microsoft or your organization, does not see your browsing activity.** diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 99c2a1585c..6b8e7708c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -29,6 +29,7 @@ hideEdit: true - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index b6bf991bcf..095dee7934 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md index 2a939b7865..4fe2444889 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. > [!IMPORTANT] diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 31cdf4d0ee..da32e270cb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This article describes how to deploy Microsoft Defender for Endpoint for Linux manually. A successful deployment requires the completion of all of the following tasks: - [Configure the Linux software repository](#configure-the-linux-software-repository) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index d20dbb61df..d117554ce3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This article describes how to deploy Defender for Endpoint for Linux using Ansible. A successful deployment requires the completion of all of the following tasks: - [Download the onboarding package](#download-the-onboarding-package) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 131154d289..6b66fa8f75 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This article describes how to deploy Defender for Endpoint for Linux using Puppet. A successful deployment requires the completion of all of the following tasks: - [Download the onboarding package](#download-the-onboarding-package) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index ec07346a41..f63acb5d9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + >[!IMPORTANT] >This topic contains instructions for how to set preferences for Defender for Endpoint for Linux in enterprise environments. If you are interested in configuring the product on a device from the command-line, see [Resources](linux-resources.md#configure-from-the-command-line). diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md index c07a3578a6..a1933b9926 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md @@ -21,11 +21,12 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Defender for Endpoint for Linux. This topic describes the privacy controls available within the product, how to manage these controls with policy settings and more details on the data events that are collected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md index 68e7f23b4e..d79ecb9600 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-pua.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + The potentially unwanted application (PUA) protection feature in Defender for Endpoint for Linux can detect and block PUA files on endpoints in your network. These applications are not considered viruses, malware, or other types of threats, but might perform actions on endpoints that adversely affect their performance or use. PUA can also refer to applications that are considered to have poor reputation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 73987788c9..05ed526260 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + ## Collect diagnostic information If you can reproduce a problem, first increase the logging level, run the system for some time, and then restore the logging level to the default. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md index 5c05635456..ca045ff430 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Microsoft Defender ATP can discover a proxy server using the ```HTTPS_PROXY``` environment variable. This setting must be configured **both** at installation time and after the product has been installed. ## Installation time configuration diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md index 7ddf65b664..234df1548c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md @@ -24,11 +24,12 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + ## Run the connectivity test To test if Defender for Endpoint for Linux can communicate to the cloud with the current network settings, run a connectivity test from the command line: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md index 31e67a513e..d04d723402 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + ## Verify if installation succeeded An error in installation may or may not result in a meaningful error message by the package manager. To verify if the installation succeeded, obtain and check the installation logs using: diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md index cc909e9afa..498a5638d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md @@ -23,10 +23,10 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) This article provides some general steps that can be used to narrow down performance issues related to Defender for Endpoint for Linux. diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md index de5f4532b8..6dd62d7da1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-updates.md @@ -29,6 +29,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. > [!WARNING] diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index db9749d0f9..7883f6a03b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) Learn about common commands used in live response and see examples on how they are typically used. diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index 0b5318d4af..7bfb93e10c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -25,6 +25,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. Live response is designed to enhance investigations by enabling your security operations team to collect forensic data, run scripts, send suspicious entities for analysis, remediate threats, and proactively hunt for emerging threats.

diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md index 1a5a15f330..0d02fbc860 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This article provides information on how to define exclusions that apply to on-demand scans, and real-time protection and monitoring. >[!IMPORTANT] diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md index 27de5d44de..02768f9c9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + 1. Enter your credentials. ![Image of Jamf Pro dashboard](images/jamf-pro-portal1.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md index 064657b978..f61fab3284 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md @@ -23,11 +23,12 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + This topic describes how to deploy Microsoft Defender for Endpoint for macOS manually. A successful deployment requires the completion of all of the following steps: - [Download installation and onboarding packages](#download-installation-and-onboarding-packages) - [Application installation (macOS 10.15 and older versions)](#application-installation-macos-1015-and-older-versions) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md index 4d8f5b0a59..9c62c93686 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Learn how to deploy Microsoft Defender for Endpoint for macOS with Jamf Pro. > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md index 044e4550e7..1f89b974af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md @@ -27,6 +27,8 @@ ms.topic: conceptual **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) ## Prerequisites and system requirements diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md index 327ec51d6f..65d3c7e838 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + Set up the device groups similar to Group policy organizational unite (OUs), Microsoft Endpoint Configuration Manager's device collection, and Intune's device groups. 1. Navigate to **Static Computer Groups**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md index 7e2a462130..ef622f9f2e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) + ## Enroll macOS devices There are multiple methods of getting enrolled to JamF. From 83eb56f674c1ad41f9a73840f8c6fc7e7f71eb27 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 12:50:22 +0530 Subject: [PATCH 075/732] updated updated comments --- .../threat-protection/microsoft-defender-atp/mac-privacy.md | 3 +++ .../threat-protection/microsoft-defender-atp/mac-pua.md | 3 +++ .../threat-protection/microsoft-defender-atp/mac-resources.md | 2 ++ .../microsoft-defender-atp/mac-schedule-scan-atp.md | 2 ++ .../microsoft-defender-atp/mac-support-install.md | 2 ++ .../microsoft-defender-atp/mac-support-kext.md | 2 ++ .../microsoft-defender-atp/mac-support-license.md | 2 ++ .../microsoft-defender-atp/mac-support-perf.md | 2 ++ .../microsoft-defender-atp/mac-sysext-policies.md | 2 ++ .../microsoft-defender-atp/mac-sysext-preview.md | 2 ++ .../threat-protection/microsoft-defender-atp/mac-updates.md | 2 ++ .../threat-protection/microsoft-defender-atp/mac-whatsnew.md | 2 ++ .../threat-protection/microsoft-defender-atp/machine-groups.md | 2 ++ .../microsoft-defender-atp/machine-reports.md | 1 + .../threat-protection/microsoft-defender-atp/machine-tags.md | 2 ++ .../threat-protection/microsoft-defender-atp/machine.md | 2 +- .../threat-protection/microsoft-defender-atp/machineaction.md | 2 +- .../microsoft-defender-atp/machines-view-overview.md | 2 +- .../threat-protection/microsoft-defender-atp/manage-alerts.md | 2 +- .../manage-atp-post-migration-configuration-manager.md | 2 ++ .../manage-atp-post-migration-group-policy-objects.md | 2 ++ .../microsoft-defender-atp/manage-atp-post-migration-intune.md | 2 ++ .../manage-atp-post-migration-other-tools.md | 2 ++ .../microsoft-defender-atp/manage-atp-post-migration.md | 3 ++- .../threat-protection/microsoft-defender-atp/manage-edr.md | 2 ++ 25 files changed, 47 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md index 4b2485bada..b67c9fcc9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md @@ -27,6 +27,9 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + Microsoft is committed to providing you with the information and controls you need to make choices about how your data is collected and used when you’re using Microsoft Defender for Endpoint for Mac. This topic describes the privacy controls available within the product, how to manage these controls with policy settings and more details on the data events that are collected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md index 4820f1a240..ad94d3aff5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-pua.md @@ -27,6 +27,9 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + + The potentially unwanted application (PUA) protection feature in Microsoft Defender for Endpoint for Mac can detect and block PUA files on endpoints in your network. These applications are not considered viruses, malware, or other types of threats, but might perform actions on endpoints that adversely affect their performance or use. PUA can also refer to applications that are considered to have poor reputation. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index 938a071c86..665138b0b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## Collecting diagnostic information If you can reproduce a problem, increase the logging level, run the system for some time, and restore the logging level to the default. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index 93a06cb500..b6b4991852 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + While you can start a threat scan at any time with Microsoft Defender for Endpoint, your enterprise might benefit from scheduled or timed scans. For example, you can schedule a scan to run at the beginning of every workday or week. ## Schedule a scan with *launchd* diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md index 49ab358c4d..b830d15718 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## Installation failed For manual installation, the Summary page of the installation wizard says, "An error occurred during installation. The Installer encountered an error that caused the installation to fail. Contact the software manufacturer for assistance." For MDM deployments, it displays as a generic installation failure as well. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md index 2ca36a4873..5f6bd98b50 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This article provides information on how to troubleshoot issues with the kernel extension that is installed as part of Microsoft Defender for Endpoint for Mac. Starting with macOS High Sierra (10.13), macOS requires all kernel extensions to be explicitly approved before they are allowed to run on the device. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md index 35e4ec10cd..3f67b0782d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + While you are going through [Microsoft Defender for Endpoint for Mac](microsoft-defender-atp-mac.md) and [Manual deployment](mac-install-manually.md) testing or a Proof Of Concept (PoC), you might get the following error: ![Image of license error](images/no-license-found.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md index 40bf88fbb5..1f0033d256 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This topic provides some general steps that can be used to narrow down performance issues related to Microsoft Defender for Endpoint for Mac. Real-time protection (RTP) is a feature of Microsoft Defender for Endpoint for Mac that continuously monitors and protects your device against threats. It consists of file and process monitoring and other heuristics. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md index b8632b1ff3..449e6487b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md @@ -28,6 +28,8 @@ ROBOTS: noindex,nofollow - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + In alignment with macOS evolution, we are preparing a Microsoft Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. If you have deployed Microsoft Defender for Endpoint for Mac in a managed environment (through JAMF, Intune, or another MDM solution), you must deploy new configuration profiles. Failure to do these steps will result in users getting approval prompts to run these new components. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md index 4e180f97ac..b4ce23f830 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md @@ -28,6 +28,8 @@ ROBOTS: noindex,nofollow - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + In alignment with macOS evolution, we are preparing a Defender for Endpoint for Mac update that leverages system extensions instead of kernel extensions. This update will only be applicable to macOS Catalina (10.15.4) and newer versions of macOS. This functionality is currently in public preview. This article contains instructions for enabling this functionality on your device. You can choose to try out this feature locally on your own device or configure it remotely through a management tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md index dbecac6a22..504daace35 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-updates.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. To update Microsoft Defender for Endpoint for Mac, a program named Microsoft AutoUpdate (MAU) is used. By default, MAU automatically checks for updates daily, but you can change that to weekly, monthly, or manually. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 1aac2f2e9f..557ee4075f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > [!IMPORTANT] > On macOS 11 (Big Sur), Microsoft Defender for Endpoint requires additional configuration profiles. If you are an existing customer upgrading from earlier versions of macOS, make sure to deploy the additional configuration profiles listed on [this page](mac-sysext-policies.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 1988df1790..688797c09c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -29,6 +29,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + In an enterprise scenario, security operation teams are typically assigned a set of devices. These devices are grouped together based on a set of attributes such as their domains, computer names, or designated tags. In Microsoft Defender for Endpoint, you can create device groups and use them to: diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md index e5db586297..026045721d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 768e8270b7..02aa043452 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -25,6 +25,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Add tags on devices to create a logical group affiliation. Device tags support proper mapping of the network, enabling you to attach different tags to capture context and to enable dynamic list creation as part of an incident. Tags can be used as a filter in **Devices list** view, or to group devices. For more information on device grouping, see [Create and manage device groups](machine-groups.md). You can add tags on devices using the following ways: diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 42d8efa0dd..d0d1da18c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index c85800023a..9f8d118589 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - For more information, see [Response Actions](respond-machine-alerts.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index 3f7d9f6290..8478340b7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) The **Devices list** shows a list of the devices in your network where alerts were generated. By default, the queue displays devices with alerts seen in the last 30 days. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 8862ac7822..6a7ac0dacc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) Defender for Endpoint notifies you of possible malicious events, attributes, and contextual information through alerts. A summary of new alerts is displayed in the **Security operations dashboard**, and you can access all alerts in the **Alerts queue**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md index 38dceefad0..9e117a0a1e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md @@ -30,6 +30,8 @@ ms.reviewer: chventou - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + We recommend using We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) - [Co-manage Microsoft Defender for Endpoint on Windows 10 devices with Configuration Manager and Intune](manage-atp-post-migration-intune.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md index 9d8b3a42b1..c3f3f92a68 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md @@ -30,6 +30,8 @@ ms.reviewer: chventou - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). **[Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview)**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md index e919ae28a4..ce4a7c06e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md @@ -30,6 +30,8 @@ ms.reviewer: chventou - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes Microsoft Intune (Intune) to manage your organization's threat protection features for devices (also referred to as endpoints). [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview). This article describes how to find your Microsoft Defender for Endpoint settings in Intune, and lists various tasks you can perform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md index cdd5938c30..86f55eff6e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md @@ -30,6 +30,8 @@ ms.reviewer: chventou - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). > - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md index ed982d2bab..3e3d490b63 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md @@ -26,11 +26,12 @@ ms.reviewer: chventou [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + After you have moved from your previous endpoint protection and antivirus solution to Microsoft Defender for Endpoint, your next step is to manage your features and capabilities. We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction), to manage your organization's devices and security settings. However, you can use other tools/methods, such as [Group Policy Objects in Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services/manage-group-policy). The following table lists various tools/methods you can use, with links to learn more. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index bafeede5a8..ff1e7c09c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. From ca5a6480013ee3ce55eba5a30c825c6f4fe60c4b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 14:02:48 +0530 Subject: [PATCH 076/732] updated updated review comments --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 2 ++ .../microsoft-defender-atp/manage-incidents.md | 2 ++ .../microsoft-defender-atp/manage-indicators.md | 2 +- .../microsoft-defender-atp/manage-suppression-rules.md | 2 ++ .../threat-protection/microsoft-defender-atp/management-apis.md | 2 +- .../mcafee-to-microsoft-defender-migration.md | 2 ++ .../mcafee-to-microsoft-defender-onboard.md | 2 ++ .../mcafee-to-microsoft-defender-prepare.md | 1 + .../mcafee-to-microsoft-defender-setup.md | 2 ++ .../microsoft-cloud-app-security-config.md | 2 ++ .../microsoft-cloud-app-security-integration.md | 2 ++ .../microsoft-defender-advanced-threat-protection.md | 2 ++ .../microsoft-defender-atp/microsoft-defender-atp-android.md | 2 ++ .../microsoft-defender-atp/microsoft-defender-atp-ios.md | 2 ++ .../microsoft-defender-atp/microsoft-defender-atp-linux.md | 2 ++ .../microsoft-defender-atp/microsoft-defender-atp-mac.md | 2 ++ .../microsoft-defender-security-center.md | 2 ++ .../microsoft-defender-atp/microsoft-threat-experts.md | 2 ++ .../microsoft-defender-atp/migration-guides.md | 2 ++ .../microsoft-defender-atp/minimum-requirements.md | 2 ++ .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 ++ .../threat-protection/microsoft-defender-atp/mssp-support.md | 2 +- .../microsoft-defender-atp/network-protection.md | 2 ++ .../threat-protection/microsoft-defender-atp/non-windows.md | 2 ++ 24 files changed, 44 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index bafeede5a8..ff1e7c09c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Manage the alerts queue, investigate devices in the devices list, take response actions, and hunt for possible threats in your organization using advanced hunting. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 493023678c..4b3437ca47 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -28,6 +28,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Managing incidents is an important part of every cybersecurity operation. You can manage incidents by selecting an incident from the **Incidents queue** or the **Incidents management pane**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index 4a8307b45f..e23756713d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) Indicator of compromise (IoCs) matching is an essential feature in every endpoint protection solution. This capability gives SecOps the ability to set a list of indicators for detection and for blocking (prevention and response). diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index 067864deb3..714cdb8a1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + There might be scenarios where you need to suppress alerts from appearing in the portal. You can create suppression rules for specific alerts that are known to be innocuous such as known tools or processes in your organization. For more information on how to suppress alerts, see [Suppress alerts](manage-alerts.md). You can view a list of all the suppression rules and manage them in one place. You can also turn an alert suppression rule on or off. diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index b854f14c18..a3b3f5ca07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -26,7 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mgt-apis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mgt-apis-abovefoldlink) Defender for Endpoint supports a wide variety of options to ensure that customers can easily adopt the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index c0a76d0fa8..3051bd12d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -32,6 +32,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide to plan your migration. ## The migration process diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md index a0e94b3305..20d55fd9fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md @@ -32,6 +32,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 31abf8eea2..48193f7027 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -32,6 +32,7 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) |![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 8338f70288..13f21d5b7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -32,6 +32,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + |[![Phase 1: Prepare](images/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index f97c289ff3..9cde2624e5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + To benefit from Microsoft Defender for Endpoint cloud app discovery signals, turn on Microsoft Cloud App Security integration. >[!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index 6fb50d90da..ffdc84efeb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -29,6 +29,8 @@ ms.date: 10/18/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Microsoft Cloud App Security (Cloud App Security) is a comprehensive solution that gives visibility into cloud apps and services by allowing you to control and limit access to cloud apps, while enforcing compliance requirements on data stored in the cloud. For more information, see [Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security). >[!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index 085f783ff2..42d406d343 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -25,6 +25,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > For more info about Windows 10 Enterprise Edition features and functionality, see [Windows 10 Enterprise edition](https://www.microsoft.com/WindowsForBusiness/buy). Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md index 889f565e87..8834fc6995 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This topic describes how to install, configure, update, and use Defender for Endpoint for Android. > [!CAUTION] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md index 5594be464c..3bd32ceab7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + **Microsoft Defender for Endpoint for iOS** will offer protection against phishing and unsafe network connections from websites, emails, and apps. All alerts will be available through a single pane of glass in the Microsoft Defender Security Center. The portal gives security teams a centralized view of threats on iOS devices along with other platforms. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index 44e62a283e..9ab6662080 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This topic describes how to install, configure, update, and use Microsoft Defender for Endpoint for Linux. > [!CAUTION] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index d0d840d6d0..a57f5c0d1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This topic describes how to install, configure, update, and use Defender for Endpoint for Mac. > [!CAUTION] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md index 5f28deb01e..2df20f71bb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Microsoft Defender Security Center is the portal where you can access Microsoft Defender for Endpoint capabilities. It gives enterprise security operations teams a single pane of glass experience to help secure networks. ## In this section diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 59ccfffccb..a8058b2da0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand. diff --git a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md index ceb8db05a3..953a9e9023 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md +++ b/windows/security/threat-protection/microsoft-defender-atp/migration-guides.md @@ -26,6 +26,8 @@ ms.date: 09/24/2020 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## Migration guides If you're considering switching from a non-Microsoft threat protection solution to Microsoft Defender for Endpoint with Microsoft Defender Antivirus, check out our migration guidance. Select the scenario that best represents where you are in your deployment process, and see the guidance. diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index 5d5a31488c..a9c0b56140 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -25,6 +25,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + There are some minimum requirements for onboarding devices to the service. Learn about the licensing, hardware and software requirements, and other configuration settings to onboard devices to the service. > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-minreqs-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index 29c657c86e..ad2b608553 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -23,6 +23,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Logo |Partner name | Description :---|:---|:--- ![Image of BDO Digital logo](images/bdo-logo.png)| [BDO Digital](https://go.microsoft.com/fwlink/?linkid=2090394) | BDO Digital's Managed Defense leverages best practice tools, AI, and in-house security experts for 24/7/365 identity protection diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md index 730662b970..71d66a2dbe 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md @@ -25,7 +25,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) Security is recognized as a key component in running an enterprise, however some organizations might not have the capacity or expertise to have a dedicated security operations team to manage the security of their endpoints and network, others may want to have a second set of eyes to review alerts in their network. diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index cf325c653b..1e0aac4020 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -26,6 +26,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. Network protection expands the scope of [Microsoft Defender SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname). diff --git a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md index 6c6358a9b5..79f4ce74d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Microsoft has been on a journey to extend its industry leading endpoint security capabilities beyond Windows and Windows Server to macOS, Linux, Android, and soon iOS. From 85bfb8ec71a7ea7014250077c8448826f80309da Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 14:25:03 +0530 Subject: [PATCH 077/732] updated updated review comments --- .../Onboard-Windows-10-multi-session-device.md | 2 ++ .../microsoft-defender-atp/offboard-machine-api.md | 2 +- .../microsoft-defender-atp/onboard-downlevel.md | 1 - .../microsoft-defender-atp/onboard-offline-machines.md | 2 ++ .../threat-protection/microsoft-defender-atp/onboard.md | 2 ++ .../onboarding-endpoint-configuration-manager.md | 2 ++ .../microsoft-defender-atp/onboarding-endpoint-manager.md | 2 +- .../microsoft-defender-atp/onboarding-notification.md | 2 ++ .../threat-protection/microsoft-defender-atp/onboarding.md | 2 ++ .../microsoft-defender-atp/overview-attack-surface-reduction.md | 2 ++ .../microsoft-defender-atp/overview-custom-detections.md | 2 ++ .../overview-endpoint-detection-response.md | 2 ++ .../microsoft-defender-atp/overview-hardware-based-isolation.md | 2 ++ .../microsoft-defender-atp/partner-applications.md | 1 + .../microsoft-defender-atp/post-ti-indicator.md | 2 +- .../microsoft-defender-atp/prepare-deployment.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 2 ++ 17 files changed, 27 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 37ffe71d5e..f5581264d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -26,6 +26,8 @@ Applies to: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + > [!IMPORTANT] > Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index 41a63e43bb..cc0927755b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index 815a6139dd..c7c9163e32 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -31,7 +31,6 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). Defender for Endpoint extends support to include down-level operating systems, providing advanced attack detection and investigation capabilities on supported Windows versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index fe2804290e..199fdba3ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + To onboard devices without Internet access, you'll need to take the following general steps: > [!IMPORTANT] diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index 87831075d7..260a39fc37 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Configure and manage all the Defender for Endpoint capabilities to get the best security protection for your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index 1e788eab51..3a0c5a024b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + This article is part of the Deployment guide and acts as an example onboarding method that guides users in: - Step 1: Onboarding Windows devices to the service - Step 2: Configuring Defender for Endpoint capabilities diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index 69308b1069..6a93ffde91 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -27,7 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) This article is part of the Deployment guide and acts as an example onboarding method that guides users in: - Step 1: Onboarding devices to the service by creating a group in Microsoft Endpoint Manager (MEM) to assign configurations on diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index b598e8b95d..0f2411ad67 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -25,6 +25,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Create a notification rule so that when a local onboarding or offboardiing script is used, you'll be notified. ## Before you begin diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index 41626f31a2..072ce22415 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Deploying Defender for Endpoint is a three-phase process:
diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index c560286379..e9e892404c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Help reduce your attack surfaces, by minimizing the places where your organization is vulnerable to cyberthreats and attacks. Use the following resources to configure protection for the devices and applications in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index af438b69b1..3e0ed6cb27 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. Custom detections work with [advanced hunting](advanced-hunting-overview.md), which provides a powerful, flexible query language that covers a broad set of event and system information from your network. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md index caff10f756..c24f798860 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md @@ -27,6 +27,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. When a threat is detected, alerts are created in the system for an analyst to investigate. Alerts with the same attack techniques or attributed to the same attacker are aggregated into an entity called an _incident_. Aggregating alerts in this manner makes it easy for analysts to collectively investigate and respond to threats. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index 882adef417..4d201bf98a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -25,6 +25,8 @@ ms.date: 09/07/2018 - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Hardware-based isolation helps protect system integrity in Windows 10 and is integrated with Microsoft Defender for Endpoint. | Feature | Description | diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index 0576b900d9..4080cc791a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -26,6 +26,7 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Defender for Endpoint supports third-party applications to help enhance the detection, investigation, and threat intelligence capabilities of the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index 13472618b4..e543c1c541 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index 96825f43c6..3aafb8ab2e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -28,7 +28,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index ee0c75f426..769ca23c89 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -30,6 +30,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + The Defender for Endpoint service is constantly being updated to include new feature enhancements and capabilities. > [!TIP] From 9768adbcd092c9cbad56ddb02390f88d396f15e5 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Tue, 5 Jan 2021 16:20:46 +0530 Subject: [PATCH 078/732] updated updated per review comments --- .../microsoft-defender-atp/production-deployment.md | 2 ++ .../microsoft-defender-atp/pull-alerts-using-rest-api.md | 3 +-- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../microsoft-defender-atp/raw-data-export.md | 2 +- .../threat-protection/microsoft-defender-atp/rbac.md | 2 +- .../microsoft-defender-atp/recommendation.md | 2 +- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- .../microsoft-defender-atp/restrict-code-execution.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 2 +- .../run-advanced-query-sample-powershell.md | 1 + .../run-advanced-query-sample-python.md | 2 ++ .../threat-protection/microsoft-defender-atp/run-av-scan.md | 2 +- .../microsoft-defender-atp/run-detection-test.md | 1 + .../threat-protection/microsoft-defender-atp/score.md | 2 +- .../microsoft-defender-atp/set-device-value.md | 2 +- .../threat-protection/microsoft-defender-atp/software.md | 2 +- .../microsoft-defender-atp/stop-and-quarantine-file.md | 2 +- .../switch-to-microsoft-defender-migration.md | 6 ++++++ .../switch-to-microsoft-defender-onboard.md | 6 ++++++ .../switch-to-microsoft-defender-prepare.md | 6 ++++++ .../switch-to-microsoft-defender-setup.md | 6 ++++++ .../symantec-to-microsoft-defender-atp-migration.md | 5 +++++ .../symantec-to-microsoft-defender-atp-onboard.md | 6 ++++++ .../symantec-to-microsoft-defender-atp-prepare.md | 6 ++++++ .../symantec-to-microsoft-defender-atp-setup.md | 6 ++++++ .../threat-analytics-analyst-reports.md | 2 ++ .../microsoft-defender-atp/threat-analytics.md | 2 ++ .../microsoft-defender-atp/threat-protection-integration.md | 2 ++ 29 files changed, 73 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index 516c64e1b5..78efdd3b76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -27,7 +27,9 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index d656f995c8..e2b670a31e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -24,8 +24,7 @@ ms.topic: article **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - - +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index da5a855d90..151caefffb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) ## Before you begin: diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 6ae21ac206..b56e2f57db 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -26,7 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) ## Before you begin: diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index b9d7dfab14..825ffd35ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) ## Stream Advanced Hunting events to Event Hubs and/or Azure storage account. diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index e47350fff9..f7c1b197fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -27,7 +27,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) Using role-based access control (RBAC), you can create roles and groups within your security operations team to grant appropriate access to the portal. Based on the roles and groups you create, you have fine-grained control over what users with access to the portal can see and do. diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index a295402e97..58cf40fc12 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index b9e3f1547e..502574a0ba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -28,7 +28,7 @@ ms.topic: article [!include[Prerelease information](../../includes/prerelease.md)] ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-responddile-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-responddile-abovefoldlink) Quickly respond to detected attacks by stopping and quarantining files or blocking a file. After taking action on files, you can check activity details in the Action center. diff --git a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md index 69fed7db3a..c9b2b66b9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index e6c6954a3f..e145f07b00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## Limitations 1. You can only run a query on data from the last 30 days. diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index 0f91e18e73..c3b1201de7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -25,6 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Run advanced queries using PowerShell, see [Advanced Hunting API](run-advanced-query-api.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index fe714301b5..caae76a814 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -26,6 +26,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Run advanced queries using Python, see [Advanced Hunting API](run-advanced-query-api.md). In this section, we share Python samples to retrieve a token and use it to run a query. diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md index be84de1b82..9ffb81dace 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index f37177fc33..bc24ff55d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -33,6 +33,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index 4807947a54..acf522847d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index e58f039091..2a64c61bba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index 06db1a9495..31304d6eb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index aa446e46d4..04b2b48f48 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md index c9b60c2b17..1a6530cd00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md @@ -25,6 +25,12 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho # Make the switch from a non-Microsoft endpoint solution to Microsoft Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + If you are planning to switch from a non-Microsoft endpoint protection solution to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection), and you're looking for help, you're in the right place. Use this article as a guide to plan your migration. > [!TIP] diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index 4852139083..823b011616 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -25,6 +25,12 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho # Switch to Microsoft Defender for Endpoint - Phase 3: Onboard +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + |[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 1ee41dc125..6bee8b6fcf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -25,6 +25,12 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho # Switch to Microsoft Defender for Endpoint - Phase 1: Prepare +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + |![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 28403de16e..77e365be29 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -25,6 +25,12 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho # Switch to Microsoft Defender for Endpoint - Phase 2: Setup +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + |[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md index 371f380e63..ffc55d285b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md @@ -26,6 +26,11 @@ ms.reviewer: depicker, yongrhee, chriggs # Migrate from Symantec to Microsoft Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 5b6c7e813f..2d7fc2fa49 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -25,6 +25,12 @@ ms.reviewer: depicker, yongrhee, chriggs # Migrate from Symantec - Phase 3: Onboard to Microsoft Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index f4f06cbc7b..ebed1096cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -25,6 +25,12 @@ ms.reviewer: depicker, yongrhee, chriggs # Migrate from Symantec - Phase 1: Prepare for your migration +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 53f1a5d9d1..677fdd3578 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -25,6 +25,12 @@ ms.reviewer: depicker, yongrhee, chriggs # Migrate from Symantec - Phase 2: Set up Microsoft Defender for Endpoint +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md index 827b287561..3ab782e6bc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics-analyst-reports.md @@ -27,6 +27,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + Each [threat analytics report](threat-analytics.md) includes dynamic sections and a comprehensive written section called the _analyst report_. To access this section, open the report about the tracked threat and select the **Analyst report** tab. ![Image of the analyst report section of a threat analytics report](images/ta-analyst-report-small.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index b89d527578..99a1049364 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -28,6 +28,8 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + With more sophisticated adversaries and new threats emerging frequently and prevalently, it's critical to be able to quickly: - Assess the impact of new threats diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index 68a8596c02..ee522b299e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -26,6 +26,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + ## Integrate with other Microsoft solutions Microsoft Defender for Endpoint directly integrates with various Microsoft solutions. From dc6a1422ef530c0659824db0176aeafda206d904 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 17:29:55 +0530 Subject: [PATCH 079/732] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index d01c44566e..c8e81166ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -65,6 +65,7 @@ Windows system folders are protected by default, along with several other folder - `c:\Users\\Pictures` - `c:\Users\Public\Pictures` - `c:\Users\Public\Videos` +- `c:\Users\\Videos` - `c:\Users\\Music` - `c:\Users\Public\Music` - `c:\Users\\Favorites` From d8afba6ecda828c656854bf29d1f5a1e6baf91fc Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 19:14:10 +0530 Subject: [PATCH 080/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 23 ++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 19653b1a5a..0a7fe26efc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -48,7 +48,28 @@ It is highly recommended to test the ASR rules on a sample-like smaller set of d -- + +**Applicable to rules' states** + +This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. + +Prior to describing the best pratices for the ASR rules' states, it is important to know the states which an ASR rule can be set to: + +- **Not configured**: This is the state in which the ASR rule has been disabled. The code for this state is 0. +- **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. +- **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. + +**Recommendation** + +The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: + +1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. +2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see + + + + + ## Use a phased approach Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. From 0234660baf0f9855f3eacd73ee2d02232433747e Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 19:52:34 +0530 Subject: [PATCH 081/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 0a7fe26efc..ea1d8dbfb2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -154,7 +154,7 @@ Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-manage - ASR rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. + - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - Settings that do not have conflicts are added to a superset of policy for the device. From bc486b67f29f2fa7285a0f36c09cf429ce3b6519 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 5 Jan 2021 16:27:35 -0800 Subject: [PATCH 082/732] up score --- .../android-support-signin.md | 5 +- .../microsoft-defender-atp/common-errors.md | 6 +-- .../configure-attack-surface-reduction.md | 4 +- .../get-domain-related-alerts.md | 4 +- .../get-file-related-alerts.md | 8 +-- .../get-file-related-machines.md | 8 +-- .../microsoft-defender-atp/ios-terms.md | 49 +++++++++---------- .../partner-applications.md | 16 +++--- 8 files changed, 47 insertions(+), 53 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index 34959bf022..3b6e8322ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -31,7 +31,7 @@ ms.topic: conceptual During onboarding, you might encounter sign in issues after the app is installed on your device. -This article provides solutions to address the sign on issues. +This article provides solutions to address the sign-on issues. ## Sign in failed - unexpected error **Sign in failed:** *Unexpected error, try later* @@ -63,8 +63,7 @@ from Google Play Store and try again **Cause:** -You do not have Microsoft 365 license assigned, or your organization does not -have a license for Microsoft 365 Enterprise subscription. +You do not have Microsoft 365 license assigned, or your organization does not have a license for Microsoft 365 Enterprise subscription. **Solution:** diff --git a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md index c43240cb86..77ea709f52 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md @@ -21,9 +21,9 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] * The error codes listed in the following table may be returned by an operation on any of Microsoft Defender for Endpoint APIs. -* Note that in addition to the error code, every error response contains an error message which can help resolving the problem. -* Note that the message is a free text that can be changed. -* At the bottom of the page you can find response examples. +* In addition to the error code, every error response contains an error message, which can help resolve the problem. +* The message is a free text that can be changed. +* At the bottom of the page, you can find response examples. Error code |HTTP status code |Message :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index 736ab0b846..e12a5c23c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -1,6 +1,6 @@ --- title: Configure attack surface reduction -description: Use Microsoft Intune, Microsoft Endpoint Configuration Manager, Powershell cmdlets, and Group Policy to configure attack surface reduction. +description: Use Microsoft Intune, Microsoft Endpoint Configuration Manager, PowerShell cmdlets, and Group Policy to configure attack surface reduction. keywords: asr, attack surface reduction, windows defender, microsoft defender, antivirus, av search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -22,7 +22,7 @@ ms.topic: conceptual [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -You can configure attack surface reduction with a number of tools, including: +You can configure attack surface reduction with many tools, including: * Microsoft Intune * Microsoft Endpoint Configuration Manager diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index 2ef6ab2307..a9d61d3418 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -1,5 +1,5 @@ --- -title: Get domain related alerts API +title: Get domain-related alerts API description: Learn how to use the Get domain related alerts API to retrieve alerts related to a given domain address in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, domain, related, alerts search.product: eADQiWindows 10XVcnh @@ -16,7 +16,7 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Get domain related alerts API +# Get domain-related alerts API [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index e9088291e8..78611c1902 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -1,6 +1,6 @@ --- -title: Get file related alerts API -description: Learn how to use the Get file related alerts API to get a collection of alerts related to a given file hash in Microsoft Defender for Endpoint. +title: Get file-related alerts API +description: Learn how to use the Get file-related alerts API to get a collection of alerts related to a given file hash in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, file, hash search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -16,7 +16,7 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Get file related alerts API +# Get file-related alerts API [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -69,7 +69,7 @@ Authorization | String | Bearer {token}. **Required**. Empty ## Response -If successful and file exists - 200 OK with list of [alert](alerts.md) entities in the body. If file do not exist - 404 Not Found. +If successful and file exists - 200 OK with list of [alert](alerts.md) entities in the body. If file does not exist - 404 Not Found. ## Example diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index 99313ac5c8..da6b2b71d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -1,6 +1,6 @@ --- -title: Get file related machines API -description: Learn how to use the Get file related machines API to get a collection of machines related to a file hash in Microsoft Defender for Endpoint. +title: Get file-related machines API +description: Learn how to use the Get file-related machines API to get a collection of machines related to a file hash in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, hash search.product: eADQiWindows 10XVcnh ms.prod: w10 @@ -16,7 +16,7 @@ ms.collection: M365-security-compliance ms.topic: article --- -# Get file related machines API +# Get file-related machines API [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -69,7 +69,7 @@ Authorization | String | Bearer {token}. **Required**. Empty ## Response -If successful and file exists - 200 OK with list of [machine](machine.md) entities in the body. If file do not exist - 404 Not Found. +If successful and file exists - 200 OK with list of [machine](machine.md) entities in the body. If file does not exist - 404 Not Found. ## Example diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 997e5ed226..87fc256054 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -29,7 +29,7 @@ hideEdit: true ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT These license terms ("Terms") are an agreement between Microsoft Corporation (or -based on where you live, one of its affiliates) and you. Please read them. They +based on where you live, one of its affiliates) and you. They apply to the application named above. These Terms also apply to any Microsoft - updates, @@ -51,21 +51,21 @@ DO NOT USE THE APPLICATION.** 1. **INSTALLATION AND USE RIGHTS.** 1. **Installation and Use.** You may install and use any number of copies - of this application on iOS enabled device or devices which you own + of this application on iOS enabled device or devices that you own or control. You may use this application with your company's valid subscription of Defender for Endpoint or - an online service that includes MDATP functionalities. + an online service that includes Microsoft Defender for Endpoint functionalities. - 2. **Updates.** Updates or upgrades to MDATP may be required for full + 2. **Updates.** Updates or upgrades to Microsoft Defender for Endpoint may be required for full functionality. Some functionality may not be available in all countries. - 3. **Third Party Programs.** The application may include third party + 3. **Third-Party Programs.** The application may include third-party programs that Microsoft, not the third party, licenses to you under this agreement. Notices, if any, for the third-party program are included for your information only. 2. **INTERNET ACCESS MAY BE REQUIRED.** You may incur charges related to - Internet access, data transfer and other services per the terms of the data + Internet access, data transfer, and other services per the terms of the data service plan and any other agreement you have with your network operator due to use of the application. You are solely responsible for any network operator charges. @@ -78,8 +78,7 @@ DO NOT USE THE APPLICATION.** operates as your consent to the transmission of standard device information (including but not limited to technical information about your device, system and application software, and peripherals) for - Internet-based or wireless services. If other terms are provided in - connection with your use of the services, those terms also apply. + Internet-based or wireless services. If other terms are provided with your use of the services, those terms also apply. - Data. Some online services require, or may be enhanced by, the installation of local software like this one. At your, or your @@ -91,21 +90,20 @@ DO NOT USE THE APPLICATION.** improve Microsoft products and services and enhance your experience. You may limit or control collection of some usage and performance data through your device settings. Doing so may disrupt your use of - certain features of the application. For additional information on - Microsoft's data collection and use, see the [Online Services + certain features of the application. For more information on Microsoft's data collection and use, see the [Online Services Terms](https://go.microsoft.com/fwlink/?linkid=2106777). 2. Misuse of Internet-based Services. You may not use any Internet-based service in any way that could harm it or impair anyone else's use of it or the wireless network. You may not use the service to try to gain - unauthorized access to any service, data, account or network by any + unauthorized access to any service, data, account, or network by any means. 4. **FEEDBACK.** If you give feedback about the application to Microsoft, you - give to Microsoft, without charge, the right to use, share and commercialize + give to Microsoft, without charge, the right to use, share, and commercialize your feedback in any way and for any purpose. You also give to third parties, without charge, any patent rights needed for their products, - technologies and services to use or interface with any specific parts of a + technologies, and services to use or interface with any specific parts of a Microsoft software or service that includes the feedback. You will not give feedback that is subject to a license that requires Microsoft to license its software or documentation to third parties because we include your feedback @@ -129,16 +127,14 @@ DO NOT USE THE APPLICATION.** - publish the application for others to copy; - - rent, lease or lend the application; or + - rent, lease, or lend the application; or - transfer the application or this agreement to any third party. 6. **EXPORT RESTRICTIONS.** The application is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the application. These laws - include restrictions on destinations, end users and end use. For additional - information, - see [www.microsoft.com/exporting](https://www.microsoft.com/exporting). + include restrictions on destinations, end users and end use. For more information, see [www.microsoft.com/exporting](https://www.microsoft.com/exporting). 7. **SUPPORT SERVICES.** Because this application is "as is," we may not provide support services for it. If you have any issues or questions about @@ -150,14 +146,13 @@ DO NOT USE THE APPLICATION.** 8. **APPLICATION STORE.** - 1. If you obtain the application through an application store (e.g., App - Store), please review the applicable application store terms to ensure + 1. If you obtain the application through an application store (for example, App + Store), review the applicable application store terms to ensure your download and use of the application complies with such terms. - Please note that these Terms are between you and Microsoft and not with + These terms are between you and Microsoft and not with the application store. - 2. The respective application store provider and its subsidiaries are third - party beneficiaries of these Terms, and upon your acceptance of these + 2. The respective application store provider and its subsidiaries are third-party beneficiaries of these Terms, and upon your acceptance of these Terms, the application store provider(s) will have the right to directly enforce and rely upon any provision of these Terms that grants them a benefit or rights. @@ -212,20 +207,20 @@ DO NOT USE THE APPLICATION.** This limitation applies to: - anything related to the application, services, content (including code) on - third party Internet sites, or third party programs; and + third-party Internet sites, or third-party programs; and -- claims for breach of contract, warranty, guarantee or condition; consumer +- claims for breach of contract, warranty, guarantee, or condition; consumer protection; deception; unfair competition; strict liability, negligence, - misrepresentation, omission, trespass or other tort; violation of statute or + misrepresentation, omission, trespass, or other tort; violation of statute or regulation; or unjust enrichment; all to the extent permitted by applicable law. It also applies even if: -a. Repair, replacement or refund for the application does not fully compensate +a. Repair, replacement, or refund for the application does not fully compensate you for any losses; or b. Covered Parties knew or should have known about the possibility of the damages. -The above limitation or exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages. +The above limitation or exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential, or other damages. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index af671e6890..26d5318130 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -54,7 +54,7 @@ Logo |Partner name | Description ![Image of Elastic security logo](images/elastic-security-logo.png) | [Elastic Security](https://go.microsoft.com/fwlink/?linkid=2139303) | Elastic Security is a free and open solution for preventing, detecting, and responding to threats ![Image of IBM QRadar logo](images/ibm-qradar-logo.png) | [IBM QRadar](https://go.microsoft.com/fwlink/?linkid=2113903) | Configure IBM QRadar to collect detections from Defender for Endpoint ![Image of Micro Focus ArcSight logo](images/arcsight-logo.png) | [Micro Focus ArcSight](https://go.microsoft.com/fwlink/?linkid=2113548) | Use Micro Focus ArcSight to pull Defender for Endpoint detections -![Image of RSA NetWitness logo](images/rsa-netwitness-logo.png) | [RSA NetWitness](https://go.microsoft.com/fwlink/?linkid=2118566) | Stream Defender for Endpoint Alerts to RSA NetWitness leveraging Microsoft Graph Security API +![Image of RSA NetWitness logo](images/rsa-netwitness-logo.png) | [RSA NetWitness](https://go.microsoft.com/fwlink/?linkid=2118566) | Stream Defender for Endpoint Alerts to RSA NetWitness using Microsoft Graph Security API ![Image of SafeBreach logo](images/safebreach-logo.png) | [SafeBreach](https://go.microsoft.com/fwlink/?linkid=2114114)| Gain visibility into Defender for Endpoint security events that are automatically correlated with SafeBreach simulations ![Image of Skybox Vulnerability Control logo](images/skybox-logo.png) | [Skybox Vulnerability Control](https://go.microsoft.com/fwlink/?linkid=2127467) | Skybox Vulnerability Control cuts through the noise of vulnerability management, correlating business, network, and threat context to uncover your riskiest vulnerabilities ![Image of Splunk logo](images/splunk-logo.png) | [Splunk](https://go.microsoft.com/fwlink/?linkid=2129805) | The Defender for Endpoint Add-on allows Splunk users to ingest all of the alerts and supporting information to their Splunk @@ -97,14 +97,14 @@ Logo |Partner name | Description Logo |Partner name | Description :---|:---|:--- ![Image of Bitdefender logo](images/bitdefender-logo.png)| [Bitdefender](https://go.microsoft.com/fwlink/?linkid=860032)| Bitdefender GravityZone is a layered next generation endpoint protection platform offering comprehensive protection against the full spectrum of sophisticated cyber threats -![Image of Better Mobile logo](images/bettermobile-logo.png) | [Better Mobile](https://go.microsoft.com/fwlink/?linkid=2086214)| AI based MTD solution to stop mobile threats & phishing. Private internet browsing to protect user privacy +![Image of Better Mobile logo](images/bettermobile-logo.png) | [Better Mobile](https://go.microsoft.com/fwlink/?linkid=2086214)| AI-based MTD solution to stop mobile threats & phishing. Private internet browsing to protect user privacy ![Image of Corrata logo](images/corrata-logo.png)| [Corrata](https://go.microsoft.com/fwlink/?linkid=2081148) | Mobile solution — Protect your mobile devices with granular visibility and control from Corrata ![Image of Lookout logo](images/lookout-logo.png)| [Lookout](https://go.microsoft.com/fwlink/?linkid=866935)| Get Lookout Mobile Threat Protection telemetry for Android and iOS mobile devices ![Image of Symantec Endpoint Protection Mobile logo](images/symantec-logo.png) | [Symantec Endpoint Protection Mobile](https://go.microsoft.com/fwlink/?linkid=2090992)| SEP Mobile helps businesses predict, detect, and prevent security threats and vulnerabilities on mobile devices ![Image of Zimperium logo](images/zimperium-logo.png)| [Zimperium](https://go.microsoft.com/fwlink/?linkid=2118044)|Extend your Defender for Endpoint to iOS and Android with Machine Learning-based Mobile Threat Defense -## Additional integrations +## Other integrations Logo |Partner name | Description :---|:---|:--- ![Image of Cyren Web Filter logo](images/cyren-logo.png)| [Cyren Web Filter](https://go.microsoft.com/fwlink/?linkid=2108221)| Enhance your Defender for Endpoint with advanced Web Filtering @@ -115,27 +115,27 @@ Logo |Partner name | Description ## SIEM integration -Defender for Endpoint supports SIEM integration through a variety of methods — specialized SIEM system interface with out of the box connectors, a generic alert API enabling custom implementations, and an action API enabling alert status management. For more information, see [Enable SIEM integration](enable-siem-integration.md). +Defender for Endpoint supports SIEM integration through various methods — specialized SIEM system interface with out of the box connectors, a generic alert API enabling custom implementations, and an action API enabling alert status management. For more information, see [Enable SIEM integration](enable-siem-integration.md). ## Ticketing and IT service management Ticketing solution integration helps to implement manual and automatic response processes. Defender for Endpoint can help to create tickets automatically when an alert is generated and resolve the alerts when tickets are closed using the alerts API. ## Security orchestration and automation response (SOAR) integration -Orchestration solutions can help build playbooks and integrate the rich data model and actions that Defender for Endpoint APIs expose to orchestrate responses, such as query for device data, trigger device isolation, block/allow, resolve alert and others. +Orchestration solutions can help build playbooks and integrate the rich data model and actions that Defender for Endpoint APIs exposes to orchestrate responses, such as query for device data, trigger device isolation, block/allow, resolve alert and others. ## External alert correlation and Automated investigation and remediation Defender for Endpoint offers unique automated investigation and remediation capabilities to drive incident response at scale. Integrating the automated investigation and response capability with other solutions such as IDS and firewalls help to address alerts and minimize the complexities surrounding network and device signal correlation, effectively streamlining the investigation and threat remediation actions on devices. -External alerts can be pushed into Defender for Endpoint and is presented side by side with additional device-based alerts from Defender for Endpoint. This view provides a full context of the alert — with the real process and the full story of attack. +External alerts can be pushed into Defender for Endpoint and is presented side by side with other device-based alerts from Defender for Endpoint. This view provides a full context of the alert — with the real process and the full story of attack. ## Indicators matching You can use threat-intelligence from providers and aggregators to maintain and use indicators of compromise (IOCs). -Defender for Endpoint allows you to integrate with such solutions and act on IoCs by correlating its rich telemetry and creating alerts when there's a match; leveraging prevention and automated response capabilities to block execution and take remediation actions when there's a match. +Defender for Endpoint allows you to integrate with such solutions and act on IoCs by correlating its rich telemetry and creating alerts when there's a match; applying prevention and automated response capabilities to block execution and take remediation actions when there's a match. Defender for Endpoint currently supports IOC matching and remediation for file and network indicators. Blocking is supported for file indicators. ## Support for non-Windows platforms -Defender for Endpoint provides a centralized security operations experience for Windows as well as non-Windows platforms, including mobile devices. You'll be able to see alerts from various supported operating systems (OS) in the portal and better protect your organization's network. +Defender for Endpoint provides a centralized security operations experience for Windows and non-Windows platforms, including mobile devices. You'll be able to see alerts from various supported operating systems (OS) in the portal and better protect your organization's network. From 251edd7fa0a5d427efe00df657e6a0dde88dc00a Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 09:03:12 +0530 Subject: [PATCH 083/732] updated updated per review comments --- .../microsoft-defender-atp/threat-protection-reports.md | 1 + .../microsoft-defender-atp/ti-indicator.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 2 ++ .../troubleshoot-collect-support-log.md | 2 ++ .../troubleshoot-exploit-protection-mitigations.md | 2 ++ .../microsoft-defender-atp/troubleshoot-live-response.md | 1 + .../microsoft-defender-atp/troubleshoot-mdatp.md | 6 ++++++ .../microsoft-defender-atp/troubleshoot-np.md | 3 +++ .../microsoft-defender-atp/troubleshoot-onboarding.md | 2 ++ .../microsoft-defender-atp/troubleshoot-siem.md | 3 +-- .../microsoft-defender-atp/tvm-assign-device-value.md | 2 +- .../microsoft-defender-atp/tvm-dashboard-insights.md | 2 +- .../tvm-microsoft-secure-score-devices.md | 3 +++ 13 files changed, 26 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md index cb3f428c6f..f007ec56f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index d1e37474fa..7ea85bed28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - See the corresponding [Indicators page](https://securitycenter.windows.com/preferences2/custom_ti_indicators/files) in the portal. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index d87ac10c13..79b890eed1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -26,6 +26,8 @@ ms.custom: asr - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + When you use [attack surface reduction rules](attack-surface-reduction.md) you may run into issues, such as: - A rule blocks a file, process, or performs some other action that it should not (false positive) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index 2bed8e988b..0b98cc108c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -24,6 +24,8 @@ ms.topic: troubleshooting - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + When contacting support, you may be asked to provide the output package of the Microsoft Defender for Endpoint Client Analyzer tool. This topic provides instructions on how to run the tool via Live Response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 16c70fb73c..468c5afe78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -25,6 +25,8 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations. You can manually remove unwanted mitigations in Windows Security, or you can use the following process to remove all mitigations and then import a baseline configuration file instead. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md index 6e64168c66..518b20b005 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md @@ -25,6 +25,7 @@ ms.topic: troubleshooting - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) This page provides detailed steps to troubleshoot live response issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md index 01836bb8c5..4a732e320d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md @@ -21,6 +21,12 @@ ms.topic: troubleshooting [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + This section addresses issues that might arise as you use the Microsoft Defender Advanced Threat service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 888c161d6d..1310eef56b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -25,6 +25,9 @@ manager: dansimp - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + + * IT administrators When you use [Network protection](network-protection.md) you may encounter issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index 7fd6f29b20..68240c3d46 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -29,6 +29,8 @@ ms.topic: troubleshooting - Windows Server 2016 - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + You might need to troubleshoot the Microsoft Defender for Endpoint onboarding process if you encounter issues. This page provides detailed steps to troubleshoot onboarding issues that might occur when deploying with one of the deployment tools and common errors that might occur on the devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md index e67a94e2ed..08167546a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md @@ -26,8 +26,7 @@ ms.topic: troubleshooting - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) You might need to troubleshoot issues while pulling detections in your SIEM tools. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md index 86295407b5..0c6f6557c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md @@ -29,7 +29,7 @@ ms.topic: article - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index 7c2da1accb..05c7882d14 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -28,7 +28,7 @@ ms.topic: conceptual - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) Threat and vulnerability management is a component of Defender for Endpoint, and provides both security administrators and security operations teams with unique value, including: diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index 0f5a6419e1..5b247990d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -28,6 +28,9 @@ ms.topic: conceptual - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + + >[!NOTE] > Configuration score is now part of threat and vulnerability management as Microsoft Secure Score for Devices. From d3cf68756011cd683fd0b83990dd3a302f79eb5c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 09:20:09 +0530 Subject: [PATCH 084/732] updated updated review comments --- .../microsoft-defender-atp/unisolate-machine.md | 2 +- .../microsoft-defender-atp/unrestrict-code-execution.md | 2 +- .../threat-protection/microsoft-defender-atp/update-alert.md | 2 +- .../security/threat-protection/microsoft-defender-atp/user.md | 2 +- .../microsoft-defender-atp/view-incidents-queue.md | 1 + .../threat-protection/microsoft-defender-atp/vulnerability.md | 3 +++ .../whats-new-in-microsoft-defender-atp.md | 2 ++ 7 files changed, 10 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md index ef9ee5bad6..d31214fa49 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md @@ -25,7 +25,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md index 71f6f96492..185091bbd8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md index 3911a3d896..404b0674fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md +++ b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## API description diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index 4bb0c22aea..bb63650938 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -24,7 +24,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) Method|Return Type |Description :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index 4125a7ece6..afca1649ad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -26,6 +26,7 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) The **Incidents queue** shows a collection of incidents that were flagged from devices in your network. It helps you sort through incidents to prioritize and create an informed cybersecurity response decision. diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index a2717f7960..10d410f856 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -25,6 +25,9 @@ ms.topic: article - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631). To experience Microsoft Defender for Endpoint, [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + + [!include[Prerelease information](../../includes/prerelease.md)] ## Methods diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 3516cd4e76..12001aac85 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -28,6 +28,8 @@ ms.topic: conceptual - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-pullalerts-abovefoldlink) + The following features are generally available (GA) in the latest release of Microsoft Defender for Endpoint as well as security features in Windows 10 and Windows Server. For more information preview features, see [Preview features](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection). From 6726c834ecf4c2c927cdd1536baf5afb5b15fa22 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 10:53:41 +0530 Subject: [PATCH 085/732] fixedwarnings to fix warnings --- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index 5d12d0551b..1fe7d8786d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -42,7 +42,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above. All of the rules supported with E3 are also supported with E5. -E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. +E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide&preserve-view=true#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. ## What are the currently supported ASR rules? diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index fbbcf28bc8..ead8dfe61c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -48,7 +48,7 @@ You can assign users with one of the following levels of permissions: > [!NOTE] > You need to run the PowerShell cmdlets in an elevated command-line. -- Connect to your Azure Active Directory. For more information, see, [Connect-MsolService](https://msdn.microsoft.com/library/dn194123.aspx). +- Connect to your Azure Active Directory. For more information, see, [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0&preserve-view=true). **Full access**
Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. From 9ee6b5140aeb031a00ee6e5c8093cd33f3449b4e Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 13:15:29 +0530 Subject: [PATCH 086/732] updated updated suggestion --- .../microsoft-defender-atp/get-machinegroups-collection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md index b61bdd7e67..63620caae5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md @@ -18,7 +18,7 @@ ms.topic: article ms.date: 10/07/2018 --- -# Get KB collection API +# Get Machinegroups collection API [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] From 76da8e0c1dae6e5c1bd4e704450d7ed8c7a7114d Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 14:28:34 +0530 Subject: [PATCH 087/732] updated to fix build issue --- .../microsoft-defender-atp/initiate-autoir-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 9b1af94e9e..0b1e10aa01 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -1,4 +1,4 @@ ---- +``--- title: Start Investigation API description: Use this API to start investigation on a device. keywords: apis, graph api, supported apis, investigation @@ -84,7 +84,7 @@ If successful, this method returns 201 - Created response code and [Investigatio Here is an example of the request. -``` +`` POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/startInvestigation Content-type: application/json { From cee4e4c66a323a53ea836fae3a12cd7bf8322051 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 14:45:53 +0530 Subject: [PATCH 088/732] updated update --- .../microsoft-defender-atp/live-response-command-examples.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index 7883f6a03b..af4511c386 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -109,7 +109,7 @@ getfile c:\Users\user\Desktop\work.txt -auto > * Empty files > * Virtual files, or files that are not fully present locally > -> These file types **are** supported by [PowerShell](/powershell/scripting/overview?view=powershell-6/). +> These file types **are** supported by [PowerShell](/powershell/scripting/overview?view=powershell-6/?&preserve-view=true). > > Use PowerShell as an alternative, if you have problems using this command from within Live Response. From d46c32e7a403244b3e784c439b83ab30fd0c7548 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 6 Jan 2021 15:07:34 +0530 Subject: [PATCH 089/732] update to fix comments --- .../switch-to-microsoft-defender-onboard.md | 1 - .../switch-to-microsoft-defender-prepare.md | 1 - .../microsoft-defender-atp/switch-to-microsoft-defender-setup.md | 1 - 3 files changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index e18d966b1a..e455b53fd6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -32,7 +32,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) |[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | -======= |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 0e78d11ed1..68446bf5a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -32,7 +32,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) |![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | -======= |![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index bca83fab9d..e84108e0fb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -32,7 +32,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) |[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | -======= |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | From 4e744a03176f3b387f71d98005fe7bd3d25f7319 Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 12:48:00 +0530 Subject: [PATCH 090/732] Update symantec-to-microsoft-defender-atp-setup.md --- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 72385ecf92..d251f87b7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -117,7 +117,7 @@ Microsoft Defender Antivirus can run alongside Symantec if you set Microsoft Def |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From 8910a420b285c848ad75714291673b1f4493b864 Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 12:58:17 +0530 Subject: [PATCH 091/732] Update mcafee-to-microsoft-defender-setup.md --- .../mcafee-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 432aed7160..8b4ea42244 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -142,7 +142,7 @@ Microsoft Defender Antivirus can run alongside McAfee if you set Microsoft Defen |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From abc9f48f50788ec2ffa57a803e9f745ba3ceb7fe Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 13:02:40 +0530 Subject: [PATCH 092/732] Update switch-to-microsoft-defender-setup.md --- .../switch-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index c1ad46027c..cce6dd54eb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -138,7 +138,7 @@ Microsoft Defender Antivirus can run alongside your existing endpoint protection |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**. | > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From 5a35d2f7e4b76d6f96ae2413710dab87bb34495b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 11:13:26 +0530 Subject: [PATCH 093/732] Fix-Suggestions To fix suggestions --- .../microsoft-defender-atp/android-intune.md | 24 +++++++++---------- .../microsoft-defender-atp/api-hello-world.md | 4 ++-- .../api-microsoft-flow.md | 12 +++++----- .../microsoft-defender-atp/api-power-bi.md | 4 ++-- 4 files changed, 22 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index 10b18e331f..3689cb1799 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -53,7 +53,7 @@ Learn how to deploy Defender for Endpoint for Android on Intune Company Portal - center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> **Android Apps** \> **Add \> Android store app** and choose **Select**. - ![Image of Microsoft Endpoint Manager Admin Center](images/mda-addandroidstoreapp.png) + ![Image of Microsoft Endpoint Manager Admin Center add android store application](images/mda-addandroidstoreapp.png) 2. On the **Add app** page and in the *App Information* section enter: @@ -65,7 +65,7 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> Other fields are optional. Select **Next**. - ![Image of Microsoft Endpoint Manager Admin Center](images/mda-addappinfo.png) + ![Image of Microsoft Endpoint Manager Admin Center add app info](images/mda-addappinfo.png) 3. In the *Assignments* section, go to the **Required** section and select **Add group.** You can then choose the user group(s) that you would like to target Defender for Endpoint for Android app. Choose **Select** and then **Next**. @@ -73,14 +73,14 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> >The selected user group should consist of Intune enrolled users. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager Admin Center](images/363bf30f7d69a94db578e8af0ddd044b.png) + > ![Image of the Microsoft Endpoint Manager Admin Center selected user groups](images/363bf30f7d69a94db578e8af0ddd044b.png) 4. In the **Review+Create** section, verify that all the information entered is correct and then select **Create**. In a few moments, the Defender for Endpoint app would be created successfully, and a notification would show up at the top-right corner of the page. - ![Image of Microsoft Endpoint Manager Admin Center](images/86cbe56f88bb6e93e9c63303397fc24f.png) + ![Image of Microsoft Endpoint Manager Admin Center notification of defender endpoint app](images/86cbe56f88bb6e93e9c63303397fc24f.png) 5. In the app information page that is displayed, in the **Monitor** section, @@ -88,7 +88,7 @@ select **Device install status** to verify that the device installation has completed successfully. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager Admin Center](images/513cf5d59eaaef5d2b5bc122715b5844.png) + > ![Image of Microsoft Endpoint Manager Admin Center device install](images/513cf5d59eaaef5d2b5bc122715b5844.png) ### Complete onboarding and check status @@ -125,14 +125,14 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> **Android Apps** \> **Add** and select **Managed Google Play app**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager admin center](images/579ff59f31f599414cedf63051628b2e.png) + > ![Image of Microsoft Endpoint Manager admin center managed google play](images/579ff59f31f599414cedf63051628b2e.png) 2. On your managed Google Play page that loads subsequently, go to the search box and lookup **Microsoft Defender.** Your search should display the Microsoft Defender for Endpoint app in your Managed Google Play. Click on the Microsoft Defender for Endpoint app from the Apps search result. - ![Image of Microsoft Endpoint Manager admin center](images/0f79cb37900b57c3e2bb0effad1c19cb.png) + ![Image of Microsoft Endpoint Manager admin center Apps search](images/0f79cb37900b57c3e2bb0effad1c19cb.png) 3. In the App description page that comes up next, you should be able to see app details on Defender for Endpoint. Review the information on the page and then @@ -182,7 +182,7 @@ Defender ATP should be visible in the apps list. 1. In the **Apps** page, go to **Policy > App configuration policies > Add > Managed devices**. - ![Image of Microsoft Endpoint Manager admin center](images/android-mem.png) + ![Image of Microsoft Endpoint Manager admin center android managed devices](images/android-mem.png) 1. In the **Create app configuration policy** page, enter the following details: @@ -202,19 +202,19 @@ Defender ATP should be visible in the apps list. Then select **OK**. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-create-app-config.png) + > ![Image of android create app configuration policy](images/android-create-app-config.png) 1. You should now see both the permissions listed and now you can autogrant both by choosing autogrant in the **Permission state** drop-down and then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-auto-grant.png) + > ![Image of android auto grant create app configuration policy](images/android-auto-grant.png) 1. In the **Assignments** page, select the user group to which this app config policy would be assigned to. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender for Endpoint Android app. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-select-group.png) + > ![Image of the create app configuration policy](images/android-select-group.png) 1. In the **Review + Create** page that comes up next, review all the information and then select **Create**.
@@ -222,7 +222,7 @@ Defender ATP should be visible in the apps list. The app configuration policy for Defender for Endpoint autogranting the storage permission is now assigned to the selected user group. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-review-create.png) + > ![Image of android review create app config policy](images/android-review-create.png) 10. Select **Microsoft Defender ATP** app in the list \> **Properties** \> diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 942ad1917f..39c9f3f162 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -58,11 +58,11 @@ For the Application registration stage, you must have a **Global administrator** - **Note**: WindowsDefenderATP does not appear in the original list. You need to start writing its name in the text box to see it appear. - ![Image of API access and API selection](images/add-permission.png) + ![Image of API access and API selection1](images/add-permission.png) - Choose **Application permissions** > **Alert.Read.All** > Click on **Add permissions** - ![Image of API access and API selection](images/application-permissions.png) + ![Image of API access and API selection2](images/application-permissions.png) **Important note**: You need to select the relevant permissions. 'Read All Alerts' is only an example! diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index d8c489a6e9..f7cd6c85a0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -31,7 +31,7 @@ Automating security procedures is a standard requirement for every modern Securi Microsoft Defender API has an official Flow Connector with many capabilities. -![Image of edit credentials](images/api-flow-0.png) +![Image of edit credentials1](images/api-flow-0.png) ## Usage example @@ -41,15 +41,15 @@ The following example demonstrates how to create a Flow that is triggered any ti 2. Go to **My flows** > **New** > **Automated-from blank**. - ![Image of edit credentials](images/api-flow-1.png) + ![Image of edit credentials2](images/api-flow-1.png) 3. Choose a name for your Flow, search for "Microsoft Defender ATP Triggers" as the trigger, and then select the new Alerts trigger. - ![Image of edit credentials](images/api-flow-2.png) + ![Image of edit credentials3](images/api-flow-2.png) Now you have a Flow that is triggered every time a new Alert occurs. -![Image of edit credentials](images/api-flow-3.png) +![Image of edit credentials4](images/api-flow-3.png) All you need to do now is choose your next steps. For example, you can isolate the device if the Severity of the Alert is High and send an email about it. @@ -63,7 +63,7 @@ The Alert trigger provides only the Alert ID and the Machine ID. You can use the 3. Set the **Alert ID** from the last step as **Input**. - ![Image of edit credentials](images/api-flow-4.png) + ![Image of edit credentials5](images/api-flow-4.png) ### Isolate the device if the Alert's severity is High @@ -73,7 +73,7 @@ The Alert trigger provides only the Alert ID and the Machine ID. You can use the If yes, add the **Microsoft Defender ATP - Isolate machine** action with the Machine ID and a comment. - ![Image of edit credentials](images/api-flow-5.png) + ![Image of edit credentials6](images/api-flow-5.png) 3. Add a new step for emailing about the Alert and the Isolation. There are multiple email connectors that are very easy to use, such as Outlook or Gmail. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 2e1a944c60..eb801bed22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -96,13 +96,13 @@ The first example demonstrates how to connect Power BI to Advanced Hunting API a - Select **Organizational account** > **Sign in** - ![Image of set credentials](images/power-bi-set-credentials-organizational.png) + ![Image of set credentials1](images/power-bi-set-credentials-organizational.png) - Enter your credentials and wait to be signed in - Click **Connect** - ![Image of set credentials](images/power-bi-set-credentials-organizational-cont.png) + ![Image of set credentials2](images/power-bi-set-credentials-organizational-cont.png) - Now the results of your query will appear as table and you can start build visualizations on top of it! From 207a5dd086c777d4f7ecbe88b33b5eb942624b39 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 11:26:11 +0530 Subject: [PATCH 094/732] fix-suggestions To fix suggestions --- .../microsoft-defender-atp/api-portal-mapping.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index ed503a7088..a0a21d751b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -84,9 +84,9 @@ Field numbers match the numbers in the images below. ![Image of alert details pane with numbers](images/atp-siem-mapping13.png) -![Image of artifact timeline with numbers](images/atp-siem-mapping3.png) +![Image of artifact timeline with numbers1](images/atp-siem-mapping3.png) -![Image of artifact timeline with numbers](images/atp-siem-mapping4.png) +![Image of artifact timeline with numbers2](images/atp-siem-mapping4.png) ![Image machine view](images/atp-mapping6.png) From a6ef12bee7d3ae93dce2d15b21e6df84f519183e Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 11:38:09 +0530 Subject: [PATCH 095/732] Fix-suggestions To fix suggestions --- .../microsoft-defender-atp/enable-siem-integration.md | 4 ++-- .../microsoft-defender-atp/evaluation-lab.md | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index 7dbee74ef5..a32e1746cb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -48,7 +48,7 @@ Enable security information and event management (SIEM) integration so you can p ## Enabling SIEM integration 1. In the navigation pane, select **Settings** > **SIEM**. - ![Image of SIEM integration from Settings menu](images/enable_siem.png) + ![Image of SIEM integration from Settings menu1](images/enable_siem.png) >[!TIP] >If you encounter an error when trying to enable the SIEM connector application, check the pop-up blocker settings of your browser. It might be blocking the new window being opened when you enable the capability. @@ -59,7 +59,7 @@ Enable security information and event management (SIEM) integration so you can p >The client secret is only displayed once. Make sure you keep a copy of it in a safe place.
- ![Image of SIEM integration from Settings menu](images/siem_details.png) + ![Image of SIEM integration from Settings menu2](images/siem_details.png) 3. Choose the SIEM type you use in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index f6a0e94621..9d9fff2ed1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -248,10 +248,10 @@ You can conveniently run any available simulation right from the catalog. Each simulation comes with an in-depth description of the attack scenario and references such as the MITRE attack techniques used and sample Advanced hunting queries you run. **Examples:** -![Image of simulation description details](images/simulation-details-aiq.png) +![Image of simulation description details1](images/simulation-details-aiq.png) -![Image of simulation description details](images/simulation-details-sb.png) +![Image of simulation description details2](images/simulation-details-sb.png) ## Evaluation report From 3aaab802b03bb60311db8241f634e4c4f039d43d Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 15:02:19 +0530 Subject: [PATCH 096/732] Fix suggestions To fix suggestions --- .../microsoft-defender-atp/grant-mssp-access.md | 2 +- .../microsoft-defender-atp/indicator-file.md | 2 +- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- .../microsoft-defender-atp/investigate-incidents.md | 4 ++-- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index 131b074f3b..c40e358467 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -1,6 +1,6 @@ --- title: Grant access to managed security service provider (MSSP) -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Steps to configure the MSSP integration with Microsoft Defender ATP keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md index ec6a1043c3..a1b3238ad2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md @@ -2,7 +2,7 @@ title: Create indicators for files ms.reviewer: description: Create indicators for a file hash that define the detection, prevention, and exclusion of entities. -keywords: file, hash, manage, allowed, blocked, whitelist, blacklist, block, clean, malicious, file hash, ip address, urls, domain +keywords: file, hash, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 3639845fad..2b78474a59 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -2,7 +2,7 @@ title: Create indicators for IPs and URLs/domains ms.reviewer: description: Create indicators for IPs and URLs/domains that define the detection, prevention, and exclusion of entities. -keywords: ip, url, domain, manage, allowed, blocked, whitelist, blacklist, block, clean, malicious, file hash, ip address, urls, domain +keywords: ip, url, domain, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 58b08c56a8..f53cd5ce37 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -40,7 +40,7 @@ When you investigate an incident, you'll see: ## Analyze incident details Click an incident to see the **Incident pane**. Select **Open incident page** to see the incident details and related information (alerts, devices, investigations, evidence, graph). -![Image of incident details](images/atp-incident-details.png) +![Image of incident details1](images/atp-incident-details.png) ### Alerts You can investigate the alerts and see how they were linked together in an incident. @@ -83,7 +83,7 @@ The **Graph** tells the story of the cybersecurity attack. For example, it shows You can click the circles on the incident graph to view the details of the malicious files, associated file detections, how many instances have there been worldwide, whether it’s been observed in your organization, if so, how many instances. -![Image of incident details](images/atp-incident-graph-details.png) +![Image of incident details2](images/atp-incident-graph-details.png) ## Related topics - [Incidents queue](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue) From 471b3f1d8ab617e669ec1eee491644010a88ebd2 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 15:11:31 +0530 Subject: [PATCH 097/732] Update initiate-autoir-investigation.md to fix warnings --- .../microsoft-defender-atp/initiate-autoir-investigation.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 0b1e10aa01..b5ad0513a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -1,4 +1,4 @@ -``--- +--- title: Start Investigation API description: Use this API to start investigation on a device. keywords: apis, graph api, supported apis, investigation @@ -15,7 +15,6 @@ audience: ITPro ms.collection: M365-security-compliance ms.topic: article --- - # Start Investigation API [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] From a6cd98cd97285f51c7b88adc6565380f8391f079 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 15:42:48 +0530 Subject: [PATCH 098/732] fix-suggestions to fix suggestions --- .../microsoft-defender-atp/ios-install.md | 14 ++++----- .../mac-install-jamfpro-login.md | 6 ++-- .../mac-install-manually.md | 12 ++++---- .../mac-jamfpro-device-groups.md | 6 ++-- .../mac-jamfpro-enroll-devices.md | 30 +++++++++---------- 5 files changed, 34 insertions(+), 34 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index 9388ff4180..fc8e5d2833 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -50,7 +50,7 @@ Deploy Defender for Endpoint for iOS via Intune Company Portal. 1. In [Microsoft Endpoint manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Apps** -> **iOS/iPadOS** -> **Add** -> **iOS store app** and click **Select**. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-1.png) + ![Image of Microsoft Endpoint Manager Admin Center1](images/ios-deploy-1.png) 1. On the Add app page, click on **Search the App Store** and type **Microsoft Defender ATP** in the search bar. In the search results section, click on *Microsoft Defender ATP* and click **Select**. @@ -62,14 +62,14 @@ Deploy Defender for Endpoint for iOS via Intune Company Portal. > The selected user group should consist of Intune enrolled users. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-2.png) + ![Image of Microsoft Endpoint Manager Admin Center2](images/ios-deploy-2.png) 1. In the *Review + Create* section, verify that all the information entered is correct and then select **Create**. In a few moments, the Defender for Endpoint app should be created successfully, and a notification should show up at the top-right corner of the page. 1. In the app information page that is displayed, in the **Monitor** section, select **Device install status** to verify that the device installation has completed successfully. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-3.png) + ![Image of Microsoft Endpoint Manager Admin Center3](images/ios-deploy-3.png) ## Complete onboarding and check status @@ -99,7 +99,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and go to **Apps** > **App configuration policies** > **Add**. Click on **Managed devices**. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-4.png) + ![Image of Microsoft Endpoint Manager Admin Center4](images/ios-deploy-4.png) 1. In the *Create app configuration policy* page, provide the following information: - Policy Name @@ -107,7 +107,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Targeted app: Select **Microsoft Defender ATP** from the list > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-5.png) + ![Image of Microsoft Endpoint Manager Admin Center5](images/ios-deploy-5.png) 1. In the next screen, select **Use configuration designer** as the format. Specify the following property: - Configuration Key: issupervised @@ -115,7 +115,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Configuration Value: {{issupervised}} > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-6.png) + ![Image of Microsoft Endpoint Manager Admin Center6](images/ios-deploy-6.png) 1. Click **Next** to open the **Scope tags** page. Scope tags are optional. Click **Next** to continue. @@ -132,7 +132,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Navigate to **Devices** -> **iOS/iPadOS** -> **Configuration profiles** -> **Create Profile** > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center](images/ios-deploy-7.png) + ![Image of Microsoft Endpoint Manager Admin Center7](images/ios-deploy-7.png) - Provide a name of the profile. When prompted to import a Configuration profile file, select the one downloaded above. - In the **Assignment** section, select the device group to which you want to apply this profile. As a best practice, this should be applied to all managed iOS devices. Click **Next**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md index 02768f9c9e..a824b0a844 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md @@ -31,15 +31,15 @@ ms.topic: conceptual 1. Enter your credentials. - ![Image of Jamf Pro dashboard](images/jamf-pro-portal1.png) + ![Image of Jamf Pro dashboard1](images/jamf-pro-portal1.png) 2. Select **Computers**. - ![Image of Jamf Pro dashboard](images/jamf-pro-dashboard.png) + ![Image of Jamf Pro dashboard2](images/jamf-pro-dashboard.png) 3. You will see the settings that are available. - ![Image of Jamf Pro dashboard](images/jamfpro-settings.png) + ![Image of Jamf Pro dashboard3](images/jamfpro-settings.png) ## Next step diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md index f61fab3284..79b637dd2f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md @@ -58,16 +58,16 @@ To complete this process, you must have admin privileges on the device. 1. Navigate to the downloaded wdav.pkg in Finder and open it. - ![App install screenshot](../microsoft-defender-antivirus/images/MDATP-28-AppInstall.png) + ![App install screenshot1](../microsoft-defender-antivirus/images/MDATP-28-AppInstall.png) 2. Select **Continue**, agree with the License terms, and enter the password when prompted. - ![App install screenshot](../microsoft-defender-antivirus/images/MDATP-29-AppInstallLogin.png) + ![App install screenshot2](../microsoft-defender-antivirus/images/MDATP-29-AppInstallLogin.png) > [!IMPORTANT] > You will be prompted to allow a driver from Microsoft to be installed (either "System Extension Blocked" or "Installation is on hold" or both. The driver must be allowed to be installed. - ![App install screenshot](../microsoft-defender-antivirus/images/MDATP-30-SystemExtension.png) + ![App install screenshot3](../microsoft-defender-antivirus/images/MDATP-30-SystemExtension.png) 3. Select **Open Security Preferences** or **Open System Preferences > Security & Privacy**. Select **Allow**: @@ -87,7 +87,7 @@ To complete this process, you must have admin privileges on the device. 1. Navigate to the downloaded wdav.pkg in Finder and open it. - ![App install screenshot](images/big-sur-install-1.png) + ![App install screenshot4](images/big-sur-install-1.png) 2. Select **Continue**, agree with the License terms, and enter the password when prompted. @@ -97,13 +97,13 @@ To complete this process, you must have admin privileges on the device. 4. From the **Security & Privacy** window, select **Allow**. - ![System extension security preferences](images/big-sur-install-3.png) + ![System extension security preferences1](images/big-sur-install-3.png) 5. Repeat steps 3 & 4 for all system extensions distributed with Microsoft Defender for Endpoint for Mac. 6. As part of the Endpoint Detection and Response capabilities, Microsoft Defender for Endpoint for Mac inspects socket traffic and reports this information to the Microsoft Defender Security Center portal. When prompted to grant Microsoft Defender for Endpoint permissions to filter network traffic, select **Allow**. - ![System extension security preferences](images/big-sur-install-4.png) + ![System extension security preferences2](images/big-sur-install-4.png) 7. Open **System Preferences** > **Security & Privacy** and navigate to the **Privacy** tab. Grant **Full Disk Access** permission to **Microsoft Defender ATP** and **Microsoft Defender ATP Endpoint Security Extension**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md index 65d3c7e838..d9fe83e432 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md @@ -35,15 +35,15 @@ Set up the device groups similar to Group policy organizational unite (OUs), Mi 2. Select **New**. - ![Image of Jamf Pro](images/jamf-pro-static-group.png) + ![Image of Jamf Pro1](images/jamf-pro-static-group.png) 3. Provide a display name and select **Save**. - ![Image of Jamf Pro](images/jamfpro-machine-group.png) + ![Image of Jamf Pro2](images/jamfpro-machine-group.png) 4. Now you will see the **Contoso's Machine Group** under **Static Computer Groups**. - ![Image of Jamf Pro](images/contoso-machine-group.png) + ![Image of Jamf Pro3](images/contoso-machine-group.png) ## Next step - [Set up Microsoft Defender for Endpoint for macOS policies in Jamf Pro](mac-jamfpro-policies.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md index ef622f9f2e..82d81d192f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md @@ -46,7 +46,7 @@ For a complete list, see [About Computer Enrollment](https://docs.jamf.com/9.9/c 1. In the Jamf Pro dashboard, navigate to **Enrollment invitations**. - ![Image of configuration settings](images/a347307458d6a9bbfa88df7dbe15398f.png) + ![Image of configuration settings1](images/a347307458d6a9bbfa88df7dbe15398f.png) 2. Select **+ New**. @@ -54,29 +54,29 @@ For a complete list, see [About Computer Enrollment](https://docs.jamf.com/9.9/c 3. In **Specify Recipients for the Invitation** > under **Email Addresses** enter the e-mail address(es) of the recipients. - ![Image of configuration settings](images/718b9d609f9f77c8b13ba88c4c0abe5d.png) + ![Image of configuration settings2](images/718b9d609f9f77c8b13ba88c4c0abe5d.png) - ![Image of configuration settings](images/ae3597247b6bc7c5347cf56ab1e820c0.png) + ![Image of configuration settings3](images/ae3597247b6bc7c5347cf56ab1e820c0.png) For example: janedoe@contoso.com - ![Image of configuration settings](images/4922c0fcdde4c7f73242b13bf5e35c19.png) + ![Image of configuration settings4](images/4922c0fcdde4c7f73242b13bf5e35c19.png) 4. Configure the message for the invitation. - ![Image of configuration settings](images/ce580aec080512d44a37ff8e82e5c2ac.png) + ![Image of configuration settings5](images/ce580aec080512d44a37ff8e82e5c2ac.png) - ![Image of configuration settings](images/5856b765a6ce677caacb130ca36b1a62.png) + ![Image of configuration settings6](images/5856b765a6ce677caacb130ca36b1a62.png) - ![Image of configuration settings](images/3ced5383a6be788486d89d407d042f28.png) + ![Image of configuration settings7](images/3ced5383a6be788486d89d407d042f28.png) - ![Image of configuration settings](images/54be9c6ed5b24cebe628dc3cd9ca4089.png) + ![Image of configuration settings8](images/54be9c6ed5b24cebe628dc3cd9ca4089.png) ## Enrollment Method 2: Prestage Enrollments 1. In the Jamf Pro dashboard, navigate to **Prestage enrollments**. - ![Image of configuration settings](images/6fd0cb2bbb0e60a623829c91fd0826ab.png) + ![Image of configuration settings9](images/6fd0cb2bbb0e60a623829c91fd0826ab.png) 2. Follow the instructions in [Computer PreStage Enrollments](https://docs.jamf.com/9.9/casper-suite/administrator-guide/Computer_PreStage_Enrollments.html). @@ -84,24 +84,24 @@ For a complete list, see [About Computer Enrollment](https://docs.jamf.com/9.9/c 1. Select **Continue** and install the CA certificate from a **System Preferences** window. - ![Image of Jamf Pro enrollment](images/jamfpro-ca-certificate.png) + ![Image of Jamf Pro enrollment1](images/jamfpro-ca-certificate.png) 2. Once CA certificate is installed, return to the browser window and select **Continue** and install the MDM profile. - ![Image of Jamf Pro enrollment](images/jamfpro-install-mdm-profile.png) + ![Image of Jamf Pro enrollment2](images/jamfpro-install-mdm-profile.png) 3. Select **Allow** to downloads from JAMF. - ![Image of Jamf Pro enrollment](images/jamfpro-download.png) + ![Image of Jamf Pro enrollment3](images/jamfpro-download.png) 4. Select **Continue** to proceed with the MDM Profile installation. - ![Image of Jamf Pro enrollment](images/jamfpro-install-mdm.png) + ![Image of Jamf Pro enrollment4](images/jamfpro-install-mdm.png) 5. Select **Continue** to install the MDM Profile. - ![Image of Jamf Pro enrollment](images/jamfpro-mdm-unverified.png) + ![Image of Jamf Pro enrollment5](images/jamfpro-mdm-unverified.png) 6. Select **Continue** to complete the configuration. - ![Image of Jamf Pro enrollment](images/jamfpro-mdm-profile.png) + ![Image of Jamf Pro enrollment6](images/jamfpro-mdm-profile.png) From ca3e990dd46286cec93a813098b21dfdd564d368 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 16:56:06 +0530 Subject: [PATCH 099/732] Fix-suggestions To fix suggestions --- .../threat-protection/microsoft-defender-atp/machine-tags.md | 4 ++-- .../threat-protection/microsoft-defender-atp/manage-edr.md | 1 + 2 files changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 02aa043452..b7085ea30c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -56,7 +56,7 @@ To add device tags using API, see [Add or remove device tags API](add-or-remove- 3. Type to find or create tags - ![Image of adding tags on a device](images/new-tags.png) + ![Image of adding tags on a device1](images/new-tags.png) Tags are added to the device view and will also be reflected on the **Devices list** view. You can then use the **Tags** filter to see the relevant list of devices. @@ -65,7 +65,7 @@ Tags are added to the device view and will also be reflected on the **Devices li You can also delete tags from this view. -![Image of adding tags on a device](images/more-manage-tags.png) +![Image of adding tags on a device2](images/more-manage-tags.png) ## Add device tags by setting a registry key value diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index ff1e7c09c9..cdf46b37a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -1,5 +1,6 @@ --- title: Manage endpoint detection and response capabilities +description: Manage endpoint detection and response capabilities ms.reviewer: description: keywords: From 21828d645cd3fa425872253a0fd4d1d7cbfbf2b4 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 17:30:38 +0530 Subject: [PATCH 100/732] fix-suggestions To fix suggestions --- .../microsoft-defender-atp/manage-edr.md | 2 +- ...microsoft-defender-advanced-threat-protection.md | 13 ++++++------- 2 files changed, 7 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index ff1e7c09c9..14a84e3d6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -1,7 +1,7 @@ --- title: Manage endpoint detection and response capabilities ms.reviewer: -description: +description: Manage endpoint detection and response capabilities keywords: search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index 42d406d343..73322f89c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -51,16 +51,15 @@ Defender for Endpoint uses the following combination of technology built into Wi tools, techniques, and procedures, and generate alerts when they are observed in collected sensor data. -

Microsoft Defender for Endpoint

- - - - - - + + + + + + - + @@ -468,4 +468,3 @@ You can use these variables in the .xml files within sections with `context=User - From 96037c45cd156a6b54e0405e8ef5538542362406 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 11 Feb 2021 14:01:03 +0530 Subject: [PATCH 420/732] Update windows/deployment/usmt/usmt-recognized-environment-variables.md accepted Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../deployment/usmt/usmt-recognized-environment-variables.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 496e80bf84..4ca2874fab 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -116,7 +116,7 @@ You can use these variables within sections in the .xml files with `context=User - + @@ -467,4 +467,3 @@ You can use these variables in the .xml files within sections with `context=User - From d0b43483999f4d6f8f5c8d57bee3609f3f6ebc47 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 11 Feb 2021 14:15:03 +0530 Subject: [PATCH 421/732] removed invalid link added correct link as per the user report issue# 9106. so I removed invalid link and added correct link. **https://docs.microsoft.com/troubleshoot/windows-server/windows-security/enabling-smart-card-logon-third-party-certification-authorities** --- .../hello-for-business/hello-deployment-issues.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md index 2c22e05685..178932ec34 100644 --- a/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md +++ b/windows/security/identity-protection/hello-for-business/hello-deployment-issues.md @@ -55,7 +55,7 @@ Applies to: Windows Hello for Business uses smart card based authentication for many operations. Smart card has special guidelines when using a third-party CA for certificate issuance, some of which apply to the domain controllers. Not all Windows Hello for Business deployment types require these configurations. Accessing on-premises resources from an Azure AD Joined device does require special configuration when using a third-party CA to issue domain controller certificates. For more information, read [Guidelines for enabling smart card logon with third-party certification authorities]( -https://support.microsoft.com/topic/a34a400a-51d5-f2a1-c8c0-7a6c9c49cb78). +https://docs.microsoft.com/troubleshoot/windows-server/windows-security/enabling-smart-card-logon-third-party-certification-authorities). ### Identifying On-premises Resource Access Issues with Third-Party CAs From 15770237c9fc41c388259d9b19cfd557869bf34b Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Thu, 11 Feb 2021 10:33:26 +0100 Subject: [PATCH 422/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index f6bb4acffb..1d42b159e5 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -109,7 +109,8 @@ When a reactivation event occurs, the client queries AD DS for the activation o - [Office 2016 VL pack](https://www.microsoft.com/download/details.aspx?id=49164) - - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) + - [Office 2019 VL pack](https://www.microsoft.com/download/details.aspx?id=57342) + **Figure 15**. Choosing how to activate your product From cfee2a75ccee4e8852218cc62e8e0d6a860f88c3 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 11 Feb 2021 17:27:05 +0530 Subject: [PATCH 423/732] added Manage Settings as per the user feedback, #9111 , so i added **manage settings** --- .../microsoft-defender-security-center-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md index 427ebf59db..32870ae8b8 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md @@ -124,7 +124,7 @@ This section describes how to perform some of the most common tasks when reviewi 2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). -3. Click **Virus & threat protection settings**. +3. Under the **Manage settings** click **Virus & threat protection settings**. 4. Under the **Exclusions** setting, click **Add or remove exclusions**. From 9d2601f0e7a3de684d55c1171c4c718d19719eb2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 11:28:33 -0800 Subject: [PATCH 424/732] Update microsoft-defender-security-center-antivirus.md --- ...soft-defender-security-center-antivirus.md | 102 +++++++----------- 1 file changed, 38 insertions(+), 64 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md index 32870ae8b8..a90cf8ebc2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md @@ -30,12 +30,9 @@ In Windows 10, version 1703 and later, the Windows Defender app is part of the W Settings that were previously part of the Windows Defender client and main Windows Settings have been combined and moved to the new app, which is installed by default as part of Windows 10, version 1703. > [!IMPORTANT] -> Disabling the Windows Security Center service will not disable Microsoft Defender AV or [Windows Defender Firewall](https://docs.microsoft.com/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date. -> -> If you do disable the Windows Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device. -> -> It may also prevent Microsoft Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed. -> +> Disabling the Windows Security Center service does not disable Microsoft Defender Antivirus or [Windows Defender Firewall](https://docs.microsoft.com/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date. +> If you do disable the Windows Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app might display stale or inaccurate information about any antivirus or firewall products you have installed on the device. +> It might also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you might have previously installed. > This will significantly lower the protection of your device and could lead to malware infection. See the [Windows Security article](/windows/threat-protection/windows-defender-security-center/windows-defender-security-center) for more information on other Windows security features that can be monitored in the app. @@ -44,12 +41,11 @@ The Windows Security app is a client interface on Windows 10, version 1703 and l ## Review virus and threat protection settings in the Windows Security app +![Screenshot of the Virus & threat protection settings label in the Windows Security app](images/defender/wdav-protection-settings-wdsc.png) + 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - - ![Screenshot of the Virus & threat protection settings label in the Windows Security app](images/defender/wdav-protection-settings-wdsc.png) - +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). + ## Comparison of settings and functions of the old app and the new app All of the previous functions and settings from the Windows Defender app (in versions of Windows 10 before version 1703) are now found in the new Windows Security app. Settings that were previously located in Windows Settings under **Update & security** > **Windows Defender** are also now in the new app. @@ -60,13 +56,13 @@ The following diagrams compare the location of settings and functions between th ![Microsoft Defender Antivirus in Windows 10, version 1703 and later](images/defender/wdav-wdsc.png) -Item | Windows 10, before version 1703 | Windows 10, version 1703 and later | Description ----|---|---|--- -1 | **Update** tab | **Protection updates** | Update the protection (Security intelligence) -2 | **History** tab | **Scan history** | Review threats that were quarantined, removed, or allowed -3 | **Settings** (links to **Windows Settings**) | **Virus & threat protection settings** | Enable various features, including Real-time protection, Cloud-delivered protection, Advanced notifications, and Automatic ample submission -4 | **Scan options** | **Advanced scan** | Run a full scan, custom scan, or a Microsoft Defender Offline scan -5 | Run a scan (based on the option chosen under **Scan options** | **Quick scan** | In Windows 10, version 1703 and later, you can run custom and full scans under the **Advanced scan** option +| Item | Windows 10, before version 1703 | Windows 10, version 1703 and later | Description | +|:---|:---|:---|:---| +| 1 | **Update** tab | **Protection updates** | Update the protection (Security intelligence) | +| 2 | **History** tab | **Scan history** | Review threats that were quarantined, removed, or allowed | +| 3 | **Settings** (links to **Windows Settings**) | **Virus & threat protection settings** | Enable various features, including Real-time protection, Cloud-delivered protection, Advanced notifications, and Automatic ample submission | +| 4 | **Scan options** | **Advanced scan** | Run a full scan, custom scan, or a Microsoft Defender Antivirus Offline scan | +| 5 | Run a scan (based on the option chosen under **Scan options** | **Quick scan** | In Windows 10, version 1703 and later, you can run custom and full scans under the **Advanced scan** option | ## Common tasks @@ -80,55 +76,41 @@ This section describes how to perform some of the most common tasks when reviewi ### Run a scan with the Windows Security app 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - -3. Click **Scan now**. - -4. Click **Run a new advanced scan** to specify different types of scans, such as a full scan. +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Select **Scan now**. +4. Select **Run a new advanced scan** to specify different types of scans, such as a full scan. ### Review the security intelligence update version and download the latest updates in the Windows Security app +![Security intelligence version number information](images/defender/wdav-wdsc-defs.png) + 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - -3. Click **Virus & threat protection updates**. The currently installed version is displayed along with some information about when it was downloaded. You can check this against the latest version available for manual download, or review the change log for that version. - - ![Security intelligence version number information](images/defender/wdav-wdsc-defs.png) - -4. Click **Check for updates** to download new protection updates (if there are any). +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Select **Virus & threat protection updates**. The currently installed version is displayed along with some information about when it was downloaded. You can check this against the latest version available for manual download, or review the change log for that version. +4. Select **Check for updates** to download new protection updates (if there are any). ### Ensure Microsoft Defender Antivirus is enabled in the Windows Security app 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - -3. Click **Virus & threat protection settings**. - +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Select **Virus & threat protection settings**. 4. Toggle the **Real-time protection** switch to **On**. > [!NOTE] > If you switch **Real-time protection** off, it will automatically turn back on after a short delay. This is to ensure you are protected from malware and threats. - > - > If you install another antivirus product, Microsoft Defender AV will automatically disable itself and will indicate this in the Windows Security app. A setting will appear that will allow you to enable [limited periodic scanning](limited-periodic-scanning-microsoft-defender-antivirus.md). + > If you install another antivirus product, Microsoft Defender Antivirus automatically disables itself and is indicated as such in the Windows Security app. A setting will appear that will allow you to enable [limited periodic scanning](limited-periodic-scanning-microsoft-defender-antivirus.md). ### Add exclusions for Microsoft Defender Antivirus in the Windows Security app 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - -3. Under the **Manage settings** click **Virus & threat protection settings**. - -4. Under the **Exclusions** setting, click **Add or remove exclusions**. - -5. Click the plus icon to choose the type and set the options for each exclusion. +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Under the **Manage settings**, select **Virus & threat protection settings**. +4. Under the **Exclusions** setting, select **Add or remove exclusions**. +5. Select the plus icon (**+**) to choose the type and set the options for each exclusion. The following table summarizes exclusion types and what happens: @@ -140,34 +122,26 @@ The following table summarizes exclusion types and what happens: |**File type** |File extension
Example: `.test` |All files with the `.test` extension anywhere on your device are skipped by Microsoft Defender Antivirus. | |**Process** |Executable file path
Example: `c:\test\process.exe` |The specific process and any files that are opened by that process are skipped by Microsoft Defender Antivirus. | -To learn more, see: +To learn more, see the following resources: - [Configure and validate exclusions based on file extension and folder location](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus) - [Configure exclusions for files opened by processes](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus) ### Review threat detection history in the Windows Defender Security Center app - 1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - - 2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - - 3. Click **Threat history** - - 4. Click **See full history** under each of the categories (**Current threats**, **Quarantined threats**, **Allowed threats**). +1. Open the Windows Defender Security Center app by clicking the shield icon in the task bar or searching the start menu for **Defender**. +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Select **Threat history** +4. Select **See full history** under each of the categories (**Current threats**, **Quarantined threats**, **Allowed threats**). ### Set ransomware protection and recovery options 1. Open the Windows Security app by clicking the shield icon in the task bar or searching the start menu for **Defender**. - -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar). - -3. Click **Ransomware protection**. - +2. Select the **Virus & threat protection** tile (or the shield icon on the left menu bar). +3. Select **Ransomware protection**. 4. To change Controlled folder access settings, see [Protect important folders with Controlled folder access](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard). +5. To set up ransomware recovery options, select **Set up** under **Ransomware data recovery** and follow the instructions for linking or setting up your OneDrive account so you can easily recover from a ransomware attack. -5. To set up ransomware recovery options, click **Set up** under **Ransomware data recovery** and follow the instructions for linking or setting up your OneDrive account so you can easily recover from a ransomware attack. - -## Related articles - +## See also - [Microsoft Defender Antivirus](microsoft-defender-antivirus-in-windows-10.md) From 4da41b084e93c90ab8e2ce968519aa903ae3a8fa Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Thu, 11 Feb 2021 11:44:20 -0800 Subject: [PATCH 425/732] updated link url --- .../microsoft-defender-security-center-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md index a90cf8ebc2..81bb63ed13 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md @@ -30,7 +30,7 @@ In Windows 10, version 1703 and later, the Windows Defender app is part of the W Settings that were previously part of the Windows Defender client and main Windows Settings have been combined and moved to the new app, which is installed by default as part of Windows 10, version 1703. > [!IMPORTANT] -> Disabling the Windows Security Center service does not disable Microsoft Defender Antivirus or [Windows Defender Firewall](https://docs.microsoft.com/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date. +> Disabling the Windows Security Center service does not disable Microsoft Defender Antivirus or [Windows Defender Firewall](https://docs.microsoft.com/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security). These are disabled automatically when a third-party antivirus or firewall product is installed and kept up to date. > If you do disable the Windows Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app might display stale or inaccurate information about any antivirus or firewall products you have installed on the device. > It might also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you might have previously installed. > This will significantly lower the protection of your device and could lead to malware infection. From 8143cdf7f4cdc55707941ac5484c5e257506034c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 12:16:40 -0800 Subject: [PATCH 426/732] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 6a64647a0c..78039bd903 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -11,7 +11,7 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 01/27/2021 +ms.date: 02/11/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -280,8 +280,6 @@ Check your cloud-delivered protection level for Microsoft Defender Antivirus. By > [!TIP] > To learn more about configuring your cloud-delivered protection, see [Specify the cloud-delivered protection level](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus). -We recommend using Microsoft Endpoint Manager to edit or set your cloud-delivered protection settings. - We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) to edit or set your cloud-delivered protection settings; however, you can use other methods, such as [Group Policy](https://docs.microsoft.com/azure/active-directory-domain-services/manage-group-policy) (see [Manage Microsoft Defender for Endpoint](manage-atp-post-migration.md)). #### Use Microsoft Endpoint Manager to review and edit cloud-delivered protection settings (for existing policies) From 44817c6596a509f58abbbc593d4b50a341e7a60f Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 11 Feb 2021 14:12:23 -0800 Subject: [PATCH 427/732] new section --- .../microsoft-defender-atp/web-content-filtering.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index 2fcb052cc9..5f5053a910 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -97,6 +97,14 @@ It's possible to override the blocked category in web content filtering to allow 2. Enter the domain of the site 3. Set the policy action to **Allow**. +### Reporting inaccuracies + +If you encounter a domain that has been incorrectly categorized, you can report inaccuracies directly to us from the Web Content Filtering reports page. This feature is available only in the new Microsoft 365 security center (security.microsoft.com). + +To report an inaccuracy, navigate to **Reports > Web protection > Web Content Filtering Details > Domains**. On the domains tab of our Web Content Filtering reports, you will see an ellipsis beside each of the domains. Hover over this ellipsis and select **Report Inaccuracy**. + +A panel will open where you can select the priority and add additional details such as the suggested category for re-categorization. Once you complete the form, select **Submit**. Our team will review the request within one business day. For immediate unblocking, create a [custom allow indicator](indicator-ip-domain.md). + ## Web content filtering cards and details Select **Reports > Web protection** to view cards with information about web content filtering and web threat protection. The following cards provide summary information about web content filtering. From 697bea624944a8cbeff0e8065b4599f8dcf3d719 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 15:37:11 -0800 Subject: [PATCH 428/732] adding images to migration solutions --- .../images/mcafee-mde-migration.png | Bin 0 -> 23054 bytes .../images/nonms-mde-migration.png | Bin 0 -> 23342 bytes .../images/symantec-mde-migration.png | Bin 0 -> 23235 bytes .../mcafee-to-microsoft-defender-migration.md | 17 +++++++++-------- 4 files changed, 9 insertions(+), 8 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mcafee-mde-migration.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/nonms-mde-migration.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/symantec-mde-migration.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mcafee-mde-migration.png b/windows/security/threat-protection/microsoft-defender-atp/images/mcafee-mde-migration.png new file mode 100644 index 0000000000000000000000000000000000000000..01fb4c8c220a73d3e9ac353d14a286a473c46b96 GIT binary patch literal 23054 zcmb@ucU+U}(YdIvES=_T~4(v%Veq&E>kA@ts(AcPJA zfly-zz4uPo2R!F|&)IiByZi3%_XkgsC&^uA?wPsfnhEcoJ(VZ_gZ>W^5)yKS$B)!V zNY0g#kevB-=`3)Ep1oWUcsK)BlYdB(-vyonUYxg(R+c6qDT=sqXmSB~ec9o$E}Vpf zqVeSK4BGyyDG7;ghQcFh4R@oZG2<}spvR2Qc$0Rh!G(HVX8uC=Ys{}+JP1ft^C61bjQJ0(Mi!N5 zcSTB3-=SZ5RwN{^=w{WRu>v~XpVnP%`=+ypY8-Nl1+<-ji8_?NG_2tpn|2oncsxv! zeLwFyoy%Y!`p|*!3m@H^9`d2+SfP%p%Hh)sbk#CTl$>u?gKy_8D}=uz1^0GDu-oeD zt7QEvXk9t`T9!`qGX?wH>b$$rF@}wi${<8eHUqGmYE%EIk%yz5_danh z$Tu^uz#BjxOjxV}E7(r;JcT%;*He9oNYF zxcIg1H9h!(qm%GaLn(8?Cb}}Er>d%-}(2Q7_eWLZpg|D>ww!>o|kbG{2hy-(=-h)*4# zy|LUtdAy;(O2W}hEX7Wwu6oz<9h+Ti1c)om;9>-*45Nid-P_2F82n$ zJLC==s@<7j=e~YBdXs(UrP|lik`d>GbRBoQ;k#ySaL>C`ER*Cy$V_ z%~0{Bm6ngg@s;S>;K(j@as^4UnZ%%F$TGW-yR}IJ9{s$9_h(n0Bq>}f&#RBur&uFprVbVNUr;S;z!APk{lKr3Tu*u z4>^zhADuXquuq(LXwB7FZWBQ20zvhsUgr7WB{cBfD`xOH;Nispeiubt;lASMn(%4* zYyIJ2lGFZKl2`RfE>NNrYODEmf#K(`A~}8sxPhrnzY4E9MM{W5V&lK*=#KD;JoM#PH#N+wloP z@Vm3?H$xK5QgD@goW><6;!H(}>J1@`=Q30NKD=Ny;+Xj5c*@UkkMj5^-0%2{hSWlP zH!30J`VHBe3)nW5sRT!7I2D4@dx=%Hv)Fg#z`nJ0&}JiL$9F1%$PRj}s-DMW>@MGh zqThJ&-X+UZJI;z1`06~4SmEMf4rai|f1mW#3sNc)aGJbuxyHr;thvx4+>h}8`;lgp0S65~A`or3j?VHj>A;+AngL@lAo`NnO8IKP^7~1@ zWo%d5ulzO9cRtxTdf8B!2i%S_=bx_#fp`;|6+!9x>emq22pW84cZ}4Tqt$#}w{8O> z(~(=8ue)||R3MXGp2l&wlCeL2x~k@-oT0P5)JPr%J`qL78lGl5rm5nZvGgMCL?Aqe zLsK@-aSOvCA}ooGjz^`s?%ARXU^gv`=oY%lSuN6(MvX?56! z)7WvJjhq`4U)53TK6F@5d;z(6%s7=+Z};)&o|}H-GQE-W9|cg1xLaJuna38y`E0-< zm*Lqn+4HE|?A>hh%2UH)XSfvFsS>Ig+1@dvM~#J7h90SN1eWfZj!Pc$4__hjGAW`| z`@M%Jk0YI5LK%H2R%W<}{URuiv4TWTsHw+(R^omp3T5Yh_vRp+I9?A*0Sv`d|QcSn+)caM@sJFWSpJ6EZY1I@t~C8*s- z3fkD$H?1CK!B#8*&xsp9^QE%|Ux^26g&$Of;DlT3`!)v!_|naBFVL!ZabanCyS>ZChc|(!fc9fF z|3*M&8cJ@oiI_d3f2cQZe7qs4a%+B)&S7|x-z9*s)?R!4#&Kt}+0CPzy2@!C;WDBZ zk1W>P8ZZ0hFeLicZg0m8O&&nq$h|4lws`NZsYQEd25ut8;#=ls^;>7RlS9|vkY*Sg z?ex)Shft@eueg5>(%RbRJ$$3lQG6;2lLgmFNjsDwD)1(Y@BYwQx>i=$bQ)7V@yi?UrC9kzL$)zH?&cDu79l@`m z!o4njJ880!YMZV{Y7nb(Mmw#7_6CCVfw6(>892mwy_bryHsjj-`@(rp8@p^*YPcB8<@@VSiLu{#(-sw5p|pgxO*rr1#GU=d{ZPj}aMp=n zyhitRsL0S+qiK1^UUxf~%n5$St=dyftllcJODlrj+uw@kgzaqIf8ME|h^Nq;3Dv)1 zpe0?#*B~fVdrPN(ID31`KDGKsoW`PwBLzgW4>h#C#-FfL$pHd*CB&3ukyDy9r9K8Open21>up>c2x`-hPbKew=Vx<2_DS;rE}i^yK3}!0G<- z(97`ez@#OyLwP!g9D@*ne$`%>$R_vq{#Dhp@%I80QgD5q@Cw_Y~eh>~5E8MJDhxM7&qMmwyJ>F1Px&^r`%o zLLI!F_x=FjNMijT4-OXme8oVr01o+1^Zj@Ycf5%@EZ{!Iqfl!r#~N|?y|QFG1#xd2$N*qPl12-NhuAq+VCtFnGU!TIrP4fS3=GsxWw6qi#v$f@d<6G$BE~uRV8G9`WSvq-V z(6KHc5_<02+1a&KZ+s_Zif;y{YN>|p$2SX;KHpvdbw)n!E6lKhlbB=fCn^^&mrCW_ z8RI2>&2p|Vl^6O&()?~jB_=&zuITxKxmCA0>hPm&(T09gMuMEj^M_zXTi zhX&Y}=yHNZY9#x|hfqFvh2!}ESPr06AaS9Idj+2vzz2 z)64;cyKW%)2hgl}S?I-A2m*5SWTr=cjceJQj1teq*EgGnvn(;|eGv>$he`K5ADt9Y z&)JqWOs*sU@3jh{PuBVg$onULzIZR;_@i8MKhJDThnq%$5)5^I0%4RgO;nly^V7Aj zomWY25&dA@;ZVDuCm*!*V(&+!eDk|881;#;fL&EjO_}M^U&BLxW;-NvwC6ZJhDvS) zC}1L{v-^VxCfU_hqxqC6dPa4#$bobNLOoo(HVXnTI+Z@41Mbi(+b+H)mNN8N_ORAP zCr8{QroS zhLTR=9vea)xIy9kHg;-K3i0hn?(k~tZFW4=*7?rioH|BO+_m5MQqewd!pu)Ld00TF z7!ndh$P^(5d#nUD>KMKv>tmVBOAJ@{QHd8XZ0g=B*4(}cS( z>D{ltd#nf93jwk8^C=W?9+;SdkwsJtdY(voktZ%Yu3ZpKMbN~n4vcFki zw253U{zIy2tkfpDl(MX;`B^v~yDe@)`HgR6to4mV4wW!r-T^E+GW1!Z>L#D2MQeR! zTqxRSQ8;7rd6qtK0v~V%sHPm}G_&Bb&A$Qz#f_>5ig5R1E2~u_r%jrHB`MiYZ(l;2 zEej()s^hVBz`l*2Ii zpLrTK8D2Pyu1;8V485#i=zeXT8iS0B4*p}ueMg;fU1e(fKwIJHTVC9YvbfZ>bI19= zO-;I@!STA0Ej1ZkMLdNejCJy-^Yi(h>=&?jVX%rzXOX?qdOo-tiid8;ZRz?#rIhOYk=Xgncw6i z#8vBJ#8y*a3cYw3+%<|zn!=;K3QNn)7?A@+kdeF_h@+euMt|U#ytKE^7ZG0T$&yY} zUsB6s2`%(Bz{I=0q}3t6EiAX}&Kl!}B;%G(Ue=&rdeInUim=kG!yAk%-rYE40doQz z+EG$Ai*$3?f*Pz=Z^zPyJm`bs`>4Ct=f=#wBWWU}e14GM5e|wXTrLvpP!G+sN}Uiw zyH?gr>rgaz<`#$uFX4Trn(KBic(D}Qr@5XwxNRPAO(0k8@YZ|5(77HVj)#oOq*;@7 z!y0!h7CYyu3VoTJ}@TU*nsev~L+kkyv9Da?Xo5JePrKbbM;1 zor~3HvwRa}gU91zpdHvo4gAPe)`v@$4j*Fl7=9k46u7q`Ouc8heIb1xFko|eO4@y`E9wj5tRO?YsqDXf0y9|U%Sk|X z)@7;g7W?bopKiYM5IMU4B^V$7r{Mn#GqaTm#_&-o2{JT{?cYIat?Sg$FoPpBzaSXZ za9sm6f5i*5&~K}+!0Y&guf3K>P1SR`J7v}4(S3Em-e;kb?;#y+y`T17%a2|=7);v{F74AHtWi9?nZB@T@fYz(u6r+H%WUPQ(ZoWA@QYV?5+=`ZKWSSJ~>uFz@Fk3iXfN)%tfR zYxs@x>pxcl?9-`x`Vyy!i^Ea-*DpEFYS7yry>E5^<1X5f zq3tk+PfQB3FPV6bpTZ5uF;h!PRsYe)5=53{?{I0(i(Kncsg=cX7$YqL)*tS(7$H3( zdv7?G-LcYs=r7GnP@=OQzRyD`*yQxYPd-m_l)sF&>x0RwV2Lay-G--DJuL;UIkZ+o zl9ysQXQB$N2ziFtoY*t?%7H{adMnWy+Tnv&e@03bsrNg1@)UsuIRbbL+8CsREGVpW zKb&LBQOy_eodDvXW=noj0-A`SAV+hMYbPCE07bMNpfw4}H&0GUJ|!L-{nln9N3kf| z-6tSQSkv0_t(H$Q-D1wdV2ursx&HcnD3sl|XuzNd$?Zpv^XJ)*RajG?g^gLj32sE~M3pQ+rU8D7uG1js;P+0Gc}CrIe#li#V}0@hLu=}jYCcxV zLd)yME;eQoE_fVQs{B4;U5}Jxc7D0tEzjyPy65a)c_uLne|_;Lg^|VD*YEWWCLd)+PT{PiEmH*faH7a z-y8fB1$)PU=Km7hZ#?^Ll;za(o^24+JP{uWJovXi_|ME*um3f(H!~&Gqkm&<0Ga-m zsq;ntiK|aB@c-q^%Qk*adlr2%BlEPy5U*9G|a+TgBIG9*w)QbykQ-kBb`)-2)yCm7{X$+>cAFuTw9`2<P)uT2FGF!xkbUd$h8)No*%TAg zQ}CpTi@~BsfZM4yN2SP-5%4u64^$Qx7e}k$=pQdo`}4?xCq#ypu=S&rv6_myx}`YM zCsCiM^ft35)_dd%#;@-xH+h`3ELy90GKO)QHDH?h@e(Ox*SGvI?FGT$q}1^$6+1e* z>EUK;YwP1P#!tDmzffRY>G0jy&Lq|>UwXdiZt4BN7GZ{5uC{sQ*w!Sw8Vg~ePC{Vp z_bZt38w@rWC)%mFGJzy&(Qc*_YnpvmV$r={TLU60@?I=f5NeGnV!0BzHI+qSRHR=% zt?jHnJQTu9?CHN2th}WfWZ6MhZzx^l$alImrqOB_#R=Qig#whF=%`}@s6*CPGR>kS zD+Dd9I{mZ6vMSr3=AlisLSB_&Qq1=aQ~mIV7B$ioHPzG5v}|v2tLGXv$?~TnC*>eM zsm;rle^cYOk}3k16aLbbDgnyZWBg|RojK?s18ZozayY9EoCO-BjWX9ThNvcUKGu8K z;If$o&BGa`eWg#b6-35h4Q&3@A*r>s^>ur7;DpCAW+y@HpG17P+{v4t`@sJ9(#5@Z z9pLa1qEPd>D7zziv*^!_aoW%QPGwBQj*rJC>(e=e{|LN7^Evw7J`H0=@ad_QnnzI_ z{rY}xNGsas+Fg54<4FnYm1L#Y&hp;I4Eqe%$-!jI4yI%pDEJQb+FtBTf@G3zv!BY^ zKg&K%M_-@YNY`<1-E2;^@57fOrjvsE115tiC)r}#PC%0R{P_a99uF+2vNCa#7!+3? z`vI@z+6Y$ka|x-iwT9;MJ#!%e2=O-u#bJx3ow!^ z2nGZx2x@!CN62o*-We;EcyQuGBm{rCJ^5dLU09kRKqtdf%h{rICsSW0-++pI}B;nv~yE+sy>)_b;wGhjXtB=lO;X*sSI- zRczQ6!M721vjwi#w{=F^e?fve2b@gF8>2espD9~ovvF!-BqQ&^5mN~12qo=ll2c!z z-tORiO!T4a(GpxvXy&pSmc5*_pQlgr7#8ult~596vKP-XyG@?@fyTtMlDgp>*SezO z7er$fQ0&q(p>(^5JXd9e_=o`MZ-+9Ey4Y*Fi6c6k5zOK2FHB}{6dW#TbqUT=6`^?_ z`flLTT&1K!k`MVy%DI}5R`@9~<@wUuTCt(v1^wW_fN5s$vf3ZKSKg%B^+&48%Z%k) z^jvmv@RKOSVq0VhcW_86y>30pe zJ+3-C!_-Z|J&Z3Fez}gNW1+9Y(RS4@jy+*XK0;+RK}|6t9nGf)U!9Us{KTZS8Iz95 zjb$9?dfEG&raKY<-;Aqq>xLjcQJ?1>qmAo~n$$;uGfao`Ld^wK)hL5m+LvbV~_6_yeh1W3pZMk_)Fib9&yp0f#ZiR5vm{F3gg?TjH^V zrOmD)`P!Fm<#&H{)O7UT!lIP&|`Ja_;GPV(7s$M^X=jn5d_I7ME z&Rt~kXE20*&OfF6I&`Q74_ZfC{@lqc-4Rkewmw=sV(9b`30MP&a{En4Ro!p0?*F;7 zP|)7X$O3>hhcE=d z1*QPyHQ=ej&_>CdleA4x6yO~$7T>km3Dr zBFyW-)V3LsH`U_Ag+ zjTvGE&s;*se~>s{xqQmM{ylrwh+bm?@ z^n}}yIM2y%uQ{K7%~MAbf;)_quU3$jcu%yj1&VvlU-mMMk!SLn`0;);dj?$7d<9K4 z3+&ctW8Ls>saz5AO2_;h_IGc?5I}*2XlM#b%`ZAX94hvKjq}L zN7oH0Sig%0!`w&*S2Cl6VGDeW{%e&fNvN|G@B;yAw`IyAr`2CQQXt?+NtyW*iJpig!K2@@;*3)tCM|MWAQrfu)uxQM-!joz%91{?^ z*QLK=slDjEyiZy}S@M0WDB60BL{|JM%Cw@@z*RwIq=$2qx<;ykN9?`Xpbfg!_oB*# zT$h|wgP`>1IzH0K=gW;i>)iBs$WF1Xn0rs@ftY|F+0z56Zz&~N7+ha{=S~R2qOO|6 z#eax?*grw4!Oj%(i+Y8JCttvb0ia=U7cOhZUk3g za1P#W^=RF?V=F?IeQRUUf{psvpImnCS+ic2i;`ZEK`0{rlR~S!HmEw!Xj9B(ki|fJ zdE@IG0g;m<4xR~iYhm0d9?6i%aqfB;>_GLj(qAxi-Kc~&2Mau{yVM$k)<1{C#{w(Do$<}1Y!MXg0UP%hu z?-T-HZ{DW0@+oi*>McEpH7sG^JfIVQ2co-4`Mg*9)~qyCE27Zw34IQqmJRu+&+Vj* zvP!NiR;KDID4nH8E8>}69-4~9O;3MmM@>61jnHpXyQMhWS@ElUVjn9pax8On2l-H- zS>}g&%==6vz;V4+^qPGSvd8;`U{l2*@)Rj*D^=5D&6m-w_)LRYGPtnwV~#K}Wy;=) znow@FGCF5WgX57F1i?^t30+0u!`#jOpr*9&<=I?HSHX!UzNTMs!e$IsM+D3tof2Er zbsHLzWl7krj*7RRt4293!)u<3LCUn-@{WWf9deCsEvfZhHFhr9=XW$*ubAG?qDuOb=^tyZqrFs^*trJZeJcFirwgpHw|beQ{D z3GejlKk?cuUMoT#9DhjqC~VudtuP%{^VIF;@QBhUc2KdAvKUCUps}dkFM`qI6EVp8 zQh{!5iI4zzaKA=pv4E4$4a5c>VabFhIj_QF#lo&4`rHsQ;WrUxF%F|oDI1E6$*TC| zYHy_tPrIi(96m5=d6QpJABD9Y`C8BA(P+P8o0%Gvs#?9UAQ-SRC4UgnlTbC0Wi=8s zG(Gc#vJ}fX_sOneKG^^+?j1E0zfs_%Xr#HckmkdnWc-w1{n?1Dm!_+EP`l*uRn^~% z)#h&~(ie5dCPRo6@7$CZ)oL4ivvOtf{0<|||3}#FJsF9BIo--r{-U7nl{sp43;6b_ z-j9GYem31eB@S?%b9 zb+3M$)>^#ZV3nx2Tg>Ww6JdM8d?bIG$Mvz@nw2umvoB{%XT(xJL?%oF$?DTmD$6t z!!{f6Oj5nYXlK<5eV3wyJL6Ujj$&{S;wNd{WwdY6s^`~g4gR|Gk%)_tA35<@9E0Z& zPDp{KWPbU5r$QWAGfRJ-zZ)TaD}Kfy%!uVb za5Q1VAazK4KhwSr==;lO!ef0#3XfPQb(z9LE1w*ciupqA1bcnBH{4sj?5`qz0%h=_ z_WA*{8=S}j(M6VqwaGRgRI%F8d-Qwyd*FovE4$k}W*x8}%lW_eYh-L3muZI`<2QQz z%tcDTLIHlI#(l=UGW)3{c>qB|`YK(RgE*g?`JE+|;uD5$@?xlrpNc~~kLaB>p%JkZ7`AKWC(KR2A57o?Icu|n`cwB^Uv56ff7>PqB z`TWKwc0Ms9%|YjtJo*MND1v0j{dk=^3NpVA(IU*$AU;A*fv`bYI5+9&Z*LEczYmUc zowRT~w=@sNZXBly?BL^>?_LNXINoIPK5pmXL>hamO7&j%y)gX?4|6mf2YONuZNd&| z!YaGh5u>g}2TX4hPK1*q2p%c*oS0b8(Jx2U@mxV`^Yf(@(rE)E`;g&h{K!~`Fjb9$ zw-+yXaN9}Mmw7lW%0B^UDxTSgcRF6G<1=Z_1!epy-GF|av;*keccdN6%y<7B%`p-_P z;XZhADVtO%=%x0|WxTsnj3GRC-7Y46N;H^C{xGRV0frH&ZwE~jEEVwaZzEL(8yw4N z_>i=bbWfqFfwvN}1cgG=tz?)b7QJd>?Uh6!o$2e=jX_!dmhq~}@jTrZ>f3Dp(w&$T zs|#YU>5wes_?4Ok9H{%!mnEh|Yf=iC6pI^QLPsMP6Jfac$uYwK0@irg8V|)?!Mi^) zhvMC-qh2LU{j5y1y%ch%l%*sK{xx#$V$HO$=>Zv%{NB9G9Y(D<$IdmrO6|iI)HY<& zKdAO+B};-_Ue>*!6OniTkQB{MS%1VCGX;u<^GNv1NpQm8Huk?)NdqXx>YET67D!kP zaslta&vzO2WF3H^*G0r8Rf-8*11kr7!-=MVSyNck{ z9uh+npWt5Dl!g1}i17%=(FfvA$_qXeP4|U$7lie zemX2sRp#*!nrdJ+2tFv)L*!X+gWejZ$>5?QI)^Cg;fJiDyC5cE?j*Zdx))UNzpC5b zH&1=0oU;1*xcnt_4RZlen9IF9lKJi#z+kFKjU6o>6S7~F?=F*4GDRz5e2_~8l5F%( z*}X#AC_3H`hjohOY~LvFy3*hn$JJU1c%;DyH-y+LhYr$pSAXWaynqLaN!B|6<0}l1yVu^=$z8p}3|_g@)%x}ytbsLR zhhF;gtA7&=0Ojz{tQ<%}y@)@#PxJi$J(*Co)*xs+6(m~UM*dIQ0a)NHIndVhuT1~H z-ig1FFY+(y;2J{k4v@wFgI@qh1E54I!|;DaYfPQ=Y-LISe8kD;|6(Wx!5I*s;|pLO z{^Cl2r~l;+Os#VIU(|^_wE6RCEcp*d0;G8o$Fny@-~Jcs<=hGR@Q-Dm&>{`mRq6ke zQ~_2><&JOEpplpI07HotJp=+V8}rzkic`**<6n5XTPLCGX5@~)fZJUx={_k!h5n~L zC6cpE`aISrV~7jjv25TPaOaBMjJu{|blw$pEtcj!dz%15H6-zDuZiE6 zWd@yEeZ1D_wzB-}Lp~+ZWpYO0{~K@j`!^$R97YGqtOxlP5ed@MXJ6G<`W$RyT8D;* zhlhqDv(G%|zls>C_TF1paYc79!_Ry>ymx2&aBpM%JVeBzJ9P};_kBpdbzDP?tmECS ztrxmxfohap^L50T%~lLjyYt@2@NlAEpBpPslro*Jb(#uUJV#=Va2SoHL=)=LOx6YQ zv=6%Dd8|{1?8a;FEJS}RVb7YuHwI6iuK|i#A}*b0X;wd8##aJurPU|JwdwO$j>8Xt zI#2qiHD zUa{TxQy7<2lIlcFsvSO+qvEPxNH(sOuFRxwM0k=ILPcgq#sGpjRbnCa+Lf+k5vnee z=rGi3N(F`Y(gcB1&+nBl%<{Y3LyJfn&rC(+n+`Ej6SyWE@> zv0#DuIy3Z(SR-ORLkwFz0|B={Cvgi2nQzwOmygDTRA@m)N_ZUEwCV)fim(T0k-pq^OwjnJ|{d zRqn640HZ)+B{lb7&Jb^Lf`MjY*J)r%y5qUbbf8?6bo8b1VvVgxO;~mp{hl7$RXUZt2t7H8)J2*@V<&yM&Sp=ePH+ zqMEx{!4;TrhehfMCQYaDK)Cvm<}Hidr6nWrfG`T>p{E(^9dq9t-f9`NCJ{)Gr3*cl zzQ;M{X4cm25)~D_%bSXf1tHeCUDdl^f5>y)=aA4emRS0=!MkaLwd^nDugFvr)f z+aID=fx*6+)cEc{L$+cBbv5C8-b|}#jII|WB09JwRM{@u;ScsDPepg0CxR? z&mf~Y0 zb|1qsq}}&=j;>gpYn|j`{goLCxHuCUEx$1hynTQd=?Xxvz|? zRwA1P{O5HQeK1P><{xksb_EfM_W(-~r9zZMJ2}*7E#}4{rDh-Xb!@%PVm}Pj@XMMa z8u&VzZ z_%MM=&Z9^rbfebMCNtY#x5xCuCc@v@Pa;A)^;YR1=_2=X!V2eLfia{#sX~f41zX@C z_1m(y+s)fDt*x<_EawbGHIB)Y70+rddNp(7-@s&~KJKsm(f<7s!(lz)+7IQeKxXUg zg89BLmZ?3;6&60zl=#X#x*(W~r&p`-Xis$SSFPyj!cY1ouU&M5CvM&Bn%XW3hpegeyq`CCU4D%8UeaXqM z{SP2YtQYN`}|I@`2}wEeY%EmNDW>PXbCnjvrG=t!1?w|;=-Q)0~ZYW4`k z5_`&~5IS9^w<^j-VEzckG{QC%$Y?i2q3J)r$S(c4U%5LgZsz*${kl=)l-!lro1n%R z>2J?u>gIH*K)x8O=FNTkwB9lG+I9K@1DAnfp5Ia;;mxkwTaINBzw;mvCS&}zq)~`n zZmg!hr&Xp!C=Yr(r|9-(m`v}~w=NBA+&q$kr=<&7n7G0x5so>$u!rp}PD`lA8J#)f5#JedbmUZxc{%@a@@JN@g+qPRgq0&6D_Jj}zu)VLG0N;5wp;<~9Ie0?C(fGt%fcWMC2+luf(t7)_SX z*e9SV6p?sKmm;cp^E*Y7bD9lJpontxd)~5(U-}a}V#iDOWT1BK!Gw*OZe!XpAa+=Nd%-!<7HrSE9AVl^}4t%jU+#;jGCB>7Bui-PnDyqD*g| zXQOc9r9(e`@M8&9gxBXyf7;m4FR>$fP^l6+t|FPMp5`+1hK4W`V`Wl~QP1*uu^)F9 zrzh_VPh7?P?1Lr6=0Rm`81WHE|7}SyXpQgwX5+x7PUTcX!oA5eZQUCJ9af%T|DTL6 zN9gTCmJ4Rqc;$Seuxe5te5TrBxR+bIb7o*EVamagMj1ct0iSfp)NQ9UL8&68_yPsm z@7zuRnlIW~B!AhPtSsFH2X{*)1g`R)85tR&;WJ>)dd}+V>bgl&G3R}#?^i$9{SD~4 zDaqc7`wlZ^23NQM{X}9l_ud(=v0r7j+PlI$4q&m_<^v!u;aHRR7-xaTJ($F(_cMA*j1w%!Y*f0K_`&-ty@!dAc@wN7>RKv0}na0N< zjpH>yJA@y{=0i#0FPZk1YaV2a`~d{5j_54_Iv%PYVmrvh=U~Mh>a~7OOdZL-cS+*G zaHE70YapK)AK$k4HB@4;Re~dM<_A8=ZAZb$l#+?pEE^{Ys|U+NVR~=O z?~~n5hd99pccJH&m-^@YCP?KO0xdnF5y&{ht7p21hZ{I|LMu}pXk4Ug9_a@s4A$3~ zd@5n0P-^ohrA(Ck{IljbC+IRWn9?M*PyPto_uO3A=Q~xQ7oPXM==hEAn`GqZ1a$p@ zIzyn;&Xyv_ZK*B7jxzJWQkIcd1mv24Nz=}??Oz#b+{?&Eu3oCx%E1_A^A$F_gX>VQ z+`XNPoqyonuO9bHk(-+jkrrA5JqItVcjHwOo_ikNo6J;<>u4Y$-n#FhjmCBR5yImN z4jZ~*rZjp1IDvBcmtsH0s!?O>ms$?wE5WlaT^QTqA~ z)yIzRI&j`1aQbc9?Z!f$zu_~eWacz88#KnnPT!+pCe7+rn5tTv9_k!NGm2#=89?e1 zE~7gqRV)%sfr$cDBrON?9hW$=tSv0$>yb_$9c)#0?Lq*VkLLQ$?IF{Sn?b(O_Qz%R z_VFJV^W&V+^7&>Himv6JKF^}VBqv?9-^xCo5y-n8s;a-}WsjcTTaDu~DL zk87&;=1C4XELn}Iru1cy-nr921k+pT!d<8B$%J40;tf!Je?AwMh1cfOLj9Q$nso}}PZ#H-+!Nul{5EQvSi zA~KziF6YcS4u$w_Y!0VJjg?UOCsE`bdJ3Tgkrj1bq-6tRyO$~hM}z~}=8vs~!Ku#o zZCw;A-_p75yep~lvsbsuP+mAr!r=HwS3Rl$RY0aRuv5QN$JUm1*qYW7w1(M8KscL3 zzw_H_juf3WW6PyTc?1$qr%XB5Y_-*8B9dehwr%4ymTu|M0JJ~6((OU*2!8b4!+P!t zSw4S5T%|l-h1`gaFl*eM-|Hw1u=#Qmo~pI@F|JW8OAdSA`Fh?|fDHQLP=HC0@V$lG zQk5u1Y^k_O0PG`Ys$tz$e*|uj9rVgh2e&^9sJ`Ra95*+;05?W$wvFugIS>(d=tz|M z$r_649zKXN609cgbX5i#>`Yu{Zw>#teB@X`2fD%8;Ysn5f4OKpU+g}w3hk-XDY;uN zeuUKniAymYLxXxBob9>RM8i%ahK^v0BPS@XCnz^tVQdt~ua`v;8%6KCmbYWFOrl?w zT}BECDIkk(0?joT8#~?Mu}^k`?U?&HV?05x1M5DwQ^`RudIDV!RfTmMb2F&5ASv0j z!=E+$M)fmsCq}rR6!F^Qd5OUXd7&~*VKWaqhv3|j_VKQXCj)tE@sHX^2rXFg=Qa)O zI%B&0G?W-#9?ibbV(&`O+s+?L=clY7nk}h7S40ohQ1|Ts`c!-3! zirtHlkAqPLBfyWtK5|N8iIY>@s7qz_Tah-vKNyL)hWK*w;|~%6pfj!SwA=HW#!0Ww z$-i|Oj}ePGX%eFXUQJWu-NAsxS2|6#0S?XY6Of)6qI?ZKf%g^%+9ovWb8R#>oSRmc zuOZ~kudgQDv$%C_uoh@m1X??z^MP)dimV%SV)2hIqiqxL2YlcpQ=U7O3GcclflkbQ zASYG{AY6-Y;oftL2YLx5y?37lodNn3-$|W|GuU~q_W5>DYo$n)4(ok>9=@!;W{t$j zzRK%}3`@T&irl@j(^uMKa`M)K7e-Y^0&V?wu%y6f2G!0A4fabPhpVZMgP+}t?!)GM>0MqZY&PHyhFeo@x7W?s()(MTVmTQM?aWrk%u zcm=QofPcNUUA_UdUba0x=^W*_J@2k#oEK#-J)0bU*IBU~Tx_dzNk3HA<(r1DE`;8^ zOtM6E5jWxtw3sgdnfrCG5nV&Wn8{<$0t!UE+@ZF)ni^Wn36c;_9vz%yT?Z-z4}j>1iDbKHVbpV= z?qGbFpd6cQ0;8iwELG7kMTBQ&I^MNIGxhN?G5S$_^KLyh--3TN>>B5MHa2!}wfK`K zMeQ`U7Kc& zP1QB&8v>!`ZKV^A{f>A4=8sRMOTjj}3^KimZ4R-0l0`PsPnzZuT)0Sm*ikH4o5onDGjs&ojD(7}Ynw{q@yf9{X>$YpPKj=@ekm-Wv<( zV{8>@C!=)<14EZNUvd;D+~0RP@r4wF~w zC)D-g#NophY|otnBvYu`^ul|mUf>GyQ|kvJ>OF!kEzM9;w#6t8CqWG5$Cth>O#uf?L;g}b4`@}j;lq1Z% zbl$b!cSx4(A3A1hC(}q-zT%M`%IE#@xlhT-O8l%CwEKgfmvH|y4o)#+bfy#iLXbN- z-F5v^*i)-sN?9MancM9vWkCSQOjdYyY^iqlGV|O?Zfchy_OFh1@b0MJ0hETtUGLL;qNV}X6VslC_fdV#qPX3Ds(ZW{eXg%UL6L??6Jb!rk__*TZ;R^op{D{3NB<9^)UK_~< zKiATXx&#x%0hnW>*Sg1-CB5h+hf@Rtv0Gv%lI5&m-u{-|G`H_p9Df|`#)%h*}p_dyUsj*F)GbL0PECTc16$1!d>8gMo!4%o^yRoek&AhhMC*8 z_gQRho!u&C%dKvqyW8V~RZ1|bb0$fe%rC8lZR;(N4CxNe$?MCK=?~HivR~gX~ou;cQEy)r``8D|bh( z1^%6ULEF~xgOFj-=$R#8N=|lLNwe_Uo15uK&@ZrFKZ2QXdvFm$*uHQxI;V6{Hv*fv z`bJ_%6|MAkB-QtF-z9cQ#i3J9d4>HosaM`)YNSj}g~C>HGZ>0)Dm#RklaRC%E$f|t zw*Zy47MP^xd-(MPDK|m^p{aSaO$GvJ{(Jp)rv628B)u9zhilW*w@_(Ix`!3%hi5q3 zB^JgkfIn|sJ5(Y}fwi}C-%u5bdP$IAk`1ikSlXoocCncbV9ShGnOF-j`k^G+5W_CX9XMC%K=ux?2cnU&+n8nTM6xc*IJH)ATJFZfCPX5r?$btl(tuF zVop72nPE=pH&q8yv736TkgJoYUnBWw*mW>l8df7{1&BZSonW&)P!8a?ebRii& zK)ocKaj{uT4vF2yaG9;DR!I$vxY-1S$ZKq!=RO3f1BKiPSe%%tQau>xmwo{xqIF*c z<1Y1AdDFYjbd?l`DGN!P8`aT)pP>~Z4pqYihHwaEhi@u05$xjJ5^S4zB>XWz4AVUw zxAT%}A=2}4$(DZ`7!i3@Iz95UT`H`hX0Z`HPa~14%TDWT3K07~uGdj&qH5-0+eGtH ztP>L_S;6^n#;ddR8jnX1a=OVe_sti9Z61(h7w^XjDy{ABx$ab#QRm_1CwQbNnxA^!R zVnm9OV~MSqnyR#OH;5McmZh`E4rv0Gh(iJGnZsvZWr4|yva*u413v7m8e8qf;`cZ< z;nac={RTr$$f8(_yc`0iqGBik>)LCH;b2ki%k#3NJlih(iAMT3mAN{}TxHOA8Dimo z<6;b8Y>>cHQ+!QvZOf9JN%D{nZ$T0NKmE|aP7V1t2lWiS`Im;>BPKaEmD*Lex%bl3 zj$Xg3;){@84)=6fe^OpnIhDd=o)>1;W3<|6HTw1$@Mynaq5k^RS4CN029R?!*Q#RC zJuN$53nB*s;0OxTFk+6K>RcOk6ROVvBdO1b>uR)Sy8@9JxWt=;LJp!=DFXm|oNH zc!^>jxn?xzLk3L#5-_5lzc=z@g&X@>lD7>hFxJ$dZB4gS2t{MI+CqXJbszMe03e zinzjgl7;0Pu0tUp!l*uF4jrtV($=xba2_rBGCTMxV$2H|S1wzwjCHpZVgd%c8u}%Gj)TG-h zyuHu;LIE%MeYB$$SGLp4;=21(+Tbl$qBI=*I7>+8-`GgD)7;z`WG&g=;>6X9mExG4 z)7vfAQ7#qVBF~JwrQJ95-7rAXX6H=4EAvm$=|{8@OtNntbJEIcxe*TYR%oMK^?q04 z3|_ar1C|W%7GV$MdZW8>ETaU;#IvrB* z{0BHlSTXw6ru$*$Kxwoxv17uq-c1xk_MF-HU;|R@m?DCwK}b#diz*b;f|AZ?s0LWVgqf@{A#&_Vr`xTPS<|-z2h9EWM^lqoBkUcQllBs#yAbF z1YiCJPnAKz(1~k(?gYzX*U^u=CJ(@w9{OQ`YSX;cF|@HESt4S7=Gm$-+rrYM9X7<; zeE8@{0wfLjb6im|DgFRt*cTvqL)p$X9`7Knke!9^vQ>cJJ}C`XMCDCR1W>>3h(V0h z1$P(Tp8zcLFjyqpFnS~Ns;$(3l-8X{Kc>;(#?6#25{4gOLDo%GpGzF|eGLubPyuH~2dzjG zTRU3R%YNziqdMm=wke16Yo$k1F@ZUit_4>VX$(8jx~P{c1}V z`0O+0cC%R`R^!$_(aY0}^&g?al+GWA(xfbkWQ6>d{B$B=Ms_BrX~lNff$N{8dru>f zB@^%1OtrsZmCxy^m&sL}IjQdBDb!f@7s}&jd~tMETR6JR4uI?nutkGjvTPdv2hutl zo_R@MuKNiemRoSjj13YwZASX)dV5kT4D;Zn0af+$m1pGhmoNka$zBh8Z1KE1A0P4p zT5H9I6Pj&!)@-$g*36e5-oDkj3l7nI;ChYZpt7^{@W=aYRR@N+hq~h!U$iGVKjk6> zj0>7BE+<3dy@*iF)+cj`cL64>OuE|tu^$l4KbGE1NZU6UOacF9wPNZ}4m z54|5lJNOFy2cL#)iP%!v83B}QAv&?r4R$|IALc!vxgAC7xwcX?e@>wxII+<*7~;{` zqQxDOLkB+#+NS@rZ^RbBm1Oas!kKs{80d)ylUqc5?G(GCEGe@`g89XtbOahkmCEV)5L9>F*B2Nrd405ZE|vOBy;nw>xZP8#`6o_V(c8jev?AoqE3p(WIU zQQ^jI;me{KA)ju)VeX5$oyeqdIen}8Xxa0mTiI1-&t*?@$Vb-WnwIoVwWhm{`)S5= zobQilb(snZfY}vqF2*s(BQWr9!8#q{9Pn2TLIOOWpJD`_X#-7x=X0fCSPC!yWf@+! z{Q)0GrKUwpM8tP5wV^QZt8iG`;%I57bCLVhb93YT8DRD2@rFToEL%>C5jzdL}$t5mC@cfiZe?2@nRUhi=$-8eL%~2Yz0ArwJ#;;f1lk zsl#!3YF~)`ZhEGQ<+F;`+1?y-l%jm>N4fa(T5-V{O#Ztdv=}g>Z-(AAa4D@Fs8ToaBnUGU|!Z)Vyug)rw!=m*!`Ni3<wR+@stmhW=Sy~yA*ljpuR}QOs_1i7ZungD^U_R|xaZ}|=KH5(cW}dZ% zUg~-Kjj<|om32{b`;EvPf4EChhVrH{L`T$Z0-|iQJ=pdVzxVZ>-lq_0_;!H-JMLnfFl`Z2ky_(Q#bx_`Zv12Ybj835> zpmND4iOcYS%UGQ9X+l|b;pjr%z&Y${K=g!M>3iD`hojzK^9cF&(fUr;BTV8R|5m;& z1eyJqWLvBCt*L)pgErId9zTY}+?)5%7~v$g{UN_nSj~w5J0UN5eAu($zCF0~vgMnv z)fXeB!l_bg6Nj`V7O;x$Zzkyw^Dp$jod*=)L`;s|m4LebwUs_M_Ns_J7kICpEPxz) zhq9{Ox>1(Eev=tEfG;iq*Np@f=#vBP=Os5KCkS|xs7m2arxQkvJ>Bs)lG(P5yB)*H zlj^_gD(-WRsQx>@1n4x?$a}Ruu1n*#vgXOEf7R^}z;!TIJ`BO1;v>niF`T?-E^9Xu zcw>^_Z+Kc)w}-EjIwlFi@Xex62~__gggxEEs-ODnVa^=;Hu?W&f7jF-i0814p91szi*0Oiab5Jbvo;Ba6)r>T;hM48Dos>mOb=xd-UXX zjE#8Z3B9Lz(l|hd*hoVCBOm5yqRgL<)Tk;?Z1N;l_8=~oBS?5?^Vr#;Z9_-Ufdp#W z_MJbEgfy;$G;VM47*G$b zr+SP0qIT5Ae%!9zUT2ept8Qt<%P|0Sdb4N|+%cZ9bleXPYaE;_5t#3rsi&J5kWbK= zbc6B2AO5u_b~E*4eqVhq8CSjQkn%${3{$?T?C*HOZj|Hy@#1NW&_cs91OLr)(6)~$@XvXx4jM%pU9SVwLd}P=UGCY zA6!D{bfH!XiYgO_y32Cy9TKg(jXIaPV?NO$LiEQeo)mlf9X{y^#>Dp`?+Ysq-mzre zQytMKe9h~GiEBr6vj1c&4K*>;nf;->alPj{awHhPEnZbqbP|xmI%z_NjY(l>*mxI4 zgGJ3deEg=T)y&7W|vXb z=G9Y#P`PlUV|4{jp$E36d1ZLq+QmBzP^Fh48CL$z2*tZ@_T|Y4s@oKI{ExeL)=9tb z;@vOoi{&YuI^px|71CETy9lC-Ut<%3ObNET)iPSui@aj~1x$%0fJLRx2RTa3MAZ@b z?jfP>X#JDO6TO_tnsoWrkL&hmu~UT%^jAmxxUNu5S5;rPo9$L&xlQGx*;`{}{b4vW zjg{y#m4uwEJR5{B%q~@mUmIU-yytLi&O=B9bMwo(c0K$Vz*}?? z3sZltBcNV6M{YIAVVCC_@LZ{@KYlM`a6ZkiZOs44LH@<@9kFDjdlGxOmYyk?4#90e zG3D`%lL9NFUM_+?alKjldU!f*i?ABIZdjrdm6hk0)Va!9R^r*|Bp_s=(VO0SBU-J{ zzm5IW_xSK!F>n%`>w==Lct#elzb0INDs88Y$K;if5{4c1WrMjhejN~7orx&C`V@<1 zu$IMT1l|+r6YbSU?r?5b*NpsYtM^-+rmsv}YHfa+Z(>!RaV1hLxlK|{q$^LWh`2Z2 zQu^%R(NugH%9=BZi5jAFeO3XX{}5GN{Vr=+C~BDQu`n)BVaPgF>yydhx&S(4ii&(Oq zgvMJ#`!c{s-Z|U0X``2yqs5OhZZJJ^=_2gfC(Q(L*WS!Kpy3lsZL#v?E;gUJe3%*U zI6f;GDSNsiBW-HQfsuAfESsPU>1>)RpJmjJJ*?2IgT0%~VA6&jCE$O4=1q-kEmE(^ zH0xe=$${q8Ef!bf7vMG=8n*}TL)e_)0=HAkBQK5l2VR_?P^drQ*T{z{TU9i+bol4*w}8arq?{Rz+>JT$JUh3JqNq` z$qe4Gt1a2g(D279UGjmMT}%fKw)~w{htuZeN6TT!{PrNpOBbo!QW^e%FtOj2Xy z{oRzP+urZuBKPv`(MvSrH%ZkGjWwvS8}F30#}LM@K5NU*j!_Y|JR~|6R}i!0=BG9h zu_I+#W)A0Cm%h!L62`+tN18pBR5LxW?-}z9CCYPO_g0)8_kIdR?Y0>n0f|ipf;$e& zkQjHxlQl+lbBg@%;)0RwO6E&cw_f-~Y+A&$iQhDS4Md^(I|-)*+omhRl`%e3#oof9s#hps|p9L(hTou;HeF zmOW@ELTdL4zul&Q`mQT~vOR`-S3b+{2X~Q?|9P_xbyx{|!p2W$Q62pC1Keh3xgVuQ zwtvxvw7oo^2qiY7JTuQp7#{iE@SqcOfJjGX& zz1f9>eYDugRFLo9P74JusBxfoxB2zqu4P9E;Jkjj_;7*qVFpN}Q?KJ3B4Hnq`lE|j z$CBdXPK%`?WQ^S9e+H{FdU3O3vR?9tX18v8{Z_B17SAEU?ZVU8jy>F7`bylt0@md3 zuoJpkI^lCT=^G2V549q+_wCe;>`TJR{}mJvvvDUsj$~`WC(a&6ykPUM=1r4!znodT zaLm8R0rBq?vl(5@R4WpO`C)=6D_vKc3Xvr-_@@X@=Cu4~BTv%X=YMv*N_PGHWKI{6 zTXNFbl6jx>&x=wBA#LiL7LcckP)DW>F_zO%q3wSy6Sw)J@BsLDUze!ub$by@9_1G*~wRNQmld`QxG@fx5j_fQ$`S*iR0#m=`7i{$I~B3-3VfDhYIgZd1={Lh`AR*q4Axq? zHQ~LU(B?kjsW`~m*P`h*a!v$|zUzHM3%{G)P93kMVGVAr?DIv>xs>hKB=+H=RtG{^ z5s z!{7G5)5Sg+O7U5!f7OUJK`p*zuOLgq(u|Fg)|FZy#cFr!UlB)wboA!65z;mmqH^PF z9itnKG#x)k)&TGFTXlJPd9A&HWY{+oA$YF5O2GFdQEMgG3pEGhEqa-7^|)Ue1x*b@ zjSQgB$(UGiJtJ{5(}s@&7dpi*LQ?Sq2PprDyu&&~&-Z8-j4uI5R?5>(r?$if# zYP&}7eg4JX0Ubh22WF@;{V7Km8drk*8Ngud;>$VMWsfNwFXjrZvWBS{b`(ed*6u4n zf_dBkbrf6+;-&{{lBz46LXYh1fGb9Ku?98J+$3`3`&Di|k=mSMj>AML&@Fma>xRO& zIDYSGx5M{%E_{j@H{qLta#6&V-!pe;Gr{zPBoSxH*n5vZVJMhCyX~4 zb{to!tXGj?YJewKMbJNg?U;KbYm>YG$zGNEcx273Y40v4K6 zRm!l!(L=4&h{{Cqn2SX9m`!f@!`T)-h<*NnEnT?$)B$O#$Ph{uCN4(J=KLj3(&bzK zp<1gM{Emo+NEmucHCr;x*4KQbL$%MbFDyuLTZjznx&~Hz!QD{Uokk<&DMN+jDQcmw z>FpgVGwT$@7!*XTT9rbX5VjmQHHz2YEb_)_N&Q^dvR&;2Ec~UC>Typ_f=xq~L|*o0 zwq7xz_b0>3ftP#GYt@4M3I0LhjBqo(rXyPc%h00c)~E_?lw)qN{Rop7GOQlObs3#_ zs)-`7x>ng~4;~k1ykV)71)RohW%?VSTgaOrWfI>e!y-KjEZp^z;|jBs$37kVd)p~U z>Nn*3sdB4zlft@`@`-TZD8_3>=8Ge)_mT7zw+V>DMMu6DyT_`*!n(`dxU8&4A7ii*V?hrjR*X?L^}h_@%1MBRswyi8fvgHSIDX)i*oi|wpv5{<(Q z3RYpVRcwc1sx|?i`^whBp)onPR|wO)7GBD*O2Z#H<4b_6slOCt+M0EJ#Xi2=`qSr~ z`m{@TZc$@pP)oB?ps_dO^Yh^$>ple#jffU1 zP5=^-ykMKkY(A@&0W*2;@8NnYQ7n*k_CzyhsI}JM2P=Ug_ons))&Z40tI2uk7SUgu z{Q)}_kFosa9*3}wEA*ddbH=rOkL@`v5oC!rVS2gSk*ebz#`*iNq!Q9$mSEJn5;818 z2RGXk>#G)QI~x4;@b$lW#t-uuCkq2A&5omv*F`l)BJ&fj4t|WK)r=n2rS5rDIxOQg zvNxpagLKuXh-l^0hFO~28f(YSEXi0lDwUZXv0eLboZAjQXZ*W>PpsbANx25nX#1^s ztSFX|?9At>a8m$92QP$U_$A9rTJRlYv^N^ z5d}SmS}Tu=Z5JRH_;reUrk)>V3{D@&n1HIqVhvV_mELcC()i&p-!>U&=OC&h*$rtma7 z^LA-)6(BW{idmcE_(#+s&osBm-tE2!CU4cl%rhu(7QgCE8VgTx7Ka+GwpbdmtS$xV zDxagH#Mbu~Jts&EA7~6x=QeJk&x(*YmDDB6vKVPm6bnTQG{A-038pe`C__w0Y>N#t z!?3{$*6Y);q^c&t=DF#qLGRs+%SSjY<&-t|cjx~0tQ#EHdXA>2r4&-^J8BiCt(N@N zftY%g8DT1Mx0y@U-F~3CN>TM*@s5+LT<afI1ykpbQbx^mw(;3lJ@QB7!>$^w=lB}PSetjWse(-u5AmLrLvL~4JD!i< z&Y5Lf=52tRyq_9wE{{?5P`VWRC9Xv=_Eguz_Nth#FCAhFsvB+I&Ik2%?Y#@Cn(a?J zx$)Mg_qq6i!j-BXCwe!nUqRg&$bj=l`7AG)MlY>IQFxRuXDCqd$7%)3&*|( zY8Khy(^#5@4o5We`7Ji&%MEK|tx)M%af2mFTS7U&_Lf)Lv}o5%+v{M(vdhfZ_Ib+A zKtX}KB|<*yVGUwx7@RZvsBS4A>u4>!&PZaXgyb*MTnbZ~#o#SEa#g*}R|c*k@HWS# zkBXoGI0q0*bpu=_Bv{qYzPY)ItMRe0iY_?TtG%F|gQ^(g zY=mD#v8%$E*|kn=N8V{G|I&5T`;yYdzJsOD))2S$tk~^vHxBLKbR_WY_CM@dntw^= zxrOu(nT$c^ot3?l$0CFRT{}?Sw;LzVgH;PN5;!^B$*`ppROvSytn|C0C{2{bvm7$8 zx#MPIg;_pdm+(LqjszjV`QJ_V^o`X+?mpmOO6S))Q5G96(M4?MIHkYNe{5;3 z`Y$an6-VfruUtXuwseDw#{)+=e)|ld7>YyQNa;%Fvp}Al0h<*a@Ib=z`8%I*`bImc z>NyJ11HDGuyoBz7vAIr?#l?fgc4rtpE6eh$UU!kc{R4$DzSe6yfE5f-6`D5xQ)vax z{P;2)()0H!=NjO7vtIWLiALexrk`L6H&b%N@Z3xtT zpH6+=M5t(mArRk$2{LWFaq+iDhqR>pJ0@MI$V~Bi zjC@J*Z^)FWz~wi>c=-=6{W4u-r|uT*A0S!ZIh+ZI_kY0g-$?fF^}{d4Y4!hseiy_6 zfb4S({ht8%KTtf8a>&0$ssDoCrLpE${(UK$8ROtT@%-63{}FXKKxs|C!{|RH`W1Kn zJE7$vzi{sQx{u3ZraSj#g9*Zq6c9VnOGB@@1WP|<&-r9`m01db>TAmgsAw#@dh>0r zWViHQQr6v7a~wJQOqA<fZSt6oqfFlE%2G{;aAH2L?B zBEfrm>yveU#|I-tmi`NNc6Q^nzGFkFGQOiai9tXnQRTjVa3?v|*kx|RW#wh%*A7dx za8dD1qbl=rk{@9CY!?rO@hJ7P76-A*>ZoYyOJe#M)#HI29rGIaRKtbI^djMiPN@_G z>l3kf!itvL)wK9;GyOKl`kfnd^Z*90C#pF;IlSa|B|1_J3^q$IEGgmit>o!@{sm64 zoD;GlOIYs9#WTm-6k_bV--7Rl4c89^ohvd&n_ssG)I3|Npx zNt4r8@Q6O_yLtCXvP)iv=H0L>;QaPy%YN!_&-6{QaB>VRhpm9)gSQvkW~<}p!k^%s z^zhz4zA6gyOn-I1p##2i;tMlo99Pf4IAvoXlD$ z^(>*~zN(%T3+|qdm$~W>F)b|lXsHE%XEqIL0Bj*wuJFvE&xYOzWsc+2Bf}&*m5kG; zDHr8-+MiVy>hIaXV1#P#xsHS|27!awLPOu30buh9?fe~>aM8!VX)pI)YkE@042FV( z6)ZHyAckYwMdKYWf>dFvC76wc3)1iDz@AXzngKpNduP3(+!{8|vNHpGaZN2*Vs>lI zeqW%3Q7Ki*)#Ra`)pGn&b|*%(?o&>0i}u)HZaS2;W=uDCPfQ0#VXRR>YbH8t;}i*| z8cke0_$QaN&cg#TbC!$7k z!`U)jbD-q5Zk`?Xwon%Tza(=HW`|o!-+gTq#kLld%4vLLCUw#&zT20!ILmZ)MqXYQ z+|ZeZeGETeW{;Eb-27|@Fz(8uUn2FI%0`aT4fc_ruT1N0L1)m9c!A@@9v{&Mu1PQY z2iwdz#>Aoy-c2VLD3!fATw&G@7S+08pVeP-H;i}Dw?yyPkvMPJmGs^NRq3)ARs6`H z&d)&ivx?Q4qxl7rurm`1{sEYfo}S+95M$({%30AiE~O9wbp6SLvs2JmSX9IzUM4in z{07(-B@W9?0jUzgvsTk0uN?rY<*ygER7 z=W(!Yot0PNwwf3Y@zw~z7tRT7x|nvYgYS?50f>mQDRlDOqLrzsX-aA<2T0%_R?Z@3 zpCs-)*PE_9ly6Ywxn)5RZP6NH?OR?MDT)&?LKe2XV>eg!$F6=~s?=PzCGQ|X6X23Y z3@ny$Y=OJ*m3WA4QJ}BTW*Flr*Rvh_A3nVY@w0iQ_b26fd94M+!YZk5WaUg+dx!qg zd6p@p)_ES`vd}Rn#XhT|AM<4%lWK%O86??ZK7=6)A3ihE({7A!{**SF%WS53X!f(z zOWH=pV%$tZ^T0kIjXGU6gje{!UFsZB{_Xc>(XWaVj>=?RPAJ5m>I9n`SgSl;-!dtY z8^a(6B3ZG5IU}D_4D%*z)Q19RoxV7|&FusNEMR-*MkgkaKXc;SL@c|$Jx<$7zx?VA zTsPsg0R#PRDeqcC{aV5nVULz9<+p|U>cy;MqAj#2U@k`Td%f}z$@c};fA8oudg7Z$ zU>~wt&#jDHF|gPzRkHy`olZ|^JKc_qBqDE!Y7|+LJCTc|ceOS(%Q1vz*)}+d_YdQS zMScmO;=VqC8y(%$VMCn;qd%5APQA_&_uQNT;(+~R?JDmr6Q`ulRbNuJT$HQ$cI=-H zEzepoYB^k$$F}h;Vl1#EzwDT}tfnT!2JQpF?SO?2Sv9I64F23(r&CVsvZ9RiZEIyycXub`&zOFBLGL;3it@Dnjo+_0Kzj^lCidbh8TR<$nSuV# zr*nvDuwrL1v}?k1p0)LT^z+1D@wJ2HY=QszxDTHk#BaT3uY>KZ>T2M#-J=LpT`eom zVi%Dh=uC|N*$@#gaPX`oWIpERKrL*QN=F36VMa*;sXN3Gh-*K78M? z?EZXx#BV|D-b;;5_5$+#Mc8!^P_~Va zm6qlCRlV&wtGPN*OhFVOEkJ_W18o2H`KkEcvHOrNRR%;Ow)*8u$8feAptLibIdQcC zZeQt08AFC$xc;9MPxsEB)nEVheR!u3NdQnxdB5iGzxnF^=1GLpwh8&NM-Ye3ukA35r*G%!B zkvrTysE?ixQ`LxL3a{9mktd}F$!PaS@@|!j?*NM1;Q&>A)|qSGiG5!6Q*ePx3_h-E zPYiQ)stb#d4{4cmmtL{o76ds%FL+rkOzk)IVA&)$qH_6~-e9Rmb*cgsEhU%jf`P#= zrrAPz4EVh`F5fD2YX9iHjhCd~@Sx0oiD*&vMhUR0$4vRCM48jdQ;{6r_lnE+pEc%OsIc9Bc z?%*I>@|N9S7`xn_#x(_+#toVMdu(zyd*-iQ;&X<$xjT9aBzy1;u1yQYBT(Z~6yr0y z#<^;1?uGE5KZY|S*xbZ2YGo}-h&d=Bpv+cu*7lUgtLBVWi(aIZP2&c!x=dXu+;4S% zOOZ_!MtxQYwMKnjIAbjY{}2}vh#z;E@)(>a^X=6Wst{_C)^lHYmxWFhpV(IF7aS>W zO{(oGdrM`f59|GsO%-ddECy{{4ZLjvOK~;mewQ_S@uFmY-s9ldv8Xbkn~q}M>A^JK zHls_2X|A-BhB(+(@yt~GHQ_=T()TZjrXV%ZsJ077#!pSzt1OmwiR;URBY!FjBn$dK z8rbb(U$Jo^R7OWtG~IWy4guQ0NJ zJOmBH3wLLXMMCks?H1QF^k}4p?Mm>=B51#s=XjH4dBvj#EKW=TS)NU$N-f1=*Bxj{ zVv<-xFlmG_^Sz&s$gp`F3zA=BOl*u2CYNj`tuIbN#0(%QqDr;k??Kg;**>bAphGen z0kz?AeIr-{yzj09E%7IouGvY|Xc2t5xpI{W)_F)aUc7^3sD(Pene{SU_Baa1Wjews zZKsTK)LZefhjP6$*MS|jN~Mv)r5Q{a0gdz;qy{`H*q+)i#CFtNSvS{n|M?+n&;7*- zWAzLTk$Xp?uD|-B#3T>6Kv8Ln@yqBFXsJuI=(t+w^w$n{1r?I-Kp09r~_4HUsRbDAE{K;5Vg?cuwirF6GH<5z3>#7?qU$or>3e#hn z?tU*ss15lZr zwa$u1#zbz?&uA2vnTM;a7ZBHe>2@OwystOj_3Q|hmY+mK46#%2{ipmDc@0VbDMdWvKo=iddhv5xtBV)6u zW}#)OC=~52Rc5grR)y~mCzFtRxKa1sGZ(aoxfnf@XlI$0Y!LZXAXu)3@pG$?f%0K6 z1--t4y+c-6zr{A@q%iByzm4h%B?<$J62kW{YJRM3zjoNf*B~U<6loUs`F#%TPpe5= zqVA9gJx@%AU7{-mG}_nnw&Yb6jk$B}RULD=9Xs1a29(nF3^%UL)+UPIji@e4b7*XM zR8TKT!g^fWi2Z?bqGjH+jqTo@U=TvSzvyFUMx!ujsMm&BtM6V`*J5I=6SSE)QU={s zG1r+vj%{5_*I%GCExr4QBs@Apa&Z~gd?m}|yun*X{fVW)+Grpg`X@-(^BIMX5 z)!sXtS2iNVyajf8#kySh^V?o8jSTh*fTI^$H7a9=`fuvpmwA-446}p9^Q$G_wa-D* zeB$gZ(uS9m96ku9MKl`NtY4~PTd&_|Txh-q<{Rp*T|-|g8evad<=;V$h8qsbf?ZG5 zE6%+&)+kjKwn&ml=IM85dY}w8%NylFegDu{*zQlm=J#1@in+n|>be~h6C!N)&eg-^ zH_M$FK!r}3zl)3ND1L{8J`lg%0l%#gWD4a3xr@AXTw##U52F)k%`BBLybY3l$AI}@ zn}@#XHU>taA5UzL`5NSHWT9*tlWZaZ@H`7r{o< z$xj>5qcqnGig|3G6i1#u`abc@p(i?X^CPZ4jcwp_oEHw)@AOggE|WskLOkt#f%{e~CEDc8bM zpZe=H%b(;r7kRJoOhs&ASDHIZ4I`kicjM<{ziHt;Iyd&|T$CE%$6eN|lGbPEodMyS z+t)5L&8ga9bL2--R`cyOSQgBGGcH@LREOTxmOsMf!6LLtb&Tg*-5i9#Ou3k_Zk4Xu zd$Y>cN3ZXh49CJUmI}idP(C+Yn={J!Iy4(b0fOyBc;&sf`=;AGFt|p~qyX6sn>q<~ zS9N+myyWrfaW%Efcu0Op?dxWkh<_eIw$E_$Z}sOpw3Thv9LFyI(*ADL$Q<^ud+{ij z^(Xr>n2UjtKsJ7(ZePn;%sj_ke28hEt zY<%9J7o|}%5Qw)&f9qfIi7?aZ6Xr_08P(~5#FY%OPUQ*XO`flqQ^WgDL$IOnu+;cao(&_z!~l<7vvxlKIz^d>+H;FhdlT0{ zX(43TusGkm_M2*Vja(u30`VhP_Kw>gZ^^Tnw#7_6_t$b(h8wj=JzQB+2Fx#m0?Qy^ z7?bWdj1w??^u$$G&{D~jvY+X)`5% z>@iMxxIOgqX*&6y%=<9FD`B@|V_&%LJ%a`rwqmgXo?1>hVudl=jD~j(P{`ar-e$wevD|x?f5+}ED0U?o1WGFH1TfyC8v87=(i8sWZ z^%I&oO@*Q-bM$H**X|{gK6iMz6&8hkJ%a z9MCPweqe=@3mkwL-(Ul8ad2$`fH^+fd!cvPaCBPr)s=S90{g zX3oI_d>}FY{+F%7m5lcwNKrZ3gmVoW#k!G7?gjC6KgKa2Cd^9qF`PcK)g=J!9xx`~ z6G6Y!X9|FG_GZ`Ooc2IRsj4Ug=iE*E==fQQ5PZmSEABJK8q~cRyl*>}(;jxb6#Wp= zWif?$OP;V6h=2Gf%9>fDh%p;{zPBM|ti;E>w;VB;Uv-Z* z0hqom9^atLGVKtUQ+#qn{Ft?qpC!t;-^NV^e8%#o({(^KW<#LEwwvo~H$d3kXTX@0 z&((&FKo$3fjT<-5iL|G|MaO70HLR2^RIyK_`>5PHVc+H`bND%y46@d=Q{kN(cgo$5 zzSZrO%>*E;dn&IpDdc5v1YbSlLx~QN$w^at9No4V+bV=)lZ$4HE|eH73;#l*f{X)3 zTiwio!oEfj-mw8ff%O|Oh?IkL(IR-gSP{P2{c(i048AWUQTK7yrdaJ#b8S5ba5--v z4ED^y`!368=k~59x-qV(6br7hQea@H>e~8#l>E(0v=1y^I!fg&1=LlU_U2bmS-a}P zn4Ydbb}d8x1+2&^>AZs8&TG-u6JJU+9m5$o+X=ARD+~^SPzPT z1LQun{;{ZtOfINyi1vNoiR`IoU#3TkEwqc8#l$$;E$4jlVCdT18yy$mGz{BfV zGv7yn8h|fPARZX@ac(T1D<>txdOIXEZm7^c0LlX1Z%u`7fcAhH`)Gh0I)o7K5!p9G zj!;cn#NK7B*@M4x`HqW2pmovLk1qU?kO!J}0PQg8v%DFYv8v(!o!NEEdIg;o5dc^E zclv!68qUfRp^o7xK!40j@0XVoGMWv(1U&vMIs9L8cfj=nb=g1N{#gOTvGd=^0qrh} zp#M_6=+LS7_#Y($AlD)}t6cn9SpWoS`!&tx9r*7x4501y6^IIdNC=u@43GoH(f%dK zua#~8y_|BU$p2UauubXHg)3(&_*35hhZ4(`+BT~HR4fd(O5RMf*~W_oicQ+8vp@+d zS5lyM|I_dGS6$hy3QB%zXNMvjL;ltb^XAs#b>FS$JH#=5?hSuB<4Mv-EX_& zUGl&^Y?4=gFuBLQeWDVmij&@JtA5?SQFzvRid%fu((QlZEH1O#pG>n}=eo=m^r_wZ zRAOWK=KsIK-PwfK*)4x-OG^Ve^KRJiYo_PwpNv;~Zndr0IXFyKxvK}0ysWtgTmaOt zWye`XUWZ>GYVZC$Tx8kZMlrsUB;jgfX{k6z^fHJ8d6nOBWp4Lh zXk>iq;odrmcm-f^8-wx{w|?I^HSME3*gMD{VD5w3DPfg+Yy6O#X8$vNAu@w`kbckIo%* z4#)6y+7j^^hQ8 zfhew%%Ap4B6Ay~kedlh&k&3;-b(vtQz>S`9eS_qitm`LF3aP?BMU3PDJ;ucvgM)x1 z$MGw`tm6TP-;1NnxE2Z5CCy#+5PmnpeyQtx!J-LaExm>YyY|^Y3XaSh?EL3aUONLi zxSS6=o9zNXH&j=f`Q(L&wa2uX-SFi^+4#A0`APRg`O^or@^!kzP*jF}x2&O(R(1ig zu^tVB&XOggDtWutQ}0KhGcJGB$bH*)xzi*lVi|MyWMo(m*ll1A5_jL{87I~N0v;&3 zA#MV*-J84q+5Jl!SHu!WCTrszT{tHi!J0eT|FLINCg-ZTxA$00seAA0Ph~cAaE=|K za{o({B9A5)zm}f#$^xFh*e>C&4XPbx-M>3HV4mYwJlHtQSU8rSJTYM5SfZ}2VIVu9 zC{^KQ+uaD?r1dOpZavy^Chuj@{Tqp)8t7-!HmHbKpQIhh297FG8I|`i0fuV>&a>ZjWYwS$-*NABR~^a2EV{0GaU^nO=(- zb4wf5^0jP&_OrF{SN7f!aXVqY0C)z0w#NHps3Hfk9G_nN8R`l#b zNMKac?=l9560$ASJ3r;vo}`A;Z)(73rQ1%f$^_0w7osT%5akvc->qBpT&7cO8aoAI zG=YTEw(KN9LnCrjBQZ1kh>Q5bX#Lu~t(Ri$AANuIO|zN4C=1Az9uHNfqI za^jVSIpD$ePI`$Ru+vCSf1u@~t-E<;du?=>$Kl3Co3{#UYWSt~5)O@)_oEniit@~B z>;(@z`uKO8-f1E1MM?|p#is?qZMZ?bDn1sA0ZK#d11$rinz#d#$i~77hiTKxn(Hm4 z=8b4%EUO||0nH4fa;fp7>Oj=n9Dabk!_4~4puyCw`y1;u=5L{b4zob3)9s^DODdry za&nCDZ8rfa%{F^|3y=>D-HA*)MKiFm9t$p#$PIq*QEC6EAYi5usA@QP&pmvdlmivi zv%UH32FQJ&-BG_b#j7yEyOLz~ngz5kz#GP)Bk{QJbBH|}E5yUGaF8qdc9`y98nH%(B~SWnwY1wG=T4@v^otdfhnULds0qb~xI zE4*v5>mfh`Q>0x_O!jCtjX{h3M(-}_JzuB~D`R*4-(EnW@*^%KomM+2t28!J?oIh~yOYhQD< z*~92UG)6p{vU>(U*e%8{&5(g`wdS-!Udum&92~b47kM4l_kE6<_9pqG3&oeXPNtPz zOCC5mpbmb*=rSY-yqtHH*;vOOGcN+!O~7Y3hwY1)Ra2I+8wvN_%j^O&?u+h5U3+Gm zq1e~1{Kj#7;IGC)Ns@u532Z*_uxtV3G29xNi0_M7)X{{E7G}#h)ugc!-ceu4&#*Gm zch;v%4Y9%-Zrv)V7?E1ao5rUvv{^t0(nGYpioZG8mJle&ctxr%>1i^e0N*&d<{goQ!g0g$t7N7C>8}d^_ z)&N&px)_W=i>TV1+6Nln^IUsCz(CdF8Vl(nr8p$Vbx^R@r+G97j^QnjkLeb-zi4T2 z5|a$Pk9e%87c0f&;w_Cpb1R05?)bi%29)yS6b8S!6AD>--%DfiJfBV1-gb7sL&2(v zM9wO~l^a#r)}{}W2sU9D_}=F`hRlOJ$W8gtIw0@Oj)?GJU_LOm z_2wIQn*GMKMKp``T(BsSMtn7+Db9-!dssGv-)Bw(-5iXm!l3nQeMV~bq2@A!t;2WY z7o?dR6(DPEvYu|HSJkDCdEOk`uZWFV0%HoC(jhPB8z#ogA=Ih6pEu|QCC;F%MgOtmTXH#Uo8f$qH<2TzC1^gC)=5{6FBVgvt`PT~o0D==v7_Osa zzRvD_!U&c)4ZjUg-f+53d#%#26wCNa>u@UUR7aug)4h(Y zRNn($wDd_$SwjLo*Js0Ff>45XNL*N{A}(^;Tf>#oSW~VU4G0nk;)ObF4?eSdGk1n( z2zdPECXntl-R1I0f1E)4hqHq%`s(=*YO`%D=|O$CRyW7WS4G(& zoX(q--A@J9XkJw33Vp)CB}f&Tut&mwamwTJX|F7eg;@gea0vj*N)3EEGF1d+Pp)j9 zp<3hf{CNlY&LSv3-<2F4fGJ!?J1B1@P`u;l zo6p@Gcfqe%>}DNyEpf%oi3v}YCri1`DOvpG#_zMKROJFSd3j)u8l67^IZV-=oANEZ8tWr8cDg&NpDTA zNaB15fGr;_L`Y7GAJ%gBo{P`A5NPTh^zvqnjSCBEb(GmGqHzhJ+(UeDyw)rBg*v_j z^wcQ1F!yY1#uB&#h4KNR@gnBjLPEC>9y?OFL{axHq{3?|h~XxKBo@IMP1UEonV{NY zGhnBz_C{Cf5Kg7bGB#_`S1wmw)akPl8o}=l(*6j^a#MvLts{0aNpUj!QU>fFQn0=}Wi&cfDu;8xQ zu3*ZFFe#$8nj}4&2g4%TkqanCa&57}_5lM|ikwct#hdW$e@@c$1+D-CxWvTokHhcp z2lIUh0S-ipxXE!@sW0FkJeQhbwO^?ii*F9?0u=(r&^Mw7~4GQgzW&FO}AfjXbVU6?iSLqa6BYVQj} zlz_^3>|*VDL!nYj)a$W?1r-?*q8AHf*v1Etl$UR+qx`Yrz&zXW;a)lmFd!MfFXGth zO2hT=txbG5Dmskw{?5nPSeN1W$I(8_It_lso$gky28rK1j4OKjOHLe<53Q>TVB6vH z_aG_tK@;S1ilV)SO`+wYKN z^Myn^akH@k+EVSJrO=N@nEbmPHsYA4Fxg=j6`*D?*NM91T{SX1{4S+l#b6`|nC)aT z&+iD!Ov))x=9mEOzV>^=Ug+SBnKzy!;tN_4x7FThSD0m5Rr^XZRdU-NShG_9hyiNB-BVr0Hv3J1$8J10|)_WBGP;4L|~*vh=2q_2_Z;{N+4he zBoK;cWzN0#xxdbRo_p`#{p{?uv-Y>v_r33W->*heHnE>V@w(tUC_AjTa@<_lxp{uj zen;9HSIhaSv{_sHq*5v4y$@D}5PsHu?v0=I)ZS=z#r^GGa)_lEztu9FrBg!A&&+GfzB~jVD`%9e_3~7DAeY{X_ zqZ}IJ(fG+I4KouNEMscHs@T9ELs;#Q?MFQGYRV`MKDETW_>kD9o6{-`^y!hee9k9G z+QYY3ithzQ{!pxw*%^P68=1Hsb?Q=i#QLotC)g>HNtazvhEuI5`vXY{uXu`!lQ*d1 z!ZV?N*WK3=#46$Ks#95w^zg-}l1`xl?e}U*?hWfQ=FFl*PuE^bPpO{00Se}|d=7!xM`_Z&)L`?KxZzc1yJbxv?|(rlK^cky=4x>++o@=csLnmik>*2i4%$(A;q&o4#^(zfk2Sn4nvvQkb(Q`|Msx-RE`taA_ zb7p0HW_BIP8wY_zJoeXl1QIhsUusH08x=X*6+0Nkt!-yR+u7Rf9BqZu#waDuXDRxL zPJDPk(5yCc_1WE6k-6!L#r$)K0FJM(#7^)|;c)_y#dxrehBsQwbxnOebSW^XHox<< z@Pw7&Q@5=@Y*usw8kt4|<4eO(jZuu;T$|Npz!gmpLY00N5e{gE3DitF) zAOmG2Am@!@=6chS>fG75;UaSZrFJE9wHJuyon7yLaYuG(-Z=8B(c9RDRu|i8PlE#b zonxjN2O_J_JCK~+V}wwh2-cGZ7>Y2XG#S3Yc$YkfRJ6?28en#2(}D+Was5|$zXcY! z*j#GuB~iDY5UsE|7Q8-bXiG*R!H#hkQ5fRzmg$J%Fijy3TYtNpGoGy-0?N@d_W9NI z^{G3soZc>q`}R9w+4r~2=z-badNNvlm@valA!JwN#LU#4;U^-)9m{c2H@G(xrCsWf z<4k;7{m`4Jj^cx9!p36tB?dq)_JHDql9|=7eQL3ne5=zj997?1Wvl1?RN*=5sUVkv z3R_gnJGOer75UB@!uPe3kDn(MkwF3NR1dGA;K4DRwNaz;IxLBJ+I~dduEh@nH5Xq_ zV_nrqkbb9ZgRnS2ty0y7e=3hjnNL+~)4&su8O013zx3n>YSG*h}cvRGB^TMxkX7>lu}P z()(2Yfz)|gNy0wjGXm~uiyF&duDee)@v#%u;EZe}EZ&S{YZq!NFF)zp%qhcXK(HeoU_QP~u461*0UFIGQ_aIayL=@tj_zU)nkDHsp>l!!Lni*W;F>M8mV50Ek zk&Eu}K9;c}ZqpT*2X$GfB!#i@B3SZE(%2|5H9IAVG?jkVyKdmZspNp73wknY&(K!2 z`cH!0;5y5Yhuz@wEYVvd#;V}$q3qe-lryLAH;K=H*jesNRRTaGIapO{ORePW4%hEH z*F2hU>7}W`!H6K%q7zk2ax56&d#PNc|PAXA885pwl zx2Zl=o9g$xa}K)n6!FjNYK;`)pU;fTWDg~X3-rIv2*8R?H3xk8kfCu%{Z9I?k(|$_ z!%ZeVpf=G+9n|4`5Rdxy1in2h8TG+F)ApKw&9iSqk`L-k3)FBRb$_&tnKJ`2UtNAo zjk=svrpXfVhhTHDCUCa$1LP>iUxz+0Al7?y=OmG4C6JkegW=JkRnxBoRv-@pLYJx&4?534G&Q5!D%y1}R%dEsfR9#F2?$4IJTMf5vnuln0* zh#iX~k#*cX8mmrW+Ip3Q5zDsuKfsx?K3`Hnzkf8lz3${BNhTKi^Z`?=C~#2 z@p=ja)ifc2-TWQghF#%@Ch_)uz6RbpL6mr9LApiZjoaOfpnYW&*j>=KtC|SLUs_s9 zKd=7syROdM6LG!tPPMB)YV|f-svDIj+`jjqw5{nk8>mNG{{xg=MT5F1fB*f_p4p!+ zK%7DIf=8$2wQR#S8MvxIw_SRQh2hYB*!fP$e?`<%6A;`n)pl~)eJXG^w zfqZ%b2IYo3M;{vNqRa+XVyjVMjr1Pnf-?m{aQOjI$X`xCW^Vj>ZDIIO9MrbT>C!p~ zN-eNe&^q2*AENz{_6q%Tjle=j%EJ4)_ZON{bgxO0LefJ zO={tMW0%4CgpfwxsI!X^K4^wOKs&5bQEt5cI{hY#md)xF^uV|lGZ)*+dDmLxMBAlQ zwMBh0{$i>ws?F2mX69(EYrwtwB-=QMw9GSg&EfAA9PYJrc^Zummuq7NhLVY6E+FHIFLMguVJk$GG%iV~9br|xs<0LEt~^P*J9VC^|UMXfB=!FC5Y zF1;IWY2xTa@Lv?24$~;pWB|4llvL_+R@9NDZi&jxmMl+Svm?Z3m5NdqklJ-E)R9FY zmkE`PBoDXCxyOu1BSM1_3%w)1J7up)Y1A)H()KYO38f)B9o4-};b9)S(}~O&po{-Q zgm_p~(kk%WV0MP9u!&3={6L;t)`2i`A43;jcR_B;DeD(40x*IO2z@kESa{PQmiDnpuOK~c^uoT%;lUJ}jYb`v4SEc0j z!TLvh-&0N<+PYqQatSn1JgV2h4js%6TM=-_yAk)dBoP$ld;3DKh53DvA7*ru^rM;G zEVall{ojUKldL?A-PcbtpFUM3A@a6Pw2;r2y`;})2r)jbJCQFg%uH_W)x}!KUfYM( z&F(Nj!;s`|vsbX+E%Cr)wY7gH^eudgj}RdM`0Q%8d>fzmHHgsHaSE>ky>c_%(!zY~ zKTDW77=^3S3Y;_H(s~9YyfNv7#pqucRnfe*3d|r`Nr~?p0`2Vq4MQ~n#WJc&BQFHw z7#h)rM|0t(Yn{>Q?2c`iXFiek=%QhgSy!Nb( z_KU;cZgYw>eP2v}PD`z{JxTaO(bY8|X~0+xZnuD!d2ZI0{!aOd3fyJp5+(r|Uo7Ud z;^C9>t)yspZsX;UC7}&LLw$W zmzI9r^QpX(?Z1lzD;~K06WRHi%U{LkpSmg*T<;GVXv?kVF?eHi?lipS`4VN%JO9~f zWl*5RBO;GWgCzrax=`@MUGj8mW;bm}A8qTD$j+Zq>QR)%U4~T1bmi{_J)Qxiy+{2Za34Oub3-}GNYB3wl z1Tc&4EVO_?8{o{wF@qYpd#LZwc;ug&0IMzm5PKFSHHK?Y^O$VeoB>mF(nlulCWY+F zE!?_A4Qy>0XS{FO+73Ph44HB=iTHq(xuJH+or3lVP3>qJmnD(+fiwHFz>oD8P=F9O zz(GMu!DRV1Ado>9#Kzo>T|!~x@`TdFXn7=)Bq?x|?$>=B`xx_i_6MBU7~|gD+L66^ z6?_kEm99Rj2s`9!U+KkkKDMC}WlqMXCZ$#n-*<@M89a~6Go%+Ark|o~qzXF4%7H8_ z*%+O)mp1hRtR7RTkQe=wBa++up`RlY0%}x$>QI=R*uS83+8m~otz7LFP==b{koi8kWnI1m+canMBC}VF3vqy|F<#ICdD< zy|z=KKmBuAO0=|j(O(LS6eSFj0@dyKgYoBWuqmLX3*2svCbDus3PqtxS+yXjAIi*x z>ZEv%snUMN86>oRyo&R`j+c7F`ci1TY;x}t$MMo;#$L2yo%C+t+=G}0_Db5)l(xH9 zyvc17TQyU)c^%#k&|1gVdmkQm?*mPRZ(Rq~{J3a*P#6O=8Xe6Z2)$XVWa&(n4r*b0{K<A$98oYGxY`|Cse=rnt zHNLc*zT9obH=GbFW-IbcvaU7);zdM+m;&gTcmWw@zh`$~g4bUNC_r3h+lJ=K26o&S zb|#<@f<+O1=ns~H@jAO)%o#10o6C*3jhEB literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/symantec-mde-migration.png b/windows/security/threat-protection/microsoft-defender-atp/images/symantec-mde-migration.png new file mode 100644 index 0000000000000000000000000000000000000000..5345928db98964ae59f7fc320d46d7de16f059c2 GIT binary patch literal 23235 zcmb@u2Ut^E*Di{p0wPTmDWM1o(u)v67Z4GoLkJxq6zRQpX(|vDq&F1^ok;JXAVj*- zJ3{Eag%a9b=>EQM@BcsN-gE!w_&f$!YpyZJ9COT3-Z55QtEtG7T&KN`hlfX^@bs|; z9v*%<9^R#2gqMLUwD&9dfghJ#G~{LQihDrIz#msErIn@e@JgbIPfV@?e-k-A)pfzc zBW=0(e+li7YlerXr=###TFcXDebO)zH0-zNH`NLwHon@Z%S86slbk8g^ijx1db1$$ z?@=!1(!w^6l$ZiXqysI3guc+hF^`xpqh<-i!c>MXmqy>8yG!C@!uw?OUgi~lrmJml zO{t$SKM-KCeoQ8(&MbsvR~LNv>B;-_-5r$6+2TOn#!9+>Uh$E?BNH@Dly`7)aI%SA z+k^3Nt*m$B62R?oI#C-K)I<#Yy5Ecd%KfVSFWC~-wFot(Y8N^-puBe0X@SaoEQX%M^bF4pPuDowAe3;5V)fbE~ z21B4EczAsHhS$+IudV88sSJbd(vy!u;c=lgG5Ek^7NWNiWb_gWi_(%xQ!W<{>6E-B14zkaj6m>m9;_UPU9-DK$jY61+kwk@N_=C6;JM5?F| zWsy^!vdIS@W2SW6^v&;a)`hXqf!Cm#5_ouDOjoralGXwVT;H#C4u@8!SUy%Aikh{U`Lq+iY)<%$7Pag?Q zDH&p~%z(2+DEDPa6WN4mh0Dih)d4Yvxr4x3xatw1a3Ukoks3QE&3KA_>N~25+Fm8J z?AJv7EcWJz{F1eB-`cZf$1Ez zYe-tQN!WWN{9~?^^tPX;tamMOgxNo43TSjt<4L zo#1^$y32-b%2p(=g<@7?S9I<_Oqw@aYV*d!3v3;(aZF_eGk)9K`EmQMn=Vo*S%+;B zOBucfz2;sQx7d@_|HCU>Si#;lsw?Sr(e5SvHCfpdHRE54HnmhWN3`Y_G={!977m?g zu+QG-y!jw@i;X0oKjMflMBD?qt$y^)_{OJDrxXun>Y;lLB_c@=4X6za*9_VTY)i;U z>|`36kfIa|u8gx~QH8-yA;=4+LWf!%xjwG{`k7fNS`haNrl+uDp`B2Eumbh6wWC4A zdX=eP-(4uny5>+sHe$+{Oh6CTWy*M8C}fvUfQP4}ly(CRoh`GDQ{ahrWT+VbO@i(fKP1xYxS{um}*YO>xi+Yza& zHde+0Y9E10nSo@9q;bURBwBvUZ=h-2I(M-Vu;A9Dg)(~R292h=@i*tXtHIKuHCvxe z-{T6udwqAvp%Cn86FE`g% zp=74g+SDO)g$^94_lFb(BImiz_bUL$&JslEeNkPv%e!XS^)I7D+Q7Bvfm0#yJ7JUa zEG)3^uFnAv1)D$nAT5t)$xS!d|Ei;?7Y(K!e%esY`(DT zOoV9QGmz~SW}KY% zo^_tro-m#rub!XvJ~-tv_S%nHd;3A{L94Uty5&v>q!u7U(C8l|lVpB$y4l1|U|d#I zHGMiLb(T=bazQJ0*P(M82A{f7+V*}bE~0|=dZ@;O^Zh2f@0^$=Li8;~IL%v`mzHNU zibD}HN!DIlBlkrPt-FkEns&myd=#6m&m_uNL4koCS{)9)b%UCnA#uMc3;ddWbG|1v z-9@X3yST4dAOk_FA)#ZSVkwbx_utfxF8C-43mAk{c}2yd8+bzC*R!E_L7ETxIq)@J z?H^Asy3(5?=cUdMOF_Ou7pp7e&z28$RQg!X0gN?&GcR@8JCo5RR^_!mE#8wtW$r!? zJKJiOYBV~NxqZf-IUG7n^A|}?F4oYKz1giYw68jzdE0#FIfmq7DM)}M?|(?vnm@Wu zR5|5;Al%sS&Miv~sn>YEqwjo@oo=}JObe&?pQRWnjlG4Jj7Im?$6-GKY0lH3vMyl(sW z(&fgd5ds)fMAfWnT1wOW;Zd7pd~pb7o|si^t*~$o+t1B8o?cf`l@}G18W&$%C_7liA0`+|5&b#jAGWEcN{a90JlyVx{J~jtis= zc-L+Okm=W0M_W&=>>Iq1ay!Gtc^rB~PQ?+0VY+X>ZWY_$wm>haWKQbem`Uv0mVs=z zv>OHbp6MK$*gi^fI$90j36Kh`WNhO6(qt8dOQ3UbqvTMQa_d1U926^YfjW)L?(F5w zDjU}v&04$|(jr8^N8D+4%6N8md9P*MVzR;cNDAkGI@ziuz5h&V!l>XZO365Qrmd#I z*4xlACu4nRMaZeu^<77Ar9;7;x}V4qwruuLv-qGFcb*?(i-SLJ8V>So*BpJ{r*d!#8DFR4D@J2H3vR8$Z|CKYzz!hSX&(!@H662LmH zrKgL6EH?@5(xW$Cr-}=&3TX_asDRVhD~#-`h|urBp^g)av&Mn9Vnt4ndIE2kQg_!U zA??JPz6yHVj5@`VQ9rjdUUYuBm~^JP+k+use$>yqt>=lE&zzP+13qcWyB4Pw{z495 zR{wFPCgpyV!0|)$i~=k`lC@V7n;s*9>MydWI6?MrAu`eIQA!_g5zkcjwl;k5U653? zJ*VJE^`YAmEiEt2i)ARNvg~#^uNZ#U zc1KKq0)o4Rs=r*EH7u9a9|dleWPcXmuRz)nv_BbrP;84@BAd8Jpt@_Kc>}%u_L+7H z!oiHonGFw+2<}`3oTRU1?lFo!MuLHYx*9rB-yCeQ22fIgKZ3%>Im%7xgK2Vs)65>sTzbq5a6Sg z_kH(C`}AfLqw$slJfl4U)Y*GoYttkuTzSxDK0KyqzCl-V7DM(_u%FMmpR#zgYo5t@RVp&s`}VWfW3+m`tx_94 zt3ANK{#*Wn{q1l%fNce>lor`pvPaNZ7^?`HN@m0Lfe zmh^c(>PlAyu3x@2?W7c(za6@MpQqqMIp8@uwwS+u(pI%HKI_KZIf{8BLWP(?_U#Fe zOP<}|Wk_fb1AI#rVCQL!2&sH{<%h!p8n#t=H|kKr>AEx2Jn=|gs);Ho_|(CLpVGVC z%x~^_S7)u{q^+vc`0Cr4luJk$BrGC(*#WGXQIWOx>B72e|BD{ibifg}2vv$io&Wt+ zxuoYa)Wr#xq%0aY8+px}ZvEREEXVVnM+?tAvaQ7K*PUWuy^_|5XO|9B1d zc;llM;`2k?R`1LPWC@y@^3 z-kvah?tjGQB@`=nNFe|a3TzrZ?0D~|_M6#K-sbIhgPpfJxSsXHF1-ji?R7A3c-1#$d~ZVjI7-QF8t{8*=%4FalVCQ`JKf2$^O4)w8RdUmW%hz z;qaE>&f49bPTu1Vn6V!;A7pG*`@I%^O)yShU%zyt{`~A1xdTj9x{(M*mUfdSdiiCK zQs&WC!tC6?6ecT{DGa6U`v_&%wQdf+--x$GU0eG?O^AM-;vpsCV;3&-bH3x4v2*(p z-clBt!N(TC{?<_m0#=d-)cHaW@my1h(4|+_Xl5YN5aa+cz`7{HF|xKK`g*g|OGl+V zV88HOK{M2VMHKL$lYjKDK^yIC8Sn3Zkb&^HR5@J%JYT~_9p3bZAd8umpg^1?me9yVyV|DeU)Pf^Wg9QR(z(_5w7S6rYL;cE0)D z=awE8blJ6e0Skyxz)Fyb=Gywg4fcQWr456bTRjfJd;>L?Jo5)rqKtJ61J1r@mR(1~ z)4yR`LoxCh#udl5&x)jL*6jME&AnMte#?Rdq}s92(HDf@X;V5hHP*4SGlnd5y)q0+ zs2PX66bZp#!pT6MOHaMKzm&+^85k*RGYZh)g4mS2!R$W@8NepEL}SS$&gQJkaE$=4Qn(~xeu z0?HOA4UdP|B+SmO(3FQif3ub14Vf~~1%LdhuSX*xhJd?tcZobv!5VZx^+*LRAof4) z9E2@Fe>R>kx|759SJ~I?YDG5%)BV?5?BiY9MmiE3D&RV%7pma#rDe*+P`Il2d=Dmh z0>m+Sh{QOJk93=xR#`1O=hJk%xta{OZ4W{!3S8MIdir=k!>ln^#a^wso1pfTf5g^m z*~P~?8l*JuD?0RqT&U~5P{u=L)+xau?Rd-E2(GwNk$R=VYVeAD!qxlHxGT#pAEg{2mCS6WlutcnEcvH5f_6kjz}Hq_RSpd{agVaDv*3D`FTkuMXyzkWqE{dIp4e6ZG8A> zdoQ?9qUbw&2V{DYxZKQw65~vD*JK+7po7QE6uO_Xlzn*4#$3LDNm;D~YBpr9{usol zO6>fSC41_OjZ;9AGuyNaV3&6BG00Sr;$o5gxa`+$MCg)+ft;CYfBn+=*T0YP#0X=9 zHTs$)9SAE|A$dhH)L6Hq+csOG2~=uQF_$JC zoc2R#TeD6vp?RHaz1hi*S=Z6cUiF#JJox*?mfWz7Z?SDgl_a!gIM zgn;iGN&QM-6m_0x`|8cZ6%Mc3`tIamC9RY+|0pS|ohybk_dW9rq=-xTJ?SS_W!kzL z#hDRQ?J7SY(?Hh#rUjj}%khquu^CsS>R!Zr?0gv`@Aq;qr9X~|^n+NN79D=hM~hwk zHARgirv?@&6{}CKSv@y z0w!2Nb%9GLbc5qJBbT*sT5^OP9Of{dcxlq!0J8sW<_EvgnSSj;wW!M)YL8nb>j@7q z>{?Z3d$$wIstrQf?*7(sk_VO*=)hTn8W~|29H2>-!6;|W3sdSsh-N)X zB3zPq(Ru0HK&6M@-*|pqINLEVLdK334QSKRKc5tr!^0m4Juvsh)T4TXnn4>uWaA||+ z1nltFRNjK85ve33c_py>uWRUk+vMuyFnH|A8n!L$JXJU5bWP!T-cx52r`D^F10*(( zbuyz>4+uJbj6lc1P*@$~M|k~7m1}p2&BjQ_>|^V>Ss`>~**KHLsXsIphx^<=&))1@ zEmHRAkAs;6(4J41U6dAvvHQpiPeb`|Umm5$U(z!t>cDQ~YOC;hPe_5sR>z6r=f19c z#`NyL#MBOZ95OW6`op3(Uo2Qq5to=z)!;oiRw zp6fl(cmZp(+|^Sqz^Z>~cA0UoFmY&$NvwPI$DDl7On|D1Y5{p%$+ z({cwYNzg9T{_l>-b;1=T!sAqtCgmY5NNe)2c>m*NL`a^SS^`?QlI4z$yyc5-nV zm5sk$^M%_raQW@jsH8wS(~nL*oQp(Pnh*N3IUO$i(!Rg^DPRT#z#o7H%0r&e|1lbS z_duNv!$;Gt)H5kD{TYKVplwT~j(^lNfozT&SrIos*SX{!`Nv&)QzFcT&h13bBV1WK zjU1(*>sn1Ji>Ae&jZ2aK44dx`(`-sG_^RT@tDky7caXX6E$3>LCDc+*7s!{A3XbF( zi$Aj054HWm`0YDag(k1+>AyrYJyU%>vp9;RaAvJk3hN{7KQ%hg3E7W`hm~dI6pJ!= zHFtfgTUt&AXkw}hgd=9;KZ_asmS{ha5fH`tS_eE=@o$EQY=%&?Ol;(cr&1qJQv$J# ze<+4{1O3>y*iB(zc>Hrg@eS>QZQ9q=uaryRW0Wll+3)8{-;g8da@6WdAPHu_y*kxO zGDfhlP3U~k>g>+4lH5+P=a~%Qu=dEKB7X+ev;YMCdbH4@;oe**d;a8>)O$PONLSN3 zMqsu^Kc>wuvQU|dJT3osJe}1mdavGUW3e}9)dMKx(#=y^oSd##&|RoW$Q~;QW->51 z_Jy{G=a_UqJY~H!FFw7p#!6$Yy3|y3nWuCzYEV$Fg3diy-)O|M3sw_%;o1HDm{iXp zE-n!50{$WkJ8N!PtJ??+2jJZJyol)#ZYQo093K=ZWsBN+Dh1}W_3dCWiXRsvIHNT0 z(Zw`Ig#9^_($mEv2)P`M;U~uA28M^LefbScBUQrK;%>m-9-=~aA zFUl=SQ?sF%7kM4&93vJqFu8%xiBYE9#}N;9xKgyj;@a3_NLnx5x%x+`)}kG4HP&|J z83ex$cz^L*;Q>FK^y_pxAEdGuDu1UsOhX3Eyl>cio0dfL;&jGVsTt3+2K5{D{3>?M z6%2=0jFFpiW_R5C^@nf>X8%7S=yT`f%Q-69#Ziq+kjc-cQWBQqb#lWmS_AI&!nEnv zh0wJT>Gf9EoB3xTa({)Nd?Lz04;8XETwIZ9asIbUePu)Kl6=P>e=qC%GH}63*C!>T z^iNVViGNwuf5)GI9>87c{~7K62@3xfYzqA&vi!dq{{9Ir{~i9afZ#6)(L~Ms*%y(- z52q0LfRnCVQe6}a6G(IA-zS^#`)}Xy?^PUf2oF&Fw#5I6i1DaM|LoLXr1755kpE-A z5`?GV%N2^hh2n>g7+3*M{f~)^=e7S9L;nfA|39S>7%Ka}P6M{S_OK=R`$q#=2rj(N z*%uE_bUDc~{m5<}$Y_u|p?8elx}gh`e`h{JX^ZJTJzB~8r5hn+&h53k6)3-Mm_N3_ zIF17iOXexvIHczb?yQ9)!Ex&c9dF%os_`vGVaY`r^M@T^p9)8hXO*zv&G_vL{rkUI zPkfXy+2C`~m;DS@Z14`-D_Q5ZI@B6*r#ryhk7_8M45VWe8>hgB&r@VOlu!Z#%mCgG z*@MmLCMQf=jmx6{N+Ak0UE_it&Jb~FgC&O+6&3j$Y#i|v4Yn+O!z}-}6dsD{j?2c6 zdyU))V)d8mx^$5}?)|8+8TP$Qs-y*MBJ1mpNf3${-=Y&ib9Y>t&5Dh4BfvXANls@!pEfhU5G!!Kjy^x8fd~_~?{o$zCf~AAtKd5y4SfIeoT!U=oSxUCD^|e0vm92uiOw) z9Ym9|aZj2~u;}KiazD$53FR8TE?eQ3(W&xb?M$(;f%fwN2_9Zx`pD$u>91fiC9eGf zRQ=AIx#=J!-s!WRG%?_xzt@L*mqkB5ap2$~E81HT3YyjevE9wFi{(a|zbd%9K!s*U z&~S|J^>yB*U+q9J{~T{@#;s%l$ciQw7?5p#6d>6{(T*+F{s^gkV$is^6Q# zI8pDVIcwK$gKDs#_5Bq>*(GNunX#yXWDP3Qqf5S(LhE_=J2GV;Ic2Qy2FTK`W@1!e zJYG4^z0oSwT6YktSx}_iUuvlC5u+Ao;8IU;p=x}IubXZ<*sQ$!wZA@|qmmZWo!6hE z8eR}j@cAz9D~iwT>|ygrMT*Lrd$cZD#t-AQwGB|S5NTTnvrB_2;AYa{oFVhE*@X?;NTLF~5kJ$~=Mq>3&;A2f|+->5ndqeifKEy@EDp0aI;QVZ8 zNc+?#lHlGXPN;)bA)FVr#O5;m;4N1)BUo(w78sMMcLTb^I53qZ42 zk_W%{=`8nLbPqUQX8Owea^Fv->>{atYa5yUbfe$Kgh+c$2LYom6SoF%qEN=cPPn~g zI$`^##B0xfA2b5xX-TL3wb9u)Ae1$Xp%PN|qCNg|fWFRmCfpw%s^1^8!OdQejUx~Q zo9K-x8|@TXW`2ed^Zr6FQ8@$nG@#mK8&eIO+m&+zd76v88BNaf9c^uGNe?ZvD(A*3 zYy?bM4!&0A`c2V`fyltmbs7p-lqIH$RhF;y-1?&yfzy|)to-~MS}k|l5P_N<2>h_9 zlr@j)D83`lI?-%8h~{r*DTN)T#C`VHvY#as8`in64i({ssqaiWDxq8!dkh-BfSJ3ctloX zd0`mQLn=!m{nb5WACrnzpKn+GR7G)RE&@1~3+KA1>M`HC>mFmiziE*T29RX6FEyRc zFdJ&A=9=ijXyF5v!K>Gl8_KH{TKfzA{05aoKPW#%>(XWB!5aL(q=7B}n8NY#aljyH zdhM_2>gJW#y_ex^t2XUrAn7O`>AUX2|Ze_>)Y`7`%` zqjCWI(QnAZ{*V1py76{PfBWv?P?3JA(dYz7=-q9&0so>oH^IR18l>Dv_<^>?o0QTH zTz-!d>`T%L*i+^1Jk1;)!&=wH9(rSu zH>Q!Ci{fRsdXmP>^E@JIjd)=#x!z^eqC=KHaPNHl13HxRruGfTga8g1Zr(w@WU@0ua=)7@fgKrxqq4azPHbxZ|DlK9?_`TDa>Kpz1m* z1L<+<=JyVEj1>JFN#Hq>|2{8(deT3JJOLa4dm48L21q?)0ha&Er2aeYZ01C{(}_fM?JY)h9%YH1o5XZ=9zCeE)sb1}>3POrT5vVE)&@npPsT4QFSk zO-iW%rA_BEg2?Q+_8!qB6Jc1_0{{lS7V(F9)21-YVzjvT;fS}kNcPSN3)xuJFhP2? z+PI*5(wD@)!MWzN!Z|<|Sz{jpPuN@WaJh(D+pY}qh#h~VpE|K=YHnrq!hg7B zLyn+@KLPq77{`DB`eIy{zA5M?y`~H&9fQ>c%d?5CnuSSt4MaLGg%n1aDOPc=z#)x} zS&35!#>xsZ$qMWE;SBFzUxMTj1x1>iXa=FOWF~tL3+&+x!F8{_Bl)#-D1-0PJB+Mz z4ui{@fDt79`v5nvdBb^*smO+W=RQk&{ZjVIPL|E$BCKs~Wea{4gq_)287OdXUj+P3TQ}18+f*&oJQK|6e zf;E3g`k>!aNDr`)Y<`FzYz^kIbnuBXw`b3gjlK(>{cP$jX8jy4IMHbi@MotA#ms!L z){uT}JBK~nWA32^-C^vFB)#GfpD|xq`f4bFXt{{hPYSriGtO^2q>Yn$L7UXEy zP)cZ`y~Nh@ia`Xbw;o3WkBTTFqu-`1>NLNBT%Z_drRkpvsh6f!b9M)HAQl`FCR zO+M+!b8erUN`o${D(7?;_c#qsYO!^+Tl=LqAx&}6&pT=-5O3Jm0xl=2YVBE!H@~dw zK3JL2_0W@i*aeKE03@>RCi3bE01J`P3mj?8dqZMV51$?on@&@^-C1(b0`&#f^?RC`N_jjiTn=pc46T5Cq35^ya9@9oE~DI<0vNLc%_CiKSs&U`b|~s$IT_cumO#T+Uos0_iyvNQr*lmlO9b) zwL*2(BvSNnt=2asycDZ;@{`RX=)a)u4bFor!Ch22Dzw6b2?R+|k|FSyuUz#HnQn6V zLnKW$UwNvI21vaks}X!nH%b5ETt!rmJ{H_rF1RdPAbWAi>cUBYa$5O?XWVX65UeL zi@Lj#RH#dcE>V8KGagz%Ya8qsuT|6`6Zaw|ISN2xucJSE@r+B8h5W4nnCqf`r zebxC6{4aTM3xX3XZH<{!%}&M75}=9qVCG_U>ucUO{P}OJv@$6pmi5Mj4HAC|IJ-P+ z$QH~@z(y-io@?3%j(uha^zxxfn#%2!@f)S8O3Wb2$0twS6=-Y5tpBDp4>>lzWCcI{ z5$ssVU{d#9OG~*>hpzfq4ZLXM1f|mIMaKJ=BtKS7?<=a$XB{;q*y2=htBEQiDQnG( zZBxe1OP6PP4RI8M-5oM}XCRLy=*DbC3&SxQddivBv=0VF4Etd`1)jftE)I$e*N;MG zAfpZMiPKEF!mhOkI`z4-`8Cv4Geha56Z9a(KsUvomC7=HcOm-0!_A$7w;F61=~<${ zf0zx`4c0sMtdIc~DyN#>5$=v(7k@xeri{?I>X% zUTmLmk1Ka^$IF$`fj(aC*rj&O+Bn$YJ$)I;rv;sMwswi!DrtiD`MhMG?su1IJ5`h% zKgE$FS`4i>Z`LtvemSIGYGnc!qO$!ajqh8ONeQOtuW)D6G!zEduAF5!;}3)>kAmA1 zomO1))ut`TxkuktSSQ;)ZXiYToJ)8fzQYj>lN*(JT6TVMG_ct;Eon-xp0JH{w5@wT zYuooFTGyUW2BOjn3K!6Z#6z2%#3TsO{`_;b)Y~z>)&-c*=52hhyTr9aI7QPcyE0t< zoO09TaGV~k_hYMK6q>v-ZgX8q#j^1?i;Y6yRjylaMeI-LZ*C@!WO;`F z5%pp8m2Pe=_)<2I6L620 zG0?ILj>l_$?wMEEhYYfj9@}tePpa+rJ7in5XT`{`XMY*|)p$sQt%8cr^@_sk7K?8h zH92+}P1vpuCbnK{S5|v%AcPnOkugdq+yfja~gx~`}v>j^RnL|9!S_Y^;cfsL5Zj|UX%4+5Yu}RE7-n4J3UnXzLyY(GYRf` z!V84ioB8gqnLb&kT$aC38Jl}_rGITa1>)4ST58rX7DQDkYV_eIDwyoxqfHU&xzjk% zka*Tx9_wF+;;azdd(}6ARX);gtZH(ejJz!j9al-V^DlIjkFbkjU2!jHYtNQ!A^6!x zqAc80;zK7vhL-GFHfLNjg@8NHV$IrQdHM!RCu@lsS&j9`s>zCzI-ti!3cbbXKPHy(I<6zDKyxzK1d(vs$qqqDz&-8?wirq1n5c|FHgp=wn(MrzT2heE>}o4^N4b=(W}iY&1VF^(jE_*?RHq3dcxSk zpUnoCUpih8zS}7g`b^?2lZKG)H^7!UL!O}i7V4G$nxQ`ZTlhEOIpgW(28|Ew`DeH$ zQY`Ys0f=dVYQx_nMS+6=)qf7GX$%1zj9yCd+VT985^cXl=K#m4fl*Iz%pJy zO?)|_5et;vT}}zn8{=W?WM1EKFATmx$8sjOTbv@&H}sRx&!%>ze@CL0yvKS8>Z!Sn zE1$y&(XpHx$8m8h;o@QM`CCfP@)yEp8za3UM<(NduosAAgu!65Ji7h;h&wm6Cds;V zH71)GdO&2tgI{xk9L4WkdH0nNjd7Nb?>l3nJ5RLz+3!a)>q&5uN`YX5&7tMj$R=wv zY}9x#=^_k9NZ}pZ>%YV9jhhK~Iic}N{sP6d-e2WkG|7ecm|n+5o$|_ztDEkT!g;w- z-_pH&gp8~#XH(~2?-eC)S1`j_K%1AO&46A}Obn*wv^e7aAa`VdQY9b2%o|7XnwS#- zW9Uh5>k(rpcrLsU6Ws?Gqo}9s%AlvmynF@d5Bwi8_mB94fAxI5q7?JOQ+6y8o$5lV8}{6{h-lsO98wz(YsUAI>!MvrnCX!A4or#XrfD+nmV zt*K-O!yf64xBz8YC0gOAk2^LkVaPNqYIT4U-YbnAc4UOi{W1`S1Tjfwx5%T`6T&wE zkMc5WOk@Qj^|}%5`JuFYx<*_fnD)4}WVmtC+@wSZX2fX4W(JZG>L~u#OkcWoUKn(P zue9D8d#l^euhr`sZ0JH)D$-)z^2!_brf$&u0@K@|m)hApB{}+V*Fn(!X_$J!@~e-( z$*YB6oZ5pO&a+B=&7C8&<$vU&%?c4%5|;c+vGc7mkaPnY$L?*N8AvK$4`5i_hT-Ih zhas4kD&g=94y<`&DLZj~P?nm<*hop7a?;>X3dzQG6aAEdafZQb%M+g;I(*;Yo_e6LKLKi3g1s;kjTzo!s=_rRc0drwWtD z4VPXevvW)tuzV1E2ZX22@Fl))nJ47>ya_LB2|3NfTqtcR{MfX2YQ4 zay>+m<+?C=9XML@K4VH5i7)0*j%r(2(pDSX&DGz^xuifRKOysGc zNMXyjxUPRuI(v4%z4{gq3Nl(E!~z|=2zK^gG6?|bb&VovksrcwA{z)N0K+mIZF6y7 zJRkyuV0+1=0Z5k<(f;b+_vImNSz9bjyHCj3nLxd_(PoeT10!4?2KCZOX9fNzr@lzO zLmeYYnL(K>Ko3<95Q_rFLi`}w=wtAI0Sy3n;n78c{!h~n6wPGmfo7?{Q$W}tegZ{K zpz8E*6asJp{|jHxEcD-S380w$cW?kmtM~!x{{=F*xT*$_{5#}uv2O9Bx!6)cwtr5I z1}6D$AV#JzAv%}kKZ^!n289`*+DHCR+~xXzTd(H^V}s1ay#EKNMkpYgzq1HHF-C@l zeg@mY^?yJosAdgNc3JIt#@k@Vq3omU(Y(11RI?^rdXGAOLsuYU-HA&Ns|&>}tTjh1 zP-B~cy8Ce!1zIAFrQJr{KPG1{id&XjlLE#7VtGpbGzsP?B5AR7c6uxzp>{OS8^8|0 zQrUu%Ym(y8f!p_YwoJOvr2|!Ls=P%3*MJ53dH!%jHi#! zaqv$7alj-eWUe(0OY5Xs+tqbalRJqXRcr#LWo#T+hmh zpA`R$6F{Ac_xsnA(pJ7)aj(HAMB8y|0XWUW{1*f7EDy^kP(amdldOlCGGTKnZK}W* zxxDovV5Dm`aJe~X?96E8P3sMGe`7{CLTZK7b>^3WZI#2cq#v%_M~(~PwxR_IQx-Uz z^_UXh!V;4)I-Fj@b;sSOBTD z;|rvz`={crzUib7&5iCUpSYnyqfWM|Vzv`98cNHK^EM?zNJ6%MP8jIY+^63>RVyKh z)T1lYZ^h;H`P6L@h|E-TH5 zojn9CzTG37LSi(?W~D3o!Zvt*-m`hgMXW+YxoH1xhD;O+dF!KQ;hX+}~=O(UZ59BAn0Yb{;0IFrjkleJ9xYmC%Y{Fv@H+XR#d^>g&cdQRWxSj zF0*^?JEifkiMp+?llZmcgtld~llXh=rDWdDH(u6?*{dsLGiE0`cD1c5xh8XZ@?}O6 z!2?&E)T3B>Px=O|Z{2WlAGvxviRunxK{!t-*?X;3bfNEy+tIy{LWU2n^`Y_Bxg+wL zBr!F~?n=>bi)fK;SeSl3hi*Ks*?v6A8iq}yuvGVAVGq%jnmk^35F2)52sC-w=mfm}Ctba(J zuG-cpFo)ryk=mQgh)RqM^-&sZF_Iu(IPc_iZuYbju_YyY;cM1E|G^Hw4u25eh&y~A z8_HCWhe{3_+uLzj#d)Ky%0lc59?n3-9uN%Mw6=NIc+0RQKPmPQ6q=#YkWlViZ@>}i z-VgiCdz3jcH5H#8)pd%h@NFlK8y)g)u;)AU?B~WhzlD<8KP)e?7x~2pUa2dps?-H{ z<@rhlISPw=@uW%o* z1XMUZZHqo#qSx$t>BTucHdaau{e9+r0~RUAEe-ZP--mZekuNk^3`!x+nv6VM_gb>( zuIL8i;ChVKTQXp|kvVe`SM;Gj-)CKFWnSKUfPn*E?!*pj@`7Ddhd)TZ(jD6SWz_#Y z6wxQR{BeBMDYBWcR?;R))I}}oTNBNVTMWF)u(o-V@c56>y`MiUx24zXGP zRKvrR4C!H5sFhW`ZT3lTY+IbIrRj7~C+^jL%9}WUY2sj4mBn7r>Ty%G?I8=>-i~Ps z71|3vt*D7#_CbNyie7Aa-y4Jyf0~Q(7=cZ2POG8}>n!4{?EOxTGU-?e0@fXhkBhKo z^;Hg%l>`w@Et9epm228-BA5!tuO%ND)lNM_=bwjM^WUf@01%(M->p{)a9dWiY=Zq* z-IP{fD{aDNbm*syb|UG#)o2H;HR!cn?S@KtY}7zmrYjS%n(HTl``HwqzUrIQB%D%Q z)N}jF)VJ-2;|87k_zKM?yRF@QEl5`0a7Q$hDweG*DCV!yuQr_I=L<(fg*&~Q8nYPX zE3i29&Nl8|0S@KNNTa~QfmZ$Q-sDKRZQ|f8od1_&zA(dQU~hA)T$S9MuaMeL^Sz?3 zuQ+cOu0G1#8}#t-mGnPh+Z>E75m|Y1Hv7!2;<2+s3U14e0x5dLd0+4u1O2!n?XnF* zHaN@azRmN2aWuG6P9Su{e)JkN)Ozi{bk=}UG&14N&6(;VnlQM>jr>djiNjecsImS& zI$Jj%p(>0tRktyCB{V3$MS|k2J9ASAu#eTL8 zg18jlf11b`S_1f;)gf+8%AIYL-)a;WO$r#O$a|cQxuE6bCI`3GU6l9kQV1(7uJDt{ zLNU40G4o7$N{nlt6{^~i4UMEumrlVVO|sIbmA`|<%&s=oB1Acig29);c(!cv$jdl`SI9zLNs z4A2KXm0(8rWbFl0$47+6j|1(zMTz5`R6(o z(%6+=!BMLABy2kfl1-b?qyL2n*U{&1-5ooMva z_ujwM8+tSjhmd9j2oTTcUv_tQ2l^mXmA*b++t^s)weLSV1mcoT#vtHT4-3sz-e7d& zBZ&R##$+AiTK7Hw)`Ulax%0e%o|e7o^ryx*>LM4LPon4%#?`K9m_|AgPR{ES9@jW`6;D#P^XqSk%-Nh;84 z2-V+q4PbBgtLY=i)a0a_^l+ag!O46&@&s2U+=L6RIxS^aMU4mcp_*p-0)~qXcTpim z-_Z*|pDnj!bkHgATHhP5l16WAe!y$S6q=wreoFCPuMc=PfC`AJC|)ca!Rg{kLWl;+ z;b(;6KuqM1^*KBoB!A_$ZHWka-7m##m*@-fXPg59xOyQLSqMW{F`r%{ZL9f*=_ zaBrV%oygp8lANzyFK{o}o^Lj@zZF$^^V~Zu4AUh$eVT-5&Nyz9qkPYJ z-tNOnzUr-MqO7|XHrm2u15*}AeOox%qL+q z0E0jeOOwjRkwF|;%GV#aUNl8I+zfK4|5lSQD&LU(b!5gfcR5N4Vh{dhJMlPi+nn`z z@7}Q2HDLGSy1(2?Z0Z;@aHeW}e%zi=DRmGPA$cZw7JH!7?P5879t=G;az1UDd>hGl z{8Ma3e=3kjG~lcr^gd1^z)wH9*B}s-D9IML*hXi`TNXX(p&?vj@6AGqNNLx!Of~~1 zYG%tQFM!p!Q}$QX)p1TkMbxS**?fgtALay@Xg8g##Q}16Yib`p2b4ouZC~h%*(A`- zbS9F?OxFhMv{aBg{7GeOUJ1P?ZAo%tI6yhSER`NtkdeiIjr67mQnD^zF?sNqw%Djh zEZ?cN%4F_j*d@PhG>UkA@SaIqAJ@ziy3t8Nq7e88wv{{RU1>^J^iWYWfF%6(tTjOB zDy2~Gz3o1-2Y4NeLAT4IJXfljhDN?Dx}+#Lm+&YAWM6|micH~7xmHljLz7R6e@!6~ zr&BPEwZ~nOc<>Kgeg&w!@YGb&diNlwR$=o}79kZ*9Z*8mXZZAU{Xt zP+sHnx&vPUf9z!1+A-&em-+M3#)F1UdhN44)pIRyBr3hvHH$b!>7)RL7XX3WR zH1_L~-xBBttU#EwbCmF})|gJpCqUmr*UPhp=u7jv^1{t11$@dq`G7t7ro2R7EUP){PQN&gS&@_2mGbviTrFp9Cr!pxIj`?c`?osbJ|J-tsCFj8Ks zcSiACTiW*Jd(-@;PlS(EgpDNub>MAsJ0Mt;&4NYR%a$2x1{XT% z(2KqTdp>HKw!>X(y;K&DzY_6qXw@wkIZp(97lMTPxye<4YS*2nT?_X@Tr=;SNxqTi z%+>bRo)S3PtmQDq*CMt=PiQs%=FZjMmt@_Nbr$U%G@tHH~`D6F#+>~|N9r~*i0D2F~< zn-|uvb=L>zpnarjCY4Fvc$awT!(vaP148G#$j1pv~dzi4_1y!sfDPWrnG2Knaq_d*ahZ>RgJ)%Y9~YXJ?V&rK*0 zXs6AohRy`u3?RkJ=@>1u1Y#jpZXogAx3=@*FxCd=%hj5CZW5wd9uge_-DEMZYykfj z2ROQ?nn16OzUG@qdZkYxm`bGszdHzJf%sb!U5_nyfX*8~dB_G^^ERQ|5JhTg1jRxNStDshwprb3ep2FpJxdIG}FIccHTdAn2 zv^YbBLpv=>X!!=(Ou8O?)HJIqKteGiMNS!R4Ti~{o z!5|>5j&8wO#|aY4U-hAk>g{Yk`jpci;a@W4C#4OXDRS!cmu@!j*)m=7(cx zFG-qh)b~v@#aM%%_K&o1Ssl4{%ZAQF;`@r)LreKd(6k@~is zuLO+WA4Kgv^Vs*EjG;HFPk%^ZG%J?dd3@~yk5A7Ktbe%K%txo)o2Hg^(t0Rxb~M`AN(&9#{N{NP)5Jy0d%wBO#B)yJm6~AkXd+b6A25SOrHVL~=V} zoe)~Vz->IVPVkppr<=l8c2dMHEy@03o0>6#=QDC;=3ZUQ7r`2`$1E1OY+dN{xVsz@R74({RN)ko%F#h)}mXx%W7AG7dK8Xh4N!>n8|^G};oYRYS!Z))o2H z7a9v5IUH82+||;EI4D`kN3%KU06Ee#x8jtdJ>^W4FydXb*B-bWxbsc_w7GTGO$^%B zO7FDv58~%-tCV&26%FxLKw6ani{uzveLfpA89e<&Fei8}Gnc*OevA57&}PFEDc>vA zRdF{4EpWWn5(-B&lgmHcjK?ifKJ6~f+YOiZd4KRU)?Ah=h11|0X=0Af!a|8%+1AZ_ zOZm67CD(J(tQh7S%#y+KH_sdI4o23+T>Mq0Uen&;)xwBT*S>>2<0&EIHHmT%6_BTD z==vRFkw(ny>WG;$MZNS}FRhqVP0w_y;y%dSW3cl9#oAR@c;d7sDs1LMEDXC~(z1nX z*=lTIHOibZK}r9d6P}c8$A|a@%xEIlqV1j@YM&~nSMeMnuk$NRhR%6YpTD%>#bExDXeg6QaAJQU8T9Y7MLSe> z2HpiuOtizzaXp0fdPdTWVnA`+2eG`SA)fF_Ko3@-;WyXGU{v^nwpfDpL9HKV20sly zMJJt);0rp23Tant?u|AkR%>LriEQ3?tQm|<<`+@r#Z^PIMpfz2l}K7adZjJ>m4!g> zhjemH2e|-nQ5%E^E(uwHlD<^CYAT~BGYi$-u}FKkR=60Y-o0dJS*uJ#zc=ViSC}kU z(|)R?uvC%phs*Ofua6o~q7@V$*od0Z44;WO*4KWs5CtW3yNm=w0Fha_pZAe5l#Osh4%LK147~%Z=hZI zspw6RKOWOH%GEx4I>51@7~vT;xvGrOI?!I#xc9603vKK?G9aL3)YY@szb8HYj$y4l z6P`>yV>2La-GGi2y#ZyU(XXmK6KRzfaJ$Ky1yoyqvGwx|P<8qt7lp?aOU)n=^^#&Y z5QoSl2R7AV%b2iI0QT0#qveeqFSE5tn@@7gP_GVRElu6FrK|z|{du29X0*|dmfjJKMoKXBb(QSMW{v+&VGUJQ&oz+p6o6rYL`KS&gdG1u8d3S>uD zzFjFXFsSKxNH<%yjT~06if$#?{9iX1jnV_ooot#`}{i&4!7^@MnQew~F ze{eb$9w1Y3;VwIsd?01D9c;So#Y&d4tXCGlV_VU-lFr2ek_y=enb_^o7IPGktd*2G zR}gUVfJGcD#A_&Uje!X0M^dma;6$mcO+_q|FfVu@|0J zanA}+p%MIvcL7k{{q-1$6ybtYsgmFt*1Y(Y#8I%_S87}J0XfQPXa5*6KW7eCSV?F) zNMp~HbRg-OvdP2Y1lP~g!}byFsSBWMmw|@3Q)uX2C;bB{%5J8KO;v!WvuHB5by^Ja z3Vn#I$D@r3qmQcfFXiqo3PJzgi3`MMR5 zm%}Ji+vQU!_e@ntFFv)Zr~NTKd~HArH#$IDG?h;~yZE^BrNSV^z`B|}@S5jAegJj6 zW9iFdQy$2VBW zoefb`CmbB~)5^F2p5qXlO?l?Rp*@=`?a-o?_%D~uA2O^v`Q`FoWWFqcc_&egwJC1( z@G^n1jDy%{jR(%Y`-LG&m?-D_t=GHnaAG1kdPd8J%Zn@iFL}4rK3*;Nwpg+*Q^nuO zw?6=RUk0MxgVM3q_5KSfNE}b7_FLW92QyxD|BA%7X2G@NB>4i_f&d5UZf?l?rr*I> z;7)}PcchjgDzmo7YSDYnn!C9A2lwm)ZhIu8<_%)g%$+LituAWFyHEfVZa8Zl zW$B#rNrq{>i&~jjezbw!TStS)aFHuh4s#?E3Ct@FN*ThjLpOv@J3}tZayaz=XNn~9 zMx>ua*w%;~>|TTPVs|^a@)3J^a;$+_Rn{{!y0*{R)3skgq0)$1mSIF6FYj`d1(Tlw zr??`#j`huCtYy7ioiB|2_?(*~AU3xwWcIhLq!xxTxzO(Q!PjtdCh(CrUK5VP@v4h@v=W zJwz&xaE(HF*=^>(#WgAgtv~HURH{=Dve;--`nDD3@ui^(nq7+$Ql-M)-k!3NuOS84 z_tM}K+YX*UefD!F5AQoh{*2K3A>^)?^X_4A&rs>8>R`urEpAc{lN4BIO&?;f6c&|0 z<01t^GE2PF+g(C#CJ^dtWVC-XN7c$&QXX0oMZVk_>!9rg-gVpnarhp8qT%|=YN^eB zaSMAa#;~DU@RY40#Z#(vVLK1RyJrWXC}ak40N3Qia)Mb32kMLuf4PNOjf?cKNuRM` z!l?t^A5%{sW$6>7mc+qwb%EOf3EUpYg`9UAtJujlY81}PL9yzCfAGQ@EH}&(blM8i z4D&}zo)|r9gMAv}nAe53@z8x*q1stes2*H+1-tSP=9%?th0cB~PCg5L9o3v;KAoo{ z3SV%NwGb^hHzEXyz()IMjaP<;UWl3iP|+a@%6Ofh7>KaRxR&OwCwtiMJndg!F#cw^ zIWN7~-rl6$-NR>0Syz*TcE!6 z!k6p9C(~SVS#x=t6=I=V(S(~|-5LJfmD&q3LbGqaMgq)3X^gwK#hUWcPmW)^Royzc zxo|su6i5pLLshEf$;xbFYfIFULQOpURA~)d5t?-rsNkSrnmmM1IM|#x2r*!BHeGRV zZGnknqWvhwW2H%U*G?!`)nA`KlME|+XOpNW>(F`sU-zc|aW2>fzS?MWpnt(Ptm|vB zodaPu_<(ld3B%$NR6n**KgYMb(74SMa@gs{$+%P8fCusC;K%YyI$M1;NROmyiN&Hd@T-z# z)a*38MmOX~qb{Y50UW~TxfI0I#HZ14hNxi7oF^F5DL5UJG;{Doa~L?Z(9QbBq9L>! z9lOOuqs@QL#LWcMuJ0e6#Nx}+)j=oPP6;r&@Y$kCe>xsDvAqc_lcC1f@y5$jJ$M#- z7S&{rTJm+7z=miZ2F+Ue6S+o4*#0Za`r*J4QMx76v5op?`=>zE2d5+_Gd+!Tg)ZVAmh*&T|yQ$rB$Lm20jS)J;?6j=KFmB`09q;k7a zH7%pO#8>1J$vdtXN{DxyAmp``&=FI@`Tji_0$ZHcup-kzbv`h49jlAYs<2kTTuIVm zQ1_#BTF2P*!>4(Iwm*(mT!%-hvd8_iHT#7(wGgI{+^*yvQHa)^sMEQMwJF7@#$m_& z2i{<-H}o3a^`1}*;coRoJsAh%k9`E_&h;@#Wh-^W?#8>_G-#)#En0U`bSID zgQE6Pu2|V1rwX0zSPYv;Co-H)M4kZN?Ds@N_$EsZzxHd}Y+*3R*qhpc_bj)Cn=FhB zh0Jj$P^8~bypwj`dG)<2M#m=xtgmmGw>NMmC&AqcwsK-YC<5__n(ZA3-|l|Ffn>p{ z30^CpmrcG1%zaP!PBJW#fa)vwWv4xgyK_Xct;$m7}IIM=VYSB zNMclH|4P80w3t1?$kce^%?18LusA{$yO#q+rA37MFb)tr-8cHT3jx|2Fvb7V#ZSdO z4jdLAKmY>AYXX45iO*YF*n)R&u}0hhwo_2KQ;jCBf~&5)xlhP)-dyTW5V>3i0QhR= z(u1Qb06D`mw1|&>J~6?#9Q=643oN^VikgLjbw*&92|YTjy?qt$EOyU4e%b}r1u@b$zgBVe{^S1ukv$z} literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index 9f65ae6e85..d7431c8085 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -20,29 +20,30 @@ ms.collection: - m365solution-overview ms.topic: conceptual ms.custom: migrationguides -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee to Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide. -If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide to plan your migration. +:::image type="content" source="images/mcafee-mde-migration.png" alt-text="Overview of migrating from McAfee to Defender for Endpoint"::: + +During migration, you begin with McAfee in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, set Microsoft Defender Antivirus to active mode, and remove McAfee. ## The migration process -When you switch from McAfee to Microsoft Defender for Endpoint, you follow a process that can be divided into three phases, as described in the following table: +When you switch from McAfee to Microsoft Defender for Endpoint, you follow a process that can be divided into three phases: Prepare, Setup, and Onboard. ![Migration phases - prepare setup onboard](images/phase-diagrams/migration-phases.png) - |Phase |Description | |--|--| -|[Prepare for your migration](mcafee-to-microsoft-defender-prepare.md) |During [the **Prepare** phase](mcafee-to-microsoft-defender-prepare.md), you update your organization's devices, get Microsoft Defender for Endpoint, plan your roles and permissions, and grant access to the Microsoft Defender Security Center. You also configure your device proxy and internet settings to enable communication between your organization's devices and Microsoft Defender for Endpoint. | -|[Set up Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-setup.md) |During [the **Setup** phase](mcafee-to-microsoft-defender-setup.md), you enable Microsoft Defender Antivirus and make sure it's in passive mode, and you configure settings & exclusions for Microsoft Defender Antivirus, Microsoft Defender for Endpoint, and McAfee. You also create device groups, collections, and organizational units. Finally, you configure your antimalware policies and real-time protection settings.| -|[Onboard to Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-onboard.md) |During [the **Onboard** phase](mcafee-to-microsoft-defender-onboard.md), you onboard your devices to Microsoft Defender for Endpoint and verify that those devices are communicating with Microsoft Defender for Endpoint. Last, you uninstall McAfee and make sure that protection through Microsoft Defender Antivirus & Microsoft Defender for Endpoint is in active mode. | +|[Prepare for your migration](mcafee-to-microsoft-defender-prepare.md) |During the [**Prepare**](mcafee-to-microsoft-defender-prepare.md) phase, you update your organization's devices, get Microsoft Defender for Endpoint, plan your roles and permissions, and grant access to the Microsoft Defender Security Center. You also configure your device proxy and internet settings to enable communication between your organization's devices and Microsoft Defender for Endpoint. | +|[Set up Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-setup.md) |During the [**Setup**](mcafee-to-microsoft-defender-setup.md) phase, you enable Microsoft Defender Antivirus and make sure it's in passive mode, and you configure settings & exclusions for Microsoft Defender Antivirus, Microsoft Defender for Endpoint, and McAfee. You also create device groups, collections, and organizational units. Finally, you configure your antimalware policies and real-time protection settings.| +|[Onboard to Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-onboard.md) |During the [**Onboard**](mcafee-to-microsoft-defender-onboard.md) phase, you onboard your devices to Microsoft Defender for Endpoint and verify that those devices are communicating with Microsoft Defender for Endpoint. Last, you uninstall McAfee and make sure that protection through Microsoft Defender Antivirus & Microsoft Defender for Endpoint is in active mode. | ## What's included in Microsoft Defender for Endpoint? From ebf0945bbecb9bc54d968e94f4f08cf1be12716c Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Thu, 11 Feb 2021 15:38:51 -0800 Subject: [PATCH 429/732] add n ote --- .../deploy-a-windows-10-image-using-mdt.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 5c8972471b..4887149cd2 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -361,6 +361,9 @@ In this section, you will learn how to configure the MDT Build Lab deployment sh ### Configure the rules +> [!NOTE] +> The following instructions assume the device is online. If you're offline you can remove SLShare variable. + On **MDT01**: 1. Right-click the **MDT Production** deployment share and select **Properties**. @@ -731,7 +734,7 @@ On **MDT01**: The ISO that you got when updating the offline media item can be burned to a DVD and used directly (it will be bootable), but it is often more efficient to use USB sticks instead since they are faster and can hold more data. (A dual-layer DVD is limited to 8.5 GB.) >[!TIP] ->In this example, the .wim file is 5.5 GB in size. However, bootable USB sticks are formatted with the FAT32 file system which limits file size to 4.0 GB. This means you must split the .wim file, which can be done using DISM:
 
Dism /Split-Image /ImageFile:D:\MDTOfflinemedia\Content\Deploy\Operating Systems\W10EX64RTM\REFW10X64-001.wim /SWMFile:E:\sources\install.swm /FileSize:3800.
 
Windows Setup automatically installs from this file, provided you name it install.swm. The file names for the next files include numbers, for example: install2.swm, install3.swm.
 
To enable split image in MDT, the Settings.xml file in your deployment share (ex: D:\MDTProduction\Control\Settings.xml) must have the **SkipWimSplit** value set to **False**. By default this value is set to True (\True\), so this must be changed and the offline media content updated. +>In this example, the .wim file is 5.5 GB in size. However, bootable USB sticks are formatted with the FAT32 file system which limits file size to 4.0 GB. You can place the image on a different drive (ex: E:\Deploy\Operating Systems\W10EX64RTM\REFW10X64-001.swm) and then modify E:\Deploy\Control\OperatingSystems.xml to point to it. Alternatively to keep using the USB you must split the .wim file, which can be done using DISM:
 
Dism /Split-Image /ImageFile:D:\MDTOfflinemedia\Content\Deploy\Operating Systems\W10EX64RTM\REFW10X64-001.wim /SWMFile:E:\sources\install.swm /FileSize:3800.
 
Windows Setup automatically installs from this file, provided you name it install.swm. The file names for the next files include numbers, for example: install2.swm, install3.swm.
 
To enable split image in MDT, the Settings.xml file in your deployment share (ex: D:\MDTProduction\Control\Settings.xml) must have the **SkipWimSplit** value set to **False**. By default this value is set to True (\True\), so this must be changed and the offline media content updated. Follow these steps to create a bootable USB stick from the offline media content: From c666bb1ba0cb2cfc0a7d3d7a09540232610f13d0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 15:43:59 -0800 Subject: [PATCH 430/732] migration guide updates --- .../mcafee-to-microsoft-defender-migration.md | 2 +- .../mcafee-to-microsoft-defender-onboard.md | 4 +--- .../mcafee-to-microsoft-defender-prepare.md | 5 +---- .../mcafee-to-microsoft-defender-setup.md | 5 +---- .../symantec-to-microsoft-defender-atp-migration.md | 2 +- 5 files changed, 5 insertions(+), 13 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index d7431c8085..fda35b3de6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -31,7 +31,7 @@ If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microso :::image type="content" source="images/mcafee-mde-migration.png" alt-text="Overview of migrating from McAfee to Defender for Endpoint"::: -During migration, you begin with McAfee in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, set Microsoft Defender Antivirus to active mode, and remove McAfee. +When you make the switch from McAfee to Defender for Endpoint, you begin with your McAfee solution in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, and then set Defender for Endpoint to active mode and remove McAfee. ## The migration process diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md index f703c93219..053a70a737 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md @@ -20,14 +20,12 @@ ms.collection: - m365solution-scenario ms.custom: migrationguides ms.topic: article -ms.date: 09/24/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 3: Onboard to Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 0965e2f8ef..a11af93ccf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -20,15 +20,12 @@ ms.collection: - m365solution-scenario ms.topic: article ms.custom: migrationguides -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 1: Prepare for your migration -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index a35f4d1943..78a654099e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -20,15 +20,12 @@ ms.collection: - m365solution-scenario ms.topic: article ms.custom: migrationguides -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 2: Set up Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md index 7f20e3e024..8c859f4f40 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-symantecmigrate - m365solution-overview ms.topic: conceptual -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- From c1f48269ffdee8568a9a65facbfe70211fa93eb2 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Thu, 11 Feb 2021 15:44:16 -0800 Subject: [PATCH 431/732] modify note --- windows/deployment/vda-subscription-activation.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index bc307dfc3a..4c302978f3 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -37,20 +37,23 @@ Deployment instructions are provided for the following scenarios: ## Activation ### Scenario 1 + - The VM is running Windows 10, version 1803 or later. - The VM is hosted in Azure or another [Qualified Multitenant Hoster](https://www.microsoft.com/en-us/CloudandHosting/licensing_sca.aspx) (QMTH). When a user with VDA rights signs in to the VM using their AAD credentials, the VM is automatically stepped-up to Enterprise and activated. There is no need to perform Windows 10 Pro activation. This eliminates the need to maintain KMS or MAK in the qualifying cloud infrastructure. ### Scenario 2 + - The Hyper-V host and the VM are both running Windows 10, version 1803 or later. [Inherited Activation](https://docs.microsoft.com/windows/deployment/windows-10-subscription-activation#inherited-activation) is enabled. All VMs created by a user with a Windows 10 E3 or E5 license are automatically activated independent of whether a user signs in with a local account or using an Azure Active Directory account. ### Scenario 3 + - The VM is running Windows 10, version 1703 or 1709, or the hoster is not an authorized [QMTH](https://www.microsoft.com/en-us/CloudandHosting/licensing_sca.aspx) partner. - In this scenario, the underlying Windows 10 Pro license must be activated prior to Subscription Activation of Windows 10 Enterprise. Activation is accomplished using a Windows 10 Pro Generic Volume License Key (GVLK) and a Volume License KMS activation server provided by the hoster. Alternatively, a KMS activation server on your corporate network can be used if you have configured a private connection, such as [ExpressRoute](https://azure.microsoft.com/services/expressroute/) or [VPN Gateway](https://azure.microsoft.com/services/vpn-gateway/). + In this scenario, the underlying Windows 10 Pro license must be activated prior to Subscription Activation of Windows 10 Enterprise. Activation is accomplished using a Windows 10 Pro Generic Volume License Key (GVLK) and a Volume License KMS activation server provided by the hoster. Alternatively, a KMS activation server can be used. KMS activation is provided for Azure VMs. For more information, see [Troubleshoot Azure Windows virtual machine activation problems](https://docs.microsoft.com/azure/virtual-machines/troubleshooting/troubleshoot-activation-problems). For examples of activation issues, see [Troubleshoot the user experience](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses#troubleshoot-the-user-experience). From e698c55c932a6ca3e614f3cdcdf9aeeaf7ffe8a6 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Thu, 11 Feb 2021 15:48:57 -0800 Subject: [PATCH 432/732] resolve useless warnings --- .../deploy-a-windows-10-image-using-mdt.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 4887149cd2..9596f65bb1 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -147,7 +147,7 @@ On **MDT01**: 9. On the **Destination** page, in the **Specify the name of the directory that should be created** text box, type **Install - Adobe Reader** and click **Next**. 10. On the **Command Details** page, in the **Command Line** text box, type **msiexec /i AcroRead.msi /q**, click **Next** twice, and then click **Finish**. -![acroread](../images/acroread.png) +![acroread image](../images/acroread.png) The Adobe Reader application added to the Deployment Workbench. @@ -267,7 +267,7 @@ On **MDT01**: For the ThinkStation P500 model, you use the Lenovo ThinkVantage Update Retriever software to download the drivers. With Update Retriever, you need to specify the correct Lenovo Machine Type for the actual hardware (the first four characters of the model name). As an example, the Lenovo ThinkStation P500 model has the 30A6003TUS model name, meaning the Machine Type is 30A6. -![ThinkStation](../images/thinkstation.png) +![ThinkStation image](../images/thinkstation.png) To get the updates, download the drivers from the Lenovo ThinkVantage Update Retriever using its export function. You can also download the drivers by searching PC Support on the [Lenovo website](https://go.microsoft.com/fwlink/p/?LinkId=619543). @@ -536,7 +536,7 @@ On **MDT01**: 1. Download MDOP 2015 and copy the DaRT 10 installer file to the D:\\Setup\\DaRT 10 folder on MDT01 (DaRT\\DaRT 10\\Installers\\\\\x64\\MSDaRT100.msi). 2. Install DaRT 10 (MSDaRT10.msi) using the default settings. - ![DaRT](../images/dart.png) + ![DaRT image](../images/dart.png) 2. Copy the two tools CAB files from **C:\\Program Files\\Microsoft DaRT\\v10** (**Toolsx86.cab** and **Toolsx64.cab**) to the production deployment share at **D:\\MDTProduction\\Tools\\x86** and **D:\\MDTProduction\\Tools\\x64**, respectively. 3. In the Deployment Workbench, right-click the **MDT Production** deployment share and select **Properties**. @@ -607,13 +607,13 @@ On **HV01**: 2. Installs the added application. 3. Updates the operating system via your local Windows Server Update Services (WSUS) server. -![pc0005](../images/pc0005-vm.png) +![pc0005 image](../images/pc0005-vm.png) ### Application installation Following OS installation, Microsoft Office 365 Pro Plus - x64 is installed automatically. - ![pc0005](../images/pc0005-vm-office.png) + ![pc0005 image](../images/pc0005-vm-office.png) ### Use the MDT monitoring feature From acb91d093aea1a48a41d3ece6d9a2b3605394069 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Thu, 11 Feb 2021 15:53:25 -0800 Subject: [PATCH 433/732] fix typo --- windows/deployment/vda-subscription-activation.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md index 4c302978f3..e7ec8ac329 100644 --- a/windows/deployment/vda-subscription-activation.md +++ b/windows/deployment/vda-subscription-activation.md @@ -32,7 +32,7 @@ Deployment instructions are provided for the following scenarios: - VMs must be running Windows 10 Pro, version 1703 (also known as the Creator's Update) or later. - VMs must be Active Directory-joined or Azure Active Directory (AAD)-joined. - VMs must be generation 1. -- VMs must hosted by a [Qualified Multitenant Hoster](https://www.microsoft.com/en-us/CloudandHosting/licensing_sca.aspx) (QMTH). +- VMs must be hosted by a [Qualified Multitenant Hoster](https://www.microsoft.com/en-us/CloudandHosting/licensing_sca.aspx) (QMTH). ## Activation @@ -72,7 +72,7 @@ For examples of activation issues, see [Troubleshoot the user experience](https: 6. Follow the instructions to use sysprep at [Steps to generalize a VHD](https://docs.microsoft.com/azure/virtual-machines/windows/prepare-for-upload-vhd-image#steps-to-generalize-a-vhd) and then start the VM again. 7. If you must activate Windows 10 Pro as described for [scenario 3](#scenario-3), complete the following steps to use Windows Configuration Designer and inject an activation key. Otherwise, skip to step 20. 8. [Install Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd). -9. Open Windows Configuration Designer and click **Provison desktop services**. +9. Open Windows Configuration Designer and click **Provision desktop services**. 10. Under **Name**, type **Desktop AD Enrollment Pro GVLK**, click **Finish**, and then on the **Set up device** page enter a device name. - Note: You can use a different project name, but this name is also used with dism.exe in a subsequent step. 11. Under **Enter product key** type the Pro GVLK key: **W269N-WFGWX-YVC9B-4J6C9-T83GX**. @@ -114,7 +114,7 @@ For Azure AD-joined VMs, follow the same instructions (above) as for [Active Dir 3. On the Remote tab, choose **Allow remote connections to this computer** and then click **Select Users**. 4. Click **Add**, type **Authenticated users**, and then click **OK** three times. 5. [Install Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd). -6. Open Windows Configuration Designer and click **Provison desktop services**. +6. Open Windows Configuration Designer and click **Provision desktop services**. 7. If you must activate Windows 10 Pro as described for [scenario 3](#scenario-3), complete the following steps. Otherwise, skip to step 8. 1. Under **Name**, type **Desktop Bulk Enrollment Token Pro GVLK**, click **Finish**, and then on the **Set up device** page enter a device name. 2. Under **Enter product key** type the Pro GVLK key: **W269N-WFGWX-YVC9B-4J6C9-T83GX**. From f851745efe1091314ea0ccbfe954634dd9ea82f7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 15:54:16 -0800 Subject: [PATCH 434/732] migration guide updates --- .../switch-to-microsoft-defender-migration.md | 2 +- .../symantec-to-microsoft-defender-atp-migration.md | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md index 1780f55497..801c19ac97 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-overview ms.topic: conceptual ms.custom: migrationguides -ms.date: 09/24/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho ms.technology: mde --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md index 8c859f4f40..9c5fa1bbb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md @@ -25,11 +25,11 @@ ms.reviewer: depicker, yongrhee, chriggs --- # Migrate from Symantec to Microsoft Defender for Endpoint +If you are planning to switch from Symantec Endpoint Protection (Symantec) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide. -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +:::image type="content" source="images/symantec-mde-migration.png" alt-text="Overview of migrating from Symantec to Defender for Endpoint"::: - -If you are planning to switch from Symantec Endpoint Protection (Symantec) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection), you're in the right place. Use this article as a guide to plan your migration. +When you make the switch from Symantec to Defender for Endpoint, you begin with your Symantec solution in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, and then set Defender for Endpoint to active mode and remove Symantec. ## The migration process From db019c874a5e6e2026e3996e83012f5feda1998e Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Thu, 11 Feb 2021 15:55:18 -0800 Subject: [PATCH 435/732] resolve useless warning --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 9596f65bb1..2779d317f6 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -607,13 +607,13 @@ On **HV01**: 2. Installs the added application. 3. Updates the operating system via your local Windows Server Update Services (WSUS) server. -![pc0005 image](../images/pc0005-vm.png) +![pc0005 image1](../images/pc0005-vm.png) ### Application installation Following OS installation, Microsoft Office 365 Pro Plus - x64 is installed automatically. - ![pc0005 image](../images/pc0005-vm-office.png) + ![pc0005 image2](../images/pc0005-vm-office.png) ### Use the MDT monitoring feature From ef590ec59ae91997b1a5d8ea97218f0c46e6a8a1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 15:55:32 -0800 Subject: [PATCH 436/732] migration guide updates --- .../symantec-to-microsoft-defender-atp-onboard.md | 5 +---- .../symantec-to-microsoft-defender-atp-prepare.md | 5 +---- .../symantec-to-microsoft-defender-atp-setup.md | 5 +---- 3 files changed, 3 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 9ba924e18a..0dd5a3a140 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -18,16 +18,13 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 09/24/2020 +ms.date: 02/11/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- # Migrate from Symantec - Phase 3: Onboard to Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](symantec-to-microsoft-defender-atp-prepare.md)
[Phase 1: Prepare](symantec-to-microsoft-defender-atp-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](symantec-to-microsoft-defender-atp-setup.md)
[Phase 2: Set up](symantec-to-microsoft-defender-atp-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index c94db15f09..f89c89cdf9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -18,16 +18,13 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- # Migrate from Symantec - Phase 1: Prepare for your migration -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](symantec-to-microsoft-defender-atp-setup.md)
[Phase 2: Set up](symantec-to-microsoft-defender-atp-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](symantec-to-microsoft-defender-atp-onboard.md)
[Phase 3: Onboard](symantec-to-microsoft-defender-atp-onboard.md) | |--|--|--| |*You are here!*| | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index c934d60427..daaff76020 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -18,16 +18,13 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 11/30/2020 +ms.date: 02/11/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- # Migrate from Symantec - Phase 2: Set up Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](symantec-to-microsoft-defender-atp-prepare.md)
[Phase 1: Prepare](symantec-to-microsoft-defender-atp-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](symantec-to-microsoft-defender-atp-onboard.md)
[Phase 3: Onboard](symantec-to-microsoft-defender-atp-onboard.md) | |--|--|--| ||*You are here!* | | From c37fcd76e87f3eeb69a3cd0bd5867b54503462d6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 16:05:42 -0800 Subject: [PATCH 437/732] migration guide updates --- .../switch-to-microsoft-defender-migration.md | 6 +- .../switch-to-microsoft-defender-onboard.md | 6 +- .../switch-to-microsoft-defender-setup.md | 71 ++++++------------- 3 files changed, 28 insertions(+), 55 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md index 801c19ac97..9e6acab8df 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md @@ -26,7 +26,11 @@ ms.technology: mde # Make the switch from a non-Microsoft endpoint solution to Microsoft Defender for Endpoint -If you are planning to switch from a non-Microsoft endpoint protection solution to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection), and you're looking for help, you're in the right place. Use this article as a guide to plan your migration. +If you are planning to switch from a non-Microsoft endpoint protection solution to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint), you're in the right place. Use this article as a guide. + +:::image type="content" source="images/nonms-mde-migration.png" alt-text="Overview of migrating to Defender for Endpoint"::: + +When you make the switch to Defender for Endpoint, you begin with your non-Microsoft solution in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, and then set Defender for Endpoint to active mode and remove the non-Microsoft solution. > [!TIP] > - If you're currently using McAfee Endpoint Security (McAfee), see [Migrate from McAfee to Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-migration.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index 2a3c2f472f..a035ccb910 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.custom: migrationguides ms.topic: article -ms.date: 09/24/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -40,11 +40,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho ## Onboard devices to Microsoft Defender for Endpoint 1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)) and sign in. - 2. Choose **Settings** > **Device management** > **Onboarding**. - 3. In the **Select operating system to start onboarding process** list, select an operating system. - 4. Under **Deployment method**, select an option. Follow the links and prompts to onboard your organization's devices. Need help? See [Onboarding methods](#onboarding-methods) (in this article). ### Onboarding methods @@ -63,7 +60,6 @@ Deployment methods vary, depending on which operating system is selected. Refer To verify that your onboarded devices are properly connected to Microsoft Defender for Endpoint, you can run a detection test. - |Operating system |Guidance | |---------|---------| |- Windows 10
- Windows Server 2019
- Windows Server, version 1803
- Windows Server 2016
- Windows Server 2012 R2 |See [Run a detection test](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).

Visit the Microsoft Defender for Endpoint demo scenarios site ([https://demo.wd.microsoft.com](https://demo.wd.microsoft.com)) and try one or more of the scenarios. For example, try the **Cloud-delivered protection** demo scenario. | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index dfe5a93228..dd119855e3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.topic: article ms.custom: migrationguides -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -55,17 +55,11 @@ This step of the migration process includes the following tasks: The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware) registry key was used in the past to disable Microsoft Defender Antivirus, and deploy another antivirus product, such as McAfee. In general, you should not have this registry key on your Windows devices and endpoints; however, if you do have `DisableAntiSpyware` configured, here's how to set its value to false: 1. On your Windows Server device, open Registry Editor. - 2. Navigate to `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender`. - 3. In that folder, look for a DWORD entry called **DisableAntiSpyware**. - - If you do not see that entry, you're all set. - - If you do see **DisableAntiSpyware**, proceed to step 4. - 4. Right-click the DisableAntiSpyware DWORD, and then choose **Modify**. - 5. Set the value to `0`. (This sets the registry key's value to *false*.) > [!TIP] @@ -80,25 +74,19 @@ The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/d > - Windows Server 2016 1. As a local administrator on the endpoint or device, open Windows PowerShell. - -2. Run the following PowerShell cmdlets:
- +2. Run the following PowerShell cmdlets:
`Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender-Features`
- `Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender`
- > [!NOTE] > When using the DISM command within a task sequence running PS, the following path to cmd.exe is required. > Example:
> `c:\windows\sysnative\cmd.exe /c Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender-Features`
> `c:\windows\sysnative\cmd.exe /c Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender`
- 3. To verify Microsoft Defender Antivirus is running, use the following PowerShell cmdlet:
- `Get-Service -Name windefend` > [!TIP] -> Need help? See [Microsoft Defender Antivirus on Windows Server 2016 and 2019](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). +> Need help? See [Microsoft Defender Antivirus on Windows Server](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). ### Set Microsoft Defender Antivirus to passive mode on Windows Server @@ -106,11 +94,8 @@ Because your organization is still using your existing endpoint protection solut 1. Open Registry Editor, and then navigate to
`Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Windows Advanced Threat Protection`. - 2. Edit (or create) a DWORD entry called **ForceDefenderPassiveMode**, and specify the following settings: - - Set the DWORD's value to **1**. - - Under **Base**, select **Hexadecimal**. > [!NOTE] @@ -127,9 +112,9 @@ To enable Microsoft Defender Antivirus, we recommend using Intune. However, you |Method |What to do | |---------|---------| -|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)

**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.

2. Select **Devices** > **Configuration profiles**, and then select the profile type you want to configure.
If you haven't yet created a **Device restrictions** profile type, or if you want to create a new one, see [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure).

3. Select **Properties**, and then select **Configuration settings: Edit**.

4. Expand **Microsoft Defender Antivirus**.

5. Enable **Cloud-delivered protection**.

6. In the **Prompt users before sample submission** dropdown, select **Send all samples automatically**.

7. In the **Detect potentially unwanted applications** dropdown, select **Enable** or **Audit**.

8. Select **Review + save**, and then choose **Save**.

For more information about Intune device profiles, including how to create and configure their settings, see [What are Microsoft Intune device profiles?](https://docs.microsoft.com/intune/device-profiles).| -|Control Panel in Windows |Follow the guidance here: [Turn on Microsoft Defender Antivirus](https://docs.microsoft.com/mem/intune/user-help/turn-on-defender-windows).

**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | -|[Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm/)
or
[Group Policy Management Console](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus) |1. Go to `Computer configuration > Administrative templates > Windows components > Microsoft Defender Antivirus`.

2. Look for a policy called **Turn off Microsoft Defender Antivirus**.

3. Choose **Edit policy setting**, and make sure that policy is disabled. This enables Microsoft Defender Antivirus.

**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | +|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)
**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.
2. Select **Devices** > **Configuration profiles**, and then select the profile type you want to configure. If you haven't yet created a **Device restrictions** profile type, or if you want to create a new one, see [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure).
3. Select **Properties**, and then select **Configuration settings: Edit**.
4. Expand **Microsoft Defender Antivirus**.
5. Enable **Cloud-delivered protection**.
6. In the **Prompt users before sample submission** dropdown, select **Send all samples automatically**.
7. In the **Detect potentially unwanted applications** dropdown, select **Enable** or **Audit**.
8. Select **Review + save**, and then choose **Save**.
**TIP**: For more information about Intune device profiles, including how to create and configure their settings, see [What are Microsoft Intune device profiles?](https://docs.microsoft.com/intune/device-profiles).| +|Control Panel in Windows |Follow the guidance here: [Turn on Microsoft Defender Antivirus](https://docs.microsoft.com/mem/intune/user-help/turn-on-defender-windows).
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | +|[Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm/)
or
[Group Policy Management Console](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus) |1. Go to `Computer configuration > Administrative templates > Windows components > Microsoft Defender Antivirus`.
2. Look for a policy called **Turn off Microsoft Defender Antivirus**.
3. Choose **Edit policy setting**, and make sure that policy is disabled. This enables Microsoft Defender Antivirus.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | ### Confirm that Microsoft Defender Antivirus is in passive mode @@ -137,8 +122,8 @@ Microsoft Defender Antivirus can run alongside your existing endpoint protection |Method |What to do | |---------|---------| -|Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**. | +|Command Prompt |1. On a Windows device, open Command Prompt as an administrator.
2. Type `sc query windefend`, and then press Enter.
3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.
2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.
3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**. | > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. @@ -164,8 +149,8 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`
**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.
`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus @@ -181,33 +166,27 @@ You can choose from several methods to add your exclusions to Microsoft Defender |Method | What to do| |--|--| -|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)

**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.

2. Select **Devices** > **Configuration profiles**, and then select the profile that you want to configure.

3. Under **Manage**, select **Properties**.

4. Select **Configuration settings: Edit**.

5. Expand **Microsoft Defender Antivirus**, and then expand **Microsoft Defender Antivirus Exclusions**.

6. Specify the files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. For reference, see [Microsoft Defender Antivirus exclusions](https://docs.microsoft.com/mem/intune/configuration/device-restrictions-windows-10#microsoft-defender-antivirus-exclusions).

7. Choose **Review + save**, and then choose **Save**. | -|[Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/) |1. Using the [Configuration Manager console](https://docs.microsoft.com/mem/configmgr/core/servers/manage/admin-console), go to **Assets and Compliance** > **Endpoint Protection** > **Antimalware Policies**, and then select the policy that you want to modify.

2. Specify exclusion settings for files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. | -|[Group Policy Object](https://docs.microsoft.com/previous-versions/windows/desktop/Policy/group-policy-objects) | 1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.

2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.

3. Expand the tree to **Windows components > Microsoft Defender Antivirus > Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.

4. Double-click the **Path Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Specify each folder on its own line under the **Value name** column.
- If you specify a file, make sure to enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column.

5. Click **OK**.

6. Double-click the **Extension Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Enter each file extension on its own line under the **Value name** column. Enter **0** in the **Value** column.

7. Click **OK**. | -|Local group policy object |1. On the endpoint or device, open the Local Group Policy Editor.

2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.

3. Specify your path and process exclusions. | -|Registry key |1. Export the following registry key: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\exclusions`.

2. Import the registry key. Here are two examples:
- Local path: `regedit.exe /s c:\temp\ MDAV_Exclusion.reg`
- Network share: `regedit.exe /s \\FileServer\ShareName\MDAV_Exclusion.reg` | +|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)
**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.
2. Select **Devices** > **Configuration profiles**, and then select the profile that you want to configure.
3. Under **Manage**, select **Properties**.
4. Select **Configuration settings: Edit**.
5. Expand **Microsoft Defender Antivirus**, and then expand **Microsoft Defender Antivirus Exclusions**.
6. Specify the files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. For reference, see [Microsoft Defender Antivirus exclusions](https://docs.microsoft.com/mem/intune/configuration/device-restrictions-windows-10#microsoft-defender-antivirus-exclusions).
7. Choose **Review + save**, and then choose **Save**. | +|[Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/) |1. Using the [Configuration Manager console](https://docs.microsoft.com/mem/configmgr/core/servers/manage/admin-console), go to **Assets and Compliance** > **Endpoint Protection** > **Antimalware Policies**, and then select the policy that you want to modify.
2. Specify exclusion settings for files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. | +|[Group Policy Object](https://docs.microsoft.com/previous-versions/windows/desktop/Policy/group-policy-objects) | 1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.
3. Expand the tree to **Windows components > Microsoft Defender Antivirus > Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
4. Double-click the **Path Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Specify each folder on its own line under the **Value name** column.
- If you specify a file, make sure to enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column.
5. Click **OK**.
6. Double-click the **Extension Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Enter each file extension on its own line under the **Value name** column. Enter **0** in the **Value** column.
7. Click **OK**. | +|Local group policy object |1. On the endpoint or device, open the Local Group Policy Editor.
2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
3. Specify your path and process exclusions. | +|Registry key |1. Export the following registry key: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\exclusions`.
2. Import the registry key. Here are two examples:
- Local path: `regedit.exe /s c:\temp\ MDAV_Exclusion.reg`
- Network share: `regedit.exe /s \\FileServer\ShareName\MDAV_Exclusion.reg` | ## Add your existing solution to the exclusion list for Microsoft Defender for Endpoint To add exclusions to Microsoft Defender for Endpoint, you create [indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators#create-indicators-for-files). 1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)) and sign in. - 2. In the navigation pane, choose **Settings** > **Rules** > **Indicators**. - 3. On the **File hashes** tab, choose **Add indicator**. - -3. On the **Indicator** tab, specify the following settings: +4. On the **Indicator** tab, specify the following settings: - File hash (Need help? See [Find a file hash using CMPivot](#find-a-file-hash-using-cmpivot) in this article.) - Under **Expires on (UTC)**, choose **Never**. - -4. On the **Action** tab, specify the following settings: +5. On the **Action** tab, specify the following settings: - **Response Action**: **Allow** - Title and description - -5. On the **Scope** tab, under **Device groups**, select either **All devices in my scope** or **Select from list**. - -6. On the **Summary** tab, review the settings, and then click **Save**. +6. On the **Scope** tab, under **Device groups**, select either **All devices in my scope** or **Select from list**. +7. On the **Summary** tab, review the settings, and then click **Save**. ### Find a file hash using CMPivot @@ -216,17 +195,11 @@ CMPivot is an in-console utility for Configuration Manager. CMPivot provides acc To use CMPivot to get your file hash, follow these steps: 1. Review the [prerequisites](https://docs.microsoft.com/mem/configmgr/core/servers/manage/cmpivot#prerequisites). - 2. [Start CMPivot](https://docs.microsoft.com/mem/configmgr/core/servers/manage/cmpivot#start-cmpivot). - 3. Connect to Configuration Manager (`SCCM_ServerName.DomainName.com`). - 4. Select the **Query** tab. - 5. In the **Device Collection** list, and choose **All Systems (default)**. - 6. In the query box, type the following query:
- ```kusto File(c:\\windows\\notepad.exe) | project Hash @@ -239,9 +212,9 @@ To use CMPivot to get your file hash, follow these steps: | Collection type | What to do | |--|--| -|[Device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) (formerly called machine groups) enable your security operations team to configure security capabilities, such as automated investigation and remediation.

Device groups are also useful for assigning access to those devices so that your security operations team can take remediation actions if needed.

Device groups are created in the Microsoft Defender Security Center. |1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)).

2. In the navigation pane on the left, choose **Settings** > **Permissions** > **Device groups**.

3. Choose **+ Add device group**.

4. Specify a name and description for the device group.

5. In the **Automation level** list, select an option. (We recommend **Full - remediate threats automatically**.) To learn more about the various automation levels, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated).

6. Specify conditions for a matching rule to determine which devices belong to the device group. For example, you can choose a domain, OS versions, or even use [device tags](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags).

7. On the **User access** tab, specify roles that should have access to the devices that are included in the device group.

8. Choose **Done**. | -|[Device collections](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/introduction-to-collections) enable your security operations team to manage applications, deploy compliance settings, or install software updates on the devices in your organization.

Device collections are created by using [Configuration Manager](https://docs.microsoft.com/mem/configmgr/). |Follow the steps in [Create a collection](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_create). | -|[Organizational units](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou) enable you to logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific organizational units, and apply group policy to enforce targeted configuration settings.

Organizational units are defined in [Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services). | Follow the steps in [Create an Organizational Unit in an Azure Active Directory Domain Services managed domain](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou). | +|[Device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) (formerly called machine groups) enable your security operations team to configure security capabilities, such as automated investigation and remediation.
Device groups are also useful for assigning access to those devices so that your security operations team can take remediation actions if needed.
Device groups are created in the Microsoft Defender Security Center. |1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)).
2. In the navigation pane on the left, choose **Settings** > **Permissions** > **Device groups**.
3. Choose **+ Add device group**.
4. Specify a name and description for the device group.
5. In the **Automation level** list, select an option. (We recommend **Full - remediate threats automatically**.) To learn more about the various automation levels, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated).
6. Specify conditions for a matching rule to determine which devices belong to the device group. For example, you can choose a domain, OS versions, or even use [device tags](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags).
7. On the **User access** tab, specify roles that should have access to the devices that are included in the device group.
8. Choose **Done**. | +|[Device collections](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/introduction-to-collections) enable your security operations team to manage applications, deploy compliance settings, or install software updates on the devices in your organization.
Device collections are created by using [Configuration Manager](https://docs.microsoft.com/mem/configmgr/). |Follow the steps in [Create a collection](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_create). | +|[Organizational units](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou) enable you to logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific organizational units, and apply group policy to enforce targeted configuration settings.
Organizational units are defined in [Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services). | Follow the steps in [Create an Organizational Unit in an Azure Active Directory Domain Services managed domain](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou). | ## Configure antimalware policies and real-time protection From d2c1149d25e73b797befdd5f3e9b7e97246858b8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 16:06:51 -0800 Subject: [PATCH 438/732] Update switch-to-microsoft-defender-prepare.md --- .../switch-to-microsoft-defender-prepare.md | 8 +------- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index ab451608fc..f014d6735b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.topic: article ms.custom: migrationguides -ms.date: 09/22/2020 +ms.date: 02/11/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -65,11 +65,8 @@ Need help updating your organization's devices? See the following resources: Now that you've updated your organization's devices, the next step is to get Microsoft Defender for Endpoint, assign licenses, and make sure the service is provisioned. 1. Buy or try Microsoft Defender for Endpoint today. [Start a free trial or request a quote](https://aka.ms/mdatp). - 2. Verify that your licenses are properly provisioned. [Check your license state](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#check-license-state). - 3. As a global administrator or security administrator, set up your dedicated cloud instance of Microsoft Defender for Endpoint. See [Microsoft Defender for Endpoint setup: Tenant configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#tenant-configuration). - 4. If endpoints (such as devices) in your organization use a proxy to access the internet, see [Microsoft Defender for Endpoint setup: Network configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#network-configuration). At this point, you are ready to grant access to your security administrators and security operators who will use the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)). @@ -84,14 +81,11 @@ The Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka Permissions to the Microsoft Defender Security Center can be granted by using either basic permissions or role-based access control (RBAC). We recommend using RBAC so that you have more granular control over permissions. 1. Plan the roles and permissions for your security administrators and security operators. See [Role-based access control](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment#role-based-access-control). - 2. Set up and configure RBAC. We recommend using [Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) to configure RBAC, especially if your organization is using a combination of Windows 10, macOS, iOS, and Android devices. See [setting up RBAC using Intune](https://docs.microsoft.com/mem/intune/fundamentals/role-based-access-control). - If your organization requires a method other than Intune, choose one of the following options: - [Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/servers/deploy/configure/configure-role-based-administration) - [Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm) - [Windows Admin Center](https://docs.microsoft.com/windows-server/manage/windows-admin-center/overview) - 3. Grant access to the Microsoft Defender Security Center. (Need help? See [Manage portal access using RBAC](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/rbac)). ## Configure device proxy and internet connectivity settings From 55350263e366d8e735856dae0dbc74163e09bfc9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 16:09:44 -0800 Subject: [PATCH 439/732] migration guide updates --- .../switch-to-microsoft-defender-setup.md | 3 +-- .../symantec-to-microsoft-defender-atp-onboard.md | 13 +++---------- 2 files changed, 4 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index dd119855e3..1c9d5914a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -200,6 +200,7 @@ To use CMPivot to get your file hash, follow these steps: 4. Select the **Query** tab. 5. In the **Device Collection** list, and choose **All Systems (default)**. 6. In the query box, type the following query:
+ ```kusto File(c:\\windows\\notepad.exe) | project Hash @@ -219,9 +220,7 @@ To use CMPivot to get your file hash, follow these steps: ## Configure antimalware policies and real-time protection Using Configuration Manager and your device collection(s), configure your antimalware policies. - - See [Create and deploy antimalware policies for Endpoint Protection in Configuration Manager](https://docs.microsoft.com/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies). - - While you create and configure your antimalware policies, make sure to review the [real-time protection settings](https://docs.microsoft.com/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#real-time-protection-settings) and [enable block at first sight](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus). > [!TIP] diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 0dd5a3a140..0a2b297d72 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -40,11 +40,8 @@ ms.reviewer: depicker, yongrhee, chriggs ## Onboard devices to Microsoft Defender for Endpoint 1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)) and sign in. - 2. Choose **Settings** > **Device management** > **Onboarding**. - 3. In the **Select operating system to start onboarding process** list, select an operating system. - 4. Under **Deployment method**, select an option. Follow the links and prompts to onboard your organization's devices. Need help? See [Onboarding methods](#onboarding-methods) (in this article). ### Onboarding methods @@ -63,7 +60,6 @@ Deployment methods vary, depending on which operating system is selected. Refer To verify that your onboarded devices are properly connected to Microsoft Defender for Endpoint, you can run a detection test. - |Operating system |Guidance | |---------|---------| |- Windows 10
- Windows Server 2019
- Windows Server, version 1803
- Windows Server 2016
- Windows Server 2012 R2 |See [Run a detection test](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).

Visit the Microsoft Defender for Endpoint demo scenarios site ([https://demo.wd.microsoft.com](https://demo.wd.microsoft.com)) and try one or more of the scenarios. For example, try the **Cloud-delivered protection** demo scenario. | @@ -75,12 +71,11 @@ To verify that your onboarded devices are properly connected to Microsoft Defend Now that you have onboarded your organization's devices to Microsoft Defender for Endpoint, your next step is to uninstall Symantec. 1. [Disable Tamper Protection](https://knowledge.broadcom.com/external/article?legacyId=tech192023) in Symantec. - -2. Delete the uninstall password for Symantec: +2. Delete the uninstall password for Symantec:
1. On your Windows devices, open Registry Editor as an administrator. 2. Go to `HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC`. - 3. Look for an entry named **SmcInstData**. Right-click the item, and then choose **Delete**. - + 3. Look for an entry named **SmcInstData**. + 4. Right-click the item, and then choose **Delete**. 3. Remove Symantec from your devices. If you need help with this, see Broadcom's documentation. Here are a few Broadcom resources: - [Uninstall Symantec Endpoint Protection](https://knowledge.broadcom.com/external/article/156148/uninstall-symantec-endpoint-protection.html) - Windows devices: [Manually uninstall Endpoint Protection 14 clients on Windows](https://knowledge.broadcom.com/external/article?articleId=170040) @@ -99,7 +94,5 @@ To do this, visit the Microsoft Defender for Endpoint demo scenarios site ([http ## Next steps **Congratulations**! You have completed your [migration from Symantec to Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-migration.md#the-migration-process)! - - [Visit your security operations dashboard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard) in the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)). - - [Manage Microsoft Defender for Endpoint, post migration](manage-atp-post-migration.md). From 361766e55b3b0e19cc16b92a4de70e94a7385cf4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 16:11:14 -0800 Subject: [PATCH 440/732] Update symantec-to-microsoft-defender-atp-prepare.md --- .../symantec-to-microsoft-defender-atp-prepare.md | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index f89c89cdf9..2b72584931 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -42,11 +42,8 @@ This migration phase includes the following steps: To get started, you must have Microsoft Defender for Endpoint, with licenses assigned and provisioned. 1. Buy or try Microsoft Defender for Endpoint today. [Visit Microsoft Defender for Endpoint to start a free trial or request a quote](https://aka.ms/mdatp). - 2. Verify that your licenses are properly provisioned. [Check your license state](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#check-license-state). - 3. As a global administrator or security administrator, set up your dedicated cloud instance of Microsoft Defender for Endpoint. See [Microsoft Defender for Endpoint setup: Tenant configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#tenant-configuration). - 4. If endpoints (such as devices) in your organization use a proxy to access the internet, see [Microsoft Defender for Endpoint setup: Network configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/production-deployment#network-configuration). At this point, you are ready to grant access to your security administrators and security operators who will use the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)). @@ -61,14 +58,11 @@ The Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka Permissions to the Microsoft Defender Security Center can be granted by using either basic permissions or role-based access control (RBAC). We recommend using RBAC so that you have more granular control over permissions. 1. Plan the roles and permissions for your security administrators and security operators. See [Role-based access control](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment#role-based-access-control). - -2. Set up and configure RBAC. We recommend using [Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) to configure RBAC, especially if your organization is using a combination of Windows 10, macOS, iOS, and Android devices. See [setting up RBAC using Intune](https://docs.microsoft.com/mem/intune/fundamentals/role-based-access-control). - - If your organization requires a method other than Intune, choose one of the following options: +2. Set up and configure RBAC. We recommend using [Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) to configure RBAC, especially if your organization is using a combination of Windows 10, macOS, iOS, and Android devices. See [setting up RBAC using Intune](https://docs.microsoft.com/mem/intune/fundamentals/role-based-access-control).
+ If your organization requires a method other than Intune, choose one of the following options: - [Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/servers/deploy/configure/configure-role-based-administration) - [Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm) - [Windows Admin Center](https://docs.microsoft.com/windows-server/manage/windows-admin-center/overview) - 3. Grant access to the Microsoft Defender Security Center. (Need help? See [Manage portal access using RBAC](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/rbac)). ## Configure device proxy and internet connectivity settings @@ -87,5 +81,4 @@ To enable communication between your devices and Microsoft Defender for Endpoint ## Next step **Congratulations**! You have completed the **Prepare** phase of [migrating from Symantec to Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-migration.md#the-migration-process)! - - [Proceed to set up Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-setup.md). From 50ed609ae5434bec0dbd2e016da7ed4371d35723 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 11 Feb 2021 16:14:25 -0800 Subject: [PATCH 441/732] Update symantec-to-microsoft-defender-atp-setup.md --- ...ymantec-to-microsoft-defender-atp-setup.md | 58 ++++++------------- 1 file changed, 19 insertions(+), 39 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index daaff76020..9224748cb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -60,9 +60,7 @@ Now that you're moving from Symantec to Microsoft Defender for Endpoint, you'll > Microsoft Defender Antivirus is built into Windows 10, but it might be disabled. In this case, proceed to [Enable Microsoft Defender Antivirus](#enable-microsoft-defender-antivirus). 1. As a local administrator on the endpoint or device, open Windows PowerShell. - 2. Run the following PowerShell cmdlets: - `Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender-Features`
`Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender` @@ -71,7 +69,6 @@ Now that you're moving from Symantec to Microsoft Defender for Endpoint, you'll > Example:
> `c:\windows\sysnative\cmd.exe /c Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender-Features`
> `c:\windows\sysnative\cmd.exe /c Dism /online /Get-FeatureInfo /FeatureName:Windows-Defender`
- 3. To verify Microsoft Defender Antivirus is running, use the following PowerShell cmdlet:
`Get-Service -Name windefend` @@ -84,7 +81,6 @@ Because your organization is still using Symantec, you must set Microsoft Defend 1. Open Registry Editor, and then navigate to
`Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Windows Advanced Threat Protection`. - 2. Edit (or create) a DWORD entry called **ForceDefenderPassiveMode**, and specify the following settings: - Set the DWORD's value to **1**. - Under **Base**, select **Hexadecimal**. @@ -103,9 +99,9 @@ To enable Microsoft Defender Antivirus, we recommend using Intune. However, you |Method |What to do | |---------|---------| -|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)

**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.

2. Select **Devices** > **Configuration profiles**, and then select the profile type you want to configure. If you haven't yet created a **Device restrictions** profile type, or if you want to create a new one, see [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure).

3. Select **Properties**, and then select **Configuration settings: Edit**.

4. Expand **Microsoft Defender Antivirus**.

5. Enable **Cloud-delivered protection**.

6. In the **Prompt users before sample submission** dropdown, select **Send all samples automatically**.

7. In the **Detect potentially unwanted applications** dropdown, select **Enable** or **Audit**.

8. Select **Review + save**, and then choose **Save**.

For more information about Intune device profiles, including how to create and configure their settings, see [What are Microsoft Intune device profiles?](https://docs.microsoft.com/intune/device-profiles).| -|Control Panel in Windows |Follow the guidance here: [Turn on Microsoft Defender Antivirus](https://docs.microsoft.com/mem/intune/user-help/turn-on-defender-windows).

**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | -|[Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm/)
or
[Group Policy Management Console](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus) |1. Go to `Computer configuration > Administrative templates > Windows components > Microsoft Defender Antivirus`.

2. Look for a policy called **Turn off Microsoft Defender Antivirus**.

3. Choose **Edit policy setting**, and make sure that policy is disabled. This enables Microsoft Defender Antivirus.

**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | +|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)
**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.
2. Select **Devices** > **Configuration profiles**, and then select the profile type you want to configure. If you haven't yet created a **Device restrictions** profile type, or if you want to create a new one, see [Configure device restriction settings in Microsoft Intune](https://docs.microsoft.com/intune/device-restrictions-configure).
3. Select **Properties**, and then select **Configuration settings: Edit**.
4. Expand **Microsoft Defender Antivirus**.
5. Enable **Cloud-delivered protection**.
6. In the **Prompt users before sample submission** dropdown, select **Send all samples automatically**.
7. In the **Detect potentially unwanted applications** dropdown, select **Enable** or **Audit**.
8. Select **Review + save**, and then choose **Save**.
For more information about Intune device profiles, including how to create and configure their settings, see [What are Microsoft Intune device profiles?](https://docs.microsoft.com/intune/device-profiles).| +|Control Panel in Windows |Follow the guidance here: [Turn on Microsoft Defender Antivirus](https://docs.microsoft.com/mem/intune/user-help/turn-on-defender-windows).
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | +|[Advanced Group Policy Management](https://docs.microsoft.com/microsoft-desktop-optimization-pack/agpm/)
or
[Group Policy Management Console](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus) |1. Go to `Computer configuration > Administrative templates > Windows components > Microsoft Defender Antivirus`.
2. Look for a policy called **Turn off Microsoft Defender Antivirus**.
3. Choose **Edit policy setting**, and make sure that policy is disabled. This enables Microsoft Defender Antivirus.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. | ### Verify that Microsoft Defender Antivirus is in passive mode @@ -113,8 +109,8 @@ Microsoft Defender Antivirus can run alongside Symantec if you set Microsoft Def |Method |What to do | |---------|---------| -|Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| +|Command Prompt |1. On a Windows device, open Command Prompt as an administrator.
2. Type `sc query windefend`, and then press Enter.
3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.
2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.
3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. @@ -135,8 +131,8 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`
`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`
**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.
`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`
`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus @@ -155,35 +151,27 @@ You can choose from several methods to add your exclusions to Microsoft Defender |Method | What to do| |--|--| -|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)

**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.

2. Select **Devices** > **Configuration profiles**, and then select the profile that you want to configure.

3. Under **Manage**, select **Properties**.

4. Select **Configuration settings: Edit**.

5. Expand **Microsoft Defender Antivirus**, and then expand **Microsoft Defender Antivirus Exclusions**.

6. Specify the files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. For reference, see [Microsoft Defender Antivirus exclusions](https://docs.microsoft.com/mem/intune/configuration/device-restrictions-windows-10#microsoft-defender-antivirus-exclusions).

7. Choose **Review + save**, and then choose **Save**. | -|[Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/) |1. Using the [Configuration Manager console](https://docs.microsoft.com/mem/configmgr/core/servers/manage/admin-console), go to **Assets and Compliance** > **Endpoint Protection** > **Antimalware Policies**, and then select the policy that you want to modify.

2. Specify exclusion settings for files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. | -|[Group Policy Object](https://docs.microsoft.com/previous-versions/windows/desktop/Policy/group-policy-objects) | 1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.

2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.

3. Expand the tree to **Windows components > Microsoft Defender Antivirus > Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.

4. Double-click the **Path Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Specify each folder on its own line under the **Value name** column.
- If you specify a file, make sure to enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column.

5. Click **OK**.

6. Double-click the **Extension Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Enter each file extension on its own line under the **Value name** column. Enter **0** in the **Value** column.

7. Click **OK**. | -|Local group policy object |1. On the endpoint or device, open the Local Group Policy Editor.

2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.

3. Specify your path and process exclusions. | -|Registry key |1. Export the following registry key: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\exclusions`.

2. Import the registry key. Here are two examples:
- Local path: `regedit.exe /s c:\temp\ MDAV_Exclusion.reg`
- Network share: `regedit.exe /s \\FileServer\ShareName\MDAV_Exclusion.reg` | +|[Intune](https://docs.microsoft.com/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)
**NOTE**: Intune is now Microsoft Endpoint Manager. |1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and sign in.
2. Select **Devices** > **Configuration profiles**, and then select the profile that you want to configure.
3. Under **Manage**, select **Properties**.
4. Select **Configuration settings: Edit**.
5. Expand **Microsoft Defender Antivirus**, and then expand **Microsoft Defender Antivirus Exclusions**.
6. Specify the files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. For reference, see [Microsoft Defender Antivirus exclusions](https://docs.microsoft.com/mem/intune/configuration/device-restrictions-windows-10#microsoft-defender-antivirus-exclusions).
7. Choose **Review + save**, and then choose **Save**. | +|[Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/) |1. Using the [Configuration Manager console](https://docs.microsoft.com/mem/configmgr/core/servers/manage/admin-console), go to **Assets and Compliance** > **Endpoint Protection** > **Antimalware Policies**, and then select the policy that you want to modify.
2. Specify exclusion settings for files and folders, extensions, and processes to exclude from Microsoft Defender Antivirus scans. | +|[Group Policy Object](https://docs.microsoft.com/previous-versions/windows/desktop/Policy/group-policy-objects) | 1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**.
2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.
3. Expand the tree to **Windows components > Microsoft Defender Antivirus > Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
4. Double-click the **Path Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Specify each folder on its own line under the **Value name** column.
- If you specify a file, make sure to enter a fully qualified path to the file, including the drive letter, folder path, filename, and extension. Enter **0** in the **Value** column.
5. Click **OK**.
6. Double-click the **Extension Exclusions** setting and add the exclusions.
- Set the option to **Enabled**.
- Under the **Options** section, click **Show...**.
- Enter each file extension on its own line under the **Value name** column. Enter **0** in the **Value** column.
7. Click **OK**. | +|Local group policy object |1. On the endpoint or device, open the Local Group Policy Editor.
2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Exclusions**.
**NOTE**: You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows.
3. Specify your path and process exclusions. | +|Registry key |1. Export the following registry key: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\exclusions`.
2. Import the registry key. Here are two examples:
- Local path: `regedit.exe /s c:\temp\ MDAV_Exclusion.reg`
- Network share: `regedit.exe /s \\FileServer\ShareName\MDAV_Exclusion.reg` | ## Add Symantec to the exclusion list for Microsoft Defender for Endpoint To add exclusions to Microsoft Defender for Endpoint, you create [indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators#create-indicators-for-files). 1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)) and sign in. - 2. In the navigation pane, choose **Settings** > **Rules** > **Indicators**. - 3. On the **File hashes** tab, choose **Add indicator**. - -3. On the **Indicator** tab, specify the following settings: - +4. On the **Indicator** tab, specify the following settings: - File hash (Need help? See [Find a file hash using CMPivot](#find-a-file-hash-using-cmpivot) in this article.) - Under **Expires on (UTC)**, choose **Never**. - -4. On the **Action** tab, specify the following settings: - +5. On the **Action** tab, specify the following settings: - **Response Action**: **Allow** - Title and description - -5. On the **Scope** tab, under **Device groups**, select either **All devices in my scope** or **Select from list**. - -6. On the **Summary** tab, review the settings, and then click **Save**. +6. On the **Scope** tab, under **Device groups**, select either **All devices in my scope** or **Select from list**. +7. On the **Summary** tab, review the settings, and then click **Save**. ### Find a file hash using CMPivot @@ -192,17 +180,11 @@ CMPivot is an in-console utility for Configuration Manager. CMPivot provides acc To use CMPivot to get your file hash, follow these steps: 1. Review the [prerequisites](https://docs.microsoft.com/mem/configmgr/core/servers/manage/cmpivot#prerequisites). - 2. [Start CMPivot](https://docs.microsoft.com/mem/configmgr/core/servers/manage/cmpivot#start-cmpivot). - 3. Connect to Configuration Manager (`SCCM_ServerName.DomainName.com`). - 4. Select the **Query** tab. - 5. In the **Device Collection** list, and choose **All Systems (default)**. - 6. In the query box, type the following query:
- ```kusto File(c:\\windows\\notepad.exe) | project Hash @@ -216,16 +198,15 @@ To use CMPivot to get your file hash, follow these steps: | Collection type | What to do | |--|--| -|[Device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) (formerly called machine groups) enable your security operations team to configure security capabilities, such as automated investigation and remediation.

Device groups are also useful for assigning access to those devices so that your security operations team can take remediation actions if needed.

Device groups are created in the Microsoft Defender Security Center. |1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)).

2. In the navigation pane on the left, choose **Settings** > **Permissions** > **Device groups**.

3. Choose **+ Add device group**.

4. Specify a name and description for the device group.

5. In the **Automation level** list, select an option. (We recommend **Full - remediate threats automatically**.) To learn more about the various automation levels, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated).

6. Specify conditions for a matching rule to determine which devices belong to the device group. For example, you can choose a domain, OS versions, or even use [device tags](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags).

7. On the **User access** tab, specify roles that should have access to the devices that are included in the device group.

8. Choose **Done**. | -|[Device collections](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/introduction-to-collections) enable your security operations team to manage applications, deploy compliance settings, or install software updates on the devices in your organization.

Device collections are created by using [Configuration Manager](https://docs.microsoft.com/mem/configmgr/). |Follow the steps in [Create a collection](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_create). | -|[Organizational units](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou) enable you to logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific organizational units, and apply group policy to enforce targeted configuration settings.

Organizational units are defined in [Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services). | Follow the steps in [Create an Organizational Unit in an Azure Active Directory Domain Services managed domain](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou). | +|[Device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) (formerly called machine groups) enable your security operations team to configure security capabilities, such as automated investigation and remediation.
Device groups are also useful for assigning access to those devices so that your security operations team can take remediation actions if needed.
Device groups are created in the Microsoft Defender Security Center. |1. Go to the Microsoft Defender Security Center ([https://aka.ms/MDATPportal](https://aka.ms/MDATPportal)).
2. In the navigation pane on the left, choose **Settings** > **Permissions** > **Device groups**.
3. Choose **+ Add device group**.
4. Specify a name and description for the device group.
5. In the **Automation level** list, select an option. (We recommend **Full - remediate threats automatically**.) To learn more about the various automation levels, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated).
6. Specify conditions for a matching rule to determine which devices belong to the device group. For example, you can choose a domain, OS versions, or even use [device tags](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags).
7. On the **User access** tab, specify roles that should have access to the devices that are included in the device group.
8. Choose **Done**. | +|[Device collections](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/introduction-to-collections) enable your security operations team to manage applications, deploy compliance settings, or install software updates on the devices in your organization.
Device collections are created by using [Configuration Manager](https://docs.microsoft.com/mem/configmgr/). |Follow the steps in [Create a collection](https://docs.microsoft.com/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_create). | +|[Organizational units](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou) enable you to logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific organizational units, and apply group policy to enforce targeted configuration settings.
Organizational units are defined in [Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services). | Follow the steps in [Create an Organizational Unit in an Azure Active Directory Domain Services managed domain](https://docs.microsoft.com/azure/active-directory-domain-services/create-ou). | ## Configure antimalware policies and real-time protection Using Configuration Manager and your device collection(s), configure your antimalware policies. - See [Create and deploy antimalware policies for Endpoint Protection in Configuration Manager](https://docs.microsoft.com/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies). - - While you create and configure your antimalware policies, make sure to review the [real-time protection settings](https://docs.microsoft.com/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#real-time-protection-settings) and [enable block at first sight](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus). > [!TIP] @@ -234,5 +215,4 @@ Using Configuration Manager and your device collection(s), configure your antima ## Next step **Congratulations**! You have completed the Setup phase of [migrating from Symantec to Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-migration.md#the-migration-process)! - - [Proceed to Phase 3: Onboard to Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-onboard.md) From c7ff98bb5bda31ba73a19309b2d747824679e5a7 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Thu, 11 Feb 2021 16:36:03 -0800 Subject: [PATCH 442/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...age-updates-baselines-microsoft-defender-antivirus.md | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 0d5c3a2ccf..c478633932 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -78,11 +78,11 @@ All our updates contain

- January-2021 (Platform: 4.18.2101.8 | Engine: 1.1.17800.5) + January-2021 (Platform: 4.18.2101.9 | Engine: 1.1.17800.5)  Security intelligence update version: **1.327.1854.0**  Released: **February 2, 2021** - Platform: **4.18.2101.8** + Platform: **4.18.2101.9**  Engine: **1.1.17800.5**  Support phase: **Security and Critical Updates** @@ -146,7 +146,7 @@ After a new package version is released, support for the previous two versions i  Released: **October 01, 2020**  Platform: **4.18.2009.7**  Engine: **1.1.17500.4** - Support phase: **Security and Critical Updates** + Support phase: **Technical upgrade support (only)** ### What's new @@ -172,7 +172,8 @@ No known issues  Released: **August 27, 2020**  Platform: **4.18.2008.9**  Engine: **1.1.17400.5** - + Support phase: **Technical upgrade support (only)** + ### What's new - Add more telemetry events From 8254cba57c8f64783ab0185beb48650a02cc0724 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Thu, 11 Feb 2021 17:29:28 -0800 Subject: [PATCH 443/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 0d5c3a2ccf..b275ad0afe 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -93,6 +93,7 @@ All our updates contain - Increased visibility for credential stealing attempts - Improvements in antitampering features in Microsoft Defender Antivirus services - Improved support for ARM x64 emulation +- Fix: EDR Block notification remains in threat history after real-time protection performed initial detection ### Known Issues No known issues From 6826cb93c73d81139e7070b4b040cf9f354efa03 Mon Sep 17 00:00:00 2001 From: Rasmus W Date: Fri, 12 Feb 2021 15:44:10 +0100 Subject: [PATCH 444/732] typo fix --- windows/deployment/update/windows-update-logs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/windows-update-logs.md b/windows/deployment/update/windows-update-logs.md index ed776f86d0..37dcc627f0 100644 --- a/windows/deployment/update/windows-update-logs.md +++ b/windows/deployment/update/windows-update-logs.md @@ -31,7 +31,7 @@ The following table describes the log files created by Windows Update. To merge and convert Windows Update trace files (.etl files) into a single readable WindowsUpdate.log file, see [Get-WindowsUpdateLog](https://docs.microsoft.com/powershell/module/windowsupdate/get-windowsupdatelog?view=win10-ps&preserve-view=tru). >[!NOTE] ->When you run the **Get-WindowsUpdateLog** cmdlet, an copy of WindowsUpdate.log file is created as a static log file. It does not update as the old WindowsUpate.log unless you run **Get-WindowsUpdateLog** again. +>When you run the **Get-WindowsUpdateLog** cmdlet, an copy of WindowsUpdate.log file is created as a static log file. It does not update as the old WindowsUpdate.log unless you run **Get-WindowsUpdateLog** again. ### Windows Update log components The Windows Update engine has different component names. The following are some of the most common components that appear in the WindowsUpdate.log file: From 7c1a6c441612a0db8bfcbc90858af3527a533966 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 12 Feb 2021 08:57:19 -0800 Subject: [PATCH 445/732] add downlevel --- .../configure-endpoints-vdi.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index d0ec840095..bd29f01bd5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -26,6 +26,7 @@ ms.technology: mde **Applies to:** - Virtual desktop infrastructure (VDI) devices +- Windows 10, Windows Server 2019, Windows Server 2008R2/2012R2/2016 >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configvdi-abovefoldlink) @@ -58,6 +59,9 @@ The following steps will guide you through onboarding VDI devices and will highl >[!WARNING] > For environments where there are low resource configurations, the VDI boot procedure might slow the Defender for Endpoint sensor onboarding. + +### For Windows 10 or Windows Server 2019 + 1. Open the VDI configuration package .zip file (*WindowsDefenderATPOnboardingPackage.zip*) that you downloaded from the service onboarding wizard. You can also get the package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): 1. In the navigation pane, select **Settings** > **Onboarding**. @@ -108,6 +112,14 @@ The following steps will guide you through onboarding VDI devices and will highl 7. Use the search function by entering the device name and select **Device** as search type. + +## For downlevel SKUs +1. Set registry value 'HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging|VDI’ to “NonPersistent' + +2. Follow the [server onboarding process](configure-server-endpoints.md#windows-server-2008-r2-sp1-windows-server-2012-r2-and-windows-server-2016). + + + ## Updating non-persistent virtual desktop infrastructure (VDI) images As a best practice, we recommend using offline servicing tools to patch golden/master images.
For example, you can use the below commands to install an update while the image remains offline: From 9e23f669340d0cc49b1d33ed1d89676e813e28d0 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Fri, 12 Feb 2021 23:27:17 +0530 Subject: [PATCH 446/732] typo correction removed 365 as per user report #9135 , so i removed 365 --- windows/security/includes/microsoft-defender.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/includes/microsoft-defender.md b/windows/security/includes/microsoft-defender.md index f11b229d47..8049d8cf32 100644 --- a/windows/security/includes/microsoft-defender.md +++ b/windows/security/includes/microsoft-defender.md @@ -11,4 +11,4 @@ ms.topic: include --- > [!IMPORTANT] -> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, 365 Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. +> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. From bd7e1787cd1cefffa1c492d92f7c3b4a1f69f90c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 12 Feb 2021 09:58:10 -0800 Subject: [PATCH 447/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index b275ad0afe..e7914f36f3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 02/04/2021 +ms.date: 02/12/2021 ms.technology: mde --- From 072b9f9cbe39b736fa06599333f3075dd4b7197d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 12 Feb 2021 09:59:07 -0800 Subject: [PATCH 448/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index c478633932..a3de941a1b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 02/04/2021 +ms.date: 02/12/2021 ms.technology: mde --- From 9965f26ba27a9d39c725d4598e0a2c3f76ab6608 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 12 Feb 2021 10:00:14 -0800 Subject: [PATCH 449/732] Update microsoft-defender.md --- windows/security/includes/microsoft-defender.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/includes/microsoft-defender.md b/windows/security/includes/microsoft-defender.md index 8049d8cf32..0cf05d9d0d 100644 --- a/windows/security/includes/microsoft-defender.md +++ b/windows/security/includes/microsoft-defender.md @@ -11,4 +11,4 @@ ms.topic: include --- > [!IMPORTANT] -> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. +> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office 365, Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. From 7650d404ec22f0a9ac7b01491b76baa616467c3f Mon Sep 17 00:00:00 2001 From: Apu Dutta Date: Fri, 12 Feb 2021 10:27:42 -0800 Subject: [PATCH 450/732] Update EUICC CSP with latest changes The DiscoveryServer nodes were added for Cobalt. Update the CSP page to reflect these changes. Also added missing nodes from this structure - PPR1Allowed and PPR1AlreadySet --- windows/client-management/mdm/euiccs-csp.md | 30 +++++++++++++++++++++ 1 file changed, 30 insertions(+) diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index 1f42e3e43d..cf03244fdf 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -38,6 +38,36 @@ Required. Indicates whether this eUICC is physically present and active. Updated Supported operation is Get. Value type is boolean. +
**_eUICC_/PPR1Allowed** +Required. Indicates whether the download of a profile with PPR1 is allowed. If the eUICC already has a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. + +Supported operation is Get. Value type is boolean. + +**_eUICC_/PPR1AlreadySet** +Required. Indicates whether the eUICC has already a profile with PPR1. + +Supported operation is Get. Value type is boolean. + +**_eUICC_/DownloadServers** +Interior node. Represents default SM-DP+ discovery requests. + +Supported operation is Get. + +**_eUICC_/DownloadServers/_ServerName_** +Interior node. Optional. Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. + +Supported operations are Add, Get, and Delete. + +**_eUICC_/DownloadServers/_ServerName_/DiscoveryState** +Required. Current state of the discovery operation for the parent ServerName (Requested = 1, Executing = 2, Completed = 3, Failed = 4). Queried by the CSP and only updated by the LPA. + +Supported operation is Get. Value type is integer. Default value is 1. + +**_eUICC_/DownloadServers/_ServerName_/AutoEnable** +Required. Indicates whether the discovered profile must be enabled automatically after install. This must be set by the MDM when the ServerName subtree is created + +Supported operations are Add, Get, and Replace. Value type is bool. + **_eUICC_/Profiles** Interior node. Required. Represents all enterprise-owned profiles. From 87062dbbbf3a9630ea1cb5a7f9b4daadf5797b71 Mon Sep 17 00:00:00 2001 From: Apu Dutta Date: Fri, 12 Feb 2021 10:31:33 -0800 Subject: [PATCH 451/732] Update euiccs-ddf-file.md --- .../client-management/mdm/euiccs-ddf-file.md | 206 +++++++++++++++++- 1 file changed, 203 insertions(+), 3 deletions(-) diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 38bb8e5f6f..24adff5b0b 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -49,7 +49,7 @@ The XML below if for Windows 10, version 1803. - com.microsoft/1.1/MDM/eUICCs + com.microsoft/1.2/MDM/eUICCs @@ -58,7 +58,7 @@ The XML below if for Windows 10, version 1803. - Represents information associated with an eUICC. There is one subtree for each known eUICC, created by the Local Profile Assistant (LPA) when the eUICC is first seen. The node name is meaningful only to the LPA (which associates it with an eUICC ID (EID) in an implementation-specific manner, e.g., this could be a SHA-256 hash of the EID). The node name "Default" represents the currently active eUICC. + Represents information associated with an eUICC. There is one subtree for each known eUICC, created by the Local Profile Assistant (LPA) when the eUICC is first seen. The node name is the eUICC ID (EID). The node name "Default" represents the currently active eUICC. @@ -79,7 +79,7 @@ The XML below if for Windows 10, version 1803. - Identifies an eUICC in an implementation-specific manner, e.g., this could be a SHA-256 hash of the EID. + The EID. @@ -118,6 +118,139 @@ The XML below if for Windows 10, version 1803. + + PPR1Allowed + + + + + Indicates whether the download of a profile with PPR1 is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. + + + + + + + + + + + text/plain + + + + + PPR1AlreadySet + + + + + Indicates whether the eUICC has already a profile with PPR1. + + + + + + + + + + + text/plain + + + + + DownloadServers + + + + + Represents default SM-DP+ discovery requests. + + + + + + + + + + + + + + + + + + + + + + + Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. + + + + + + + + + + ServerName + + + + + + DiscoveryState + + + + + 1 + Current state of the discovery operation for the parent ServerName (Requested = 1, Executing = 2, Completed = 3, Failed = 4). Queried by the CSP and only updated by the LPA. + + + + + + + + + + + text/plain + + + + + AutoEnable + + + + + + + Indicates whether the discovered profile must be enabled automatically after install. This must be set by the MDM when the ServerName subtree is created. + + + + + + + + + + + text/plain + + + + + Profiles @@ -145,6 +278,7 @@ The XML below if for Windows 10, version 1803. + Node representing an enterprise-owned eUICC profile. The node name is the ICCID of the profile (which is a unique identifier). Creation of this subtree triggers an AddProfile request by the LPA (which installs the profile on the eUICC). Removal of this subtree triggers the LPA to delete the profile (if resident on the eUICC). @@ -167,6 +301,7 @@ The XML below if for Windows 10, version 1803. + Fully qualified domain name of the SM-DP+ that can download this profile. Must be set by the MDM when the ICCID subtree is created. @@ -192,6 +327,7 @@ The XML below if for Windows 10, version 1803. + Matching ID (activation code token) for profile download. Must be set by the MDM when the ICCID subtree is created. @@ -256,6 +392,70 @@ The XML below if for Windows 10, version 1803. + + PPR1Set + + + + + This profile policy rule indicates whether disabling of this profile is not allowed (true if not allowed, false otherwise). + + + + + + + + + + + text/plain + + + + + PPR2Set + + + + + This profile policy rule indicates whether deletion of this profile is not allowed (true if not allowed, false otherwise). + + + + + + + + + + + text/plain + + + + + ErrorDetail + + + + + 0 + Detailed error if the profile download and install procedure failed (None = 0, CardGeneralFailure = 1, ConfirmationCodeMissing = 3, ForbiddenByPolicy = 5, InvalidMatchingId = 6, NoEligibleProfileForThisDevice = 7, NotEnoughSpaceOnCard = 8, ProfileEidMismatch = 10, ProfileNotAvailableForNewBinding = 11, ProfileNotReleasedByOperator = 12, RemoteServerGeneralFailure = 13, RemoteServerUnreachable = 14). + + + + + + + + + + + text/plain + + + From f3d5bf6a093cb41ca576e09430d68ebfc733ba97 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Fri, 12 Feb 2021 10:49:54 -0800 Subject: [PATCH 452/732] removed AllowCortanaInAAD since this never shipped --- .../mdm/policy-csp-search.md | 30 +------------------ 1 file changed, 1 insertion(+), 29 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 5fe588c782..b3290f82dc 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -7,7 +7,7 @@ ms.prod: w10 ms.technology: windows author: manikadhiman ms.localizationpriority: medium -ms.date: 09/27/2019 +ms.date: 02/12/2021 ms.reviewer: manager: dansimp --- @@ -25,9 +25,6 @@ manager: dansimp
Search/AllowCloudSearch
-
- Search/AllowCortanaInAAD -
Search/AllowFindMyFiles
@@ -137,7 +134,6 @@ The following list shows the supported values:
-**Search/AllowCortanaInAAD**

Threat & Vulnerability Management

Attack surface reduction

Next-generation protection

Endpoint detection and response

Automated investigation and remediation

Microsoft Threat Experts

Threat & Vulnerability Management

Attack surface reduction

Next-generation protection

Endpoint detection and response

Automated investigation and remediation

Microsoft Threat Experts
From b1ff74d359883d866f352818cde1151211c849c4 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 13 Jan 2021 17:52:16 +0530 Subject: [PATCH 101/732] fix-suggestions To fix suggestions --- ...boarding-endpoint-configuration-manager.md | 78 ++++++++-------- .../onboarding-endpoint-manager.md | 90 +++++++++---------- .../onboarding-notification.md | 4 +- .../microsoft-defender-atp/portal-overview.md | 4 +- 4 files changed, 88 insertions(+), 88 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index 3a0c5a024b..bb86535c49 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -66,39 +66,39 @@ Follow the steps below to onboard endpoints using Microsoft Endpoint Configurati 1. In Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Device Collections**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-device-collections.png) + ![Image of Microsoft Endpoint Configuration Manager wizard1](images/configmgr-device-collections.png) 2. Right Click **Device Collection** and select **Create Device Collection**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-create-device-collection.png) + ![Image of Microsoft Endpoint Configuration Manager wizard2](images/configmgr-create-device-collection.png) 3. Provide a **Name** and **Limiting Collection**, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-limiting-collection.png) + ![Image of Microsoft Endpoint Configuration Manager wizard3](images/configmgr-limiting-collection.png) 4. Select **Add Rule** and choose **Query Rule**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-query-rule.png) + ![Image of Microsoft Endpoint Configuration Manager wizard4](images/configmgr-query-rule.png) 5. Click **Next** on the **Direct Membership Wizard** and click on **Edit Query Statement**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-direct-membership.png) + ![Image of Microsoft Endpoint Configuration Manager wizard5](images/configmgr-direct-membership.png) 6. Select **Criteria** and then choose the star icon. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-criteria.png) + ![Image of Microsoft Endpoint Configuration Manager wizard6](images/configmgr-criteria.png) 7. Keep criterion type as **simple value**, choose where as **Operating System - build number**, operator as **is greater than or equal to** and value **14393** and click on **OK**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-simple-value.png) + ![Image of Microsoft Endpoint Configuration Manager wizard7](images/configmgr-simple-value.png) 8. Select **Next** and **Close**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-membership-rules.png) + ![Image of Microsoft Endpoint Configuration Manager wizard8](images/configmgr-membership-rules.png) 9. Select **Next**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-confirm.png) + ![Image of Microsoft Endpoint Configuration Manager wizard9](images/configmgr-confirm.png) After completing this task, you now have a device collection with all the Windows 10 endpoints in the environment. @@ -123,22 +123,22 @@ Manager and deploy that policy to Windows 10 devices. 2. Under Deployment method select the supported version of **Microsoft Endpoint Configuration Manager**. - ![Image of Microsoft Defender for Endpoint onboarding wizard](images/mdatp-onboarding-wizard.png) + ![Image of Microsoft Defender for Endpoint onboarding wizard10](images/mdatp-onboarding-wizard.png) 3. Select **Download package**. - ![Image of Microsoft Defender for Endpoint onboarding wizard](images/mdatp-download-package.png) + ![Image of Microsoft Defender for Endpoint onboarding wizard11](images/mdatp-download-package.png) 4. Save the package to an accessible location. 5. In Microsoft Endpoint Configuration Manager, navigate to: **Assets and Compliance > Overview > Endpoint Protection > Microsoft Defender ATP Policies**. 6. Right-click **Microsoft Defender ATP Policies** and select **Create Microsoft Defender ATP Policy**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-create-policy.png) + ![Image of Microsoft Endpoint Configuration Manager wizard12](images/configmgr-create-policy.png) 7. Enter the name and description, verify **Onboarding** is selected, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager wizard](images/configmgr-policy-name.png) + ![Image of Microsoft Endpoint Configuration Manager wizard13](images/configmgr-policy-name.png) 8. Click **Browse**. @@ -147,25 +147,25 @@ Manager and deploy that policy to Windows 10 devices. 10. Click **Next**. 11. Configure the Agent with the appropriate samples (**None** or **All file types**). - ![Image of configuration settings](images/configmgr-config-settings.png) + ![Image of configuration settings1](images/configmgr-config-settings.png) 12. Select the appropriate telemetry (**Normal** or **Expedited**) then click **Next**. - ![Image of configuration settings](images/configmgr-telemetry.png) + ![Image of configuration settings2](images/configmgr-telemetry.png) 14. Verify the configuration, then click **Next**. - ![Image of configuration settings](images/configmgr-verify-configuration.png) + ![Image of configuration settings3](images/configmgr-verify-configuration.png) 15. Click **Close** when the Wizard completes. 16. In the Microsoft Endpoint Configuration Manager console, right-click the Defender for Endpoint policy you just created and select **Deploy**. - ![Image of configuration settings](images/configmgr-deploy.png) + ![Image of configuration settings4](images/configmgr-deploy.png) 17. On the right panel, select the previously created collection and click **OK**. - ![Image of configuration settings](images/configmgr-select-collection.png) + ![Image of configuration settings5](images/configmgr-select-collection.png) #### Previous versions of Windows Client (Windows 7 and Windows 8.1) @@ -257,11 +257,11 @@ needs on how Antivirus is configured. 3. Right-click on the newly created antimalware policy and select **Deploy**. - ![Image of next generation protection pane](images/f5508317cd8c7870627cb4726acd5f3d.png) + ![Image of next generation protection pane1](images/f5508317cd8c7870627cb4726acd5f3d.png) 4. Target the new antimalware policy to your Windows 10 collection and click **OK**. - ![Image of next generation protection pane](images/configmgr-select-collection.png) + ![Image of next generation protection pane2](images/configmgr-select-collection.png) After completing this task, you now have successfully configured Windows Defender Antivirus. @@ -284,26 +284,26 @@ To set ASR rules in Audit mode: 3. Set rules to **Audit** and click **Next**. - ![Image of Microsoft Endpoint Configuration Manager console](images/d18e40c9e60aecf1f9a93065cb7567bd.png) + ![Image of Microsoft Endpoint Configuration Manager console1](images/d18e40c9e60aecf1f9a93065cb7567bd.png) 4. Confirm the new Exploit Guard policy by clicking on **Next**. - ![Image of Microsoft Endpoint Configuration Manager console](images/0a6536f2c4024c08709cac8fcf800060.png) + ![Image of Microsoft Endpoint Configuration Manager console2](images/0a6536f2c4024c08709cac8fcf800060.png) 5. Once the policy is created click **Close**. - ![Image of Microsoft Endpoint Configuration Manager console](images/95d23a07c2c8bc79176788f28cef7557.png) + ![Image of Microsoft Endpoint Configuration Manager console3](images/95d23a07c2c8bc79176788f28cef7557.png) 6. Right-click on the newly created policy and choose **Deploy**. - ![Image of Microsoft Endpoint Configuration Manager console](images/8999dd697e3b495c04eb911f8b68a1ef.png) + ![Image of Microsoft Endpoint Configuration Manager console4](images/8999dd697e3b495c04eb911f8b68a1ef.png) 7. Target the policy to the newly created Windows 10 collection and click **OK**. - ![Image of Microsoft Endpoint Configuration Manager console](images/0ccfe3e803be4b56c668b220b51da7f7.png) + ![Image of Microsoft Endpoint Configuration Manager console5](images/0ccfe3e803be4b56c668b220b51da7f7.png) After completing this task, you now have successfully configured ASR rules in audit mode. @@ -321,11 +321,11 @@ endpoints. (This may take few minutes) 4. Click **Configuration** tab in Attack surface reduction rules reports. It shows ASR rules configuration overview and ASR rules status on each devices. - ![A screenshot of attack surface reduction rules reports](images/f91f406e6e0aae197a947d3b0e8b2d0d.png) + ![A screenshot of attack surface reduction rules reports1](images/f91f406e6e0aae197a947d3b0e8b2d0d.png) 5. Click each device shows configuration details of ASR rules. - ![A screenshot of attack surface reduction rules reports](images/24bfb16ed561cbb468bd8ce51130ca9d.png) + ![A screenshot of attack surface reduction rules reports2](images/24bfb16ed561cbb468bd8ce51130ca9d.png) See [Optimize ASR rule deployment and detections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr) for more details. @@ -334,29 +334,29 @@ detections](https://docs.microsoft.com/windows/security/threat-protection/micros #### Set Network Protection rules in Audit mode: 1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**. - ![A screenshot System Center Configuration Manager](images/728c10ef26042bbdbcd270b6343f1a8a.png) + ![A screenshot System Center Configuration Manager1](images/728c10ef26042bbdbcd270b6343f1a8a.png) 2. Select **Network protection**. 3. Set the setting to **Audit** and click **Next**. - ![A screenshot System Center Confirugatiom Manager](images/c039b2e05dba1ade6fb4512456380c9f.png) + ![A screenshot System Center Confirugatiom Manager2](images/c039b2e05dba1ade6fb4512456380c9f.png) 4. Confirm the new Exploit Guard Policy by clicking **Next**. - ![A screenshot Exploit GUard policy](images/0a6536f2c4024c08709cac8fcf800060.png) + ![A screenshot Exploit GUard policy1](images/0a6536f2c4024c08709cac8fcf800060.png) 5. Once the policy is created click on **Close**. - ![A screenshot Exploit GUard policy](images/95d23a07c2c8bc79176788f28cef7557.png) + ![A screenshot Exploit GUard policy2](images/95d23a07c2c8bc79176788f28cef7557.png) 6. Right-click on the newly created policy and choose **Deploy**. - ![A screenshot Microsoft Endpoint Configuration Manager ](images/8999dd697e3b495c04eb911f8b68a1ef.png) + ![A screenshot Microsoft Endpoint Configuration Manager1](images/8999dd697e3b495c04eb911f8b68a1ef.png) 7. Select the policy to the newly created Windows 10 collection and choose **OK**. - ![A screenshot Microsoft Endpoint Configuration Manager ](images/0ccfe3e803be4b56c668b220b51da7f7.png) + ![A screenshot Microsoft Endpoint Configuration Manager2](images/0ccfe3e803be4b56c668b220b51da7f7.png) After completing this task, you now have successfully configured Network Protection in audit mode. @@ -365,29 +365,29 @@ Protection in audit mode. 1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/728c10ef26042bbdbcd270b6343f1a8a.png) + ![A screenshot of Microsoft Endpoint Configuration Manager3](images/728c10ef26042bbdbcd270b6343f1a8a.png) 2. Select **Controlled folder access**. 3. Set the configuration to **Audit** and click **Next**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/a8b934dab2dbba289cf64fe30e0e8aa4.png) + ![A screenshot of Microsoft Endpoint Configuration Manager4](images/a8b934dab2dbba289cf64fe30e0e8aa4.png) 4. Confirm the new Exploit Guard Policy by clicking on **Next**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/0a6536f2c4024c08709cac8fcf800060.png) + ![A screenshot of Microsoft Endpoint Configuration Manager5](images/0a6536f2c4024c08709cac8fcf800060.png) 5. Once the policy is created click on **Close**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/95d23a07c2c8bc79176788f28cef7557.png) + ![A screenshot of Microsoft Endpoint Configuration Manager6](images/95d23a07c2c8bc79176788f28cef7557.png) 6. Right-click on the newly created policy and choose **Deploy**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/8999dd697e3b495c04eb911f8b68a1ef.png) + ![A screenshot of Microsoft Endpoint Configuration Manager7](images/8999dd697e3b495c04eb911f8b68a1ef.png) 7. Target the policy to the newly created Windows 10 collection and click **OK**. - ![A screenshot of Microsoft Endpoint Configuration Manager ](images/0ccfe3e803be4b56c668b220b51da7f7.png) + ![A screenshot of Microsoft Endpoint Configuration Manager8](images/0ccfe3e803be4b56c668b220b51da7f7.png) You have now successfully configured Controlled folder access in audit mode. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index 6a93ffde91..aa5a567499 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -80,12 +80,12 @@ needs.
2. Open **Groups > New Group**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/66f724598d9c3319cba27f79dd4617a4.png) + > ![Image of Microsoft Endpoint Manager portal1](images/66f724598d9c3319cba27f79dd4617a4.png) 3. Enter details and create a new group. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/b1e0206d675ad07db218b63cd9b9abc3.png) + > ![Image of Microsoft Endpoint Manager portal2](images/b1e0206d675ad07db218b63cd9b9abc3.png) 4. Add your test user or device. @@ -96,7 +96,7 @@ needs.
7. Find your test user or device and select it. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/149cbfdf221cdbde8159d0ab72644cd0.png) + > ![Image of Microsoft Endpoint Manager portal3](images/149cbfdf221cdbde8159d0ab72644cd0.png) 8. Your testing group now has a member to test. @@ -122,7 +122,7 @@ different types of endpoint security policies: on **Create Profile**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/58dcd48811147feb4ddc17212b7fe840.png) + > ![Image of Microsoft Endpoint Manager portal4](images/58dcd48811147feb4ddc17212b7fe840.png) 3. Under **Platform, select Windows 10 and Later, Profile - Endpoint detection and response > Create**. @@ -130,39 +130,39 @@ different types of endpoint security policies: 4. Enter a name and description, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/a5b2d23bdd50b160fef4afd25dda28d4.png) + > ![Image of Microsoft Endpoint Manager portal5](images/a5b2d23bdd50b160fef4afd25dda28d4.png) 5. Select settings as required, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/cea7e288b5d42a9baf1aef0754ade910.png) + > ![Image of Microsoft Endpoint Manager portal6](images/cea7e288b5d42a9baf1aef0754ade910.png) > [!NOTE] > In this instance, this has been auto populated as Defender for Endpoint has already been integrated with Intune. For more information on the integration, see [Enable Microsoft Defender for Endpoint in Intune](https://docs.microsoft.com/mem/intune/protect/advanced-threat-protection-configure#to-enable-microsoft-defender-atp). > > The following image is an example of what you'll see when Microsoft Defender for Endpoint is NOT integrated with Intune: > - > ![Image of Microsoft Endpoint Manager portal](images/2466460812371ffae2d19a10c347d6f4.png) + > ![Image of Microsoft Endpoint Manager portal7](images/2466460812371ffae2d19a10c347d6f4.png) 6. Add scope tags if necessary, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/ef844f52ec2c0d737ce793f68b5e8408.png) + > ![Image of Microsoft Endpoint Manager portal8](images/ef844f52ec2c0d737ce793f68b5e8408.png) 7. Add test group by clicking on **Select groups to include** and choose your group, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/fc3525e20752da026ec9f46ab4fec64f.png) + > ![Image of Microsoft Endpoint Manager portal9](images/fc3525e20752da026ec9f46ab4fec64f.png) 8. Review and accept, then select **Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/289172dbd7bd34d55d24810d9d4d8158.png) + > ![Image of Microsoft Endpoint Manager portal10](images/289172dbd7bd34d55d24810d9d4d8158.png) 9. You can view your completed policy. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/5a568b6878be8243ea2b9d82d41ed297.png) + > ![Image of Microsoft Endpoint Manager portal11](images/5a568b6878be8243ea2b9d82d41ed297.png) ### Next-generation protection @@ -171,7 +171,7 @@ different types of endpoint security policies: 2. Navigate to **Endpoint security > Antivirus > Create Policy**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/6b728d6e0d71108d768e368b416ff8ba.png) + > ![Image of Microsoft Endpoint Manager portal12](images/6b728d6e0d71108d768e368b416ff8ba.png) 3. Select **Platform - Windows 10 and Later - Windows and Profile – Microsoft Defender Antivirus > Create**. @@ -179,34 +179,34 @@ different types of endpoint security policies: 4. Enter name and description, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/a7d738dd4509d65407b7d12beaa3e917.png) + > ![Image of Microsoft Endpoint Manager portal13](images/a7d738dd4509d65407b7d12beaa3e917.png) 5. In the **Configuration settings page**: Set the configurations you require for Microsoft Defender Antivirus (Cloud Protection, Exclusions, Real-Time Protection, and Remediation). > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/3840b1576d6f79a1d72eb14760ef5e8c.png) + > ![Image of Microsoft Endpoint Manager portal14](images/3840b1576d6f79a1d72eb14760ef5e8c.png) 6. Add scope tags if necessary, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/2055e4f9b9141525c0eb681e7ba19381.png) + > ![Image of Microsoft Endpoint Manager portal15](images/2055e4f9b9141525c0eb681e7ba19381.png) 7. Select groups to include, assign to your test group, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/48318a51adee06bff3908e8ad4944dc9.png) + > ![Image of Microsoft Endpoint Manager portal16](images/48318a51adee06bff3908e8ad4944dc9.png) 8. Review and create, then select **Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/dfdadab79112d61bd3693d957084b0ec.png) + > ![Image of Microsoft Endpoint Manager portal17](images/dfdadab79112d61bd3693d957084b0ec.png) 9. You'll see the configuration policy you created. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/38180219e632d6e4ec7bd25a46398da8.png) + > ![Image of Microsoft Endpoint Manager portal18](images/38180219e632d6e4ec7bd25a46398da8.png) ### Attack Surface Reduction – Attack surface reduction rules @@ -220,12 +220,12 @@ different types of endpoint security policies: rules > Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/522d9bb4288dc9c1a957392b51384fdd.png) + > ![Image of Microsoft Endpoint Manager portal19](images/522d9bb4288dc9c1a957392b51384fdd.png) 5. Enter a name and description, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/a5a71fd73ec389f3cdce6d1a6bd1ff31.png) + > ![Image of Microsoft Endpoint Manager portal20](images/a5a71fd73ec389f3cdce6d1a6bd1ff31.png) 6. In the **Configuration settings page**: Set the configurations you require for Attack surface reduction rules, then select **Next**. @@ -236,27 +236,27 @@ different types of endpoint security policies: > For more information, see [Attack surface reduction rules](attack-surface-reduction.md). > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/dd0c00efe615a64a4a368f54257777d0.png) + > ![Image of Microsoft Endpoint Manager portal21](images/dd0c00efe615a64a4a368f54257777d0.png) 7. Add Scope Tags as required, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/6daa8d347c98fe94a0d9c22797ff6f28.png) + > ![Image of Microsoft Endpoint Manager portal22](images/6daa8d347c98fe94a0d9c22797ff6f28.png) 8. Select groups to include and assign to test group, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/45cefc8e4e474321b4d47b4626346597.png) + > ![Image of Microsoft Endpoint Manager portal23](images/45cefc8e4e474321b4d47b4626346597.png) 9. Review the details, then select **Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/2c2e87c5fedc87eba17be0cdeffdb17f.png) + > ![Image of Microsoft Endpoint Manager portal24](images/2c2e87c5fedc87eba17be0cdeffdb17f.png) 10. View the policy. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/7a631d17cc42500dacad4e995823ffef.png) + > ![Image of Microsoft Endpoint Manager portal25](images/7a631d17cc42500dacad4e995823ffef.png) ### Attack Surface Reduction – Web Protection @@ -269,12 +269,12 @@ different types of endpoint security policies: 4. Select **Windows 10 and Later – Web protection > Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/cd7b5a1cbc16cc05f878cdc99ba4c27f.png) + > ![Image of Microsoft Endpoint Manager portal26](images/cd7b5a1cbc16cc05f878cdc99ba4c27f.png) 5. Enter a name and description, then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/5be573a60cd4fa56a86a6668b62dd808.png) + > ![Image of Microsoft Endpoint Manager portal27](images/5be573a60cd4fa56a86a6668b62dd808.png) 6. In the **Configuration settings page**: Set the configurations you require for Web Protection, then select **Next**. @@ -285,27 +285,27 @@ different types of endpoint security policies: > For more information, see [Web Protection](web-protection-overview.md). > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/6104aa33a56fab750cf30ecabef9f5b6.png) + > ![Image of Microsoft Endpoint Manager portal28](images/6104aa33a56fab750cf30ecabef9f5b6.png) 7. Add **Scope Tags as required > Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/6daa8d347c98fe94a0d9c22797ff6f28.png) + > ![Image of Microsoft Endpoint Manager portal29](images/6daa8d347c98fe94a0d9c22797ff6f28.png) 8. Select **Assign to test group > Next**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/45cefc8e4e474321b4d47b4626346597.png) + > ![Image of Microsoft Endpoint Manager portal30](images/45cefc8e4e474321b4d47b4626346597.png) 9. Select **Review and Create > Create**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/8ee0405f1a96c23d2eb6f737f11c1ae5.png) + > ![Image of Microsoft Endpoint Manager portal31](images/8ee0405f1a96c23d2eb6f737f11c1ae5.png) 10. View the policy. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager portal](images/e74f6f6c150d017a286e6ed3dffb7757.png) + > ![Image of Microsoft Endpoint Manager portal32](images/e74f6f6c150d017a286e6ed3dffb7757.png) ## Validate configuration settings @@ -323,22 +323,22 @@ To confirm that the configuration policy has been applied to your test device, f steps above. The following example shows the next generation protection settings. > [!div class="mx-imgBorder"] - > [ ![Image of Microsoft Endpoint Manager portal](images/43ab6aa74471ee2977e154a4a5ef2d39.png) ](images/43ab6aa74471ee2977e154a4a5ef2d39.png#lightbox) + > [ ![Image of Microsoft Endpoint Manager portal33](images/43ab6aa74471ee2977e154a4a5ef2d39.png) ](images/43ab6aa74471ee2977e154a4a5ef2d39.png#lightbox) 2. Select the **Configuration Policy** to view the policy status. > [!div class="mx-imgBorder"] - > [ ![Image of Microsoft Endpoint Manager portal](images/55ecaca0e4a022f0e29d45aeed724e6c.png) ](images/55ecaca0e4a022f0e29d45aeed724e6c.png#lightbox) + > [ ![Image of Microsoft Endpoint Manager portal34](images/55ecaca0e4a022f0e29d45aeed724e6c.png) ](images/55ecaca0e4a022f0e29d45aeed724e6c.png#lightbox) 3. Select **Device Status** to see the status. > [!div class="mx-imgBorder"] - > [ ![Image of Microsoft Endpoint Manager portal](images/18a50df62cc38749000dbfb48e9a4c9b.png) ](images/18a50df62cc38749000dbfb48e9a4c9b.png#lightbox) + > [ ![Image of Microsoft Endpoint Manager portal35](images/18a50df62cc38749000dbfb48e9a4c9b.png) ](images/18a50df62cc38749000dbfb48e9a4c9b.png#lightbox) 4. Select **User Status** to see the status. > [!div class="mx-imgBorder"] - > [ ![Image of Microsoft Endpoint Manager portal](images/4e965749ff71178af8873bc91f9fe525.png) ](images/4e965749ff71178af8873bc91f9fe525.png#lightbox) + > [ ![Image of Microsoft Endpoint Manager portal36](images/4e965749ff71178af8873bc91f9fe525.png) ](images/4e965749ff71178af8873bc91f9fe525.png#lightbox) 5. Select **Per-setting status** to see the status. @@ -346,7 +346,7 @@ To confirm that the configuration policy has been applied to your test device, f >This view is very useful to identify any settings that conflict with another policy. > [!div class="mx-imgBorder"] - > [ ![Image of Microsoft Endpoint Manager portal](images/42acc69d0128ed09804010bdbdf0a43c.png) ](images/42acc69d0128ed09804010bdbdf0a43c.png#lightbox) + > [ ![Image of Microsoft Endpoint Manager portal37](images/42acc69d0128ed09804010bdbdf0a43c.png) ](images/42acc69d0128ed09804010bdbdf0a43c.png#lightbox) ### Endpoint detection and response @@ -355,13 +355,13 @@ To confirm that the configuration policy has been applied to your test device, f Protection service should not be started. > [!div class="mx-imgBorder"] - > [ ![Image of Services panel](images/b418a232a12b3d0a65fc98248dbb0e31.png) ](images/b418a232a12b3d0a65fc98248dbb0e31.png#lightbox) + > [ ![Image of Services panel1](images/b418a232a12b3d0a65fc98248dbb0e31.png) ](images/b418a232a12b3d0a65fc98248dbb0e31.png#lightbox) 2. After the configuration has been applied, the Defender for Endpoint Protection Service should be started. > [!div class="mx-imgBorder"] - > [ ![Image of Services panel](images/a621b699899f1b41db211170074ea59e.png) ](images/a621b699899f1b41db211170074ea59e.png#lightbox) + > [ ![Image of Services panel2](images/a621b699899f1b41db211170074ea59e.png) ](images/a621b699899f1b41db211170074ea59e.png#lightbox) 3. After the services are running on the device, the device appears in Microsoft Defender Security Center. @@ -375,7 +375,7 @@ To confirm that the configuration policy has been applied to your test device, f manage the settings as shown below. > [!div class="mx-imgBorder"] - > ![Image of setting page](images/88efb4c3710493a53f2840c3eac3e3d3.png) + > ![Image of setting page1](images/88efb4c3710493a53f2840c3eac3e3d3.png) 2. After the policy has been applied, you should not be able to manually manage the settings. @@ -385,7 +385,7 @@ To confirm that the configuration policy has been applied to your test device, f > **Turn on real-time protection** are being shown as managed. > [!div class="mx-imgBorder"] - > ![Image of setting page](images/9341428b2d3164ca63d7d4eaa5cff642.png) + > ![Image of setting page2](images/9341428b2d3164ca63d7d4eaa5cff642.png) ### Attack Surface Reduction – Attack surface reduction rules @@ -400,13 +400,13 @@ To confirm that the configuration policy has been applied to your test device, f > > AttackSurfaceReductionRules_Ids: - ![Image of command line](images/cb0260d4b2636814e37eee427211fe71.png) + ![Image of command line1](images/cb0260d4b2636814e37eee427211fe71.png) 3. After applying the policy on a test device, open a PowerShell Windows and type `Get-MpPreference`. 4. This should respond with the following lines with content as shown below: - ![Image of command line](images/619fb877791b1fc8bc7dfae1a579043d.png) + ![Image of command line2](images/619fb877791b1fc8bc7dfae1a579043d.png) ### Attack Surface Reduction – Web Protection @@ -415,11 +415,11 @@ To confirm that the configuration policy has been applied to your test device, f 2. This should respond with a 0 as shown below. - ![Image of command line](images/196a8e194ac99d84221f405d0f684f8c.png) + ![Image of command line3](images/196a8e194ac99d84221f405d0f684f8c.png) 3. After applying the policy, open a PowerShell Windows and type `(Get-MpPreference).EnableNetworkProtection`. 4. This should respond with a 1 as shown below. - ![Image of command line](images/c06fa3bbc2f70d59dfe1e106cd9a4683.png) + ![Image of command line4](images/c06fa3bbc2f70d59dfe1e106cd9a4683.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index af1d86243f..5ace4fefd0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -181,8 +181,8 @@ You'll need to have access to: 11. Under **Condition**, add the following expression: "length(body('Get_items')?['value'])" and set the condition to equal to 0. ![Image of apply to each condition](images/apply-to-each-value.png) - ![Image of condition](images/conditions-2.png) - ![Image of condition](images/condition3.png) + ![Image of condition1](images/conditions-2.png) + ![Image of condition2](images/condition3.png) ![Image of send email](images/send-email.png) ## Alert notification diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index fcf3f127d0..5719fa1a32 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -81,7 +81,7 @@ Icon | Description ![Alert icon](images/alert-icon.png)| Alert – Indication of an activity correlated with advanced attacks. ![Detection icon](images/detection-icon.png)| Detection – Indication of a malware threat detection. ![Active threat icon](images/active-threat-icon.png)| Active threat – Threats actively executing at the time of detection. -![Remediated icon](images/remediated-icon.png)| Remediated – Threat removed from the device. +![Remediated icon1](images/remediated-icon.png)| Remediated – Threat removed from the device. ![Not remediated icon](images/not-remediated-icon.png)| Not remediated – Threat not removed from the device. ![Thunderbolt icon](images/atp-thunderbolt-icon.png)| Indicates events that triggered an alert in the **Alert process tree**. ![Device icon](images/atp-machine-icon.png)| Device icon @@ -116,7 +116,7 @@ Icon | Description ![Terminated by system](images/terminated-by-system.png) | Automated investigation - terminated by system ![Pending icon](images/pending.png) | Automated investigation - pending ![Running icon](images/running.png) | Automated investigation - running -![Remediated icon](images/remediated.png) | Automated investigation - remediated +![Remediated icon2](images/remediated.png) | Automated investigation - remediated ![Partially investigated icon](images/partially_remediated.png) | Automated investigation - partially remediated ![Threat insights icon](images/tvm_bug_icon.png) | Threat & Vulnerability Management - threat insights ![Possible active alert icon](images/tvm_alert_icon.png) | Threat & Vulnerability Management - possible active alert From 7c5956b1042be489edae1df096f4ac0d1171fdee Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 13 Jan 2021 18:40:39 -0800 Subject: [PATCH 102/732] new article --- windows/security/threat-protection/TOC.md | 1 + ...igure-vulnerability-email-notifications.md | 93 +++++++++++++++++++ 2 files changed, 94 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 0af4c22a60..ae036e54a1 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -478,6 +478,7 @@ #### [General]() ##### [Verify data storage location and update data retention settings](microsoft-defender-atp/data-retention-settings.md) ##### [Configure alert notifications](microsoft-defender-atp/configure-email-notifications.md) +##### [Configure vulnerability notifications](microsoft-defender-atp/configure-vulnerability-email-notifications.md) ##### [Configure advanced features](microsoft-defender-atp/advanced-features.md) #### [Permissions]() diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md new file mode 100644 index 0000000000..ba7b6f4bd7 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md @@ -0,0 +1,93 @@ +--- +title: Configure vulnerability email notifications in Microsoft Defender for Endpoint +description: You can use Microsoft Defender Advanced Threat Protection to configure email notification settings for security alerts, based on severity and other criteria. +keywords: email notifications, configure alert notifications, microsoft defender atp notifications, microsoft defender atp alerts, windows 10 enterprise, windows 10 education +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: w10 +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: ellevin +author: levinec +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +--- + +# Configure vulnerability email notifications in Microsoft Defender for Endpoint + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) + +Configure Microsoft Defender for Endpoint to send email notifications to specified recipients for new vulnerability events. This feature enables you to identify a group of individuals who will immediately be informed and can act on the notifications based on the event. The vulnerability information comes from Defender for Endpoint's [threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) capability. + +> [!NOTE] +> Only users with 'Manage security settings' permissions can configure email notifications. If you've chosen to use basic permissions management, users with Security Administrator or Global Administrator roles can configure email notifications. [Learn more about permission options](user-roles.md) + +The notification rules allow you to set the vulnerability events that trigger notifications, and add or remove email notification recipients. New recipients get notified about vulnerabilities after they are added. + +If you're using role-based access control (RBAC), recipients will only receive notifications based on the device groups that were configured in the notification rule. +Users with the proper permission can only create, edit, or delete notifications that are limited to their device group management scope. Only users assigned to the Global administrator role can manage notification rules that are configured for all device groups. + +The email notification includes basic information about the vulnerability event. There are also links to filtered views in the threat and vulnerability management [Security recommendations](tvm-security-recommendation.md) and [Weaknesses](tvm-weaknesses.md) pages in the portal so you can do further investigation. + +## Create rules for alert notifications + +Create a notification rule to send an email when there are certain exploit or vulnerability events, such as a new public exploit. For each rule, multiple event types can be selected. + +1. In the navigation pane, go to **Settings** > **Email notifications** > **Vulnerabilities**. + +2. Select **Add notification rule**. + +3. Name the email notification rule and include a description. + +4. Check **Notification enabled** to activate the notification. Select **Next** + +5. Fill in the notification settings. Then select **Next** + + - Choose device groups to get notifications for. + - Choose the vulnerability event(s) that you want to be notified about when they affect your organization. + - Options: new vulnerability found (including severity threshold), new public exploit, exploit added to an exploit kit, exploit was verified. + - Include organization name if you want the organization name in the email + +6. Enter the recipient email address then select **Add**. You can add multiple email addresses. + +7. Review the settings for the new email notification rule and select **Create rule** when you're ready to create it. + +## Edit a notification rule + +1. Select the notification rule you'd like to edit. + +2. Select the **Edit rule** button next to the pencil icon in the flyout. Make sure you have permission to edit or delete the rule. + +## Delete notification rule + +1. Select the notification rule you'd like to delete. + +2. Select the **Delete** button next to the trash can icon in the flyout. Make sure you have permission to edit or delete the rule. + +## Troubleshoot email notifications for alerts + +This section lists various issues that you may encounter when using email notifications for alerts. + +**Problem:** Intended recipients report they are not getting the notifications. + +**Solution:** Make sure that the notifications are not blocked by email filters: + +1. Check that the Defender for Endpoint email notifications are not sent to the Junk Email folder. Mark them as Not junk. +2. Check that your email security product is not blocking the email notifications from Defender for Endpoint. +3. Check your email application rules that might be catching and moving your Defender for Endpoint email notifications. + +## Related topics + +- [Threat and vulnerability management overview](next-gen-threat-and-vuln-mgt.md) +- [Security recommendations](tvm-security-recommendation.md) +- [Weaknesses](tvm-weaknesses.md) +- [Event timeline](threat-and-vuln-mgt-event-timeline.md) From 851c458c5ff99dd87e853f72c128eef189c27e89 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 13 Jan 2021 19:00:10 -0800 Subject: [PATCH 103/732] new tip --- .../threat-and-vuln-mgt-event-timeline.md | 3 +++ .../microsoft-defender-atp/tvm-security-recommendation.md | 3 +++ .../microsoft-defender-atp/tvm-weaknesses.md | 8 ++------ 3 files changed, 8 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 32cb4825cb..571585c5e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -32,6 +32,9 @@ Event timeline is a risk news feed that helps you interpret how risk is introduc Event timeline also tells the story of your [exposure score](tvm-exposure-score.md) and [Microsoft Secure Score for Devices](tvm-microsoft-secure-score-devices.md) so you can determine the cause of large changes. Events can impact your devices or your score for devices. Reduce you exposure by addressing what needs to be remediated based on the prioritized [security recommendations](tvm-security-recommendation.md). +>[!TIP] +>To get emails about new vulnerability events, see [Configure vulnerability email notifications in Microsoft Defender for Endpoint](configure-vulnerability-email-notifications.md) + ## Navigate to the Event timeline page There are also three entry points from the [threat and vulnerability management dashboard](tvm-dashboard-insights.md): diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 1a7f20a55c..87e6e68dfe 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -33,6 +33,9 @@ Cybersecurity weaknesses identified in your organization are mapped to actionabl Each security recommendation includes actionable remediation steps. To help with task management, the recommendation can also be sent using Microsoft Intune and Microsoft Endpoint Configuration Manager. When the threat landscape changes, the recommendation also changes as it continuously collects information from your environment. +>[!TIP] +>To get emails about new vulnerability events, see [Configure vulnerability email notifications in Microsoft Defender for Endpoint](configure-vulnerability-email-notifications.md) + ## How it works Each device in the organization is scored based on three important factors to help customers to focus on the right things at the right time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index e9ead66986..71ba98489d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -35,12 +35,8 @@ The **Weaknesses** page lists the software vulnerabilities your devices are expo >[!NOTE] >If there is no official CVE-ID assigned to a vulnerability, the vulnerability name is assigned by threat and vulnerability management. ->[!IMPORTANT] ->To boost your vulnerability assessment detection rates, you can download the following mandatory security updates and deploy them in your network: ->- 19H1 customers | [KB 4512941](https://support.microsoft.com/help/4512941/windows-10-update-kb4512941) ->- RS5 customers | [KB 4516077](https://support.microsoft.com/help/4516077/windows-10-update-kb4516077) ->- RS4 customers | [KB 4516045](https://support.microsoft.com/help/4516045/windows-10-update-kb4516045) ->- RS3 customers | [KB 4516071](https://support.microsoft.com/help/4516071/windows-10-update-kb4516071) +>[!TIP] +>To get emails about new vulnerability events, see [Configure vulnerability email notifications in Microsoft Defender for Endpoint](configure-vulnerability-email-notifications.md) ## Navigate to the Weaknesses page From 49b4a9cf0bf746ff8518710c2898c518af0caf3a Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 14 Jan 2021 13:57:38 -0800 Subject: [PATCH 104/732] updated details --- .../configure-vulnerability-email-notifications.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md index ba7b6f4bd7..5c24aa1ae7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md @@ -1,6 +1,6 @@ --- title: Configure vulnerability email notifications in Microsoft Defender for Endpoint -description: You can use Microsoft Defender Advanced Threat Protection to configure email notification settings for security alerts, based on severity and other criteria. +description: Use Microsoft Defender for Endpoint to configure email notification settings for vulnerability events. keywords: email notifications, configure alert notifications, microsoft defender atp notifications, microsoft defender atp alerts, windows 10 enterprise, windows 10 education search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -36,7 +36,7 @@ The notification rules allow you to set the vulnerability events that trigger no If you're using role-based access control (RBAC), recipients will only receive notifications based on the device groups that were configured in the notification rule. Users with the proper permission can only create, edit, or delete notifications that are limited to their device group management scope. Only users assigned to the Global administrator role can manage notification rules that are configured for all device groups. -The email notification includes basic information about the vulnerability event. There are also links to filtered views in the threat and vulnerability management [Security recommendations](tvm-security-recommendation.md) and [Weaknesses](tvm-weaknesses.md) pages in the portal so you can do further investigation. +The email notification includes basic information about the vulnerability event. There are also links to filtered views in the threat and vulnerability management [Security recommendations](tvm-security-recommendation.md) and [Weaknesses](tvm-weaknesses.md) pages in the portal so you can further investigate. For example, you could get a list of all exposed devices or get additional details about the vulnerability. ## Create rules for alert notifications From 558c597ae5ad9918710b3508881b980bc409a785 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 14 Jan 2021 14:11:31 -0800 Subject: [PATCH 105/732] new support --- .../microsoft-defender-atp/tvm-supported-os.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index d466083c34..3b2d975822 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -37,9 +37,9 @@ Before you begin, ensure that you meet the following operating system or platfor Operating system | Security assessment support :---|:--- Windows 7 | Operating System (OS) vulnerabilities -Windows 8.1 | Not supported -Windows 10 1607-1703 | Operating System (OS) vulnerabilities -Windows 10 1709+ |Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment +Windows 8.1 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment | +Windows 10, versions 1607-1703 | Operating System (OS) vulnerabilities +Windows 10, version 1709 or later |Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment Windows Server 2008 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment Windows Server 2012 R2 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment Windows Server 2016 | Operating System (OS) vulnerabilities
Software product vulnerabilities
Operating System (OS) configuration assessment
Security controls configuration assessment
Software product configuration assessment From e88a598423223f19a612d16cbbb5f01c08421d87 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 09:31:31 +0530 Subject: [PATCH 106/732] Fix suggestions To fix suggestions --- .../microsoft-defender-atp/web-protection-overview.md | 2 +- .../microsoft-defender-atp/web-threat-protection.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md index e96b843194..7750bbf67a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md @@ -1,6 +1,6 @@ --- title: Web protection -description: Learn about web protection in Microsoft Defender ATP and how it can protect your organization +description: Learn about the web protection in Microsoft Defender ATP and how it can protect your organization keywords: web protection, web threat protection, web browsing, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser, malicious websites search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md index 67f5d7e77f..1f3dd86a68 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md @@ -1,6 +1,6 @@ --- title: Protect your organization against web threats -description: Learn about web protection in Microsoft Defender ATP and how it can protect your organization +description: Learn about web protection in Microsoft Defender ATP and how it can protect your organization. keywords: web protection, web threat protection, web browsing, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser search.product: eADQiWindows 10XVcnh search.appverid: met150 From 6a253229ebd4c3d1f6ee26a68c6e9932250c1183 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 10:19:48 +0530 Subject: [PATCH 107/732] fix-suggestions To fix suggestions --- .../microsoft-defender-atp/time-settings.md | 6 +- .../troubleshoot-collect-support-log.md | 4 +- .../troubleshoot-onboarding.md | 60 +++++++++---------- 3 files changed, 35 insertions(+), 35 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md index 33070c0b45..423ec011fb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md @@ -29,7 +29,7 @@ ms.topic: article >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-settings-abovefoldlink) -Use the **Time zone** menu ![Time zone settings icon](images/atp-time-zone.png) to configure the time zone and view license information. +Use the **Time zone** menu ![Time zone settings icon1](images/atp-time-zone.png) to configure the time zone and view license information. ## Time zone settings The aspect of time is important in the assessment and analysis of perceived and actual cyberattacks. @@ -40,7 +40,7 @@ Microsoft Defender for Endpoint can display either Coordinated Universal Time (U Your current time zone setting is shown in the Microsoft Defender for Endpoint menu. You can change the displayed time zone in the **Time zone** menu. -![Time zone settings icon](images/atp-time-zone-menu.png). +![Time zone settings icon2](images/atp-time-zone-menu.png). ### UTC time zone Microsoft Defender for Endpoint uses UTC time by default. @@ -59,7 +59,7 @@ The Microsoft Defender for Endpoint time zone is set by default to UTC. Setting the time zone also changes the times for all Microsoft Defender for Endpoint views. To set the time zone: -1. Click the **Time zone** menu ![Time zone settings icon](images/atp-time-zone.png). +1. Click the **Time zone** menu ![Time zone settings icon3](images/atp-time-zone.png). 2. Select the **Timezone UTC** indicator. 3. Select **Timezone UTC** or your local time zone, for example -7:00. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index 0b98cc108c..0964ef3225 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -44,12 +44,12 @@ This topic provides instructions on how to run the tool via Live Response. 4. Select **Choose file**. - ![Image of choose file button](images/choose-file.png) + ![Image of choose file button1](images/choose-file.png) 5. Select the downloaded file named MDATPLiveAnalyzer.ps1 and then click on **Confirm** - ![Image of choose file button](images/analyzer-file.png) + ![Image of choose file button2](images/analyzer-file.png) 6. While still in the LiveResponse session, use the commands below to run the analyzer and collect the result file: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index 68240c3d46..fbe97f9741 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -332,121 +332,121 @@ The steps below provide guidance for the following scenario: 1. Create an application in Microsoft Endpoint Configuration Manager. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-1.png) + ![Image of Microsoft Endpoint Configuration Manager configuration1](images/mecm-1.png) 2. Select **Manually specify the application information**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-2.png) + ![Image of Microsoft Endpoint Configuration Manager configuration2](images/mecm-2.png) 3. Specify information about the application, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-3.png) + ![Image of Microsoft Endpoint Configuration Manager configuration3](images/mecm-3.png) 4. Specify information about the software center, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-4.png) + ![Image of Microsoft Endpoint Configuration Manager configuration4](images/mecm-4.png) 5. In **Deployment types** select **Add**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-5.png) + ![Image of Microsoft Endpoint Configuration Manager configuration5](images/mecm-5.png) 6. Select **Manually specify the deployment type information**, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-6.png) + ![Image of Microsoft Endpoint Configuration Manager configuration6](images/mecm-6.png) 7. Specify information about the deployment type, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-7.png) + ![Image of Microsoft Endpoint Configuration Manager configuration7](images/mecm-7.png) 8. In **Content** > **Installation program** specify the command: `net start sense`. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-8.png) + ![Image of Microsoft Endpoint Configuration Manager configuration8](images/mecm-8.png) 9. In **Detection method**, select **Configure rules to detect the presence of this deployment type**, then select **Add Clause**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-9.png) + ![Image of Microsoft Endpoint Configuration Manager configuration9](images/mecm-9.png) 10. Specify the following detection rule details, then select **OK**: - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-10.png) + ![Image of Microsoft Endpoint Configuration Manager configuration10](images/mecm-10.png) 11. In **Detection method** select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-11.png) + ![Image of Microsoft Endpoint Configuration Manager configuration11](images/mecm-11.png) 12. In **User Experience**, specify the following information, then select **Next**: - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-12.png) + ![Image of Microsoft Endpoint Configuration Manager configuration12](images/mecm-12.png) 13. In **Requirements**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-13.png) + ![Image of Microsoft Endpoint Configuration Manager configuration13](images/mecm-13.png) 14. In **Dependencies**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-14.png) + ![Image of Microsoft Endpoint Configuration Manager configuration14](images/mecm-14.png) 15. In **Summary**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-15.png) + ![Image of Microsoft Endpoint Configuration Manager configuration15](images/mecm-15.png) 16. In **Completion**, select **Close**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-16.png) + ![Image of Microsoft Endpoint Configuration Manager configuration16](images/mecm-16.png) 17. In **Deployment types**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-17.png) + ![Image of Microsoft Endpoint Configuration Manager configuration17](images/mecm-17.png) 18. In **Summary**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-18.png) + ![Image of Microsoft Endpoint Configuration Manager configuration18](images/mecm-18.png) The status is then displayed: - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-19.png) + ![Image of Microsoft Endpoint Configuration Manager configuration19](images/mecm-19.png) 19. In **Completion**, select **Close**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-20.png) + ![Image of Microsoft Endpoint Configuration Manager configuration20](images/mecm-20.png) 20. You can now deploy the application by right-clicking the app and selecting **Deploy**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-21.png) + ![Image of Microsoft Endpoint Configuration Manager configuration21](images/mecm-21.png) 21. In **General** select **Automatically distribute content for dependencies** and **Browse**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-22.png) + ![Image of Microsoft Endpoint Configuration Manager configuration22](images/mecm-22.png) 22. In **Content** select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-23.png) + ![Image of Microsoft Endpoint Configuration Manager configuration23](images/mecm-23.png) 23. In **Deployment settings**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-24.png) + ![Image of Microsoft Endpoint Configuration Manager configuration24](images/mecm-24.png) 24. In **Scheduling** select **As soon as possible after the available time**, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-25.png) + ![Image of Microsoft Endpoint Configuration Manager configuration25](images/mecm-25.png) 25. In **User experience**, select **Commit changes at deadline or during a maintenance window (requires restarts)**, then select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-26.png) + ![Image of Microsoft Endpoint Configuration Manager configuration26](images/mecm-26.png) 26. In **Alerts** select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-27.png) + ![Image of Microsoft Endpoint Configuration Manager configuration27](images/mecm-27.png) 27. In **Summary**, select **Next**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-28.png) + ![Image of Microsoft Endpoint Configuration Manager configuration28](images/mecm-28.png) The status is then displayed - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-29.png) + ![Image of Microsoft Endpoint Configuration Manager configuration29](images/mecm-29.png) 28. In **Completion**, select **Close**. - ![Image of Microsoft Endpoint Configuration Manager configuration](images/mecm-30.png) + ![Image of Microsoft Endpoint Configuration Manager configuration30](images/mecm-30.png) ## Related topics From dede9e8e991fb423340a6d28cbd0eea99c5d619b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 11:15:38 +0530 Subject: [PATCH 108/732] fix-suggestions To fix suggestions --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 4 ++-- .../microsoft-defender-atp/raw-data-export-storage.md | 6 +++--- .../microsoft-defender-atp/recommendation.md | 2 +- .../switch-to-microsoft-defender-onboard.md | 4 ++-- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 4 ++-- 6 files changed, 12 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 151caefffb..a4d24122f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -50,7 +50,7 @@ ms.topic: article In order to get your **Event Hubs resource ID**, go to your Azure Event Hubs namespace page on [Azure](https://ms.portal.azure.com/) > properties tab > copy the text under **Resource ID**: - ![Image of event hub resource Id](images/event-hub-resource-id.png) + ![Image of event hub resource Id1](images/event-hub-resource-id.png) 7. Choose the events you want to stream and click **Save**. @@ -94,7 +94,7 @@ To get the data types for event properties do the following: - Here is an example for Device Info event: - ![Image of event hub resource Id](images/machine-info-datatype-example.png) + ![Image of event hub resource Id2](images/machine-info-datatype-example.png) ## Related topics - [Overview of Advanced Hunting](advanced-hunting-overview.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index b56e2f57db..0e9db11e6d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -48,7 +48,7 @@ ms.topic: article 6. Type your **Storage Account Resource ID**. In order to get your **Storage Account Resource ID**, go to your Storage account page on [Azure portal](https://ms.portal.azure.com/) > properties tab > copy the text under **Storage account resource ID**: - ![Image of event hub resource ID](images/storage-account-resource-id.png) + ![Image of event hub resource ID1](images/storage-account-resource-id.png) 7. Choose the events you want to stream and click **Save**. @@ -56,7 +56,7 @@ ms.topic: article - A blob container will be created for each event type: - ![Image of event hub resource ID](images/storage-account-event-schema.png) + ![Image of event hub resource ID2](images/storage-account-event-schema.png) - The schema of each row in a blob is the following JSON: @@ -93,7 +93,7 @@ In order to get the data types for our events properties do the following: - Here is an example for Device Info event: - ![Image of event hub resource ID](images/machine-info-datatype-example.png) + ![Image of event hub resource ID3](images/machine-info-datatype-example.png) ## Related topics - [Overview of Advanced Hunting](advanced-hunting-overview.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index a97235ea6c..e505cbc2dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -1,6 +1,6 @@ --- title: Recommendation methods and properties -description: Retrieves top recent alerts. +description: Retrieves the top recent alerts. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index e455b53fd6..56f9e212cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -31,8 +31,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -|[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/onboard.png)
Phase 3: Onboard | -|[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | +|[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare2](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up2](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard1](images/onboard.png)
Phase 3: Onboard | +|[![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare4](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up2](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard2](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 68446bf5a4..950bd360f8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -31,8 +31,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -|![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | -|![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | +|![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up2](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard2](switch-to-microsoft-defender-onboard.md) | +|![Phase 1: Prepare2](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up3](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up4](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard3](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard4](switch-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index e84108e0fb..36c381c841 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -31,8 +31,8 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -|[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | -|[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | +|[![Phase 1: Prepare1](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare2](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard1](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard2](switch-to-microsoft-defender-onboard.md) | +|[![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare4](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up2](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard3](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard4](switch-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | From 87f5b4b8ea81235dd56b6217d5ff5886def4119c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 11:35:11 +0530 Subject: [PATCH 109/732] fix-suggestions To fix suggestions --- ...boarding-endpoint-configuration-manager.md | 23 +++++++++---------- 1 file changed, 11 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index bb86535c49..c471aa800c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -228,7 +228,7 @@ Microsoft Defender Antivirus is a built-in antimalware solution that provides ne 2. Select **Scheduled scans**, **Scan settings**, **Default actions**, **Real-time protection**, **Exclusion settings**, **Advanced**, **Threat overrides**, **Cloud Protection Service** and **Security intelligence updates** and choose **OK**. - ![Image of next generation protection pane](images/1566ad81bae3d714cc9e0d47575a8cbd.png) + ![Image of next generation protection pane1](images/1566ad81bae3d714cc9e0d47575a8cbd.png) In certain industries or some select enterprise customers might have specific needs on how Antivirus is configured. @@ -238,30 +238,29 @@ needs on how Antivirus is configured. For more details, see [Windows Security configuration framework](https://docs.microsoft.com/windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework) - - ![Image of next generation protection pane](images/cd7daeb392ad5a36f2d3a15d650f1e96.png) + ![Image of next generation protection pane2](images/cd7daeb392ad5a36f2d3a15d650f1e96.png) - ![Image of next generation protection pane](images/36c7c2ed737f2f4b54918a4f20791d4b.png) + ![Image of next generation protection pane3](images/36c7c2ed737f2f4b54918a4f20791d4b.png) - ![Image of next generation protection pane](images/a28afc02c1940d5220b233640364970c.png) + ![Image of next generation protection pane4](images/a28afc02c1940d5220b233640364970c.png) - ![Image of next generation protection pane](images/5420a8790c550f39f189830775a6d4c9.png) + ![Image of next generation protection pane5](images/5420a8790c550f39f189830775a6d4c9.png) - ![Image of next generation protection pane](images/33f08a38f2f4dd12a364f8eac95e8c6b.png) + ![Image of next generation protection pane6](images/33f08a38f2f4dd12a364f8eac95e8c6b.png) - ![Image of next generation protection pane](images/41b9a023bc96364062c2041a8f5c344e.png) + ![Image of next generation protection pane7](images/41b9a023bc96364062c2041a8f5c344e.png) - ![Image of next generation protection pane](images/945c9c5d66797037c3caeaa5c19f135c.png) + ![Image of next generation protection pane8](images/945c9c5d66797037c3caeaa5c19f135c.png) - ![Image of next generation protection pane](images/3876ca687391bfc0ce215d221c683970.png) + ![Image of next generation protection pane9](images/3876ca687391bfc0ce215d221c683970.png) 3. Right-click on the newly created antimalware policy and select **Deploy**. - ![Image of next generation protection pane1](images/f5508317cd8c7870627cb4726acd5f3d.png) + ![Image of next generation protection pane10](images/f5508317cd8c7870627cb4726acd5f3d.png) 4. Target the new antimalware policy to your Windows 10 collection and click **OK**. - ![Image of next generation protection pane2](images/configmgr-select-collection.png) + ![Image of next generation protection pane11](images/configmgr-select-collection.png) After completing this task, you now have successfully configured Windows Defender Antivirus. From 97b3adcc06c2e3f7932b20817210431fc4c7aaf2 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 11:52:48 +0530 Subject: [PATCH 110/732] fix-suggestions To fix suggestions --- .../onboarding-endpoint-configuration-manager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index c471aa800c..4b1d1bdadd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -275,7 +275,7 @@ To set ASR rules in Audit mode: 1. In the Microsoft Endpoint Configuration Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**. - ![Image of Microsoft Endpoint Configuration Manager console](images/728c10ef26042bbdbcd270b6343f1a8a.png) + ![Image of Microsoft Endpoint Configuration Manager console0](images/728c10ef26042bbdbcd270b6343f1a8a.png) 2. Select **Attack Surface Reduction**. From 6ed3ad6d59604799ac8d0c15249d9e154c1ce174 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 12:02:01 +0530 Subject: [PATCH 111/732] fix-suggestions to fix suggestions --- .../onboarding-endpoint-configuration-manager.md | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index c1356ab8ff..8ad69d2bd0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -286,12 +286,7 @@ To set ASR rules in Audit mode: 1. In the Microsoft Endpoint Manager console, navigate to **Assets and Compliance \> Overview \> Endpoint Protection \> Windows Defender Exploit Guard** and choose **Create Exploit Guard Policy**. -<<<<<<< HEAD ![Image of Microsoft Endpoint Configuration Manager console0](images/728c10ef26042bbdbcd270b6343f1a8a.png) -======= - ![Image of Microsoft Endpoint Manager console](images/728c10ef26042bbdbcd270b6343f1a8a.png) ->>>>>>> 23a3021e03bd6b1ecdffdc738c3e4c4c37399ecb - 2. Select **Attack Surface Reduction**. @@ -310,7 +305,7 @@ To set ASR rules in Audit mode: ![Image of Microsoft Endpoint Configuration Manager console3](images/95d23a07c2c8bc79176788f28cef7557.png) - ![Image of Microsoft Endpoint Manager console](images/95d23a07c2c8bc79176788f28cef7557.png) + ![Image of Microsoft Endpoint Manager console1](images/95d23a07c2c8bc79176788f28cef7557.png) 6. Right-click on the newly created policy and choose **Deploy**. From ea643ac5af768f03175b44fb13d69737ffe5888a Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 12:20:44 +0530 Subject: [PATCH 112/732] fix-suggestions To fix suggestions --- .../microsoft-defender-advanced-threat-protection.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index 73322f89c6..4b0617ee7d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -54,12 +54,12 @@ Defender for Endpoint uses the following combination of technology built into Wi

Microsoft Defender for Endpoint

- - - - - - + + + + + + - + @@ -116,7 +116,7 @@ You can use these variables within sections in the .xml files with `context=User - + @@ -319,7 +319,7 @@ You can use these variables in the .xml files within sections with `context=User - + @@ -339,7 +339,7 @@ You can use these variables in the .xml files within sections with `context=User - + @@ -379,7 +379,7 @@ You can use these variables in the .xml files within sections with `context=User - + From 5cb63be69cf4d79c205c9c6680e6ead0a3090b79 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 20:49:44 -0800 Subject: [PATCH 165/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 0bea5373b6..5744ae4816 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -1,5 +1,5 @@ --- -title: Review and approve remediation actions following automated investigations in the Microsoft Defender Security Center +title: Review and approve remediation actions following automated investigations description: Review and approve (or reject) remediation actions following an automated investigation. keywords: autoir, automated, investigation, detection, dashboard, source, threat types, id, tags, devices, duration, filter export search.product: eADQiWindows 10XVcnh From ecb322dacfc851eec24c40f1ab6e925866eeffd3 Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Thu, 28 Jan 2021 09:39:12 -0700 Subject: [PATCH 166/732] Update windows/deployment/update/media-dynamic-update.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/update/media-dynamic-update.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 384a442054..33713148d1 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -64,7 +64,8 @@ Properly updating the installation media involves a large number of actions oper This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). -**Note**: Starting in February 2021, the latest cumulative update (LCU) and servicing stack update (SSU) will be combined and distributed in the Microsoft Update Catalog as a new, combined cumulative update. For steps 1, 9 and 18 below that require the SSU for updating the installation media, the combined cumulative update should be used. +> [!NOTE] +> Starting in February 2021, the latest cumulative update (LCU) and servicing stack update (SSU) will be combined and distributed in the Microsoft Update Catalog as a new, combined cumulative update. For steps 1, 9 and 18 below that require the SSU for updating the installation media, the combined cumulative update should be used. |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| From 26b8798d0805258207373a870f73a9ea35985f23 Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Thu, 28 Jan 2021 09:40:39 -0700 Subject: [PATCH 167/732] Update media-dynamic-update.md Corrections. --- windows/deployment/update/media-dynamic-update.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 33713148d1..f88e592375 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -65,7 +65,7 @@ Properly updating the installation media involves a large number of actions oper This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). > [!NOTE] -> Starting in February 2021, the latest cumulative update (LCU) and servicing stack update (SSU) will be combined and distributed in the Microsoft Update Catalog as a new, combined cumulative update. For steps 1, 9 and 18 below that require the SSU for updating the installation media, the combined cumulative update should be used. +> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 below that require the servicing stack update for updating the installation media, you should use the combined cumulative update. |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| From 2d5030b41f663590154cdf47afb85ecce5a101db Mon Sep 17 00:00:00 2001 From: Jane Muriranja <68369324+JaneM-02@users.noreply.github.com> Date: Thu, 28 Jan 2021 22:55:56 +0300 Subject: [PATCH 168/732] Update manage-windows-2004-endpoints.md Adding 'adl.windows.com' --- windows/privacy/manage-windows-2004-endpoints.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/privacy/manage-windows-2004-endpoints.md b/windows/privacy/manage-windows-2004-endpoints.md index c6f1fd140f..aea5913427 100644 --- a/windows/privacy/manage-windows-2004-endpoints.md +++ b/windows/privacy/manage-windows-2004-endpoints.md @@ -113,6 +113,7 @@ The following methodology was used to derive these network endpoints: |||HTTP|*.windowsupdate.com| ||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTPS|*.delivery.mp.microsoft.com| |||TLSv1.2|*.update.microsoft.com| +||The following endpoint is used for compatibility database updates for Windows.|HTTP|adl.windows.com| ||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|TLSv1.2|tsfe.trafficshaping.dsp.mp.microsoft.com| |Xbox Live|The following endpoint is used for Xbox Live.||[Learn how to turn off traffic to all of the following endpoint(s).]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| |||TLSv1.2|dlassets-ssl.xboxlive.com| From bf4cde7e61c3389d393e4753436318dae6abad3c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 12:59:53 -0800 Subject: [PATCH 169/732] Update automated-investigations.md --- .../automated-investigations.md | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 06321cdd73..07eec2614a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -1,7 +1,7 @@ --- title: Use automated investigations to investigate and remediate threats description: Understand the automated investigation flow in Microsoft Defender for Endpoint. -keywords: automated, investigation, detection, source, threat types, id, tags, devices, duration, filter export, defender atp +keywords: automated, investigation, detection, defender atp search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -11,13 +11,13 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 12/07/2020 +ms.date: 01/28/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.custom: AIR @@ -25,18 +25,19 @@ ms.custom: AIR # Overview of automated investigations -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) +If your organization is using Microsoft Defender for Endpoint, your security operations team receives an alert whenever a malicious or suspicious artifact is detected. Given the seemingly never-ending flow of threats that come in, security teams often face challenges in addressing the high volume of alerts. Fortunately, Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. -Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: +Want to see how it works? Watch the following video:

> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh] -The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. The [Action center](auto-investigation-action-center.md) keeps track of all the investigations that were initiated automatically, along with details, such as investigation status, detection source, and any pending or completed actions. +The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). In the Action center, pending actions are approved (or rejected), and completed actions can be undone if needed. + +This article provides an overview of AIR and includes links to next steps and additional resources. > [!TIP] > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink). From 8ac1a0c76e06dfa8fe30b3500b1054cfb20180e9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:05:02 -0800 Subject: [PATCH 170/732] Update automated-investigations.md --- .../automated-investigations.md | 35 ++++++------------- 1 file changed, 10 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 07eec2614a..f61cac6f26 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -46,31 +46,6 @@ This article provides an overview of AIR and includes links to next steps and ad When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. To learn more about what happens after a verdict is reached, see [Automated investigation results and remediation actions](manage-auto-investigation.md#automated-investigation-results-and-remediation-actions). ->[!NOTE] ->Currently, AIR only supports the following OS versions: ->- Windows Server 2019 ->- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later ->- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later ->- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later - -## Details of an automated investigation - -During and after an automated investigation, you can view details about the investigation. Select a triggering alert to view the investigation details. From there, you can go to the **Investigation graph**, **Alerts**, **Devices**, **Evidence**, **Entities**, and **Log** tabs. - -|Tab |Description | -|:--|:--| -|**Alerts**| The alert(s) that started the investigation. | -|**Devices** |The device(s) that are impacted by the threat. | -|**Mailboxes** |The mailbox(s) that are impacted by the threat | -|**Users** | The user account(s) that are impacted by the threat | -|**Evidence** |The evidences raised by alerts/investigations, with verdicts (*Malicious*, *Suspicious*, or *No threats found*, along with remediation status. | -|**Entities** |Details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). | -|**Log** |The chronological, detailed view of all the investigation actions taken on the alert.| -|**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. | - -> [!IMPORTANT] -> Go to the **[Action center](auto-investigation-action-center.md)** to get an aggregated view all pending actions and manage remediation actions. The **Action center** also acts as an audit trail for all automated investigation actions. - ## How an automated investigation expands its scope While an investigation is running, any other alerts generated from the device are added to an ongoing automated investigation until that investigation is completed. In addition, if the same threat is seen on other devices, those devices are added to the investigation. @@ -87,6 +62,16 @@ Depending on the [level of automation](automation-levels.md) set for your organi All remediation actions, whether pending or completed, can be viewed in the [Action Center](auto-investigation-action-center.md) ([https://securitycenter.windows.com](https://securitycenter.windows.com)). If necessary, your security operations team can undo a remediation action. (See [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).) +## Requirements for AIR + +Your organization must have Defender for Endpoint. See [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md) + +Currently, AIR only supports the following OS versions: +- Windows Server 2019 +- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later +- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later +- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later + ## Next steps - [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) From 194014ed57547b27c30b896bcf9966b3dfc738c0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:11:32 -0800 Subject: [PATCH 171/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 27 +++++++++---------- 1 file changed, 13 insertions(+), 14 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 659adbcc18..3bc1374754 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -17,7 +17,7 @@ ms.collection: - m365initiative-defender-endpoint ms.topic: article ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs -ms.date: 01/27/2021 +ms.date: 01/28/2021 ms.technology: mde --- @@ -25,31 +25,30 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. +During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). Read this article to learn more. - ->[!NOTE] ->If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the device or device group will be able to view the entire investigation. +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). ## The Action center -The Action center consists of two main tabs: **Pending actions** and **History**. -- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). -- **History** Acts as an audit log for all of the following items:
- - Remediation actions that were taken as a result of an automated investigation - - Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone) - - Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone) - - Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) - :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: + +The Action center consists of two main tabs: **Pending actions** and **History**. + + +|Tab |Description | +|---------|---------| +|**Pending** | Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). | +|**History** | Serves as an audit log for all of the following actions:
- Remediation actions that were taken as a result of an automated investigation
- Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone)
- Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone)
- Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) | + Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. ## (NEW!) A unified Action center + The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). From ed8d2d3de948b388082850dcec38e0380b90a960 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:22:46 -0800 Subject: [PATCH 172/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 3bc1374754..af19898230 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -48,12 +48,12 @@ You can also download the entire list in CSV format using the **Export** feature ## (NEW!) A unified Action center +**We are pleased to announce a new, unified Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! -The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). +- The former Action center was located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). +- The new, unified Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). - -As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. From ed02f48b14dd9d7de0f070cb00f4dcebd6f0af5f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:00:11 -0800 Subject: [PATCH 173/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 56 ++++++++----------- 1 file changed, 22 insertions(+), 34 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index af19898230..7a8d820bd8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -27,54 +27,42 @@ ms.technology: mde During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. -## The Action center +## (NEW!) A unified Action center + +We are pleased to announce a new, unified Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: +|The previous Action center |The new, unified Action center | +|---------|---------| +|Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -The Action center consists of two main tabs: **Pending actions** and **History**. +Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: +- [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) +- [Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp) +- [Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection) + +> [!TIP] +> To learn more, see [Requirements](https://docs.microsoft.com/microsoft-365/security/mtp/prerequisites). + +## Using the Action center + +When you visit the Action center, you see two tabs: **Pending actions** and **History**. The following table summarizes what you'll see on each tab: |Tab |Description | |---------|---------| -|**Pending** | Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). | -|**History** | Serves as an audit log for all of the following actions:
- Remediation actions that were taken as a result of an automated investigation
- Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone)
- Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone)
- Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) | +|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. -## (NEW!) A unified Action center - -**We are pleased to announce a new, unified Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! - -- The former Action center was located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). -- The new, unified Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). - -Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. - -In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. - -## Automated investigation status - -An automated investigation can have one of the following status values: - -|Status |Description | -|---------|---------| -| Running | The investigation process has started and is underway. Malicious artifacts that are found are remediated. | -| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. | -| No threats found | The investigation has finished and no threats were identified.
If you suspect something was missed (such as a false negative), you can use [advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). | -| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. | -| Remediated | The investigation finished and all actions were approved (fully remediated). | -| Partially remediated | The investigation resulted in remediation actions, and some were approved and completed. Other actions are still pending. | -| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.

Visit the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to view and approve any pending actions. | -| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. | -| Queued | An investigation is being held in a queue. When other investigations complete, queued investigations begin. | -| Waiting for device | Investigation paused. The investigation will resume as soon as the device is available. | -| Terminated by user | A user stopped the investigation before it could complete. | - ## Next steps - [View and approve remediation actions](manage-auto-investigation.md) From f9e66ff7e594ea18ee89d47aaff5aa5f6528fddd Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:09:31 -0800 Subject: [PATCH 174/732] content updates for new Action Center --- .../auto-investigation-action-center.md | 15 +++++++++++---- .../images/new-action-center-columnsfilters.png | Bin 0 -> 26796 bytes 2 files changed, 11 insertions(+), 4 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 7a8d820bd8..c239d7d505 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -1,5 +1,5 @@ --- -title: View details and results of automated investigations +title: Visit the Action center to view remediation actions description: Use the action center to view details and results following an automated investigation keywords: action, center, autoir, automated, investigation, response, remediation search.product: eADQiWindows 10XVcnh @@ -21,7 +21,7 @@ ms.date: 01/28/2021 ms.technology: mde --- -# View details and results of automated investigations +# Visit the Action center to view remediation actions [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -59,9 +59,16 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | |**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | -Use the **Customize columns** menu to select columns that you'd like to show or hide. +You can customize, sort, filter, and export data in the Action center. -You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. +:::image type="content" source="images/new-action-center-columnsfilters.png" alt-text="Columns and filters in the Action center"::: + +- Select a column eading to sort items in ascending or descending order. +- Use the time period filter to view data for the past day, week, 30 days, or 6 months. +- Choose the columns that you want to view. +- Specify how many items to include on each page of data. +- Use filters to view just the items you want to see. +- Select **Export** to export results to a .csv file. ## Next steps diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png b/windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png new file mode 100644 index 0000000000000000000000000000000000000000..1baeb6e58a97e1d11ee179c547737f7dbd4970dd GIT binary patch literal 26796 zcmeFZRa6~Y(>4kr!6gaqK>~!}?(XjHZoyp^?i$?P2^O4%26uONclXnK=Y7Bb^7}8& z80Y3(uok0w&gv;uPdzoedWFi#h$6w`z(YVlAc>0!DL_C#DFOd?!9oL{froOOz!#jY zn7RW51nI#)e~@ydd-s44#!*~a7-k0&4+EN00oK;!Uy-nyBfpcQnTpK#KgY)ZSSCpQc|N&3_m} zFyEoT0axJuxuR%e;^?ApZw#Sr`}R+BgnyNrI~ZE&15NEA8aisD0Ws`9VpV;6YjbN; zhz{J{U_b`*x4)CUp)thGoBz>&n+e+d_+f1A2yr`{*bc~`|7oUV?r3EUQG7Z{4gv86 zLR^Sn$u<3W#l=(ljC8^C#l&kXBLow8dKClX8_2jTwwOjRJ{@!1{Qc0uW`f zf`y_*v;yO&@5G!Y!(#&8NF9*1MdR$nwKA>ms~8R=hLu851|)v*x~h^eeLqcdfy+EYAF$BY)!#TTS1 z-m>!Y@-0uNUnJ!srnbu%V8Y7M`7*osg&~Zw+4o1w1CLj?vL;Y`_`R6X^-bLnm$0dz|y(R|>`o5)rusaml5r43Hp-Zt{|@*=cc;dZ~)yE&YJ z*d9q^9co#uv#hb0p=7a|=UZuZDp4+*HT-cTj?3-Ngi0dH9VvptY|$NxN)BN*RXD=9RR4F+-dLjXi#Inn)f%kvA$r0w`_|U7$~7D8 zZw{6JxdSj@Ld%zwm96zrjBh>|)EeWt!r^_3y;D`7mq#l7QrnF`!|CjC%}z(TGaM-3 z5tFSBU#RymFuXPHZmzC+3@KV?Q19MlF4PD9d%ODvw`0CKlM$THsHl);)5V|k_4Tb* zn$d0RwN_~5PS)D93M7**pU&D*F)@Rak}wM-5)3Bu#qoGS>BYqqulHLhbC*L&wB#Hd zINsjgt6q27z|fN!jN!v_v*(Vmc|6(J?YH}XM<#q%{q25Z5k<%=BO(IrcC}mJeskz} zvY0SFK29|>3XB*5lLlhE$-(q;XQ&T`(6ggZI!z8O5NLHVt7)^sJij6%kH&Mq4mI~Q zJ}&pqO1QeZChpW~P$y6-H|IS+T+7M_qSbrrV@)Zb#pU4+SZFV_3g*Sw7*c)}i z&r&JZkZ*Q0FO*98^LTSapEfdGsvQ24L^SrhDh&h%jaL6^t4EXFR*)q=qsj0WO3JW* zlr-4r&Rx&XtL+Y_bR|-2hD1k`6BGOOM&eG@n95$ew^}vJyj$Np3RDl&1JHjJLy5|hlapw|^6|j(uUxstQ^^0R zTaCnJrR?nNbkVMm$>5N%usGD_eFKI~f&N{^v30G{ZcFg2;XfwKWY`-aPhdI!?{GEp z>~{u*0hfkDK`C-Pn1skLEc|UUlFB(alF6NBx7DlPumlNfgwV|l} z-Y8N>o#h?f}`$dMz%5+o)D`{~oC_-~5Pw)IhURtvF>jcgE)cV}Y&?wKt& z(y!zB82t%=tGH}Hd4KtGw^n1b#`CAE3l0Hc=r{gfEPhQOC<;9EN8z!p6LCDApJ4X7 z-k+#A05E4rfsBVo2M!U@am4#!Cn+Hy;Qib)fK=ZAG*dcu1{>5Y{H`sPN~YtlUa$%q zF;N7z5gDIj+hXVP@={?mgR_VtEcbZ6x=UH4T;;p2_lr~F4JNh5G;_OdJE+2~q2V0u zyNXn3bhIkaaWsp!64;KWUFmeTi?%-F$LoU%V=qt7_;5^Gp6QF@$%62*W$;k)11|2Q7ajxbjOeqZrqRd2JFS%7Y~H=0oa zv-o&_PiHy%i|URvFeoUNT$VufC{DwxEKH*uBT{6`BD6UP*y5g>W*|(dA7bF(NX%7e zYo9gzSPIIeaQT(@uf}QsqLOxWinh16pR9EY6qRM!9ST3o(f5X6nGPV#}&dW1+>Z z#!{z3t4YggzS*hF5+WSHR#bd^FHwApnNs1m*B5#$L;&~JH#ROhUNHW}mdz}xC4YtE z6>ySZFf!yQ#Kl2T7K8VzX9v5xw#hyKbHB8jVgZhD{i)t*zA)AC4Hyt;(#BX zYVHE~SJBB00gZ@dJGb*o#WHb+VdX4EtAUU;Z6vYaHD!ec5^y*z?H34<2rRof4vH}Q zIk}XDA98;;>n+R*rgYd;*7pkL3Ap`P({UL3cPt=QSk!S0MSFzz_~lZlYe=2$-OiSR z2N2;K8uV6pjvrSF&FdDaNcN1Ixy|@yAzP`Ti-@lKEkAL66dDbH64~>***2=I_7C16C7QMc%H&=CN)Am3H;Fah84bKn^ z8p6NWaN!bD?orJ0V{sc^5+^bUAX*OB`|?rvoV`H!U~|8wc)C4t;C>U6M+4n&z(4@} zYs39DuE*dX%mS#+&zKlKD=Vrj(BrrEm)kT;O=$nl8vy2K(m7qC0BhT_WjkHC1VTLO z9JdxGjaIg5rA|7xM;M$`8Y033%_8s$$JG~rD3b$)2JbfzupDCmYaKn`=u&TSr56_$uP_#g!V{O1`v?I{ zz7Q~^cq;W+O65|yVmYEx)ymOHrSw3_u1KpdIK6GedtLdHLYZ}EP< zfC1=Du2AS_rE-k~K!JR@1~WjSGEcUM|HD)VNMK5nld(Y07ou}d0BKrvSO8dIqfQpP zLoc(R7Qh$Pe;dI8EX8Fc8elKX%;*UcJ2=wF*)C_R>H^B{?i|44ixep2P=p+v?V@heQUe|6?h!XmgC~G zT5tDY>bC4L0Lwwf#)jqd?gM<4^NGe_67AXIE?}ASHKr)l)zuX=ZZ2hKx<`&4UN+uH zqlraJFuP(hGGs(Voyu8GN3%`M`W$%3zzj!ESHMlK7sNa~JnDxr8UHigz<&~>L4a)# zH1jDad?uGkw{i~E?K;0GUt<(hs1hj@SIGhHZ z#*{O;+pUKj+KWe6IdF%$7^#>PtRicJZOMTJCCTM1!i!%{00nf zb88F0H>Vk*nhyx+C@!OjhB-Moz!Gpz+I{*@jIaQ_E}G!KS)TwKlyW`c@%O)p+s8Mj z|1}?s<@*bo0UsAg|6ffs|9{2*lXL%nw-i&nWOBy&MTRxsDUdnIY98EF$(J@OwTbAz zzPPCh{ykQ>c+VBcS8#q~s))sAM%NXDys#|JA_U^Jk>>?Ho<*Km%oWIuHfzo+> zF{SHQ$fD0C249-<$-u$h=&dww-USlz?!Ju{^Wni{0qSd}JH)NEPFG@UAB9386>=n` zzfSbG2l(Kq?n{N%)Z?W#xV+UQTvHSWvQep`3T@bntM__qvrbm4UIDoULpgPt6k4ys z@Vl2Dm*6K%cUBkA7tb20tD75P8{5;V%yP?f*h-w%h_o?2V+j}j`=@2UY# z4V1B2*BBNDY1M@hs+Jo7lq@|uvd@-L?xo5Wqn&_F`f*0l@n8Z*TMiOFc!#vh=&NeQ zva5$%ETbxcACxD1(;Yd7<5{r!o~Tb+3TtzN>6R~o89K=t=mKtwH+e7<%3II&PH$zi z>DTI}750-`kLRovXBb%KPyFAURCY?yEN3!@p@{CsvY7qTkvNMb7P~uDT9P!$Xt6Ex zE>{?m4E|GwMnU6huNVUu*A3iNc9+Y5b_@+6HQW)q;A19j7)-yXcJpyYJz1vmv4LQcV-Bc+s50 z%VZXnZuL7f7)o>@-6nqF3}gse8(yxJ6TO*>IH%-5%)=KR@W`5AGqDEmpJA z#>1Kj_3_7BPRC7jd2py^q7AVkv=^N|Y0E8HOE!5gUai=L8OjVH7 z9`QhC9Ht!q{!c=#E}H|_6_o2xBtBGseasmm%bOzMnvJQti3&HIg38(oS-zT-(}t|vJ*tjj`h4`1lvcaQc}YMq7jU=J$Z zd_#s%Fs-yjq8HiI-^kVNy`TuIglvUOq4kUD!)0*Xf|x?B9ON(=CsG~t4@P)y%P=7g)&o=^QE7PSj&jAAl0)!);0RA*dYw+R2aw3dsTQWW#|bS(ju2m zuvGmKV|$+pW%M3WPqHsMekT4oh$E*poqFEZ&cTX~6o z>DN4-^BjvGd^_L6GeHZt3Gr85D3kE_beS!)OrFGC!Y3b7M7T(*pCXJ83g z@$L%euD&7QL{^`?%k0m{3ds=t>ir3t$+M%cvLuh--SnN(f0EmJfbH@`Vo;(3S@d1{ z5n(*zkca=q>~G3CXjayd9}dg`0c=UCmQJis1HPGNoG!btxt?(}dpC2H)GjAKDy+Nvr{{aida}ZTIvoREZYxrkkqhf94S3ZJd3HGALcxz=`*z1bON(yk~WYj@Q_zwZ?RwVX4go8aFud23rj|@}%%HswP79<*%e`tNooFq zSSqrBkDCjMWi!bmCKcM?pcQNH)tQGr#S&%UjD2h4)VFKHb#>;GKu9}t@Mg!#3ciaA z%3Q4|vXV0xKW`%B@a($dD=^MCY@Eo%m!~_s-C=Ba^eE4Nbbzt&Bcr2HoDOGuOlr8# z4q=J9*HXJS_=;wHpUTan@rsw1mtjXT_QYo;f%S4F1-(Kll_(^@qkrc?0b$mS@*9B)tsLXQ8}Y5!k7IdaX7 z_;!)b<^&yV|F&ag!dQ0O9ZN*w44hTm!+31NJei~!m_A*+mq17ER;_e5NkbQay*O5z zM7`g5GTyhx$g$n0O75YrdHyimmofzk zknle&MC90)w^F9h#9f_z2lb5)X0ZhR*mD_V|F$!Fv+356?l^@gcY$!SQ0e-TA_aRv zXf!AWRgP=@XzKC^QcJ9TpGd12#32f)W37dG0yR1XZ6o{2+Cq#(ewMd@`Eh1%AfU9X zuaeH|2%U-y!J|^GShpKRxM@bKP@$yJnZzH8m1;WtoQ$p`+>RPS-*wQ71rHg9G683X z_vLBGTL17;5l_~B{r2M<($ui?;@p7jR_<$bJ${dG7o^1qZyw`F`|j09kaT;WJ*DuN zWMFI6cfIk_f#+~V$cgF!&l(cxcQfAcBPM%&U32D3jTAffhx7}lt6uy-M&CEexrSe4 z70Pvos5Ie?x3L|lM#aKu<~UuV8hv7!ls%>!$x#5M&cqv5c*3#1cgu7~S!Q}4`RmV= zboj2kEK{K+;_+(a_$BS9eaIlK4<$M^I6+17!ad!oH|>`Sc_RB+y^nz(-{3K2o_pKE z$uwAt-R2&8^S^s?dh_&+Y7zeu6NbJ$@mm_nx3wM8!1(nH*S_3?#nDK(8g0v<3AV-1 zeXYvSA?cm0wYd1jI5I%>1cGwXbqnO9-79&S&(ytlUx>!?beQn&_+r0zz6~DZ)mzFz zC|0tl{8S9vZdoYV4^VIWQLZrkYD zcoVX;DgSJayPMc{P@8JFH}s~*kCGu`A`UqfUQu&nOJJc5TCE-~m?w4CVz|%{_U@(T z7WKonZ(3`j31$yG!}RJp6*N7E`_>V|{{nk%4-&*%cwt0H6xsNskjx5m*SGcp;>_q= z2YKz^&LR%(KAFB1*QQaWw^$qV9T~jm=}y{7{egK;O?L9?JDAzI`Jh|Dt4KE6>zh28d9qZ$%`LIWLcspm`}u4A1WMd)n-&BQtgO_{C2I`_t!p364xS zbyosG8q$%TIzl#W&mA{-%gs?cmfl1wr8z&wUX{KPAoDHWgbzO(vCK^#J05d~gb8>3 zj_0g0ha;rs9o(c{^`?9xCx~8M@-HbTPOg6WTzN|&81mHG)$t2m)GbGfK=7%|4EJCdqdTs?%mGki3$gd4H@*=LJP(_F5ZXG_)V* zsY&1OQFW3#m@qorS{1f2VxdTKBvoj+P{+l(W^6N|mV6ta;CtRNlgS8gGSp6@N#E@* zsc9gaFDE4}Sht;Tbi5!Ac6t4yY1musuqGd?Ffyih1^_0h^A-|MCR6M#_2Tb!Z_U%D zbb4y+wV3Bx;AnnIGm*h!a1P?R>3i6xxZTO(hqC$66QglXMMC|f3(wn|XsN9Bh(hIX zE6B#W#a(5UZ4yH&<==h| zb-el)oii4*w|KMqei$6zogo{}VhI!GJ@ejAO?j!8?)+~pz?Aj*%Lv`f<4!P&VhY!@ z*F4j2;(@)&$?F~bLx*3haH;Pfp7Inm=fM{+tN5&$YtaPc zBiqkQj>(Gb?$=noX`D6<$zoFCz~n#UddxIMd`kch1MRslHr`}jL0%%S5(V#iM4p`( zLHsz=l+4JM(1IQ=xpOdU3gilcW2dbt&kwAgyiY%5mgVBsbo;W3WIk#A=9yZI7*;+R2elrp4d0?T)4RkENZ-wVCx_t$F}~ zKV-y!)a9pr1U8=3bm+AQ4Q5Oc?2jc3$PU&5W|AZVD7}l#0;Zz}GNi+qZ2lR)mg!%d zn6c1tW3)%Kybtw`}cbVhD9>>SjV1M7s2VRt_e0KWBIC;ncGOWElssh;j?K! z&szI_VP_dOJ#ahiJZIepCg!TYaGV=JVleMZmm-BFluMc5Ej_dgM_@4$wBj5#93L#c z-fX3*w;LniNr26?Y`-cUJg_d`RJbQ=&vK?l566taF%q;(=Ix7BF9_CxO`UL&HINMe{ksq{-0% z^E3TYO$w@$7%v9Fyf(7<8L-!|u%A9TA>q2<=XfTRHhMheOdZNuiLg}a0_a=>`(448 zrX0uK;H**zx7AFkh8Us<`E)&ZAjv%ezS?S|;n|Jex3ID<&&udt`{?1Rp7}Vkp3YwE zjMGDHo*|j}M9@#7Rp_aA=C^}bjU1#iI3r((1jj!tzZ+2{L#9BnAl=L-c_{Q5q`fgS z30dq@>v%NsM0{$!+t@IHVbR?Z9c-LpE&U8d$m=~y$kQE5ebld*i}NFO*@ArqtuBH) zSQZsSJrTJ)t+6>gllyn@+spNLjY_=QqxsPEw$Z{qsHM59sYEZK_!1GYi4(+p8|Z_k zH?MdTPNcb3-f~7lO+k(4g@KHSZk~j{YO!hwTVgFPl}=0id?QmSs}=tU{AjzAf2U6{ z7)EuJU{lT!KJswdcGh7eIv}ZBkl&k8ehE2-bKGB-<#@ZGeud)mzTRnzjUCE2fri_W z3B9eooA!^N33^W>d2>ePLo)F-vY{DbE31trK5r`E*8&Gjp6qANZ(06Xsx)5~@*rL~ zTkZR_6fc#@WK;NWRKbc3&vBNw4s3Xh9v%vn@hA}JVY|Z&yr&ApB1`_(nG%#-(055GEVHk^of{%+&*nME z=B*uRkE>6q)#^dgvr4rrRv-vpLVxzy#p*LeJ+CFJ-U6O&&aNQIKsT=u}Pll8le!3u4=0-ZMq^ui7wP85*2!nsiqc-_r5 zDY8PeX6yUhl%1>)Feg?bYq3du+l5p>)xg2}f+MC_O@a3_){|cKPrUMcxnoxDSKV z21@Nwch8`Hg`z$VhA|(BJsFKZ;?Or%qDyl+hR53<_FMe0X2H}5?a4jM>NVfwE2%#b zwP{5}5sAa;9X}D)7%do#+UR!H^KQ;pnUS^Y-mD*0?$MteeL!;p|Jh!U>=?>&fI(Jl zwpLA~$?D6O_ovXQc$YPr@l{^})(*zshG4PQN^q4Ag{uBZH{=n_9$K!{$Xgx7rMfbh@zE2jA{~ZAp$S zp`IoV$II>-G$q~gu&-Xb(b}=fVa8M{ zy*0g`_@^Et->xc#L9?zCtfA}*?U$?7EW_D|At zQ77zi`(M1(J`zUl_vB{Xz8girvp&sC=WYyTM`(8`H{CF0e0UiXs#?|)i#`=P;Suy{ zk6JCqp*OmAY@qewnBaj$f|&lP71&nF1%Zc0yOPYG z20$F%b|ErZg!x-7hUtygy@Ge^s6y_O#gCxR zg6hff^Y{AnT&aW4RGIXd1xI%)TViEq6ZHrL=0(XoF6N0C(qMYu=t3#7Vl|{xo=&=i z5{rkHh*H$ybDL;;mI3%M|ARHct*}|_LIScDtm6_X57Un)i}eM4X@(g$^{Lg%EgZX5 z>f;ZO^cLM|@#S(qn`(;WI@WsUUC8CiUif%2c`~4dxl`DFAafAvzAk$tn^d;qhw%22*MtE%E zS1N*9swWx^=AE3nrx2Qq??}QXtN5Lkk@TeK4C@x?Qag`Imh-;`+_P5AAFEe160Wo+ z2$~u|Al2bAk;qoDR`1Ewc#IJkR2IY}rb1H~&7;*;RLD|Jn^mz{dsTBp%sm*$qs3wT zD)J;i$;NNhwd_9pL4L4YivG~P%HKy*Y1?o#C=nF8bQZ+xrN=pOz@bs^7CIf9b3FgR z2uE%4dHs~@g!b8)o;l5FcrjI9+~m(vm)zw{u4Q;B3Kz0P2JQ!V45PEq@bq>^|94Fe zT*pK$MNUtZu@y5@wL%?&-alUwBtDp=L6r>*|NL$;xOdkpT}iY8iJX7~UXe+i@zp7N zmxi9^|Ab8X(dAnzH`vADbyJzrgiVvI+?nyTdAL%JnKBYS*j_Wf`YWT&1Pea18?Ugp{jR8Z|) zl5!^;wMWytuTQ_2$D7XRFudp^zhw>Yl=D~SIVJx?>EgAFv8EqJXTz)%eY%Z-{MOU;~c8)kT{upr^$vFLpvV{kd29^gYvgKP8Dk6#AhLC{H@e_gI#d()ttd* zKO}_G=$`o7g6>p~d_fv@Hatfw=c-O-1%nO`50;~a?fgJW5p3&|(^ny=_LthAbmOCm za!aqU2aV+GDVF_NEPqpoljgf3rx{p@U^dsiw5;`;#cu5;iOBJ1M+^J6aD4YMh#*Ao zaBM~Ls|Oc&FV5PISkJ(3ioAukH>zfL0e&|p!10vzY9{+VF3=Q?sF^i9FcTPPUtg%Vf3k z(X{$^6&Z$#t#l#@>bDW_zVrF`HI+RrQcrSs>S4%yv61!tJa!&50z7pl~H9vF_!89q@ zb8M^{bzyw8%)Do8L+OGg!-p96>j`XlX0-%pG>PGO4fsV7jWwi}eiX4#AWo;q!Jq8a zn!{R=;2F_pEh(xIhrO?hl6_4GdyuA+ZLX(W1g|;S@^aXEv+VJbSeV1A1Vq{olmnibzs{}iaqHpiBJuHvz1(;@%RjBU4x!ol4}bE zWX;PD&Y6v)$9IQ~62_!jM&0M1woC3AvTmB*qVJ?EA~PkJadYJ>O=m89YRzV%{M-mO zTR&lah?HyaqHZ7bL{1NnO@_>rl8Z*IYX%NqB%hpaBaA$Iasy>V5dLW} z2nrFSvRZ{Y;niVqY}tO@KLl;<9Z;3cxn(=d#evu{Dt$bcAHQFGRrSFI>VHX~m;_)!D@TRZ5at-)21lcj)kUTn@3-<*5z@DwAED6KVbm#IW!?~bV3e~SPZVj=$T>fyG zH0<6orX5P2E2a*V*H^(R^-`c&Ya3NBofI=SfOO26arV{`Rd6$NI*oJ`FW^RnPwDp7 z!X*lX^PCbV_F%t=R$aYC3L5fN*7(eZyCJk0ZNez3UG7McNu`Js5W67P$BGx+nVg@? z4`*I{${LL%zghf1Y}qD|mPFv0L&`aA!JLRl0)DMp&kH{DZjX}jc4)8Dz(K$5%=WTH zQ06nE?`>g)^pWS*-Az+YDApp4kDzVdH(Lb8z(Jo31Vh`5!uhP!1|Uqlg~CNhvK7u zlv5b&NI|C!uY{aE?{|iUZEZ)F3Riycf8ey3_Q`eVTB5}?EcD`kU8;~Ed#*;UOY3#w zRnIg~R)5`cXQ{kTCs=8&wph^+;3nXDJytxqEMneInXY5n9hysN+@)GQ)xfCW99bqQ z89tQ{lN$@}cfdiiONzQ$h^S0{8)2nVyM_uC4{c%eq(EPc+6=8^1SQj?a zJSmyWivY8drwR80INGHN>)LqM2Prn;+#Jl5VYa&8e9;X-IWRA&h;vx3W2<$CqRh4* z@DzHf`s}mS{;T&mGp&DI)6_Y`o4}8*hHG%)ra#p)R9iI9t=jV&TFsTjQmYM%>hIw( z^i+RAm^-$)xX(i+Wf$9s&QUz|E?2Vq_UJ@^Xs__BOb0M(OLx7K_$lYvZPYR3TT1D(E~;f+1Yw^oK@`Uoso4Z=HnL3O4PUqk5sZ}&!ME!bYHL5SSS-bXt?S^pIctOKvau1)ZBFtzJF|@KdVWJ zw_FXcK8wg!O6D~$8C9tas;nn7nM3icJEf!6WQ7VwY7t0gJ7E-YE*{=SAu#!f%6y_j zC_v!Cc$nUk<(B*|&=O9hZP7N!gzzM9ij};|wNaktnSjLEoa$>MVQ4;tIsEE5NQ(>rch#Pe)}i7$hgqx^yWe1n+q9ZT7ruRi2noK_eL ziZ;kBIcj19Rk>3Z-*l=uOi`>iQsHd#tM%8!52s6BlTOw+$Ss}VOL|EmE-|9J1uJt@ z-+U1XS<+b_Z*%wvbfrX4G3FrX;W5Iomqsp~(~#=mrFtDL+9v}E^JZ;9O9Hb%Qfi#W zQT|icrNSlCAptR$g&<#O2Oez{HArM{tb<<=i^Yn<%fqo(wzAWV#jtwSm=3x;^M2k8 zw6ejaDs-kfR)@$M_Skhjw#Vptsfy_BK(~5o5j!P?Mxh4!&7Qp)-i?kF%f=&S zQZh1dbMjlu^LL&%ccK9im`?sqGr~)DSXpm5`0}WM6-oNnr7o!j0@;M$L{!J>VR{Y0 zL-v#n>DSovalEuT>sIf~R{X^!#Ilzqf0)nZ<7o`iXB!f;Dlp1{-6kp&8DqC-a^GWY zEy;7A%lV7`ETvMv$6lj(A)K&~Ed;Sd8$9?Ck^Jn0dO|&RzS3*j(_6g$My1h;9``cA zqeay19js9%T-om8vO@x%V?0`#dGG4+$%8pl->@$adhrH-Ad}yJe{qY#yu>6Z>fy@~ z;|)`$RO&N<;95$@+0m7uREtc;t$#5FcF4n{G9q-BSH)%t@ODM9jdRN(v*+hN8037f zz9_7?3i+2ho(gNZr#t*y*8`1)1ZmT^oVAG__WP4QS|CCS#k>1nu!5PnBQBY7aw&ML z-Fp~P8>}TeMfYDD+^4=R(uQvwy`r0G9u6R}m#dUrv^`{#61w2yB*44)V@$7a9r2%t zLCxde;eR^W%zDCR{ecW>18KE6hK~BL5shc(3g2}eV=?(utTe|Zni!oIhq^Am))n6B zUGHxodYaOK^CVC)Hbqb01=6LS)Vh}=oekf|e1`!M9Vk#iHf69zdF;@LTT8!dC&kD% z5JI-ada%8=HHiCB{Ntcy;_N1P_3pM3WuW(yhZubE4CS-+E#{5WRQ6o4&Fh*{wf$6< zRcnrke%2)3%N8Zn9=`D_uJN~zws-WiX*W1s2?6rg2h)i$<63N1B4I7}lxH`kp=oKI zPCKf3GdU_&#oYGv&PK9ih{rNQzP1(G;aianed~MHdiRZ?h}axqnJ}!m$*~klVEppK zc!Q%s+6RLk7W>`v9R4yIwDA7EVj?fBTM^tu%PyXQR{Dq&2j{EZ|AH8K2A}M=iL6~&8GuU)#lizgf;0mA;Cz}m1CD4bW zRYyD0{IQGav8?f-GIXLM&SQWYL0Ch`gFN=s_NR;w zpM#k?IvCo$&hsY$KIccPD)~Zw^25ZzxPoF0ucLeA;)wwBt4BJsUnp4-9&w|Q&J(}f zB;j|40!OI>;Lh5^)A-Lc2pZi^9VZVRU7zmlABKs7qO*j}D!vd~*5<1$c&gWzxLkdG zIdoeEc~B&cW|1`7Bcv*iMi*Mif)iyM72y9-D@1R6v{wz%etK!U=c)mHum&o~jA5bAiN6_C%yOii*Zkhd!-$P7NoosdQ zUMgqKjm`aw_RQHkLEvkcehue7y%}0U_;!;+n#=fvLq~D2+UbBD1w3>sv_E)v){Gye zM6ewcfC)RwP;Lx9bq&URUq|~A+~!*eT?=|hdDw7O`N1ABaF{(dFAJ-Ai}Zv{Nc@Y> z?sE59@C?>;AGb1Y;h@pB`mMob%}!w&c*9y(^X%6Btd-EEPkb*Xis`3MMuC@g%#u4Gf+wdPUNS*WFzoagW$VK3Uct@A-U2+QaGb@$lUX zHDjPv<_pqn20g>#TR9oig z9QPmXJddm_Bv_*NdaStg^UFe_uk+gV5M0xE9DH%B5<2?ykmSa+n4B)h#NTRs&N~zX z7>WXaaNd1RN#?(t;B<3aK~7D*5$Y9syT5woqQObi3<(L_>Hf)V%-OJoi6JU-d6Dy} zJTlVkogf?!OWT5=_7C)ta(69jTKGUepLIEVhN&_8XuJmV9#0i(&hFysxwtqSmqmR% zorW}Z$-xv3a8N^$(_UfL$3h87RsXr61h1!;K994pwP<>VbdTou)%nAJVn%;bt$GG@ zu6(ATwduyilX$&z**~9m+duJ=YA;}f<9$UGKeYVLHaRb%Ap`k|T)OJ!w`Cvl=G0XP zR}WN=)g##;B`yU8Ww(hLKkCOInX=rHdOwUZzvBp@YiQI@8*O7eSEoxM*q-E5*2f4w zGxNQxm++ekHKEa5yeNi?O@=Uab<7bh?$hejXLTt}4?QROg`%H#D)}lK=-;w`>Y|A< zy2-)g&Jk|LS$wED8!l@36%<-?bpPy2L;5}oG+HaXHvAffq4Cu=fwg0dx~^dCg1lKTuin5p;4hCaJ3VHPXqt01z=%)00nbUJBNSrpK*~fx3D6m z;QE{)64+%TV)OeGK6+?dQ>OonXn+5AVygAY=A`HESvIB<`m|q5AYDOn>?+yW)jh-f zNvTaPFMHCqGDh_Ezbji}*ZbLiE65T|s(G04nmBHokiPY;vHvnz9C0?t^=w@VN_4kK zqjns;@tV7tfnlGtAmU_A(#ya|>j{}SB<5hiYq7>j(|`?+5Ghm8GqdT*yCkP#^Evc? zGOKZ?pm`o63VQRj$9dfUBt;M>TP7&Y@4P5}Mo6&~I8*kOmK7!veo-@3{vPHN&b@!p z2!|#XQUIi@(=ia#ZA+biGPOkeXPr-2_C7<0+K zG@#?Kb!(wWkPvuQRy(0N7Nwmh>ICt=@V6ITTpQl~WH)=)fc$g;=L*#M0na}r+c)IW zV$&*GQ>UcUs_JmDUp7_9v^4vFs6N-~gNhK8)@XS99SWq;zJA!MRMB&Cg&n7?X6G)R zkvMm?!^00;cVsiGrMN$DqY2RIh6$~mQDwZVxl5_r{7C3|P4;Qg!PSn-KMSY$++9t3 zR=_O{weB;T#8-~Ucda8`A%9>?DK+lr!n&Bi=*i_YB2Lj;g#>WisD2**K86TzAY9(LcModpCQC38L^xNuq9?oVp5Suc-1nCS(zGaFw#50}|2IpkD z@FWY16ji829d87x@@_Av@@9K)ctej!rYsm4nkGPo<0=^X_eXFGhtC@80k5g=x%FrD z4Sd%9jiHI za0?-xyZjz@LwWAa$4&~&#Kw#!6-jJe+uB#gFT5W*-&%EGQ7%ZfiFp$y#vPMeot$-E z`@%7qq?|$o#MfjduDN@b;CkR(R|t?f(Xk?st-+KhyjhW7U(52l18p_6`cp8UX%!fr zH4s6j-lolp3ea?JlSZ3@qZM=Vs2`;qLkPp$Qo_B>-g|poK{fB{=;*_Lq3h3D{qSn4 zbIxD~q9u}`Mv4Bu*;h#N4K4lJr`CbLys5UiBk<#<_e`jRunc&a9a$0L6;gwvKvzfk zemeK_tCHicskb)Gqa$~k8?Jy>+aqH8>GCfz^p1FO#Zh;=K#rIr>(;mlw-cL)x_Wk?{wVM1^j z+=2~+z~HXI9WqE5+}#=2x%cjO@7uoYKJIHjRCQO^*LC{TfBu5Tn!RBB+UWA1ZVu1I zq0v!RQBeT&`fUykFNl=#jQuOIEcm}V=D~f2>If*(#Q9%t2V(jEeM_jTUw0V(TmLaB z_uu7S1>ygr|G@bl{RiRy(4qgwXZ`;T|KE+V#9-{Gb>Dj1!Y1)k#nsWGX5mWAtZk>| zuN=>StUkq-E^l;I6mSfPT(*{X=Ue~1w^-}2+6PP^eiCHSMn11=Pr2()#c$RqZTdFl zv+n`v@o9hwP0cuoMLJ6*La;uy7meH61>jEseTi%c#|f!tycz9{d) z_)s%2nOEipFijtlU1~2iB$*3R!0}tB3=zJ6b|w63u?0lQJ$HOJY1c{zFsLB-e8yA! z+UVEg1DSGmJrWMn@hLi-!S|O=TjpOS0k&lHMDBkV;jDF7#-Ib;Fy;gueaH#85^sNW z8~vCD%j78yKJIL&e{IxGSz4O|?s&K|1?WfNckkBNz~G)O6(L1ac@9xVr2jG2xx*)#T`Y{SCa=1~+Q*y~pCp1`itzIDBgF42ZeD zJUq|=Fxracc_~EAhnf~mnbZ;GXVtMMcEG0x zpPYwtX8@>&-RNmq-Zyz3auSnv{d7r%Lwz7bzchlpUKzmWZS6!Yu>pt6TD3XD1|{bQ zo2#;a?pG_N4+ZWFENo(%nj)~&QgdblkON|_6meUE*CR1%7D`Iu?{8U`LZ6UJQofiK z?f#K|9j2ZKA+bZ9le#bFQn?-<4)AHp=IJGUFAfK&PtJmf*7}|AtYLpAZ|`Y?mQjPg zC#FxJ5T*7N-g~a4;jl&j*elra#9W-EX%;E`8@7HG24Ct93y7@==yKxE@ivnsFI|p# zq{)??-S&2MKzROY_a@Jb(hKwXi{G#)O+BY=(4I@qZ8#ylA7KLxG7}-3hY^$0YHX&m zwqDP&(Pe^U1KO~Y*2O^?(=Z|H%d+U$1hmdwuY&g#ADtW-q}T}S5ntm2q!(y4e}h0A zC)O~@2`8jSlUaMmPg!|wTPcarQ`vG!FU(MISj~iGduV-eEnzV*?!=O|^(0j74z3x?Guvo4YqZ{s2wt@9YTlVA_7z!Z ztleK>r;RGsbt${3lL1R##w&-z-SXR;AiceqC(SoU71x|qrzaCLr{2_jnLzg6U5qSQb%h!El_;$GFFT`}x9n^PEiem%{D&FqDLz`t4$SxcBkmONC`QUwW5+4HnBf{aw|klD;dte$ zyvKLaleoBLXlc{Ys>MZBRq_8$ID}Lk-NeGWdA|~Io!hh)|w=1lO*FS}f}N+k0LJz2rWkoc#Z0O zWPvlLq99Tp6SWU!%{2PK0z}KVYN?^OB=Bqcu0q0%qx<7R*Hs-=aM`ULREP|ZoGuOG zF8lPIc5{}+-fz7j>uq84OsF~{G;Q`xo7s@N{RoQzjyV{RHXN;5)itvcW+!(DU9ID* z)}=D(LH+S;3>>dQtF~TXN!H;5%32BMQmVUo1t36(0C2&+tEby;Kj469yv}jVVJ54Z z75Gl6Z>&C;F9;o#DE-n?U1Gm)(BQT>_+!?DL)}~3cC8v$+!R7YU(I<0V+Z4u*A*Yrhv(1xBR@q)scd*`y2ZRzw}0q# zSqZpb{k=;-oINP53w2n&BXFq_s;l)QvOdsAuE*kYbJ3FVKNoh&99gJhlelh)*pEm# zxs%NuIHZr?9YiNv`yl22ba)eLQK7?;5aFr)Qy3*7(Q^`x{um(jcw#1XI^}XOPtbo% z+Rnfw&9-uTPk#$5gd8#V3l^DRLy@~G*{92mAVK7QDDF= z1>z_;RrX zmKT&`1z+jOnSMh0FKKdzW{M|CzXf&q%$vt@w|}cu2(0-y6#43qWai+t-E0np{o|1e z-|T7cbZD^&j446SFp`w1;6^c)Sg!WR{pLoRO+*0)5;qAEFGKvI0b0E9@|gmL4LpGo+mDSw|%Ze z-L!oKUo^QBc5g-U^NzG$hXwQEz$)dlR=_Pm3mF}jSkrE_D$`$FTknoUZOMwX+ntHT zS(!8Ve4o3w-C>C6zoJuM<`EGllD>ORKuvM7TR_0Fwc&*%nE&N+6_iXrw_cOMaU`3G zF8-xez?oG`JvXAREi-NP;Ro(Zw~hS|b&mXdlZr*>owTrgy@&0tipz6_pJ?B7HYK<8 zxe5?J8nJ;QW zuhA8Q_7`eDQJ+)rvLVW=gOQiUM<7c)NmanvCc?*2NR_OauYo#s?+ zTV*EvIP~k-ZY|nE{Ai^~M-HBvSkn;t!K%ej2$A&XG3PCdr(j4|Pb5mKmYewFhjQPe zKtWxgfa}!d%;9Q(rF-f>@0Ms)PRj?4!m(y_jckjRmsFnNh3mNZc-Gff1S6S-e`X{> zN{6XRt#?~Etrs)W7iOQn2OXuW=TTJCNTkXrEVZ6JsHeJD)g)``}s>T+`2 zfGZVCoeiW7#u2o?Ru+$Xvf?6lf@Xzp-cRn6u@u`+)c9e!k9<&()4`x_IJW6to}S$E ztFs&MP47q_8Dt#!a6>!)g0j0`Bg>Ok=m+ht-T7Sj!`)iYWb=y$WS?Q;>*aWH-wmlqv1R~dWbL&Xs!E!pHjJ7$oXw2h_MN&#v1vv_d;2)YUzeeZMi7FSK?x+mMPVVfdx}#z? zBOUbXhda?FF^*j5R>(kv-8tXh)XnmGht<*!qd$$W)SLI?a_SiZDMyr6!RMn)5*Fey zKe+EtI~Dv8Rf{77pA0AbCbVO8!~FM`i4q_TNQHGuacfNG{*~^$qo&{WB38e|Jr>o| z54hYQfucQ4-up5y8@ruTU#7XpT2qp>QRxJwLIP zP9fl7SJvt$d^9Ihcbxq+5Nz>?(Nl0@_!&u>+pzV1?^V#So?DCCt9aoQv>B0lYo{uk z-CyJzKF13FdGvq&y%VULeqSzBWaq~wD2|>YlHA+-&X}5d5|$~Z(;lC)e?4*iN6u)k z0ylPuk#UBoSR}o*lFSr{qnbh$3Q1^aR<#c~Bf$so_H3Pf9tejYVt+dpD%JZrd5Z!8 z${Aan=^ym|0jRVBO)(?);Zbq%g}UYv9J97;y=yfPKAO%=7A~Hwiz4EgFC@L}-`2er zjbJV^b@t;{?n=^B$^O}zKLos@a3_dqs7A@LAkQbtqGG^r0c9oa)udSiU77mBA8YRU z^ZeGZ?#)wQ^RgD^afehNjIC&Jd!W-rCbA{PXSqYV1;?ejj_l4Ir%W87Q0Br$St8_> zN?_5=>Ff`JMu>k+v6D`i2q383pRlX`t@%#Oe-Y7XVkv>Q-yw7F`tq?G&_=@ z)vbo6-5{(+(ob1zl&=cMYbrQ6DLavVaqRN@C8L&oZm#P|O{<>pkdC!l_8gYkj(B%N zx2}DG^%+dT%Y^%;1}(x^iYl1~aWj7=<_IE(n;mLO$-o!JYRqt=hDp^f9gRhoO zL@>U+eq5=`kvgH|Dm%YEE1BD!RZJFgzTgF7gAgPxoJho?Qko6)=BLzSisw2qIBlFZ>t`OaMpJWU4$Z0Wd@-B8ZdSD+_lv-$TJGbfk7dP(R zRyBO!bd5W7Eu5DE(cBBAM}%gphAXTNc0;$%F6URLTz;+BX7Ish<8lK5F!14MHWog| zo^;$7Rzt7tHa}we{Nje{gyfmm%7oONJDy3D0{$#q(+{mv>_|E;EFb+%nzE01Mb3==5Y)%&FQDX%*CidpsKbd> zIMO*_mv?;H$P7H&7;_q~TZ@G`Ee#jlkjvNpR|8Mb0O@k*J0gGorV*F7b}B7wLw7n$ zvia!Z*v%^yQ|V#>)ecsDtvMbY{?O)6uKJLSW;~-R>@P=6rt(OxgjQs4yT-{|*!<_s z`)#ZCOO{en^6H+$n$y{BdMhS0H5*A|4UT`*VTF2f&LOmT;INREhBYrNeqSS4Qbae( zA|>_Kq*;$kn5!5g?X8@Xy$Bj(K0n#kjj=d0qQFt7`KNQaLjJ`spK~_rx)z-Y>Fd{5 zm3YwkAd*PrTGmCu6+29q3T+a1NKa^Sa9=ozS8dhyu-s13&RkBu2GBOCq;?3(Gy_Hu z(QAS{wT>XxTU8y%#JI6%jhlZN#muU0s=hkKQ)ImdFOw^JR=bDVIXLKU&FT0#vgd}h z#oc^0YBlF+lv+6Om7=rYE!HXS)haA#Z%)wsW`?GX)&GO6xVUNgjgcuS|PtxKOyx z`cS0VytMDgyMR!y_TwTIa9L`ObeyIktUT2* zsRdW1U{47fpPfTHEzljiqw!A%EPoM`CaJ%dBShP!+|`?Zb;9;>aC8VWuel*7t~&>f z!{>c(B-VuWbzvx2YL3?=rZ7K|#HQ54a=@wGtUbQ>hC|!&G<&xp&s@7af&O1=vj7#1 zDk<}`v0;$7A(vmJ!)m^h4CqiPJHq}-FRP}Rt-$>gUqexvJL5MD8bVW`sCn=_ZTuWj zY%QgdKiO{LBN`dmR^6G$vtFF*b#Bf5xs?QGC&%9H?MEvor#(t&Tzw7 z7rTYWx|!B@k~w)Jbut?_Dsabi9J%a?KVOz{nX_A84T!&`d{jy%M5_LN&Zb_{(;2cr zb7V73luby@dE3?~$(b;a6Ow^$NWdt*(LHuWjHncM!R&Q7zj+BhL4Hl8B^3P$kw7P= zpjLSE*}b~HXSaJDJvr}v#VLkwp zL_h+vPRwU79SC@2uj{S8{TN#gT0eGiKyFpJ7{Mr>V#!KOx7a9>Q%~;!=7_bobZg_h zZR$~0^d{V{wtKCuvJSZV`YAKQ_3HrQH#Q;U^#rbBX23Y?m(c-OGY7nO$b`0o)%rvY z;Xu6eY5w0ZtNL4@n?WpP+HiR5#}>!_TWQ7>Q7&gowDh@8yr&-mm7dW<*BMhLAQ#;i4DyMuZuUT0G{4W{ePE6 z3-!)Kge}jqX5)abV`|>u=Z=`m`{=XArlueO#3OT4N(&e-DHonplYx@HY1EM1)E=Cx z$#PMIZxjEk$_<~x?o3vTy6ZPsCI;iBU399-!9s`F$jK8liaN^c=oED*PV8bBz+&Ip zRUfNe>gmo8Wha#m@{Lhak>ro5MUow7oihyo0>FecJLl>~NRUHU#Y#mSyp=-MH8+nO&I zPF<1x2O*yOeJben_(*VEBz-{k>Pi6ZC;N~X9l*%gDEH#0ny}H~Egh}roSun0)D;=B zp(H6d*XOeco#rc!?vDbNwKr~qo=Tn$zONy}IY@FBle#GT(#)Axw99vd)|YASI{OJM zl5F4m&bJFSK;&hoT}rbQlid;orf#Wt@e!0M<JM-14P;8fO>XA*-D|9MDPNW#Q@Qbzo~v+e^;@-d-_@gzNx;$l&ocs$$Dx~}|B(f? z#p-wt;;)pflf4ZakzwYHF+5viuZtc&P}j7^lp~4WC}qu`z}7MS4xT?mRDf4D;=x<| zpeZ5Ja8~tbwRD{?`NcVhL0mtjyrX;zDO-!W4WOguf?NPqr9TQj8Vd{GUr#N$F#w^G`A30-b8}CX1r;cd@5xM_ zT=-b)hE@TC4Cl9!zt74PlA4%gku=b!gB|L<8pm$RrItE(sajPv|Iei1?BDsBaejpy z>dd(=E15bGW-K-tWpRs5Y!onvlGlrTU&_|pC{e6)>yrC6adEea#(1Qs>%xJB8-HNom(FhH~jt-GeBQ%+DV?2As0GaUnYu6H(70@D6-q- z&&<~pdE=jQird;1PhG~ieZ5`$&}vPa|2}%dcKdruhP-;z5Aq68Z2@nxrdsro93)l{ z_ujklF-C!l8zp`qf3!l&+&Zo*6AxqD=Ls=V=5UXn-Wx^i>s|{d_|a^F(v*?QF`*tW zmIIUjeU$7qJg1m+@k+`{Quw_3Q>&RLlIUd9@Z8bW)nQ=l@a7xqj|@^jIrjK04Fj*U zv-d5om|q7Hsp!8=TPXlYRg`sTNV*;u$Wa98#LI6};D>CX)L_ZTc=&LX<`|QV`sg-& z$lzFvh+C#u;@3f9>jI1qZBDeeSW1q1-%}xPuYr)oW+%p!QIT#8DUN6BuY|pc?Wogq z;nqw%%(2<6G^oDL$zfO;T*4zQ z0kq$mKj}xRPbCu(-G~8u6Bb0fh1Lb$oY96uWbIwvXm80;p zFvv=OnHW?&oBDzN?%i;{#S^;ehpE_|6HByT_+Xs!xQFf}?kp!-B}hyHHkU9KB<94B zTV<59D71r{bI(-W3M7G7FZ&I07W{>aC8j{$qQY3)9|P+{yK-@FoGEHXzf*zIu_JxQ zOV7^mRIv%zMWl#}b>ysdNJj|>FtKiQ4NC{ysvWlTMc6bT@`^R7JaAb4`LzSQ|B~#A zx=&yFtTtVJhsjz+BZm1kFy)4r7oP%%@W_fieaS{jjR60VC2RShRZ53ci6&r|mWI$e zr%mR;l2S7?tgP6Rfz%|?oW07J^xV09E{r_v;6Vn~7C-mmN*8(pS9|4U59;th?`DSk zvO+0eW?>C`<+xV7(0bBu@+#IYVv*E;o9qvKej6Uy4*k*j-BoLAXGe16;BZ+ILPkb` zDxw-18!h={MMrH2v_BtfyLcrP0qR>s+0VSK_>0&E{&_7-Vtz|XO!aVSIgM7KS*Rs6 zd_$A*bBN||JGQ-T7YwPY z$p_#%%s!F7kES#g_I`!DyDZc?Ht&5)-{Gkv?<9i6c~Mm4r&W-UQ!(WwISn;5^hW+?lUl}0nd)=UPkY29etYa9Jt4S5^+_;*9 zO#Ctl&rA$SzpuppC`gj@v3{vjwp5E=A(CC0%t8|%#Ft@KROFCTU|9+azV-TVuy5O1 zG-~>0UTr*4)`j$$1Z#G{+VGphc7g{KT0u87pr$y#{lhFJ5rV*lN(3BbY&V`(4-6$V|8~b@48Dj@c{rqZ=U;mq zco&P8SLMYWiu7h3f7tpGYbJ!EI5__95uTk@JlX#V2Pe{i_SQxzLIj}?hpZ6^EwPB~ zB0^VZ6u|?yY1n=0(U}r>-kcm+^`NNIBpq;Be+2L&oW;^MYsi3haQE$AYK!dz;_4zg zVo*WS4B0i2x&DvD#4msM(O9(2_GtRCS317CC`{^qa%LzMyY22KN9*z(Uko9bY+ zYs;dtdA2her3AW-Bf)1^CcS>Ns@sGSKaW+2QivT8mozQ9*~IduI<4lmG-<^0+5alX zW6fJRKv&5r8G;VxXXo&5jW;anxQsx3(h`&r&DJ5r{NdJWFGxq1>_4Co6wdPhf+6|O m7iWI(UoE0Yna!Oi^iF=zuv~5o40R|Enu?O9Vzs literal 0 HcmV?d00001 From a7e18c2f7a7179f153bda09f42f49c52f69df898 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:12:23 -0800 Subject: [PATCH 175/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index c239d7d505..08025548d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -40,7 +40,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: - [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) @@ -57,13 +57,13 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | -|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | You can customize, sort, filter, and export data in the Action center. :::image type="content" source="images/new-action-center-columnsfilters.png" alt-text="Columns and filters in the Action center"::: -- Select a column eading to sort items in ascending or descending order. +- Select a column heading to sort items in ascending or descending order. - Use the time period filter to view data for the past day, week, 30 days, or 6 months. - Choose the columns that you want to view. - Specify how many items to include on each page of data. From 849b0d44f6424c1c9b9d2b9141d947e8ea60a2b8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:20:26 -0800 Subject: [PATCH 176/732] Update TOC.md --- windows/security/threat-protection/TOC.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 0e49e0f09b..c8d978dbb6 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -377,8 +377,8 @@ ###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) -#### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) -##### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md) +#### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) +#### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) From d9b16f42d46911a3cbf418b405eb9719335637b4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:23:27 -0800 Subject: [PATCH 177/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index f61cac6f26..723e9d384a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -74,6 +74,7 @@ Currently, AIR only supports the following OS versions: ## Next steps +- [Visit the Action center to view remediation actions](auto-investigation-action-center.md) - [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) From 2ebd704d2dbf6ff15ed0ea315fea300ecc6639f9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:24:20 -0800 Subject: [PATCH 178/732] Update TOC.md --- windows/security/threat-protection/TOC.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index c8d978dbb6..2e968b52c4 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -378,7 +378,7 @@ ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) #### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) -#### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) +##### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) From 6bd77d8635602f469bd54b0f1e060a6614975fb9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:32:27 -0800 Subject: [PATCH 179/732] Update configure-automated-investigations-remediation.md --- ...onfigure-automated-investigations-remediation.md | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index c7e2f8158e..eedc080200 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -22,16 +22,15 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs # Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). -To configure automated investigation and remediation, [turn on the features](#turn-on-automated-investigation-and-remediation), and then [set up device groups](#set-up-device-groups). +To configure automated investigation and remediation, +1. [Turn on the features](#turn-on-automated-investigation-and-remediation); and +2. [Set up device groups](#set-up-device-groups). ## Turn on automated investigation and remediation @@ -54,8 +53,8 @@ To configure automated investigation and remediation, [turn on the features](#tu ## Next steps - [Visit the Action Center to view pending and completed remediation actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) +- [Review and approve pending actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation) -- [Review and approve actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation) - -- [Manage indicators for files, IP addresses, URLs, or domains](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators) +## See also +[Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 00deb8e2ab5e6872bd7383c9cc9f26436b5703f9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:37:32 -0800 Subject: [PATCH 180/732] Update configure-automated-investigations-remediation.md --- .../configure-automated-investigations-remediation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index eedc080200..14d72f0bf5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -57,4 +57,4 @@ To configure automated investigation and remediation, ## See also -[Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) +- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 77b48989c378b703a6f6b482663cef712ed16180 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 15:46:22 -0800 Subject: [PATCH 181/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 723e9d384a..249952f3a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -44,7 +44,13 @@ This article provides an overview of AIR and includes links to next steps and ad ## How the automated investigation starts -When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. To learn more about what happens after a verdict is reached, see [Automated investigation results and remediation actions](manage-auto-investigation.md#automated-investigation-results-and-remediation-actions). +### An automated investigation can start when an alert is triggered + +In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. + +### An automated investigation can be initiated manually + +An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. ## How an automated investigation expands its scope @@ -64,7 +70,7 @@ All remediation actions, whether pending or completed, can be viewed in the [Act ## Requirements for AIR -Your organization must have Defender for Endpoint. See [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md) +Your organization must have Defender for Endpoint (see [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md)). Currently, AIR only supports the following OS versions: - Windows Server 2019 From d62bd2dc0af2c44d511e677cf2ac67026ae2f8e7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 15:54:38 -0800 Subject: [PATCH 182/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 249952f3a5..bf1182a165 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -80,14 +80,12 @@ Currently, AIR only supports the following OS versions: ## Next steps -- [Visit the Action center to view remediation actions](auto-investigation-action-center.md) -- [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) +- [Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint](configure-automated-investigations-remediation.md) ## See also - [PUA protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) -- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) - [Automated investigation and response in Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air) - [Automated investigation and response in Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir) From 7a4516d6111cf1dbe4ec41b2cd6ec636a1084326 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:01:45 -0800 Subject: [PATCH 183/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 5744ae4816..cf0674abe6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: conceptual -ms.date: 01/27/2021 +ms.date: 01/28/2021 ms.technology: mde --- @@ -117,6 +117,6 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Next steps -- [See the interactive guide: Investigate and remediate threats with Microsoft Defender ATP](https://aka.ms/MDATP-IR-Interactive-Guide) -- [View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) - +- [Learn about live response capabilities](live-response.md) +- [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md) +- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 2e8806278e8c9ca94bb30be861c697f2ec97a10c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:02:31 -0800 Subject: [PATCH 184/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 08025548d4..eb9b08ba6b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -37,7 +37,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |The previous Action center |The new, unified Action center | |---------|---------| -|Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. From 60f4d6c71959344514545af7682571f81786b432 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:04:18 -0800 Subject: [PATCH 185/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index eb9b08ba6b..61edf77aaa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -40,7 +40,11 @@ We are pleased to announce a new, unified Action center ([https://security.micro |Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +The Action center is easily accessed within the improved Microsoft 365 security center. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. +2. In the navigation pane, select **Action center**. + +The unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: - [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) From 01081fe69551b62bb93be18b38d62a734233df32 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:05:16 -0800 Subject: [PATCH 186/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 61edf77aaa..8b655515ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -25,9 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. - -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. +During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. ## (NEW!) A unified Action center From 870036e22966b797333a942c0672f06d3ae9d804 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:12:12 -0800 Subject: [PATCH 187/732] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 45 +++++++++---------- 1 file changed, 21 insertions(+), 24 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index cf0674abe6..c9abadd3a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -40,11 +40,11 @@ remediation actions can occur automatically or only upon approval by your organi Here are a few examples: -- Example 1: Fabrikam's device groups are set to **Full - remediate threats automatically** (the recommended setting). In this case, remediation actions are taken automatically for artifacts that are considered to be malicious following an automated investigation. (See [Review completed actions](#review-completed-actions).) +- **Example 1**: Fabrikam's device groups are set to **Full - remediate threats automatically** (the recommended setting). In this case, remediation actions are taken automatically for artifacts that are considered to be malicious following an automated investigation (see [Review completed actions](#review-completed-actions)). -- Example 2: Contoso's devices are included in a device group that is set for **Semi - require approval for any remediation**. In this case, Contoso's security operations team must review and approve all remediation actions following an automated investigation. (See [Review pending actions](#review-pending-actions).) +- **Example 2**: Contoso's devices are included in a device group that is set for **Semi - require approval for any remediation**. In this case, Contoso's security operations team must review and approve all remediation actions following an automated investigation (see [Review pending actions](#review-pending-actions)). -- Example 3: Tailspin Toys has their device groups set to **No automated response** (not recommended). In this case, automated investigations do not occur. No remediation actions are taken or pending, and no actions are logged in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) for their devices. (See [Manage device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups#manage-device-groups)) +- **Example 3**: Tailspin Toys has their device groups set to **No automated response** (not recommended). In this case, automated investigations do not occur. No remediation actions are taken or pending, and no actions are logged in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) for their devices (see [Manage device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups#manage-device-groups)). Whether taken automatically or upon approval, an automated investigation can result in one or more of the remediation actions: - Quarantine a file @@ -54,27 +54,6 @@ Whether taken automatically or upon approval, an automated investigation can res - Disable a driver - Remove a scheduled task -### Automated investigation results and remediation actions - -The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. - -|Device group setting | Automated investigation results | What to do | -|:---|:---|:---| -|**Full - remediate threats automatically** (the recommended setting) |A verdict of *Malicious* is reached for a piece of evidence.

Appropriate remediation actions are taken automatically. |[Review completed actions](#review-completed-actions) | -|**Full - remediate threats automatically** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. | [Approve (or reject) pending actions](#review-pending-actions) | -|**Semi - require approval for any remediation** |A verdict of either *Malicious* or *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. |[Approve (or reject) pending actions](#review-pending-actions) | -|**Semi - require approval for core folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable and is in an operating system directory, such as the Windows folder or the Program files folder, then remediation actions are pending approval.

If the artifact is *not* in an operating system directory, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | -|**Semi - require approval for core folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions).| -|**Semi - require approval for non-temp folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable that is not in a temporary folder, such as the user's downloads folder or temp folder, remediation actions are pending approval.

If the artifact is a file or executable that *is* in a temporary folder, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | -|**Semi - require approval for non-temp folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions) | -|Any of the **Full** or **Semi** automation levels |A verdict of *No threats found* is reached for a piece of evidence.

No remediation actions are taken, and no actions are pending approval. |[View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) | -|**No automated response** (not recommended)|No automated investigations run, so no verdicts are reached, and no remediation actions are taken or awaiting approval. |[Consider setting up or changing your device groups to use **Full** or **Semi** automation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) | - -In Microsoft Defender for Endpoint, all verdicts are [tracked and viewable in the Microsoft Defender Security Center](#review-completed-actions). - -> [!TIP] -> To learn more about remediation actions following an automated investigation, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated). - ## Review pending actions @@ -115,6 +94,24 @@ If you’ve determined that a device or a file is not a threat, you can undo rem 2. On the **History** tab, select an item that has the Action type **Quarantine file**. 3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. +## Automated investigation results and remediation actions + +The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. + +|Device group setting | Automated investigation results | What to do | +|:---|:---|:---| +|**Full - remediate threats automatically** (the recommended setting) |A verdict of *Malicious* is reached for a piece of evidence.

Appropriate remediation actions are taken automatically. |[Review completed actions](#review-completed-actions) | +|**Full - remediate threats automatically** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. | [Approve (or reject) pending actions](#review-pending-actions) | +|**Semi - require approval for any remediation** |A verdict of either *Malicious* or *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. |[Approve (or reject) pending actions](#review-pending-actions) | +|**Semi - require approval for core folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable and is in an operating system directory, such as the Windows folder or the Program files folder, then remediation actions are pending approval.

If the artifact is *not* in an operating system directory, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | +|**Semi - require approval for core folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions).| +|**Semi - require approval for non-temp folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable that is not in a temporary folder, such as the user's downloads folder or temp folder, remediation actions are pending approval.

If the artifact is a file or executable that *is* in a temporary folder, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | +|**Semi - require approval for non-temp folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions) | +|Any of the **Full** or **Semi** automation levels |A verdict of *No threats found* is reached for a piece of evidence.

No remediation actions are taken, and no actions are pending approval. |[View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) | +|**No automated response** (not recommended)|No automated investigations run, so no verdicts are reached, and no remediation actions are taken or awaiting approval. |[Consider setting up or changing your device groups to use **Full** or **Semi** automation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) | + +In Microsoft Defender for Endpoint, all verdicts are tracked in the [Action center](auto-investigation-action-center.md#new-a-unified-action-center). + ## Next steps - [Learn about live response capabilities](live-response.md) From c87f767ca1d12b79e0a6281326abc8006a6eed64 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:13:45 -0800 Subject: [PATCH 188/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index c9abadd3a9..0f7f1313e6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -94,9 +94,9 @@ If you’ve determined that a device or a file is not a threat, you can undo rem 2. On the **History** tab, select an item that has the Action type **Quarantine file**. 3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. -## Automated investigation results and remediation actions +## Automation levels, automated investigation results, and resulting actions -The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. +The following table summarizes automation levels, possible results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| From 18183c5337057f865532550c523f86e557fc49b7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:17:37 -0800 Subject: [PATCH 189/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 0f7f1313e6..ed6c6f0735 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -96,7 +96,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Automation levels, automated investigation results, and resulting actions -The following table summarizes automation levels, possible results of automated investigations, and what to do in each case. +Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has additional steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| @@ -117,3 +117,7 @@ In Microsoft Defender for Endpoint, all verdicts are tracked in the [Action cent - [Learn about live response capabilities](live-response.md) - [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md) - [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) + +## See also + +- [Overview of automated investigations](automated-investigations.md) \ No newline at end of file From 263430e8baafe380c59cc3493a2bd01d95d6267e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:21:27 -0800 Subject: [PATCH 190/732] more AIR fixes --- .../auto-investigation-action-center.md | 6 ++---- .../configure-automated-investigations-remediation.md | 4 ++-- 2 files changed, 4 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 8b655515ee..2fa0e58e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -1,5 +1,5 @@ --- -title: Visit the Action center to view remediation actions +title: Visit the Action center to see remediation actions description: Use the action center to view details and results following an automated investigation keywords: action, center, autoir, automated, investigation, response, remediation search.product: eADQiWindows 10XVcnh @@ -21,9 +21,7 @@ ms.date: 01/28/2021 ms.technology: mde --- -# Visit the Action center to view remediation actions - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +# Visit the Action center to see remediation actions During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index 14d72f0bf5..be33439d64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -16,7 +16,7 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 09/24/2020 +ms.date: 01/27/2021 ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs --- @@ -45,7 +45,7 @@ To configure automated investigation and remediation, 2. Select **+ Add device group**. 3. Create at least one device group, as follows: - Specify a name and description for the device group. - - In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated). + - In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [Automation levels in automated investigation and remediation](automation-levels.md). - In the **Members** section, use one or more conditions to identify and include devices. - On the **User access** tab, select the [Azure Active Directory groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-manage-groups?context=azure/active-directory/users-groups-roles/context/ugr-context) who should have access to the device group you're creating. 4. Select **Done** when you're finished setting up your device group. From 72a989027bc6254ed3a5aa1a0bb9636677dc9a39 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:23:59 -0800 Subject: [PATCH 191/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index bf1182a165..89eef0acf3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -60,13 +60,16 @@ If an incriminated entity is seen in another device, the automated investigation ## How threats are remediated -As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be *Malicious*, *Suspicious*, or *No threats found*. +As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be +- *Malicious*; +- *Suspicious*; or +- *No threats found*. -As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. (See [Remediation actions](manage-auto-investigation.md#remediation-actions).) +As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. To learn more, see [Remediation actions](manage-auto-investigation.md#remediation-actions). Depending on the [level of automation](automation-levels.md) set for your organization, as well as other security settings, remediation actions can occur automatically or only upon approval by your security operations team. Additional security settings that can affect automatic remediation include [protection from potentially unwanted applications](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) (PUA). -All remediation actions, whether pending or completed, can be viewed in the [Action Center](auto-investigation-action-center.md) ([https://securitycenter.windows.com](https://securitycenter.windows.com)). If necessary, your security operations team can undo a remediation action. (See [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).) +All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). If necessary, your security operations team can undo a remediation action. To learn more, see [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation). ## Requirements for AIR From a9a839e14ac7b412c9840ec547bae857d99c527d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:31:38 -0800 Subject: [PATCH 192/732] more AIR updates --- .../auto-investigation-action-center.md | 5 +++-- .../images/action-center-nav-new.png | Bin 0 -> 48414 bytes .../images/action-center-nav-old.png | Bin 0 -> 51670 bytes 3 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 2fa0e58e07..58559ca3ce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -33,8 +33,9 @@ We are pleased to announce a new, unified Action center ([https://security.micro |The previous Action center |The new, unified Action center | |---------|---------| -|Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | -|[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | +|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**
:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**
:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png new file mode 100644 index 0000000000000000000000000000000000000000..3fcd349da6cc845ca85bdc92845b633c3a0968eb GIT binary patch literal 48414 zcmeFYRa9J0@Gc4=!QI{6WpE4b4#Azl-JJx7;O+znPH+a7U=w_BcXxNY{LZ=O>Au~y z{`cuV%$n8TuI}Dd-Me=6uCJn0m1R&62@#>7pitywCDoyzpp&4WKJmcAejvX4sQDj% z2+p#)ZctFvhyVScRjKzMK0r8kIVCB$U1$<0V&=b_&8zq_xEr$2SVMxhaCSOF$pIJ2cV-n)ZJ)W_Xh_1pO~hNyFC!9>}-k- z3W^*`PEt(MJLhE8E5iV|`hIzTXk`ha%U%;a45Owtp@%-4s)Ua$n<%1}`mLZA9r;*DV0zS9D9nT9}z2c_VdPh><^c?@9K0x9@yh%DjSp0DXEhnCLg^nHMi+;#^Rm7qN9ZI@4ME$;s${jYE|u?KvGYEdv-2_A!)y#ia*2r; zQ(JG1AGlD!y>loOZt3^A|!Mw(J1+; zJOiGhf2}C&SytTjk&~A6!6DqU;&V^=QSZ<`se-ONhIBOju!hkich_UAcqG(Ko--yE z>WP%dISfXte=q`E&PbV~19a`MpzBsESWOGol$tw`K`IMSqlC#$Yzr;DqK2L z{VfiS2`eQI^ha0zQ81Sr0OSpV_OC!z%KR?28D_jEAQzKBOFX$ zSpG$W*M%6)Fj?|Zd>XLT14a`6+UH4vd^++X_-1RfNzUPng`()Qi!m7U!qE5JNYn1Z z5ES@ebL5IRGArg*UXwdS72n-`(JtX#qDHC@Jz z_=~rZ=|;G%JUvQZqcbs_8y<`>NX;em-0vZ9;iTyo5$ce|CkYLD06?7c5ZSb&y=U4* zgMrxX9z2+yi6}g3p)ZX>6utY$a{QSIUiAQz));ZAY2K*Pvh&swDGfewy!5vNFD&Z8 z@SN69okm|Q&^BOJHYNH3CRro|R^#+(^xav+<43q1k7u#n#(sc$sv&-hiWlJ=3-E6= z$^s|^lx~n&!S_jUV6rq<>6~Y1P=-q};EZBTH;HERq>#1%+eg$a|5arp`XK zi?&k)P9n^m*p0Gz-J4;SwJPiFv-Zo0kqC!F729J%6MK5;?|tj)wo5%}uRjZK5!SS# zeEZ;0V~rnnQr0rCr*z+L5oi$ z`x*?zHt0KUpM8S^q+_?ga}<>+W?Fxb#>xIRwmA^gHJBC?TL2eY!3E9@B5nAV5l|BUYXPC;CCQs18xiO0NS&r0Wjcb9f5NP+(E*)M1Vi`BE_+PTQa__FQ@^KO5>0Auz{%4=qdF;<3Hv zVlZd6f0GepiIpLZES)4~j%McU6_V-HF}yUkXEmp;NxaRJ>lWk+V?`$9UD{3Nv4TJ> zylvyydFxdr3+9`9o17mz1|UOwI~0WyEevwOHtao37~`N@19`{s)I| zoS5~HE>=l08E%sdI9(MLn|4{DR^|Yn*vKa;%}d1;VYv^61>tn(k38#e7x7rGLHoa|^Qn6Ta$-MpST zGUxwYe=#w!2&|gRdC>jNVDND2Vc@oJJd{n7LD+9fD&KawZRfOAmY55*Q16T3CTbuq zFh$Q)Q=+j;*FQ{ezz_aq@DDERtv!q8`q6rk@Mf?F0)Ua=X72_;Pe0k-`aqlLP$~u_6Wq@#eh9TaITaI}9e1KYp?aBWF zd&f1LUp8U)Z|-i*>Kv1-d3G6=4JAlY=-xV}vNqd2pPXJTLH@)WX(h6mxDUFniG}qF zc$l;hRTb9r?PppL@QnT48ZIjiXxnl3uT!Yqg7uu$_~#UPBtV+@lEkrP&wojuP@;<` zdR#?htdKCwhUqGAKy5#un?n-&{B2uh<+jIIx2+3Rk;J+DOf~8%sRg&JqgRQK8Y>L# zcIjvQRV7?r>F*AU2=gU5S{M7{b;2mn$hkM~^W*gT=2_l+m3uEa^|vv71b5`=9td|Y zIl1l2lt@6wFSFo5a|9*u+P8M~XmWVO_+x=I8_b9>SHNnItAj}3u}^j06SlR$(3C4C zNNl5c$dC3^(EaZu#X98c+BLj?w`!5L%l7_MEwkPJ1Zh}U)Wmm3os7Zsmc1@KyGwF4 zm#@}z{8uU0__GZpizp-BXG2!Hsd2T0H4tG@ndg8(*C~z&4ab4e{3jtcrTln#!1(ug z3IFL$2-k#ZcNfW!lim=L%3CbZ0~*xiWmG(4Z=ggwoBWo_vyCbg+TGRm-C)Ig4Z63d zsBz>?@ns49>*Y}4Z3@a^r+F-M+~k;g+x=N+0Zwm8wTQ&EaeV#=rY-91>C*O6ES+lc z1t$t%=c=Ehg{C;A1kr(cktJU>Tf6Zbf}o*oaSTejl>nezWism(rW|?BhW&z5>?Ag_S2tV@^dn0MCeJURNM5Fh3HC=NO9su(Qae zD3PTz?}aF$G)<12arso)kNmmaxwlq?On6S9CwiQl?&@2Eml2xVIt{(KW{re zPxZlQ|0Q<$tRo($^)pRzm$Do}i2Z3&JK7N>r;kKV3o*k4?xv)jtc>3Vg+;=C zHbOPl)oiwlu;Ud}+vfyWxRsTtR9w{S0!m|!P*a!VoBXq4vw1>NdmKd)zJ@?1lJ9>h zwR@&eH_zWmut@|+g!6?bMe|Uvio3a27o;hQFrFwBtClD%^8hn^3t&1y)j#;Y9fZp* z^Ee=Zf99KS(`DB(R@i87VeY%x|EVmka*z?AG5F<7T+){@brh#r!Gr(#dx+(N`vC-F zbX!>n0SSbO!F*wi2x_Zgq&_2I2}-p!;&9SW7C8|@bFovns>Jkb^TYB6CG91uSe z=q#{|dTUh7&)WXV@zRnqfp5_Owl}ED@#4~bA`{8UD?&4~&oA``PJSDe+=M&yBQ!@9 ziRl6oZkB{8=GKRAN8GFx#ITR5tNYM5uec%P%9~z}(zWb_i~h<)ZG&x93|EE$yPmkv zId3c^YHCwMxKVJv*y{=Ai>^3xv5n~ua?s_B0Qd7@y@jr?vvrs4g!Xe?KGT#;B+nZR z!@T?EFEk!>uP5fXuS~{}@_et?G-a2>eyGyt$!A~_8k^QA*$!ikE8gC(PjO#~;8GEd zje3qRcFV>NuP!P~SjxI@y-wF=KZTK+n!T(iU~EI%ZAn(%{B=onI8)MCo9og)hffl<}O28e_uo|#cQh?Pk%Q}O;jL? zArr~#!hzDw3pyi6n^|c02QWcmWJv^+fNckER|sNwx?wDDWck6qQ~EhW~6!&v);q@oT5 z$O)9EH={GGt*&3AO2!7W~yFndde{g-Td19-%5)cX>ygFw<|C1Id5rBg@sGdi4ZP#DSN3Zu zmtXQElJ(I=P`g2B^_T62QQ2K$Vl7nIc62OT4bH3jRj5H0CwQ;!tCi|3$gpH5&zj=$_nd1gLaHJV#xLarI>(-tqiTm<8Y;1Y$s~VG; z9JIHetuz?$4lVK5T;E+aJo@HyN)x+(e$C4qoND|eTDaT=$L{-;pp1E%w!7EzJ!SR8 zU&{O*R&Dzw<=-{^p+MG8*6vWFR9N%|lO;EymlX@1IX|5!5V13aZ|>s_G32q_fxF9T z;Y|i&&K-b3dyQ>rg z72Ms(8JW1ZozYlK{z`|k`}Ss z8BLChYEZcUHga4Rf2z!T(Vh-i=(1@PM=L&Sk2bY)gg0$bw<-HI)gWi z{r6QtN|tJ|5&C&ccF$_vqk8_9?b)1}+=m#Bb^f$*$0LJMPS*z-$rk`T{pp@Y1lP*e z`#s~@-5c}6jGK(Rtz{V=5`x=PNKS#HCXS~vZMDS8|Gs>$I4ylN^^ z0h(ls-OYT|z3w#sw`V-NQWSsLZ^bI5cCm13kp|~5O2@}S?;doJtwU>|ZlLzEb z5FouTfh~1&Aes^Y>$$w?!bYaPR80lk{aJQxrij9H{83Qe4Z+RE*48$%L&yl-oKB(a41y}dd%)u?l)eth zyVz35>}X8;-Ee$v1nsb7f396#sXwu``_m@U9W$;Etbn)ChN`y1>DjA>Y-0x{GO_l` zboM$zoue5|o^I;UIrLU^UZ7u*lK33IU7)?ku~FN{XYUObZ)LK)x@M{|A8&&tUjB^z z6K`yw-ae^(D?1F?%*f{=edPs=7nSq5LGdTV)04Qj+9re1Y&v?N>PG#yTkLv3hWSuZ zSk-#YUl-!7w#Ap@*V`PvHmcmGvysRy8bzZm(@@&JE}n2qsP1syHSg?yphbm}%z)iS zZ>#o_MIAMgn-UQ} z(P`uQC>XM0eLhefUQOrkT%i+uXYiv;{P_h?gJ&4|S8H-qS;c=0@B0nk-ElenEe>4u=%h{*U#dQj@3%*@ zGVeq^ZP_t4%4=C~FTqk59jW+pd^?=SDAP|d`;BshvXP|a5k{C5hViYhlhVE^PV5SL7zsJNlCWOZj^mlbZltoU?H zrYq7(7)GhJ_JaeCWVlCc`;gyS$UNMAGfSWJ_Z%;~br%s;iHI*9@A@mR&=@7E(RQDQ z&sp28y1;KhICAz^vTI;kn*iBZSN`=xdp86d58NNF6#w_xZS8U0T(KKuUEImPnNpPL zGMyil()x2(41i3srx+AJs%9=%z_l4u*;;e|Hku(4(rno^RG$TK!Nw?IJmm2<*~TNA z4D6SzepqbjJ*SF>tYTMxvt~RpSj>%PANchK!yqX+x;!B?4tIRSz{Y0hY0CznfTfW7 zX}f>9)m?%`!$|)T4t=F!Yo5NwCM?-bn#nzV&C7~AZllITT;}`-u-`DQQQlpcv@%O| zH}BstRSbB~?&OKz+57rr0+`_kT3OIJu%8FvsUF`cZ-iUE5I^>qvO z_Gkalr2pvyFfNMlEQ_1d5KO=!<~|NdM&DbiZ0!jOUW7C#|FUYw4!9Ri>3Sv|CMadw z9_SVsEt=?zE@giD=FncKq|xldlD670w$uyZO}Z9=Zu?Pkc_=vB2s;gU+!)jLp@SD2 z=ts=+J|i>mT^&;-UdjwW6$vq?Q`uFSPQ!q1t*t{CG#<$2qT9~INhw9%f>@1A@#?k} zq-~X^Y!`3Ecz*lod$n?sdKanjKJDkE`tt4vyT<7a|;cFio^!(n!Fj zW7!i|BZ9*ZYm0P{CZ%98b5tNCLxR84l7mh75h`AYEB47k|Kw;exg^b`7lV$|ls8`( zXvbF(t==rNO=V-rQX`WoxK3rQpR8ZEE^9d;P=D;2p=^`5YeP*Oi?*KsSB6O0(%Uba zV>@E=?G|V0j&!tkO^$r$mbauZBf%*%3OP$7Ct)9ICR}Tzd}mO($#(~?Mj|B+hJUz^i)rS!K8V7nK4^FP^3)g^gI8ywk@f2L?Ym>) zBI^csm$D4kC+t`;EW5H2CT|q;2y-1et)#*NOID&|ae+3T5=+$s+clK29!}vk?>!OR zj%&hgw5)%jF6IORzwv-1PcBdKK|eMP|0%s2gdl>#R%!EmUrf^+;pG+t#~Y?la&Mk! zW)^8_mw9Fi?8+Cby3O#Os}_T#To&v-IHmAq+SlJ4YOVkm?v3yDf^HG~N}jqLuZX)joQ`lLsfY~7 zZ}FiKK#c?>vkE^$N>!YOnc;h_OF5HLPYKz$~_2>Vo% z%jQj`kKKA9$?~y+1?m78f8G`mpLuzxUyV~>1NNVq-2Lz|7 z67TZF_-t?MT{wOu=#frjh~ewLolIO2Ge({B+tZ+z0;lf*MT(S7eW0n}^`UQ-GR)z6 z4INZPAPL#d@nlo({`V8JdB+I>oNYL0F?=2r*##1b`HOmf*E|(`99rA(u84T0^CM3s z(eE!M=#^&nfo-A&Tv_BY+q?wAK zS|v3}>?Z(V$6C;Y(y#)tsos}u%u;0gNNJkAQGCo~`{+^VdV|E^rF-9Pz#+bVK>K@N zOGtcSMfH!RFUN>Ab@G?#Y+FO3@0q1}{#o6^uYe%GCx*P2V{@UKeVK>-Y%&b~rmAwo znFm_bZB(L&B0r0(z->_YP6L6^1ROwQ+)3YOxwxuB*pyWTUkYF$EC8~TDNTCcXn$(9 zwq7>+WhTx>jx14F1`)Ed@mb5|$yCCyE+)Zudx#bwIZ=}%9sA9g$z+HbX zNH6lwuQTuhcdopH;T~64y_~nYgri);5bPM^E>i{y_TNJN-Y>}S-!J1=To)hRLE^!K zez6}}%%nA{)~ES<=XWx)o%{QjwCTZHx?$k`6Es1VX;G>6#b8V`v@D1T?CCx=vS#{J z6?PE!O!hhmFbwJ0j~$vOs`=@FD!h%!`Y<m8D+5vV3f8UY zqI>T7Hx{NJ_v+x(w2Z`Ubot{ltyZUiJA^e2$gAY#wwbqU0M6L;%^|#(P&b54Hmm=` z1?b|)tEk7ODK1V)O`Epr|B>T%rsi%76OO^*Ht7D%5)pVK_<&s9c3|M!%rpRUIML)U zq6-Xpl|~yJ*?)>VT*h>&2ndFuNQ@~w@ocm|-Vcq+c ze#=rL!a&>4TaMK)zSudUY_M;(G%Pf0(}ZScJUt=14olNEp6jx#G~y(Uq`OXut(!{D zi)RNGI(R7y-xGCQZJy4+A+n5XtnE3E3tT$Ovp|Ie!sYk=aC%J^?P?)r0wzt+@!9q^ z6HGUdsJ8IWF|3Q^$(;xFBe-SP+{vsm@=? zr2H#{<~ek3o~B=1W>f>6Z{TC5P;&w&$B5s?ZfC4Mt<-}WYviwHir0ZxD-%a7v$a^X zA2DYNIQ+bi-|HIq^A3Y@UVxX`-p|~;T6lkZPF%XDV6y8)sBCo|8@rGKfKgf zTHgqXsQ1~lc)K|Gxuc1w@E&sk!;W&ZB*4Q~{llo(q-pzw>1^-e36S6MB*eRRj|ckr zat@&2Kon9x^>ZFAw{n?rp}QC=5qKe|R{JL9F$?lh^f7uJInS)S!m_9PQIPptdvxy& zE`M+Er!s}wT;_F6XKpf&qm)Xj#u^`y|0`Uw_YRp;Q8uni6~4e4OK>RlzO@FI zzukruM^{Y4|FDC!a9%sT*vK7wmNwZMfWsyn2v^f}M_ak>7uHG?Z{^)2CbeGo^3o+* z=V%V&(B?^p< zRaQrKTzrl@a*a;fI?ImJ5e+_8XL|O$w?Q30tsPiIUhvES4&da>>gBHuMEV$KGm}=< z%k#zR^zNR_64Um8v6T@=`{GS%M5?5u>S@i+2K$IVBcdBk1W1QLJ0j@Sn@zlHG@z5g z#mQepp3~P3BP)UNh-1I&{tap+L-+MY9eHn^^OTYVz^^W+Yv`^f4j=Vu@YFng zm&&)7;&qQHNlsPMp)7jLk`E6fvESV^HkLWf`tW>_AqSJ?!FRdMXtApumJAxkzBw}a zzEQpgn9BXbT4Z(H>+w9fev>8Fcfz$kx0puH&k`?>1NS`)1(H9#j~Cb74Ev+g<73Mf;@?>EMs`Z`cARQD#4Jh) ztxD{u4MM!~+vD>qVaJ7U`JTKSC4e5AFl7cTPTiMYfkE%)RSSg4&WbO57ME~j9Mxc* z;fe}|%B45f+x#lCy~?2diJ*YAtj6%;v%pS1iFw^t6AYAXShdwA-dV%ucZcnYu#T&f zBB7`F)|Mzt_+y`~X5J#s{p(mNT1Y`}@dt;;{h%vAbi&&Mx9JwQq}*H&!$~xNcYelU zL(qz}ZzC^PE~UBH&c`&^rrMK40k@_{E;V7X@q7DOM})%Ly*;c~dB398B#V}m<(R#r zpD8Zb{}}EBh8jzG`?89Vjv7~)P7W-#ZWGYb`ztfpVmq|I*URq6L+Blnzfd|7hJ3mP z%cUz;N^Oz0)L-`r#U5;NxtyHQc}73z&gkyhdHsa_%`YK|cyU|rC6Kxxzo6p$hk?hg z3c*}M^hw&Tkn=N}_nWao-Ab?U@~h5vSwqcMkg{L`Cev0Cfr{I;Ly(EYct0nAQdGhw z{^Qk@V>_R)`-6o%Wp1jnaf$jE#>Q0Eb%4X@kjQZ@T$1U;!W@iIm9K z1m_{2EoRbd^mRNcT$&LXGAZsbR-O#>K!*{|)7gnyE)EkS!yq>ZhlJnua#Luu$Hn8; z1P_XQ#(A{3rZ{cCFIBmZv)7m9xpJ%0Z3}H`vT;YLXutX8)!bXrM1(tGHBcgOvo|L5 zki)98*?93^yVObLWwP(^51GWOcDT<@{{MWU>djDCZOP&Km) z)#t4@`Kw+ZKIvYE9Y#UocUSBOwk0<^eR-^^9s!`JUby)T3*4A|U3awCS9Y4t3S&0b zKx+Ge`#5v#&~gA0bsnw-l`Tmb`23B}Y~>+ut@L}3oEXb^9c*5U{WH9DYXbRRJyWgM zADo(h;;g}lBlEdHs+&T>`WSXJpEq7FXrD+wwefIp#8c!YQOodz0D@s zoy1e6W1^uo2QCl zv_@qecw1wmbH|#uOdt2@Dz+JAZIB)5K5fzFbDp|ILuRiVN`v#gSkv|u9bwo2+x6OA zol*E{g7e8ljsoTvk-YQs7R0)0^X0R<0Y)z>WT6hr^HL(*>f@8f*N<;#yPYLkZp{vL zHp_hN_)RT>6)vI?`AZX^Q`}(deY}llpO;^cCO9Y!E}1!ovFqTF177^AFTb^$&?O13v8Xd4 z*V?=VmgHI+ENCR!l@(nteDK#m3T5@ClcHoBh54di4eGB0g8KI>J%WF$;bSYShBsxC zB}HFe`G^;9@}04!2gQk#O&~#({7OR%;4ig)MfReXIs^s!-+B=9G-65Ww;m6lU(YOa zr?lM}i9+pzqx2*-WvX@+)4p|c(?~^n9DyQ~KKf%|@yJ5i1o;0? z8W~V(*r$i5A6(GOFThU=pw7}}i4X23UJAlR<#J%d|85y6bH8<~FO&Hlm6sxlP1OXw z3)idt$CTx}dK7A_PFAGNCbdIMV$lbk)S+N~3^jlb<|x;+Ed>K-(*D2H=Kqb=GFS|M zsUr#|QXdNZ!mbD#o`s71SHksBAU>^EX7V5P_k$5SSxcNddp>3{-iu?R-#GJVgn1cYj1|O3S{Kw0Mk!tS>Ipnea zT$Xl30S$pPMjFt{kOxqI@OI~|FULKVLLei_cULTiH>l?yeay}wh((~DMhE*5`%OZG z@4fdzg|d@ooe%#_IkhEbmO*&SU0J?pfF`Y=tf5A~3#qfClgFZUS(&1s`Huws-)$w+ zH)Xhjg?ZEPU(pCzIBJ=^R$vXkcx-D)^-s+hzPA`x><74l<>s5Z1!~Xo>Vs~S1 zjb9SQ%KgE|Ua)I?Df`2jJb(U((=77BnNqChJd-Aaez$id=(yGMS8K(q8!!-B)()WX4cMdbAx!+@q~Hi zf5V-kAMGIfABh| z-)FU#R>#th2S-UHUj(zMlmB>*iPaG~QIOx$0&mKrX~qv%Cg`3p@UpMwy7yH3qOx0& z*71bvQK+b2k$RzH$0P7=d&K88M8!E7SMVDTASZO7&Fk$ijc8{cK_%yJ;%&DT@sGXv z+~^xC3GGQ4_N_a{*wBSzg3Xms;x|{Odlo(lWqjkg^Nm-HSb@vxX?lqI%gsv7_72en z<-q=w?{Dlj(_}`LzdRl@tm=vk5SECfBg|c9?Gdh z;)|L+2v1L0z6~!{MA4c?j&yUo{aUbSQxmjD~~Up{nW{livP-p=zU^nR}6b zuVqgEnJ)Ko#qT8=-KPB0mJ`Jko`<~N)Xz8eG8q%oGgL)~)CTD%XpqLC}yUEo9S`ga=&-%V?8BE?EE&7$ybQis_0O_uQ2Um z0Jp87J)(Aim*pg$AEP^1u+A4nXPh%i7UV-CCIbFqMJlb1rr)|KEir9w%lpTC7cs(r zaJhhgNQrO8zFLBN*>gl0QfrGl|F(mf*4Ed0(KbRLSj%LYu-n&cycf58ww-0rZ^-)| z>RA#mPNiie+W-!5Qx4jrezZK&RuqVL=k;gLg;Qk6d%5| zo|hMyO)57+X& zJ1}>$4<0At!HBfD*?gS>$n0}(TqSyE@}y<^hln~$jx%$wuDxdC@Y(Y^2SO$5VYlK# z2->_nkwCjpmf#KayRYH1|B7>a$ShyEbHNoT8J4%_H!nK&(}}dt3vE4u51t%#$U2%z zi$<5Sc4yc;o@(E=nPOPYUH^-nzaC5jfU04l{gqvM>hRn~luCzl-^Ab}B_wS8El+4mHWec>BWrub9UtL)M@PBIdPS>(Zr359OW zJeuEbb~Y|0R9gXg=U7$_jP0H!xo4BLbTKjzsmV}@5)hllhmOkXs0t&cbp8=+1%QNgnOtzW>hZo^cK6j^yuKO?% zO|OkhmBR!1Qqt3>RkIy)$6jYZa9v}yuc-Ss=FiDW`<@3>a%n9cHGek$$|*!aD@`Lz zq0H>Lxm#<;jmJp@Yhj!H9zIn6Hog+8f6`N0S!^f8FZ}P?aH8FONbw2;ADWLsj5g8PZ@1qvE*6UIAgUNu9Tt)>YHs=kJLl? zs186z5lxqv>&6yu1PKS4SF&~RNzw?o-f%?J?w*!DPETt@R#BI0CTYqsNIR0mzi!6c z%cE}BhDaB}wHBraMD+>%$7;PO3sm%ZL3;^!G8>ir1g@`R`N`LunmUr69DCd8xfYAQ zHBxkIM=f7KL|dKR6Dz?^j0|35_?yD$-rtUZM-{0CQrKC@e_qAXB2JpvMW7lu8}D_& zPMX+9Fb@mwy{5c-9rS83xkNmByj6K{-b*Cr^d)09Z|uSoo==gY7lmGk(-fFsO}O|czt(%xKZg${T&V^495v^FIj{pj>?a z4F*Lad&($!HYI)W$Zw_pm0BJ}h`yLIVLK!!KECYI;klhxy45NqDgF4hmEm9Ib~bUg zEd!4EI^wi-M#Q><#>V!Gc^AM$MLw-M5Z1gh&JRWiRNT*I)av(T5!`i-%nlP5oj5lpT6&eSLN3-Il%VYS@{ymsk zR<{-ziTbfCFCxOq>wLv;Z+!H1MMDO@ZcdhxB&`f0S$X71~4G>+AmUyyhOirG_a{Uv9Y zmL(^%sM>nJ8?b&QfDKo}=ig}e5&EOso~y_JQw*5YbI_5;3BRvyJ@0)(F&}efK!m~d z|LFU}M%u%MF?aAH#NBYF(<7NqC)`#&a?O(_zO>}V6fQ9q`(?w9M zc6Sb%aX?xGsecB;_0`Q;H%$9U6L%a&z5ickqX2(q713L-IQ~s+R8bQZfktMUi-2DG zPvnR&FJF75;3+@=B4OE-@_)16)b#TQ?hS3z#`dq{>9{UKqWt+CIE1}~GdQRM!98oI z9GV3hk_BaX?NhrFK4V=RrX5-w*;mXTP>)2MK0NER|wU6P zYtR2C`yB2DacuU@`<$l+nPtE_mc$u7=l33rOi=#e`aBsVmO&p@$PU>kb*P47fx!&q z2~!t+6+)s2?4muSayhQ7WqNWx1L93J)Q2WbSvK0v5@&xrS~A~4%o)1;&wWIUb%rS- z&cj`=XPBg_rFBuGT0+iopKLVy{?*4S zmgRuJQlpur?BinFl)1;H^wGPQW_fc;|j$cC;K5>tg zv5+L%stw(Rz)rU7)9IzqUAldwZm&c2Le%@2Lu%+c{!yvK(K+da74+zB?>5ZLTGb_w z9YBf&m(kV|&v01S3rjjTpy)?>|LFF}VA0l@_@GX6W^a(w#vNW>z4E&3j-l0#HrK}7 zMx>f9;Xgjcbb8~@3tzIPVU^0&JH(o2W$X?5+gYse3|w>&u#X;4;f;fuuY2c z#^Tmy%#jS{CwmQPP$3@gcdCq{JBjuC46Hgr!rltf#fn{0KcMd)+jnXDNmlJw0QpX$ zkRU%u_(*R1Uuin!RV%t^jP+F|oe3Cg^nJsFRp>e}koT!3$JbiLwdpa|H&Y`#3S*A* zayH%DQB46=a8q)rN$uFFS_77G^lCLFUU$tOEoJiaCTMVzS@R%y?3phL-4*pFubdGqR)EUgTSGlZXP5G%cx)bW+OXIXI8{S{Q3u9u_M_&sft6vdZj^F8h& zK&iVx#^oi^F9{-I_iX_?4T~yOK3SOt=@o&9x#|bj$1;}6(Ilfd_0LA5@m*4vhtpE` zHOkRy{MKMF12qkLUb+(~w*=p>`6km4Bwtw|lv{jifE>YNXDxjbF10AU$l=iu!OHd( z@jed7a%x7~&+}wX-9=!0Lfu?JQtrunXVEBS8FVHL?td{I2q7y<`GNHlZ(K`2YNak{ z&TpLkkJbbYM*JTigFk8|QjEEjmIT&7bd}$-v}PY#0fDINUC%rkmTVu#KWVwP&tOjN zPL)(s%%8j+tfIRf*zZNy%A=Np&)Y3~NBR%dgi{C+WN28irUP>N{BJ%J^o{`sI6~8= zZmSc3ze1Q{IJ_=R@nlj1>xM^>>^B@NMb1Cg`2$MID8g+X6eL`ep^EQ2ENK?% zH;W%UfGO(_RU{}a>+IK%yK?#Aw7~~mw@_`=TgOJ^O@ocw{ig}7)7>UdIW+h~uD&-% z3d@!*^{qmLVSmIe1BEkpjgn45tAt0m7n?gy|335N`rZ_~0SS!OzI?Lu7sxwYR~Dm_ zFVnlAsp%|;6pzRY02S)?_D9oP9N}^ShrO6<+~m@l3l;X2Q)qHg;5s>@2JAa_N%`kX zXVi5VEe?CbyrVt?cWsb?V*eL+XZaMz7rpr;5G29fU4y$raEBnl-3ND<5Zv8mfYmUQHtcOwBzkz|@YCi^O z{3Ga(-NX}iDfS!54jDs8R$O83JXos5_7|3>tSl1|B$5QxnbG#_0V?P7e=Eu#*hvcE&^{pK?PXsNxOSWU_9x%Q zkiU_ch0`tMR^k2X>mEyGuR`*4t&64(k34z**}yU<9JM+1c0?UDpUYA)gFI-*lcEc<)~)SB!ZhUt5aSg}gKY zK8=Mt{#^MH-LZzKU~za|)}4ArE$sZ9u<^hW<&xzCo`rUj*A3};O@sI6pSQxg$U>3w zVL;g_3mQI=0aoIz;;Hs+l8v|S&VhV>RB@ZSM?t?kksMtXp+F0bP)$;z5lqAT-5I9> zD;qf2WpXKE77euMIJkX<(IhYmC^{dY5%~qU3QKCXUSokjjcQvIpZXc=Sms z#|7aV(82d61LZQGs{N#yB`(G@Ui$6PVN%E!zRUMfRBG+<(<>@pQg3JGX4}VN)4H3i z>Wmc+#38t+-{V@@CmmBQy9)vjMt9DxXj{ANu$QSs?pvR;-EYtsMIZ;JT#@SRlP7To zW+(cnm-D{~)C(^u6stwUoHsA#4j1~Qvbe`e6gCoFK+eO+0e>JJ0nSUOap=e1u=}Lz zIkfLrundftl{WYSM}&e?yNmKej(3|mS}(T(tA6{y2dia@7wA)GVa|QJx^;J1zASq8 zk~`UXD1Sesf;olVVp+n?>mKJmcQohFijNZ zo@U&S5#KoNQn;GE_6OlJntzH+w(Q}wHM^$Y%oac`3nDJcQIo6AGYRRUvFXSTLj0Ly zXTG@~;d6%Fq|f9*II??+uko_=lvh>osY7+91EvgFCJGp}@!)sC%mk0_-dqssHcvN! z*qG;l=6UyknzCSz$Mx|+ZQUa%a??}(VNNma^1u?^GRKF>#}=IOa-}W!+M{Jp?1emW z-WAsA)AT(IO__)C{nqU4S)N$n%;k$E(uutPCf1wh-0dp&lY84;M^etWBqIM_t5 z46uPSjNQFZ+-Av{SUe)YAi-#cXS?<7X{Khvc-3*RR=p5;ZvyJlYoNLL6n)#pOaS@1 z=na85o#B!?-7@X7T^=f#v7?9O3jS7$C5YTLM{xWh`W-E5rm7-v0?zP3|4L`4gD|xT^)IMz7pu1K9JyEodL+|SM@O4@5EGNGkaqK<=mF z1_8$~v1j5`j8H0A#Temc zvu7D8x|RvTUa9WJm}JIr30Mol??-&pU5 zNE{}!XFOt3N&PnZ%1nnFy=*lyPCO$(7Brc2QO;4CK7p%7%jPHhyIe^yiX4Watg0%{ zE^HDnL78Sh9}Er!EK*hc0s~v(XxFm`QQFTG3CklRfJ&x&H~5TtU6lG+x)RGY^{zPe zFH`~^R#ACXPToenuVE0 z7BrF&vCN_L0ew%>|G;y_kdM*$U!hk<vaxT2x6Xv^Eg~x6$23cJ!@{lr`yXm*VH$7-{E83~zY!(<;X3a$37@E`b>FDZ z7MjewXGXIs#EnaR*LQxXMObo`YkZaA8JQzM1rzt_%yQKAuyoD(BPT8{I3f5`rSnM8 z$Y*jonEvX$0$I#y^Be@6fYGm0dlv;_@D5_;5k!L>hd|X`62**|Jg5>U?F9h2dbK%8>&43cEcolCE=80+dPtJ4wlrZNXcx$Xx3QY}3&{ zIB}mHJqH-^dTd$g%gJrimJ{V_ryDOyzU|?>WF2P1j(3b^y#S8x_ZJs?LKhB!dj*ci zpooVe;sbCAM?&{o7F;D)DkiA5=ibk{T!YnRh=(y(m>7moB#HXNf;|z3ZP*dOkp1vD z#C5efTKVmjeMxUq$ehpVXn#Lq)!dichg=%z=!3+Le%7f6->wi$xZIT= z?b9m8*vE8a>fDE^r-y6QgTW;vn~%BXC(G3WPB2iZ!i*HrFN(M43KANR)iS*G>2bH` zO3j&)pY#u0A(_LJn2+5I_WP@*?v$eoIKt0attX1pOI0IYk-hLF;_m_3lbxtSgLgdH zN~;JLn%w!v;T0u|r|FwF{KMqfRX=w%;mTk;ULV9?d<=fuR0)Q&Q&QD0Wq#(&ggw+E zkgPdsPKagwpoafPAsJ}Cw>7AReOkuI(tE#PTLRYMah~{zr!qWS^p#C6Nu67M)2DnM z;wn>!Mc+?V@|AM*H<`4be(dUO^~2l*PsPHQ!Wq0$I;neq^MfBj$SQ^OED@MI6JmB& zKOec$zuZ!8!};+@k9GMt4NAJS-YUmAKRH!T2Y~a4{C8ANy7V=Z(;OP?7F;p@`M)#Y zi?GIil-BES1)am+&i{LitaKNN6j|5oE$U}B8i=`fnraNY?z2fc=secGu|C}}=Q#Fb zQVqDM=v!q~~_VNg$3- zwc=LHX@L!gDuHfHAsNMd>g1cIw<)Q2Uc&uF&}5>`Wnov-@%TWX(4Hv$`C<4Hxn^ zK_2BS`)4+bas0v#!N7%(#`Z5EebLl1hvR>pQ24FQ`VtpJoUrtQ_p^|mZZiZ~jZoKp zUw`HXJW4Y2AOH0CnM9a;n>fQeX1vX>Ax`JJWw6-SxhNO%pxOkhtzAr3msjQ$j#cTo ztnFs|4dx&T9P6{YZig1!_kOvmXcjhE9B^fdi*8MXUr(R%4||F9^Kmb<3p-P%DaUhr zD%uG$@{5BbJAWkd+)K%>yXW2^u%^oF1H}EHnk_QZaCiPI_JPYgci}OI=KRTZ(Lcbx zJ3s)sI_EO*dgQb3eoPx3kYkhJc8%O!dzE=zRX{3Vy*h$QTLNiMbahQv45Ym3*0qnx5Da_m>t zW{vf@-o4j1=O40d$+Kb=3{&l0W94Z=xQ+e_C zNV}#ZR_i28z?vbItlbQy-lm)l38s>(DW}ja%c7!GH&{hgbYID?thC~f;>wqA%Nny) zYSPOMjQvKhuSmxQ)8(n}hAANg3Ug!^da5a%e0$MRUKg9vymn~|f^WkxzT6_pCPLR# z$?QM!;?5uOid%=AocYqu+KGqWkxvK0FuTo4g5pf~&n6r@Z|_UBm7;e!Xs*T?fX*A| z)#m@gqj;ad@b%Y!>;Rf1w78GQua1YTRP*^*qFJL~zI|gTwF1Y+ z60fMFHh@dXs~xQB*$HzY)?EDktTTaOat%hn0;Rn>AJXkm7nIHZfYmXEBuis~+FM~B zat&20_6)J~Ro}THR~Z^U*F}U$07AmV8f{%uan=&aqgg+%G|+>I_Do~6RGxW<^n8L$ zTjzHfr#6pS9K>LpxIl>ty9HJ!K_N}${S{u1?Zu>+0H)=&E$UG36JNmBvTnN{!RG?D zBCafLcpP32o3vW#^>p;I2{JUYgLZZET%LIb`^Xz1a6-?>g-NyH-6GtvgH_@He#vk8 zQhmBTkoP;RYfV^QcVjVAs}j71v2}@h(Di+BXxV$IHLv7LwWS@>{t{eUpmPPCH37)k#TRrbJnRM?J~q}auxJPzTcjo_w`%^p4#MF-a6{FoK6+9U8lc0 z9@E>*=i-D8p^~S_vF<0OwH%Emj4L6TjHf5qf|+IgxIx8&cKly11s!6#f>Vh98dJ{a zi3aWO_Oo8QcdB?DDMjM_hMpg5i0o zuW8npEyJHQKYvgiHGRU}&baxR3x%@DU}v6N`pZuascfyW(kFWa(%;c?)XAJ63^}sWHh6<@yYR@ z4dYwp3}f>M_0iM%^?!UuDbh8km*4jtdp_^%$E~;KJ4lY=^WRsM()T2{%n=6m-{Jp? zR3*AtflPOf4}1-1Nx10zwXpWYVN}kZOW=aNaJ7A?3%GtPY))4>o+Hog)3;ln9R+hl za_YdtTJTBd@MWV;btjMc2T&x%@+F?Ot8XkYZshP7QlGSmP=*1c0agvM3w|u$`wRPc zg_;kgEmk3|J|~?g>$H+%!tFCj4){)oLJcb}BJQVaA%E;qSOg#G$|_OKrry>fUShh7 z(;v=@racX0{&qyuT_7|~r{cQ|$CHCm2sle4+^fSsp%ObxGPk4VHQX_rbsqa$EPxh^ zAq$+!OA@0L_AMQcJHVEg%o&MJl-<}F&075x*xMz+EOrT`m16&yW`!3k?v=Az5nVSX z+Gs5Mc_NyQcWQmO(}^CtZwPB2lKYylue)Btr*IhVmI54>i^%rr+iW?)MOR#n2k#9p zCUqUIpjH(X%SN+v7!;!w`xLFw{j8B~?TseW_aL|=RdNHf*#gM-rnA-TL!ioo&asw4IBKI3i?qN`k z!FKJ&3^kXJwpY)LMZaP0mSd8!(GL4mX+_t3X%rrUNA2z{O8kkZtK@f*r#p3NkM{ir z8LB%*@0WPR?-r9#m>6*;GDn}!yZRpxF*9^cS#K`X_?`<5=f+V8DghrK5=6n3@O5h4 z_GUO!MqAGgmuJDK8I3ie%qwR@hx>-34yZ&5<&m+r&2Anz%CGSO-S_19<;3Fm>mkn4 z)k_ulA?anQwkr-czjx=nj$<@4c+L4Mo0hYTy9LreCyDeOafRo>v=#hde1CHhe(}W@ zIBgeMTPYsi*Ppd(t2Ur+ER&Do`t50WPNlFv&#|)$p&4_p%h38Qe~}7*UZu|0J4 zD5uxj5Gmf(75dZ>w@XFGq=??8&7L8++z?TD5@n?o&x&3@Vqrb9C-j3R!Yot0j|Mn_ zaUg~nbKVZSOxAR#qt4&w*4cMm7agklYkOeEKekN)WiDb{OUif&l{kLH>_R+-SXm`g z3B#LD?_D~zPX#VQ0^`)Otda%kLyc{iD*%z3d?{N#m;xsby;b|D4w~2KXN$SLa}ub9 zl}ayZViq@BOioS3@voZ7VFc+J^Oy5gG zmc_uRs8TxdfY(%SuiY?ILu@Oqrl~7k$Y{a_Ki5#hG`s-bej+a>E@)_g#rB3m6q%}3 z#KM8hkrb+BSk%|ppWG?#-;9x}{n=4hrm4O)Z;o%`I!{mf zkpUks=N+?};&?IQ9M%Sk2#0iEj#s zAdw+}yTpIuA%DfSu8inIQ_L&KZM>_!y9-G$_s%IQ<#A=4vwrcy4~;OUYluZ4%uG!- zHo}wY=Mj(!X)gpiWi{+=6H4_Sl8T&#-f8l7w{70)c;)u}oKTU&PcIh5gF8zIi@{{vfE z&G^w)b)EXV``w)@l*u_guu0DpwTg4A-D7q!)r@?Vt#OYBD7NI17x8}q3#95wqxX7u z8IpbJmrA?Pa#PVe_Ba;s-(GpYF|BmyR>7)sp8=!v1CL7tyK1-XtpaRvA#T7p`;%L} zQwKsMhDt<#GrHOZ^i7@TcY1QVfq*1M0;Gh*>%XM+Z!$8Z0!8irbhVO;RHFGvQ4;Kk{z6~(r!2gFGI9O%doL}zh^t*@Mq z=g|_$bPIP{&2_+zajX17fnjf)AJ2V*{#8Hx!X?EUbYbZpO`(*kaRIYK^EAnWSkQAF zOoN0WIUWekeSn$r-E`W`iK~I22suV0OkGE~1}})%mM=FI>@U3XU0iHy30|Apw{Ky* zIqr+!biA@>;(vTAw%VN~Fkc=p!3o^Qfc0J*jfd;6i&&!R+TW7)zW$d+Fq$bd5aFBF zaU7VKnT2LDXVa&m3nyouaeZr&otksFR!&IG7INGMYb=8&6>QuxBm!|kjF>5tCVg_X zmY+{-Rkx%>GM&>SO95lLc~q2MvyQvPl`BYgSs+4u1#tJBJ>{CPOB(ALxP?88bZ}swq;xnGPlgu$>ep;ayL2C;;oz+n&5%$ZYY- zie^;43#)-5sjuP^=GIi*9DxyEmcos>2T`11D=#&cq^5+yGsr)9j;s`O!s# zc=y`fhGu(uM|(}=cZV&G!mr{9Ga_9Rq1;Pa6Hb?Wg_WUN zyJ_^UbBthu=|2jpyXNChZ>G?feY+<9Jv}+O#L^#09{T@Twq4Ic9+n9H+FTp`GF}`o zD*o6X>UCw*BVe->siiR| z^Adnj!(WgfN*ROAF6FW*L)xsz3^V~X2&c(2W#YQYx)ZdR-835OsgVnS@SZV7%jJfm z23v5<-2^6MI!Dl>yp1fEjd+^UX$=f6OE|%L0YQIcLJf8luJ6?EL53f-s$v-_b0XJ6Y z4#B%gDSl1jS`PY@&7>&?R4oJ-u`0UcOulO|4uPiD2X40ohlIUJ1sd2!p25^zx@TUpX1j9_`pVpq5LKnI>i+uZDr3cd zwyZ`1H+gqtNCWy_K*yZWa}k%H0_aGq0du zm#05$`9%XS$a!MAA_9pq%)orDgoapf4_$HR&o;0TyM(YYMS1M3$ulwo^vS9=(JkL# zEfUX%L?(hDjmBvOlY1{Dl^NWZ_)?HdG@ilH*5@ZklJ$DbW&!EmvB%rcM1XHt0W*GY z*Q+i%9sq-1Uf3kZg4aBKpfX(Z{Z9JZvg=OaCU~ZdbEmT8eDBOhI-%4GR3wcmb@;2L zYP;G)Z^CX$dAkO4a$`DAARa;E;(Q(k9(#T3d2IWz z8-KWuw4oTJX_rn6N6{~?e6l^h_FiyOzhIKe9F}wGh<=nN* zLDYY0pcJX6mWUjU6^2LF!e;69dr$b>y_DrKLQ4M~%+uUe=-1ZW+Cw_=gAQwv5> zt#XTOQIBftrdPhan-v@fD?@qKgX|g=rA3nGYkb!Y;u-fNE55?z1S|G^FLUUkMss$@ zfkp4G+hgqiBWA@>1@SM@w@2q9r6qz3Ngl_#KE1&NR2MmYm zu7RU$*fvZKy_Owl-dqv^4^H9pt`F;{SIYG)M*`*s^h9gcw`@O;a~b-)$(T15H() zd_^4D7uWGPl3=_SZk)$wRa4YTMPmUP#Tn)dmxbL>=w|5_02nf2Id%`(I-W-4C1DY* zIPG+jjU>G1{aw}5Wvdl#qmD~;f_AkUtW#-j`uqH`4iJ*HAK>APwWj($f3-5;Pfw-( z;?UR=-uGce)?^8VkOZD7crjgFe4_Ar^1u6f@Uh=vBi}}0$l%?l>v`W!kMB;GYA_&bAye&Ca_hytMKT|?L#z+TmLt9xJH)NcvhM;iG`)0t`1)jTs8k4 z;5$VLoZ4{uwsziH2!d6VW)_N8y1r*z>$tD3T)($fgGPMx6AZ9vSB8P2a9M)Ya~MuY(*7y zyY}a*AS5UA<-yWYhM@X$zc75|gc>nn-!oCDz6WwrGqq_uC)^ql`tg|5V!iscI-ycg zKo)HtGt_$?$;Dh}W1)6@$`s4(FV~Os_BtmkBuc4k9BOsTJ+&m2#d0R{jRD3~mTdWA z=5F*j`rwBVjRggF{=}Jr$^NP;lY30&?b#&M0q5i9QnWyt>IA5|_Ino2WqMG8W^jyt zXo@I1fWvN9*Z0N`xyXXJ*}(T(T!UR0=07%@J2CHbmrwo5{2#`~w(SEenXrkUwyM$x z;0?!(;tYbw_A%n{J1+mZC}`^pHl;pp3jidrG71wBk;+4tJLD-6q~LFD|D^3m1Bmk~ zsa8-HKi_AB;oXmh={fbGsoJBM4@PMCj;X!-rkFqScGoOIeZ$yK3jAk|2p%GJm=PM- z>Gs6yI5-s3g`)X0R0oSCTydRO+zx)eXz(aUQet5(_9Py=vlpXeDN5|uuO;~YhjbVM zxdX5LaVDFV=U12iyd*5L3j(@f#NF|~>pbqfl*%e^jXD6Lxu*wi`nf}Zon-l-J8`_( zS0|FLM>+L*dZd%t>}uMszMa;wL%rEVGQCc|3bYzy%A}Wtbq~CUhLaj>>>{rrp*yk^ zZ-?X*qv?$`Hf-eQnHWL;wJT{A8MI(4PA?v_@;qtB)#>JzfSZti6G9oU9%n(#JGus* zr$Xb2Rj#FaGHA9LN#8>r4F7~X3Q0yar67-$*amvca022bJgX++-wB6GAO;h|E=pUw zAR$Y^R8J@G zcEz^mW#(8qpmIT?PywTi6A@%F5rk!tS-r~h{a|0F0g`(?i9fUm5470%=}_Nq+--Rg z-`UG5TRb;F>@shUG)I%8w4FZ0KiF(4J6i?|hxVD7Ut%AXFh!$w4GLk?rHfbsdwE*lV+h(()Oq;5i{!nC_#2nl%a<;%xmfeZ{_mL=vj($yu zVn3h@HNevfR#&s|;jFWybt925{M1pfIZiOnJ>r*bKR*Y9KoyT1{EhOTWQrT-fB!6G zlamv|wU3E(=_TW*ek3``rluya4MJMIsH-@4WxFc=;dj@ z5LyE>Gj)(?C1t;LSyx4>M)p*eG_6x=>qxC~6Q=60h4bOKF{G*{-Tt>XC0>a@c{?{^ zi~QikLYVIdyQNiQiH!7=n=e27i^wz$#V2{_m>7DYfV`S)JT|p@+e4G1Yx0Oh3)d5^ zk!VejO=&Y%IvMv$!Y>bm7Txkd}VHp*y-7BwcGJ(kcTsK>HRx6%Kh_KMPcJmbdi;s zwjADr4JUqOS4;|BUVdS8&pqPpU-Tx=N5;^@>A!WvUlj2?cLc2#+CCNalcol0ax>}v z{8L~QqkW|#t#zroT&Va7$|m!YlWxgXuIr#aw1}ibLg+&?AF|T^PrfSpBYnYoNL9UX zfvI~Tp3z3OZ1%w)DjYZ0SuB<<6whq@TgdlEfv{hQsnB1g zLyG9*A|-vW(Uj+UBHE;{PS+K(;h25IzF)0I89C#I`4o_Wa_*UY;r$KrV!;B3cror~c&mJXialh&J<#fV;OlFFAI@HW*1o3*L=^sFv2{m>$pAvkr zp&W)FZku@9zYh3VF*8O)-U7md-gx;bzHqtJRVk` znVn9M*?*LY#!7T5bGD%4^~(K67H2dYtJ_(l%nPvi=z+S$RwxE7bZ-1>q~f*U#{Z%` zI#;1agpx&k(cOiKnbFEhgN}a(K-chaCdHphHc7w3riMVhCt~4Jc6Tbea`ft^Iqd(% z+9)gLme&6vjSbaSiv8lex~KbcDHQi3Gy;))ARt%~hibGzh6ZD&9GC6(8sK|7XsM9F zAG14uOV?j){v3O=_E$vr{#5+_j93<*ytRX&KQ;u-r9>! z@k|Pc^@){N3J7`)@IcuI`r=Jw|H>xh6joD(+SM%@6M_cF3{0*j*P1W>aYiLHM-M#T z8R~gnrYNZS;XCd3pYV7x*q$cc`?`w9eD0|;O>RCM?~(=%=E9RqmMgDLRo)wn-Lyuv zo{n;qhD+}FmSsS9n`%)2mO)Ze>2^i`nwqL2a<6vQa^k$lwUYE~--a1NI z(MgAU@c;23iKlwrp00r(mhJRezrAVyWz1pwNCMHr!0QtmWl%SwfFh?+22Ltq1727q ziAWb+xwr;l*v!Q$LJoRT(qlwkG=s2}F~DP9CzDwjqj%9=yVgyW;VQam#=8TaMP$0| zzp3SI7Fs<+1EuZkax3rn5_GEsLjY6j{o*Wsp*hhGvttziyq$WkaorkN7AxPwbf9@< z-lQD<;^_7%?fGtQcXw<#(fIoeQG)S?*vr0kq8C+alF`im`Q-_%Jn!w6Jl<++vhDhN zUYt07p$Uz{`zg+3=Zo=CCEmg^E;_NQVVY%6wbJ%Z5dU=?{P}j4xiFi}oPr;e;@{`^ z2qIjeCOV*`oi%`o);YnXYI6m$XO4GBNcx!7P&(s=vpB2}^} z5Q1vSBe^{QP%BQ4RJS$#XX6c3UHv#?Sl@@OAU)m}y()rB+G3`O?M0D>;zxsAy-D5k zF4vu;IeL`0(+Ez(OT?+}S8R*%rA0~mWB{l%^PYYik|Wut(`VzL@MnQX6B*?}J2`~d z-1GFZR`4QD^Rg1F_!IF{spn_-_cz{vn)T(Ut)yVz)Kn^mI9@HBl&WJ;~$6KD8 zg)N^DZS8qCBK^40E=eV?I$(kliJ&ZS;;|*E=X=#l)gWD?!4qwq&Z}e$jI}eZz%(N; z*BUTkQxO07WlX2F^Y%JxJGrm!q|YUsPpf$8fg5>h&dD~~ZDC4fQ3+{@IOjCe zH)qN{EN2)PD`;NXE%}fecMNA!JQ5cn)~Ce*=KxMhd%wkYN!wj4ZWWylo*)}-nBlti zJiU!*IP|~(k*>ucvgA$>p8JoU3EfGwW^kqc1OGau3eO-POJ&Ue%N$mR(O^3tnQZr? z)A!?7+zEKvkgKB%Ayc?iU_phX{A{er%!$MBF)UMNno0iGXANj#Dv{N&KmT!TxRw0U zmEP`~4(6ON9~cHpE(5mJ8i!>#-d;tt{EGLd{9b(nzjS`#=M=k4^fs@T15o>=qJUH% zTd7V{`tDCRiBQGs)Jho;<8M|*PH`^VdXo{cRIpji7PY#%Mm&@v<-4gQ3IG;;#lcuM zSJ!Bw8fCOR>)5s85Y1{zp{j`Q!2R$MT35v4Eb-eGwd~c;sB|_z{;F!L^*ZXNS*w1E zjPQg?o$(iQE-MbH^2nxS8mv}562&|RYG~j!{HH%1|q!EvviQ$**-Nr#H7``d4NJLR>{n1h`#< zvxW=t`A|dvmTh;|gFRg-9hc`kT8=wt-)uv`tk&OQE+rD59t|%x4Btm}N&N@wG8xHn z)|yEB+%ye`X_eReN~IyR=*`B1QQ42Z^=78Ttw#&BM2&XYJ}e?Z%}4iJx$P`@MUz{m ziH=BJ1n)=zepmQincTqaEh%4e@Mhh*1_!c+ps2b~7KkJuIUoi&-nZKroKUPC*Q@6{ zB6+e{1Z%jG{zxtOIvo`4bL)rmbKZ0r@O0L|QY9rI|X9gHI^>*Ix0|e&6A@dA$2HKAz!~`Zzg) zFPm1p!wL4)O^7qwOk zUbs@x{5gI;O+AVw5fb_1-bYgQp1tOMYiS(!tt+jkGvFn!fq8|F2MO0^xZ67z$ug1K zdWp#7?n?~Dh-2|A10RmUKfhY?jID5%xtnGY>8;xZK*;k}7~qTFPbbpTtRelD=Ss9H zi#dMY-2K>2a7c?$xb``dAd$+Q#T>$I`-2s>Q@Z&mk=@9zEXGQT;<0>Z>h8x2k(u)@ zUgt?H+6~-;Bw;y|IXQPbZ|yYk_FTW}m3WaR?g1*z>hTddOkQyQo{X1`u&rT4$y!Aum}`U!qH(!=!>40NBoB{vAJY* zoC~!>98w_de9PB~P@Z}^LxvY%Uh=@etAAIJoEsXk|mC zY5}jKg^^c=XUc{R=pX21+Y|NSfMOyUCi8#I)ybOHa#^VR826GnVnNexf*xbbld<{Q z+>@E-p8G+hhjn1S25U6hjJtz>9;E!{BA{pwVT<9a{+SSYI@j?(zXR4>7=Y?r##^uV zY^A#5iS+P!=Y8uzC-%>C zq(w75_36H+_&dkKRit$*xjyxp=XcQrLQtw>`Ves%G6?4rInpN&CI(f$RiEp5*I~?u zOhurQB9vzcTit!j3_>~(kEOZb0e+=)rDz+IS6=P?>hg)X{raQQay6yWw-BuM+2(gq zbz1#GqzCUOQ^7|A{OvRUWXwCOnBz7rpYsX(wM@spGVsOfv-I_par;(*v99p-e&ts1 z_1RXipFpCL&kdxLC*S%rSji`e1s8e0=WeM1Vy^kc46ztBX2son>PQkK@q=y5Q?o)(xQth7%JsCHi;4e+V^2sAX^c_;6t{ zzoH>~S{d^%l}fVrPgGF~QI2qsDeNH?Js5KI@`3z2hU!&6NYCl5k#QFJf^Y4Y09tk;-4spd>?)+?*Y`+ z=YPp0&DUW2t+?$xW0#l73G58QW>x<#!-pH;f^hgf*}4l~`Np0=a*wXAVshTZ=E4W^ z<8?qj9P8BW{b#O>j*oZcOP=Ibp)uGNa~0G3`%5A}gepi=<9X@Rl-f_nenAUtmePTc zKeN*+#pU{q_}>{;=xD|sWJhHwCAsSr{_1g&EmAEc25P15jCol8KnIL56BDxEuT;x; zk^jM*`eFsH2@iO`!92FsbG}kA!`mRhfq^4c+@}y-diutxhD@)KEFvy6Zp(97u5mGt zoCcUZN4PuGh~Bn;Ehc>+arb9~C*q1`*Y96cGK?6YMfyTN*?jrp{Wk%Dc=PAgNu^u%3 zCwKlVH$_XoLuVYC&+s0{;im%X4p&b2p)$rB{3+@cSK7^YOp|=O`a8w zqKe{upfScno3fT`PYr1~9RDbeO%ZujQW{1OAvJ*E%dw4bV30XR(i|;y-%;uA9$F<` zC`uSBR3gB?(pq~l*2zYuq91e|>IO9L!VV=aGT8)m+}}E1eI;OfKaP9s9V3#LtFeoE zVGPsefb6%33eh!C=Ms{M6N|5$RbF~vs&0h}_lDj#+Ss7@xj45wiBMs%yLor&HP<9>efUj-hQ)T4q ze{s{Ig`(h!gPNCE641ve4N*82GQzyf~^oML>ygw~S9X$L@f9P3NQh>)0Tg5d5Pb5BGO zpe4V_$eRB?L*6RvM2@==10e~fRv7%A|MOAti!;RL^8G$#w&ua9feB!`cDbl8k@o03yiM%v=>AjJ@2Sp1qz*ta}DFw;mNQT!CNP` z9l?d#`vxcKRAufjhH)i_XcnPF?*tl~IK4%5aYbXf!z8r`v9H*WQibu_DOtH1kDN5fIcz)X+SZh)WGc! zi7h9&ZoeGO_1D;3apn@YuE6$3q#+Ty3!$q_H{N(k{(L@V`yoAeB==;bf$D@fLAxeI4$)UlchxyG)R_MRni9BX8m>rkS z<-znid8SM$K$hWXGoJ_zLMXPMPF4{|rQa^NrV=;e+I?NQj&qsZ$d@#hNXL|uYe_U4xf04ypwXG;`Snt>aEYEbjefoBC-zs&O^vVW?G>VEiQqr!7K*OxeqP_In>iv9 z{&?-L9X9O$kRrMwPogo9vcAPYA+6zPwdlEOHN1SX6sdU z^J4=vGV#`a8%hLXc?~w3z4i*8m0D%US$NM%z6`tLj7uhm(ezn|JJ@nOvp!hkxuN*g z0K^V3K|vMfPYH7%iNm#)sINPmE)h|@qJRyID*@pPns7p@GkSzHbEC9Zvo3ko6_mwS zYQ9~tNF&O$)4(XT25YIfka+F=tm@w45-UTWU@ioafUc+Jl>Ue(D2-m$M31|ni`jM_ zUU*deJuZaSt7iX|MI)JUHBBja--9ejVzzF()G}v}WS<-cR5Ic|7#{>H7xqH2VUyiw zJCL|Q{E7UUnqR^`#G*;72Sfe@wRv%tV^{x}Z4UUfKA-ZM-{9GI9vd?Y9aApf3WOh5 zok|LG3|IWaM!&vovKAb0V_K@*fUMwE?3*!xP53X^>Ad4)p>sX$g6!!O#`nY z!Rv93k96VI(U}^91wd-DHe)(_gwT(`Y`yOwv7mpX06BF2%k)8IQo*qYn{%_q^=M<- zobiv(CsJ87A+S(7)EAT5gY#@ooJ6JKi%+dV0xO?0Z?x;ZKhLvEMHR=e4lV#MxD@;4 zHR?9)ahxPXOInc%H*aOqrFyV;>@w)6wCMJVvv(_@*N&^kQlQ-M(+||zWoq5&Dk;F zEw`YNuu?g2MGK&u!OIZv(r0H>J6Iq+}C{h6i0ifB!_#^llYn>Eq67V|_VHs*YQ z_N;`FRDSwwp4qPRf@Tq#MRLBBqE#|5BuNfKCJ;e?A-RI8;Va-DEAFLyixq*r;%90b zh7p_9;EwdxJep$kTI5l1mC;WC*X8d}PUi6u#t{=O2_{j%$d`rWpA=j{tG|ah?bO3v zlX$zJ=wu9R>WXqCfYxeyDfz#@bdjp4eXLX@aY;EjotKu|pt$ONvX5v4wOY}U*dnaA z3GkkWIa8OXzB&!3JvB49bslPAnuh*aU-Ilc%=PJE#4fZwbL7lIB^d&Fz3Y>F^_AHZ&iR9YIa z`mnr{sf}dNjmX3wgN=V3du6RrQHycZ+QC4atd)6_jTX5>hqLF-|K0%pcRBD+_!g7o zizg-siv64locb{M7!Sf-q_%Ydf#%X^d12e;pU%^+5c+$X*v%_nzmu`Q%Ct#AQ}*jL zjY{OK$e8+5(WhTwNT;gT%Bl%*ipd>`Emt5p`E+h|m1Je_8K>-238m!gEtsZnUW8$& z?}6H+<6HF(0e=J!w|*vH-2E$KWK}phg^LKrMHq!09~8Ma_AG(4FB5lm5y=DzR#f$)75Q|LSIrmuRgKixL z#gOWpT>>m=%cu~JoR}m2`$pI+R}^>M;T3jbkER_)WIo-yVVRo>wxmij|5CmbMZja) z%Pst0dRY}L$)!{sQ3|qaoX+ocPAP+EpYr-7{@dE7BdU5BoZW7dyqR;V6JsFuecKjU zy0cpSzfOfpvdd2gT2|AQZK-e~{XFJr{tQ6JhN<*SlIk0sw$ z3Ceese)Ccq#h4#(YfXS{_p3@FtMqiExDXh zGHC1n>7gbs^Pfw<<{`SuOXGc_3ig-TfDLe~{ckEtUb>MnI4mfN3Qa^mm)+8HDpIa< zDk+T-{dSE<#Jbc>Q&qv*?S{OMk=52QElg^UW&7;a`0hDdYk>dcC9IIA-Gw!lfJMB~ zZSeZ#J-;dZHxWzk?PP5A3aL|ilY}Lmy-$g^T3S|CGXJZ)vkGggi@J3w6ligGcc-`p zFB&LP+@0d?P~3{UduVZryA#~q-95Pe`Tpy3f1Y!4my7H?Yi(I;&+*PNs89U#!N)op zwLj+>QPZ40Tn#wR%@#u^d*aQ&wc!LK`*?4zjdP!bQI0VjQ%YLe<^kMCEgl>~#1_>zLdkO2aL6wwgOE1dF<>z;2A(xtB zY+~>F{xKk=zsH}=bPil**`UGMR;2Mx2ZCOGBF9Qdm=rDrHS}UF2{@1g2(+*A@@(}n zDVYwvMON7nsm1L~DmCVefz|F8hCtCYsngC~;3Se3z?py9UaiQ*Wm+sFxmJDJNmTxS zFN51ZZ$XlQM$$FhVf+^W@a*3S$lmH+xXf?(XhJMbuHauZNF8R&5GBe}p{E;>xSdck zVD4SCW1{Tpck`!F8tMfa{{`{?VeN`>pzlu>cG1bC1)@&+s9g3hPTt5! zV%dEyT_Q#x2al{HvDLo)S3lE$<5)8|p}6ETFna%)$Kq}DaYfioR8%tddz*9(Vg3J} z$zv871;KCC=hBtUyFMK*tL1nM>mPVBaiEq@b%k^2#+UHCw-8^FhyX&Rjihg2C|T>+FM$r(T3)y&%k zYc1%=vU3ibmd0;0$UGrAJH!QRmRc|PJJ9m|GXn+Y1g&wfng$KxpXXUJhVIC|aP2@z z;75bfBgsgW++#YK;DCxBkX>P3$kwvCLYfcDtMvM#Z80|>#frSB z?^cMg?!3PmOWNtMqaASu;EN`bd1B3o@BJ*9b3UJ(cyA}A2(f`*<@|M22vTh*wb>EE z{6Lob>sQ0;^1p*(?lRr-N_G2b+=uOJHPfK;q1pKxEn-9$Hu1g6gI&=JFP zdDhqX)Ev*iOg55U3vf>F;*|7va-SzMXH+_$M;ayJOZ4Y+7ZRXtF7yN+R9m2}7@K=5 zhZVfrn75k8*-|&#PkVqAo+DSw=~V)aw9*Lqpv9L@(|^TW_ z&*6@BMm?1Q)=MZ)P{IqdTV`6@zUJ>Kn}(lQyR0>f^wtVu)+jJD?XI|kuDTh6sABQO z3+X*#V5QCm=V3oW7cxk=^q2y0??T)XzsF)cQwcH_X%mC*_(3Z``jVG%8^qyjwY0n6 z_b35-8r(GvMM$fz-;_@H9|p0k2wksw&_$}3j`Aq77K=hz`?dTp*ncFwe-spw;p&BY z;}8R~RD0em^c8kw_RX)RkkB}N{gSL{H@beEOR3GNDgWq*amC?IN1;Jn%gY0@q1uqd zmFo6mR$%l43BRwJp*^{#k0Q)iI85i+E%tOPJs|?)7I7yZ0+`vSP2fbPj_pFz;KFae^QFZ^rxVeiJd9+#Y6bth&0649FyUdg%(n`T z;4|W&D90q1i=H&RUj;2*{!zMYh75EwhuB+zt)6#8xXhM|^wVFFm)ShUsY@nvGxG8DEnO2{~jq+UZKVW%P0 zkfly(iPBOmNn2>UWJ^>TnO~}{wxg6vm@6=-{KcG#=E5I}lm6B!N1Sf`QGMbE@KS;Eej?O3b$U!uN&_ zc$dt!7opKfnlpIBn*4Vft&kII(}O+Zt$!T_#A}hpnF8eDk|r{2VxCf;0EA2Yk9~!N zf7Jw>Ia4vm>LQlmBTB!NCZJ+Qm#_M4E5|=(p*Q^{Oc;_Y!swocWt>ml0+HNUBCkv~ zD0@za510fW5i&AbUw(`r8KGpOi%C`74k2>Vf>+Zp8~@77i_k{Bx3@Qla$p0;8be0T z(ck}DvZg+6I8sg}CW@We2?B|biLI+Oi~h=a#3dyKjFe#}nwk80>x-DbCHNWB3T-6@ zeO7J91oNwFDdRAGt%~8d2u*19fn(TLmYPs%W0$W5hvKK`53^4ZY9IxE{v~|V4*Rj{ z@NWt#b2w_$(=ubwy}uFSRi;=u{d<|4LmZ+@Z=vayQ+dGv7sIgFhdrkKs~PRgE$_Ro zOWkQAz*+IkF3)lZ=Y(KF`DLn^GMu`C#d&7cy*#Lev9<15$&-@YTHAr zBs!<>aY=!iT*LpW*3GZ8RUeGkDT!H9*U$tqrszn;W|&cUKdgN5FxsYR-N~djoeKGH*fWQ zz8HNwoV;LX#doG0bFy(LOS>B7Y;HNdYsbY|aS#g`f(Mp@9{#*$iEMMcBR zf1FJM4e=E8vA{C?_hMLNDLT_e{PFR`ppQMybg$89vs;25ar!~!W1vS0@aBNcqg9VB zlBjvr=jxNg$QkmI{f9lAz4Z7Wf(@JRFabCVy`;eb?28qePk6?@voy=MVFAjlLqRe3$h5zSmz=Njm~uE4x`t!my^M7tOm? zC)Q2o(N3TS{`h*CI5lqF7D5l3YrhRrx6d=jsSF^7i37Eh&VwxHa4cJIE-QoIJ5PK=a>Mhj z4@5szLvg5@jZqhL-7qd#>IuAV;*l?=Bm0IgJkFx}%e8ZhRC|f_eIC>+{daxu06(b@ zawkJ)mqSLiGHB1d$QwF3G7Da+%EFX&2+bwI$uNHOFcDV$=+v?;c4r@;C97OD4lxb~ z9{A57CB|gY5!>;!k#CUG+XKfjDHDvw^}e@kq6Ec~cz@3%M1{f(wtcq!($DVfHnH z7ucEAN!|j2#cnUqsxQ_BE6e8o^M#Sag|RMJ%JSK{Ytl(b_}koZZu;GDW*wOa1Ft?e zrm%7}-Z>bZAkK{#x_Y0K&<~>;d;?HlvJlp>=9RW&{X6E8k+s|5;rglpxqZPo1U2`o zV~TO*0M%FF8F*brzohs*(x$#b2s;cijn@KWo33&juWyH`Q*PZoq9glcLvGfc*@N7y zBwVFvA~G0#T7Rv%t&q?u4-DUO~pV;oo2Tuyn<#7!c^-=r84`xD{m6Nb zz;au*>ourpDgDdMxg4)SA;^F;8`M)hg&$@#Lu!$dlo7ZQ7&Sl_PB}aMq#scoThAfZ zaV;U=M3)^o$ETCze{rc)3;!~ zrzjhS3}o|-kW!UEojrt8k+1h>k-2wP^Ccp5(W4aAK$mv1*7F=n_YuXF{YZU9@VR{z5vE$@2&23rjjQ1lA2B@A^ zy0-zj`;DgAX3S!CBG15}HT18z7~7@VdQDW~Gcc384>!S3;=mbS23cN$m!=chZW>6m zrE#@Yc5&H%kHo-a0M6hp(`xr2;I7dk}@d>I5eh(BGm{=U+_cx!QYiyL&*gwTSC21d)ZqB$R}bHQpTw zVmtWau1Zd$5IObE#VsYdQVAx6`)q6xpUGy4s{VyS+fW7<-(af(aYJGn>O{t=Vy4AZoJ^MP|<5};JImd*qR$_AbYVUfi0 z<}_vNka;E+q>vm==A-!D9mzYkg@)O+k?}rE1kU|lEPvYv4#ehmeW{33%odz(P$h#$ z0R&Fyx24C9G@fc;Y|W4J&oDE;OQs#7Xy4|7%;VQsr!tyRc;qks2%lSSp<5*iorWLI8O<=n+FV{-F}g9CWkaiS8} z@!|nJbF{!@!@u0LxDM;^-rKx{BHH#Ja-#CzTgC>U%%ZrQn2=!DcdR6~w0;`AwK0Ij zdY@Rddmp2MKg$q^*H9K;bC)L~@L;CFLIm|NLEg3JmHSt4D0vr}>pY7`B0@=<%tT@3 z_7en+P9ENHxoJdXM|RhoS2`jIlcMfSM9i8tMPnclZ4EqK4p?=*2fA3BZhcBfJE}1r zkZg0+iBWlqUZPLK$h0@`jr?oRYPdUg&vE=KM`oip5}Yn#i{kO-cE9D#3KYC8R$AdB z8_(+f>uq{(E?f1e-?Ot5q`$oXMge7f?!2p)~`mnS8SbyZtayAyK`0ID1Ol;~7 zI?EMjyz5=c98W(1oPdCQ*+BBaQL}ge_uS{nPkS^>nz_Fxol^nWQryH7VDtogfM;rM zf^4}09lVMhmk~yk9I;5iB&8%JhJx=1KXnFZhi+I?{a*?$$@Ao2DO5XwXmibSod+7S zG1mT7Inf)AK4LB!Krq!42@j>cpQeH zwk)VcG)8oPM23J7I;IzC2U^PCoo3d@u~rV_T|{m0j8Cg6j`*PtOVxjylvMqbNhKp3 zx9u#X@!eS@yX}nDsOGCSlW=(1gd8;Ek(UG&N^TOU31Rz!KE=pV1eM!xH`nhC{rJWX zndUVqwBn?dw9UpnHz%g&>vn7u!L#1M!n^$pI{VE8LlQ8`dRPH-(7$Ae$9=StRl~ve zP?8QJluY*`EByouvZh4!JBGSpq{s6_-pBh}Q2cnCjCz~?ZH@K)`bPK~ z`LDq>pgOy(XfhiCImWI*JJH65inNzIETM-g5c26^^eJt?XC)@w*~<6MiLucef8OF`Ft@9ns#<+Z2$@a50%p!_f7ZGaVP+ zFxqtto2ul?9o~boGV_$ELUwQ@(KHGfH;B=0Bt1F8I!18Lp7$Zrnyf@$%Pj;=n@ngs z8HfEdy@=kD6ltxR!CzN}DuW^RO*xP$K~i#8^3uE!Up zHwW$rgZ=P9bm?zP7nkuqSG_0-#JrK^p)7pPFJ~@4a~iecJovtmg0uVpW!84kS3U5x z8gtkxJPW?p%Mi8&+tw19YW=f|E}lu$8-4&XtnLC0B8}a0{u!yX^V=aNX~q+x#i&PQ zR+dl;8h+2;-VEoldZkUfY23zoYb+1c<}q(54E>SS|5S&SxSsA)3U!U+S$|v-)#Bc- zLO!oMC584Q@tkqH9$7qHV6OhzXIQj_SF?mN>f|qn&WDzEoK8*eH3v;^(*%bpAy)WY zryXR{eFc)Ix|H37pw&C2oH`bT6CcRMYb9j`X-chH7eMjn%sUbtW2;P|Ir#{4 zZAs?r`VqW;ru~Fj-|4FUe6?MvBd7eR5)(G*QhAC3c2v$GaQp zw_e;jy98{;Tbf{k(?zGag4Ft*aG6<3WHaxu&2(gp(7zh) zZF@57w39M5e${Jr`E`xs)0r3i&31W)o;NUw!a8-#!nR(jRk5PlznMpziq7uxx~OLL z!HfG|*o$oqX?MWvCr1dvTEl0olQcnh7}_y#nfWpmv~Op$1S9^ zWKK}e203_{?J2nmYVeP)G56VY70jmT^e59$ZFP*1$PA9d$%n4{qcnAtgGh(+f2_oC zF@(p-ff}Y{tLWba{}0-$z?DZ5w}}6MNg|oyGJ-Sxp$B&2MQ554t-+vel?Lba4F$F~ zyiBaxG96|Vr7r?F$Z|9kT@KG@Fv$X!<2*-@-?HQhHNjv$GSbi*>b(C~k0F5^xnK%0 z|6-GGeSkt+CD2Y=(iWC3xo4$1-%R@JZJgTll9zNXdYbwEXDvk8&1aAGl)_+WM-4~x z=pij#G}#xZE;9{GbbHm7=y#dvX&6-)qsv}DN6LYw@ink;!E~H#djO!uPqWYj0)%v} zABmP+khP*U;5S9t2=hfrN_abgkoysKt$ZUb9#B38JRoL=oIBC7uTQ>&gK9Q-(ZQDb zuc^7-R|>cm9O)!~@Dg2a^gdHX4Tk7-~9%lCpKbI@rppCaJ|8kF&EppYqUK>jes zUc-U~MC|F>&`b;*Rbg(h&9_buVG^F`Rvjsz|5APSpOEXzL9VPSA(pAvbO<6vem$l# z_f?KS^gZ>!)t|Ev;;`zrzko*@I}W#*tM%+fE_6ez!uUVU(zEcAbxX?j$eTx$#AqIw`PF&&P!IDr;-oDpz)7AC;kH-w!#7 zt3{)fwQ|>N2W>~|!Q{xg2@%T&S)W_6>m!LgsCny@UOA?J&RA0wOY&0n0b{KuM1~Lc zq;y4!MAQ!xR?U~%wb5|J5q)^0FYI<89n!-aPmL53xh`_IA@sv!S0z9U_ZeBC{Hd1v z4+3YDva|`OPK!$lBv2>d3kk%;tTyIphTDXK_iy5jQ%rvQ-G8g9osK@PKRb|y<$97l zyW0mRuB!ir>TVj(stbhi9DP8#hdr^cDXOA&0dENU2$@>?`t?8F8xt(mgVl~yQhqG| zZvOdEns^aUBv4WSgmp70iRP984%cA%W)oh3TS^l5VZvXFy&Bn9u z6x2`{f&~j^aHA#!9hwW1b71i%0adymS4!{6r?_Any;vX`l{BK4-o_Nj13w_YX3cw!{k3dDfpk3B4Usjq2+Lm@O4CrPP2*VM_EpaD{bDx0>G6 z8*y49(pinJ_1v$HXBulSN9Zm|5U4tFz&Rcqt#0%^YXc4cooWLU1osA{)3kAoD#g8_ zRFS?J78jC9I1qGqh#3sC#q%Bv$05my?4k!tQB5fj1@MRnd*hCVQ${|UD2qn~O04Y0 zey^v1!T>C%n}iXf;lE1jaj@%Fg031B@_;$x39&iGH^o?K99wcX8(%(R#Qph4;5N_4 z3b61m&&!Y=CmpLB<`6Q#T&wxCo&Yyi7rqRiv$OdG^C1Idq7C11f?29a1U-24adE94 zVgTsmFe6lyyjY%I$7!5<=WvCVZf2pT{>%l5vp$Qcsx3Kq$D(CFB((C#Qv9+t%=a~{ z2#yJpqFk$2aAtis`(DKS?O#0{g`~67QOAl=mfN(U(`cM%F_dZeQr!!+!Yfv6>&oNM z0s@zVY@*na<0PSNzOdPX2k~+?PRd-{pc2lvCu4zu6+|Nj%-U!}2l{ zRk@J5>-rL~`80=)3%h}oI)x|O;NQ8Etx55B%sDjcS979Ko9&wkpJ^s!-vbBCOh^*B4%%= zNwA@hD3%4vsc!X`obN78F!5jPBk((l^477F!xiO%OszhvD{Mb);ja87$~ZMm``l$q zDm}wdUp5BFTtWyIYmzFKpK&3lUe!dxJZx!jd>#cfuDb2i6j3KptT4>0SAhqd6EaC# z=fft02X9DhPw+GS;AQdUc2mg2XSf#~vYz72;WbQUUmgW4d0R51$`x1efv<9b0o!IEL&W{fYVGRP~lm%0dG$W#TQ@=B2#QI@17e2pftD(r--qb{0JT3RS7 zX3r!T;?q-sJ$5hrqP>L!bx!i5uQ^2wjcdy3+zQ7GR;0%5#l~E4bO=Ic!tCX7^?N=q z!-yEDMh-Y=X{tmJubOM5p}_|MnF#~fyBvwzM2*vNTL!b5lkzfot}Nk9)0#u|!>y#D z`L5;*bbZk7VUfN%Dx%6MwgpOOz?Aj@6>rW&N`4XjaIS6Gef;1gxb_R*Vql6*ijThS&S1C+@1QQQ5Sg>tdIes4%DMO0DX|wMLzSlkajh z!L0RT=$wVJX>JH5`vlW|<~VLL{F{xs&plv5=w2w-uQsj@w@@|r4OzsFPq3bWJXy~E zu&uF17P7Zeb$J1Wl8w5ZRwwhCbVL-1TnS&74O=VoaG<+&4b&1ln`XP z?4`OI4#U2y@|kq>vM_9tV}knZK__>Fii;97@B%G5_C(F33A=xdshTObHc%9SFnjSt z#JRzqYW|*GmTG%B9vOYPL{cxW=o)7K8_C>{OZHS8K}{mkZRx?e{|tHJj{)Q zU*pqqx0aY6Mkaf~6T)}I)$^NTq+>61FL^A zNuPk6M$J6fZ4uU$Q@X8Lu!BiBgK-~;#-){$Iu+W>>-YE>Mhjwe1-1ZoO^4XpyrW_Q zOj_F7%}}yUAyLwk!CFoOYsk6_hEBJy_g>M^FcrQ?MbQ`Am5Kn)5Rc=qx-cTeXZ(Sw za%;^##iZXUT&i4~n=yhMvqtN3YbML_yx6COao7l)J?toPXTEkY;e7XL=fT5>UwK3l zA2+3Z>#>#1WVE=kx^L*9daJ}?S~l_%Yq0Z#m>T(2hh zhjppw%B19O2|WXYQU7XeI^UL?A2ZhOB76=Wdi|#h5$*tI@Y-mLhqNM}8CTf(Qh=7y z+IUE+lCf2E7e}MMaGhfBrvtryr3mpDfE_g*u_w8w+P_N5kV!amYPq?DiKgq- zsnxr_6>QhF#6%^*=m6iy#}|l_){i5M=mCd$zX=q)nC+*q^}Ihbq**@8R?wR@DtE&( zp>_h0O0ZEyLs-K}M^vO$`}0#7o=>k{E`G&dvgb*Cix55t#oTcto<0!g7A=9hOJWAhBCDkxa6QKu_=Ff4}*-pKCyu8f~RaBG``-QLb`gUSk? zPb5#efUGnE_UB@T)u%&gWPtz2oo}d=;vj}`*x|1> z!26c#&NMO37akRR9C5H?6C>Uhhn ztSn+DC#S*j$b5b?A^(Ns)t6IZR1#N#H9{>lwI4ekfLk(3BAMKxl3MUri|Z~4w6Di; z>!Y5xes5o$;CR>HIrcha`=)D@6H9~%AUq|9-dPU z)}NCY6imJVBY#c*D7Tmjf`^HAoGZi_8AvPtoN`JS&uuYfbDCi}+HFa#WfCF$ry9}8 z=IU3wBtABJ5nqr({^%%V^Tna^tMz{FL|7}}RT&?m#GH4$=-l)YXm8|2;$rG-TFcKR2+RdYq5Hnd=jGnZ-i!Pu zumI9xwBY~6l;gmt5_;v*U#rOywxxVL19I^;R@Yk*?NOl~47O0Nd)>qSd$wE>pQ#~1 zs&Zw@B+687iHV^^gvB=0`OMSt{v~SNX8$z3HjM+65!2x2)J(jjD=M1{NW!MG(t0P2 zGSD80uy_x*3PU4bS#MVK)*(uV33J~1R5J7LNoxJcgUPK2j%(YH&isttJj?NmR7;qh z*&mrlX1yC`yD`TsL0?L{6ZH%ofr%2YhppfI^!)}KK0(=zA0_r9zc_Z?$lV&S9jNeb zt*rW}=Hx=%!8bY&e}EK)Beq=kJ~Rmudbl1@t}ks~Po!=P#wz8?9Gatb{UJu#j??8S z__-*_n$4M`I^mNEzIbOrTj$S=j;>f`e>V72L)BnoC+exwbW3*-w7iBV` zwhzVST96ka7BrHUh*~oGd(g9WA-b^At^D;+@Tov^hR^avb2vJ@4X+S6uP}t0MQfSI zrw8XCTann`j~NB1YGZ9v@UK%IAFQcYnCo`IPF)bJ+Ho(e{~Vi{{`iWN=5}nQ!0*Vh z^9?zeJXUOUz}4DvLd{`!F+bSOF18yck{!7Q3%4SgXbH1~-*(i{Wnztr4#yAwyWk=E zaBoPtwWYYoHMuAToItPi?;;M{IClwS;egB)Syfdgl4ulNzjG_^?AS_%3?hKZcULBT z!?@Ee{%_*pz9%8%FyW3602Qros%I}9`$g))b*o?{otCn^GNq}t1QrzP%3e7b+g^;H z3-(MUKd(QCv!j3UNfDj-E4+(e*n52D|QE1F||a@Uc5x2IdykF8rZki5Yz2 ze?lf5@w8Cvj%;r?-?DB|bR7GRsXTdxZngnAxkU(V%GxL|{IFJCZ5(p&NDq{d$WIDNr2jVKrs1v5 zNSg~`C?f@X;^q9>du|PspL*oeoA*a_OOi6bMReS}QHlFyL|d(5l?9O1ZfI~^U8-&R zxv!31oy9Ti?aqvE=Z9^W z-$uFym&AbhvdK9Ti8*hPWByDZT>|U_PqGlih_|F+Iui3gMu&oI|F8i(Pcsar9-WH> z zp_M0+`AX}MaI{U^F!cA0+hGU1nSV!%{~{4CS|YSG3`QVKjmAV;Z~rc3NqwDQGMBlx zK|fZ#*5-8mM@U|ZJ78x1dEHLuSqbDf2Dz3Ib<3&fs!2{eIwV+e#PrXH0=Zy|eMi`_ zk%@ep)o@r0j<0L0O`@@{ z?5V@-Qx-)JwQN}@p!Cf36+ZdPM;qgc848sQvFD<<3*_IUcS4WL%l&gn0)_@_u<+4s zjk*I59I>QKRZu}z+eOoSDYBbkv#3P958BZ*N^C{l+zc#oZk375loj=mZRZJ$Tj3IlM;Uc>JrAiboa-R(Kq-(L*UR?D7hP?ABKf9uXNnc)TU>wtq#xCJ`&{dR_}gmUUByy*?8V+ z=ya*J6H&@lmr2wRVZT~3PT`AC=6qZKi->SPPf2M0D^u4Xdmd}A^@Px#%Y1XR1X{Yo{bg%f{B`I4q3M~5{II4>glxoqtV+ukKXKGw|U za9iU*q54hFQn12)uwzg}&$t|nTsm|_#%upR33cqEj3)dXjv@(+Au0DefVzd=NvYIR z;j5ja`_%*)C>cuWcv_wd0W4AJna0uG>Z*N)OoZNET0IUK$`r>M4q?HDD7VpQsRPPR}5d}@Ia^GyTTin`L!VIulufgu4Lh0gT%D{apl>E za)RauZ;Z8FQ-t6}+Q?dGQ-bG_aY6)K3+{LRZE6s1@%QNw);^fxv2;%9u`K>tFsfm3 z&weA!-L?zcK7s27h*awZ)YlN zktI=QYa&o`kyqFEP|{g4X*9?7N)W{-XbyoDAh-Ol#aQS!@#MTxJ9H{(WQxDw2eH|? z;{u}+6-g47a_#0orOXwXq7i(@L;9a1DsW;J1PMhZQ!Sn>OzIUhWj5bpL=y6oX)ih& zvf4P~zM8-r_Mz`-dp^G=C*6nyW56;BO8dJiTQ0`HuA>4~lhJW7x3yUF$&$2I{Sg1O5abipQ3rdK&OUjb{Qd`Q?99bD>NwM3jPQX`WjQ6l=hyn3WYf`}Fy)_%Y;4_uTs z&W&**gUpO{vJ>eG*}EWZo&5H_b=9^=5)0oQgAevT-<1-9L^)-PXZ}p~yS~~Pl$0OA zH|)eM=3Yo5PEpufQ+mutZG@OJP6k2ELY`6dSj-MWwzU z|JZ@Xfckps{h6GY*}7=w?H;2kdU0|McvIgk|s=qoPxnmJ#HADyp3cl4B{J9 zH=Qqnk>a_!4`%Q3C~A_Gg%u|YzS&BWfK+Hngev&Zvz_zh9-=Yl7Y*zvC2ob9mvy4G zV^PbU&Bd?FH^EuLbCA-36&c^2KFw! zQmIN+lB!>nqP!$L3=Rws5D>hyl$bIQ5O5;k*@S`sP&i}1MFB5pM=32AARw~Se-E%C z+3^d22VRu-17K-GwoJOC=ff2hu8M*pf3xmwwo0kJg0 zXyR`#w+hF(^+B8D$Js6tXh`B{=whTcMa^#H>x-=Co&~YTmd!)@H)s>+tK9123YMeX#Ocg zr@N_O71TEAFGu9S!pijU+j9&d;B7bQc7lAvbc)KmbBtX}bQh8#Q~`CONHa^Q+g>+% zd^u~fpPsprd<1nLy+&9k-p-4)=ZR8e2tKR7#FW5hrND1P^WJ(TnD9h25HKLnkQmSp z(LF1|!mUu@G}~{vGCJt7xtkev()=ejg5%1=$G(UBL|?>6l~|n5lm&Ug0#(#yrNcrB zKOXp1(ZD&8OGr=zU!2v%=UwS0L}d2ktEhIwNU78z9&tH^RQlq0FQ{q44Q?Z$6p)~f z6&YE928v8)7_!A0eS6tB2}m&%c3%BkX4p5$kf8EuB+ufsc1C>HTzPW|>|9>$?=);_ z;tOon>YBZT`Hql0^n81N;8Vk7nj^uj^p4;1CKmfGKl$ZVSJPQ9*Tx}%h^wtO`EZJh zivulGs>O77caNKOd0ZB@w_^onXX82F-y!uR6jEKRwZtSQqNqMfc}G7w;l=D)=!-l* zc>xVYbKITvZWphp%|3T!Knn&r968U*an5p0fEm7iSoyxZqM@iGq$Tu5G`+J0B@*j; zO+8kxVT^JFl)&z!k@yxu=Mj|Y4lN!h6wA$f15J8g`+q$gSfmHR@o~xzJT_bs_WUu9 z7j0@Cp~NZCuM*JxdauIzTZ7*U z!Mi-YyH_=ugv7H}=ZpYDGj8(0dun{ueQO%&u)CF2YrGcCMf{G*M;WR>wx?L7L>rFJ z`g6J_t2nr^Pll^npDzY_-W(O3XARj?^uZYU;pnqt|JS<}N}vhvk@M%~%nq%vs+#Z% zL4#)Fq63ciR0}||j8{ADe~axjARf*YCL~&Db$;46ClBA7v-nM;_!i(TfiCRcZGhc| z##pVNMBimS+Z5wV;f)%-+$42aZ4lB5`dp?2+z-IckcRF&{37jmLR{8h@Y#Jm_IykU zD57#4h_Y}QPSH?f@OjJo-nnesBEf)?|a4=6($QBMuBI> zBj4T}MW#QyV5r-11&h|>@Xs3x+apFu%u8t1=J(-lfp1l9NNQ>dtwZQZ1_J)jh4R@~ zlm>lM8hTPm-8Vr7*lW4Lx zqG4BinxJYZv}vM61}cP1+4d4;>Wm+#MgKG+RA(hAaEG&F>h+)5A=}<#p6Ds{$qm)B zSkJc_>ABl#$~bL^f5thGu{V~D`zsu(IiS36Gx?u2l13FmWm|IBbN(!c6WH|>$av)I zsegL3g3Sv>G5_!0iwpgIMYX=65(8 z8K`3nr_=WoCrgPTYmg9>!tAO4+wg|(my|ViSNlWsdE|&M+~*EvTOpNaZPJ@T>==Dr#ZO7}H{nw*+{!ox31qNrn+z_LRExA><8P=TW$W#66rVQoX(dj*4x8k8ELni z|7be`xkMU0mde)_?w*=xzYe#t%*Hey9QRe-lyJfq`~4K#YsNR~WPmRL9rame+i3ED{Mi!Y(^61{H(^V$$0$Gsr}fl_}VKA*Dt@O^F0I z->_}C#_kzI&dVQMQA^FZ`*X9HSM<#TWQH6?4hasDCZH;dq9n}b#d%TrK`6aD+ZK(O zCa=VAW;jYh+SBK~8eNuG=x^(dZp7Uk6-by67noCo<%ak?{6GN`5mJu=-4Rj(CCzfh zDMYIsA=AmF4?{dE`L6nEsu?Pjrs~#IC=o#da?J3`I(l_EPOF^>j`v+DVT`h}vPfy} zhsf;Hb^5Q~$aW3f^@mlJ<_O1-CAQiu(buIZG)znt-CQD4-k81wf@?5X3*Vvhq}E^9 zjW_&=thzBtGri&Gj090B^U>!H?cu>r&&p@mSQY+QjL4K{T%Hvolae{>MS%7GSn!97ukBe|Ih}Vfw;#B>&ne0GX z-GpN1WriXpau!}PhzQb(`gA|oQdcxQ`iVMAN%#`>HoN}T zj5J&7B9iD((=*5;pqpBtHYPrAirUS$#*X{N^D2?Z!=dFkQVDHT5M8~UxCj2Ub81&$ zvw}n!WYT>7eC~eU;)OEEx59zNpeu(%nYd58-+ta2e)dyUGdoQrPdC3ibvm6RUraqb zJ|;xcjb~d=tt0y{%k}YZ-`I(KlW>*taiVsP$WWEYFi!oi1arF!=Fc;c^Ju!b6gD zdNM&!()DD5IVV%8+mAn~bY?`3>_#=|i9ex4W&H@N;(b21#wMNLhoOrWr9xOpcrvOG z%=y$~GOF1+J)$ts(WH9Xpl=TySCI{VJ7#|fEKbLx)S@ju^zxu$FZs%}KU=GMRXf(| z?4bFo|J0(TKxQHw2+U>Oc?^Admx~#LF-KwF-D0*%&krcp5r4Y(gr(3aPpzr6(NkqN z0nY(^0s#df0vez$v1#Qyzb(Fhgh0@91!!8Fx$~r&@HFoYcAPVbK+Hx{?Y_}tZPX#U zu_WzN@^a8wj8ub*?a}O3+fH}B&}g?^WR5R1Vte-wv(eF%IiB*F*J;L_Q!0XT!*Mxb z(c>O~C^q=OvRX`<`dGyVn(a~HY)Zx!_~}FNax&~!Wze1k3`l8n`~fx;?Z-2x*9rBomD-RC--&4RhHvM*Ggq^bWpdVdY}QJiS)8!nqF}~5m)cM&cQcD zfrdcd^$?nGdCb7JDb+FwHX99<@u_BL3L4NM~{)RsJVlNP1W|YMP0xpP5ii62^ zy%Lg}vxdr)L}_$7EjO9X9@8j>P!`V}lU@H~H?zZ+*8#oKJ~5Ja!EQFF>CF`q#h25M z#fIZ5Up`4amZw&*bC1bnV3ew3lsVtWg(ORZ*=vMG9@mGWg_W(9E_>>sWPAR3NU8aB zDMAQ@DSxJcvcR-u$PEvTUy7<&MO(9P$N_^W+4N_^sPTf;Qc}~qhtROm(h#FoFK>Lo zHSA54X0mrq1nbcO0Z?_`GqDH%4OkZnF$+s0O)q8WOuU`WUwBYCwIoD%=rH%q_yV8N zRIJKiOh(FpExOd|t!Qkhy-`#)Yv!LOZyXVp$Oir|&Rqbv1{qa0q-m^W?n873(G8!K6(dubXWbX-1@hCA$+f(8YXw_#RDVX}o6G zt*^Ag_a&0YWbnUtg)rza1qc9?s9YBV3ap;)JkmZzwc23dBknMp*BfXQo;#OQFhjZn zG1F0r71!}2Dg-z$N`>OD=}n1i#Yag3YM4OCD2uxo?9j7I`un2k54If7;@~5Gg@bTG zUGcUh_$oVx=Su2qzgsRA8;`>?+By*3%(J)?r(5iU3dK$3O-KoFf{b-vAF!j92 zf$}c(N3&CK5#IZSS#5*0p$+^$$t|*1GV)RKB_k+&c|5?;(FJlKVt0>l8H?0Hs;zr< zSPuEG{BP=prkFT4eMwVDb*z6D9Dl|a^aZEo8P3IaESz(tI|X!RnDDUIwZ=E~xu+#;yT)x;BFGBsD(qJ4@@e zC2F4+<8^vY{T-9~?dXW*Ys4ruk#oiSNMD}kZm#x9b=uq#Gg(7}&w?YF{D(sWZdm@S zZg@%HG3J~_d{wxh>xwWdm zE9NOCB$3J7t^{0}S@xa5sgG65r+ZP~hr6S>#%1S4FLSy?nRNYOi(cjXr=mQT(Z+hw%P!kU!C&`#z>mrHH3_90HylIcAA$jRzHNpw-U zPRE;&_I-<~|89)XgIgqbEv)M_OXaAp+$D}F5r+le_tutY@|GP|-s?^TtfhqiQsFM>HcRMzk-b>oyUr$NCGimzbxp%ay_yx?WzxnIrHgMX4}2x#{KYqYEoR+ zHBs-fEgFQm3@>ml8mgxdDM6xQ`%3f5XNLjD;^Zfl#rSbv{mZ*t^96h8G(0_>ib5+A z&^l(e;~4gZK5I-`>48ZWgSI(oZP&R`xQ7)SS^Dea=%j9YYPek&>s>Rde6iQH*B_w^SHv)#R;Kf;1W&fkOk&dMVug3}EVd#1Rc%d8Vt?6m3e>B-$xx7STnVT6 zpEqUkahK?`hkWv6NB`LMcVOyCr4gI78?ECIc;3nobYBzmH1p=VOkYLpNxtlDe;4Ez zXV=6WBU%0pS|{`j+@f!y+SKmLa`5e&4jraG{)i{A^Km)1({O&AdTv;~ccK{&w8d!? zOdXl>xP5|EXw2c87C6Q`Gc#p++LOt+-PBFBtt2W^(iquxgROCf4{eH=5%5j8hQ*KP zHG}hmbgyw2bv99I%zECbg}g2`%az_8@96&A!W6sImBO%*9(S7uAy^0YCP565zGe;>n1N)t3^7#fN zgUxatCs1tnhkD&wAbve!&K9vRiBnip-6v{V91fH}cV5pc&As|n{=HL~^U+^@UFZAF zYJER;1BR90EGhTX4s`|#J)T5vgYKzjvoO4XHLVBxfzTjV?K2EPM>zZv} zG(DMZxngwO2&dF?*zASuG8X>R7mMPdt+vDUvfYE-6!QpVxyQefl0-k>9%)s4J+4;z zYxTN-{!C4k=>PUknQ*t=p1#`b0xs9<;&3}#s*(Msr`wQMn$0EU$xm;cS_@-MZ>voX znrg!GwsoLj^hT6~cD&d@g$9DPkTpMCg0bC~d>VX?s^TbO?9Lv+=COB$OxX5;BvjB3 z1)5}}_**S*qB|_KxsF+bgI1F}M(9AGAZ!Gp7q(SYD-D6Xd%N39uyY#_5PV+svc*fM z-;(1qnx{}MO(@UPis{n3CH2V>2dvrTN%8%BAQ*K5EK&gNyIM{>+b%Px{+ruj(hw+B zAs~tO>I-+B#`ngLVoG}?DPdc*Xwr6?+W~C;>%l{RCQtM-9`t0s2m4oH%ExmKCUx{- zB6f2I|F;^7T&L5Ix}_mn_xmp&hx)P&a#C8@^^Xn{W0>f)KDpn)#i!iu{^_jK_%iso zFlll-Bj*mriwu~YxrQoH;|5plKTRUyieGUJ?)%s4>ivc6rn$QaUl5uE-UAbs?1$&z zN&w6GbqRdKd!8`;cPG~Fh*l5zcyI0t=_O>Y?6ZW!otst4bA7UMZnq2G zcSd)pkVN`VJJc1%7TsC6<`wzeZVNtMhTiBVdBPuDs#(NE48}V@lU`10(mYRd7#;U` za#8jk8Zdui2423Rw%?98Rj*OK;P37>d7dNiDzj-jkd0#=$Fy8jZ)#KTZqE zR<&^;RZIOJ!L|I6fxEn6Unu8Ye=JQMrDoZe80v&7DvrXq7g*~oF~MQ@zoWZwYA}6F zni6SoS@1CS-lDfO24is}r`q*|62t{RoUbQ+%WM5$EB#xlz{s=EMBExuF@GG0Uj9YK z0HiZmo?>g2jG4N70sIJwBD3k4-0eQ!MicmlfLuai4@b{(NevG^{i6|BiV+r9&VH$3Ot$7jCo&uIC+KU|=QvAC_#dV8Nb z$ITdfZusgx-p$a!;|aY%(hQu;4jV0U{iEBqeD9%TzH8(c;r7gQ(z(1SKpAo66Z!`& zKd!$U$rm#BA>F`tnY;$r@E%8-0(=?ex$1C#^R|H*o@zMU4j+JrHo5!-++O%{)M>>X zN700|22&e+r(MJHJKLBk>k|}d%+vyjdC(nx&QKJsu9|A%_>&A&OB<*-US+u2*v{A3 zKsIjYO^l%98XC&1A#i2%@?9|-4X|M_=#7L=;m)dtec8P$&wzZe2>3nw!I)5RwYcK5p1BMHTkt zOm{{5MjDe+P-x!>e*4pQy30S|U$1D(o?ng5bCb#rL@9Qq#=xd~Jz8#(g@moMLTi-T z(Si+No0^5+iZk$ck#8GNGj2$@|3-)p#lhjG zJTxmJce2U8O0C^o@iV-}o3&Gi;>SjiH}E(gRC-6VE$%>0M;!v^%y&3+Q)*<8uo) z>Y-uO&rb9{m)6?>gX`U_F$3niSY|lZ&%ipDMJt+i?VrS5Uo!ZHQjB0pD9f%E0h<0~%O7kX4}P3|aFZbViWTEWb+?zGzcA>}$3$TcM;+tda~ zV*YNqXedFOn2-DLAWUosbtLzdInXdzq0!3<&~LJ2H#+(zwrF*~K@XW_ zljYN!A{&(2n5}Yw-Rc9C{n8R0p%xmK0d(=ep2!h=NIa#*3) zt4CF`LM(3}B&zT*l-2$#eBOK~R1x@K)0L9$`x!~AWGCE^&eolFmFa!JW3m`b-TgM; z;>&JEZ<~o<*YRGw*?hF4xz}-erUY7K`MDmQ&JucdqC}DPQCc|3~Igs9L8P zUywEQS4MRk!{GGZt&s)(K^lj8YA}~(*CwhWZJ?f@7wMS&d_q_5iO1hdT%(e;xatk+ zQFb=jzIoLJ5<*T0teq&XOy#rirL#{Oe>1ow2k zl>t;jzyDN)^8ShdmzCA4?SjjfE&y=!A);;iYipU9L+3D@>&uaHL1B1xPA~_Lx_B={ zMHNA}jF=Ei(bHeV`RKvt00 z5a3W%nXft&Y0nUZ@CeOrBcDUDTCJ}ZgwD0{lAFM2+jvP)ku!4`okhT7SwTlD+p>Sa z#ifKUs)1B)sZCw00kcr^1@S2iC1msShYLqz`$MY_;@fXSdf2H-6uN9XTZZ)zd$N%E z89#8*((f<0PHe;F(qY+*uIT%Cn<*#CJjpCWNg#9iTp^<{k3QUM$PyqWL|q|J-q9gc z{}!34ZHG6Q8%K}w3Q9Tn$i$nZeTMLypx|6@Mqy!Og51O){6AnsN*9GF`JOHU&vCt} z1b*>GH$MyDa2E2G_`@A%MB}KtFKB3BlKfiJDa^6D_xyA)qa#u}$H=?E$Opd1>TaNk zY0BbWJ2u47B*%6ak|f9=QAu?GrUPhlI#RWDy3s0+)#(c6;-_5YKK?E&67n7AP<>6v z!E2S!!XT|Q#N{UK@%2?>=%0E zd8F0sm@TUKwLv*JF0MiML6dMH^70}gUVydi5{T53*H39J(oXO=DmuylSOZzd%YvvJ&BDy% zxnJ%?%yLP=hv3~`dCN!x3Z>uEdA*Fo9%IT|o}VqM(RCw*VX*bp2jcCPyCQIdeb4-W zOJ?bmg&oq&%0iz*Usfv;lXx4s(V()w(u+4mSs4$PAZX`h@FcXIQB7v>>+U=YcBb=> zLj`Of2R540A?yF03&4?@jM@x`QY%T69aPD)7@*G&L0=iB4V2Ht8bo+H1Ad9f6<>ekB!Fk14&(1S&)2P=(sO&k}645%yb#Uso700Ol3&qi>N?l zYHD5pYQ96HM+CX<;fnHwz=3w1&$!BF>jy_~(>vZRX9fl*Ri5#{Rr_N?lJzF0wb9Oo zn9VBMZ20wJGi?QL5jve`z~dG@CpH$&b$fJjJq`G2Um+=2Y#?9s_>0R2MzhD9*P3Q( z`H?@gK#BWzYAMQgN6=;053AIas8WpEY1$d(f^a4`cCE5baV|89BhTv9L_E|M=XK_4 z56-XKZ3mPdp|6mvC*h6rx;e zFnhKiLw})GI4X4}7o=6VYL>%X&$yFky=WkquGgcg8LRsy|L~pA$gLahK1kCEe#7xB zG;lvnR<(Pd6X?HMvJ5j5>Ma8z`-*JN&MwGN_|*)$X_G^&A+~x?_%r@oX|dICXkbyH zGDO+ZfB!17f7V;Hl~=>ciFzW;TB5<{-3336VL7bW>M$pj3FOMDANANl3~FhX$_LXh zDitZCCiN{#5ot9P28O|677HM+xaYGBa|#Av-ycoYeE2UuY!Am^s>#3$;LHU)H`>Oa z-q2klw^$+55#_eas3r?vRZ)+WYgo5SEm0C6s#5bM}ord9p6s}zG&(vGv9|{ zY};0zl+^;cZWXabwhKbotHI4)mI0yh7Zv)TYx>(I+DPtJh~Xf?#`lWB%kqRny_W@e zc+Ob9iiGma#vrN!pWn~ay@E3#@MWVTP8Y5&1KjEjjt%GcJkPV$?|OC;uG0%zY}WkM ztq5NkSNuwRif zy+&!Qm3h;lQ7T$J&iH0ZY26a^*aFUIs}w@9;7zHh379NKZypbJ+_9}8qj!Hm1-@S$ zNe+?I6zxT)x!&oP7+<0_wm;H`lX?w@SIg!YM)$hUuZ3p3qoi3e_AC~UAAVUhzQ=su zOkViHa9ors+^;oXa7WWl8_Yl^Va|W8DCzn?-9|K#LYC1e9*Ka|8|^TEzEA|PYH_=1 zcG)7=n$_DrnW|rKXSrX#GZ&U176wPnn4-^FL2>$9gY<~QUgUDV#^-&Fe=w6iwKs+SV2QRjev4>q{u!e+u|&!ihp`F4 zQfc6`<@;b%dPT=OnS;v*0eH)$NFK-}Vu&45+FEQ0K9CbgxiomQcXAWMbLk zMwf91;j}CY6rRIJX}fM}K-dc;ZsO1rSz!f6mn4q5wR`E$&wae|#CGWf65w?ex-gyG z%!1Y#bX7|IxL^d#hhYEPHod*iPJ&erHDJALsC2uWgi`JGDAi>C4&Y z*S^i(tH!ueL-@W1`M4D}be2T~t{C@&N$x~WdTHI=Yi#x#R9-h~DR%3vN}8IHg;Wa_ zDiPuExWu6eg_X9OjVU?29zF^=zr;4fLg2V>g03|uZ?+P3r#QHP|1*;w#Ax0PamwZ&?Aw8-l;yzIvv;I@&3U~{^gJcc<+2`jFs zEVvdZIEd&~W$UnX$_C46+>xivD!QQJ#Xoy7=JJGPcW`4K1rT81(=@)x!Dy-fS03or;1U~WV$fr zL>);DTyK7*yEBknOMqNwX&8XXtZ2P`n14Xv<=@U1o;d4xk zplV7td+2m}Oj*)N6sS;OLP1lnF`6hfQ{m|6N(&1M)Y0+RS4RCC!wZc@CQ8)d=t2r; zw;Q5u4TqC1*b7ypskJDKo70frUSV^Jhz#?1QWwQsiFg`p)W?Df8)KQ^gWOIx4GYuF zN~&RE#p$n27ED&-t^?Rc#`b_YK1x*M?W=s$2{@QxDhCr4Koxv}L=xN@b0&5hQx10_T1yhJY-^gaL#fh~WL%3N>nGdsGLq&mI z<%|wv6|g-%Ddc(W!1UHRWaRhvMyNE|VrDe#$Y{$jvM~In@I7d1Q}ZcCyD+B83gf582lS}I;|ou)tg-7p zK7}{Rk&mDb=tIBx2WNW>QN=ixTUwh4SzK_eob~>YWb=aihE^5A6 zZS^yy8{^g_Xt4pm&ULwf>}oZSrKYA7Ix>q&oN6Bs{L?u}Oa9%Xx26M}!i^^ft-bu{)9l$Zgygth=oX;EzEHz8{G{ z%-p{AVe@(&#`JtWOjAUA*%VK6Ts_oKW$<~*2)H}Kb-?pF?S&!RYdFy5&y2UiNdYzQ z!KBQUa^J*CRr5lj5v?qflM zA_|qEWB-mf(t^z4;kgo1QP_B&hS|PXbaUC};~f}v!t-75^J@~>c?FqhWp;JDt}Xe} z4~wa^QX4-dMN8@PpYQLATJWdFNmYA<#!qy3oK3-Rnp7oNs56HAx@#>Pz_Da!W?FRhxVmc*AZC>S3~^;C3Q=jzOj zM)}cbHOTK6?q?+T5P$DD+Xu+D%=E75DUQg?P@$6VlYA4yjo)8*{M{05@6wcP%qf?s zVU^={U)%@!6bbk~3gI%3z$-0$E zISu`>VEWmEkU529Ku>yzEoa=Rm4bv}hD6xe=wQsF#Je%p0jWYS1R}FgV2L$B2gx@C zR2BOMZaTMExr~a7e$PnYzq-T0Q{2kWD9kI(-0ROC}}R|9fYP_ z?Jl>oYu5sN`xvgDSB#ts8Nw^pc~4jjnt&jIMi5JA+EE zKV1pM7oi|TAs70$P|3YQ)M*8IHRUqgfn2`%980_hN)%PAg>I16D_U(%!o%$GxXj(^ zg*PkT-3&#whPNEDqLo_+sxX+iYdYN`Vc#Jklf~~m!9*e5Z&kMig9^_yQ`PNOw?L>W zf9(7mHQx5B#HE0=+OEe3rLxG^jlWC13#)f{`j&; z>AZfcbY_4iPCTyZx#j_EQ7Dz=$l zK^9Z!@$Y0-E6<3KQJPnGM_jZCY%*2h=_qyRPaxpkdB5EPv|CSd@hSIP&~F=29B{!U zCg=*vyU-ZoUyH|+^mS~1?6?%5d0x4D`SoB&a1rkA=|A4;f59u*8Be%!Jjfd_*xhTD z))elqku-X3c>Y$A_gQ?W%FO}2TyngVWVPAM%nt!y<`JW<*pRWT{~cIvj{25yyrxi_ zK=_*jLC=7_;al+hIifQ={~jLAyON&A@v%|Frl1cxv$Z zbNpc&aKt3QKkZE*#D7 znZ)96D-oz_Atc)0T0+Hyj;1}pQ~>M)KKuV21bMXI9;2i&ZM*k4hS(EB=F}oTjOp1c@o3;f)fbMCDVB&uB;dV-PB0kR9b8zr_an zao~xDOn)9u=dn5Mb+ymOrlt-{()0_pn#_lc8*pfH0JR=uDjI}PVumf3Yw;8K?xeKo zQRdmkrl%=>NiC?({-+s5Kr><_!hq1Z)mFEc_BpZ$Qk2+@UvKyiiht5dw04ahdiLA9 z^^~ho1_+A>X2FsuN}@=N zi&ek+pQ58-_-16P%t-%@g2&po{-ktq@Yjl;vU@M7qrrKP2P{j0q4hq`(yo^2X{ z{A1z7@cm#c30u&gud?#1+Hmh(fSa4U`(aL|*>)Ast#zd*fP*>4VhPA~UXQEE?eDMW zW^J-?qn}w>wA+&Zn*Q;xX~6z;PCEf9*piI~a-AH&7K-G7;rkXQD&V`A)F2KbQIk%> z%L_1BN@^*9OE@;Uq>xKM%aTDj0ZpHPWG<=qsi$RqA31qa#{cj&+y5k=!*e^yI+I^1 zc+L0%L;Tk*N4v#(jPt*m2h5s&o4sBpn^oeHcPJ89JZagl|HBbh)Olxnt&U1n@_*)6 zunzGDpr=IT|JN(_f1=3$i{%3VQaJ*N3$w$a4FZY3_SeD8h?1c|Eq|uKPy*zCc^wH& z7F}5wHVCymyxN`d@^tyqu!8s@Bs?=YWIqQ+N(m{5G3b$PP}c{T927?~Fcf0N5Mcl| zXFmjSyK|OpskK zb_4r=eP$Yv{XFT6H`Brj4=S~SB6ieE^W>AK!w`KDsI)`fZV361VJNUY`~lY|^U1n` zsR*_M;=^0zniyolDA=M~{8jUH4hXT{S^9oHwv&_h4qX8nl~!BOBtjO+KL>>3(>J?3 zSpD8ykEU}bM&fXx!9ZLuR(|<^zRfn6NCFvWj)YU@=5q-W!bgI7;q%T}9!M?qypa65 zTvw8Uh*-kZ6Wi<$kxou&IC?!^{q0K4GnS89t(Ud5tS4D6jk-5HjK=qbRRzfEx)2V5 zaytnmj9OS=_@|_hN~G7n06|$hTs1YXvx+h-0bj1R4QJTb*H-|i`&`}MU+=N_ys5AZ z?SaGK;Pp7Dy8Un9=~fH4klKupps8 z0BWqZ^Na=t2B!VIw(H-3x;(DU_ebKuLWH%OE&HD?*S+3O%eb#MTsj&=A+^&|3V?Ra zryNa~)dgP3>>PTqL;E0E&K3$bUvBAo4lytUKH0QVhbzvPX7}b~GVYHB=l2}~NP8?0 z4dAhaM4%oP5Hk95qfn#l*28mia_~F>t2)si8IZ+4&jv7}x}LjXC!Nz99WGk+hQPh= zo7XFyZnU?ac*I};tJ?jt7t{T;X4Cz4)kW8RLZV#)Q~$c3p!Ik=+Kk5xve+1Sup+7d z{Y8~I@+6%E1=OG!tGDedDu2DTP^p)-Hi|!b0n0dq4uUIH>|X{neKaMeQAc6Z2gLUe z#8_$cgN9ZW>bA+hu98M1GVk-9RC+CFsMYSO>snxZVj_dZ3?|_7+`#MW^|<5htcv^f zAZcuDj2I`b(P>`-hr{+y4C8OH`K1~w9z&okO1a9(1s0&GR${dZkoxnbVGq0w)d}#v z)t(%oB8h{C%NP={DTa>FX+*w20+@zF02kiZzdhqauDymlt|fkL>Hv(qi0u53o1X4+ z4IG`I1XPd_7Qndk5qyWqyqrtf!~%wv%AhwMLFoTSMS*{K-Jy5tenxOc$Km(zW!tv= z`BDwQuaznlNo0GURdl~!b;S}2=1P$TTVV-y`VTWHqLpY5VN|5SKRRMn+3Q_w=pN~N z;DaadiL5*ATMF9a`6T(%5B9a%*{;`4lDtRK+jlqeFsA~-N`E;%w^Ssd&(8cj(_$tpU~7#JDd3Px8kb56fL)c+TSG6)K2 zMbatj@n;C{F-2gsyincqvsO%tAxqPY0P5z<1rOxW%<<4Dp~_XR57X!Si2wA=@!zjc zJRa9bLjRYbjSbywc}n@RCMgi|IrbbrFBY9P`(g7Yy$3vTC8n&Y$sFD^wJLSJJMI9C ztf>*eJ|KhJg~IX6KNP8#9t&=+T8kBMbv6)*Ov*qj3llE&{q-rWpil;|O<-RTqSpcK zhl*h*E8K!{`tmswfdB zCaWXD35zL|olbMU$!L7D!*(w3ReQ+RZ=WWBx@XH?Uzg(l!ZjP+${mR@OjQF-r zM}zy7oQ(G2F9-ncA|zQ+X>JU-8#@VFd* zizE>{-OfikT#n0?N?^1OCz8B`!Bv~Eljfrett|UG_1Caq z@cgd%?;0DqZpSFuayb)l_`MasE6S)ATj?W89$-SO8J+wMqsR3iz8KcY_ z+Q0qVVxzI;xet$rAX(s}j0Ucz7SJI4S(1l|w-(J;mJb`z>VMADTgH&)9bZT_Vgml{ zziUJK?POqWdG35hHS|p*uJmVOqDZ&H+4pXY65x`S`JPrx(x;AM2FUKdGnUUw6!HYX zK!A^C@)G7xhc4Z}>AwhL&Pcte&_tHq*yKo&ps?~<(Z&0(pIwe7u>skdGS1E{PEJn8 z9xdlQ9BRWU*|Ilp=W(n4;Es8G(raaTD1WBdr`O+}b|a*9I+JlgAq=VYv*kRtq_?6_ z(}QwIB^)0v+bRSMfyO*G`Z*E#`VwT)jANpROLaIe+D)T~igRU1Ba#h{^VtYGEfz=#i)j1HA3zW5Ub%FN6>GDBjPHFYF1)9~eko`Y0a4?B1Ouywzw0L$YKC?cN_ z71~}1qCnrSY9ZS}2B%D?B@Dh5hFnvHm!0wA3!x(%uukiqsI)3^W+z(h{w@@KgmPtO9B|LyrYq4d*&;?Jq;Kkrj2moiRF}Girn_X$I_s4+F3A*(e zJvN*m2gBi6LCgRL%okq)?N-|{fKw5lNTtW-b*KAxXaKmpYV8&naix>3-@LnySo6Ia zty**#jZIBnkBb_wcN2`a-oKk|mg9{E!wV|U>T*ZuhQ14fjT#+yMF4hw`et`9gU7A% zmYA0%8yzMrT`=Hln?Z~yng}{#aA;^q@wd0zKg*Xd9Fh*Oh`jC>fG>!Hx-9N&ol( z0G6}Zt}ykyU-5<`;Qs*3#_PxZ44@1aAbFN6i=jy5;*t_Vlp7CO2w ztfmG~kj~nDN3NB6BhWm*C+z<`44Oj!A9wHJkM-NejW<-HLT2`=Bv}cS5g}z)LROiP zO-M$GWQQUYnH5Epj6%pt5)zUmS*h&3e($sI{rnHV=Xt&E`*q)OxvtOWbDrmM9Pe=) zmrAjVM3Q89RiwP;K>3PgKvne&#;zCr@t29`cmo zl+ZA5Nk7iNYgcNPAa?5y>P-8V-LH2P%=8mI2Tz*SpjDn}ZjF2sBU)WufZ`r^i>m}h>Hot3i zp}kzc(1GL5UcH*ZNpfxw-$Y)It!qq_I@T(&Fg1KMc>7Lm-8L3qubEEkgC2j`Gt}a0 zdYzoUzgcVIHM|puG_bbsJf5sK_V^QE7-(KUW*3J)J*K~Z=n}7#6!Y`W_rt9ZJ73t) zV=YtE;)HRN$YprUEo^i@^o&?`;Wo`aK2W%K*dxM8da3YFu#!@NVG|O|>&vcLryo}$ zWrMEYj#Mr#_jr9E>w|Nms<GM4x@Z%`l(&wr9?=zrUZ3nK=j{Rg%#MEI#{T_prX& z$me*>V4A|42KyF9at9MG=A2?yp^ z7DvbDy`}GKuDiAd8ej&p8GgHNu<8j;dwOQ(c1nslM1bPS4~O@dmdRK*B^~%y{%W)= zk#X-Cr{5i7h$`3r8&gpgMB_T~^Z4gnQ^)tG_JsJOBEUJ9u>Eusq3DMb%#iN;wz5im z|8g<6|99u}p%P7RZ<&2(U!1EBVMLaUj)}4P{A5R(N;vP~!-;2}o~7gBS`Aw1qW$5g zQ6Wl>C^^Ph#TCO3!A1gEB)UAxdiOS%e)wzg{{7Y;EPlKV{`vFg_p-N-U!`c@WOFFG z_Tq)amzVZxT`%p2LBkxh{_uctuS($Vr0)s7%XO+9-Tc^;%0-~-qavc z{{AS9tWsN+?&aP<=0~RGWn#xrHBkmC)Mt4(n%9eddJ)1!*Rqpy$ll=*a)`^lpO%s^0N-go`dt8P-n;_X}-_7#q`sEO>b zcJ7^}pIX$}#}v}-$u}<5vy|xgnv;rdW}fnLY1}=UYpX(jx(pjMT2PL=Xs8sC7~Wuyabq0V=JVqdmNXBz!;cgpQkVFvmkNp$QoVU%^R;H zREazPP~yDuTg>Fjp97peQ#yiYo~UBE$311ry&@HFPTEJHh{Ll7WzjyeY#2nz&@46q zHcZ0)%Wc&9JC2Hx5HRtx{`K@{Lz0gXiCVLC_wLfXSNFZ*dc5qFnVn4u%}03@9i%FL z+pRM&C|}rpH&Lx)aIuXRD~M7Fam%+nx%0X8WF23msOQ)@hq8IAuMSejA~`ecI`dCI z(q8+p^|-CAAe*G!8>{CjHmvfiOZ#ghxsK^D?s-zDDe)dHO5XDmgbA_hdKr#Iyp8JRhx;oW zh=2eJuc;x0hnn{V^m5p7FCnG%QR1yFEd)2Zzv2KaLe{$3^~dV{U9l~kG9CKcynB3R z#gHnoSr)JpghfA@OH2ZH9Kz>VoToM;Qzt^u!jE=4(FKFmTTzU2JVMN{T z=zHsWJ`N%IXlhzj25hdOdU|Q(vzXhEc7mk+JKXdT9u&xuOoY!D7n=RwzEvU#8I>>n zF7-D^Hwf=!#~gD1ts1jSqpq$FKirX>gHa0d@;xjr*C$JBfQ6c$8cLDX3EIYS6VFph zDsEwVBqlc2isCp<$sWU(LMR`19yo9Zxc&~vDm6zX%JI+__}6qi4y3ZNw#7YJmMtd{ zZvMWW)Fgw^^Ibbn+~x+zJoQlXe4ajwv=cYBGcQm{ z)$wrF1F6`4D$*OTE4;hC=O})0b+RD>#akV8=ISz^MbUV584x8?zuKsio2&zlpr9;9 zMmvZTh7_rCpPruHx!4FmqZtQcVsa9UN(weL;o~|w^uem!thYe9bF#oz7g-34yjFGMH9ntike@%hebg@O+cp7`q@hqiA(rpE>~-R{K*dmV+76Jp zBBfK?X=KLMz|i{;VU?US#G8Zz7jLwW?0a{GUXjw7QHg^e%oPtZRR&5s3A>J4hc5kc z`dLQ@kl7T%xHoK2>;9oT-~cARx;D{m3+eyJZRJPavzF{en6a|k`+@i zz3n@^7N3@6Wi6PxYGIc>eRQ4TgUBDB$wsMoN&7F#O;~`_PxR@Mn`)!@j^TI{5a4PYTrkH1FVa$H%g%YxS65|-vC3Fa`# zWsVvCu_eODdhB}zXsjXTo*4Oe4u$4<`uuOP&U^fd0=EWL{g<(=Kinhb8MEv|+qSIq z^mM1cUk}R7|D-2`Ne9#3Ghuh{vH(8gfi3iTIBf=MMAVJ|VcR?I8Is-(j-|7+^PZef zf|Im&{h-o~GB5~lo8(uG(o6U0>UNf1kwVg_w3B2uDE{}r{6Wl|N>SXfjZ;Pyky&`* zw%mn}+&RSqtcXVOpdx8xr*6^lAF%zz&AyFrNrJjrN}?=be>JH-UgAJb_x66>T$G&^ zQq_AzS64!#s@Dk=g>dmteH{j5aLtFUo|>oyj^5aE9wis4I;RgLHUbnpIkPt;6)y$9 z8R)ews`kF7bqY7$633^}YVYYY>2XXuGWRDoZef+U3Fvj|wWl+xG@Y_~i^^W7?@rP= zb=oPkic1NPYP=bgQ_!JIShCyu3}e3(Tx65a)=pW6%-fIL1bn*QxE=i59>5K( z7lX1ws|1XVwH4Plp)|9wuy|(Kz|_*(>MYHUkdU9BPXr6B8-ZKlY*G`gTJq<`^8G+#46NBffYHDd$X8!{8Y?3ZNF;cOK%c4Gd z=kK2KWRR{gadDfD02N-qu_1>V3&3~q;EuQk#^vs%b>Jbulnx`|H_1$Hx!9g#34#LG z_VJa6W0LQJ4c5|5GUopM#(>TA9c4bRoFlJqq8Y#`J%-Px8~RD0u)g%S(m-FdLD&8MMNQ6?q6NJ{nNsgv@a~D#GxPSmD2cn&f1Y+_=s3 zyFL~=nwBlk7~Y`a`hdFC;I*e1uB#u(+VaiSwInjMoBDC&wujdCr63LvIN(`o60b(5 zXvC;9tqPo}n{~Pu(($>O-zsF)V*kPW znnYD`ZIZ3+iVl4i!hcJ%v`N0qORhq!mjL-E&l4n^NNKIfr7#p+S9eIeoW`$jO zopxBipnVuJVbj8oxTS<6>IvSLU?`0QiSzyM?%dw17lGaL+@^Kc-_ltVYzRWJ?b);E ziSesgAlDWU&YS6Y-s&>yLIu^7X1Bsk+I2j;2CgFt=79~;<$~D&;4%|+d{AWAavz(P z%YnS>14HrvhX)1imdINAZsVnhl5co$FYLRRUUfqRE467!-wc$CbN$Ty&sh|o)qv;? zjZ!^f-426b$9}{bI^gL%5TMG+0zbnU8C3YqD|8c=_pP<-H`3D6ld6ja*Gfo|(OG1> z4p2^uGk*xBgS*@IG!~jt${OeToGvrSm%|yeGcZ9ni_544xrUj{A6u^S%wp!K?}FAL&j5-)Na@^ zK)-tcZcDYb(vfQjV!+2H04?Mr(`CCmnF}!RN=n8e_5yhXA@ti8oP44$W*+PWoYZdY z!GR4%PPLP?-TPq>w`oEEs9IXP_wSEMbS#Sp{05IxaqbpQ{fRhX4N(@QR*7v~a)j;~ z1_hd;O(`w^`%Y9;g@#l&#l6u^yj}3coZ^jf4VLUz<8R*v`UEWn2w##zPZdZ>v974w zf!swTr|eMY^W8{W%p^6V?8X~!rpJPx;(xeW((RxU#-e~rBt$W`V2y>inD3Hj-@&$Q zy}=kQIRd$karxY4Hua7|e2j^SImMt`WEWM#zS61|{99>u-aD?~A&MGvX<>04uFEnf z9Rff(6F7|EA3DWJCy5~Fu7?4i(W9Jg-_sVGL zu{cQ2Ae7f{+ICwb1`#V$wJZ{IP0vXt#vi!I^iV5#0O}~&pF*Z(_i(&gvh_sDmL}99 zIA!t7jESBMw84eNRd$}|C7cLO^HD4}k_pR+{IgF3S^J%&)v-4cGMz!X^%aBhPk;Du z5;txpnF#Xc^wYD9$xX+Q&xSsxtS8zc4p%xb5%R-JZOC)p7<)p#Md4l(lqsg;J$^dJ6TtmYW$El|5R-Nc6 z+yYrqAiW>St4q7rph7wapz?EIAk`)zFKeHeSQHWEj9ZG4+d>A>U@dRp7rm47g3Hy5Fj;|VB=4w(vliuDVQjI^%s z-vDP3+ZK*Pw?R4qH>w~>=)br?hhPKoU^FDMH>j#tvFdQtG9R<#Gi+yVfqzgPr+`9r3%XF!DcQ z3O{%~Kafb&#t4qXtT6+mfK(1;5(oj}DZ9X>QL%8N>O5F`pT!x=pLJ1Ry(b&P*rXzG z9>*)GMaJIk&81~y3(d5VK_5BomhD|A4Y|Rq8g0aAct}FmNb|k0EjngE2po z-FBD0C|W|J4}lgeH;EP~P9PZ`4cevy5don^Ov+_$>^!OxFvHvoRObu3PzRD3x$obr zXPtR^0#qV)7OAZ8taq@9XzZf5dLCbTW!B}_r#%E_;su?>uDkI+eIQ81-c5OxlCX|H ze;2#&qFu|UOQh8hBK0Gkv>SP={485suz3jr2GNbc0Qw01oVrFuS9S(kM>6s^T8cRpRos>q{C3ZyWI7H^N%=x$!zax{v!|SZXag5@P*ou7bY0W3ue@)0 z`NuxMs24Q5CcgMv-cU>leHSLPo0ihZ<-*>U=K}hg6+GFdSuwPVMjFcEox%YiZR03{ zX%%liQoRLebu;Au&41ht$>LVlfo^Zy?${SwI2 zlAP6?^H9QiYI|Jfb35$@06Xozya>iPxnKx)uB{qUQHhBSsBwuD_W1E*>H8lZu`MB1 zw%P843cgDt0RnHxQcUsxbQ4tP{F0I{Rj-_CMizTwSQvqD${bVAufY3u^#Sil)Y2U# z)(KQIVz!?ILYPG~Q9kJE5(y9SloaZ)=a2%vyocsq^5CzWDhG4`SQyB+qqm4ayDfe>F5${PF_(}-_Y>t=i>e3WRYtyh1B(ktA1b7CY1=(?$By8 zi3kXGRv+#iBq;;O;1(b;9prUzwg|#dl)jI95*!2y8XOBj9}*gACxz}$&3qFXuKE22dNfQ-}#+nJ%oiL0PRkt zscik~FsnRk_PlcrJF2tH=P+`^F4U3-E`Gj+2ZGn){XIyECiXqhH;SzisN)GUf~u{e z*9pt=3{U_RGpdx2D2mKI9g(Vke=Ux|CAAj2T4Oh(B)kXw3Ahyl^yd2G?dDh!Q%zvL z;m=RmGSrGsW`6lUUVyk=d-sM8CS8euZH5&*_br~I#M%J9RorVg3=Y<kW3`07uP5}5?OCi^4n*(@=j3GIE~Gz%GA*5{ZT{g+I0gCf>vNmFb;LW^t*?^ zkl+Fjf&6Db=o0WS**5`)93=owEdEbTBv%uPXE3bb=dV9CEW`tb%t#g$<$fr^8emsR z@rHaK^e?r6@cswGfFMz8I1b^#07X{!IvJg|2IxiM;R)6Z*&U3_=N#h(v?X4KlH2+E z@_zZ1IlkE*KY4ON@Pk~%^-Xkp^q?5HHW@w+ysckg%Xs|w@&Cc(Z@!E62v>98uhSIa zK}%nr;72J+)`t|@droDFx(=v|V=&6%pF&dp!;T2NkL?l!`^V_)B*G9tVR)w zkMtlu(A76fjsb@;g>J}gZ$RDo7O)YLRQVw-+8tJ8TY`ENkxbkQ7QkLtSj{5P0L(X$ z(n3;+@xZDe$h zZab(%%eq@U1dl;LxL#Bw?c(AxH$Rx%eChrMYNlrhub-b794)YITjMzpZ%vi}&@xzz z;morS*i+DH`btAloFde1VUr94COt2iNKEKNBFCFc*t7%?h=pTL0y{PckOVw1cd%nv zv8>>=NtK?hms{gd*f;G}3~Q<Wg^U?(kGAtmxnUf@bs*k0iYlvYiM;Pgv>o>p0FSX5(mz?igjcgwU6}U zQd6L0NL=`MmFR|(Y!K$sacO`$pIIcYPbM!&*>xPTvf71|CxZtKlN|UmWLJ<~Od=-g zSdb3z44}9A@I)%?BwbMkO;OxNrp30^%1ERkSI`6;u4SOOD4#2|Vewj5zO@X&h+uEBeogL?vzoOgNB%KRouit#t=X#kSza7M8tR8rk; z^g%RSk~bcrE(KeJw7^Zv4N#2;v>#F&tN=$biVEEdMD$-AElAE}Jb zK(xl^6WRdxq+jZF0Cfs^CeB^RC4uU^w>a)* z{18SC^#qCF|FBrcb88xrvN^L9S-z-Su{0Z2 zKzdx4@n<;((BbOp5(ECce!Q|w|B+XB4_y-M@t)iYF2xK_l1PWZtYoEN|Dk3UCZu0Y zyfs25xF@zyO28PH{jkDr#!^iC7@i!fDBl~R2nY@L0yYv`L+)BUX!34>=i?@(COB2_rtmS|N=o_wKJ2c{<$U(Xd~Z!Za&3#QLr?Unhb@rah-Q$bn=QOJ z9o78>2@M)KBY}62s~4rD_N(kgZiF%F`K6IFCcg8Q=2~i4C3v*2<^7;sdA?pA>ucyx z9H?jNbBE)w`>nXRV<3~o@_czvsC1z(V8$OFz|q;(az8&}kVD+Nx*DJjp!i#sm-&W! zMPnSyT`=~LY)vRTVDtCjZlN|l5YzeNBuzYFcv}0txTCz3ex;5qD2IFSi&Cu^>gx81 zJ@2%8aKhK!z85#Yo31V}1AwKYh7f;(YJ=Q1;8V3(3OHqA zJwgy#`72H(Ojp_;YZ&6@rw-&3HHaw$^9okD`)%OI)$dk5BD3 z5@t@w1lf-yNX|T}3sJMTlt|BE=U@8soMD)y`G|%D2+SYA!5u+tf25bo38YKKC|wk-q|FxX@*kXLZ>H7fTj6IQsv@nTz6H8db%46hX zF;hd$*Ewaq2+fX?YxMQxHmnX(I}4kXEN9csD>7?v#f0n+BngSZ5TaQ=JU&|>i24TQKN1gYyh0!-&!c=J+&gvTan^}N)Q=9|^qb`T2iiq>(|N1aGix7Y^4YHTH z^r*`(y7&i?uRV6f)EB8(XsQ3?%CFN-*ezW3g34bpm%Ek~SA^!ulz&+~?-an%rQfajw%3Wc5$DTTc~&Y{UMjde zZc~YyOz27Yy^>M9ed!$5HXb zMq*JWG6jO3*u~F6Xc36I_em(ANE~m-yK-3h2F=qmdvRtnu#nq%6_=`y-?~{IR;Tg~ z^amkf7z&S}N~P+}YOgj7Mu$R$ULnb+KkjlGd707F@uZ8gd`s1?Lcr+4JW#z(x1ysJp@I`XGmKOxj7$ilNlkDuR`1s(Qkte3*Nx*6? zxu){}v<%bW25OMdAt5rVyroe%_5Vx0TD<-*xk3{xi(X_OGD!@Kr z07}}aOltd%mM_39=r#QbvUwM%!M1NVv$8tuUaIAAp3=Pos^GoV^Ql|-LmGh=?%*jE zLj9gNK?ScFj;)(9gt&t!#RFkhg;^ASLZCEQnN4o%7GWw4Vx8~O_%Z*Ab1D5baNYw> zl6(s$8%+i}rcD;&^}OqN-mc!}wI8RNQGsAVo`ypqDQjYd3@Tw>BiLKkYw7{)+K>-| z;N!lZTgPbYZEkLEP~^k|N!JQRKMddU^ZRyjBLw#PxnU!5fm2B1&rvDIc0W!MFPzzDj4R$5-NUJ~k?z5OE0j^iSij>V>ln#*pyE zvBl*;R?C>-r7mVlivJiV;)zpCp-sp{@qwHNUg=+*FQKu1uFZHkigse&TSa6KEhT(Z zAe|nOw(p@56M-e($UsG&@7^d8x8cu$BOqZyp6VNCY0_f|gkAP_iol7K{7Zx)XB%C6 zZ`Bz1X5F=`Q?CPPm0SO9dkYIu>ksTCHR6ir;dY*fScP7kqwSZF_)x6D`$clh7~IXL zvd`=zl8?T5x(zF`Y6cc*>TfsO!`6C~#o%({yvuS%R7NkrH10O^@futL6Q53Lfiw(l zw5l3*6Sw~&fv%2&?ti}?&pz|?F4Qrk`#ppW0y)rO9@+fD<`nrQ1OlR%f)hXsb~HBJ zbClYq_t@}_Cm92RIC3wE(jN4=NEfO5FdvL*~F%#$y8Sivk3e)^Qc6m2S5OSxaj|d!4nzgp}&pZ_4 z*o(u=a>z{pi;PVOOol_ZmGmkQ`35A@#;vR$fg6yc!FT<5{4gmM0Ed)>sQf7LVYqQ( zT7@-gTaXBqHl9YDsqb;PAc;VRheXCwF`IZ^L!}SvC!tsd2VpDfffyK`vP)TK4(m^J z!sfIDNd2pGwelCfy*>!*sl*y+SN(WjDycX5y zV8{*1tBqFXD3UHDs6bG}IUt24DVvEQ2oVtGB&t#pr(j#ghgaaCscLF&e4vqt8G;S_ zh*K5?cCV8(@n2xWq~RB!u9&jhPN1#86TJ(?05?TA?C4b?HfXE_fpMtKt|0)9Oq)pX zjgy{Ia205A~%=XSE1+0>|j7RF7Cb|AeWryp-e66o#7GhYLT@mQyIG9d*R z6WFd!CjTmjOabDYG?bzn3CAR7gf!j2&&9HJrJ&tJ4a7!0tfB1N(D4OX4H>q!4>~Cn zn73P{zFq}**2^^kHFOWGkLkpz*N_U(q5?&FKk7KJ@9;)K@<8ScJ5t6Drx?83P76~u zgk$*TGiwYKfOrXW4H_pRb4JP!r9a9N1W-o;MT2G|yzgPPeUP4k4Q*^}?#Wz^hKJX9 zMMQ;iyzsO|%%7;u-ykv)CIj1-+$uIjU#LjgIgkQ+JC(kBAB6*2r)++JZ4E5VN2J+R zS|w0Fvq?D+g%Qw<+3SAJ2+%0RVyKMbtPaXLz*Q8G&nrh~;gv!sji};4oTT`Iw;X9c zfoI3F|BjyL_iLLT!2?XJMW9*sN%Ueni2Y<@X10Ev9OcEx9ujJldyZC#X|2)<=jG&> z=xD08=kV!%b*kE0<6~rdK>ueCZWG`MYmTd^h1Gd2_#FY*hj3gTn(;$B?O;cS$(R^?h&O^bJ%G4OQ`(hx-D|kLr|M#EDV&SI zB|G-U^Y)~yTQa+1Bb+ljwyXff^z5ax&&i_BL&cDW zqk<`VcR~N30z!ri{f@)qs{(cs)cUAqmSaFdBn}h%893;$jfcR{K{77;_;V%@Lh!Jg zS;1N0W>{L7V(Q-l0>Uo_@fYuR46GM9_?(dswGEKg2#W=W2X@glkW;9Su3nxTaK{`snn5HG+1gEYd#4gYGhUK~1!UmROD9`v3QC7lFWStlQA zauEL^_`p5TeM)jB5x`w%ejDJ}hNKdn;!LhdBWclC7#JAHM_sbyTdw{RE1z==A4h5@ z>=#Q&Crcxyt7d?lpqEFo0x9n$JFN`LuhzrlM%thp3SWJ+a56Gt$Mdp;v4pS+2oCT` zhL5TjFVA%Ckhnk#KZ-?fW#DaL;{;eS2xVvDGp)-fD)M!4`<9J+bh8*>XtPETC6+35 z+_}Kbnsj+!2f4dWJ1ay;!b_uwQ{1En{tbM@V@k5)4f3%>z3mE;8eky zrlzKb`Co-sBMx<2E6R2h=K>(5LCR(#qLXH_nte_b3UjM!Hr*xDw|{8f1ux1?`yDCq zC#ZMS*`zn$oPWYPQ_jL*7pMyqL(TBjT;=637GNNbf1D!H1p~SQrURUFN_3xyvZN#J z5F!f&Bv^Z!wk*c=8@F(ai*H9KO`syoo7dqiX4yM2eK`y=-5Ta&EW|Pc&gkv1TXaIg z2_+>8VhKjcScR0-ymr%d1!7SJ7b74b0QY(#+5}rrGZ3yDYlzNpNpR>yJ0kg~6>Yp+ zTun#}WCLLB9-vzV#1A2yK~ikkumM2G1-U{DBpYHMk+6h>!q6fB9jeHwcisPXT*n`G z^c`F{ZF31t2xL)lWwTLJsw-rsfC6kpokAMlgE-H3+i$&5#hZd$R3qpJwcZ zdHHxWDrj7CA0)2c-nx8mr^4E{w`3>pmpOsuenP zvq(9x!`n+sIx6CGKs~^Dj@stVh(lr5g*eow=m-*^syO$oj{W906O`bHZ6nk0bx_jK zNPP&GqcJb+3Vo74>nWpmx^%Pu*kH@zexJvc;bW)|jmjrX4Pr@an*%juRL460C;Z1% zte>tfP7EGRp~aS~F-KTcHp#YOg#caH<)Mew9Z4VhU6wP=QFPR#m%%ci z+qQRIWL6gLoq2w5%z`gfVfI*Y(U&~nHtg70JQ8 zirwJM=B+>*kXXSrA=MQ)f`)FuKTqTa(kqIkl`1*z&rPX(^N34KtLp>8ClO0bEggkI zk-^O)6U+~662zE!{cmzpO0nf7sMAs?2r$v9Qs6Dk=&mXK-}BGbaEBvw(E)aO+=fD` zR{K@AUtm2edh^$0%EIyk8>x~zcnFF-QX1Sk?AvbPTZ1EG3SD<^fLqPw6@K!&Et|gc z84oO2M_MTv8NLn;P~r7)EZ3CQv+vp*<1)+@x6(IraVf=o&GAZx9l;|Hlcgs=9JY9( ze@%Wb^>oWhhMIir&;_$Y?&+20k#st_oCA}8pxuU)>HD+Sp~;Qdg;IF*(AAHku{2r>eUSuI?Fqh3~A-D{F@D85mJ;rICs<+ z&ri>8O>e1YOt1}elAb& zWS+;lg0m#&E&EnhRq2rKMD5C|ddyO)>Z?h4EV!MvXo~Z=@FC94CJVXsR#j#tEQ{MB zxwK|xd(1;_3b?avz-9L2sz&Y`UUeNlCaA&=rUf_w>~<|&)})}CLn#tv8L#?~zHxN- z{2jfqD>ABA4+@2`9t~XXn`3r*o#|t3T?!yr*)S#rS+&jC7-UwD?Lw*^Vd)CQ5v4A)e=p7kf zj@{?!KDz75ve%julD0~qo>OOj*59`K#(v6Enw9w&uk%(mm)U$v3y1D^H#Tve8^zLm zNUmLHVc)6vcc77ZZy8wywjU+2t2Y7z(N2hl6)RL%5D~_q!^7`O4+kFL^Z=mMb&%bpk%vgj zXoW-*4k?$fqk;F~-|pk#p?$xb@ z;(2_d&tf$EOx2qge%sL<$)Puh)$vQYceX^r#{K!K;!AT|tz zEEu`sP`IeIXtL6oqs9%jpZFHxr*}e@0rL#^{$Z3ny8w$po6^zIRRAN!i~7oRxsMKT zh6b)4P!={6x_e(!bDvS&jF`Eo!Bc+kRoUs)ahlIBE<$6ip&U4ih-zD~os*Mvb0AF5 z^)rVoWPH$$=7;_bGZrO9&U^`*Myw_NS#fSG#AR~iPp*q*fP8Z6um#FmndPZgBq@C5 z1#F!^`}@12D}I)!zr2{BVqw7_6%~bNMT`>Y%_05N@Y0izAoKUx7^U4u#DSLY{W!1k99&~3J#76N46H~0;%49NF$;4l; zc)qek^V4x~pgQud0vABUqq(V8t;^_9LF=w0a(UgvQ;*!QBkoH7oNOSAP)hc?9l8u} z1Vjh$XrLYH-oH=xn*ODpAQNxQNmK4tDzHAMuhyAEUNa+zOXby+zTL>@pInDkK8|kU z&NA4~A2XaVyzf=_2V(m`JOOFE;r#jYo(0t{v_e_&`3C*t(R>&hm5F2#=wvzcC6HL4ot`HL@kRHUQ}+^wt>{5?oQD+cc+cF!ftL z06`l4&59|v#9HvsYsOAlKktNB4k4ZBjF4h4qlc~o?gg9^?9&}-YyQnrQH_QJx}3KW zBrLp;Di7Ku;CvxRV})AYeO_!xuL8Bh1&`CG8NgGM>Ykv8M~?(xf(e^VRL|rcedYaX z;cINYg<`Cwg#maO(`jl>sz4}4U=tr?32umUNU(X{8O9LptDIA)<7YxZx?@ztXWIhS zKP`uCFaRf20J`Gdvi*U{G!*M_!MuEYov>~|*0jWc0OS!U%G)`Cp5#K3g+T1)?xB6CT(#;C6_(t6271Z6U}Nrxhk7e3Lp11%1o2J)}v4 zaHT(EPq-S-J_DnXmBpIzCJy{}C_fLTo4{k>HJiF-gY}1J_8+;$3mueu&2ArlWy^RG z>M!-k=ctA0_9qwHLZ}T3dDr&epsCd<5X@@wXnRSe`}lU?#(r4fvHqmLe;d2>5e0>{XvsPcA{CV*APTY{nqNWDbrdC3%7j9d=h!0$mW?tWWo?1U!PvaHH@b? z4p?4%`-F_!5G~rkutqa~yBlz6WX{9ZbH)y`EkLsaS$_~Y zZ~I*^-lDVxVgelR&5--l-+rG@a2NnzXD#c;Z;oFz`98sPa^6Tp* z?n`bh- z=zIiAB=K@Wk6tIdF@bn;(9uDrTabw-J);N~q!o-fhY4RmT13!~!IPeSR(#)!h)04VlDka-9>fL+!Ln*dR$ z;QZf;7?3JJe5kla=s#E{;;AD>M~DjID0Adi=HTe2Ifd^=gYSn7=_5W9I5fz(JPc(7 z96XJ-BI3dWMP{xf27;9&EodIi&CRf$ZA)x)Z*zSdsShut8eA#FU4)e-J@;gsgRZUt z=HGxHN_FTiA-#PdXeMFpcEY}c&*Y;-f zk_18)TLY3HJKEHcJ<#b;h1(>pzVMl&3tkkL3rienSU~|mx|oTtsPu{liUd$T>i49h zupLoo+jKnRSwp(%K;Pi>6EYiH5KJtR7<3-o0hyIU25_Ho`OoH!US`o)D8X;n%@o5$6xY2hth?mumo&6{tQi|Mi2vu7!+0 zIZx)O5OW*kbzR;0TKN?P;)A72adH)4SAuZprcB%1|MTZZcofYoQfC=~!u{r>1}@PA z!A67l@Epz7@WLvBoW=Q6vE^Z)5WLFs5qL~ zSfNJZYYNVxv9kfZVfe%_b{eohsB(<@m_$d;Gf0nMAXT8aI+ia>f=mQ-NPw%05kgok zm*0D$tRO*=SyNiF(+tqJ&Lc~Z_eWGAhYL0@^!$t9 z3gyuYxNc$yG4&qbfF&YR{jkN?L;V3&R!h`6#7X#s$qs>A8;(aPKfJql2jLRf;Ub5K zMoiD3kjc(MJq!kibPZ%>k=a_<%f4^1dKt3~82X|jXW zM8DW&XG5F_8L&vk#MA^7Cz-Io4Mgw`dMZiPN~VsI69LNV8Ejo>ENCLn83MuZmx8@W zR4P|bGY};R${3mF2FZi;N0Z)k6dhvFhWRqkM?8noa~)_Z0!=lDPOt}1T1X*Hf*xuM zh&;70b2T8(&BJp(4+{7Z+%{zw!^#5L_yh$*9Lwfw?$YlNx2V&-elusRE`97?y{S+7 zM@`%78pYXeM{@|D);hHQLF~2ViHsFoG_MrVdf9@8%XA1 z*^aWu{HlYCKh?jfW?V!e{==t|mk+8V%(4)Vh&vjzXu4AHb|odHF=(H}g^7aX-21gS zvqZN*3nZxYE$q^_pyXjnRV|cf{D6cSXo19|o@R{9L)xJcj2j9H;01=-A3o;icKK?lRj0pz}F;{#*nw$x2hsW^W5lw}tfpfD>7T75Eif zI{fsVG7-3?VV|4F-XdfeY4C;qghdjExtuhsB1eZ6OJOOoIg7xa6JNEK%s9n=DwP?e z7QYo4aE*kVg}O$JfoO5NQoR)A)Q8iDhJ+RQW4v(<7|VieNAjbJX!D@{YF5boFD

rUqw#e<`V=0tj>vB8hUTK>;V&jPld2;s0nTMYlGe$xHy8ncOSyb7bB(?nln zeP;>dXfS<%3@5`Y4#WO;N(byud@Y^b-uZ|wt7$e=0ps4$Ibwh_ib#Y2hUpI&XqNim z!BsSXj^m81{Gt&ibFsd9C6HEL_!l>BVY%8qa^O&gzyCU-yy8%)Sy^R9_2rtBmPF;> zvh1YXhVpgoZb`|{9c5L$-?4h$Xc>T98jBP~BzhPkLtbna-SxWELQOpIf6l-VYb}L_qv~t4M16~5I3$kg!MAyE#wjTbJ z#Brb29;gxoSovO??vq2Ei+0Zn>4?Q>f>@&8=W64~8sNp&TTJOUSV3B29at z-{XtUXjpIPoGcBjpv98yhw1{i7Cve6($0Vo9oTB&Qzm#47@Syziu9r>EOX-=JCK6O z@I+{YGE*Oq5{C>(_TXtjDZ1rFe3krZSTIve8I|0SD$#cy3j;t9)Bv{S2Gh1nn=!qF z%+exaDS}DEdW;@LRmCEDZVhr2#8AxTuf+Wm^90F0a6hCVN+PPHTPJ7uOb)0@vgtn5 z+=3a|8mDLEHV)f4}~;B6P*r9 z2P$Z-C`m?#IL_N-3>6e=r(&ZuHIf%GDGjcRaJTpUwX=rIW5biCfnD03iqf={A0e6` zZJ@&0O(ad|WI)Y85$MN3`W6QeNK-tKY`qtI2mK^uYhc?<=K3v%l58DF%`A>`0tv^j zx=iGu4XbbYYF0+`!r~NNb^7rb0&Iy{65<}95z>)I^}+d!P?}{H;bdkZ?;NVt!#EoD zt)Zu<-WB3~V~`r5zY--b*?VF$tOddtv?mZ_SWm>RDQWZwgxER-@Nz zmi=UTuZ41`K#(JiG+l*`gBVvq+~MQ_5%)fZ#L>fSj3-UzevyL1Z?UVV| z6Sj;yXm2ryMSTdcbPA6=bg}%ja+*Mh7#$}EM>zN>0Av|xzA84Em2wo?vM*wWN^uk&pc&CZw5bFR&apnp^_WjVP;?;jgx5h zP*YI2=By4Fs#0t8%H5uH77@$`a^0JLkC3V*Yl!%?g; z2d3=E=ZXHwITT#EtdBt9aZZKqcg%MJ8_^OKLc(m)o0z&-!xG>UM1yj(faZF0w`x}ZEeC2;-aQ%@o+LPF5 z1qGQDE+qL&Vis^B*r`3nB@#H;WUi5gr6oK+TM2GJg#d_5dM04=0emu3m&wjLfexMe z_wUJIK)iGZBQs3vKe5pe>epaG%DscGP|4}Ygxb%}Mt|PT`^hqa`UEbPZ)wXE9T{sv7zAD zq#<_WJHIfh7sZNGW7gA)1@nF!*G+Q1VrCLK#!!-nFu4IfC7c(ilF&Y3&6>b+A@Fv* z@(|(jnW97F1OGy%-jPuU*wSd&L_R>`M~^l5bM(4)V5zV@YIN^^+lWPltD7KtK$8PZ zwI2Y|fbw_jY+e{d1eL^S8S+aUz7o0)6xSH>ld80tIFRtx_$=j_{>gdL4T;Lu0*W`g zv=asw9t8UUD+9L6-v>yQo~7R|Mx;;Gg3u+cC#c1VI~nN?9pGY-{FG9OBWG8rS2qElC)k@cwk*^rQ{5WEw#EFm@d$S%y6X}Ed&-?+)5PH@K z7!8{>-S;r3DbQ%;F6Y>dEjtJsgY}{Y`<#Y}qaYT)6_tE$<$_c59EPtDRE=@x9|1TC z03@6wN^Dgyc$iQF6^2c35#3rp9sL&BNW_GIjcGF1;GevekgyPXaIRt0^io0JN!_-N z8)YncAmK>Ok7-j;D4Tas^Q+wvti~2(K?j?0i5ri&c*|W6ay97DAqFjAqIeXeXvM-j zDdL7g_$0bDIeVah?@Bpx;$=B`ImdK$0rsKFTf;?2W=@d816#rwr5hoxk*I?(50yCo zG3%UEhTa%OMA9?XgfuViNaKayEiF>+9ky!`*a8F-UO3Oh2eLpfAkvXBmt@R8nb`tB zc3L+B_=$W{%~#D{*YwuW_KZzED9*^F}eCVjg0lH-wkDCBZhz`b|7k<&Hs5?Ok=4ni$4mhspvpqJ0T)>}2g%>Z>R zK^#Eh&_UG!myhjhxSXAaKJq{kA&?io1W_i=Up7U685j$Lj-DjvG9XaQe#aOXFeJdk zy{Pjrjf(VT;h0nb!6K2BiRI-!d;lkgGPWL>#6%zlwxYm&IWT~rR8n98ye**Pj|)0q za2DpV=)6i(UEP_{9>>%7+H#EXr6U0P2u0xTNE0Esl7S910HIhS$xi7Qde;)fav6}p zums_Toi}xYAGDtOihi<^^Y-{=4(64PBZQ~}sR?dsWz2Bhke(Z$?W4)^doVl%24Zdr z7^|A60zyooV!Q$}9;pvOHO7p4_8OWom=t>#7H0InTgcGd&i3a|Fm8+jt^IN4vD@i2JG)o=db$Gr{0 zJukm8m7Xpc(=9Ap8Jg&dH5!?l_8G2#C61SuH>|51x2l;Wa~%8=8HES`#(}?wP#=P- zsj=4gJnWS?Ehyu&a=iSoLT_J--fwi(VU&T(#h8ot@fAyeqczqUj%j0mbR6z<*-*AO zHEvhUxnetFyX3pdI7_#XHZ*yl{Dr(mD~1wCnfMh*n#gU=)an=+-HXwYOJ*ljM@6YT z9_V$InS`gwGf@SGd=>d+TYG6nqx3t`xYAsoC#Y z`YQ7DXW5tWk=2)-c7zxKcbcw9S$+eSom- z)4~=0W2<*4`78JB#az$qFUJ2`6W|_&peL8CMM0-fq^ZPB=V0JpjN0AWO{ejQgl75(ie;O z;*WR}C?UqTpQDKOzglxwMe@Cd0@sZTtUnhd6nSs``_)*_r&zZ=1v|+<$}66ZdvFr1 zolS*ey8fW#PzgY5q%VDsfIyL1V!jZnAM*7%7(G^EJ??VKUN;OT`$cp+NUclYUh;Em*ti{;4&5b0 z(E;0xZ7fJ5M+(Fd2xyXT~M6UFjo@c z5sSFKu**K|EZAvq<7gLvI6D3-jUU1#|8W$}=7#w~*Z@c;HSQeSg2pcot;O89HOz;d zm)UI+timdBo4_cjMc+vK!f1=fO_~CU&6Jm$axQK8{ z+H?*l3V+^I8Wln-k0Shm#3_p6+wR-zPSwk}Zz83E1_Os!bD;{bz@mu*@2*H^ah+C6w4|kXf5Cvjfd9r12VNzW=}~8heOfNmwz`h>Ct?!r)jK z3~;T^ZGw>{-La<()#-Y`qxZGM<_wYyW=!(M56JknFdc};6Yn0WO+nj}p~oN+FuON6 zB!m~(63rf%zx{?dQUFWC{=Caa-!kdeB(yZ?Leaxl3Htl{XGhqsNps~wWlcsVz)Oiy zHbk<*G;FeW31%T<4YG5~#9L&{Yr=ZrZ;@D+>gxdLSPz0M^k3~kXc@3CDi{hu6o>E+ zhNDJkpHKi26`%>MUvmj z<-f&)oG5jx@V1_aPo!<hMys6{tywEScbU$rlTe<_rV@lvt$m2Ax;HfMS?a|GzIF z1LP!R12i;jV>q{Aejv5B<^eXVfu*iclsJLA9bC za|bc|1!F3;0A$gW&%bY<#`|hYsi%f6N~wd(G?-uli3yVXKPdo^6})D35vvS>CceQ5 zj!ITNFF4!*U0U#kBxq7|4!nXv6ewb2mS0qGcTA? z)R&~01`j4d%8`5-3JKVx?-(2mn)k+_Pmu7z={t8GrK>Us7I1cEkXnez`O4qoAYzQd zC~Go6mh2%kyx=&I8AjN4+c`Kikkc{SG#yV5TF!o0?=ge#9h7hMg#Lf6o%ch|`}@bM z6XF;}R#y9jWSq$A2$hD>P#Thwk)y~VTV_O|D4Uc*LrF?;j5;McM(UVRW|EZBL6Yy| zaz1~;_w&p79LHVv{k~u0x}NJ2_;{VH6?*%@{0zuPp)cgzS2%s(QG{*?_6KSV839L~ zO#4bWh(w%AS&x}v4&@+u>ibYP$TTE2-RDo2zu#m)3t9vaXqrQzd8n`~oSft+N6Wo} zFMw0&V*RaALY~m;qaqWEl#50mK>>#_ImpO&5tZY1ob&E1l?a;@k%b)j&?*?4rBbCQ z;4mO&4i&M`BBFp|Xv;ADs!YbkKr;&WimY9_)RK~^bdt94zw(E)oiVJi5)}KOZH(=B zhz>xiUd!1mijz zjxHZeoZ|bWQ(_lbN9y z57;0nqsPX#l4yE%q6ouTHkR4%xl?}u3aS7p$qX3H-;xw2Nk8amx^fTeL0ARo1|n~c z@dDYD00tiQtKXjL0@WSw`y(O_NFk5b2@ zbMM~%$M1-A9eBc(SXbOc1!;c^0Kt~06d|$7z#y9Z8Q!?k4{BaoYf#~cLx=trke6Ff zypOD7Ih7Dh@teZJ$vDyJ+c!iEY_b7p%4p)*74g6bGK~-mh261nEuiG7tYm5sA1B73 z4U#GG?}MJnXd}pWi4_u(5^>RRf799hKwaF8B*LxmmEfr|ErLU2G0Z#wz6A;@juMuA z-Lz>lagpI(;VRx+xS2=_kbLrs_sO10=m!Qw&-_2b1icPoBApiZ;wSasU2+O_)U&a} z94{k3;(Z|m(L#;ov15W7^xBMRJlvB4@F8PhD;aoXrw`r>{)x60kv1YpIb*n#p@x_h zv6ZN!`R61gk!8WC1aH7sK}ojIiU@vnIfuhuCXf_s|FKyV6%532Cc|W2LvU1oNSXu6$Ixw~oQy5fz&&D|^iP;2~xUt^dIVcNQ5hu};sO`092!YQa( zw0$W0L>-;n&rL?24^9PbL5#~0hy)QVgzvpQA5j!(QZ8HC2Wyrt@IPf1vuvx(pb~p2 zY$FMii0-I5@D|pyY|dgnVj2`0X^VbdA1Bw=sc$%PtLW&mk%y_bfrrR>w`_joGb8}H z(yZPVDJ5A=d%w@$S;@zhL!DhLlb&SbfV5&hoq9ZbVv6_O$3ExWgeIn_6ZcS4Q_@#eT!=6ECpSn10e<}!H|;I%Unj^C*$!IkXXL?9j(`%{iDQ)QCrN7H zL&exiDW4=mgQ7J5L*?P-f0VMG?kFg*Vr}@mn=mGy<4gf%4CC^K+yA)?2K#mDUp z2g5D`O?Ufk_4yB3ZE|kDj7oS!mV-U3KnmDSxu{G;C6xr zP59Ee6&4(iML+Cs*lf%6J@q#B$!b&R|Ra_SQZ^v+1G#DK&5dJ?Y1<)`;y*JK`?2w{h|UG$;NFcXtc+tg%05Mp}tgNT=e-U>Go zhDTdlY3H?#^o!rtN{zC1?QgVMaXd1K43;cIszh10ay98%ze8vVzfuQUFAhAJw*?`cI*KqUI54=aR@ zKq!5OfC_1B7A!EN+LSa>f!66UiY^BQ3649}j4YjB}AYJGk9Q!Fc));tb5 zz?zlVQ}AkTW|+fzDsUOdMdG|LU=NA2LtrN{KlzOv*BptfUGa0vjdHqdACK(BiQOdI zkga!>8G$@0G;IC}7y7GgnEb=Z$Gd&7?{U?_KH9+DD#z1$_z z6_EtNS-yx4L>dKHA)1guGu+R3TVR&UrJ;~}13ill5>3u<#HnGc?7~<^JQiB*P{KbY z1&ix6U+JuwrqrKdN(!cjol&hw3Nq!Yh$DoB;-%!7NC_fW5RU^iL$GaxCXk!K#g#DG z`tk=%=X=rYx>D~U1>3C9Ku8b^{_u zpE+~xVrGRuokDRze?kZlw$U73!r?#Yt_PqUF3RqwER{{Wy#X#0t;02k_%rmu&!mV4?4kiIiXQuu zgM)+Q71Fdx#dCshH-B>o?q_sGEN6{VXUWOpiSWk3o*c-(LJo<{AYJVW$LNZ@9M`ey zwx24gt*z~m@m<2FeHlUK=I#Bw-S2-j9KZb�iCRO5?>J>ZC)g%URDKGxCFxbS*ck ztE;ObTtZ3nK3Tczv;*$R&Qzc>0x9F8#RgK#K7HMuOXJNnXO`|xs7(+Rd_sa{!*0&Rfdg;v zOEh>_H>~Op@o8FE_FY-&H)F<(aC>VwycsE8d z3yDDgviiC@r1yM_v1v8~YwlHKa*@LcGY0{SuQ`v6@tZ@s418NT^m5rw!b-pc>NQAB zGw8gGJ2mg%Z`wt-lYgY?c5|B7xUC_lY>I2t_RvybCO%I7vbz8^vO6EXp!A1aXL~D5V*r!yfYZ9#i~y^KYK~thT3UM&MHT^&);FL zx`ed=wkt_^T)q@#>~RY7tEm5E3GfI^viEOTWUIQ~{Jb8;zW^bW;6iqzA(oOGT^9x( zBMgnxCjgsgCfOO7%eXG8tnd*(tC=f5YwXC2Hl%{IPhS@OF0kf44hE zX`A>NU)Su~_+q(+s>-+P13H4wH#>xyX)9*^mTXnNOLuF!jn%XjFH-dOPqd2vp5K3f z`naE!x1F&7&wn<@`(v$Imyp4UPm)HwY?Y|26}E5DW~VjUyhgdCEY-<+T)^;M6ZMt4 zcUMkJv-?TWXLoDICB{(?T#TLcUIuQA|E9P_n1UwP=26<=nzv7cS2=6xj<>RK_F3y_ zlHyx1tVhJdiFn$kyQFQpSpE0|j8MUgu^A6j^R9Jzc)WGo`wJZ^o-B)PvGL@Ln!J|6 zIRuTE_IG%+RkVWDzR0pvy-DL+clc#jWL`*D&zGf4S5{Hp^`$2Cl7`Bz%%CwNzJA)> zSTteJ`{FGLj`1`5I&IrksJ9^mmzn3ChEtF38t+LRw7RQND(vp$n@4wcQJMMLdtyYJ zZwBkSn>mg6R(axGRdK7D%3_0O&w{KD*hbA(f0b$e*Y8*>EbO;#-D(y!+c-R`6E4=@ z)|;ofsAN598oi*~exh@;J}y^Knene%_1zcEw%^Bm!?rVg`5?vz`Xn~2G_JT@oo$>0 zDqT=lGis`9R9H1+7;YZP6auc#ZgKM9)f&?=Ld3*>qQuI(P*JL}R9j~dbN`d~re*M@mJv~W*Tp$knZ`2o$r zW;mTmIJK}>*=!V*_OLn-+B$!H2U8JFqj>P7^r>#na~RBIJ_N9UQJ*-3}6sB!=NZs1^c ze8A4h`vV_Uj{fxY)6NlR<5c?Hn^)5CCGpo)Hy0+GPP(^jZOXY%)wuz!GJ3Udg=Smk zF+inaCgltjF)3&Y(=18glX& zD$7R~tb4vVV4A&J!?m3+J{NipiaAs6to|naVBw!kq?z#I+8@vEXiYUc_i&NI)p-5W zC_Fu;jOms5d_FVhr7ZM1`_Kh}7d2#W3TyutUS@_(ua=C&-)bE(Xp#uEyuG#Wr+9*b zn2Kr}ne5xDs!9-I^sX_NE*$|!)uplzEqs+W%!|1sM30Zts#;1hNbvgseXwuq2=X-U z-E&^zk(o0$^FmiAr{snfN{Ttp_LZIR)nKqkBP1`Rx67BFK>t5-&kO6f?o^a0QYR;; zJ$v^O9|DhHJZzZvf!7@#Md^l+7)){sQZIVovYO0Goz|PxRvcT?J4Dw@qvfS3W6p(I zxVwGU9CLKwjMZwtYFI?f()+999j3RRUtOzN!CKII9cRAqLCKn1a zSL9$4<$~eH&fVRXle0$(Gz`u>@yrO)lbX6quxGU7_4uEd8?*SogfSU_930$IOfH?K zj2`RZ(TjmN25r!5IXL9dyZ1FTd>OZQ#&aaRWUc60k8^SoLy3$O;*1vV4M*pH$bX>w zK+Q|8)22>M1%5_#Ch|L4CNf}t&*t zi69aj?MijvPpKpTiN%K=%fQgk2TLxwAqa(i7cB4rFS_@&bLY;K!k9mw+`S(-mJ{QBpR5H z8qGID*W=n_p{r|mY)dnNsf1vVtOs$BlGn!UfB`kR)q#>)EU9GdwEyH@ABY4Zw(<%! zJ*v$%;z^$69~f9{@94PkepTmVgV&c&vAQtc{mQ2u zqr=Nrd262Px9#zyz4o!6FGHeuPP_K4>fW=-wl6jo#m@3NYW1>fU&V~a)skohin1#* zax-a{=g;rs12{T5jz?&QXH7!G>1BkU+_r7oR&#AW1APPns4K>kWSxLb$@C(I^K@%T zhu}Q?ccP?3KmgqOUy`59*uo|iMl~$+#MLcO3_H5J7t)AiL1BTATG)$jlLrruA5&B_ zzZAknJQ|4L1)`MX(0Rr-M1Y(+C6odErqFuWZ_zVFprQ3R_-m3{)_6M&|@}2&xcut$Q%Ru@ z!(Ro4fCHsxWTXlG44lz6H#$B(SU8gqb8`C(n1p&|P+J=tn*t`!A}nXyx6S3+1xB_kgBr^ym>{84EWxH|C>Y;%u$OWQf zVm1g$;o&jK+PZbH7a@aSma_VUOU)fLZ{EC__`13UdqrMqE(ybG&NEuNbSb+l>1GB0 zA4VtNKePD3gRO>z;7Se-5s`09CKbEgzj?iK`I~BVWT4d12HPU1n@s9dZ0zgj2k{+H zc~_5=p~!;!#$iaT8MLHl#Qjqj_`JT%NLjCN2!XTsa>%3d_4oI8)ExwQ2|s>+Da%?W zI&=(CQB+fD{ww{l&fukocXTk_l+7@qtlpP3tquH5(w^)vPx_d-@`YtHiA6Ca0o1N- z=$vcf|MG3P&hjZoEq@yM>UGA2y<_dw!Q`%U&Mn75lsxHH&`!_z z^U)l~u!YZSJv{T04>UY?vWL%Wn&Ho&MGXxNwllCo(IcOQNnI`!HCN-jd`-RYm;Yp6 z85tEap$~NaZb^xchsmVfY{Bv4H|n{JF;4M4;QZde$TH1PlHuqsKbk&1W>?V0t2LiX zxq5O&)p~`H+%3C7Rs6CaO!BB$Y0)CNZ1qO-iDxc7%-VeeS^f9oDZf4sGpRi?`ud5p zbJPa6bx1pF4RF5D@7qHemkWmE+S!KdOhWTy_%xG)g=6D%gvk?Z4zihGyOT*t#}Vtp zN-L6dLsFyhB%X57JoRGZN@NEIXW6r@ijBc^0M-zlI4yZ!x}WL;7Kn37*1Y5yWaZAP zpHysqe<}8n;Y;7DLr|Z&SFvOy>?x3>WRMbCkG-7<5H2gCf`fyPj^3+l&4uUY=0*Sr z)-alFxQ&@0{^%6m1%ADqHb7OSxo7&A3EtiC5BMSheY$gu{_}b-9sNOlcJ#PEr(^fw ze+KAyE-dZ#^D?!>H;c2Ue{{`OcP+k?`^`19x95^jx~j*~$KXrLHrOLQWWg9o)`r-Eai;B_z$ z0P28KdoqYgO zYZpP@ln1UDg;JM$|#$@|vjWqEe+|kcNvyq6B#L4XZZWB!pT%V&P>tkeeT>jp$XCP zyZ2b-=-4Uyw9M*ANbpnEYhFff0%!qcX+5_O#riFD0Gyr-#0UcufkorXyjImP1f(p{ zyFZYyr{`^~>R1HMY4k~%o;8joCjvt_XvqTS`{3EZ8KFXuXk1Zna^o8G?;p#pDWqau z9mUW*;~PNyXx;@EEc<%8h0@iOjfRDgiA{6r`-}=~>&u1vn)DItRu{}aTs}CW)~Q?1 zGp*d?^dA`<3^(6$v~Fg9>v7hT^Utm_aoXOs*lpVV*DuS4>zDP~`~2ObNX4M3kvbnZeVwLHo>zV24E>0dF zb}T865>-+|Vju5+9D}`Fayok2Uesv{{1UNz|A(*@2bRyhplgi zl5hR{`P;sD--cwaS~sPhHGl7%ws?O$(g^e7boWO)Ol*l+dlsppd|BOj`?OYww=SuQt3My$^Yo7nLk|wKzr1YVu}5zGH+BAG_3lY_QC#%8BU4N_ue!3% z)7)J1bwKHIb|0T2y?gzvVVW7fWuKqk z{5`7|AEExqjeo1(n;2=Bq&P+BR;~3n>~}uv`}hb<+2sRnciJBGe$Hd1_2sv%56;cl zvZRytoOj2xvaK~&RvcVaQjuGf*tIg{k_{64$k#V)lqzl=%gpfpV`RX`YTLVajtyVg zkh9e?q;d7-@@lkM>&x%wcZ@jM+PBw&?trh2fmaA96*2*nM|NE#LEgt%{+NW$)0I4jPx# literal 0 HcmV?d00001 From 52c85cbf3f8df9c2674c2a9ce9b2444457467b2c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:37:46 -0800 Subject: [PATCH 193/732] made images smaller --- .../images/action-center-nav-new.png | Bin 48414 -> 46052 bytes .../images/action-center-nav-old.png | Bin 51670 -> 48628 bytes 2 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png index 3fcd349da6cc845ca85bdc92845b633c3a0968eb..8efd3d22247ce19af34b02b2d8f038a705c3048b 100644 GIT binary patch literal 46052 zcmdSBWl&sQ_a_PjcXtgQ+}+(mkl-3TSa5fD4Nl__5*&gwu8nJg6QqHLAdS0BKhHb! zVQT6>Q**0s-MSx6b=TT^uXE1cYp=cJw@%!L_exmklZ(F2RnODxEh>EQ5Y5bU#h!} z5;Y2TQ#B?(vMl35#nCj72XcQ5TGrLS?wV7GcGx z?%BKeQo>yHfB3xB>4$aJwtnYJq@WeAj#OXDqMBB{^^s74mG^%d1Qhq(bnQW*8+u%S z4ZdZKFQpVqtTQnry+f3VwI$6_gnY!XCfvEF#>ZOVo%@5=6b8kQ!~;5f`s=Unk_CGP zsZ37C^XMLwJQW8A)>h85=g{Qb-({h+sLGj{X{sZ!fhpXg+zLip0rs|u7ftw>48gdi zwl?~Ndj`LeILu_W_8NaYoX!1kwHQB>16Sle zpGk<{kGLa(gKJD_ZSvh97hKw#D<##bG9N># zQb)EJ-EtRnH5`kW;b7*)YAO45c4FfC!ksY$4SDKM`6_Q2iO6p%wZD3%Wgwgp$3W}J zJ|UiXtM=u?wTi0bB;D;+F#LTT_$uIrB5?Hjl@DVOS6EOg;Pn_-KEf6$uSm^{=ouRO z0X_A^wGA^i{2Tb(k|C|>!yc|OYQ!711O~kDvg=x0SzKhvx}#Rt@V*vGb{#2eIE=pA z3tySo%;F>DR_8JY+&f7#S`14<6{m&WZ`}=?`vII`zgXF7`*^)d`{=WM(CAmH39dI} zd|9*=?*K}()P!((E*6HwK-`#RD}-3oK$=aQWttM%1B2G25(ipZ^dNV?Thj?OLxbLv zYv_r6F}nUd6DdB%&Cs|MCt$TJc;mIjW)dK*cN zwyIV5M~@;1SBiwDBQ^WPh!@2-*PCyrS_;Nf$kcuZ@Om!ahrK`94^+5pn$_syP;Ot0 zG^d>Z!npiG|7MUqm^nWaf6$YKqrSL?L4lWu8Pjy&0QXTzmVq8qOva`SUAr2e67&`| zFmQ(1>`yiyS5Kyc74n>(xtx_Fw#L%Sp)pMfBwS~FGC`^zYsnm>#Mzn2XNPHV35+^k zJt}oboq?drhFKnTK|!jjU0pFmYIC*5B8=7e+SLrAbce0%_Q=t}7D%$F*1H)KySRFZ zE*tMyIaJbAE50~ou&`6YRUn!+vvT|>ZsAwp{mPK5nx407Gu<<(UT2Bk>|B&0g0>q*{QHO8)4RVvJe#n8iGe_45g+j@I9XdN-P2 zh6ax2J0)w@u|4<10>MIxy3TlaIa>N`ed_Lrm?GnNvIMFtnIu^nbGE(kA3dWh84qvy z3peuh&mN`LhxZ>8nF^#5UVUKN{OV@mY4@cHwMKh#r{_B-Q53ujAviI?b!(!iBQ`R0 zKU!3FZJ>!?b`zAuP(k#S^et_^N7}`#xeJ*>B)+0%{xFhVQGaS!H#dJQLeZ+Jv7htJ zrk~d-dRO1bF9BQxvIlE-_=x2E5fMny@Uo?x@(5;XxcbDJ_?O$0Nn<@F(nCyur)W{< zHt##iFxvxE^x7{|v)_z6(>q-rT^DWM>?}%Min(*s$?=Meq47x$khlPGv6MU3+E2EJ zNuyz!Lpnvv@N3@$VR@E8GZB3qbEm3DmQ6m;5Di`Q#i{7r}Th6>yNgQMa_n1kc>eF_UW7%IWA$2zLn=V_BW#cv+%i+V{ z9;n^lsY~X8=rP9gtgY5hz+15Gw}Y=n*O)hH3ud;n%bvMFyTvPiGFm zSA4+PcooH%sqiBIz+xj$iio%!=HFFGK|1oHqa6p?t8PJ(=p2^uuL-&LG7CQR`gWio zi@~FmWU&vD?B8`CJqgZqV$!e}`omKf@TzE^lQkWE&vkL5vu4<3E3qQYYjKR}(!TvJ z`sQFzA-k~uXhOeHh=8t}eIurDv^VGmS@DWv?}U--eAb-W4qS)KFQza<&B%Z1JlNH}rv%fZR@)4hv%{bSk#w?4Jc$Dr zC4|eZ{rmSJkbom|5V7R-^Jk`vDN8YIU>%)}vShYWGlA~S@~cS{U1+X))(7I`#4yOtJ>FQ8`#SyxR3Cmi&%WW4*aAYxtRBB= zx19W?mTNt%U~!>vZt>bGZ;M+Ky(*lEfsFh-@bU4lVy6dff_xZ0+T(N z6`HRyRi>E666EB!?WC!eq8r$E#l z;3wRgR7rt*-%?>b_DGjEE3K#u&uBw51m-~yQUlf|apObH+w>(rkYF-rST}PHR+ z3B6JTu@T&9bgIPBoNXoi=;xg)_!D@%V7?b#J&4C^v9pC9{4^m}?ICj)K4xb!t>1g) zHclCFH9fX|(@et~u=4&&K3wkFfh3|*uCg&Jio)o?dzF9Wz0}vV6!Dq)4a1uDsC*n! zpVcvSQe7GFq8GdQk^6|k#}hR*aUr$gRFAvGkl?I$&42)CdlIvm(fhZyV1GI}X25_5 z1TgUnt&BC!*d8J8bK95AnU@3-J!kN|qtwivUC{t=$+p=dNWw1Y3H^Zy;qP#;ifEM zo9eteY1(@a&oy1IfLkI~F)92gJ}q+Osfc|XRpE%(GjXcndOom_a(SHZI$v-KnlgXY z%TZfDRp`ItLq%0?d8c^5CtDX zb*)RL5H*LH7fpv)QkkKeH7oHIuGnRQbMJYHpLD1!sxJl)xC$r1iqvL*R`7+=EeJ08@t3z3=&$%24C3I!6Egb&v& zY?+MKSaQTNepjTkYG=JOZO_zj$ANlKAd&X*QLKsIl8_+cuNN zofde#_)Usl>PFu{!)y*lXRXd1H80G2dm`|dgCn`jeHgWlY)|j*Z~bh%^2)ctSy;O| z<_}DE$$!UyNSYUA=1(}zfc_4B(?O+~{QjP(`mNh2l|Q3@Qe>rn1B~>k_UqjKnSP_$_1+qU zdMSeco4(_m&D>^u6wr0CwCT1qID>~uvG8G`i!zzh{#@~{M-fU*e`uU552xoxgPcMc z>Fb6RjH~tO+WKlMEb0Ot`8hhJyoG(buFyG$ceu~2jMW3(d{lQ+=89rD!G27yRM|bY z`DbZtC@=jdXgHD+jX?ZdkRrF&JWG~Kk286ZjBT%9 zG|zB5Pgu_<Qk^aC(-oXn^&(oV za)39`h`MB?#}$b7H9vW0Y7GHt=6K1ht{}$S>4mW9Hyu*5vBXK z*_;7%Ql9B~7I_61RrvU&(`dMI^8IOJtbw5> z%%Q6jsrv4cKGCMC0QSzpvUnUs`cZN5fLo$Q`zG=}MLfN(NhHn-9%bbAD{kJj$;!Z`jsn<0m#;HkNvkn~Qmf}_)w8RtUx^RUF-mt6fGl0F`c zF#sv%J9*zbP+IqdC)5McHfzglmt4kyx7KF|W0=(9xcM~hGZ`LXr$e=7aJo1-lg!BK zr@qq?`B~>@-Mx_9r6v3!FeU%MN9Buq@orG!r;)3;oW3qQ=su`TO5JGa@ON`w4w@Ef zP>kl@>JKRyFZQk9O3+>X5Z~Bt4oR@B*%*#XM=n}3=We->t;a0}h45tt&2|$;l@(gi z@XTw{C&j$3Cse5(u(#WVszVa_p}qX27)Lu2N+gK`plNYsz6;(CwblPP2XqkW zeYoyE9+!3jaqdKb2!N9IoY8x@PUd4Xy}o>Q=2u8AKnEs8TO6s!?b@1^_9#zD3nr@^ z9yi(`r4+jlMW@I9j?8(c{mYF62bKM63Hwd<*S3*b2UfziqVy^0gV<)Q{mH}2oqlM& z5BHj6QcYX|g7ucaqYIZGW6Yx*UV>j;m%Cl4-#4T%PUxj3u~X_W&vOWJ2ILk!`O?rM z>oz!CYYU#(zujL}s-2vb5lRgvaP1O|Nih{J>?vd74Yn6>Jy{+9MaH~PHEB6P;o9_R z!E72}8`L+>U`EK}{otv1^B&J{O5Fd|_5M=lvO!0MpS-$u16y{msUX?t+geNRBlL-5 zX4*7n7STqo(rxhS5UwWh67AIQfamiic`Nn#MMg+P(-L=&`$;Y)xk$2Bw|}Zy8!lY* zHh18$aPpe=;J$N!LARYyqdY=$xfr;zK)C`f$vDe>Cg`@&-im6hTw^Mqt9Uqo_isQ^ z)%PXkWE!4CeUe&BO=l{Z06U$Yia3c*ANud_=9-*a1o%@iFzSV}9V=~bIc1yUb>~H` zs}iMY8Crg}YU>-zwdl{*0&(KfsnsRGZ*M9*x|%GgED_yIEfDeus{D?$gG1J!20%-p zAjP6lI~QOa+M6H3keW+B=jqR_EjEUY2V|q1Oxa_2hr~fKNtS=nKnsos@-BB*Nyn@A za>UNg3}3&9Qt@EaI&u{aV!Y`qe=JT*q!LR1=qPl41N@rv9znx{RN|g6TF>aNw$l)3 zjrCS*xR`hJmy4~wDaP-JcVxU4EMNCH)bj=7+C#h9%(roRJ0pGv%nyOFAM?ol0=j7v zWz{F1%tLmNXuJKXd!XLbA(pIqym9#x+%~@m(XAX2WeITGVaj`cxqyS66p5dIQA=kt zHhJW46vm2se{SM8>dCt~Ip3faCj9P49`7B}RFNz$v!Orxn6_Q=rX!n3KzrSYWM^U{ z{Ix|6#RZK|=cK^J;CBwocPpZ1LEBK}5=#*t%I4X8_QTOZ78 z5g=lgP1AF&0{iN6UvAlVk>Do-vz2nUfjgd@UB95|{9lmL0pW#PLrp>?RIP#8KhF(_ zEhnp^7sE$9Y7@#LdLWYNTa(iFYKyg-Ls=XGL#nDg^00H}ibboil1xx8DMpMZ?vEcx0lvkB8T~Eh+UHq=B{_7>s z&{MeM<(_cUsU!w9HsxV{c?O4-XJW4;XWe17Z%wK!jh~iVH?#z1H4=Q^%Gl?jP7E|S z-r&A@f9O-nM z{wj2FPr+GIzR6OVL_XGZU5`6bn53Oc|+tW}5X6_fJO&XqD4T{Bv zt)CFTn<)L|f<!?8T zuXc2@)K|6cFwDOjg;&#lljg0|Eq5_FWwh^1fUJ~o*0|yN?JlaVG3l924d$Y?6BA1E zVbQpFya=YpAqxz$Y>DVuT9Jh5%Hj5|5Lyh9Dr?6jH^@xzP&8we+eI9+`#^c4x=1${ zD5*$(jO!($N`J}w*r}wgUQ*2^2z5nSwNx(fP_)RKId4~RG#0CIv^Yo3WjET^qipl4r7qfoQeV3=1rSWhf}^C@lsl5-XH!ubmuYF4UDQj# z$!QHM#2vjU@v)shBt_45S)J(8FWSFg5oxIq@ekrV9Nk5`;6Rps2AH(xM>(8 zx|NNMF6qblb2I2Gh3Mz4^jL1pR8+)tT1?StZtP*#8(fF5y0P2movvnaT!kpeA_vOK zYF}3eh6toQ4wITM4KD&^)^30yU6kFVCl+h%h`UhM?pA74|FXy^8_9L+k%7(s!^bR! zwRvSzD>k4FU8;N_vGc|*?y(T56T z=>>jI4vXt2A;XX{kwj8I1ez1RfPP-3mif{+;DIvek%>&yo_FII>Da-sf1WXn zrQ~+&oFO!@HSNR&S&W+AxHp%XW_5Bx^CjxVs`7GWW^?k_wnWF>JXu%!K78x3eWX_R z;gS!+n|D8!yL*uFR;;^Y$Kk<;W*-r(R{##QY&KQr6*07kvTT?G*b%8FoND$A4eFPv z709MbXdB{q7CB6^s+faA^B8hNwBe|pbk!>@h0#Dv3IC70ws#Bwze7BuykwK_ox3j(pS;xinS#n#H93fFyLmLx}7iM%ID081tpHeglRVijAa@~a=0F9y#%c(W0iCM^1Ff3>oXRU&Oryvj8UC3HnI*S3A z937&?dFLP+rE9*Kb8k}$o;Bpsfqre(zt5>~4T*?u%u(6Z6$&`Y*PJE#h5=t_+;O89 zgFpU3!LvW^wU&7MAf>lykfUHDkZr;fkLfKO_O~mUr_8H(A5Wv{cc6~ISi-1T{7#C zd&K4m^7*`IH}TT24$jJEO`G>Edc3z${)ki8{(`Z49bgD_Bgr!ykJT!3SZm2d za)tW(K%#I-f$!Jq+6?(a@N^!gE!J5fZX2gY0ADxiLuspDnT96b+bXCQzte>bI{di6 zRp$K%!6L+*2C6|;d`SWV{4LgS4eThnE1-*e4~IN~toSg{W%W_LT)>^1H*`Wvz@Ady z)C=vaAb*YVP`ZF4nin`ILLad>3XZt@QQi9Kz?q*vz+8**rzcq$OJF!L%b<|A}|aWQpO zB%I+fBTfd-ZqA?5b|d&<-U^ol;6wb_TJvdYaU-%sr57)w{o?zNZ%v3Coque%_r2~a zHIAtU$Jb4w;mcAWyI`ee??VK^lW%lIE*4OL=v(Op4g3MCsrZg#`|i{iqUZYqfu(sS z8fy7w4_gW4)r1sRdIosSF4mn)5<9Hl$ZHH-9L z@j%@F4yENFq!YZi-Y0YAbp>bm-Z8L^xXp<`=DLUAwI|!R0&QpVXMh`qnA+-qK%R`~ z8zhU#NxmFlAhsiQp{BL5LJ_gHs^K?{ztZB#)sFT+nN(NH{;m#_z(3aSkerOVV?Vks z6_X+7;pW(uMB*k8y?4ggBg&Acq)m1pH%OM7%JX|V*GxH&(lk}94+Gy_guKMJF4}Tu zFjyg{1VSge8uy(sJA;B+lSaaf{8AnFD?rp1U!bbf1(JD}_4oMAb?sq+v@9x&p`jWH zMd1Dz8ar2=zR7;(vs?FKF_Gz<@Pq?!@G70oS}dAOgsfW)9&jH$sy zcyi)yj}@}8n#F9W7mv(;Vlq{9+FSHf%&3ur!gMK?86E6PwQwLT{5d+=yfd51QBdw0 zRk7#}&n4fVr_($jnda$g$?1xb=crGK^U9zS>M*>0?b^8c zX-EFY&iq(rox6Km!2MAX>3nax4hVby!SyNfhY8Na`vMo7|A7T)g&SKW;<|+N&Qyv( z7K8x1nF;ll24uUdMraMnj2MsnroBl@)Llh36pnGA9h9g#T!hUjtIBsG(C-xYzXbG~ zJ1eOzN50k7$=-?l@x4|M{3ZAy-(|ZW1+e3>WHx$s2)SrJwELj1lfu7q_3fSAW^$F` z&o9_Ua#{LCzBw|_-$h=_-3mOXnMDpKQ)bt*s%mO7yN$D&{ri7789p<4WV!C9I}DNr zJnXFtKC_EY4c%Vs261yJ4>{k=JlKjvEoH=tpd?MQ1V&?ha>IyRk+h!fo4q{#W;hI} zG`!;Cf&lBELQ|@4&xRs4Avid7L$Xayr$@)aj||bb?C>Uf962*L50vj!a>>VLqp$-b2sSB@8bT3m&9`6fXx4Tf&5M+Dic_uESG;R$##wh$rBi?+;b`3<$WUd7sdOBIpo3H)! zDpU^yQ=bK_XQm`e*Vx}{(BSW#vS{a7SlI^M5@ikA{fzRA zQKPi%{Rp;^B%{C5k~z}E(K5mW(rEQ!xzX1Wpr@6iBb<$)oRyWXE*zznIvDEd!6#yl zpD>KU7c+*cvE)`j8lBqiVu_6%d2lf2V@fjk{zG~^{VK%gOuVmm@Y#1bIZhxor8-5(%{?EWo6nc(~J91c?Z_Gn~8WE z!nBFj^l8MXiS(ZXjICyz5hQ4;Y7>plZ|G=8A@+_FwCWggOQUwpsBG^IRhqaPHJCKi zMi>o^-mmknR(W2fmU8cXw=o>O=|~l;Y|q4>vM(Yr3eBDXE774QjozNgsx*~n<~ZOg z(z!?~;VRyB@Yii5)IS}Nn26fo9+~-vx;~w?wUD7XfoHSz*l7N|BvMJ8-_@a-Nu$bc z4qh@gwkKsz(0N_YT8AFRET0S}mxuOUqt1O{k1*j(u{BzT@|@qLdC$rp z$bwpHZ^qsu%C@4|vot!PIKHY&%I^4a0!X~`P`kfSh5Wfr)wWm>tZaN0K#Pn$GpT>R z-9yJ*7~sV)SDx`Ye}dcKZg6@u&2A&!M?-}*b8jL<5trMnkrvjEq~ie~RQ%^jE;-A3 z+gDu+=ol$p8#icU7*TQyP26H%3DAEee%TN&Dd#3IeSAi#OoN|cqqN5*l-#Fw`WuuBnRDv*gx~5ITEx zqpb$HEe-1RJMFw_w8@2v&W>{TUEaLz7a!+znQlsz=sxz3UPj#fpy6FqPg{0n(CsbPWNR?!RP1rSZs&TWJ zJ8qZ7YpXP2nNa|bqhhjqYY@YqLa3PU%9}Pc4Nx3t)9X1_?TjDZp8Kmfh!(pF_>j{bf4svT}AmQyH6Ur1AbD0(ix zv$4jGVM&t!!js+Emq@QJDF~Sp!K7Zz(6VAmZ9-%-4=l(gt{Y4qhK2XxO&=~#^IWz_ zZ9ynti>P8eC{L={f(E5r7pQ6YHrV{()?g=f?YYPN;&z#Y#&sA@mW+AH9(1n- zJ6Ys@+0jw!T=G()nUZ&XA(gq5nRpjJUr|oDoE(wAF&c5ZKAx~gT>JRhpxIp@i41lK ziLB=PPX4`sK@9hbVl0g!%{Va3HdS#6gVUDXDUWa5i`}iiZGFrPv5dkNitsJnwRauw zCH&Z@^}iqz{~y5^|LZ}MsrceEVqG+yx-cx|pQV??ulSf63oKk*`u`v#-5F5l&gp;1 zqVj7DvT$(hJxV>{<;})gU-h%Wo=i)UQbnl_UF&Y|+794{Jjjh1jY$>FgqZfwr~(67 za?+Q@(xS!=f3i0!QFFdIULn;YoNIA44>*ze7jUVcrd@g@TIuk~P!Dv19EvOZ+vguN zraTt2&i~tQ{l7tc{`aYxBVtR_{$wB+=ZgtXdFo2!D4RZGGX@FzAT?0UGR{+p5w35s zj65YK#AkPnd=Xkl^zVnyuJ))3OvFH*Z?8Q7)AV#Fo!WA2& z!Rv0iN(h6(1>4r}F4L7jV|23U@Bh3FPnDV~)_p5w_lP=VGo=Xr3+Ye8l}6940N;CY z+3Px17#j63kGvjNnG6q6Cfh4kL91L=Un|o}JKL1E<_NhlX90%1L2SQgF9BK`z~~>c zO*(9coo?!k`zJhz)8nLHrIvh=aJM>`z*U7KyJ!)#XR*44|8N-H_Nk-ec23wYbiF*L z52?^YcRJ!$5-7JiAfnF^^%Iuw`47kO?QHT$hN9_tpZUXee~>)FuB90-rWOkeD^xLO zhA8hB3_lD?<*YuBwv5%$9@+YSYWk~#>0F#-6GJ!YpBuf;PWlXk_c?9(4F46aZ+Bd( z`e$*ZpAn+|D@5^sy%qn@LivA(UH<>}P6`-itc-b<_?knF>Qv?Ii#lxarB8CKs%NUK zJSU`znN}y?fAjD2B)g-s&SSeWdl4{@fRhRo<8mBTIc~GXWqen(1e2E6aD*jr5T0`ai#(O0#1Q1DNnmXIP;XN43r7< zE2I2iH}W>lUFNpHA|%JpZaadHWgqRyc|aCZY$4#zwwEl9!`MjYt{=bIDgukL8pIDa zW8N7Cejx+TPQW&g6Av)>EB=B?Dt8c|8@lxLpjq#}=w%LWrpb@mZkx-xonwz7nC^}@ z=1-z|-k}c0R|tH@C@N=1b`~L#S!xrEs>FMs=9uDW4~|{DPh9|bnMta7sO8cA4U|t0 zjdmd=1x9D$h0)+D;KkmY5F#uzq-sgys$wq4l5C+!T9VR5N(-rDn$n}cd7=$ml6+I! zP{8yD%mY(CY`~UbHpU$9@bbgU^`N%%ACKnSHAg)o5J@-U=ps4@GOC6gGAD;KHNngS z!{+_ppHBYgX2B2nC=O`O={%34Ef3}L_M)xMBm*4jCmhRfLih)VS~>W&Vr5|q?~ z#N!3C?ko{uc|#BnyrJ)0x-70EOkG5z(#asUf-Q29TL}h#^27iN~1Xg8iSSL}ox>^3S!K`JgRfPT&DT^c8#mwTUMzKFfGS+&zTB)!kn=f=SdJ z!+X?qnIl}o%$rXiN&f}Am}Pu!-lqS@A#yv1`14lb`om*P?oFJl+rmf4Ti(af2fX*< z$#ZVOTrj)yXy0L~Z`Y%KALH@w-EGk;;gZMw{B`#H6wg`m>|tvriXzA8z+$L)d(U?V zWS#{`66kc_2S;4V;dL&NdcH_~P>{Lv<3}{rj7vd zmb+>S*7+yVa2Sulpj}LSDMuQ{fCR( zt+evETIS991xN5vdi9o~nVH$2^6~u4=Uqop{TYxv055E1O4xf=cA7FNtEgplE3$Bd z4Y(rVB|97KiDH5O%kRko?pTuzMVIGWE)U2_FL-<=Bm-&|fcB9! z>2NT3TF4~;;OEG>tzQSX1SpZm<9Hh!RID6@rfa*L`? zWpqSIUV*qFjha2|+9g}*gjjU9Y;(oJWAEb9pP22wBSN#?vclE)={)epG#D8>owkWo z=-ir#Mkq88NYvcLMKF@I^;3hqYNkLY>Lg>@7?UCd;W?wZy52!{0YQ%|7j&xE@4(2U zW)>1wK!NAs$qupxjo2JJOuC!kWOQXK5m6HEEzjCiM02CE9P)%7^5k4*gV1Er5F&A5 zc%(vOpIN&}OwL>pfCdIE(2y^-oP9IvB|{p9DOXNx^(&G!kuq9aI(tL)w116bV1rTKL4usK`Fn?!YJV z+I3hHSC!lQSXEO zp7dKhSvi9An*2e2wg${MheX6^WwFY{*n$YDTJj9^1KbED^pVnvP2F;uw2^%iow`?4 zAd=o^jt6G?c`}m7K5k4(=4gV5f+MQNWJQ=+T|bepT`2ZV6z4ZW9CQzUw39RH?vTIW zs880kTLlFVVSt+!6+HxGZZ%Zi@lJcRGSHqPyMb4KY22xC(T6`?GB!H1qWwBkB8a^|o5*IwFOa)guRzM(a6c+!c=io`RZVokKVImLXyY19D6`cRLt40xFiC{s5f zkwwARLFvm&nJ_d2$Z4wEmrOm!YuZW@l z1jT@ zdF5wL{wpJyjl!=!F~SeS|8GjNra0%K(0o|M5sofN^SERPNZHvBc@25m_VKxlDGDlT zx^Txtm`n$l2s*vX;vA*PHHDRxY0X#k8Q-p*ATm;=1YlU)+QoJzx?DuH{QK?i^8#qMhYXkl(z7X{DX z%!GCuPXIh?QsNPTauGFs<;71ZmgVzm+wwvxlip%sTAAX)594qXK{W<}D|yYj`}w6g zHGh0-kEqo;3LckzqCn>Y&6LQ#YuUGHgLR|>cD?5u=@JiM8{T%jE2&dmm-{)?#hUxq ze+mh8fA@pVp&dcCk4;!vNLkowO7XGZmWS~>9TvM5br<;K-rm^%vghZ?vqxvT8Nw$L z3rCMdpO-&W_}g@R+G0HO2*PZjt?UpZ7cYXGyXCq=CcF8115O>9BQ-Qs;#JwcK^OAB z&&%>w6KenVCbB7-uj{9Xg3lSI^c*M4tT)kQfNT0W@r?b>MjrY(Jr0r4^uc{(sdw_B zR>hNp;+rgx7pE zVK57xZ2J33Zm>-vsZd&4N3Ks8Bu%|C_H7(4-2i*B<*vQ;LE4xvEuswE$Bl=%pV^8` zU*DoKBG3%7S}iY6N1Bl@O||k=X|vYsyc0u*OxKI2Ua`u;J zggWRg%CT}PB^_c9Bwd*)PXB7Foa=VlYtC7KRy=juv9)chjCf z>!IS?`O;m6HQ=*wcUp%L%(^$Ng|1v%aGD4fp1-c&@3SlYh#*mLL-@Y;o+(x9BOGAhY?w_Kj0CXGhKdPQ7+F0V7 zTn|#Gf3iG~Tn1J!p#N@)i7yT0sV?%-CsY{Y`?s9Z@823s#+iRzlHLE*V2b}+gPCsk zZw=$fE1Fc0$)c!Oa^HybI98aC^RIoQYVY1CR{^WezE z_dL~6v(}!Z%=hhJJ%R^?a)^##ZHGK zZE(9L4#X?_4lH;mLAfY{AM^{E>zo8g#C$wz<9(eH>FSl7x|cdq>7^E62*O!0b7NwZ z6>@XR=<`^sSLA^GXJKKNe<0JY#tarQhz&#!vW?8JFvaqP(^ebOxVK$QX%+x5~G}88i zu2DEaf+ZOh-|Rr*@UnOavd_~4E4J8UC#66gV6v*t3tfGJsnMIUx5E;h5v2$;TY_bv zh2gT?S_eCN4UEFcG@qgjN4_YgkjsP-Zz&XU+ON*@Q;@(!LY@dS^ywEm zCvWybGG_TbHRv(JLmoS84@JpwBTsHkpR(&$02CQokr2PTVDHFq+_xl>_;GzrRzs8? zO9bv^w6G#=KS=5TYs(!nGO2I!1;XI zMy7Xo*(v5?H!^SyD>bg8FvyCkiwn7j-}ERtq4faygH8gHt>^futXx6#w*|*j9lZh( zzF|{4`hfjYsi&l@*}lf9jT?`fJKNjB&vVN{3YMYJ7?@YU^m5OvlTJlg{00DlRE3J1 z5Om2(6Vkod*p6#bGBF``6i;I_JNk6AF8j(*F3h?QE{-PiwPM1ol169s1t#JIt9;uv z=7?EX>fqcLbAq?QDL=;w@19ywMxe?os|WU>fd70K01$u&(jZmct!!paS&w6)PO!{l zY6atZIH|Ky1Utt^SsD$2-Pk9Fnw)mdg)2)S<1BNSZzfu}H8OGt26;6o#T3^YJ^J4^ zfCZC|h|dQw793O@mtpl&aqBlHg=<32uq>b?Phga7u>uU7^1@VzOg+R12`O{~GE_xd}kdr{oBS z9D~+~pKIqIUvANyK(^qW+;#7T+OE#;aRa5Y{EfGhut4#u8@hUt9nBq<&+|PEgB+F4 z%*;n^F_R@VYX)vG6B)w#>vtgMY-(hf5-nq;!+e?*VmV?-evT1FGav+@-UYyW^TQXC zq;J^riQsoPvfHQ(xSFM5w4GCSDGv0h#mQ)@K&1KJVoyn4u>gJ$)btt~milLa4@WZ2 zaHDTot2@mllqex>wH1(U*E5p-k%IO6@vtQd)-b^-cZ;tBuT+iL-OWw~!KMPx2;i79K(XL-IFw5i+5|N~v z^cF6vD>ExWBBC%H@C8l(evexrX3Opx+t4xpG(WrvnT0QO(5Up5Izq=XjTyO~@OAwY zm{tFRs%d~p$&>6xPr;2Pxj4dEA-|xplidGcbD48LLMiB^rn6B-L%>8S4QV3np-Fc# znP^#p%mwYjd#ZBUtx~8R{%Pj2Tu`-TH%rQoKL?p_Dr$IPp->CPy_im{blI{t|H&D? z@cM7$y>oM9Umv$S6Qg6>wrzWo%*2@3wkNi2CzHv$}q1*`Iv2Kbm}C zg)Btv?9CIL*yRt!%o0}Fd}Q!{-L@h0+C-tPMKVpv&$=u}HVC8y6sX%F866;T+gVAU zY5?9~9YigU#AjQNDVn8_f8^4m_S2m7vgv?>pVrJApVzFnEt;$Wo~=vZq#Dql^k38fj*_ufe%k+eOr2H5b!R}-Sz*X_e z@1t8l&r4GyO2xa_O}0Exb}@?Rc!X> z&DOQ=PIkk~p2ULYk&-S3o&$>WT?)OV%* zaUDSu5J186@l0m0`T1p1&>L!^^6>gp*WQTl{b_`2%S@{VzjKj^QMW5pT&N#~!uT4( zxH-@~SSWptxg)b79#5>^i6eGGZZ}SP z80n$j5Gt(NL<-$UhfkwpRmGY#bc@1K1 z`&*DrO@T~BFm{vUW$q(ePg@FseS2D>n-jOgrer^cqSh?cC z%Sdvj^Ux2yHVWUCmZHNfoDcs?me%(g4&I%je5ajbjKpK}S+Rcx-iG{=0-Tm`LA}KV zMX)B}k9!-(EDhe-GUMFt2L13*;z8+h$& zanGBw7T|}%W9Y-@wj*ENVU2M4*Sd_fy6$A4^yr7s(M($o>6OT0D+vs7Kb^^XUpT9^ ztcYX+*|FToiFZ+{&T^}rfcV+dlU#^-5n}vGjiQMg^dG`4%8gFfBu zR_4G<+LtxXD-2#ZU6ZNjiM1+feT%*mko~Itf6dRj<_OFXh^2p-_N^U zgiuSYx^U*-tYFBZGcjR$kW8x7sb1nAlv!Dh@2I{cDsYT6-8L@bKOwT0YN*YC$4d=qiZ+N=OA=63;7-mD zZJIR1ui{CTcH}dw{eSr8GU~0VyKzi`1U_^+p%RG{E*(4tf7`QGqsWsYDKo#x@Q52j zQ-?9Yi_77{Kp90yqK66RT_(%F-Vr+S8VY^*5qCb)Z+bn$BMZIYB8xb3nz1E2w&dwW znh(P#pL%X@`Yam=ri`)h<>z5J?fomfJKe}7sA*3#+;k#I&+{X7!KpSnB0E&qH%+it zy0|V(wakjNJ7x3*Y3KQTaB0ndzSTOSP7 zZFdlP!~%iE@tK3a#kyDlNFv`yI%?3^i<;Upi|i?$R=6}>-uEh7{YR1Xt{WU0_9tN5 zP75=09B20RJXZ@PE6isNfSNZC^Y+2!LOc>~J@0(yPw#E-g+91^B_hDM3uPB|7iLrF zI1Gwurut%n`eHy70*KLjpXKd&rG@V-hXHq{IK|Y)<-3fKF6uF~owel|ZrF9*gdDivRr00q9M?tE{)jMyeSCu&4iZJAartvPneRSAj51r- zL*E@}oU$~(+d(H@Q8<>s3TT+Zgdms09nD?ac-~z(jn-T12-p5Lbc|y#+>6HH2}S^X zyj9wGnoPp$y-YMzFf=*3>@bw}Ix99a>yN(e!&CcvpbIfDX5qJ>!{=sw#duozA!0V_ z)^a^CW>DC?rNzu^%$b|~;8;^|lINjEeloV74st$yy8*b$?-5Q#lG(=xL z=qzBG&RWr*67W9u-_r5;%^EcGN%ANnjM4wDmq4$MXGP*vmpRaAUTbTL&<9FMo3fMr zcptt3Rd%qx4_S3S?MCZ)3<0`bCp~y?pRP05B??wOADP7W`aJ|f-6Yz4M=|ZYuBn+j zu53f}M zr(?I;52_S?;cnEnaz)25;?k0KuY;wO5Tgu#P$Quj7VQs~RfXWGw4kXomIiy#k|AqiR1t(Ed5vK7ao|aQgs#3#VIprrs9#q{Y*B@&D~PTZ2tScUo0vd`F~GMSE6wb z|0khFfs1nEJNTUYQuu$a44G4oWYz9Ojo7Vtl14a_pM7RAj1Ie53}sg*LHFQeLNOj2 zvdB5%B)=K>MMsJ%lrjGnkX+LZUG>4r{CSX>g8vmyiRy}{?&!VLcC#Mb^R#_(BxdQpLKxGmDR1Hu z`;CX27Hf8ftI%1j!F;WsuDtQW;r$JIu55F_WX^nUK8bQ=wf{z{q3txR(#y*#DiRiX zf8&s3H&XMU-e>>@zlBEBa)n9mAM(-UB&qdEbE2Eg;#_A};^U@gT6n%!;(_STvu0X< zSzJ%aS);SQaJ4kO;VPc3$qoh0x%Kt_cC2Vmqt%A-*KG>GoaA1dO5+-G;x8#Hx35a4 zX?1tOT#b|%t(oSVnS8mLTb}8$x-E&$Laq`&SKaMz!mX{BJ4Q&XuW>hK7EV6Tc9%CE*wYd|mgZy8Ek-6_B-%I+^0%0=nr7GEB}GK8tYMccjV$_&_=+R+g);7g?=g|9Mp@IJ~Mm z5=Vvp+D&3AQ8aM@FF_*m55^xAYW@Ll=<9&b_55YE#Z30V(#eLd`oGVhes@So?C(5>RbO?2mBm)*t?KPP zj-IK(uh8p$pr&=lm6oIL`crZihX3Tk<4H$L;1ebD6mVH~u9B6_KB{_lPDuQ-i8pL$ z8JSC3>+?pL)*M}E1n@$iy5qsEP5Z3XK8&YDs>AEbEunuZ0i5|4`t;Z8N|cgp<@qjb zX?FdSpyh)QI*On#FtL0gn^QdlOqw6Rc3@);$7^!NU!Xaj=Av(ZSJnWLF>IBjbDS1= zj?|A6MqKwSl%EArWqqe)cmSqHEn}{aDheWRR|7Tp+_qXBKiWc5Jo98aJJXy%(r9)% z{~!ar682-icD>$9*cwidTy$n`3Ev?M#Pdg!1RUD7V_H*wjQlY;7aN5u%>KUc@UyqK z8xsc?%3t6TIQe%hkn>PYVdFyGX{%3gbl$MMAS%&V&Q-cQ~kz(xQ$O`ao^Q2TearDC4@ zCM?OoaJH!Uk1I8Pim*JS}tgPz3MnX-(TLAe{@ zb-nORH`s862zz&?goTlPPvgZ*^Dx@}^)dhWr(D+#so6|zz5)@J$c?<5B!G86juiCV zk$(>jB_=EP!{dR3C(gj_M@E^Pwi%NNHR0sa)EmDE>^-@`_sIeyiQmjDMMcdx6k$kZ zMayKPO=1)cMEQVu=_E4to;`ea@}{=Np-%{wsI!&rPd7dOR2F=s|0xC+2;x0z z!>e@Yex}|n%eGIl$aT|b4lde|r*avS!Zu1Y9p;F?0*2>NR-|u-$R+9EmFKt#8)oq$ za406rb`X6WPbqgbMF4F(6%nSU{6RUMU)uq)r5r0dmvI$CY~lYN|DEBg{5|GX2F#5s zdtiar9P!BaEZHN>K@-V98EVkJb*Z=e42k*_(HY#*1T$Pobj0`7jkbKnwP7dQ#`Vw| z(QO|*c08UnVOyZ1Vyr8@6lx%<^I@x|1fpE&Y}*JmejLU?vm*F>@I4AOR!cC9xjubC zTz*{LPo)U?An}MJ;63UDbC^isyNm> z0`t`X)kurqfIgNa4A&e0WOJOOd(&e{FC!S-WdkU!wdDoJh_fGKc9W0;qJuJ&w$1-N z*?E_M%^jMwY-b{9;fnA08_p3c*elpiXSg6m{#cSf`8jI*Y2!?b-__KD%(TC(d!JSj z-DlgZuvk+s$Xl)vy7sT!5wnKKkodwDT zldgPD@A43cY9_%T;K%LJ5d(ITOr04j<>(rS#M_AH&p=kU24F*vvO0|@6m@^HIcw2< zR@`0W**>h-#U=XwU#>_XWr*k)w83b&B{;IV!tP~{5PwDsmuU0Tje|~5b1!WwK~%E7 z39Ha5B6n@Gj(M2ojGj$++GW8XEhk-@BNvp|qu`9ipv?Uyw3n+~1 z?TcxOz6;o_RFiXPfj%+AOp>RpH(Rf(S^Ik~ikToEDxmVq&VbV=Cus#FdEu3qJ^aYt z5w{j+S26uVn1bkqVL(8qaM8I@?nc@T%$v3Hr^+7Bjx%%A&BfEIhRo zKSQgBAR|peGeSj$`br;+CG}in`MI51kWJle2cpW>uJh(QU34fbEyY?wj6emKCspP6 zxb)lAwz|^#JqdY|`%omHd}@fmG0-!HRUuC3w z7==t9T-2ZM^Yco*x3wmDFF9WxPQ;|-(Ao>hN+tUiSH}B6wR{qAmrUnu@ht7Wc)MXQ;VKcX_szXlGEYVWuCBPT*pKpiIts&D$Wr z48{#MC&UQ9)rv*aG0@7=R=X)g)6j58)sPQS0f%ygI3<1|L8=+C_WazAq(!%i`xU3% z45PH=YJJOqY|#%FB>gD$FX9{i9Wj5@wLW7MqZlfTsf^!S!}&R#fV}CU$%C4()H6A1 zdz=;SKib~g;DC3}LK7Wo$*hvMc6Ev+lS)fMjJ9{E*8j&24J4K{ojCDw#eC}rWp zu!?_^#(@_Ex)JW6E#j0CMhJTg5i1ke>;G3W7m_H+!$`PBc_mnqCUhl^AsHBd+8&ZP zNXJOkWhWdj%$mAmcriI6lagd*PkwAgc;DpUltU)hOfAsLTYS?4d>C|0Dtvi)f7jiXtQp8=zYL^{pYpmVI#ic67{jF!}vEwA_z zS6p6KsIK(D}pzU99$bOY$X9im1&&=iy>l{U%TiUp|cnL zdqk1g6%lx6>z7gWEErjFX0l)f3+>>q<=$w%Z#Z$Ola7wMY@JPkHMc8K6r$3B;Jb|d z$NqO1q5!foD+qss(N!Z1+9Foc>sfWdrzaO%t7|xl z-z5Bb96kR0LJXi1H9X5D?k(FCAOb?9KqzkixZA_AR+@C6iAA`(9IG+3?fW*D{qqop z@BNJ~Z-on<{V)yjlGo)ku2?dCy*?H~aZ(e&4Nr{2wWvlY4O zFUi*1%swGsC&wvH&rsu`#q=)pUp>KS;3A9ZS)B!kyQhP>pgYSHGu^?9Kuw`d=#Y(z z;r2sM*F<_8Uk($=xXH6jtgT*8-bq-b-pjkfk>)Wf9Af5j@BG%*kU9r8It%kav&pzu z1JByhcxgo~k9sw(q7^``I{ME8{VR9mVcD_ZwkUH4<93#fgVCs)tPfC93ixeV`c!$bMJSGBj7cifL>DWtYfa(;Ku{$6MW69nbZ{f0Sn(B_H9f-{7l zMx}MNXiPp}ZXwVyJ>G6xN=jw5RDS3$NSl~07Rn~~yW*yepb*mO1Wx;xh~Ms}+1pr0I?WP}7HE`kOav)y zVF;$U+w$3Lu*73>KqX02wfRNDkqTgUe@&jj;E7U|tHY7Fl{S1Bwd3wkil!^MY=`V| z@FKP6NSsTWJ07eGf36AjnGAiZ(Py#p{*k7E@vsk~+$akX4F&uE%>qy?vFsje9WSZuv-2?5=M-+pW{1ON+{4xb1X@%8@#}2+&noh696PJ z=X#fEID|qC`+7a=3{`IlyEESL}L7!&fDe#y!&YU7GzrIONM+c@p0 zvreWwNyr4hKR#2Ni7L1RUAz)aENBkwF*ulyy74a=JS#O%`iIy!WRDh@ux#Hr_-8_7 zk|!Qchfa}tO4*|atLsUZvq#_CEGET0P!O~9My%Kx*2O8UVa#i$nOK7XLpClWai*-l zFV=H~yIvCH%Ut>@F+4caG}FjTO|n<*syQ5Gsx(J!?L4M*SPS4IBgl(rdEOMvw`g?M zlsma!#om(5za$dLOgE&qup?{W;3H9V=Z!HA7cVMx|z^ryj-=>0F!mw2evRP<4o!o;GYgV z;^)YCm{}*9c;$C32>Egh1(d1lbPaZjuA*7?>d`HjOTx;LOXaqR#b$ zP}oc3VGO7BMe6<_<{XcaAwUHKMXvH}_YWR9OsRZ9S)I|`IX5%hZ!>K?(BwmR$8&tX z-&saYYVUG0JK0~EW)D~aellH}*Cn$%uKnj6tMWs>bf=UWYx=m+xvC~|h`VUVjqI~E_K`TRH>Mm=9saBvEu zBfcGBreoI`?YLIw`4WvVgW8O4o^jVS>Mf6T8iUkekijy{iQ2kil+aS$GbdCKEkKq^ z{mH2DRe35_2Tm~El)gh&WxFk95os?)4%TI9K>b-2#O|$$wG+nd{x=JPr5}-;vk)zm ztl~R@2pk%@4;mR1RG)Mu(Hsa$!YH8G0A_aXa6*$uXjCg$ziS~66DGeNL+lG5Lgmh z3t5egxgVh99tp9OoT8zD4*j_q(;Qbu;{UXxiA2EtSAW(}8Z8U2Tyv|tl_2fEbmYyA z&75{;V~wK+QapC&c*@AqoE~4=h)74u*CsPeO;;mP3CQ=ChmwDbvKH*;-TWD- zV3>Qx5GQ~@-pwk9bv(`*m0jTH#I4@$zCJF$=NBpS5E>;gU_;tZ2|hNPdt29x(EV(L zkoC7mGl$(bktju^r3un1au^hRc_r-_R)EXe7%IbYe?lP=rcTl~m!pkx5~rQ|HafZZ z4~gToswhQzDec2N0RB8IFrj45%9v^aKr|~_SBw#YPS)$DKiYn0^zD;4g0-l=nuQ`9 zK&ohGqHco7<@X4xEGJR09@715OSe-ifl@RL@R)2@Phnw}!wt(Hf%q;CM+jV5X?!}! zb|ANJKc@Ct)V4VHQwsVFf;!Xs>YZ>99C~>*oL$pUT@k^O|B8j6gY9^}z%#4H7e=S~ z5%H0Vy{4PgQ6-hFYh3^-%egVgjs&qq1t*+$_TLB;h^2`*VNrR&7}=>CrGW;WuFu(cxl9^YIt2W(3=0miRR^YDM8 zZr#sAe0ZPgYV1(5?)8N-MyM4x5(pxFxFWq+0R-`q1OXZgN!5tULuuJYIzwD2Su!!6 z>0nHTbVf2~`s0}@2IyuvP}shp_f$u@dT zDj~DP6(q{~kioI?38n&!DrSLi{Y3sGA|BdDa+ALqW}S`vP@IT601453lVZ)*0?68M zWkRs|?$lvFfsBE;`X&(N9`J3=`OM!(HbRo4zUko6TyS`x##dI~FMxlDYq9F(7gy}p z@&M2pA=e)qd;Wz&hHh}VaqGC%sk7}{Y(Fc3j`%kn?OVf7TGr-w55c=#YB_-nsFgSKwy@ni=wC<^JhNbBoS(71zquDMR@B^~E+lMI>nmCWMa7tTeTDq zBv52LpGmx(cs#Osjk#C9>^y%5GNN163=AkNxg{jATIW+E)AiNb5~@=qkD!LBx{Ee~ zi{J$L-lMfpoJ!l}>YO}wI}5;z!)}_*gGLAak$7g_Of`n0(l$N<$u?!Kty@P9JoHFx zL1RMi)lj|HWChEdTV9XNN6czsFg|JBG6IS?OkYD2LG{rdOu?26n zjeg#M&F;5N%uwUe#bA^{H#eM3;kgaWdW!OrKIszIDO!t#p12X)jZ;5 z(D|9~POnNs7vIo!u=4)vrw92h_;sA4A+Kf%-eN>h^3F^2%q% z9B-{*j>X3ZXLd6B82f6^EQ2fI+Ru9*2ggf0p6l$2_}a3Wp}MNipA`6I)Y@&^Ze>$h z(F{ngN~m(Ixx7?VLm6RdNM(Ms*_;EUvfON-p>(ZAYs56WKi)M(Z#cqkR|u4bs z9FBvQFzyT%7YZs@y@nsd9f%qj$1vX2>{csvw!P!z56$MaM=TwOWla z!ptZnU#ZjWv!F(p#`A8OnBgnHs4-ecMK!v3G+^#nZclrrs*t>#1$)~%)_;9s0f811eCg~}$L8TPUN%Ju z88FL)Mp=+}V08xbrUow1D1*1HoK_fY^jFB z+~2x87FdER(N&*E7Rj)=Ae6xk4G|N?4Ll#5c>{DC{X~c;O8Dk0E|Ufrc?#NmC!lR8 zt2-LNQnWmZVTLm5Fstchcjac$@BJG};&ivfO!@vWFrIadPeUl2g`iGz2O&xx8fFJX z70Zg(s4|^v#{TO`w{g;L{EvE5w=Dwel)x&^?qH+M<>)(Zd2=&IzfD=iLV0T=05~6k zx~vR%qqNavw6IY}@2Cy2-{?>!^Z>6FN|?m_pZlxQQS=?(u#*`L+cORt3vA-O|Hva= ztpjFg&R`3zzz&p1Q!W<6;`IE9nwEx`of20Wasfv43T2DK&cK4rh$MgR>B+I4YDoGB zDHUZFcWo6{fr~y7W%Jd?=zWA1ozO`KMvI&8mf7tIN@mYbHl;}H#Tu>g^%mc=BIWOz zuKld8ifDCK8_tUk_WjJ&1v2p$gLX(u_h02eG7NGf5GU3Q%Z=7_YeK=RtCP!Nq%S2r z<+QH_?s&@76kz5-1QzB2vkO^6fS|;ftG|buH&sDVcMxt z{~Z4dU3oPS5kum1G-Bbjmw@2^xVCjQ8Fijf_xyJAvOkY3oWT%q!?dW>6Q2E1pAlWt z8VC8}CQiQGY>pP-xBYcfr<0n;1ng$YKpG0)5)R*8D$)|_@N`Y+i}WPFT+^sii5L(6 zZTq`bo4VUhmJ={CbS6@ZXfV8?@MO)~Jk%b_k@3`aL*Z_#8;Y@qX|&GiLVXJS$k)UgJ7X z!|VBeEFJ$ay1B_G-ceEM5>-esI=~1x$i*=xbXxVwaXWE3igXja-zM?$ep#cOB^LWV z<1t^D`{6m} zY$-H8jpb)0tg;g1*5?OG>wDU%mIcc8+7@qeeGu+Gc4xk9k|HHMIXJ^_sUsA>79bqz zwKm50xUPV!V>r}&Pja>Ndbxj)&%^FDYASutQ1U~5mWkwgJz2$Zu*9Todv@esmBQ1$ zQqOi=hly*?gR?cF((J_rhN3Oa@Ifg@+r`PLB^}8yAC7^1%^%!o97fUAU)8rWNyqCi zV_QG(GykEm@P?shc^&lmv^{EieADrxkO5Rn&rzKUXAC4yr8@T4$v6(tSv2f@u5?`T zR{VMW1l72lHlC05tGOR{;h=pL_#M&3ARm=An2}*Tu89$lRU{X~Hsmm$p@reow}~Z* zR$D-;Bqi#-VzxHE?mu-IudR_arazE;DqsFQZ~xkFHPKY3-j@@#~vpLvLO^KBO%aa+#V*d zKlHY8I!5VH4mA@!y7}1k60G3j@Lt9HzVtvvMjrHSLhF0C-m2B8yrK7(jN4^4)x!;pF&nT?C6w4dwTEJG)ff0-Rt!kQpvx+*`|6jx9J2dj zZp+mFehq%yj~J0?3)m4{Bo+zXG=o>9*sY+s*e(4*y!E;7z-QzfaMMNz`GP{~NaSmz zt~!(dCkgXjgAXzssTdcBOti=-3#Q%ZXH){T%A|20{?qkB&vu4W6S#s5gF>Kuc|y+o zw6j0%?M_@Ao)c7IC0VB+)q^(vHj3w}Y?ZOd>P(>FxN=@o?|ZJ{4Y&-u3TpO{w50Z) zAIErn3%(!zQvETsA5%d`efV@o#2V6zf@)8sBIt-RVP^6KQei2Pp{HI1c)Kar@9J)W zR&a2f{zVkCaYZsvnIPv)TG1%?iL#eyQZZonOjIHonB887&(<{aJR@-}w@V#n2?L0@ zF@e!5Z<7t{pYz~90AxHV@J?DpYC7E;_^l_6;leAB$|lZyv;dv+xIrl0;>@W0w#mxG zv0;Mqkg%WCwmiT@>e<*bKhq{F?(UW`z=rSm4?cgoSwxY(gKi=G)rKH}u-1sp?Lndf zb=`xrk{)`(*h)re7an^FjHzS?;Kmx?`|Nr#=z0E?|6=jSxW7FXE_ZjP>FKBxqs{{v zWO)pwrQQTVblNu#(*SC~rIf;)`;9%EcmX`Bx1?}BO@#3-EoHh3>)o&Kv(`vk{h?*c zcH6o83>CzJc~0*gv$Nl1CZnB#BcfLOVvY^RP8rf>jsh#>rlatL%o(XP6eT1$GH;CO z={r>a9`D^MlR2(UN}+FXjyU+F^Jv(b=2vVPJGy1PyucJKX1bK+QjRayopiZz@@iMV z4@p7AMb9g`W`crakuug!;7~*IRJ;zmV~DxG9Gh7=LL`;RxtVbpHw6<&OFI2J^^~Oy zJWQJEILi8YeuA>x*cB=@wFQ)N5DYpD)f$0{wMnb((w<#TqAJTEjXGYmUui<2N5<>iyylW^a`t%FWU{Q=CFhr2rYOP?|9!m~;hKz)4~6 zK%-U3>NR^Jg8{{ajrJU9hw9#m=kqv75<|D1t z5_!>8F?V$;#rR3f^VWF9-_DbgDK0G))nD&j$ zntcHIeDW7FIC&O6NSaI!qx8!lz1;LiM(64-BIehe*;Iwrr0xIJlua{0+H2t=%azPw3Xt5KDFm2ayzyi@4u6~p z_yeZ4IMadPrYJ`|p{`atdwyvJRd^;{`9F3xr0DZlZSe{tZGJYAR9c`@NG$`Nh(93y z{g}*LNGRTcP#{uqRXieMDbG8KXR*<7d_!$u@V{O{M+@1f0o*Y z*cR52#oK4L+RIM$6(89P_6{_d*QtCud`oSH4^BusIOja{i;9+KUGqNs6JAMs-c0Op z)KT&W=BBA8e}qcY09aGQu)ph&t85mj#GFnML0JbSWTdXA5d}tEl3;YY_md}12R=1? zX35v0bDwVdhT&j$1AlX<6w;&3EhpJ9OgO)1R6_#UJE;d6;)TcMWE8g(K$FHJQ7CQi zDCyUI0_wPG>LaVE3TUZ*e15~)86(DFDER%LfPgp=0~e&?Fl3VxBUqz|U$)#TU?3=2 z4F8^|vcZe+g zf4317PnQ!i*BaS6r+ap8E-a@5ufy4{QBr_jecPMz09okmugimxea?~)+9QV>0 zu=2}xv|=Z`;IMe3&+FHl1&;XrsMCwx{uj5io~dt)HHkdw-7-sTGL8?C>TFk68-(DI zS}`YA^oI5?DRk=0By7%FdkaY|sR#K9J5P3S<%}-%-XAh19mf0cu!5|mOv{VD|*rNWp4t892 zPRwGFpi+%4TlBmiZxtu81~GFrQ5H*Y>NVnutc3ajk!fsKMZ2<1?}S0WWvyfzBG62R zXPUIGF6vvf>)(X3f}z3*ePAqd1!IjV2BS&c36^Us67wV;3IptDOfd`b@Y`OhY{%rJ z&p6`j_m72`b)=1C%j#iGfN}kICtio=EuIedFz8rKiaES_%%yT_r3*3mT!b4dqe(4W zJMSnw=xe1h*}R!Mkk)Kma-il|&R2NpI0BU)k#d+raK_Dc>ymo&nSKv=%4#8S9U*x_ z?X_+bYMa_^iK~GF;3i7gs(&!vH{Frph0A)=V`uI~p1IPcZ^#*~EDQTqyR1Lg%I+g} z@gMLw0J_l;AIG0GQqPy9A++NN3y2(ihg13SttWpf_p~`I)KV9{-u&Wggr@&Bzsc}) zTUbf*RRsov^JmyhR+6;XDIOaoS~?^dl%c!2gPe2 zJKE$*Ffmg#zUkyhqqdBBBdOy4GQwVj++^z1(T%INg6fXPgaAVt&Y|SSdPkZQ9wm}0 z$ZZt{MsU2x%5r;AlYBSDj`-Vu@iH?OQ0OS^fHArnK_PbA2Mv31uI5gE4J3aAq7sbp3s zywAR;-;_^3nuspL3f#m!3w0c2+QOz~Deb_@svCvt+!s7D&gAd>Vn=%;2l||Ik3V# zkO$dgcL%2GYHD6=blc0Su9aL_?ZXo^<}VfI^zGJ~oT(U$2gog|x0roXfyGEx*I3f0 z3_LY8@=(%DW%QS?s*LbL;n;@2M%yS1cyJ;jA7uqCuJ97=6pS@S0B4kqBFr;z+of@# z2CD+GV3=1#2RQAbqA>=YBo!1~$O=5>!{NJXX}@9myCRk>?lUkc&;Wwtb2S*gu;f!r zBmFha0{gMV%BSAF5MXwa>qf7=pI{tBy>_{s7O2?$RZ?Km6^!DSP#if2RXhB7Tf)RRM0z;iiIz;<=W~oV|#QU%E z*YU(f2}4^2@+jOp*@quHiC|k~Sh}vV3eM|z5w0JWRmk-GwrpPgWpJB>m=RxB_T9uu zL2y%uB6aDs?t)85Yu#J#*Pi7-G=bE?CgRsP_m(C_(Y@D@Dw?eLJZ5;m_yV^M0Zo^X zLKRfs#;M$Fw9wE54I+d6u?v^BmHoK*6?@_6np3SzwHFln0T2D%8-Kz@2io2IdoQS` zyx>b5@AUJv>VS8?eCj*liQCVGbKljaCZMqJ16$qW*TVSsXM-?#;SH0hoBivy%}qZU zwC>YAk(bgq->W+^NEdk zo@{<&fNK8E2%_T3`leaB7{o3kuH8RiU3aDF-jgbH$coc$>89ZKy((5aIB<9lDrPf4 zplYyhJxmBf&<9`HLxaqZU<7UOr>P~2?yipi6zv+-|IoCvegA{WxU&8aFhlhJ@MB>A z$CUYhWw8-3*={Ml<2BEc$`OE~~~4*Z{&A4KTlI4y!h|{M+gQ z9qph!-ptdCwg-7;oP9E~5c52YYmNMe%n`!$?=Ug=S9gyxwo`9R!p%aL8#?G+1C0n6 z+q~de-tM5CmH2FJIXQEv!?EJ43NCW_%if$2n$)e~>-!GZ{K2=^{f-Z|28t7~*3ZtQ zI0sgl2HA{o!DEocP*I1b(|XWjQpDcty|E1%P|HWiq^!$f2#${C{j`9UJ^rc66#R*d z3h3TDhd#9b{fm1pNCsodiM6ivv1?uq&(<0>x-trr1BxZTFANlFRt>)YNE6*l^yn0? z(Sn?q*Lr=^$y($#GCHr*5A5wXzFo^+c{?$GAzF){Mq1DU!$HAL0!gPDxofg3z1;2M zg5bko@p#@Nj2jc*G*TljDw`3Z3Dp=bw>$YLipsF-sI0T-Fjdh7{T`kW-Zu zuK(BBFk@EXXd*bax@-Bky`Yr+y?;A5o%rB|z`>*|`RCgnB%k};w|4gmN~0r5BTZGL=}=GXiLHQzp8Xv?UU$hc;Hi`BOVaq{~R*~5Vo(hHG)RDVbs+|h;Mfd{>j zKBCVSUAfSifIZiG0GN#uV~hn5NJLj;2rN_(T>9*pGD$=)Bv>vJ!+Z(>ABY)71A5#6 z2C=TQ#?R3nx7nu`M)P%tE;DU3s+ruD%k^n|h}gBJL-h6bzpQAE7JW!Ds1*wwro?hw zcFg8oJK`!o9(qjWN1rZ^Vdq>v?e9d)zc_3*!=a!cA_kID4+CYE+`|0rX!jw<;Bx{D z7D!768*P)|JGe|lqGE{p=!+9NLEEp))fgrj)a}#{S#w1DB2_Z9P@c+ZzJM|-a?THj z2Dnfd_F*@DP9^oiO5fu~-K#A3ptFP0b=Nt4*L+8MoID@&RCukrE31#2rEKkbVFmEq z=oBm}_?rpFj90=2bD_~li<}{&*LahYio+SbmRN$zCjttXM~l&nNyWEgDAD@eM66aM zX7otWZ}UwNi5$}GH@Xywg>NB+Fk=0S+P4?v2R(Hu-w*%;l!>yWQ%6YV5rqn~>HNr#r4n8q*<-W z(XMxs8$72@$EUje@qbw5K4J^^)%g2!P3#Y}ZYPm6Z2jxQELGf{w%B-eaN5fCxV<^U zIa+I>F@e4Nxk_hf)OU)*cDh4@x8Oi+CKSbc#REJ0dbMer(ekxrgldCMX`+wIHG3Xx z?-kxoRpOPPYL$s?ggtsaWR}CR)=BoZqb#A7kN&Qxrku2>dx^2w4TRn1wl}{fh|YAB z|7CQ7SyXHyp)v!Pk zySo;*;O+&A6^Ek1ou?Ei?yiMGDDG}WgNFjeJ$TR}!P$BL!=63+Ym%AVGnvV?uC>l} z9Grh}u-dGsy(}yy>&MCkDz#Y~^EUSuC|{M-%P*fEjIsoNG--x}NaazOGl?q}JOcMS zHmwln_o0R0YAd3!T%`libo2IwIr6A4XxISG1>#GU`k;?J>3EKNv zZ&4!S$M!=|6Z6J-(KJVz(}r-)uV6)%kuv_`Ss^fgp|*FH>Usr#oPPg63?}Dh5ZfFo)Y4?1#R%_8UsHL8{|IijnFL>3)qo$u3kL2E=;ArXtd zh-a7$YfZnnW>_&=s&|Y zpdZs;6^f+%naM!InLeC%d=8#Fhbg7a+3&C{woVhmb7bztkt_9WVIr5i<{}Y&s}Hln;k`RSO?2pmp)@d(5CLXbY%*HTwMCe&R;;x=Ra8W(z7zG z6{JITva!F#r|2mYZtdodzDxBMh{SJf8RVEr-ffzSXrS}7I$ddT+1S^yY|E&bRS+RW zToYnrne^0lM0rp;tWxSVy3GWAe7F(%!CdE;0)i`waWxdQbA zo;R6_zRb&Ki@;b&YH!3|S&al-&1g3)g}w)!=M776E<(W+JyG!o^K)AEI>-HWo`b zJ)ZOvA68a%X+uNK(m3ByJ)!7cwmiG~J4qj~&)UQ9CZSs%9 zJx|pt+;L4Agf0jXk1Qnqpj*8y?7CB-OuJL2IN|8%LO)L!FXbU#P8}vn?1XH))@fQ` zi#QEW`mPSZnZR3k*uYR|hV2!uuYlruP~F8r--h;iL)vJ_9fkI^MR?rsUzulV=5^GI zb=qgVb+4=YVPQCMEB>6{6=1oeV!d^>a+UP&P`}BfttN$U;ZX1ve>x`sv!#sXyjM62 z%|U9s%lQLTX~tpApjYgQsZx)^;zwZbIH|G(wlI1G4OFOO$+(md;n=cl+iQs)dU6h>jS7a&4dnFn>O88za zn{p_?7N=#LPsP;#1Kh|bn?mH9&TMw0`|~BQTo$+j3s+x4xfyiF@%jXCCXz+DS4}#u zacJ86zKW^{x;VP4395dm%Z9jz1qm;w(&zi{iy7Z1NCt08J>9}_%pT^j$PEgt2UC55 z>x(0c3GwVaG>JJ$B>M|QUU0ef$Cs5)C+acu#dyxW;NN%!tannVL|aLT%{vLv`gx!~ zazTuPBp-YF2zshn!L**(QB5%t?j1Q*bvJi6kWhubN^F6D#x23`om+R8{H`4nCGV?t z7kWmf+SUQ;E?)O=NGZcxA5M{aPgkiPg_Ep`{?rtNVk#F=Z9hA&F z?@a28lW_nZZ(nD82pUbS6H4}{q1i>tof^X%Dse9%VaA{t#4 zWM@O|{4qpUJ}%CRdFF|vu;+mH=`0gW-o7cMC1XvraofUWdcLik>PpMCi`Vxo1%w0h zgBNsBG%1(&R}lHG^w%6`DfV%&Qx?Akxiix&i8Q?yehE3rQK@QgfP@>FzBQKbwQ|YK zARfbPr_y2I?z?6o;rBV@O7SPd<|6Ck!yU<%FT25CCR`*pm3^0nxxex-LY5^3=6yfM$@iR@k6^Nt1D&QL+Y!Re}!u2lm?Pfts*_jyf^#+SBpa4()%3?HIw% zBVP}7n)-#)>6n`DWg=$_BcE)9#71M@+nn&?P>k;w^u&gxqpF zoAfXzv85>pFknhjEy|B<1@UMlgYg)L+%5^g{D^8{Ahr5aYxWJL$e*RPQHiTfdL{hk zj{wB(Q4YJq)63&rjj=;e2z5+}ULgEj)&5qJ!t|d?O7X8|s-qA8_N&|*%4!QwO&1!x zT^W_gQ9{v6THYZchAoG)InS(TgA;8Khq213>*Y3H+TMl;V#*K@P0*V%P|{o~7>~i0 z3cBmL%l*~f)U`-lsJK|YsLe7g17yoBBYBA)Yg^a}l0;Z!2HzCx3w|b&nka%I*l}_a zSGFTK)Uv9x3RkAQj+MKHy|U6lNk-@cd_O9|bb(6&8^O*P%Gy+;qcPuSA5#w6;nR;~ ze-9+Q8@-vry*b7*{SL0$@*D)8*W3jH97&@z#R@r!PXa1PhxvE-|r)hbE1Z<#a^u`qTnOtr(l07Lc&I@$U$z&KR zO6OrHkJzx7vi{08i`_br&Hm27tl4ojwK$hgPybmD{&1a#>I)gPxp*A6zwVm`JZ1Rt z&6XMXR1Ph#M9*ttYdX7fAA+W=2Ga|!_FL+ggxfZK=s~#6(VsHGzkA{$FV_SXepD-G_DonQ zHAj&I4N{)khovqFVtDJrGKFSCDGr5$yD1^RYR|^^7ti+^H)SHauHLb-$NXGRs_+Sy zXNZ|}-I}I+os{4%5IcCP`%?$vG%Wi7e?G&cF@@rvE+8R5$uPay5V}X~D!Vg@^ZL+r z*$v~y+_yH`C7`u|sXY}|@6vb#WPPq#ilsu8U2aY#mnGDTFhFLAOZdHo!Qtf>ab2P< zFhA*jxfbDfvirv&1?9YG?S<@yPsJC59IQLXZho4q|=YJ z*gy8b->y;sH1uDIzSHq(q&>B^aG5kDTBU)2^ZkV6OKqev^*Lo#o8Z4wt-UWiyf`6% zo@k6TIAdi{(*L&AeU^zHwQ1ts2PgooQX{R%cGvJLa!OM%nhQV_6QWAT7*W{dv8_I0 z+C6t14F$z)X)HM!bUV?av6qe9LT$V36~|-rbK20b-Yepr8czSyo*S~LvGS+pG*dre_w6(kHpkdG5_u_`Ssz(_l@;9|CippLpNa^2Fd`h zKb+ltycD_H#+0#ZGBlq-fQ6!$LrT-}ArR(47}2O2eO#YnXGq?L;A zHQgm-1vnT|`^uPzx*^yF+oJDln7c$1wTn_7`I~nX&w8QKQB;AbHV=l|ow#p`>wndp z%6q&@t$D!>oycP{ z20YVv9YB-YlwS;Go$HzWynO{pI~4fuPe>O5D!pYqVM_@Sq79=)4h^J-CQ5!g7jipD z5_ygS)#Tl;IL%d@>M1R)nHgUz3bNIlDD;K)uyb=4x1PUIQ>$dJLO+zL=OrGl&=w}X zdEL;$$W=XXlR_U?r+aYZaHAS#nk~Ejbt)%bO!|=(nE^x5&T!tBcVHG%us4-CV}9P7 z(dxKH>Y9udVWJ%H=IL45O?;%;na-;lR4E-L%HR+Ew@s8oz=$vyhCK$m_1@5~1wPZV zRh=R20HG(}mYy;B?-eLuw#0(NIjq9PE#Vtlbab4p^q23QJnL9}Fzg7l!+ITQzXm4LN;{ zD+#6d}UvSC&gut>kaMW7Tj%OvO`q+p06g=VBSiQ*JJdjPExaMlx zZ1xR1cNLve9)i77Zuf}?6LYhBIOHn2` zxZH!LgcqA%0f)us$ypyBX&;3juxW{4HH1thWXIfJd#1suWuR(w$ac zu`z7q23pbc#Yy^FVtz(_D$<6CB&Ou5DjJeTBb&+m@Q{fcFtFk@(a?>N+v-5kwc@CX zr#IBoioq>3H7*xPVJ~Yp7`*CU5GHw}YwSl~G+|}z^d&HZA%f{T#0*^Q5u&vtj;qud zVG+U+J@^LVrJDIMm44)^8?f$4wf&fy8vBK#5|gy?$#F5zkRDT>E(N6jw}u2K<{$uN zwnW`W`0M%mi1(ctrJbD-d>1R@v!(G3sm$K&e=eo6_+l^fC8IJ*Kz=d^26rHhFHnrU zhHqUgo=*RhTn=g?G~7+sL|18|^4(;h{afT)nXHWh!8?o4awU@S(ekD8bMA_avO9FKfb%pJne=mNO99NS(Kp2(=v)B*f{wxwK_s4ou=x>D7iXv& z+P4Go6EexWL*VkQdp!(7ycc(HmE*j;qB+?jR7^=y(CIVcC54(Oo&25o5C+G@DW?GAzb2uD?%Sy0sr(psVexklO_%DC!{yT2pT>1d)yCPUm@e|WDclXywTqEIlHUKyVt|shM9qhN z7tJJ#A^JPaJfu6{x?6^Tj%aYhN}o2P2bLOPmHHJWPgO4ogkFd>m)`vUzXpE)_vViA z5cfF(cA0g-NcOMdL-1$Y9B6mQ%BZWg*6nVO6&n76?=Y;e^nPHz8J5K+?wG6yCJbA%;+hd)-@h z#wWV|<}}D&bs8%pGHof-MMyZCo;*In&1du_YwNE@9$Qxon!`E-cJA6Q#E{u{^FgV6 zJKy`Me`$af9cpgD=#6Z;@Bj1?)c)A&Y|?P}9!aJI60J%l^Q<$jkHDz4C|}*ul~MfF zL2MHo2pS2iV8nQb3)eyRHqZ)7m=Qw~SAsE=DBJ)MW$7X?(D&7Iw2KEIqPp}U#(*Ma zbAZrqvp;-~vObM{h!xl136?+%U`)|Sp0*t&BGxr9P~garoiiZdjGg6QDF$=m=a!ba zNhq2}dGrtW*?MPX=Y{%_hvnQ*KxF2knXPx$M_k`gs3Zwj<%u4q*Lf~0vg-ETiScw@ zf1=3EP0^E=?NY2uCs?mnVd468EOOajDJ<07PL`=@m*wUS(~GHyky@!hOqw@VPIq$M zz6^D~5sH@bT#mMSqyaN$1s7OTt*u8<2(7ccU%YxOvQ*vhiFp%&nk%~~gnvr;A3(6- zCR(JhCo60XP6j*nazy&qfm*#|W#)gR7*D%Key(qZkC3k3b4hz$V7@0rqaa?d8Wrgo z%Ej@CKl_N;fM_8Tk!I<{N0KW9Ut3u)#G_O!fm^*j(Oo{n9{##qzAND1oUv8l`sz#m z7N02%l@nocwzTv@-Wx3cH${%7W0Lx#ER>LQvubd`W`J+!r(3J+oKVCY^7CaI_ti#F zaSJXPST~|nXT8`dTr}1X14xg#8V7AZ4XU{bLcnEMFvGH3dD)uZMnezv7ZlIu-Pl)e zTNXd4t8zitTTLB9RD?QD-+LuiV_tKG*41#of9+AeZgv;(2*x)L&I*k6+GU8Xhh)zF)lV$+;H`~;9dG_?iU4Em3^m5%q>`a7w~4N^>A0!+mP+ z=-}Yu<$GRCJdq7<_6VY7KHl0^v~vr#v|C|!5Nvc13nfcy-YQdm?dRlVDlZHX52;M$ z3O(YtpL+f8Cn6VjbLDV(QQ|r&3J=DmTE=pCR4NQT)ZOO_jw8|j3AwnW3YixQ^izZS zztDXDMM)BvZqqLaxjb2mblKPdsQS1kO5J-a!7CUtk@Vw?UskXruhz^KsyD+`()n&@ zjx=OG)6Qa0bKm;I$`1SyU8@f+ZogHs_^k(Cs6t2I8i2UNjR)(3idJ8NyyjqPdD{*z{1|#JW;C!Imh>!Kc0MvdOJv=;rN*Yvl;pcrxrS6 zH>1FFe{V%6E9l0%tsGh)BecUDVG z@yTL%YoppceX(!~rk`N#9}cW>!{=OOVtgu;G)b?|aI;$&Y>9-3KXjHU&?rapx~=N| zFRi=1saCQYbIcP;(-wb0kvIs)6(8YPwrug1>CR~d! z9tHr%0=XoL)$WMO47<$D2!{|-IN;5j>4#f3mUyz?uVz4GKS=Hro;{7KQ^VKIz^|Gj zE?iT4UxVBo0_5Mx^zIl@i8fQZNvm%F*(M#FwFw|srR6rM%(Hml?%d3LJnfLLuHR%%#gRZhO@ju=ne}pez9!<2LOPip>-x!Yz;3uR;b{v@>Uke+p`cg4 z-vVyG`5K@h11Ff42xXwaFA5dPvbdn8$-N=^`BoF z))4o`91QehDe_C1CLx)$RIv2}x$VK$+L|NrvEu9jtP`_#=g<+f&u^?&S7~gR<0?*d zhw~MA|1F(ZorrkiGv`=iLlm*Rx&`2hYyYf*eMVvojNjjIj2gwxG)Il1xdTXsOdwwTL zCGh!gUupaCr$lO#@VtqXI_LcyWg6Ki`qY6XkIzPef&R3mbCZ?atE1jE#g(F8VS$my z2w1>yay_%_UvQV5d-12OpTKFhc=k%Ja?=Af0JtB|dQ`Y+3h1=boeOqY*Cs+NpQk&T zKkzkci$s^S#s$C8-Lfea_gWF@(|q9#+ryLTiVh0IvwyfO_q_WGRgKVesohjkOnPfT zyt{m7NHxlf3P$^uK`@#PG|9!Tx6$eI=9MEtyJ%-_t$6Swvbgr*0ep`sF7fK zn@G!Gr=o9@SzlJzp)D0#*76a6p72|f|I3hUs(3_DMZHcs?@x%GPvbzW4NXNX4^_ba z{d`?WmZ^pD;0!+@o9E)y(3~k*=*(rl*8n~K?()ja+rDG~f*b@S+TP6t3Kty9J^uSy zWHxYI7mA?r6@sk>%ju!ng@brIv#)+1GV_LUm;wK}ku4or6SNQM;os4`k5v5XJ1Iv} zW2vWRjnY}$W>*Koh<@h@E*=NC93u(Y!agfF|CMDT7rkWTdA-F@=pYGiPu@n*FHA^K zYJ4CPDlrFW-qb>0X1f4$$f^p%xI{LPqonyYObIX4bjO$Eh}) z1pPwZlAEj)+FS9&qP~*f$rA{)nJzI|m%Co+-YLs1RxVcROr7ZaG}a!JfaknLG@*`R zycS%V%5ay)Wv+ttb=yy-(aIVurjUaU9^VR$?uN*!zDx7a=iitlZ9(1bXYZ8K*{(Vp zyW9LoyB-qpHHGo{2aQwEJ25|r_LFutQf>C7nLmT0SyC0a;%piE4^u1xA5cf93&7XE zl$L?IqUNixAf8yalrekqfLDChSaH{7+(v2>@vhEM-{wEbu}PLy_(;vn>X}cTFHiS3 zs~8%8qK(CaMEZXJd!)5jK9^7^7q-3&xIJASF6;?eQX^A`i`^~YT7=YmH+USLbaVaf zQ*N(MWr$~W$0&KfB`V<_d*T}+rw#g#GJSgz1YY7;J&F{$t-XBbNJTC z!uBc;S*T@tfL3Z;WS(nmC##M2^PjBRvMzS5vDQC>{1n#p z+smx?i>6@5?93mMzNtN{meBizI-3uZC1Q3Vht6HKluL}?Bp>ISu4!rI2OaADSb1I7 z0ML`j;Jr8_4>|FX-Wr%mmlLaf$y;@w!!Tz`%AkkroSeb@+oO}!&f42h#>_MRdOu1| z+R$vdFcO*eqeokcpSv3}qYo{x7$2UUarLf?ab`(jg-#&FV_WTB2aZHN0lUHCzK%N{ zuXJ0Ym38y9i^64y2{GHWL~P0DT$bFA>mcAnCie~P7abq!ztqqh&AL=9$X@HJJCkc5 zQQU`GSV9{=fJJSa4ew?D?FZMB?TIYk9~^dT?Cso@8yUk#`B~cu2NpYUsXTNidT-*A zxz+aj)~@@NJ@Z{9C8xr+Y>D$1jHK!ZPWbCF>5vV-5YB9ly0M2QQCl`^e&H0}`2)E# zjro-2%Y|uSE0-jxIIrmd!zSzO{BVNE=Fs^^>Hfx`vmf;9L(EvD4ZFv~*VmNoZa#`R zAW8*BlH5fVpLq7cGCkkHG$vCvoM(fv#%!|S0a*J;6~1dnwCVYa zSW?}mspIcwgUwvQi{%ZjJZF->}j(3YntdvS3uzOm6YZvQr5xDjy)2;`QavIgz z|BZc&9!iZcBy|pCU9{{)F*gF5#hBB-Nw=HGyjRcSp{C7~6p^m9vPwCKA%-`8Ii=a3 zJQ~n3?~WP1iVZ(reS%NPk%T^yoORxq>Tqe8r}UH%U^?x7*XHxML;u;qkfMNG<9b@E z|K6o58tVV6GSMlL9lJ-}{Z&pW4!7b+& zRRQqDHI;klqU#&te=>r=)pjGYi5-u6dnrbMJLjXdRYD5kxyQ9aA_z;Mlwsr!Ev@9p z*y>vfRQX88Bf6nc85;jlpk|6JHwhZ(FdzD>QmIUIytr+1-?mnPV;x}RAOYGpBsF8> z0Fn1|CwkQPW%+#vs|YpEEN`f(yaS`n#cmOQKRQ2$_7qDZ9;mZRLN%LWSPz4ixGweJ z;l--Gx>Q9ngJrIe-pxsr*yzl6H~qAWRI4XL?KGEL}PTplg6&WKaoI zwlo)hcU={2IgXr@(&vjm_RXloOw=!S$pWs$P(B-EZGEW>KM?yUBU>Tr=%T0InR)4Y=+8o?(2rPhMi`uwM=53wC6H0T%`4io=d z)=683m)X;C`@2#aFPOU*dqi@@AjY^yK+H{VPpz!i&xfpPjg zDNS(>VlO#nNuq{_pk61t^PWWANXvmzVL{61Cfp(z&4bal_LMafmNn_A+ndfp(XV#Ie$-Lk_O0 tO`7)e5&Cm{YtPEc#Lb(1Pq7!YQt_b}Kh(Gvgro9}s-l)cE#Pzb{{gYk>6HKg literal 48414 zcmeFYRa9J0@Gc4=!QI{6WpE4b4#Azl-JJx7;O+znPH+a7U=w_BcXxNY{LZ=O>Au~y z{`cuV%$n8TuI}Dd-Me=6uCJn0m1R&62@#>7pitywCDoyzpp&4WKJmcAejvX4sQDj% z2+p#)ZctFvhyVScRjKzMK0r8kIVCB$U1$<0V&=b_&8zq_xEr$2SVMxhaCSOF$pIJ2cV-n)ZJ)W_Xh_1pO~hNyFC!9>}-k- z3W^*`PEt(MJLhE8E5iV|`hIzTXk`ha%U%;a45Owtp@%-4s)Ua$n<%1}`mLZA9r;*DV0zS9D9nT9}z2c_VdPh><^c?@9K0x9@yh%DjSp0DXEhnCLg^nHMi+;#^Rm7qN9ZI@4ME$;s${jYE|u?KvGYEdv-2_A!)y#ia*2r; zQ(JG1AGlD!y>loOZt3^A|!Mw(J1+; zJOiGhf2}C&SytTjk&~A6!6DqU;&V^=QSZ<`se-ONhIBOju!hkich_UAcqG(Ko--yE z>WP%dISfXte=q`E&PbV~19a`MpzBsESWOGol$tw`K`IMSqlC#$Yzr;DqK2L z{VfiS2`eQI^ha0zQ81Sr0OSpV_OC!z%KR?28D_jEAQzKBOFX$ zSpG$W*M%6)Fj?|Zd>XLT14a`6+UH4vd^++X_-1RfNzUPng`()Qi!m7U!qE5JNYn1Z z5ES@ebL5IRGArg*UXwdS72n-`(JtX#qDHC@Jz z_=~rZ=|;G%JUvQZqcbs_8y<`>NX;em-0vZ9;iTyo5$ce|CkYLD06?7c5ZSb&y=U4* zgMrxX9z2+yi6}g3p)ZX>6utY$a{QSIUiAQz));ZAY2K*Pvh&swDGfewy!5vNFD&Z8 z@SN69okm|Q&^BOJHYNH3CRro|R^#+(^xav+<43q1k7u#n#(sc$sv&-hiWlJ=3-E6= z$^s|^lx~n&!S_jUV6rq<>6~Y1P=-q};EZBTH;HERq>#1%+eg$a|5arp`XK zi?&k)P9n^m*p0Gz-J4;SwJPiFv-Zo0kqC!F729J%6MK5;?|tj)wo5%}uRjZK5!SS# zeEZ;0V~rnnQr0rCr*z+L5oi$ z`x*?zHt0KUpM8S^q+_?ga}<>+W?Fxb#>xIRwmA^gHJBC?TL2eY!3E9@B5nAV5l|BUYXPC;CCQs18xiO0NS&r0Wjcb9f5NP+(E*)M1Vi`BE_+PTQa__FQ@^KO5>0Auz{%4=qdF;<3Hv zVlZd6f0GepiIpLZES)4~j%McU6_V-HF}yUkXEmp;NxaRJ>lWk+V?`$9UD{3Nv4TJ> zylvyydFxdr3+9`9o17mz1|UOwI~0WyEevwOHtao37~`N@19`{s)I| zoS5~HE>=l08E%sdI9(MLn|4{DR^|Yn*vKa;%}d1;VYv^61>tn(k38#e7x7rGLHoa|^Qn6Ta$-MpST zGUxwYe=#w!2&|gRdC>jNVDND2Vc@oJJd{n7LD+9fD&KawZRfOAmY55*Q16T3CTbuq zFh$Q)Q=+j;*FQ{ezz_aq@DDERtv!q8`q6rk@Mf?F0)Ua=X72_;Pe0k-`aqlLP$~u_6Wq@#eh9TaITaI}9e1KYp?aBWF zd&f1LUp8U)Z|-i*>Kv1-d3G6=4JAlY=-xV}vNqd2pPXJTLH@)WX(h6mxDUFniG}qF zc$l;hRTb9r?PppL@QnT48ZIjiXxnl3uT!Yqg7uu$_~#UPBtV+@lEkrP&wojuP@;<` zdR#?htdKCwhUqGAKy5#un?n-&{B2uh<+jIIx2+3Rk;J+DOf~8%sRg&JqgRQK8Y>L# zcIjvQRV7?r>F*AU2=gU5S{M7{b;2mn$hkM~^W*gT=2_l+m3uEa^|vv71b5`=9td|Y zIl1l2lt@6wFSFo5a|9*u+P8M~XmWVO_+x=I8_b9>SHNnItAj}3u}^j06SlR$(3C4C zNNl5c$dC3^(EaZu#X98c+BLj?w`!5L%l7_MEwkPJ1Zh}U)Wmm3os7Zsmc1@KyGwF4 zm#@}z{8uU0__GZpizp-BXG2!Hsd2T0H4tG@ndg8(*C~z&4ab4e{3jtcrTln#!1(ug z3IFL$2-k#ZcNfW!lim=L%3CbZ0~*xiWmG(4Z=ggwoBWo_vyCbg+TGRm-C)Ig4Z63d zsBz>?@ns49>*Y}4Z3@a^r+F-M+~k;g+x=N+0Zwm8wTQ&EaeV#=rY-91>C*O6ES+lc z1t$t%=c=Ehg{C;A1kr(cktJU>Tf6Zbf}o*oaSTejl>nezWism(rW|?BhW&z5>?Ag_S2tV@^dn0MCeJURNM5Fh3HC=NO9su(Qae zD3PTz?}aF$G)<12arso)kNmmaxwlq?On6S9CwiQl?&@2Eml2xVIt{(KW{re zPxZlQ|0Q<$tRo($^)pRzm$Do}i2Z3&JK7N>r;kKV3o*k4?xv)jtc>3Vg+;=C zHbOPl)oiwlu;Ud}+vfyWxRsTtR9w{S0!m|!P*a!VoBXq4vw1>NdmKd)zJ@?1lJ9>h zwR@&eH_zWmut@|+g!6?bMe|Uvio3a27o;hQFrFwBtClD%^8hn^3t&1y)j#;Y9fZp* z^Ee=Zf99KS(`DB(R@i87VeY%x|EVmka*z?AG5F<7T+){@brh#r!Gr(#dx+(N`vC-F zbX!>n0SSbO!F*wi2x_Zgq&_2I2}-p!;&9SW7C8|@bFovns>Jkb^TYB6CG91uSe z=q#{|dTUh7&)WXV@zRnqfp5_Owl}ED@#4~bA`{8UD?&4~&oA``PJSDe+=M&yBQ!@9 ziRl6oZkB{8=GKRAN8GFx#ITR5tNYM5uec%P%9~z}(zWb_i~h<)ZG&x93|EE$yPmkv zId3c^YHCwMxKVJv*y{=Ai>^3xv5n~ua?s_B0Qd7@y@jr?vvrs4g!Xe?KGT#;B+nZR z!@T?EFEk!>uP5fXuS~{}@_et?G-a2>eyGyt$!A~_8k^QA*$!ikE8gC(PjO#~;8GEd zje3qRcFV>NuP!P~SjxI@y-wF=KZTK+n!T(iU~EI%ZAn(%{B=onI8)MCo9og)hffl<}O28e_uo|#cQh?Pk%Q}O;jL? zArr~#!hzDw3pyi6n^|c02QWcmWJv^+fNckER|sNwx?wDDWck6qQ~EhW~6!&v);q@oT5 z$O)9EH={GGt*&3AO2!7W~yFndde{g-Td19-%5)cX>ygFw<|C1Id5rBg@sGdi4ZP#DSN3Zu zmtXQElJ(I=P`g2B^_T62QQ2K$Vl7nIc62OT4bH3jRj5H0CwQ;!tCi|3$gpH5&zj=$_nd1gLaHJV#xLarI>(-tqiTm<8Y;1Y$s~VG; z9JIHetuz?$4lVK5T;E+aJo@HyN)x+(e$C4qoND|eTDaT=$L{-;pp1E%w!7EzJ!SR8 zU&{O*R&Dzw<=-{^p+MG8*6vWFR9N%|lO;EymlX@1IX|5!5V13aZ|>s_G32q_fxF9T z;Y|i&&K-b3dyQ>rg z72Ms(8JW1ZozYlK{z`|k`}Ss z8BLChYEZcUHga4Rf2z!T(Vh-i=(1@PM=L&Sk2bY)gg0$bw<-HI)gWi z{r6QtN|tJ|5&C&ccF$_vqk8_9?b)1}+=m#Bb^f$*$0LJMPS*z-$rk`T{pp@Y1lP*e z`#s~@-5c}6jGK(Rtz{V=5`x=PNKS#HCXS~vZMDS8|Gs>$I4ylN^^ z0h(ls-OYT|z3w#sw`V-NQWSsLZ^bI5cCm13kp|~5O2@}S?;doJtwU>|ZlLzEb z5FouTfh~1&Aes^Y>$$w?!bYaPR80lk{aJQxrij9H{83Qe4Z+RE*48$%L&yl-oKB(a41y}dd%)u?l)eth zyVz35>}X8;-Ee$v1nsb7f396#sXwu``_m@U9W$;Etbn)ChN`y1>DjA>Y-0x{GO_l` zboM$zoue5|o^I;UIrLU^UZ7u*lK33IU7)?ku~FN{XYUObZ)LK)x@M{|A8&&tUjB^z z6K`yw-ae^(D?1F?%*f{=edPs=7nSq5LGdTV)04Qj+9re1Y&v?N>PG#yTkLv3hWSuZ zSk-#YUl-!7w#Ap@*V`PvHmcmGvysRy8bzZm(@@&JE}n2qsP1syHSg?yphbm}%z)iS zZ>#o_MIAMgn-UQ} z(P`uQC>XM0eLhefUQOrkT%i+uXYiv;{P_h?gJ&4|S8H-qS;c=0@B0nk-ElenEe>4u=%h{*U#dQj@3%*@ zGVeq^ZP_t4%4=C~FTqk59jW+pd^?=SDAP|d`;BshvXP|a5k{C5hViYhlhVE^PV5SL7zsJNlCWOZj^mlbZltoU?H zrYq7(7)GhJ_JaeCWVlCc`;gyS$UNMAGfSWJ_Z%;~br%s;iHI*9@A@mR&=@7E(RQDQ z&sp28y1;KhICAz^vTI;kn*iBZSN`=xdp86d58NNF6#w_xZS8U0T(KKuUEImPnNpPL zGMyil()x2(41i3srx+AJs%9=%z_l4u*;;e|Hku(4(rno^RG$TK!Nw?IJmm2<*~TNA z4D6SzepqbjJ*SF>tYTMxvt~RpSj>%PANchK!yqX+x;!B?4tIRSz{Y0hY0CznfTfW7 zX}f>9)m?%`!$|)T4t=F!Yo5NwCM?-bn#nzV&C7~AZllITT;}`-u-`DQQQlpcv@%O| zH}BstRSbB~?&OKz+57rr0+`_kT3OIJu%8FvsUF`cZ-iUE5I^>qvO z_Gkalr2pvyFfNMlEQ_1d5KO=!<~|NdM&DbiZ0!jOUW7C#|FUYw4!9Ri>3Sv|CMadw z9_SVsEt=?zE@giD=FncKq|xldlD670w$uyZO}Z9=Zu?Pkc_=vB2s;gU+!)jLp@SD2 z=ts=+J|i>mT^&;-UdjwW6$vq?Q`uFSPQ!q1t*t{CG#<$2qT9~INhw9%f>@1A@#?k} zq-~X^Y!`3Ecz*lod$n?sdKanjKJDkE`tt4vyT<7a|;cFio^!(n!Fj zW7!i|BZ9*ZYm0P{CZ%98b5tNCLxR84l7mh75h`AYEB47k|Kw;exg^b`7lV$|ls8`( zXvbF(t==rNO=V-rQX`WoxK3rQpR8ZEE^9d;P=D;2p=^`5YeP*Oi?*KsSB6O0(%Uba zV>@E=?G|V0j&!tkO^$r$mbauZBf%*%3OP$7Ct)9ICR}Tzd}mO($#(~?Mj|B+hJUz^i)rS!K8V7nK4^FP^3)g^gI8ywk@f2L?Ym>) zBI^csm$D4kC+t`;EW5H2CT|q;2y-1et)#*NOID&|ae+3T5=+$s+clK29!}vk?>!OR zj%&hgw5)%jF6IORzwv-1PcBdKK|eMP|0%s2gdl>#R%!EmUrf^+;pG+t#~Y?la&Mk! zW)^8_mw9Fi?8+Cby3O#Os}_T#To&v-IHmAq+SlJ4YOVkm?v3yDf^HG~N}jqLuZX)joQ`lLsfY~7 zZ}FiKK#c?>vkE^$N>!YOnc;h_OF5HLPYKz$~_2>Vo% z%jQj`kKKA9$?~y+1?m78f8G`mpLuzxUyV~>1NNVq-2Lz|7 z67TZF_-t?MT{wOu=#frjh~ewLolIO2Ge({B+tZ+z0;lf*MT(S7eW0n}^`UQ-GR)z6 z4INZPAPL#d@nlo({`V8JdB+I>oNYL0F?=2r*##1b`HOmf*E|(`99rA(u84T0^CM3s z(eE!M=#^&nfo-A&Tv_BY+q?wAK zS|v3}>?Z(V$6C;Y(y#)tsos}u%u;0gNNJkAQGCo~`{+^VdV|E^rF-9Pz#+bVK>K@N zOGtcSMfH!RFUN>Ab@G?#Y+FO3@0q1}{#o6^uYe%GCx*P2V{@UKeVK>-Y%&b~rmAwo znFm_bZB(L&B0r0(z->_YP6L6^1ROwQ+)3YOxwxuB*pyWTUkYF$EC8~TDNTCcXn$(9 zwq7>+WhTx>jx14F1`)Ed@mb5|$yCCyE+)Zudx#bwIZ=}%9sA9g$z+HbX zNH6lwuQTuhcdopH;T~64y_~nYgri);5bPM^E>i{y_TNJN-Y>}S-!J1=To)hRLE^!K zez6}}%%nA{)~ES<=XWx)o%{QjwCTZHx?$k`6Es1VX;G>6#b8V`v@D1T?CCx=vS#{J z6?PE!O!hhmFbwJ0j~$vOs`=@FD!h%!`Y<m8D+5vV3f8UY zqI>T7Hx{NJ_v+x(w2Z`Ubot{ltyZUiJA^e2$gAY#wwbqU0M6L;%^|#(P&b54Hmm=` z1?b|)tEk7ODK1V)O`Epr|B>T%rsi%76OO^*Ht7D%5)pVK_<&s9c3|M!%rpRUIML)U zq6-Xpl|~yJ*?)>VT*h>&2ndFuNQ@~w@ocm|-Vcq+c ze#=rL!a&>4TaMK)zSudUY_M;(G%Pf0(}ZScJUt=14olNEp6jx#G~y(Uq`OXut(!{D zi)RNGI(R7y-xGCQZJy4+A+n5XtnE3E3tT$Ovp|Ie!sYk=aC%J^?P?)r0wzt+@!9q^ z6HGUdsJ8IWF|3Q^$(;xFBe-SP+{vsm@=? zr2H#{<~ek3o~B=1W>f>6Z{TC5P;&w&$B5s?ZfC4Mt<-}WYviwHir0ZxD-%a7v$a^X zA2DYNIQ+bi-|HIq^A3Y@UVxX`-p|~;T6lkZPF%XDV6y8)sBCo|8@rGKfKgf zTHgqXsQ1~lc)K|Gxuc1w@E&sk!;W&ZB*4Q~{llo(q-pzw>1^-e36S6MB*eRRj|ckr zat@&2Kon9x^>ZFAw{n?rp}QC=5qKe|R{JL9F$?lh^f7uJInS)S!m_9PQIPptdvxy& zE`M+Er!s}wT;_F6XKpf&qm)Xj#u^`y|0`Uw_YRp;Q8uni6~4e4OK>RlzO@FI zzukruM^{Y4|FDC!a9%sT*vK7wmNwZMfWsyn2v^f}M_ak>7uHG?Z{^)2CbeGo^3o+* z=V%V&(B?^p< zRaQrKTzrl@a*a;fI?ImJ5e+_8XL|O$w?Q30tsPiIUhvES4&da>>gBHuMEV$KGm}=< z%k#zR^zNR_64Um8v6T@=`{GS%M5?5u>S@i+2K$IVBcdBk1W1QLJ0j@Sn@zlHG@z5g z#mQepp3~P3BP)UNh-1I&{tap+L-+MY9eHn^^OTYVz^^W+Yv`^f4j=Vu@YFng zm&&)7;&qQHNlsPMp)7jLk`E6fvESV^HkLWf`tW>_AqSJ?!FRdMXtApumJAxkzBw}a zzEQpgn9BXbT4Z(H>+w9fev>8Fcfz$kx0puH&k`?>1NS`)1(H9#j~Cb74Ev+g<73Mf;@?>EMs`Z`cARQD#4Jh) ztxD{u4MM!~+vD>qVaJ7U`JTKSC4e5AFl7cTPTiMYfkE%)RSSg4&WbO57ME~j9Mxc* z;fe}|%B45f+x#lCy~?2diJ*YAtj6%;v%pS1iFw^t6AYAXShdwA-dV%ucZcnYu#T&f zBB7`F)|Mzt_+y`~X5J#s{p(mNT1Y`}@dt;;{h%vAbi&&Mx9JwQq}*H&!$~xNcYelU zL(qz}ZzC^PE~UBH&c`&^rrMK40k@_{E;V7X@q7DOM})%Ly*;c~dB398B#V}m<(R#r zpD8Zb{}}EBh8jzG`?89Vjv7~)P7W-#ZWGYb`ztfpVmq|I*URq6L+Blnzfd|7hJ3mP z%cUz;N^Oz0)L-`r#U5;NxtyHQc}73z&gkyhdHsa_%`YK|cyU|rC6Kxxzo6p$hk?hg z3c*}M^hw&Tkn=N}_nWao-Ab?U@~h5vSwqcMkg{L`Cev0Cfr{I;Ly(EYct0nAQdGhw z{^Qk@V>_R)`-6o%Wp1jnaf$jE#>Q0Eb%4X@kjQZ@T$1U;!W@iIm9K z1m_{2EoRbd^mRNcT$&LXGAZsbR-O#>K!*{|)7gnyE)EkS!yq>ZhlJnua#Luu$Hn8; z1P_XQ#(A{3rZ{cCFIBmZv)7m9xpJ%0Z3}H`vT;YLXutX8)!bXrM1(tGHBcgOvo|L5 zki)98*?93^yVObLWwP(^51GWOcDT<@{{MWU>djDCZOP&Km) z)#t4@`Kw+ZKIvYE9Y#UocUSBOwk0<^eR-^^9s!`JUby)T3*4A|U3awCS9Y4t3S&0b zKx+Ge`#5v#&~gA0bsnw-l`Tmb`23B}Y~>+ut@L}3oEXb^9c*5U{WH9DYXbRRJyWgM zADo(h;;g}lBlEdHs+&T>`WSXJpEq7FXrD+wwefIp#8c!YQOodz0D@s zoy1e6W1^uo2QCl zv_@qecw1wmbH|#uOdt2@Dz+JAZIB)5K5fzFbDp|ILuRiVN`v#gSkv|u9bwo2+x6OA zol*E{g7e8ljsoTvk-YQs7R0)0^X0R<0Y)z>WT6hr^HL(*>f@8f*N<;#yPYLkZp{vL zHp_hN_)RT>6)vI?`AZX^Q`}(deY}llpO;^cCO9Y!E}1!ovFqTF177^AFTb^$&?O13v8Xd4 z*V?=VmgHI+ENCR!l@(nteDK#m3T5@ClcHoBh54di4eGB0g8KI>J%WF$;bSYShBsxC zB}HFe`G^;9@}04!2gQk#O&~#({7OR%;4ig)MfReXIs^s!-+B=9G-65Ww;m6lU(YOa zr?lM}i9+pzqx2*-WvX@+)4p|c(?~^n9DyQ~KKf%|@yJ5i1o;0? z8W~V(*r$i5A6(GOFThU=pw7}}i4X23UJAlR<#J%d|85y6bH8<~FO&Hlm6sxlP1OXw z3)idt$CTx}dK7A_PFAGNCbdIMV$lbk)S+N~3^jlb<|x;+Ed>K-(*D2H=Kqb=GFS|M zsUr#|QXdNZ!mbD#o`s71SHksBAU>^EX7V5P_k$5SSxcNddp>3{-iu?R-#GJVgn1cYj1|O3S{Kw0Mk!tS>Ipnea zT$Xl30S$pPMjFt{kOxqI@OI~|FULKVLLei_cULTiH>l?yeay}wh((~DMhE*5`%OZG z@4fdzg|d@ooe%#_IkhEbmO*&SU0J?pfF`Y=tf5A~3#qfClgFZUS(&1s`Huws-)$w+ zH)Xhjg?ZEPU(pCzIBJ=^R$vXkcx-D)^-s+hzPA`x><74l<>s5Z1!~Xo>Vs~S1 zjb9SQ%KgE|Ua)I?Df`2jJb(U((=77BnNqChJd-Aaez$id=(yGMS8K(q8!!-B)()WX4cMdbAx!+@q~Hi zf5V-kAMGIfABh| z-)FU#R>#th2S-UHUj(zMlmB>*iPaG~QIOx$0&mKrX~qv%Cg`3p@UpMwy7yH3qOx0& z*71bvQK+b2k$RzH$0P7=d&K88M8!E7SMVDTASZO7&Fk$ijc8{cK_%yJ;%&DT@sGXv z+~^xC3GGQ4_N_a{*wBSzg3Xms;x|{Odlo(lWqjkg^Nm-HSb@vxX?lqI%gsv7_72en z<-q=w?{Dlj(_}`LzdRl@tm=vk5SECfBg|c9?Gdh z;)|L+2v1L0z6~!{MA4c?j&yUo{aUbSQxmjD~~Up{nW{livP-p=zU^nR}6b zuVqgEnJ)Ko#qT8=-KPB0mJ`Jko`<~N)Xz8eG8q%oGgL)~)CTD%XpqLC}yUEo9S`ga=&-%V?8BE?EE&7$ybQis_0O_uQ2Um z0Jp87J)(Aim*pg$AEP^1u+A4nXPh%i7UV-CCIbFqMJlb1rr)|KEir9w%lpTC7cs(r zaJhhgNQrO8zFLBN*>gl0QfrGl|F(mf*4Ed0(KbRLSj%LYu-n&cycf58ww-0rZ^-)| z>RA#mPNiie+W-!5Qx4jrezZK&RuqVL=k;gLg;Qk6d%5| zo|hMyO)57+X& zJ1}>$4<0At!HBfD*?gS>$n0}(TqSyE@}y<^hln~$jx%$wuDxdC@Y(Y^2SO$5VYlK# z2->_nkwCjpmf#KayRYH1|B7>a$ShyEbHNoT8J4%_H!nK&(}}dt3vE4u51t%#$U2%z zi$<5Sc4yc;o@(E=nPOPYUH^-nzaC5jfU04l{gqvM>hRn~luCzl-^Ab}B_wS8El+4mHWec>BWrub9UtL)M@PBIdPS>(Zr359OW zJeuEbb~Y|0R9gXg=U7$_jP0H!xo4BLbTKjzsmV}@5)hllhmOkXs0t&cbp8=+1%QNgnOtzW>hZo^cK6j^yuKO?% zO|OkhmBR!1Qqt3>RkIy)$6jYZa9v}yuc-Ss=FiDW`<@3>a%n9cHGek$$|*!aD@`Lz zq0H>Lxm#<;jmJp@Yhj!H9zIn6Hog+8f6`N0S!^f8FZ}P?aH8FONbw2;ADWLsj5g8PZ@1qvE*6UIAgUNu9Tt)>YHs=kJLl? zs186z5lxqv>&6yu1PKS4SF&~RNzw?o-f%?J?w*!DPETt@R#BI0CTYqsNIR0mzi!6c z%cE}BhDaB}wHBraMD+>%$7;PO3sm%ZL3;^!G8>ir1g@`R`N`LunmUr69DCd8xfYAQ zHBxkIM=f7KL|dKR6Dz?^j0|35_?yD$-rtUZM-{0CQrKC@e_qAXB2JpvMW7lu8}D_& zPMX+9Fb@mwy{5c-9rS83xkNmByj6K{-b*Cr^d)09Z|uSoo==gY7lmGk(-fFsO}O|czt(%xKZg${T&V^495v^FIj{pj>?a z4F*Lad&($!HYI)W$Zw_pm0BJ}h`yLIVLK!!KECYI;klhxy45NqDgF4hmEm9Ib~bUg zEd!4EI^wi-M#Q><#>V!Gc^AM$MLw-M5Z1gh&JRWiRNT*I)av(T5!`i-%nlP5oj5lpT6&eSLN3-Il%VYS@{ymsk zR<{-ziTbfCFCxOq>wLv;Z+!H1MMDO@ZcdhxB&`f0S$X71~4G>+AmUyyhOirG_a{Uv9Y zmL(^%sM>nJ8?b&QfDKo}=ig}e5&EOso~y_JQw*5YbI_5;3BRvyJ@0)(F&}efK!m~d z|LFU}M%u%MF?aAH#NBYF(<7NqC)`#&a?O(_zO>}V6fQ9q`(?w9M zc6Sb%aX?xGsecB;_0`Q;H%$9U6L%a&z5ickqX2(q713L-IQ~s+R8bQZfktMUi-2DG zPvnR&FJF75;3+@=B4OE-@_)16)b#TQ?hS3z#`dq{>9{UKqWt+CIE1}~GdQRM!98oI z9GV3hk_BaX?NhrFK4V=RrX5-w*;mXTP>)2MK0NER|wU6P zYtR2C`yB2DacuU@`<$l+nPtE_mc$u7=l33rOi=#e`aBsVmO&p@$PU>kb*P47fx!&q z2~!t+6+)s2?4muSayhQ7WqNWx1L93J)Q2WbSvK0v5@&xrS~A~4%o)1;&wWIUb%rS- z&cj`=XPBg_rFBuGT0+iopKLVy{?*4S zmgRuJQlpur?BinFl)1;H^wGPQW_fc;|j$cC;K5>tg zv5+L%stw(Rz)rU7)9IzqUAldwZm&c2Le%@2Lu%+c{!yvK(K+da74+zB?>5ZLTGb_w z9YBf&m(kV|&v01S3rjjTpy)?>|LFF}VA0l@_@GX6W^a(w#vNW>z4E&3j-l0#HrK}7 zMx>f9;Xgjcbb8~@3tzIPVU^0&JH(o2W$X?5+gYse3|w>&u#X;4;f;fuuY2c z#^Tmy%#jS{CwmQPP$3@gcdCq{JBjuC46Hgr!rltf#fn{0KcMd)+jnXDNmlJw0QpX$ zkRU%u_(*R1Uuin!RV%t^jP+F|oe3Cg^nJsFRp>e}koT!3$JbiLwdpa|H&Y`#3S*A* zayH%DQB46=a8q)rN$uFFS_77G^lCLFUU$tOEoJiaCTMVzS@R%y?3phL-4*pFubdGqR)EUgTSGlZXP5G%cx)bW+OXIXI8{S{Q3u9u_M_&sft6vdZj^F8h& zK&iVx#^oi^F9{-I_iX_?4T~yOK3SOt=@o&9x#|bj$1;}6(Ilfd_0LA5@m*4vhtpE` zHOkRy{MKMF12qkLUb+(~w*=p>`6km4Bwtw|lv{jifE>YNXDxjbF10AU$l=iu!OHd( z@jed7a%x7~&+}wX-9=!0Lfu?JQtrunXVEBS8FVHL?td{I2q7y<`GNHlZ(K`2YNak{ z&TpLkkJbbYM*JTigFk8|QjEEjmIT&7bd}$-v}PY#0fDINUC%rkmTVu#KWVwP&tOjN zPL)(s%%8j+tfIRf*zZNy%A=Np&)Y3~NBR%dgi{C+WN28irUP>N{BJ%J^o{`sI6~8= zZmSc3ze1Q{IJ_=R@nlj1>xM^>>^B@NMb1Cg`2$MID8g+X6eL`ep^EQ2ENK?% zH;W%UfGO(_RU{}a>+IK%yK?#Aw7~~mw@_`=TgOJ^O@ocw{ig}7)7>UdIW+h~uD&-% z3d@!*^{qmLVSmIe1BEkpjgn45tAt0m7n?gy|335N`rZ_~0SS!OzI?Lu7sxwYR~Dm_ zFVnlAsp%|;6pzRY02S)?_D9oP9N}^ShrO6<+~m@l3l;X2Q)qHg;5s>@2JAa_N%`kX zXVi5VEe?CbyrVt?cWsb?V*eL+XZaMz7rpr;5G29fU4y$raEBnl-3ND<5Zv8mfYmUQHtcOwBzkz|@YCi^O z{3Ga(-NX}iDfS!54jDs8R$O83JXos5_7|3>tSl1|B$5QxnbG#_0V?P7e=Eu#*hvcE&^{pK?PXsNxOSWU_9x%Q zkiU_ch0`tMR^k2X>mEyGuR`*4t&64(k34z**}yU<9JM+1c0?UDpUYA)gFI-*lcEc<)~)SB!ZhUt5aSg}gKY zK8=Mt{#^MH-LZzKU~za|)}4ArE$sZ9u<^hW<&xzCo`rUj*A3};O@sI6pSQxg$U>3w zVL;g_3mQI=0aoIz;;Hs+l8v|S&VhV>RB@ZSM?t?kksMtXp+F0bP)$;z5lqAT-5I9> zD;qf2WpXKE77euMIJkX<(IhYmC^{dY5%~qU3QKCXUSokjjcQvIpZXc=Sms z#|7aV(82d61LZQGs{N#yB`(G@Ui$6PVN%E!zRUMfRBG+<(<>@pQg3JGX4}VN)4H3i z>Wmc+#38t+-{V@@CmmBQy9)vjMt9DxXj{ANu$QSs?pvR;-EYtsMIZ;JT#@SRlP7To zW+(cnm-D{~)C(^u6stwUoHsA#4j1~Qvbe`e6gCoFK+eO+0e>JJ0nSUOap=e1u=}Lz zIkfLrundftl{WYSM}&e?yNmKej(3|mS}(T(tA6{y2dia@7wA)GVa|QJx^;J1zASq8 zk~`UXD1Sesf;olVVp+n?>mKJmcQohFijNZ zo@U&S5#KoNQn;GE_6OlJntzH+w(Q}wHM^$Y%oac`3nDJcQIo6AGYRRUvFXSTLj0Ly zXTG@~;d6%Fq|f9*II??+uko_=lvh>osY7+91EvgFCJGp}@!)sC%mk0_-dqssHcvN! z*qG;l=6UyknzCSz$Mx|+ZQUa%a??}(VNNma^1u?^GRKF>#}=IOa-}W!+M{Jp?1emW z-WAsA)AT(IO__)C{nqU4S)N$n%;k$E(uutPCf1wh-0dp&lY84;M^etWBqIM_t5 z46uPSjNQFZ+-Av{SUe)YAi-#cXS?<7X{Khvc-3*RR=p5;ZvyJlYoNLL6n)#pOaS@1 z=na85o#B!?-7@X7T^=f#v7?9O3jS7$C5YTLM{xWh`W-E5rm7-v0?zP3|4L`4gD|xT^)IMz7pu1K9JyEodL+|SM@O4@5EGNGkaqK<=mF z1_8$~v1j5`j8H0A#Temc zvu7D8x|RvTUa9WJm}JIr30Mol??-&pU5 zNE{}!XFOt3N&PnZ%1nnFy=*lyPCO$(7Brc2QO;4CK7p%7%jPHhyIe^yiX4Watg0%{ zE^HDnL78Sh9}Er!EK*hc0s~v(XxFm`QQFTG3CklRfJ&x&H~5TtU6lG+x)RGY^{zPe zFH`~^R#ACXPToenuVE0 z7BrF&vCN_L0ew%>|G;y_kdM*$U!hk<vaxT2x6Xv^Eg~x6$23cJ!@{lr`yXm*VH$7-{E83~zY!(<;X3a$37@E`b>FDZ z7MjewXGXIs#EnaR*LQxXMObo`YkZaA8JQzM1rzt_%yQKAuyoD(BPT8{I3f5`rSnM8 z$Y*jonEvX$0$I#y^Be@6fYGm0dlv;_@D5_;5k!L>hd|X`62**|Jg5>U?F9h2dbK%8>&43cEcolCE=80+dPtJ4wlrZNXcx$Xx3QY}3&{ zIB}mHJqH-^dTd$g%gJrimJ{V_ryDOyzU|?>WF2P1j(3b^y#S8x_ZJs?LKhB!dj*ci zpooVe;sbCAM?&{o7F;D)DkiA5=ibk{T!YnRh=(y(m>7moB#HXNf;|z3ZP*dOkp1vD z#C5efTKVmjeMxUq$ehpVXn#Lq)!dichg=%z=!3+Le%7f6->wi$xZIT= z?b9m8*vE8a>fDE^r-y6QgTW;vn~%BXC(G3WPB2iZ!i*HrFN(M43KANR)iS*G>2bH` zO3j&)pY#u0A(_LJn2+5I_WP@*?v$eoIKt0attX1pOI0IYk-hLF;_m_3lbxtSgLgdH zN~;JLn%w!v;T0u|r|FwF{KMqfRX=w%;mTk;ULV9?d<=fuR0)Q&Q&QD0Wq#(&ggw+E zkgPdsPKagwpoafPAsJ}Cw>7AReOkuI(tE#PTLRYMah~{zr!qWS^p#C6Nu67M)2DnM z;wn>!Mc+?V@|AM*H<`4be(dUO^~2l*PsPHQ!Wq0$I;neq^MfBj$SQ^OED@MI6JmB& zKOec$zuZ!8!};+@k9GMt4NAJS-YUmAKRH!T2Y~a4{C8ANy7V=Z(;OP?7F;p@`M)#Y zi?GIil-BES1)am+&i{LitaKNN6j|5oE$U}B8i=`fnraNY?z2fc=secGu|C}}=Q#Fb zQVqDM=v!q~~_VNg$3- zwc=LHX@L!gDuHfHAsNMd>g1cIw<)Q2Uc&uF&}5>`Wnov-@%TWX(4Hv$`C<4Hxn^ zK_2BS`)4+bas0v#!N7%(#`Z5EebLl1hvR>pQ24FQ`VtpJoUrtQ_p^|mZZiZ~jZoKp zUw`HXJW4Y2AOH0CnM9a;n>fQeX1vX>Ax`JJWw6-SxhNO%pxOkhtzAr3msjQ$j#cTo ztnFs|4dx&T9P6{YZig1!_kOvmXcjhE9B^fdi*8MXUr(R%4||F9^Kmb<3p-P%DaUhr zD%uG$@{5BbJAWkd+)K%>yXW2^u%^oF1H}EHnk_QZaCiPI_JPYgci}OI=KRTZ(Lcbx zJ3s)sI_EO*dgQb3eoPx3kYkhJc8%O!dzE=zRX{3Vy*h$QTLNiMbahQv45Ym3*0qnx5Da_m>t zW{vf@-o4j1=O40d$+Kb=3{&l0W94Z=xQ+e_C zNV}#ZR_i28z?vbItlbQy-lm)l38s>(DW}ja%c7!GH&{hgbYID?thC~f;>wqA%Nny) zYSPOMjQvKhuSmxQ)8(n}hAANg3Ug!^da5a%e0$MRUKg9vymn~|f^WkxzT6_pCPLR# z$?QM!;?5uOid%=AocYqu+KGqWkxvK0FuTo4g5pf~&n6r@Z|_UBm7;e!Xs*T?fX*A| z)#m@gqj;ad@b%Y!>;Rf1w78GQua1YTRP*^*qFJL~zI|gTwF1Y+ z60fMFHh@dXs~xQB*$HzY)?EDktTTaOat%hn0;Rn>AJXkm7nIHZfYmXEBuis~+FM~B zat&20_6)J~Ro}THR~Z^U*F}U$07AmV8f{%uan=&aqgg+%G|+>I_Do~6RGxW<^n8L$ zTjzHfr#6pS9K>LpxIl>ty9HJ!K_N}${S{u1?Zu>+0H)=&E$UG36JNmBvTnN{!RG?D zBCafLcpP32o3vW#^>p;I2{JUYgLZZET%LIb`^Xz1a6-?>g-NyH-6GtvgH_@He#vk8 zQhmBTkoP;RYfV^QcVjVAs}j71v2}@h(Di+BXxV$IHLv7LwWS@>{t{eUpmPPCH37)k#TRrbJnRM?J~q}auxJPzTcjo_w`%^p4#MF-a6{FoK6+9U8lc0 z9@E>*=i-D8p^~S_vF<0OwH%Emj4L6TjHf5qf|+IgxIx8&cKly11s!6#f>Vh98dJ{a zi3aWO_Oo8QcdB?DDMjM_hMpg5i0o zuW8npEyJHQKYvgiHGRU}&baxR3x%@DU}v6N`pZuascfyW(kFWa(%;c?)XAJ63^}sWHh6<@yYR@ z4dYwp3}f>M_0iM%^?!UuDbh8km*4jtdp_^%$E~;KJ4lY=^WRsM()T2{%n=6m-{Jp? zR3*AtflPOf4}1-1Nx10zwXpWYVN}kZOW=aNaJ7A?3%GtPY))4>o+Hog)3;ln9R+hl za_YdtTJTBd@MWV;btjMc2T&x%@+F?Ot8XkYZshP7QlGSmP=*1c0agvM3w|u$`wRPc zg_;kgEmk3|J|~?g>$H+%!tFCj4){)oLJcb}BJQVaA%E;qSOg#G$|_OKrry>fUShh7 z(;v=@racX0{&qyuT_7|~r{cQ|$CHCm2sle4+^fSsp%ObxGPk4VHQX_rbsqa$EPxh^ zAq$+!OA@0L_AMQcJHVEg%o&MJl-<}F&075x*xMz+EOrT`m16&yW`!3k?v=Az5nVSX z+Gs5Mc_NyQcWQmO(}^CtZwPB2lKYylue)Btr*IhVmI54>i^%rr+iW?)MOR#n2k#9p zCUqUIpjH(X%SN+v7!;!w`xLFw{j8B~?TseW_aL|=RdNHf*#gM-rnA-TL!ioo&asw4IBKI3i?qN`k z!FKJ&3^kXJwpY)LMZaP0mSd8!(GL4mX+_t3X%rrUNA2z{O8kkZtK@f*r#p3NkM{ir z8LB%*@0WPR?-r9#m>6*;GDn}!yZRpxF*9^cS#K`X_?`<5=f+V8DghrK5=6n3@O5h4 z_GUO!MqAGgmuJDK8I3ie%qwR@hx>-34yZ&5<&m+r&2Anz%CGSO-S_19<;3Fm>mkn4 z)k_ulA?anQwkr-czjx=nj$<@4c+L4Mo0hYTy9LreCyDeOafRo>v=#hde1CHhe(}W@ zIBgeMTPYsi*Ppd(t2Ur+ER&Do`t50WPNlFv&#|)$p&4_p%h38Qe~}7*UZu|0J4 zD5uxj5Gmf(75dZ>w@XFGq=??8&7L8++z?TD5@n?o&x&3@Vqrb9C-j3R!Yot0j|Mn_ zaUg~nbKVZSOxAR#qt4&w*4cMm7agklYkOeEKekN)WiDb{OUif&l{kLH>_R+-SXm`g z3B#LD?_D~zPX#VQ0^`)Otda%kLyc{iD*%z3d?{N#m;xsby;b|D4w~2KXN$SLa}ub9 zl}ayZViq@BOioS3@voZ7VFc+J^Oy5gG zmc_uRs8TxdfY(%SuiY?ILu@Oqrl~7k$Y{a_Ki5#hG`s-bej+a>E@)_g#rB3m6q%}3 z#KM8hkrb+BSk%|ppWG?#-;9x}{n=4hrm4O)Z;o%`I!{mf zkpUks=N+?};&?IQ9M%Sk2#0iEj#s zAdw+}yTpIuA%DfSu8inIQ_L&KZM>_!y9-G$_s%IQ<#A=4vwrcy4~;OUYluZ4%uG!- zHo}wY=Mj(!X)gpiWi{+=6H4_Sl8T&#-f8l7w{70)c;)u}oKTU&PcIh5gF8zIi@{{vfE z&G^w)b)EXV``w)@l*u_guu0DpwTg4A-D7q!)r@?Vt#OYBD7NI17x8}q3#95wqxX7u z8IpbJmrA?Pa#PVe_Ba;s-(GpYF|BmyR>7)sp8=!v1CL7tyK1-XtpaRvA#T7p`;%L} zQwKsMhDt<#GrHOZ^i7@TcY1QVfq*1M0;Gh*>%XM+Z!$8Z0!8irbhVO;RHFGvQ4;Kk{z6~(r!2gFGI9O%doL}zh^t*@Mq z=g|_$bPIP{&2_+zajX17fnjf)AJ2V*{#8Hx!X?EUbYbZpO`(*kaRIYK^EAnWSkQAF zOoN0WIUWekeSn$r-E`W`iK~I22suV0OkGE~1}})%mM=FI>@U3XU0iHy30|Apw{Ky* zIqr+!biA@>;(vTAw%VN~Fkc=p!3o^Qfc0J*jfd;6i&&!R+TW7)zW$d+Fq$bd5aFBF zaU7VKnT2LDXVa&m3nyouaeZr&otksFR!&IG7INGMYb=8&6>QuxBm!|kjF>5tCVg_X zmY+{-Rkx%>GM&>SO95lLc~q2MvyQvPl`BYgSs+4u1#tJBJ>{CPOB(ALxP?88bZ}swq;xnGPlgu$>ep;ayL2C;;oz+n&5%$ZYY- zie^;43#)-5sjuP^=GIi*9DxyEmcos>2T`11D=#&cq^5+yGsr)9j;s`O!s# zc=y`fhGu(uM|(}=cZV&G!mr{9Ga_9Rq1;Pa6Hb?Wg_WUN zyJ_^UbBthu=|2jpyXNChZ>G?feY+<9Jv}+O#L^#09{T@Twq4Ic9+n9H+FTp`GF}`o zD*o6X>UCw*BVe->siiR| z^Adnj!(WgfN*ROAF6FW*L)xsz3^V~X2&c(2W#YQYx)ZdR-835OsgVnS@SZV7%jJfm z23v5<-2^6MI!Dl>yp1fEjd+^UX$=f6OE|%L0YQIcLJf8luJ6?EL53f-s$v-_b0XJ6Y z4#B%gDSl1jS`PY@&7>&?R4oJ-u`0UcOulO|4uPiD2X40ohlIUJ1sd2!p25^zx@TUpX1j9_`pVpq5LKnI>i+uZDr3cd zwyZ`1H+gqtNCWy_K*yZWa}k%H0_aGq0du zm#05$`9%XS$a!MAA_9pq%)orDgoapf4_$HR&o;0TyM(YYMS1M3$ulwo^vS9=(JkL# zEfUX%L?(hDjmBvOlY1{Dl^NWZ_)?HdG@ilH*5@ZklJ$DbW&!EmvB%rcM1XHt0W*GY z*Q+i%9sq-1Uf3kZg4aBKpfX(Z{Z9JZvg=OaCU~ZdbEmT8eDBOhI-%4GR3wcmb@;2L zYP;G)Z^CX$dAkO4a$`DAARa;E;(Q(k9(#T3d2IWz z8-KWuw4oTJX_rn6N6{~?e6l^h_FiyOzhIKe9F}wGh<=nN* zLDYY0pcJX6mWUjU6^2LF!e;69dr$b>y_DrKLQ4M~%+uUe=-1ZW+Cw_=gAQwv5> zt#XTOQIBftrdPhan-v@fD?@qKgX|g=rA3nGYkb!Y;u-fNE55?z1S|G^FLUUkMss$@ zfkp4G+hgqiBWA@>1@SM@w@2q9r6qz3Ngl_#KE1&NR2MmYm zu7RU$*fvZKy_Owl-dqv^4^H9pt`F;{SIYG)M*`*s^h9gcw`@O;a~b-)$(T15H() zd_^4D7uWGPl3=_SZk)$wRa4YTMPmUP#Tn)dmxbL>=w|5_02nf2Id%`(I-W-4C1DY* zIPG+jjU>G1{aw}5Wvdl#qmD~;f_AkUtW#-j`uqH`4iJ*HAK>APwWj($f3-5;Pfw-( z;?UR=-uGce)?^8VkOZD7crjgFe4_Ar^1u6f@Uh=vBi}}0$l%?l>v`W!kMB;GYA_&bAye&Ca_hytMKT|?L#z+TmLt9xJH)NcvhM;iG`)0t`1)jTs8k4 z;5$VLoZ4{uwsziH2!d6VW)_N8y1r*z>$tD3T)($fgGPMx6AZ9vSB8P2a9M)Ya~MuY(*7y zyY}a*AS5UA<-yWYhM@X$zc75|gc>nn-!oCDz6WwrGqq_uC)^ql`tg|5V!iscI-ycg zKo)HtGt_$?$;Dh}W1)6@$`s4(FV~Os_BtmkBuc4k9BOsTJ+&m2#d0R{jRD3~mTdWA z=5F*j`rwBVjRggF{=}Jr$^NP;lY30&?b#&M0q5i9QnWyt>IA5|_Ino2WqMG8W^jyt zXo@I1fWvN9*Z0N`xyXXJ*}(T(T!UR0=07%@J2CHbmrwo5{2#`~w(SEenXrkUwyM$x z;0?!(;tYbw_A%n{J1+mZC}`^pHl;pp3jidrG71wBk;+4tJLD-6q~LFD|D^3m1Bmk~ zsa8-HKi_AB;oXmh={fbGsoJBM4@PMCj;X!-rkFqScGoOIeZ$yK3jAk|2p%GJm=PM- z>Gs6yI5-s3g`)X0R0oSCTydRO+zx)eXz(aUQet5(_9Py=vlpXeDN5|uuO;~YhjbVM zxdX5LaVDFV=U12iyd*5L3j(@f#NF|~>pbqfl*%e^jXD6Lxu*wi`nf}Zon-l-J8`_( zS0|FLM>+L*dZd%t>}uMszMa;wL%rEVGQCc|3bYzy%A}Wtbq~CUhLaj>>>{rrp*yk^ zZ-?X*qv?$`Hf-eQnHWL;wJT{A8MI(4PA?v_@;qtB)#>JzfSZti6G9oU9%n(#JGus* zr$Xb2Rj#FaGHA9LN#8>r4F7~X3Q0yar67-$*amvca022bJgX++-wB6GAO;h|E=pUw zAR$Y^R8J@G zcEz^mW#(8qpmIT?PywTi6A@%F5rk!tS-r~h{a|0F0g`(?i9fUm5470%=}_Nq+--Rg z-`UG5TRb;F>@shUG)I%8w4FZ0KiF(4J6i?|hxVD7Ut%AXFh!$w4GLk?rHfbsdwE*lV+h(()Oq;5i{!nC_#2nl%a<;%xmfeZ{_mL=vj($yu zVn3h@HNevfR#&s|;jFWybt925{M1pfIZiOnJ>r*bKR*Y9KoyT1{EhOTWQrT-fB!6G zlamv|wU3E(=_TW*ek3``rluya4MJMIsH-@4WxFc=;dj@ z5LyE>Gj)(?C1t;LSyx4>M)p*eG_6x=>qxC~6Q=60h4bOKF{G*{-Tt>XC0>a@c{?{^ zi~QikLYVIdyQNiQiH!7=n=e27i^wz$#V2{_m>7DYfV`S)JT|p@+e4G1Yx0Oh3)d5^ zk!VejO=&Y%IvMv$!Y>bm7Txkd}VHp*y-7BwcGJ(kcTsK>HRx6%Kh_KMPcJmbdi;s zwjADr4JUqOS4;|BUVdS8&pqPpU-Tx=N5;^@>A!WvUlj2?cLc2#+CCNalcol0ax>}v z{8L~QqkW|#t#zroT&Va7$|m!YlWxgXuIr#aw1}ibLg+&?AF|T^PrfSpBYnYoNL9UX zfvI~Tp3z3OZ1%w)DjYZ0SuB<<6whq@TgdlEfv{hQsnB1g zLyG9*A|-vW(Uj+UBHE;{PS+K(;h25IzF)0I89C#I`4o_Wa_*UY;r$KrV!;B3cror~c&mJXialh&J<#fV;OlFFAI@HW*1o3*L=^sFv2{m>$pAvkr zp&W)FZku@9zYh3VF*8O)-U7md-gx;bzHqtJRVk` znVn9M*?*LY#!7T5bGD%4^~(K67H2dYtJ_(l%nPvi=z+S$RwxE7bZ-1>q~f*U#{Z%` zI#;1agpx&k(cOiKnbFEhgN}a(K-chaCdHphHc7w3riMVhCt~4Jc6Tbea`ft^Iqd(% z+9)gLme&6vjSbaSiv8lex~KbcDHQi3Gy;))ARt%~hibGzh6ZD&9GC6(8sK|7XsM9F zAG14uOV?j){v3O=_E$vr{#5+_j93<*ytRX&KQ;u-r9>! z@k|Pc^@){N3J7`)@IcuI`r=Jw|H>xh6joD(+SM%@6M_cF3{0*j*P1W>aYiLHM-M#T z8R~gnrYNZS;XCd3pYV7x*q$cc`?`w9eD0|;O>RCM?~(=%=E9RqmMgDLRo)wn-Lyuv zo{n;qhD+}FmSsS9n`%)2mO)Ze>2^i`nwqL2a<6vQa^k$lwUYE~--a1NI z(MgAU@c;23iKlwrp00r(mhJRezrAVyWz1pwNCMHr!0QtmWl%SwfFh?+22Ltq1727q ziAWb+xwr;l*v!Q$LJoRT(qlwkG=s2}F~DP9CzDwjqj%9=yVgyW;VQam#=8TaMP$0| zzp3SI7Fs<+1EuZkax3rn5_GEsLjY6j{o*Wsp*hhGvttziyq$WkaorkN7AxPwbf9@< z-lQD<;^_7%?fGtQcXw<#(fIoeQG)S?*vr0kq8C+alF`im`Q-_%Jn!w6Jl<++vhDhN zUYt07p$Uz{`zg+3=Zo=CCEmg^E;_NQVVY%6wbJ%Z5dU=?{P}j4xiFi}oPr;e;@{`^ z2qIjeCOV*`oi%`o);YnXYI6m$XO4GBNcx!7P&(s=vpB2}^} z5Q1vSBe^{QP%BQ4RJS$#XX6c3UHv#?Sl@@OAU)m}y()rB+G3`O?M0D>;zxsAy-D5k zF4vu;IeL`0(+Ez(OT?+}S8R*%rA0~mWB{l%^PYYik|Wut(`VzL@MnQX6B*?}J2`~d z-1GFZR`4QD^Rg1F_!IF{spn_-_cz{vn)T(Ut)yVz)Kn^mI9@HBl&WJ;~$6KD8 zg)N^DZS8qCBK^40E=eV?I$(kliJ&ZS;;|*E=X=#l)gWD?!4qwq&Z}e$jI}eZz%(N; z*BUTkQxO07WlX2F^Y%JxJGrm!q|YUsPpf$8fg5>h&dD~~ZDC4fQ3+{@IOjCe zH)qN{EN2)PD`;NXE%}fecMNA!JQ5cn)~Ce*=KxMhd%wkYN!wj4ZWWylo*)}-nBlti zJiU!*IP|~(k*>ucvgA$>p8JoU3EfGwW^kqc1OGau3eO-POJ&Ue%N$mR(O^3tnQZr? z)A!?7+zEKvkgKB%Ayc?iU_phX{A{er%!$MBF)UMNno0iGXANj#Dv{N&KmT!TxRw0U zmEP`~4(6ON9~cHpE(5mJ8i!>#-d;tt{EGLd{9b(nzjS`#=M=k4^fs@T15o>=qJUH% zTd7V{`tDCRiBQGs)Jho;<8M|*PH`^VdXo{cRIpji7PY#%Mm&@v<-4gQ3IG;;#lcuM zSJ!Bw8fCOR>)5s85Y1{zp{j`Q!2R$MT35v4Eb-eGwd~c;sB|_z{;F!L^*ZXNS*w1E zjPQg?o$(iQE-MbH^2nxS8mv}562&|RYG~j!{HH%1|q!EvviQ$**-Nr#H7``d4NJLR>{n1h`#< zvxW=t`A|dvmTh;|gFRg-9hc`kT8=wt-)uv`tk&OQE+rD59t|%x4Btm}N&N@wG8xHn z)|yEB+%ye`X_eReN~IyR=*`B1QQ42Z^=78Ttw#&BM2&XYJ}e?Z%}4iJx$P`@MUz{m ziH=BJ1n)=zepmQincTqaEh%4e@Mhh*1_!c+ps2b~7KkJuIUoi&-nZKroKUPC*Q@6{ zB6+e{1Z%jG{zxtOIvo`4bL)rmbKZ0r@O0L|QY9rI|X9gHI^>*Ix0|e&6A@dA$2HKAz!~`Zzg) zFPm1p!wL4)O^7qwOk zUbs@x{5gI;O+AVw5fb_1-bYgQp1tOMYiS(!tt+jkGvFn!fq8|F2MO0^xZ67z$ug1K zdWp#7?n?~Dh-2|A10RmUKfhY?jID5%xtnGY>8;xZK*;k}7~qTFPbbpTtRelD=Ss9H zi#dMY-2K>2a7c?$xb``dAd$+Q#T>$I`-2s>Q@Z&mk=@9zEXGQT;<0>Z>h8x2k(u)@ zUgt?H+6~-;Bw;y|IXQPbZ|yYk_FTW}m3WaR?g1*z>hTddOkQyQo{X1`u&rT4$y!Aum}`U!qH(!=!>40NBoB{vAJY* zoC~!>98w_de9PB~P@Z}^LxvY%Uh=@etAAIJoEsXk|mC zY5}jKg^^c=XUc{R=pX21+Y|NSfMOyUCi8#I)ybOHa#^VR826GnVnNexf*xbbld<{Q z+>@E-p8G+hhjn1S25U6hjJtz>9;E!{BA{pwVT<9a{+SSYI@j?(zXR4>7=Y?r##^uV zY^A#5iS+P!=Y8uzC-%>C zq(w75_36H+_&dkKRit$*xjyxp=XcQrLQtw>`Ves%G6?4rInpN&CI(f$RiEp5*I~?u zOhurQB9vzcTit!j3_>~(kEOZb0e+=)rDz+IS6=P?>hg)X{raQQay6yWw-BuM+2(gq zbz1#GqzCUOQ^7|A{OvRUWXwCOnBz7rpYsX(wM@spGVsOfv-I_par;(*v99p-e&ts1 z_1RXipFpCL&kdxLC*S%rSji`e1s8e0=WeM1Vy^kc46ztBX2son>PQkK@q=y5Q?o)(xQth7%JsCHi;4e+V^2sAX^c_;6t{ zzoH>~S{d^%l}fVrPgGF~QI2qsDeNH?Js5KI@`3z2hU!&6NYCl5k#QFJf^Y4Y09tk;-4spd>?)+?*Y`+ z=YPp0&DUW2t+?$xW0#l73G58QW>x<#!-pH;f^hgf*}4l~`Np0=a*wXAVshTZ=E4W^ z<8?qj9P8BW{b#O>j*oZcOP=Ibp)uGNa~0G3`%5A}gepi=<9X@Rl-f_nenAUtmePTc zKeN*+#pU{q_}>{;=xD|sWJhHwCAsSr{_1g&EmAEc25P15jCol8KnIL56BDxEuT;x; zk^jM*`eFsH2@iO`!92FsbG}kA!`mRhfq^4c+@}y-diutxhD@)KEFvy6Zp(97u5mGt zoCcUZN4PuGh~Bn;Ehc>+arb9~C*q1`*Y96cGK?6YMfyTN*?jrp{Wk%Dc=PAgNu^u%3 zCwKlVH$_XoLuVYC&+s0{;im%X4p&b2p)$rB{3+@cSK7^YOp|=O`a8w zqKe{upfScno3fT`PYr1~9RDbeO%ZujQW{1OAvJ*E%dw4bV30XR(i|;y-%;uA9$F<` zC`uSBR3gB?(pq~l*2zYuq91e|>IO9L!VV=aGT8)m+}}E1eI;OfKaP9s9V3#LtFeoE zVGPsefb6%33eh!C=Ms{M6N|5$RbF~vs&0h}_lDj#+Ss7@xj45wiBMs%yLor&HP<9>efUj-hQ)T4q ze{s{Ig`(h!gPNCE641ve4N*82GQzyf~^oML>ygw~S9X$L@f9P3NQh>)0Tg5d5Pb5BGO zpe4V_$eRB?L*6RvM2@==10e~fRv7%A|MOAti!;RL^8G$#w&ua9feB!`cDbl8k@o03yiM%v=>AjJ@2Sp1qz*ta}DFw;mNQT!CNP` z9l?d#`vxcKRAufjhH)i_XcnPF?*tl~IK4%5aYbXf!z8r`v9H*WQibu_DOtH1kDN5fIcz)X+SZh)WGc! zi7h9&ZoeGO_1D;3apn@YuE6$3q#+Ty3!$q_H{N(k{(L@V`yoAeB==;bf$D@fLAxeI4$)UlchxyG)R_MRni9BX8m>rkS z<-znid8SM$K$hWXGoJ_zLMXPMPF4{|rQa^NrV=;e+I?NQj&qsZ$d@#hNXL|uYe_U4xf04ypwXG;`Snt>aEYEbjefoBC-zs&O^vVW?G>VEiQqr!7K*OxeqP_In>iv9 z{&?-L9X9O$kRrMwPogo9vcAPYA+6zPwdlEOHN1SX6sdU z^J4=vGV#`a8%hLXc?~w3z4i*8m0D%US$NM%z6`tLj7uhm(ezn|JJ@nOvp!hkxuN*g z0K^V3K|vMfPYH7%iNm#)sINPmE)h|@qJRyID*@pPns7p@GkSzHbEC9Zvo3ko6_mwS zYQ9~tNF&O$)4(XT25YIfka+F=tm@w45-UTWU@ioafUc+Jl>Ue(D2-m$M31|ni`jM_ zUU*deJuZaSt7iX|MI)JUHBBja--9ejVzzF()G}v}WS<-cR5Ic|7#{>H7xqH2VUyiw zJCL|Q{E7UUnqR^`#G*;72Sfe@wRv%tV^{x}Z4UUfKA-ZM-{9GI9vd?Y9aApf3WOh5 zok|LG3|IWaM!&vovKAb0V_K@*fUMwE?3*!xP53X^>Ad4)p>sX$g6!!O#`nY z!Rv93k96VI(U}^91wd-DHe)(_gwT(`Y`yOwv7mpX06BF2%k)8IQo*qYn{%_q^=M<- zobiv(CsJ87A+S(7)EAT5gY#@ooJ6JKi%+dV0xO?0Z?x;ZKhLvEMHR=e4lV#MxD@;4 zHR?9)ahxPXOInc%H*aOqrFyV;>@w)6wCMJVvv(_@*N&^kQlQ-M(+||zWoq5&Dk;F zEw`YNuu?g2MGK&u!OIZv(r0H>J6Iq+}C{h6i0ifB!_#^llYn>Eq67V|_VHs*YQ z_N;`FRDSwwp4qPRf@Tq#MRLBBqE#|5BuNfKCJ;e?A-RI8;Va-DEAFLyixq*r;%90b zh7p_9;EwdxJep$kTI5l1mC;WC*X8d}PUi6u#t{=O2_{j%$d`rWpA=j{tG|ah?bO3v zlX$zJ=wu9R>WXqCfYxeyDfz#@bdjp4eXLX@aY;EjotKu|pt$ONvX5v4wOY}U*dnaA z3GkkWIa8OXzB&!3JvB49bslPAnuh*aU-Ilc%=PJE#4fZwbL7lIB^d&Fz3Y>F^_AHZ&iR9YIa z`mnr{sf}dNjmX3wgN=V3du6RrQHycZ+QC4atd)6_jTX5>hqLF-|K0%pcRBD+_!g7o zizg-siv64locb{M7!Sf-q_%Ydf#%X^d12e;pU%^+5c+$X*v%_nzmu`Q%Ct#AQ}*jL zjY{OK$e8+5(WhTwNT;gT%Bl%*ipd>`Emt5p`E+h|m1Je_8K>-238m!gEtsZnUW8$& z?}6H+<6HF(0e=J!w|*vH-2E$KWK}phg^LKrMHq!09~8Ma_AG(4FB5lm5y=DzR#f$)75Q|LSIrmuRgKixL z#gOWpT>>m=%cu~JoR}m2`$pI+R}^>M;T3jbkER_)WIo-yVVRo>wxmij|5CmbMZja) z%Pst0dRY}L$)!{sQ3|qaoX+ocPAP+EpYr-7{@dE7BdU5BoZW7dyqR;V6JsFuecKjU zy0cpSzfOfpvdd2gT2|AQZK-e~{XFJr{tQ6JhN<*SlIk0sw$ z3Ceese)Ccq#h4#(YfXS{_p3@FtMqiExDXh zGHC1n>7gbs^Pfw<<{`SuOXGc_3ig-TfDLe~{ckEtUb>MnI4mfN3Qa^mm)+8HDpIa< zDk+T-{dSE<#Jbc>Q&qv*?S{OMk=52QElg^UW&7;a`0hDdYk>dcC9IIA-Gw!lfJMB~ zZSeZ#J-;dZHxWzk?PP5A3aL|ilY}Lmy-$g^T3S|CGXJZ)vkGggi@J3w6ligGcc-`p zFB&LP+@0d?P~3{UduVZryA#~q-95Pe`Tpy3f1Y!4my7H?Yi(I;&+*PNs89U#!N)op zwLj+>QPZ40Tn#wR%@#u^d*aQ&wc!LK`*?4zjdP!bQI0VjQ%YLe<^kMCEgl>~#1_>zLdkO2aL6wwgOE1dF<>z;2A(xtB zY+~>F{xKk=zsH}=bPil**`UGMR;2Mx2ZCOGBF9Qdm=rDrHS}UF2{@1g2(+*A@@(}n zDVYwvMON7nsm1L~DmCVefz|F8hCtCYsngC~;3Se3z?py9UaiQ*Wm+sFxmJDJNmTxS zFN51ZZ$XlQM$$FhVf+^W@a*3S$lmH+xXf?(XhJMbuHauZNF8R&5GBe}p{E;>xSdck zVD4SCW1{Tpck`!F8tMfa{{`{?VeN`>pzlu>cG1bC1)@&+s9g3hPTt5! zV%dEyT_Q#x2al{HvDLo)S3lE$<5)8|p}6ETFna%)$Kq}DaYfioR8%tddz*9(Vg3J} z$zv871;KCC=hBtUyFMK*tL1nM>mPVBaiEq@b%k^2#+UHCw-8^FhyX&Rjihg2C|T>+FM$r(T3)y&%k zYc1%=vU3ibmd0;0$UGrAJH!QRmRc|PJJ9m|GXn+Y1g&wfng$KxpXXUJhVIC|aP2@z z;75bfBgsgW++#YK;DCxBkX>P3$kwvCLYfcDtMvM#Z80|>#frSB z?^cMg?!3PmOWNtMqaASu;EN`bd1B3o@BJ*9b3UJ(cyA}A2(f`*<@|M22vTh*wb>EE z{6Lob>sQ0;^1p*(?lRr-N_G2b+=uOJHPfK;q1pKxEn-9$Hu1g6gI&=JFP zdDhqX)Ev*iOg55U3vf>F;*|7va-SzMXH+_$M;ayJOZ4Y+7ZRXtF7yN+R9m2}7@K=5 zhZVfrn75k8*-|&#PkVqAo+DSw=~V)aw9*Lqpv9L@(|^TW_ z&*6@BMm?1Q)=MZ)P{IqdTV`6@zUJ>Kn}(lQyR0>f^wtVu)+jJD?XI|kuDTh6sABQO z3+X*#V5QCm=V3oW7cxk=^q2y0??T)XzsF)cQwcH_X%mC*_(3Z``jVG%8^qyjwY0n6 z_b35-8r(GvMM$fz-;_@H9|p0k2wksw&_$}3j`Aq77K=hz`?dTp*ncFwe-spw;p&BY z;}8R~RD0em^c8kw_RX)RkkB}N{gSL{H@beEOR3GNDgWq*amC?IN1;Jn%gY0@q1uqd zmFo6mR$%l43BRwJp*^{#k0Q)iI85i+E%tOPJs|?)7I7yZ0+`vSP2fbPj_pFz;KFae^QFZ^rxVeiJd9+#Y6bth&0649FyUdg%(n`T z;4|W&D90q1i=H&RUj;2*{!zMYh75EwhuB+zt)6#8xXhM|^wVFFm)ShUsY@nvGxG8DEnO2{~jq+UZKVW%P0 zkfly(iPBOmNn2>UWJ^>TnO~}{wxg6vm@6=-{KcG#=E5I}lm6B!N1Sf`QGMbE@KS;Eej?O3b$U!uN&_ zc$dt!7opKfnlpIBn*4Vft&kII(}O+Zt$!T_#A}hpnF8eDk|r{2VxCf;0EA2Yk9~!N zf7Jw>Ia4vm>LQlmBTB!NCZJ+Qm#_M4E5|=(p*Q^{Oc;_Y!swocWt>ml0+HNUBCkv~ zD0@za510fW5i&AbUw(`r8KGpOi%C`74k2>Vf>+Zp8~@77i_k{Bx3@Qla$p0;8be0T z(ck}DvZg+6I8sg}CW@We2?B|biLI+Oi~h=a#3dyKjFe#}nwk80>x-DbCHNWB3T-6@ zeO7J91oNwFDdRAGt%~8d2u*19fn(TLmYPs%W0$W5hvKK`53^4ZY9IxE{v~|V4*Rj{ z@NWt#b2w_$(=ubwy}uFSRi;=u{d<|4LmZ+@Z=vayQ+dGv7sIgFhdrkKs~PRgE$_Ro zOWkQAz*+IkF3)lZ=Y(KF`DLn^GMu`C#d&7cy*#Lev9<15$&-@YTHAr zBs!<>aY=!iT*LpW*3GZ8RUeGkDT!H9*U$tqrszn;W|&cUKdgN5FxsYR-N~djoeKGH*fWQ zz8HNwoV;LX#doG0bFy(LOS>B7Y;HNdYsbY|aS#g`f(Mp@9{#*$iEMMcBR zf1FJM4e=E8vA{C?_hMLNDLT_e{PFR`ppQMybg$89vs;25ar!~!W1vS0@aBNcqg9VB zlBjvr=jxNg$QkmI{f9lAz4Z7Wf(@JRFabCVy`;eb?28qePk6?@voy=MVFAjlLqRe3$h5zSmz=Njm~uE4x`t!my^M7tOm? zC)Q2o(N3TS{`h*CI5lqF7D5l3YrhRrx6d=jsSF^7i37Eh&VwxHa4cJIE-QoIJ5PK=a>Mhj z4@5szLvg5@jZqhL-7qd#>IuAV;*l?=Bm0IgJkFx}%e8ZhRC|f_eIC>+{daxu06(b@ zawkJ)mqSLiGHB1d$QwF3G7Da+%EFX&2+bwI$uNHOFcDV$=+v?;c4r@;C97OD4lxb~ z9{A57CB|gY5!>;!k#CUG+XKfjDHDvw^}e@kq6Ec~cz@3%M1{f(wtcq!($DVfHnH z7ucEAN!|j2#cnUqsxQ_BE6e8o^M#Sag|RMJ%JSK{Ytl(b_}koZZu;GDW*wOa1Ft?e zrm%7}-Z>bZAkK{#x_Y0K&<~>;d;?HlvJlp>=9RW&{X6E8k+s|5;rglpxqZPo1U2`o zV~TO*0M%FF8F*brzohs*(x$#b2s;cijn@KWo33&juWyH`Q*PZoq9glcLvGfc*@N7y zBwVFvA~G0#T7Rv%t&q?u4-DUO~pV;oo2Tuyn<#7!c^-=r84`xD{m6Nb zz;au*>ourpDgDdMxg4)SA;^F;8`M)hg&$@#Lu!$dlo7ZQ7&Sl_PB}aMq#scoThAfZ zaV;U=M3)^o$ETCze{rc)3;!~ zrzjhS3}o|-kW!UEojrt8k+1h>k-2wP^Ccp5(W4aAK$mv1*7F=n_YuXF{YZU9@VR{z5vE$@2&23rjjQ1lA2B@A^ zy0-zj`;DgAX3S!CBG15}HT18z7~7@VdQDW~Gcc384>!S3;=mbS23cN$m!=chZW>6m zrE#@Yc5&H%kHo-a0M6hp(`xr2;I7dk}@d>I5eh(BGm{=U+_cx!QYiyL&*gwTSC21d)ZqB$R}bHQpTw zVmtWau1Zd$5IObE#VsYdQVAx6`)q6xpUGy4s{VyS+fW7<-(af(aYJGn>O{t=Vy4AZoJ^MP|<5};JImd*qR$_AbYVUfi0 z<}_vNka;E+q>vm==A-!D9mzYkg@)O+k?}rE1kU|lEPvYv4#ehmeW{33%odz(P$h#$ z0R&Fyx24C9G@fc;Y|W4J&oDE;OQs#7Xy4|7%;VQsr!tyRc;qks2%lSSp<5*iorWLI8O<=n+FV{-F}g9CWkaiS8} z@!|nJbF{!@!@u0LxDM;^-rKx{BHH#Ja-#CzTgC>U%%ZrQn2=!DcdR6~w0;`AwK0Ij zdY@Rddmp2MKg$q^*H9K;bC)L~@L;CFLIm|NLEg3JmHSt4D0vr}>pY7`B0@=<%tT@3 z_7en+P9ENHxoJdXM|RhoS2`jIlcMfSM9i8tMPnclZ4EqK4p?=*2fA3BZhcBfJE}1r zkZg0+iBWlqUZPLK$h0@`jr?oRYPdUg&vE=KM`oip5}Yn#i{kO-cE9D#3KYC8R$AdB z8_(+f>uq{(E?f1e-?Ot5q`$oXMge7f?!2p)~`mnS8SbyZtayAyK`0ID1Ol;~7 zI?EMjyz5=c98W(1oPdCQ*+BBaQL}ge_uS{nPkS^>nz_Fxol^nWQryH7VDtogfM;rM zf^4}09lVMhmk~yk9I;5iB&8%JhJx=1KXnFZhi+I?{a*?$$@Ao2DO5XwXmibSod+7S zG1mT7Inf)AK4LB!Krq!42@j>cpQeH zwk)VcG)8oPM23J7I;IzC2U^PCoo3d@u~rV_T|{m0j8Cg6j`*PtOVxjylvMqbNhKp3 zx9u#X@!eS@yX}nDsOGCSlW=(1gd8;Ek(UG&N^TOU31Rz!KE=pV1eM!xH`nhC{rJWX zndUVqwBn?dw9UpnHz%g&>vn7u!L#1M!n^$pI{VE8LlQ8`dRPH-(7$Ae$9=StRl~ve zP?8QJluY*`EByouvZh4!JBGSpq{s6_-pBh}Q2cnCjCz~?ZH@K)`bPK~ z`LDq>pgOy(XfhiCImWI*JJH65inNzIETM-g5c26^^eJt?XC)@w*~<6MiLucef8OF`Ft@9ns#<+Z2$@a50%p!_f7ZGaVP+ zFxqtto2ul?9o~boGV_$ELUwQ@(KHGfH;B=0Bt1F8I!18Lp7$Zrnyf@$%Pj;=n@ngs z8HfEdy@=kD6ltxR!CzN}DuW^RO*xP$K~i#8^3uE!Up zHwW$rgZ=P9bm?zP7nkuqSG_0-#JrK^p)7pPFJ~@4a~iecJovtmg0uVpW!84kS3U5x z8gtkxJPW?p%Mi8&+tw19YW=f|E}lu$8-4&XtnLC0B8}a0{u!yX^V=aNX~q+x#i&PQ zR+dl;8h+2;-VEoldZkUfY23zoYb+1c<}q(54E>SS|5S&SxSsA)3U!U+S$|v-)#Bc- zLO!oMC584Q@tkqH9$7qHV6OhzXIQj_SF?mN>f|qn&WDzEoK8*eH3v;^(*%bpAy)WY zryXR{eFc)Ix|H37pw&C2oH`bT6CcRMYb9j`X-chH7eMjn%sUbtW2;P|Ir#{4 zZAs?r`VqW;ru~Fj-|4FUe6?MvBd7eR5)(G*QhAC3c2v$GaQp zw_e;jy98{;Tbf{k(?zGag4Ft*aG6<3WHaxu&2(gp(7zh) zZF@57w39M5e${Jr`E`xs)0r3i&31W)o;NUw!a8-#!nR(jRk5PlznMpziq7uxx~OLL z!HfG|*o$oqX?MWvCr1dvTEl0olQcnh7}_y#nfWpmv~Op$1S9^ zWKK}e203_{?J2nmYVeP)G56VY70jmT^e59$ZFP*1$PA9d$%n4{qcnAtgGh(+f2_oC zF@(p-ff}Y{tLWba{}0-$z?DZ5w}}6MNg|oyGJ-Sxp$B&2MQ554t-+vel?Lba4F$F~ zyiBaxG96|Vr7r?F$Z|9kT@KG@Fv$X!<2*-@-?HQhHNjv$GSbi*>b(C~k0F5^xnK%0 z|6-GGeSkt+CD2Y=(iWC3xo4$1-%R@JZJgTll9zNXdYbwEXDvk8&1aAGl)_+WM-4~x z=pij#G}#xZE;9{GbbHm7=y#dvX&6-)qsv}DN6LYw@ink;!E~H#djO!uPqWYj0)%v} zABmP+khP*U;5S9t2=hfrN_abgkoysKt$ZUb9#B38JRoL=oIBC7uTQ>&gK9Q-(ZQDb zuc^7-R|>cm9O)!~@Dg2a^gdHX4Tk7-~9%lCpKbI@rppCaJ|8kF&EppYqUK>jes zUc-U~MC|F>&`b;*Rbg(h&9_buVG^F`Rvjsz|5APSpOEXzL9VPSA(pAvbO<6vem$l# z_f?KS^gZ>!)t|Ev;;`zrzko*@I}W#*tM%+fE_6ez!uUVU(zEcAbxX?j$eTx$#AqIw`PF&&P!IDr;-oDpz)7AC;kH-w!#7 zt3{)fwQ|>N2W>~|!Q{xg2@%T&S)W_6>m!LgsCny@UOA?J&RA0wOY&0n0b{KuM1~Lc zq;y4!MAQ!xR?U~%wb5|J5q)^0FYI<89n!-aPmL53xh`_IA@sv!S0z9U_ZeBC{Hd1v z4+3YDva|`OPK!$lBv2>d3kk%;tTyIphTDXK_iy5jQ%rvQ-G8g9osK@PKRb|y<$97l zyW0mRuB!ir>TVj(stbhi9DP8#hdr^cDXOA&0dENU2$@>?`t?8F8xt(mgVl~yQhqG| zZvOdEns^aUBv4WSgmp70iRP984%cA%W)oh3TS^l5VZvXFy&Bn9u z6x2`{f&~j^aHA#!9hwW1b71i%0adymS4!{6r?_Any;vX`l{BK4-o_Nj13w_YX3cw!{k3dDfpk3B4Usjq2+Lm@O4CrPP2*VM_EpaD{bDx0>G6 z8*y49(pinJ_1v$HXBulSN9Zm|5U4tFz&Rcqt#0%^YXc4cooWLU1osA{)3kAoD#g8_ zRFS?J78jC9I1qGqh#3sC#q%Bv$05my?4k!tQB5fj1@MRnd*hCVQ${|UD2qn~O04Y0 zey^v1!T>C%n}iXf;lE1jaj@%Fg031B@_;$x39&iGH^o?K99wcX8(%(R#Qph4;5N_4 z3b61m&&!Y=CmpLB<`6Q#T&wxCo&Yyi7rqRiv$OdG^C1Idq7C11f?29a1U-24adE94 zVgTsmFe6lyyjY%I$7!5<=WvCVZf2pT{>%l5vp$Qcsx3Kq$D(CFB((C#Qv9+t%=a~{ z2#yJpqFk$2aAtis`(DKS?O#0{g`~67QOAl=mfN(U(`cM%F_dZeQr!!+!Yfv6>&oNM z0s@zVY@*na<0PSNzOdPX2k~+?PRd-{pc2lvCu4zu6+|Nj%-U!}2l{ zRk@J5>-rL~`80=)3%h}oI)x|O;NQ8Etx55B%sDjcS979Ko9&wkpJ^s!-vbBCOh^*B4%%= zNwA@hD3%4vsc!X`obN78F!5jPBk((l^477F!xiO%OszhvD{Mb);ja87$~ZMm``l$q zDm}wdUp5BFTtWyIYmzFKpK&3lUe!dxJZx!jd>#cfuDb2i6j3KptT4>0SAhqd6EaC# z=fft02X9DhPw+GS;AQdUc2mg2XSf#~vYz72;WbQUUmgW4d0R51$`x1efv<9b0o!IEL&W{fYVGRP~lm%0dG$W#TQ@=B2#QI@17e2pftD(r--qb{0JT3RS7 zX3r!T;?q-sJ$5hrqP>L!bx!i5uQ^2wjcdy3+zQ7GR;0%5#l~E4bO=Ic!tCX7^?N=q z!-yEDMh-Y=X{tmJubOM5p}_|MnF#~fyBvwzM2*vNTL!b5lkzfot}Nk9)0#u|!>y#D z`L5;*bbZk7VUfN%Dx%6MwgpOOz?Aj@6>rW&N`4XjaIS6Gef;1gxb_R*Vql6*ijThS&S1C+@1QQQ5Sg>tdIes4%DMO0DX|wMLzSlkajh z!L0RT=$wVJX>JH5`vlW|<~VLL{F{xs&plv5=w2w-uQsj@w@@|r4OzsFPq3bWJXy~E zu&uF17P7Zeb$J1Wl8w5ZRwwhCbVL-1TnS&74O=VoaG<+&4b&1ln`XP z?4`OI4#U2y@|kq>vM_9tV}knZK__>Fii;97@B%G5_C(F33A=xdshTObHc%9SFnjSt z#JRzqYW|*GmTG%B9vOYPL{cxW=o)7K8_C>{OZHS8K}{mkZRx?e{|tHJj{)Q zU*pqqx0aY6Mkaf~6T)}I)$^NTq+>61FL^A zNuPk6M$J6fZ4uU$Q@X8Lu!BiBgK-~;#-){$Iu+W>>-YE>Mhjwe1-1ZoO^4XpyrW_Q zOj_F7%}}yUAyLwk!CFoOYsk6_hEBJy_g>M^FcrQ?MbQ`Am5Kn)5Rc=qx-cTeXZ(Sw za%;^##iZXUT&i4~n=yhMvqtN3YbML_yx6COao7l)J?toPXTEkY;e7XL=fT5>UwK3l zA2+3Z>#>#1WVE=kx^L*9daJ}?S~l_%Yq0Z#m>T(2hh zhjppw%B19O2|WXYQU7XeI^UL?A2ZhOB76=Wdi|#h5$*tI@Y-mLhqNM}8CTf(Qh=7y z+IUE+lCf2E7e}MMaGhfBrvtryr3mpDfE_g*u_w8w+P_N5kV!amYPq?DiKgq- zsnxr_6>QhF#6%^*=m6iy#}|l_){i5M=mCd$zX=q)nC+*q^}Ihbq**@8R?wR@DtE&( zp>_h0O0ZEyLs-K}M^vO$`}0#7o=>k{E`G&dvgb*Cix55t#oTcto<0!g7A=9hOJWAhBCDkxa6QKu_=Ff4}*-pKCyu8f~RaBG``-QLb`gUSk? zPb5#efUGnE_UB@T)u%&gWPtz2oo}d=;vj}`*x|1> z!26c#&NMO37akRR9C5H?6C>Uhhn ztSn+DC#S*j$b5b?A^(Ns)t6IZR1#N#H9{>lwI4ekfLk(3BAMKxl3MUri|Z~4w6Di; z>!Y5xes5o$;CR>HIrcha`=)D@6H9~%AUq|9-dPU z)}NCY6imJVBY#c*D7Tmjf`^HAoGZi_8AvPtoN`JS&uuYfbDCi}+HFa#WfCF$ry9}8 z=IU3wBtABJ5nqr({^%%V^Tna^tMz{FL|7}}RT&?m#GH4$=-l)YXm8|2;$rG-TFcKR2+RdYq5Hnd=jGnZ-i!Pu zumI9xwBY~6l;gmt5_;v*U#rOywxxVL19I^;R@Yk*?NOl~47O0Nd)>qSd$wE>pQ#~1 zs&Zw@B+687iHV^^gvB=0`OMSt{v~SNX8$z3HjM+65!2x2)J(jjD=M1{NW!MG(t0P2 zGSD80uy_x*3PU4bS#MVK)*(uV33J~1R5J7LNoxJcgUPK2j%(YH&isttJj?NmR7;qh z*&mrlX1yC`yD`TsL0?L{6ZH%ofr%2YhppfI^!)}KK0(=zA0_r9zc_Z?$lV&S9jNeb zt*rW}=Hx=%!8bY&e}EK)Beq=kJ~Rmudbl1@t}ks~Po!=P#wz8?9Gatb{UJu#j??8S z__-*_n$4M`I^mNEzIbOrTj$S=j;>f`e>V72L)BnoC+exwbW3*-w7iBV` zwhzVST96ka7BrHUh*~oGd(g9WA-b^At^D;+@Tov^hR^avb2vJ@4X+S6uP}t0MQfSI zrw8XCTann`j~NB1YGZ9v@UK%IAFQcYnCo`IPF)bJ+Ho(e{~Vi{{`iWN=5}nQ!0*Vh z^9?zeJXUOUz}4DvLd{`!F+bSOF18yck{!7Q3%4SgXbH1~-*(i{Wnztr4#yAwyWk=E zaBoPtwWYYoHMuAToItPi?;;M{IClwS;egB)Syfdgl4ulNzjG_^?AS_%3?hKZcULBT z!?@Ee{%_*pz9%8%FyW3602Qros%I}9`$g))b*o?{otCn^GNq}t1QrzP%3e7b+g^;H z3-(MUKd(QCv!j3UNfDj-E4+(e*n52D|QE1F||a@Uc5x2IdykF8rZki5Yz2 ze?lf5@w8Cvj%;r?-?DB|bR7GRsXTdxZngnAxkU(V%GxL|{IFJCZ5(p&NDq{d$WIDNr2jVKrs1v5 zNSg~`C?f@X;^q9>du|PspL*oeoA*a_OOi6bMReS}QHlFyL|d(5l?9O1ZfI~^U8-&R zxv!31oy9Ti?aqvE=Z9^W z-$uFym&AbhvdK9Ti8*hPWByDZT>|U_PqGlih_|F+Iui3gMu&oI|F8i(Pcsar9-WH> z zp_M0+`AX}MaI{U^F!cA0+hGU1nSV!%{~{4CS|YSG3`QVKjmAV;Z~rc3NqwDQGMBlx zK|fZ#*5-8mM@U|ZJ78x1dEHLuSqbDf2Dz3Ib<3&fs!2{eIwV+e#PrXH0=Zy|eMi`_ zk%@ep)o@r0j<0L0O`@@{ z?5V@-Qx-)JwQN}@p!Cf36+ZdPM;qgc848sQvFD<<3*_IUcS4WL%l&gn0)_@_u<+4s zjk*I59I>QKRZu}z+eOoSDYBbkv#3P958BZ*N^C{l+zc#oZk375loj=mZRZJ$Tj3IlM;Uc>JrAiboa-R(Kq-(L*UR?D7hP?ABKf9uXNnc)TU>wtq#xCJ`&{dR_}gmUUByy*?8V+ z=ya*J6H&@lmr2wRVZT~3PT`AC=6qZKi->SPPf2M0D^u4Xdmd}A^@Px#%Y1XR1X{Yo{bg%f{B`I4q3M~5{II4>glxoqtV+ukKXKGw|U za9iU*q54hFQn12)uwzg}&$t|nTsm|_#%upR33cqEj3)dXjv@(+Au0DefVzd=NvYIR z;j5ja`_%*)C>cuWcv_wd0W4AJna0uG>Z*N)OoZNET0IUK$`r>M4q?HDD7VpQsRPPR}5d}@Ia^GyTTin`L!VIulufgu4Lh0gT%D{apl>E za)RauZ;Z8FQ-t6}+Q?dGQ-bG_aY6)K3+{LRZE6s1@%QNw);^fxv2;%9u`K>tFsfm3 z&weA!-L?zcK7s27h*awZ)YlN zktI=QYa&o`kyqFEP|{g4X*9?7N)W{-XbyoDAh-Ol#aQS!@#MTxJ9H{(WQxDw2eH|? z;{u}+6-g47a_#0orOXwXq7i(@L;9a1DsW;J1PMhZQ!Sn>OzIUhWj5bpL=y6oX)ih& zvf4P~zM8-r_Mz`-dp^G=C*6nyW56;BO8dJiTQ0`HuA>4~lhJW7x3yUF$&$2I{Sg1O5abipQ3rdK&OUjb{Qd`Q?99bD>NwM3jPQX`WjQ6l=hyn3WYf`}Fy)_%Y;4_uTs z&W&**gUpO{vJ>eG*}EWZo&5H_b=9^=5)0oQgAevT-<1-9L^)-PXZ}p~yS~~Pl$0OA zH|)eM=3Yo5PEpufQ+mutZG@OJP6k2ELY`6dSj-MWwzU z|JZ@Xfckps{h6GY*}7=w?H;2kdU0|McvIgk|s=qoPxnmJ#HADyp3cl4B{J9 zH=Qqnk>a_!4`%Q3C~A_Gg%u|YzS&BWfK+Hngev&Zvz_zh9-=Yl7Y*zvC2ob9mvy4G zV^PbU&Bd?FH^EuLbCA-36&c^2Kg1fsrOmKI1_nqJWJm+F>&hE|b z#XR3kbx(gS)zwwi?;D|{@B1=Fc2(Ib`(cIGz2NomzC)O}@va_@^hv*?X z2m{OD|JVOroQzE&?mvT0|93SBds|ymJ0QfvL`pYU2KQezHA|q4DMabT932D%IfRU) zn3{Xm*}9uM$$Y@$^<}!SM(58I=5fFfERRj3JZEQ`p7<)v(qtl&%m}S0Qdy=rl9u?G zSyE~+L;!{-d{Av|4ADg=k5)>Bo?WKE`MWW-VG!yN9OlB|t)O7fe709f*7IaK=V2CO z*KPJ?a8+gi28MJZwG3IUY8v@h&arp&mEn0#hTa1UvX8h?N zswAQW8PD#{Gh}4BF(E(M!A!7WPXMWkcTg^cpv%NCn!YpnU0TD6a$WQ)Fe^KV!(*IoKkq<#^+Cf4w)3+i#bq|hA(M! ztIh6CEF;u1EKzVOQDO_N{K&^AlVqaH*287%Njybv}ZGYPg%r+&s>Y@VH}IW)wt; zkd8pCx_V}n2$nYfT^M?@6LBCt)aLLguX6h8VZQ`SvE?;|+u|_gm5`cH)UIMqeu7INt}P8>=%d&~pu7WB#&l93H`j;;%@%gwE*R&nAix(i;S?s-uG< zYHiIZ;C4Zc09F3??^kAKSPBbkd-KDGbN8HKe@JNh>QYgN?Ck8brCR7k7iGYG!CJ8d zrKB{+Hi!4b*DU7;#Jwe?$@b=}e@W9b2f_F&0^~1HU8(-F*gS=$g7*eXdZSD)>WVc$~%O@Ltiu5<)W>qNyL>xxJzJ=J+j`wJU6?!HGg}51h#?f47JMDsUJQf{4p3xBrfvTdEi)`{ z)_0VEy|)x>7@itiZ}m*Mk=2dOim{&enP5X+mDxM$jvqSfV-9LYV{{jqmH+`+I?tS@ zgf6`y%%(kqa@XHgiHEn}kXiQT##!JEdf%Sk?&w7F>+6&1r-Z|-t2)vA_s3IiK)G*e zl9XahxUVpFvl1M!KcD@Tv)r~}2e=%**q&*2hU4Md506AhT_QmfFPi^DGa8*Yz1qrUP+UK7O{`Z_OfI=`VBgTSvTMm{?#W118UP*EQZ~8 zhigjEg}f?>IsvG}g({E|Ql%%?R*-|2;~gCKc`ZnCjFM93*VBgR%_DEI=R6;yzcpvM zE7P!0YqHGHbWsYPm4R0~JaWlPYOl+jr(;o5o6YSTL;8_17IGe*xQ@39i(FD0zfky( z)!x{zk`%kaNG1BN(4U^~^J=(5(sa9p94zWg@UPL1Hk&o^>*JX-T=zlE_YkXV?^SN| z#gD8+ms;KL4_bF_0Qy3Z;|bw|Q8QPfw5bv{Wckz|%x@@!N>jy+j20GF5}R}_X#dn4 zX716T6J^36jTLqdi0n;P_LLz^<}AH?nwS*$4XLdcD$F!gBh$)mFPuJoH{E)S$wFa7 zeU)j9V@YI;rWF?KHX^GnUVSb;Uf;J~s~>&f1%IGluvvG^rmi-vdodD54SIflTr3tO zBX7RGh^?x=hGJ~BS_-1ih)$0gkB!oC+@8z3Lt4oGo3c1aalHAe>X|y;LJEnrTs}SS z*O94(u3eaoEzZs!OpYDMb|q6X*P{0?I?u|p;r(e~S4JG0X|>OJuEjT;q<;2W3>$)U ziK>YXo;XHiq@@;qTa&(n7eQFV?iT!P@1i{Nc(hfrID+>kO}4`B>+JdO@)OObi1Kn6 zg^Z~xn4ljhbQ(c8oMgK{^S(2%DJ>9#alu-M6;CtLUea2*fc`_v+cVB-cY^L#{ znF0{ql_1tAOkTd>FSx2*AQ^}WC=bkSfTBw_*?O|{{wTIC8^L1AxW;Ck^o(i>mQdFE zW^5&UEC+j39x2*kEfP?ixs>vp#cp z=Bk{s7@F@RXJFd8GZT#1R)SpN)fFE)QKc_3r+HUz zXl47gL~`8+;P<}elcCxwj`&t&#`(fP15gr1(3)r=}ULrbNMtLl;}IM7hLGdZ;9QKmT2 zJ)ozF8ETqh7d9;=rgfU{MGS1pq#hA9H@ z%9B-9{nGAwE~$)dWo>=!^O>8!Er^o$w-J@I#6RInFN+A6lqaPU+N06pzv$#AGwO}tVXT&fJ z9SWs&ih5O!uLLbDC~zcDpPP()r8g8+)&uqle0{jECC?ebh#FKvkfy~#p!)t9ken9! z{m7%Cu`$tANKGnUf%Zx~dG6-JWSEJZdVYRtV+c3c%wX6^4V}eI$x?W07Y30b3@vYB zQQE{i6pctBz;-4t9i^;{f>bd{4!8}w?UhN=Hm+s7ZidUO1EGx)h{D=&ha}Mb&FYM`mLhm)ej?tq_?2W_b)6qisi zgkeUUcuYMC3_W`@deOl76K=6Qw4fk2{v80QiyAMTs5`c@E^g$MlKQkVN>Ru!2q{iM z1A@d=alEH#l3hob>5IzQ@K}=!6m{{+e%EgvAd+V*Y#AyobZ6N79G)y(`n4&_v2U0T z7il@$-GMczIJ>kYE@mm>R1aMFr7hF$`v{#6F^q#k1Z3J@ri~bKS$jP7(rhY7N({6S zv}do^i-MYKLJ?$@VAzk(-t5ekls5mxDPKvF))Z4!7VIlZiTR_xj)1KOOLY;!JN4l~ zT}44u`53~8JxHx1d&)gB9z$xrlvpXmvb3SGDM3zP?*LEv8+~eQ3LO8AFf<(6cM}yL z?Od8G3KV)EjHjJ2jzpNMRzh5cMRA7{ghZI<-hoLTf*Aj@!Y^|u%yJk*QG6>kHFeA= z0$>yO7e&*yRR`FBRN989)&plA_NunuLzO>U4-egL4{mJ9f0y#fAQ;u!py>8Ut$wL#xFAQXE0$82eZa3B)C`oCC4mtR+vhFlzv5Gvz-bKj6YO!tne6^myxv3?R#4HHt@LK;I8&M8JExY7yitN3 zSarRA_3|4H4HfUYxvx$vDRRG^4~g#FvVk-4dV4u^<8GvV)qmhxHXvNa9!%(b1 zC?RIY9W0z}8^e_Kj1?#JfNglpYxlWQ8BM?ep@c86&$%XW0)@-!jmuaai8w3|`^Ra? z-S?(mf40W+Yxn!4kIjj6g6%K(wU{=`gv?B2ZQM|nBMZB|WjfNs;L$JmzjUYeX1{eb z8c~e`qpwvGnL${WO)_@;UF(pjTcLY{8z*?@*2Kl7%6~!K)V9$*Z*`;&lmLT|_tPiGKSBWpNvkQIc9&F(UX*wFRP@8{u)%JZ=`K48Uj z6-D-$HpW@KbDP_lK`A=Pu$5Bn9VEG{_rOI>U&_>Pt2?>ww)sOMHSUo5>tDWvU)^`G zaEF7fhr=R<$0^h)rhmYG2{D{v#=yUbVGK`4Qm-f94RkQ+9mha6D?NI8dQlJ;_!KfYO<|rrO_A~y69b+S zb-b3jZ>p#{@SnIlf6&HeI#4B*Wc6`Yv*g!ODO|@RX1VT2w>{XIUF7eh2z=P&|6ra? zS`WMDQRg<4Rx~p@kH2%g@cAi zD=I5Wv0XitX<;zexz@7#yy;G~KdsOf4AY%N8_wnmsb?V_s)3a9KJ*eXO#L-+um7Z2 zoXZxSeVWQ{Kl?rMZzyM}6@u$l{yyNQ^;h>4jk&_WsnuR(h`od>A6+(YLdNztlQIhQ z3GLy?WJdbYX+w*O=-3o~^{S1&hx2>-lpnrQU!**=sN1!*>a9>GSDO+ZB>r8%e}!-V ziP&G$?&eR<$P+cyiE6Vv*Rynj^@7SUgzocQu`|B?q9b|ECb!joB7ZW*@c`D`$y$q@ z3C@wlR~t&iE0{mCMCpt>I_O?bK%>hd!J6klc!36lh8~>Jwi{ zmiAhRG`l^vV#g^IjZo6%^K|K#{_u*+Ujkk$EULI{xliwy?A7kU#7Sm3-gBdm+Xq%q zH~G*M>bPcSLB#Br5~ZBf`F5e4Oz}z5iAnvgq^OdZ62ozZjV!)gie1H>HAdl|dE1VQ z(|&P(PwxI!nT^B;M5i6qIG?J!p4o|8$X+y1X`RGs%Z=2T#2X@VF z-lAA<9wJeB#rwG_&fTLkJ=r(AZbj%v(b5E*ahY>Q(+_heE8oW)5;wPxml+8>-uT`Q z7eA7&`^S&1)_Ma?$G=vQ4vzHpk1m=e>T~#?1kC@#HT?o796&~{mR&9uRCb~-Zr2oY z__BwM$N9$(2WOvWtFUdU#*s0`){#jdPAur}h%%N55!`*_s#d!t5qR6Bb@e|m6P2yE z1n4q5+y`H)fdiq5KXgm2?q7WA@%gshi(|uwkIYbLC1^0GyE>Y2x0C zo+*`@aoMW=Rgpe7qJK`oesQAaF@~_;YIc_2jzv?o?nKt00KV|G2}{SvCc8@r*~i%< z4CTvrWt-KG4EgM@#W}pOC%r*S_0GtwEUTlDri|=#IijxW6qD`NTHQW$ znXZf5zdUqaT3H>(8xP~HHipiY?UgirnCNnSU} z%e4h)B5Fz^1Cy_YP1oP)^yTGIVPRp(Vb0Ib&&vMx-wKAJ5Qr-)W0D`8otP-d1%sAAO_rH$SPbdk!+rH@DiG z_4>8U<#y)>PmfQ|C}B95@86E`M7Ey!7PM3gwa@?09(0D$qJuW^Xx+0)OUAyA7WsoTbfEpFBFV2`ol0p8OQ%I<4Tp<{ zuM^(wvA5MvD7#^)^**DgYtEaOTCI&aZ*vUg$johOF-P05g&cZ7b2=D9j4fVE2tigW zILCFl2H$}3pieI{KQBXW3POqRSs{m_4CjAVxyLuW(^nM2dUxrRQ;zrYUj3%m2LIOF z{w?LVLrTr&NF4n#e09>Xj~^10?r>&7zBiw$SJWjGf)homi52|kFMbgp!k@oQ>A?0d zGyF>rQDS$}bfxV(PS&lCFF)!Hd!yFwJIQLTR`o*3{8+kQCNFtSSG1yiZ)6B}NlZ9M z$YIzr>j3+co6~S zYchB@%hOpBZN4NTEvE{4In60=k%S+o8r_Ezy9(QPhy@y4#@#kJezuwql z>gD2y>}(%tA-65IphXv5l>RMnQtYszej3u?B8#W>FtwZfys&kv?^v$;$Oxv!VwTeP z`nFxBC^5@pVOhsxejdSKFmnHG=TM}esA&Jo$^1;^tF?=6Ns%3L{bASS$ao2d;~Tx+ zujP>lRXXE%qlb!SY4bSA{q5APV15PYUL*F+xrqMQ>tEyKVs3uyun)b_Pv+OSdfvF7?D`-zdGtI#r-Ms4`0d3zX>CVY1BC7Q>Iwhl2?1; z4->0KtS*OV>kkfU=*E>Jz@;ohsG*U_c?5_BwO_i0xRa`>#ThNth{anCO`Q+ZXy~Gg zc8>`{8EnNnMIyPpT?mi-P3;`4Xy!3kZIDz78V$ zK7KRVe5|>jEih={4DBB-&@_Krt81tddPIZrdx{}T4%gdJ?8z83ZX^y#{vs@#< z>xYizLYDNgaQ0!x6RsFc=$F}+3+5F2C7Ffaj_|AlT~Rg0CaJg(O5KfU!^&!<;L zt?DdF?zFXqk>$E!gxOKR0%oV>?Rp~l=6fkgV;Gzc?yYi*Inmi>PaYM^Pc+FC&zU6J zt`CFYSNoX4`>Jf7VC*VLql(L5)~PBoGEZb)W=E^&<0IXaH`60MG1D$d2J!Fn9hF_a z&;T_#USU&M()vdabp|V&-;jqDTEmeQa|b7IzvKnh-0;2UgZosTj}!pTlAJs=C8nAu zm}hSNQ(0|*UynA_qJ>h@MIT0vm_rRDZyWedu#4GMV#&(iHc8Sh^TguH#K6w~e zdX%w{-46xeWJ5_}f?i-wpFR-M;OzKB0K2o{_^v2Hk@5$E?71YUl}8z!m+*P+EV_*` zPZWD-1hS?8icF33L52yRLoccDOD|1X?&Wpc%l;v`yz&D{wZ;+>UIk|#cuTzBIkyus zyJj%1OrdmG7_Jx)zHX^fx{F>CD#`$qen}qSzx+~jb+K*=9cR$tERgxc7dNzli)UuP zNZBRi=wwF9_y=^krEvzCum3P+<25%o_uPyUx@i9f9Lyhtkb?s=!jn@mgp<=p(MN>R zg#~r+H?UmD>j9%Krdij#;h;Qs8sF%=_bKb8Y>@58%Q%Y^cgiH3TL< z^$y|)^(aFv{dp?7Vd4;wI5kM|AI0yZfPyQZEVW4BpG2H`uT^*Sf!iz#_cFqneLff~ z7L6=FM5@2z(ighZeaWX+vb0p*SG)3pcdK4nb&Uam9fE?>y|?0$M>837wN9{|1@*Au zY(3V;eLq8jJ&F8Y*M*ptSELo}xVtiY(IHqBey9v{7f@C*C~LwRUghMq*x}P1ztHoA z?3wNF6gE*HT=g;C$cBEmR{`{?A(ecC>{%G(e3}fJrZj5B2dA3RBK;3Sg){*)>u#`+ z^p}fpq%m?oX?6!l@N^d)S6pxJ3gR5ru2oz28jSG;^D}t#tOmwK<1O~KH#f#te`StL zj}JZ)dy5qQ?S$;KLCCx6r7vLWj#kSjl~+aZ!4pBi@PraMI%3H{0w3KxyT)FGk!H1* zKC1#^siK%4ufI|9SIHnL5w3{C)EHzYrV8pUiJT8u&G)3f@b2${92w)JO!zfh+z}n= zs2P8F9SVd5mi4AI{w%ZZ3hbo;=m@@JE!cfP%QG|Mw*`<7pa)vOWUoujMKzg@R+P9u zjq=Q#=>Tzv>4Nf+TrZczuKhDMrZv=x9-H))^Mz+$H_9J~saTUJ)^&&87mn5{H#?&B zKQBIKF*8hl@hkAhU<5u4>6WU?xc#aM5J`W8$fczXxxxE_*&*tup=!j=Q= z72)acRW@%xkz*=iJPFro;#N#>)0o~C_15Q^t@UWR|oOAnVLNc-sd-&g>6YmI7hkB#f-G$&jQy|xrOy^J5B_+Mya z^EwTYBjgUUcdMZge4{tWN7|0ZkviC7-%GPN~qJ4a4H;47EVE zHrV=Q0y259%K29Un&?n4_0;;ACs+&H8sb-Ym#jor?$HPtnzAJvWe_9NB^(`L>9T!= zHS}DCQ&xK=(BG5q+cQQVTx)%-8BHakN(nWmoU12|-z6eZ-aYze03p4w3 zIBt7;Lo0bq!2G-W!#!Wc#aO(C+E`kx@d($s;qXwl&2nRyp=p2X&BvgJkGsejS09ccs&om>0HOC0ofC;x&M4AoMoR7UK3}Oly#0c922|_Cnf+Wv7fZF-?izRqV(RMAfq~+|#kJOpEIX$QQq3;4_#q)7 z78yeq>y0)`H92euH8z=jeSL}z8WP}Z?ej#m;=BS&LRozC{lwB}ssef>F$@_r{0lw^wF_ZTPWKM1) zhVvTu=B~Zj_^hhvTTaguv#~+C{P_@U#d3X6Hc_UB-OyJZmnliR&fC{4$761B#<+yx zXi?z8?bYVT)R69^W^srWzJH{tl~93EzTHoOCeVH`Ho8!X{pS)3NK1@B{E;~2P?^o^-^76{~4gMhE^w%BPY>aYF3(CviGwT3% zZKL^*i8Hj@N5&Y7%LOwx-*37#n=I+dE%UHQ6cO4bBzhb2^GWNORG7WeuXm#42(QVa zh3-{+|5b;+G*Lr`p-_aO82mZLZ7QmBpNi^meW9Mp5lkUlzxCp_U5_9tM=2#0Uti&A zHGal=Q!>yr;C&IhL<;tgPNJv=BBbiO37hA-QQXT{!dR%G;EU=_*Y2^$1dRJ zc$~0Xb-lo{v|j&>=DXI(SZN!XVlB?6j@x|S@v;GDa1})!ctX{ELkyFq_TWWG`kGeY zZpO=%+$s*MitO3#r^Ktewon*;+E>j1IAE8^Mc|RcU5#MT=h`~Ub(B=k_ef07#>U{V7>7x-Jt<0o7_z0~`f>2g zQpUh^zpHs!YL=~$n)UPDH`3Wy$7A$Zu5(M4R!%5rA(lm4iiWj2oV+o~6d9af|HCLk`Ua$2qqf$l zEG%P`w^Jr~f4QexRMTn(qWOK?e(v74j*B)c;~a^&^X_}V5iK$qj+WaZ3`#CyuVkD? z2*f9){!n(r%)VbuYd64jB)hxl!-Wx!OdQ;z2>Ln_qV_#LIXT4i2*|z2{+f*EzQyWy zkj!Vl`<1rIHh)XC-4=S)im2vHkb!}Lp5^QJ>$bG_737KZ?%%(6jRqsj%F4c9YiqH+ z%AfEjYG(9ZoD(hU{faX)17o+yii!s5^#b{-I|tT0qGVbq0R6Ff`mw#m^W&Orp2q+3 zbR*as%nKG-Gw=_kTKE}%oV!U$&#c~V-$=c3U99eJ z&^^&Y!bI>MUb2d^`gbv3+{R4xo4(uWAFC>wvXeE0DyXYkH4g0Zw$~S1o7Dq(^zm}8 z@nbM1`v(cB;24mgVe!&vVSM_!2ingRl;dgxGMJ7tnfzCrGJzE;Q#l+tQ!kZ*FIW9%7P9d!@m-tc#k;funw>UZ zSFKL3paU#dEiwYh3w>X|>v~}`5*areAA=Qq9AmUu zUlsSA6%9o{|6#tXa4?mv_;*)qOI4jO{v-K)snZk(Ikk%F+>@)BJ1_wpBvU*;^V#Tk zMoTej)cC$@Ywxl=!%F?u_^qlIuV}qatLJ^8rCzxjnVvm7W7r=aaz5c_&C>obP~dtg z5zR&cvybzRvH3KVy&Y-#bFUDCnrr!VrM zJ{yTYjeYlI=cf<)`MK?y_ieZ1@qQ|FAmFdM)1}{MF^@(kKQDMVp-gKB4bWucHvg7C#y(5+5JmY|R`S zd2)EtwKxiBfDIK}oWl}c1fdPy5dnM?PrGYmzJG_-3FJi6CCLu9;+mB^^7?Z$aE3q2 zi$e?u~fgg4WaGMVLV}Sqt-%sOQ>+Val@ZnvP4v79bPl18%`WVvMGh&<7Gv96r z!5j!cztX$~Z=+>?DTTsHL~(^0wjfVXl4FGFA=W7=|EY^#suCAaS7H_jzJ0&+t;WE} zmqb?r;w;MSdJ1=?QtXE8?Hw4M5O$r;%r1u*nkHqNZo808v!RUgepNzsa&}T`zf1># zf6$$*gKqu5Q}j4;C=;DRP8H?s667Z&XU_{*|Jw2xXy+e=0bi$=Q?`|q+||@Ohj&_w zAOiYlz6mb&I})P^d{{j%#sszwPPu++Ts7&hV`|s&Y2CBnGot+ zO4T4EB_h>v#H8bbHo)R{rlofHOjHvi3MPyRF&-l${3_R#P^t+-#3?VeDk;dmEy&() z+bLz*JG$K$$SQ-`&;3Bg@Mb48JTNszgUjhPo|dWb!*qcQlaf4JmI@fPcHx5;3ORaF zXRi&0CYum~1475F((_ylz#=94nbd9tVs~%yHW?_Sx!);BZ|FjtJX~!~65+kAFvpHw02tBtkpU z!0j!vrx%~(y9WgVl+*2v=cc~4N+9I`9lyIc{p^HsnF&;0X{Yfe4xra%t}sy;jG;w? zM$t)~GU4!CsXnDg;ys3mko3tc!tn9%7(tLK(5g% zyYJDaAW0!nf#$)Zd%@?F5h8c03ayV#k|%n@Mg1GeFJ(uN%!+4fk(*W@22V0M!RDts z0#sszLLj*$$VCkxHIKq%x@k;3gOb#v2wF*$oaF+_OCbbU4qgexO~pQJT&iKyX!A%> z+zGYut0;RlRCQ1He^dGfz4;j7=6d$%{&OB^bD#ZQbi$ufo+v}-xY3x)1)xF5H)ybh zot~bVeV9@*mj@|_+a03z(-B;f&kA)%7M~VkIbvOx&iyHu#m>0qEie9&bPH_OfbaTg z?≊~DFBx2aGUrAEn+TTY1((zk`E+IpAo++%xK$!9;8f;2LzDpI3Tl!==`3Wf`= ztR}uDv&&zmlWF(X*?PNu?vi7FYkQ)&dPm77kr9UpHN0avj8%>8&r1tBvk!`CgDEX6ES~njp|i3Z4Z!EpPU#!!z3vx#WU1bx9A|t_1?p^Q zCerypG~V^1aH}PFiZ;cgpl-20mi%N~bWgqApCqrd&LaPpkO4!Rrl zzp>_jqcfe{IM;M{Z+;*`N`crn>xC&#SQcN0E+Txfar)gKg;jWG>;#lN!i5>EPB)r$ zI>;y_fng2^V2J$V7odIwx+jWwzUzvceL>r_d8lD{et8=Fl7(aZIoA3*3T(U_E&jKC zITpc7o9}Vy(x!Q%fp{Nd*7lWs(WV9Ak5d_LHMa92Y{)R>RnC7@);T|Kz2eN>eR=%>44Q zfJXmmb@$K>&bV^$pZdR1Y8(-U-Y>q5Vu^*}m(K%EH)VuM5umytJpJ@>s<`(cR}Gr+ zkFAx9*^`6>yZZQ5ZCmK~^20KqlNlA1X<{w!6 z122GgLO+q0I5Pjw{=xoDWqTLVJ9l!{p?G3pfi!+-X}PSJ7-Yu7wZa;UA0J@`Q)HAU=H_miZ}>o^?Gd zEdLctq%Mma-AbmGIWgw=j|=gVhN35vSSU;zr1Ae-k?TPB1#PgXGIlU;$7a!^kN(F< zF?b%5S}P&wKl%M2Z_^G1sdSIzBog_2PdjvsY|;3dgrAd?}gt~xzx`^Za0?gwwB zphJ(k7!B}(3}M283&0AS<8eUnaJGD#mq8dvE(!n?%cYCExO~ew96f-ONsLAMapxcp z;u4%Tp3RqH(rx>#$>cgR4lm|!nSnwkoRudLw&Ss}T@?u?tdxvl3hDeT0coZTE_OXM z_S>;qXcgO-(nMn{Nl;jpm|zc&h)&Uy|hn&S`3g z{?|qbmDTR~@vzsr%Obna%N_bRo0gIx0h197f;RBm0pPdyKKgLU8-r&!Y<(zGn)-je zI++S-Bd2DljFVl*_4lDT zGFH0L1nT2bM@icbq4Ne)Q&VazL^+V)-o95`zE%p&|0;Eolt+!-1$#D&x^5)p<)rHF zW*h{3GO_P@-)}<^|NAG{u)LF9jl$UDQ>x(@;?rlqjlF7g^s~Wi(mCjgFUE*J1@&ns zQXl84ZNl5*=Pz+b8g6m(fErDak5{yzhWV~uLqu7bsJU(MT>&_Kbyr^y#Wz#88Ns@w zvI%SNrW%lv8I>ws^LRaM>HcE5GoF%QX|-d3iU_5I3hlMThBPgh6lq;W;WdH(<}O(N zK6VARBB}>es2f)h=QT#T25Qbu4n#!DH~ODa>;33oo`jKRzjQrDO_L|(IiG9uFH{vh zH!k8obY3cZ_rfYay?p#=MFj5~vi3M8cK~3pjtNXg0ssQZdmM>X%CNf*^Om^vyaY14 zu2D~N-1B)XU@wF1AX-EbO8vX050QJI2^TB-Tkq9}N*SaMbD|cPzmj#xB;J)dN%j(j zQbgv*XJ^NpwpHkN=iHwzg68JL?d({nzDNHlE)HFL^Hve-nR>k}xrm@cfLyPm7e1y| zS#1V2`gq-GtK$MdCB_y0Dx4y zoG`2lwT~6C`hQ(8#7`?8g+>?bkw6z3 zXs`se+|B(wK07NcDhlc75R8n9(rUEA`SiK$%(`fcuBsf29t;Nn5=tv++y)TT#{1x9 zOXTw2D(W?XtF~NBT73lQf};2Li=ZZB_~A8Q0r}g*+XuJqC|a1d@_Z=U>dx;62br@@ zP6!<7ajw%~4fT-&V|c-<*VO?qGcafNAzcr=3|&hJU~n4+Hp7_pWHuxG)ZQD5ybDsO|V#GI7R%D?LqraE8oY! zY&!n_s4D2nWM@ouoh<+(M@;&iO z&n28#HboB_nQ#zrq)$*JpR%FUG9k-@q-m32#IDMC$-rH({-fn_qDf1n(LQ8PUgr)5GpLZUctc zp%hKF;1qF$4=vm}h;raA1P>`;d z8}eYtre1Zb68&AH2q@HW>)IXc*>26`N$edQ>;U;^yP&DE71|;!Vl_4E%}{A*XxuyX zKHd&RIIS0$syZLE`Q0w$QdxAtKu?4HNSuzRov6a%V#?+71%B!$^V0@^ZPUF>3Jxq6 zYG!``wal5{1>Z&vcg&EYaNbj_fI~?U1r1gy8hmK6)_z<=16POMWmzt!@FxYY=NSrF$n%NKU1#8 z^*^v=5*^yt>4@{Ke1{HiF_A*j1l(8{)hk2+^Q`YxA0_-nTb0$-hdlw%cc+VSs6^Zj z56kANdU^_Ax&{CMsL-qpY`^TvOx38^3TSoyda<6_xY}%-We}9eQ~sV0x&~H$VUHpXBG;!!Hq%4!p#}?+{Pk!s?aUgFAy!vo0i3mYazF z2gx5GMUj2H?k8Aybkc!iVAH8Eg7~il>Ie%iS#52?MIC3<)n@y{UU)JX;qLYiqo)j! z&t8N0<$7~f4UOS>4gDCwM9A6>4aJ z4`WePm`H_+NZ_c0sASNd#)q65Fy;H|SCd~?3ThmigaILAs zWdMMkYhF}TRIqE6rBLFc_ay?Rj>#AwE>CHsTwv9PJ0l|_T#~XyhXt&h6+LeJ*$a-L z150Mx0+NZ;K;4qAt{h>Xm#eKHbnR{HkF(P@yO4`4KIhWvYV+PeSm5zoNN6aWwa_Lk zoll(2g8GC*?drLjh6eZr1OxfaBivLgnKi2s&R7&a#f7{kfen~D8I zo~8P+hUW;sXAn6_A@J3bUc#OJUDfv4wAk*eqUl{<41 zX>d{BFB|M%ID>cY_h|gyZ;Lv{$$SsztHaLILc=AwzLAFbD8#(+jMW{96%|aB2?*AU zRi@yRhFHKgdT-CQm zH<5bVsnz{3+s&a>$HdI6&afX24xKc5csCE6GrRP;^t!v;B$G)5XFLBpE(=QvhG{rbu8*yK3K^y|ZIPtC%APw#VRXHQ0y)b?sksiN&7a()h5W29M^7kik)u;qhFN z8UO$u75c$+?lkzBF5)Mg&F_*A#%eZ5ED{eb=#e;Q^4JSM<5m}2f=^m7D7&v5@Hb7^ zhaYVGO~7U-%i|zj9o>rwxBnPe=lAIg);GKuqG7UJznr(xBmyo6a)E=XqU&|HS#b&! zVf$;}>$^r@dAJS_k3AhA=DP2P^Y4ZRKLs4&-Uyzsh7fUzp;(gf=fhk@u)zV}26cda zNpG-g8%@lY7#WF#gp5qUZUkd#X$kfg@@MI1Eq)gkQdhO?Ai<#$4y2psjK-1(xIeDD zwI1b1fz^eV7_C_0|Dx{Aqq%(Fu3=4*Bq38mMO2Cm84``6GF8Ytg^Za)hNvhdq0BNB zndgiVk}{V$Q%FKWQfALS`#$%2{(1j=*SntgUhBKo-4CD7b)DCF9>+fR-p6r8pX)Dk zPfwl2`8bQ1j8@?_`U91BpC=^^*@(YyY&3cIkhOI2XURj3V-e#SC5^?e_a8W5gyp_` z`Eql~jq3nNy(KqHfA$m=_F6x4`z4Pb&tu0Z0jhuuF=N{*vm^+q5TWf6y9DVu!6`Zu z#631PmS*6Nz;DPxi8%NqB!mQhC~zKo6{F|g{I<59qc@L~l}fofPAU#9%!*v^ zyHJ=yJ#oO~nS9Q}WBWGgne9s+i8^(0btQH@Mkf5n>ALguxXR*UNvxv0qM}J%$ib!g zCeK9R^lKuufqTxTZGNxh@r!}O{kIA>PyJSpsda}6zpND!62ek4GBQ363_Kyo!p-y` zFe1X-e_N|#Gd?arWI$_3>h@Xo&bTwMW>H&M0PptPDy2Tb>F6u1cXKG@NG1d ztb+O!ml7`wWY=&EHHh_Jt$nhOX2+5G6#31SHx$NmsvfcmUn#QVQP*|h(J66yk)1t# zbVsp`9|Iru33gJC$KphfQ@2$Qwn2T^;oIKcYbh)$fdO#>rn~!BLT>cA_%2SC$2@|~ zp|w?CNhxW_IP~K{<>rrT*T``zmL8Tr=~R?8??!RWiy|oFcK32X0nb$p*$`t;Hlm_W z#rm9YHzCBttS*hPi`(4V$m#a@#}CUx#ou@LSd01l`=8#u4LgZp?}gZxFYiH%nywda zvibUc+qe2~qkKMw)lPvb!Df+(!uEtjvv#?)_BqIyRpYbqeAELrEI<)~RMXB;&QgkY zc0xPEtiNIz5)esto$|p#)c~NS4+wr6sgDgc?iy0qYy-9&j?t)>S{RS)>=GF{Ca ze(dIvf?lT`*q%J}_wP+@FSFO|a9jL6S_MpWui8-L$Pth35~t6Kqa3Y*G@6>4eEats z;-s+nRN!$I4Lv$~rPyI#X6Y|#fzqk9_TTCa5PsYiMw3WnH>mR2Mz#Ji_ojn%Tz$Pd9<)x%HYv)!Ltk$X*wk#1l6h}$R0Lt<&$2TI`!vg zZ{2ov?TR~_7~a2sADfdy4`eOQZnCiH+Yu-I;T(Jv|pd0BmOB z*B^T4Pgnsw^lbq(fyUv;%NfOE`(*<-6cC{g9z3`j<*^vRkaRX-O4akv$ecfidfiiF z){@>vl!WgU#Cos#3uGiG52WQb4uVJA8z`rI`SNL;viWKOj|x1zsm0|xRR#cF#ThfH zddq%5KgBmD8L%Z`FAEV*lpS>5NC7_muIAzml-eFgvU*p4PYO z-*QY`_cTHTMTDluI-!qebaa%@uM+X3aCK$zLt~?C5VsV^R{T!3<`|-3`@+av2}iLF zbpqRk^qZWhrEnf{a)j`7B_>N}!UPT0V!aZcKYv?1AwBS0Q&@Smt%Eu2(w$=*Tm9m{ zIF*d{mWW+SQXC$9AOPICg)0WOb5!XFX*;XaK#Nx$-G-%()&~37L5%;YxZ!de>h!9Ou%XI6po+zr2!JD);P~mN(bZh}o*l zWZ%1$-dppa}jH8Aw{!jUs^VSOeS)ybm_6$hxin;TD0QG0Xc z32!U?zxGE@UTKH(*L7MR;g+uyq!Cd#)iL|3=MEQD<&D058#4`9DCC0fAlO?MpyUHm z0JhOS#Ef12J_kYQL`&X~^d8)O`PdV0s2|#gLfeWrfIR;K^k~ri%4%-e11BGNZeXL# z+!_S1(;>z*Rj5Mf{AE9iD6G%oqFN0`rM;yp79~NFj+sgtFZ9ti6S_O|Lx(hB{x$++1<$@r~SCXXxpmBZpO<~i<=XrUI<^2MhukmS3__U|S zq#T43C``&lsJgluVp*>Hq7(cib->nZ2*Cr4GDJR~u<*RRmq7E8ngu}y-L#g$>jY^M z6e_!a&@C1JZJ5~P%@y@1m{u2Q)G-=?i;{-r%}kR_6aG_jcYmG#u)$;x56@kc@Jt6a z?=+1VwZ2s8v8~w&fN#X|&TM0t0SgLF#xuL;!Q`Z8@r8vf6v#&*2enY$$+n1C z9_cpQ038Ey(QDmCB(2oh&mV+n))jO&0CF^eI6Zyp)H=ur1>_ zhk?(kR+bk7HrKb0&krs%EL$GS=qlC!(f2wM6wRQG_@e{1otCc{GL-1lbBVDOh6?abaY?Yxxdq#eX<;l4Nb zDnfd?XG5$A%{q;cX=f=s1B6cNg2>}sXvs=&8NAQ?9e)B41iqzXyc&{FU3k^Vg>U1E zNer1C4^mRT7eC^!1Jp-k%ikGLV{|tqo{wKM?;g0c$4{PIy_;Jzl>N%Ipj&CY2gfL8 z;<-g>MB>2A{P)&mhMRwX8o#-<2FU(o9NmWxAFx?*ABczwkw;WiRX4mr2IxfI!((GfC;0rlGselLSB#d_IMr3`FnZF(MM5zt_zFKBg$Zho(&azhA|fIr zQy^`C$J9qnPs1U_64T_Hl499k7G2Qqu>&YsUValIx%mfIDGt;x?~rkmGcpqM@}A^2 zN^Z{Vr~}J4|20_YeN&Sul774E*+=a1=g)5@C=BrUMRM{cKn1MThq}6<*MIwlqHpw_ z=y3Ge%BeWn_Zmb|Jo_%H)w>7*I)|8VQ*I$uEzq(Lz}IwW`O@7zXCFZySh@=|FXXx6 z2EtEGwZsJ@^H9(-6rWccG|>b zFCtNVeEeEfRRA@Dok1Ub`MZc)9D?WH5VuUgyNIZ0w#~pvYHI55&2j5M#*QG&e0_HF z=RlNw;{Y-=axUAB9my|WQhWia_hq_4dXy17zlvukJ%f7_!CwwNoM)}`9no_P=n>k zhYvhJz6vo0!aD^_h|NTx)_%`YU^}?b^E-4Obd2-hv!Q);jGyUnOcl094M(AETfH3# z549IiHZ5R}T+nG0gPd+tYhv90u>S4$lmU@-4Dmf7J3A0D85s-72uukMCiWO;(*Me4 z9PUIj1YQsee({2KU*(*B_I&6mvL~dKhK5E>TkwVxbCY(pmwawla3#q48!rBt;MXpE zj0M}O&_Z~U^x=&16<0hLNo1Du*iGSpm;*M24NfZ$7N7G`r=)0lG5O1;2W~`_#?8Y6 zE(#D2%q0E&^@l>o3qNeD(5J&=tQyD)X>sgzrBX%_%uWkZ2$cIVs`YCfe)fdpq&@)Y zg2_th)78LYw*Yn=!}2{0wM5u>I0A$n$1V#A3%d;5WhR_ZOOlf5(%dv|YuZ8V#GHUb z?bZ*6&oXM?=yhyuZ?|hY_SdG{s$jaLfB6x(Kd+g_qXEFvLN|VDBP}75BEzGW*W#?Q ztv9ev_ca?WRs@xaph3dUlc!HL91ZMQ?ORW|x=K1aI$l;&3knTA%g=-@wNvfb5ebQK z5P^PveueYjA`jCLu37|I6C*Nl+F8R_eF5#lKkBoaO?acL2K2{TleO(W@Q@O(hU4Z# z0uJiy>xX2m5K8+8o^Wp7Cr^*q99mb6EZC3`AYFUxZ%@^8`C!6SfYkbmg@@FCk01-c z=9UNpr}&Ap2_J{XszE64Hv;rYG+TfB1aN%9*?>flh~%pfRmQ^^hH3)Nh8TlJ2G4_h z)Pl%C9-$!1di}N(RYGXmh+jbb!0(NWCdEKrIc)RgI4y^i-0r|HC=Xt>8%w(@1aYJ8 z2C+OAhA1Swqj?o}z?jbt3&W>$3 zj-3AV=~KeSq9Re&)I5hX30KHBxKNJ*T%hRq_~{d=lvpI}xB;b}KYxBF`sj@uLg%HX zvP!#&@7uSJar<`ko1$`o!aViaB6GTQw24?|VR~UV!oAeCQ$LmP7?4*+iunMJQ#c`>k9X0q})1LTpQV^&|#T z(yjVRSx4i1IfURA`6a+fKa&Y0dhsGXDqwQ%fB)zT2Bov)u`2e*?O!FbdrKA9KlLlE z%MLUa4%6X6WM?3M1)av)+O_y0WLN|+xuB~J^{FW-l_N8OAtADmxN`W>kAk|+u1MVJ z2MeGb@J7p!OoWmhU#<+8m2xV!Gy!4x}A@N+W zX|B9jkA$eYJ)q_kKU3~lDK2r$QdocvWEc(@h`a1759{kMT-DeMf`DrMTV)}f_4dSV z*L}iS@AO}F4l{n#eyXKjp7qYN7ejp6Nc#9-cqeUPlgKazl6f#7?&Kf*bKx1#K3qKTTJ9jaS=NNlfHfDJ}W` zRhjhvRLEUYys;sOJG%9kk3rPWy&F!@m9;2Jpp?P$hIXQ?I@?cuS*K&u`n8afgJ~^K z0FW{zv6niP>;(RhC@-T>d+x^puH{HKUZa-5oU_*ERbhG1Yh4ure@apz$$m}YHzzM$De#l?U?j5Ts z9j&iYVQI_gSD+RGZJ?waNu6QyIl)c8i|N6dn1V`h9Xb3^VHH!KLzo1J;)bY%@OM>1 zdLs5RBWdDAssVq$SutrwYqK7pF@K$&OE%;Bfk=DJXbb3>Df=PRfso*5I%?3o&(Axa z?`4V~f6U5pY6#Mj(S(76-AW8FmRla-0HpBz%HQ%P=+NbiW$Ek6XD#%4Oc4``w50$( zTie>EiJ0wMWsv_#Deqb4&0e>r@!4PPTGt6GV>+ZQhtvbg5&p-gi+@zR=ZcLM2JLtk z9wwUM@Ey3NF=$F*o>xq+=;qLogROB-cb1o>pK6=VzR+f6^eNM&EA>WqtK7y>wNUbrv32V_k zfuf7B>{1*Bnm%AI3c3;7073W|b1JWd7?W(`j%gQCKx)|mCIYuW49Um0t_KY zqx>ycHl%Gv>NW5mG&}Yd2MY=u!tQ-(n4#a{j$Xn|w`+#*z}<)MUZGp* zh<2K)9D$r^=b_3Pm+l)lS`0TCic|aHr|R)3`zi2^Hz!|*LY@bF;DoORU`$OJ59HU( zjQqKCgD3z*2jl(%X%AtSA#~u_n%6}h&tQ(WM(8);o2N`^9%zOnzYL@+o zB4HfSq=S&Erth&dT?16~>(?)2FEu_+3A?w&&TXLM3%YUL2&z{#UOmcBOr+EZ!7bA} zTAmR1y7W`~wr2?2#Y>l_U0-)j{9$-y13P)gY^K}l*I&;voe$xU%gCUW4I8Bj zs-m*JlBK_f$jQW}!Rax#t9*IldU9IY=@t<@n<9|ptZ?f=M67^~Ix0H#)=BO$6lVCS{$ z+V6J~iXOldiX+HwiWW)b?`aHXoccy)2osCtgf<27H0$PHYwOpuYQVWzSZ-8fgMYfO z^U_hFbI28Xw-*ZM&w2MjaH9~s^2(AG082bt5tLRK)D0{&(RctSQ_n1tn|7MeB;X$e z1Q9@7z6PEpq8k`$H4O7Isha$oYudzt(+ph-QUMI4pgvGeN)YS%I~-AvR{3lp23~w%|Ktd6 zC^0_X8^>~ySfI*RmnVro3iVvT@81qYC7$&7dla863uKI~{_r7)RioZwM=%?ds73&Q z3#TeKPtUu(OsORz7!gB6%;;fU0M97wHfMvVg!7V!722R3Sv>eZUVzO^%?PhFRk6?* zi0vA42zKgPDk6iB~SC4~)(75n-GJsp2=;5R?#1>>kva+`q#-hJ!H+4$e3H}6y zC_Dl$)6?@M)8Wej#fMv-nX1~V6>Wt*j94FQ_Br&B+_zQuZa@Jb=s}p;X<0dvkG0M3Xu9mH8uZo8&bCaXF=bGNbn6NN3C1E=9f`K6m{zGl;AfPTbVGA0r1^g4*9G44s zX@VV7Xi1xi9WPcr5FncnW&4h`^jGbHr7`vL`0M>;h;cY)Ae>FWCgNFpO%K(;A<s~UG^8IbG8!wtbV?Utt}1XD_iU!-;M2TA61 ztsG<-Y~x1hMN8ru1;Q>I^g955X1g2}YKtG(Wi29?Rfkb$52vJNmE7d5RnmyjNj2{e3|M8(@cr z@qFYK0rrO^DfR?XnMOM@k?lnC-0I}&vW$pALRQveTR-BSDY`n;aH@c z1=V#N+icSnE{z*m_pTM~7cK`U28$N7c>;}vp-w_J!o`6^%LcAu;=l3+4fwb*~>%MsaaOYGzpkgbLKGisG_I zS!jg7yOGq!#>U1XboCyeFjZx_{s94jm`j?Pt{2x_lV+%hnsvz0gQvJqtuGn+3lPWhGWF@M;$Np2$;(_DEbH=uc~Cu!2GX0fj`2Xas6O_7S^To0h1; z9zf5aAbLbtsOE@CEig$s=KGZ1K4B^~%k6x@6Kjf_?a_!SZc z?d?@mpCWkT9UPWzdXQ+&oH_G#WW*@93qmP&DQFR5k4UHY0oOG*HGp%nOP(GMf+$oR z#7GDx6?G#X$W}-IxOnJ82xVY+fXIY}gJH+Qq7zxy#N<<^p3J%P=hpxx4*+}+Q62mg z&N44=ji%}N&@b25NEv->hYg(eB0qRZxFjDmXEP#u&GUWg>{Hny@v5OyKia2_ImXdE5vV^I7=g{)1jieJ+s5Y{WfY0 z(cATD0+G>nfpTBZJ1W|Li)SI zHz>{kZ||eb;uv7Pe;Own-0gT2I1hwzkTbKcDvTR+I?`tho}JHqW!0W;tdU3vG#p9^ z`)|aX0T6E(o|j5wXy# z@2DRwNY@h%D0ieQkp3f(p$^9Rr+K50aMS%Rub1PJkWbqe^`t^gV$TKLsTzodPg`bb zU@L(T@EB0ivR|7>;-b<^ci+9T?I@M6F z88fd7$jYp3vnH5V>D3`hZ!WjjlWtSg{g3ce&CT}{D-F`#HIdJIjdC^&czRLk4m=4v zXq5ZtAjgJ%RIAe4N-NE_B|tCydS7Pp(Eqhk_55BnbC!3Zy20F|k)2P7DyUYu&2m`}o z#e}xL0jCmT*MU!{V!{a|AM8swo_2tZLNK^i4rEd3ouFGu%Ga3M@8{h=X$m%jAZgB( zDPQCjgrM38Q479(`_K%yt(Zv07P%^0060i^@bRAMI)Io46q#DWg|5X=j}a*~_g zEVThbu$yVV{M6?OCsOg0xk&)55fhoetOhCuA|1g6wgC!xUiCLcxsYK7rydX_DJlJ( zPGFc6+s%k559=M2u(R-_fvE@hgL*-*F}x{85VTNQ!&n4cv6ZH^Ak8}YpedqUW(d5_ zH2Z9}v5Z^ZP{fCe%IaI5cZVPi^h`(#Y1&0WFrS42ZLRr7&wBsK6)C8=pN5u+GZT9~`4fl?28?n|Z3-pzXz zkFI&GE8sa_rw6Avk?dfeLfOmd{(Boxj@0y9hWcm6BF_uFenMh9=#?)HlHJcYn6XfD z1YpFzxiuPtRwh?h(4cCPuBXCC^gP_YSCel^_>f?>T2 z4#_IYxHNIaa(TXeRVKX2vp1XCyLm;?Gf-0!ny2O9YI!a|Ntq1&d?UEGm)NkVT4dbCZGruHa5kZOZ z!MyCWC}B{c!+x^iIk=(@M<7@V5Y|a8X6XX#v<%dDA@G9d*&TS#F%6ZFsw$YR_Nz>} z`PSBAjMQ=C#eC6Jl?C6Q+*S`U#?vJz1H3!xI9hh`Tm6%~$Xmcrkg|wDjnEA@dTck! zERQPPmrX!eYFVikt79j0IwWFk$2L{s?I&6?lwPf1iF#uYoS+c{YKUM&YI!Kr7a~ON z>%Mjc(MY5STXA*@H;^R{Sq^&>M>vrk&T_ciL5&wftlv+bFsh|psel(4s8SzQ713(( zY^^R42MIGN{ZZI~G!-rL?Cy$7@O1bIXrYbi6=q(8)bsMy_I5W1)*MHa`y5N3nKt%{c zpgA0(Nmpi^blF^R`~}Vh!K$PZhCXbIB0X2XVr^>G1nJLM7|%3)|9BUX#oiibAK9ey zWQ^*SuV?U{N_Ra<51 zVPv}iuAw+1I67JZgw;+-2W01sXH=YFGnfP1l7oK`(4n}vc&L`vq|Om2r9Mg`_&C>b zpa6|*!ws-_5Q!1dL3-{B-n*pblQE96iCdl&E~LX1wRN^pjWgII^6UXO$dc4Y9}Sh` zK8ZTbbFPZ>Wm?+XVLO9@ZldZt&ku*9xdtd3n5GV9v{U#dtR(T$gX$P9Y%hl8Y4V9C zLMo~>{AB4XuZ#h7IizQg=?8j`{}Upw6j<-XLNOCD46H1q*pqR}k-dW{DJV`1p!pCZ zI|i554G)Ty&u>Ac6PK0MT%7OQbe`68vAe&s&~^{lkVI%uHsbX#9lp&muH!p+5Kd-5 zTtG-d6G8`q3E3HpWZ~DK^Dwn}9LI9PQf&ZHo(Ryu4cJWq2SgDu5r2rXUFExVq-^mg zVJXlQl;t?CX7S`M*y@xWk(bhpHNM?t){V``cmyEvI5_we9;#Tc0|WNfi`dvVnvGX; zyATawf*?j2z}dn9pB*glfFqmWFQ#f_RsvyGLP*5PivP+*)$e`jkSIiB)Ug25U~J#VozGkFb%bhM=?6T~a!BMuZKXiu+>yZo$yO z-=_Fij_fMH05)iHE@R0_&5k?a3|ZE=)80l%hZP{;V1V%4B^MZvI$h2o-%Ei4R!1hFor z(D88GI$z%uD_>~K1S$jm1Vn<{Q|&?dtb`~jiJg9Qo&Yt4(M>UAd*<-ZkhB81SDc+G zUH8NsQ*`?i1L13=-2=`GqJM0pW!H!4_#vmvvv6TkdVksOrDQbz@2V4;eEpXLdNERE zwq=(P3U}$4e>@dz5Qp{O+#32L%1HeYwlGMfAR`c`yG&z<;nBwcBquDms0phLQBjL1 zUqUHD#u`xeUEAQ1#ze_sP{1oj8?TVPB~K!XWG zx(>N#Czw8T5edMc`Rjl8kXzq=6m)62uOm<;9fsQl{0Qg=$gryFI@QIF z<0!PIZ1*q{X9{v1QvX#`Q>~h2bo25vf#y%$Lv|!=&gfW!fC!Qu_et z+j+x)mYrtR2V^CLK*HF;(&Vwa*l+){XvD5XLCoDKZZoD3_T`x|kmn7CwQ_tG{hyDG z!w=~c6Nd#!9GHv-hZ&fD5jJD&VbX`8?J+;B4JrX76gnV?u^2oIEN2{It>^yH#~}MV5GYi z)D7>Zqas^_xQsl&OW2LR2nBUR_C2^EQj99|wSMbo2Kqeq3RS9vNzJDZf?9>dRuA_c zp(;p^7-_|ImRj+b{;dr>^rI8hGa*4)eDKmgNEqO{P!Ylo2`}~?{yK0_sQutsN`Rdg zy=J+_bxe@xJ~TAE!2bX&fmXr`Flpf3k6`j~UVvnyqS%S^9UzqjtUJQK5z>vCgb{4@ z_yhX;cSKbHej(xb#`6)R01?i%QDOwcU@pkYQsOx9q5=h+oF;8ZXufF_AEI&n^FtoC zbAYr25SWPhxrkhVn6iQ_q(cjC0+h<5ZK=#Smcy`Yyg(fX$H+&h59iLE10784$a#5r zSuQgsAm~V|5G-Rkwfnre^o>tzHNISy1Spkt{T}E0aNniGs898K&!~W}jDvv-Iyekx z=?mY)+;^m!MX2^K4O-<&IMn}mdN#M~}8QLjbFqRRoY?dS)KZ-oZ-cW$So08H2}&vuYjtR{~?!l}1~=%`?DMI*~A z$zRa7pa(mZ;8bF_|8P30o7s^f8d-yL?cF^A1kI@~1OX6_4jGt2I;KgpoQo=E_1S03 zBj|2PyRX=vhi2GlU4Jo-0D=r4`BS9Xm_qi{ z@ZgpzL9mu;Hj&Yn^k@>ViTJ@HWL_A=t&uxW-{cu6aX_&}gqQ|KYrx9D7RX64tIdsni{+TEV z&5il7%hD^0hmMPDE%oi)TzsJq%L?OOCcGc_84}-5+doeIl4g(OOB!##*q8VGc0cgu zd!O=N@e0GA$9H+I$}CFsE-!oa22(Wh8L~$eXPy^m9F=ZUZ5!1)HY=s%82I=xMHEfv zrjOgHJls7(@TS?T_p6d88RuTitFHwUhrWviOX>uT0z~h0p;R3``_YN;+SCcjQapmT=O06cUitSYEXM+p((!qzdc~|LLuj9&1R0H@QydeCGPuhjhAL$GKjb-kG9azxKqjJ$KZ(@Kvn;ul?ya^?rMWAmhj79iCOQpxiFIp2yart(m| zEWWQWXZ<71M;q7OGarHXeofB9!CAvQRdcVbUzk@>uH8r*yYco*Tie3!{5^3N>OC47 zUuw=$h8h5iadJ^2_T^&7jaZU2Dop(ixb{(>bCX(Ga`V&mjQ->@L&bU2 z$KzK}Sm=!cYlVbJ>)q~iHb4B?wxwoBYwW@r&25QY>ugECF-4@WoBk~)CAZwK+8%eW zVDXJ_J>u)y1ZlobF25?y*yBEVQh9JFS+n5L5=^9i3X#gz3nQM&~%)YSHFXsj2e0Av*wWMU|7F?tq!Ve1}o2b~e9Us8YOhUyoW>}$oWpIcU}y&5|UR<}eW_xtZ3 zxzB%pKT$8(e5)Ncuz}>Hm(n)3epz)Zw+1WTOW^d7Lx1np(DQSy8`f61G--@Xv-x<% z^C2yOkweZl>??I4$Ohenu$rAguTouRnPKBdOmJxA`I<3vOF!@Om-kBLgWnggdT^_r zSw}A{bZw@5wQl8apV9bvfw;AQCJ(Sk+1(jah`iRBvc0koM`}@U79BOPxqM)3oe9fj z($xr2VY~}tnjjSDN1QT^D9W19aC`~|e0X*%O>#dL=*hVL{@LKS!P42X8sGwIH2dtbSQ?W*RorWhKICdrvLQ9Ppx8C*%-Tg54T4!lW&l|IBSZ#X9sS95 z;8?Vq{MxGHYc7}Ulvh1m_P0wiQlz3Kaf?4C%^N-K3q!sfyQgn&?OZ7+kE=HP?)8S1 z*@49e4rVN&h{7Hgnw77S1|icH)Ap2z>HowS1ui-u__lp#gSZC=2Z6oUul3S<5uLvX zJ_iyKNYR=3mGD`+N3|R8J$P`cMFe&@mqmSQMMFPpB(KfPhrYswJ>a#G0x!_c zwk+j8zr_FGFSZ4mHKRzcA-Yycv$yo>l06~e0Y7C$=m%1b>sSDowRMz_v(X*iEI#b@ zSoP^tw$WGVS;jL*Z+x0)^4vTA>}IEoyJXp(v&vG>gxgOAaWkG7n42B~Y1cim@=>hn z!c7Px?NkeRhl4l;{H!t>e9*F>sGpE9QLw`5)!%o?Z>p21YL^vVe*;#@E^oE>s`V0M{% z@7`bVWly1WUpEE*06vo<4B>z)TU?-*)^w+~FwHs`bn1qoxgD|Wd;=}5`hS~7PobA( zw6#b$KxRc;otEwG=lI?6J}Q5`gRX8;Xee_(ePI7_m3wOsmvf$KIo|R(TCpcQoOhi? zzGRmm4Nx?YIB{3w^R{EAVV9-MmC2;mYi2cJXd^)Q{dULn?eAkU?P+Z z4F_FZ0zB2!K$BgI@QLRm6bS6r&986X0EkS6DID5CO6|Ffq6Ks9-V*z?KO1;9wGE%N zl??P^*dccDS>*Wwb=|m*u)}#pi`KO6bGt-eym*^$enz{%`ul)QZ*83rdePC*mt);a zSR45hC%ky1F;2xseC%G}Kff1DiH8n70+J?117aqUm(PCN8C7=kwJzzS-~x&Vj)J2x zCktHzpZ?yyS2v78!7vx?rEUMrcPO#If>PkOutHGVazMVYiCoj)6v$fm+gU1U)4hL_ zGe{R+h;Y#Xm}4OBzzRVqAov=2Jo4+*Rol#SyO?sNW~64=Ov;_5p0#|wvKTf$3BM6x zLr@aSU%0@{=1&S2LNWn%vD5CU6M{W+%mVh(S(gco`(Ua65zIaYkHf;=qcA5`E=t$8 zZ%a$SC^4xwavdYT*rsnxEf zQM&)}0xZptYT@W)DT6`_VRXJj1_Fm|0+wv##oT^y&n))SccUe=6NGQ5vv|IxU=8XO zI(1Zh>T^@+Ez$;nQ2;OvfNs5tKS5CkTa=-~Wc|j@L_W93(6icH$3J~cP&4u7pjOFt z5%xOe+Z?Y_D`t6IMYU%On{tl+nwxkB>8TF0+2&KvX;_p;UT;aHpj^Agq%le!F%iM} zzpilp0r2E;=v0Lxi@%Q8b1=8$m%H*LTpnN05t4A?HYHp#2xNF@_%UI3(L96%3!X4l zp(cPc>7S>n3vFR-ZEYgfJ?J<_H;ED4@;K3h=+N;>#uzK4f-KY-_#8PoImGH95GKS8 zg;)tRjFQ;RO$t^T7-9aam(a7NRe`?528_Gtghv9#A}FUIR!(6+!ZqmeJ8yVPw27S= zLgYdp_5ds>AUja|qqv8Q2{$zWSKHg_YM3DZc`U`9r?@a^D=6qBdQ=fF&>2j}$$5P~ zAX2iSr?2T z@#M*4c&uU1-ohpVrczl=?HzB7TO|f-nYE{}66-M)$`{PvV7rE;tw%it4i6;>kv=lU z(XfYBQ180ocu-E5c}2GTp-b0pV2Xx^2aX*bGxLqUW8X(MCw|<<$w@k32m?iEuGPiz zRruN8PX2}08QbJ5l0)fiyB1Lskqsn&CdPRGt1asa7hY(X$=qn{p(QO9&`4dt5D<@1U8n$|U2%JaY{s-8%qsy~f@iRO`*uR# zz!gRsRnUd8Pe5Q~C_sjghGgOxxW}2w%>r34RUs_EXFyb6aN0w&t}d7dq5+B$ErO=t zPe}xZERIZyK?@1!4}exksAx?DF|1i;*}{I9?sqd%2jWO$QOsIjZi6uwoZu~xb%fI+ z_A+?>!X+K|>$%Tv$0UYvNq7ymk^ulY{JD0+=g0&MKE~Z>cfc-(G-~`I984`7Rv;;! z!(c$TbHbNn7z}usQy`6r26Ll)ac7gvsuaF{5Y*%sa9l6ontz{DPsXf)K@0=)fovm% zFC)!L`hs#e+b+L9o*hMd0cj5aWkdEQ_1!`kLFeK7sVQ}tfltc_n2lY=BZ{mPxJ%-F z#JE8voEhAiF^YZ)c!ZHKK@k|k;|1br23Ja~U2A!J@s1J~9&~D51&81Ujsy~nko$rI z95F2D6TreJfdiA8ZM}p77}owq099z_|Mf?Z=06Zn#?_dJwe+iw$lCvDtN;@{{nwP^nt`bS*qWb==}k<0ofD+)DBqN5jb}3TBE8OE^5J~5F9+} z(I6@U^Fgh!5S78}fEw3r0ZYp_vX!Y+RpdB@?i|6sdsiL(O1m@48ZN33SW7+rmh{`g zx`2l54>*WWjQ%;s;BZ~Dn)fC(H5HpO3EW5fI&owS(zt}uQ+q2WFW|MYtb|Ae?Madq zPy-~Xe2b1xDXIrBC!}_ZSkD{m=0?!W#O^}Ojpz>?M$2h_;z)A$uY!ZTR=3`dpImv8IbdVE;0Ed$t6fy?~BP*u?EMP#mfK)){KcEeVFj-hCdKyaN za?0V4`LogV6_h1-51?WgR#QWx5x^^`(KT;?rxr3JK!f$koB z92x3~=M6TTc=_D&Nmm(6Uc|OWA_-~U$+PSVBHly5>1nvYgq?m|!L=iTVKy2ixNKri zgFlh9laO9AvR#l}_6P_xi6q_k#zItSJ~E7*1z~ zL-mAEI$v(SJ^B3F#p z7#M-xgZ+oSq*wQP$avF0ngyRceQ^e9NrrdGtSx0bvCfk4hF>g2^V1R(AAO={cChHfne2BaHARE$okMW{t?&0T*O z04(x)Sva9Iffm6D7H8OFTmhK@)tqN`3FzWDcs?@u2}5}Xy*D3=H-Uz=6vO1_H;un$PU=y>xAi_3`*rSTxE0e(h2 zl9-_phA4^weMDd<;TY;Hk}&`_vivqEbVP^4*@Z0;mxzQ8HccLpKth7`jEXX2wcR@6 z6NT&97QN-c@C2b#wg|h|tT}cKy6-eXMq$!#h!itLErPK;h^>75{BLn{VPW@DQh*i+ z3Rt$nz2kw*qxFkL+=h!tJhryBgtP8(|J!TX{mLJlsg`32!m<+OouiI}uy_q3xgeHm z9(soB1!<4nP&MK7!1BI5A{sCgZeb3awUAh&5ojy)rykyp+E<4A^W|{8N8G#vzMPmP z<`faIA`_VFM3S;*fwezcfO`sUY2daZf;;YvxVTB8MY|US)Pndx_Mh$F;N-i)xBL{5BJ9`w_&c5gsAw(}(}4j``-7H*0W! zcon0_I_h+cuYXs6mvgTPn+DqXIvmk+d@mp%37H$vip*v)4u^9VV^%EgdyUSBo*jbd z9)vk3NRf=xAcfOq60rniUK0AmK(6DM;>X$}3%FMl=lzp4Kq=#rdLHvU1C#6gFmNCa zTnA|$2hc_$2XIt-d{A1NqpGK3NDuTlnrh#nQuw=w{e+dYIMNJ*6oF-c^%4MbIQ0;; zvrQVK|sq1O*o_%U>&Tx*E+u85tr2{)GA9Vlt|l8;C=sA8MbG=$NV3h5mp z9U|00nWA_;f^@KdifS&D+x$0M;5mRCMlnr6OB1&26oi-Y`i79ZZ8v`kx{o0VKZk=Z ze(Xl5f&3@f zFe(fXC;=(ivad9p=nT@KIzDOR*Q`D_=joIL)7t9DgzF}ze8+^Vl$2nBw-Tq4BF#<{ zzd!z_$8&WVi1V^)_2l0f2q05%H`}1IXf58NY$jWWx2uA;Z)_0B-BT}@GU`VJD6rSL zU1WwOd<1wBq;W~){Arr1to85U{D)M8Y6+4*dWJ~xeNZz`A8Lym=4iFgCkphy=gQ=Y zF+48d{4sZeIJS%R+@?3+fg|97Umta_8+^M-5hby#dR4e!y3-}ghKhak_lcg1Y)I;A zV44@mrQF=y7&HmX2~GhKLm{cAS5%`J5K1Y=F^hqNcnj&t1pp@;nF#i@Uo{v9hz6qI zZtAq1QqIlh3EdNN>0oTFTsSdRKgLIn1@fZwkGal=~A=9vtw3FQ*ZZF(Dntr_?m*S&pD|9x{DA`^2uj1E+Ct{#w^N!o2YmKfqke+d5;`Q& zd@y3b0C}uk&N?v$%l;VF7Bo$fIcPu{aH=#$cv!){gX4-O0#c{pu)^v}k`0gs`Z><* zJYRMse?I1I zBI1m|Bo@eh@dz^_mYsCytVAdL-o1GDI+w27^qHT?Q)t|1KywBB4#Q{>jz@YyB*iAc zB)vpviUbJ~tzkmMks+ZV)|B5p(LN1wpLFBnD^YdF z;(3Fj3x53g4RMinwE?@3BhVy80tK|)FGPBt zaMDV?6{_RJN`@Q2w)u?|rx@iy5HQ?g=qrJ7X%M{RNR#J^FnECH(EUjJH+0AU#yWw5 zBTi?m`Wx`KW-n-E6I9?xlu^d)88S%*D~WuFJvvRMj|wMUn#pUB7P?fAfsI#(x9WK= z&;A~3+l8?8_Lz2Oj z?fLU)eFK=+Tw98GfPI8{JOEi_q!msQ;xsHBff&ZgO^=pKkbUsihESkTgl7wdb)fMH zW+o=UXsic%&!C8lJA9{uvmDd_z9-!X9YYvjiEuWGi77w^XzqcrT7vXzM~K8>dDZ$- zF}FrQAOQFZCvr!`5vy8kwriiBZ$b#qDOK1!2$S{Onwl2CS~M|`=DuE0Vt1!QFHCz{ z_-r?hHZYu$t81}wG?;&Y7t&*d`V31Q`0UxEloVv|$MCh_V4zDuP4|U{FRmBagzOHC z>%#3sh+VfH{{0P>17+nmFG6)|e+}1>iXEywGYXaG2qnOf>yVbJP<(+31L&ntRR!N_ zh=WQR&!0Z6hVLDG3c`|>h8U`O(y~N=QgHC?UTa=9|BEnUpk)Qe4cY+(Y&9Sh5&#Eq z2*6t)Z0^Ds3vjs<_tJd&sZ6M~%+1HlPR!}~fdYGWbRb>9Ds?|QZOqIKt}wIXiER#J zPnxu?jAf7QBvXZZBTOQHuDzsOzoyFV!=w4=aH;E*Wez$8YfVg~<6MT2s3F4Iod{c# zsxNqLXJ)j|b3Q-g7m;O(_P2zVYZLps9M**ycS!fsG=|T=OIj!}FF#OmA^Rd@bxMg# zk08x~VVXBX(`bYob2FuUR)5pt&jSrT`@1?5D?+Or7dRcc=(2M75lgUPKz(cGT|05| z;znQOZ1;j$haB0p$Z)4W(s(jD! zRgb6o6O$LzPfrMWTyR&K(3|;-LqrH71S_x;pngEdp_V4Z5E-#!I&st1T+5>WfPGe~ zyLL;S@SoMKy(OO~FxO+h5|_AoYrxyh>rFAPfMk4l+H2u~1=m4xH)hbrpn`Fe?$2DQ zRrLB28vAI9?b|9%WACeDS!@Ou!MsqGRGdwOyn}}aaiUZ@aJnyiu`gp-BfruW{B#J(+q?UQkkGfu8 ze3e(1_pNq8gu%corU#e|>iKK3A^ojq`bO0tZdBVHo(oQm=+;IDneE_u6o5&a(*Ef{ zfVUXjt!|dUUl+1{f1MDvIgEmJ!;-w+g&l|Vg18av(C1Ln>p^QSK({0m)nO8kGtW*- zv?A&GuMAO&BLT166f8ah5yy;UDmQA`5a%UEjGvfrA_JMhFI9o=9M7w^EOgI`)JLvre<=t4^zXki65p5id8*X8Oa|Ci;%b2>?7n#7B z1%Z|U8^XEkIuC3hgL`1Tf=1O|#b5W!Y-`N?tzzv%-~h?6VNwx~&uWf<4I{n&uAe6x z5V^^Ozh@e+Qc{vM?BKCWF^~RLKZ644JxDG@K*x;PQyrN)&v2iN)Y;ejrBB8^cFZt4 zk(zQ2nAPla-ad3`VftusjHdcb38#7Le3xZSvX#_q7~1VwXnr*woy@{t0g6L?0Vf64 z^xs&tgDOWBf3>={O6x8b<4B@jC7K0_t3#oiZ^6_E$}Lq=m?}3tslCK$aiw=zdRBMy zdKuptHN49K(@C>X6#@o%b&QkQ)#&PO;eRizq3To;4J1nDnIMY=a(~E)zYqw+5L~A{ z);FRzwnx<>U1Q1~95x=+aNM+vBB9ld<#tbiA3?hmyxdS9Q&P|&OxmM>(hp{f=);O* zUab4QqsH(sz{#P|I&)v_T$9|m@ddLQT#ZStE!sHARikMceMfTKmGDR3Bxnl#?6rqY z58X1(kHk$tIfRFlg%Tg}Yjk8}1l^|WD3M^c{9fD$&_%ky5PKuGhn0&h)|HAS-mEM& z5n;>!8Q?Nm?1&pR_ykDL!{h!bwX!MQ-B`ED1U{TV}gxl2V z2uIU2>Eyr|G5ApNc*smK6p4uGL>GKz*+u3V6LbaKgjFSuNnQ6@Rn#AK@TK8_@?anU z-cteVA{l7~CCL=dWPXjDI~aTdTtaMuWVfT>MkT_5UR6{ogdHR!kT6mi$_p7Z2yu`M z!6xnA7-mB{yaDHl#sC6}7^LR`wum%@jL$79x?NS3aOC(Rv?KZ>rQ@uT-ep2bfCWdB z=a=XD7`d>5yak~L_hWz-LeN0WK$yZ{&B@eL{yK-rzGzUXGZ?A*2^Af*%Ukh$gs6hA zjg+o1W084PM2jFIMOxZJG>oANf{KNny|w5We2&jo1R5rx=2!3=9 z7_$g;<^6zw5!?~!Yb2a6oU|&JFTX|GpFFg4f{)5eWGPlhLbJ+++0-{sP)NLTc z;vv!zmz2YSll zpw7T*Sm&(^at{ACK<6>xTEIhUdFpxhQzm9#(#uE&5&kTODN`c77fx^#g9kDSy@~(X z^$kefAnt5TK!B=epunK8c^=L*Mk1T2C5A*X&mzfoS_C{P51;ev9hldu1c5X~(8G^Yy0gM2Oq-|)V{?D*V6m`;C4<7Df7D{u(Gbqo-7#KjhxJl0i8Whn)kFoKjdlf|mp}R857R<3_NMADQKExLitkLX2 z=F-4<`2v+Vsg~+vWcuy=35|-TMq*dSEwX?n0>82M=+Q_*x_)bjBya8jogd0oCj@`I zF^VT_ms|`+Af{sxg(1|@NhqnwW+QW&kV!$TkvYwH;CWWvA%M0*=+z^H6qGX!*wRMI&2cuE95QQr?}~1E%hcR421?_BdP9UJQnt$L>(?3&mcpv z5zbn&3{IiDkLnGq_{2g?lx*x_)FU(Rc3f}9Ow0q$vwzE1qcOqpU6~z*n%?ObqygDc zh}9?4;=lKo%MkGnfdcJQAsDXsINxIW+KWgE3ijLbr%zn&5Q2Xj!I%&Mr+jGQ5Dp+a zJSJVKm=Hlh24bM?_#G_FM5Kn*0r&6`C)K~Rv% z8W4z~fp#GVq0ED07sK{2Jq+Wus|~^Y6R-hm9cq2dp+|R-ZYFa{uOfaNW%xo#f0I;TTqsFP^}+Z-vTEYT7wa%U|AIh z^u&=Nrw+eQ|DYQEZe(5rnw(TnK_Ur)n+pl}{Ns8|lj#fkh}<}gbOVE0fyjzxD{>pN zuA`V3O**xpo?#(SSetcZM5~g)WuPFi%H*X7_;dm@i8F=lO0c-Zs5U2{J*72L%AhN3 zlM6Kwx&{=a-R!hjS<;C|Ms(t&Ap!Q%>k3aj=R3EvKgw)Fr2|+cA^kTLc zN7u^>$445Ia@@ZXlFGk{*3UQ++BsDZ4)qTZq?*9Xkdp#W$#ZZy7zBJ0 z(h2A}pk-3v6LdgMJy{N@^d^|;7P2^Wp=&(_NZ$Wd*pso7Fv$c)8fC5o&&>zfm0VFzHr5DwuQs5y{rAjp{^9wKw5&~KYy7|e!d*f z9jVznkzxrDh53Lg@CD(92kN6qunwf15?XQ&=beHJG{&n|10Gml3_@IBAUDA-A47Mp z`&2>;p*1km62=VmkiaJtgi%lUiEzEZm55@;1d&am*s9FDV9eA7f<-rm>3=8r9c~iP=p)8)P-11k@6xx(#hqK=U41vui#fd^2D847O4W)yj1zXRi+Ikp)xStOF@ ziEC!aLOz607$7UdQcqE`MiJj>Hy86C8JU#5IxYY?E#6x$u^JD>TKPZ)ma>aRW(wy+^z)uRqJ_7ilf(ZsW*Fbgkr9vf*e|6KXtk1kH z{>%(F+y$F)JrGa|*oIR;VR`N%8nji!&x?zO=?DV8aDEfLv0+T{cwq;zu90aq2|pz{ zOt=A3Q4@$&(b#JsnoL2-ToKr7wF$Kj1$V%8$?RU2+cQ|`k*9@#XZLkrDluftxIhv% z;5sDf$iRF=+X>7~#BLBGyaQaY1-t|iPpTaDnuG(JfyO%yg#u=61W^HMpk2XTWc3M> zApk-kn{&c3(B1)%Ho*Po31*#?3uoQ2?f8u#JS}fCff^{^{Cs?mQd6tzS2^Myf$6OM zVuTB@S_>c#%or21075VEro>iBvTI2tLlqBL!B!MuA(rL1{95^`&KhZI+&~)_-d({cn5S6_#r_SiG3wTg}?m)N*#`YNakZ>b> zd^;ARB7%(~8IC~AxJZr~a2`oEvzJ0YMJSCUSAUuz=tSSg8QnI(18ihS+O`jJLDf~) z)Pylp7{?V(wRgxUQNweD5%)R*oA8MaV7n}uaUP9+j3APM)$$#?;xYEZ*CzT1@R!Lr zI59Xu&KT-gDl$sJi$b-z8HIr;vQRwm5E6iIr*uMHorqcR3&cpZB%6@C0y}d7$bhT? zXe!9$0Z&iBgTBMnId`>rwPHoeUt+2+^st>GJLr1uSxZpQgre4^zqvCKopVM@3RvFe zPd9St4_ZLsa7pO)KTDss&0KrS#xB15*`HJ~OkL)+n+A#zW04+VYxQ7r=DfG~P-}id zlkJPRZ<`NnS!kk1xMIcmzwLgjgGXRt{LIgtn&=ceXyVXOhD6e!590vYh|*tn{ut? zhbk`bopXt;4vIT)fm<^{dTP;Ck}f8CcxL|noK!a6pZ<@y77458X-L zU+et)#j-+{2LlfdjmWrLQPZ-SqnxGfH?AfD2-qD!umXlWckpOUjTiMGjc+j!cf#l{ zY8l1aNNW`IPTTOrSG4N?HYrH0gloU{XukCM{9Vsf?*l9e8{W(H1yWY%z|!^zaW6mb zS!%yb`7uOsU*cX^_+9erOB*7{p)w*-ljjTSPdMyAiZ*a?p|$w4_m#^g*FU&lV0zB6 z$Of<}ApJ&k&7Gj2Ao<_lpFoU(Y-6B8jFo{LwJ$$lT>EA}>^eRiU{1}s$OySX3@Rv~ z=+T!-lSZnHIlTr|#(vg&*BVUr__COm=Y+Eul~Z;M4Rq824E0|7FB$p2oj`Fd0o1u= zMG&cA0MBjU<5|zXzVYmpHMf@%c4ju+54ru#llX^@bw%41NKV@~nQAEO>hY+q(s=h# zBJ>=ykJ+uYgoJfECdoYcb^n$7!mC5;X2ZQjE=&l=BPCzjU{#?w%l zo_>3NiK`@h?8?QHnrjW!Hm}tV&L!`?^~q{!_MquI=P5;p&g>_8YgeP*XOf85kc`hF2SYyLP_QfBvm^8XlPk zZ*&OLibfx)!_*V`(@B2QO+U7+w+3g=NV^}bawK$uQI2KawJ4@Kz)Hhjr;qNraDFSq?@}&7iw`)hIhenK* z-H_Q-wIIw(Cta?1;R{+8-QaQYoVH}LX;cztmU#Q)UyB8wC}m%+-5vH%-M%ZGcy;9- zlqd_;p+{%u@0es$tQ8aJ2YGLkfMbY+z!-Axj~(QV#r)~3m;y#qXwG7wdIX1SNKI1^ zJzVnh>g%B<>lEA|_JIbGr#l_fu`u|1)8XcgHv&SLzjj?ed;~@*wfh&eL!%y#I<|#o z!-+Dxe#=YepO?1(8c}V27kE$joU^Vcr8=e_bOLlCA{Ld5yqd8}5FB3V&C(kGka}_t z-WmiLQW{a@F~TAZ3_1H8lA3yw1a#yc9BJ_RE)PNr`cQ;gquyYbB+W~)Ko}qF{y?T_ zfN+OB++hdG=KPgx`44^^DeSl;c8R6C(1G8iD4eg?S$0_ds>F{}tuHdRYylMk2qt3; z;!&kHK;oo`GP1?{^KVSfU3E04S=iieOFc?pwUj)M^3ojVJ&Bg3g^bU#F;j&WIDqD#3>b z$C{o_^x_V+cK2yho+FEwWs?Py8DrbYQ7CvN9P1UCSwp676`HJ1TucPafJo z@4sR0NAfK`;};C{&ete9J=rD!OiYu5-yTuf>bXs(CbC|02A`A450c7DK=tHc93WdNA2Qpzep)4W1 zA!rA6kRfo)`M$}Z`1*f0}B>CZ3Z(s)P65%P}DshD^_DTAP z?Enb8aO`FPn}S0KnkKRqkSLc(F5~CTHj*Fi^8}sK+SnHv8TDnu&7-P53X~L5YeAtT`D~7_)=j#Nrp?Q3rePo1RY8jQ9iO zQ+dJ5PWV7NNMGfbureEBKOEUacSVLWkZvPC7P9UH64eSl2|8kAL<4}Nr=y1h48}WJ zL-a)V7b0g59>U-dy*@c{;Prf{`QFOMXS3flqjA z5~mR3hs1^{r#C4TwRhXu*v_rg?z_~?cQZAyb-;>*TM=Cga&EKE7XYwWGR1 zaSJr)H<9IsmW+m5m#~=V3W?qW3?~s_{@E#012%~yUjSG3-#xy|9J#Q>BtrsGfme~- zrh)H-{l>k>TOr~9L~Vf?+6Gu1bWXq~{^1SDnYT?aOXdyD@3GzE*e3 z`x_+p)6+gCm(*yU+UFeA9uRU{zF)|MaC>o?N30r&!|V%`ROpH>SJ3{9w*tLPt$gB=|!PA}GM zLMKl|-YDgO7I<#80QpIV3vAdBpdyb55*&s{7%+gTBhm^~`D>}@x*^CQ7a1ElRB`fP zG65qy*f_F{1yXrI)6!Uk4R5ayA=wVl4WLTme!Fk%x*h- z_VtGyeh;nEP*7W>(H~)#Z0;tCxOU?G*f~_dLu`w9YfqSut&ES9-~;o6vHJ z`+LeMJ^M~|vw;%3_eyWVE!QF; zs)bG1M{4{9q_Ulxc%$m*Qu^b)vuV<}8mIFAz`q#bPs7a*iZ)Hp90T5QH#awu>pDFz z4_!}M8h^>FSHt7uR?zl>=A%#)6B835+0_x`=>4YfN{c#`5G4%WzTm7caAjV3F6+sIl#Pe<8#FALJ}&1$xRE< zZ&KYc4>-2>?&SN+RbM&0%*wqw@7){?Mw9_AsH~hE=#VfEW7))Cj%tpbY(d|K`j&Jz z7KVvv#Zac#Pla!)K4hx0uCY#I+3g$Se9(I4w{=6svjg`R`)LuP7NWcpJwsKmz0XQX z>a?~7Iw$D1Bybn^vnhkZ<>KP%MZf;@=TC&YACpZ~(_u$M*qH#Cj!&Zk8N!?S^PD5kMTyClc*{T>!9)iX|9Tw6cyda(M(pF zV~(1r{lM?%L$eEBlfA35 zva<3E3$N-+@|UvJeYn-u-R)yPlOrV>?>bj;fypvB<%cE5p6I2G3|2k^|CW^o`-^B@ zYv!{WrA93;dyCO%j2*m^3gJhNU{Wb&{($#P1ouqD!fc$+)Z_f-$Ioun9_NlOWInW7 zRR_U8%*@QY10KD2vE}Uyl~`~Px=U7v;UgfH#j*2cIcQIQb|#)E4gC5s4=}f|@CVyV zhD69vJ9MFpCr%TQKS-8=c_G{Mbv+(G%t?^Z)PiIV+xXD%aHJJr?*Y2E;Hte(o;*SK z7L35HQ(RrGR>(s{JVjZV0zyXuY0?OEB?;Ta$2&JCjVT`u;s-p*m`z}Dow=oDfT#SA zs;Gtmt{po_Y#d^4pzA7?zOKOS;NXCt7MGG54BLv7d0X2(IPSmIZ9xsLv-~tObApFk z3=#cIfrIu5zxjtJCXUaKWbDF5oL#*U9|V0ao5yeEUngX5yXk{rYFLo!*m2e%xtPUSQWq*+&>V-q3T7G zk5Bb-`8$5laJX}djwnv_T3>Bzj4;|ef7)dsAKkBTT-J1D(3X`Gl8mbg*R-b`Ki%MU z+(t}wRZaQTe}nU?)wY){#|Jr;^$nz)v^=hsYrU(YK*?9hK`2_zL$`pUnB1E2{7hP8 z^w<#+fXtAo`p0!mL&311Qw`1hiwKra} zK^M35Yx$|plPR7uebBE;|Mkm)RryZC02F(~S@Tw){pc_QU1MC02=l3XUB#H&7dl*w zA2g~l;&TjA$;-bNV6bYPpF@bQfat0iq3$Kl;B6nWqfhjOs2R?~wC3S{*LyLxzfvXb zhM_8bvdZcwCEIHXpX;WnzTz6xPHSXMn1A_rc$eJ5!kDNpHNbn>qsE1^vw5Ie@h(1+( zR?pr^l`+AB)h7A+$|r$?Snu<;G1x%ogg{5yV(FD&L1j0aeX9C<@2Yp#CWs|zu7wD^ z?o`B2b|@_C*!Be);BR8MP!4cOD%Jb2aXfOrb#?3HZz%(KA?8_P-|VOGPnJ`bwMy`k z={LR|tKVL~`&PHF!BQ+i&cm^e_a1&^Me3}cN#3*Nvj?jbS9NEJ=gar-^3&lz4OMNG JY-Kb5{{tk1G8_N^ literal 51670 zcmcG#QFw! zQmIN+lB!>nqP!$L3=Rws5D>hyl$bIQ5O5;k*@S`sP&i}1MFB5pM=32AARw~Se-E%C z+3^d22VRu-17K-GwoJOC=ff2hu8M*pf3xmwwo0kJg0 zXyR`#w+hF(^+B8D$Js6tXh`B{=whTcMa^#H>x-=Co&~YTmd!)@H)s>+tK9123YMeX#Ocg zr@N_O71TEAFGu9S!pijU+j9&d;B7bQc7lAvbc)KmbBtX}bQh8#Q~`CONHa^Q+g>+% zd^u~fpPsprd<1nLy+&9k-p-4)=ZR8e2tKR7#FW5hrND1P^WJ(TnD9h25HKLnkQmSp z(LF1|!mUu@G}~{vGCJt7xtkev()=ejg5%1=$G(UBL|?>6l~|n5lm&Ug0#(#yrNcrB zKOXp1(ZD&8OGr=zU!2v%=UwS0L}d2ktEhIwNU78z9&tH^RQlq0FQ{q44Q?Z$6p)~f z6&YE928v8)7_!A0eS6tB2}m&%c3%BkX4p5$kf8EuB+ufsc1C>HTzPW|>|9>$?=);_ z;tOon>YBZT`Hql0^n81N;8Vk7nj^uj^p4;1CKmfGKl$ZVSJPQ9*Tx}%h^wtO`EZJh zivulGs>O77caNKOd0ZB@w_^onXX82F-y!uR6jEKRwZtSQqNqMfc}G7w;l=D)=!-l* zc>xVYbKITvZWphp%|3T!Knn&r968U*an5p0fEm7iSoyxZqM@iGq$Tu5G`+J0B@*j; zO+8kxVT^JFl)&z!k@yxu=Mj|Y4lN!h6wA$f15J8g`+q$gSfmHR@o~xzJT_bs_WUu9 z7j0@Cp~NZCuM*JxdauIzTZ7*U z!Mi-YyH_=ugv7H}=ZpYDGj8(0dun{ueQO%&u)CF2YrGcCMf{G*M;WR>wx?L7L>rFJ z`g6J_t2nr^Pll^npDzY_-W(O3XARj?^uZYU;pnqt|JS<}N}vhvk@M%~%nq%vs+#Z% zL4#)Fq63ciR0}||j8{ADe~axjARf*YCL~&Db$;46ClBA7v-nM;_!i(TfiCRcZGhc| z##pVNMBimS+Z5wV;f)%-+$42aZ4lB5`dp?2+z-IckcRF&{37jmLR{8h@Y#Jm_IykU zD57#4h_Y}QPSH?f@OjJo-nnesBEf)?|a4=6($QBMuBI> zBj4T}MW#QyV5r-11&h|>@Xs3x+apFu%u8t1=J(-lfp1l9NNQ>dtwZQZ1_J)jh4R@~ zlm>lM8hTPm-8Vr7*lW4Lx zqG4BinxJYZv}vM61}cP1+4d4;>Wm+#MgKG+RA(hAaEG&F>h+)5A=}<#p6Ds{$qm)B zSkJc_>ABl#$~bL^f5thGu{V~D`zsu(IiS36Gx?u2l13FmWm|IBbN(!c6WH|>$av)I zsegL3g3Sv>G5_!0iwpgIMYX=65(8 z8K`3nr_=WoCrgPTYmg9>!tAO4+wg|(my|ViSNlWsdE|&M+~*EvTOpNaZPJ@T>==Dr#ZO7}H{nw*+{!ox31qNrn+z_LRExA><8P=TW$W#66rVQoX(dj*4x8k8ELni z|7be`xkMU0mde)_?w*=xzYe#t%*Hey9QRe-lyJfq`~4K#YsNR~WPmRL9rame+i3ED{Mi!Y(^61{H(^V$$0$Gsr}fl_}VKA*Dt@O^F0I z->_}C#_kzI&dVQMQA^FZ`*X9HSM<#TWQH6?4hasDCZH;dq9n}b#d%TrK`6aD+ZK(O zCa=VAW;jYh+SBK~8eNuG=x^(dZp7Uk6-by67noCo<%ak?{6GN`5mJu=-4Rj(CCzfh zDMYIsA=AmF4?{dE`L6nEsu?Pjrs~#IC=o#da?J3`I(l_EPOF^>j`v+DVT`h}vPfy} zhsf;Hb^5Q~$aW3f^@mlJ<_O1-CAQiu(buIZG)znt-CQD4-k81wf@?5X3*Vvhq}E^9 zjW_&=thzBtGri&Gj090B^U>!H?cu>r&&p@mSQY+QjL4K{T%Hvolae{>MS%7GSn!97ukBe|Ih}Vfw;#B>&ne0GX z-GpN1WriXpau!}PhzQb(`gA|oQdcxQ`iVMAN%#`>HoN}T zj5J&7B9iD((=*5;pqpBtHYPrAirUS$#*X{N^D2?Z!=dFkQVDHT5M8~UxCj2Ub81&$ zvw}n!WYT>7eC~eU;)OEEx59zNpeu(%nYd58-+ta2e)dyUGdoQrPdC3ibvm6RUraqb zJ|;xcjb~d=tt0y{%k}YZ-`I(KlW>*taiVsP$WWEYFi!oi1arF!=Fc;c^Ju!b6gD zdNM&!()DD5IVV%8+mAn~bY?`3>_#=|i9ex4W&H@N;(b21#wMNLhoOrWr9xOpcrvOG z%=y$~GOF1+J)$ts(WH9Xpl=TySCI{VJ7#|fEKbLx)S@ju^zxu$FZs%}KU=GMRXf(| z?4bFo|J0(TKxQHw2+U>Oc?^Admx~#LF-KwF-D0*%&krcp5r4Y(gr(3aPpzr6(NkqN z0nY(^0s#df0vez$v1#Qyzb(Fhgh0@91!!8Fx$~r&@HFoYcAPVbK+Hx{?Y_}tZPX#U zu_WzN@^a8wj8ub*?a}O3+fH}B&}g?^WR5R1Vte-wv(eF%IiB*F*J;L_Q!0XT!*Mxb z(c>O~C^q=OvRX`<`dGyVn(a~HY)Zx!_~}FNax&~!Wze1k3`l8n`~fx;?Z-2x*9rBomD-RC--&4RhHvM*Ggq^bWpdVdY}QJiS)8!nqF}~5m)cM&cQcD zfrdcd^$?nGdCb7JDb+FwHX99<@u_BL3L4NM~{)RsJVlNP1W|YMP0xpP5ii62^ zy%Lg}vxdr)L}_$7EjO9X9@8j>P!`V}lU@H~H?zZ+*8#oKJ~5Ja!EQFF>CF`q#h25M z#fIZ5Up`4amZw&*bC1bnV3ew3lsVtWg(ORZ*=vMG9@mGWg_W(9E_>>sWPAR3NU8aB zDMAQ@DSxJcvcR-u$PEvTUy7<&MO(9P$N_^W+4N_^sPTf;Qc}~qhtROm(h#FoFK>Lo zHSA54X0mrq1nbcO0Z?_`GqDH%4OkZnF$+s0O)q8WOuU`WUwBYCwIoD%=rH%q_yV8N zRIJKiOh(FpExOd|t!Qkhy-`#)Yv!LOZyXVp$Oir|&Rqbv1{qa0q-m^W?n873(G8!K6(dubXWbX-1@hCA$+f(8YXw_#RDVX}o6G zt*^Ag_a&0YWbnUtg)rza1qc9?s9YBV3ap;)JkmZzwc23dBknMp*BfXQo;#OQFhjZn zG1F0r71!}2Dg-z$N`>OD=}n1i#Yag3YM4OCD2uxo?9j7I`un2k54If7;@~5Gg@bTG zUGcUh_$oVx=Su2qzgsRA8;`>?+By*3%(J)?r(5iU3dK$3O-KoFf{b-vAF!j92 zf$}c(N3&CK5#IZSS#5*0p$+^$$t|*1GV)RKB_k+&c|5?;(FJlKVt0>l8H?0Hs;zr< zSPuEG{BP=prkFT4eMwVDb*z6D9Dl|a^aZEo8P3IaESz(tI|X!RnDDUIwZ=E~xu+#;yT)x;BFGBsD(qJ4@@e zC2F4+<8^vY{T-9~?dXW*Ys4ruk#oiSNMD}kZm#x9b=uq#Gg(7}&w?YF{D(sWZdm@S zZg@%HG3J~_d{wxh>xwWdm zE9NOCB$3J7t^{0}S@xa5sgG65r+ZP~hr6S>#%1S4FLSy?nRNYOi(cjXr=mQT(Z+hw%P!kU!C&`#z>mrHH3_90HylIcAA$jRzHNpw-U zPRE;&_I-<~|89)XgIgqbEv)M_OXaAp+$D}F5r+le_tutY@|GP|-s?^TtfhqiQsFM>HcRMzk-b>oyUr$NCGimzbxp%ay_yx?WzxnIrHgMX4}2x#{KYqYEoR+ zHBs-fEgFQm3@>ml8mgxdDM6xQ`%3f5XNLjD;^Zfl#rSbv{mZ*t^96h8G(0_>ib5+A z&^l(e;~4gZK5I-`>48ZWgSI(oZP&R`xQ7)SS^Dea=%j9YYPek&>s>Rde6iQH*B_w^SHv)#R;Kf;1W&fkOk&dMVug3}EVd#1Rc%d8Vt?6m3e>B-$xx7STnVT6 zpEqUkahK?`hkWv6NB`LMcVOyCr4gI78?ECIc;3nobYBzmH1p=VOkYLpNxtlDe;4Ez zXV=6WBU%0pS|{`j+@f!y+SKmLa`5e&4jraG{)i{A^Km)1({O&AdTv;~ccK{&w8d!? zOdXl>xP5|EXw2c87C6Q`Gc#p++LOt+-PBFBtt2W^(iquxgROCf4{eH=5%5j8hQ*KP zHG}hmbgyw2bv99I%zECbg}g2`%az_8@96&A!W6sImBO%*9(S7uAy^0YCP565zGe;>n1N)t3^7#fN zgUxatCs1tnhkD&wAbve!&K9vRiBnip-6v{V91fH}cV5pc&As|n{=HL~^U+^@UFZAF zYJER;1BR90EGhTX4s`|#J)T5vgYKzjvoO4XHLVBxfzTjV?K2EPM>zZv} zG(DMZxngwO2&dF?*zASuG8X>R7mMPdt+vDUvfYE-6!QpVxyQefl0-k>9%)s4J+4;z zYxTN-{!C4k=>PUknQ*t=p1#`b0xs9<;&3}#s*(Msr`wQMn$0EU$xm;cS_@-MZ>voX znrg!GwsoLj^hT6~cD&d@g$9DPkTpMCg0bC~d>VX?s^TbO?9Lv+=COB$OxX5;BvjB3 z1)5}}_**S*qB|_KxsF+bgI1F}M(9AGAZ!Gp7q(SYD-D6Xd%N39uyY#_5PV+svc*fM z-;(1qnx{}MO(@UPis{n3CH2V>2dvrTN%8%BAQ*K5EK&gNyIM{>+b%Px{+ruj(hw+B zAs~tO>I-+B#`ngLVoG}?DPdc*Xwr6?+W~C;>%l{RCQtM-9`t0s2m4oH%ExmKCUx{- zB6f2I|F;^7T&L5Ix}_mn_xmp&hx)P&a#C8@^^Xn{W0>f)KDpn)#i!iu{^_jK_%iso zFlll-Bj*mriwu~YxrQoH;|5plKTRUyieGUJ?)%s4>ivc6rn$QaUl5uE-UAbs?1$&z zN&w6GbqRdKd!8`;cPG~Fh*l5zcyI0t=_O>Y?6ZW!otst4bA7UMZnq2G zcSd)pkVN`VJJc1%7TsC6<`wzeZVNtMhTiBVdBPuDs#(NE48}V@lU`10(mYRd7#;U` za#8jk8Zdui2423Rw%?98Rj*OK;P37>d7dNiDzj-jkd0#=$Fy8jZ)#KTZqE zR<&^;RZIOJ!L|I6fxEn6Unu8Ye=JQMrDoZe80v&7DvrXq7g*~oF~MQ@zoWZwYA}6F zni6SoS@1CS-lDfO24is}r`q*|62t{RoUbQ+%WM5$EB#xlz{s=EMBExuF@GG0Uj9YK z0HiZmo?>g2jG4N70sIJwBD3k4-0eQ!MicmlfLuai4@b{(NevG^{i6|BiV+r9&VH$3Ot$7jCo&uIC+KU|=QvAC_#dV8Nb z$ITdfZusgx-p$a!;|aY%(hQu;4jV0U{iEBqeD9%TzH8(c;r7gQ(z(1SKpAo66Z!`& zKd!$U$rm#BA>F`tnY;$r@E%8-0(=?ex$1C#^R|H*o@zMU4j+JrHo5!-++O%{)M>>X zN700|22&e+r(MJHJKLBk>k|}d%+vyjdC(nx&QKJsu9|A%_>&A&OB<*-US+u2*v{A3 zKsIjYO^l%98XC&1A#i2%@?9|-4X|M_=#7L=;m)dtec8P$&wzZe2>3nw!I)5RwYcK5p1BMHTkt zOm{{5MjDe+P-x!>e*4pQy30S|U$1D(o?ng5bCb#rL@9Qq#=xd~Jz8#(g@moMLTi-T z(Si+No0^5+iZk$ck#8GNGj2$@|3-)p#lhjG zJTxmJce2U8O0C^o@iV-}o3&Gi;>SjiH}E(gRC-6VE$%>0M;!v^%y&3+Q)*<8uo) z>Y-uO&rb9{m)6?>gX`U_F$3niSY|lZ&%ipDMJt+i?VrS5Uo!ZHQjB0pD9f%E0h<0~%O7kX4}P3|aFZbViWTEWb+?zGzcA>}$3$TcM;+tda~ zV*YNqXedFOn2-DLAWUosbtLzdInXdzq0!3<&~LJ2H#+(zwrF*~K@XW_ zljYN!A{&(2n5}Yw-Rc9C{n8R0p%xmK0d(=ep2!h=NIa#*3) zt4CF`LM(3}B&zT*l-2$#eBOK~R1x@K)0L9$`x!~AWGCE^&eolFmFa!JW3m`b-TgM; z;>&JEZ<~o<*YRGw*?hF4xz}-erUY7K`MDmQ&JucdqC}DPQCc|3~Igs9L8P zUywEQS4MRk!{GGZt&s)(K^lj8YA}~(*CwhWZJ?f@7wMS&d_q_5iO1hdT%(e;xatk+ zQFb=jzIoLJ5<*T0teq&XOy#rirL#{Oe>1ow2k zl>t;jzyDN)^8ShdmzCA4?SjjfE&y=!A);;iYipU9L+3D@>&uaHL1B1xPA~_Lx_B={ zMHNA}jF=Ei(bHeV`RKvt00 z5a3W%nXft&Y0nUZ@CeOrBcDUDTCJ}ZgwD0{lAFM2+jvP)ku!4`okhT7SwTlD+p>Sa z#ifKUs)1B)sZCw00kcr^1@S2iC1msShYLqz`$MY_;@fXSdf2H-6uN9XTZZ)zd$N%E z89#8*((f<0PHe;F(qY+*uIT%Cn<*#CJjpCWNg#9iTp^<{k3QUM$PyqWL|q|J-q9gc z{}!34ZHG6Q8%K}w3Q9Tn$i$nZeTMLypx|6@Mqy!Og51O){6AnsN*9GF`JOHU&vCt} z1b*>GH$MyDa2E2G_`@A%MB}KtFKB3BlKfiJDa^6D_xyA)qa#u}$H=?E$Opd1>TaNk zY0BbWJ2u47B*%6ak|f9=QAu?GrUPhlI#RWDy3s0+)#(c6;-_5YKK?E&67n7AP<>6v z!E2S!!XT|Q#N{UK@%2?>=%0E zd8F0sm@TUKwLv*JF0MiML6dMH^70}gUVydi5{T53*H39J(oXO=DmuylSOZzd%YvvJ&BDy% zxnJ%?%yLP=hv3~`dCN!x3Z>uEdA*Fo9%IT|o}VqM(RCw*VX*bp2jcCPyCQIdeb4-W zOJ?bmg&oq&%0iz*Usfv;lXx4s(V()w(u+4mSs4$PAZX`h@FcXIQB7v>>+U=YcBb=> zLj`Of2R540A?yF03&4?@jM@x`QY%T69aPD)7@*G&L0=iB4V2Ht8bo+H1Ad9f6<>ekB!Fk14&(1S&)2P=(sO&k}645%yb#Uso700Ol3&qi>N?l zYHD5pYQ96HM+CX<;fnHwz=3w1&$!BF>jy_~(>vZRX9fl*Ri5#{Rr_N?lJzF0wb9Oo zn9VBMZ20wJGi?QL5jve`z~dG@CpH$&b$fJjJq`G2Um+=2Y#?9s_>0R2MzhD9*P3Q( z`H?@gK#BWzYAMQgN6=;053AIas8WpEY1$d(f^a4`cCE5baV|89BhTv9L_E|M=XK_4 z56-XKZ3mPdp|6mvC*h6rx;e zFnhKiLw})GI4X4}7o=6VYL>%X&$yFky=WkquGgcg8LRsy|L~pA$gLahK1kCEe#7xB zG;lvnR<(Pd6X?HMvJ5j5>Ma8z`-*JN&MwGN_|*)$X_G^&A+~x?_%r@oX|dICXkbyH zGDO+ZfB!17f7V;Hl~=>ciFzW;TB5<{-3336VL7bW>M$pj3FOMDANANl3~FhX$_LXh zDitZCCiN{#5ot9P28O|677HM+xaYGBa|#Av-ycoYeE2UuY!Am^s>#3$;LHU)H`>Oa z-q2klw^$+55#_eas3r?vRZ)+WYgo5SEm0C6s#5bM}ord9p6s}zG&(vGv9|{ zY};0zl+^;cZWXabwhKbotHI4)mI0yh7Zv)TYx>(I+DPtJh~Xf?#`lWB%kqRny_W@e zc+Ob9iiGma#vrN!pWn~ay@E3#@MWVTP8Y5&1KjEjjt%GcJkPV$?|OC;uG0%zY}WkM ztq5NkSNuwRif zy+&!Qm3h;lQ7T$J&iH0ZY26a^*aFUIs}w@9;7zHh379NKZypbJ+_9}8qj!Hm1-@S$ zNe+?I6zxT)x!&oP7+<0_wm;H`lX?w@SIg!YM)$hUuZ3p3qoi3e_AC~UAAVUhzQ=su zOkViHa9ors+^;oXa7WWl8_Yl^Va|W8DCzn?-9|K#LYC1e9*Ka|8|^TEzEA|PYH_=1 zcG)7=n$_DrnW|rKXSrX#GZ&U176wPnn4-^FL2>$9gY<~QUgUDV#^-&Fe=w6iwKs+SV2QRjev4>q{u!e+u|&!ihp`F4 zQfc6`<@;b%dPT=OnS;v*0eH)$NFK-}Vu&45+FEQ0K9CbgxiomQcXAWMbLk zMwf91;j}CY6rRIJX}fM}K-dc;ZsO1rSz!f6mn4q5wR`E$&wae|#CGWf65w?ex-gyG z%!1Y#bX7|IxL^d#hhYEPHod*iPJ&erHDJALsC2uWgi`JGDAi>C4&Y z*S^i(tH!ueL-@W1`M4D}be2T~t{C@&N$x~WdTHI=Yi#x#R9-h~DR%3vN}8IHg;Wa_ zDiPuExWu6eg_X9OjVU?29zF^=zr;4fLg2V>g03|uZ?+P3r#QHP|1*;w#Ax0PamwZ&?Aw8-l;yzIvv;I@&3U~{^gJcc<+2`jFs zEVvdZIEd&~W$UnX$_C46+>xivD!QQJ#Xoy7=JJGPcW`4K1rT81(=@)x!Dy-fS03or;1U~WV$fr zL>);DTyK7*yEBknOMqNwX&8XXtZ2P`n14Xv<=@U1o;d4xk zplV7td+2m}Oj*)N6sS;OLP1lnF`6hfQ{m|6N(&1M)Y0+RS4RCC!wZc@CQ8)d=t2r; zw;Q5u4TqC1*b7ypskJDKo70frUSV^Jhz#?1QWwQsiFg`p)W?Df8)KQ^gWOIx4GYuF zN~&RE#p$n27ED&-t^?Rc#`b_YK1x*M?W=s$2{@QxDhCr4Koxv}L=xN@b0&5hQx10_T1yhJY-^gaL#fh~WL%3N>nGdsGLq&mI z<%|wv6|g-%Ddc(W!1UHRWaRhvMyNE|VrDe#$Y{$jvM~In@I7d1Q}ZcCyD+B83gf582lS}I;|ou)tg-7p zK7}{Rk&mDb=tIBx2WNW>QN=ixTUwh4SzK_eob~>YWb=aihE^5A6 zZS^yy8{^g_Xt4pm&ULwf>}oZSrKYA7Ix>q&oN6Bs{L?u}Oa9%Xx26M}!i^^ft-bu{)9l$Zgygth=oX;EzEHz8{G{ z%-p{AVe@(&#`JtWOjAUA*%VK6Ts_oKW$<~*2)H}Kb-?pF?S&!RYdFy5&y2UiNdYzQ z!KBQUa^J*CRr5lj5v?qflM zA_|qEWB-mf(t^z4;kgo1QP_B&hS|PXbaUC};~f}v!t-75^J@~>c?FqhWp;JDt}Xe} z4~wa^QX4-dMN8@PpYQLATJWdFNmYA<#!qy3oK3-Rnp7oNs56HAx@#>Pz_Da!W?FRhxVmc*AZC>S3~^;C3Q=jzOj zM)}cbHOTK6?q?+T5P$DD+Xu+D%=E75DUQg?P@$6VlYA4yjo)8*{M{05@6wcP%qf?s zVU^={U)%@!6bbk~3gI%3z$-0$E zISu`>VEWmEkU529Ku>yzEoa=Rm4bv}hD6xe=wQsF#Je%p0jWYS1R}FgV2L$B2gx@C zR2BOMZaTMExr~a7e$PnYzq-T0Q{2kWD9kI(-0ROC}}R|9fYP_ z?Jl>oYu5sN`xvgDSB#ts8Nw^pc~4jjnt&jIMi5JA+EE zKV1pM7oi|TAs70$P|3YQ)M*8IHRUqgfn2`%980_hN)%PAg>I16D_U(%!o%$GxXj(^ zg*PkT-3&#whPNEDqLo_+sxX+iYdYN`Vc#Jklf~~m!9*e5Z&kMig9^_yQ`PNOw?L>W zf9(7mHQx5B#HE0=+OEe3rLxG^jlWC13#)f{`j&; z>AZfcbY_4iPCTyZx#j_EQ7Dz=$l zK^9Z!@$Y0-E6<3KQJPnGM_jZCY%*2h=_qyRPaxpkdB5EPv|CSd@hSIP&~F=29B{!U zCg=*vyU-ZoUyH|+^mS~1?6?%5d0x4D`SoB&a1rkA=|A4;f59u*8Be%!Jjfd_*xhTD z))elqku-X3c>Y$A_gQ?W%FO}2TyngVWVPAM%nt!y<`JW<*pRWT{~cIvj{25yyrxi_ zK=_*jLC=7_;al+hIifQ={~jLAyON&A@v%|Frl1cxv$Z zbNpc&aKt3QKkZE*#D7 znZ)96D-oz_Atc)0T0+Hyj;1}pQ~>M)KKuV21bMXI9;2i&ZM*k4hS(EB=F}oTjOp1c@o3;f)fbMCDVB&uB;dV-PB0kR9b8zr_an zao~xDOn)9u=dn5Mb+ymOrlt-{()0_pn#_lc8*pfH0JR=uDjI}PVumf3Yw;8K?xeKo zQRdmkrl%=>NiC?({-+s5Kr><_!hq1Z)mFEc_BpZ$Qk2+@UvKyiiht5dw04ahdiLA9 z^^~ho1_+A>X2FsuN}@=N zi&ek+pQ58-_-16P%t-%@g2&po{-ktq@Yjl;vU@M7qrrKP2P{j0q4hq`(yo^2X{ z{A1z7@cm#c30u&gud?#1+Hmh(fSa4U`(aL|*>)Ast#zd*fP*>4VhPA~UXQEE?eDMW zW^J-?qn}w>wA+&Zn*Q;xX~6z;PCEf9*piI~a-AH&7K-G7;rkXQD&V`A)F2KbQIk%> z%L_1BN@^*9OE@;Uq>xKM%aTDj0ZpHPWG<=qsi$RqA31qa#{cj&+y5k=!*e^yI+I^1 zc+L0%L;Tk*N4v#(jPt*m2h5s&o4sBpn^oeHcPJ89JZagl|HBbh)Olxnt&U1n@_*)6 zunzGDpr=IT|JN(_f1=3$i{%3VQaJ*N3$w$a4FZY3_SeD8h?1c|Eq|uKPy*zCc^wH& z7F}5wHVCymyxN`d@^tyqu!8s@Bs?=YWIqQ+N(m{5G3b$PP}c{T927?~Fcf0N5Mcl| zXFmjSyK|OpskK zb_4r=eP$Yv{XFT6H`Brj4=S~SB6ieE^W>AK!w`KDsI)`fZV361VJNUY`~lY|^U1n` zsR*_M;=^0zniyolDA=M~{8jUH4hXT{S^9oHwv&_h4qX8nl~!BOBtjO+KL>>3(>J?3 zSpD8ykEU}bM&fXx!9ZLuR(|<^zRfn6NCFvWj)YU@=5q-W!bgI7;q%T}9!M?qypa65 zTvw8Uh*-kZ6Wi<$kxou&IC?!^{q0K4GnS89t(Ud5tS4D6jk-5HjK=qbRRzfEx)2V5 zaytnmj9OS=_@|_hN~G7n06|$hTs1YXvx+h-0bj1R4QJTb*H-|i`&`}MU+=N_ys5AZ z?SaGK;Pp7Dy8Un9=~fH4klKupps8 z0BWqZ^Na=t2B!VIw(H-3x;(DU_ebKuLWH%OE&HD?*S+3O%eb#MTsj&=A+^&|3V?Ra zryNa~)dgP3>>PTqL;E0E&K3$bUvBAo4lytUKH0QVhbzvPX7}b~GVYHB=l2}~NP8?0 z4dAhaM4%oP5Hk95qfn#l*28mia_~F>t2)si8IZ+4&jv7}x}LjXC!Nz99WGk+hQPh= zo7XFyZnU?ac*I};tJ?jt7t{T;X4Cz4)kW8RLZV#)Q~$c3p!Ik=+Kk5xve+1Sup+7d z{Y8~I@+6%E1=OG!tGDedDu2DTP^p)-Hi|!b0n0dq4uUIH>|X{neKaMeQAc6Z2gLUe z#8_$cgN9ZW>bA+hu98M1GVk-9RC+CFsMYSO>snxZVj_dZ3?|_7+`#MW^|<5htcv^f zAZcuDj2I`b(P>`-hr{+y4C8OH`K1~w9z&okO1a9(1s0&GR${dZkoxnbVGq0w)d}#v z)t(%oB8h{C%NP={DTa>FX+*w20+@zF02kiZzdhqauDymlt|fkL>Hv(qi0u53o1X4+ z4IG`I1XPd_7Qndk5qyWqyqrtf!~%wv%AhwMLFoTSMS*{K-Jy5tenxOc$Km(zW!tv= z`BDwQuaznlNo0GURdl~!b;S}2=1P$TTVV-y`VTWHqLpY5VN|5SKRRMn+3Q_w=pN~N z;DaadiL5*ATMF9a`6T(%5B9a%*{;`4lDtRK+jlqeFsA~-N`E;%w^Ssd&(8cj(_$tpU~7#JDd3Px8kb56fL)c+TSG6)K2 zMbatj@n;C{F-2gsyincqvsO%tAxqPY0P5z<1rOxW%<<4Dp~_XR57X!Si2wA=@!zjc zJRa9bLjRYbjSbywc}n@RCMgi|IrbbrFBY9P`(g7Yy$3vTC8n&Y$sFD^wJLSJJMI9C ztf>*eJ|KhJg~IX6KNP8#9t&=+T8kBMbv6)*Ov*qj3llE&{q-rWpil;|O<-RTqSpcK zhl*h*E8K!{`tmswfdB zCaWXD35zL|olbMU$!L7D!*(w3ReQ+RZ=WWBx@XH?Uzg(l!ZjP+${mR@OjQF-r zM}zy7oQ(G2F9-ncA|zQ+X>JU-8#@VFd* zizE>{-OfikT#n0?N?^1OCz8B`!Bv~Eljfrett|UG_1Caq z@cgd%?;0DqZpSFuayb)l_`MasE6S)ATj?W89$-SO8J+wMqsR3iz8KcY_ z+Q0qVVxzI;xet$rAX(s}j0Ucz7SJI4S(1l|w-(J;mJb`z>VMADTgH&)9bZT_Vgml{ zziUJK?POqWdG35hHS|p*uJmVOqDZ&H+4pXY65x`S`JPrx(x;AM2FUKdGnUUw6!HYX zK!A^C@)G7xhc4Z}>AwhL&Pcte&_tHq*yKo&ps?~<(Z&0(pIwe7u>skdGS1E{PEJn8 z9xdlQ9BRWU*|Ilp=W(n4;Es8G(raaTD1WBdr`O+}b|a*9I+JlgAq=VYv*kRtq_?6_ z(}QwIB^)0v+bRSMfyO*G`Z*E#`VwT)jANpROLaIe+D)T~igRU1Ba#h{^VtYGEfz=#i)j1HA3zW5Ub%FN6>GDBjPHFYF1)9~eko`Y0a4?B1Ouywzw0L$YKC?cN_ z71~}1qCnrSY9ZS}2B%D?B@Dh5hFnvHm!0wA3!x(%uukiqsI)3^W+z(h{w@@KgmPtO9B|LyrYq4d*&;?Jq;Kkrj2moiRF}Girn_X$I_s4+F3A*(e zJvN*m2gBi6LCgRL%okq)?N-|{fKw5lNTtW-b*KAxXaKmpYV8&naix>3-@LnySo6Ia zty**#jZIBnkBb_wcN2`a-oKk|mg9{E!wV|U>T*ZuhQ14fjT#+yMF4hw`et`9gU7A% zmYA0%8yzMrT`=Hln?Z~yng}{#aA;^q@wd0zKg*Xd9Fh*Oh`jC>fG>!Hx-9N&ol( z0G6}Zt}ykyU-5<`;Qs*3#_PxZ44@1aAbFN6i=jy5;*t_Vlp7CO2w ztfmG~kj~nDN3NB6BhWm*C+z<`44Oj!A9wHJkM-NejW<-HLT2`=Bv}cS5g}z)LROiP zO-M$GWQQUYnH5Epj6%pt5)zUmS*h&3e($sI{rnHV=Xt&E`*q)OxvtOWbDrmM9Pe=) zmrAjVM3Q89RiwP;K>3PgKvne&#;zCr@t29`cmo zl+ZA5Nk7iNYgcNPAa?5y>P-8V-LH2P%=8mI2Tz*SpjDn}ZjF2sBU)WufZ`r^i>m}h>Hot3i zp}kzc(1GL5UcH*ZNpfxw-$Y)It!qq_I@T(&Fg1KMc>7Lm-8L3qubEEkgC2j`Gt}a0 zdYzoUzgcVIHM|puG_bbsJf5sK_V^QE7-(KUW*3J)J*K~Z=n}7#6!Y`W_rt9ZJ73t) zV=YtE;)HRN$YprUEo^i@^o&?`;Wo`aK2W%K*dxM8da3YFu#!@NVG|O|>&vcLryo}$ zWrMEYj#Mr#_jr9E>w|Nms<GM4x@Z%`l(&wr9?=zrUZ3nK=j{Rg%#MEI#{T_prX& z$me*>V4A|42KyF9at9MG=A2?yp^ z7DvbDy`}GKuDiAd8ej&p8GgHNu<8j;dwOQ(c1nslM1bPS4~O@dmdRK*B^~%y{%W)= zk#X-Cr{5i7h$`3r8&gpgMB_T~^Z4gnQ^)tG_JsJOBEUJ9u>Eusq3DMb%#iN;wz5im z|8g<6|99u}p%P7RZ<&2(U!1EBVMLaUj)}4P{A5R(N;vP~!-;2}o~7gBS`Aw1qW$5g zQ6Wl>C^^Ph#TCO3!A1gEB)UAxdiOS%e)wzg{{7Y;EPlKV{`vFg_p-N-U!`c@WOFFG z_Tq)amzVZxT`%p2LBkxh{_uctuS($Vr0)s7%XO+9-Tc^;%0-~-qavc z{{AS9tWsN+?&aP<=0~RGWn#xrHBkmC)Mt4(n%9eddJ)1!*Rqpy$ll=*a)`^lpO%s^0N-go`dt8P-n;_X}-_7#q`sEO>b zcJ7^}pIX$}#}v}-$u}<5vy|xgnv;rdW}fnLY1}=UYpX(jx(pjMT2PL=Xs8sC7~Wuyabq0V=JVqdmNXBz!;cgpQkVFvmkNp$QoVU%^R;H zREazPP~yDuTg>Fjp97peQ#yiYo~UBE$311ry&@HFPTEJHh{Ll7WzjyeY#2nz&@46q zHcZ0)%Wc&9JC2Hx5HRtx{`K@{Lz0gXiCVLC_wLfXSNFZ*dc5qFnVn4u%}03@9i%FL z+pRM&C|}rpH&Lx)aIuXRD~M7Fam%+nx%0X8WF23msOQ)@hq8IAuMSejA~`ecI`dCI z(q8+p^|-CAAe*G!8>{CjHmvfiOZ#ghxsK^D?s-zDDe)dHO5XDmgbA_hdKr#Iyp8JRhx;oW zh=2eJuc;x0hnn{V^m5p7FCnG%QR1yFEd)2Zzv2KaLe{$3^~dV{U9l~kG9CKcynB3R z#gHnoSr)JpghfA@OH2ZH9Kz>VoToM;Qzt^u!jE=4(FKFmTTzU2JVMN{T z=zHsWJ`N%IXlhzj25hdOdU|Q(vzXhEc7mk+JKXdT9u&xuOoY!D7n=RwzEvU#8I>>n zF7-D^Hwf=!#~gD1ts1jSqpq$FKirX>gHa0d@;xjr*C$JBfQ6c$8cLDX3EIYS6VFph zDsEwVBqlc2isCp<$sWU(LMR`19yo9Zxc&~vDm6zX%JI+__}6qi4y3ZNw#7YJmMtd{ zZvMWW)Fgw^^Ibbn+~x+zJoQlXe4ajwv=cYBGcQm{ z)$wrF1F6`4D$*OTE4;hC=O})0b+RD>#akV8=ISz^MbUV584x8?zuKsio2&zlpr9;9 zMmvZTh7_rCpPruHx!4FmqZtQcVsa9UN(weL;o~|w^uem!thYe9bF#oz7g-34yjFGMH9ntike@%hebg@O+cp7`q@hqiA(rpE>~-R{K*dmV+76Jp zBBfK?X=KLMz|i{;VU?US#G8Zz7jLwW?0a{GUXjw7QHg^e%oPtZRR&5s3A>J4hc5kc z`dLQ@kl7T%xHoK2>;9oT-~cARx;D{m3+eyJZRJPavzF{en6a|k`+@i zz3n@^7N3@6Wi6PxYGIc>eRQ4TgUBDB$wsMoN&7F#O;~`_PxR@Mn`)!@j^TI{5a4PYTrkH1FVa$H%g%YxS65|-vC3Fa`# zWsVvCu_eODdhB}zXsjXTo*4Oe4u$4<`uuOP&U^fd0=EWL{g<(=Kinhb8MEv|+qSIq z^mM1cUk}R7|D-2`Ne9#3Ghuh{vH(8gfi3iTIBf=MMAVJ|VcR?I8Is-(j-|7+^PZef zf|Im&{h-o~GB5~lo8(uG(o6U0>UNf1kwVg_w3B2uDE{}r{6Wl|N>SXfjZ;Pyky&`* zw%mn}+&RSqtcXVOpdx8xr*6^lAF%zz&AyFrNrJjrN}?=be>JH-UgAJb_x66>T$G&^ zQq_AzS64!#s@Dk=g>dmteH{j5aLtFUo|>oyj^5aE9wis4I;RgLHUbnpIkPt;6)y$9 z8R)ews`kF7bqY7$633^}YVYYY>2XXuGWRDoZef+U3Fvj|wWl+xG@Y_~i^^W7?@rP= zb=oPkic1NPYP=bgQ_!JIShCyu3}e3(Tx65a)=pW6%-fIL1bn*QxE=i59>5K( z7lX1ws|1XVwH4Plp)|9wuy|(Kz|_*(>MYHUkdU9BPXr6B8-ZKlY*G`gTJq<`^8G+#46NBffYHDd$X8!{8Y?3ZNF;cOK%c4Gd z=kK2KWRR{gadDfD02N-qu_1>V3&3~q;EuQk#^vs%b>Jbulnx`|H_1$Hx!9g#34#LG z_VJa6W0LQJ4c5|5GUopM#(>TA9c4bRoFlJqq8Y#`J%-Px8~RD0u)g%S(m-FdLD&8MMNQ6?q6NJ{nNsgv@a~D#GxPSmD2cn&f1Y+_=s3 zyFL~=nwBlk7~Y`a`hdFC;I*e1uB#u(+VaiSwInjMoBDC&wujdCr63LvIN(`o60b(5 zXvC;9tqPo}n{~Pu(($>O-zsF)V*kPW znnYD`ZIZ3+iVl4i!hcJ%v`N0qORhq!mjL-E&l4n^NNKIfr7#p+S9eIeoW`$jO zopxBipnVuJVbj8oxTS<6>IvSLU?`0QiSzyM?%dw17lGaL+@^Kc-_ltVYzRWJ?b);E ziSesgAlDWU&YS6Y-s&>yLIu^7X1Bsk+I2j;2CgFt=79~;<$~D&;4%|+d{AWAavz(P z%YnS>14HrvhX)1imdINAZsVnhl5co$FYLRRUUfqRE467!-wc$CbN$Ty&sh|o)qv;? zjZ!^f-426b$9}{bI^gL%5TMG+0zbnU8C3YqD|8c=_pP<-H`3D6ld6ja*Gfo|(OG1> z4p2^uGk*xBgS*@IG!~jt${OeToGvrSm%|yeGcZ9ni_544xrUj{A6u^S%wp!K?}FAL&j5-)Na@^ zK)-tcZcDYb(vfQjV!+2H04?Mr(`CCmnF}!RN=n8e_5yhXA@ti8oP44$W*+PWoYZdY z!GR4%PPLP?-TPq>w`oEEs9IXP_wSEMbS#Sp{05IxaqbpQ{fRhX4N(@QR*7v~a)j;~ z1_hd;O(`w^`%Y9;g@#l&#l6u^yj}3coZ^jf4VLUz<8R*v`UEWn2w##zPZdZ>v974w zf!swTr|eMY^W8{W%p^6V?8X~!rpJPx;(xeW((RxU#-e~rBt$W`V2y>inD3Hj-@&$Q zy}=kQIRd$karxY4Hua7|e2j^SImMt`WEWM#zS61|{99>u-aD?~A&MGvX<>04uFEnf z9Rff(6F7|EA3DWJCy5~Fu7?4i(W9Jg-_sVGL zu{cQ2Ae7f{+ICwb1`#V$wJZ{IP0vXt#vi!I^iV5#0O}~&pF*Z(_i(&gvh_sDmL}99 zIA!t7jESBMw84eNRd$}|C7cLO^HD4}k_pR+{IgF3S^J%&)v-4cGMz!X^%aBhPk;Du z5;txpnF#Xc^wYD9$xX+Q&xSsxtS8zc4p%xb5%R-JZOC)p7<)p#Md4l(lqsg;J$^dJ6TtmYW$El|5R-Nc6 z+yYrqAiW>St4q7rph7wapz?EIAk`)zFKeHeSQHWEj9ZG4+d>A>U@dRp7rm47g3Hy5Fj;|VB=4w(vliuDVQjI^%s z-vDP3+ZK*Pw?R4qH>w~>=)br?hhPKoU^FDMH>j#tvFdQtG9R<#Gi+yVfqzgPr+`9r3%XF!DcQ z3O{%~Kafb&#t4qXtT6+mfK(1;5(oj}DZ9X>QL%8N>O5F`pT!x=pLJ1Ry(b&P*rXzG z9>*)GMaJIk&81~y3(d5VK_5BomhD|A4Y|Rq8g0aAct}FmNb|k0EjngE2po z-FBD0C|W|J4}lgeH;EP~P9PZ`4cevy5don^Ov+_$>^!OxFvHvoRObu3PzRD3x$obr zXPtR^0#qV)7OAZ8taq@9XzZf5dLCbTW!B}_r#%E_;su?>uDkI+eIQ81-c5OxlCX|H ze;2#&qFu|UOQh8hBK0Gkv>SP={485suz3jr2GNbc0Qw01oVrFuS9S(kM>6s^T8cRpRos>q{C3ZyWI7H^N%=x$!zax{v!|SZXag5@P*ou7bY0W3ue@)0 z`NuxMs24Q5CcgMv-cU>leHSLPo0ihZ<-*>U=K}hg6+GFdSuwPVMjFcEox%YiZR03{ zX%%liQoRLebu;Au&41ht$>LVlfo^Zy?${SwI2 zlAP6?^H9QiYI|Jfb35$@06Xozya>iPxnKx)uB{qUQHhBSsBwuD_W1E*>H8lZu`MB1 zw%P843cgDt0RnHxQcUsxbQ4tP{F0I{Rj-_CMizTwSQvqD${bVAufY3u^#Sil)Y2U# z)(KQIVz!?ILYPG~Q9kJE5(y9SloaZ)=a2%vyocsq^5CzWDhG4`SQyB+qqm4ayDfe>F5${PF_(}-_Y>t=i>e3WRYtyh1B(ktA1b7CY1=(?$By8 zi3kXGRv+#iBq;;O;1(b;9prUzwg|#dl)jI95*!2y8XOBj9}*gACxz}$&3qFXuKE22dNfQ-}#+nJ%oiL0PRkt zscik~FsnRk_PlcrJF2tH=P+`^F4U3-E`Gj+2ZGn){XIyECiXqhH;SzisN)GUf~u{e z*9pt=3{U_RGpdx2D2mKI9g(Vke=Ux|CAAj2T4Oh(B)kXw3Ahyl^yd2G?dDh!Q%zvL z;m=RmGSrGsW`6lUUVyk=d-sM8CS8euZH5&*_br~I#M%J9RorVg3=Y<kW3`07uP5}5?OCi^4n*(@=j3GIE~Gz%GA*5{ZT{g+I0gCf>vNmFb;LW^t*?^ zkl+Fjf&6Db=o0WS**5`)93=owEdEbTBv%uPXE3bb=dV9CEW`tb%t#g$<$fr^8emsR z@rHaK^e?r6@cswGfFMz8I1b^#07X{!IvJg|2IxiM;R)6Z*&U3_=N#h(v?X4KlH2+E z@_zZ1IlkE*KY4ON@Pk~%^-Xkp^q?5HHW@w+ysckg%Xs|w@&Cc(Z@!E62v>98uhSIa zK}%nr;72J+)`t|@droDFx(=v|V=&6%pF&dp!;T2NkL?l!`^V_)B*G9tVR)w zkMtlu(A76fjsb@;g>J}gZ$RDo7O)YLRQVw-+8tJ8TY`ENkxbkQ7QkLtSj{5P0L(X$ z(n3;+@xZDe$h zZab(%%eq@U1dl;LxL#Bw?c(AxH$Rx%eChrMYNlrhub-b794)YITjMzpZ%vi}&@xzz z;morS*i+DH`btAloFde1VUr94COt2iNKEKNBFCFc*t7%?h=pTL0y{PckOVw1cd%nv zv8>>=NtK?hms{gd*f;G}3~Q<Wg^U?(kGAtmxnUf@bs*k0iYlvYiM;Pgv>o>p0FSX5(mz?igjcgwU6}U zQd6L0NL=`MmFR|(Y!K$sacO`$pIIcYPbM!&*>xPTvf71|CxZtKlN|UmWLJ<~Od=-g zSdb3z44}9A@I)%?BwbMkO;OxNrp30^%1ERkSI`6;u4SOOD4#2|Vewj5zO@X&h+uEBeogL?vzoOgNB%KRouit#t=X#kSza7M8tR8rk; z^g%RSk~bcrE(KeJw7^Zv4N#2;v>#F&tN=$biVEEdMD$-AElAE}Jb zK(xl^6WRdxq+jZF0Cfs^CeB^RC4uU^w>a)* z{18SC^#qCF|FBrcb88xrvN^L9S-z-Su{0Z2 zKzdx4@n<;((BbOp5(ECce!Q|w|B+XB4_y-M@t)iYF2xK_l1PWZtYoEN|Dk3UCZu0Y zyfs25xF@zyO28PH{jkDr#!^iC7@i!fDBl~R2nY@L0yYv`L+)BUX!34>=i?@(COB2_rtmS|N=o_wKJ2c{<$U(Xd~Z!Za&3#QLr?Unhb@rah-Q$bn=QOJ z9o78>2@M)KBY}62s~4rD_N(kgZiF%F`K6IFCcg8Q=2~i4C3v*2<^7;sdA?pA>ucyx z9H?jNbBE)w`>nXRV<3~o@_czvsC1z(V8$OFz|q;(az8&}kVD+Nx*DJjp!i#sm-&W! zMPnSyT`=~LY)vRTVDtCjZlN|l5YzeNBuzYFcv}0txTCz3ex;5qD2IFSi&Cu^>gx81 zJ@2%8aKhK!z85#Yo31V}1AwKYh7f;(YJ=Q1;8V3(3OHqA zJwgy#`72H(Ojp_;YZ&6@rw-&3HHaw$^9okD`)%OI)$dk5BD3 z5@t@w1lf-yNX|T}3sJMTlt|BE=U@8soMD)y`G|%D2+SYA!5u+tf25bo38YKKC|wk-q|FxX@*kXLZ>H7fTj6IQsv@nTz6H8db%46hX zF;hd$*Ewaq2+fX?YxMQxHmnX(I}4kXEN9csD>7?v#f0n+BngSZ5TaQ=JU&|>i24TQKN1gYyh0!-&!c=J+&gvTan^}N)Q=9|^qb`T2iiq>(|N1aGix7Y^4YHTH z^r*`(y7&i?uRV6f)EB8(XsQ3?%CFN-*ezW3g34bpm%Ek~SA^!ulz&+~?-an%rQfajw%3Wc5$DTTc~&Y{UMjde zZc~YyOz27Yy^>M9ed!$5HXb zMq*JWG6jO3*u~F6Xc36I_em(ANE~m-yK-3h2F=qmdvRtnu#nq%6_=`y-?~{IR;Tg~ z^amkf7z&S}N~P+}YOgj7Mu$R$ULnb+KkjlGd707F@uZ8gd`s1?Lcr+4JW#z(x1ysJp@I`XGmKOxj7$ilNlkDuR`1s(Qkte3*Nx*6? zxu){}v<%bW25OMdAt5rVyroe%_5Vx0TD<-*xk3{xi(X_OGD!@Kr z07}}aOltd%mM_39=r#QbvUwM%!M1NVv$8tuUaIAAp3=Pos^GoV^Ql|-LmGh=?%*jE zLj9gNK?ScFj;)(9gt&t!#RFkhg;^ASLZCEQnN4o%7GWw4Vx8~O_%Z*Ab1D5baNYw> zl6(s$8%+i}rcD;&^}OqN-mc!}wI8RNQGsAVo`ypqDQjYd3@Tw>BiLKkYw7{)+K>-| z;N!lZTgPbYZEkLEP~^k|N!JQRKMddU^ZRyjBLw#PxnU!5fm2B1&rvDIc0W!MFPzzDj4R$5-NUJ~k?z5OE0j^iSij>V>ln#*pyE zvBl*;R?C>-r7mVlivJiV;)zpCp-sp{@qwHNUg=+*FQKu1uFZHkigse&TSa6KEhT(Z zAe|nOw(p@56M-e($UsG&@7^d8x8cu$BOqZyp6VNCY0_f|gkAP_iol7K{7Zx)XB%C6 zZ`Bz1X5F=`Q?CPPm0SO9dkYIu>ksTCHR6ir;dY*fScP7kqwSZF_)x6D`$clh7~IXL zvd`=zl8?T5x(zF`Y6cc*>TfsO!`6C~#o%({yvuS%R7NkrH10O^@futL6Q53Lfiw(l zw5l3*6Sw~&fv%2&?ti}?&pz|?F4Qrk`#ppW0y)rO9@+fD<`nrQ1OlR%f)hXsb~HBJ zbClYq_t@}_Cm92RIC3wE(jN4=NEfO5FdvL*~F%#$y8Sivk3e)^Qc6m2S5OSxaj|d!4nzgp}&pZ_4 z*o(u=a>z{pi;PVOOol_ZmGmkQ`35A@#;vR$fg6yc!FT<5{4gmM0Ed)>sQf7LVYqQ( zT7@-gTaXBqHl9YDsqb;PAc;VRheXCwF`IZ^L!}SvC!tsd2VpDfffyK`vP)TK4(m^J z!sfIDNd2pGwelCfy*>!*sl*y+SN(WjDycX5y zV8{*1tBqFXD3UHDs6bG}IUt24DVvEQ2oVtGB&t#pr(j#ghgaaCscLF&e4vqt8G;S_ zh*K5?cCV8(@n2xWq~RB!u9&jhPN1#86TJ(?05?TA?C4b?HfXE_fpMtKt|0)9Oq)pX zjgy{Ia205A~%=XSE1+0>|j7RF7Cb|AeWryp-e66o#7GhYLT@mQyIG9d*R z6WFd!CjTmjOabDYG?bzn3CAR7gf!j2&&9HJrJ&tJ4a7!0tfB1N(D4OX4H>q!4>~Cn zn73P{zFq}**2^^kHFOWGkLkpz*N_U(q5?&FKk7KJ@9;)K@<8ScJ5t6Drx?83P76~u zgk$*TGiwYKfOrXW4H_pRb4JP!r9a9N1W-o;MT2G|yzgPPeUP4k4Q*^}?#Wz^hKJX9 zMMQ;iyzsO|%%7;u-ykv)CIj1-+$uIjU#LjgIgkQ+JC(kBAB6*2r)++JZ4E5VN2J+R zS|w0Fvq?D+g%Qw<+3SAJ2+%0RVyKMbtPaXLz*Q8G&nrh~;gv!sji};4oTT`Iw;X9c zfoI3F|BjyL_iLLT!2?XJMW9*sN%Ueni2Y<@X10Ev9OcEx9ujJldyZC#X|2)<=jG&> z=xD08=kV!%b*kE0<6~rdK>ueCZWG`MYmTd^h1Gd2_#FY*hj3gTn(;$B?O;cS$(R^?h&O^bJ%G4OQ`(hx-D|kLr|M#EDV&SI zB|G-U^Y)~yTQa+1Bb+ljwyXff^z5ax&&i_BL&cDW zqk<`VcR~N30z!ri{f@)qs{(cs)cUAqmSaFdBn}h%893;$jfcR{K{77;_;V%@Lh!Jg zS;1N0W>{L7V(Q-l0>Uo_@fYuR46GM9_?(dswGEKg2#W=W2X@glkW;9Su3nxTaK{`snn5HG+1gEYd#4gYGhUK~1!UmROD9`v3QC7lFWStlQA zauEL^_`p5TeM)jB5x`w%ejDJ}hNKdn;!LhdBWclC7#JAHM_sbyTdw{RE1z==A4h5@ z>=#Q&Crcxyt7d?lpqEFo0x9n$JFN`LuhzrlM%thp3SWJ+a56Gt$Mdp;v4pS+2oCT` zhL5TjFVA%Ckhnk#KZ-?fW#DaL;{;eS2xVvDGp)-fD)M!4`<9J+bh8*>XtPETC6+35 z+_}Kbnsj+!2f4dWJ1ay;!b_uwQ{1En{tbM@V@k5)4f3%>z3mE;8eky zrlzKb`Co-sBMx<2E6R2h=K>(5LCR(#qLXH_nte_b3UjM!Hr*xDw|{8f1ux1?`yDCq zC#ZMS*`zn$oPWYPQ_jL*7pMyqL(TBjT;=637GNNbf1D!H1p~SQrURUFN_3xyvZN#J z5F!f&Bv^Z!wk*c=8@F(ai*H9KO`syoo7dqiX4yM2eK`y=-5Ta&EW|Pc&gkv1TXaIg z2_+>8VhKjcScR0-ymr%d1!7SJ7b74b0QY(#+5}rrGZ3yDYlzNpNpR>yJ0kg~6>Yp+ zTun#}WCLLB9-vzV#1A2yK~ikkumM2G1-U{DBpYHMk+6h>!q6fB9jeHwcisPXT*n`G z^c`F{ZF31t2xL)lWwTLJsw-rsfC6kpokAMlgE-H3+i$&5#hZd$R3qpJwcZ zdHHxWDrj7CA0)2c-nx8mr^4E{w`3>pmpOsuenP zvq(9x!`n+sIx6CGKs~^Dj@stVh(lr5g*eow=m-*^syO$oj{W906O`bHZ6nk0bx_jK zNPP&GqcJb+3Vo74>nWpmx^%Pu*kH@zexJvc;bW)|jmjrX4Pr@an*%juRL460C;Z1% zte>tfP7EGRp~aS~F-KTcHp#YOg#caH<)Mew9Z4VhU6wP=QFPR#m%%ci z+qQRIWL6gLoq2w5%z`gfVfI*Y(U&~nHtg70JQ8 zirwJM=B+>*kXXSrA=MQ)f`)FuKTqTa(kqIkl`1*z&rPX(^N34KtLp>8ClO0bEggkI zk-^O)6U+~662zE!{cmzpO0nf7sMAs?2r$v9Qs6Dk=&mXK-}BGbaEBvw(E)aO+=fD` zR{K@AUtm2edh^$0%EIyk8>x~zcnFF-QX1Sk?AvbPTZ1EG3SD<^fLqPw6@K!&Et|gc z84oO2M_MTv8NLn;P~r7)EZ3CQv+vp*<1)+@x6(IraVf=o&GAZx9l;|Hlcgs=9JY9( ze@%Wb^>oWhhMIir&;_$Y?&+20k#st_oCA}8pxuU)>HD+Sp~;Qdg;IF*(AAHku{2r>eUSuI?Fqh3~A-D{F@D85mJ;rICs<+ z&ri>8O>e1YOt1}elAb& zWS+;lg0m#&E&EnhRq2rKMD5C|ddyO)>Z?h4EV!MvXo~Z=@FC94CJVXsR#j#tEQ{MB zxwK|xd(1;_3b?avz-9L2sz&Y`UUeNlCaA&=rUf_w>~<|&)})}CLn#tv8L#?~zHxN- z{2jfqD>ABA4+@2`9t~XXn`3r*o#|t3T?!yr*)S#rS+&jC7-UwD?Lw*^Vd)CQ5v4A)e=p7kf zj@{?!KDz75ve%julD0~qo>OOj*59`K#(v6Enw9w&uk%(mm)U$v3y1D^H#Tve8^zLm zNUmLHVc)6vcc77ZZy8wywjU+2t2Y7z(N2hl6)RL%5D~_q!^7`O4+kFL^Z=mMb&%bpk%vgj zXoW-*4k?$fqk;F~-|pk#p?$xb@ z;(2_d&tf$EOx2qge%sL<$)Puh)$vQYceX^r#{K!K;!AT|tz zEEu`sP`IeIXtL6oqs9%jpZFHxr*}e@0rL#^{$Z3ny8w$po6^zIRRAN!i~7oRxsMKT zh6b)4P!={6x_e(!bDvS&jF`Eo!Bc+kRoUs)ahlIBE<$6ip&U4ih-zD~os*Mvb0AF5 z^)rVoWPH$$=7;_bGZrO9&U^`*Myw_NS#fSG#AR~iPp*q*fP8Z6um#FmndPZgBq@C5 z1#F!^`}@12D}I)!zr2{BVqw7_6%~bNMT`>Y%_05N@Y0izAoKUx7^U4u#DSLY{W!1k99&~3J#76N46H~0;%49NF$;4l; zc)qek^V4x~pgQud0vABUqq(V8t;^_9LF=w0a(UgvQ;*!QBkoH7oNOSAP)hc?9l8u} z1Vjh$XrLYH-oH=xn*ODpAQNxQNmK4tDzHAMuhyAEUNa+zOXby+zTL>@pInDkK8|kU z&NA4~A2XaVyzf=_2V(m`JOOFE;r#jYo(0t{v_e_&`3C*t(R>&hm5F2#=wvzcC6HL4ot`HL@kRHUQ}+^wt>{5?oQD+cc+cF!ftL z06`l4&59|v#9HvsYsOAlKktNB4k4ZBjF4h4qlc~o?gg9^?9&}-YyQnrQH_QJx}3KW zBrLp;Di7Ku;CvxRV})AYeO_!xuL8Bh1&`CG8NgGM>Ykv8M~?(xf(e^VRL|rcedYaX z;cINYg<`Cwg#maO(`jl>sz4}4U=tr?32umUNU(X{8O9LptDIA)<7YxZx?@ztXWIhS zKP`uCFaRf20J`Gdvi*U{G!*M_!MuEYov>~|*0jWc0OS!U%G)`Cp5#K3g+T1)?xB6CT(#;C6_(t6271Z6U}Nrxhk7e3Lp11%1o2J)}v4 zaHT(EPq-S-J_DnXmBpIzCJy{}C_fLTo4{k>HJiF-gY}1J_8+;$3mueu&2ArlWy^RG z>M!-k=ctA0_9qwHLZ}T3dDr&epsCd<5X@@wXnRSe`}lU?#(r4fvHqmLe;d2>5e0>{XvsPcA{CV*APTY{nqNWDbrdC3%7j9d=h!0$mW?tWWo?1U!PvaHH@b? z4p?4%`-F_!5G~rkutqa~yBlz6WX{9ZbH)y`EkLsaS$_~Y zZ~I*^-lDVxVgelR&5--l-+rG@a2NnzXD#c;Z;oFz`98sPa^6Tp* z?n`bh- z=zIiAB=K@Wk6tIdF@bn;(9uDrTabw-J);N~q!o-fhY4RmT13!~!IPeSR(#)!h)04VlDka-9>fL+!Ln*dR$ z;QZf;7?3JJe5kla=s#E{;;AD>M~DjID0Adi=HTe2Ifd^=gYSn7=_5W9I5fz(JPc(7 z96XJ-BI3dWMP{xf27;9&EodIi&CRf$ZA)x)Z*zSdsShut8eA#FU4)e-J@;gsgRZUt z=HGxHN_FTiA-#PdXeMFpcEY}c&*Y;-f zk_18)TLY3HJKEHcJ<#b;h1(>pzVMl&3tkkL3rienSU~|mx|oTtsPu{liUd$T>i49h zupLoo+jKnRSwp(%K;Pi>6EYiH5KJtR7<3-o0hyIU25_Ho`OoH!US`o)D8X;n%@o5$6xY2hth?mumo&6{tQi|Mi2vu7!+0 zIZx)O5OW*kbzR;0TKN?P;)A72adH)4SAuZprcB%1|MTZZcofYoQfC=~!u{r>1}@PA z!A67l@Epz7@WLvBoW=Q6vE^Z)5WLFs5qL~ zSfNJZYYNVxv9kfZVfe%_b{eohsB(<@m_$d;Gf0nMAXT8aI+ia>f=mQ-NPw%05kgok zm*0D$tRO*=SyNiF(+tqJ&Lc~Z_eWGAhYL0@^!$t9 z3gyuYxNc$yG4&qbfF&YR{jkN?L;V3&R!h`6#7X#s$qs>A8;(aPKfJql2jLRf;Ub5K zMoiD3kjc(MJq!kibPZ%>k=a_<%f4^1dKt3~82X|jXW zM8DW&XG5F_8L&vk#MA^7Cz-Io4Mgw`dMZiPN~VsI69LNV8Ejo>ENCLn83MuZmx8@W zR4P|bGY};R${3mF2FZi;N0Z)k6dhvFhWRqkM?8noa~)_Z0!=lDPOt}1T1X*Hf*xuM zh&;70b2T8(&BJp(4+{7Z+%{zw!^#5L_yh$*9Lwfw?$YlNx2V&-elusRE`97?y{S+7 zM@`%78pYXeM{@|D);hHQLF~2ViHsFoG_MrVdf9@8%XA1 z*^aWu{HlYCKh?jfW?V!e{==t|mk+8V%(4)Vh&vjzXu4AHb|odHF=(H}g^7aX-21gS zvqZN*3nZxYE$q^_pyXjnRV|cf{D6cSXo19|o@R{9L)xJcj2j9H;01=-A3o;icKK?lRj0pz}F;{#*nw$x2hsW^W5lw}tfpfD>7T75Eif zI{fsVG7-3?VV|4F-XdfeY4C;qghdjExtuhsB1eZ6OJOOoIg7xa6JNEK%s9n=DwP?e z7QYo4aE*kVg}O$JfoO5NQoR)A)Q8iDhJ+RQW4v(<7|VieNAjbJX!D@{YF5boFDrUqw#e<`V=0tj>vB8hUTK>;V&jPld2;s0nTMYlGe$xHy8ncOSyb7bB(?nln zeP;>dXfS<%3@5`Y4#WO;N(byud@Y^b-uZ|wt7$e=0ps4$Ibwh_ib#Y2hUpI&XqNim z!BsSXj^m81{Gt&ibFsd9C6HEL_!l>BVY%8qa^O&gzyCU-yy8%)Sy^R9_2rtBmPF;> zvh1YXhVpgoZb`|{9c5L$-?4h$Xc>T98jBP~BzhPkLtbna-SxWELQOpIf6l-VYb}L_qv~t4M16~5I3$kg!MAyE#wjTbJ z#Brb29;gxoSovO??vq2Ei+0Zn>4?Q>f>@&8=W64~8sNp&TTJOUSV3B29at z-{XtUXjpIPoGcBjpv98yhw1{i7Cve6($0Vo9oTB&Qzm#47@Syziu9r>EOX-=JCK6O z@I+{YGE*Oq5{C>(_TXtjDZ1rFe3krZSTIve8I|0SD$#cy3j;t9)Bv{S2Gh1nn=!qF z%+exaDS}DEdW;@LRmCEDZVhr2#8AxTuf+Wm^90F0a6hCVN+PPHTPJ7uOb)0@vgtn5 z+=3a|8mDLEHV)f4}~;B6P*r9 z2P$Z-C`m?#IL_N-3>6e=r(&ZuHIf%GDGjcRaJTpUwX=rIW5biCfnD03iqf={A0e6` zZJ@&0O(ad|WI)Y85$MN3`W6QeNK-tKY`qtI2mK^uYhc?<=K3v%l58DF%`A>`0tv^j zx=iGu4XbbYYF0+`!r~NNb^7rb0&Iy{65<}95z>)I^}+d!P?}{H;bdkZ?;NVt!#EoD zt)Zu<-WB3~V~`r5zY--b*?VF$tOddtv?mZ_SWm>RDQWZwgxER-@Nz zmi=UTuZ41`K#(JiG+l*`gBVvq+~MQ_5%)fZ#L>fSj3-UzevyL1Z?UVV| z6Sj;yXm2ryMSTdcbPA6=bg}%ja+*Mh7#$}EM>zN>0Av|xzA84Em2wo?vM*wWN^uk&pc&CZw5bFR&apnp^_WjVP;?;jgx5h zP*YI2=By4Fs#0t8%H5uH77@$`a^0JLkC3V*Yl!%?g; z2d3=E=ZXHwITT#EtdBt9aZZKqcg%MJ8_^OKLc(m)o0z&-!xG>UM1yj(faZF0w`x}ZEeC2;-aQ%@o+LPF5 z1qGQDE+qL&Vis^B*r`3nB@#H;WUi5gr6oK+TM2GJg#d_5dM04=0emu3m&wjLfexMe z_wUJIK)iGZBQs3vKe5pe>epaG%DscGP|4}Ygxb%}Mt|PT`^hqa`UEbPZ)wXE9T{sv7zAD zq#<_WJHIfh7sZNGW7gA)1@nF!*G+Q1VrCLK#!!-nFu4IfC7c(ilF&Y3&6>b+A@Fv* z@(|(jnW97F1OGy%-jPuU*wSd&L_R>`M~^l5bM(4)V5zV@YIN^^+lWPltD7KtK$8PZ zwI2Y|fbw_jY+e{d1eL^S8S+aUz7o0)6xSH>ld80tIFRtx_$=j_{>gdL4T;Lu0*W`g zv=asw9t8UUD+9L6-v>yQo~7R|Mx;;Gg3u+cC#c1VI~nN?9pGY-{FG9OBWG8rS2qElC)k@cwk*^rQ{5WEw#EFm@d$S%y6X}Ed&-?+)5PH@K z7!8{>-S;r3DbQ%;F6Y>dEjtJsgY}{Y`<#Y}qaYT)6_tE$<$_c59EPtDRE=@x9|1TC z03@6wN^Dgyc$iQF6^2c35#3rp9sL&BNW_GIjcGF1;GevekgyPXaIRt0^io0JN!_-N z8)YncAmK>Ok7-j;D4Tas^Q+wvti~2(K?j?0i5ri&c*|W6ay97DAqFjAqIeXeXvM-j zDdL7g_$0bDIeVah?@Bpx;$=B`ImdK$0rsKFTf;?2W=@d816#rwr5hoxk*I?(50yCo zG3%UEhTa%OMA9?XgfuViNaKayEiF>+9ky!`*a8F-UO3Oh2eLpfAkvXBmt@R8nb`tB zc3L+B_=$W{%~#D{*YwuW_KZzED9*^F}eCVjg0lH-wkDCBZhz`b|7k<&Hs5?Ok=4ni$4mhspvpqJ0T)>}2g%>Z>R zK^#Eh&_UG!myhjhxSXAaKJq{kA&?io1W_i=Up7U685j$Lj-DjvG9XaQe#aOXFeJdk zy{Pjrjf(VT;h0nb!6K2BiRI-!d;lkgGPWL>#6%zlwxYm&IWT~rR8n98ye**Pj|)0q za2DpV=)6i(UEP_{9>>%7+H#EXr6U0P2u0xTNE0Esl7S910HIhS$xi7Qde;)fav6}p zums_Toi}xYAGDtOihi<^^Y-{=4(64PBZQ~}sR?dsWz2Bhke(Z$?W4)^doVl%24Zdr z7^|A60zyooV!Q$}9;pvOHO7p4_8OWom=t>#7H0InTgcGd&i3a|Fm8+jt^IN4vD@i2JG)o=db$Gr{0 zJukm8m7Xpc(=9Ap8Jg&dH5!?l_8G2#C61SuH>|51x2l;Wa~%8=8HES`#(}?wP#=P- zsj=4gJnWS?Ehyu&a=iSoLT_J--fwi(VU&T(#h8ot@fAyeqczqUj%j0mbR6z<*-*AO zHEvhUxnetFyX3pdI7_#XHZ*yl{Dr(mD~1wCnfMh*n#gU=)an=+-HXwYOJ*ljM@6YT z9_V$InS`gwGf@SGd=>d+TYG6nqx3t`xYAsoC#Y z`YQ7DXW5tWk=2)-c7zxKcbcw9S$+eSom- z)4~=0W2<*4`78JB#az$qFUJ2`6W|_&peL8CMM0-fq^ZPB=V0JpjN0AWO{ejQgl75(ie;O z;*WR}C?UqTpQDKOzglxwMe@Cd0@sZTtUnhd6nSs``_)*_r&zZ=1v|+<$}66ZdvFr1 zolS*ey8fW#PzgY5q%VDsfIyL1V!jZnAM*7%7(G^EJ??VKUN;OT`$cp+NUclYUh;Em*ti{;4&5b0 z(E;0xZ7fJ5M+(Fd2xyXT~M6UFjo@c z5sSFKu**K|EZAvq<7gLvI6D3-jUU1#|8W$}=7#w~*Z@c;HSQeSg2pcot;O89HOz;d zm)UI+timdBo4_cjMc+vK!f1=fO_~CU&6Jm$axQK8{ z+H?*l3V+^I8Wln-k0Shm#3_p6+wR-zPSwk}Zz83E1_Os!bD;{bz@mu*@2*H^ah+C6w4|kXf5Cvjfd9r12VNzW=}~8heOfNmwz`h>Ct?!r)jK z3~;T^ZGw>{-La<()#-Y`qxZGM<_wYyW=!(M56JknFdc};6Yn0WO+nj}p~oN+FuON6 zB!m~(63rf%zx{?dQUFWC{=Caa-!kdeB(yZ?Leaxl3Htl{XGhqsNps~wWlcsVz)Oiy zHbk<*G;FeW31%T<4YG5~#9L&{Yr=ZrZ;@D+>gxdLSPz0M^k3~kXc@3CDi{hu6o>E+ zhNDJkpHKi26`%>MUvmj z<-f&)oG5jx@V1_aPo!<hMys6{tywEScbU$rlTe<_rV@lvt$m2Ax;HfMS?a|GzIF z1LP!R12i;jV>q{Aejv5B<^eXVfu*iclsJLA9bC za|bc|1!F3;0A$gW&%bY<#`|hYsi%f6N~wd(G?-uli3yVXKPdo^6})D35vvS>CceQ5 zj!ITNFF4!*U0U#kBxq7|4!nXv6ewb2mS0qGcTA? z)R&~01`j4d%8`5-3JKVx?-(2mn)k+_Pmu7z={t8GrK>Us7I1cEkXnez`O4qoAYzQd zC~Go6mh2%kyx=&I8AjN4+c`Kikkc{SG#yV5TF!o0?=ge#9h7hMg#Lf6o%ch|`}@bM z6XF;}R#y9jWSq$A2$hD>P#Thwk)y~VTV_O|D4Uc*LrF?;j5;McM(UVRW|EZBL6Yy| zaz1~;_w&p79LHVv{k~u0x}NJ2_;{VH6?*%@{0zuPp)cgzS2%s(QG{*?_6KSV839L~ zO#4bWh(w%AS&x}v4&@+u>ibYP$TTE2-RDo2zu#m)3t9vaXqrQzd8n`~oSft+N6Wo} zFMw0&V*RaALY~m;qaqWEl#50mK>>#_ImpO&5tZY1ob&E1l?a;@k%b)j&?*?4rBbCQ z;4mO&4i&M`BBFp|Xv;ADs!YbkKr;&WimY9_)RK~^bdt94zw(E)oiVJi5)}KOZH(=B zhz>xiUd!1mijz zjxHZeoZ|bWQ(_lbN9y z57;0nqsPX#l4yE%q6ouTHkR4%xl?}u3aS7p$qX3H-;xw2Nk8amx^fTeL0ARo1|n~c z@dDYD00tiQtKXjL0@WSw`y(O_NFk5b2@ zbMM~%$M1-A9eBc(SXbOc1!;c^0Kt~06d|$7z#y9Z8Q!?k4{BaoYf#~cLx=trke6Ff zypOD7Ih7Dh@teZJ$vDyJ+c!iEY_b7p%4p)*74g6bGK~-mh261nEuiG7tYm5sA1B73 z4U#GG?}MJnXd}pWi4_u(5^>RRf799hKwaF8B*LxmmEfr|ErLU2G0Z#wz6A;@juMuA z-Lz>lagpI(;VRx+xS2=_kbLrs_sO10=m!Qw&-_2b1icPoBApiZ;wSasU2+O_)U&a} z94{k3;(Z|m(L#;ov15W7^xBMRJlvB4@F8PhD;aoXrw`r>{)x60kv1YpIb*n#p@x_h zv6ZN!`R61gk!8WC1aH7sK}ojIiU@vnIfuhuCXf_s|FKyV6%532Cc|W2LvU1oNSXu6$Ixw~oQy5fz&&D|^iP;2~xUt^dIVcNQ5hu};sO`092!YQa( zw0$W0L>-;n&rL?24^9PbL5#~0hy)QVgzvpQA5j!(QZ8HC2Wyrt@IPf1vuvx(pb~p2 zY$FMii0-I5@D|pyY|dgnVj2`0X^VbdA1Bw=sc$%PtLW&mk%y_bfrrR>w`_joGb8}H z(yZPVDJ5A=d%w@$S;@zhL!DhLlb&SbfV5&hoq9ZbVv6_O$3ExWgeIn_6ZcS4Q_@#eT!=6ECpSn10e<}!H|;I%Unj^C*$!IkXXL?9j(`%{iDQ)QCrN7H zL&exiDW4=mgQ7J5L*?P-f0VMG?kFg*Vr}@mn=mGy<4gf%4CC^K+yA)?2K#mDUp z2g5D`O?Ufk_4yB3ZE|kDj7oS!mV-U3KnmDSxu{G;C6xr zP59Ee6&4(iML+Cs*lf%6J@q#B$!b&R|Ra_SQZ^v+1G#DK&5dJ?Y1<)`;y*JK`?2w{h|UG$;NFcXtc+tg%05Mp}tgNT=e-U>Go zhDTdlY3H?#^o!rtN{zC1?QgVMaXd1K43;cIszh10ay98%ze8vVzfuQUFAhAJw*?`cI*KqUI54=aR@ zKq!5OfC_1B7A!EN+LSa>f!66UiY^BQ3649}j4YjB}AYJGk9Q!Fc));tb5 zz?zlVQ}AkTW|+fzDsUOdMdG|LU=NA2LtrN{KlzOv*BptfUGa0vjdHqdACK(BiQOdI zkga!>8G$@0G;IC}7y7GgnEb=Z$Gd&7?{U?_KH9+DD#z1$_z z6_EtNS-yx4L>dKHA)1guGu+R3TVR&UrJ;~}13ill5>3u<#HnGc?7~<^JQiB*P{KbY z1&ix6U+JuwrqrKdN(!cjol&hw3Nq!Yh$DoB;-%!7NC_fW5RU^iL$GaxCXk!K#g#DG z`tk=%=X=rYx>D~U1>3C9Ku8b^{_u zpE+~xVrGRuokDRze?kZlw$U73!r?#Yt_PqUF3RqwER{{Wy#X#0t;02k_%rmu&!mV4?4kiIiXQuu zgM)+Q71Fdx#dCshH-B>o?q_sGEN6{VXUWOpiSWk3o*c-(LJo<{AYJVW$LNZ@9M`ey zwx24gt*z~m@m<2FeHlUK=I#Bw-S2-j9KZb�iCRO5?>J>ZC)g%URDKGxCFxbS*ck ztE;ObTtZ3nK3Tczv;*$R&Qzc>0x9F8#RgK#K7HMuOXJNnXO`|xs7(+Rd_sa{!*0&Rfdg;v zOEh>_H>~Op@o8FE_FY-&H)F<(aC>VwycsE8d z3yDDgviiC@r1yM_v1v8~YwlHKa*@LcGY0{SuQ`v6@tZ@s418NT^m5rw!b-pc>NQAB zGw8gGJ2mg%Z`wt-lYgY?c5|B7xUC_lY>I2t_RvybCO%I7vbz8^vO6EXp!A1aXL~D5V*r!yfYZ9#i~y^KYK~thT3UM&MHT^&);FL zx`ed=wkt_^T)q@#>~RY7tEm5E3GfI^viEOTWUIQ~{Jb8;zW^bW;6iqzA(oOGT^9x( zBMgnxCjgsgCfOO7%eXG8tnd*(tC=f5YwXC2Hl%{IPhS@OF0kf44hE zX`A>NU)Su~_+q(+s>-+P13H4wH#>xyX)9*^mTXnNOLuF!jn%XjFH-dOPqd2vp5K3f z`naE!x1F&7&wn<@`(v$Imyp4UPm)HwY?Y|26}E5DW~VjUyhgdCEY-<+T)^;M6ZMt4 zcUMkJv-?TWXLoDICB{(?T#TLcUIuQA|E9P_n1UwP=26<=nzv7cS2=6xj<>RK_F3y_ zlHyx1tVhJdiFn$kyQFQpSpE0|j8MUgu^A6j^R9Jzc)WGo`wJZ^o-B)PvGL@Ln!J|6 zIRuTE_IG%+RkVWDzR0pvy-DL+clc#jWL`*D&zGf4S5{Hp^`$2Cl7`Bz%%CwNzJA)> zSTteJ`{FGLj`1`5I&IrksJ9^mmzn3ChEtF38t+LRw7RQND(vp$n@4wcQJMMLdtyYJ zZwBkSn>mg6R(axGRdK7D%3_0O&w{KD*hbA(f0b$e*Y8*>EbO;#-D(y!+c-R`6E4=@ z)|;ofsAN598oi*~exh@;J}y^Knene%_1zcEw%^Bm!?rVg`5?vz`Xn~2G_JT@oo$>0 zDqT=lGis`9R9H1+7;YZP6auc#ZgKM9)f&?=Ld3*>qQuI(P*JL}R9j~dbN`d~re*M@mJv~W*Tp$knZ`2o$r zW;mTmIJK}>*=!V*_OLn-+B$!H2U8JFqj>P7^r>#na~RBIJ_N9UQJ*-3}6sB!=NZs1^c ze8A4h`vV_Uj{fxY)6NlR<5c?Hn^)5CCGpo)Hy0+GPP(^jZOXY%)wuz!GJ3Udg=Smk zF+inaCgltjF)3&Y(=18glX& zD$7R~tb4vVV4A&J!?m3+J{NipiaAs6to|naVBw!kq?z#I+8@vEXiYUc_i&NI)p-5W zC_Fu;jOms5d_FVhr7ZM1`_Kh}7d2#W3TyutUS@_(ua=C&-)bE(Xp#uEyuG#Wr+9*b zn2Kr}ne5xDs!9-I^sX_NE*$|!)uplzEqs+W%!|1sM30Zts#;1hNbvgseXwuq2=X-U z-E&^zk(o0$^FmiAr{snfN{Ttp_LZIR)nKqkBP1`Rx67BFK>t5-&kO6f?o^a0QYR;; zJ$v^O9|DhHJZzZvf!7@#Md^l+7)){sQZIVovYO0Goz|PxRvcT?J4Dw@qvfS3W6p(I zxVwGU9CLKwjMZwtYFI?f()+999j3RRUtOzN!CKII9cRAqLCKn1a zSL9$4<$~eH&fVRXle0$(Gz`u>@yrO)lbX6quxGU7_4uEd8?*SogfSU_930$IOfH?K zj2`RZ(TjmN25r!5IXL9dyZ1FTd>OZQ#&aaRWUc60k8^SoLy3$O;*1vV4M*pH$bX>w zK+Q|8)22>M1%5_#Ch|L4CNf}t&*t zi69aj?MijvPpKpTiN%K=%fQgk2TLxwAqa(i7cB4rFS_@&bLY;K!k9mw+`S(-mJ{QBpR5H z8qGID*W=n_p{r|mY)dnNsf1vVtOs$BlGn!UfB`kR)q#>)EU9GdwEyH@ABY4Zw(<%! zJ*v$%;z^$69~f9{@94PkepTmVgV&c&vAQtc{mQ2u zqr=Nrd262Px9#zyz4o!6FGHeuPP_K4>fW=-wl6jo#m@3NYW1>fU&V~a)skohin1#* zax-a{=g;rs12{T5jz?&QXH7!G>1BkU+_r7oR&#AW1APPns4K>kWSxLb$@C(I^K@%T zhu}Q?ccP?3KmgqOUy`59*uo|iMl~$+#MLcO3_H5J7t)AiL1BTATG)$jlLrruA5&B_ zzZAknJQ|4L1)`MX(0Rr-M1Y(+C6odErqFuWZ_zVFprQ3R_-m3{)_6M&|@}2&xcut$Q%Ru@ z!(Ro4fCHsxWTXlG44lz6H#$B(SU8gqb8`C(n1p&|P+J=tn*t`!A}nXyx6S3+1xB_kgBr^ym>{84EWxH|C>Y;%u$OWQf zVm1g$;o&jK+PZbH7a@aSma_VUOU)fLZ{EC__`13UdqrMqE(ybG&NEuNbSb+l>1GB0 zA4VtNKePD3gRO>z;7Se-5s`09CKbEgzj?iK`I~BVWT4d12HPU1n@s9dZ0zgj2k{+H zc~_5=p~!;!#$iaT8MLHl#Qjqj_`JT%NLjCN2!XTsa>%3d_4oI8)ExwQ2|s>+Da%?W zI&=(CQB+fD{ww{l&fukocXTk_l+7@qtlpP3tquH5(w^)vPx_d-@`YtHiA6Ca0o1N- z=$vcf|MG3P&hjZoEq@yM>UGA2y<_dw!Q`%U&Mn75lsxHH&`!_z z^U)l~u!YZSJv{T04>UY?vWL%Wn&Ho&MGXxNwllCo(IcOQNnI`!HCN-jd`-RYm;Yp6 z85tEap$~NaZb^xchsmVfY{Bv4H|n{JF;4M4;QZde$TH1PlHuqsKbk&1W>?V0t2LiX zxq5O&)p~`H+%3C7Rs6CaO!BB$Y0)CNZ1qO-iDxc7%-VeeS^f9oDZf4sGpRi?`ud5p zbJPa6bx1pF4RF5D@7qHemkWmE+S!KdOhWTy_%xG)g=6D%gvk?Z4zihGyOT*t#}Vtp zN-L6dLsFyhB%X57JoRGZN@NEIXW6r@ijBc^0M-zlI4yZ!x}WL;7Kn37*1Y5yWaZAP zpHysqe<}8n;Y;7DLr|Z&SFvOy>?x3>WRMbCkG-7<5H2gCf`fyPj^3+l&4uUY=0*Sr z)-alFxQ&@0{^%6m1%ADqHb7OSxo7&A3EtiC5BMSheY$gu{_}b-9sNOlcJ#PEr(^fw ze+KAyE-dZ#^D?!>H;c2Ue{{`OcP+k?`^`19x95^jx~j*~$KXrLHrOLQWWg9o)`r-Eai;B_z$ z0P28KdoqYgO zYZpP@ln1UDg;JM$|#$@|vjWqEe+|kcNvyq6B#L4XZZWB!pT%V&P>tkeeT>jp$XCP zyZ2b-=-4Uyw9M*ANbpnEYhFff0%!qcX+5_O#riFD0Gyr-#0UcufkorXyjImP1f(p{ zyFZYyr{`^~>R1HMY4k~%o;8joCjvt_XvqTS`{3EZ8KFXuXk1Zna^o8G?;p#pDWqau z9mUW*;~PNyXx;@EEc<%8h0@iOjfRDgiA{6r`-}=~>&u1vn)DItRu{}aTs}CW)~Q?1 zGp*d?^dA`<3^(6$v~Fg9>v7hT^Utm_aoXOs*lpVV*DuS4>zDP~`~2ObNX4M3kvbnZeVwLHo>zV24E>0dF zb}T865>-+|Vju5+9D}`Fayok2Uesv{{1UNz|A(*@2bRyhplgi zl5hR{`P;sD--cwaS~sPhHGl7%ws?O$(g^e7boWO)Ol*l+dlsppd|BOj`?OYww=SuQt3My$^Yo7nLk|wKzr1YVu}5zGH+BAG_3lY_QC#%8BU4N_ue!3% z)7)J1bwKHIb|0T2y?gzvVVW7fWuKqk z{5`7|AEExqjeo1(n;2=Bq&P+BR;~3n>~}uv`}hb<+2sRnciJBGe$Hd1_2sv%56;cl zvZRytoOj2xvaK~&RvcVaQjuGf*tIg{k_{64$k#V)lqzl=%gpfpV`RX`YTLVajtyVg zkh9e?q;d7-@@lkM>&x%wcZ@jM+PBw&?trh2fmaA96*2*nM|NE#LEgt%{+NW$)0I4jPx# From 109fb1680d7f402b2b6de8d6e8c67f11522752cb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:38:38 -0800 Subject: [PATCH 194/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 58559ca3ce..a362b07308 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -35,7 +35,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |---------|---------| |Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**
:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**
:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From 7c0716a8eb40b15e44ee7437c957b845586c4a2f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:40:05 -0800 Subject: [PATCH 195/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index a362b07308..c5a763360e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -35,7 +35,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |---------|---------| |Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From b7b092458eb9f5300d4ce03928a4750192d8a85b Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Thu, 28 Jan 2021 16:41:12 -0800 Subject: [PATCH 196/732] remove config score --- .../microsoft-defender-atp/tvm-security-recommendation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 5ec3a45841..442c78a35a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -105,7 +105,7 @@ From the flyout, you can choose any of the following options: ### Investigate changes in device exposure or impact -If there is a large jump in the number of exposed devices, or a sharp increase in the impact on your organization exposure score and configuration score, then that security recommendation is worth investigating. +If there is a large jump in the number of exposed devices, or a sharp increase in the impact on your organization exposure score and Microsoft Secure Score for Devices, then that security recommendation is worth investigating. 1. Select the recommendation and **Open software page** 2. Select the **Event timeline** tab to view all the impactful events related to that software, such as new vulnerabilities or new public exploits. [Learn more about event timeline](threat-and-vuln-mgt-event-timeline.md) From a1e102cb59a8f8a6fd43eb125dbcedc4509fbc74 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:41:34 -0800 Subject: [PATCH 197/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index c5a763360e..6aabd4994b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -31,11 +31,11 @@ We are pleased to announce a new, unified Action center ([https://security.micro :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: -|The previous Action center |The new, unified Action center | +The new, unified Action center ||The previous Action center | |---------|---------| -|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | -|Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +|Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | +|Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | +| In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From 7597277a042b16c3d8e7c4105617e4d68d696e7a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:42:13 -0800 Subject: [PATCH 198/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 6aabd4994b..1549ed89f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -31,6 +31,8 @@ We are pleased to announce a new, unified Action center ([https://security.micro :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: +The following table compares the new, unified Action center to the previous Action center. + The new, unified Action center ||The previous Action center | |---------|---------| |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | From 82e4669c548c1a45a15b5416ac3da70cd746dc00 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:42:47 -0800 Subject: [PATCH 199/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 1549ed89f6..31326793d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -39,10 +39,6 @@ The new, unified Action center ||The previous Action center | |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | -The Action center is easily accessed within the improved Microsoft 365 security center. -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. -2. In the navigation pane, select **Action center**. - The unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: @@ -55,6 +51,10 @@ You can use the unified Action center if you have appropriate permissions and on ## Using the Action center +The Action center is easily accessed within the improved Microsoft 365 security center. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. +2. In the navigation pane, select **Action center**. + When you visit the Action center, you see two tabs: **Pending actions** and **History**. The following table summarizes what you'll see on each tab: |Tab |Description | From 11e79f33c380301a20ce4db924dc528c6bfd09f6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:46:25 -0800 Subject: [PATCH 200/732] AIR fixes --- .../images/action-center-nav-new.png | Bin 46052 -> 39090 bytes .../images/action-center-nav-old.png | Bin 48628 -> 41115 bytes 2 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png index 8efd3d22247ce19af34b02b2d8f038a705c3048b..062141488ae987ecdd596a096921535671c5c2f1 100644 GIT binary patch literal 39090 zcmdSBRa9J0^tOovC%C%=cXxLh2?Tcy5Zv9}8f)Bw2X`kBJZKXL?li8!9j1T(S>IfL zGi&BzF1mWH_v}7hwYtu(y>~s;v7glxKBAJK!oa|MR8o}Hgn@x&g}%y=5uu9Yz=SpQ z4aG%K-yH_#)6st~*w3F19-tzUhmxus(jF{13_BM5TOrH;NOF1}Ql1{R&TcT3b(4xv z3EcxK$y&Qxy4ksS*f~4F;G$5|LUq*tbQxzCUpG4&TMw8T%t>LWit#_Ho3;6Wrc@qw zj@B@I_n0WqD=7b6`QrT5!`s}=8phb={XcWG|GBxHyQPCU)YJ{8{Z~s8R7U)`Ou5k3!(Hb|Kc6S#HP=ZIC03-5sCytC=O`}izao6jf=e) z-FLkw_a^>lKTlc-oB8?MxG=05VAB$%LOx3hea}#kjS5?=^B16(cX7D3n{)Dv@Jlr5>LQ;k_f7u-IsS*3c%DgiyRfH1jAg8!N z%K}USg+Joe`(-0hlzERce~)n!H{E}i##K-zI1`G^;r@49S7o@9b;LYW>W#flZ~rw; zbjZ4=a6`+2tVV?9(+`C-&bX2oLEz>kNg197UdiTVf;rJhceBW~MJ=AMgaXm1qTP1c ztY9000q$<#l@u}@+2WwPSVV{*>eyZYNJnv%E?=2C5(d{a%KQbN9Gx{3NJ|4-Qa-sg z$we#J5y*B;z+Su%!sn@f;w^j~ zLeOLWt`NJ!&=;6j{xw&Lr*0Rm@SWyox6j`M%HN?E@5!pI`s2#86;EqwD78gDJ5`6V z8)x-05<$cBh!r3j)N9#BMDuN5iiPNfy{q=dr5w#TL10QoB%NyT0#Xq~Te`NvF|)~o z38u11bM^>N7$~Kv%ww$wGfVeHCk_t|pGDIts;LD@Qb~>&XkU^pj8Jj45rHLZF3FxL zW0zpB#VQZov5%fat6Z{PL5RH(hG1+K$xePaJX zpqC-X?w?hzL#Z&r>T~OBlHHu3*MXc;@is$kBrv=&1@L{!J`kEoW;k2s<)2T9r_-<( z<9In@(y6QN_tK>FiIp4X%5G9d{3wOnP2v-cp7 zl_swMIen_#boYxvUB^SfY1`oGhHi8ltN1Yj8~Nxi{BVpC&%-l#vww5ljpv|XKB<;8 zqsiU-3yy5jKwG}|E4mh$r9Q2evf)6D6$0_vhz0IH#@VP^CnyG@X z(+F6UHoZOZ?t=7FdG7CG&2EMFTNeH*hK50gQm-QOrxTX1Mt*FC-A8WBa|G2HJtLSw z|7dr#@H0((+0vqJ%X{oN;xp^1-5gl|nA{L5Q~^gpOG6rt?$T5(;&nGJJBzNVt7L)U zl*{rg0TSx%)M*csim=skEx6te38MEa zxjrVgyROq6d@LrF-#Fpb?8eT`5& zxZ3_UM}u5aArHagmL9mpG}{{_6Qmhsa}g##o!jDpsJO;2S;BU#)$Ko}@$8KZQ^5z9 z%+GGq33lj*bL1gT#>}pwNec@yqW8O&4kw%W=>Xl3+yVTi&w&~d=G-kZ$f3|-T9!bv zsN%3REdWY*a#Ww%EGav=b{J(VOTW>x#yYN!zM|R}b1uunYZ{F4D>&jQU^i;o)~4Mv zw=~+7{f_oU{75;zRHXg4HhTi|ZP8n=v730Jk(kqw-t=vj93;T8_xyebe|I|Pair;| zqOEHenaN~+xCKkL(wfql+xB_E9_tHOIKJBXiIsct7nm|Ag{mHfrr&pQZBkb}n8o@S z3qUw!?j4x15!f~JH)j+F#}P1IRsG|5BQlYNpgCwl?NkeO5yxSpE%A3-W0@iehPn%+ z4Kw{uNHWf7TM|m4AZjdR*H3w3psm)@n@UoSOM{GI5%6izNEtc&`#*9v5I=%~xQy&o zHmagHW^E%GDTpQxKjTLK>Z!SOwXMPZ3@678`>|$f3C-rRjKgRw%9`WSS)wENvwkTV zX(VIMh3jY??`%_}L=WOf@ocR5#~e=d!&!eA$kT0krxRuO{d_3o`wmtLv-!)B&6cdb zms348DT@Pa(E>V=P{u}j+3C85OyC!m4EGn+Cs-^v{L$T4(O#rkB_7{nt%BU2A!1Y1 zb=GN^d?jjyLmk`jGmkLaE4$$^6K>dz;2sHy;XFNR$9PbtG_q2Jwz& zZGYPUqpcRpfO1aUNr;_h{CddwqP)>b0tsUwt$qAqSGRX+(J5;zqIu-=<)rCSZ+&DD zF2`<0uDF_YOJ?EA=)LdN-tcbv_m-Nlrdd4c^05vAVGPViNy-QkrQuZwqE#HxLt#y-ShN<+anxIXJDVFLN~|J6LJmCSH3vM*OPAc z+>@qwd6fa73x}((-=L7R)!7W5(|oF~2q$KLs1iGH*S5BL?jZtrutjilH26Px-|xLV=l=+|khn})ZJ z3^{vCv5EbkMwDMuEehKFrwcc=WzkZ#GyhljUd;^RVYBF=5>o47K+@ zyMH5K-|bhRv}~s&w^PZK#zOLKb6k%r#KdBzUtN#|7?Q%-3N6Xju>l;?Iem}Oqi&ha z?`ZpWhaamMFP5W0Wp;uAS%V+33)o!fJX~3|vdZ`tC9xtun1?LzGfhaj7^N#BYmucU z@rIA8Z0`Wr_iy@NUC81Gk-YvL4q`TcJJU%{?JuEsf85LDakJ&qd~`5u&pRjxDq!=+ z-0{T_l2A_)AM7yOA6B7|NNrMy<6InyR~H*!n-}Tao@?i-a*mS_yCU7MUy7CI_8E^{ zb6eMzeO~-`vMK(HdUHFius0DUa6<3jxY4-0y2ZfvbJ6!)(?2t1IVTc9e55uK;JFC_ zo)eaK_p@b7SR%e4M2W8EocwNn8bDR02V8;wixffqdMq7+P8ZAK#)BRG$NHVU3X0v< zNc+Yf-VBr)OApb8uw*Ce*KEPBqQ+f59+g?Yx2S(+_xbS@%!fBts24l8*GcNCQ3{}* zlr4_!dS+Aq%>@OADDnwvkM{&AzYloUmHQ~9)>bhrzj=<}f*|YE_3ryH-SLnjnL`66JG!`F#Kw+(BTxuLD;@zQ=uaXeFe8S#%e0f9PS2lIgSH$RCn(=Bs zZl7H{?D$9u7?B5XDW1;CQ4efJ=yV)WI+|eKJU!S`?>r2a86Hy3FCUkqR zFcVIVM+%HZW}NUdC!g?Ss-G_lz1N42bNr$bg`!1zZ|KT_l=8{;#g#&Ua&<~IQm(vV z!xLg2CmIN%xAhTA64aA7HZWd@B{!F=QEedHZ(?#042~v1CV8Sb9e#h1^+j~M^#EHj z9!W&l*%U;!`_qEiHdU15=&Z}eT*x`JrM2&!PL~QwN)1h?i6s&ia_ZPadC511PMjyVo6zW+{9kixO#0%ry2z*v z^jggLX_2&(V=%XcLujkRplzfy$S=w&W=Mt`LqfTmQUI0y=IXx@ka? z&Wk$A>w%uKrM??B~{(m`^}i{n}bQsecD_{FZPc+XNB8W`t41wQ#$AGdlK#)d;GmYqc%(J zSE}bPm*C~UYqAN$RV#?Sx0r?08;!}78@>Xh_HH3mdt}e8zYhYT!5jq5^qn790e!&L z;kUrm(nS!MbYc-3IrrR}sj5qm>dRz@6~XhJlg+{OIy!}T95h}MUFS{>?miKS(8%FL zTjn3`7~>Ig_lpAAH`@z=a*j2NQ559E8l=e$Pe2pxP&I)X&=SiH#k z>GVjx_KMPusuinePsC+@ZT7onCtH*$=pepuHb8<0Sa#bLubIC+Y;ovuSHzV+8Qf8R zqyM5Arh`3kAU+XF?!5hj-|M_`*mbUy^~Yv+f&clFcU4zLgY!LxL4fK?vqWA2cCD1+ z8fdVN&0gdMwwaAecWoC zZOWcQv|mPDRH52SvHRocdTTlrGO_t8GL!9UcjzdEU&vyn^FZzCRD!yCan+jT_I2OE z*ulHBj2ZUXDwroYAgnS?p2zlqD9W?m417)^UCw2DBm33Z`{VV7(RkFYp&cr(jj=Bx zZM4puPIr!k=p&=E<4U}x{a1-=g%Kbr_?A%B>~v=C0fOfKLnMGGWC`s0-HS3h3>o&X z06#7)^SGwB8HZ=|r}eIMN}fshUu_OF5~DeL0HGdBF%w@*`9kryBcA%AR=!dAB#9)Q zxCFcqvy&&?$IJZt23K{Sx%!Ss=YU)O=^U;!C2-%!+ElCP^)81#=PGR`=FzMT77s^X zMl3CZ`-Ezu!}1mFHW zQMcjWQBuyQCs}M@39KtixBc{Pk)v*thy=XQr6$BF`rZX53);!*YZ6AH1|ODL0~LUS zO{`lTCPw);vJ^+yA3os3=sz6ezHA>I*kZ6bEbgD)eJ6w~k|rTJwzHjv-8wL+tgS9- zWiwlEqN~{qBp*ZqTG;kcI5^pwzm&S_Y4D(J8mY+e7nh1!&K`dd{&UFgVw7n#2b*zP z%XEW7FQy{BawrInnxFVQTiyfBwo+|B);Vgl`=jw0N-K}EFsk|oWDT3t_Iru$oSGA` z>iw>Xr{}tyJaWK9Bsu=dz+8379gS zoF*;AMb)a+fhI*8ZXX&<$#Ku*kc=_N5lDR7!DrRe&QWy8vhSUa8K^O^pJy*VEYKG~ zDzNTH%aSo^ZEPr6&A#^A-PCMqL2RheVsB@0x%WVMnrtBr_O*K;ibSV2D@l{;^TQj9 z!+K|7@cVY(Z2P;5+Q~{{tta0P71ScW0WU=nt_c(0jA!LpBiGAEBmaprBd=Re*6eE< ziSB!ES!?!{Mk&8M&p%}<&BiMwHk$>;WWr1Gi<6RFRJOnr@jn4`D`c#wEBWpV;(YP3)SnY(fJ0>e0! ztI&j{sSh`*IWppY?_UjZ6F-thab?HVd7L>xY?@^?0(LXc25CwoZP55@eA4D~>n+E# zc{&{%)FYjCj~=fDm&mp{@BD%AamD-wZncseewc^xB{Dg=IZB-b%)nTSS1-(@WJNpL zNUBK%Uj8STn`5plP{>I6V1$(9#g#b7W}M2QbSkPm(C~38=^fKqR3Hz<2E3JHUk{1P zm6$5(VwV+HW+ePRi1_w!QrHx*8U!s_Dv4;-*w#oW-iOY`SjZ*S86Pcn zv#_+CNg3b(Y_Ea}dZKz@T(I=43=Lw~GC>E)sWW~r7N1h&p9uIbC|C``MVs7|6bOdm0>{|?^s1mE&YQ!`!g#i*~jp+OMu%#K*V|Ayl0 zQxbo<*I*VIFe*kpAd7-aZhv7Auo_J3m(-g}`XaQR>^Ipy$~TBP00_>H+MNq``w-gB zQYR>^9;@(;Jnme|O>bSrd*3;oSq+nP7s7+qyBi*B%Vfr9`0ks!$?Ij*js=Ct~g5CfQqBA3%JoSSp_f3Ach$en@*-{ni`z;$K z#Glv0M+tg{%g_7;gKvn$gI+(jM5%vXtjgkqd@ENc2dp)u;pZ+SYj5f4XmZ<1WJ>!N zeOB5luc_e}L@ZP@>;(z}V}QqMm~e$}gYsNndckcDD?|MwI*0}QIZ0Dpq5bLXw}$P_ z75pJawABP`+gHt_E|=DYR)bGstjj?$X!Tt{jaUCB?=vzTrxn%vV`>#*iMXG9xj)2~ z#<#H3I`{YcDx8%Ytj`en1t^A?(YY5w;-o=m+`c1nf>O9Fx^>(0ePqRp-%}Du7ouTb ztL*&G_1n(YCPG|aiG@6<;xp>M8am3#Et+WEa~zl%)AIQ*G&<-Wi75)?%=L;G2D}nHfj9N@qw}^?i|F-bgE9zCvZlh@~()f?{k-5?fO5H6~8= zodv0w|Lxbmb}~zwGtzBkvH7_=P5)}AjCi+={1QLU7!BseXQnOkTbJAaGxlU`D4l89 zbGteACs;Ic6_a@`CFbej$Q59-gfyf5Q$}>_ms@n79^!&&A*(XKT)8Ft)|Tb*=4<4? zJgR6o(_Q`bsEV#;X(i?alsAhjQm{ZW(ey8*Co>_ou>~AQhqlCZViD!3+URzad%Cn4 zbCPahh>?L%a6<462?q>_yLVzvRQ>&uSpaD%3hy{CZti%c?3?gJ!rTFY(l);g_654* z7tQLmB_1p(F)6HAIZUk}a9l+fy>>o60Uk~l--7FUTPcn*W?KP5{`_qFp-7ZP`;rCK z&d(oojRj*?jJr`}bB>S2|6Uk?!-h`;Tl~?2{Z7sOg3tMwRNN`z5- z&`RsfP^b1w@$RsIpCe$ zzzuc}f3JmnX}l!(ftJ+k!sg~iY3(Mmeol4Y*5Qt+_E6f_E+^1X_i_mmY~?MJ;Zaq} z`Gbcz7+*GLI}Hrk2Y}0hHl0?af7G2TxUXaEbLfw6{514=imf1Cd%ozr$>89=Z91ux z_^X_Gu6@`x|5A7nnB+TQ@3YeweKh~-HB#uywMoer8MRMVwr9dh8yZf)mred84VW_{VSsMqVo(nz4?QERal;R-5a^Kvj6 zsjlZJ9ZpL7Hi)EXub7#UrY7QG+LzJ3;7DJAFU1b1VO=?HzrLCXHV1FB)iXccK|3WDgkNy%b;XldbXavWqX2-poO2zpd?8y|6Z zR32ykr_AjTXpaDmdsPUe#v5&g0z$gNKiZPd&HnwhahB_A|B7gkKEhtZPZddZ@cd8| zCRkkCnk{pSq}OW8o+SDJ#x@{GMJ4%Q~X98iH_ukRrAW&QCq_7ji_S>O@AE>rXZLS zzw+ellj{aU^H-O2nsWolAkRW>on)T=?OX?Y%QZ&rq|~e!=d06QA9H^{Q3tUr006k% zZBAwzr0&bwh7)gr{y*$(=~1s++ISnkj-7};AB*NRQ9rlU+B{aZJ~Wp4x7YoULDK6D z5E8-Qr$TGSRc2vvC6B(X&S*A&Rs+%5{-`f&tW0N|ocrsN<(R9}Y(8NUW>moM$g_P) ze8c?F=R74^uO&#J(&LyspF+OaMjL;}-t@W3r2Q+Oi(4o{996;(3eg-Th`eUEBj3b= z16)dihq|s7*X?O#=?)@6Z)eP4Eo|FIE{u}V!YRA?^cs`4N(E5irKue)meI#y9uaYqOlafqW~Rxm`I)Pa@_ecEvE3B3<=tr$4#jzb5d9q{uDsG zAJUj<$xWPMOiV%_d<&^4w@Wnz>kt}gE}j`bRC;;nPU z9)(>tqOe=`G10_H2nz{FPUyKOLt7W$RI4t%SH|0?JGRnv7e{W$D@CpOtVoS|aChe! z9~MFtcWKn#&=pBjc#mSKDx5Ba!wHvq9jDFRwT1(Yv4}<@hso(Qh;W9vfDjtgx#)o& z^-`*IB}*k&758$+0D@3T`Z=HxX%U|}7FGndiEtuhX~;a};-Ha?aM3f>u{eb4vri=+ z(6LBcmOWQa5oysqg}c+FaRDm25+!3=^k~fj33soD6gBHIJ?QaQUR&Ze#XAOG26vxJ zk^*|A=@+@s;RhH;JX7^C3`TdG*m(I4gsx|EA2+;vW1GFPH=hnJ8eF0K9%aNlng0aO z79lrWmLep2pC~glA39mhYp@1r@|7rwZwL{5-5z1sQY*0wED3eU5-;65t)@W`E@8I8 z|HT5NDpjCDRK>S6&S|p8aU#vRmlqn-w*KTWqQ-(oT#Z<%C2e;EnR&Ta1%cs`*z(jG zHI0r8ovJVt`4LVO)-!xPIOdvw0zpo`5;k);W4tI0m}?)hWWTVb`N}p zxd7C64z}(F?t#@bPbpkNX-WIg7Av-kn)%Fm*Tc7|hXJ-9{^ z_zIEt-(6S0fy7@nrBVIItKSqp~qMz zo(V7MTv?_j5TnHwGj{UV`CHi*#mN+N((7OY4V66KgKnxQCR+sp;>KvZu18H@lTF31 z;0D5c< zGV7G4S?3GL58U}P%K_1grBPsk33kt@)FN1pu+?GjP9v>ov?#LARh#s7{;6oM zgJRlsmF!hKc`~VG!}TZXqKttL(@E9=@NL>Q)wA0O_;cET;Vj+j3PGreEd<10*%Dr8 zKYaV-HdyfjBVt@HWd&7(unTS9qCGmKk7-mj zRCs6t{GO4yV|7F^p{CQqmN9StZYn|-YE3j^y122hFUUSVtH_kZn@Mz$gu*)b@EN7F zg;QvrYrly&N`qI$?EiV|P@9G@zx9dm9}oKA16I$^yS$MFk{v<)tN9NZ=0ucCVY?SF zpC4o>wSQJU3=sCkNM`X>K`npVn!dIhPXY6njJv%cT_@rg(%(UT_qwD}<^eHUWVBnq zxp(f@y(!z`ETOPOssx4Ee?&|Yav9!{$CIKN3iXDQhroZsQ;5|(R(ux5BUuj}*sQ`W z|FaG?OTgVrA&#~tlK;aAwfTRqZ4mj1RC}~GFb>yTm1s_Mp)d*$u!ruc-Zoe%EQG6v zDOYDvp=&7T-gcl5`lyp*LfwgdG2^Fi!H1tr>XIA^S$UlY#yJ!E%4I^!T1Qxzidwxy zlHTrM7tU%&CrZ_tq*S(T0=w=-!VM+dY2p3TQz!OB+ytTMP2!;o3gDy^^}vs!(gPKI ztyUG0{_>M6^q`CCL%t&l4|E#zVIX8+g;C`WR~}AP^j;+~5NeH{BDLtqnyauAdiY2{ z@8WnUTOvaBAv+a^Y$7a;m70!&aL8N|;Eu*Tg5Crrhr~Pu8%iy451JkP>`7~-Vn7VJ z{3K<(b-K#+;y)F;Gah*?p|ny3P@t<~w&kzmK~eXG)n(hyQUE}$=_4S;acb84-*N!t z{TY?^xx&u=Ruur90vA<-bTy2>Ez><9mW!Leh*cezrj^c>8H=fkOKSv-x%nRhmj1|a zp+lTyqe<6GsD6!WxlIpeLRNIRlW%stBjVr;3=ELNekTlb|JTEB-++=uJ2A-XP<%-G zJMihtUnop;Q5No~x8*|-1cBWby=U;E{5Ej6mPV0*wR^4QLHfJ%pil-pjwfYS6$$Ns zH!!`SWu%GRqA#(XfZc2v7+9(dQ1dJGuVYiVfVJT^KVH6ZWgVd6O+1HMR|8wkm86m< zc64sGo8NC7#qqssUX|<{Sff)lbB(5Nut=gVH-y)s%0SXf{Of)?=3_vC3>JLc-RmEE zmJ8X?asBiVY>;i@M-O6OJqpK?&T4>;qyG2?F6b*`81xAt;PD6l-y**L_t~)j?<_Av zkunyZ!h_HTIp5?1%%HOwk=oUmkV(abIO>ltrJ`ADbozlWG#5K5Yf!O;YDyL24K4DD z@o{l(-vrqA`+{CfS=Ze{#>Y`lF$G&T>^JFIKbAZ!SGd_IjUAsgblq=kHn`cd<=*io zKaJ~VarY1=CMFIk(?$rUJEKddDpz0&58T5uo|@Vxwm8n#0q}NFXof2T?4byqXhmH_ z8K3lumKLbl`8D_D05e$nuRpi<`wK(DMFFIa@&yS^;IF2JMyw@@nzgTjV(bjpZL7bK zO9M)&D2}qGfou?I_x)*+5TTjU9M?CZ;p4w+KMkl^qsPbHpdS2JQqav8t&7-zBOsXj z>4vA{Y{Jx1vp%`-?Vp5?`#Od41WO~E>$fU91Itb(Rs-K-@4hW{Fo$dhlLMeQ)I%vM zD&M~2x#GT|XP+uNL80i>^RL>5{;qHrUdBs1;*F`;*T6OVkAs4q!sL1e_7QuU`ufw; z^UnV$C0V98-fh;;zICqwIb|RGF)vA7sX$lH>t9~Ea{r0eD?A_=AfrZ|qagT}7 z4&UV5mr1iA91o6(PE$DoYpG3!IenzJ_XvwGi9W%#|&eQpWVRC><=escw$jlH& zOXci5pX`S-{c1q6HQK@T!qb^vCHFWtMmK-G`E<|Y=?}+W*FB#=5uc1T=a9$)g4;SO1E-Y_Ix~crL9dx@f*SzSw!vcP_7`zE{}iilj}KvtUHQkuQae z!bsDH-(4fn9(-2#@R$_zD_`QpyZ2?jp3Bu1fBas3>|?Em<^U7NgxM&@iu!`pt#U7$DWsQGOx4RNEHsJpJ!g>K=PQDPo8}CKD$K<%O4nz!FqS`Qy7}8%A{YU_tD>^Ho>pherg;dp6mO|b6{~%= z_Svki012hM^wJ~KS)X{h^)s*! zp*HW90p5eevY%%y_%C`2j$L2-F*#$ciO3f#naznlfNqI?m1Pu;|{tf`aPU!BL7Z7kf<6o>$7eSS4(^4+h6Kl zw+~#c9|Q)5DQXz#C{LwkKK^koWI)I7+#e)!u(MoxnES047mkEU{S$}T@5WM6oA8cY zFobeMF}v8NUA)vvRy?F9j6(aB_-}U{6*?7$i)dzoV@YvL)L``Q*0u(}?Gp#nauiEs zcQ$l#@w_;Y9Nut#Cv>TuIpSvxfhIpOJ48~m6XiQZ4oN)ad83H}#tExUg$N>wP6m#! zSaR4>M4=fK4n!dfVOqj6a@KTSAX;R6XaxzBnQ5VqQ;VN*MiaW9!8+TfSSDJUN#k^F zH??<|J#7YnMFwfgHcBUh=<(z9h8fdubYxx8kxQ|D2$q)`@(HZn(aCF<**aZcYC>nJ z6tdLxJy#ja;9=f$(%@{4An;E}i=zWmBOBTT&JV#)KzwsNS~j%NHtgAvrrp(gk;tyo4nI53jV{+nVt2y)1JZSx*!{4o{9Qhpl? zJA%4VQ{f_CP`N65w7_4I3=I*JG!~!Y>)uK&==N~ppScX9x(F0Nqh^ahf%c~53pZay zAW|`~%QRsFb{KDc4B#ob*Z~Qu_R&MG``vpuSyRiunzrg*CEZc-hKKjtBPQ(;} zh5S*2Xy;jI#Z5>)DSL!3lXX93G+6DdyzJ&8!+f(h5WT>KV$sNtq74JZat>fil>g`G z*DNyGDBY$O*gfeT_)2tEjI$y3-*Ee|{ z1l6eMia*}#ayriH)ik6#n7HlxX3l=qrQV6jt5?*%*`KwqEB8~x_mzmAi95!|?VKf1 z?5wbz0@QVEyWgC8lf>)P9Jn-tziZ%Tae95g;QGT=#y7|*EWPFq7JGU+saJ?8o!Yn3 z2Ljf-vX;T3gK>`C$-qP){=fuh;QqW3uiYp6%${)`4lo@lG8yTBB$vy>r@F3VORcXT zq-Mqtj|O&aMm@0%us>`!rWLZ0E;hyvhH&a2Q!803HuU8}V(RYUQU$p$3iq@Ln@g4&T7=fz)g}BuDXsp!9nifj2 zP*@m3wUbP4xUn-O7r)%woS`RtL(ZAdJT0D^B2%qYf($Ji@hT59md!lji594f*X5hCvjM}iU;Uu4=V;)!pM{nezr`iu4!*rO9_g7u;cSW^8S;9G zYZAk|h1r#r$z?~?V&LlyS}HF+;C zsz6nyGOd;(d*;PZ?|<${ZYV_ZAMgPe&Lg1^O-gaMvMW4Na>hhjSjfQM0eW~vjSidc zgDYP0^(!r19gsYg3MgI7nUvi0rJpqdrgqa;>?1VD&?40#iv($FyB}3JL1rsyk*~yi zFXk3A2*lE`C#{St$aCMuH`*1dA^V%ZDJq`H8FT2sBq@v`tDgZj zjA1_-Jp2=$;+h~lMheYL&dQUeXoEX01jwe*cjg4ZG%||fItsv9S24HfZ$3AT6-Qj> zaCPF|qUPf9n&hIewNeJ9noJ&KTL#a^LEx;AugYp+>Tf*7s}Kfi!VS)#_EW>-CeRT#dFHjX@f?_0QiW*@b%)S_DnE z)cZY=Bx!rr(ZN}L6W?Pl6JJZZfy)NRSO*Sl<=5wjbFQ*0m%PsBL;OmC`QiFSwm8A8i4RNp4 zHruMrsVll_+i&qMWG9L!pU179Ee9%Qu+xmZLO}#3<0X||3}_oh^7h{^jShZH4X51m z65suyEgkawx!Zls-seY>n5=Up)-1kMl%LONPB-iik{{+$w)+saD-MWzZG&vB5S)32 z+-b_piV&5w9)G?)AiueMSF4h&JAq}kbHh;zku#SRM@A(D7;!vuYMJNh;URt~?L4CF zO+RIrPSG_JVJ|ocjl1l@%l3$Bn#Bs!>pb{1(w7! z9}pIr3OWmmO^CiwQKgN|EPS4L8IE6Wa;H>N z5}3~8&)=Rm*6VW<64D<#s=(~OHY%NN{E88Z2aLIiBbh#@kGCsrYJCj0Rk)@#jxX-v~JY(FZtG44}Noh|)DhTj} zh~|qObGKJN9XL-yOgXSB2MT5iIi02@p^_s=TP&xRKdsmJp47fiYy^&uX{J_P#h@@&0+YLPVONGy+hg&$0?rlBSB_ z9v7Q!mC7`iWF`xc@M!Gb z(^FBU_Rv(yZBu2*5^^Un6d}urN;H3JiPb9q;?e53oi3pJndf`#z`k|OGR2IZ>GVYX zwAK2G8pXq_V*)u3kTyveb^BtcRRU}_cAU7B?x~U=BpCiQkMrRTwg&@LK!t4^6gbwzLSP3B<`lpJl#T{ zki-$&5tRZ-?&IB9e`m<{fz2GJtstNAI;*cc+Jr#+oC9404*&Ty-&*j&*`)rQ)O85r z!el^3Ct9Y<9^WEoV`qX~v&j}_ef{=~60TBAa_a=))%c`Pz^lK+R&sCh$uu@C@~bF0 zdH#^J<=Fu7+S~JUtY&NJZSwRlv%gsyT4i(3A9S{!weIcrN^vm{1nyrsHcjvO&D+xc zj0S{)$%QD6yqm0FN%)r$ZH05z0*mPeIJsIw) z2DWB9q+F4y(v_P6?pW3?pPzq|;{VMs6!qOCXEp6ktgi1tW;xv%i$15XIZyi2nElI% zn#=Qp6j8}o*7TjRV31fsS+*E zbfIay)K*$0g`|C;5P*=4#(UNywJVD7w7?L4)6;b)WWA9Nc7przTEy38O!-?5Mnw^` z+?L0!)+1iGcj*a9!J-m7Usl?5C+KpDugB%R{_#Qt8ZDzRxG#WuMT73iSvTxl&OA5G zHSOW^ySqeJ}CxUJcJlzYEdz_UUBP>e z3xb4^1B86rn zyOnvIKk@`urAPxi?kIyL-Hq|*Kl1S&=AZiblIyH~Gnkey+^?lPjQy7GW0+Ar(BUJwmMh!_KL?Ru&XmT&~5`$wDNK6WZUc;0x zt*wr%o4?NLJnk&dWkbS!X{p~zL_{$|`-_vl>@-kQEG>2)UysupL#GcrFX)Qv)8)TJ z?s9ThGFsC-8CJTK)v*Btw4+o0EC~oPK@X1kPIL9o#MAv&K_I5|47VS*f?93}yA1O) z#(uJf>ZGGH?TK``$D!uAiMQP>w};^VfUeKK0)N51h!P^MACxBIfPOUP13>W+fdL4T zvbi}40Caa=bxVBpc;~Gby~e_X29?r>Drbgf{`^}JDT7M3Tqby#D{$4?km?|hM^*V}m3$N&Pdm?E7 zC_QMWsJ|rbH!wkvuY5heFvM9{NRG!a#{HV*>H|QP`3e%UE z#~gXD6oWXLJAM>03>3qqnI?NF&li@bGbe|+N`LabFC#}{WXgArh<9cb6qUMqQeS}h zYw!Qkpuq_1+-S=dp4;#66^crc1H*j*LH;oV;i{^lTXihjqsl?zPS#-zW*9@FVS)8NOoj0Tl>yaMqznBiC!j++%T%MNdGAf|25ylJ( z$a;!-0R>?Y8YTBxVjCXM2g$qu(o$|MfxlY^?pDnh*79+JtZEIiMe5XrB~`xYy1}m` z6aoLto!*v%ul~j`83kO*p_A$*9#nGGfa7-jf0dNrj!*>BZ(@h#It9mEu>0o+=rTm- z-{SZBT^=0x&!}O>3peXJ)sl z2p&Z6M7$j-Dl7Dp&Ifn7&KB?=1Kz`U6z#>=|MYjp$+$Lg(s*yxenJ;IR zE3JR$GI~|lwY0|$qT)giJwQ6t2&IZkDO=X6Ex@KZhF8~&HdVI+ zLaVcQYOJ`NrM%c~$J|izHI`r({7R+)Vn~Hk#r1h4L!hksRt19`K-k=q`enL1Lf0f9 z?%8z86|%Sa)y$E2J^u`u8X%)7T={=6_mxd?v{9Q079i;0?(Q(SyF<|6?(XjH?gY0G z+}&M=;O-jS9o~7iYOD4a?Cyu@s`=1&*Hri1ea>YkWvEh6aAJ;$X@9+5y6 z$(2cC!)(~~){c!_4g5{k;P^!J^Bt&p-r$G(xbIj>;1I?CWUKcQ61Ko~-2eL*+Bl9c zr^0j+v4wB&35{_(>bs)&ZTPcpTd%jncW7KKDyON1^g8Fhyr&h!o}wyZnwsB6 zcZ20}0w&l8nXGTsQ|nIeikWRZ+vEPNS&8p-qgb7U*4olE*S_(@u(B9f0MLC@@LY#= z`7Sodc?=8RDm&cyX_->b?~aksdk4|&Y`HH9+F7&FhoNpJLWF4PHew1GF852W(U!)2 z;Fv9zr%GXzz|fj?@< zdWa^j_p#g>w?CnqGJeDLTg{}Nl(#o;^igNurQIvRxhjj91EPKR6GFqLUhm@h`CzAZ z9wqRKAUtTV@RYLs&eQu)cGAn7yKd$$w3t%FQ9D<)uBE233R%$(N_&wo!p6_w!X>aHpOLKl4sHV!sHfdpbYHB z4DGA2dm;F|E+X(bpi5`*ob>pj&Xm!2-m*FV&nBzJ_jL_lpfu8lLpDCuGQ}z~=>)-X zR%Dn3HpfLXEW{L3o3##VgIFc4kC+_O^q22R>i*>u0rL6_U2X*}RSIr+o)e*Q*d0kK z4Vh_1Yc(h#QquW3G`scjTJVbKax%ZVIxy^?pBye5yh<2X;QmbVw3)0n6^PG=w?Y4d z3=Y*u?QZXvY*^tbj~l5tWvW<2D_1ftNupeGT#{IKc;?B#-w^^3gS+6g;wRO_fqplF z`5Nto_Z!9Rg6k-k(GA>@!|Z(GQ@2Xx5FlvgwzeYsX&2+C)6pgPZ@BcyxuAyeq(InJ znd@Br#P}Y|VfS)B^)^Ar`!wVHNw@~Rn3b%gJuL{TKCgV@klFUR+5uR-L0H)xtd__99P)90W(Tc63b%4s$-? z1aqBBUpvNSt9Lih3kj2vO zh}m6>$liL}w=>2~&Bg>B8#bpwhkl!Ho^n}uuPPQ>M;LwJK zhPi_F0>NPIENT$>_4f@Mjh;|dTYle)iAb3mnz{Pp&9=x;*)$cst^SC<*t7N4r~_+` zd@4E|7Ath{BjNCfYpn9oJ>)3Inps>}2obPm*HL8-@ja?R8#cK9#_8?CmhbjBnD4$H zfv+ltOz_cjT3}DiDj8RIgWJfMpvgs11A3jro33b z^_4?@0EkAO%+XF6QG~MO=nxzM22CXD09~!~Akx%&7Q`H8geyLxIbdY}mlmK@B_8FN zD!j^4LjCfAvu-+b+VU8BX#zUFyW;6+vkJDBT=zE0#I9Gb3r{E`SjNkz%qB$jy; zHOSEVB>Y3?<*qyV2STn`KP{$rT6<6R={Ywi&04Q3JXh#!64_>#O-!m(k{l%pE2Dbr zDGwQF{fL46G3)Gm>GsIC7XN%ZzLky)Ur7k2e^7=34ayS4IpxA)GQWtmhT;pO z2hJdUIQ*kp@7uIbiuW4u`8DFZZtFYv_ssigcSBoX`a!_z)Bog1@T9KCz3+C!6O03v zx?5AuGk4t7;fEj>P=BPw6$R*2w>&6TEK=i7LFqrL9F5 zKVerjpoyBb{@tsLUb6Hfu!LHsrT{`#DMe2dI<1hpD-51qT*(U&L*xJL35Iv;rR2mj zE|7D;nUF8n7rKu4XklNK(628Dq6(>r^g&Q*DX;_Nsd6MHLX2zjj7KOTB!ECetzuT3 z@d;K7F)rwE<~UT^R&?=aC@=C_;KrarhK&|W-cSAPzVUnQtIhzfw31g>1YU8Ki62P3 zHx6MOkK#PgyRB3YAB;2QTL)gf@)L<58_=v!?s zfEU%&;Fy(U@j|Zltu|{qcfHTNw`=5hHm@g?7jpJaVxAdM>I=-d0wHX2l#IiAknt^>mp*^9W&ox=-8z8az% zQzhGIbEk)Y0;6fDe)TmL_|mj)QfH<4@gy-`~xF_jlf?O#x0-^~^tCai}N=1YZwW)3`v#WVk??dgc^kqKflGiUm=_3mrxJY%$ zA$D=oosvAsB53@p1uJ{K+8Pl3y^w4}(s?~G#>2o`iya>h+YMokBNQ^JbhVild$OY8 zc#;!0@SD$#HVFo9tsmJrM9D{JkAH}>nK)Ahl}aulNkhhjK2bSH4}2%?b~{bBJ3IhD zU1Rrq@$Ghxfa()sinu)ks$`2q(DeD5v*+PV*RrE>LV?867w`kb z_EEc+N!5Ox>HFZ=^93obSD zEwgYTRRq{YEHvPfDcJH3$8hMlUnhRDI64sV@OEqx1mAa=#T+nbzD9&>AgO{%K>zJoU_InCFU$W=3K?{WeRxS)w$pJD8v6!QacodRhS4 zZ)-34X4l1HxTJ{4LX_9T$K>bm`aAP8(Jzmc{PfRFp@Dr5X7gJsO1*GI-{pdKYNK!S zi4!Rh638356@@3zZhhtK*-q;qDq2f-vC$g0w|n9SfwY2hWQwfM&>Zq #?@({1#6 zVsL7@hrx&ImzbrD>lcL0tVbknra@)|pnR?86z`;VV~P+w{hZhm6kZym*(NVtq8Eh9 z_sqv(*>zVCECYiJUusI1pJ=` zore>RBjIh=o#&W5{{0=nW^qB8O66z^>ez~fBXOZe!|Zv7UzxtoAf=3>0PAwPjM;3J zpwmnP5;EMPTv!9Y7~zn8olriA!2cP-!wcBsvNVWSHFknKP)UdeX=uXAIfjhgWvd#@NQU zcMik{3Xm?l%CW8~rnTI5l{Y(DeV#m_7NBAu`R$VxlCoc~IsO{Iy?R=`mkzdX3cl9l zT}_>KPo)^Xk6o?~p7*@qfSCSm|FQRtM=L`hSzD0Co(NV)-)soH*8>3O#F7Q9)hi1N zKc(WheE`yALNx@V*CRwjm3W_{FH^P%7i=gbo$o%$@ZgdR8EUUIcW?+RHwNeVNlA`2 z)o8DOsdev~^XffeBl7pPU9E^?bHh_8F%smYYS_-+uyX1=O{+lpxYj@GBoDhlYzKmP z<|v07&rW9Q4+$Du(JzK52Bma3ynghlaEK$mqHcDYvf3^CPvt6O86>tH z^{Q&~%vN_&X+2%B)Mw8hJ%v8XA`&j{Za)^?p|+kr9$R;)KBr=Po-nR|G8ydTT^xX- zJ6d0O1-C<_gU8%lx5Mkr%{~Ri;_tbkAV|c@O)1>BA`nE2Yb~q@LbjSR-P5Wi8f=R5 zO#6aDM^(99*)hbFJih3Pe33>M*4?5Uj^_=z-Wy@DJL4LT#~b-=7%ZK|qlAz34Sw%8 z5Y3{{8n@K4(6WT3Wwy>bONfdRL1b40@bpzVsQOgM(Ux3<4r$$g6!j!aD49hV8!(Z< ze3c06qDuw~Q7C1ABVpL7S0E%iFT^s!tvcpMHi< zmEp_V&9Um`bcGm$I+94<#~n9xPOe}5@gZRO(sfAUQF)$(5weK&|L`#hj1D%doY}0& zY{u4}vYNEmnLLLrcpQZ1TNh$yD`SdUGI@`bR|})?ScHXwTWFEa8e}R#13co$-Hbo0 z-OCbz&(WC9|5%JqRI-a_x)Yyow@8i_3-Mk)@?gbJlpq4hmlmW;K?dC(2S2431VG!C zRE~qKnDx54{LGdQ*Z2+w(r|92F(C)n50#nt9Cj$KsW|ICUzrkARe#nR_D#GUK77OR zSuStnFwuB;pyy-g%S_i9ij-6&d%zEZ^ym*V;zEb_EZ$4?qpLNSlMfSU^Xb+wrjV0} z&+8`xeMDvZ-&!m1Tam8)oH897msgF$3!edo#L(>DdI(3L4BbHBgzw*S>j)CVSe<@L znC+3-MppnB~5yO8$hsOmVn&^1>Xn5%jrRkF7k!4RQ{bi2Zi_e|3Ra_rnLQEHh zxi@^zDxqJSjoq*(&Qh(SKL86Wthv%pDL2fS_1ny-9q|)EW|0T__V1N`|H{ig)hD}XUdxvD7UFiaw_adIi2SIH zhY9*oB?*SWIZ6oy(O4m`8!6}_#6SYl^s4M;CI0->#DQ#7$B39{U9Pf@;B#F@a0rjF zkbKxp7R-wpl_sk{NAyqI;sR6hA}y`o)z$`+89T>%arfHp%nnz-cSX)McD;3N))p1! zW*i$4D#P9k_0>AV5RF1b1HVojGd z(T;!-Dt^BWsP5M(Yl}+eF$_M0xi4S@FOOQFwou6cG-;&qN0}2LdE>po=#;u2SrpjS zI+^d`3Kx9wz)`Oto?2Gh+geUZo0D(xg$vzZ#-oa@L#_PbiNvQzI2hl5{hdSD!{BKQ%6DORCGRFZPOlwmHc(tVxJwYivfMta|11-TJ&aTSxrm_Us9Ug5H9> zw~r*0KEm!aG=pQvz?DXOsqqTj?u_{xY8lH(2tsDDg1P(0MqNp;$nGmq=Woqn)M{;= zmR4TkJ+6LNcyE5%LTu-u?)Ib9ek1pMnaI!FH52UZkW0q9n4tVd9_4_TEngqYib0m{ zBVyopUc)-$0RW+&8|IiCqSsk%#l%5tL-%0jhyw8qJbp+jV$^KKy#;}Koj=|VHwmn8 zX<@wwKbU45HC)JsHNoEw#YKyIgYd;2sq;KVG8!oLy!xS~4MQqI1VTo(8CO;MfFVff z|GQC@!OZ26o_Tz}%SD+;Ykn7E8MDMroSq}r#L`fltfYN%KQ zb4eL<2l8ll-R6Bma{|`;F$JU6?`Ma>nO^pXJxF7Z( z%k51P8i!IrlZxs)kN_~f&Bw_rp_>xH1e6A*)D|)rrK6F_Y;hK|zoecFDmOKQ+u}Q% zx{zW<2hu)7d(5XjUZgCF1Qs1`_Msm9%sx1hn35MABXK1GHJAXDfP_X~mh%l34G5#- z8}cla2*uUzq?=%Wk>AM1KhaG;afB=F7g_C5St;ec9z@z(NW z{vo9mEt^Bcojb9U83IFz#EkznR^0XEC1!Ln}A%671^96NeGc zXK}WcS#d&uq3beV>Zluc`yL3{;UqCy(bs=%d~RE}U^)c$u=5EPuh6UeooR{1PfD<# zxfe*EfEsuDccw+KXhiXFliDa&3~+-ySsKj~ z$#aQrcxOazuuB`9Ih848VD*C@D-;;Xl`NG{2mcwD>Q$XyeMUq@biDNBf z*(ndJi$zy0!AY^QrJOD#6r4)!Rg<~r)nD^b7=tXBu0N#mGA;w; zISK`rIM%8uo2LN~6ZL>IosJkz%<6p8Da1lh-<9iIvtfEo+fVEYb zRZ1qBK83ebU(pd@2NuDCs{({v&ujMj?q1eAz0{vs)jL@AmHI7#zpxCjU&?%?qMU>t zm};TGgjfcq?+YhOZ9x=gu5Uoz=Z#yM?QyTdDy)3c`B{DgT|A0bxg@2~f6PSHUKyLC z1<|ITFJ%s+#$sTz9(g}As#0L+?O|(&kgPyaCztF} zir-^P(9`oyiD`e4|EC^b5FOw50>kHXwc>XZMch&F46}SR_?vdLzyX;Z%MR4F^8C3oI?s;Q!cGpGs~AI$NAz*9Mbk+6ewCBa;G*94*L?|CgFa@Xm&YDo7pyQiPY^^c z(E?Zw8;)Z*)$H;kBY}fKBoryhIhf+qGrtHL%6Q)@1~;C|J%Oq`(r1|8El_dCQexLO zre`tePDa~RmmbTSns9gv(4bI5ZSe4T3I6>%JzlTNbp>4hWr-^5l`)BPyHRx z92>#6SgkW$YTHpeVQpb)S4f{qY)IkIa89pL7o*cWz7UE_FiNp4+v|SNW zZ%JLfW=+Pm$1DuNij)STxk|SWkInpMdKaUU{T5??RCxZ8KuXOMm#HJ#9h1@gC!>MT z#1Ac)`GWAT)yc*KrHI9U{-N6O;nsO*%pFj4*7v6=u=TgKJVNXfTxEr9g ztK;9I4uVN|><|knORPkFfE4@3aMGs858(Nc?F768GkZ z+Ri7_-t<22;_Ehn6HNT+2Tbczd6<$u@4QsLDxYHNzkwv141imld*&!X;9d@2_&m3WP3yv9#g z4G~gPIrI^**S2=aUY~?q08=u@4M~&A?EL1SlQRmaJFrl}wG)zjtZ%yKMflpIrBtX5 z*T2qqIH^6^n>dHf{u_0#R@C!iSW>gqhJZ>DM`RTioS?e*_Ao7p?Y#c1<1noBq^oUt zie!N=kQEKGHrHP2!grlM_~kf{J`T82H>X;u3`>;SxzrjV=;=yCbo%mn)l@UP`lByN z6XblGgIrif_q>>DZWxuoPItJMg1Bq_(9c>+crebH@kOk-*D>#5ApFs>|+Bs*9fN!@jDRa+$dOhc)*D$eLJ2yr)}2)md4p(a>(DSU*j<71ODOxRs3IeB8sum^vijL$vka*E?>lPvEOntl zXb$U|Saqi7thpY0>>RnifYQ>$>OV)Vpq&1F7SS(U2gQ4uULb3m)xXllY6Klj+s2xd z;NI{cRa2Jx1FT-VnlGZ>cb;ElPpEZCoAycKG-EOzyf!{wZ;Z*o>y;{9se3`hWZDuF z^(SD{?VI0I+`SqrVh&IdaA&pu0KHdkw&s+JA{UhY0ZcTOS6#~L>Jq7Uz2nz(H)W(* zmd)0AV%TN_0p$p`c_cJK|VM1>R>?my`$tn;L%$-eOlky-BcB z~l5wQAAucX%05J&N zIVl{<>Lb(w+ibjWS5jA<L;P9+x9Fx%Tn$`=MjG-5O9_ zWQ?_uI}&#A-NWeADTq02w8(Vc1NW59LHFARW0|W19j3tfc}|G(?^(@n747H}P z-DtmmzjDcJa>IhpW(({-GFqVtW53@iPX}9JgD`w{5?JL#XE!!NXXMX9VlgqwWTNLv zlCWz5aDX(0)-o(|VTy7N4pCknQc|^1 zIe&+eJsJQq7=cRYP7PM2ZJ31SVt45azOboGl^^*<77ZhiFXf1{$yJIa-HgjLGyV!s zK?&Q*y~P;r_<}i)-UKf?J`G`fZ!1(&%fLdm#4KTv_{`5;G`{znY_UkF z_T`q)10F_pUrDD$Pjl8_CN8;HP`xE&!y9?|a<;wzZdhT7 zd!t$X65ies5t-{)>%XMpG@h?Yx1<*MpZ>67jlX&56vr2QN71tSb7Em%)UZ}i z*p4eKhw>!G8m3&PBO{F-HdvCgA`Qv3HC^4z*m@z`I$NLG+uhEn{*7cxLyA9t;(qRQlfx;H{jhQ%#ba$4U zw%N<5pW15+kV$+sI*+^yP9@*xY}uHI|9s!VS=EvB_Qu+aZb#^fQ+hSi&;g)988qQv#!z=u-+xY0?FjJoi(< znSO(ba@l;D(#d7aZFlao#WZqx0y&PxFhvs)#ISOUg}G(ch`RsK>X7DUg>kEI%%0;w+&^r`Zdt;?S*YE?aw%*! z$Hc7C*{j`CjR!c3(Big(Zl?>&6=6mkBPmkU*k^c(Q|pU` z(J{2uF`5t&a9AT6O*=ahv}F3h`eVKn$D(jRo36_NKTLC+(e6`XaWWhX0^#&%AEcvm z&i-3QU=i=nijY zf{_~xh9p>hUz~@zv6P9<_d|bfkpt!Ly1t)=4!Zl&p29falvB;tP)7FXFO4QiK{e-y zVF5-QA6LRs00WKElnCo0Uj?J;l4+9C#K}dWa2?T=9pDFH&rG61EK$M*pqIp#Y~@6^ zd5{uQj@yMqtUY7s2l?#t~~0TE8AvS``#elCe6SJJJb9}cKt!n4hAKHr#NQDI#M2AdfmKts1= zzzyQeMzCb1_t8=J8;uLN*9=SW&J{&}LWf6Eo|9UU-W?sehiJ0UdY&KrKLs`CLgTm( zs}9F=8w7LiqhcS|yrP=T28`d+s)jh&-#TRl(y3|zXAKCNQvcD>9z)ld*O5$vo!+9b zBw!|ZI~e8x^*?PYV_d#91Yb+QW!rIBSPX?D`gxmA!zua|Kcc)4esGF_5)@0vwg{*d4s8zaYC0ykUL@M2KXT^<-A@6=pB!0H*t zFql@uIyKk(eROjKMPivHL96ol(Qua6E-MKo^pbBlu&{f(%U3CZlyDoX&Shv)PQrDr zC1F4?;MRDKGXM~pPT%+7%y(mY0Q>=(IPe8S zTkj}LIJsps0p>22Tc@&4<>|c&YhIIDca@Kcl&`<6-jJ6S7oI4_rV(azmBgFOQOd>HbFq312$D8i^6zZ+XPY-*Ornk)kx(+8Iy0F>rO@Q~KCKWR;_Sb5ta%21Bw^$kPB!ZB=lm z-B}n^oI?x`i9gbZObT#|y18*miWIB6r=SS4-9GZcT(1xKZ!u$ILqnq^^2lu0%-8HT zo4f{sIS%iO9~j~%sa~a_6ci$y)Dy+m&IFU0?>yhJm`wK;ZPD?G=rW7D?a|02AX%rb`ZirP%BfK%~LDG0R!KNLxg0WQNI;}e`q}+EPbS% zR&g?iHRkmG$2UT=A+Trk1-V#%3+5#YCh)S>cK~qM{miO}h&{Y=lrxf|6pSJvb}TNY z7xI*#srz;j|1UBQV())$&+U4?5qs9{Ga5h_ER5O74okUy5a2o1D4 zX&`a`qu@?)XbLe9;0A#c3MD-1SC(6NmjH=CAL}w}wvw&rxJQ7@db9lf=>jTM#E zei3g{zwuY)o?+Pp4v!Z^xPm~MVbRFV_BrR(HbD=iu2LUPc&y1?DA_WP{rBf;J~#j@ zl;H{JHz>C7bLSoI{R&e1=MZK9IHU@@Jx;6;4)FoLl^OQRC*H0sz)%ajeY<9%0ljd! zJ#w$d@25JfG)W!ZNZc1^H;}DwM%WcS!o_wb46mfzz`vk5FuFN zeEJ}+qTPt;A|{M<$9YFg^Itf5!jcX!KTuWx93)TxDJhNmgw(UwZnv_>>h@QD5Yd8W zZ+^UV(cPryCuGjQcGrsb)3u|w>C5%qDa6;4l`^8#5@>wx+H8vNShWuGCKsKzZgxGV z6(-sraoq8IGPYChT%Qk#9#dbf3AIEgx-pZu`e+<}XDSU0dQ&F-kwP^IW)u867gQU| zi8*P!7ZNaAb3Pz!rQTi`Q%(Ia&ngfmmYYDJrd! zBIz#Hcm#*aa@Koa3c%=a{mQm$3vJr^1bYz<7`oq1=y2R0vAuNHqshQf?V-rH)%Y=g z8>d^O{4!y#r;B)Z{C65ltIDI9#G>Mu5Jc;xMD$0KyWY*GNa+qDln{Ba_CAtCg z@xe(`TWHt+3QzA8dx%_G&Sy16%>oxfI!Ou$R?0cz=Usn@%q0*!O3uwB;IDTD z>lO%E@xZ_+0lLhs7(#@=TE7BEizOI0B5U*g3`g`#9zp|6%&-D7laYAh&)s}$9%AXF z{l+~wpsr}|>xZrq&xj_BdiM;WS$u=lhB{1aPJiuYXeaj(C;i&r@uQySN4cJSqP0ba zgO<}402SDqA?oQ#qOHzAf&|H!$CXu%g>=x=M7R7{Cw<5G_t;ICvt98x7x^nm#Ck+N z16P~t(K{3h^w(n=GoLpkvyCK)Mxt$fzbCT(z`3UjEPGPNhKzCux2^^ZUR@zD`pil| zPbap7*xx(w2w6NcBafyVFoWPCzum^YtC1jM$_$J^i?p*AQwlhG2A6-y{j5zsqZT|O z!~0I$a=h}hP8n^A0ul!yimca#O8fl*)RCJVy~IG}6Lc*}>JzUh>bu(!EQmQ~7MH3$ z3KUp*;^M*Ebsq)=HmNcd3v#hYF-~Q%Kt*f{sb1+a>2RbkrKTibnP6`qg$fL{I7EUQ zO=}&8Dkj%bOpjY-XN-utijnm{E|5v$uHJM;Sn!qO#PLU-jT5%p2}L*^lxad@qydpB zaNS4Azn&$_sLc;5A!NtjR4ea~4gWc@U@a^HS_qAY{>UTXbEZa*JdjNjn*WsrF?;_t zgF&hso`+IcE%4hy%Jtgie(*iep6om{+ih8znO&DtYtQIKzOk1gxgpC#6TT1k+bij1 zM!+8l>g@;0hgceCatxAWRVTXqa-QED-1ThmbRME?Ux?YgDNp`QFNX$oUg>+w;8PT2 z)RAgh!NF=aE=L)QGnlB0r`h?0_^{A4)9}g6*x>?D6Gt+{c6!@(Q?Jq*$bFZbVKvp^ zGsQIydnh_MW;_(Qg*tURFCq7d%##Rjb(l3pIA6-4M&N~^uF7@Dy!CJfNnZT;VDy--I)WR7* zA$YvYD>7rN10Y%AXM@k*Qw=pp9F|t5G}DA9%`_&j)CIieT?)!3V@hVrehv7Th}a6u zhTWVd;48Dqq!?v9UMK~ikX)&t#3ibsqF81ILAbgJLnQcSmelE79@tFrYpD!Z1^noR z1R9(TEnVeYeg=47w1xloS*vbKQl2v3Jd^aa-C!}BY>(?c;KN!_uu;HfT&`O<>n}F;u^M7u{7FD1x4DyL$qE!x9hO3LdA!}?!h+X zQPCcw=?12Ht8Ww{@t=7+Sjha-j*4Wq(u+L}DF@aqM#Z!9 z=Q=|mKQAV0cY*;&F#M!Zno2}M5il8k9eGk^hYfW;;%R+N>PBcon!~Ee@oD*S+c#o) z1tpG?&0xK?-JQ2J(ZIw|%pmo9t1B$;eSgc-ct8L?S{7D2{`&AVdd0OkvXQ~Vdoy|c zvx3U_8&aYw&rv(r(0V=e zDSUf-%j=QMe&n~y^F)ozBa=&NU<}FA*x7Bg6)fwaHVuKPV8vRam!D=GO00oyiw;_BZxz zW9uzpNzXfa%oxT9Bh7h(z+FjQNnsql^L=;VZ9j3z(|t*sLpW2nJbGgbX=0D*Vg^m{q8%<6GYi+r~^1C7S-m6k~1QWZJM4a(k zMgdo8n4a3y6-k%onyO-U`b3(7%nLtV?X>@>8>@}9+ zVO!|wa;+;Cnsvo;y&u22IO5(2f(RM8G!IM@Ac53>j7W5Zl_99vE3IZzXsa&W>HGkV zWdIXmpb)s1Kf*I08D}t2*u?iSI5(NW5t_BB=CQ)j$vpiyLL)=PRnZH8=%1ld*^Cb4 zk6NiUqiEAiXEt3eq5phNuGDD=^-D+W2Qtj2ZRafMnY{b8zFNDp_{<*o)cwh_p|{{~ z4W!D|R8VoI6QR2}J9;1lFvkGn3{jv2SOck3j{8TKCQV{cFfl??HAqQgMC+?;p%N98 z3`x=qQNA%o>W;_6Z;eA^#ghN*2`?k`jBw{5Dpl9eKHhO(EM7~ikGo__wUmysmO!KUQ7N9a?VkJaS#6tW6(4S9CXiXdJ_l*3m zXObHSks!Z4l3~KotnqL!fk2fMxp+zo_S9rBs&&q%m~r_3hSGArVRKo*bjcF9o}=z z*ycmZ$;QYvpNy8J1r{$2ijtv|XYv8hvi9okobaMJ$I(_M{Sbdy?w zU}57jaFD$GH=`smNwg%c8xPxu_s)lDLV?=_dp6s3l*VRA{FQpREx`pgOe)lNQ>AT_ z(KbfIU&J9|Y&MO*b38$yLu&q~#jSOD`AfSq&1-x-P5}uNSKzozWK6Qpo~7h7opf*Q z9JUgj^ATU4V;ASv^Mk(9TnC;urr^ZORKs;qYtb{C;B2%ga+D0V;0^?#c5CVqmNqbi z#w->ul<;|wfXaGCPda-UXd8t?hYT@mc%5fjHEdV%k_?kcpS(Doz$VmYf?Bz!OAj) z#DllGJ}o)E+VMC2>(FOB>oJzt`3I*udMLSGeh`JdWU#kgmX7E<9gKP$6V(i-8L#6L zXZ)K^^&W&!U;VIyCA-Wa{5@%+;!d$~WK9#)f$oZG6k8NT4j(axQ~f$`&UNSi8SDRE=D+Wp*AqR4HNQ))S)6hlChuvA zao!$U{w<`SxU!xK@|#u)dMWSyl7`!v{{%WFS{Xs{q@uM6>0j6A-6SJ=*-HL;SDG8)Z>D!B#XATprbmrTI}4HLXeC2z}%HKP}1f+HaXMxf+?eFHt20B6UaA zmVATA;@`sj-!`|D`3;ycGU2VPedS0J>&R1S3P-1iN8Tz}@tq*CuI6voNe;s|+EVq=uSw_5GbSQ3m?8TNn zB)tEXL@8#2HaUH~$<_zcoATeVxgB{p_4q?6Kzx%5EqHmIA4VdagUl4Uc?oWE#mpAV zU12Ls)jMfSzM-%uU{+wb$as+`ZR3?XdV-D||CNThoexXJy}a(J6nmQqT7cP8C>J(BJ%V}}VR zSevaiSG5-70P~3qwb{CBfB&HsN8{mPd3Cej(~uSF`5OG2S_U=eSQU#W&UD7ZMR3jS zvMj$Id4XTnvQkjtPixc-X|}N>a^iPHue;y<^HAh0vGwjddOvK&hT)rc|%ObA6qX_%; z7&>nVH(v@!dDi&dovRNfiiXdynX0B>8sbu>!G%9w8iKk-Vap=^`Mv+99!s#cGq~LB zYHUT_@VYPZcSVkX=$F!UQR3#6PD+p|p=O+3Y9aEu>QjKFziG;Ip$vvy(|ma0!=zss zr}#NpY&l~6_A-QVS8)<9FP9NeEu12>%EHy?jup5WZ~w8a9fPB);C;$n4RD+M{G|%N zi^2)ZRk!zZPF}fL{I~;(z@BuY*1;yZ*BQDpew#g?nj$hPv4Hv*T?b z-cKZNtmUd?%?zb&MMd0^r1l)WxqQ!?(GPpCSoygt!7w6)w8zR~1v@NG4p2BVf=r4q zH(bXMa-2~L=zUy7O;oDTQQCom@vhiv`?kL2OO@_25IB=i#Q8uqW`1z za&Rb@G|75N(1ckLSTe+GP*P_0r`8rIsegu7`+tVlcDnx>Ui~@$Ib?7AOS-%MbI6YT zbI9iYbIAU$AE@wS6w5d~jf`h1_u~h|vsdyevhT=R@DDgt_)#|6x4^MvooTw{xq$w+ z$d5r{s!_&-HZx&0KwoKbLc8Ze-;$7#%cLTL&-Skq*Jsa^p`z;9gqvvrFA^Ekcn8^x zL+-VFHQ!rp=36Bwo4t!L6J})<83YcFt)5(R(~6Vt-PB6kei|mxdeP7(`5LFnAXU9z z<&|cZXbiB_*wmC?jz0~I647eqefYKnr*Uqy2=C(Nyx76v2FY{nN7sDi&pz-BCH`RI z%5UmN<7xA|*2o!l>|>-vdZjKoT5->K`&;7pi?(6cHIt_N0aYYm^o3FbpxC7GgPEjq z1h~lRfdN#OxA43;%;r<*bsaIs{=p+lwW~FrKyUl_b$$_sn5h9}lBsXXZQDc(7sxeq zq5D(BYGKC*XHH7AS@o-SvT;VHl^r%oSN$rSf$KZEN8V4+3&#yb;969wDA^FdExkDy zFTD4<`i1r_p7Z;$*~a-A$;lT3uS5UPPo9Jr1M%L3U!obeQ%twshv7N(^S8eTP_q>K=6+cl@T|_91d8Ujr_WidwpBiU z24zAr9~v5FG^Q?uo!)FLPtl!ADS68I-pv&9TV05nBoQnMxZQ{NmSe5FgS~A|cIS;u zTdzUCq(fvg-;aQx-Hp7Na9&_LzQg9DG1h00J5l#zd1CPo4A;vjY>6ZioCx4um|(U9 z=`()~d+bfJF!42jm$=UY1{T|lixL%3^NzZuXiP?J0a(o&=!%t)%aHjtk zOf1@oL&bnc*q_v77^w+*$xRXWwwKe9R*$f$41`JAOu>Bp>Xb5pFdw!qnL@)qH=Lmf z2u4M!!RBV>QaTAdT6>mwCrlyZdwRAsGq=T2D>oLE$%I zMNnXN5P{E$Cqq~8g8)E^V{W&BYYJr>tST|wcv`Dz9WQ4IG^KMMsbP7Xm~^-d1U+Q} zi3p*az0-;drX#&wD^aBjMmmMvFFl}i_Q3xpXwHD-=uH%TCAz=M)6O)9$qNrS4oG6n zFfhb3i)W^FFF-PM+=4n>Tig2}8F_jr;8g^PPy^}UspVooO?TwA7@ojXJV%Ru`bT~W z>gOfbTY0b)xZb%hWOu?N%C7q@`(gVTjTUg!t=KZ%69BdDZ-)+I}eWQ%{f~3e-zD1ICjx%qJHzq#Q`MxoK7q9wzrWt z-uo}~r3=>OesTZ1;`&X#+44t)rs4vETbS~O=%?ZeWznP>KX)$!_8`9+C%isi?P2E+LRI~Z$Frc4;1wGM zFSvf-KrD)l{p(~2soZ32|06BoZLCja(;m~44uXPcD!1tX8TM#A)SsLX{W16Gr@d;F zXMI}&PAyP6H9pXH^%yIIm}D5*2SWlvD&5^M-Ze#y%v6p(0kd_YCpNTp?(8s-yyNpv*$k(RpQ1ZLi z9A+YFI)(QJ-F2^Zf;->xsJA3s_DIx_E;qL{vP7RR?d;Goyuf+>^O5ii^m3)Kf>cEQ zRm2+kSgA%}Qd)TZy2{ha%-!1$WL+E&HlOqv~X24Q@(vOEn9_{u? zhJ~DbV5e?4OD@!ibL!L0DBu(4SKs)iBu+Fw>ZB@STo}Net*4;beyaH6${ZTBh+xIX z>OKGLsot}rAKA@4|Nh5uY8QU^AO=`^Asca2zDRr^vF~P?GCAUMOxnWoYq5Jt>G-L2 z#}FR7@a2sn+$0T@e9tj7JE&#a50kt1VDq`5+#j`**N)wnBK3Z&uRXl%l+xbNi#lF) zx8}*cW_K79F?QBX7w#6wZX9Ygg)u!)Wq^9%?bQ5JKd04jX~bO}jY?Z)C7r;-4il8|;))T+R{ij>9;r~l2~w01ms5*&YzO>)WQjx-uQESMDS zN0>H8G4?A5wQuO#+8{B^^6c<2cOOsu0ei^?Wns?ORx`5{$kKk)C%Lxh!e1T9iM^py z--3$-b~@ZF$jC~PJ=mX4j|Ry`0Q%>{A6aV0ed8WpM}+SSieG~-IV9OI88~*+W%Vlk(L? z-@@6mPb;SagEYs^d>M|FZuFZ~ThYz*^boMRn-u8WE!oCOg2FbcL7tJNv-!g_fyl%a)%Udc!mTJO-x#W?mfFq5!dEFT zM~`2clM<8An~c=k(Lj7N1>{J3Wq@QRdYfRU;$~t%f_7d1coIWpKLFInUp1-TsV~qo z(MxK19si^N%$7S@5k{?y9jQ+Nn0le86VBn>&I8^Y2}CT`!LBb2>$6hd6~PD{(M`Hz zSNvjPLXMso0&|8WeyOL}Du@#mFj&co5@*i4O>t+6Dmq;$B{5p&$`&3eOfK}9)>&d6 z4K(lt2u^}W>xZL&gN8t|oXkY~f?2neDT8G*tPd|F{&(d+h+7ddEA8l%vsy}OPNhAVv$ zf9h}#7Pozl`s+NQNFb^_Q8nh8OA** z*>lK$uRp{}q=|>#U?l;P0n2~MsQ~oih1`FixWXrI%rz%`WlP5Qp-7*JLd;GGjIX%e zb-q;>DdWF6k)^KY-Yet%yRDeL1d+Gl7#_b;vSG1M%^eX&yZc1fYTN;s#@RlfhQ1b! z4lc($rAtsI^}vW&g@$KHTTnxK8J_pRZU?U7cE^Qm$@5LJk^`?)s%CIw#DU_oWN1u zgazYEbpO4Z$p%>tzH*<7aevLlZ~w+LJmP1tAua7S35oK`$`^;P`0kcsv)b+LWzo$XNbGaOmqj+Q-%cnp*Z1J ziL-(aB`^y^uRk3`1-J)$)9)T%*qr_fWteU@4_G96OgTMK7sTJ5T{YY3E2(-iZK3W( zCro)#)nO+c$G{7$YUsDhn9p+-Mc6lB-04KIHU%Sp9B*^u!9u{!T+nlv^vl3A*x0s3 zoUtOoM_ERk;Y+^HVH1-$Pll6cz^dn z#{g-^#|TnN2Hsw&*Uo)|8F#bU()$i59fV*OfA5Zg?*p=xUs;Na!NS@J$g!WAB_67} z-T`WVW_l$S+DdzRzJ&FfMNfbl-|)#-NUb7O-7LHkO+PlJ07A`1UoRF#tf|ztlZpoo zEe%YF5lc%%FIIdzS8#MxvhNX?jkPRm>4MnuQRSpZ6C^UMoDPdCQ3e zI;*TkMrSkZOe?`jxzdZa^;4{ZqCgh(v#dN^a}ejY)zmDXb>u>mWH>mZ@^*V&73&(I zc@{&I?JQ<3rdOWXP=4zFOGrskEOk@z?-T(g$}`xj&CV>sWtLu#r>PH2)LFW%wnWo0f zGo&C$?Mne12t>&@JNVg@Jwu8~*9jK(JqB6&e1hIsNAtrd%-?@&!;$u;w)?<|;1IM4Y zJ!5qGwz{rAPvJkD?D^iy{vZuRe##)jtaaQ6!ieneq=TiIl@|6#m& z4P!nKhxb-!tOFdf|8!PTai3l6xgJtF;=s03k|FCYd9<*@$})x?VP!hg1#W p=!Ocbn(Vb3DG2Q**0s-MSx6b=TT^uXE1cYp=cJw@%!L_exmklZ(F2RnODxEh>EQ5Y5bU#h!} z5;Y2TQ#B?(vMl35#nCj72XcQ5TGrLS?wV7GcGx z?%BKeQo>yHfB3xB>4$aJwtnYJq@WeAj#OXDqMBB{^^s74mG^%d1Qhq(bnQW*8+u%S z4ZdZKFQpVqtTQnry+f3VwI$6_gnY!XCfvEF#>ZOVo%@5=6b8kQ!~;5f`s=Unk_CGP zsZ37C^XMLwJQW8A)>h85=g{Qb-({h+sLGj{X{sZ!fhpXg+zLip0rs|u7ftw>48gdi zwl?~Ndj`LeILu_W_8NaYoX!1kwHQB>16Sle zpGk<{kGLa(gKJD_ZSvh97hKw#D<##bG9N># zQb)EJ-EtRnH5`kW;b7*)YAO45c4FfC!ksY$4SDKM`6_Q2iO6p%wZD3%Wgwgp$3W}J zJ|UiXtM=u?wTi0bB;D;+F#LTT_$uIrB5?Hjl@DVOS6EOg;Pn_-KEf6$uSm^{=ouRO z0X_A^wGA^i{2Tb(k|C|>!yc|OYQ!711O~kDvg=x0SzKhvx}#Rt@V*vGb{#2eIE=pA z3tySo%;F>DR_8JY+&f7#S`14<6{m&WZ`}=?`vII`zgXF7`*^)d`{=WM(CAmH39dI} zd|9*=?*K}()P!((E*6HwK-`#RD}-3oK$=aQWttM%1B2G25(ipZ^dNV?Thj?OLxbLv zYv_r6F}nUd6DdB%&Cs|MCt$TJc;mIjW)dK*cN zwyIV5M~@;1SBiwDBQ^WPh!@2-*PCyrS_;Nf$kcuZ@Om!ahrK`94^+5pn$_syP;Ot0 zG^d>Z!npiG|7MUqm^nWaf6$YKqrSL?L4lWu8Pjy&0QXTzmVq8qOva`SUAr2e67&`| zFmQ(1>`yiyS5Kyc74n>(xtx_Fw#L%Sp)pMfBwS~FGC`^zYsnm>#Mzn2XNPHV35+^k zJt}oboq?drhFKnTK|!jjU0pFmYIC*5B8=7e+SLrAbce0%_Q=t}7D%$F*1H)KySRFZ zE*tMyIaJbAE50~ou&`6YRUn!+vvT|>ZsAwp{mPK5nx407Gu<<(UT2Bk>|B&0g0>q*{QHO8)4RVvJe#n8iGe_45g+j@I9XdN-P2 zh6ax2J0)w@u|4<10>MIxy3TlaIa>N`ed_Lrm?GnNvIMFtnIu^nbGE(kA3dWh84qvy z3peuh&mN`LhxZ>8nF^#5UVUKN{OV@mY4@cHwMKh#r{_B-Q53ujAviI?b!(!iBQ`R0 zKU!3FZJ>!?b`zAuP(k#S^et_^N7}`#xeJ*>B)+0%{xFhVQGaS!H#dJQLeZ+Jv7htJ zrk~d-dRO1bF9BQxvIlE-_=x2E5fMny@Uo?x@(5;XxcbDJ_?O$0Nn<@F(nCyur)W{< zHt##iFxvxE^x7{|v)_z6(>q-rT^DWM>?}%Min(*s$?=Meq47x$khlPGv6MU3+E2EJ zNuyz!Lpnvv@N3@$VR@E8GZB3qbEm3DmQ6m;5Di`Q#i{7r}Th6>yNgQMa_n1kc>eF_UW7%IWA$2zLn=V_BW#cv+%i+V{ z9;n^lsY~X8=rP9gtgY5hz+15Gw}Y=n*O)hH3ud;n%bvMFyTvPiGFm zSA4+PcooH%sqiBIz+xj$iio%!=HFFGK|1oHqa6p?t8PJ(=p2^uuL-&LG7CQR`gWio zi@~FmWU&vD?B8`CJqgZqV$!e}`omKf@TzE^lQkWE&vkL5vu4<3E3qQYYjKR}(!TvJ z`sQFzA-k~uXhOeHh=8t}eIurDv^VGmS@DWv?}U--eAb-W4qS)KFQza<&B%Z1JlNH}rv%fZR@)4hv%{bSk#w?4Jc$Dr zC4|eZ{rmSJkbom|5V7R-^Jk`vDN8YIU>%)}vShYWGlA~S@~cS{U1+X))(7I`#4yOtJ>FQ8`#SyxR3Cmi&%WW4*aAYxtRBB= zx19W?mTNt%U~!>vZt>bGZ;M+Ky(*lEfsFh-@bU4lVy6dff_xZ0+T(N z6`HRyRi>E666EB!?WC!eq8r$E#l z;3wRgR7rt*-%?>b_DGjEE3K#u&uBw51m-~yQUlf|apObH+w>(rkYF-rST}PHR+ z3B6JTu@T&9bgIPBoNXoi=;xg)_!D@%V7?b#J&4C^v9pC9{4^m}?ICj)K4xb!t>1g) zHclCFH9fX|(@et~u=4&&K3wkFfh3|*uCg&Jio)o?dzF9Wz0}vV6!Dq)4a1uDsC*n! zpVcvSQe7GFq8GdQk^6|k#}hR*aUr$gRFAvGkl?I$&42)CdlIvm(fhZyV1GI}X25_5 z1TgUnt&BC!*d8J8bK95AnU@3-J!kN|qtwivUC{t=$+p=dNWw1Y3H^Zy;qP#;ifEM zo9eteY1(@a&oy1IfLkI~F)92gJ}q+Osfc|XRpE%(GjXcndOom_a(SHZI$v-KnlgXY z%TZfDRp`ItLq%0?d8c^5CtDX zb*)RL5H*LH7fpv)QkkKeH7oHIuGnRQbMJYHpLD1!sxJl)xC$r1iqvL*R`7+=EeJ08@t3z3=&$%24C3I!6Egb&v& zY?+MKSaQTNepjTkYG=JOZO_zj$ANlKAd&X*QLKsIl8_+cuNN zofde#_)Usl>PFu{!)y*lXRXd1H80G2dm`|dgCn`jeHgWlY)|j*Z~bh%^2)ctSy;O| z<_}DE$$!UyNSYUA=1(}zfc_4B(?O+~{QjP(`mNh2l|Q3@Qe>rn1B~>k_UqjKnSP_$_1+qU zdMSeco4(_m&D>^u6wr0CwCT1qID>~uvG8G`i!zzh{#@~{M-fU*e`uU552xoxgPcMc z>Fb6RjH~tO+WKlMEb0Ot`8hhJyoG(buFyG$ceu~2jMW3(d{lQ+=89rD!G27yRM|bY z`DbZtC@=jdXgHD+jX?ZdkRrF&JWG~Kk286ZjBT%9 zG|zB5Pgu_<Qk^aC(-oXn^&(oV za)39`h`MB?#}$b7H9vW0Y7GHt=6K1ht{}$S>4mW9Hyu*5vBXK z*_;7%Ql9B~7I_61RrvU&(`dMI^8IOJtbw5> z%%Q6jsrv4cKGCMC0QSzpvUnUs`cZN5fLo$Q`zG=}MLfN(NhHn-9%bbAD{kJj$;!Z`jsn<0m#;HkNvkn~Qmf}_)w8RtUx^RUF-mt6fGl0F`c zF#sv%J9*zbP+IqdC)5McHfzglmt4kyx7KF|W0=(9xcM~hGZ`LXr$e=7aJo1-lg!BK zr@qq?`B~>@-Mx_9r6v3!FeU%MN9Buq@orG!r;)3;oW3qQ=su`TO5JGa@ON`w4w@Ef zP>kl@>JKRyFZQk9O3+>X5Z~Bt4oR@B*%*#XM=n}3=We->t;a0}h45tt&2|$;l@(gi z@XTw{C&j$3Cse5(u(#WVszVa_p}qX27)Lu2N+gK`plNYsz6;(CwblPP2XqkW zeYoyE9+!3jaqdKb2!N9IoY8x@PUd4Xy}o>Q=2u8AKnEs8TO6s!?b@1^_9#zD3nr@^ z9yi(`r4+jlMW@I9j?8(c{mYF62bKM63Hwd<*S3*b2UfziqVy^0gV<)Q{mH}2oqlM& z5BHj6QcYX|g7ucaqYIZGW6Yx*UV>j;m%Cl4-#4T%PUxj3u~X_W&vOWJ2ILk!`O?rM z>oz!CYYU#(zujL}s-2vb5lRgvaP1O|Nih{J>?vd74Yn6>Jy{+9MaH~PHEB6P;o9_R z!E72}8`L+>U`EK}{otv1^B&J{O5Fd|_5M=lvO!0MpS-$u16y{msUX?t+geNRBlL-5 zX4*7n7STqo(rxhS5UwWh67AIQfamiic`Nn#MMg+P(-L=&`$;Y)xk$2Bw|}Zy8!lY* zHh18$aPpe=;J$N!LARYyqdY=$xfr;zK)C`f$vDe>Cg`@&-im6hTw^Mqt9Uqo_isQ^ z)%PXkWE!4CeUe&BO=l{Z06U$Yia3c*ANud_=9-*a1o%@iFzSV}9V=~bIc1yUb>~H` zs}iMY8Crg}YU>-zwdl{*0&(KfsnsRGZ*M9*x|%GgED_yIEfDeus{D?$gG1J!20%-p zAjP6lI~QOa+M6H3keW+B=jqR_EjEUY2V|q1Oxa_2hr~fKNtS=nKnsos@-BB*Nyn@A za>UNg3}3&9Qt@EaI&u{aV!Y`qe=JT*q!LR1=qPl41N@rv9znx{RN|g6TF>aNw$l)3 zjrCS*xR`hJmy4~wDaP-JcVxU4EMNCH)bj=7+C#h9%(roRJ0pGv%nyOFAM?ol0=j7v zWz{F1%tLmNXuJKXd!XLbA(pIqym9#x+%~@m(XAX2WeITGVaj`cxqyS66p5dIQA=kt zHhJW46vm2se{SM8>dCt~Ip3faCj9P49`7B}RFNz$v!Orxn6_Q=rX!n3KzrSYWM^U{ z{Ix|6#RZK|=cK^J;CBwocPpZ1LEBK}5=#*t%I4X8_QTOZ78 z5g=lgP1AF&0{iN6UvAlVk>Do-vz2nUfjgd@UB95|{9lmL0pW#PLrp>?RIP#8KhF(_ zEhnp^7sE$9Y7@#LdLWYNTa(iFYKyg-Ls=XGL#nDg^00H}ibboil1xx8DMpMZ?vEcx0lvkB8T~Eh+UHq=B{_7>s z&{MeM<(_cUsU!w9HsxV{c?O4-XJW4;XWe17Z%wK!jh~iVH?#z1H4=Q^%Gl?jP7E|S z-r&A@f9O-nM z{wj2FPr+GIzR6OVL_XGZU5`6bn53Oc|+tW}5X6_fJO&XqD4T{Bv zt)CFTn<)L|f<!?8T zuXc2@)K|6cFwDOjg;&#lljg0|Eq5_FWwh^1fUJ~o*0|yN?JlaVG3l924d$Y?6BA1E zVbQpFya=YpAqxz$Y>DVuT9Jh5%Hj5|5Lyh9Dr?6jH^@xzP&8we+eI9+`#^c4x=1${ zD5*$(jO!($N`J}w*r}wgUQ*2^2z5nSwNx(fP_)RKId4~RG#0CIv^Yo3WjET^qipl4r7qfoQeV3=1rSWhf}^C@lsl5-XH!ubmuYF4UDQj# z$!QHM#2vjU@v)shBt_45S)J(8FWSFg5oxIq@ekrV9Nk5`;6Rps2AH(xM>(8 zx|NNMF6qblb2I2Gh3Mz4^jL1pR8+)tT1?StZtP*#8(fF5y0P2movvnaT!kpeA_vOK zYF}3eh6toQ4wITM4KD&^)^30yU6kFVCl+h%h`UhM?pA74|FXy^8_9L+k%7(s!^bR! zwRvSzD>k4FU8;N_vGc|*?y(T56T z=>>jI4vXt2A;XX{kwj8I1ez1RfPP-3mif{+;DIvek%>&yo_FII>Da-sf1WXn zrQ~+&oFO!@HSNR&S&W+AxHp%XW_5Bx^CjxVs`7GWW^?k_wnWF>JXu%!K78x3eWX_R z;gS!+n|D8!yL*uFR;;^Y$Kk<;W*-r(R{##QY&KQr6*07kvTT?G*b%8FoND$A4eFPv z709MbXdB{q7CB6^s+faA^B8hNwBe|pbk!>@h0#Dv3IC70ws#Bwze7BuykwK_ox3j(pS;xinS#n#H93fFyLmLx}7iM%ID081tpHeglRVijAa@~a=0F9y#%c(W0iCM^1Ff3>oXRU&Oryvj8UC3HnI*S3A z937&?dFLP+rE9*Kb8k}$o;Bpsfqre(zt5>~4T*?u%u(6Z6$&`Y*PJE#h5=t_+;O89 zgFpU3!LvW^wU&7MAf>lykfUHDkZr;fkLfKO_O~mUr_8H(A5Wv{cc6~ISi-1T{7#C zd&K4m^7*`IH}TT24$jJEO`G>Edc3z${)ki8{(`Z49bgD_Bgr!ykJT!3SZm2d za)tW(K%#I-f$!Jq+6?(a@N^!gE!J5fZX2gY0ADxiLuspDnT96b+bXCQzte>bI{di6 zRp$K%!6L+*2C6|;d`SWV{4LgS4eThnE1-*e4~IN~toSg{W%W_LT)>^1H*`Wvz@Ady z)C=vaAb*YVP`ZF4nin`ILLad>3XZt@QQi9Kz?q*vz+8**rzcq$OJF!L%b<|A}|aWQpO zB%I+fBTfd-ZqA?5b|d&<-U^ol;6wb_TJvdYaU-%sr57)w{o?zNZ%v3Coque%_r2~a zHIAtU$Jb4w;mcAWyI`ee??VK^lW%lIE*4OL=v(Op4g3MCsrZg#`|i{iqUZYqfu(sS z8fy7w4_gW4)r1sRdIosSF4mn)5<9Hl$ZHH-9L z@j%@F4yENFq!YZi-Y0YAbp>bm-Z8L^xXp<`=DLUAwI|!R0&QpVXMh`qnA+-qK%R`~ z8zhU#NxmFlAhsiQp{BL5LJ_gHs^K?{ztZB#)sFT+nN(NH{;m#_z(3aSkerOVV?Vks z6_X+7;pW(uMB*k8y?4ggBg&Acq)m1pH%OM7%JX|V*GxH&(lk}94+Gy_guKMJF4}Tu zFjyg{1VSge8uy(sJA;B+lSaaf{8AnFD?rp1U!bbf1(JD}_4oMAb?sq+v@9x&p`jWH zMd1Dz8ar2=zR7;(vs?FKF_Gz<@Pq?!@G70oS}dAOgsfW)9&jH$sy zcyi)yj}@}8n#F9W7mv(;Vlq{9+FSHf%&3ur!gMK?86E6PwQwLT{5d+=yfd51QBdw0 zRk7#}&n4fVr_($jnda$g$?1xb=crGK^U9zS>M*>0?b^8c zX-EFY&iq(rox6Km!2MAX>3nax4hVby!SyNfhY8Na`vMo7|A7T)g&SKW;<|+N&Qyv( z7K8x1nF;ll24uUdMraMnj2MsnroBl@)Llh36pnGA9h9g#T!hUjtIBsG(C-xYzXbG~ zJ1eOzN50k7$=-?l@x4|M{3ZAy-(|ZW1+e3>WHx$s2)SrJwELj1lfu7q_3fSAW^$F` z&o9_Ua#{LCzBw|_-$h=_-3mOXnMDpKQ)bt*s%mO7yN$D&{ri7789p<4WV!C9I}DNr zJnXFtKC_EY4c%Vs261yJ4>{k=JlKjvEoH=tpd?MQ1V&?ha>IyRk+h!fo4q{#W;hI} zG`!;Cf&lBELQ|@4&xRs4Avid7L$Xayr$@)aj||bb?C>Uf962*L50vj!a>>VLqp$-b2sSB@8bT3m&9`6fXx4Tf&5M+Dic_uESG;R$##wh$rBi?+;b`3<$WUd7sdOBIpo3H)! zDpU^yQ=bK_XQm`e*Vx}{(BSW#vS{a7SlI^M5@ikA{fzRA zQKPi%{Rp;^B%{C5k~z}E(K5mW(rEQ!xzX1Wpr@6iBb<$)oRyWXE*zznIvDEd!6#yl zpD>KU7c+*cvE)`j8lBqiVu_6%d2lf2V@fjk{zG~^{VK%gOuVmm@Y#1bIZhxor8-5(%{?EWo6nc(~J91c?Z_Gn~8WE z!nBFj^l8MXiS(ZXjICyz5hQ4;Y7>plZ|G=8A@+_FwCWggOQUwpsBG^IRhqaPHJCKi zMi>o^-mmknR(W2fmU8cXw=o>O=|~l;Y|q4>vM(Yr3eBDXE774QjozNgsx*~n<~ZOg z(z!?~;VRyB@Yii5)IS}Nn26fo9+~-vx;~w?wUD7XfoHSz*l7N|BvMJ8-_@a-Nu$bc z4qh@gwkKsz(0N_YT8AFRET0S}mxuOUqt1O{k1*j(u{BzT@|@qLdC$rp z$bwpHZ^qsu%C@4|vot!PIKHY&%I^4a0!X~`P`kfSh5Wfr)wWm>tZaN0K#Pn$GpT>R z-9yJ*7~sV)SDx`Ye}dcKZg6@u&2A&!M?-}*b8jL<5trMnkrvjEq~ie~RQ%^jE;-A3 z+gDu+=ol$p8#icU7*TQyP26H%3DAEee%TN&Dd#3IeSAi#OoN|cqqN5*l-#Fw`WuuBnRDv*gx~5ITEx zqpb$HEe-1RJMFw_w8@2v&W>{TUEaLz7a!+znQlsz=sxz3UPj#fpy6FqPg{0n(CsbPWNR?!RP1rSZs&TWJ zJ8qZ7YpXP2nNa|bqhhjqYY@YqLa3PU%9}Pc4Nx3t)9X1_?TjDZp8Kmfh!(pF_>j{bf4svT}AmQyH6Ur1AbD0(ix zv$4jGVM&t!!js+Emq@QJDF~Sp!K7Zz(6VAmZ9-%-4=l(gt{Y4qhK2XxO&=~#^IWz_ zZ9ynti>P8eC{L={f(E5r7pQ6YHrV{()?g=f?YYPN;&z#Y#&sA@mW+AH9(1n- zJ6Ys@+0jw!T=G()nUZ&XA(gq5nRpjJUr|oDoE(wAF&c5ZKAx~gT>JRhpxIp@i41lK ziLB=PPX4`sK@9hbVl0g!%{Va3HdS#6gVUDXDUWa5i`}iiZGFrPv5dkNitsJnwRauw zCH&Z@^}iqz{~y5^|LZ}MsrceEVqG+yx-cx|pQV??ulSf63oKk*`u`v#-5F5l&gp;1 zqVj7DvT$(hJxV>{<;})gU-h%Wo=i)UQbnl_UF&Y|+794{Jjjh1jY$>FgqZfwr~(67 za?+Q@(xS!=f3i0!QFFdIULn;YoNIA44>*ze7jUVcrd@g@TIuk~P!Dv19EvOZ+vguN zraTt2&i~tQ{l7tc{`aYxBVtR_{$wB+=ZgtXdFo2!D4RZGGX@FzAT?0UGR{+p5w35s zj65YK#AkPnd=Xkl^zVnyuJ))3OvFH*Z?8Q7)AV#Fo!WA2& z!Rv0iN(h6(1>4r}F4L7jV|23U@Bh3FPnDV~)_p5w_lP=VGo=Xr3+Ye8l}6940N;CY z+3Px17#j63kGvjNnG6q6Cfh4kL91L=Un|o}JKL1E<_NhlX90%1L2SQgF9BK`z~~>c zO*(9coo?!k`zJhz)8nLHrIvh=aJM>`z*U7KyJ!)#XR*44|8N-H_Nk-ec23wYbiF*L z52?^YcRJ!$5-7JiAfnF^^%Iuw`47kO?QHT$hN9_tpZUXee~>)FuB90-rWOkeD^xLO zhA8hB3_lD?<*YuBwv5%$9@+YSYWk~#>0F#-6GJ!YpBuf;PWlXk_c?9(4F46aZ+Bd( z`e$*ZpAn+|D@5^sy%qn@LivA(UH<>}P6`-itc-b<_?knF>Qv?Ii#lxarB8CKs%NUK zJSU`znN}y?fAjD2B)g-s&SSeWdl4{@fRhRo<8mBTIc~GXWqen(1e2E6aD*jr5T0`ai#(O0#1Q1DNnmXIP;XN43r7< zE2I2iH}W>lUFNpHA|%JpZaadHWgqRyc|aCZY$4#zwwEl9!`MjYt{=bIDgukL8pIDa zW8N7Cejx+TPQW&g6Av)>EB=B?Dt8c|8@lxLpjq#}=w%LWrpb@mZkx-xonwz7nC^}@ z=1-z|-k}c0R|tH@C@N=1b`~L#S!xrEs>FMs=9uDW4~|{DPh9|bnMta7sO8cA4U|t0 zjdmd=1x9D$h0)+D;KkmY5F#uzq-sgys$wq4l5C+!T9VR5N(-rDn$n}cd7=$ml6+I! zP{8yD%mY(CY`~UbHpU$9@bbgU^`N%%ACKnSHAg)o5J@-U=ps4@GOC6gGAD;KHNngS z!{+_ppHBYgX2B2nC=O`O={%34Ef3}L_M)xMBm*4jCmhRfLih)VS~>W&Vr5|q?~ z#N!3C?ko{uc|#BnyrJ)0x-70EOkG5z(#asUf-Q29TL}h#^27iN~1Xg8iSSL}ox>^3S!K`JgRfPT&DT^c8#mwTUMzKFfGS+&zTB)!kn=f=SdJ z!+X?qnIl}o%$rXiN&f}Am}Pu!-lqS@A#yv1`14lb`om*P?oFJl+rmf4Ti(af2fX*< z$#ZVOTrj)yXy0L~Z`Y%KALH@w-EGk;;gZMw{B`#H6wg`m>|tvriXzA8z+$L)d(U?V zWS#{`66kc_2S;4V;dL&NdcH_~P>{Lv<3}{rj7vd zmb+>S*7+yVa2Sulpj}LSDMuQ{fCR( zt+evETIS991xN5vdi9o~nVH$2^6~u4=Uqop{TYxv055E1O4xf=cA7FNtEgplE3$Bd z4Y(rVB|97KiDH5O%kRko?pTuzMVIGWE)U2_FL-<=Bm-&|fcB9! z>2NT3TF4~;;OEG>tzQSX1SpZm<9Hh!RID6@rfa*L`? zWpqSIUV*qFjha2|+9g}*gjjU9Y;(oJWAEb9pP22wBSN#?vclE)={)epG#D8>owkWo z=-ir#Mkq88NYvcLMKF@I^;3hqYNkLY>Lg>@7?UCd;W?wZy52!{0YQ%|7j&xE@4(2U zW)>1wK!NAs$qupxjo2JJOuC!kWOQXK5m6HEEzjCiM02CE9P)%7^5k4*gV1Er5F&A5 zc%(vOpIN&}OwL>pfCdIE(2y^-oP9IvB|{p9DOXNx^(&G!kuq9aI(tL)w116bV1rTKL4usK`Fn?!YJV z+I3hHSC!lQSXEO zp7dKhSvi9An*2e2wg${MheX6^WwFY{*n$YDTJj9^1KbED^pVnvP2F;uw2^%iow`?4 zAd=o^jt6G?c`}m7K5k4(=4gV5f+MQNWJQ=+T|bepT`2ZV6z4ZW9CQzUw39RH?vTIW zs880kTLlFVVSt+!6+HxGZZ%Zi@lJcRGSHqPyMb4KY22xC(T6`?GB!H1qWwBkB8a^|o5*IwFOa)guRzM(a6c+!c=io`RZVokKVImLXyY19D6`cRLt40xFiC{s5f zkwwARLFvm&nJ_d2$Z4wEmrOm!YuZW@l z1jT@ zdF5wL{wpJyjl!=!F~SeS|8GjNra0%K(0o|M5sofN^SERPNZHvBc@25m_VKxlDGDlT zx^Txtm`n$l2s*vX;vA*PHHDRxY0X#k8Q-p*ATm;=1YlU)+QoJzx?DuH{QK?i^8#qMhYXkl(z7X{DX z%!GCuPXIh?QsNPTauGFs<;71ZmgVzm+wwvxlip%sTAAX)594qXK{W<}D|yYj`}w6g zHGh0-kEqo;3LckzqCn>Y&6LQ#YuUGHgLR|>cD?5u=@JiM8{T%jE2&dmm-{)?#hUxq ze+mh8fA@pVp&dcCk4;!vNLkowO7XGZmWS~>9TvM5br<;K-rm^%vghZ?vqxvT8Nw$L z3rCMdpO-&W_}g@R+G0HO2*PZjt?UpZ7cYXGyXCq=CcF8115O>9BQ-Qs;#JwcK^OAB z&&%>w6KenVCbB7-uj{9Xg3lSI^c*M4tT)kQfNT0W@r?b>MjrY(Jr0r4^uc{(sdw_B zR>hNp;+rgx7pE zVK57xZ2J33Zm>-vsZd&4N3Ks8Bu%|C_H7(4-2i*B<*vQ;LE4xvEuswE$Bl=%pV^8` zU*DoKBG3%7S}iY6N1Bl@O||k=X|vYsyc0u*OxKI2Ua`u;J zggWRg%CT}PB^_c9Bwd*)PXB7Foa=VlYtC7KRy=juv9)chjCf z>!IS?`O;m6HQ=*wcUp%L%(^$Ng|1v%aGD4fp1-c&@3SlYh#*mLL-@Y;o+(x9BOGAhY?w_Kj0CXGhKdPQ7+F0V7 zTn|#Gf3iG~Tn1J!p#N@)i7yT0sV?%-CsY{Y`?s9Z@823s#+iRzlHLE*V2b}+gPCsk zZw=$fE1Fc0$)c!Oa^HybI98aC^RIoQYVY1CR{^WezE z_dL~6v(}!Z%=hhJJ%R^?a)^##ZHGK zZE(9L4#X?_4lH;mLAfY{AM^{E>zo8g#C$wz<9(eH>FSl7x|cdq>7^E62*O!0b7NwZ z6>@XR=<`^sSLA^GXJKKNe<0JY#tarQhz&#!vW?8JFvaqP(^ebOxVK$QX%+x5~G}88i zu2DEaf+ZOh-|Rr*@UnOavd_~4E4J8UC#66gV6v*t3tfGJsnMIUx5E;h5v2$;TY_bv zh2gT?S_eCN4UEFcG@qgjN4_YgkjsP-Zz&XU+ON*@Q;@(!LY@dS^ywEm zCvWybGG_TbHRv(JLmoS84@JpwBTsHkpR(&$02CQokr2PTVDHFq+_xl>_;GzrRzs8? zO9bv^w6G#=KS=5TYs(!nGO2I!1;XI zMy7Xo*(v5?H!^SyD>bg8FvyCkiwn7j-}ERtq4faygH8gHt>^futXx6#w*|*j9lZh( zzF|{4`hfjYsi&l@*}lf9jT?`fJKNjB&vVN{3YMYJ7?@YU^m5OvlTJlg{00DlRE3J1 z5Om2(6Vkod*p6#bGBF``6i;I_JNk6AF8j(*F3h?QE{-PiwPM1ol169s1t#JIt9;uv z=7?EX>fqcLbAq?QDL=;w@19ywMxe?os|WU>fd70K01$u&(jZmct!!paS&w6)PO!{l zY6atZIH|Ky1Utt^SsD$2-Pk9Fnw)mdg)2)S<1BNSZzfu}H8OGt26;6o#T3^YJ^J4^ zfCZC|h|dQw793O@mtpl&aqBlHg=<32uq>b?Phga7u>uU7^1@VzOg+R12`O{~GE_xd}kdr{oBS z9D~+~pKIqIUvANyK(^qW+;#7T+OE#;aRa5Y{EfGhut4#u8@hUt9nBq<&+|PEgB+F4 z%*;n^F_R@VYX)vG6B)w#>vtgMY-(hf5-nq;!+e?*VmV?-evT1FGav+@-UYyW^TQXC zq;J^riQsoPvfHQ(xSFM5w4GCSDGv0h#mQ)@K&1KJVoyn4u>gJ$)btt~milLa4@WZ2 zaHDTot2@mllqex>wH1(U*E5p-k%IO6@vtQd)-b^-cZ;tBuT+iL-OWw~!KMPx2;i79K(XL-IFw5i+5|N~v z^cF6vD>ExWBBC%H@C8l(evexrX3Opx+t4xpG(WrvnT0QO(5Up5Izq=XjTyO~@OAwY zm{tFRs%d~p$&>6xPr;2Pxj4dEA-|xplidGcbD48LLMiB^rn6B-L%>8S4QV3np-Fc# znP^#p%mwYjd#ZBUtx~8R{%Pj2Tu`-TH%rQoKL?p_Dr$IPp->CPy_im{blI{t|H&D? z@cM7$y>oM9Umv$S6Qg6>wrzWo%*2@3wkNi2CzHv$}q1*`Iv2Kbm}C zg)Btv?9CIL*yRt!%o0}Fd}Q!{-L@h0+C-tPMKVpv&$=u}HVC8y6sX%F866;T+gVAU zY5?9~9YigU#AjQNDVn8_f8^4m_S2m7vgv?>pVrJApVzFnEt;$Wo~=vZq#Dql^k38fj*_ufe%k+eOr2H5b!R}-Sz*X_e z@1t8l&r4GyO2xa_O}0Exb}@?Rc!X> z&DOQ=PIkk~p2ULYk&-S3o&$>WT?)OV%* zaUDSu5J186@l0m0`T1p1&>L!^^6>gp*WQTl{b_`2%S@{VzjKj^QMW5pT&N#~!uT4( zxH-@~SSWptxg)b79#5>^i6eGGZZ}SP z80n$j5Gt(NL<-$UhfkwpRmGY#bc@1K1 z`&*DrO@T~BFm{vUW$q(ePg@FseS2D>n-jOgrer^cqSh?cC z%Sdvj^Ux2yHVWUCmZHNfoDcs?me%(g4&I%je5ajbjKpK}S+Rcx-iG{=0-Tm`LA}KV zMX)B}k9!-(EDhe-GUMFt2L13*;z8+h$& zanGBw7T|}%W9Y-@wj*ENVU2M4*Sd_fy6$A4^yr7s(M($o>6OT0D+vs7Kb^^XUpT9^ ztcYX+*|FToiFZ+{&T^}rfcV+dlU#^-5n}vGjiQMg^dG`4%8gFfBu zR_4G<+LtxXD-2#ZU6ZNjiM1+feT%*mko~Itf6dRj<_OFXh^2p-_N^U zgiuSYx^U*-tYFBZGcjR$kW8x7sb1nAlv!Dh@2I{cDsYT6-8L@bKOwT0YN*YC$4d=qiZ+N=OA=63;7-mD zZJIR1ui{CTcH}dw{eSr8GU~0VyKzi`1U_^+p%RG{E*(4tf7`QGqsWsYDKo#x@Q52j zQ-?9Yi_77{Kp90yqK66RT_(%F-Vr+S8VY^*5qCb)Z+bn$BMZIYB8xb3nz1E2w&dwW znh(P#pL%X@`Yam=ri`)h<>z5J?fomfJKe}7sA*3#+;k#I&+{X7!KpSnB0E&qH%+it zy0|V(wakjNJ7x3*Y3KQTaB0ndzSTOSP7 zZFdlP!~%iE@tK3a#kyDlNFv`yI%?3^i<;Upi|i?$R=6}>-uEh7{YR1Xt{WU0_9tN5 zP75=09B20RJXZ@PE6isNfSNZC^Y+2!LOc>~J@0(yPw#E-g+91^B_hDM3uPB|7iLrF zI1Gwurut%n`eHy70*KLjpXKd&rG@V-hXHq{IK|Y)<-3fKF6uF~owel|ZrF9*gdDivRr00q9M?tE{)jMyeSCu&4iZJAartvPneRSAj51r- zL*E@}oU$~(+d(H@Q8<>s3TT+Zgdms09nD?ac-~z(jn-T12-p5Lbc|y#+>6HH2}S^X zyj9wGnoPp$y-YMzFf=*3>@bw}Ix99a>yN(e!&CcvpbIfDX5qJ>!{=sw#duozA!0V_ z)^a^CW>DC?rNzu^%$b|~;8;^|lINjEeloV74st$yy8*b$?-5Q#lG(=xL z=qzBG&RWr*67W9u-_r5;%^EcGN%ANnjM4wDmq4$MXGP*vmpRaAUTbTL&<9FMo3fMr zcptt3Rd%qx4_S3S?MCZ)3<0`bCp~y?pRP05B??wOADP7W`aJ|f-6Yz4M=|ZYuBn+j zu53f}M zr(?I;52_S?;cnEnaz)25;?k0KuY;wO5Tgu#P$Quj7VQs~RfXWGw4kXomIiy#k|AqiR1t(Ed5vK7ao|aQgs#3#VIprrs9#q{Y*B@&D~PTZ2tScUo0vd`F~GMSE6wb z|0khFfs1nEJNTUYQuu$a44G4oWYz9Ojo7Vtl14a_pM7RAj1Ie53}sg*LHFQeLNOj2 zvdB5%B)=K>MMsJ%lrjGnkX+LZUG>4r{CSX>g8vmyiRy}{?&!VLcC#Mb^R#_(BxdQpLKxGmDR1Hu z`;CX27Hf8ftI%1j!F;WsuDtQW;r$JIu55F_WX^nUK8bQ=wf{z{q3txR(#y*#DiRiX zf8&s3H&XMU-e>>@zlBEBa)n9mAM(-UB&qdEbE2Eg;#_A};^U@gT6n%!;(_STvu0X< zSzJ%aS);SQaJ4kO;VPc3$qoh0x%Kt_cC2Vmqt%A-*KG>GoaA1dO5+-G;x8#Hx35a4 zX?1tOT#b|%t(oSVnS8mLTb}8$x-E&$Laq`&SKaMz!mX{BJ4Q&XuW>hK7EV6Tc9%CE*wYd|mgZy8Ek-6_B-%I+^0%0=nr7GEB}GK8tYMccjV$_&_=+R+g);7g?=g|9Mp@IJ~Mm z5=Vvp+D&3AQ8aM@FF_*m55^xAYW@Ll=<9&b_55YE#Z30V(#eLd`oGVhes@So?C(5>RbO?2mBm)*t?KPP zj-IK(uh8p$pr&=lm6oIL`crZihX3Tk<4H$L;1ebD6mVH~u9B6_KB{_lPDuQ-i8pL$ z8JSC3>+?pL)*M}E1n@$iy5qsEP5Z3XK8&YDs>AEbEunuZ0i5|4`t;Z8N|cgp<@qjb zX?FdSpyh)QI*On#FtL0gn^QdlOqw6Rc3@);$7^!NU!Xaj=Av(ZSJnWLF>IBjbDS1= zj?|A6MqKwSl%EArWqqe)cmSqHEn}{aDheWRR|7Tp+_qXBKiWc5Jo98aJJXy%(r9)% z{~!ar682-icD>$9*cwidTy$n`3Ev?M#Pdg!1RUD7V_H*wjQlY;7aN5u%>KUc@UyqK z8xsc?%3t6TIQe%hkn>PYVdFyGX{%3gbl$MMAS%&V&Q-cQ~kz(xQ$O`ao^Q2TearDC4@ zCM?OoaJH!Uk1I8Pim*JS}tgPz3MnX-(TLAe{@ zb-nORH`s862zz&?goTlPPvgZ*^Dx@}^)dhWr(D+#so6|zz5)@J$c?<5B!G86juiCV zk$(>jB_=EP!{dR3C(gj_M@E^Pwi%NNHR0sa)EmDE>^-@`_sIeyiQmjDMMcdx6k$kZ zMayKPO=1)cMEQVu=_E4to;`ea@}{=Np-%{wsI!&rPd7dOR2F=s|0xC+2;x0z z!>e@Yex}|n%eGIl$aT|b4lde|r*avS!Zu1Y9p;F?0*2>NR-|u-$R+9EmFKt#8)oq$ za406rb`X6WPbqgbMF4F(6%nSU{6RUMU)uq)r5r0dmvI$CY~lYN|DEBg{5|GX2F#5s zdtiar9P!BaEZHN>K@-V98EVkJb*Z=e42k*_(HY#*1T$Pobj0`7jkbKnwP7dQ#`Vw| z(QO|*c08UnVOyZ1Vyr8@6lx%<^I@x|1fpE&Y}*JmejLU?vm*F>@I4AOR!cC9xjubC zTz*{LPo)U?An}MJ;63UDbC^isyNm> z0`t`X)kurqfIgNa4A&e0WOJOOd(&e{FC!S-WdkU!wdDoJh_fGKc9W0;qJuJ&w$1-N z*?E_M%^jMwY-b{9;fnA08_p3c*elpiXSg6m{#cSf`8jI*Y2!?b-__KD%(TC(d!JSj z-DlgZuvk+s$Xl)vy7sT!5wnKKkodwDT zldgPD@A43cY9_%T;K%LJ5d(ITOr04j<>(rS#M_AH&p=kU24F*vvO0|@6m@^HIcw2< zR@`0W**>h-#U=XwU#>_XWr*k)w83b&B{;IV!tP~{5PwDsmuU0Tje|~5b1!WwK~%E7 z39Ha5B6n@Gj(M2ojGj$++GW8XEhk-@BNvp|qu`9ipv?Uyw3n+~1 z?TcxOz6;o_RFiXPfj%+AOp>RpH(Rf(S^Ik~ikToEDxmVq&VbV=Cus#FdEu3qJ^aYt z5w{j+S26uVn1bkqVL(8qaM8I@?nc@T%$v3Hr^+7Bjx%%A&BfEIhRo zKSQgBAR|peGeSj$`br;+CG}in`MI51kWJle2cpW>uJh(QU34fbEyY?wj6emKCspP6 zxb)lAwz|^#JqdY|`%omHd}@fmG0-!HRUuC3w z7==t9T-2ZM^Yco*x3wmDFF9WxPQ;|-(Ao>hN+tUiSH}B6wR{qAmrUnu@ht7Wc)MXQ;VKcX_szXlGEYVWuCBPT*pKpiIts&D$Wr z48{#MC&UQ9)rv*aG0@7=R=X)g)6j58)sPQS0f%ygI3<1|L8=+C_WazAq(!%i`xU3% z45PH=YJJOqY|#%FB>gD$FX9{i9Wj5@wLW7MqZlfTsf^!S!}&R#fV}CU$%C4()H6A1 zdz=;SKib~g;DC3}LK7Wo$*hvMc6Ev+lS)fMjJ9{E*8j&24J4K{ojCDw#eC}rWp zu!?_^#(@_Ex)JW6E#j0CMhJTg5i1ke>;G3W7m_H+!$`PBc_mnqCUhl^AsHBd+8&ZP zNXJOkWhWdj%$mAmcriI6lagd*PkwAgc;DpUltU)hOfAsLTYS?4d>C|0Dtvi)f7jiXtQp8=zYL^{pYpmVI#ic67{jF!}vEwA_z zS6p6KsIK(D}pzU99$bOY$X9im1&&=iy>l{U%TiUp|cnL zdqk1g6%lx6>z7gWEErjFX0l)f3+>>q<=$w%Z#Z$Ola7wMY@JPkHMc8K6r$3B;Jb|d z$NqO1q5!foD+qss(N!Z1+9Foc>sfWdrzaO%t7|xl z-z5Bb96kR0LJXi1H9X5D?k(FCAOb?9KqzkixZA_AR+@C6iAA`(9IG+3?fW*D{qqop z@BNJ~Z-on<{V)yjlGo)ku2?dCy*?H~aZ(e&4Nr{2wWvlY4O zFUi*1%swGsC&wvH&rsu`#q=)pUp>KS;3A9ZS)B!kyQhP>pgYSHGu^?9Kuw`d=#Y(z z;r2sM*F<_8Uk($=xXH6jtgT*8-bq-b-pjkfk>)Wf9Af5j@BG%*kU9r8It%kav&pzu z1JByhcxgo~k9sw(q7^``I{ME8{VR9mVcD_ZwkUH4<93#fgVCs)tPfC93ixeV`c!$bMJSGBj7cifL>DWtYfa(;Ku{$6MW69nbZ{f0Sn(B_H9f-{7l zMx}MNXiPp}ZXwVyJ>G6xN=jw5RDS3$NSl~07Rn~~yW*yepb*mO1Wx;xh~Ms}+1pr0I?WP}7HE`kOav)y zVF;$U+w$3Lu*73>KqX02wfRNDkqTgUe@&jj;E7U|tHY7Fl{S1Bwd3wkil!^MY=`V| z@FKP6NSsTWJ07eGf36AjnGAiZ(Py#p{*k7E@vsk~+$akX4F&uE%>qy?vFsje9WSZuv-2?5=M-+pW{1ON+{4xb1X@%8@#}2+&noh696PJ z=X#fEID|qC`+7a=3{`IlyEESL}L7!&fDe#y!&YU7GzrIONM+c@p0 zvreWwNyr4hKR#2Ni7L1RUAz)aENBkwF*ulyy74a=JS#O%`iIy!WRDh@ux#Hr_-8_7 zk|!Qchfa}tO4*|atLsUZvq#_CEGET0P!O~9My%Kx*2O8UVa#i$nOK7XLpClWai*-l zFV=H~yIvCH%Ut>@F+4caG}FjTO|n<*syQ5Gsx(J!?L4M*SPS4IBgl(rdEOMvw`g?M zlsma!#om(5za$dLOgE&qup?{W;3H9V=Z!HA7cVMx|z^ryj-=>0F!mw2evRP<4o!o;GYgV z;^)YCm{}*9c;$C32>Egh1(d1lbPaZjuA*7?>d`HjOTx;LOXaqR#b$ zP}oc3VGO7BMe6<_<{XcaAwUHKMXvH}_YWR9OsRZ9S)I|`IX5%hZ!>K?(BwmR$8&tX z-&saYYVUG0JK0~EW)D~aellH}*Cn$%uKnj6tMWs>bf=UWYx=m+xvC~|h`VUVjqI~E_K`TRH>Mm=9saBvEu zBfcGBreoI`?YLIw`4WvVgW8O4o^jVS>Mf6T8iUkekijy{iQ2kil+aS$GbdCKEkKq^ z{mH2DRe35_2Tm~El)gh&WxFk95os?)4%TI9K>b-2#O|$$wG+nd{x=JPr5}-;vk)zm ztl~R@2pk%@4;mR1RG)Mu(Hsa$!YH8G0A_aXa6*$uXjCg$ziS~66DGeNL+lG5Lgmh z3t5egxgVh99tp9OoT8zD4*j_q(;Qbu;{UXxiA2EtSAW(}8Z8U2Tyv|tl_2fEbmYyA z&75{;V~wK+QapC&c*@AqoE~4=h)74u*CsPeO;;mP3CQ=ChmwDbvKH*;-TWD- zV3>Qx5GQ~@-pwk9bv(`*m0jTH#I4@$zCJF$=NBpS5E>;gU_;tZ2|hNPdt29x(EV(L zkoC7mGl$(bktju^r3un1au^hRc_r-_R)EXe7%IbYe?lP=rcTl~m!pkx5~rQ|HafZZ z4~gToswhQzDec2N0RB8IFrj45%9v^aKr|~_SBw#YPS)$DKiYn0^zD;4g0-l=nuQ`9 zK&ohGqHco7<@X4xEGJR09@715OSe-ifl@RL@R)2@Phnw}!wt(Hf%q;CM+jV5X?!}! zb|ANJKc@Ct)V4VHQwsVFf;!Xs>YZ>99C~>*oL$pUT@k^O|B8j6gY9^}z%#4H7e=S~ z5%H0Vy{4PgQ6-hFYh3^-%egVgjs&qq1t*+$_TLB;h^2`*VNrR&7}=>CrGW;WuFu(cxl9^YIt2W(3=0miRR^YDM8 zZr#sAe0ZPgYV1(5?)8N-MyM4x5(pxFxFWq+0R-`q1OXZgN!5tULuuJYIzwD2Su!!6 z>0nHTbVf2~`s0}@2IyuvP}shp_f$u@dT zDj~DP6(q{~kioI?38n&!DrSLi{Y3sGA|BdDa+ALqW}S`vP@IT601453lVZ)*0?68M zWkRs|?$lvFfsBE;`X&(N9`J3=`OM!(HbRo4zUko6TyS`x##dI~FMxlDYq9F(7gy}p z@&M2pA=e)qd;Wz&hHh}VaqGC%sk7}{Y(Fc3j`%kn?OVf7TGr-w55c=#YB_-nsFgSKwy@ni=wC<^JhNbBoS(71zquDMR@B^~E+lMI>nmCWMa7tTeTDq zBv52LpGmx(cs#Osjk#C9>^y%5GNN163=AkNxg{jATIW+E)AiNb5~@=qkD!LBx{Ee~ zi{J$L-lMfpoJ!l}>YO}wI}5;z!)}_*gGLAak$7g_Of`n0(l$N<$u?!Kty@P9JoHFx zL1RMi)lj|HWChEdTV9XNN6czsFg|JBG6IS?OkYD2LG{rdOu?26n zjeg#M&F;5N%uwUe#bA^{H#eM3;kgaWdW!OrKIszIDO!t#p12X)jZ;5 z(D|9~POnNs7vIo!u=4)vrw92h_;sA4A+Kf%-eN>h^3F^2%q% z9B-{*j>X3ZXLd6B82f6^EQ2fI+Ru9*2ggf0p6l$2_}a3Wp}MNipA`6I)Y@&^Ze>$h z(F{ngN~m(Ixx7?VLm6RdNM(Ms*_;EUvfON-p>(ZAYs56WKi)M(Z#cqkR|u4bs z9FBvQFzyT%7YZs@y@nsd9f%qj$1vX2>{csvw!P!z56$MaM=TwOWla z!ptZnU#ZjWv!F(p#`A8OnBgnHs4-ecMK!v3G+^#nZclrrs*t>#1$)~%)_;9s0f811eCg~}$L8TPUN%Ju z88FL)Mp=+}V08xbrUow1D1*1HoK_fY^jFB z+~2x87FdER(N&*E7Rj)=Ae6xk4G|N?4Ll#5c>{DC{X~c;O8Dk0E|Ufrc?#NmC!lR8 zt2-LNQnWmZVTLm5Fstchcjac$@BJG};&ivfO!@vWFrIadPeUl2g`iGz2O&xx8fFJX z70Zg(s4|^v#{TO`w{g;L{EvE5w=Dwel)x&^?qH+M<>)(Zd2=&IzfD=iLV0T=05~6k zx~vR%qqNavw6IY}@2Cy2-{?>!^Z>6FN|?m_pZlxQQS=?(u#*`L+cORt3vA-O|Hva= ztpjFg&R`3zzz&p1Q!W<6;`IE9nwEx`of20Wasfv43T2DK&cK4rh$MgR>B+I4YDoGB zDHUZFcWo6{fr~y7W%Jd?=zWA1ozO`KMvI&8mf7tIN@mYbHl;}H#Tu>g^%mc=BIWOz zuKld8ifDCK8_tUk_WjJ&1v2p$gLX(u_h02eG7NGf5GU3Q%Z=7_YeK=RtCP!Nq%S2r z<+QH_?s&@76kz5-1QzB2vkO^6fS|;ftG|buH&sDVcMxt z{~Z4dU3oPS5kum1G-Bbjmw@2^xVCjQ8Fijf_xyJAvOkY3oWT%q!?dW>6Q2E1pAlWt z8VC8}CQiQGY>pP-xBYcfr<0n;1ng$YKpG0)5)R*8D$)|_@N`Y+i}WPFT+^sii5L(6 zZTq`bo4VUhmJ={CbS6@ZXfV8?@MO)~Jk%b_k@3`aL*Z_#8;Y@qX|&GiLVXJS$k)UgJ7X z!|VBeEFJ$ay1B_G-ceEM5>-esI=~1x$i*=xbXxVwaXWE3igXja-zM?$ep#cOB^LWV z<1t^D`{6m} zY$-H8jpb)0tg;g1*5?OG>wDU%mIcc8+7@qeeGu+Gc4xk9k|HHMIXJ^_sUsA>79bqz zwKm50xUPV!V>r}&Pja>Ndbxj)&%^FDYASutQ1U~5mWkwgJz2$Zu*9Todv@esmBQ1$ zQqOi=hly*?gR?cF((J_rhN3Oa@Ifg@+r`PLB^}8yAC7^1%^%!o97fUAU)8rWNyqCi zV_QG(GykEm@P?shc^&lmv^{EieADrxkO5Rn&rzKUXAC4yr8@T4$v6(tSv2f@u5?`T zR{VMW1l72lHlC05tGOR{;h=pL_#M&3ARm=An2}*Tu89$lRU{X~Hsmm$p@reow}~Z* zR$D-;Bqi#-VzxHE?mu-IudR_arazE;DqsFQZ~xkFHPKY3-j@@#~vpLvLO^KBO%aa+#V*d zKlHY8I!5VH4mA@!y7}1k60G3j@Lt9HzVtvvMjrHSLhF0C-m2B8yrK7(jN4^4)x!;pF&nT?C6w4dwTEJG)ff0-Rt!kQpvx+*`|6jx9J2dj zZp+mFehq%yj~J0?3)m4{Bo+zXG=o>9*sY+s*e(4*y!E;7z-QzfaMMNz`GP{~NaSmz zt~!(dCkgXjgAXzssTdcBOti=-3#Q%ZXH){T%A|20{?qkB&vu4W6S#s5gF>Kuc|y+o zw6j0%?M_@Ao)c7IC0VB+)q^(vHj3w}Y?ZOd>P(>FxN=@o?|ZJ{4Y&-u3TpO{w50Z) zAIErn3%(!zQvETsA5%d`efV@o#2V6zf@)8sBIt-RVP^6KQei2Pp{HI1c)Kar@9J)W zR&a2f{zVkCaYZsvnIPv)TG1%?iL#eyQZZonOjIHonB887&(<{aJR@-}w@V#n2?L0@ zF@e!5Z<7t{pYz~90AxHV@J?DpYC7E;_^l_6;leAB$|lZyv;dv+xIrl0;>@W0w#mxG zv0;Mqkg%WCwmiT@>e<*bKhq{F?(UW`z=rSm4?cgoSwxY(gKi=G)rKH}u-1sp?Lndf zb=`xrk{)`(*h)re7an^FjHzS?;Kmx?`|Nr#=z0E?|6=jSxW7FXE_ZjP>FKBxqs{{v zWO)pwrQQTVblNu#(*SC~rIf;)`;9%EcmX`Bx1?}BO@#3-EoHh3>)o&Kv(`vk{h?*c zcH6o83>CzJc~0*gv$Nl1CZnB#BcfLOVvY^RP8rf>jsh#>rlatL%o(XP6eT1$GH;CO z={r>a9`D^MlR2(UN}+FXjyU+F^Jv(b=2vVPJGy1PyucJKX1bK+QjRayopiZz@@iMV z4@p7AMb9g`W`crakuug!;7~*IRJ;zmV~DxG9Gh7=LL`;RxtVbpHw6<&OFI2J^^~Oy zJWQJEILi8YeuA>x*cB=@wFQ)N5DYpD)f$0{wMnb((w<#TqAJTEjXGYmUui<2N5<>iyylW^a`t%FWU{Q=CFhr2rYOP?|9!m~;hKz)4~6 zK%-U3>NR^Jg8{{ajrJU9hw9#m=kqv75<|D1t z5_!>8F?V$;#rR3f^VWF9-_DbgDK0G))nD&j$ zntcHIeDW7FIC&O6NSaI!qx8!lz1;LiM(64-BIehe*;Iwrr0xIJlua{0+H2t=%azPw3Xt5KDFm2ayzyi@4u6~p z_yeZ4IMadPrYJ`|p{`atdwyvJRd^;{`9F3xr0DZlZSe{tZGJYAR9c`@NG$`Nh(93y z{g}*LNGRTcP#{uqRXieMDbG8KXR*<7d_!$u@V{O{M+@1f0o*Y z*cR52#oK4L+RIM$6(89P_6{_d*QtCud`oSH4^BusIOja{i;9+KUGqNs6JAMs-c0Op z)KT&W=BBA8e}qcY09aGQu)ph&t85mj#GFnML0JbSWTdXA5d}tEl3;YY_md}12R=1? zX35v0bDwVdhT&j$1AlX<6w;&3EhpJ9OgO)1R6_#UJE;d6;)TcMWE8g(K$FHJQ7CQi zDCyUI0_wPG>LaVE3TUZ*e15~)86(DFDER%LfPgp=0~e&?Fl3VxBUqz|U$)#TU?3=2 z4F8^|vcZe+g zf4317PnQ!i*BaS6r+ap8E-a@5ufy4{QBr_jecPMz09okmugimxea?~)+9QV>0 zu=2}xv|=Z`;IMe3&+FHl1&;XrsMCwx{uj5io~dt)HHkdw-7-sTGL8?C>TFk68-(DI zS}`YA^oI5?DRk=0By7%FdkaY|sR#K9J5P3S<%}-%-XAh19mf0cu!5|mOv{VD|*rNWp4t892 zPRwGFpi+%4TlBmiZxtu81~GFrQ5H*Y>NVnutc3ajk!fsKMZ2<1?}S0WWvyfzBG62R zXPUIGF6vvf>)(X3f}z3*ePAqd1!IjV2BS&c36^Us67wV;3IptDOfd`b@Y`OhY{%rJ z&p6`j_m72`b)=1C%j#iGfN}kICtio=EuIedFz8rKiaES_%%yT_r3*3mT!b4dqe(4W zJMSnw=xe1h*}R!Mkk)Kma-il|&R2NpI0BU)k#d+raK_Dc>ymo&nSKv=%4#8S9U*x_ z?X_+bYMa_^iK~GF;3i7gs(&!vH{Frph0A)=V`uI~p1IPcZ^#*~EDQTqyR1Lg%I+g} z@gMLw0J_l;AIG0GQqPy9A++NN3y2(ihg13SttWpf_p~`I)KV9{-u&Wggr@&Bzsc}) zTUbf*RRsov^JmyhR+6;XDIOaoS~?^dl%c!2gPe2 zJKE$*Ffmg#zUkyhqqdBBBdOy4GQwVj++^z1(T%INg6fXPgaAVt&Y|SSdPkZQ9wm}0 z$ZZt{MsU2x%5r;AlYBSDj`-Vu@iH?OQ0OS^fHArnK_PbA2Mv31uI5gE4J3aAq7sbp3s zywAR;-;_^3nuspL3f#m!3w0c2+QOz~Deb_@svCvt+!s7D&gAd>Vn=%;2l||Ik3V# zkO$dgcL%2GYHD6=blc0Su9aL_?ZXo^<}VfI^zGJ~oT(U$2gog|x0roXfyGEx*I3f0 z3_LY8@=(%DW%QS?s*LbL;n;@2M%yS1cyJ;jA7uqCuJ97=6pS@S0B4kqBFr;z+of@# z2CD+GV3=1#2RQAbqA>=YBo!1~$O=5>!{NJXX}@9myCRk>?lUkc&;Wwtb2S*gu;f!r zBmFha0{gMV%BSAF5MXwa>qf7=pI{tBy>_{s7O2?$RZ?Km6^!DSP#if2RXhB7Tf)RRM0z;iiIz;<=W~oV|#QU%E z*YU(f2}4^2@+jOp*@quHiC|k~Sh}vV3eM|z5w0JWRmk-GwrpPgWpJB>m=RxB_T9uu zL2y%uB6aDs?t)85Yu#J#*Pi7-G=bE?CgRsP_m(C_(Y@D@Dw?eLJZ5;m_yV^M0Zo^X zLKRfs#;M$Fw9wE54I+d6u?v^BmHoK*6?@_6np3SzwHFln0T2D%8-Kz@2io2IdoQS` zyx>b5@AUJv>VS8?eCj*liQCVGbKljaCZMqJ16$qW*TVSsXM-?#;SH0hoBivy%}qZU zwC>YAk(bgq->W+^NEdk zo@{<&fNK8E2%_T3`leaB7{o3kuH8RiU3aDF-jgbH$coc$>89ZKy((5aIB<9lDrPf4 zplYyhJxmBf&<9`HLxaqZU<7UOr>P~2?yipi6zv+-|IoCvegA{WxU&8aFhlhJ@MB>A z$CUYhWw8-3*={Ml<2BEc$`OE~~~4*Z{&A4KTlI4y!h|{M+gQ z9qph!-ptdCwg-7;oP9E~5c52YYmNMe%n`!$?=Ug=S9gyxwo`9R!p%aL8#?G+1C0n6 z+q~de-tM5CmH2FJIXQEv!?EJ43NCW_%if$2n$)e~>-!GZ{K2=^{f-Z|28t7~*3ZtQ zI0sgl2HA{o!DEocP*I1b(|XWjQpDcty|E1%P|HWiq^!$f2#${C{j`9UJ^rc66#R*d z3h3TDhd#9b{fm1pNCsodiM6ivv1?uq&(<0>x-trr1BxZTFANlFRt>)YNE6*l^yn0? z(Sn?q*Lr=^$y($#GCHr*5A5wXzFo^+c{?$GAzF){Mq1DU!$HAL0!gPDxofg3z1;2M zg5bko@p#@Nj2jc*G*TljDw`3Z3Dp=bw>$YLipsF-sI0T-Fjdh7{T`kW-Zu zuK(BBFk@EXXd*bax@-Bky`Yr+y?;A5o%rB|z`>*|`RCgnB%k};w|4gmN~0r5BTZGL=}=GXiLHQzp8Xv?UU$hc;Hi`BOVaq{~R*~5Vo(hHG)RDVbs+|h;Mfd{>j zKBCVSUAfSifIZiG0GN#uV~hn5NJLj;2rN_(T>9*pGD$=)Bv>vJ!+Z(>ABY)71A5#6 z2C=TQ#?R3nx7nu`M)P%tE;DU3s+ruD%k^n|h}gBJL-h6bzpQAE7JW!Ds1*wwro?hw zcFg8oJK`!o9(qjWN1rZ^Vdq>v?e9d)zc_3*!=a!cA_kID4+CYE+`|0rX!jw<;Bx{D z7D!768*P)|JGe|lqGE{p=!+9NLEEp))fgrj)a}#{S#w1DB2_Z9P@c+ZzJM|-a?THj z2Dnfd_F*@DP9^oiO5fu~-K#A3ptFP0b=Nt4*L+8MoID@&RCukrE31#2rEKkbVFmEq z=oBm}_?rpFj90=2bD_~li<}{&*LahYio+SbmRN$zCjttXM~l&nNyWEgDAD@eM66aM zX7otWZ}UwNi5$}GH@Xywg>NB+Fk=0S+P4?v2R(Hu-w*%;l!>yWQ%6YV5rqn~>HNr#r4n8q*<-W z(XMxs8$72@$EUje@qbw5K4J^^)%g2!P3#Y}ZYPm6Z2jxQELGf{w%B-eaN5fCxV<^U zIa+I>F@e4Nxk_hf)OU)*cDh4@x8Oi+CKSbc#REJ0dbMer(ekxrgldCMX`+wIHG3Xx z?-kxoRpOPPYL$s?ggtsaWR}CR)=BoZqb#A7kN&Qxrku2>dx^2w4TRn1wl}{fh|YAB z|7CQ7SyXHyp)v!Pk zySo;*;O+&A6^Ek1ou?Ei?yiMGDDG}WgNFjeJ$TR}!P$BL!=63+Ym%AVGnvV?uC>l} z9Grh}u-dGsy(}yy>&MCkDz#Y~^EUSuC|{M-%P*fEjIsoNG--x}NaazOGl?q}JOcMS zHmwln_o0R0YAd3!T%`libo2IwIr6A4XxISG1>#GU`k;?J>3EKNv zZ&4!S$M!=|6Z6J-(KJVz(}r-)uV6)%kuv_`Ss^fgp|*FH>Usr#oPPg63?}Dh5ZfFo)Y4?1#R%_8UsHL8{|IijnFL>3)qo$u3kL2E=;ArXtd zh-a7$YfZnnW>_&=s&|Y zpdZs;6^f+%naM!InLeC%d=8#Fhbg7a+3&C{woVhmb7bztkt_9WVIr5i<{}Y&s}Hln;k`RSO?2pmp)@d(5CLXbY%*HTwMCe&R;;x=Ra8W(z7zG z6{JITva!F#r|2mYZtdodzDxBMh{SJf8RVEr-ffzSXrS}7I$ddT+1S^yY|E&bRS+RW zToYnrne^0lM0rp;tWxSVy3GWAe7F(%!CdE;0)i`waWxdQbA zo;R6_zRb&Ki@;b&YH!3|S&al-&1g3)g}w)!=M776E<(W+JyG!o^K)AEI>-HWo`b zJ)ZOvA68a%X+uNK(m3ByJ)!7cwmiG~J4qj~&)UQ9CZSs%9 zJx|pt+;L4Agf0jXk1Qnqpj*8y?7CB-OuJL2IN|8%LO)L!FXbU#P8}vn?1XH))@fQ` zi#QEW`mPSZnZR3k*uYR|hV2!uuYlruP~F8r--h;iL)vJ_9fkI^MR?rsUzulV=5^GI zb=qgVb+4=YVPQCMEB>6{6=1oeV!d^>a+UP&P`}BfttN$U;ZX1ve>x`sv!#sXyjM62 z%|U9s%lQLTX~tpApjYgQsZx)^;zwZbIH|G(wlI1G4OFOO$+(md;n=cl+iQs)dU6h>jS7a&4dnFn>O88za zn{p_?7N=#LPsP;#1Kh|bn?mH9&TMw0`|~BQTo$+j3s+x4xfyiF@%jXCCXz+DS4}#u zacJ86zKW^{x;VP4395dm%Z9jz1qm;w(&zi{iy7Z1NCt08J>9}_%pT^j$PEgt2UC55 z>x(0c3GwVaG>JJ$B>M|QUU0ef$Cs5)C+acu#dyxW;NN%!tannVL|aLT%{vLv`gx!~ zazTuPBp-YF2zshn!L**(QB5%t?j1Q*bvJi6kWhubN^F6D#x23`om+R8{H`4nCGV?t z7kWmf+SUQ;E?)O=NGZcxA5M{aPgkiPg_Ep`{?rtNVk#F=Z9hA&F z?@a28lW_nZZ(nD82pUbS6H4}{q1i>tof^X%Dse9%VaA{t#4 zWM@O|{4qpUJ}%CRdFF|vu;+mH=`0gW-o7cMC1XvraofUWdcLik>PpMCi`Vxo1%w0h zgBNsBG%1(&R}lHG^w%6`DfV%&Qx?Akxiix&i8Q?yehE3rQK@QgfP@>FzBQKbwQ|YK zARfbPr_y2I?z?6o;rBV@O7SPd<|6Ck!yU<%FT25CCR`*pm3^0nxxex-LY5^3=6yfM$@iR@k6^Nt1D&QL+Y!Re}!u2lm?Pfts*_jyf^#+SBpa4()%3?HIw% zBVP}7n)-#)>6n`DWg=$_BcE)9#71M@+nn&?P>k;w^u&gxqpF zoAfXzv85>pFknhjEy|B<1@UMlgYg)L+%5^g{D^8{Ahr5aYxWJL$e*RPQHiTfdL{hk zj{wB(Q4YJq)63&rjj=;e2z5+}ULgEj)&5qJ!t|d?O7X8|s-qA8_N&|*%4!QwO&1!x zT^W_gQ9{v6THYZchAoG)InS(TgA;8Khq213>*Y3H+TMl;V#*K@P0*V%P|{o~7>~i0 z3cBmL%l*~f)U`-lsJK|YsLe7g17yoBBYBA)Yg^a}l0;Z!2HzCx3w|b&nka%I*l}_a zSGFTK)Uv9x3RkAQj+MKHy|U6lNk-@cd_O9|bb(6&8^O*P%Gy+;qcPuSA5#w6;nR;~ ze-9+Q8@-vry*b7*{SL0$@*D)8*W3jH97&@z#R@r!PXa1PhxvE-|r)hbE1Z<#a^u`qTnOtr(l07Lc&I@$U$z&KR zO6OrHkJzx7vi{08i`_br&Hm27tl4ojwK$hgPybmD{&1a#>I)gPxp*A6zwVm`JZ1Rt z&6XMXR1Ph#M9*ttYdX7fAA+W=2Ga|!_FL+ggxfZK=s~#6(VsHGzkA{$FV_SXepD-G_DonQ zHAj&I4N{)khovqFVtDJrGKFSCDGr5$yD1^RYR|^^7ti+^H)SHauHLb-$NXGRs_+Sy zXNZ|}-I}I+os{4%5IcCP`%?$vG%Wi7e?G&cF@@rvE+8R5$uPay5V}X~D!Vg@^ZL+r z*$v~y+_yH`C7`u|sXY}|@6vb#WPPq#ilsu8U2aY#mnGDTFhFLAOZdHo!Qtf>ab2P< zFhA*jxfbDfvirv&1?9YG?S<@yPsJC59IQLXZho4q|=YJ z*gy8b->y;sH1uDIzSHq(q&>B^aG5kDTBU)2^ZkV6OKqev^*Lo#o8Z4wt-UWiyf`6% zo@k6TIAdi{(*L&AeU^zHwQ1ts2PgooQX{R%cGvJLa!OM%nhQV_6QWAT7*W{dv8_I0 z+C6t14F$z)X)HM!bUV?av6qe9LT$V36~|-rbK20b-Yepr8czSyo*S~LvGS+pG*dre_w6(kHpkdG5_u_`Ssz(_l@;9|CippLpNa^2Fd`h zKb+ltycD_H#+0#ZGBlq-fQ6!$LrT-}ArR(47}2O2eO#YnXGq?L;A zHQgm-1vnT|`^uPzx*^yF+oJDln7c$1wTn_7`I~nX&w8QKQB;AbHV=l|ow#p`>wndp z%6q&@t$D!>oycP{ z20YVv9YB-YlwS;Go$HzWynO{pI~4fuPe>O5D!pYqVM_@Sq79=)4h^J-CQ5!g7jipD z5_ygS)#Tl;IL%d@>M1R)nHgUz3bNIlDD;K)uyb=4x1PUIQ>$dJLO+zL=OrGl&=w}X zdEL;$$W=XXlR_U?r+aYZaHAS#nk~Ejbt)%bO!|=(nE^x5&T!tBcVHG%us4-CV}9P7 z(dxKH>Y9udVWJ%H=IL45O?;%;na-;lR4E-L%HR+Ew@s8oz=$vyhCK$m_1@5~1wPZV zRh=R20HG(}mYy;B?-eLuw#0(NIjq9PE#Vtlbab4p^q23QJnL9}Fzg7l!+ITQzXm4LN;{ zD+#6d}UvSC&gut>kaMW7Tj%OvO`q+p06g=VBSiQ*JJdjPExaMlx zZ1xR1cNLve9)i77Zuf}?6LYhBIOHn2` zxZH!LgcqA%0f)us$ypyBX&;3juxW{4HH1thWXIfJd#1suWuR(w$ac zu`z7q23pbc#Yy^FVtz(_D$<6CB&Ou5DjJeTBb&+m@Q{fcFtFk@(a?>N+v-5kwc@CX zr#IBoioq>3H7*xPVJ~Yp7`*CU5GHw}YwSl~G+|}z^d&HZA%f{T#0*^Q5u&vtj;qud zVG+U+J@^LVrJDIMm44)^8?f$4wf&fy8vBK#5|gy?$#F5zkRDT>E(N6jw}u2K<{$uN zwnW`W`0M%mi1(ctrJbD-d>1R@v!(G3sm$K&e=eo6_+l^fC8IJ*Kz=d^26rHhFHnrU zhHqUgo=*RhTn=g?G~7+sL|18|^4(;h{afT)nXHWh!8?o4awU@S(ekD8bMA_avO9FKfb%pJne=mNO99NS(Kp2(=v)B*f{wxwK_s4ou=x>D7iXv& z+P4Go6EexWL*VkQdp!(7ycc(HmE*j;qB+?jR7^=y(CIVcC54(Oo&25o5C+G@DW?GAzb2uD?%Sy0sr(psVexklO_%DC!{yT2pT>1d)yCPUm@e|WDclXywTqEIlHUKyVt|shM9qhN z7tJJ#A^JPaJfu6{x?6^Tj%aYhN}o2P2bLOPmHHJWPgO4ogkFd>m)`vUzXpE)_vViA z5cfF(cA0g-NcOMdL-1$Y9B6mQ%BZWg*6nVO6&n76?=Y;e^nPHz8J5K+?wG6yCJbA%;+hd)-@h z#wWV|<}}D&bs8%pGHof-MMyZCo;*In&1du_YwNE@9$Qxon!`E-cJA6Q#E{u{^FgV6 zJKy`Me`$af9cpgD=#6Z;@Bj1?)c)A&Y|?P}9!aJI60J%l^Q<$jkHDz4C|}*ul~MfF zL2MHo2pS2iV8nQb3)eyRHqZ)7m=Qw~SAsE=DBJ)MW$7X?(D&7Iw2KEIqPp}U#(*Ma zbAZrqvp;-~vObM{h!xl136?+%U`)|Sp0*t&BGxr9P~garoiiZdjGg6QDF$=m=a!ba zNhq2}dGrtW*?MPX=Y{%_hvnQ*KxF2knXPx$M_k`gs3Zwj<%u4q*Lf~0vg-ETiScw@ zf1=3EP0^E=?NY2uCs?mnVd468EOOajDJ<07PL`=@m*wUS(~GHyky@!hOqw@VPIq$M zz6^D~5sH@bT#mMSqyaN$1s7OTt*u8<2(7ccU%YxOvQ*vhiFp%&nk%~~gnvr;A3(6- zCR(JhCo60XP6j*nazy&qfm*#|W#)gR7*D%Key(qZkC3k3b4hz$V7@0rqaa?d8Wrgo z%Ej@CKl_N;fM_8Tk!I<{N0KW9Ut3u)#G_O!fm^*j(Oo{n9{##qzAND1oUv8l`sz#m z7N02%l@nocwzTv@-Wx3cH${%7W0Lx#ER>LQvubd`W`J+!r(3J+oKVCY^7CaI_ti#F zaSJXPST~|nXT8`dTr}1X14xg#8V7AZ4XU{bLcnEMFvGH3dD)uZMnezv7ZlIu-Pl)e zTNXd4t8zitTTLB9RD?QD-+LuiV_tKG*41#of9+AeZgv;(2*x)L&I*k6+GU8Xhh)zF)lV$+;H`~;9dG_?iU4Em3^m5%q>`a7w~4N^>A0!+mP+ z=-}Yu<$GRCJdq7<_6VY7KHl0^v~vr#v|C|!5Nvc13nfcy-YQdm?dRlVDlZHX52;M$ z3O(YtpL+f8Cn6VjbLDV(QQ|r&3J=DmTE=pCR4NQT)ZOO_jw8|j3AwnW3YixQ^izZS zztDXDMM)BvZqqLaxjb2mblKPdsQS1kO5J-a!7CUtk@Vw?UskXruhz^KsyD+`()n&@ zjx=OG)6Qa0bKm;I$`1SyU8@f+ZogHs_^k(Cs6t2I8i2UNjR)(3idJ8NyyjqPdD{*z{1|#JW;C!Imh>!Kc0MvdOJv=;rN*Yvl;pcrxrS6 zH>1FFe{V%6E9l0%tsGh)BecUDVG z@yTL%YoppceX(!~rk`N#9}cW>!{=OOVtgu;G)b?|aI;$&Y>9-3KXjHU&?rapx~=N| zFRi=1saCQYbIcP;(-wb0kvIs)6(8YPwrug1>CR~d! z9tHr%0=XoL)$WMO47<$D2!{|-IN;5j>4#f3mUyz?uVz4GKS=Hro;{7KQ^VKIz^|Gj zE?iT4UxVBo0_5Mx^zIl@i8fQZNvm%F*(M#FwFw|srR6rM%(Hml?%d3LJnfLLuHR%%#gRZhO@ju=ne}pez9!<2LOPip>-x!Yz;3uR;b{v@>Uke+p`cg4 z-vVyG`5K@h11Ff42xXwaFA5dPvbdn8$-N=^`BoF z))4o`91QehDe_C1CLx)$RIv2}x$VK$+L|NrvEu9jtP`_#=g<+f&u^?&S7~gR<0?*d zhw~MA|1F(ZorrkiGv`=iLlm*Rx&`2hYyYf*eMVvojNjjIj2gwxG)Il1xdTXsOdwwTL zCGh!gUupaCr$lO#@VtqXI_LcyWg6Ki`qY6XkIzPef&R3mbCZ?atE1jE#g(F8VS$my z2w1>yay_%_UvQV5d-12OpTKFhc=k%Ja?=Af0JtB|dQ`Y+3h1=boeOqY*Cs+NpQk&T zKkzkci$s^S#s$C8-Lfea_gWF@(|q9#+ryLTiVh0IvwyfO_q_WGRgKVesohjkOnPfT zyt{m7NHxlf3P$^uK`@#PG|9!Tx6$eI=9MEtyJ%-_t$6Swvbgr*0ep`sF7fK zn@G!Gr=o9@SzlJzp)D0#*76a6p72|f|I3hUs(3_DMZHcs?@x%GPvbzW4NXNX4^_ba z{d`?WmZ^pD;0!+@o9E)y(3~k*=*(rl*8n~K?()ja+rDG~f*b@S+TP6t3Kty9J^uSy zWHxYI7mA?r6@sk>%ju!ng@brIv#)+1GV_LUm;wK}ku4or6SNQM;os4`k5v5XJ1Iv} zW2vWRjnY}$W>*Koh<@h@E*=NC93u(Y!agfF|CMDT7rkWTdA-F@=pYGiPu@n*FHA^K zYJ4CPDlrFW-qb>0X1f4$$f^p%xI{LPqonyYObIX4bjO$Eh}) z1pPwZlAEj)+FS9&qP~*f$rA{)nJzI|m%Co+-YLs1RxVcROr7ZaG}a!JfaknLG@*`R zycS%V%5ay)Wv+ttb=yy-(aIVurjUaU9^VR$?uN*!zDx7a=iitlZ9(1bXYZ8K*{(Vp zyW9LoyB-qpHHGo{2aQwEJ25|r_LFutQf>C7nLmT0SyC0a;%piE4^u1xA5cf93&7XE zl$L?IqUNixAf8yalrekqfLDChSaH{7+(v2>@vhEM-{wEbu}PLy_(;vn>X}cTFHiS3 zs~8%8qK(CaMEZXJd!)5jK9^7^7q-3&xIJASF6;?eQX^A`i`^~YT7=YmH+USLbaVaf zQ*N(MWr$~W$0&KfB`V<_d*T}+rw#g#GJSgz1YY7;J&F{$t-XBbNJTC z!uBc;S*T@tfL3Z;WS(nmC##M2^PjBRvMzS5vDQC>{1n#p z+smx?i>6@5?93mMzNtN{meBizI-3uZC1Q3Vht6HKluL}?Bp>ISu4!rI2OaADSb1I7 z0ML`j;Jr8_4>|FX-Wr%mmlLaf$y;@w!!Tz`%AkkroSeb@+oO}!&f42h#>_MRdOu1| z+R$vdFcO*eqeokcpSv3}qYo{x7$2UUarLf?ab`(jg-#&FV_WTB2aZHN0lUHCzK%N{ zuXJ0Ym38y9i^64y2{GHWL~P0DT$bFA>mcAnCie~P7abq!ztqqh&AL=9$X@HJJCkc5 zQQU`GSV9{=fJJSa4ew?D?FZMB?TIYk9~^dT?Cso@8yUk#`B~cu2NpYUsXTNidT-*A zxz+aj)~@@NJ@Z{9C8xr+Y>D$1jHK!ZPWbCF>5vV-5YB9ly0M2QQCl`^e&H0}`2)E# zjro-2%Y|uSE0-jxIIrmd!zSzO{BVNE=Fs^^>Hfx`vmf;9L(EvD4ZFv~*VmNoZa#`R zAW8*BlH5fVpLq7cGCkkHG$vCvoM(fv#%!|S0a*J;6~1dnwCVYa zSW?}mspIcwgUwvQi{%ZjJZF->}j(3YntdvS3uzOm6YZvQr5xDjy)2;`QavIgz z|BZc&9!iZcBy|pCU9{{)F*gF5#hBB-Nw=HGyjRcSp{C7~6p^m9vPwCKA%-`8Ii=a3 zJQ~n3?~WP1iVZ(reS%NPk%T^yoORxq>Tqe8r}UH%U^?x7*XHxML;u;qkfMNG<9b@E z|K6o58tVV6GSMlL9lJ-}{Z&pW4!7b+& zRRQqDHI;klqU#&te=>r=)pjGYi5-u6dnrbMJLjXdRYD5kxyQ9aA_z;Mlwsr!Ev@9p z*y>vfRQX88Bf6nc85;jlpk|6JHwhZ(FdzD>QmIUIytr+1-?mnPV;x}RAOYGpBsF8> z0Fn1|CwkQPW%+#vs|YpEEN`f(yaS`n#cmOQKRQ2$_7qDZ9;mZRLN%LWSPz4ixGweJ z;l--Gx>Q9ngJrIe-pxsr*yzl6H~qAWRI4XL?KGEL}PTplg6&WKaoI zwlo)hcU={2IgXr@(&vjm_RXloOw=!S$pWs$P(B-EZGEW>KM?yUBU>Tr=%T0InR)4Y=+8o?(2rPhMi`uwM=53wC6H0T%`4io=d z)=683m)X;C`@2#aFPOU*dqi@@AjY^yK+H{VPpz!i&xfpPjg zDNS(>VlO#nNuq{_pk61t^PWWANXvmzVL{61Cfp(z&4bal_LMafmNn_A+ndfp(XV#Ie$-Lk_O0 tO`7)e5&Cm{YtPEc#Lb(1Pq7!YQt_b}Kh(Gvgro9}s-l)cE#Pzb{{gYk>6HKg diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png index d13306ba8beb162abb1dbd01a4d4919a8279f638..f6f42ec7ea54ee7929db46ab2ad7ff093d1c3b42 100644 GIT binary patch literal 41115 zcmb@uWl&sC^eqYrA-KECAi;w>!Ciy94DRlbpusIb@ZiDS9fCUqm%-f$49-3I-S_|U z>ec&j-*XWhB&KU|^YmKQjb)pe5XudkpwO zbdu3=g@FMb{`-Sf0qx%bjqlxL6(!&A!ji(Uybb@fe)C_Gq_&%=yPK7x3rtDnm<-T_ z;s!KHn7f*}SUb5{J37E%BT`ZW?MVOH#T}izU92sw++fPl$M}I(wEtRN%uW7vrEs&h zH;3VZq9X!F5dR(d>}cWUY2soIW8n1quRHR87q@mbvois@y1+Db*T(_P2>+V3Ok5nS z9V}tGiTA>Rw)g-0e0LW!bC{dg;N$=4Chll&Z|>j*b32yO1+>Bc>!xn)W@irb>uiP& z28IGgRzg(WEAu4F`v<8;+N(&zLPrzy%&k};ONrl?4t#7E5)zLQ&x|;PMp+vf6q(-_ z9m~rx!uz7G@?JvJ?aMD??a(i8DC7Mh*tK+Pvgh(XU3wM!(7{tq*tfKpQ)I{2g5Fnu zJ2c#tvs{mS*RQjoLNsfh5PzzKZ^1C2H^Aqm^I*P6g+4l6=C`-!J{k<@gG%|AFJHP? zLoi@6xh$BjAk9p$z^6DG>0C$iYbY)T#syTt*yJ4?++U(MJxB-$2V8JLK`CVxd0Z;*<#m$(tuQuX+SzJ#J`o~Df|*I z2`b|e!u#lJ-DW)aKP%0j$i&)4_|~rjW%7Gx=G{ z5W8)xg9j5%fc*niYLVhA#-!c`xfMt6x^+{H|A=IoPaTq^K ziCQaj68mXkQ6(7BmNI>lG+S(R9oT~IH+{euDzF6SStAWgkgQw^r-Y9|{ma2v zM&GipkSJBuNyQiL?j$Z*sr|^mN(}#Gr)pJpcjs!Pi!W5?yN|yW)DRpTsI`Z4nfyr` z@=28wMSOp|SqlQiytqWyrrWHC8-)sSD(;upO;8C4WN0%DZ1#mm3~r+kvWGkcbuKna znw!&9Ff;!>UWj|4p+SHY7qzB8gu&xT-v3TsgBs{7=lhLFDx_(LrCM!g(Nwu^SW$f>5+EWrA>bnhVMAI|p-3|%ATwIlb(bBs+AkXO0d(5kzujs!Vz z*9Kd%1Rq_H_9qCGL12neq*|2eTfE!T^`2XU^O>0h3LGToyqa4>J~*+0m&OXXgw+83 zfSVhAmrb|47!ASO>+q#!Gm*o?Lm|zP;j_bFJZSh_)G_~^8h@(3H+~&0{>395nZ@Dq za|qQTec~7Nk~Zur->vf-l4Eb}So!IV1O=f-JGm(2c=HHweezA&y2;8}-;mshsZi3b zynjk*SyJ-hZ!-+6M%=y=fe==|>y^x8bJthT&c1;)4TAK@Q(l5xj9MmW=A+5;&g2Lk zVqyenh~FH$h~4?g3+cKR=366Ioy`r>Eg5f6Q6YQ@dgJwD)vMu3;DxZ@B&GGzuhNv- zFA%L*s6O5nC?|(kUO*%23NUFc6FWy;^X~i#p^>4IyE`s4a9_mQ+S=r-eYE9oEuWi* z$JO@xfZxYeuMxIYZP}B7FG_-w+YxjDFYHpfm3)y%d$loG=H zim*Uae}Y|Dm@-cTvk!M;T5<&Tym^2QZ*0VJwO#4+GEb;N_yY`{l8Q#!#Jrixd=E!;PeUrT~;RJa0^Dc?RQ`M^QW>+2&8jH zcprKpyU3kCk=>7f)*huw(^5}jOJ#w4^|)gkN$YX49K~q;BQpB9#mn%Bs5GyAp$CL0 zi_pFekynF$LaE%QYJE*55)jR9J2)DP-~qvjigU6DTAXuKdlT)(Soy3n)1qZjK7~)kTye8CK7{EA(uU1zIN>A&*-&dsGsRw*f*R(Ul zI`R2WFWH}63=f?BRBW7lbF(Pat6E;$)3QnjK@5~ykH^j2E zh$ysGOc4?D7NAGRzx@tM5y?(=FfM$8ELJWjh>@->~t__maQINw8nG5yf)Z z+>_hxdb<2^@ex1sAQ1C6nkC3+ui?VHNpqqPVY&w;$%1rxp=z3%yd(oq(!3h4IE@sn z4{0jA(Um1$m5NN+2Y8GaVqzSMR7GF+`G0SJ6f~k3b{R3nH8G-xE}U`#DL?~JK}c++&f90p#`Uvd5YsG!cpwIw?!%}*I`zSwT_F;4jYy&qRr z9&F)Q#}U89Sf;cL?$ZK#pp@$$NiDcbFRZSWADCjsVbn66F~?zqYJxb5An%iK$o3Mh z-l5S9xk2*b(aBNeGmaF!!qAj6QxtecX)Wn|JAomt)aC~zwq(kseyW6EEM2!dmX{`7 zgx8zNMkfPwos>(zR0;OjW6#$h469aAUL3KzfF_NED`fA^I1?$A7AU0$!K|D+vxU1azz#`jjLrkxgW<1~m@1YTI+>r5DMH`{%Pa zu%!;h2Mn6*UsfwxSjFqR&Ch#9GR(lgyL=Ys}v3Xp%4a71~Q=87rczxex)HEqTH-4!9NV3+3 z&c~6{^Y%*nexCTG%FcMFSyq8SBq4{>2ptGQVEyuS8 zt~&2$-CHfqZ7&seHzsVlXlfB2YymR!*S3|#W@}`*GnmROf$%zbyp0h&d?UV`)vp2< zI7!IGN}t3`u3GS~%=v;(iRYcGJ2A)Ee2&BszFy?k<)@8|$dS0+o-Fsi^vxB#LZO5r zr=~@*1|!$<^BaWL-xYrh>>!%S@_=JWR>!Y)%Pz+iD%-Xgq~e%F5q=1r`?$b=ud%sj zC&CiOE;j1E`)E#3JNVULWvSYkk<{R$+@O-N>5@t*`ssjLT^eU23ghy~-io7Jq zT!A!-vY#O(vqc|&{z9K_q~)$O=#z4%{WloPCQm+#8>XD+3V zNw^;AbodAjF6aOKz_2&t%^~B#eLZotyMvd^{(Rz68h0W|;7_p56GuwiWP*oIAq`!u zH4)0En*>ip*Cl+FowcOQ;A@VJwm`T&UGARf&_IC8jqV)F;0TU~Ow@X6P9n5XLM#d6PuocEI7d{XP|#!Z&n*=N4Gb7|#}XrMP==e-~t7L)V4LCZ*1sVIos3)B>FDSxtB z9m}=iK~cQ#d=@%Oz-5Y&NNNVXRkT~Jjrvu_QS@Xdh0bjH`XaP*Lo8dlRqJxkZqv3E z;&w`nnlX#TWUwGhizWDa;;NkzT2unI0AnGAYG3VP8Q%Ae4n-&d%X4_0q8!va*b66(lZOqdtrJlhv}okY#ZA00-IBAM`dwX3!}}a*G50{ z8)21`WoUJmTFf~t(X+=EI$h|z5BYCU$8m6O_OEV7y>26NF8`9JxXycPUCgmUM7!KV z!_4ge4o`qqVr$(84QUO%xQtpJJ>YK?i;F4~PM*ZTwq#Lcfj<@?_TZskH9HnXxgRJ8 z6nXKr7PUJkx_k9uBDa=V{Kb5a*x6jXtoos zXkm`uNW?XAY^DWEy;#p?_2|F@z>DLE7i{30eKqcXx|Ng-&BK z&oyV{v`9tU)bYa9@m#+@QBNCRbIgj8ot}dPK1#fAa90eet2@wAmsoknad-aMh3tPt z$l-y|ibUui`NL(xjUVmQtRkV`y$RBX>N;82QA73@WzWzD^Y!sS*=uhuIXay;W~H+2 z$KC)DCr8r!v+q)q32HL)>5s4%Sdqo|4`+u6U(SpDFlcCKeiTKVwz@SoZF`f2hK7dp zndnbaFV9J`r-A6`QWIg{VsujA#b7Cegl`Jf#Z!5!Z8?s|WPirS^WFF35 z>N09~nK0697v<9rj_y)=W|UqQjQ==Hy|~wN?6$AiC>HUKUc*I2Ark(6ROAr}Z#xtz z=21D&YxEpcXzP)v%AV-xcSH7IrAqdE7^mIfOm0?eFeYTwkx^EaHTjU09G%7$rCKQY zv>6yU#v1r44Uh6cJgPxe(2b-C7|6aTh3vcj;3wyPJos#`EZ@!t8i&qf7Bv6sjHjm_ z@_6@GbV8%8>)-hz#y3SsQ&gNj{w>F)*V+;>9J%Lv4yoiP;pt^Wyh7< zTGc8`f5ut3QJtkiA>s-rIW@euUQOH@@&IpDud&URNhnTvvh{@^BV-y<}TuxirG{yRCJ~9rtsp*H%-P zv9EnJYru0xrcnTy*(jcCwd7vpF&#%^$|%wM16S?aVnGaj_)e|+UGQYQHANPds0EC_|iX6?*A ze>&D`wwbWIof~Me={Z#()*4CN&)I@jbxQIUi!2$w$(2$ur`e4Dj<1uMw%3 zd?UkT&+e^uv?-Sd+z4+8;;uqfA_g&TGcLxBVPhW&3H_DyJvE ztEKX`ugEJYdX(VHX@*gu`6Pe9(?vdsot61OCh`61Tx#`A1>`b6JRme%YXBPXm%6g$ z41T_1MU;t5T0@~%>|(J`Wb2cpkika*T&cg#N{Gy(RIIFVtn2PP*t7}-wY7;kFFT?P z3=GXTjVmp8iSkyq_S^VfULm`q>zgy9EM_l?Iek$5Z0`r_my7UJA2BjvTt@jXMH#P4o!`Aa_P+WcHsH+(50*pL++d_5DW0*x7#wJ`1v|XA}oq z!?C_PBi3T(mbPLoBon9<<-+K3clOn>wkv2PjRz5GeWVwOX)@9ul8=Ib93KCW`zF*4 zY~%K%Uw-atQ{zfA3?F~~l3OxZwmEqa z(T6E4{6;8`auYj_j*zo6v*#V=tycZ4;{|=~`yu+y7_4ElyK2+yfE)MNh5?wkgp zE)QqP`z4%$WAz44wv%!fJDQMvz90T_1j6O4k0DXXZc8-)HPWk%=9V`fUp`e}B^NaW zh0i4BMw1Ht=o3i2=#65nt7?roDq*vQjJBm?T=vP)N{`#nWJZ97DP57&;2jhb^C2!eYPQ_&+w9C86fZvT3#LaeRy9xrn z+%&=Pxqhz#cBLr(+UJUL6HWG_j5_ee5)8V zSe3obOz?5-81I|}(J2oMoi3b6=y3C3DB!Y>t8KUCvVG5J7>HKr$$o^fg7jH&gIvo? zvIkN;V02@-)C{zgUDd07#%Ud%Pe5U)EStt!#AZ^c#g|h`+;))Q@4=eK|$Knnq(lJIiNYO|7F<9#A*nH)AXEW6%X557vBO zVlX-A7G4~Nd!ya>H;yUbRMC%FOv(pNQS~J+=Mja8DLF6Td1z>?0Q?EDHTw#6XMaB_ zElm0s=F!PUl%XCs*Yi#`MWr^<^3V4>`CRU<(PFY=WX1jlr4FmTTw)~kUTszK|@E4 zUd=oI{Yu(=cLyVmmUn&%ZcpU_T+)8E`WbAEo8jp+)Bc%E8QkpF7MFjy_L`$^=hQ?D!#dY`h1dun4Qo)1k1jA$aVBiBs_%2!%sJ zSCe+LoD&A=eYEjJav?!j?1jIF{knv!7LJgCG(yg;HVzFA)#tfOGvVyFi5LapE<v5&j!$49$`Ohdv_r-gI~>Pb-UpP}5a?pvz5#>Hu_`C323~z*;}n+X z@YvYzKM-OPn%FjKxSCkA_Uq-ka-Cal*UFBVz=z%&eg9ot&W?7pui@okA9DDUE;&%t z5sw&dYhKs<3oOm!aZ|jT?&%dzvkD3=v1f9}1 z%+j(*qMA~8=~OvWuOJ1E5NjJ4`cfrbA9yj)V!Z>G)}&Bst*Y6tTLJnBR+TXHN=~^&W1ppxL0}SywHKG7$3`4F`8;OH()Om0?NTVG zqpiucK9^L3M+HP)#u$mgpSE;J@3#4X#zK}}iH%s?YYf)u;q3ikZSsfntsjA)3yFVt zwA2EZM0pysG}`R$^3DPLo791MBCwDIFNti#;RnG^-*z`UG~6n|KWhY@)- z4URe-cT7dYm!9q(GZ}Q|+|JJI%w9|sqK^nBOC$moNzsj0ZPMh%m#$rAXIxF!4Q-WX zJzV4M&35F|zxulq`i90i7xmU;KuzR*(%(%tRM%#{>>?}SomUJYCB~}?rg||+(I>_h zWefWKZeY%)U<{fd#xjGLp4TX<`(?#U(0A2 z3!~mJrM8P!`Gj;fx!M@29E_FUmrL<5vPz*7Fs1wP-{=q|snky(Jt?Q}fAD(K622w< z##8ICt;u9Gpx*YLUPr3m?7R_`#JVH1CdtBeu04xMw>?CgDKhUDfyEC5w2En3LD+`( zjo0}(Pl+ik?>R`QsD;FAKfetPwxAwGN(4behK5{heqIT+Ry3YfV{RtO49I+AIcemT zAuEIUeYG?+2+PZm=(RqGR5r6^G~W+RaEdoC7Fa+1lXE!h(K=}Aob7XkD9G9{X7__O zSLIuORXdQ|I=+R3B>aQeGQ&`dCU&$Qjhz&c-U#6d$td9$p?Y#rgIL zPJp|r$Yx!EcD(%?vW*_E_FQj#t*XQhobt<_H3?_|(6f zyZiVF)%wx#@L{)x##BOSJRt0kGqvHaj|QG*Uha0wjl|O2KRBQL9?VC|^*iI9+nVY; z`tSx=n?v|=I9$1N%|xk3Y9_I>ZSXOh8qXtXoy-L{Mi zHTyES*F~|rVHpkpg6gugZt2dTB7#dEzbf}9ftpqSGBDSQa@^C4C!mQGGf;r->V5j;z_CRD2@c{vX8tMk}*P;@u)=1E&i_1Nr zuE#1tBZ`x@cC@BDL{t#ZH=R`Cc3d0$C797b?71P&&kz*bi1s~J368z19 zf$(IlJvy9hc=N%wYA2HTOu~zW88v+IV!jN7^^w0dPXZg5x*yYUKAIhtT7hm zVChWPNewz*Ece|u#}mHnQYSw)*6dQN?EEX{&_3Mb%-mSzpRteMC1>!Nt1Iwo;lLDj zf9!|&{TSa}_IUP<{N0)(p4!rss87y|gn)pR?RDE*Jq=FDYR_4Qc|}r1?|V0gNyd!? z^5<{Q(q$0@L}G7b6Kl%pD=M;ZP_w)3-;Sz+(>^8D!vE5QoszfYhzNe(Me+B80EqmbA;~Bvn6fd~WqJIk4Z; zAQSxE^X0E81MP_1%>1&PV75a4l?;0$Zhi%IWRyf+VfKE&wXI9^O4^z#YWx3a0XQF# z1~P?$gMFcO{?}x3@?r=}pmnuA?5-D@D`p<&;khQ~%Vf0d{Tkm_w8*@~Z%t|ot0R(iMIT*y-9WOv5z;!hM|Dg-XBzx%TTK4DO*r5TeO@!}SLa(h z!O6msqC`&~rvAfU`_R`%SI{H3MYd3KmGY0+B!%j$`(kUy%KbTfBe3xq^H{p?+wIB9 z-Jxk48{(PI&fbY3=h|)_?lZW@mG22J{P_jitQrI^!S58mb`Wb;*S1HOY)|gq_Pz*S z1(R3XpTjoV=}Y(Tx)N|vWGNDJ&n%l`PYiiM>S)RsT64gMjFTI>24gKd9MM_)QCHS) zj1aa+2NyfZ(&Nsy7vf%#UQ>wgPl5zmOgqE3`A>A7xl=Bt1jFa&xtH5a5%`jA4_mqI z?JL~+6A8jZ#h(pRDt$7%@yB=eSp6dEcisxV6sLM~ie%ht8BHv_oQgP;rh@BZw6d!{ zVFgK0N!6F(mI>e;yQORvR0TfUnnEkHN@8@L!25eHvqA5o2{}?q^QFDF7P^Xx ziqh|q@z`AV?&}*GuK&(qT4lb0AgX!0=U%f7H7C!LL^6+19cZU-4Wo$xbX0QstbQ)YYzfVAw z@BO3Rv;S;H5KpqIEZdWDC*3Ufga3{*Gp()cZ^j{}+6|QfC4%>E%vBCQvCoLPH8iO> zZ&27z!$}QM2noc&(!3o;AlANAVn8F!YpK9qo2p5a?M?GWArky?63sSTiH1fl++EX1 z5N4fc!ywsDQ$UP0r=j82Zx7ZPa5r$diX!CwNsvj99F9IqCSUZ16w|AcLVzwOFYk?; z;-OOhg_Xek@9BIEHyS&!1ccVojb(1x70Rw^k+<-F>Af3#dvplA_5`HXaRAUH4KZ-(6&KQwYG-<9`< zKmF*Jy%oiw&)>t9oSCoB(;+i=YRluN9LHyAb^rWYSRkp8c&Sv% zz-VoK-a9m8`bicspgrkmnV)3xweE=<0-YM?e7Iqx6<{Qly>n}9blN$0*tS5JHbd>!Pyy; zQe4`LrD8nh4-dCl8@J{RP210JqHiCQ@VFy98=ZG#XzUG~XJ%YK9753P)|K29g=80~ zg&3n=`ui6RnAI1!jF(t)qwU~PNhEZ&^Uq}7X*9Us)lPhw>A}I>%croiFWr`LXO3kY zI@gmh5yeAw*We_LDxz8!5%Y<)?f*4xrlefGb;%nl`P}^4^%7;$7dE@TKG3!9%j$c3 zvgiBy>~Ar_PyXfg;mp(Pun_<5LF5$~S=f^Urt5iJjO=yS>_^dkMDbpML)aPo^+$0^ zH$~aPUmz?m;UBperBvI#ED;h|pfo35lumi31Q?yeSc~_Q&a%sR*{N4>T)nc2fSJvp%qb>1I4H@U6M8(h_Y-A@o$&&~!F{HFq z2!fo@`hMX&;4~pqR}7yjdFr^C%*~Se7agxF4I;^4uiWw-oq7jo*s3+G@=)lI_XBxo zu=!F+a+w3?S~n*ONETQ!chX1aAdxzrpp-BCqwO`Q^*erQ{10DtGRS0!K7HL4b)~VI ziFlmtBkEg-drdhUusFLAl}_X*_|+u+AU*QD@MzvynLf41B%SiYVCxbtF%RouDvMjf zGq2NEOer(E)RtiIxEoqyPrTyn6Pth=8gK1!en44$3Wh>U%8tS!tPk$8la@)k<;OYI zHTqpYm+8ZwGY^IvjS)Y(+s6N=BmGGZKx3 z23b%d{Te28!%Pn^<+R|a2gQVls503`?>vNmUh%E?LJc+|(~2n1=gD28Er}lfiVwMY z^t_GZ>q5R$oLK-!%7V7&BYQU^`~I?i$nEIJns3x}Tl?AAnDYF1yLnI6(7;7s`f%89 zf;i=lt*DGxb6!j)F^ke6VlJhL5ZZU11uD+$ck66dXAu+yCZPm4Df#JxrH;4I~_9qDIts@ z;}awsV4CR8U?3(mEL8BM+-j0Xe6DPzDXgtLc)SEn;EJg(b*E!4uFSROFD-@c*c2Tx zU%mM9QeNIRf4=|yD0s;W4pjm5N>iH<(6+u{%C;tkI1rp8xB43q%alAW2v3ETT$P0M zVy+)E%sd`zXdp^cIRz~sszLv(kqA9^qlA9+i<6kKnDNGUJ#AQEvynjzZ(`Z*@0YI* zm0Onnh8r*U;h}qL^zk91+$|OQ7J~d0WE;|VE*pYTLjP4pnUvh^LttM~vg^>tHs${OIj#>0;b2^5t*268 zp~CpMwCU2XYA`ZMq&jO_L}TNEU@BFFUrP%dyMNRv`_G3zvP>n1XPMjaq3?xgK|rS0$=lmH7whU zeLsEbE|zDzd+#`o2uKhm|L+n+%}<{`RZ(L6lQJ5LQ)mO%?+BwPr=+0RFxyU2YWpnd znetqGX$G{z7LP_ac4&s?EK}1<{@2rTf(~=lN3aqC6&+_C+P@VzQ}D-;n1P3b%Y+?- zV0}+X2`e8WFH4beIf|Koygij3pBT27SoIe2#R623aG5Nf7{5y8q{5p3up@SORTy=-ule@`EYb>cvTf#I~A*=Rgm8*QC#x89ycm*bZRW{)r-Aiwt^r&N0! zn9LT+Aa-oW)X=E0f2?Bg0!$}DR?Ms|hLAW65)VV!ls9_768qN0%ZwvN5kf&n7mjVT z3S1V$i9a*Jm@igbR1~%^99^Ws6*~gX-rin_wF3e8@RBO&RRbk1ry?4e;82lb#)Tld z#`D1_34RNuc$kWzVQe0~S2i?ZAFv6WUpxmElZM7W4cuC*d+|wMtv#_$$_G|f>6G37 zZI_H$JSGSfP(DVJ3Z&GS4QAh>lQlI0c6g(d$`RW)!&yOxcC1cv4wGVTqBH-2oc!Md zQdx4+poEIqt+gg=8G64Pbe`forJm#yrpe^A#!5BtAWScMrwJIU+uBtMFXjC4N0BV> zGL^^KwX;Ih)cJJZIRA~X8{al>IUu{_aNhcz{bAEcED;2Z%(NBGf_v}>lm9t8kN&sm z$Mp1crDMT9HiS^Ip;|vVD*XSRA}|@s(1eL>bVkeB);gjn3?r=bt3m7LM z)LaLzzrSDKb)3s9J3Nn`+`Ap)&E)mLLY2`*7a-x~HJjk&Dz2`M2L>)P1s#wNZe4m& z=mNoE`I}HjI}xxns) z#?OV!$)R_ngMg)<`mVH24+BOJU~8l8(q+=&$#3T^C&hWuI=8=^2i`dY&-xngcNIhf zS8JUYBIb3;>mmL&fZbc|W1=Fq5Dz{xR!@}FB{QSDK7~He*Dn$1DT5^^1s^~qI=j_R zqE{Pox8C7JPNi+btMJh5ykp?=LFaRE-T}X%me$eer+PqBy?L(+lR>1d&Q2_$_$98^h7R5wYp2X$ zuK2H3rQv@3BmsM(tTqqT$1#qOF!bWPy^Ko@T*33CU%~%yx7Qjm1>=q4EFiir*RBal zH3}efl}#yQ8@|FumCAJys!Os*|zFWmai7e#Sri~*#H23 z;#TV>dRH1_z)Vsr>0CRpT(XIPaR5j#*U9msCT-Gm zH=qNg@ZReXjX{LFuCGj^UfI%SX4FedOMqO#T!&8R)+HJZYlUtj-Sf=bliUkJMDif(Rh4pZM)e^KEWn4yv*yt>#Wa+5Cgr}6W| zt;#RDNQ0Emu(xmG+wxZ$#uWb6b1r+HP%N!0Ev0r!)HWoS?&nA!kr9%t3~-`QB_IG9 zsXkOP#avfc7eg#QCFQnr(jQXX(n2Vy3cQ5S{5)MK(ZsUprH3vr$nEjro zJqqeNQo>hSI1CI zlH%;GEYEdHtcZ42_3hw=N45mPPPqq@{VW*}*5*b}u;A4YH75^`S-M4BA-=XQEctr? z#9LX?i$3~4xZR#ZCiCNjBad5!0xZ3h%Yng-!e`xU+0V{zZ_n)Q6(bqECx-Mt@|h#c zrx030Z5>Tt`vOMBh=Mtn(FV9-^9c6!ne73s(aya`Bb$+dOJtk?NUtYAvP2S zMn>!HL#RbU*-3@?^AV5j%0SVss1`MyiAi3bKFe{N_9)bbr zhV51c*ih6pPCt$UB}I{So;4A$2LSMOV6Q`p`3;i=2|6}k!0D&=%S}Ly&fB zM_C?~baZs$Soiy;IAaC|q;AjFR<@7%_A^~!ydF=RN~)?X_r}uneU{7-Ce4;^Pr+Y<92u@7#SnTct7QpL};7SSQi%lW@PyFH17C~iyKSGD_%tuHr>R@YE#VA_jW3v z=baa|)I}9^wXbEi*md1|UsYRss5caOcw)k$Hv~~#ORLW3#)jK|8KB004`<*1tHm<7 zZ0D;zPIY0fuCJGB&5>)Fl9H18u69SANy4|bOzl=Iwg+N>C1vW6jngK`0Ms7|8Tsq? z^RmjySkHCuaDz4v69Rak3mBXSw=2LCCZ(oAJ@-Wr4*W?1E15_0fD8Z> zMb}4VRW1ipl(b5jGCn>4JE#G|B-{U12aid+d$q;&@aTx&z9!Kem_vAqKwO=#&{H<3 z#*yr4v~P5TC^%XlFbd4d6%SX_*B@JP>>AG&@&%mBbfMDV-^L2S2pk?K z+T4!oV}0l%3K|-?TwGjC2Cd(pp8Q5eMi$$>IjTBti4+wT%k^8ZAkZ|R`ef~TVn@bj z0Rxu+9R2}%K4}&wG%yfD3=Ej*>2d?$)q4|Jqri>4u7>GKfEO+-3)r0L8X` z`VvT@M5_w`LlI!J2yD7qw?nn;fCp=b))ctK3sk z@FJt4mKyDe^QGe~4yJNZh`CXKvbx{YZn-`}R8o?}!CLg?#4?R6&UGivQl_!Nc`N#^ zS0`WpcluED8X z@oD$0K{DUye>P&QYzC%`djR{jyuLgV@;Hzv3*F!VKDHY8`nfFqEm&H1 zu=oW8UMmeSiXt#x^#?$(0meSvqhOXJu%U?mFZ0=z$5AcJFKLhj~3aozBd_ zm)j;nZZEc6*NI&BLp9TI^ljRtOl{Jj?>X`@5;Ej`iS1FWw6@EfJN2Bal`Ovz1-R)W zgFv$NO-=vSqCr?D(6hCF!RsZcl@}hBC?t=5ER!z@7`Ix$uYsJ=yd5h*&%n@oEeJSE-&>&k z6&HUi`I^)57@Jhu2^D$acU}ITwZwnIV*c2xmP~~pqlzI4LTdc=L5g$NP;abb;JeY* zHZ4!YUeQ5J&DR=fQJiEvekvJ*()xD*1^a5yIDYas%{3q}-nEv3mdSX_uxoNK`2E;e zn(M@v)B5#uKqrKw*jDT1Dz(e$YDX5pU0dZCCtea1BF=Bl+XI+U{fiB@_|(#|1)k^Y z1!^Avj0dV1+)J-a;AoBIBw4`ov5_l~@?C~$QZb_XB~n$ItpL8sh60c<0M|D3AP;zx zLQoQb`OzfNDpC=k1XT7R@ndLfe)I-ne$}ZDwf$yZuUVgkR^i8&$^AO)b|A!(8MSJ` zhid<<{gC<{L#gn9-JO9Cn>OCcVc_YzHw9WMG7Tegc%_*HRe>0#f>P-B!R?yxSI@K6 zVE|L^kF>f*Cb9(X*Uke5hZ3j>x$S-!{J!-P6nwhqV>0T@6nVX$JX!C^Ab-6Z1n!(T zTtEsx491dFo#5xkM}RvSu00hWVgR?UIRy1kC=1_%!c5qlwZBmT2ZxAJn${2ixqw-@f;{nbZ2fz_7J!TV;N>+VW>%;UC7cb8rAyMomo}92N#&T2^+r*2a@B74xrJ z$}K4YxR1%CXpIzN{xp4L-qg%YZ=Pfn0fz-jWFDL2x*z~ugnTX_M$K~L+mj_AnsZAT z&fBli0J&~KadDmNz7jCaAO*w#G9J^<&Q3Cb&J1qf%E$wG>0c@XlIXu}ldG%xdy_en zz#IbLZGbfX-7IIzVNu3nwaHsw=$ZM|&hRZlK7~HhsjY5$5oX+=Y@u4tV|5T3d7OD{ovk0o>9?xA$qUO|9(yw&YcOjZ^VaBn`>J*Sh!kL>L1 z&8Lkk2lExg!a2bHqK_!S>I{-fO0hzydF}0h6}_Hs7D`G=C;_#loGhO{6HSWte%k6g5W|2egGx(*Jo#Bg z<%@MXAg9h$qWk*kOKB;?Q-BEI)PR6hN(vspX&^^$K_5RbGxxKhC}j&qSf_(6EV8+q z#`doW3`n<$_sOK(2`bqX-3K-N^41q1&BMGpX)Kwk6e zFznr|UTaMRA*PN>(&Lx{&0d0JK7S8H_4I&|jRUqy0^SNZin_Y`#`V3#w7~&qIpQKf zDQ@-qqwE3Bw@F1(SC6R zpP7zNzaGEVyGG!-#aEJQ4KHhcD^z_Qz+zdrC}wh=c*O4;^C8%mcX z3zU4qmx7E_%T?5PQT|&yvvnOxn3_QsvagwCd-^{E-7d0^?|m)Xs-91;*CtvVj{W8- z5qcqhFX8XtL@{3E;8G|MvceFUL^1eLF|~sz+=!^E;Y1HOC5#b+rmVkpW5MOlVtl1R z5G$s9BaacHB>w-~2`swC5saM(K^Hp57v`Pi$U(g&j2r;{DlNS=D^WkHmoJZ^z=qp2 zJ#;eGNzK>Nzy&5Y;NF}-x^jS;2Z$wl7M20Pg`)a_98C~5y~!wt97K^h&i6jWI(?`% zdf^!Gw>Mv5GI$*K02TqD$9kuab1I9$KlA~>qksQ;Ny}J?w&vD`{eQFoNqG%42)*z4 z_Pf~Syd3aGfJFb>?d=WFkbn9+Nl8hCY{4{Oi4PM2?(S|o zPN%^J7ij!@4$0AG3hSG`XLws3E zY9%;8P-Bm32fwrQJ<*p<1ibNv7E zvvgW_cXyy*UCgB!Wd|n80g3BB-j$w_kzfvpl$wKq@x+em2T*vH^Pjs^R8#;@)24Ue z(gNIXd0F=#nvU*@X=q?Yga`?31JwzzdXxaHmh^2J1MlC_r!cd8&7?Mp7 zX9}70n*qPaV`)2K|BuN`<|qT{n`g}pyP=_>{ch`j_4ek`Shj84Xd^09Q6wQLiVQ^| zL&lIHiVT?v4agj!R1}pEQihNr^N>uTLXxp0AtA}soq5Xi{m!26TYLYpzx~Hv>)X#- z?|PrdaJ%m7I?v<$O~-KuvCCY21Rj)@md3Yl-Bnz{nbzhPT+t6>9A}`)>s_U@|ACMRZ~;*m~1%GUhaLgtJHnqg6RUA zwC5DpmOCzUH?S$g8s|r3!`0y1MVff-!|G0k`~nG{@t!gk?hhjJN>QLst0W5WZee=HV+(@*$P2Ml6sQ~;b$geB%T$(#U8DeQ9Ffvrxyc=78o z+!%m8@KeB|VuH^3`TJg9UyGH$>ReN715W3n$;PAG#m+N3yc(zC^j#F`b$n!yf9~VA zZ}kTXzsZZU{|biaiFGYv`K}q4lU4dh5*qR&5lgC4H_DGcrK9HnUfd$}8E*z9DkRZeXI(Ffe%&wd5Ys3y$H+$Aqpq$26UQ*9w~R*ZaJb$N#0OUK@Pfh}i*mb1=T~KSHLTtIy zGwoShTZ`j?j{T?`t&;X{Mifx2ErKk$7;`S1=GBZg!{R5qK0I6r9$`{a($&c)-9MKX zMhCtaIV3^R!R-`f+Y_RK0W0Gk-VQ}v;lb^?Hq??bnTUK|rcohC+v0kly*Jcy zjDqR`T0VzqD+SMED$cpa=vpA_!PayZXtsEvF)*RX)oZDmJ30c*Sy@C+lr7b^B-@3m z@6|FwfEhDfj(qpn9W3*gkNgjE73!fAs6!&(Mljil2`7IB&PM18uixCDMydJx*VA+6 zw<^?tQ_1SR1#Kp~8EJalN}&K`U+w3&eXI=Fbo@Z3H%?aOty_CtB(E&b4@5!BI_m!C z8QRFFrd&$gC~9_g&!yk;(Y(C{G#R^S3&7ZPrSU<*St*VbXcBdTrFTJ3US4dMukcx# zn<=c&FgNdAAF$P|>BewJ0YAJtK!)zol#C2okp3hcsGBGC^;Irk7LoRvd6t_Sg0&GR zhtGvp*)a*w1PRL zQ9(gcycV!BpFBAMc?DpU924O5uqTa6T;lOgP}G3Ew@bRDO4BJYE@wN7v(K=J`_b>A9HskeHZz2`)u_Zkp%nAAKAbH1`VSf!adh z%B3F;a=j+WPQT#7_L`ofQuw!7pdz>1roF7RfC1RsV1jWgwgsPmj2C&Izpu*@X5CJo z_2rA+Lc>dWx}3sYs#~6){t$b{8Yukym+}{;apD@s83nU8-IpKXD%a0UJ7nNol#!J> zJ(}M|^_wly)pTK1fnf+`H2-aL$))w}DVO>#7G`oUw!ajjd0XwQ-C-X$eZAdh$;LiC zu~3#$j%h}-_CXJ}+-$o4=p*0%0X+Nv5iv*4x^Bo!=U&jmJno9$i)b-62e=#j~9&P^Xbe|C9uApIntBF`3V1r%G*-b!I`rj!FVkAHP{ zMF81FspmO#%U~mnEiB=(j?!edef9CS`EJwYCeF?-?fDQq5_?U{Xql5z6Se$(g2H)7 zgGr-hmCWXsaWAv|#(Zn9wB~@HqL5p^zP4ICM)Rn8Moo++FL)HT7`N&t36{a8pKhhk zGcq86#*$qzB3Y7k$g$^G`Bah+shlwAVEkfBg{y_AC1L;cyoh*I*PnoWPtL0oLS+x3 z5o2Fiwe_!p!c$g}C(ya8O-9_xKv|ple+gb3o`bti>+abW)axj&>2+UsAb(jL+d*1{ zw(`3}daJGXzSrG;B9M9Nl({zpd~*cXly{%MwFVV^p_o#c?!BqNyGS+EMJ`iUZq7zB zTU-90+=0XH$M~Gx_4O&`OKY#Mx}*5RuY6orHz_&UA4tRzf*5)Fz#5}vvmC@$dAWgx@AUp@|5Lnxg>ieB8gM#!;&Lh=;OT^v(eF@hD24P>g!?=xd z<0$jS_8ZiCC-3e!avw~@oE7qAvK=hR1iqPTHxl?#(>x7@&p%cM;eMRl3y6IQH3F$c zpx7Bn+=Fm6)C839*>2xB(DAm4Wmg=Tp*%4!S61OrJiXtV;Vuq+DGq8)@AwzKzNd9@ zN@rGP%FE525zpSXE&BWt1kfI*VleQOC7U);I^g$~At{Q)&X48RdZ$lUJyQ+Cig}+` ze|z(8kFht@S5}s0=Sf}XVl?}hp!EA&aTtyo=zy;w^22<#hBOZJjH`fe0$r_}eyv6e zU^Ly1!#O@no)9mfpC?0@1ljSc4q|C(ZhoC(UdejUissr*Lp|FRoqbqj;o;%XAz;uF zUFqlh5F%|tH-e_L9X|+~Kn@v)?nW4b5H?^cE(plaWyzR}UvpOL>JoUgFgt2P zejn=9^hnzzWbp^;djb1_*Wk+3fNJPh_(($}JO7yv06_tM5A;Bl&?@`@_9E)LrY3!V zfB!15Fh`IE0#ytRA9qPI-E2w+^W>MpJHqwcpk~N}X8+0r{QnZF3V`^14(UKF3?q)6 znIo^C_o(d+TeoI4BFMtDf@M=W%E25BS;nPU81*qnBXM_{0UC*14-j$WNaXfI=RjsE z@pjswuK6xc#*w4gp=^2^L?xS^*Vl-iJT*3h)ydf>S0Y zjl`(=5Y9i;md%-euE7EVD$eP#nNEk6FJIni9OhEA; zit8lIu*b>c-@Qg*?l=%#U6}PJoE-v`Y(A%IzXA>?A};J5+yD)z($7x^#w|~!*urj} zpL~w>Q+0c@Tcq}jyqit=^aVMh8pOScIqL2-)+1*Ey*~fTF&_4?*|$nM&jg!E=Y&$qG7P^zvdnb~1u* zTY{<`i_gLe7lCxQSL3l&TfUXSIcTNC-SJ&0^d%Cp>|!qiaa?G3N-|?*aEHt(?&SN| z_SOipjD!`T%|t1-r~0f^qM{0m&vO>V(K8Dc@sT zZfRs;D>vKHY8_dAWl zx;?3*L!6U2=+yP_aL~Z{EG;b%G~)q`5NGFn8vb7A(de~xX{A!gF96AoKj~hiimaP{ zz6(ES+~d=Gi)F5(tsGQ*K(|fO$UQ$k{(5vYJJ!lOydJTyb#-+`4<8PVi_`M)k--X+ z0Oz%YIY@XV?(vUlPm1A}KV7AlOS>STZ@{+a*`TDInwFM;_Qds@wqXb%iqFG`55MjX zq?jfq+o2%iutHES{zRl8lpolzWX}R5PEk4|cOG>kdjcsE%XfE)y;@Qt36Z1{+uY99 z_9^a5N@m^YEa=QWLBW?Pn)+`tMDw*);;w2P&k}h}s}Cqy}as(oM-AGj|Pn0hsq%PZ}Nfj=VmPH8nrc zPrMIw&AAqZTi<&ze^mymyog4aZn|Es>xdr7I^dOHP5*-I{|rtT;;LzB`1y~84yN#^ zt1=AoA()(n@q(3l)C08xOcb>OED^*fOI7#u>9L+03<-RJ#;4uI+3~Qw)=kuJKGGt3 zM>!GNuh+wq+RTC#i%vu_fD1kZjT_Y|!?-lU&u>lne1iidV2XT20v~>O70#Ium77)v z?M9D_vK1U(C(Xft|AwOGIs1o>xK?RtKb(qxHyvQ7X9}(X#m^D_0cG3?l{J4Eo0g23f)Zc;w>3MqKzt=we-|{6$~4_{ zeQ?hvsY%*k*=2Es0D5akOGH)z=0d5f!lFsd%1TD-Y^5-Kr`H3M<9I@y1SZ+6Y>i7k$1jzKTHJTbwQ4sVdvw&yBkujAnvH6_(d%vWM>q) zH{-BGZ3c#KHx?`GY`C_1Es(r`K_0mcGnCF6tnH7Y4JMJTT`zvc?+f&UkprnC!?Yq6 zQVH3-lTETscqbk>_4RYiR^wglfp37Ike9R`YcQKwAT-Wg`z}f4`|NhXo*U(D92*a0 zASRk@_YLZb`jf+y=;O;77WU%oe;nPLg=z7c_5t@HC$+g|RV;hj7xhvBqX1R)cOunB z-0ooM8CHlzC|&fG!l+6pHxFSZkyE2o=`>gmkrP0D}+uw!W}Ve!(&HBrCTJ!4#rTX+R-%KZ1) z@|xN5S!v><$9fL$gF=VJ@$Kql1AYZ+(fhi(e66630hLp~+r#SX)uHu|T=8o*P=U$( zP{MWivvce*+XBJH)~K+pM_)MmF3n)T>>gHH?z)3M6>(5Ez8VW*Qk;j>OzN|yf!)w4 zV^7+#Qens&VAQlhm!w9^n1>X~nzoTqP)*-1e*R6mx&TI~8PNH#WaqAyx12}d6Y}Tp zsHHC|&&Ay9&TANo6$1A{sTgtzRZGImMA!$|7vTF`2u$HROFIW3QGV1--;rs@_Bff` zBAl>bmGD*|@xn!tYjZ{2g4G52&x<>~AQr!cq!v*gUZ-j&7U8_0%$xf;?#h@r4&@-w z>AUQjN%w|FB7KX$%=d)V(n}9q9l>N#@Ofl6X6}w7WOm^~x^&rVVOrEalkB!EZ6)r_ zN3ZJY78ptDd1LMx>?~_7AJ^iuL^Q(ni?i?D76d>|953=3KlS<7WzN2NoU=Wsdd#!T zO?(aX*P}&PW|}E2vCrvK3^R~6h86<|beuaRr_fx(zrYY?QkzMnZvN!L67D0E^532h zT}wj6;yxG#xAu1;N0VK#ED3^%L*=Rkqa35mXrov1g6xe}?v3l##Fa4U#nh!OM9+Ib zNGMJClBXBaZU~(s+RY@vRkA*+Q+m?X=sIYEU82WpUi(7RFC|UFw2+r%a_KIZHog>W z5v2_1j|3_wro>$H{xz8qRx?ZKgaG#Kat(nWSAU#Umz#UFaIwRlrM-CF&u*h%7kPzN z5(nH|p0GIY*lFA*i|gbr|2v!>h1tM%yF>h%qi)BkEU(E;R=6!++HBw&xGlo*^6jBb z@;1DN|G!!=|54VnFS=c1JHw5t#75W26+IFZhphb~`{~8ptUv)lOrU*R?egY&k{ugr zG!7K7IxAC6X}}KPYi6a~?6(3mSVe+-goJ@+K-~(4x_SqCI5MV7f2T>g!Ghpy5mkbx zjJwG zeF~1~3p=u*NbDVzK?D{p3Mt&8Xu$=atWHsc=`G3=qCGc!>HoT3ZmweFRk9d(P)%Pi zLM5bl!ZrXeo{X=yA{hPGrHaTxUTWV@8i(fU$95xMv=IbZZ6kRM`TJ+k&Fx=8fxIDC;@4+w!EOA&^rOQ zbWWYRfx7z7MI~}I=m~;_0(EZJVxYW#&rTcWrCQfG^Xic4LbuUMRGm+Uv(QfozcD2@ z6OFq#l1SPfPShh|^EEj7@cPkEO(540(YPCK%$2#`015a^nkkchCAWaGF=LQ$QRKC* z;qSJH@~B!MC<;nMoC+QQAQdgGnt{n(bqBG%`8EnhZUSnA-~;azsyUD~8~8$*Af$a% zbbPmmsn?=l0=XYh7)T0u9`pfg3p?*YFo4l1oUlZ}RRZ4vLf~fes6w9d;@qQ}cjIfx zB}#B7MH%Jo>{}L-fD8J1EDqy8s^^w`-UV}NNpT$4W-gyC8->=OU*x!pSalIb_Pw7@ z2!Tb%%)UvsV}tj05kcJVWnRue+Vndm6}7cDqrBpowG6F$O>rZVF7P_uHjsvuL2_nh z1AV=t_}#jG3&3Q80f83PPMkoECbzDyCO9l6Mng|8qKrW=NWIPV{Dlh})~#_F`9k;l zj~>;U)li$$(n9|Uy))&{(>?%&+1lGDBdd=$iNXg*8yW-BxKZlJs@_hvo0%LQ8IkZ= z6vtV)2NRuDc(~>I^@ufZ=xEduG1r?E06KyAOpAOT2hyJPAAwj#S%9Il0RyR zyD*ZXw3Tp%;?8WU6V-rGPh!e2-FkL(&rtzaB8yA%N)T@^e94fDuqOBL(xn6FKd^#Q z4-DrI2@z($e*QT+l12m9u*8FhtU}@uV09352+RR87=OD-C*Qu?$ z)ga;u@Pr32_gAj zvBlj&yzaj12CSar%UNYJhW_+BKa`G^*B$5dRs`iGu~{40h3!y2enQ}exB;BqRC?6b zH5fJw6kHN)NYsjxAr%4+F1q-HY4Nbw?oA-ph*64jjhF?E=yxq#4DuL|W&qnqDyxxr z6ktP8+bzNM2&YL+`+!u>@x1)}dEb@M6%n6BkDkx(6I;tV!F|c@v#hz_4+dE?GEF=e zY)O3>KDvZnD>|G z#>`E;C}N(|!_^85(u&xSc(Tu)Ki`njvd_@qEsI`2>CIgIyAYC*j$g)P7fDe04-H4U z>p?x{DGt7MNc_AejE`XQ-bqcPk%z>NgM){XNz#kJ#(7sJ&yigOF&m}8xQ!H!k+y7t zs8HOsO-;3ojdupn?}WIACqXi0K)}fN_0BFJdoeZK8U!UAAy1GlG6wPLoFkTFh|0Qu zQMnAG!uvQC>?@Ys0FOg?2$2a>;b|77%Wk`%RSLTnIY4G5!pn(?gd>8y1Go!Vm;|P5 z7vI{5B7}_wf83?MbsOU(J6nzwHD!PMlT4iR^{nIYd?+#C>Z+r~oRv4t5AWOZhv$dG=uYqz2 zEmkcF5Ff}l-i{503UE)9?%L`7x6D~*di=J^`JQf!T5yKrs{SZN< ztb8Io8_qW*GnQ|`y3Dt*3yG=%Eoy!|*cZ)WsLQceCsZQ@jX%td_x%g91a^<&B*4Qh zUj93B{Zyu0y8cdNC-;WUq{gJBK^R(C#)SGa6@PUBmgm}=eBJ?;lMv<`Ge(>b(0)Os zin|OA3+;EpF~oYtgNMxnZleR=4+?|0#~9b+WbLzO)!}1cb0wmXfm5Tpp_0N%Lrky^ z6{5Y&>j)$pBxjHby9@~Vr|SuEW^pk|I(&iL=k?#R7zV7ZJ8yhIKj#`qGRa#bV^#}5 za9cUC$|85upF9YZS(rHN@qkpg@a(I%uvdU75Gx`HL-R^1GG@4Ch$lql0mPPjN4~#@ z#>0za0_QU~5Df}VXRP3=uh+#u@Nne5<6Iu2PS%Y109TwMVR`24<@HFWxs?fqt6gpo zYs+Xcb0Xfifjc#B>O%ILT1PA#1WiL#hCEC)OK&npp6#(K;7))0ismOmND6mB$zsg`84<`X%nh8Ovb)x&!P5wUi=4k6|!yr zyr#Z#2m;taYaXcZyl-ksf$#*^4ZQ02A3fyPux&_@#xL}o9+&3l4}!k-!%_S_jLG*8 zcER%0(b17db_?g(+rDv`L%;BDGccFD0O#0L@ZCh zxj+2OK?orTK#$E|CE^1#UtGi>5`=51>8tvk?l9HfYRdF|#}_~K`IJ`FsT576&}Ysv ztQq~H8u`ZuLu-F3(ed-MLq7nyhQAb$h6Wl$Bu4g;4pP@@F`cz$>!Y|#+%ZFz7K_Um0`6xMZ1=ojbr}i(PzhID_YTuylP;qvlBJ(MB zA@&DOABrCGhI=@I*G9jrpbx0@sqe_Ldko#av~EL6Q`&!e%$7SXQ-fO-qDe*WpsSOQL=Ng5iSQ@LIehTu$clrLhu(^eGUGKw9=S#g!7@j$IW#`|jDwe8wyju^Rs1%3nfz!+1C1ohNlUMF@ zUES<`IHo~p6=+g-21`6Q%?dkrj^H(#{c>{yTPnFCOg`XXi5!Vx;>0zzv$ z`scN=iDq6V-JuZ1c+e?>eR&Gh^kiJsFu5gck`>3eo@7sO)?_KR5LaIcU_#K(!9+&T-}U;`Djs z?>e%o*;tS{pfYRfg8h;5S5kgnGdTm)vQIB9xUrjz+AIXFmm7S+oZgWo$wS+^I`mGO ziuiJe^rC38T}R|82U}aS{tw|7zZHf2NZ`&YTlOsJA8?);O0oN19uxgZXQM;eR@Kl{ z&%btl8X8v2+jI_lOUBxF*>=2&Dm!%UrW@t$QCr4Zef7_I>v|7aO+WZ&_bsKn4@A4nmE6?J zJP(_Z=-|kO5Sbe(h5I#q<}e3N>*?lBvsApkc(E!o?YHm9fi1nlU3)dF9$EwSahE0d zc?-Qd_A3554q8C%XUTj0IDPMq=G8TpTuOhrCySbohUJ}Pgp2X<7SVsXi_i4AP3iRO z;eLYY!YimbI{Hchc&rEl7l|R=Vln9%4B2gU&c?ang`GO9bkE;poh_pk3=_8Y)3E>oAZB%eRv)xv)M9N5J1B2y5Z6JNa-^MNbi{s*LOx z77OqcU__~v#Yq8^SC0nbd}Gl|1wQ+`UnW@c>iPTTtms>Wy^dtb&&L@s{dU`p=noReVxkY!_TCW{Gq196dtIcaCUg12edxH* zGNtBvZlM2TV_cI>p**~|-nq`Y9Q*V%HJty*LxJcaBrJL0ZiYRH81~qNiROqP(Z&wrKJ`*!YB!6wLL<>G9sQG^ob@=3nJL zmm5*1tZAjVtx$sA^yhV3LVf`;^j(?tC5>FbdK}W8ugg$iY*5?~K199EuJh#V z3m5Iq>A$J#CRJJbWR*|6V1bq^e9@ZltHt4TY;8cq(LZJg4=w2}FxTghX= zG28Ws>0w;r(u>nSDK+)B*Pr45^7n{5fmk1$BiYFK*4~%%Q9{Q;pS6?^VSvbOMPbN0 z-HvOs_MCWH9Od7dzTr>jaX{XBML%gU{Yd_-V>-;k5eF()Z7iSMIrT~^^!ln7>3wjg za}e)H){3)tkIQ;Bp+-7iw;kXHj0Buzx}!*p7@$jlwsQ@SmHyLlNYnyaPK1zYBUt}U zb5>%D0ZVb!9fZa}DF4P=#3N?n)vOwwoy6Pt2>TcGodg;oxq;8;+qLY)qC)2fEr-;j zE0e#*VSFJb@ju-Um{7#10)rymDrhBoJ1`ld!lR#OwE1q=n;wte-v$I0HpR5#=h z->j{x>jU!vYo&%14<-XnK_a?1EMykP6o_dIE<^*@9483s%fX9Zg$d6h+jg{wsy z^0|6eV$ea@*3Y$ApC>>94!8j@^l8ydc|5`z@6zCf?PhpZgmrEPuux0Vr0cjnCYe5C zu4`=Eu(H^+g7{jUd&Pn=RI-|2PEf~jEYq=t?v+^5uQ%$uvOwq$1X0?`xo@uu2fC6Y zc5KOKk%5LMHQ-htT1bQ- z^4?x_dACV63mSD`Z6KHo)spmxBFm_XgeRUI0!#Oajyvw5U+lC;OKKb%#!ci>(WU)? z#HH%`f8cSGU?=KbnEGDQu9=!jb1fy#=P|emN%4W+NJvQFSuxR45k>2HR@OPN9AeCa zkc0fAXQ>BgIqXA(VMw&U*KzJeR%q4;PRnr|ijawjY*?{8ojpI87z`VW96!*`HyA`1 zz$!yHlt)@R20?G+j1>g7Syl&bC29v8O*};p#2|qdET93@M;#(Nn8an26G?N;-^CIa z(nW+FG6pdfQ%*>e{y&L`toe_L)Ue@tNWKC|3=j##oZlnX4F*hLAwB7cAR|Z&MZK>hmvj${u^x0w$7tPLY_ZAEv}mjg!4JL&iTo$5`D*yeWDZF}PG%@zwY zo9!-C?pGbrCo4fD^!x-4@hI*^8UBm0yo^XI+(v z>)Ls~dygpX4XjtVrij-6K;ZfZZV`!xkUb22U`M6!9BBpgTfd1UH3Ab(;;Ko$37eaw zl;Kq1t>i&#@Rg+2w_bl_vmFk#ZP3&$kiEDG5U(??$2~Pyk6X zo|=Kf3UVx9RyVSOpT2#&xKhC^Q!A?BVw{2^*k8<(2@>PkG))YhNB_&W?N`pd>@- z&cmb`2wkeclBnz{$jjhfQ!#L;ABw*;o zGZx*O7N|Htxi=8%a-Q#x1fInkVfBB501;YMEl}pjVS^(H>XrxWr((pmijew(rik~1 z08-UU22L50m>xvB8lp8;3{Ee~b5_#b2?rl12jmX`b)-NlW^*g()AUUR(K7%5i{56% zf6fs8r3&FIglf1@1~DLE!I=Ul8TmoH8X!d@@dZd`41f4}YU&{KWWaJb43rQRqNpKM z4yo^jR${*X^!sC6=!EUZhY^@#HWuFV!Kg)+KTAWB?E1JitW~UyH`vj0t=T@+2;zu6U@;oo~KXg6Q8zx61;oh{-w?q z$;Lx1U6L>FN>|v&#r~;z>H3?4^LUIl`#bg|IQTSV9nFPpTvny3_J0g@ z3w?Z#werwx4BTkx9m}ib~URKno_97i_#;iMChc}RaibiBzI2p~|I zCyD8xIIxuYZvJ6_F%D^oo?RRqYU|_V%Sb6+JdEDSrm-7{W&T?yyQPqnWo=x9)C$YD zN_J&ZwxzAD21XooDci?~1q{EQ%SU*&n!$HY0pc(#J39{}P4m~U?|XWJ>PTuaiCs@c>hxrz8Cd5+AuZ)E950J>pw5IK>Gu;_e?}E(>57m-@ znHK-HRh)xSfNY!Z>+=N@F*xy0Ex(V?j{-bH8^ZtWr6V&>0S8*s&rBlO=Lq+T1i=tg z_~@P|up|EiI@})l9t!8i3WE5Lj0758pyc7LUuzkv8kweFVE-55J*}(6tVFy>5kM$1 zZ-v8W&fI6Avztx9F-$8__BId?EIs82YwnQu`>HYR1Wl-yuL^8iFtl7H8+?dk%dnmj zdIgaQ>&01kB)S=OmDF+kRlqwmW~gl2M3g>LPCq_wwJo=~9}6T__1UI*s;6qwFuO{| zkgzk(BH{v)>wqD5&mfP`C3uE7py!aHtP0(8f|Zr^DYi6npq9D%?;9HWVE|d7^432R zxdEs^26gl)lP0KQ7}Tt2u3o!#t@77Z$3)r0>diD-?)GSSQ)L$xMp8Np^8w8*w+X|u z)Od1u97fhDpghPd`ma1h-~uO|siUh~4ZDC~!&TTV_)+cCr$yBT*2x{yX5Rhi zv^FypH8tJl5bJhZOOQvjKapOTZ$1kY>>FTqR1WmXvxDkN?Gq{)e)9LW$y8YBS8 z#JDmOSOz#4$k-C}LxcQ-+71uvzr47eB#v+!F=Hb%HkRYJ+fno{2G>BiK!bDh=g*2b zu<-2R?~)cQOuTzj&0>02pbqe!9GS?D&Nrgpnf;1h@P?Qu=Vk>Ns6XHEde zRw&QM@89jEXb&AaG&DFUK5#C#QE93+8a+6#mIV~G7ataQXPM2Xr`yP$6wC5+J#g>| z{RggN5p8d$x4NyN?>*I7H>fp)9>j)oWRedaN=r*iB|twqRlj+TWFiI2cBJrNl}K8W zj%`|CgxXH$thj_j*lVQuEI&UCz>2Ms4l>vL)v2i|60L=wK?ac^D1Z)lGK2)gnGEDZ zw0df02A1=CJdEPsd37KguMoCCPZSw}f`Wa6iw4829>Cp3uM0d~$R?I{We6R}wpYB zLB0ctFE})4brJj9h8ws>%>3;-1%dRmG$g{56`icDlQwS=78idHP+Hs2prp-=hBa|) zQbMeN0|EaLzBumXb(DmL(Zll-0M#1u1k5QMbe!H(oAuJe;S53sz^1{J8Un9zd?V2w z56cX13Va4R3yf_dNd+tl*cs@pJqd>iB^v=Eaz{Xn&?W&>6PF7g6Z6l6KSU!uMn*?q z5ocuy!nsB_kLX)#{0l*HxIP;&Gh7B?WVqp|9QYBk!3MU&6LldFVlAXWl)^e}A z|2myEhXKoKxkQU+;Vc6l`^GjY_Mc*Tdek484}`HgJA>Lr#1@a4x=CVp2yELF%0suq zen{jvM%RpcU{nw62=rr|%ik`;BrWe{X0|H5_58Q5Sfn(5$IhMmm7An+=cb51XNk$U zm6ijN4gz)W^t+wD`F*yT`EO1kzJ@Rvj{S|dz)A!PUwt)4TVD$#27 zkFSYlolC3u67Uw9g&gDH(9j!;Tr`%^P0Fy{14zMbg=ksnc~6m>FVI3i&-03>EF=%Y zmdM}%g2Zr!kn}h6#_b~do-3Ucw@S6o-a&ue-y$`DaMzzd@9Ybano*YGSoxgCzvSR8 zkCs%_1SBqSHxoV%N{CUGFDV6&*1dl(4pgW44h+lrm%`il!6WGE!u6n*`zP@ED~#4% zz2ovG*D%xHE-f)F?ebbE8rUmvk^D!kQd_!k;2<^39U?4GjrDt1>{3a~S%!VhZ4E;* zB1+nK&D58E<#$rxBC)=SEeSKo)|zb}JXH-l#-EApKHcREJ$~d9->qo5#dwyYjYH)5 z)3)cwM@M|PyPjuO2+^#8U8@@UzP?^mQB_wL&kfv1j*-?kX1NfWi>@xSl1TJVnDu?| zh7SFu!0{#HrV=wU>c@5tEyZsN;s`ZEEXH7O*PZMIZTvONp?aqC+?+vN`q3Hpnc-|y z((?sdXsIxdNQK8@Dy+8fMn3ngzru*gdE3QH=GM=RXWD35rRt(Pi!T17gWghf{OFy8 z+i7W)<%54O^WJZpcAh#I@Fiv8rDlc}=Ng6sM?+L-kDA!nmR<|9AB|@yn=Wsz)@5*R zzID#Fi+5(_Wc=su7TI*B1+zh$)Y;tD^Lua(BDR5U+FN{qSAmXgfVh>rM`Q}ZrdOIT z$mRxXeRq!zcMaRs9@M)X`x)qjT2ioXtglm5nOS8|Nr% z?o3)T$%kdHmiGTp_4A41Cs8_sTOR~Ag*n|{*rp@Q*mhDU`JT0fh0`CdH@PQMQxilU zNtyHdJ3Ld}i+^})zO8Pks`~lr4YL3fQ`jWcsT_56^~N3QZw`uxNH_?uuls-aW`<)G z$jT45SDrIFO1qYy zKQu|;i=A3AJ^p0sq4l<){*2a31%~(P75DBneK;wfgB1u!_TJZ{gtp=5qHdy1zeJ1k z)M8-CN!tD@savLdJik1S-|nLMCHYWq)r;BWTh{o{*@5+SSYtueM9hMgQ*<^9BO9Bx zrt-QhO4>6^2Xse$PO>rdK_4)@>aQ0M?>4Z*ygdflMPcZ~ult?6t=pbPUdV4}RN9Pq zEy@Wwgdw{k;Tn`Bp{9DlF2vY1d3#~&VY$-@|*<$lxU zTj-nGtj&CHM<=SBFM~J5shEht1pTAS5CZErMFh(VJEbocp-$=5Y;GDq^Y!Ha1G%9*5u^$+vS-}m zk@#h9goqI;M?(?LYaDurW04;2>#G&Dc{qYwy1F!wcEis=W`uQw;}{PN%CDp21LVCi zD+g%=WHj!xOT4WUs!&JMFe`27lP5TR@c9O07{KTQ(3ni1wh6TUQ3hRE0=J zsJQsGc8(dcpzuy^<73`{P-n}dG13LsY4S||a{={UeEiI+iwLOd8<>wzspKOt#Z5Q7sDM8fN!Vvz2|WGo1^&eV*XKyZ!!por?zW9t~5NWeScC^75Jt z96%cH#*G{Q6gKdzOf+$0G!tkw?kH({0+)uSyPch#ybJDaLCE0Lqc;PKT8ubE&=fG` zs2O;bd=Z*(srx9>umQOFP_ET%YDpnPO%<8Hej}Z2A)4jUH{h( za39IBam4FLwhUWfA3y)0VUi!jnkKm$w7!#`I0*D;faYNa5%CE62GUI= zaY&{gVda@a&?KX!04oVaL^_yMGNOgzq3G&bKg&Hb|Lf!N9X7*t(#H5}Otnn0i9q6jg6WZ@RqADa692WBy(aPVil1&4z*#t&WK&28?2FJ8_|yM z-sQ@InRX}}6J&}AeZbJ4Kj+X*M5eU(F4p+|gwAA!{3>aUBkfXX-8*G!8r)?+fH(;Gg+2j79*$qQxedhvv&F~&E3NY8Ib_*i4QJCupB;H4wicmbj zELvJyt6#rfMdn9fd65RXZxAlQY;tTraw}>-!vtVi%u7>`kqjrc6SgND#1p>0vQS!{ z!HXhs=CiJ?x~XaB16vF4I_u=PbgLYUA`6DdXwXE*5Gf?q1xB*vc2cm!f4h~MZg@y_;ZupKOW~UEeCihe5rC8)+OQXJV-@lt+<=#VEFIW&B4!H@SQrpohh{H+* zga6E6_Ona6&_Ei7O^fG#6$4V=IUYn|Lx(NYS3ER$mlK!|h^6^9J-b{Di^kjAn~Zlx zPaVmtCaXuuLk577AqE@WAR@rHV);d$z5rh!83uO7*mWzClZeA2+AuUSVhP%Yp@4Af zV)GQ-}lpH`N7`?ma53_+I}uS`T3SL0fwC(HCj@^Hw-7V-kYL5h4O^iI z1N6u=OIQb1Fc|TB=&kfe5TfIS9f@e6fNG{>=4iQ;mEX@ z*gTcEjki9yB3k8gU}WJ`BjY3k6SxAoIj@eb#+o@KzX1v0rGu z(0Ad;pQ1kcN?)9*%2=IPJ|qK=zGM`jP#*IFLoB<*#KapJ83Krwk-Cp#5jPhU{6_0} zVhH1S$A^a5e+DoS*mkHR(MXn5Uyk6(8=Q+|WC+QLR9pC0mO{S(R6%?XY6n{FoiM6r zoD2uSj(ZRn=TQG1r1@iacM~GtkQUev2T|83V(1*}N)SE+>L~a*5g6yutzhCgw8zuS ztGLH+6Q0w5o!?|=tn)ylHRO-~#=VfaU9(;8oVZIk89N`{`8_<$&32E?6}c9igdqN8 zyZR?}G&f(vRzVb<W-9kbPLDg?zIBP(W z+H!{s=XG*&Lbh=iJN=GJjO*Tbe1$iH43BoGQ@s<=V8}wz8OCrh~8mY&~pi(H;NGFWWg58>{N=-E@EVjrlF_A{z zIuf37hS1UHR6IzbSbu+Y1>HqY)6zC`?4t48%n@%{V7OT+1Pk*T?1c%~Zd+*9p=S{L z7n(h!bE%oHmgE(Q@+1ZwA4M zEOjym7MlJOOzXjs0OV+en?T?Zf>8|rCfP4`buYziUKSC(tH{s~{vtL1GYk)iNA(99 zG=?k1QJk!nH*lzF^%NIjspg!JCPysSVgx#qaBZKw=F(OQG(!k&jk196wM5OP0 zBo2)}B%;=>K}EwZBaj!Z{_ttZtv@IXEP@~h;1JLXDnITz8O)7mx!Z>y&5U>_(3nsH zg{wx$d(O#WeA1w7ViMbX1}(tn$Vjk(0Yo^U4V%NOLrFkaJPA?zaUtRH4)q4Nj|aJp zqVXw@X8_ftXY*kcfIJrsfH(;k`1q7>{vrZZOYqg0JeC(UEabvbSs0ZEA;L*Fb88po)bBnXmz;ADwA?Ql!ZTNTsX!aBQFm zkUQX1jDlq`HTV&^3~X!>2>?Oqk z3G0sHn#j6aUH0g$S%Z~7{<-zWmdajXl=hm9er9tjI?o^We&b+g7j4{Oc;CkoBYSH4 zL>7;i_@Z5CyQa1Hui1}vAw0EX&#U_`Cobuwqo3v8YjtlGNzq5G80mON5zG!VBSqOD zOQPOl^p z0wiraWGXAFY(m=bz6H}!{w@YgIPHyeDn9GKHNDWtAwSs;zDu9jF%(f5tuonZNsV$? zuNRe-{d+CMJIQ?cfn+nf{>d--F-70)2giB6v<4<)KcwW}|5IhDIb)bTa=ON+ecCgw z_4_H~(dS?I=np7x{_&S5ja?+V5yGiJe<+Zi}1#9+^4o@L4ASrnJxqpeqx^}UZ0f#K&9Bmr=GAQf}S|8>e1ex|T&Hi#-R z7|enT@efwz42-g{p3rdAd}kgNUHV8K|8B7{;?AAgD>wG(Ly{SwOE!yo^eFnsBR?YB zd^h{=o0Yb3J^)T92aobWQQ<5F>udGl_Mfak(6Z z4|oJ>&P?;iGoBaS2yM1IxOzY#%vvXx^_fm`E3RfDDMWz#>wz^pI;~>6TrQpnetVX` zEwY`aL~ED+WB);?U4{a*7rQl^0=LpG&NuNOu9stYIpX019|YJJt4+=7YUOsaE1r5N zw8!w*@Kq)zCRNVac7Zi2+%#-%b-4u=ygQri*dqFNbQTEd9~28h zHxRfj$Wn$W_M`3<3U?IW3kcav(H(i9XK-gD-!V^DF|pZht!e35E_aul*}@7XNW(we z;&OL??|1qLo(VJe3XCbx`pQq`l_|6Gob2o{IjBp!-~*9){y5kyAfP%=#|c%|Hm~E?qqHK~(8?gA(s7Gr z3-zb{{LiChIlY8$9~8gcFp}g|NhLqhw!4Euli<;jkThyq4$w;CWq{a&qoXxI1~p$P zq-6<$FaAEjKL%93LPrehABrvENGv8E@wrJ^|FodK*@b%tJbLv_6i}_8Q_Xy@T?cr_ zIxWe5-@Nn4!jcbWXF?u9Is+||m?r5|420xA=vih0!b*mx-!1#HI?*St3DpE{7fO+R zVQ0}hCZ*1*pPjF_Qv&vUy;z0$B|VA353X4`2xVrM2kvH7WKvRuHB#&xQfV&ZIi>w0 zCPrmkoUOUSdXquh*&Am0@pQGl?)#^Dbxch;!Cv~ZSN>)LIh%u!g74OSbzg)kM0&Jf zrh%vUHJs~%VfL)FbVqhu9gcy(E_-U>yxglW^uhcva_0@qC=4wmRtq{=pu_`B5>NAl zVDU}ZCgu{<(@XC=ktoBg8qgpdIZkiZvplt9LoaL(bd+SENd(NGb$vxM7cf2=o?zG$ z;fuJVz}euyWYFX~IWqql%rp#h7%`Oaj3RjUN(X^?QOjN@XzBi#5AS)!^SAixYyl7nW_wS8($$H3H z|MU!7o&pS(E4a`$0rZ2A8VQdQ>Wv!>&zKn4%X2ldcg2_91D?x^hzan*l_054u!%qA3--`DVDcr2NZqTpAOk{CBmT`fhbo+GN7e(v z4WOct|MF4r0Et;eWEM+(kGcbeSZ!n;8Oik#N<@;r(7_jRCz3&XK&J@if>xr6a5$OZ zLAttN1EW5XftgtGh$IaB%t*mmQyaA*B6*j!6_>U3=FwrvZSS}Oam%<=Q}fjG3L|6x zdd@)4w%fDkXG8QICFb1zpX{3sO2^VK<)=#=Mp&Y)hJ5-1OjY#HZKY5sc<6Z-+60lX zh1c8z5q3AQDD;(Y_Om$;hXWH>6;5;+LWm~v2t4IZ$~km)kzqMGXgwK`q9nUoPh9G|E0A$o>b@8w*Fwq2 zpkcnh#~GIAwhz~?EOpbqd|}oiY8WA~D_ngG>yi62)^%TJKb^4BjMMyU9T}pwSJpl1 zzP+(hqBfSkGCJX87uuV03^Q>{p<&NYXZto_tP%pG#5N>z@P8M%5$&B!tD-HS!oy{`A8TN zih(O96XYO{LN$V=fKFLO__$P5>hTBX^(_ClA&Avi20ulg-Y80U#%`Zq^2e3lfcLqq z@i9m5z*X3K(mLw9mQ3$^2pBF4ZdWk{8wy|1{{1JZsWj^X`W?jwfB$}lxkfl8h=C8< zhd}-0JZTz*?LitO@ea^lOExR`7ji@3pSI{aLK6i@+aYmr6+CtjT$~-B5K|(NFvy{g z4qsx!hlfa`5<-a6UZjO#>dk^ z0L9iy_OOUV0!`1I%Nt3`FC54`!*l3JH{x051cLdo56 zI+SO3nJ1|DDkMsfPJ%C<(|!>f0}l=XP3*KC1H;<=@ChJNfF0iLH3AuqQs)L&QE4+} zh`HAy+Hkv666PGn9^eC=fLQDcTe`coU;seELoaq^!Y70yG-fjmGW9@%u?q3UHP^3w zERTkobO~Gnap1$VsJx$V>1n}s7}Yq#%5u~&0<^RTqJ8NMg$kphFvkg zcP$;=`=uq6QSYBBpHejUAf9>o=dT3+%9I0oj_T3CLYRw~b8+g)>Ddu1M8rUl2f>qB zWtnLXT@X%OrJ{6|oHjEq#jTW>*_8uHM_Zx&_gb#G>quq&Uh#Ulx=JVyICenm6SX8b zhIcunI~b*weE(i95uzw+&v=&M2|@pWf(%~Fz;DE2Bt6#(>~;Iu>ho%r54E0M{G40R ztQ58FVuG^T(Oa)+);!mzeRF<~u=U34wPC7m?uqpDemv$HCln^;o0-?|VVBuPHNO5+ z$jEXc(?x?(o&N+I8z%%>G0J zlNzX~>b?JY*!yb)1n3SLb06{%-HWtdk`ko{r{O!buoO!9x;rO~*TpebM0qnq+G(nrKr P;U85cO~ovEGr#`g1fsrOmKI1_nqJWJm+F>&hE|b z#XR3kbx(gS)zwwi?;D|{@B1=Fc2(Ib`(cIGz2NomzC)O}@va_@^hv*?X z2m{OD|JVOroQzE&?mvT0|93SBds|ymJ0QfvL`pYU2KQezHA|q4DMabT932D%IfRU) zn3{Xm*}9uM$$Y@$^<}!SM(58I=5fFfERRj3JZEQ`p7<)v(qtl&%m}S0Qdy=rl9u?G zSyE~+L;!{-d{Av|4ADg=k5)>Bo?WKE`MWW-VG!yN9OlB|t)O7fe709f*7IaK=V2CO z*KPJ?a8+gi28MJZwG3IUY8v@h&arp&mEn0#hTa1UvX8h?N zswAQW8PD#{Gh}4BF(E(M!A!7WPXMWkcTg^cpv%NCn!YpnU0TD6a$WQ)Fe^KV!(*IoKkq<#^+Cf4w)3+i#bq|hA(M! ztIh6CEF;u1EKzVOQDO_N{K&^AlVqaH*287%Njybv}ZGYPg%r+&s>Y@VH}IW)wt; zkd8pCx_V}n2$nYfT^M?@6LBCt)aLLguX6h8VZQ`SvE?;|+u|_gm5`cH)UIMqeu7INt}P8>=%d&~pu7WB#&l93H`j;;%@%gwE*R&nAix(i;S?s-uG< zYHiIZ;C4Zc09F3??^kAKSPBbkd-KDGbN8HKe@JNh>QYgN?Ck8brCR7k7iGYG!CJ8d zrKB{+Hi!4b*DU7;#Jwe?$@b=}e@W9b2f_F&0^~1HU8(-F*gS=$g7*eXdZSD)>WVc$~%O@Ltiu5<)W>qNyL>xxJzJ=J+j`wJU6?!HGg}51h#?f47JMDsUJQf{4p3xBrfvTdEi)`{ z)_0VEy|)x>7@itiZ}m*Mk=2dOim{&enP5X+mDxM$jvqSfV-9LYV{{jqmH+`+I?tS@ zgf6`y%%(kqa@XHgiHEn}kXiQT##!JEdf%Sk?&w7F>+6&1r-Z|-t2)vA_s3IiK)G*e zl9XahxUVpFvl1M!KcD@Tv)r~}2e=%**q&*2hU4Md506AhT_QmfFPi^DGa8*Yz1qrUP+UK7O{`Z_OfI=`VBgTSvTMm{?#W118UP*EQZ~8 zhigjEg}f?>IsvG}g({E|Ql%%?R*-|2;~gCKc`ZnCjFM93*VBgR%_DEI=R6;yzcpvM zE7P!0YqHGHbWsYPm4R0~JaWlPYOl+jr(;o5o6YSTL;8_17IGe*xQ@39i(FD0zfky( z)!x{zk`%kaNG1BN(4U^~^J=(5(sa9p94zWg@UPL1Hk&o^>*JX-T=zlE_YkXV?^SN| z#gD8+ms;KL4_bF_0Qy3Z;|bw|Q8QPfw5bv{Wckz|%x@@!N>jy+j20GF5}R}_X#dn4 zX716T6J^36jTLqdi0n;P_LLz^<}AH?nwS*$4XLdcD$F!gBh$)mFPuJoH{E)S$wFa7 zeU)j9V@YI;rWF?KHX^GnUVSb;Uf;J~s~>&f1%IGluvvG^rmi-vdodD54SIflTr3tO zBX7RGh^?x=hGJ~BS_-1ih)$0gkB!oC+@8z3Lt4oGo3c1aalHAe>X|y;LJEnrTs}SS z*O94(u3eaoEzZs!OpYDMb|q6X*P{0?I?u|p;r(e~S4JG0X|>OJuEjT;q<;2W3>$)U ziK>YXo;XHiq@@;qTa&(n7eQFV?iT!P@1i{Nc(hfrID+>kO}4`B>+JdO@)OObi1Kn6 zg^Z~xn4ljhbQ(c8oMgK{^S(2%DJ>9#alu-M6;CtLUea2*fc`_v+cVB-cY^L#{ znF0{ql_1tAOkTd>FSx2*AQ^}WC=bkSfTBw_*?O|{{wTIC8^L1AxW;Ck^o(i>mQdFE zW^5&UEC+j39x2*kEfP?ixs>vp#cp z=Bk{s7@F@RXJFd8GZT#1R)SpN)fFE)QKc_3r+HUz zXl47gL~`8+;P<}elcCxwj`&t&#`(fP15gr1(3)r=}ULrbNMtLl;}IM7hLGdZ;9QKmT2 zJ)ozF8ETqh7d9;=rgfU{MGS1pq#hA9H@ z%9B-9{nGAwE~$)dWo>=!^O>8!Er^o$w-J@I#6RInFN+A6lqaPU+N06pzv$#AGwO}tVXT&fJ z9SWs&ih5O!uLLbDC~zcDpPP()r8g8+)&uqle0{jECC?ebh#FKvkfy~#p!)t9ken9! z{m7%Cu`$tANKGnUf%Zx~dG6-JWSEJZdVYRtV+c3c%wX6^4V}eI$x?W07Y30b3@vYB zQQE{i6pctBz;-4t9i^;{f>bd{4!8}w?UhN=Hm+s7ZidUO1EGx)h{D=&ha}Mb&FYM`mLhm)ej?tq_?2W_b)6qisi zgkeUUcuYMC3_W`@deOl76K=6Qw4fk2{v80QiyAMTs5`c@E^g$MlKQkVN>Ru!2q{iM z1A@d=alEH#l3hob>5IzQ@K}=!6m{{+e%EgvAd+V*Y#AyobZ6N79G)y(`n4&_v2U0T z7il@$-GMczIJ>kYE@mm>R1aMFr7hF$`v{#6F^q#k1Z3J@ri~bKS$jP7(rhY7N({6S zv}do^i-MYKLJ?$@VAzk(-t5ekls5mxDPKvF))Z4!7VIlZiTR_xj)1KOOLY;!JN4l~ zT}44u`53~8JxHx1d&)gB9z$xrlvpXmvb3SGDM3zP?*LEv8+~eQ3LO8AFf<(6cM}yL z?Od8G3KV)EjHjJ2jzpNMRzh5cMRA7{ghZI<-hoLTf*Aj@!Y^|u%yJk*QG6>kHFeA= z0$>yO7e&*yRR`FBRN989)&plA_NunuLzO>U4-egL4{mJ9f0y#fAQ;u!py>8Ut$wL#xFAQXE0$82eZa3B)C`oCC4mtR+vhFlzv5Gvz-bKj6YO!tne6^myxv3?R#4HHt@LK;I8&M8JExY7yitN3 zSarRA_3|4H4HfUYxvx$vDRRG^4~g#FvVk-4dV4u^<8GvV)qmhxHXvNa9!%(b1 zC?RIY9W0z}8^e_Kj1?#JfNglpYxlWQ8BM?ep@c86&$%XW0)@-!jmuaai8w3|`^Ra? z-S?(mf40W+Yxn!4kIjj6g6%K(wU{=`gv?B2ZQM|nBMZB|WjfNs;L$JmzjUYeX1{eb z8c~e`qpwvGnL${WO)_@;UF(pjTcLY{8z*?@*2Kl7%6~!K)V9$*Z*`;&lmLT|_tPiGKSBWpNvkQIc9&F(UX*wFRP@8{u)%JZ=`K48Uj z6-D-$HpW@KbDP_lK`A=Pu$5Bn9VEG{_rOI>U&_>Pt2?>ww)sOMHSUo5>tDWvU)^`G zaEF7fhr=R<$0^h)rhmYG2{D{v#=yUbVGK`4Qm-f94RkQ+9mha6D?NI8dQlJ;_!KfYO<|rrO_A~y69b+S zb-b3jZ>p#{@SnIlf6&HeI#4B*Wc6`Yv*g!ODO|@RX1VT2w>{XIUF7eh2z=P&|6ra? zS`WMDQRg<4Rx~p@kH2%g@cAi zD=I5Wv0XitX<;zexz@7#yy;G~KdsOf4AY%N8_wnmsb?V_s)3a9KJ*eXO#L-+um7Z2 zoXZxSeVWQ{Kl?rMZzyM}6@u$l{yyNQ^;h>4jk&_WsnuR(h`od>A6+(YLdNztlQIhQ z3GLy?WJdbYX+w*O=-3o~^{S1&hx2>-lpnrQU!**=sN1!*>a9>GSDO+ZB>r8%e}!-V ziP&G$?&eR<$P+cyiE6Vv*Rynj^@7SUgzocQu`|B?q9b|ECb!joB7ZW*@c`D`$y$q@ z3C@wlR~t&iE0{mCMCpt>I_O?bK%>hd!J6klc!36lh8~>Jwi{ zmiAhRG`l^vV#g^IjZo6%^K|K#{_u*+Ujkk$EULI{xliwy?A7kU#7Sm3-gBdm+Xq%q zH~G*M>bPcSLB#Br5~ZBf`F5e4Oz}z5iAnvgq^OdZ62ozZjV!)gie1H>HAdl|dE1VQ z(|&P(PwxI!nT^B;M5i6qIG?J!p4o|8$X+y1X`RGs%Z=2T#2X@VF z-lAA<9wJeB#rwG_&fTLkJ=r(AZbj%v(b5E*ahY>Q(+_heE8oW)5;wPxml+8>-uT`Q z7eA7&`^S&1)_Ma?$G=vQ4vzHpk1m=e>T~#?1kC@#HT?o796&~{mR&9uRCb~-Zr2oY z__BwM$N9$(2WOvWtFUdU#*s0`){#jdPAur}h%%N55!`*_s#d!t5qR6Bb@e|m6P2yE z1n4q5+y`H)fdiq5KXgm2?q7WA@%gshi(|uwkIYbLC1^0GyE>Y2x0C zo+*`@aoMW=Rgpe7qJK`oesQAaF@~_;YIc_2jzv?o?nKt00KV|G2}{SvCc8@r*~i%< z4CTvrWt-KG4EgM@#W}pOC%r*S_0GtwEUTlDri|=#IijxW6qD`NTHQW$ znXZf5zdUqaT3H>(8xP~HHipiY?UgirnCNnSU} z%e4h)B5Fz^1Cy_YP1oP)^yTGIVPRp(Vb0Ib&&vMx-wKAJ5Qr-)W0D`8otP-d1%sAAO_rH$SPbdk!+rH@DiG z_4>8U<#y)>PmfQ|C}B95@86E`M7Ey!7PM3gwa@?09(0D$qJuW^Xx+0)OUAyA7WsoTbfEpFBFV2`ol0p8OQ%I<4Tp<{ zuM^(wvA5MvD7#^)^**DgYtEaOTCI&aZ*vUg$johOF-P05g&cZ7b2=D9j4fVE2tigW zILCFl2H$}3pieI{KQBXW3POqRSs{m_4CjAVxyLuW(^nM2dUxrRQ;zrYUj3%m2LIOF z{w?LVLrTr&NF4n#e09>Xj~^10?r>&7zBiw$SJWjGf)homi52|kFMbgp!k@oQ>A?0d zGyF>rQDS$}bfxV(PS&lCFF)!Hd!yFwJIQLTR`o*3{8+kQCNFtSSG1yiZ)6B}NlZ9M z$YIzr>j3+co6~S zYchB@%hOpBZN4NTEvE{4In60=k%S+o8r_Ezy9(QPhy@y4#@#kJezuwql z>gD2y>}(%tA-65IphXv5l>RMnQtYszej3u?B8#W>FtwZfys&kv?^v$;$Oxv!VwTeP z`nFxBC^5@pVOhsxejdSKFmnHG=TM}esA&Jo$^1;^tF?=6Ns%3L{bASS$ao2d;~Tx+ zujP>lRXXE%qlb!SY4bSA{q5APV15PYUL*F+xrqMQ>tEyKVs3uyun)b_Pv+OSdfvF7?D`-zdGtI#r-Ms4`0d3zX>CVY1BC7Q>Iwhl2?1; z4->0KtS*OV>kkfU=*E>Jz@;ohsG*U_c?5_BwO_i0xRa`>#ThNth{anCO`Q+ZXy~Gg zc8>`{8EnNnMIyPpT?mi-P3;`4Xy!3kZIDz78V$ zK7KRVe5|>jEih={4DBB-&@_Krt81tddPIZrdx{}T4%gdJ?8z83ZX^y#{vs@#< z>xYizLYDNgaQ0!x6RsFc=$F}+3+5F2C7Ffaj_|AlT~Rg0CaJg(O5KfU!^&!<;L zt?DdF?zFXqk>$E!gxOKR0%oV>?Rp~l=6fkgV;Gzc?yYi*Inmi>PaYM^Pc+FC&zU6J zt`CFYSNoX4`>Jf7VC*VLql(L5)~PBoGEZb)W=E^&<0IXaH`60MG1D$d2J!Fn9hF_a z&;T_#USU&M()vdabp|V&-;jqDTEmeQa|b7IzvKnh-0;2UgZosTj}!pTlAJs=C8nAu zm}hSNQ(0|*UynA_qJ>h@MIT0vm_rRDZyWedu#4GMV#&(iHc8Sh^TguH#K6w~e zdX%w{-46xeWJ5_}f?i-wpFR-M;OzKB0K2o{_^v2Hk@5$E?71YUl}8z!m+*P+EV_*` zPZWD-1hS?8icF33L52yRLoccDOD|1X?&Wpc%l;v`yz&D{wZ;+>UIk|#cuTzBIkyus zyJj%1OrdmG7_Jx)zHX^fx{F>CD#`$qen}qSzx+~jb+K*=9cR$tERgxc7dNzli)UuP zNZBRi=wwF9_y=^krEvzCum3P+<25%o_uPyUx@i9f9Lyhtkb?s=!jn@mgp<=p(MN>R zg#~r+H?UmD>j9%Krdij#;h;Qs8sF%=_bKb8Y>@58%Q%Y^cgiH3TL< z^$y|)^(aFv{dp?7Vd4;wI5kM|AI0yZfPyQZEVW4BpG2H`uT^*Sf!iz#_cFqneLff~ z7L6=FM5@2z(ighZeaWX+vb0p*SG)3pcdK4nb&Uam9fE?>y|?0$M>837wN9{|1@*Au zY(3V;eLq8jJ&F8Y*M*ptSELo}xVtiY(IHqBey9v{7f@C*C~LwRUghMq*x}P1ztHoA z?3wNF6gE*HT=g;C$cBEmR{`{?A(ecC>{%G(e3}fJrZj5B2dA3RBK;3Sg){*)>u#`+ z^p}fpq%m?oX?6!l@N^d)S6pxJ3gR5ru2oz28jSG;^D}t#tOmwK<1O~KH#f#te`StL zj}JZ)dy5qQ?S$;KLCCx6r7vLWj#kSjl~+aZ!4pBi@PraMI%3H{0w3KxyT)FGk!H1* zKC1#^siK%4ufI|9SIHnL5w3{C)EHzYrV8pUiJT8u&G)3f@b2${92w)JO!zfh+z}n= zs2P8F9SVd5mi4AI{w%ZZ3hbo;=m@@JE!cfP%QG|Mw*`<7pa)vOWUoujMKzg@R+P9u zjq=Q#=>Tzv>4Nf+TrZczuKhDMrZv=x9-H))^Mz+$H_9J~saTUJ)^&&87mn5{H#?&B zKQBIKF*8hl@hkAhU<5u4>6WU?xc#aM5J`W8$fczXxxxE_*&*tup=!j=Q= z72)acRW@%xkz*=iJPFro;#N#>)0o~C_15Q^t@UWR|oOAnVLNc-sd-&g>6YmI7hkB#f-G$&jQy|xrOy^J5B_+Mya z^EwTYBjgUUcdMZge4{tWN7|0ZkviC7-%GPN~qJ4a4H;47EVE zHrV=Q0y259%K29Un&?n4_0;;ACs+&H8sb-Ym#jor?$HPtnzAJvWe_9NB^(`L>9T!= zHS}DCQ&xK=(BG5q+cQQVTx)%-8BHakN(nWmoU12|-z6eZ-aYze03p4w3 zIBt7;Lo0bq!2G-W!#!Wc#aO(C+E`kx@d($s;qXwl&2nRyp=p2X&BvgJkGsejS09ccs&om>0HOC0ofC;x&M4AoMoR7UK3}Oly#0c922|_Cnf+Wv7fZF-?izRqV(RMAfq~+|#kJOpEIX$QQq3;4_#q)7 z78yeq>y0)`H92euH8z=jeSL}z8WP}Z?ej#m;=BS&LRozC{lwB}ssef>F$@_r{0lw^wF_ZTPWKM1) zhVvTu=B~Zj_^hhvTTaguv#~+C{P_@U#d3X6Hc_UB-OyJZmnliR&fC{4$761B#<+yx zXi?z8?bYVT)R69^W^srWzJH{tl~93EzTHoOCeVH`Ho8!X{pS)3NK1@B{E;~2P?^o^-^76{~4gMhE^w%BPY>aYF3(CviGwT3% zZKL^*i8Hj@N5&Y7%LOwx-*37#n=I+dE%UHQ6cO4bBzhb2^GWNORG7WeuXm#42(QVa zh3-{+|5b;+G*Lr`p-_aO82mZLZ7QmBpNi^meW9Mp5lkUlzxCp_U5_9tM=2#0Uti&A zHGal=Q!>yr;C&IhL<;tgPNJv=BBbiO37hA-QQXT{!dR%G;EU=_*Y2^$1dRJ zc$~0Xb-lo{v|j&>=DXI(SZN!XVlB?6j@x|S@v;GDa1})!ctX{ELkyFq_TWWG`kGeY zZpO=%+$s*MitO3#r^Ktewon*;+E>j1IAE8^Mc|RcU5#MT=h`~Ub(B=k_ef07#>U{V7>7x-Jt<0o7_z0~`f>2g zQpUh^zpHs!YL=~$n)UPDH`3Wy$7A$Zu5(M4R!%5rA(lm4iiWj2oV+o~6d9af|HCLk`Ua$2qqf$l zEG%P`w^Jr~f4QexRMTn(qWOK?e(v74j*B)c;~a^&^X_}V5iK$qj+WaZ3`#CyuVkD? z2*f9){!n(r%)VbuYd64jB)hxl!-Wx!OdQ;z2>Ln_qV_#LIXT4i2*|z2{+f*EzQyWy zkj!Vl`<1rIHh)XC-4=S)im2vHkb!}Lp5^QJ>$bG_737KZ?%%(6jRqsj%F4c9YiqH+ z%AfEjYG(9ZoD(hU{faX)17o+yii!s5^#b{-I|tT0qGVbq0R6Ff`mw#m^W&Orp2q+3 zbR*as%nKG-Gw=_kTKE}%oV!U$&#c~V-$=c3U99eJ z&^^&Y!bI>MUb2d^`gbv3+{R4xo4(uWAFC>wvXeE0DyXYkH4g0Zw$~S1o7Dq(^zm}8 z@nbM1`v(cB;24mgVe!&vVSM_!2ingRl;dgxGMJ7tnfzCrGJzE;Q#l+tQ!kZ*FIW9%7P9d!@m-tc#k;funw>UZ zSFKL3paU#dEiwYh3w>X|>v~}`5*areAA=Qq9AmUu zUlsSA6%9o{|6#tXa4?mv_;*)qOI4jO{v-K)snZk(Ikk%F+>@)BJ1_wpBvU*;^V#Tk zMoTej)cC$@Ywxl=!%F?u_^qlIuV}qatLJ^8rCzxjnVvm7W7r=aaz5c_&C>obP~dtg z5zR&cvybzRvH3KVy&Y-#bFUDCnrr!VrM zJ{yTYjeYlI=cf<)`MK?y_ieZ1@qQ|FAmFdM)1}{MF^@(kKQDMVp-gKB4bWucHvg7C#y(5+5JmY|R`S zd2)EtwKxiBfDIK}oWl}c1fdPy5dnM?PrGYmzJG_-3FJi6CCLu9;+mB^^7?Z$aE3q2 zi$e?u~fgg4WaGMVLV}Sqt-%sOQ>+Val@ZnvP4v79bPl18%`WVvMGh&<7Gv96r z!5j!cztX$~Z=+>?DTTsHL~(^0wjfVXl4FGFA=W7=|EY^#suCAaS7H_jzJ0&+t;WE} zmqb?r;w;MSdJ1=?QtXE8?Hw4M5O$r;%r1u*nkHqNZo808v!RUgepNzsa&}T`zf1># zf6$$*gKqu5Q}j4;C=;DRP8H?s667Z&XU_{*|Jw2xXy+e=0bi$=Q?`|q+||@Ohj&_w zAOiYlz6mb&I})P^d{{j%#sszwPPu++Ts7&hV`|s&Y2CBnGot+ zO4T4EB_h>v#H8bbHo)R{rlofHOjHvi3MPyRF&-l${3_R#P^t+-#3?VeDk;dmEy&() z+bLz*JG$K$$SQ-`&;3Bg@Mb48JTNszgUjhPo|dWb!*qcQlaf4JmI@fPcHx5;3ORaF zXRi&0CYum~1475F((_ylz#=94nbd9tVs~%yHW?_Sx!);BZ|FjtJX~!~65+kAFvpHw02tBtkpU z!0j!vrx%~(y9WgVl+*2v=cc~4N+9I`9lyIc{p^HsnF&;0X{Yfe4xra%t}sy;jG;w? zM$t)~GU4!CsXnDg;ys3mko3tc!tn9%7(tLK(5g% zyYJDaAW0!nf#$)Zd%@?F5h8c03ayV#k|%n@Mg1GeFJ(uN%!+4fk(*W@22V0M!RDts z0#sszLLj*$$VCkxHIKq%x@k;3gOb#v2wF*$oaF+_OCbbU4qgexO~pQJT&iKyX!A%> z+zGYut0;RlRCQ1He^dGfz4;j7=6d$%{&OB^bD#ZQbi$ufo+v}-xY3x)1)xF5H)ybh zot~bVeV9@*mj@|_+a03z(-B;f&kA)%7M~VkIbvOx&iyHu#m>0qEie9&bPH_OfbaTg z?≊~DFBx2aGUrAEn+TTY1((zk`E+IpAo++%xK$!9;8f;2LzDpI3Tl!==`3Wf`= ztR}uDv&&zmlWF(X*?PNu?vi7FYkQ)&dPm77kr9UpHN0avj8%>8&r1tBvk!`CgDEX6ES~njp|i3Z4Z!EpPU#!!z3vx#WU1bx9A|t_1?p^Q zCerypG~V^1aH}PFiZ;cgpl-20mi%N~bWgqApCqrd&LaPpkO4!Rrl zzp>_jqcfe{IM;M{Z+;*`N`crn>xC&#SQcN0E+Txfar)gKg;jWG>;#lN!i5>EPB)r$ zI>;y_fng2^V2J$V7odIwx+jWwzUzvceL>r_d8lD{et8=Fl7(aZIoA3*3T(U_E&jKC zITpc7o9}Vy(x!Q%fp{Nd*7lWs(WV9Ak5d_LHMa92Y{)R>RnC7@);T|Kz2eN>eR=%>44Q zfJXmmb@$K>&bV^$pZdR1Y8(-U-Y>q5Vu^*}m(K%EH)VuM5umytJpJ@>s<`(cR}Gr+ zkFAx9*^`6>yZZQ5ZCmK~^20KqlNlA1X<{w!6 z122GgLO+q0I5Pjw{=xoDWqTLVJ9l!{p?G3pfi!+-X}PSJ7-Yu7wZa;UA0J@`Q)HAU=H_miZ}>o^?Gd zEdLctq%Mma-AbmGIWgw=j|=gVhN35vSSU;zr1Ae-k?TPB1#PgXGIlU;$7a!^kN(F< zF?b%5S}P&wKl%M2Z_^G1sdSIzBog_2PdjvsY|;3dgrAd?}gt~xzx`^Za0?gwwB zphJ(k7!B}(3}M283&0AS<8eUnaJGD#mq8dvE(!n?%cYCExO~ew96f-ONsLAMapxcp z;u4%Tp3RqH(rx>#$>cgR4lm|!nSnwkoRudLw&Ss}T@?u?tdxvl3hDeT0coZTE_OXM z_S>;qXcgO-(nMn{Nl;jpm|zc&h)&Uy|hn&S`3g z{?|qbmDTR~@vzsr%Obna%N_bRo0gIx0h197f;RBm0pPdyKKgLU8-r&!Y<(zGn)-je zI++S-Bd2DljFVl*_4lDT zGFH0L1nT2bM@icbq4Ne)Q&VazL^+V)-o95`zE%p&|0;Eolt+!-1$#D&x^5)p<)rHF zW*h{3GO_P@-)}<^|NAG{u)LF9jl$UDQ>x(@;?rlqjlF7g^s~Wi(mCjgFUE*J1@&ns zQXl84ZNl5*=Pz+b8g6m(fErDak5{yzhWV~uLqu7bsJU(MT>&_Kbyr^y#Wz#88Ns@w zvI%SNrW%lv8I>ws^LRaM>HcE5GoF%QX|-d3iU_5I3hlMThBPgh6lq;W;WdH(<}O(N zK6VARBB}>es2f)h=QT#T25Qbu4n#!DH~ODa>;33oo`jKRzjQrDO_L|(IiG9uFH{vh zH!k8obY3cZ_rfYay?p#=MFj5~vi3M8cK~3pjtNXg0ssQZdmM>X%CNf*^Om^vyaY14 zu2D~N-1B)XU@wF1AX-EbO8vX050QJI2^TB-Tkq9}N*SaMbD|cPzmj#xB;J)dN%j(j zQbgv*XJ^NpwpHkN=iHwzg68JL?d({nzDNHlE)HFL^Hve-nR>k}xrm@cfLyPm7e1y| zS#1V2`gq-GtK$MdCB_y0Dx4y zoG`2lwT~6C`hQ(8#7`?8g+>?bkw6z3 zXs`se+|B(wK07NcDhlc75R8n9(rUEA`SiK$%(`fcuBsf29t;Nn5=tv++y)TT#{1x9 zOXTw2D(W?XtF~NBT73lQf};2Li=ZZB_~A8Q0r}g*+XuJqC|a1d@_Z=U>dx;62br@@ zP6!<7ajw%~4fT-&V|c-<*VO?qGcafNAzcr=3|&hJU~n4+Hp7_pWHuxG)ZQD5ybDsO|V#GI7R%D?LqraE8oY! zY&!n_s4D2nWM@ouoh<+(M@;&iO z&n28#HboB_nQ#zrq)$*JpR%FUG9k-@q-m32#IDMC$-rH({-fn_qDf1n(LQ8PUgr)5GpLZUctc zp%hKF;1qF$4=vm}h;raA1P>`;d z8}eYtre1Zb68&AH2q@HW>)IXc*>26`N$edQ>;U;^yP&DE71|;!Vl_4E%}{A*XxuyX zKHd&RIIS0$syZLE`Q0w$QdxAtKu?4HNSuzRov6a%V#?+71%B!$^V0@^ZPUF>3Jxq6 zYG!``wal5{1>Z&vcg&EYaNbj_fI~?U1r1gy8hmK6)_z<=16POMWmzt!@FxYY=NSrF$n%NKU1#8 z^*^v=5*^yt>4@{Ke1{HiF_A*j1l(8{)hk2+^Q`YxA0_-nTb0$-hdlw%cc+VSs6^Zj z56kANdU^_Ax&{CMsL-qpY`^TvOx38^3TSoyda<6_xY}%-We}9eQ~sV0x&~H$VUHpXBG;!!Hq%4!p#}?+{Pk!s?aUgFAy!vo0i3mYazF z2gx5GMUj2H?k8Aybkc!iVAH8Eg7~il>Ie%iS#52?MIC3<)n@y{UU)JX;qLYiqo)j! z&t8N0<$7~f4UOS>4gDCwM9A6>4aJ z4`WePm`H_+NZ_c0sASNd#)q65Fy;H|SCd~?3ThmigaILAs zWdMMkYhF}TRIqE6rBLFc_ay?Rj>#AwE>CHsTwv9PJ0l|_T#~XyhXt&h6+LeJ*$a-L z150Mx0+NZ;K;4qAt{h>Xm#eKHbnR{HkF(P@yO4`4KIhWvYV+PeSm5zoNN6aWwa_Lk zoll(2g8GC*?drLjh6eZr1OxfaBivLgnKi2s&R7&a#f7{kfen~D8I zo~8P+hUW;sXAn6_A@J3bUc#OJUDfv4wAk*eqUl{<41 zX>d{BFB|M%ID>cY_h|gyZ;Lv{$$SsztHaLILc=AwzLAFbD8#(+jMW{96%|aB2?*AU zRi@yRhFHKgdT-CQm zH<5bVsnz{3+s&a>$HdI6&afX24xKc5csCE6GrRP;^t!v;B$G)5XFLBpE(=QvhG{rbu8*yK3K^y|ZIPtC%APw#VRXHQ0y)b?sksiN&7a()h5W29M^7kik)u;qhFN z8UO$u75c$+?lkzBF5)Mg&F_*A#%eZ5ED{eb=#e;Q^4JSM<5m}2f=^m7D7&v5@Hb7^ zhaYVGO~7U-%i|zj9o>rwxBnPe=lAIg);GKuqG7UJznr(xBmyo6a)E=XqU&|HS#b&! zVf$;}>$^r@dAJS_k3AhA=DP2P^Y4ZRKLs4&-Uyzsh7fUzp;(gf=fhk@u)zV}26cda zNpG-g8%@lY7#WF#gp5qUZUkd#X$kfg@@MI1Eq)gkQdhO?Ai<#$4y2psjK-1(xIeDD zwI1b1fz^eV7_C_0|Dx{Aqq%(Fu3=4*Bq38mMO2Cm84``6GF8Ytg^Za)hNvhdq0BNB zndgiVk}{V$Q%FKWQfALS`#$%2{(1j=*SntgUhBKo-4CD7b)DCF9>+fR-p6r8pX)Dk zPfwl2`8bQ1j8@?_`U91BpC=^^*@(YyY&3cIkhOI2XURj3V-e#SC5^?e_a8W5gyp_` z`Eql~jq3nNy(KqHfA$m=_F6x4`z4Pb&tu0Z0jhuuF=N{*vm^+q5TWf6y9DVu!6`Zu z#631PmS*6Nz;DPxi8%NqB!mQhC~zKo6{F|g{I<59qc@L~l}fofPAU#9%!*v^ zyHJ=yJ#oO~nS9Q}WBWGgne9s+i8^(0btQH@Mkf5n>ALguxXR*UNvxv0qM}J%$ib!g zCeK9R^lKuufqTxTZGNxh@r!}O{kIA>PyJSpsda}6zpND!62ek4GBQ363_Kyo!p-y` zFe1X-e_N|#Gd?arWI$_3>h@Xo&bTwMW>H&M0PptPDy2Tb>F6u1cXKG@NG1d ztb+O!ml7`wWY=&EHHh_Jt$nhOX2+5G6#31SHx$NmsvfcmUn#QVQP*|h(J66yk)1t# zbVsp`9|Iru33gJC$KphfQ@2$Qwn2T^;oIKcYbh)$fdO#>rn~!BLT>cA_%2SC$2@|~ zp|w?CNhxW_IP~K{<>rrT*T``zmL8Tr=~R?8??!RWiy|oFcK32X0nb$p*$`t;Hlm_W z#rm9YHzCBttS*hPi`(4V$m#a@#}CUx#ou@LSd01l`=8#u4LgZp?}gZxFYiH%nywda zvibUc+qe2~qkKMw)lPvb!Df+(!uEtjvv#?)_BqIyRpYbqeAELrEI<)~RMXB;&QgkY zc0xPEtiNIz5)esto$|p#)c~NS4+wr6sgDgc?iy0qYy-9&j?t)>S{RS)>=GF{Ca ze(dIvf?lT`*q%J}_wP+@FSFO|a9jL6S_MpWui8-L$Pth35~t6Kqa3Y*G@6>4eEats z;-s+nRN!$I4Lv$~rPyI#X6Y|#fzqk9_TTCa5PsYiMw3WnH>mR2Mz#Ji_ojn%Tz$Pd9<)x%HYv)!Ltk$X*wk#1l6h}$R0Lt<&$2TI`!vg zZ{2ov?TR~_7~a2sADfdy4`eOQZnCiH+Yu-I;T(Jv|pd0BmOB z*B^T4Pgnsw^lbq(fyUv;%NfOE`(*<-6cC{g9z3`j<*^vRkaRX-O4akv$ecfidfiiF z){@>vl!WgU#Cos#3uGiG52WQb4uVJA8z`rI`SNL;viWKOj|x1zsm0|xRR#cF#ThfH zddq%5KgBmD8L%Z`FAEV*lpS>5NC7_muIAzml-eFgvU*p4PYO z-*QY`_cTHTMTDluI-!qebaa%@uM+X3aCK$zLt~?C5VsV^R{T!3<`|-3`@+av2}iLF zbpqRk^qZWhrEnf{a)j`7B_>N}!UPT0V!aZcKYv?1AwBS0Q&@Smt%Eu2(w$=*Tm9m{ zIF*d{mWW+SQXC$9AOPICg)0WOb5!XFX*;XaK#Nx$-G-%()&~37L5%;YxZ!de>h!9Ou%XI6po+zr2!JD);P~mN(bZh}o*l zWZ%1$-dppa}jH8Aw{!jUs^VSOeS)ybm_6$hxin;TD0QG0Xc z32!U?zxGE@UTKH(*L7MR;g+uyq!Cd#)iL|3=MEQD<&D058#4`9DCC0fAlO?MpyUHm z0JhOS#Ef12J_kYQL`&X~^d8)O`PdV0s2|#gLfeWrfIR;K^k~ri%4%-e11BGNZeXL# z+!_S1(;>z*Rj5Mf{AE9iD6G%oqFN0`rM;yp79~NFj+sgtFZ9ti6S_O|Lx(hB{x$++1<$@r~SCXXxpmBZpO<~i<=XrUI<^2MhukmS3__U|S zq#T43C``&lsJgluVp*>Hq7(cib->nZ2*Cr4GDJR~u<*RRmq7E8ngu}y-L#g$>jY^M z6e_!a&@C1JZJ5~P%@y@1m{u2Q)G-=?i;{-r%}kR_6aG_jcYmG#u)$;x56@kc@Jt6a z?=+1VwZ2s8v8~w&fN#X|&TM0t0SgLF#xuL;!Q`Z8@r8vf6v#&*2enY$$+n1C z9_cpQ038Ey(QDmCB(2oh&mV+n))jO&0CF^eI6Zyp)H=ur1>_ zhk?(kR+bk7HrKb0&krs%EL$GS=qlC!(f2wM6wRQG_@e{1otCc{GL-1lbBVDOh6?abaY?Yxxdq#eX<;l4Nb zDnfd?XG5$A%{q;cX=f=s1B6cNg2>}sXvs=&8NAQ?9e)B41iqzXyc&{FU3k^Vg>U1E zNer1C4^mRT7eC^!1Jp-k%ikGLV{|tqo{wKM?;g0c$4{PIy_;Jzl>N%Ipj&CY2gfL8 z;<-g>MB>2A{P)&mhMRwX8o#-<2FU(o9NmWxAFx?*ABczwkw;WiRX4mr2IxfI!((GfC;0rlGselLSB#d_IMr3`FnZF(MM5zt_zFKBg$Zho(&azhA|fIr zQy^`C$J9qnPs1U_64T_Hl499k7G2Qqu>&YsUValIx%mfIDGt;x?~rkmGcpqM@}A^2 zN^Z{Vr~}J4|20_YeN&Sul774E*+=a1=g)5@C=BrUMRM{cKn1MThq}6<*MIwlqHpw_ z=y3Ge%BeWn_Zmb|Jo_%H)w>7*I)|8VQ*I$uEzq(Lz}IwW`O@7zXCFZySh@=|FXXx6 z2EtEGwZsJ@^H9(-6rWccG|>b zFCtNVeEeEfRRA@Dok1Ub`MZc)9D?WH5VuUgyNIZ0w#~pvYHI55&2j5M#*QG&e0_HF z=RlNw;{Y-=axUAB9my|WQhWia_hq_4dXy17zlvukJ%f7_!CwwNoM)}`9no_P=n>k zhYvhJz6vo0!aD^_h|NTx)_%`YU^}?b^E-4Obd2-hv!Q);jGyUnOcl094M(AETfH3# z549IiHZ5R}T+nG0gPd+tYhv90u>S4$lmU@-4Dmf7J3A0D85s-72uukMCiWO;(*Me4 z9PUIj1YQsee({2KU*(*B_I&6mvL~dKhK5E>TkwVxbCY(pmwawla3#q48!rBt;MXpE zj0M}O&_Z~U^x=&16<0hLNo1Du*iGSpm;*M24NfZ$7N7G`r=)0lG5O1;2W~`_#?8Y6 zE(#D2%q0E&^@l>o3qNeD(5J&=tQyD)X>sgzrBX%_%uWkZ2$cIVs`YCfe)fdpq&@)Y zg2_th)78LYw*Yn=!}2{0wM5u>I0A$n$1V#A3%d;5WhR_ZOOlf5(%dv|YuZ8V#GHUb z?bZ*6&oXM?=yhyuZ?|hY_SdG{s$jaLfB6x(Kd+g_qXEFvLN|VDBP}75BEzGW*W#?Q ztv9ev_ca?WRs@xaph3dUlc!HL91ZMQ?ORW|x=K1aI$l;&3knTA%g=-@wNvfb5ebQK z5P^PveueYjA`jCLu37|I6C*Nl+F8R_eF5#lKkBoaO?acL2K2{TleO(W@Q@O(hU4Z# z0uJiy>xX2m5K8+8o^Wp7Cr^*q99mb6EZC3`AYFUxZ%@^8`C!6SfYkbmg@@FCk01-c z=9UNpr}&Ap2_J{XszE64Hv;rYG+TfB1aN%9*?>flh~%pfRmQ^^hH3)Nh8TlJ2G4_h z)Pl%C9-$!1di}N(RYGXmh+jbb!0(NWCdEKrIc)RgI4y^i-0r|HC=Xt>8%w(@1aYJ8 z2C+OAhA1Swqj?o}z?jbt3&W>$3 zj-3AV=~KeSq9Re&)I5hX30KHBxKNJ*T%hRq_~{d=lvpI}xB;b}KYxBF`sj@uLg%HX zvP!#&@7uSJar<`ko1$`o!aViaB6GTQw24?|VR~UV!oAeCQ$LmP7?4*+iunMJQ#c`>k9X0q})1LTpQV^&|#T z(yjVRSx4i1IfURA`6a+fKa&Y0dhsGXDqwQ%fB)zT2Bov)u`2e*?O!FbdrKA9KlLlE z%MLUa4%6X6WM?3M1)av)+O_y0WLN|+xuB~J^{FW-l_N8OAtADmxN`W>kAk|+u1MVJ z2MeGb@J7p!OoWmhU#<+8m2xV!Gy!4x}A@N+W zX|B9jkA$eYJ)q_kKU3~lDK2r$QdocvWEc(@h`a1759{kMT-DeMf`DrMTV)}f_4dSV z*L}iS@AO}F4l{n#eyXKjp7qYN7ejp6Nc#9-cqeUPlgKazl6f#7?&Kf*bKx1#K3qKTTJ9jaS=NNlfHfDJ}W` zRhjhvRLEUYys;sOJG%9kk3rPWy&F!@m9;2Jpp?P$hIXQ?I@?cuS*K&u`n8afgJ~^K z0FW{zv6niP>;(RhC@-T>d+x^puH{HKUZa-5oU_*ERbhG1Yh4ure@apz$$m}YHzzM$De#l?U?j5Ts z9j&iYVQI_gSD+RGZJ?waNu6QyIl)c8i|N6dn1V`h9Xb3^VHH!KLzo1J;)bY%@OM>1 zdLs5RBWdDAssVq$SutrwYqK7pF@K$&OE%;Bfk=DJXbb3>Df=PRfso*5I%?3o&(Axa z?`4V~f6U5pY6#Mj(S(76-AW8FmRla-0HpBz%HQ%P=+NbiW$Ek6XD#%4Oc4``w50$( zTie>EiJ0wMWsv_#Deqb4&0e>r@!4PPTGt6GV>+ZQhtvbg5&p-gi+@zR=ZcLM2JLtk z9wwUM@Ey3NF=$F*o>xq+=;qLogROB-cb1o>pK6=VzR+f6^eNM&EA>WqtK7y>wNUbrv32V_k zfuf7B>{1*Bnm%AI3c3;7073W|b1JWd7?W(`j%gQCKx)|mCIYuW49Um0t_KY zqx>ycHl%Gv>NW5mG&}Yd2MY=u!tQ-(n4#a{j$Xn|w`+#*z}<)MUZGp* zh<2K)9D$r^=b_3Pm+l)lS`0TCic|aHr|R)3`zi2^Hz!|*LY@bF;DoORU`$OJ59HU( zjQqKCgD3z*2jl(%X%AtSA#~u_n%6}h&tQ(WM(8);o2N`^9%zOnzYL@+o zB4HfSq=S&Erth&dT?16~>(?)2FEu_+3A?w&&TXLM3%YUL2&z{#UOmcBOr+EZ!7bA} zTAmR1y7W`~wr2?2#Y>l_U0-)j{9$-y13P)gY^K}l*I&;voe$xU%gCUW4I8Bj zs-m*JlBK_f$jQW}!Rax#t9*IldU9IY=@t<@n<9|ptZ?f=M67^~Ix0H#)=BO$6lVCS{$ z+V6J~iXOldiX+HwiWW)b?`aHXoccy)2osCtgf<27H0$PHYwOpuYQVWzSZ-8fgMYfO z^U_hFbI28Xw-*ZM&w2MjaH9~s^2(AG082bt5tLRK)D0{&(RctSQ_n1tn|7MeB;X$e z1Q9@7z6PEpq8k`$H4O7Isha$oYudzt(+ph-QUMI4pgvGeN)YS%I~-AvR{3lp23~w%|Ktd6 zC^0_X8^>~ySfI*RmnVro3iVvT@81qYC7$&7dla863uKI~{_r7)RioZwM=%?ds73&Q z3#TeKPtUu(OsORz7!gB6%;;fU0M97wHfMvVg!7V!722R3Sv>eZUVzO^%?PhFRk6?* zi0vA42zKgPDk6iB~SC4~)(75n-GJsp2=;5R?#1>>kva+`q#-hJ!H+4$e3H}6y zC_Dl$)6?@M)8Wej#fMv-nX1~V6>Wt*j94FQ_Br&B+_zQuZa@Jb=s}p;X<0dvkG0M3Xu9mH8uZo8&bCaXF=bGNbn6NN3C1E=9f`K6m{zGl;AfPTbVGA0r1^g4*9G44s zX@VV7Xi1xi9WPcr5FncnW&4h`^jGbHr7`vL`0M>;h;cY)Ae>FWCgNFpO%K(;A<s~UG^8IbG8!wtbV?Utt}1XD_iU!-;M2TA61 ztsG<-Y~x1hMN8ru1;Q>I^g955X1g2}YKtG(Wi29?Rfkb$52vJNmE7d5RnmyjNj2{e3|M8(@cr z@qFYK0rrO^DfR?XnMOM@k?lnC-0I}&vW$pALRQveTR-BSDY`n;aH@c z1=V#N+icSnE{z*m_pTM~7cK`U28$N7c>;}vp-w_J!o`6^%LcAu;=l3+4fwb*~>%MsaaOYGzpkgbLKGisG_I zS!jg7yOGq!#>U1XboCyeFjZx_{s94jm`j?Pt{2x_lV+%hnsvz0gQvJqtuGn+3lPWhGWF@M;$Np2$;(_DEbH=uc~Cu!2GX0fj`2Xas6O_7S^To0h1; z9zf5aAbLbtsOE@CEig$s=KGZ1K4B^~%k6x@6Kjf_?a_!SZc z?d?@mpCWkT9UPWzdXQ+&oH_G#WW*@93qmP&DQFR5k4UHY0oOG*HGp%nOP(GMf+$oR z#7GDx6?G#X$W}-IxOnJ82xVY+fXIY}gJH+Qq7zxy#N<<^p3J%P=hpxx4*+}+Q62mg z&N44=ji%}N&@b25NEv->hYg(eB0qRZxFjDmXEP#u&GUWg>{Hny@v5OyKia2_ImXdE5vV^I7=g{)1jieJ+s5Y{WfY0 z(cATD0+G>nfpTBZJ1W|Li)SI zHz>{kZ||eb;uv7Pe;Own-0gT2I1hwzkTbKcDvTR+I?`tho}JHqW!0W;tdU3vG#p9^ z`)|aX0T6E(o|j5wXy# z@2DRwNY@h%D0ieQkp3f(p$^9Rr+K50aMS%Rub1PJkWbqe^`t^gV$TKLsTzodPg`bb zU@L(T@EB0ivR|7>;-b<^ci+9T?I@M6F z88fd7$jYp3vnH5V>D3`hZ!WjjlWtSg{g3ce&CT}{D-F`#HIdJIjdC^&czRLk4m=4v zXq5ZtAjgJ%RIAe4N-NE_B|tCydS7Pp(Eqhk_55BnbC!3Zy20F|k)2P7DyUYu&2m`}o z#e}xL0jCmT*MU!{V!{a|AM8swo_2tZLNK^i4rEd3ouFGu%Ga3M@8{h=X$m%jAZgB( zDPQCjgrM38Q479(`_K%yt(Zv07P%^0060i^@bRAMI)Io46q#DWg|5X=j}a*~_g zEVThbu$yVV{M6?OCsOg0xk&)55fhoetOhCuA|1g6wgC!xUiCLcxsYK7rydX_DJlJ( zPGFc6+s%k559=M2u(R-_fvE@hgL*-*F}x{85VTNQ!&n4cv6ZH^Ak8}YpedqUW(d5_ zH2Z9}v5Z^ZP{fCe%IaI5cZVPi^h`(#Y1&0WFrS42ZLRr7&wBsK6)C8=pN5u+GZT9~`4fl?28?n|Z3-pzXz zkFI&GE8sa_rw6Avk?dfeLfOmd{(Boxj@0y9hWcm6BF_uFenMh9=#?)HlHJcYn6XfD z1YpFzxiuPtRwh?h(4cCPuBXCC^gP_YSCel^_>f?>T2 z4#_IYxHNIaa(TXeRVKX2vp1XCyLm;?Gf-0!ny2O9YI!a|Ntq1&d?UEGm)NkVT4dbCZGruHa5kZOZ z!MyCWC}B{c!+x^iIk=(@M<7@V5Y|a8X6XX#v<%dDA@G9d*&TS#F%6ZFsw$YR_Nz>} z`PSBAjMQ=C#eC6Jl?C6Q+*S`U#?vJz1H3!xI9hh`Tm6%~$Xmcrkg|wDjnEA@dTck! zERQPPmrX!eYFVikt79j0IwWFk$2L{s?I&6?lwPf1iF#uYoS+c{YKUM&YI!Kr7a~ON z>%Mjc(MY5STXA*@H;^R{Sq^&>M>vrk&T_ciL5&wftlv+bFsh|psel(4s8SzQ713(( zY^^R42MIGN{ZZI~G!-rL?Cy$7@O1bIXrYbi6=q(8)bsMy_I5W1)*MHa`y5N3nKt%{c zpgA0(Nmpi^blF^R`~}Vh!K$PZhCXbIB0X2XVr^>G1nJLM7|%3)|9BUX#oiibAK9ey zWQ^*SuV?U{N_Ra<51 zVPv}iuAw+1I67JZgw;+-2W01sXH=YFGnfP1l7oK`(4n}vc&L`vq|Om2r9Mg`_&C>b zpa6|*!ws-_5Q!1dL3-{B-n*pblQE96iCdl&E~LX1wRN^pjWgII^6UXO$dc4Y9}Sh` zK8ZTbbFPZ>Wm?+XVLO9@ZldZt&ku*9xdtd3n5GV9v{U#dtR(T$gX$P9Y%hl8Y4V9C zLMo~>{AB4XuZ#h7IizQg=?8j`{}Upw6j<-XLNOCD46H1q*pqR}k-dW{DJV`1p!pCZ zI|i554G)Ty&u>Ac6PK0MT%7OQbe`68vAe&s&~^{lkVI%uHsbX#9lp&muH!p+5Kd-5 zTtG-d6G8`q3E3HpWZ~DK^Dwn}9LI9PQf&ZHo(Ryu4cJWq2SgDu5r2rXUFExVq-^mg zVJXlQl;t?CX7S`M*y@xWk(bhpHNM?t){V``cmyEvI5_we9;#Tc0|WNfi`dvVnvGX; zyATawf*?j2z}dn9pB*glfFqmWFQ#f_RsvyGLP*5PivP+*)$e`jkSIiB)Ug25U~J#VozGkFb%bhM=?6T~a!BMuZKXiu+>yZo$yO z-=_Fij_fMH05)iHE@R0_&5k?a3|ZE=)80l%hZP{;V1V%4B^MZvI$h2o-%Ei4R!1hFor z(D88GI$z%uD_>~K1S$jm1Vn<{Q|&?dtb`~jiJg9Qo&Yt4(M>UAd*<-ZkhB81SDc+G zUH8NsQ*`?i1L13=-2=`GqJM0pW!H!4_#vmvvv6TkdVksOrDQbz@2V4;eEpXLdNERE zwq=(P3U}$4e>@dz5Qp{O+#32L%1HeYwlGMfAR`c`yG&z<;nBwcBquDms0phLQBjL1 zUqUHD#u`xeUEAQ1#ze_sP{1oj8?TVPB~K!XWG zx(>N#Czw8T5edMc`Rjl8kXzq=6m)62uOm<;9fsQl{0Qg=$gryFI@QIF z<0!PIZ1*q{X9{v1QvX#`Q>~h2bo25vf#y%$Lv|!=&gfW!fC!Qu_et z+j+x)mYrtR2V^CLK*HF;(&Vwa*l+){XvD5XLCoDKZZoD3_T`x|kmn7CwQ_tG{hyDG z!w=~c6Nd#!9GHv-hZ&fD5jJD&VbX`8?J+;B4JrX76gnV?u^2oIEN2{It>^yH#~}MV5GYi z)D7>Zqas^_xQsl&OW2LR2nBUR_C2^EQj99|wSMbo2Kqeq3RS9vNzJDZf?9>dRuA_c zp(;p^7-_|ImRj+b{;dr>^rI8hGa*4)eDKmgNEqO{P!Ylo2`}~?{yK0_sQutsN`Rdg zy=J+_bxe@xJ~TAE!2bX&fmXr`Flpf3k6`j~UVvnyqS%S^9UzqjtUJQK5z>vCgb{4@ z_yhX;cSKbHej(xb#`6)R01?i%QDOwcU@pkYQsOx9q5=h+oF;8ZXufF_AEI&n^FtoC zbAYr25SWPhxrkhVn6iQ_q(cjC0+h<5ZK=#Smcy`Yyg(fX$H+&h59iLE10784$a#5r zSuQgsAm~V|5G-Rkwfnre^o>tzHNISy1Spkt{T}E0aNniGs898K&!~W}jDvv-Iyekx z=?mY)+;^m!MX2^K4O-<&IMn}mdN#M~}8QLjbFqRRoY?dS)KZ-oZ-cW$So08H2}&vuYjtR{~?!l}1~=%`?DMI*~A z$zRa7pa(mZ;8bF_|8P30o7s^f8d-yL?cF^A1kI@~1OX6_4jGt2I;KgpoQo=E_1S03 zBj|2PyRX=vhi2GlU4Jo-0D=r4`BS9Xm_qi{ z@ZgpzL9mu;Hj&Yn^k@>ViTJ@HWL_A=t&uxW-{cu6aX_&}gqQ|KYrx9D7RX64tIdsni{+TEV z&5il7%hD^0hmMPDE%oi)TzsJq%L?OOCcGc_84}-5+doeIl4g(OOB!##*q8VGc0cgu zd!O=N@e0GA$9H+I$}CFsE-!oa22(Wh8L~$eXPy^m9F=ZUZ5!1)HY=s%82I=xMHEfv zrjOgHJls7(@TS?T_p6d88RuTitFHwUhrWviOX>uT0z~h0p;R3``_YN;+SCcjQapmT=O06cUitSYEXM+p((!qzdc~|LLuj9&1R0H@QydeCGPuhjhAL$GKjb-kG9azxKqjJ$KZ(@Kvn;ul?ya^?rMWAmhj79iCOQpxiFIp2yart(m| zEWWQWXZ<71M;q7OGarHXeofB9!CAvQRdcVbUzk@>uH8r*yYco*Tie3!{5^3N>OC47 zUuw=$h8h5iadJ^2_T^&7jaZU2Dop(ixb{(>bCX(Ga`V&mjQ->@L&bU2 z$KzK}Sm=!cYlVbJ>)q~iHb4B?wxwoBYwW@r&25QY>ugECF-4@WoBk~)CAZwK+8%eW zVDXJ_J>u)y1ZlobF25?y*yBEVQh9JFS+n5L5=^9i3X#gz3nQM&~%)YSHFXsj2e0Av*wWMU|7F?tq!Ve1}o2b~e9Us8YOhUyoW>}$oWpIcU}y&5|UR<}eW_xtZ3 zxzB%pKT$8(e5)Ncuz}>Hm(n)3epz)Zw+1WTOW^d7Lx1np(DQSy8`f61G--@Xv-x<% z^C2yOkweZl>??I4$Ohenu$rAguTouRnPKBdOmJxA`I<3vOF!@Om-kBLgWnggdT^_r zSw}A{bZw@5wQl8apV9bvfw;AQCJ(Sk+1(jah`iRBvc0koM`}@U79BOPxqM)3oe9fj z($xr2VY~}tnjjSDN1QT^D9W19aC`~|e0X*%O>#dL=*hVL{@LKS!P42X8sGwIH2dtbSQ?W*RorWhKICdrvLQ9Ppx8C*%-Tg54T4!lW&l|IBSZ#X9sS95 z;8?Vq{MxGHYc7}Ulvh1m_P0wiQlz3Kaf?4C%^N-K3q!sfyQgn&?OZ7+kE=HP?)8S1 z*@49e4rVN&h{7Hgnw77S1|icH)Ap2z>HowS1ui-u__lp#gSZC=2Z6oUul3S<5uLvX zJ_iyKNYR=3mGD`+N3|R8J$P`cMFe&@mqmSQMMFPpB(KfPhrYswJ>a#G0x!_c zwk+j8zr_FGFSZ4mHKRzcA-Yycv$yo>l06~e0Y7C$=m%1b>sSDowRMz_v(X*iEI#b@ zSoP^tw$WGVS;jL*Z+x0)^4vTA>}IEoyJXp(v&vG>gxgOAaWkG7n42B~Y1cim@=>hn z!c7Px?NkeRhl4l;{H!t>e9*F>sGpE9QLw`5)!%o?Z>p21YL^vVe*;#@E^oE>s`V0M{% z@7`bVWly1WUpEE*06vo<4B>z)TU?-*)^w+~FwHs`bn1qoxgD|Wd;=}5`hS~7PobA( zw6#b$KxRc;otEwG=lI?6J}Q5`gRX8;Xee_(ePI7_m3wOsmvf$KIo|R(TCpcQoOhi? zzGRmm4Nx?YIB{3w^R{EAVV9-MmC2;mYi2cJXd^)Q{dULn?eAkU?P+Z z4F_FZ0zB2!K$BgI@QLRm6bS6r&986X0EkS6DID5CO6|Ffq6Ks9-V*z?KO1;9wGE%N zl??P^*dccDS>*Wwb=|m*u)}#pi`KO6bGt-eym*^$enz{%`ul)QZ*83rdePC*mt);a zSR45hC%ky1F;2xseC%G}Kff1DiH8n70+J?117aqUm(PCN8C7=kwJzzS-~x&Vj)J2x zCktHzpZ?yyS2v78!7vx?rEUMrcPO#If>PkOutHGVazMVYiCoj)6v$fm+gU1U)4hL_ zGe{R+h;Y#Xm}4OBzzRVqAov=2Jo4+*Rol#SyO?sNW~64=Ov;_5p0#|wvKTf$3BM6x zLr@aSU%0@{=1&S2LNWn%vD5CU6M{W+%mVh(S(gco`(Ua65zIaYkHf;=qcA5`E=t$8 zZ%a$SC^4xwavdYT*rsnxEf zQM&)}0xZptYT@W)DT6`_VRXJj1_Fm|0+wv##oT^y&n))SccUe=6NGQ5vv|IxU=8XO zI(1Zh>T^@+Ez$;nQ2;OvfNs5tKS5CkTa=-~Wc|j@L_W93(6icH$3J~cP&4u7pjOFt z5%xOe+Z?Y_D`t6IMYU%On{tl+nwxkB>8TF0+2&KvX;_p;UT;aHpj^Agq%le!F%iM} zzpilp0r2E;=v0Lxi@%Q8b1=8$m%H*LTpnN05t4A?HYHp#2xNF@_%UI3(L96%3!X4l zp(cPc>7S>n3vFR-ZEYgfJ?J<_H;ED4@;K3h=+N;>#uzK4f-KY-_#8PoImGH95GKS8 zg;)tRjFQ;RO$t^T7-9aam(a7NRe`?528_Gtghv9#A}FUIR!(6+!ZqmeJ8yVPw27S= zLgYdp_5ds>AUja|qqv8Q2{$zWSKHg_YM3DZc`U`9r?@a^D=6qBdQ=fF&>2j}$$5P~ zAX2iSr?2T z@#M*4c&uU1-ohpVrczl=?HzB7TO|f-nYE{}66-M)$`{PvV7rE;tw%it4i6;>kv=lU z(XfYBQ180ocu-E5c}2GTp-b0pV2Xx^2aX*bGxLqUW8X(MCw|<<$w@k32m?iEuGPiz zRruN8PX2}08QbJ5l0)fiyB1Lskqsn&CdPRGt1asa7hY(X$=qn{p(QO9&`4dt5D<@1U8n$|U2%JaY{s-8%qsy~f@iRO`*uR# zz!gRsRnUd8Pe5Q~C_sjghGgOxxW}2w%>r34RUs_EXFyb6aN0w&t}d7dq5+B$ErO=t zPe}xZERIZyK?@1!4}exksAx?DF|1i;*}{I9?sqd%2jWO$QOsIjZi6uwoZu~xb%fI+ z_A+?>!X+K|>$%Tv$0UYvNq7ymk^ulY{JD0+=g0&MKE~Z>cfc-(G-~`I984`7Rv;;! z!(c$TbHbNn7z}usQy`6r26Ll)ac7gvsuaF{5Y*%sa9l6ontz{DPsXf)K@0=)fovm% zFC)!L`hs#e+b+L9o*hMd0cj5aWkdEQ_1!`kLFeK7sVQ}tfltc_n2lY=BZ{mPxJ%-F z#JE8voEhAiF^YZ)c!ZHKK@k|k;|1br23Ja~U2A!J@s1J~9&~D51&81Ujsy~nko$rI z95F2D6TreJfdiA8ZM}p77}owq099z_|Mf?Z=06Zn#?_dJwe+iw$lCvDtN;@{{nwP^nt`bS*qWb==}k<0ofD+)DBqN5jb}3TBE8OE^5J~5F9+} z(I6@U^Fgh!5S78}fEw3r0ZYp_vX!Y+RpdB@?i|6sdsiL(O1m@48ZN33SW7+rmh{`g zx`2l54>*WWjQ%;s;BZ~Dn)fC(H5HpO3EW5fI&owS(zt}uQ+q2WFW|MYtb|Ae?Madq zPy-~Xe2b1xDXIrBC!}_ZSkD{m=0?!W#O^}Ojpz>?M$2h_;z)A$uY!ZTR=3`dpImv8IbdVE;0Ed$t6fy?~BP*u?EMP#mfK)){KcEeVFj-hCdKyaN za?0V4`LogV6_h1-51?WgR#QWx5x^^`(KT;?rxr3JK!f$koB z92x3~=M6TTc=_D&Nmm(6Uc|OWA_-~U$+PSVBHly5>1nvYgq?m|!L=iTVKy2ixNKri zgFlh9laO9AvR#l}_6P_xi6q_k#zItSJ~E7*1z~ zL-mAEI$v(SJ^B3F#p z7#M-xgZ+oSq*wQP$avF0ngyRceQ^e9NrrdGtSx0bvCfk4hF>g2^V1R(AAO={cChHfne2BaHARE$okMW{t?&0T*O z04(x)Sva9Iffm6D7H8OFTmhK@)tqN`3FzWDcs?@u2}5}Xy*D3=H-Uz=6vO1_H;un$PU=y>xAi_3`*rSTxE0e(h2 zl9-_phA4^weMDd<;TY;Hk}&`_vivqEbVP^4*@Z0;mxzQ8HccLpKth7`jEXX2wcR@6 z6NT&97QN-c@C2b#wg|h|tT}cKy6-eXMq$!#h!itLErPK;h^>75{BLn{VPW@DQh*i+ z3Rt$nz2kw*qxFkL+=h!tJhryBgtP8(|J!TX{mLJlsg`32!m<+OouiI}uy_q3xgeHm z9(soB1!<4nP&MK7!1BI5A{sCgZeb3awUAh&5ojy)rykyp+E<4A^W|{8N8G#vzMPmP z<`faIA`_VFM3S;*fwezcfO`sUY2daZf;;YvxVTB8MY|US)Pndx_Mh$F;N-i)xBL{5BJ9`w_&c5gsAw(}(}4j``-7H*0W! zcon0_I_h+cuYXs6mvgTPn+DqXIvmk+d@mp%37H$vip*v)4u^9VV^%EgdyUSBo*jbd z9)vk3NRf=xAcfOq60rniUK0AmK(6DM;>X$}3%FMl=lzp4Kq=#rdLHvU1C#6gFmNCa zTnA|$2hc_$2XIt-d{A1NqpGK3NDuTlnrh#nQuw=w{e+dYIMNJ*6oF-c^%4MbIQ0;; zvrQVK|sq1O*o_%U>&Tx*E+u85tr2{)GA9Vlt|l8;C=sA8MbG=$NV3h5mp z9U|00nWA_;f^@KdifS&D+x$0M;5mRCMlnr6OB1&26oi-Y`i79ZZ8v`kx{o0VKZk=Z ze(Xl5f&3@f zFe(fXC;=(ivad9p=nT@KIzDOR*Q`D_=joIL)7t9DgzF}ze8+^Vl$2nBw-Tq4BF#<{ zzd!z_$8&WVi1V^)_2l0f2q05%H`}1IXf58NY$jWWx2uA;Z)_0B-BT}@GU`VJD6rSL zU1WwOd<1wBq;W~){Arr1to85U{D)M8Y6+4*dWJ~xeNZz`A8Lym=4iFgCkphy=gQ=Y zF+48d{4sZeIJS%R+@?3+fg|97Umta_8+^M-5hby#dR4e!y3-}ghKhak_lcg1Y)I;A zV44@mrQF=y7&HmX2~GhKLm{cAS5%`J5K1Y=F^hqNcnj&t1pp@;nF#i@Uo{v9hz6qI zZtAq1QqIlh3EdNN>0oTFTsSdRKgLIn1@fZwkGal=~A=9vtw3FQ*ZZF(Dntr_?m*S&pD|9x{DA`^2uj1E+Ct{#w^N!o2YmKfqke+d5;`Q& zd@y3b0C}uk&N?v$%l;VF7Bo$fIcPu{aH=#$cv!){gX4-O0#c{pu)^v}k`0gs`Z><* zJYRMse?I1I zBI1m|Bo@eh@dz^_mYsCytVAdL-o1GDI+w27^qHT?Q)t|1KywBB4#Q{>jz@YyB*iAc zB)vpviUbJ~tzkmMks+ZV)|B5p(LN1wpLFBnD^YdF z;(3Fj3x53g4RMinwE?@3BhVy80tK|)FGPBt zaMDV?6{_RJN`@Q2w)u?|rx@iy5HQ?g=qrJ7X%M{RNR#J^FnECH(EUjJH+0AU#yWw5 zBTi?m`Wx`KW-n-E6I9?xlu^d)88S%*D~WuFJvvRMj|wMUn#pUB7P?fAfsI#(x9WK= z&;A~3+l8?8_Lz2Oj z?fLU)eFK=+Tw98GfPI8{JOEi_q!msQ;xsHBff&ZgO^=pKkbUsihESkTgl7wdb)fMH zW+o=UXsic%&!C8lJA9{uvmDd_z9-!X9YYvjiEuWGi77w^XzqcrT7vXzM~K8>dDZ$- zF}FrQAOQFZCvr!`5vy8kwriiBZ$b#qDOK1!2$S{Onwl2CS~M|`=DuE0Vt1!QFHCz{ z_-r?hHZYu$t81}wG?;&Y7t&*d`V31Q`0UxEloVv|$MCh_V4zDuP4|U{FRmBagzOHC z>%#3sh+VfH{{0P>17+nmFG6)|e+}1>iXEywGYXaG2qnOf>yVbJP<(+31L&ntRR!N_ zh=WQR&!0Z6hVLDG3c`|>h8U`O(y~N=QgHC?UTa=9|BEnUpk)Qe4cY+(Y&9Sh5&#Eq z2*6t)Z0^Ds3vjs<_tJd&sZ6M~%+1HlPR!}~fdYGWbRb>9Ds?|QZOqIKt}wIXiER#J zPnxu?jAf7QBvXZZBTOQHuDzsOzoyFV!=w4=aH;E*Wez$8YfVg~<6MT2s3F4Iod{c# zsxNqLXJ)j|b3Q-g7m;O(_P2zVYZLps9M**ycS!fsG=|T=OIj!}FF#OmA^Rd@bxMg# zk08x~VVXBX(`bYob2FuUR)5pt&jSrT`@1?5D?+Or7dRcc=(2M75lgUPKz(cGT|05| z;znQOZ1;j$haB0p$Z)4W(s(jD! zRgb6o6O$LzPfrMWTyR&K(3|;-LqrH71S_x;pngEdp_V4Z5E-#!I&st1T+5>WfPGe~ zyLL;S@SoMKy(OO~FxO+h5|_AoYrxyh>rFAPfMk4l+H2u~1=m4xH)hbrpn`Fe?$2DQ zRrLB28vAI9?b|9%WACeDS!@Ou!MsqGRGdwOyn}}aaiUZ@aJnyiu`gp-BfruW{B#J(+q?UQkkGfu8 ze3e(1_pNq8gu%corU#e|>iKK3A^ojq`bO0tZdBVHo(oQm=+;IDneE_u6o5&a(*Ef{ zfVUXjt!|dUUl+1{f1MDvIgEmJ!;-w+g&l|Vg18av(C1Ln>p^QSK({0m)nO8kGtW*- zv?A&GuMAO&BLT166f8ah5yy;UDmQA`5a%UEjGvfrA_JMhFI9o=9M7w^EOgI`)JLvre<=t4^zXki65p5id8*X8Oa|Ci;%b2>?7n#7B z1%Z|U8^XEkIuC3hgL`1Tf=1O|#b5W!Y-`N?tzzv%-~h?6VNwx~&uWf<4I{n&uAe6x z5V^^Ozh@e+Qc{vM?BKCWF^~RLKZ644JxDG@K*x;PQyrN)&v2iN)Y;ejrBB8^cFZt4 zk(zQ2nAPla-ad3`VftusjHdcb38#7Le3xZSvX#_q7~1VwXnr*woy@{t0g6L?0Vf64 z^xs&tgDOWBf3>={O6x8b<4B@jC7K0_t3#oiZ^6_E$}Lq=m?}3tslCK$aiw=zdRBMy zdKuptHN49K(@C>X6#@o%b&QkQ)#&PO;eRizq3To;4J1nDnIMY=a(~E)zYqw+5L~A{ z);FRzwnx<>U1Q1~95x=+aNM+vBB9ld<#tbiA3?hmyxdS9Q&P|&OxmM>(hp{f=);O* zUab4QqsH(sz{#P|I&)v_T$9|m@ddLQT#ZStE!sHARikMceMfTKmGDR3Bxnl#?6rqY z58X1(kHk$tIfRFlg%Tg}Yjk8}1l^|WD3M^c{9fD$&_%ky5PKuGhn0&h)|HAS-mEM& z5n;>!8Q?Nm?1&pR_ykDL!{h!bwX!MQ-B`ED1U{TV}gxl2V z2uIU2>Eyr|G5ApNc*smK6p4uGL>GKz*+u3V6LbaKgjFSuNnQ6@Rn#AK@TK8_@?anU z-cteVA{l7~CCL=dWPXjDI~aTdTtaMuWVfT>MkT_5UR6{ogdHR!kT6mi$_p7Z2yu`M z!6xnA7-mB{yaDHl#sC6}7^LR`wum%@jL$79x?NS3aOC(Rv?KZ>rQ@uT-ep2bfCWdB z=a=XD7`d>5yak~L_hWz-LeN0WK$yZ{&B@eL{yK-rzGzUXGZ?A*2^Af*%Ukh$gs6hA zjg+o1W084PM2jFIMOxZJG>oANf{KNny|w5We2&jo1R5rx=2!3=9 z7_$g;<^6zw5!?~!Yb2a6oU|&JFTX|GpFFg4f{)5eWGPlhLbJ+++0-{sP)NLTc z;vv!zmz2YSll zpw7T*Sm&(^at{ACK<6>xTEIhUdFpxhQzm9#(#uE&5&kTODN`c77fx^#g9kDSy@~(X z^$kefAnt5TK!B=epunK8c^=L*Mk1T2C5A*X&mzfoS_C{P51;ev9hldu1c5X~(8G^Yy0gM2Oq-|)V{?D*V6m`;C4<7Df7D{u(Gbqo-7#KjhxJl0i8Whn)kFoKjdlf|mp}R857R<3_NMADQKExLitkLX2 z=F-4<`2v+Vsg~+vWcuy=35|-TMq*dSEwX?n0>82M=+Q_*x_)bjBya8jogd0oCj@`I zF^VT_ms|`+Af{sxg(1|@NhqnwW+QW&kV!$TkvYwH;CWWvA%M0*=+z^H6qGX!*wRMI&2cuE95QQr?}~1E%hcR421?_BdP9UJQnt$L>(?3&mcpv z5zbn&3{IiDkLnGq_{2g?lx*x_)FU(Rc3f}9Ow0q$vwzE1qcOqpU6~z*n%?ObqygDc zh}9?4;=lKo%MkGnfdcJQAsDXsINxIW+KWgE3ijLbr%zn&5Q2Xj!I%&Mr+jGQ5Dp+a zJSJVKm=Hlh24bM?_#G_FM5Kn*0r&6`C)K~Rv% z8W4z~fp#GVq0ED07sK{2Jq+Wus|~^Y6R-hm9cq2dp+|R-ZYFa{uOfaNW%xo#f0I;TTqsFP^}+Z-vTEYT7wa%U|AIh z^u&=Nrw+eQ|DYQEZe(5rnw(TnK_Ur)n+pl}{Ns8|lj#fkh}<}gbOVE0fyjzxD{>pN zuA`V3O**xpo?#(SSetcZM5~g)WuPFi%H*X7_;dm@i8F=lO0c-Zs5U2{J*72L%AhN3 zlM6Kwx&{=a-R!hjS<;C|Ms(t&Ap!Q%>k3aj=R3EvKgw)Fr2|+cA^kTLc zN7u^>$445Ia@@ZXlFGk{*3UQ++BsDZ4)qTZq?*9Xkdp#W$#ZZy7zBJ0 z(h2A}pk-3v6LdgMJy{N@^d^|;7P2^Wp=&(_NZ$Wd*pso7Fv$c)8fC5o&&>zfm0VFzHr5DwuQs5y{rAjp{^9wKw5&~KYy7|e!d*f z9jVznkzxrDh53Lg@CD(92kN6qunwf15?XQ&=beHJG{&n|10Gml3_@IBAUDA-A47Mp z`&2>;p*1km62=VmkiaJtgi%lUiEzEZm55@;1d&am*s9FDV9eA7f<-rm>3=8r9c~iP=p)8)P-11k@6xx(#hqK=U41vui#fd^2D847O4W)yj1zXRi+Ikp)xStOF@ ziEC!aLOz607$7UdQcqE`MiJj>Hy86C8JU#5IxYY?E#6x$u^JD>TKPZ)ma>aRW(wy+^z)uRqJ_7ilf(ZsW*Fbgkr9vf*e|6KXtk1kH z{>%(F+y$F)JrGa|*oIR;VR`N%8nji!&x?zO=?DV8aDEfLv0+T{cwq;zu90aq2|pz{ zOt=A3Q4@$&(b#JsnoL2-ToKr7wF$Kj1$V%8$?RU2+cQ|`k*9@#XZLkrDluftxIhv% z;5sDf$iRF=+X>7~#BLBGyaQaY1-t|iPpTaDnuG(JfyO%yg#u=61W^HMpk2XTWc3M> zApk-kn{&c3(B1)%Ho*Po31*#?3uoQ2?f8u#JS}fCff^{^{Cs?mQd6tzS2^Myf$6OM zVuTB@S_>c#%or21075VEro>iBvTI2tLlqBL!B!MuA(rL1{95^`&KhZI+&~)_-d({cn5S6_#r_SiG3wTg}?m)N*#`YNakZ>b> zd^;ARB7%(~8IC~AxJZr~a2`oEvzJ0YMJSCUSAUuz=tSSg8QnI(18ihS+O`jJLDf~) z)Pylp7{?V(wRgxUQNweD5%)R*oA8MaV7n}uaUP9+j3APM)$$#?;xYEZ*CzT1@R!Lr zI59Xu&KT-gDl$sJi$b-z8HIr;vQRwm5E6iIr*uMHorqcR3&cpZB%6@C0y}d7$bhT? zXe!9$0Z&iBgTBMnId`>rwPHoeUt+2+^st>GJLr1uSxZpQgre4^zqvCKopVM@3RvFe zPd9St4_ZLsa7pO)KTDss&0KrS#xB15*`HJ~OkL)+n+A#zW04+VYxQ7r=DfG~P-}id zlkJPRZ<`NnS!kk1xMIcmzwLgjgGXRt{LIgtn&=ceXyVXOhD6e!590vYh|*tn{ut? zhbk`bopXt;4vIT)fm<^{dTP;Ck}f8CcxL|noK!a6pZ<@y77458X-L zU+et)#j-+{2LlfdjmWrLQPZ-SqnxGfH?AfD2-qD!umXlWckpOUjTiMGjc+j!cf#l{ zY8l1aNNW`IPTTOrSG4N?HYrH0gloU{XukCM{9Vsf?*l9e8{W(H1yWY%z|!^zaW6mb zS!%yb`7uOsU*cX^_+9erOB*7{p)w*-ljjTSPdMyAiZ*a?p|$w4_m#^g*FU&lV0zB6 z$Of<}ApJ&k&7Gj2Ao<_lpFoU(Y-6B8jFo{LwJ$$lT>EA}>^eRiU{1}s$OySX3@Rv~ z=+T!-lSZnHIlTr|#(vg&*BVUr__COm=Y+Eul~Z;M4Rq824E0|7FB$p2oj`Fd0o1u= zMG&cA0MBjU<5|zXzVYmpHMf@%c4ju+54ru#llX^@bw%41NKV@~nQAEO>hY+q(s=h# zBJ>=ykJ+uYgoJfECdoYcb^n$7!mC5;X2ZQjE=&l=BPCzjU{#?w%l zo_>3NiK`@h?8?QHnrjW!Hm}tV&L!`?^~q{!_MquI=P5;p&g>_8YgeP*XOf85kc`hF2SYyLP_QfBvm^8XlPk zZ*&OLibfx)!_*V`(@B2QO+U7+w+3g=NV^}bawK$uQI2KawJ4@Kz)Hhjr;qNraDFSq?@}&7iw`)hIhenK* z-H_Q-wIIw(Cta?1;R{+8-QaQYoVH}LX;cztmU#Q)UyB8wC}m%+-5vH%-M%ZGcy;9- zlqd_;p+{%u@0es$tQ8aJ2YGLkfMbY+z!-Axj~(QV#r)~3m;y#qXwG7wdIX1SNKI1^ zJzVnh>g%B<>lEA|_JIbGr#l_fu`u|1)8XcgHv&SLzjj?ed;~@*wfh&eL!%y#I<|#o z!-+Dxe#=YepO?1(8c}V27kE$joU^Vcr8=e_bOLlCA{Ld5yqd8}5FB3V&C(kGka}_t z-WmiLQW{a@F~TAZ3_1H8lA3yw1a#yc9BJ_RE)PNr`cQ;gquyYbB+W~)Ko}qF{y?T_ zfN+OB++hdG=KPgx`44^^DeSl;c8R6C(1G8iD4eg?S$0_ds>F{}tuHdRYylMk2qt3; z;!&kHK;oo`GP1?{^KVSfU3E04S=iieOFc?pwUj)M^3ojVJ&Bg3g^bU#F;j&WIDqD#3>b z$C{o_^x_V+cK2yho+FEwWs?Py8DrbYQ7CvN9P1UCSwp676`HJ1TucPafJo z@4sR0NAfK`;};C{&ete9J=rD!OiYu5-yTuf>bXs(CbC|02A`A450c7DK=tHc93WdNA2Qpzep)4W1 zA!rA6kRfo)`M$}Z`1*f0}B>CZ3Z(s)P65%P}DshD^_DTAP z?Enb8aO`FPn}S0KnkKRqkSLc(F5~CTHj*Fi^8}sK+SnHv8TDnu&7-P53X~L5YeAtT`D~7_)=j#Nrp?Q3rePo1RY8jQ9iO zQ+dJ5PWV7NNMGfbureEBKOEUacSVLWkZvPC7P9UH64eSl2|8kAL<4}Nr=y1h48}WJ zL-a)V7b0g59>U-dy*@c{;Prf{`QFOMXS3flqjA z5~mR3hs1^{r#C4TwRhXu*v_rg?z_~?cQZAyb-;>*TM=Cga&EKE7XYwWGR1 zaSJr)H<9IsmW+m5m#~=V3W?qW3?~s_{@E#012%~yUjSG3-#xy|9J#Q>BtrsGfme~- zrh)H-{l>k>TOr~9L~Vf?+6Gu1bWXq~{^1SDnYT?aOXdyD@3GzE*e3 z`x_+p)6+gCm(*yU+UFeA9uRU{zF)|MaC>o?N30r&!|V%`ROpH>SJ3{9w*tLPt$gB=|!PA}GM zLMKl|-YDgO7I<#80QpIV3vAdBpdyb55*&s{7%+gTBhm^~`D>}@x*^CQ7a1ElRB`fP zG65qy*f_F{1yXrI)6!Uk4R5ayA=wVl4WLTme!Fk%x*h- z_VtGyeh;nEP*7W>(H~)#Z0;tCxOU?G*f~_dLu`w9YfqSut&ES9-~;o6vHJ z`+LeMJ^M~|vw;%3_eyWVE!QF; zs)bG1M{4{9q_Ulxc%$m*Qu^b)vuV<}8mIFAz`q#bPs7a*iZ)Hp90T5QH#awu>pDFz z4_!}M8h^>FSHt7uR?zl>=A%#)6B835+0_x`=>4YfN{c#`5G4%WzTm7caAjV3F6+sIl#Pe<8#FALJ}&1$xRE< zZ&KYc4>-2>?&SN+RbM&0%*wqw@7){?Mw9_AsH~hE=#VfEW7))Cj%tpbY(d|K`j&Jz z7KVvv#Zac#Pla!)K4hx0uCY#I+3g$Se9(I4w{=6svjg`R`)LuP7NWcpJwsKmz0XQX z>a?~7Iw$D1Bybn^vnhkZ<>KP%MZf;@=TC&YACpZ~(_u$M*qH#Cj!&Zk8N!?S^PD5kMTyClc*{T>!9)iX|9Tw6cyda(M(pF zV~(1r{lM?%L$eEBlfA35 zva<3E3$N-+@|UvJeYn-u-R)yPlOrV>?>bj;fypvB<%cE5p6I2G3|2k^|CW^o`-^B@ zYv!{WrA93;dyCO%j2*m^3gJhNU{Wb&{($#P1ouqD!fc$+)Z_f-$Ioun9_NlOWInW7 zRR_U8%*@QY10KD2vE}Uyl~`~Px=U7v;UgfH#j*2cIcQIQb|#)E4gC5s4=}f|@CVyV zhD69vJ9MFpCr%TQKS-8=c_G{Mbv+(G%t?^Z)PiIV+xXD%aHJJr?*Y2E;Hte(o;*SK z7L35HQ(RrGR>(s{JVjZV0zyXuY0?OEB?;Ta$2&JCjVT`u;s-p*m`z}Dow=oDfT#SA zs;Gtmt{po_Y#d^4pzA7?zOKOS;NXCt7MGG54BLv7d0X2(IPSmIZ9xsLv-~tObApFk z3=#cIfrIu5zxjtJCXUaKWbDF5oL#*U9|V0ao5yeEUngX5yXk{rYFLo!*m2e%xtPUSQWq*+&>V-q3T7G zk5Bb-`8$5laJX}djwnv_T3>Bzj4;|ef7)dsAKkBTT-J1D(3X`Gl8mbg*R-b`Ki%MU z+(t}wRZaQTe}nU?)wY){#|Jr;^$nz)v^=hsYrU(YK*?9hK`2_zL$`pUnB1E2{7hP8 z^w<#+fXtAo`p0!mL&311Qw`1hiwKra} zK^M35Yx$|plPR7uebBE;|Mkm)RryZC02F(~S@Tw){pc_QU1MC02=l3XUB#H&7dl*w zA2g~l;&TjA$;-bNV6bYPpF@bQfat0iq3$Kl;B6nWqfhjOs2R?~wC3S{*LyLxzfvXb zhM_8bvdZcwCEIHXpX;WnzTz6xPHSXMn1A_rc$eJ5!kDNpHNbn>qsE1^vw5Ie@h(1+( zR?pr^l`+AB)h7A+$|r$?Snu<;G1x%ogg{5yV(FD&L1j0aeX9C<@2Yp#CWs|zu7wD^ z?o`B2b|@_C*!Be);BR8MP!4cOD%Jb2aXfOrb#?3HZz%(KA?8_P-|VOGPnJ`bwMy`k z={LR|tKVL~`&PHF!BQ+i&cm^e_a1&^Me3}cN#3*Nvj?jbS9NEJ=gar-^3&lz4OMNG JY-Kb5{{tk1G8_N^ From e5abbb95d87016d64103044f02d6244cad3959d8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:47:00 -0800 Subject: [PATCH 201/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 31326793d9..56822d5281 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -33,7 +33,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro The following table compares the new, unified Action center to the previous Action center. -The new, unified Action center ||The previous Action center | +|The new, unified Action center |The previous Action center | |---------|---------| |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | From 4e065aa998e1ffdcf2c8b5e0d8156e939ea56ced Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:48:57 -0800 Subject: [PATCH 202/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 56822d5281..2980efa975 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -59,7 +59,7 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| -|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | +|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to [review and approve (or reject) pending actions](manage-auto-investigation.md) as soon as possible so that your automated investigations can complete in a timely manner. | |**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | You can customize, sort, filter, and export data in the Action center. From c86d9a009f39e6f6e277ff8fb7f36e57b7f77429 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:05:38 -0800 Subject: [PATCH 203/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 2980efa975..8b6bec00e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -60,7 +60,7 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to [review and approve (or reject) pending actions](manage-auto-investigation.md) as soon as possible so that your automated investigations can complete in a timely manner. | -|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions (see [Undo completed actions](manage-auto-investigation.md#undo-completed-actions)). | You can customize, sort, filter, and export data in the Action center. From ffaa9acdaaf64bf6ee2a9183a283e98993ed0de9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:07:19 -0800 Subject: [PATCH 204/732] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 8b6bec00e1..a3d3a7058e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -51,7 +51,7 @@ You can use the unified Action center if you have appropriate permissions and on ## Using the Action center -The Action center is easily accessed within the improved Microsoft 365 security center. +To get to the unified Action center in the improved Microsoft 365 security center: 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, select **Action center**. From 09477501364824f5af8632af2eb4def9d8cbce87 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:08:38 -0800 Subject: [PATCH 205/732] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index ed6c6f0735..ad9f90bcce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -1,7 +1,7 @@ --- -title: Review and approve remediation actions following automated investigations +title: Review remediation actions following automated investigations description: Review and approve (or reject) remediation actions following an automated investigation. -keywords: autoir, automated, investigation, detection, dashboard, source, threat types, id, tags, devices, duration, filter export +keywords: autoir, automated, investigation, detection, remediation, action, pending, approved search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -14,14 +14,14 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual ms.date: 01/28/2021 ms.technology: mde --- -# Review and approve remediation actions following an automated investigation +# Review remediation actions following an automated investigation [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -54,7 +54,6 @@ Whether taken automatically or upon approval, an automated investigation can res - Disable a driver - Remove a scheduled task - ## Review pending actions 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. From 260302a439043027148adc8071e75794a08a4b71 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:16:27 -0800 Subject: [PATCH 206/732] Update automated-investigations.md --- .../automated-investigations.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 89eef0acf3..4a575cd847 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -44,13 +44,14 @@ This article provides an overview of AIR and includes links to next steps and ad ## How the automated investigation starts -### An automated investigation can start when an alert is triggered +An automated investigation can start when an alert is triggered or when a security operator initiates the investigation. -In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. -### An automated investigation can be initiated manually - -An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. +|Situation |What happens | +|---------|---------| +|An alert is triggered | In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. | +|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. + | ## How an automated investigation expands its scope From 098fadffe74b309909c6a4de723156a405223a0e Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Fri, 29 Jan 2021 17:22:30 +0100 Subject: [PATCH 207/732] Update indicator-ip-domain.md indicators are also supported on iOS --- .../microsoft-defender-atp/indicator-ip-domain.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 2fd5f9cce1..bfa5bf0c44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,6 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). +- For support of indicators on iOS, please [see](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators) >[!IMPORTANT] From 57fb438ff062a62a42432f10cbe6f1842ba28bf4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 11:35:32 -0800 Subject: [PATCH 208/732] metadata --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- .../microsoft-defender-atp/automated-investigations.md | 2 +- .../configure-automated-investigations-remediation.md | 2 +- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index a3d3a7058e..938cf4405d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -15,7 +15,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: article +ms.topic: how-to ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.date: 01/28/2021 ms.technology: mde diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 4a575cd847..7227745c21 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -18,7 +18,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: conceptual +ms.topic: how-to ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.custom: AIR --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index be33439d64..86c20d5def 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -15,7 +15,7 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: M365-security-compliance -ms.topic: article +ms.topic: how-to ms.date: 01/27/2021 ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index ad9f90bcce..9569885da1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -16,7 +16,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: conceptual +ms.topic: how-to ms.date: 01/28/2021 ms.technology: mde --- From 24c20bc6c4e735aeabf63abca372036063422f75 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:04:29 -0800 Subject: [PATCH 209/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 9569885da1..82ce0456b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: how-to -ms.date: 01/28/2021 +ms.date: 01/29/2021 ms.technology: mde --- @@ -84,7 +84,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ### To undo multiple actions at one time 1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. -2. On the **History** tab, select an action that you want to undo. Its flyout pane opens. +2. On the **History** tab, select the actions that you want to undo. Make sure to select items that have the same Action type. A flyout pane opens. 3. In the flyout pane, select **Undo**. ### To remove a file from quarantine across multiple devices From da3e5b740a3628d40615a9e35afba4699e9f4776 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:05:35 -0800 Subject: [PATCH 210/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 82ce0456b5..d8a5e59154 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -56,7 +56,7 @@ Whether taken automatically or upon approval, an automated investigation can res ## Review pending actions -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, choose **Action center**. 3. Review the items on the **Pending** tab. 4. Select an action to open its flyout pane. @@ -95,7 +95,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Automation levels, automated investigation results, and resulting actions -Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has additional steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. +Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has more steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| From 422f17ffd8c76bda37e17536aabac8e4220bd9c1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:05:53 -0800 Subject: [PATCH 211/732] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index d8a5e59154..9ca811142b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -68,7 +68,7 @@ Whether taken automatically or upon approval, an automated investigation can res ## Review completed actions -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, choose **Action center**. 3. Review the items on the **History** tab. 4. Select an item to view more details about that remediation action. From e23ca1d3099f30c6aeb9875b0e1cf5eba43a2822 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 16:37:22 -0800 Subject: [PATCH 212/732] autoir added details article back --- windows/security/threat-protection/TOC.md | 1 + .../autoir-investigation-results.md | 88 +++++++++++++++++++ 2 files changed, 89 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 95cd4d232c..b9f1db41ad 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -379,6 +379,7 @@ #### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) ##### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) +##### [Details and results of an automated investigation](microsoft-defender-atp/autoir-investigation-results.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md new file mode 100644 index 0000000000..3589396e2e --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -0,0 +1,88 @@ +--- +title: Details and results of an automated investigation +description: During and after an automated investigation, you can view the results and key findings +keywords: automated, investigation, results, analyze, details, remediation, autoair +search.appverid: met150 +ms.prod: m365-security +ms.technology: mde +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +f1.keywords: +- NOCSH +ms.author: deniseb +author: denisebmsft +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: +- M365-security-compliance +- m365initiative-m365-defender +ms.topic: conceptual +ms.custom: autoir +ms.reviewer: evaldm, isco +ms.date: 01/29/2021 + +--- + +# Details and results of an automated investigation + +**Applies to:** +- Microsoft Defender for Endpoint + +With Microsoft Defender for Endpoint, when an [automated investigation](automated-investigations.md) runs, details about that investigation are available both during and after the automated investigation process. If you have the necessary permissions, you can view those details in an investigation details view. The investigation details view provides you with up-to-date status and the ability to approve any pending actions. + +## Open the investigation details view + +You can open the investigation details view by using one of the following methods: +- [Select an item in the Action center](#select-an-item-in-the-action-center) +- [Select an investigation from an incident details page](#open-an-investigation-from-an-incident-details-page) + +### Select an item in the Action center + +The improved [Action center](mtp-action-center.md) ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) brings together [remediation actions](mtp-remediation-actions.md) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. + +1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. +2. In the navigation pane, choose **Action center**. +3. On either the **Pending** or **History** tab, select an item. Its flyout pane opens. +4. Review the information in the flyout pane, and then take one of the following steps: + - Select **Open investigation page** to view more details about the investigation. + - Select **Approve** to initiate a pending action. + - Select **Reject** to prevent a pending action from being taken. + - Select **Go hunt** to go into [Advanced hunting](advanced-hunting-overview.md). + +### Open an investigation from an incident details page + +Use an incident details page to view detailed information about an incident, including alerts that were triggered information about any affected devices, user accounts, or mailboxes. + +1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. +2. In the navigation pane, choose **Incidents & alerts** > **Incidents**. +3. Select an item in the list, and then choose **Open incident page**. +4. Select the **Investigations** tab, and then select an investigation in the list. Its flyout pane opens. +5. Select **Open investigation page**. + +## Investigation details + +Use the investigation details view to see past, current, and pending activity pertaining to an investigation. The investigation details view resembles the following image: + +In the Investigation details view, you can see information on the **Investigation graph**, **Alerts**, **Devices**, **Identities**, **Key findings**, **Entities**, **Log**, and **Pending actions** tabs, described in the following table. + +> [!NOTE] +> The specific tabs you see in an investigation details page depends on what your subscription includes. For example, if your subscription does not include Microsoft Defender for Office 365 Plan 2, you won't see a **Mailboxes** tab. + +| Tab | Description | +|:--------|:--------| +| **Investigation graph** | Provides a visual representation of the investigation. Depicts entities and lists threats found, along with alerts and whether any actions are awaiting approval.
You can select an item on the graph to view more details. For example, selecting the **Evidence** icon takes you to the **Evidence** tab, where you can see detected entities and their verdicts. | +| **Alerts** | Lists alerts associated with the investigation. Alerts can come from threat protection features on a user's device, in Office apps, Cloud App Security, and other Microsoft 365 Defender features.| +| **Devices** | Lists devices included in the investigation along with their remediation level. (Remediation levels correspond to the [automation level for device groups](automation-levels.md).) | +| **Mailboxes** |Lists mailboxes that are impacted by detected threats. | +| **Users** | Lists user accounts that are impacted by detected threats. | +| **Evidence** | Lists pieces of evidence raised by alerts/investigations. Includes verdicts (*Malicious*, *Suspicious*, or *No threats found*) and remediation status. | +| **Entities** | Provides details about each analyzed entity, including a verdict for each entity type (*Malicious*, *Suspicious*, or *No threats found*).| +|**Log** | Provides a chronological, detailed view of all the investigation actions taken after an alert was triggered.| +| **Pending actions** | Lists items that require approval to proceed. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to approve pending actions. | + +## See also + +- [Review remediation actions following an automated investigation](manage-auto-investigation.md) +- [View and organize the Microsoft Defender for Endpoint Incidents queue](view-incidents-queue.md) \ No newline at end of file From ab6aebdf9ae0cd5a64b1d4bd321eb60dfeaddd6c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 16:42:58 -0800 Subject: [PATCH 213/732] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 3589396e2e..5dcb7b6885 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -22,7 +22,6 @@ ms.topic: conceptual ms.custom: autoir ms.reviewer: evaldm, isco ms.date: 01/29/2021 - --- # Details and results of an automated investigation @@ -40,7 +39,7 @@ You can open the investigation details view by using one of the following method ### Select an item in the Action center -The improved [Action center](mtp-action-center.md) ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) brings together [remediation actions](mtp-remediation-actions.md) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. +The improved [Action center](auto-investigation-action-center.md) brings together [remediation actions](manage-auto-investigation.md#remediation-actions) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. 1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. 2. In the navigation pane, choose **Action center**. From fa72b22985f0b4b466df2b91c0d845cbbd77dacc Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 29 Jan 2021 18:26:51 -0800 Subject: [PATCH 214/732] Need to update Windows 10 Release Information Page Url in all the docs pages wherever used from "windows/release-information" to "windows/release-health/release-information" as we are changing base url for that repo. --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index df70a21a7c..bc6e5f1c7f 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4332,7 +4332,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 9469d47cb7..2b515fbbd0 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 2ddf505e62..52147e7fab 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 0b5adb4096..72389ab819 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 1a27cda457..3490e22ae0 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 76e17626d7..094f58c685 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index d7a01438ab..82617b0e13 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 37da456194..ca70223a2c 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index 25ef07d002..eaeb093642 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-information) +## [Release information](/windows/release-health) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index a28aaa3b77..e2971f2d84 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-information/index + topicHref: /windows/release-health/release-information - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 75355791f6..bac6a47a7b 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/windows/release-health/release-information # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 4a620da214..d56e4a120b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 8108d9e245..e3c03a1566 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index bf07f58bcb..33da9af409 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index a49d62bf03..6898a5ff90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 639bbd689d..f4b0d0633b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 4d58af47fd..1833f80a00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 8648a57da9..d99d0d1d39 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 559ab66233..89b398d5a5 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 09f32c39f4..61f137f85b 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. From 9a79c0f8c197b387aab2d5cb30af09bdb34caccd Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Sun, 31 Jan 2021 12:14:41 +0200 Subject: [PATCH 215/732] Update batch-update-alerts.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- batch-update-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/batch-update-alerts.md b/batch-update-alerts.md index e788391852..2b93144552 100644 --- a/batch-update-alerts.md +++ b/batch-update-alerts.md @@ -34,7 +34,7 @@ ms.technology: mde ## API description Updates properties of a batch of existing [Alerts](alerts.md).
Submission of **comment** is available with or without updating properties. -
Updatable properties are: ```status```, ```determination```, ```classification``` and ```assignedTo```. +
Updatable properties are: `status`, `determination`, `classification` and `assignedTo`. ## Limitations From b40c94e909899ce3e08869eb158d6b2276511fe1 Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 31 Jan 2021 18:03:12 -0800 Subject: [PATCH 216/732] Added or updated contributors_to_exclude in globalMetadata --- bcs/docfx.json | 11 ++++++++++- browsers/edge/docfx.json | 11 ++++++++++- browsers/internet-explorer/docfx.json | 11 ++++++++++- devices/hololens/docfx.json | 11 ++++++++++- gdpr/docfx.json | 11 ++++++++++- windows/access-protection/docfx.json | 11 ++++++++++- windows/application-management/docfx.json | 11 ++++++++++- windows/client-management/docfx.json | 11 ++++++++++- windows/configuration/docfx.json | 11 ++++++++++- windows/configure/docfx.json | 11 ++++++++++- windows/deploy/docfx.json | 11 ++++++++++- windows/deployment/docfx.json | 11 ++++++++++- windows/device-security/docfx.json | 11 ++++++++++- windows/eulas/docfx.json | 11 ++++++++++- windows/hub/docfx.json | 11 ++++++++++- windows/keep-secure/docfx.json | 11 ++++++++++- windows/known-issues/docfx.json | 11 ++++++++++- windows/manage/docfx.json | 11 ++++++++++- windows/plan/docfx.json | 11 ++++++++++- windows/privacy/docfx.json | 11 ++++++++++- windows/release-information/docfx.json | 11 ++++++++++- windows/security/docfx.json | 11 ++++++++++- windows/threat-protection/docfx.json | 11 ++++++++++- windows/update/docfx.json | 11 ++++++++++- windows/whats-new/docfx.json | 11 ++++++++++- 25 files changed, 250 insertions(+), 25 deletions(-) diff --git a/bcs/docfx.json b/bcs/docfx.json index 2fa639d038..02fe77ff2d 100644 --- a/bcs/docfx.json +++ b/bcs/docfx.json @@ -36,7 +36,16 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/microsoft-365/business/breadcrumb/toc.json", - "extendBreadcrumb": true + "extendBreadcrumb": true, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json index 640106062b..1ef3407e17 100644 --- a/browsers/edge/docfx.json +++ b/browsers/edge/docfx.json @@ -42,7 +42,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Edge" + "titleSuffix": "Edge", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "externalReference": [], "template": "op.html", diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json index 576a1de28f..a796135a6b 100644 --- a/browsers/internet-explorer/docfx.json +++ b/browsers/internet-explorer/docfx.json @@ -39,7 +39,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Internet Explorer" + "titleSuffix": "Internet Explorer", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "externalReference": [], "template": "op.html", diff --git a/devices/hololens/docfx.json b/devices/hololens/docfx.json index 5228341de6..6d55b1a859 100644 --- a/devices/hololens/docfx.json +++ b/devices/hololens/docfx.json @@ -45,7 +45,16 @@ "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/gdpr/docfx.json b/gdpr/docfx.json index 2fd5e0e9f9..9b8ee64f65 100644 --- a/gdpr/docfx.json +++ b/gdpr/docfx.json @@ -34,7 +34,16 @@ "ms.author": "lizross", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", - "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app" + "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/access-protection/docfx.json b/windows/access-protection/docfx.json index 9df4554e37..3f6ef46e23 100644 --- a/windows/access-protection/docfx.json +++ b/windows/access-protection/docfx.json @@ -40,7 +40,16 @@ "depot_name": "MSDN.win-access-protection", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index abbb5fac56..32ff86bd36 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -44,7 +44,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Application Management" + "titleSuffix": "Windows Application Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index c81879ba3f..5ac7c24b37 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -46,7 +46,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Client Management" + "titleSuffix": "Windows Client Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 662747f3a4..ca0ae83851 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -44,7 +44,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Configure Windows" + "titleSuffix": "Configure Windows", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/configure/docfx.json b/windows/configure/docfx.json index 3dcf319a94..a7f9b909e9 100644 --- a/windows/configure/docfx.json +++ b/windows/configure/docfx.json @@ -36,7 +36,16 @@ "./": { "depot_name": "MSDN.windows-configure" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/deploy/docfx.json b/windows/deploy/docfx.json index e287ca8721..58a98d4813 100644 --- a/windows/deploy/docfx.json +++ b/windows/deploy/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-deploy", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index bc71e70299..69e938682a 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -49,7 +49,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Deployment" + "titleSuffix": "Windows Deployment", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/device-security/docfx.json b/windows/device-security/docfx.json index 0dbfe2d2e9..42439e1e7b 100644 --- a/windows/device-security/docfx.json +++ b/windows/device-security/docfx.json @@ -40,7 +40,16 @@ "depot_name": "MSDN.win-device-security", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/eulas/docfx.json b/windows/eulas/docfx.json index ff3ab96c92..5270a33f5d 100644 --- a/windows/eulas/docfx.json +++ b/windows/eulas/docfx.json @@ -37,7 +37,16 @@ "globalMetadata": { "breadcrumb_path": "/windows/eulas/breadcrumb/toc.json", "extendBreadcrumb": true, - "feedback_system": "None" + "feedback_system": "None", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/hub/docfx.json b/windows/hub/docfx.json index 2fad5a8fc9..898e842c41 100644 --- a/windows/hub/docfx.json +++ b/windows/hub/docfx.json @@ -48,7 +48,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows 10 for IT Pros" + "titleSuffix": "Windows 10 for IT Pros", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/keep-secure/docfx.json b/windows/keep-secure/docfx.json index 884e478dcb..eecc6e8b2e 100644 --- a/windows/keep-secure/docfx.json +++ b/windows/keep-secure/docfx.json @@ -36,7 +36,16 @@ "depot_name": "MSDN.keep-secure", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/known-issues/docfx.json b/windows/known-issues/docfx.json index ebcaf22f82..4592f86de8 100644 --- a/windows/known-issues/docfx.json +++ b/windows/known-issues/docfx.json @@ -38,7 +38,16 @@ "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", - "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app" + "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/manage/docfx.json b/windows/manage/docfx.json index a65600c79b..e96e3ebf76 100644 --- a/windows/manage/docfx.json +++ b/windows/manage/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-manage", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/plan/docfx.json b/windows/plan/docfx.json index a05d2009a6..d4e156d3c2 100644 --- a/windows/plan/docfx.json +++ b/windows/plan/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-plan", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 0f24cde486..74fc35665b 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -46,7 +46,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Privacy" + "titleSuffix": "Windows Privacy", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/release-information/docfx.json b/windows/release-information/docfx.json index 4dcacaf204..40211ae3b7 100644 --- a/windows/release-information/docfx.json +++ b/windows/release-information/docfx.json @@ -41,7 +41,16 @@ "audience": "ITPro", "titleSuffix": "Windows Release Information", "extendBreadcrumb": true, - "feedback_system": "None" + "feedback_system": "None", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a27324310a..8268e9c18d 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -47,7 +47,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Microsoft 365 Security" + "titleSuffix": "Microsoft 365 Security", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": { "titleSuffix":{ diff --git a/windows/threat-protection/docfx.json b/windows/threat-protection/docfx.json index d4d30ecdba..ad59eb692c 100644 --- a/windows/threat-protection/docfx.json +++ b/windows/threat-protection/docfx.json @@ -41,7 +41,16 @@ "depot_name": "MSDN.win-threat-protection", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/update/docfx.json b/windows/update/docfx.json index c5ef1b98ba..769331235a 100644 --- a/windows/update/docfx.json +++ b/windows/update/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-update", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index c04bfa1498..c93c26cb56 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -45,7 +45,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "What's new in Windows" + "titleSuffix": "What's new in Windows", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], From 27e8e40b72e00de191be874a310b13b6e57127db Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 1 Feb 2021 11:06:11 +0530 Subject: [PATCH 217/732] Update mac-schedule-scan-atp.md updated per task 4820893 --- .../microsoft-defender-atp/mac-schedule-scan-atp.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index 331b7057ff..e04e71989b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -62,8 +62,6 @@ You can create a scanning schedule using the *launchd* daemon on a macOS device. Weekday 5 - StartInterval - 604800 WorkingDirectory /usr/local/bin/ @@ -85,7 +83,7 @@ You can create a scanning schedule using the *launchd* daemon on a macOS device. 5. Your scheduled scan will run at the date, time, and frequency you defined in your p-list. In the example, the scan runs at 2:00 AM every Friday. - Note that the `StartInterval` value is in seconds, indicating that scans should run every 604,800 seconds (one week), while the `Weekday` value of `StartCalendarInterval` uses an integer to indicate the fifth day of the week, or Friday. + The `Weekday` value of `StartCalendarInterval` uses an integer to indicate the fifth day of the week, or Friday. > [!IMPORTANT] > Agents executed with *launchd* will not run at the scheduled time while the device is asleep. They will instead run once the device resumes from sleep mode. From fc8b4b5ace2289960f62f476cd0b2273442958ac Mon Sep 17 00:00:00 2001 From: Friedrich Weinmann Date: Mon, 1 Feb 2021 16:27:20 +0100 Subject: [PATCH 218/732] Removing bad security practice Secrets should not be stored in clear text files. Also added syntax highlighting for PowerShell --- .../exposed-apis-create-app-webapp.md | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index dbec1029c4..ba69e010b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -114,8 +114,8 @@ For more information on Azure AD tokens, see the [Azure AD tutorial](https://doc ### Use PowerShell -``` -# That code gets the App Context Token and save it to a file named "Latest-token.txt" under the current directory +```powershell +# That code gets the App Context Token and save it to the variable $token for later use in the script # Paste below your Tenant ID, App ID and App Secret (App key). $tenantId = '' ### Paste your tenant ID here @@ -132,8 +132,6 @@ $authBody = [Ordered] @{ } $authResponse = Invoke-RestMethod -Method Post -Uri $oAuthUri -Body $authBody -ErrorAction Stop $token = $authResponse.access_token -Out-File -FilePath "./Latest-token.txt" -InputObject $token -return $token ``` ### Use C#: From 47200682bcd68d8d067996fb3935664eda96e65c Mon Sep 17 00:00:00 2001 From: Steve DiAcetis Date: Mon, 1 Feb 2021 10:21:48 -0800 Subject: [PATCH 219/732] Changes to describe the Feb 2021 changes to SSU and LCU. Changes to describe the Feb 2021 changes to SSU and LCU. --- windows/deployment/update/media-dynamic-update.md | 2 +- windows/deployment/update/servicing-stack-updates.md | 5 ++++- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index f88e592375..6b8f00ddcd 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -65,7 +65,7 @@ Properly updating the installation media involves a large number of actions oper This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). > [!NOTE] -> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 below that require the servicing stack update for updating the installation media, you should use the combined cumulative update. +> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 below that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](https://docs.microsoft.com/windows/deployment/update/servicing-stack-updates). |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index e2b6404d14..c51a9ff9fb 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -44,7 +44,6 @@ Both Windows 10 and Windows Server use the cumulative update mechanism, in which Servicing stack updates must ship separately from the cumulative updates because they modify the component that installs Windows updates. The servicing stack is released separately because the servicing stack itself requires an update. For example, the cumulative update [KB4284880](https://support.microsoft.com/help/4284880/windows-10-update-kb4284880) requires the [May 17, 2018 servicing stack update](https://support.microsoft.com/help/4132216), which includes updates to Windows Update. - ## Is there any special guidance? Microsoft recommends you install the latest servicing stack updates for your operating system before installing the latest cumulative update. @@ -58,3 +57,7 @@ Typically, the improvements are reliability and performance improvements that do * Servicing stack update releases are specific to the operating system version (build number), much like quality updates. * Search to install latest available [Servicing stack update for Windows 10](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001). * Once a servicing stack update is installed, it cannot be removed or uninstalled from the machine. + + +## Simplifying on-premises deployment of servicing stack updates +With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as the Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and higher starting with the 2021 2C release, KB4601382. From 0062b68c57db4af372e8c6f1fbad0e51002a98a0 Mon Sep 17 00:00:00 2001 From: Steve DiAcetis Date: Mon, 1 Feb 2021 11:31:19 -0800 Subject: [PATCH 220/732] Updates to support UnoPackage Small tweaks based on feedback --- windows/deployment/update/media-dynamic-update.md | 6 +++--- windows/deployment/update/servicing-stack-updates.md | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index 6b8f00ddcd..74fc796879 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -64,9 +64,6 @@ Properly updating the installation media involves a large number of actions oper This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). -> [!NOTE] -> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 below that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](https://docs.microsoft.com/windows/deployment/update/servicing-stack-updates). - |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| |Add servicing stack Dynamic Update | 1 | 9 | 18 | @@ -84,6 +81,9 @@ This table shows the correct sequence for applying the various tasks to the file |Add .NET and .NET cumulative updates | | | 24 | |Export image | 8 | 17 | 25 | +> [!NOTE] +> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](https://docs.microsoft.com/windows/deployment/update/servicing-stack-updates). + ### Multiple Windows editions The main operating system file (install.wim) contains multiple editions of Windows 10. It’s possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last. diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index c51a9ff9fb..f79ad98939 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -60,4 +60,4 @@ Typically, the improvements are reliability and performance improvements that do ## Simplifying on-premises deployment of servicing stack updates -With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as the Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and higher starting with the 2021 2C release, KB4601382. +With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and higher starting with the 2021 2C release, KB4601382. From 87d4839f8baf1e1f4540dc6fae82fa886c6b9968 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 1 Feb 2021 23:26:36 +0100 Subject: [PATCH 221/732] MarkDown code blocks & whitespace (ref. #9053) Corrections to PR #9053 / commit https://github.com/MicrosoftDocs/windows-itpro-docs/commit/9856688ff24ecbf4fe47f7446b9ef9182d2de3a4 A misunderstanding in PR #9053 caused the addition of unneeded & unwanted blank lines within the PowerShell PUA code blocks for the 3 variations of `Set-MpPreference -PUAProtection` and the console output, as well as missing the opportunity to add editorial blank lines below the code blocks, for easier future editing. Ref. PR #9053 / commit https://github.com/MicrosoftDocs/windows-itpro-docs/commit/9856688ff24ecbf4fe47f7446b9ef9182d2de3a4 --- ...lly-unwanted-apps-microsoft-defender-antivirus.md | 12 ++++-------- 1 file changed, 4 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 5b962456c2..15e0a33178 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -134,19 +134,17 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw ##### To enable PUA protection ```PowerShell - Set-MpPreference -PUAProtection Enabled - ``` + Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled. ##### To set PUA protection to audit mode ```PowerShell - Set-MpPreference -PUAProtection AuditMode - ``` + Setting `AuditMode` detects PUAs without blocking them. ##### To disable PUA protection @@ -154,10 +152,9 @@ Setting `AuditMode` detects PUAs without blocking them. We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet: ```PowerShell - Set-MpPreference -PUAProtection Disabled - ``` + Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled. See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus. @@ -167,7 +164,6 @@ See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](u PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example: ```console - CategoryID : 27 DidThreatExecute : False IsActive : False @@ -188,7 +184,7 @@ See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for d ### Allow-listing apps -Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. +Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. For more information, see [Recommended antivirus exclusions for Configuration Manager site servers, site systems, and clients](https://docs.microsoft.com/troubleshoot/mem/configmgr/recommended-antivirus-exclusions#exclusions). From f3d2a3398369d671d0755949b82bf87823e7411c Mon Sep 17 00:00:00 2001 From: Steve DiAcetis Date: Mon, 1 Feb 2021 16:48:41 -0800 Subject: [PATCH 222/732] Update servicing-stack-updates.md --- windows/deployment/update/servicing-stack-updates.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index f79ad98939..6ab6a9595d 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -60,4 +60,4 @@ Typically, the improvements are reliability and performance improvements that do ## Simplifying on-premises deployment of servicing stack updates -With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and higher starting with the 2021 2C release, KB4601382. +With the Windows Update experience, servicing stack updates and cumulative updates are deployed together to the device. The update stack automatically orchestrates the installation, so both are applied correctly. Starting in February 2021, the cumulative update will include the latest servicing stack updates, to provide a single cumulative update payload to both Windows Server Update Services (WSUS) and Microsoft Catalog. If you use an endpoint management tool backed by WSUS, such as Configuration Manager, you will only have to select and deploy the monthly cumulative update. The latest servicing stack updates will automatically be applied correctly. Release notes and file information for cumulative updates, including those related to the servicing stack, will be in a single KB article. The combined monthly cumulative update will be available on Windows 10, version 2004 and later starting with the 2021 2C release, KB4601382. From 1741809281a26350598da038d85878d6ba283cfa Mon Sep 17 00:00:00 2001 From: Chad Simmons Date: Tue, 2 Feb 2021 12:04:49 -0600 Subject: [PATCH 223/732] update headers to support In This Article Update headers to support "In This Article" like newer documentation such as https://docs.microsoft.com/en-us/mem/intune/protect/security-baselines-configure --- .../mdm/policy-csp-deviceinstallation.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 24c7b04cbf..16084a0b88 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -51,7 +51,7 @@ ms.localizationpriority: medium


-**DeviceInstallation/AllowInstallationOfMatchingDeviceIDs** +## DeviceInstallation/AllowInstallationOfMatchingDeviceIDs

Threat & Vulnerability Management

Attack surface reduction

Next-generation protection

Endpoint detection and response

Automated investigation and remediation

Microsoft Threat Experts
Threat & Vulnerability Management
Threat & Vulnerability Management
Attack surface reduction
Attack surface reduction
Next-generation protection
Next-generation protection
Endpoint detection and response
Endpoint detection and response
Automated investigation and remediation
Automated investigation and remediation
Microsoft Threat Experts
Microsoft Threat Experts
From 630e2c6f0784e6c94f7a4465e737f3210c0660e9 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 12:42:05 +0530 Subject: [PATCH 113/732] fix-suggestions to fix suggestions --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index cdf46b37a9..2a8ba54469 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -2,7 +2,6 @@ title: Manage endpoint detection and response capabilities description: Manage endpoint detection and response capabilities ms.reviewer: -description: keywords: search.product: eADQiWindows 10XVcnh search.appverid: met150 From 933b72f0906c77e17a6cc30a177bd68955d8ad84 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 16:37:15 +0530 Subject: [PATCH 114/732] Update configure-mssp-support.md fix suggestions --- .../microsoft-defender-atp/configure-mssp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index f82c9abd56..2ccb094c18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -1,6 +1,6 @@ --- title: Configure managed security service provider support -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Take the necessary steps to configure MSSP integration with Microsoft Defender ATP. keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 From 472b62781d3bd92a1275ec8ca9413f3d7c0ab404 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 15 Jan 2021 17:03:25 +0530 Subject: [PATCH 115/732] fix-suggestions To fix suggestions --- .../microsoft-defender-atp/android-intune.md | 24 +++++++++---------- .../microsoft-defender-atp/api-hello-world.md | 4 ++-- .../api-microsoft-flow.md | 12 +++++----- .../api-portal-mapping.md | 4 ++-- .../microsoft-defender-atp/api-power-bi.md | 6 ++--- 5 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md index 1937a2b7c8..7f56e16fcf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-intune.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-intune.md @@ -51,7 +51,7 @@ Learn how to deploy Defender for Endpoint for Android on Intune Company Portal - center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> **Android Apps** \> **Add \> Android store app** and choose **Select**. - ![Image of Microsoft Endpoint Manager Admin Center](images/mda-addandroidstoreapp.png) + ![Image of Microsoft Endpoint Manager Admin Center1](images/mda-addandroidstoreapp.png) 2. On the **Add app** page and in the *App Information* section enter: @@ -63,7 +63,7 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> Other fields are optional. Select **Next**. - ![Image of Microsoft Endpoint Manager Admin Center](images/mda-addappinfo.png) + ![Image of Microsoft Endpoint Manager Admin Center2](images/mda-addappinfo.png) 3. In the *Assignments* section, go to the **Required** section and select **Add group.** You can then choose the user group(s) that you would like to target Defender for Endpoint for Android app. Choose **Select** and then **Next**. @@ -71,14 +71,14 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> >The selected user group should consist of Intune enrolled users. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager Admin Center](images/363bf30f7d69a94db578e8af0ddd044b.png) + > ![Image of Microsoft Endpoint Manager Admin Center3](images/363bf30f7d69a94db578e8af0ddd044b.png) 4. In the **Review+Create** section, verify that all the information entered is correct and then select **Create**. In a few moments, the Defender for Endpoint app would be created successfully, and a notification would show up at the top-right corner of the page. - ![Image of Microsoft Endpoint Manager Admin Center](images/86cbe56f88bb6e93e9c63303397fc24f.png) + ![Image of Microsoft Endpoint Manager Admin Center4](images/86cbe56f88bb6e93e9c63303397fc24f.png) 5. In the app information page that is displayed, in the **Monitor** section, @@ -86,7 +86,7 @@ select **Device install status** to verify that the device installation has completed successfully. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager Admin Center](images/513cf5d59eaaef5d2b5bc122715b5844.png) + > ![Image of Microsoft Endpoint Manager Admin Center5](images/513cf5d59eaaef5d2b5bc122715b5844.png) ### Complete onboarding and check status @@ -123,14 +123,14 @@ center](https://go.microsoft.com/fwlink/?linkid=2109431) , go to **Apps** \> **Android Apps** \> **Add** and select **Managed Google Play app**. > [!div class="mx-imgBorder"] - > ![Image of Microsoft Endpoint Manager admin center](images/579ff59f31f599414cedf63051628b2e.png) + > ![Image of Microsoft Endpoint Manager admin center6](images/579ff59f31f599414cedf63051628b2e.png) 2. On your managed Google Play page that loads subsequently, go to the search box and lookup **Microsoft Defender.** Your search should display the Microsoft Defender for Endpoint app in your Managed Google Play. Click on the Microsoft Defender for Endpoint app from the Apps search result. - ![Image of Microsoft Endpoint Manager admin center](images/0f79cb37900b57c3e2bb0effad1c19cb.png) + ![Image of Microsoft Endpoint Manager admin center7](images/0f79cb37900b57c3e2bb0effad1c19cb.png) 3. In the App description page that comes up next, you should be able to see app details on Defender for Endpoint. Review the information on the page and then @@ -180,7 +180,7 @@ Defender ATP should be visible in the apps list. 1. In the **Apps** page, go to **Policy > App configuration policies > Add > Managed devices**. - ![Image of Microsoft Endpoint Manager admin center](images/android-mem.png) + ![Image of Microsoft Endpoint Manager admin center8](images/android-mem.png) 1. In the **Create app configuration policy** page, enter the following details: @@ -200,19 +200,19 @@ Defender ATP should be visible in the apps list. Then select **OK**. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-create-app-config.png) + > ![Image of create app configuration policy1](images/android-create-app-config.png) 1. You should now see both the permissions listed and now you can autogrant both by choosing autogrant in the **Permission state** drop-down and then select **Next**. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-auto-grant.png) + > ![Image of create app configuration policy2](images/android-auto-grant.png) 1. In the **Assignments** page, select the user group to which this app config policy would be assigned to. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender for Endpoint Android app. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-select-group.png) + > ![Image of create app configuration policy3](images/android-select-group.png) 1. In the **Review + Create** page that comes up next, review all the information and then select **Create**.
@@ -220,7 +220,7 @@ Defender ATP should be visible in the apps list. The app configuration policy for Defender for Endpoint autogranting the storage permission is now assigned to the selected user group. > [!div class="mx-imgBorder"] - > ![Image of create app configuration policy](images/android-review-create.png) + > ![Image of create app configuration policy4](images/android-review-create.png) 10. Select **Microsoft Defender ATP** app in the list \> **Properties** \> diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 5a8e56a963..b00bc7b148 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -58,11 +58,11 @@ For the Application registration stage, you must have a **Global administrator** - **Note**: WindowsDefenderATP does not appear in the original list. You need to start writing its name in the text box to see it appear. - ![Image of API access and API selection](images/add-permission.png) + ![Image of API access and API selection1](images/add-permission.png) - Choose **Application permissions** > **Alert.Read.All** > Click on **Add permissions** - ![Image of API access and API selection](images/application-permissions.png) + ![Image of API access and API selection2](images/application-permissions.png) **Important note**: You need to select the relevant permissions. 'Read All Alerts' is only an example! diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 54ffcf11fc..3b42fefc66 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -31,7 +31,7 @@ Automating security procedures is a standard requirement for every modern Securi Microsoft Defender API has an official Flow Connector with many capabilities. -![Image of edit credentials](images/api-flow-0.png) +![Image of edit credentials1](images/api-flow-0.png) ## Usage example @@ -41,15 +41,15 @@ The following example demonstrates how to create a Flow that is triggered any ti 2. Go to **My flows** > **New** > **Automated-from blank**. - ![Image of edit credentials](images/api-flow-1.png) + ![Image of edit credentials2](images/api-flow-1.png) 3. Choose a name for your Flow, search for "Microsoft Defender ATP Triggers" as the trigger, and then select the new Alerts trigger. - ![Image of edit credentials](images/api-flow-2.png) + ![Image of edit credentials3](images/api-flow-2.png) Now you have a Flow that is triggered every time a new Alert occurs. -![Image of edit credentials](images/api-flow-3.png) +![Image of edit credentials4](images/api-flow-3.png) All you need to do now is choose your next steps. For example, you can isolate the device if the Severity of the Alert is High and send an email about it. @@ -63,7 +63,7 @@ The Alert trigger provides only the Alert ID and the Machine ID. You can use the 3. Set the **Alert ID** from the last step as **Input**. - ![Image of edit credentials](images/api-flow-4.png) + ![Image of edit credentials5](images/api-flow-4.png) ### Isolate the device if the Alert's severity is High @@ -73,7 +73,7 @@ The Alert trigger provides only the Alert ID and the Machine ID. You can use the If yes, add the **Microsoft Defender ATP - Isolate machine** action with the Machine ID and a comment. - ![Image of edit credentials](images/api-flow-5.png) + ![Image of edit credentials6](images/api-flow-5.png) 3. Add a new step for emailing about the Alert and the Isolation. There are multiple email connectors that are very easy to use, such as Outlook or Gmail. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index ed503a7088..a0a21d751b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -84,9 +84,9 @@ Field numbers match the numbers in the images below. ![Image of alert details pane with numbers](images/atp-siem-mapping13.png) -![Image of artifact timeline with numbers](images/atp-siem-mapping3.png) +![Image of artifact timeline with numbers1](images/atp-siem-mapping3.png) -![Image of artifact timeline with numbers](images/atp-siem-mapping4.png) +![Image of artifact timeline with numbers2](images/atp-siem-mapping4.png) ![Image machine view](images/atp-mapping6.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index 2d20e0d495..851e5a59d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -92,17 +92,17 @@ The first example demonstrates how to connect Power BI to Advanced Hunting API a - Click **Edit Credentials** - ![Image of edit credentials](images/power-bi-edit-credentials.png) + ![Image of edit credentials0](images/power-bi-edit-credentials.png) - Select **Organizational account** > **Sign in** - ![Image of set credentials](images/power-bi-set-credentials-organizational.png) + ![Image of set credentials1](images/power-bi-set-credentials-organizational.png) - Enter your credentials and wait to be signed in - Click **Connect** - ![Image of set credentials](images/power-bi-set-credentials-organizational-cont.png) + ![Image of set credentials2](images/power-bi-set-credentials-organizational-cont.png) - Now the results of your query will appear as table and you can start build visualizations on top of it! From bf217cf053779977d2a651069d1d49a5377f1650 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 18 Jan 2021 12:48:34 +0500 Subject: [PATCH 116/732] Update bitlocker-device-encryption-overview-windows-10.md --- .../bitlocker-device-encryption-overview-windows-10.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index 34008453ad..c4907449b5 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -82,6 +82,9 @@ Microsoft recommends that BitLocker Device Encryption be enabled on any systems Administrators can manage domain-joined devices that have BitLocker Device Encryption enabled through Microsoft BitLocker Administration and Monitoring (MBAM). In this case, BitLocker Device Encryption automatically makes additional BitLocker options available. No conversion or encryption is required, and MBAM can manage the full BitLocker policy set if any configuration changes are required. +> [!NOTE] +> BitLocker Device Encryption feature uses XTS-AES 128-bit encryption method. In case you need to use different encryption method and/or cipher strength, device must be decrypted first. After that, different Bitlocker settings can be applied. + ## Used Disk Space Only encryption BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that did not have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused. From 36befb036d9d0528d745ec958b753b600baf680e Mon Sep 17 00:00:00 2001 From: Asha Iyengar Date: Tue, 19 Jan 2021 20:03:37 +0530 Subject: [PATCH 117/732] Rectified the table issue --- .../microsoft-defender-atp/production-deployment.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index 023e5c0b59..379f635e62 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -248,6 +248,5 @@ You can find the Azure IP range on [Microsoft Azure Datacenter IP Ranges](https: > As a cloud-based solution, the IP address range can change. It's recommended you move to DNS resolving setting. ## Next step -||| -|:-------|:-----| -|![Phase 3: Onboard](images/onboard.png)
[Phase 3: Onboard](onboarding.md) | Onboard devices to the service so that the Microsoft Defender for Endpoint service can get sensor data from them. + +![**Phase 3: Onboard**](images/onboard.png)
[Phase 3: Onboard](onboarding.md): Onboard devices to the service so that the Microsoft Defender for Endpoint service can get sensor data from them. From 77e614f3ceac9cecd86b4bcb422ef4c57109d047 Mon Sep 17 00:00:00 2001 From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com> Date: Wed, 20 Jan 2021 14:07:29 +0530 Subject: [PATCH 118/732] Updated-4773993footnotes --- .../policy-csp-admx-activexinstallservice.md | 17 +++++++++-------- .../mdm/policy-csp-admx-addremoveprograms.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appcompat.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appxpackagemanager.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appxruntime.md | 17 +++++++++-------- .../mdm/policy-csp-admx-attachmentmanager.md | 17 +++++++++-------- .../mdm/policy-csp-admx-auditsettings.md | 17 +++++++++-------- .../mdm/policy-csp-admx-bits.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ciphersuiteorder.md | 17 +++++++++-------- .../mdm/policy-csp-admx-com.md | 17 +++++++++-------- .../mdm/policy-csp-admx-controlpanel.md | 17 +++++++++-------- .../policy-csp-admx-controlpaneldisplay.md | 17 +++++++++-------- .../mdm/policy-csp-admx-cpls.md | 17 +++++++++-------- .../policy-csp-admx-credentialproviders.md | 17 +++++++++-------- .../mdm/policy-csp-admx-credssp.md | 17 +++++++++-------- .../mdm/policy-csp-admx-credui.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ctrlaltdel.md | 17 +++++++++-------- .../mdm/policy-csp-admx-datacollection.md | 17 +++++++++-------- .../mdm/policy-csp-admx-desktop.md | 18 +++++++++--------- .../mdm/policy-csp-admx-deviceinstallation.md | 18 +++++++++--------- .../mdm/policy-csp-admx-devicesetup.md | 18 +++++++++--------- .../mdm/policy-csp-admx-digitallocker.md | 17 +++++++++-------- .../mdm/policy-csp-admx-dnsclient.md | 18 +++++++++--------- .../mdm/policy-csp-admx-dwm.md | 18 +++++++++--------- .../mdm/policy-csp-admx-eaime.md | 17 +++++++++-------- .../mdm/policy-csp-admx-encryptfilesonmove.md | 17 +++++++++-------- .../mdm/policy-csp-admx-enhancedstorage.md | 17 +++++++++-------- .../mdm/policy-csp-admx-errorreporting.md | 18 +++++++++--------- .../mdm/policy-csp-admx-eventforwarding.md | 17 +++++++++-------- .../mdm/policy-csp-admx-eventlog.md | 17 +++++++++-------- .../mdm/policy-csp-admx-explorer.md | 18 +++++++++--------- .../policy-csp-admx-fileservervssprovider.md | 17 +++++++++-------- .../mdm/policy-csp-admx-filesys.md | 17 +++++++++-------- .../mdm/policy-csp-admx-folderredirection.md | 17 +++++++++-------- .../mdm/policy-csp-admx-globalization.md | 17 +++++++++-------- .../mdm/policy-csp-admx-grouppolicy.md | 18 +++++++++--------- .../mdm/policy-csp-admx-help.md | 19 ++++++++++--------- .../mdm/policy-csp-admx-helpandsupport.md | 17 +++++++++-------- .../mdm/policy-csp-admx-icm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-kdc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-kerberos.md | 18 +++++++++--------- .../mdm/policy-csp-admx-lanmanserver.md | 18 +++++++++--------- .../mdm/policy-csp-admx-lanmanworkstation.md | 17 +++++++++-------- ...icy-csp-admx-linklayertopologydiscovery.md | 17 +++++++++-------- .../mdm/policy-csp-admx-logon.md | 17 +++++++++-------- ...icy-csp-admx-microsoftdefenderantivirus.md | 17 +++++++++-------- .../mdm/policy-csp-admx-mmc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-mmcsnapins.md | 18 +++++++++--------- .../mdm/policy-csp-admx-msapolicy.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msched.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msdt.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msi.md | 17 +++++++++-------- .../mdm/policy-csp-admx-nca.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ncsi.md | 17 +++++++++-------- .../mdm/policy-csp-admx-netlogon.md | 18 +++++++++--------- .../mdm/policy-csp-admx-networkconnections.md | 17 +++++++++-------- .../mdm/policy-csp-admx-offlinefiles.md | 17 +++++++++-------- .../mdm/policy-csp-admx-peertopeercaching.md | 17 +++++++++-------- .../policy-csp-admx-performancediagnostics.md | 17 +++++++++-------- .../mdm/policy-csp-admx-power.md | 18 +++++++++--------- ...licy-csp-admx-powershellexecutionpolicy.md | 17 +++++++++-------- .../mdm/policy-csp-admx-printing.md | 17 +++++++++-------- .../mdm/policy-csp-admx-printing2.md | 18 +++++++++--------- .../mdm/policy-csp-admx-programs.md | 17 +++++++++-------- .../mdm/policy-csp-admx-reliability.md | 17 +++++++++-------- .../mdm/policy-csp-admx-remoteassistance.md | 17 +++++++++-------- .../mdm/policy-csp-admx-removablestorage.md | 17 +++++++++-------- .../mdm/policy-csp-admx-rpc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-scripts.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sdiageng.md | 18 +++++++++--------- .../mdm/policy-csp-admx-securitycenter.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sensors.md | 17 +++++++++-------- .../mdm/policy-csp-admx-servicing.md | 17 +++++++++-------- .../mdm/policy-csp-admx-settingsync.md | 18 +++++++++--------- .../mdm/policy-csp-admx-sharedfolders.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sharing.md | 18 +++++++++--------- ...csp-admx-shellcommandpromptregedittools.md | 17 +++++++++-------- .../mdm/policy-csp-admx-skydrive.md | 17 +++++++++-------- .../mdm/policy-csp-admx-smartcard.md | 17 +++++++++-------- .../mdm/policy-csp-admx-snmp.md | 17 +++++++++-------- .../mdm/policy-csp-admx-startmenu.md | 17 +++++++++-------- .../mdm/policy-csp-admx-systemrestore.md | 17 +++++++++-------- .../mdm/policy-csp-admx-taskbar.md | 17 +++++++++-------- .../mdm/policy-csp-admx-tcpip.md | 17 +++++++++-------- .../mdm/policy-csp-admx-thumbnails.md | 17 +++++++++-------- .../mdm/policy-csp-admx-tpm.md | 17 +++++++++-------- ...y-csp-admx-userexperiencevirtualization.md | 17 +++++++++-------- .../mdm/policy-csp-admx-userprofiles.md | 18 +++++++++--------- .../mdm/policy-csp-admx-w32time.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wcm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wincal.md | 17 +++++++++-------- .../policy-csp-admx-windowsanytimeupgrade.md | 18 +++++++++--------- .../mdm/policy-csp-admx-windowsconnectnow.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsexplorer.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsmediadrm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsmediaplayer.md | 17 +++++++++-------- ...policy-csp-admx-windowsremotemanagement.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsstore.md | 18 +++++++++--------- .../mdm/policy-csp-admx-wininit.md | 17 +++++++++-------- .../mdm/policy-csp-admx-winlogon.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wlansvc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wpn.md | 17 +++++++++-------- 102 files changed, 919 insertions(+), 837 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index 38d15714d4..2b4c414ae7 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -106,14 +106,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 650e2497ae..0c6e0067ac 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -941,14 +941,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index a2a770794d..b626e67721 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -731,14 +731,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 44f5d6b6f7..086c0dafc1 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -108,13 +108,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 8dcf16d88f..6d76bd5f74 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -325,14 +325,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index e43001ae9c..895402efef 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -409,14 +409,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index 62b80d6108..2564a91801 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -106,14 +106,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index b5f4b7b748..35597b677e 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -1088,14 +1088,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 232b4fdce7..e8a57b01bf 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -190,14 +190,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index 152e8d9044..aaaa28a510 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -184,14 +184,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 8ae99cefe3..4a340834f9 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -350,13 +350,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 48dc02d6db..a03950bfdc 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -1813,13 +1813,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 9517dbfe30..d198e617ff 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -104,14 +104,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 1dcc21ec35..dcaa5fa29f 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -256,14 +256,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 4b830deeb7..7cf1e14d14 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -956,14 +956,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index 9247d038a8..cf430cc22f 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -172,14 +172,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index c4ed633cb6..7ec6bdd7bc 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -326,14 +326,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index 06baf9787a..b550db06f6 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -101,14 +101,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 3cabf5f777..8c3fd1a932 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -2170,14 +2170,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index 5f9d502f36..69e459d10c 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -607,13 +607,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-devicesetup.md b/windows/client-management/mdm/policy-csp-admx-devicesetup.md index 77264647f1..5da6627e8f 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicesetup.md +++ b/windows/client-management/mdm/policy-csp-admx-devicesetup.md @@ -175,14 +175,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-digitallocker.md b/windows/client-management/mdm/policy-csp-admx-digitallocker.md index b2b311f5a1..08a7dab278 100644 --- a/windows/client-management/mdm/policy-csp-admx-digitallocker.md +++ b/windows/client-management/mdm/policy-csp-admx-digitallocker.md @@ -177,14 +177,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index 5176ac1024..9aba6d0482 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -1712,14 +1712,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-dwm.md b/windows/client-management/mdm/policy-csp-admx-dwm.md index e03d29b3c1..71f9b3638f 100644 --- a/windows/client-management/mdm/policy-csp-admx-dwm.md +++ b/windows/client-management/mdm/policy-csp-admx-dwm.md @@ -478,14 +478,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eaime.md b/windows/client-management/mdm/policy-csp-admx-eaime.md index 433116e5de..b56ce8c52a 100644 --- a/windows/client-management/mdm/policy-csp-admx-eaime.md +++ b/windows/client-management/mdm/policy-csp-admx-eaime.md @@ -958,14 +958,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md index 82b82ab53f..1dd5a4e6cb 100644 --- a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md +++ b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md index 4e1cf740ae..7e217f1364 100644 --- a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md +++ b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md @@ -463,14 +463,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index a220ae0692..5f3fc5e33b 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -2189,14 +2189,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md index 985a4580ad..449bed0b21 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -187,14 +187,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index 97b2384e47..ea4b084c38 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -1575,14 +1575,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index 31c5d764fb..da74235b97 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -388,13 +388,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md index 97a0885008..a1b52fa8fd 100644 --- a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md +++ b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md @@ -104,14 +104,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index aadede45cf..768b9ea68d 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -575,14 +575,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index 97576c4d96..c1b7ee3ab0 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -557,14 +557,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-globalization.md b/windows/client-management/mdm/policy-csp-admx-globalization.md index ad421c4633..4a4c00cd36 100644 --- a/windows/client-management/mdm/policy-csp-admx-globalization.md +++ b/windows/client-management/mdm/policy-csp-admx-globalization.md @@ -1884,13 +1884,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index 5ee096c63f..1b089bd628 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -3399,13 +3399,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index 9f96bb2c16..3b42429ea9 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -18,7 +18,7 @@ manager: dansimp
- + diff --git a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md index 50be68bfc6..ca46354852 100644 --- a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md +++ b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md @@ -318,14 +318,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index 9c053a6a02..63e72f5539 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -1977,14 +1977,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index baaaa464b2..ec9b9e660a 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -504,14 +504,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 594a97bf72..7f36359852 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -628,14 +628,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md index bf08d08f1b..74d7cb2b32 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md @@ -367,15 +367,15 @@ ADMX Info:
Footnotes: - -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md index d3c1dfcd54..96da8caef4 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md @@ -272,13 +272,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md index f36c218e89..d8eee0b351 100644 --- a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md +++ b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md @@ -177,14 +177,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index 1c04d119eb..b463924f33 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -1194,14 +1194,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 5862dadff7..995d54e477 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -6839,14 +6839,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index e51d3bfcb5..dc9f501685 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -432,14 +432,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index 2190dbabeb..dcbb289b4b 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -8437,14 +8437,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index 7a9e6a5a84..3532d29c56 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msched.md b/windows/client-management/mdm/policy-csp-admx-msched.md index fc45989368..c5cb159658 100644 --- a/windows/client-management/mdm/policy-csp-admx-msched.md +++ b/windows/client-management/mdm/policy-csp-admx-msched.md @@ -178,14 +178,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index c22b9c6437..e6ab53acce 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -275,14 +275,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 948a93babd..3e2094f298 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -1862,13 +1862,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index da9eca2118..aaa011b575 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -613,14 +613,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 68f54caf09..2dc203705f 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -508,14 +508,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index a01bbd5c4d..45405c7cc2 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -2755,14 +2755,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index b2d54403e7..7e542154a7 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -2187,13 +2187,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index 1a170d2024..27b56e21e6 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -3691,14 +3691,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index 54b15aabfb..ed16a33a35 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -793,13 +793,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index fe3507834c..0e39a89004 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -349,14 +349,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index c8d950a87f..3d1a58a8f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -1869,14 +1869,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index 7113d20ba1..5880faae13 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -339,13 +339,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index 628d572650..e97cb3df92 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -2015,13 +2015,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index 817a528bac..8ce369426a 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -729,13 +729,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 97697da52b..d7e0d1fec9 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -555,14 +555,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index 5db45b394d..398c939856 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -348,14 +348,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index 6d1135eab4..692487c12d 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -193,13 +193,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index eaa2b417ff..6a9c3b8bfa 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -2316,13 +2316,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index 2421a28191..4c77e82fa2 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -377,14 +377,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index 1a7df80d7f..56b8fa10a1 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -972,14 +972,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index bc7b4bc48a..dca614dec2 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -247,14 +247,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index 5016dd12b2..7590b70934 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -113,14 +113,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index 00ff56dafe..66a0fdf6d6 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -389,13 +389,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index c2738859de..af834f2656 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 42b649433b..53ca6431fc 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -693,14 +693,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index 365e67295a..a9749a346b 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -179,14 +179,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index 92d7458cc6..42e13cdd7d 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -100,14 +100,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index 70b33efe0d..58d1a90759 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -335,14 +335,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-skydrive.md b/windows/client-management/mdm/policy-csp-admx-skydrive.md index 5580f6e4e4..e42d009528 100644 --- a/windows/client-management/mdm/policy-csp-admx-skydrive.md +++ b/windows/client-management/mdm/policy-csp-admx-skydrive.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index 67c2a2ea26..b75b3b086d 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -1216,14 +1216,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index 4cdc53625c..8b1a15bdca 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -277,14 +277,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index 09955c429e..2c16014c48 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -4998,13 +4998,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index 41c38ffa9f..70b84425c0 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -107,14 +107,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index d7177153a7..bff61dc5f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -1650,14 +1650,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index 403e0686e1..3cd6999994 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -998,14 +998,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index 9aabebdc8b..73f6ca56cd 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -251,14 +251,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index da8e499dae..d12a0686f7 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -790,14 +790,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index b82218ed41..7f23f18d6f 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -9463,14 +9463,15 @@ ADMX Info:
Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 3f00b44db1..dcc45e4c5e 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -643,13 +643,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 0afeb2cfc3..37697fb185 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -416,14 +416,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index 0590f12265..0c5ea22e12 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -259,14 +259,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index d5aba0a18f..399309047c 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -179,14 +179,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md b/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md index c0b49d9fae..efff151d08 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md @@ -102,14 +102,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index bec9255c05..086405efd2 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -251,14 +251,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index c293e80086..004f66dae4 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -5355,13 +5355,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index 0fa4658ba7..66570c3061 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 22acf9fa38..f0273482cf 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -1601,14 +1601,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 317228c066..dc7bcf1f15 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -172,13 +172,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 7be8a731e7..cec2e2bd4f 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -397,13 +397,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index 9e17ae7971..93d25c2f1e 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -245,14 +245,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index 26187fd26d..f1998bb579 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -481,13 +481,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index 0ca862b038..c66f4a6598 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -247,14 +247,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index 863f094564..7e7e4ee561 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -477,13 +477,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file From 2356919bc80192a62ca2172ca69eb524d06916a2 Mon Sep 17 00:00:00 2001 From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com> Date: Wed, 20 Jan 2021 16:56:10 +0530 Subject: [PATCH 119/732] Updated4797351 --- .../mdm/policy-csp-localusersandgroups.md | 127 +++++++++++++++--- 1 file changed, 107 insertions(+), 20 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index 38ef9aa0b9..d898c1a985 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -82,7 +82,7 @@ Available in Windows 10, version 20H2. This policy setting allows IT admins to a > > Starting from Windows 10, version 20H2, it is recommended to use the LocalUsersandGroups policy instead of the RestrictedGroups policy. Applying both the policies to the same device is unsupported and may yield unpredictable results. -Here's an example of the policy definition XML for group configuration: +Here is an example of the policy definition XML for group configuration: ```xml @@ -104,7 +104,9 @@ where: - ``: Specifies the SID or name of the member to remove from the specified group. > [!NOTE] - > When specifying member names of domain accounts, use fully qualified account names where possible (for example, domain_name\user_name) instead of isolated names (for example, group_name). This way, you can avoid getting ambiguous results when users or groups with the same name exist in multiple domains and locally. See [LookupAccountNameA function](https://docs.microsoft.com/windows/win32/api/winbase/nf-winbase-lookupaccountnamea#remarks) for more information. + > When specifying member names of the user accounts, you must use following format – AzureAD/userUPN. For example, "AzureAD/user1@contoso.com" or "AzureAD/user2@contoso.co.uk". +For adding Azure AD groups, you need to specify the Azure AD Group SID. Azure AD group names are not supported with this policy. +for more information, see [LookupAccountNameA function](https://docs.microsoft.com/windows/win32/api/winbase/nf-winbase-lookupaccountnamea). See [Use custom settings for Windows 10 devices in Intune](https://docs.microsoft.com/mem/intune/configuration/custom-settings-windows-10) for information on how to create custom profiles. @@ -121,35 +123,51 @@ See [Use custom settings for Windows 10 devices in Intune](https://docs.microsof **Examples** -Example 1: Update action for adding and removing group members. +Example 1: AAD focused. -The following example shows how you can update a local group (**Backup Operators**)—add a domain group as a member using its name (**Contoso\ITAdmins**), add the built-in Administrators group using its [well known SID](https://docs.microsoft.com/windows/win32/secauthz/well-known-sids), add a AAD group by its SID (**S-1-12-1-111111111-22222222222-3333333333-4444444444**), and remove a local account (**Guest**). +The following example updates the built-in administrators group with AAD account "bob@contoso.com" and an Azure AD group with the SID **S-1-12-1-111111111-22222222222-3333333333-4444444444. On an AAD joined machines**. + +```xml + + + + + + + +``` + +Example 2: Replace / Restrict the built-in administrators group with an AAD user account. + +> [!NOTE] +> When using ‘R’ replace option to configure the built-in ‘Administrators’ group, it is required to always specify the administrator as a member + any other custom members. This is because the built-in administrator must always be a member of the administrators group. + +Example: +```xml + + + + + + + +``` +Example 3: Update action for adding and removing group members on a hybrid joined machine. + +The following example shows how you can update a local group (**Administrators**)—add an AD domain group as a member using its name (**Contoso\ITAdmins**), add a AAD group by its SID (**S-1-12-1-111111111-22222222222-3333333333-4444444444**), and remove a local account (**Guest**) if it exists. ```xml - + - ``` -Example 2: Restrict action for replacing the group membership. -The following example shows how you can restrict a local group (**Backup Operators**)—replace its membership with the built-in Administrators group using its [well known SID](https://docs.microsoft.com/windows/win32/secauthz/well-known-sids) and add a local account (**Guest**). - -```xml - - - - - - - -``` @@ -157,6 +175,16 @@ The following example shows how you can restrict a local group (**Backup Operato
+> [!NOTE] +> +When AAD group SID’s are added to local groups, during AAD account logon privileges are evaluated only for the following well-known groups on a Windows 10 device: + +- Administrators +- Users +- Guests +- Power Users +- Remote Desktop Users +- Remote Management Users ## FAQs This section provides answers to some common questions you might have about the LocalUsersAndGroups policy CSP. @@ -223,10 +251,69 @@ To troubleshoot Name/SID lookup APIs: ```cmd Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Control\Lsa" -Name LspDbgInfoLevel -Value 0x0 -Type dword -Force ``` - +```xml + + + + + + + + + + + + Group Configuration Action + + + + + + + + Group Member to Add + + + + + + + + Group Member to Remove + + + + + + + + Group property to configure + + + + + + + + + + + + + + + + Local Group Configuration + + + + + + +``` Footnotes: -- 9 - Available in Windows 10, version 20H2. +Available in Windows 10, version 20H2 From f1034be901a73648fcc7141060df5f4a0f57d111 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 20 Jan 2021 18:30:06 +0500 Subject: [PATCH 120/732] Update windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../bitlocker-device-encryption-overview-windows-10.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md index c4907449b5..714d9c0db7 100644 --- a/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md +++ b/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md @@ -83,7 +83,7 @@ Microsoft recommends that BitLocker Device Encryption be enabled on any systems Administrators can manage domain-joined devices that have BitLocker Device Encryption enabled through Microsoft BitLocker Administration and Monitoring (MBAM). In this case, BitLocker Device Encryption automatically makes additional BitLocker options available. No conversion or encryption is required, and MBAM can manage the full BitLocker policy set if any configuration changes are required. > [!NOTE] -> BitLocker Device Encryption feature uses XTS-AES 128-bit encryption method. In case you need to use different encryption method and/or cipher strength, device must be decrypted first. After that, different Bitlocker settings can be applied. +> BitLocker Device Encryption uses the XTS-AES 128-bit encryption method. In case you need to use a different encryption method and/or cipher strength, the device must be configured and decrypted (if already encrypted) first. After that, different BitLocker settings can be applied. ## Used Disk Space Only encryption From 4cf8b27e76944c7e0ca7860bee687946e019e728 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Thu, 21 Jan 2021 21:40:39 +0200 Subject: [PATCH 121/732] add info about IIS 7.0 and above https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8881 --- .../impersonate-a-client-after-authentication.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index 1d241529ee..893651d17e 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -105,6 +105,8 @@ On member servers, ensure that only the Administrators and Service groups (Local In most cases, this configuration has no impact. If you have installed optional components such as ASP.NET or IIS, you may need to assign the **Impersonate a client after authentication** user right to additional accounts that are required by those components, such as IUSR\_*<ComputerName>*, IIS\_WPG, ASP.NET, or IWAM\_*<ComputerName>*. +In IIS 7.0 and later, a built-in account (IUSR) replaces the IUSR_MachineName account. Additionally, a group that is named IIS_IUSRS replaces the IIS_WPG group. Because the IUSR account is a built-in account, the IUSR account no longer requires a password. The IUSR account resembles a network or local service account. More details [in this article](https://docs.microsoft.com/en-us/troubleshoot/iis/default-permissions-user-rights). + ## Related topics - [User Rights Assignment](user-rights-assignment.md) From 0814a29747487973442c2fafb6c463783b352f2d Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 21 Jan 2021 15:30:39 -0800 Subject: [PATCH 122/732] add tables --- .../microsoft-defender-atp/alerts-queue.md | 78 ++++++++++++++----- 1 file changed, 60 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..6d06567b44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -80,24 +80,50 @@ We've redefined the alert categories to align to the [enterprise attack tactics] The table below lists the current categories and how they generally map to previous categories. -| New category | Previous categories | Detected threat activity or component | -|----------------------|----------------------|-------------| -| Collection | - | Locating and collecting data for exfiltration | -| Command and control | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | -| Credential access | CredentialTheft | Obtaining valid credentials to extend control over devices and other resources in the network | -| Defense evasion | - | Avoiding security controls by, for example, turning off security apps, deleting implants, and running rootkits | -| Discovery | Reconnaissance, WebFingerprinting | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | -| Execution | Delivery, MalwareDownload | Launching attacker tools and malicious code, including RATs and backdoors | -| Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | -| Exploit | Exploit | Exploit code and possible exploitation activity | -| Initial access | SocialEngineering, WebExploit, DocumentExploit | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | -| Lateral movement | LateralMovement, NetworkPropagation | Moving between devices in the target network to reach critical resources or gain network persistence | -| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Backdoors, trojans, and other types of malicious code | -| Persistence | Installation, Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | -| Privilege escalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | -| Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | -| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | Atypical activity that could be malware activity or part of an attack | -| Unwanted software | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | +| New category | Previous category | API category name | Detected threat activity or component | +|----------------------------|--------------------------------------------------------------------------------------------------|--------------------------|-------------------------------------------------------------------------------------------------------------------------------------| +| | | AccessGovernance | | +| Backdoor | None | | | +| Collection | None | Collection | Locating and collecting data for exfiltration | +| Command and control | CommandAndControl | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | +| Credential access | CredentialTheft | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | +| Credential stealing | CredentialTheft | CredentialStealing | Obtaining valid credentials to extend control over devices and other resources in the network | +| Credential theft | None | CredentialTheft | | +| | | DataGovernance | | +| | | DataLossPrevention | | +| Defense evasion | None | DefenseEvasion | | +| Delivery | None | | | +| Discovery | Reconnaissance, WebFingerprinting | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | +| Document exploit | None | DocumentExploit | | +| Enterprise policy | None | EnterprisePolicy | | +| Execution | Delivery, MalwareDownload | Execution | Launching attacker tools and malicious code, including RATs and backdoors | +| Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | +| Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | +| General | None | General | | +| Impact | None | | | +| Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | +| Installation | None | Installation | | +| Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | +| | | MailFlow | | +| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Malware | Backdoors, trojans, and other types of malicious code | +| Malware download | None | MalwareDownload | | +| Network propagation | None | NetworkPropagation | | +| Persistence | Installation, Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | +| Privilege escalation | PrivilegeEscalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | +| Ransomware | Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | +| Reconnaissance | None | Reconnaissance | | +| Remote access tool | None | RemoteAccessTool | | +| Social engineering | None | SocialEngineering | | +| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | +| Suspicious network traffic | None | SuspiciousNetworkTraffic | | +| | | ThreatManagement | | +| Trojan | None | Trojan | | +| Trojan downloader | None | TrojanDownloader | | +| Unwanted software | UnwantedSoftware | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | +| Weaponization | None | Weaponization | | +| Web exploit | None | WebExploit | | +| Web fingerprinting | None | WebFingerprinting | | + ### Status @@ -123,6 +149,22 @@ Select the source that triggered the alert detection. Microsoft Threat Experts p >[!NOTE] >The Antivirus filter will only appear if devices are using Microsoft Defender Antivirus as the default real-time protection antimalware product. +| Detection source | API value | +|-----------------------------------|----------------------------| +| 3rd party sensors | ThirdPartySensors | +| Antivirus | WindowsDefenderAv | +| Automated investigation | AutomatedInvestigation | +| Custom detection | CustomDetection | +| Custom TI | CustomerTI | +| EDR | WindowsDefenderAtp | +| Microsoft 365 Defender | MTP | +| Microsoft Defender for Office 365 | OfficeATP | +| Microsoft Threat Experts | ThreatExperts | +| SmartScreen | WindowsDefenderSmartScreen | + + + + ### OS platform From a43ea5f20b8b4ca715388f2c570a0fc29e729473 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 21 Jan 2021 15:46:37 -0800 Subject: [PATCH 123/732] add impact api --- .../threat-protection/microsoft-defender-atp/alerts-queue.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index 6d06567b44..6986094502 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -100,7 +100,7 @@ The table below lists the current categories and how they generally map to previ | Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | | Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | | General | None | General | | -| Impact | None | | | +| Impact | None | Impact | | | Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | | Installation | None | Installation | | | Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | From 72432a8e3fa863b5926ba65e3a04bab9168c1a93 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 22 Jan 2021 11:14:17 +0530 Subject: [PATCH 124/732] Update microsoft-defender-antivirus-compatibility.md Updated topic per task 4800461 --- .../microsoft-defender-antivirus-compatibility.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index bac2466090..0880c6973d 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -99,7 +99,7 @@ The table in this section summarizes the functionality and features that are ava - When Microsoft Defender Antivirus is disabled automatically, it can be re-enabled automatically if the protection offered by a non-Microsoft antivirus product expires or otherwise stops providing real-time protection from viruses, malware, or other threats. Automatic re-enabling helps to ensure that antivirus protection is maintained on your devices. It also allows you to enable [limited periodic scanning](limited-periodic-scanning-microsoft-defender-antivirus.md), which uses the Microsoft Defender Antivirus engine to periodically check for threats in addition to your main antivirus app. -- When Microsoft Defender Antivirus is in passive mode, you can still [manage updates for Microsoft Defender Antivirus](manage-updates-baselines-microsoft-defender-antivirus.md); however, you can't move Microsoft Defender Antivirus into active mode if your devices have an up-to-date, non-Microsoft antivirus product providing real-time protection from malware. +- When Microsoft Defender Antivirus is in passive mode, you can still [manage updates for Microsoft Defender Antivirus](manage-updates-baselines-microsoft-defender-antivirus.md); however, you can't move Microsoft Defender Antivirus into active mode if your devices have an up-to-date, non-Microsoft antivirus product providing real-time protection from malware. For optimal security layered defense, and detection efficacy please make sure to update the [Microsoft Defender Antivirus protection (Security intelligence update, Engine and Platform)](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus) even if Microsoft Defender Antivirus is running in passive mode. If you uninstall the non-Microsoft antivirus product, and use Microsoft Defender Antivirus to provide protection to your devices, Microsoft Defender Antivirus will return to its normal active mode automatically. From 2acd14c2fe5996de92e6c1d96054ba9d59375c34 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Fri, 22 Jan 2021 11:26:11 +0530 Subject: [PATCH 125/732] Update microsoft-defender-antivirus-compatibility.md editorial changes --- .../microsoft-defender-antivirus-compatibility.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 0880c6973d..5cb7faf5e7 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -99,7 +99,7 @@ The table in this section summarizes the functionality and features that are ava - When Microsoft Defender Antivirus is disabled automatically, it can be re-enabled automatically if the protection offered by a non-Microsoft antivirus product expires or otherwise stops providing real-time protection from viruses, malware, or other threats. Automatic re-enabling helps to ensure that antivirus protection is maintained on your devices. It also allows you to enable [limited periodic scanning](limited-periodic-scanning-microsoft-defender-antivirus.md), which uses the Microsoft Defender Antivirus engine to periodically check for threats in addition to your main antivirus app. -- When Microsoft Defender Antivirus is in passive mode, you can still [manage updates for Microsoft Defender Antivirus](manage-updates-baselines-microsoft-defender-antivirus.md); however, you can't move Microsoft Defender Antivirus into active mode if your devices have an up-to-date, non-Microsoft antivirus product providing real-time protection from malware. For optimal security layered defense, and detection efficacy please make sure to update the [Microsoft Defender Antivirus protection (Security intelligence update, Engine and Platform)](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus) even if Microsoft Defender Antivirus is running in passive mode. +- When Microsoft Defender Antivirus is in passive mode, you can still [manage updates for Microsoft Defender Antivirus](manage-updates-baselines-microsoft-defender-antivirus.md); however, you can't move Microsoft Defender Antivirus into active mode if your devices have an up-to-date, non-Microsoft antivirus product providing real-time protection from malware. For optimal security layered defense and detection efficacy, please ensure that you update the [Microsoft Defender Antivirus protection (Security intelligence update, Engine and Platform)](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus) even if Microsoft Defender Antivirus is running in passive mode. If you uninstall the non-Microsoft antivirus product, and use Microsoft Defender Antivirus to provide protection to your devices, Microsoft Defender Antivirus will return to its normal active mode automatically. From d1b7eb7d5793da26f15208e3eb3e6d867c8cb64a Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sat, 23 Jan 2021 22:17:30 +0500 Subject: [PATCH 126/732] Added a Store Content Related URL As the user has mentioned that to access the content of the store required URL was missing. I have updated the URL. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8874 Reset of the URL's mentioned in the comment doesn't have any reference in MS docs and previous version document. So as of now, I have dropped them. Thanks. Imran. --- windows/privacy/manage-windows-20H2-endpoints.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/privacy/manage-windows-20H2-endpoints.md b/windows/privacy/manage-windows-20H2-endpoints.md index d449b47b4c..ccf035d76b 100644 --- a/windows/privacy/manage-windows-20H2-endpoints.md +++ b/windows/privacy/manage-windows-20H2-endpoints.md @@ -85,6 +85,7 @@ The following methodology was used to derive these network endpoints: |Microsoft forward link redirection service (FWLink)|The following endpoint is used by the Microsoft forward link redirection service (FWLink) to redirect permanent web links to their actual, sometimes transitory, URL. FWlinks are similar to URL shorteners, just longer. If you disable this endpoint, Windows Defender won't be able to update its malware definitions; links from Windows and other Microsoft products to the Web won't work; and PowerShell updateable Help won't update. To disable the traffic, instead disable the traffic that's getting forwarded.|HTTP|go.microsoft.com| |Microsoft Store|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| ||The following endpoint is used to download image files that are called when applications run (Microsoft Store or Inbox MSN Apps). If you turn off traffic for these endpoints, the image files won't be downloaded, and apps cannot be installed or updated from the Microsoft Store. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.|HTTPS|img-prod-cms-rt-microsoft-com.akamaized.net| +||The following endpoint is needed to load the content in Microsoft Store App.|HTTPS|livetileedge.dsx.mp.microsoft.com| ||The following endpoint is used for the Windows Push Notification Services (WNS). WNS enables third-party developers to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to your users in a power-efficient and dependable way. If you turn off traffic for this endpoint, push notifications will no longer work, including MDM device management, mail synchronization, settings synchronization.|TLSv1.2/HTTPS|*.wns.windows.com| ||The following endpoints are used to revoke licenses for malicious apps in the Microsoft Store. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft Store, other Microsoft Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|HTTPS|manage.devcenter.microsoft.com| From d623b6c85877357e8c3489eef319d4ea993d8169 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sat, 23 Jan 2021 22:29:55 +0500 Subject: [PATCH 127/732] pointing to the Application proxy page Added a link so that users can directly get more information about the application proxy and how the application proxy works. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8988 --- .../hello-for-business/hello-hybrid-aadj-sso-cert.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index c5273dc500..df8163a715 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -396,7 +396,7 @@ Certificate enrollment for Azure AD joined devices occurs over the Internet. As Ideally, you configure your Microsoft Intune SCEP certificate profile to use multiple external NDES URLs. This enables Microsoft Intune to round-robin load balance the certificate requests to identically configured NDES Servers (each NDES server can accommodate approximately 300 concurrent requests). Microsoft Intune sends these requests to Azure AD Application Proxies. -Azure AD Application proxies are serviced by lightweight Application Proxy Connector agents. These agents are installed on your on-premises, domain joined devices and make authenticated secure outbound connection to Azure, waiting to process requests from Azure AD Application Proxies. You can create connector groups in Azure Active Directory to assign specific connectors to service specific applications. +Azure AD Application proxies are serviced by lightweight Application Proxy Connector agents. See, [What is Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy#what-is-application-proxy) for more details. These agents are installed on your on-premises, domain joined devices and make authenticated secure outbound connection to Azure, waiting to process requests from Azure AD Application Proxies. You can create connector groups in Azure Active Directory to assign specific connectors to service specific applications. Connector group automatically round-robin, load balance the Azure AD Application proxy requests to the connectors within the assigned connector group. This ensures Windows Hello for Business certificate requests have multiple dedicated Azure AD Application Proxy connectors exclusively available to satisfy enrollment requests. Load balancing the NDES servers and connectors should ensure users enroll their Windows Hello for Business certificates in a timely manner. From 56837ef515082a92bd6802b9fc828a86251c2d06 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:07:52 +0100 Subject: [PATCH 128/732] Update install-vamt.md adding link to ADK, removing specific version to ease maintenance of this page as we would have to update it at least once a year. --- windows/deployment/volume-activation/install-vamt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 6b18acd8ae..c2737b30a4 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,8 +49,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download and open the [Windows 10, version 1903 ADK](https://go.microsoft.com/fwlink/?linkid=2086042) package. -Reminder: There won't be new ADK release for 1909. +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install) +It is recommended to uninstall and install the latest version of ADK if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From a35610bb0c9825a85744575c24e58110ff517f9a Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:17:11 +0100 Subject: [PATCH 129/732] Update activate-using-active-directory-based-activation-client.md Adding Office to the supported list, as this greatly unknown based on my daily expierence as a consultant. Too many still use KMS. --- ...-using-active-directory-based-activation-client.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index e9c419383d..ff303620fa 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -29,6 +29,9 @@ ms.topic: article >- Windows Server 2012 >- Windows Server 2016 >- Windows Server 2019 +>- Office 2013* +>- Office 2016* +>- Office 2019* **Looking for retail activation?** @@ -97,6 +100,13 @@ When a reactivation event occurs, the client queries AD DS for the activation o 1. Activate your KMS host key by phone or online (Figure 15). ![Entering your KMS host key](../images/volumeactivationforwindows81-14.jpg) + + > [!NOTE] + > For activating a KMS Host Key (CSVLK) for Microsoft Office + for you need to install the version specific Office Volume license pack on the server where you have installed the Volume Activation Server Role. + - [Office 2013 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=35584) + - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) + - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) **Figure 15**. Choosing how to activate your product @@ -115,6 +125,7 @@ To verify your Active Directory-based activation configuration, complete the fol > [!NOTE] > If you are using both KMS and Active Directory-based activation, it may be difficult to see whether a client has been activated by KMS or by Active Directory-based activation. Consider disabling KMS during the test, or make sure that you are using a client computer that has not already been activated by KMS. The **slmgr.vbs /dlv** command also indicates whether KMS has been used. +> If you would like to see or mass change this, please consider to use [VAMT](https://docs.microsoft.com/en-us/windows/deployment/volume-activation/volume-activation-management-tool). ## See also From 539a6ec83a1a5072f7482874fc5bf4a27fb51021 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:29:08 +0100 Subject: [PATCH 130/732] Update install-vamt.md spellings / corrections --- windows/deployment/volume-activation/install-vamt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index c2737b30a4..3c482e49b3 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,8 +49,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install) -It is recommended to uninstall and install the latest version of ADK if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). +It is recommended to uninstall ADK and install the latest version, if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From 7f505925ccf7c42859b5ab3d279441775f85610d Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:29:54 +0100 Subject: [PATCH 131/732] Update activate-using-active-directory-based-activation-client.md corrections --- .../activate-using-active-directory-based-activation-client.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index ff303620fa..e32bd63891 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -102,8 +102,7 @@ When a reactivation event occurs, the client queries AD DS for the activation o ![Entering your KMS host key](../images/volumeactivationforwindows81-14.jpg) > [!NOTE] - > For activating a KMS Host Key (CSVLK) for Microsoft Office - for you need to install the version specific Office Volume license pack on the server where you have installed the Volume Activation Server Role. + > For activating a KMS Host Key (CSVLK) for Microsoft Office you need to install the version specific Office Volume license pack on the server where you have installed the Volume Activation Server Role. - [Office 2013 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=35584) - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) From 8f8c04c0ea899c2f0115b9a33e72f36e10a7ce76 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sun, 24 Jan 2021 16:52:50 +0500 Subject: [PATCH 132/732] Update windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-aadj-sso-cert.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md index df8163a715..1c550a85f6 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert.md @@ -396,7 +396,7 @@ Certificate enrollment for Azure AD joined devices occurs over the Internet. As Ideally, you configure your Microsoft Intune SCEP certificate profile to use multiple external NDES URLs. This enables Microsoft Intune to round-robin load balance the certificate requests to identically configured NDES Servers (each NDES server can accommodate approximately 300 concurrent requests). Microsoft Intune sends these requests to Azure AD Application Proxies. -Azure AD Application proxies are serviced by lightweight Application Proxy Connector agents. See, [What is Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy#what-is-application-proxy) for more details. These agents are installed on your on-premises, domain joined devices and make authenticated secure outbound connection to Azure, waiting to process requests from Azure AD Application Proxies. You can create connector groups in Azure Active Directory to assign specific connectors to service specific applications. +Azure AD Application proxies are serviced by lightweight Application Proxy Connector agents. See [What is Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy#what-is-application-proxy) for more details. These agents are installed on your on-premises, domain joined devices and make authenticated secure outbound connection to Azure, waiting to process requests from Azure AD Application Proxies. You can create connector groups in Azure Active Directory to assign specific connectors to service specific applications. Connector group automatically round-robin, load balance the Azure AD Application proxy requests to the connectors within the assigned connector group. This ensures Windows Hello for Business certificate requests have multiple dedicated Azure AD Application Proxy connectors exclusively available to satisfy enrollment requests. Load balancing the NDES servers and connectors should ensure users enroll their Windows Hello for Business certificates in a timely manner. From 69a35d2ba82ec7d50e2e89821730097705976165 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sun, 24 Jan 2021 16:53:16 +0500 Subject: [PATCH 133/732] Update windows/privacy/manage-windows-20H2-endpoints.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/privacy/manage-windows-20H2-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/privacy/manage-windows-20H2-endpoints.md b/windows/privacy/manage-windows-20H2-endpoints.md index ccf035d76b..0d7d37c2fe 100644 --- a/windows/privacy/manage-windows-20H2-endpoints.md +++ b/windows/privacy/manage-windows-20H2-endpoints.md @@ -85,7 +85,7 @@ The following methodology was used to derive these network endpoints: |Microsoft forward link redirection service (FWLink)|The following endpoint is used by the Microsoft forward link redirection service (FWLink) to redirect permanent web links to their actual, sometimes transitory, URL. FWlinks are similar to URL shorteners, just longer. If you disable this endpoint, Windows Defender won't be able to update its malware definitions; links from Windows and other Microsoft products to the Web won't work; and PowerShell updateable Help won't update. To disable the traffic, instead disable the traffic that's getting forwarded.|HTTP|go.microsoft.com| |Microsoft Store|||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| ||The following endpoint is used to download image files that are called when applications run (Microsoft Store or Inbox MSN Apps). If you turn off traffic for these endpoints, the image files won't be downloaded, and apps cannot be installed or updated from the Microsoft Store. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them.|HTTPS|img-prod-cms-rt-microsoft-com.akamaized.net| -||The following endpoint is needed to load the content in Microsoft Store App.|HTTPS|livetileedge.dsx.mp.microsoft.com| +||The following endpoint is needed to load the content in the Microsoft Store app.|HTTPS|livetileedge.dsx.mp.microsoft.com| ||The following endpoint is used for the Windows Push Notification Services (WNS). WNS enables third-party developers to send toast, tile, badge, and raw updates from their own cloud service. This provides a mechanism to deliver new updates to your users in a power-efficient and dependable way. If you turn off traffic for this endpoint, push notifications will no longer work, including MDM device management, mail synchronization, settings synchronization.|TLSv1.2/HTTPS|*.wns.windows.com| ||The following endpoints are used to revoke licenses for malicious apps in the Microsoft Store. To turn off traffic for this endpoint, either uninstall the app or disable the Microsoft Store. If you disable the Microsoft Store, other Microsoft Store apps cannot be installed or updated. Additionally, the Microsoft Store won't be able to revoke malicious apps and users will still be able to open them|TLSv1.2/HTTPS/HTTP|storecatalogrevocation.storequality.microsoft.com| ||The following endpoint is used to get Microsoft Store analytics.|HTTPS|manage.devcenter.microsoft.com| From 2770129c50ef8d2acf3eeb162938f616afbb3282 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Mon, 25 Jan 2021 09:14:23 +0200 Subject: [PATCH 134/732] Update windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../impersonate-a-client-after-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index 893651d17e..14ce26e99b 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -105,7 +105,7 @@ On member servers, ensure that only the Administrators and Service groups (Local In most cases, this configuration has no impact. If you have installed optional components such as ASP.NET or IIS, you may need to assign the **Impersonate a client after authentication** user right to additional accounts that are required by those components, such as IUSR\_*<ComputerName>*, IIS\_WPG, ASP.NET, or IWAM\_*<ComputerName>*. -In IIS 7.0 and later, a built-in account (IUSR) replaces the IUSR_MachineName account. Additionally, a group that is named IIS_IUSRS replaces the IIS_WPG group. Because the IUSR account is a built-in account, the IUSR account no longer requires a password. The IUSR account resembles a network or local service account. More details [in this article](https://docs.microsoft.com/en-us/troubleshoot/iis/default-permissions-user-rights). +In IIS 7.0 and later, a built-in account (IUSR) replaces the IUSR_MachineName account. Additionally, a group that is named IIS_IUSRS replaces the IIS_WPG group. Because the IUSR account is a built-in account, the IUSR account no longer requires a password. The IUSR account resembles a network or local service account. For more details, see [Default permissions and user rights for IIS 7.0 and later](https://docs.microsoft.com/en-us/troubleshoot/iis/default-permissions-user-rights). ## Related topics From e2749573a64fc6019f690c162a1164a2f111b190 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Mon, 25 Jan 2021 15:26:33 +0200 Subject: [PATCH 135/732] update hybrid scenario naming and add link to description https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8703 --- .../create-wdac-policy-for-fully-managed-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md index bec0d684e1..643145b624 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md @@ -42,7 +42,7 @@ Alice previously created a policy for the organization's lightly-managed devices Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully-managed devices: - All clients are running Windows 10 version 1903 or above; -- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or hybrid mode with Intune; +- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or [Co-Managed](https://docs.microsoft.com/en-us/mem/configmgr/comanage/overview) with Intune; > [!NOTE] > Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager (SCCM) From 3745db7676eb331faffe66aeb76d1fe77c4eb107 Mon Sep 17 00:00:00 2001 From: Guillaume Aubert <44520046+gaubert-ms@users.noreply.github.com> Date: Tue, 26 Jan 2021 10:55:11 +0100 Subject: [PATCH 136/732] Update passwordless-strategy.md Missing "System" in GPO path --- .../hello-for-business/passwordless-strategy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index dd1b6b18e0..87e71bc747 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -216,7 +216,7 @@ The policy name for these operating systems is **Interactive logon: Require Wind When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card. #### Excluding the password credential provider -You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > Logon** +You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > System > Logon** ![HideCredProvPolicy](images/passwordless/00-hidecredprov.png) The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is **60b78e88-ead8-445c-9cfd-0b87f74ea6cd**. From 5c6ecedbc990ac8c526a9fcac3ed78dcf6e71a3f Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Tue, 26 Jan 2021 19:06:37 +0100 Subject: [PATCH 137/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index e32bd63891..a8a20be029 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -102,7 +102,8 @@ When a reactivation event occurs, the client queries AD DS for the activation o ![Entering your KMS host key](../images/volumeactivationforwindows81-14.jpg) > [!NOTE] - > For activating a KMS Host Key (CSVLK) for Microsoft Office you need to install the version specific Office Volume license pack on the server where you have installed the Volume Activation Server Role. + > To activate a KMS Host Key (CSVLK) for Microsoft Office, you need to install the version specific Office Volume License Pack on the server where the Volume Activation Server Role is installed. + - [Office 2013 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=35584) - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) From e36b07e7837124be85832e039c0da3aba058b132 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Tue, 26 Jan 2021 19:06:52 +0100 Subject: [PATCH 138/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index a8a20be029..76f4881c7f 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -125,7 +125,7 @@ To verify your Active Directory-based activation configuration, complete the fol > [!NOTE] > If you are using both KMS and Active Directory-based activation, it may be difficult to see whether a client has been activated by KMS or by Active Directory-based activation. Consider disabling KMS during the test, or make sure that you are using a client computer that has not already been activated by KMS. The **slmgr.vbs /dlv** command also indicates whether KMS has been used. -> If you would like to see or mass change this, please consider to use [VAMT](https://docs.microsoft.com/en-us/windows/deployment/volume-activation/volume-activation-management-tool). +> To manage individual activations or apply multiple (mass) activations, please consider using [VAMT](https://docs.microsoft.com/en-us/windows/deployment/volume-activation/volume-activation-management-tool). ## See also From cf5684d08b22e3cc90316984028b006030ded975 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Tue, 26 Jan 2021 19:07:58 +0100 Subject: [PATCH 139/732] Update windows/deployment/volume-activation/install-vamt.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/volume-activation/install-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 3c482e49b3..8fc4fde224 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -50,7 +50,7 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK 1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). -It is recommended to uninstall ADK and install the latest version, if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. + If an older version is already installed, it is recommended to uninstall the older ADK and install the latest version. Existing VAMT data is maintained in the VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From f9428cbd5cf7917295207e3c69c9e0e563ec90df Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 10:22:17 -0800 Subject: [PATCH 140/732] Update hello-key-trust-adfs.md added Cname required for enterpriseregistration entry for on-prem ADFS device registration --- .../hello-for-business/hello-key-trust-adfs.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index a908e96533..39091b5f6e 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -298,8 +298,14 @@ Sign-in the domain controller or administrative workstation with domain administ 3. In the navigation pane, select the node that has the name of your internal Active Directory domain name. 4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**. 5. In the **name** box, type the name of the federation service. In the **IP address** box, type the IP address of your federation server. Click **Add Host**. +6. Right-click the domain_name node, and then click New Alias (CNAME). +7. In the New Resource Record dialog box, type enterpriseregistration in the Alias name box. +8. In the fully qualified domain name (FQDN) of the target host box, type federation_service_farm_name.domain_name.com, and then click OK. 6. Close the DNS Management console +Note: if your forest has multiple UPN suffix. please make sure, you have enterpriseregistration.upnsuffix.com present for each suffix + + ## Configure the Intranet Zone to include the federation service The Windows Hello provisioning presents web pages from the federation service. Configuring the intranet zone to include the federation service enables the user to authenticate to the federation service using integrated authentication. Without this setting, the connection to the federation service during Windows Hello provisioning prompts the user for authentication. From 864b9835560f3a80f91c2410bea96e124df57dd3 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 11:10:58 -0800 Subject: [PATCH 141/732] Lockscreen PIN reset limitations Lock screen PIN reset limitations --- .../hello-for-business/hello-feature-pin-reset.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index b1fda98d52..e72d85ea29 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -109,6 +109,9 @@ On-premises deployments provide users with the ability to reset forgotten PINs e 3. Follow the instructions provided by the provisioning process 4. When finished, unlock your desktop using your newly created PIN. +you may find PIN reset only works from settings post login and This lock screen PIN reset will not work if you have any matching limitation of SSPR password reset from lock screen. refer the below doc +https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations + >[!NOTE] > Visit the [Windows Hello for Business Videos](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos.md) page and watch the [Windows Hello for Business forgotten PIN user experience](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience) video. From fb39122a357fc459c0f5e7e6f2f3969ab327c81f Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 11:42:07 -0800 Subject: [PATCH 142/732] Update windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md accepted Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-feature-pin-reset.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index e72d85ea29..f9da23b2f5 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -112,7 +112,7 @@ On-premises deployments provide users with the ability to reset forgotten PINs e you may find PIN reset only works from settings post login and This lock screen PIN reset will not work if you have any matching limitation of SSPR password reset from lock screen. refer the below doc https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations ->[!NOTE] +> [!NOTE] > Visit the [Windows Hello for Business Videos](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos.md) page and watch the [Windows Hello for Business forgotten PIN user experience](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience) video. ## Related topics From fb183c6d238679212756dc4aba96fb11836e4a03 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 11:45:20 -0800 Subject: [PATCH 143/732] Update hello-feature-pin-reset.md corrected --- .../hello-for-business/hello-feature-pin-reset.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index f9da23b2f5..a2bc31b02f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -109,7 +109,7 @@ On-premises deployments provide users with the ability to reset forgotten PINs e 3. Follow the instructions provided by the provisioning process 4. When finished, unlock your desktop using your newly created PIN. -you may find PIN reset only works from settings post login and This lock screen PIN reset will not work if you have any matching limitation of SSPR password reset from lock screen. refer the below doc +you may find PIN reset only works from settings post login and "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from lock screen. refer the below doc https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations > [!NOTE] From c2e7c0a3d5176dbe8a61a6a4aa7d76a11be6af10 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 26 Jan 2021 12:22:45 -0800 Subject: [PATCH 144/732] Update create-wdac-policy-for-fully-managed-devices.md --- .../create-wdac-policy-for-fully-managed-devices.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md index 643145b624..32fc319b88 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md @@ -15,7 +15,7 @@ author: jsuther1974 ms.reviewer: isbrahm ms.author: dansimp manager: dansimp -ms.date: 11/20/2019 +ms.date: 01/27/2021 ms.technology: mde --- @@ -42,7 +42,7 @@ Alice previously created a policy for the organization's lightly-managed devices Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully-managed devices: - All clients are running Windows 10 version 1903 or above; -- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or [Co-Managed](https://docs.microsoft.com/en-us/mem/configmgr/comanage/overview) with Intune; +- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or [Co-Managed](https://docs.microsoft.com/mem/configmgr/comanage/overview) with Intune; > [!NOTE] > Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager (SCCM) From 7223dc7c6ae30baf2b9615fce0ae10a4d11cf0c7 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 14:47:28 -0800 Subject: [PATCH 145/732] Update windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md looks good Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-key-trust-adfs.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index 39091b5f6e..ebef5484a7 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -303,8 +303,8 @@ Sign-in the domain controller or administrative workstation with domain administ 8. In the fully qualified domain name (FQDN) of the target host box, type federation_service_farm_name.domain_name.com, and then click OK. 6. Close the DNS Management console -Note: if your forest has multiple UPN suffix. please make sure, you have enterpriseregistration.upnsuffix.com present for each suffix - +> [!NOTE] +> If your forest has multiple UPN suffixes, please make sure that `enterpriseregistration.upnsuffix.com` is present for each suffix. ## Configure the Intranet Zone to include the federation service @@ -349,4 +349,3 @@ Before you continue with the deployment, validate your deployment progress by re 4. [Validate and Deploy Multifactor Authentication Services (MFA)](hello-key-trust-validate-deploy-mfa.md) 5. [Configure Windows Hello for Business Policy settings](hello-key-trust-policy-settings.md) - From 6b03f05ca81841c738b96c4b707a48e2a185c966 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 14:47:59 -0800 Subject: [PATCH 146/732] Update windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md accepted Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-key-trust-adfs.md | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index ebef5484a7..5eb6f6aa71 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -298,9 +298,9 @@ Sign-in the domain controller or administrative workstation with domain administ 3. In the navigation pane, select the node that has the name of your internal Active Directory domain name. 4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**. 5. In the **name** box, type the name of the federation service. In the **IP address** box, type the IP address of your federation server. Click **Add Host**. -6. Right-click the domain_name node, and then click New Alias (CNAME). -7. In the New Resource Record dialog box, type enterpriseregistration in the Alias name box. -8. In the fully qualified domain name (FQDN) of the target host box, type federation_service_farm_name.domain_name.com, and then click OK. +6. Right-click the `domain_name` node and select **New Alias (CNAME)**. +7. In the **New Resource Record** dialog box, type "enterpriseregistration" in the **Alias** name box. +8. In the **fully qualified domain name (FQDN)** of the target host box, type `federation_service_farm_name.domain_name.com`, and click OK. 6. Close the DNS Management console > [!NOTE] @@ -348,4 +348,3 @@ Before you continue with the deployment, validate your deployment progress by re 3. Prepare and Deploy Windows Server 2016 Active Directory Federation Services (*You are here*) 4. [Validate and Deploy Multifactor Authentication Services (MFA)](hello-key-trust-validate-deploy-mfa.md) 5. [Configure Windows Hello for Business Policy settings](hello-key-trust-policy-settings.md) - From ea70ba9c7695da1f92bb4527c9032dcb8f5c1a30 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 14:58:21 -0800 Subject: [PATCH 147/732] Update windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md looks fine Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-feature-pin-reset.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index a2bc31b02f..bfee1d6776 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -109,8 +109,7 @@ On-premises deployments provide users with the ability to reset forgotten PINs e 3. Follow the instructions provided by the provisioning process 4. When finished, unlock your desktop using your newly created PIN. -you may find PIN reset only works from settings post login and "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from lock screen. refer the below doc -https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations +You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - **General limitations**](https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations). > [!NOTE] > Visit the [Windows Hello for Business Videos](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos.md) page and watch the [Windows Hello for Business forgotten PIN user experience](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience) video. From b20b80b83bb4647d25fecf5b126055c5596a4806 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Tue, 26 Jan 2021 15:13:10 -0800 Subject: [PATCH 148/732] Update windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md looks good Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-feature-pin-reset.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index bfee1d6776..7e82ff0181 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -109,7 +109,7 @@ On-premises deployments provide users with the ability to reset forgotten PINs e 3. Follow the instructions provided by the provisioning process 4. When finished, unlock your desktop using your newly created PIN. -You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - **General limitations**](https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations). +You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - **General limitations**](https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations). > [!NOTE] > Visit the [Windows Hello for Business Videos](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos.md) page and watch the [Windows Hello for Business forgotten PIN user experience](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience) video. From c4fc310164a58e2b58f7dc09ab41691c44a45c8c Mon Sep 17 00:00:00 2001 From: Anders Ahl <58516456+GenerAhl@users.noreply.github.com> Date: Wed, 27 Jan 2021 14:16:03 +0100 Subject: [PATCH 149/732] Update waas-manage-updates-wufb.md It is not clear what version of Office is managed by WUfB. With the majority of users using C2R versions, we should point out that Windows Update only patches MSI-versions. --- windows/deployment/update/waas-manage-updates-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 1a27cda457..c6548529a8 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -49,7 +49,7 @@ Windows Update for Business provides management policies for several types of up - **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring. - **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. -- **Microsoft product updates**: Updates for other Microsoft products, such as Office. Product updates are off by default. You can turn them on by using Windows Update for Business policies. +- **Microsoft product updates**: Updates for other Microsoft products, such as Office MSI (Office Click-to-Run is not patched through Windows update). Product updates are off by default. You can turn them on by using Windows Update for Business policies. ## Offering From 12652a4a4dc8a8375faecd04cba8009ab2a431fa Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:09:19 +0200 Subject: [PATCH 150/732] Update alerts.md --- .../security/threat-protection/microsoft-defender-atp/alerts.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index f6b1666c6c..30de8d7839 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -38,6 +38,7 @@ Method |Return Type |Description [Get alert](get-alert-info-by-id.md) | [Alert](alerts.md) | Get a single [alert](alerts.md) object. [List alerts](get-alerts.md) | [Alert](alerts.md) collection | List [alert](alerts.md) collection. [Update alert](update-alert.md) | [Alert](alerts.md) | Update specific [alert](alerts.md). +[Batch update alerts](batch-update-alerts.md) | | Update a batch of [alerts](alerts.md). [Create alert](create-alert-by-reference.md)|[Alert](alerts.md)|Create an alert based on event data obtained from [Advanced Hunting](run-advanced-query-api.md). [List related domains](get-alert-related-domain-info.md)|Domain collection| List URLs associated with the alert. [List related files](get-alert-related-files-info.md) | [File](files.md) collection | List the [file](files.md) entities that are associated with the [alert](alerts.md). From 17373afad3236dab5eb03bb5e5c14c9777d65091 Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:20:57 +0200 Subject: [PATCH 151/732] Create batch-update-alerts.md --- batch-update-alerts.md | 108 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 108 insertions(+) create mode 100644 batch-update-alerts.md diff --git a/batch-update-alerts.md b/batch-update-alerts.md new file mode 100644 index 0000000000..ef8fdbee18 --- /dev/null +++ b/batch-update-alerts.md @@ -0,0 +1,108 @@ +--- +title: Batch Update alert entities API +description: Learn how to update Microsoft Defender ATP alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. +keywords: apis, graph api, supported apis, get, alert, information, id +search.product: eADQiWindows 10XVcnh +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: macapara +author: mjcaparas +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +ms.technology: mde +--- + +# Batch update alerts + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + + +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)] + +[!include[Improve request performance](../../includes/improve-request-performance.md)] + + +## API description +Updates properties of a batch of existing [Alerts](alerts.md). +
Submission of **comment** is available with or without updating properties. +
Updatable properties are: ```status```, ```determination```, ```classification``` and ```assignedTo```. + + +## Limitations +1. You can update alerts that are available in the API. See [List Alerts](get-alerts.md) for more information. +2. Rate limitations for this API are 10 calls per minute and 500 calls per hour. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender for Endpoint APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Alerts.ReadWrite.All | 'Read and write all alerts' +Delegated (work or school account) | Alert.ReadWrite | 'Read and write alerts' + +>[!Note] +> When obtaining a token using user credentials: +>- The user needs to have at least the following role permission: 'Alerts investigation' (See [Create and manage roles](user-roles.md) for more information) +>- The user needs to have access to the device associated with the alert, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information) + +## HTTP request +```http +POST /api/alerts/batchUpdate +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. +Content-Type | String | application/json. **Required**. + + +## Request body +In the request body, supply the IDs of the alerts to be updated and the values of the relevant fields that you wish to update for these alerts. +
Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +
For best performance you shouldn't include existing values that haven't changed. + +Property | Type | Description +:---|:---|:--- +alertIds | List<String>| A list of the IDs of the alerts to be updated. **Required** +status | String | Specifies the updated status of the specified alerts. The property values are: 'New', 'InProgress' and 'Resolved'. +assignedTo | String | Owner of the specified alerts +classification | String | Specifies the specification of the specified alerts. The property values are: 'Unknown', 'FalsePositive', 'TruePositive'. +determination | String | Specifies the determination of the specified alerts. The property values are: 'NotAvailable', 'Apt', 'Malware', 'SecurityPersonnel', 'SecurityTesting', 'UnwantedSoftware', 'Other' +comment | String | Comment to be added to the specified alerts. + +## Response +If successful, this method returns 200 OK, with an empty response body. + + +## Example + +**Request** + +Here is an example of the request. + +```http +POST https://api.securitycenter.microsoft.com/api/alerts/batchUpdate +``` + +```json +{ + "alertIds": ["da637399794050273582_760707377", "da637399989469816469_51697947354"], + "status": "Resolved", + "assignedTo": "secop2@contoso.com", + "classification": "FalsePositive", + "determination": "Malware", + "comment": "Resolve my alert and assign to secop2" +} +``` From 4d216acfb46bc2d681904a398a3a33cf35adbd64 Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:55:56 +0200 Subject: [PATCH 152/732] Update batch-update-alerts.md --- batch-update-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/batch-update-alerts.md b/batch-update-alerts.md index ef8fdbee18..e788391852 100644 --- a/batch-update-alerts.md +++ b/batch-update-alerts.md @@ -1,6 +1,6 @@ --- title: Batch Update alert entities API -description: Learn how to update Microsoft Defender ATP alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. +description: Learn how to update Microsoft Defender for Endpoint alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. keywords: apis, graph api, supported apis, get, alert, information, id search.product: eADQiWindows 10XVcnh ms.prod: m365-security From dc4e543aceb17c20dc9ba5c820dc6966d1492564 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Wed, 27 Jan 2021 09:36:51 -0800 Subject: [PATCH 153/732] Update windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md number correction Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../hello-for-business/hello-key-trust-adfs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md index 5eb6f6aa71..2a2c07e715 100644 --- a/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md @@ -301,7 +301,7 @@ Sign-in the domain controller or administrative workstation with domain administ 6. Right-click the `domain_name` node and select **New Alias (CNAME)**. 7. In the **New Resource Record** dialog box, type "enterpriseregistration" in the **Alias** name box. 8. In the **fully qualified domain name (FQDN)** of the target host box, type `federation_service_farm_name.domain_name.com`, and click OK. -6. Close the DNS Management console +9. Close the DNS Management console. > [!NOTE] > If your forest has multiple UPN suffixes, please make sure that `enterpriseregistration.upnsuffix.com` is present for each suffix. From c58e0fc7489fe3351f1851f6e9e43519c890d028 Mon Sep 17 00:00:00 2001 From: Nagappan Veerappan Date: Wed, 27 Jan 2021 10:16:47 -0800 Subject: [PATCH 154/732] Update windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-feature-pin-reset.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 7e82ff0181..2a553e3421 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -109,7 +109,7 @@ On-premises deployments provide users with the ability to reset forgotten PINs e 3. Follow the instructions provided by the provisioning process 4. When finished, unlock your desktop using your newly created PIN. -You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - **General limitations**](https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-windows#general-limitations). +You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of SSPR password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - **General limitations**](https://docs.microsoft.com/azure/active-directory/authentication/howto-sspr-windows#general-limitations). > [!NOTE] > Visit the [Windows Hello for Business Videos](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos.md) page and watch the [Windows Hello for Business forgotten PIN user experience](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-videos#windows-hello-for-business-forgotten-pin-user-experience) video. From 6a41fe3b042bac5efc91901878b5dec3b70ab248 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 11:38:41 -0800 Subject: [PATCH 155/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..ce1ef6ec15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -11,7 +11,7 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 12/07/2020 +ms.date: 01/27/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -31,7 +31,6 @@ ms.custom: AIR - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) - Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh] From 65f30854d51fe29295183dc082d0a0a9c39860af Mon Sep 17 00:00:00 2001 From: Steve DiAcetis Date: Wed, 27 Jan 2021 15:31:55 -0800 Subject: [PATCH 156/732] Update media-dynamic-update.md --- windows/deployment/update/media-dynamic-update.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index ea81420b8b..384a442054 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -64,6 +64,8 @@ Properly updating the installation media involves a large number of actions oper This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding the Dynamic Update for Setup to the new media (26). +**Note**: Starting in February 2021, the latest cumulative update (LCU) and servicing stack update (SSU) will be combined and distributed in the Microsoft Update Catalog as a new, combined cumulative update. For steps 1, 9 and 18 below that require the SSU for updating the installation media, the combined cumulative update should be used. + |Task |WinRE (winre.wim) |WinPE (boot.wim) |Operating system (install.wim) | New media | |---------|---------|---------|---------|------| |Add servicing stack Dynamic Update | 1 | 9 | 18 | From c161a55cadee56609ff311543700ea6f856f422a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 15:56:18 -0800 Subject: [PATCH 157/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..b6fede9f68 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -58,9 +58,11 @@ During and after an automated investigation, you can view details about the inve |Tab |Description | |:--|:--| -|**Alerts**| The alert(s) that started the investigation.| -|**Devices** |The device(s) where the threat was seen.| -|**Evidence** |The entities that were found to be malicious during an investigation.| +|**Alerts**| The alert(s) that started the investigation. | +|**Devices** |The device(s) that are impacted by the threat. | +|**Mailboxes** |The mailbox(s) that are impacted by the threat | +|**Users** | The user account(s) that are impacted by the threat | +|**Evidence** |The evidences raised by alerts/investigations, with verdicts (*Malicious*, *Suspicious*, or *No threats found*, along with remediation status. | |**Entities** |Details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). | |**Log** |The chronological, detailed view of all the investigation actions taken on the alert.| |**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. | From 0e57f3793b0c34f45ada86fbb346f319e7f1b920 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 15:58:03 -0800 Subject: [PATCH 158/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 0fb359840a..029237e09b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -13,11 +13,11 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: article ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs -ms.date: 09/24/2020 +ms.date: 01/27/2021 ms.technology: mde --- From d862f7d4c6a46edfffff785c970fcafb5b047873 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:11:24 -0800 Subject: [PATCH 159/732] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 029237e09b..cbed061d8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -25,7 +25,6 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)). You can also use the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to view details about an investigation. @@ -49,6 +48,12 @@ Use the **Customize columns** menu to select columns that you'd like to show or You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. +### (NEW!) The Action center now unifies automated investigations across services + +In the Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. The improved Action center defines the common language and provides a unified investigation experience, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. + +The improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, investigation logs, and the ability to approve pending actions in one central location. + ## The Investigations page ![Image of Auto investigations page](images/atp-auto-investigations-list.png) From 9f6fc1c49390f3d52eb9394738e912397e05f0a9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:13:08 -0800 Subject: [PATCH 160/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index b6fede9f68..06321cdd73 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -88,7 +88,7 @@ All remediation actions, whether pending or completed, can be viewed in the [Act ## Next steps -- [Get an overview of the automated investigations dashboard](manage-auto-investigation.md) +- [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) From 2acd0ceafa88a57b4cac24772cae0b1d9a2803f5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:32:37 -0800 Subject: [PATCH 161/732] action center converged --- .../auto-investigation-action-center.md | 122 ++---------------- .../images/mde-action-center-unified.png | Bin 0 -> 66408 bytes 2 files changed, 14 insertions(+), 108 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index cbed061d8c..bfcba23ba6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -27,58 +27,36 @@ ms.technology: mde During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)). You can also use the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to view details about an investigation. +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). Read this article to learn more. >[!NOTE] >If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the device or device group will be able to view the entire investigation. ## The Action center -![Action center page](images/action-center.png) - -The action center consists of two main tabs: **Pending actions** and **History**. -- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The Pending tab appears only if there are pending actions to be approved (or rejected). +The Action center consists of two main tabs: **Pending actions** and **History**. +- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). - **History** Acts as an audit log for all of the following items:
- Remediation actions that were taken as a result of an automated investigation - Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone) - Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone) - Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) +:::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: + Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. -### (NEW!) The Action center now unifies automated investigations across services +## (NEW!) A unified Action center -In the Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. The improved Action center defines the common language and provides a unified investigation experience, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). -The improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, investigation logs, and the ability to approve pending actions in one central location. +The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -## The Investigations page +As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. -![Image of Auto investigations page](images/atp-auto-investigations-list.png) - -On the **Investigations** page, you'll find a list of all automated investigations. Select an item in the list to view additional information about that automated investigation. - -By default, the automated investigations list displays investigations initiated in the last week. You can also choose to select other time ranges from the drop-down menu or specify a custom range. - -Use the **Customize columns** menu to select columns that you'd like to show or hide. - -From this view, you can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. - -### Filters for the list of investigations - -On the **Investigations** page, you can view details and use filters to focus on specific information. The following table lists available filters: - -|Filter |Description | -|---------|---------| -|**Status** |(See [Automated investigation status](#automated-investigation-status)) | -|**Triggering alert** | The alert that initiated the automated investigation | -|**Detection source** |The source of the alert that initiated the automated investigation | -|**Entities** | Entities can include device or devices, and device groups. You can filter the automated investigations list to zone in a specific device to see other investigations related to the device, or to see specific device groups that were created. | -|**Threat** |The category of threat detected during the automated investigation | -|**Tags** |Filter using manually added tags that capture the context of an automated investigation| -|**Comments** |Select between filtering the list between automated investigations that have comments and those that don't| +In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. ## Automated investigation status @@ -87,92 +65,20 @@ An automated investigation can have one of the following status values: |Status |Description | |---------|---------| | Running | The investigation process has started and is underway. Malicious artifacts that are found are remediated. | -| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for specific details. | +| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. | | No threats found | The investigation has finished and no threats were identified.
If you suspect something was missed (such as a false negative), you can use [advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). | -| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to see if other items are still pending completion. | +| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. | | Remediated | The investigation finished and all actions were approved (fully remediated). | | Partially remediated | The investigation resulted in remediation actions, and some were approved and completed. Other actions are still pending. | -| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.
Visit the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) to view and approve any pending actions. | -| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for detailed results. | +| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.

Visit the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to view and approve any pending actions. | +| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. | | Queued | An investigation is being held in a queue. When other investigations complete, queued investigations begin. | | Waiting for device | Investigation paused. The investigation will resume as soon as the device is available. | | Terminated by user | A user stopped the investigation before it could complete. | - -## View details about an automated investigation - -![Image of investigation details window](images/atp-analyze-auto-ir.png) - -You can view the details of an automated investigation to see information such as the investigation graph, alerts associated with the investigation, the device that was investigated, and other information. - -In this view, you'll see the name of the investigation, when it started and ended. - -### Investigation graph - -The investigation graph provides a graphical representation of an automated investigation. All investigation-related information is simplified and arranged in specific sections. Clicking on any of the icons brings you the relevant section where you can view more information. - -A progress ring shows two status indicators: -- Orange ring - shows the pending portion of the investigation -- Green ring - shows the running time portion of the investigation - -![Image of start, end, and pending time for an automated investigation](images/atp-auto-investigation-pending.png) - -In the example image, the automated investigation started on 10:26:59 AM and ended on 10:56:26 AM. Therefore, the entire investigation was running for 29 minutes and 27 seconds. - -The pending time of 16 minutes and 51 seconds reflects two possible pending states: pending for asset (for example, the device might have disconnected from the network) or pending for approval. - -From this view, you can also view and add comments and tags about the investigation. - -### Alerts - -The **Alerts** tab for an automated investigation shows details such as a short description of the alert that initiated the automated investigation, severity, category, the device associated with the alert, user, time in queue, status, investigation state, and to whom the investigation is assigned. - -Additional alerts seen on a device can be added to an automated investigation as long as the investigation is ongoing. - -Selecting an alert using the check box brings up the alerts details pane where you have the option of opening the alert page, manage the alert by changing its status, see alert details, automated investigation details, related device, logged-on users, and comments and history. - -Clicking on an alert title brings you the alert page. - -### Devices - -The **Devices** tab Shows details the device name, IP address, group, users, operating system, remediation level, investigation count, and when it was last investigated. - -Devices that show the same threat can be added to an ongoing investigation and will be displayed in this tab. If 10 or more devices are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view. - -Selecting a device using the checkbox brings up the device details pane where you can see more information such as device details and logged-on users. - -Clicking on a device name brings you the device page. - -### Evidence - -The **Evidence** tab shows details related to threats associated with this investigation. - -### Entities - -The **Entities** tab shows details about entities such as files, process, services, drives, and IP addresses. The table details such as the number of entities that were analyzed. You'll gain insight into details such as how many are remediated, suspicious, or had no threats found. - -### Log - -The **Log** tab gives a chronological detailed view of all the investigation actions taken on the alert. You'll see the action type, action, status, device name, description of the action, comments entered by analysts who may have worked on the investigation, execution start time, duration, pending duration. - -As with other sections, you can customize columns, select the number of items to show per page, and filter the log. - -Available filters include action type, action, status, device name, and description. - -You can also click on an action to bring up the details pane where you'll see information such as the summary of the action and input data. - -### Pending actions - -If there are pending actions on an automated investigation, you'll see a pop-up similar to the following image. - -![Image of pending actions](images/pending-actions.png) - -When you click on the pending actions link, you'll be taken to the Action center. You can also navigate to the page from the navigation page by going to **automated investigation** > **Action center**. - ## Next steps - [View and approve remediation actions](manage-auto-investigation.md) - - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) ## See also diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png b/windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png new file mode 100644 index 0000000000000000000000000000000000000000..92ddecc3b2542ebc708c83072d3d481f13291fdf GIT binary patch literal 66408 zcmdqJWmFtpw=PO>ch?X!cyM=uI|TP2jk`;NJ0Z9SNU-4U)<|$^+#Q0u%c?g$knX*6VFWGE;oG+7x*H7F<;4JfErX^8N^NNl(x zIq(n3QAWoF3X1yopTAcs)VsI9AcCu`q7=gRD^e&T_|^C$#=k>S+OA@5u2v4tP{rlL zGQbe3D=;K!?qcQ)a&!eb*hAqUQBncp$bZHq92~uzL6%moP^B2d{J<#s-%)3ClRr~m zyMpY@p}1}^kbomde~zd-Sh#waIGaNmIKKRuj`DYLkc*kE2{6?es-d$s4j4xKGpuFe zY!9-xgz6;O2?NFu{yE>x*~}d3>LuvlKhq=}?Ci|#U7@arlRJPh_&?J$K(4mtP({a+ zbWl*Qp=2e+G(0m8mpu}3H5dBN95mhBG6jRm zd!p)l?4myl07vqosa25vnITCe`wjb_8R6_-MQQ$>VNU&7?w{*X4$43${kw8v{C`+4mWXw zmHf!y_N%Dj=&RD@MzRcWjDgmeT#GzjQM4nJmb1kBwo3*#^(<0-o|IP-IkZCrZ;I7W z`dS4)Tc2^evpyt$Ru)vwrWn-hh_1rvi{H_hyS^YmCB9pOl5gfFkP)6-lcLmqdo07cO>bMD32T#NN7>Zj2;G~8AE&S*dyt|YX&A7(~5+C z)j`p_)4AzvnnsHS=8d7!4wlI6wt*_K0GH=H{xnX5&sE`d$FplD%P7dB$3zbaC)`1b zsaYf|B9P-&#T}L*%n|vNSJb$4j8b^?S7ACbLO_zIaBjzY0>QLS8AO+zK}!OUeA)i? zOmAZr&U=66>o`(Jq-2u^I*eHeYgeZ6rr>A_iHIkehq7IM%=TW#OP{-8+v@VSUG^hX zDV}~r&i224`<@?{{AD-bU0oxGe?_6&{uJo4y)CVyE#4ykwS!2QGhXKH?d4NM=|U?; z;gFQQ60NkK`=t!II<4Zz({JJU$4)jM=mzq_c_K#8-|E8~N&Y&qr#YKbH zV*SOBiD0BaeM+nlO00tbvXiHKMXW(@6g!ppu~g=h3U44t)LD*(L9;~0+Iqj@g@y+6 z+&dzb;Jrf*D7cDFBhTms0i<3*O2T7DYYO@#%eF>mn!4BQU!L*yuaEhVS`e5g>OVvI z^?>U~$yaayof55CfN)lMb9%nb&iVf0NrGA8X34eN-CmF^>2=_cp{G#*`O?WEn}JYDR=pDJ66@Zto+b;gWH5CgA)(&&!ykPMrs zb6sfb&yyAQsF}y{(R@jZ*uie?xV1 zl@$fO$4xi=^TQjKV!^f(3WZ+Xm|x51IA(oqLEF3+Lc)c;)oi#i_++}(pyvkL`4nYS zHMMoW*7v5)$O2kp<|D@~Rf6=aX7@>Y5r%kNzU)DF{*#J5*Ats(3gZ zBEb-Y+7)q4F5JkO{#?iEE)PpX)iE>Qq^RF>C0Gf&rM+0Y@UPb}9G!O2Ig7X6E`5+v z)y$L&#(23BBq7l-zZ*lT?DsM?8LU=_&NH!#3@oswM<$F%OwRjO%urw=X~cLqUCo37 zVKY6^n&zC^oNNIRr-n!z<4OtHqbG)#q*j@Pm6Y@~YXp6UnkLc8^)kn}(<3;)g?XAM zIs0Za-t^)Z{o4iSqJy-Hm9aiPHBn=ubt3l*|1{%|%B_~-(z!&jyL83h(>06%WVh4^ z?hcy=Khoxs5Vvg_Ob_K>zRTtHJvs=RDfan)9nyMZX++*U@?KJ_DkTmk(D$yZpY#g8 za^4kjt6BuJ>zQQJS`kd2`GEIi2jr!NWpaM`d>9ZvY( zmW2Mg3B+L0BMQkPUEEZK4jrOPC*t=?$e}4&{=g5ctXFfEx&Fyn7Z)xLumD-sgzStEMwa%Eh2eRhuzDzv z*Q@wcDo1aJ?|_JF%qv;jGS!#H76sgc+QdU$T;oRSJ>5()X51Q>diXldidwOlGJs~cG1+^ z9!b)W*&(AZajcj<+s-C6Ei%` zmft-r>NXgbREeOVxh-X-vv>&eBI0f(=(bUf*c6XbE2SL`B$gxWG1275h^@~bFZ${y!N}(F&GXQVpI4E# z{!%eQz{}7PXPF)x)av>)DiMETnGY(dQ^e)79z}V_F#|)Aawq$n!@0(EWf9K|kjw0( zN2e$Jk{=(`K#Kdv^V0dp+vTu12BY_3_!H|MTGyllcsyyok6UJ~HI6h+eO-Jstq0)3~4ZE%RSue^I*Nbh!UxgoX5mTIIO0;)o`SvFK)yE_K(N0RL2{r4}B^w77VH*vT_LGyl_wqFixI)*Wg%#)a%}a25!!ZZ6!>L7l$>_% zz?*`n;OsAbMMy8}pF37Z*LGK^i*?OHMFfN4uO)n2jhUO5okneF^zi4%VvPvG-Kk-p z;EJ*tq6vipGwV3gYChty6h838YHEe19ocDx+{iIv=b# zyZNT4VRdXh9but|c0vc=#10wN@pwnl(L7 zv%}bI+&1PdL$N6M`=WmveX-orkgv%FF^I|Mzldc2@JPY;#5ggXiKYlw{;AkMw7^#F zMAmwmb+W(OJ zQQH0N%96s27hBdbSd|$@=m&hhp=SjCw3-g*jSV|`SYv^-a;PvzXyz*q4x4TA^8NXo z-O$w-cqXGSqtA!0uSll)a0tR6WXf`K$g*cjOpM+ZBkONyXy9mAiyeJS@Sm0@b)Ait zlWmuqW1pnY9p}grm1Vo)QzCJK+(gFmbG^9~Gc-(AN101?8X{D`B`WHkarMvhEjH&K2Je8}+gWv8T^ZV6_sO<+|eGN*yA@-NuyJwY1 zao#lvH!aiQ-~jd2`j}T^tLsE-4(zKjSaw4QR(A$x+_Z0>c1ij1yEe}p z*<2`D6+Gk63AD^scqm+Ip#+_rKHBH>M^$KTSHH(g6MCXL4`Oidr*LWc?YwZiy{mKR zx2D8z2#JxS@ExGEWVUZCM{5$;sj+f{=V^{~Q)DnEoG>vB#iIPaw=}tH$UwKxl>RPW z)ohiT)pR{VzSC^h(F+?9K>`!dEd*Bf>#{L64LY6`jzE0Puk)>IHt-leq2Oo4*sXoR zhw}_qd-u1qwGIO%qHY_Sywzqf2`j#7%m^rsy>wsKG>QX$UoFl2fLj6U5uLAzCLamH zmLv!Vy$o~;l&_Twx9xGPAt85%fo4l+R*nw5Ks}DaJy)+{m9Tct6B#t1XyOb;6oE zk2ecxQ%8Azcd5#~`oPu{+IJn3aY_?(e5ul6!bQw!+q2C~e6eQ+p3fqQK+}OmB%!S% znT9cbxDRQ)-sg?=rlO{%&1ZD98|xU)(`7(u_f3#~ulQQzW3}l6mZ9JNtMdKH*gJv1 z%Y#*fnAZt?!d-esqY@LgJ#@4<=(ytwaic~IhJDNIicGIbV{ywUaZ!WhcNgE9d7X(s zD*3WBN;E~9vrIO+jqfumjJK2XK?w|{I$uXm-#M%~_Tm^lNV6QxCb`?OY%ju*6iu!< zFH9+KpWgE^E!UzHQXLQb$Nw!ojABDLRcy)2J8I}W^cRDrTspuc)n><|J=v2{{8vBO zEU(B_xO5Fy!du&X5Q&x0D|GsHBn&*);-x)3&ig+ej))5cXnY-eymjRwdi_6RQ~7JeKEL+kHVHTI22$((s! z3PGeXb8n4=Lo!R-nDlDDjE;Cue3!Eme)2_UbYBr0dViG0{-if)={GhDDX21qDDCSn zA)?JyKI+XJ3CT4%;{o|iwdwPXwuio0lJj)YRwQ_xCG*J~5+N`1`q1?op;P1G#Ov>i z%hc4=Yn326Ul8X=C=t_IvDnSVlqNRA%(oN2C$GJM6qz&B&Fu&dQ@?s?4u8|01gc-d z=s6N)5%m?+~AGXW9u7+Gm?<-z` z*T;1PZO|KB?WGe&J=pE~w!e=(MuLn+j3K$0(;3qU-^3nB?rh&{arSl}#~vG%>ErEd z+R9~pB6t$%>(Xh?W#RN9A%eaTU!Vtkb{!#h- zO3j`wzl@AR&$fz=;E90qz3UIR2XyMk1DN#M{ZD$Ii)$?6aa3ev=rwWv!7qFqq&=F& zufWo%8(}=z#>0!Nc>)HWJggf-ce58;jk8v_cdi@OhJ$Wpj2GQFtT-wLAIsDGVV*qB zD{h3h)`bnpJ@?(FHc`Yf&HMvCaSNT~x(H<6Rw9S|3OIm9V=X+&JsVbOJ@BBeET?B*yh?KTI88*Afh)2_?h2H#XziI!t<^miB7 zOvuG`I5CfOuLm_R_pTcp$QspV-4YW(Ha2!@+gh2EJyoVqwvl}HZB-LE~EN=EywuG2x6;(0TVqVCAA`TT~`y1`1iW zukmeg;WRZ>aN(#3O~J{_`W{Yb3k@yVpw;s2Usx30rkc9-5%}@i4I)8}wdq#veyv>g zoDLn&3~{kuS?vaT&dYAhX|>*r_~UzDZ9t9_Jf$lxgz`?~c~4yQov}}gytb(tyuA${ zn3;CVbcyf0n)Z|kl$P-ypmho&z(apGN`Q)CtKePM2J^-Nv7Ur}CuzpX8BW5ABSwHdA~c-8ff zXW)s9wBLE>x4=m&c!8O(ci8V(IN2^s^FG=yYaX&<*;jZ1jm%OQWX)W$5rHLvv`xBo zvdy@;T9-O6&%G{)B1P_xfuf=r5-F?n=BI>J=F@ukkDuoR=Qvu=rtjm(q|JG@j;+9L zFciBg*(vAK3ulK>FW)oKVr^|l{o;hB>Ulb)+*(c_<;`TEuInqLUvkH=*z0Qawv|=K zU-eqRX!f6zna&(~=?i}&z%<$Ma6vTf&!wMp6@{3MK_+YWevI34Pkl=n6G`nhem&Z+aCl%EH*v2JkQ`q zDaJF6(%z&a*4|%Z9|sH7-`Tp?=4CvY!qMRlQ9IIOd_tcU?u?2k(|Mfc+;Lb80h`46 z$96##*JZG+=O`ysStB9TpvV-fg(=yk2gQ%=8V%E0$x~N4FrNfm3rW1VlbIPl^Ju+P zCpVYzt8fkU#pU?+R3G^?e%EuzCYnmAW7PUep<*>vP3Bhe{Y#w--zt+~#kp`QJL^h?vuWx#6Fslp^F8V z7vq&dH{a9WwxN$l#G%4BtPAdG{aCD=_G)nfLOhv@DEONlCl2me>S|GXZ%z`xP^crU9ru@^KMibk~gvdvZVxpJI~ z4k_g3*KrT5EjJnjHTOVi137L(mO z6)s%E(CGPH&7AkabYmQo+3!$;Mt!B%-BqQe*rm3pU~vep?+U52v-2rJcjM-gt?nZp zI2#diQqgAR?c_sjnD@oUlhx(=SYkpWmTaWY%mS+_k0NtqojTye`#ma=cuvc4p4sAu zrO8Wnak%;K0aug>D>;%Me)Yvm5D}IiG;YW4W#*RpEqXb0dltO3#!!d#W{jcJ9XLGg zxhv9@cl;no#`<{l)m1qClDorJD6)T>8XG-6AwfdP-f&%|VUHDovEwC>Z^U|{UY5Ch z-(SclAXAaoR7FEdZQAV|{ls!Q+0S*~(an`SjmTni5KiIAkzIsoF?#W+i(TB8=ePN# z3`?8+-eBEwMSq6hC)U-RUp*KFW;fJd+5$wRpSbxAmdW4{J>$+UhR0GbpAim+V%OZ~ z5RQvhQ9rdUe&9F;-)Pqf5Kw&utAlg4o}c|1zf1Y-8%&aOY*{XU zJ>hkv7XK=}nIXH$hKxRW5PD#>*u)rV8sFr`cL(mQ{e}j9zPMFQWYDWZy zNLo(}&x)j&J$VQQHr0a_dhDZ_Bz-1B0loJ7OP_qQp)S$hZTCv=Gc8|%4oWgsJJA%I z78m1155nY7CtHlw;k)>#hpX2%Lu$#Tt05OWp)~s^pL>r3E1G~24EmVClacz-dOdP%~?dnl?`9Y$+_#lOhsw1E4O28eT zLQBGTUY?n={G`##x6-ksAm%6YiI=(IH@MtZ%Xb#dwdLS$9rZh}?GK0U0+is5^Pdhs zz`fJAPCL6yhAlW@%kO__H0B+U)q*tQn~VawBS(Cy7LP2?%CzZ$^!qm~hxlv4?l-z! zJ?oLu@19@-;Y&)O8I%ffq^b~MA5$%AZ$H^X5W@n4(O}?EI%cDeBk5K)q2an;QLKm( zhJneKDWblKV3P0^&|_Xcu#L+qDKWK%VI;UPAxL>_)Gi`Qi|@H(ut;-;ghCrSU-&i( zl5=WOVxwu*{dt zB|+CPl;r{}BKjo zM#U4GPVZNj)BM7md27w666o3oLWR6|4+EAovLU8AuvG9oFHhv8i&|&DA8Gbjc6Bm# zr|+xXf1qhV;lIkENZ1SNj4XNl3_L3%X+_bC?#LMX*~8PsRXSNA#Q*x|qYeN-prpDA zp7;$X!zC+m@iIPW1cAH52`4P^@X#*+Obw}3(L}4$o;9EF4#yWCM~)+jkd${KI5Mgx zqJ3X=zMO8cIZKR;A8LZ@^Xa0ZpUFK~`{5JL!bhD6Gtw8~S4@!b5h69NqwmuvK!2Pq zz;5-dU&KoQmvhnSA`ca&X3nw%w1Cw6MvlDvw2gp;!MZk8+NrnVrZ^TTl+RtMYu2$* zr`T5H6%~~@ce_RU+xNGnsQWrZmM56&%()WSrzrI{mwD}^(aCaMpNn?1%sW#@5Bd8i zA>;k6&=?@&3s(?Gi}Udtd2wx7oGvdJIe!1Jy+cxNakF5gUGI*Pywm-=GHdz`Mn@Qs z-@k$9c{;KO@@T^(K-Qc_g1f$W;(<68zxwc)I2xFg;pj!J@MqPHF{x==Pr;BROeP$u zIxKDfH{^5u(TdB$Jzh?CMB6s{EC>=7n#aO;KakA~d7D3v_^ zk7+aib4mQa@Nxdj!u695CEw;b6WOzWRV$!^nKoDc+&>^2r{}kR->Ol4?}P`5BQ&N% z!MQ0;4u6jTCCZmX29;_h51f@$lawwr57o{w`m|Im~+#&R!#YLkivoRp@jvI}-n z9(_@ytKz>q_pC3cmG}l%Qn|c)ZP!R#ea%%M6<4Y&9QG~!sfk?W|Gr*%nA|HS6mYmo zeU~?KfyvTAmQM@g4uXfYtF-M&g$%f zY2|VsKJl-tP$WP6S8RX95eW;!J2<=bERD~A4i--uXL|1ELrzbMN8zl^Z| zLl!>L=MhDu9F<;oOdTE`#y%+dP!?H!5MU*c%wjNDX#)N=IJmJMMzM3;a`G%O_Tsa> zwN+`q%s*46*B?(MT{&;7QKp*|ibkT=U~lmC>(@~?93U=-uS)%)$z}HRMBsRxb|J`@ z`s`+T?9EoJQp|)Jv;AtjSs7ZWvw79Ho9$yYU4l1~&h-FZQ27vsPG-8)=;V7nZ+SRh zv-^E<$#XMCAxHQL!+yS4CpjdKez%zj*k~3u_AO;Z%2+cUe2Rd_cLkv2+mo6xVS)VJ zcc?+jEglzV{S=T2BN2QI2sdxp_- zds8txG?>Kb_4`N4-eLnQkU#Pj9swHVWWsMIq!F11O`Ggi5K9kOc^`1wI<21Xpxj%? zhN=<6z>kj?W480vA@^4YIq?@v`i)s3u8-tfk6rnRcJ;Q-;zBoI76&!uc$^rqB7#VyZ|rnnHve zs$p>ig|*dDX^{$uYu%R*FiGaQ3$C{5fgxyAq}_=sG{KFZ6f?MEROn$vGq~-3jgDG? zL(u?UK>PE(O(;5<_xn+^bPFbhS9Dp*Q~A;u-j{n~^tj#j4Zs~|GsD5bT>>JJOtoI9 zeLE&}L#n0k1b23J26g-7|DnQgq(t-Q=^SJj0$9?Ska#DgQbL9}7ULnH=DP-|;)%z~mHB|ZDIdj|2L3LjKh7bvQ zvXyx6V?mP5-}zkI?u_M(0a8T@5&!<<$3(N6&Hd$X2{uA%A)zeIpC6LuSb;Z=ywM{T zo6QI1;LWp2&ofhWa>4MDlA@Bqx>-XXaVVrP@Nl+JMvnh|gxkRkR)l1cUIPo6fctm7 z2K%bl>OGu_JEK`cRc8HA^jhVlT83UUBs}&X2NT~i88jz4Zx1>>UClyTJWkZc7}Ev4 zoNe0)L~ATYQn_sKK_C!Ky-SmRt=(dBz1^Z|)<+{0dE1nvBq?ui??b{AL+`hBHnSEx!)bsBl7xJ&$16=Fyl;+2%u@{T7aiuS%@60Q zf&j7i&v>;NuK1h?VdLNwYZPOX@w?JHm0umqUQBBlRRNFsCLVDlgQw7Dwp`z-7mubM zB}5!}R+5TY6wx~CX{*J0X7vJv^#o<%T&K;xXflC%jahXd?1zXE@i~9zGVc5YS%p+r z^6B%I`5Jm#6K0$rYBwQ(ybVOi4?MtW7@B}p%{#Uj!1}^TqSD{HG|% zQ)%2KYh={qOarKv>*3rP&tiOhyx7q~UDJ9f$?Z;t!zU}uf#G3lE-tS6<@4q~vT=|iRVu@Prz>opXTTxRDyCPu9ejXVsJ9yeTv6l2sDS)s>Z_%Im#5aN8NH7A z58 z*3VyaRc1goFL*J`L32IrmK7)RoSH4<1MLVnDR%S0MD_Z7`4pD#g@ygefJ%W3J=a5U zc4}S$R+7TA;t2z=@TP!R+XgYzXGdiSJo2L6t~@)kGk`VjM3w5ZKt*fC`s<<9ju&MYrq$ zSi9@d!c{Qa_L*npd>#z60z?p0F?<$T|CXOsG7J{~rOOHszw5zFSr1zCvVH$=*S=&P z`=wuKJWH4vI3K=yBCa&K&^4@hGXh&iml*Og7Vxb8Mn6-|!h-f-wjz$1$8I6xCYB66 zj0k8VGBKqW+-2CkL#4Xj1*G#1a6{Uu*2~RYSppuhSss($Wur;?*z4Q!=mC~fU-E3Z z!4QtJpz4MnP$#%`;d>IrBiYgFL;;hVtAEF@XuZWfRzY`~);k-#E!1(r7f-Tq!4#}d zm^JiH8aBf^tha*TNrCOXyiTsPbSk$o?fWSnq6sN`a-{9;S&Ran+-#cwn-X=M`!EqB z)HzkGZst-NNf_D%#t<3q3PLbDuy5MN-x?Yl?Ksap2 z?*F5aX>2CY4y|YKcnli1BlX0gU1o7YAM)6jH{(P`)46QsDotR_`eS248Uq8N;W5a4 z#WSKv1wFqgW${;8j1bS1>VOq_mNho6bZRV~EcBqR59cNP{rzp5ye@WVx<_Bm?{;%8 z2Iz92CRU1WR(#@sco!dnLXf=YW;^A6p_bMm;^fI z*tU*YqkydF=;(xc(C%m!ePlOad#S)v0+(lvm-#+5D+TzMyOYZu6}*t*?(E{2c-_{= zjRfivG2bq>;B%Ss38Ua&V8XTIsgffZZxPMQ1cvbi5$Z{Bhp+dV7~76 zgb|2K^VQHBTx3kd&`Ktt0%2dM#75Y+?h3S>PJNI_Cgha46={Gv$OT+wIJt7oyi-$N ze~ki6$Eq^#8!$@9Er+bKa$M5g3}=k}a&xcY!AhGzjpZ18-UTR`Nk`2zdj#;+cR>1L zIs_Olm689Qxowl$4>?Y|1vwpw3B;*?8j`V&HF0PVYR(#dmS8hv0zi-wDk*%ot<49$d@8M>21yEIhX@+ zUX&9SgNQx&GYmqX;cB~|01&*k1{o{<{CylsW@gf+|y{<*(o2&)}%4jMs-)Q8hQSElxMbPSXu6*NiH9b5eXlcQoG4+447+n`tvd zmgN8Bp6b5POAZ15rcLztG$x$Zbsw#;Gyu|vJkjb-{Zyd0b#|R)5Y}r1sAxR2PZ=Om zbg#zzvE?ZxM7HfL5ABXkHoNk}E;lmPF2uVkzNJ*Su-n7U;?m`Mfcne2Gn3))dY~8! zHACh*HUL^~T?%yTZFTYxy8$278IDCoPfy=j&D8#QK7{?bWUsGP=8WV{ePCpSxyrXB zJ0(E}m>fZJv1s3N6l~Y*aYBxwftlstRxPRtL~?8)Qy`FQ6sv_W>(wVV8}wt;2>7$i zI1CI9nl3lHRc!;}W^-KYoO?hC1Jh)8)By^S0AI2ZLI*|6W3O*|cT3*9VZNvcp=M-c zbSG1QFuhBx{`T#YSP*<~C=5fS+6JGll-T1f#k_8**3Y+l0(afJ$0rtX4br(wxhqSR;uC zUM;cG{tjeYbGG%`aic)K{SGx>1N{7_oPXzAwf#drrP}rPq`G}TNu|5**x1=ck`mo7 zAd5vO<;B!nsWz8qGR{`YU}@gVQ_K0A;uKGPmaCcPZFC?ALt(PkDhn+a>rq1_Aho!^ z^dcR+G0jyg)}<=nn~GGS4+m$-j4)^pETo9l^C}Tq15cY(0EHu7E?uG*3C^xiX=V>>-s9B91^d2F*`Y`^z?BfX^PdGMpq@$L9U`po0g z2?l$>HuKV40l(qPz%C7dW=J_KN28Ol!mMuT$#r8J%=*#&?|&E0Rd#NeFcP9B@2T>U zL?R^RAz)CjVn-w*5|PKz)%!Wokp#LogD0)0io|qviG6O4;qrRfCLxffopc+e170XJ zV$N@}3AA*uZ-%PbP=f%^mhIXx*;)Zn^?d>f>+$G+bihxi_~mRF!XNZ@v_gF+?WkFJzTFYRHIo8@3CmKP4X9r`PS(cq~` zkW=t^#N+6@fC3`%35ciFTn%UW786svJ=mVq>{5LU2Qg!9%;c$DVd3VH#Jfk{z8%Ad zK6WO>W9!K)VLpRQwB}7BqgLEPlKQU!;n0$K*`FE-$%@1{*V|YcM~M~M=;kePh?MS! zbFw?hP(cr?ifp#V>dfdn4`&Y-sv5-%^gTIZXZ!w`S;|NqE0~OtfhL4Bfs+JAzE~(4 zT-HUDu6u@X6$M*tfCCRQ95(EK$a zq3M4Ar`Ji_%_pl)Qcf#OAgBm~PIRz_s%4av`i|WDLq*;9r;0UxECf_+%o?dCYGYx9 z`#&c!YFPkji>Ryi)^1LKzivOSIO5rh#P6SvZ~uPj2NCjy+kqY%T{ZW(H`?EXDL-^c z+By@h#tKn?9kWw~cR1~ir%znfb&{n-yskvESoa450DLNETFG z@8_)LBc3OVB%>5k@wE%^mPf1E6mX<8Uqy+&R)}&pAYwbEJZ{@HJl^-9*fhH1(K6J> z0lrcMfX8|OBw+s-t!O!J*6wWqAWGk}Uc0YXL^sT8z>5%oN8$1)zcm6kpKZ5TpQKF? zA!!;yzSfiL`s3}h%6DL_ik$8fkS9j9wzkey&mJ(VnzrgUIn%+Ga~$P{kuzW+^Ej+1 zq_7yIa)Ph{out7;T)VjY_3M}M`PKj`g)k|EQ&v%tS+#QWXGJ?dB`QAOe9gDPl3UEq z)>c8l#o+3F(5&krZKjb=P9((E)jwO01n~az3tt;UK<4d1Mjp^?3Vv)wwD^p1KutqD zddTXIzwQ{WB147CuA+g`izp3F1O+n2({eG?7~Avv`P9k0*fEc=u%07|Fyv<6*E zwACs9*{>O-A!Kyx>C#~>B7h@$4@It^Fw}iA(tm*QL`)unNl^M5Qkc@H+OeIir=(kj zwg!amn519Aj%!dZJHxp^hVTaxX4p4J0P|ofK@eI1!}cFFtSSKkgMk39~hrA76x8l%l0|W1$p&bDA zxW^qY{>RM+EGxbjisHGLUB+L4O!A#^=O6SHwQLVWL?PdoryBsz#RFk4E1nxD!Zn^I zzEydf9uwR{y&?Do^MrCC4#!V%+7%lcC&EKqJaZTIL#KM>Fe2RD9ihd*T!HaA^DjEW zSmR&~@2i8c{eEe-we?)rrcxq=hKh|{%?GcKQ!b6+m`Gv2##lR<+5`Ok*D=N6a6?o& z!)6cq9SB|9p6qwf$h((sP&d-AQ@;3E2}pxwmwW<5Hj>yvQO__p0=I7-?oPoNW<%~R zS)*A3InED2W_WggP|=?(a=%9fKyWn49O+t{Sr!1TqIFK>OUv7$BznRFfF#Chww&w_ zl+5cTiiGaV@>oGqF}2rVBV;;*nNEFYHrMLK0qp&&@T>1+CqUk|4OE#}tI9olTM~qF zN^Zyd)P*|sKLRhSphFUPT9VezD^V$4p=N&5rsU{$N4 zpg(j%(@XUPZqC8`+G$JohN9tNVq&U%F@60CTg_g;t|LG{TvBBnI`7tZCcTb!H@kXl z1huK-;qWOlaaG_?0;wQCSj346{s@lj6=e74yaUmaBnK!;aeglT?HSs&pn2hGbx2qp zNV~l{l3T)pW-#0NbXD_$Jyv)2gTQ&?H(f%Gy{Us?+z&z9KvK8vfy6}4JQg+iMp=aS zOCrfyg^FhDvlmuV-_bl)c)}+O=BH++;&rqK2MWn0v~L`RP7xiq1_~!jz0i}*^G~f7 zH!*9ILE3J0u;&YGro+63eqO{;`2LFao2IdXwXDAj!ggg+u{Yvuy8_`fw6xTxQCXwZ!& zgnw=(4&* zGIc}4Q6R1t6%}=!+(1e+8Ts80W$1Ai_I=9_&gU(2&Yo^oaZurZFEw!hF-;1>i5(&7 zw+;Lk&mHGp449poVhecoZGU-wxM!Pga4= zAu#JkB51>aiO6XsShY>qal3(HZEgK)Y^)Fnnp@l3TyxTId;cr})S8pc_&}y?_7T4Y&XHtvpk9&VRT7|Lx@e`zBbWz%eL7+^38G(+R`qQg~7cDR=;g zBHsk{$G~g~iMyCl{i@cpXlnnoBq{yl+?iBB#Kgv_!hyM%?nmA$zW&H30qhwu@x1eJ zy`L3T{NezJ@^mWm5!W`otX}YlO1Ow3-r` zy^q@sYgBwg+?A6(lv`*ph!k)jZ!s=8%O$Anv`}35?&$8VLYiPQU6SmtDf(k)Oc+*S zf*b8>{O}QnTHMEL35WYNLAFt1P7Xy+BRc4%JO3J1>bRyuP`2Obo+$B zXhb%k;-g(J{7(CY;LFW`AQS2%v8_OtEuCUN#iQD1 zg3mZ+^Cg;`)=R;z9iJN#1|%SEiMvOqPRNKM-ByFWXPqY;5&e0*PY!R-aym74JjE}*ZI3m;UX<$d*_9}1|7s3j+a3z)D-=Zsss^voH#!VGKo0aJG(`j zxa;b;Jas?e+X;-9*;rNwKIil$lUby`!cJOcciwYsuc$rCDCVL^4F)si-0`P89x(Wa zS5AAOa(pT=>>Ae#eHUPt_+?ebZ(J^ygciP7GX?m)h*jTbZVCI=ap{$g(@O z%PDJ%P!XBs^t&bR&7;I=hR2=Qe0#N8T<|+p;I`$TpPyK) zhbfkn@FI`!Bps@6xE0OH6emCrBUXsH5F}uXe;t3D267XSfw(P6avAyYg*69@&vLmg zce1&Pf;kn3bMDxRN#KQZFeGNHHk{I3_eQ3JSm;=bOj-seKnuycb03T+05k&OB+&@t zG^psXKX=Q2whExn+SfFCcYhofZY2iYPSM}6om$_E8m#?tq;O33gh+-i9P*jqIZFpZ zd$GlsgN2N6iXagThz)~V*SS^L$eDkKb;0*Uq>0CX=j$efQvvciF?)2OLd0Tf?q%&B za+(I8As-uRvcb`?scYIW&KcurfHu)6(RuO^@?t=Es~8iLL~?e0`|-mcWeXQ+Kf=(E zTL)Q(J;+gud^@>yZLrH3dX0;oYcqiHCBidUdx-}3Qnk*6jO$&L3Vm>>c=5+^c_2td zOjo(v@gem~sI!2)XfB1eM7!TtFSq>0z(l?U>`qM6E*h9#d@!J=i9Et4E02O*ywcf> zMskMGeKk$iAE{0tkBJOdyx91;B%QuXg-~MF@sM{2e{8#kbyuazUTC@wYaF#31Zq6n zN;ORmYLB_|DH!{>&2#Y%h2L>SM;g*L7Ed}|$SjZV7e$14ex#LicGv1~cK0a4r}o(% z6B$0-w)CUjoj2Pf?Bh-W#ys(T0cK&MIM37f5NHjpax*_ow9hKU!c=$OZ^$XFn_zuu z-Q3)IOjVOdGkSMxcGRox;vl6 zb=~)S{{!##e0aW%I$y9$fGPVfz(mfaWk;H4@|btBicA&K}CVXf?*P9x^!o%U~--uS8~`z^qF9zQB- zsbX#X^4C0#{dwI}Y5S_7Yf`fNbi2ne7?KUCvDhi?SZ(C2cX@EN$74^=PZ7w)8o+)0 z_nJ;iUtULo>}r1+`vIB_nQbC=rF5(B^!oIvB#$dbUf5c(tYKXx6=HGr6d9k);({#c z{t2`z{H3(LDB!YOKWG}bBDg$VV`5OX3h7UpcCHrhI(7cmb2&}%J!vPC^Rk1j2obL< zWDPEFjC=SNcKC$LXE%^5U;FxP%M}!33wyl#6T6(DQkQhnRhQ+?V3t61EC&7V(oa@} zQvHDR{QJ?8kHmP_?+qFBgNY*1dL4$QX7uD6E$Wd21Y4jC?A~DXL~TTN39fQ+&^How zV?Fc4c5A~v`>p!7RHltf(67~__H$pB-=D879II%8ihn~f*UnAV?(_9eFXJ;UgJ)0h zQx1tM3wK`n7YSd;RaR1UH$-mY)Ij8p?zcU-byw_QHksT=(}$#lBTxRi%;H-H-u6`A zHPi0jH;a4^_AJOrAr!4-|M_8LRQLt$5X`DR^O%(ib4HG_0Cc zVtPU^YNd;2GPZuq#Fv(gWoc^8F2f05$Rn}L9!0{^$okN74zEMtbyP7%r>**R<>DQJ z6(6rZCP_Jp%e~)5-(?T32gHcj^M;$au2hgZNwJ_+Ivi!jW#DA2B;}lEW|=z?WvRh= z(zw9s2hm20q<}>)e+Nz9klED1jOXf@wVu-q?iD>kWu+}Y^ibPn4K?=1(6jfgUcB>I zsf#`v=AJT;@eih46^d|lv=Vv~*6B&HHPL%n=GxUei{YXpi{TdB0un3E6dO;EgcwJJ z7p8&A6Y%&P@x*m$<~lUjQA8r6MMgLD!6_GV&>s43u>CQoV`+@4uG89!uJW=v9(zKK zd`YL}eghfT$T>{B8QSIiZ5!o7<~KV&)EDA3#ZjN*r8HQ(93*JqBoSTahRDXkR(jck z?N?iv$*dFKy^nM3>qk26H}zm$%kx^~+4J}QYcD2mmypnq_TL4`dx3LHv7R~r#Sish z@ZOzc`uFKAN8p-o%VxObk$ zD^U6NL!q2ZVg2*?OaEAcDP6(Bf+x&)oSG_puo^Af@eqdHjkyv*X0{yC^6S=Zk$zcV zi0Rbl?;`7_PGVYy=lX9;T<D#tYNE|sa5_{y)+?>cT^eP zq(jaVg%O?B2IE1O#hMs@vC=F(Q=XvqThcl%v`Y9&@?@y+3>%qzZTv(NTSf_62Are<`Qnig%8`mlNts0w>hh)Q zSta6_dgbk#GRaXKm?fjfRCTe5b1U6ANjrI>m|{mlxPac0@^Rd-;ncsy@Y`E)1Xu6A zs{f2K!yQC{6`m<9EhB#y&9WcNsr~RZyg;ZP1&(+YQI(skOwwPNL0JD?Egjny+FRT{ zcFWKE4b(rH-1+beq;gf81kYUKywQ_eCz~0^5kCy=Ke-VH4}={4t;s?L z*RTUCuKEQQrW9jhL?o@Zq*)uQ(ESzMM$fO?D*o_O+s*<%M$mJK<{tLL8o9E~lT!ZwcC`*5ZEz$e z^760rRZE`ip(9)L1MMjnRG%-}T4lV_YD9H(c-+QVrZvUKL zDSMKP)VsRn4_D&pbjNahIHw2w3R%Xyj8pL+U6 zqW0paI#cU5how^vSx;1QpGF*e?glu#rumPaM5;tD`XZg_FM)=tHc=0o(Pb@S3jZ^2W#qi$xO9(k_kgx0(T^i1 zpUK#X=iwF;Ttxwn7{63=ndJX4kF&@%jUsQda|%l%PitMuL?);lXV{Zmmeo0(=au0` z8|$z%^eGghiMrz*7&qs6C7r}-(SZ}o-HyQS(v&~U4))`T9$ZiFX1{Kj)A5)4x`#^H zz5xWIH~20c^r9!b_=TG~`AWjPWvwlOWXB{uT_jCH?iL(Gvbtksecp5n?c>gPj*s$D zb^8VkjhiM2E>&N|HV9p=%w6|Q?D0nxd%pQbRhV|s&@IJ2%49*hp&>5q^^e>|`k&#B z@IwU)-llWqg{QZjHp_nP^iLEb4w_94ewSli4*J$YK{d@sX2T7flB8Btz|E&r{2 zwH2D1r^zs!;kCi`&!kmZ@lDnm6Fqx4eM2f zm~e9~mOf%L>dMC_67`}slo%MwI!V7XXbP)j|AC2#wZZuw4QZpBqta>&-6T^XQX_BE zBFvFLsmSfqS8wPDd-be27X z{T@7w@9b9?Fd^T*-brnj(Ml`Jd-wLn$qsQr9u`x622d3{I%jhVH5<7El>V(>u@omY z8<8f$S1i|gI1)F&QytN%1}1oLygOOZ=WpZp_v8}!L|jv+N4 z9OR)}QG06s5aMKw#E!6?>Jbdo1n8{V7@gN8$S5eg@}uVcW2)sUIJ8xN!{+Djn;&SZ zU1xP8mm$U%n4fm@no@&QIY56&YB?>ey~Z|OKAO$<2@00jX~5p`>F&M)eYPxog#;Ya z^?JH%h;~n|sYw4@?F)FpK^H1$0+4A)|4!XhM&faK!dN<#P;d&8@M3>h|EIl$LzHp;LahKWR8m@y=mZ zS#g35yq}x@qU!4dv8E?CDFxxEuJpSZqJ=xBgVyzejd@=OX3f#wQpVq-MbVHJA5d>Q7(EMH~Zf0QZ-(tw*Hu(*U25*(O598pa%a0HCr?E{B$h{ zUhTiX_EIlgkbf!X+7@uGcm|Wja;2Nbawl%Y@FunrU1}Z?b33QC8EM{(U??)#FKR*A z6cu~9qc3{wc}q)}K&X18UZhQH0EdpRL&Xla+sJHF=&gW)9TY0bZ_F zxBEq%_<--ChzjWPC+hXDTw_)VZNU!t=EaG=cYRb*`0NM^74=(*9~vLLt*v)K2j!KL zo=SUC6$I@qjK{6pRfs2FjJdY1U9DZ3Cm)KCh6Xlc%L5A_qj5$qj~XXln)A5aXGcpc zF9n_TB&kra?Wl>*w+6t-mEbCr_vPNu4^8Ctn~hjVfJ2M)uQHU+Vx(~HB;;_ps>$zvm_lh87@+GLXqHc`x`{?t-~2@_5XNj z0QI>rYPa7Xw;Bqn+sh*2Fl+*&VqQ&6;#9Hbc^6LBhSzeLpQ(xwE^I@~W!8KB8D^x{ zP$TC6Z}kdBSlyc{_Ims~bF&$*c*2*|6^U~`yx?%YRJ(H4Uu{ii*wW;`0xn*@V%D&( zL$kQLx_R*a3(zG+{z7-9@PEPvAi}au)(a{FpmTk%g_j+&t}}a%p>m za{}1q3dc2(7e+T2gCzIYFPIrOJpUPeK-W%eZf}pb`1uqS7ym9QTA!LRpu%0O`oWMl z$w8|aDAa-G)qy@SE34lGh)C(p&?UWa-griO}jcV4$z z^bbqZppUj(ZsWTovBk}o@9FOI*1mvA*K^wv0(jIIo83s0lkVHl4!+yX_`!5;3~?4A zYb)RTrP_;wIo8{%{C7xUFFi@Vt69?*kny1P85)W!MigWWewQr%djYmwo?kj;M)Ym#?x;+901^TPday%cFThg0DJqA$9|5v zBKJ5YgF#!ipPP_dSC--}W2W`iHk45E#+q2!8&qkt#dKrMSgh`^h)aYNEy3jr{J`=}1X z6A;Jyv_d{{8(h^6D=}m-544$(SK0fpPuGuiF{-Uu`PP@Jn7kfGgFj>WB1SI8ep)KZ zvEEV*R-)IH=>`n;kobv7S6LvpkAjQP$2!6{q-i*`_NN1-r^Zf!>l7xH&HB|p;ecDj zSpF;O^X(zi6~AlqJKp0_kQ*@6Z+*#k{bxiSZh8?nl)0>brBc>Y5ivG4Md3RUlAGu$ z$nuXUv$kEV`!3clLL+H>^p{11>8DrX&94buPoZm88J zeP_9y|JOK;<_D4*_`Wty`{L_2Viv5Yo47l|mSh0@oH=vCUsO~?%Fpjt{K?{%rHZaD zBG{?DXXGq@`YZJQpFiL}Habvurb`JBap=uXR?|HCngN47+jyv!J?=^*Iy2@<6up`5 zx#d-tdEIyes|L_43Pmrg)b3r&bZ}{DYv;$G9goNBf2OCy9<~wn7`M$BVjzSDxbx`}x8C~NrV1pbCG}{!Y=4s?-z%mAye>tUadriy z;K4d|+K7JM;?(oOvVc5HS7g9%8hMtuc^Fzz|A+l0A9K4%?(xR$H`2I}|vX}N(VfZ6iO7BrWA z=KngZ7zJ2PxN+34iVI0oy(b{CGp>bNZ9TAgX^#{L__s)NSknj)P; z8j$W>xYAf4>aiYG@N@ZBX_rQ$nm_vYlVWz<_;tNd-G)OcqRLLpaF1Jz zeD?>edH{OA*!TD#LqqI$@lHlo_GO0uX6sq8#U}h2OjO@fQu+Yqg3GqEx8!;Kva(PD z-~%(C@w5HRNqZ~R`4LrBVHGBHR-j5YbfR5+rvAURp3K1<W~Acy*C4&7ukl4EhbO zzmJ=0DJIzJk6V=aE=I)wW$wj>%;UNvmBerlr8HUn1q5k8xCN;r8;nm(Z0uK#XEX)h z{?KJUj9`@L)dvmST~pE0rd6`{v1(e;R0)9d`fVMo z2BWUEfry#sI5}~^gA+sjg-TH1d$3wGx4?I1s;TM8J#n<_+uPee@>``!fN0cPyVQ9t zWrN|9#v=e|1wW$BX1R>;qkcAM_HpU`5bg+)N-QT4wA=@OI_exIttg{NdcadVA?Fj# zJ{}AWH|uxTt>y!Xmm@dxa<9FQWYzEN}@2SU6;I@U@Bk|S0M0@5En2xqoh zpEJ(FA3X-o<0cqt*`J0!E!Kdwt)a}}`Z0!pH?g6C#~z>0Gbu_Fe9mP%5KG|I$YJpn zC~DDfkJ1)&d=&L?(F*Ubs}XOnRQ{a5%Vw`5(o@FY>rPvLyj6Px(e8=Q`NYMmoj=Y- zG!s*4y9Ile%0{s>AvNqeHtMKVZ_Az|amyxyYWr8ntEbS+@ghy@6lRB#oa5|Z)6&Xk z^#r0O{l6^0%FZ|`>VUidBb&(E3b>&(-XzWy-(a$5Z%ioF0tNH#C_KQstf3O*f3_1q zx=Auvc=)zzh!HITY?w3-&6k1_(Zum*H!q9$?SZE%!jj^9<)P+aI2OOGvTBE!)Q2WQ zIsJ}`b+wY)KnHAkqhSc^ScG@(VQvaV7^9HuA)$SvFjZR&ZD@@?``SjE$drJhTTqtXXod5?A}OJ>7MJE z#Pi4Fq8KD*Am)Zt_uvdRPK^cOFUdYsv+&nH;=jbtG|*Zax zJyHHWZnuNbpfi}-c09#?D%&nl&~wHf3wp=JGCu^Ox${MA)dlQ0gm)ds3!)j_K8$E# z!Mk*R;Qu;3o$Y`2jG2e|q=bL!HsA>vFeh}~F??%NR^qfM3$khvmRXOCKYskEE0eXi zKVsDIcsdwvU43<@@A(d7BYnK7!Ibl4q+*p;=BOWQap*Hz>w%hE!SyvHv_S1FCo1s$ z?yj}i#~Jiqn?clpmY;6>*f$4Ui5rKTca)|63=bO5V{UB7a#>l&mVTY7R>=nZJUM!B zqS}KuE0UYFOW`#XUUbhE9Oh&1@2dy5qLcECZe3n}=+wOk6}Crk4=dHXYPN-|g7K82 zWfLtIyVI$R0(S|NhYjPo(%6WtcgcmV-=?|o8C&i@1TJn9E?+Z-$iWSqzRe5$t@k&? zn#3={eA`iL<+XOpj_8?=+fOfl%3(zwS@?=7wk4rj&a>6t?`rcM-1p`8DysVWBt>z? zABp%?y7g-pLzdR1Pbaj+78 zO6PAxeJ_s!yiC=Z;Rq)&7}2}RP59XD`QQwkc=>t%nw=(1;63m0p&b83EgRS3x#u=` zHsaWjMD6&!(0hkG;h(I;Qmq`pSAHA!WjF^KW_a?nFI%ri$<7 zLsiprmq{4v6OOfTw1Z_!+qdr+*5hRaZ+2;MdC&bUhMps!Yvq6GJE6EK!>gIh$aI=i zbFYd?EFL&*WCRD2i2f*$3j1w^SF6YR#j`Ibs%}?Bt`SAI=)YYQUh@Lt14LZ`IhMIM z-*)hiNG_qe{Dv(?Z+kXu^}6&qm;Q;4ux;c=D*THPQ)x*oyFV=d)A3Z*3b`CEu z>VZM0r`{(FP4X@M3U8=S~O?~p>Z43$N*Foq#tj!J*uJ;^?KEvq-3 zj)~k6xsc-M64Y(vjMSgTd^huECRHDJTadTG>L&CK;qJE<38XFn<(Fhyx3AzmJ44-r z!8RRlaEETk%_(Zt%5P1l3GtrXPsD~zPvluc516eZVwoOv?r`$KQg-x!c=+*MbhVq; zA4$C;Bp91!1ArZ*8qU;Y;V7NeHqr-YG0ET;0k}&6UZO($bUL(b+iAjSpErx1N56O6 z*>i$a7#dDo?fouPi=MprjO9DznboPcvQy>=UHVt7RncbILP!5WG+3S1F|>e1&%Z=0 zonr|#Tk_rluz`V&KS}2k&6Mi>$%xUSDZpv8VP5AUzji9MAY|*$NTA=YQe4MffAl7s zop_{geDq(AtpS`0j?6Z!9zwa2{D=^i-KG`cYKKcqcx#If?qtZ~@^0)zPtG4bPy-2$ zaHH&(2U6}KE|2WNUlK32j&fd~YX9x@@V+bk4_9acbtUKipNGPt}nAlP}Do+rx^gsv{vIcZ~c9=~%Vd8~GVz zSN(-`J~TGBCVA*V7a~3(&I|c+TK_WHc?)6Hj-_hsem6os`3@$e-0wU{A~1gVW&1fw z)W=D>j|dgTwkYa{&o3W%tj_OZNX`#R=i-LodU2A()FpX-;`M(-D6_H$j@c@i;UZLM zC$DvDj#a4@m1i4X?^Yb+`7R+N?RfB1RK9tz?Dt9cd2}3SOY2oo^g932lPmVKNIVx4az zK6jm)JFX$up3Xcjyo;9bu=yiX-S040Nt;)Q5h!-ZCox)OBf!Ar5=1#Msj}BIHr)gi!PPVbG z(|Y1itV=%TsaAp~pN#)LG2z(HFYiR{$^CCbVM^VaI3J1V0(f|q6_#4j7Gz)B*c4d@ zjKaHei%}7mlN~))e{Yy2cIx@bu$FV2=R#f;#1q!yv7GiYHR{gh2yM;7v!uDLEwaX} zuJM*{M^7KlK7S_Tx=I%9y`V^TghV$rwvYIM*1Ma3a@Es2MUEmRlrgIi!!(I&*#w9& z49o8PPl8=&`nhkfglPDDT^9=ov7(z1J0}Q><&GqCK;uu`#Yk64X zB^Z+`!>O*h(LSh4+E#bzp#5Zx$>Hw@5k%7r%xQ~!)EQ-&Y5mXsLFB>M8f>W5U&A8J z28z0lj|Y`#KOs-7ctyH>?be$-=E@}YV?8cCVZCcv!^{)aADpkYmp*J5c28CKcid5f zF8Eu;`sTGi-$J`PKbt%iCQ2}5^&_(AYfZ1Zn&=Jhmy$LL`~WGpFv7zVRR7-!A{=?n zx1mAQGhI$ZgrF7lc6A;*W`FG*ZuIoeUa?x=eq&AOq317ii+JKQ5XpaAV5wBUYWL*S zWo3_djjNvq^JQV2L;rvXfU|@spwe4k5MH^!C+I=eu}n?%i4jpP^Ob&Z!HBg)B;kKt z8e$)TW+G8W6(LrNT*lss=DDewwV|xa_?FPdj{=EgIY2d8Cfi!akM~kv!b>ahZ}jK< zKlF%slld{e5n602D;Xp6)qdyuWu_a}f3^|?dzRNdx86lc5G-~iLOg7F@j7af&nz7f zEd4vS9yPN>wyN_~BlFcX2hA4!$gKVU!Mg&L7M6UoT@%`Rt%pexUCdE({fx%Vt9-V> z7x{?0M87_|Ep4D31=Pt_&35X3Sz86hrLm32ZT+{J(nDSQ``vxPCBL2+Ol-1u*588TaG=2g!Me(w}fw@ai<_3&Ut+ zm3v&K$@`-1c#)#%JbOAdDYg#NvCG!q|DHI~WbP>I?(x4O6cYzBza|f6WN|)Xan4{f z%WxsD$*Cy{!}$LZ(R3P!znZdN_Zs*7&k_R;Zy6;L*#Gkw^Z)LG_5a4h6d!LWa1fyK z%8az*wesaLDH^^LNvLI-2`zG3> z@Al;uUQd%ORh7HRKbi}|!Kw*fL#-|PzqjzB`MyJ|Z z0eN5vSyN?o;6%BxGVzTfeYT1Fo4^AoyBG)2;tid(IpWMi>B9dN@fasV#k_{Myf)}f zIx+Z9(3ww zv)bfzZJ~)Br4$@IPjXu-HI);OXqAsP;zAz!dNQ;)lEUgBP&`v6$@z%M?jTz0*ErE4 z?~;H)MO@1iEYROd2MJdUcrW#*EydLpGa_$Olg?6l^`chQMGd`{b@>8db=jQ;f6wkOozt6@~43AF%4t5==5%;V$j zzK^@Qd}qf6zrP4YCerr}4a1CBJmDOl&Yvre)m2j^>3K5~$>M(>wJqU6)U3y~<;Ri` zC2L_uX?(s0UYo|~vQNL5f{kfW1s|9|&4rlXdzA|XR2%>PTnRaP1$sBn4-mnZvNXsh zJZ{h6h#c@dUk5x(0uP2Hp;M({4MT;%o zh#-5)KCE89IcMx@XYfMY9BF)Y2^;CuyTL5I=`Mv2*eafa9+9^gM&-DT_V{tXoI~W^s4Ei~e%!ZJ$^L{t7BYa5Rgz*?R&!6~WYj1EaxjIF-O`A+UnV7#tbT2=L(bBU^Y>*@UG|AM$9G!b zxPSSWUe&vj2-HD><#9Nasn+j9u3`+*jvT=KsJ8r8zGvV1Ul+92j zFXd8DH?a#`bx^VA9lbO}fhXXw%?8oL%lrB=SuZc{8oP;HaYUd50#^|^=9DiMIE_HQ zXaqF*Q0Qg|I%qE@oSsb`$yL?ZlsJ^Fu?3r*4D1vGf;40tZwQO=A zYp7Gay?1k-h+lw8ERA(C&a%^7b7!AXg?WU%&RE9&+%vpiJ@hy|rA@xLQd2itN*?@d zP>C84;7R=FP)VK0h3mG>EE)g)dc`3*hzRVRU?(a*wyb@{`BZnfd`h_Z`*XzE<&J>h z*qMWubvJqpO*8xA1gt#t`q&+?G;&R=63kw`+|J)Blom#Gz*JpDH2X{ockOcyjxP(zs5W3~7K1=G7DQp#Cu z7ZH(K9Ow?6<9^t-HVo8X`-z7o+CfrUl;h@uUwO`e(0Qj z75Gx;>|#P17JT-#y`L#awNCB+87mMm0@(mDedlZ_%D>eoKZWa^)k=;3Xp(vfcZvuw4hH$4@m&X zTyt-J6ZO9&_Rt_-bM9Ijs=MpmzMN_(&Zo<_6Ha~#Pn>kvf4(5~uI}Az7ZAT(V0apN zwdd~f=}?~S-#O-rhM096mXW%8dPCj7wn>6yWkh29_68@N($s>7Y9Wuy_;gMY&$i=u zu;Ez!?y;a;n>%OT=;(7+^F2~jt_}g$Q`TI|T*x=5Kr|f@WTHHe-ztpM*{;p*6_Ibg z=jL8VAb7sRg84z4O|6;d@x~fKYKQ$oNkzKmxca)IT?Pj0TmJFwt+>1UaC!!P3M3uE zM!l+r@r~vk52Cq zCNf}FI&1oe^_`8X%6&mxQfBy+d7juIx>hcI5}}-QC0@LD*s~u`sKb@j;&>%HGHu<- z8-@qROoBdeCxWyg1@C!}2j9UF!3I}o{SNJF^2_~|pn;D+GdM-vp8RpDEkpLdhh&*L z(qQPeE-X9n`5#4kJh{)A313^Vnoc9^dF+TdJ5hZQzYo4@|HL!=m&#%tW^J2lfaRs& z4U&O{MKYiPpA2XYpxSCW?I!RA+B{55Oe2moueDGd(tDspVsYN=mE!gC@{-HsO97@h zR{KRRV2vACaA-vq0=Z?!dcBvW;AQG}twCNdb#QL&3%^a7Vk{b%3f=}HPH2CSY~={qZ+PE89}*6 zMlGEUl%x;Q8P_Hw@LS-*V#llPFh}m*i8EBvy;E@$&~i)nNu@ly8YlZjMElPkK7c_a zRY9dBgVS51{S1yZYNo$Fr6_Qs#Y-pFP#`xx`0NPtf1%6mymqm{~I|dTWcRB1) z^#c^%M$R%br-qD1?`sJsON=DFScsvmgs=faL=joqAQuq|8+%9*-mEQ$8immN!q4Q! z94X();j89CiasXOb0D#Y2;w%J$ogM3ab>tqDxnR1`;$x#W&|E|lyHo`Q6)8^v>_Sl zRjOY$y_BpL@lm!cAMkj1Sg_+mMj#z#HRyctZRsPeIWmn$vvd|B5eSud1syT@A*0O3 ze|vBI1lX4TnQ@rLQOH@a#u=j_!Hz}I%Ew{CtPw6TX*C}sMaM@PRp~vTj$I+4YQ&5E zh*QQ{deUW+-?*GHEKtl6_>P(3g2M$Aik43gw~HPtezrg`ceVhUw1r^W$#DmAmoBi3 zA^rn4qh0W{oI|i}`vp`uVC@6GQW_eX$x>a;%BAD$pZh!lS&A@fK_{H1xUiu2mYbao z^|s)A>bEK+?)rJJxSSdQ2RSQIhP8rD>tbLJEm5G50cACjk31sy%m*w-`9QLez@U#` zJS8I{@=82H@3uJCKm`{B#XQ>@O@xa8xOhTKhanGOql0pSA9B zKcUq+m@)G#X}9HxCIC{b%aOX45uZ|X1>-Tr*moCv>lr+6NSPcYi&BUwSLWGpN#a=} zkrh%Fep1)G1B;s)G_%nmBoa4V?rffIg^op=1jG#2t0=o#(Da4+XWqZt$!#g4w`4Vy z^6jbarjWoXioy)3A=oosOlqQnJNG1gek1{pb+Gv5DoLCrqg+oBQF!`yr1&PN2Z{23ZKKK_?zpyLTAAb$ht1N9A7b^xKRJ{(Q+J*|8ocS&hX8?m}Q(N`M7?ZBH+hE#N%4GD^rGgoGvGHyXC>1y`#o}Cw{u~$)~))g}hyOs%FE!zlV3$ zV}1bd`BweupY;zK49nIJU=-0}+jW^EO5%kl}HDv7`R=G%yo3AIa z%5MSXRl`^6#=(M(9wr}AN}vfqm9D@}9Jx&}W{g?SI5qvPwkWb)LFCIC!21ZdI20T! z&|RzA!+aO*k<4O@q@XR%&#Chv#Zik*!1K{O@krHc=P3{~=d&Nxqfuq0CD?&^9m{$n z`F>8#`w4E@qi>LfX0n)EF!ta@_vj95AfG>xajoyf1fqP5&1MIK43Wy7=d`QVP!J3T)qYRh*7ViGVCer{^ zpjI!!1U%gKm?Vk$?b%jmcehE^+{-~6XiC4&{dyrF;v^=Tyj=3-Qbbz)A4zHWfGYC? zJ3Cf*$GdvS)U9XdAqfKm zgPb1444%*_o90bYyZ~}W#@H9_9+-y&m!|(R9qd1wpoyj`>}v7;Y%DNpX?tx68JU+J4`uz#*(lpmQEvRXW4Ciu z1SY6;vtq9(i1tJ1wnhp(Bfn_O2OMuzqz<7Ow>Z@_9JnReorLnGFFtTf z(Q~6TI7B9+8>Vv}q_KDAxk{pIktkr{%!ziS z$zq`2Th}xadgk>q*<`yi;|u99v5{sh{$CcLTZKGk`So#*@GWU_>eM#Gjo`+3X~flT zJT{fRcUIJr(AOELY8*BV)q<}P?KIYz0CTH5?m{;y!m&w#7(!H(m}hVvZLAxaPs|2 zZ#;GzOhez(Hw|S!t??OKA6UQ!3m|s!03=c_Qln8(RrLa=DFAu!fU%G?&?U>*4A2Xs z>!T&9I81F-CbM2N;8zp_sGZeh;XAN~ZiD@k@55=2kmvUPUvYlfA_Sb-Giw(;7ub}k8WxVra^{JX|x%VvEu51_mqrX`w4Vvdz%g{00 z|9z(CPdd9U&-?*(lO3=po|UwV@~$C}CLjPVNiU(@o?VM+pDf~6O}==k^UbTAsx)#o zcCq&`TeRvQGEbT_h6_F-IEhDwAoA#0|D)+kW@G%MQNA&2oG}x|A8RkQNw_>R9Oa6V z>Hm420{QA-C|h_Sz=*wR^WIH`b|`kC{Bxgh^;|@5Q94PE))2an`*E&R9*^3`UD9JY zVp#ObzKBg;(W~FS?&S}0mYlx9`2@J$UuMyzdmAE(ekVvtQRWoJ2R-=Oj%k==h@a4Y zaMh>6MKZ>P%`t+KpXlTBiyM64Yk4@4-`-jChvC0XC|X2PXIB!zr}^a1+514yXVDn_N8vP8a0b=8qwj2b&MQC!m-t{7k2J#*t zABydj({grZc@c;z6tFrEx^yvvOpA2A^OhJB#oGYmq9TKdab3k$8rJD8~LLK4Ux3$PPopjuCAM@+iul>7wGhED%Y|wg2 zzN8DqCno_OV|fZriG13zd|5K#r)hIu?V`cqHqbLIt>|LoJN}B*OCi1)4sY&1g`LW_ z#o+c(j9f3WF;w)xV(VhI9k>dlIE8IrhLgd$kmdEWQ+#RG!aMRi__|^(@`08WPCu@^ z@O{vn4VBBYw?EI$_SG=|*IJuG9yJ98((~duI{imhH#j!oI9Fh|pu9b>VU&*948;$N zp&PI)zRY;u`)5*-4fBc`wwDsmm8lPXIU7|nedB;NPpZYC4l~c)psQ7+05M*g67$4V zilve+2M@hcS|W}@ZBF9&J~QvW)V%i^=9?K_@l-^Ixw(T>$7uA)P?-E$QBZ0bSw<~N zyHJE4d0$uS#fZc3ML$6UU{29i$Ts z>`#hsRH0tB4Lj?5K;4CP=kXPt0+-A2JzC2wpl%cBbrV4q=ZbUT2&jmGNwR76)TApy z{{ptf$;k;gyEdH-gWkX8OaWTe$Dn(@$L~O|_LTdH8py{LY;6xnjvW5#yx{D!jUJ5P z@AAQWe0R%2Bi;e9uOhW-{vb)sWhaKB9@~jGkPI_wJ$sez0^QPUODTpUu^D7DZ4(GQ z{I;OZd zbBld;cE$`{aBzn;zHMm$7o*QHBJ&G6yA!{3whX@J`9qW@-HG zie-6~)snk+ZHX{AJyBgFRaC&M6=QZ(cG2$4ZF9#(*xc~H+1zY!>U{9;1t${ha4gYt zG$d)QLCUy~)9(c?KF|g%4##`ciX(>hjtq2TsD1gGpo}w77vxx~EjR9BXEpv1@)L~=L0Wz(ximSc$Y(%kN;=) z=E;v6CXa2ba$5c{8@AiAbkc+ah)nK%#!r5d6ewnQT;Fk4&$ASi2hBfB5Sgu5Gd_Kj zDA$!$;TZOpzqewRo}?!j;?%ADqwC`Db0_^uoV`%vW5kYZ@=$|@iVT;PDtiol4+0a? zjzK{u^8Ub&y3Nlrnys^H3sq-<^GSmC>Om}Nn zVDx}g)Za>%dz93RrYv{20Sp9K_`7CEDG4IZ-idcpq4yfgrp>6Lh>dDyT`ldi*CY2d zV_|s530j2oT9+k>`3afg*?J^d-F4=pTDe--L=W&N+EWn+{6cNOZ{J7OlnXgYV%xc1 zL;Z-GD&hJSVX_E!NVg;NeW|J>EGm9)d@QobByV}8YIlu$y7?UXje zVA&NOmLMT)8Gk$Q$L-d!C5Gf7X2Rca9LoP;*!3GE$+E=LF;^Vty(#7l-ZVj>yu9DP zxSsj-j!Xi#{Kn_qG0W*jvr{K8x&NocAt6$pdGY!Fxh4*Op5OAkW006KHK{1cII{@M z=w>U4LUL*94wi7oX@BGYElL!f zez3iDBI3O!AuDr5K(;Rxt?me#vt1t@mM@W&g-jc2%X&modDU=FqxLrj_lLJzJ(6)ByzF}y#=^~*XninYbNP-dk>S^lv5x65LdjUiLjA< zan|~~s7J6(N)w2h)b{gcO zRIAq*Dr!j5?Y1>WwF}IB=tbzHXh^x%Jd}~h1w(`_lCRML@E02)GMymx0j;VlVq#ZJ zGsx4=AH2louW{|dH>6-C>P3eora!akvxBe(<%WYQ@S01{*Pms;H-r}QyaI~OUc2C! zD~0Qcu!t#L(mtyEOnJWZA!ggVV(#!|tkeo`h8aVwibQNr&Bz}SWb?BcQK#oFp+h5u zq&^4EoDXnxjKbeE!62}|Tc*N2c^73ndg?j(|8VzKQB{WD*C+-cQc8z_(kTc?DWD)F zB@NOY(jXlwT_PpjAPoXahjcdxNJ&X|vx#r*-}nE0=i*$PamF}TXAEzE?cVQx-sfG< zT64`crz8tXK3;RCR+Y}{$cKMVh=dx7=Z{>dr`W|Y(B6DnIeHb@%==b}ur8&Uw=9Yl zLmPWuK{SF=D)QCf3X7wbtcor160wCm2C9Nc6XqW!QLpB{Aie)wGZM_KU}5H>mP+%z z$@mCEEogX@nJGP&OdD}5@vr&44IW+sQR@cAz_&Ya0RQLT1;s^IO&D52hV5g~L8Ujl z2zlbB=>PfK9dDZX56o#wdJ$qxH(w$b1-ULgdT3^e77TwL8%9)Le7gVNH@b5zAAjTD ztTsUlicRMW!jlh#|NHf@*=S8ri*3CEcES{r%J^;STVONsCkqdUvJN9 zO?OPkZJG4qa0SNw_jda>#%=J3(skjP1jJh@RqP!ggrgeSsmgm~s(F^p1TvV!6ob=T z2)-1nh5w(mze*~=d(%}GO6y1S2u4@fBb!abDk6E9!sz7LUy3w`k{*S2SMX1DPDY3h z_zBvz@(+sq8C#9~@1|&edcvT1MQiEA@MLI6(%*l4v1#LgM$@vjwNmjnz9aene!Y42g)$nF77h+gOTH}=Co7$nj5d}D z??XORYvD4fb`{#s-FZi=quKal-3))<*G3d^x+3;Fg=50cr~|n57h2EpNfPeMo#Aif z{r8)lVpbJ?=;pvGJZ8*#L4-f+5v4N4RrS;Sog40|q=*Nr*|8futmHoAjk#|JTY!_uR?F>QzN|k>B0N9Ec=WO5CHWdmY2sHYjpq zzn|b?e9`E;!N6j{ZG&-t<51EAc5&mC{cbKFsa%cFg|U#RQm$Lijt|~qU&ng5+q+Qw zw&|CXij$$w3c0QAU!1=7*HJ9})YDh_GGhQyz=d@yr0-)ND|o$CB@vsG=sEL!aU}HS zAka9V|DUI%Ii~jT!)wm@AB-|2mv>DU$hp?$*zv5Y;)NYJ=N@Z@@uty8p%oisuML@^ zSS9>0UC4@je%z_#!B=}z9@k7Pg!e5+<($@YYh06F5|Z59(RJ03e9r>BeSa^+slR{i zuQ2Nmv^{agq$(;cOo2S;IOW}cmN%HRf8qq~$tlY=-pyHYmJ477BwhLFoN$OkvoJ~M zhfhlmp>>`vzLb(T@3UbePD2v18f(2LJ)1M<_`x(EExLko^WA37+2AW^f!=RNP$(9& zYQAG;E%lw|xg>p(+c$3j(vR{u7Bi&HUM0NLbbu0S)Td8l*oCf>IE{P20wb!xEtGsM z@)mPqOV{VIa&^xMz2+r`px^dq0|hPWRe}KxK4=co7I!1p4HwtxJUEV@?o+ybouwe> z+?+(XZg1uNc&8K2Tp7F4@9G@M!ynem7C&KNrM#&c@%FmV&+_Zg%|BuzS29G;nhNXd zIM3g6Vk*n5-u`sgDaYr_oU}#2%TSWRK&G8K*>K`Hx@t$PlsU})D{c&Jg!0dd3c9to?>?KYj@Bsh9TeAUs+vM{@@pD!Q>iD3k_#WhsY#s ztd4d?A%`SiNz`&A_L02syG!T-?lM6kA&41I6_vJ?gZudS2ekuJKkR4{zC|P?bkBOa zmz>$0961H4Tp1OfYVdiZVm~|1P{csTG^raH7JNi67vDXTtf^3F#{EQ0dN6OiKGbWC z>9xRnIn(4vKV69}=vI5R%WyB~3cY8ElsfOzyZb`TCoV&J zueH3zb#dL30-~tUE=w@PH29fxVj{)KQ%j-o z^*bE@g*6%CJp*+a&UUd3{7IwsZQH-L z6HmJKCojWx7kS7dY4v|j4p_5aEXdMxeeP^fG}0{}^B*xszh&u!ZW8qXBNXcwWCsp> zL6IJHg8%3$l6Ucl7h9=5AjCf}RyS$iIrYM5l`+AD)>OcZKdY3fX&o)ADmg$E9w~6r zfuTz&_>^>-&4nFzuMWZFDR1n>g+rrhaK`TMiBfRT(Jd&}jsUvKKQF`}NBROY+~V2*_N1LSVIoiw-ytC`_|!DZHQTasWBvsPJj)R2Nl+3u;KC?7aF z(Cru|T|UUp$vJ@Q@fA^Xesl5K3;jxX&!v8X!fDpa^uZ!ST~GM{4jlp3KFo?Mym_-* zi`bs1jyjo3Jq+kr71l%XLBmD+Wm2wvMEae4E3#P>mO0iT@Rq4E8c%U}q;uR^56{TS z&`?%%;6i5w6^X#b(~C&_0*!Wq(v0&N#)`<$2MD5D=(Bx4c5vr$J`yN$WbI-F7q8zw z@R|3y=zrm>PaxUDXFdG(UzHW z6l>JEKfbu5ER2prL0{^DT86XJ77%4G6~wnmBu633)Pp24RBD*- zhx4->`{`)8ViCVq1K&?xI9rp=^1?RDf&YyA5~w648Kp(ExD$@0&r`dM=vVs;P5;~w ziS!v=e`>2?ERz43T{xr#^)Ayg9{=|P(|tmgv4R`}u6Mo!gyn6o(;g;TA#gJ^w3JIC zf?G1KIWuXy(oiSLoq6|yx(Mvzh8%B&bhUOFqGRYa#g>L>BXA6s6;TzLI8T}x5QNR+sZ78>j8!K_aCahVYR${O=oUL5&^)+a_U+fErm)HJ z@Vg7Y?5^5dELnFYJ?WpCMhqaB6qim+-&_epQd~PDr>sn1QXUT&!xMugMoMqXI|u*z zvvsep%o6%5=REp;TWRKL<~+UzacF=QIroHj>^CQ#V9oq(3ZQH?;w-nFzj?elD;krp z0a0X?S-yCRW}{V4hFys-VFJs8-<=0quvtngkGU-;cF|ITSe%1y!~|UwveLFl z8FaaDhF`uAYRlE6!$@V9>`V>Ums>cyFUn-08d2m_=2T?36zF}hz$JP%o>+2lDEN|~ zk+^_K%VnWV0uxz#1RC)mD;QA*g1dOp1j?+EofDfTJf6bgRQ5RboQot9`+v_AN=9mQ zI8hmfNl(@jN6lwGW$Vh(Rd4CdQd|-onH7ZN$j<|wW70~5{XE+O-)VSez_ zXad?0lTIB8z?-cAz2-AdRa#}rOqLaDm!sW!OjdX1Aq20It9PpeCd!^$J7 z=m@9iu;f&z(BiMKnG^T$cmmh-ac(Em{lxoAVq(uH)B`5nhMQoM7ycs#evWJlvE!p~ z+@4|`qEy#gmExl)5RbI|*ztW0Dxhvs&n>(Wivk#AuD zCq%}nC$t3Mmaijrq?n^#0d;}K%I43HpdUZDEtE^->NTzBVc51m!w<7`%F=P`ck=2g z30$jErZ_eVctN!+h=tgS)#j=c5LNS6kLGC-%Z^M`SdnXv3^S@VJO_1@_KhRXqs(yi z8cU{rMh4JdXtDTdzrTc$uZH`d00Z|9XlOqy$0Ey&dv1KUnbX2>>_(16&;f9h4 zChRmKD8oB^dX|GN2f+CVA`nbP!$|ccc)tNQ{gjlH0m)bUX)$gx-k&^Lti-_i~{48^2QX+J)HVv<>YV}vdivgR1Hy(TW~7{d0k0c#1!1k%?8`VuRlQ)yj) z^t5Miz(T1BjD>E*ou)cR&?2KF@`WzXDQlcIplR}Sh&!xZHsP-=-(-UoxpgJno~iw@ z*z!HMx@qU@OYo4KKRBmO1zVZW{QSD(brx>(;b>6g&v-Xp^0;ZtDZb@1p5!ol)1d3E zJ2Px?8Ol zcixrbSZHCqeyHJV^o)K|WY9g7Ex?}iplPLU_m}oXoeLV**B#@fQzj4YEqwY00pFNZ zc@sl79y~nAD)l$3Fl5e_xKh?e;z+6FX4U*?8dv89MDN8WO-5M-hx?@bM8EcnRc1xy=gEJ#O?q(WqDngXlAMmMbY#C$ zc5KbK?Ke9ND5N{G-b$hDo1&r0$sK#~^u)csNq$W?6W#eYioN zS)$Ur;|IGM*HTQ7O#HOsj(8(lDR6&-7M)U#%>3!zB8p7v71NHqTlgD}&VRCr zF4n7Wpn|)Xf}Ox=%vtSP&8o$b%Bw@=(DX|Kge<5)#-K@$V>keEHQ(ZmBq7fP1sVxX zM93uU76?SY-jy`m^feVtAwOq*=Ct`xSUB}sE>#YOMpO$3!#i3EHMp2;iNAcU@QcV4 z&&Xp=_@-a_Rzc-yV!)E@)<+4iU;RM%jh?Oo`{qCcl`$6Q-rjMaDd=HHw4J;&;g-ae}P4eMRCsB z@tJDzRXYaItJ+8NsBR#?6i{cp!PO6X({Wd8IrEz&+L)EZSOz2lniUtluqHQI*ppyb{q#dJXG97Zh~Qm2 zqT)_vjkHa@ed`8fS>UJEzg|8^@u4q~XYayc!0vohs;s=ci_hzUiVBSnXTG)Px0?TQ z0rKtFN15nTWgD^lL_k^UQw+=3OkV<%-lQg9jKv##uKTn|2aBeQGnaau_WA=NhZQf) zDlY$z8O-WMs?lF=k|33(EHBm=9zI9mS*w@2?eh|BCkJ-t*-P~=-JtR|ob!kRvSg+6 zVds4v&m%&62M7MRlzwnz`82Rnf6Q<|uUDa7I%#QSWc1yuMPQxR?8C@f76hH%L}B** zlgCU zF4P>QxRh&(?<*CO_%AJvu4ysTXaD7ti>f%`i%C#JZDycbJ@~S?x5$bYVD#Sh-_niY z(A(1;m7GqS%JdBfSSBi>wP@9a{^{xXqT|JajGCk3cQA`Ie=Z={D;98a`A`V)lLb!x zeqE0lI=pvHUWqkE(DHj{rR?`&hq=n$Kcnx4CodD!Y($C@h91btn=beFWuz=^RgV6Q_-mge`Vm0>(%YOC@QlTPs0 zJh^fK<4!&gg0@`wyt0@;mQIt7fsL*{!LW>Yrp}&QUP1b|ZY29xzBl?a{lrpsAj5NO zp-|^%iiPZ-F9e3o&LV9bFUGl*WhJOD0^}o&dLx@Nsxk9s>`)CEQa*VQ^qp#c%^>#enRlu!eOnYUwBlgh9?$gQ=eyru;^HJd zN?qVo>0b=Te#FZg3#2lW-qTP>a(0)Lv})=VXgu>1EuKgPvmF{c&u>Q7oMJ;N=}ur62Bh9yq+RF^QH}|MI6&T zevH$?ak^4}VhhSpUgvuf!G!Gnu*q&Ajj`#yPj7(Mm3=k%#SnkA{l&91B*EvpP7Asy z`dyK2$Ri5o4E(SA;(ewT|8?c0G{ZCRb;0+~2NJoG1G(%IZGmveotO# z?>4#jd63CUpWbD1Qlivphp^k5Z!)9_JXY=Av&p~GntaUv6q3#rU3>;gXQ}nf+kBNG zaUh(y8Xq!lZ;mCx)Xf)|b~qTo&UQ`}LJ}6p#@=z*4yH*WoM*;ji_Fa-ke}8Ic%0sY z9OfR5J^53MR^e+`DwI+&Lk(vhlzfG9`llAZZ>K3PzwS+X67|ssZOHrA3r@Ktz0NNk zA9f21Mo3YA9m)%58+J^sxpq+eN1lq5ODGeP7|F<2Ygx4CCsZiE0%HTpy)Ff|>&nNC zQ_JJxNI($lv3q0U%)W7tndg)hyfn6WM!iZ;C|ST+Ttx+J?b-!TrbQ2k*zRtXy9|k- zVN=SC<*OhaW=NM`eKr2duKRgzXQi*y@T2XAqg_#4pjF=oCKOSDpVuV2`*n=^ zcfA`R@e}@orH8ZL{X~E4WbWW^3ogFe4@L8CbnA|-(*5%6C4n%u`3Rt2y5;=Hc>h|iW5 z&EX7)1#75VqXlX^HFXsQTf;Y*RUXx-^D`4YE%j=l|1&)oBUc1-1EwS9Q@e9G96xdc85`*SXgM9aQI1=T#_p0BbAp?v|#)| zo9Z4!rYim9HBng8%E6;Vk*Wg`N%6p_j&S@t{=!&Awa3|BKRI2>ak#GfN;iA36e~nr zSyOJZ5=ql${BF5VSYxflv0>uOH*wkWoZjm>x%ANOZn~KElGWBEHp_H!w4ul7CRh*^ zRFuEGn?~p9X7sj0NU;1@IS%O7C427C7n^r30mB>v7`4r??J=*xwD=Qf=VDa<&cWxu; zX8e=LGzQGKSNu~5#DZ9Jh3u$(4i6p0>z+SoK?xsku_~I<+CBFa(oLVtIvBT~puhp+ zLYnJhXhP6Q`?K`5z3O-+gdd;71*dJ&4>nC|tBEUrCXtoge341}W$Jfh1_l{+ViLCo z8?@cq!^s2mNh~kSX<(<(kzhq8C-;r(UWeN>o{_bD0MOP^+Y}yK7w6{NNa(@&WJ`Ln zU3S-HnlV_!>xwj(Ac*adw7a`M!y&dmqJfqn=lk-?uB))yA!F)50xHP^K3fzGoSd|p znfYS^F@A)zwusP_4kTjOWLJ?y?vIP!jK60!!OY7WqnUb5N3Ub2@EJx}6tXSGSpJ-t zEFYYy*SkGM$E7sds3>xorbH6%Oibu`60xN|iHEUYgh9e!+E{6d?lmCfwfgrZ%=LWj zJSbFUG46?3?2Mp^ew-``EGq?t`4@ab4eCn>XQ9S9sw;}l0fu5Tg+D*6dT`%)y-*eR5k?n(e;ql||#{8%+>4xPi3 z0eDU{oI{pip;RY0BSKe8>>4+A@!T!bB;^F0EZbJib?v{KKKpZ26H6U4G9-G#F?9Dw z1zGdfaXK@I4*4c{#|<>hw#;ZV8~%**D%oyTF(5d%tF=x3UA=`S$@4%=CYtTH?@9o+ zIELRB8IxXm3^9zovD%i2uf#n8R1G2+vB^H~{(ZOWRlA7X%GKwLZ&894ncHzyq~*)I zMo-p!m`1mrhDx~cc3ALm?fK1YVq7Wy6dyklxe=`Y!LlsFJ^Y{vkvh2falESJpa?iL zvwRf+y?;wsW>+$vHP8c$Bf&7L2 z?Ba?Ll-VM)vS`t;NbcdN7O8$|-rz%rll9@fzlV7vw3ik$@%i}?D0CM(zJy^c-A$tC zn1Z}4EFqC}(i!G%={wUl^~5V)v0fN;3wduEZi0X!*rg?ci#lQxzs1~l<$yGAo!<40_He53HiLhIO+HIYOPm+Wu|Z*B*^&{|$|X8J z0aR{ZAp47mNfw)_ffi~WKA=f5i2^ZFQL~xOC9}wU3kob6IyygWVe1!Pn|(~6YE(S? zy@QMU58>(cO)fFG&EOFWOVs%h`Gx*`R^k|4z=s>D;R!`}-lGA>)B3A`+y zd2qq(qV|R&-#k({hJt<&miw4Pvk}*bX zp#_^{c#ii!Ki;REEzt^=3(Jp4b&d91tNyV*j6;f{`;u}}gP-6*m);*!t}Z1uUzWJU zKz7QOk5m=kg)jLOOyXA=8EWi~d#p%S6GWVj&F#y}Cu+?J9n`Ed-;Pf`9xmaKRT<=_ zz#9BrT6yHb7ym(+8yW`PIuH+EvCxfvr=Tb zv(A@1G=Uw~r&(byZH_KxpuL(9oNu1%?`JJod$1HJjtc0bFZZTabb&tz7Xauz&) z5glYtt!3tFcMJe-I@}%!81JYPe|YbqPy>lvjt``43e2Sh(nRdvUdQB*mgrJ7&IJIx z_x7i9cQji^2>WxSfgZoxCL=n|rs?6YkGc7vllWQdFF-~ei`9CELPA26u`I!*Hdl%N z`ZT{=jGcfxV}Q*g{hzkfG(KHX3}8pyo4?bT>9|Jwn!yi~D3pZ%lUZ!YslgtrZpDMt zIb2`%V3>Yt12mN1WA#n?dj%MD(N=p>%dkRbUQr+GNxuRE69DOiv}ELWf2sM zs4_o^fH}GEK;Q=7aUPM^jGTsWSW%Z-`|JO8y53Jvfv8jFygnL#LVv|zk6Qo_-C*PO z2WhggE7t=P&T>w$9Dalo0O)w@O1a5UwlwiVzjSKdQ1gzf%VkpWhD&{lWEuo5osyHy zgy;Bun%t(XJ?sYy-}NJY3;+%bGro7+j<#iAdI>eXK^nG}8=URia$vL)vIS3CwlCY? z2k%w5@U`Fd-W2i(28sZo&qaue5v~tM`NpHCl%0LTGm6 z;T{5Z=^^xvh{C3k0%c(G*zIt$E9-a&E95A&jznRu?DJsKs-3c@d{c{`9)G*-gIr44nT(AMN@!%vd9Zv9-@jVTy-m}EPFdNWT@>3aa;Xn-FI>P z5u&E!>IY?2Hjs8e6*~Bt`%KU`b7h%4NoZ9BeGbw;-ed=#T<3%5_?}Kg$2)1t zUBE3kU0nLNq{kV53NPn|(M!B($;j44u>1V;^c@m0kxk?dD|F6>?2Enb^d@YRM*{Tz zu@a$r+tW4>t&CR(S3uDXt$A(f&*a89)NC(@GD@Kd2_D2&G+P^M)hsgk9DBX&9K>xJ=kL8=|NZDu!yQ*r_fvfbw7x{umE9q((IOT98AMt2 zPaV|HDThk6ub&HFdH7BVR5V*$2;8gb#YtqVlBY0$roZ*ODY96Nju+yJf`z)}LCn~i z5n9Y-6!`oSCuNs$;W%4w4RK7$ovg@yCjNZHH2d=5J?eB3W~M#7YlH`Vk81J1>xtT( zUB>*9kBf7Y4QnyJ_aad~z7dtEalDu1^N?AUfRN>{JnH?IYkJvl?>$qgk&MzIh?#xn zds_rgBy#K7!Bxa}JfFMwbqNPnTo0c(Q;(d!uRjrFP0*=)t^*M76)0?D71*ZTyhOaHse0vw~xzL$yclw zKcW_uHZU{<6rUylmpJRh4@!FAas+iOegh-%MpnnXWn2ud#J=1F|HejPLT2SO03U#C z_1%1to|E(OaFrCk?zbx8g_WIwZo)Ze@q1}m6DRUoQRlxR7=!T$iR_YbZtU_lMGjgy z(VP*bQiJSI=-)4P{GbPrKC;HBka0WV8+>W>x$l7BTBMI}fCD`K<4UA;D?TM|6| zI)s(U*s`^g)lB4283##VxV#=z9?Hd9@qvMNE-o&mWMpU`r31x0d!ovY=HthYqlGFV zTsiV1aPKUB=eK>P5dH#-^R?)$qChb>jJLGT&86n9npIfMAzK(2ckj|aeE6lc_0_^6 zJ{&3!G%GD1u|18c-Ckc#JXkz(LymPkdGZ9++dVLhP21?B{@4Z`HFYHXheL6icv50$ z-I1)YYo%#TmOZ~b9HCW_Jioq}JBsb;>1p|D3gQvljL{#tILmI!<%B3cd4jy9fB)+7 z*!+y?fqUw)g-_ zFTTdgH!1+S(b6sBCMv7^{Cl8w+OX~@z)Vk9>WOfA-PVprPA+X^M9b2kAqScVo-eoh zlZEls1aLwoo5O{-)7&e!e>{$(A*7;`_wcxx$YZkr&bHi^qhC0UyQdYIcEZGIKs0(Z zS0f6hp74o@o%?nY0mFlZ6cdT(^lNyQnJKMU^!6zh+AZcEWNM%S6U429tRB3A*onqp>JYe%z?GP{r@R9#f)|#@b`t!D>!JWD`q_><4)8 z9h7y|Z9Xh}g`sTv7>75mPrNSW!c9A`@n)5l+#4*Cu(OaG&+N;qqBp2HIq@n5iDU1Y zMBNXc^6MzjuZSCB68PkEdG_~cWg@4bsp@)0es;NM>763$L*iqH;dyxpdlcjWK{Q-3nbrzNpPL(FT$NW`wo)_9O})kUahy^ zTAqKU!qFCa+OGd*;K|<6yt=GFUB17ZGaZxf=jlzEjGoG7+o+UI!ukl5Obq#SkE6R@ zUS7HDF^>Yt+X$&nA>%BVC5qzc4k`fyrXG709{OMcXgq72arVYD!SPAU# zS4t`mtl7P;yiivZcdN8l9mShlTJCaQYI~;s(yz?qdK(nF+p^)5w%VtDbY|#^ITmv9 zqSx~1maLe{(+5uE0#Q`==dWC*aUAKnRApNhj|@2CpD^9k2`BH<`#XWlqEU6mH}IJv zbp6NKCjnIKoR%QEha}QXBnBfYm#c z)a(5GbAPGJandkxG#sywa>=!)WurmwrfN-bdm1%9r>0U7_v=0s6ikjNX}oe)lfJm+ zTCZc`eMAT(6HuQ=Cs_Yz2b}b>=b@+g)_h_98H_G7a`u9ERmf&vhS7gXjOwX!o*SUr zKPK-Wku|}xe#UFu^;mZKZS1}qrcJN>yKMyKj?JjNO1&0~Lio2lm*;*Af;t0s4fZ9m zENuy@wuKoN`8ti8h{O(}Xr|y#-|}7FyA=xXD$SC$Rchjl>@}F0D>B{H+%Da7bzOUq;d^Cl}vP+Cz@41iLn z9<~ft>y*D=^w6-$WR{s#?poQ*)L>tPME(l&PFYx?8|6-NB9}u+rWC&ZHK(1!C>;1D z;4o1{#g2*okK?**$aXqy3`gfX-lv#@EP0iYn2l&}+IWl)^u9asp70#t*am0XP&j z#R8j?^@(jEM0Wd2UDU?Fd0CvYQ3FarvBt@dAEWP5xagKyDZ_IHD*%NoHQF;69v&_( z&>3&B9qFe<-ofiSm=unLbA7PN&T!WI+H>wW`I$2~%V2$F)ewR13=mFPj-LX*tQpuD z&<;kyBH{P|#~p|HFs-7ZBFf;#5m2z)PPS!%wc**ZJ=d5DA#$+NMt82l50kjee1skh zCq$rF3(ctxBlHeIuVdVO8fy{p{?NB{7iFs1X1JjWX9o`izXs_-8hcPiDqrk-Y{E^MzN6 zBZ}}uuxgh@-=~qlBO?p$SzbVFO}VbjRGN?FV}}c!=k9ng$URue#1&qeu2weDIuiT= zt}m)y2)6n8c^8!!P*fsV`AYZ*wxY=N0?5^C)H<<2)2rRGf`ADGK5qBKvM=s+r0T)q z^rrI00+0}$M8_uMW-Pn@=!4GZu{-#5;7CHX=xtlE_A^p$v)!HTO6bJE>{(v|FT3K` zh=?XgDUf79BIzM_$EUI*E>@?u$Xb2dY_8$WWQw4B+{LUr^5*1^>Z>{9sWCM8n|r zAc!>?XupH0U&zlL5L=at_SHZ`MnTRBaFY$KIr2Tg0lyqUK&w<&Cm2#aBEhKV^kzOF z#%12uUP$H(_}fUnetlQ|`QB}mcfSkgw<_oU0i-uv>vRjc)pVy9#0n}gl!ESxr3PXs zI^LeNbF8}kKDdHQQytcohQQG}I1q)FL&uaQ58&TGfs{ryHtvoF=82tpkr&|bA21d> zhVmRtW$2@Js-~y4;8kw*DUehR{ghTaM7x#9YxA#%y&+9Dk;ihXCT5Z0^TDk9S-n9? zJx>zq!OGq)&E-VJdlpbhqoaO)Q+C8-r4MG*&wrT5$(V$SXWF>Cxe0_2vl|?)K6xc3 zMz~ge&V_u612vU_{eemB)dwy#cW~}zxSwo~Pupxy^RFJc0V)tOAe@O7sfhkxE&vcB zxow7k*+tA@Hu!MX^F$CX6lEkw*07}=8(eRqe*JnOL+=oA0FO;HcrQ6Pr@E`xTMz=i zlr25}I7ynn>(@D~T$~3J z12B}^|H<{hFm!CGf7n^`TnWFe$|%ix+9 zsbDGq`P0?q7#P_4kPeA`o~d)?qVhbwk)EC|)_t{wB$&o?8Y72=K~~^!V>}$vaO7Q_*`}$?(OX@Y4z_NJ&!GU)8yO$_dz!k{TD#RXBP(pRW5tfLCbiq zAWnv2#$dt{>q6Sq|lxOwek$9*_GO+8! z!`)_xEw>;vPfVz1WMrUlkXY-GI4+tFa}Sd49+YP&dAakBZM2&>qcoOBK^SiAO&BWx z8rZXw!|DJw%?ho9j~omP0rl?3`{(2~X(MYSSAXuz;c7(D%dX89u^^7Ov*l)LHm9qj zu*rWPz_WICv+$ipg(WFA84op7(5gk6BiZlNbT!0H&@hQucTtrcOa|z=xT19Gcj&oj z7X5V>!Qu!57ngxqfJ{XN6P5SN_20`T#10fK@(3JfBL1t|pYJBijJZ6|r&|El+;yw> zJ{_zyTEl}>NB?+hrUxn`r2j+lR-LWHyjVrxg^!UP;h+dIC~*CPcjlfIq!dQJF(jzY4;e*m8mO4R>2eyV2rO%JmuixQ3!oOw>z@ao6FV@B)KW0Xu z@;ZIA(x1&?eQ|q}hg{UZPDW4f9?Hl!*~R_k2Oz81x!erZRB+fjT993 zNW6nVF6l+i$XSZURe?s2_2`;X4hF;zPs(*-tgXw7a(Rt%x2Le7fN@#OZIvJ_S~?wJiqtgf!69<>&g&N-Bc1Peg5uu zG4y0YQUrIXfpH@{a%#Qx7J>p2oY|UkehBpgmGkCb=peNiaSoL#F+e)8_zc;$YIS}$ z4#(}<7{VG}FDWf;*mU7qrDa`nvicI@=M7{K>xpG+G2_1&a<{c)0T*aKe5M4^ISe2j^Ls6%4>lHzxxw$imos$$bKX zS8v|j+j=(L<#({+xl#*JaHrvbM`4K06{e3+)Elh@$D#^Ai|ESvS4`TSzrek#JK3&P zmM&H`vmO~6^7&@&ospvi2LNnuL|&NC_3yFE^kLn`V*n??75AGBV*G%3utxUXCm$b(k>i(duVozt zl6S7NbxPP3w*f_j3Lw>54@8#O4ckNYe-~=}08>BMumx|u6EGLWv1y|X=>Pyhim(#k1WI5BPH5?Y6irI}*mI%jJM zV$-j@KQF&s0?Y_Is0OkioZd!7-5UJE-IX;lg(gK{rsdvBrR?EcG=QqFzz5qhhUQ4aCmnaIT6q>s!Wmuj2*HIxA_ZWSEG z4*004D0Jdl5{LyX=g&HojBmXA@C;NT4Ld^9?H1`9_=8Y*YU?G#IhWA$Z9rpr<+1ka z)QQ*JG0HVczb;{xc9m_);NZd$r=P#C{d}{Z0R=*$m?do(G!BQu4}Ozpsy8?ZYI;ux z&5}v=3A~3kI}R|%k1v&StOYIT)owVWK~KiuY&zW4eV_RCkj8Pn?$&o7f%JZYyx+iNqKth`i%ySgMZJj zPVv3FasyQg)P}Y{JE6df@$nug(&jqyCBeMGJ!0Yk7#{p^F>eCHFBw)-P7U+SmDJ%K ziyN{N;QE!$2~PuLH*j-sK>Xtyc6tG@KGV~V|Nf^JJ@~`?3LyX~g4I;T-sQ>M2*@A$ z<4|;iBHKXVeHxTI*x1HECiDOeXJ{IcK)zgmf8iYU_H7Qk;Y3XR{!Klh-9BUA5bL)snZUAG(aPw5Ob=CrfESTxuC|fx{TJ)rma( zliBgu&&dL1X7eI28a3xt`)ORqJ*;@9X6OL&QAx&@x@rfE@H;tg$6)9|hoWS>1;lW> z$|t{1ZXqR&AQC{*BOxx125M_ad>OE7F$064_AKujD4NTFa4Q~4BK7K3mQ5`**BKeV zln}F`?7P2HBjoNY?A;z|(%&?=Ffr2rzxnjgU$X1{;=t%1d2ytvOFdjoo_ z++P}i z`w+5{@22w5$V*AlDMY+y8y~aEV!Z3BK|F*SZP>end*}5`tEfDV;mG;>+i}q%y1~J- zFZ%tIe53O_vdkAdr#VvZbE!tG{Jx|5VZqDWf=s{%BSdO`H-%zT$QFxTz@SGp!!2fi zm5`8hmeu#(xXoH*8;m!UbnXT*MKK(-;0kkC9Foj^VG>i|APJrJbf$tf2gZxa?U{IC zZ%Sxr!-4$ufsjXFVIk;Evpq;dCcdRWurCwq5z)vD-k2g}nW%H6v1vTQfi-TR`UCj@ zl${~HnKc@KA)KytP*uZ01C^Lq4&ws>$1gwUikAC7Q+OiG-(KOmho=a}gY>H>Vs@ap zr16_heNCLqw>cU93!4?ETF;X!C`6Gv^Z8yYzH)&ocD>F3oSm=0XBW0N9T!*m#0lu9 z+Wq}?11?+2!h#to+>Wb#)bO^{02OM0hWP^M3xS{I{n#GA3`V4}B~momeo6A7w`@XM z+C#tqNI8w};DY^SdU^?P>no>>amL;Q^6~s)m&S49ck(0l`c{T=lf7R)xC?u3ojpCM ze<6JO;Sr(0L=iAu#6k8GKFROjxR|)OJrhg8;1x(lcH+_9MQs>T7&6lCo@0kbM((Gx zx6rpbML)$SNAxtn5oS8xuMLAB_sPh_WtyfNSva}4q@Ja=Lv8)x+ehds0Y@kc@@2;rjy{>bh76bNBx zCo-hCL^7a1Zv&T8*M+^S=#nq5EG^9oQCkjE9_$j}w}&qV>@?;WWWSDP)9fEdL`T|x zg@-o@41X8*Tn5+PV^KbjBYSEw2p**3pGiJ8>1BcF(=_-F!&P&7wmY(x3$<@KK{pM^ z5A`xz0`JWx^XUeJPgv>8Vfhx2 zMaF-o2#Fy4C!L99P2ML%j<_i1nro%vnTRnh*uzy_F^KKxm0NE28zgw;; z0?o3j#74J{l08^1-Ky59PS_C5bRdO}ho@rj3Q(cHi}76X&rBa9St6^0YWtYhLo55x zUPJqN0@jF0>U%o=@ut#E#7;!2<2v1D7 zzp1)p%jY3VCn_pxK9o-f2qXHhMJN2fVCGz=Y{?2)7K`I%P!xmN%s1@d4BKPNyTC%d zjgFpa&I}TQ8Sg5K{f>D_uwW3u_A#B`?yl`a?=`)glz?<(YQ41g z5p+MkM@sq<#zTp@9!Dl5tiNOYbn$_epFdtl%{Z(s16Bx$m&EG21<4Da`R1f}B|u69 z=ajP!1y5)^m1pb0E%d83#MyNopzkt?Lbq~SZUleI&%b^9^wybZ?wse2AfUA`yCR2x zzi01o;Ijyub#Hcw36!OS6|)UE$YdMDK6ZpsbS(Ewq9#+EImBjU9_-jb31B{yK?jfK zD+!6kot=SJDVwX|kwWv;LjjSyc#_lZHo9*st$oG|bhy^qW}Hu||82aMkuh589LMx@ zf{I1vXnm}!v$HBsaA^E!E6q*IH|DW?)*7dD;UwBM3F`S)d_O&7#XsH70qy1wtxQSNhhd6!Wr#DZ>+c53vX^tLk;$5U>(8 zLhvAaoI?>Xg34${Mj}IBNaWy!nUJ9CEo;+0XYi1hm$*nzxWF4Fcw8!FCTPgA&0=`b z(S5J{?e~@C1zUHHcsBJu6Gs8mk}1DF>y83#!~DbynCCO#UR6MWnfaC&ZyGFdeAN)t zWT8eO9!*N?@L;)|4nWWjRb5R5(I`)-Iz1IBsz5*9SwT>F>HX`VG8`nnbcJzx)Ku?dQXrVq z(b7gkutp1LdD)ln6C&2;RBfz&2@bns@1gk!P=OFsXi9KO<}CsNosp1SllBei)gN1+ z!0VI*XE1Kg)CNrIdbYiz5x)oha6qc6U7pmxDGQvdY2TU2EPyT(81b|Law`HOKbSFW zx)n*r(y{yMFp8{}ETKREquAYPFK<=X%2O@i;}sWBUaNvx3Oz(>VD^`KoY@115NWpX zMkNMViyRLBWXO1}dqL2(3fO>vbxM>L8*-B&bvY@+R}x)Ev}=+5VK$OxP;pqGK1FkpENADH0_^=sE~*tgzE;I)ynw#Gr=KKR>qT^|T{(`xF6 z@#>dYq)oX_cq|c{=5T?tjeq_AT^QMb+C3^E;WZTD{GR`~H^z$?xVZ^nfXe>J2!}$T zbzP<44hD9UNzY=%dF5r}974Fqj9Z86O|^&uLHAd-4FqDH|BYKcpw}_4Ug_)WBcY&w z{3WzyRn*kfp8^8|=ca|3*DJYRog)ys4z*2s4^PQ7E+KI!;Sb*!sA`~O9t#;Kle_Mq zGM%x4N}tG-3@1~z5o9?*XQDR zq3c0hEZ3TIjycA7zi(vGmPY8w9g1$o7^xjD*H4!Gqxbie&Wr%;wD`xnm2Yc#rF%Depe?cpU!zjZNDYs(rFeCXDzul{vIU;MgdN< zjdx)pNGRD~&yQjkM^6~};^Vubz{URt2OGNq#KHH_v1kPZrX2-9f|wOSd*-w(Nx=N> zbG8W-8ept95w{K1++6*olS}RNEBo%Qt_4tD>aH?01=b|yw4I_r+|px);=2O3XHa9m-QGFdtEWs_q*ey-IdNncP8@{;7Hhxsx?lm;92?v0!N+ug$-zKJudgepjFWdd8UQ9WuKJh zYf+b^>k{CMAVQPzJAB(Mw1Vb{MAoO)FGAkhI@dMMNYTNfqM_g)TBp_vP=LvB6@E|b z64smz7a7%eW|=nW1gM3OBkuW-Xo=)6?KuIwF`J+0SOh2v5GleCG+1IKL6@8)aDpd3 zFkNYD)EUXp24LnrbaW$VD%AO%O*_s=$+u9IS&WGr1UwWL6~)HJZa+oCRfUN>08>I% zgM&vV8C;In*w_dzGqw=MBQ$Dx;Hm$i;`p{H5w&XDS1U3iihG06S*Y7o0*#n`EXN^^ z-GdX_h3;F+eb=8XUr-t~FA@(0vRaQFOE{z@7v6JVjQw5sG-&Pb#p9~!u~?RzPggSO zQk>C@8UhDk67f9x%lZ~E$E=93ccA~ z>q)IV4imAu6;I|`QQ3KOjx4!Ql)GVns!sGz$+eriipzEf{MgZc`wnL>lwP~e)Eqfep$omoSN%x zd&mBSs^x&A=6^yyKRKu3dL^_=)jlfqR}E1o*~^BunT8&i$NCsU1|b-lUP zLR0Kh4IC`5eIusjgI(R}8c_);cJf9a(q9uRDz)_W705C~oUQYtaaNhYzT_Frb@<}!woacg{GWxlx>-`K-euPU+3e9+K{au+bt48y#4w{PE`-E(o; z-)pPf$k!?{JCZ;ZR8r!$Tg8qcCcYDsga-;AV>UVP)_rBl3RW)>adA+lJ$se_KWAm* z&H*vI!z5*09rU`OjZ3GJPZpT+B_`&rmIYH9x_qOy_4%PmuqX<(1c7-#PfyR1hWLHR zleKLzM=EVs+IxD^eitlzy!7z>4QVZuC=oHMLdykCXQ-pr_s=K1x*P|;1m}}lM`znVarM$Bax_ELTKrqhhr><@%)U8TvMrmPNN4TkqBDeh!QT>ACJ{dr7w&({oI+ zE|e|P@R;y`DK!qItq>bt^3T*mhJPj^oLpfZ`o@HxVZu(@&Fk8GC!Dr(yP^Wx$4{6g zqlF>@!#{pniuCA?DGwegrCb^8*ujpT^l=o!M2bQwXbVvpC_eCirSnlxT!_f-eS1=y zUbnVu*Swga%L|NZe$lY>Nb5yImUB-_*|H_?V6rcQ8b7R;zVf};)DN|@c&%56nIU#Z zr17IShUp9WA8Y!Du9>{X^l-bK?N}Pj+7YUJQN!u*2sMnoehH79x9%#QnwQP#qA4ts z#9V|u+TzmcUT4}j_Leo&M*r~ zwdg(NNqLsI#dKcvbO82z*p-V@Q&DOgw0v#D4e+21H&zN@6E-0}ufufV@EDa}jB&Uff$_lU5yruU$aPvpv_6m5^wcI`KDnfnd9eKnuxXnJIY)7(Gw zli!^A0+Ai!LU!4n6R|tfRF~y0Z*k5n#=I7bx!g8pis$cbIpi>uCi*Q#LC90<6=W2O zEtkqTwq`UI`L*o|Ys$;8S~zqHBk-RxLqBo|u=y`P_;K=H-Z;<$QLhQt1Dog1(j!dhZLn5Ed z$;w2kDSIF@%m6vN;I;`c*SEL zBPJ$Ik09yw4n-}Gb)0xye7jx)d*a>IdiTjU%F#sRe6Ty?(d#@}1 z9K$mRO;d<`*TqUV<^75PM;^9x{u58S)aQ@Y-WOMx}K9T{AnFGJJ7pu7OOMOLb%4{KbreZO1 z*vyRYl2n&TxUC?2zit=s4DVu!{JVP3<`3qti-xD!ifrefVi<^HIEKBsD{e1+l8Tq= z`>|Y0zK_BtMa{Xwh8dM%)sXJe(NUz3@A6tJckBxZmj&1qOKuEZKbk#!3F{%6-5jHhSwOhu;bS^fcE3^2F5-;Pb^Lkj%06V0?DShC zBs87hgN&xqi<_15-$u*5R(c+PtYKpwYRY5>6EP78Rt2{OSMncX$%4*kdN3UhT&dvi{KU zdEv^1RE5N7vU}70&%W!cV{8E`i7wGhn!GrMHbss%tnW@dJ{vyAT{|%lygpf1=Zmxc zRE4k4WwlCF?zkpV>{1?qcS_7$fBMf9Og=bV^Zq$O?lg5q9L;9|Qw*Gq>5{XYzP;Su zI6?CEm7ZNg7t2zqq1c=WduWJJPXG4lfA8ff z!>VQd)$tsp>ebgMk_1diV@uedR#+eWZtNBo)SBFAfctNnyJ4`fiyQT zDsGQ&XV3T>y-H}i&Jzfp1}ofeErvpGh4H`qOu5Jn%5h6kw`ebD4}?c<{CHPOGnDm? zqGyY$#!e)5NMiZ2!<&pdQhe=x$E0%cLxLM@Xp&10uSUX(QKKqN!Ja${(&xZu+Uf-oi9?n||*RHqFqvCqd_~`p# zeX*H)cr<>vn3$ip_t*AbXx7U?)Y5h?*XSnNzK05B^cWk8Ee5}A)FTXqqsca>%ahEa z0xVAWMOVJtTa6#|E8>@Dr@k6q|9m$VTt0}dejAVHK3z;N+Ub{LxjR_ljNaM$SpqBa zRKg_IcfgqOTb>jG%bTy)1I}wS>BZIkgvQSd8xOR56Qw#uNO`6T+Imf4KA6V5`C(NK zxoD3qu1n@V<>X=OrH}K`ou}qX!$D0JZCiUObjfrs(6S~vJX-<;)wS_cH4;t4ouHP_ z$eCJL4%OsgDlNvpbV_68kfH{?QaDqbHUHixI6h)u>*!%vP5Z~wB4W&}(X3Z6Dm|Nv z+#!DZ_t=By7~RSY1QBTc_tzB)l_S3k+WpackxF-F>ON-vVp0n~Vfy3nhi6XYBob?1zy$jnj2tCja}Fqr(vqf)K(?xoFYTSVcOcb(u!UlbggFmoO)FZds}b2256 z=`QnsYaM&O>dnjlohaNwg+Sd9pWG|F2!JgAeRNMw@*zwj{`cF3S>OKOZ&nOO{I{() zWR<{p=HP!B%`gyGxYS;!$4dYO+U%JqO`C88Pt@!gkTO|wWJ3+y)MW-7@&8eza%TH@ z|2;K8oc~Wh{r}511AWt*zzYLPE~|6kWqA@e&1l|2yuL{nuy1OG7WZ2zDJWtMR@s}n z9B%^UDRIvlg+mJPG(B=hXtpBy3RYIT_LNcJ*#&h}DE-_O5)$Hco0>_@rstW`9*nYk zeQQ`-3GH$7jMyLthtvh)Csl}O)Vak#e=P|P2gJo|yxdX-+7?htGJsQv?{wB1O3F7f znonR#kL^nD98gerJ}`sj^74`koHj81n#z-ao`&wl>BYqbn5BuszXpo2&RjYp0wIfy zj`kljW3u57YeV_i_-LztzP@G2ZhzZ#$L8h=3u>*-Q*Gd|mK$dDCsj=5!)TW6R2z4K zG=ds{es%rYtzp2{0H=iZ!ip3>^W@8yX(lAl!P%dsZhi)?kiaG^6}tyXNJ&w%u_1dm zs{ZU=v$KIW1Ry-1v=P`9yzKCAis4}YMKCtA<#2FyytTNzBwuNRFAiC(LDCa3Ok5%& zVLLkxLM9CzFzY(KdmH$Vs~NL+UdL@RkdAO(jx%Z1y!o)sovkEsJ$1!r!AVR^EG#0X zUCalzOi)n{ZcRB^9d+25mI4Km|MhSsbV<0Kc9Dj2M(GZ*Jxc+&d`L$2>eZ{?lv*n@ z!b(a6Od9PeB0&{fWfQ01y7^Iidw8Ruz84xB-6baf+S19u$R%jVw^V^rxxS~y`2aDZ z30gLg`Y4osP@<8JZ-<9+P*>CHgSB%82o1>IVs`$*G`V8kCe)EU^}7x58!@K^S$1|x zHhrpSND7qxkihWAurCoD2|Rm(iP@pxex-2oX0i&58ei$We58av&5Hz3$|E|uOxfLQ zOZ_rc7UGax_3~|Bm*^uG{?xYM+PMuiMgmv?*I%XM#qk+fHzL#~t;H_lJgztHXX1$f z7Da|BR#bfrp2Ii^jEBio6 zqtm@QP+~FYD@N&_E2{>p7Gaw;+lbQbbmJ{}$)_PHvoh^^4o0ee{~TSdWhAZIt6;T; zlJ`OR2cP>G{I%?MMnc-o1$&`)Z8@uSeUPVB8w;gkU)V;txVTO5iABS}V6fCgbiH7W zAcms?eAo+bx)YeY60;jh7UkOmvKSvCbtgp6D zpMDDrNz<(6wJ>fUz3~Igy3nZ40iIe9%Ual9KFYEP!Spp7WE zQ|9vTM{1K$KMrLpga~aOcYbZWloUYP#{vS0P#6L*kE6<$F<1dT|u$wDtab&6WonXL^kD2gJi7rVP9 z*GF>vTFk(Rxk`iSJEK-N=#8`9mC~C}ls0V~{rWI04)Ze+co3LkA$%lYeWQSwO%$Zf z6410kAh8{|w3W4L>@dtTsKrbd$hx6iwS)BOYFL_ZUS& z&_goqykZVCi)h4JEY@eR;r%d7zg@XPf%LA-OvD=%1G=nG$B*(tNy>OTm=0aY?@(r$ zc50+y-EdPC`?QK^6R$r_Leca{4kEuVE)Xr`%x=6u!D;Elf&l(dpM# z$pJMW16UQ&Ko@EW&^QqnHG1XT=JB1ng>3=%z(e_GYBkXaP2JU{#cApFpe7vcz{~*; z+4S279f4-T7~3Zx@BY`Wtr%gdgjk3O^m+%th@yfeD=rqI2TrxqGY{-QY$#rCF}2H3 zF`Au?7@AAryodvR-a8Gj&fvRBJ`CUg2*~&Tu!^?zd^6ho{Jhh8R>nOvv^f~z1Pxch z>be{Ji871#^UVQ6*-AlR$6~d(i$m~CqaD$Qwb|b}d2|EQefL!XZU>O=_9G~kf=N`I zjRp8}0+_bY7DCJS&nE~X;4vO6+3MNCBB!Jj!=lT#M#v;vElmz~E>NM2pq0j+-H~Y$ z4PhY(LHNQ!FIb0#DEewxMKN0up3zC*W|O@)o?q(f{D|B2m{Hra_9Kl{9GmB~#x|(u zA5x36Y%IhyH-AfU30a3l6*pIassFqAZG{Gtmdlz*iuku=jY?sdMb$jUZUjj96Xw3w z{>RL)$6vd-@iC})bOF&qbou*66|@3(lBPy-HLHD16f*um3!ISv-FCTqd2A)o2yEv- z5r_k%7jPa(&|%fNscB^E%+fmGb?Zyyuh3+&sLm4r z3JXfM7oFM4dEy3UdfF_mO1ir`*>j)Y! zy&5ae1AS}F$+SV;&9&{m+1;B`$K_jcO0Hx#EWs?v3$w|L|2*2C z{DLPX#QJi8;$1Amhwn6*nKI8Ls2NH%*h(im*JHjjM`_8p1|%z=zfr)Mu@w>`c#qqH ztnpF})zIDZfd)~L$WpCj-%0`Z$t3qlVs&@?%-NO4jO`q9Z*MOb7Z;G(@Hw)8e5Y}+ z$y>10JSZn8XOWuu*|V0B5rRBr2@ekeI6hn6DPJ(c_4n5=HfwwHrwNW2Kt%&5o}HcD z-rnADQq;D)|G~Rar()sxpAV%5M(+py^lW+Uk0*e?8=OZ1=NoORau@MpQdvjKC+ovO zukT{bgD-@9R&!eh?uxv;mA!o$v?NPxOhv4%S=ZJ~?DmfkFTm&3W8!bhY{ZE2t;akX zOa>QM95R5WdCT5H03F`_<=SH&B(GYOfJ9zGQc_X`7R+wXzAPHYAMm89DIhSmJCZ>K zJPQP$c04`YxuK$Np@y4gM0jH8_yA7nyO6jzQbbc+SolwdrFIsj%Fv8K zaB5im@)7pE?SNR~Ib2#9J+|pFbYj?nFZ&W5AJ{U`F(&`~`FTW33n{*@eRgkqY7Ct0 zGa{r1z{H70I#v=Gho3v3K2eaDf3?HotESnT7N4p)Q6|sL!h-!VFmS(mdj@u<$<|nG ze}5g!IlMiLGW{70cjtDoKKo$2WQrOr&=zdqQ!TFUVONaU0ci0sjs_zlBH}4?!J`Jj zk2xYDn*h+Sw1q^WPSB*{sH@-cPIC5TF0%yYVy@j_xhh(-diC#*Cn0eh=@k`=`4<;r z@T|5QBhPa4@^+%JMnP~6mmctG8FVM6gV5Zl!}0}eCgF}zSYEyYfcy9La`OpMxX%7u z;eoIX*b~IeHjqUX78TuU7#IkL#xJO~{eptfx3{;QoSamh@S6?xEf@NKcsse?bo`D+ zCgR$Cs;8$1%jC=LyIMIEe3T$S*GFq}G9CB_?zv}ngEV$L&r}LD_2--4B2W)L)^N+Z zD^yxqS~5kMC}#HlIXIo2oLsDEo}%%(x)MBl7c8EJkUyJ^ zSKt6|{9cI~5#U$~%RE7q|96UYacOz~Y{gT5eaJ+kz2>8Ij{fB7o@^Ue#~T?Vfa-}J zxX?4?IO+aI2c~1=#>Ubk1Ood3)m_0GY1BJ+5XvNRad9gvt7O<*@w`!=OeIvt9amo} zDd8LS#XsKBqtLusclC_r=15J8i&Jz^%wZ)7S=8>$h>)Q*sTLo80LybgXR(bz<)@n{ zi_9z-QGBflBHY8eHw)<*3_H}*H|+xRz_(HoO#^aLq?W}M-J9IDXPd<`WBA2E0pYm7 zAfk(>J!EEP4kZ)lW`FI=(T|U}A&Yh!xv{CQ@3Y->g`DKF&jD0&E3`D}8lCJ7mfZCusbpS!<~Kc3rg{ z#PCpRDj+GT;7I6p&)qf>HlQMX;bxuSDd(1hhK2?mBV$8nr?|Z2?Slh(1^7IiuR=IgOIW+`^Z@J6-qI4)md2{cSh#O?31tyR2B2>tXaDVjwWnN(oRU#MWE!RrcQ zj=)%r98eX?41*iv-rqt$_6hgoU+@ zmg9POXo7ry7LFl;-(=5WM$B4$%J#(!*d~G_PTE!eWwZ=f!;RRO#>dCMk&=pB2jRbn zj|f+FML$@D$I`_WE>LREudR92dm=?KYt94cZC9X-562QaNDlN@`*p#p_EnXm`}y%w za{w;KVnN~VzYFk5rx(h_p4k+Mii%3m7DPox*9&tuclQ|X1CfSHBd4u#dsIR8Xt>Rw zU=#ff+6@O^0_oNQQx!P-Mc#d&m-t?%xuZ(ywkwb!ooFz&zf@Au*Z4tB4kzw~$8SiD zi^|K}T3dZVrTX@&K-Am=t`*KSZ73Z3Ya5$+_Lk+*}RZ@;EK0zuDx&S@+Dwc<96P52djHMlLKZ zDak}iEyi5)-1nIe73Fv-;>-=ZHKM}+C-!MX$4}QR8>>eG*V>Dk-3xGXtsX5mmNzD6 zn2uV=`^P6FkY}y*7Fo^+>@#bp=MI^Xt=YM_xw);v+)E@6&8jc)X1$R)+1bB!SRlf~ zINb0SYYbGBT4Yy!Bco$2$GwBs3O|12<_1I3R5xDfP0o7_=;JKhz`jLB>KYl*9{or+ z4-tK>5ZRexj#OELLrqO>@ZM-|Davyth`CI^f2|Ts29}nV=(btT4sX(p`n23mw#sX+ z$4yV|k5F=*&et*!rr-hzZcg(7kC4uNefPuaJv$)VmCG4kwd0Y#ToLR}@R6co(*|Fg|8v(2`!Cv%W^tO0Ic#<>oLcL5KeZeWW=I#=EZwJ( z^w()<@cQErBk7xy!vGGe{k#`F`$s0Px#$JhP<_!Nb9#BVeJKWQz_WF3C zd&b)ZeRJ9uOa$gi_$mcjh^z~7bA?do;*5zQGGCYVhl3pzD{FXX zXQvBFs*&#l-JQBxIOiWyQug`lHr?`gak;OHNOJ(KVs$^a`_81<3401u!T4-3!GQS! zXd+98hd=?pesx869r{p;kQPDok<-$Wwze+vshVl@zH6dRn_B|=>H+BsNqSmpYAC)n zCJQZ>8o#iZY=;U-|A$iJ(sv;9(6{DG9q<=T#StAYnBAdl2*mFiQ2bD+FhoLj$L9{% zdM!+JM6nz7r3?z{}!!Wi{CB703?hL5-W&9M3ZIA6 zkRJm$mL?ydP|DJuIgt7kuFvqweO`G*L?A5i;MxHRnu+xdrDqLqKpU=)5H&U!&AP61 z$4~{+;NH4bik_=g?~#Bdc>bkD;=3x5^mDt_zh0CcT*4r7()mtWZ@qxJH6C|zHP`{cVCJtsKTh0Bx1BxvG zA`GrC&j5vn$w89;DGcm(rW2q@xUjtq&2vFdnKn5(ykH{MPY{72h*J5~kpTQ=JY93v z=SEsnQv)nhk)j7EBTXhNSRv<-uhZ0o<4djD!Q7jf?YwXRgdO1L`a5`SFosp1CNVM5 zz~JY>SVq!5WN?{eWLDPJkEzcXSNf7NvgF@tnC04ODk$`^TF+BK)+z>AIt;7&IJTPo zXC$x!hAhv{tpxz|7ZA`!N6*+SZm2b#ksbOsXuw!FXBgSAU?gN?w4=ATwW$dub%1Jk z&7NnCJ^CPpo&z6|3ppr8L^}l!q_)Ybs=iTn`0n#SFuL}cl9JNb#=OBbaH<;oP^ze` zG{3s)4_8O0d23N$KLuIYmmsI+he6@9)mA&I>gw!2c_hnx3kz9-enm#&0~0(Crm~RF zq}fI>m2U|)q)cYW)!fX6;^w|8hLInSS_nWQ59B>mRI`rYkL{1VFdS+$%`^&Ma#hS6TJfJ0_rl)t%zT z^xOxs5fEfaApI*eNQ5FCo zD_lwL!cjCf4k(NZ^p6>saf$wt-h4#rcp~Tc$imW+IdW=>{~p>}6AV02EpbA7_O7HM z@7<#x&OrpL>os8@p=;0aB!unW)kf*wo*ShFmeor9-YDIzLK`D_X#tdw?YyP#@97Dl zk^0tdz_#2Qvb+!`s5c_P47;3&$4s@h?E2mVGOjNGPR(3!Y?Bfa5~2zWTWxr&J=3V@ z=WstiL^YLtgw4kThw0|lR!jF5iZrati~5Vu4mr8@C7XN#{JlQLcH3U3@SS4YFx5;HcYlNH3u zXR23JA#}ITpP$;5*!X_+@Lis=yl;&*$**UP-i>jVbx$AAd%d*Ux#zte*0J1^6z<8L zbO)XA#T!=<5ua|4_b(Wf^J`KSk880>NxPOH{}9j@^)8`3b%%J0nDYbsnNa`hMB76;9esV Date: Wed, 27 Jan 2021 16:45:31 -0800 Subject: [PATCH 162/732] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 50 +++++++------------ 1 file changed, 19 insertions(+), 31 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index eba504af82..4df202f3b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: conceptual -ms.date: 12/15/2020 +ms.date: 01/27/2021 ms.technology: mde --- @@ -78,24 +78,21 @@ In Microsoft Defender for Endpoint, all verdicts are [tracked and viewable in th ## Review pending actions -1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. You'll see the [Security operations dashboard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard). - -2. On the Security operations dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**. - -3. Review any items on the **Pending** tab. - -4. Select an investigation from any of the categories to open a panel where you can approve or reject remediation actions. - - Other details such as file or service details, investigation details, and alert details are displayed. From the panel, you can select the **Open investigation page** link to see the investigation details. You can also select multiple investigations to approve or reject actions on multiple investigations. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +2. In the navigation pane, choose **Action center**. +3. Review the items on the **Pending** tab. +4. Select an action to open its flyout pane. +5. In the flyout pane, review the information, and then take one of the following steps: + - Select **Open investigation page** to view more details about the investigation. + - Select **Approve** to initiate a pending action. + - Select **Reject** to prevent a pending action from being taken. + - Select **Go hunt** to go into [Advanced hunting](advanced-hunting-overview.md). ## Review completed actions -1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. You'll see the [Security operations dashboard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard). - -2. On the Security operations dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**. - -3. Select the **History** tab. (If need be, expand the time period to display more data.) - +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +2. In the navigation pane, choose **Action center**. +3. Review the items on the **History** tab. 4. Select an item to view more details about that remediation action. ## Undo completed actions @@ -108,24 +105,15 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ### To undo multiple actions at one time -1. Go to the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and sign in. - -2. On the **History** tab, select the actions that you want to undo. - -3. In the pane on the right side of the screen, select **Undo**. +1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. +2. On the **History** tab, select an action that you want to undo. Its flyout pane opens. +3. In the flyout pane, select **Undo**. ### To remove a file from quarantine across multiple devices - -1. Go to the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and sign in. - -2. On the **History** tab, select a file that has the Action type **Quarantine file**. - - ![Action center](images/autoir-action-center-1.png) - -3. In the pane on the right side of the screen, select **Apply to X more instances of this file**, and then select **Undo**. - - ![Quarantine file](images/autoir-quarantine-file-1.png) +1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. +2. On the **History** tab, select an item that has the Action type **Quarantine file**. +3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. ## Next steps From 86222de38f7568888ead40b56b0f6d2dd6307a36 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:50:25 -0800 Subject: [PATCH 163/732] autoir converged --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- .../microsoft-defender-atp/manage-auto-investigation.md | 1 - 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index bfcba23ba6..659adbcc18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -54,7 +54,7 @@ The former Action center for Microsoft Defender for Endpoint is located at [http The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 4df202f3b9..0bea5373b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -118,6 +118,5 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Next steps - [See the interactive guide: Investigate and remediate threats with Microsoft Defender ATP](https://aka.ms/MDATP-IR-Interactive-Guide) - - [View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) From 134013a27dd81bfcff391c49a14b045ce7959c69 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 28 Jan 2021 09:04:40 +0530 Subject: [PATCH 164/732] made blod to some words , adjusted formats this is my own PR, i made some words are bold and removed symbol % . --- .../usmt/usmt-recognized-environment-variables.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index dfb923bbd4..59de92c6b0 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -101,7 +101,7 @@ You can use these variables within sections in the .xml files with `context=User

CSIDL_COMMON_STARTUP

The file-system directory that contains the programs that appear in the Startup folder for all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Start Menu\Programs\Startup. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup.

The file-system directory that contains the programs that appear in the Startup folder for all users. A typical path in Windows XP is C:\Documents and Settings\All Users\Start Menu\Programs\Startup. A typical path is C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup.

CSIDL_COMMON_TEMPLATES

Refers to the Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_DEFAULT_LOCAL_APPDATA

CCSIDL_DEFAULT_LOCAL_APPDATA

Refers to the local Appdata folder inside %DEFAULTUSERPROFILE%.

CSIDL_CONTACTS

This refers to the Contacts folder in %CSIDL_PROFILE%.

This refers to the Contacts folder in CSIDL_PROFILE.

CSIDL_CONTROLS

CSIDL_DRIVES

The virtual folder representing My Computer that contains everything on the local computer: storage devices, printers, and Control Panel. The folder may also contain mapped network drives.

The virtual folder representing My Computer that contains everything on the local computer: storage devices, printers, and Control Panel. The folder may also contain mapped network drives.

CSIDL_FAVORITES

CSIDL_NETHOOD

A file-system directory that contains the link objects that may exist in the My Network Places virtual folder. It is not the same as CSIDL_NETWORK, which represents the network namespace root. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Network Shortcuts.

A file-system directory that contains the link objects that may exist in the My Network Places virtual folder. It is not the same as CSIDL_NETWORK, which represents the network namespace root. A typical path is C:\Users\Username\AppData\Roaming\Microsoft\Windows\Network Shortcuts.

CSIDL_NETWORK

@@ -165,7 +165,7 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and
-**DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs** +## DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs
@@ -272,7 +272,7 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i
-**DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses** +## DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses
@@ -395,7 +395,7 @@ To verify that the policy is applied, check C:\windows\INF\setupapi.dev.log and
-**DeviceInstallation/PreventDeviceMetadataFromNetwork** +## DeviceInstallation/PreventDeviceMetadataFromNetwork
@@ -474,7 +474,7 @@ ADMX Info:
-**DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings** +## DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings
@@ -586,7 +586,7 @@ You can also block installation by using a custom profile in Intune.
-**DeviceInstallation/PreventInstallationOfMatchingDeviceIDs** +## DeviceInstallation/PreventInstallationOfMatchingDeviceIDs
@@ -703,7 +703,7 @@ For example, this custom profile blocks installation and usage of USB devices wi
-**DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs** +## DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs
@@ -830,7 +830,7 @@ with
-**DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses** +## DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses
From dc4e303c19d048bdaf08f7d5ab3cc0dee86347e5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 12:22:53 -0800 Subject: [PATCH 224/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 7227745c21..9c9d89c577 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -46,12 +46,10 @@ This article provides an overview of AIR and includes links to next steps and ad An automated investigation can start when an alert is triggered or when a security operator initiates the investigation. - |Situation |What happens | |---------|---------| |An alert is triggered | In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. | -|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. - | +|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. | ## How an automated investigation expands its scope @@ -72,6 +70,10 @@ Depending on the [level of automation](automation-levels.md) set for your organi All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). If necessary, your security operations team can undo a remediation action. To learn more, see [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation). +> [!TIP] +> Check out the new, unified investigation page in the Microsoft 365 security center. To learn more, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results.md#new-unified-investigation-page). + + ## Requirements for AIR Your organization must have Defender for Endpoint (see [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md)). From 51f7f3422172e3b4a2a5732a95eb36141442d47f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 12:23:12 -0800 Subject: [PATCH 225/732] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 9c9d89c577..d87c77cf0c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -11,7 +11,7 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 01/28/2021 +ms.date: 02/02/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro From 995bec4332dc63e7076692a99e423d99b62a6a87 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 2 Feb 2021 12:23:41 -0800 Subject: [PATCH 226/732] add unique key words --- .../microsoft-defender-atp/api-release-notes.md | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md index 36327643c6..2e50a85b73 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md @@ -1,7 +1,7 @@ --- -title: API release notes -description: Release notes for anything that is new in the API. -keywords: apis, mdatp api, updates, notes, release +title: Microsoft Defender for Endpoint API release notes +description: Release notes for anything that is new in the Microsoft Defender for Endpoint API. +keywords: microsoft defender for endpoint api release notes, mde, apis, mdatp api, updates, notes, release search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: deploy @@ -17,9 +17,14 @@ ms.topic: article ms.technology: mde --- -# Release Notes -
-
+# Microsoft Defender for Endpoint API release notes + +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +The following information lists the updates made to the Microsoft Defender for Endpoint APIs and the dates they were made. + ### 25.01.2021
From 2b0b5e9648bf8c543b92c2d5d8a9dc4bb196e836 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 2 Feb 2021 12:24:30 -0800 Subject: [PATCH 227/732] update description --- .../microsoft-defender-atp/api-release-notes.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md index 2e50a85b73..441c3cbd30 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md @@ -1,6 +1,6 @@ --- title: Microsoft Defender for Endpoint API release notes -description: Release notes for anything that is new in the Microsoft Defender for Endpoint API. +description: Release notes for updates made to the Microsoft Defender for Endpoint set of APIs. keywords: microsoft defender for endpoint api release notes, mde, apis, mdatp api, updates, notes, release search.product: eADQiWindows 10XVcnh ms.prod: m365-security From 541d1009d1aae85276618653480fce6502a3173c Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Feb 2021 22:28:30 +0200 Subject: [PATCH 228/732] Update configure-server-endpoints.md Fixing the MMA anchors + clarifying the note for Gov following feedback. --- .../microsoft-defender-atp/configure-server-endpoints.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 8ac55c19b5..0ec1dfdeb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -101,10 +101,10 @@ Perform the following steps to fulfill the onboarding requirements: 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup)
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#add-a-workspace-using-a-script). + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). > [!NOTE] -> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government". +> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. From 0caea425f306d704507dda50dae1901862016457 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:06:41 -0800 Subject: [PATCH 229/732] Update autoir-investigation-results.md --- .../autoir-investigation-results.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 5dcb7b6885..58ec39ab7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -31,6 +31,14 @@ ms.date: 01/29/2021 With Microsoft Defender for Endpoint, when an [automated investigation](automated-investigations.md) runs, details about that investigation are available both during and after the automated investigation process. If you have the necessary permissions, you can view those details in an investigation details view. The investigation details view provides you with up-to-date status and the ability to approve any pending actions. +## (NEW!) Unified investigation page + +The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). + +> [!TIP] +> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results#new-unified-investigation-page). + + ## Open the investigation details view You can open the investigation details view by using one of the following methods: From 548cbbdc0431fa5880fb9dbda91f7a554b1ece96 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:08:31 -0800 Subject: [PATCH 230/732] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 58ec39ab7c..6a941ccab0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -21,7 +21,7 @@ ms.collection: ms.topic: conceptual ms.custom: autoir ms.reviewer: evaldm, isco -ms.date: 01/29/2021 +ms.date: 02/02/2021 --- # Details and results of an automated investigation From a2431c07f596f1488625c3a12232cb2903db6c82 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:17:15 -0800 Subject: [PATCH 231/732] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 6a941ccab0..3acef700fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -36,8 +36,7 @@ With Microsoft Defender for Endpoint, when an [automated investigation](automate The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). > [!TIP] -> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results#new-unified-investigation-page). - +> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results). ## Open the investigation details view From eb6195222459dee2ffc2c10610a75c569c025cd9 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Feb 2021 23:48:32 +0200 Subject: [PATCH 232/732] Update gov.md Addressing feedback regarding the MMA note. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 5223c1229a..663f76f5c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -74,7 +74,7 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. > [!NOTE] -> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud". +> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): From 77a070d0ab26a071b41f91e33a1019338e744c10 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:20:34 +0200 Subject: [PATCH 233/732] Update configure-server-endpoints.md --- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 0ec1dfdeb6..870a97ecca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -99,7 +99,7 @@ Perform the following steps to fulfill the onboarding requirements: 1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603). 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup)
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard)
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). From adaa7e3c61fc32d37e0e9c6ae86b0daf3a32aec7 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:29:35 +0200 Subject: [PATCH 234/732] Update configure-server-endpoints.md --- .../microsoft-defender-atp/configure-server-endpoints.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 870a97ecca..060c2d575a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -99,9 +99,10 @@ Perform the following steps to fulfill the onboarding requirements: 1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603). 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard)
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard).
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). + - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). > [!NOTE] > If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. From 4bc30c80528db7c70358245a23d90b55eb776943 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:32:57 +0200 Subject: [PATCH 235/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 663f76f5c5..3ec12f3876 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -74,7 +74,7 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. > [!NOTE] -> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. +> Trying to onboard Windows devices older than Windows 10 or Windows Server 2019 using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the [setup wizard](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard), or if using a [command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) or a [script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation) - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): From d5114919769e1c9ff06d21444fe86603bba5ea2a Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:33:10 +0200 Subject: [PATCH 236/732] Update onboard-downlevel.md Changing MMA anchors and adding Gov note. --- .../microsoft-defender-atp/onboard-downlevel.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index 8bf4aa0e07..d1c3d64aac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -83,9 +83,13 @@ Review the following details to verify minimum system requirements: - Copy the workspace ID and workspace key 3. Using the Workspace ID and Workspace key choose any of the following installation methods to install the agent: - - Manually install the agent using setup
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard).
On the **Agent Setup Options** page, select **Connect the agent to Azure Log Analytics (OMS)** - - [Install the agent using command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-agent-windows#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-agent-windows#add-a-workspace-using-a-script) + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). + - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). + +> [!NOTE] +> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. 4. If you're using a proxy to connect to the Internet see the Configure proxy settings section. From 053d639ef9f6e3015ef29ede607084aed1dcd30b Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 2 Feb 2021 15:10:21 -0800 Subject: [PATCH 237/732] new additions --- .../microsoft-defender-atp/respond-file-alerts.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index cf1f51c73e..b9a6fed9c4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -146,13 +146,13 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files -Turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. A quarantined file will only be downloaded once per tenant. +When this setting is on, quarantined files will be backed up to a secure and compliant location so they can be downloaded directly from quarantine. The **Download file** button will always be available for you to use from the file's detailed profile page in the Microsoft Defender Security Center. **This feature is turned 'On' by default**. + +Newly quarantined files from any supported endpoint in your organization will be copied to the same secure Azure storage location as your existing sample submission files. A quarantined file will only be collected once per organization. Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). -Go to **Settings** > **Advanced features** > **Download quarantined files** and switch the toggle to **On**. - -[Learn more about advanced features](advanced-features.md) +Go to **Settings** > **Advanced features** > **Download quarantined files** to adjust the setting. [Learn more about advanced features](advanced-features.md) >[!IMPORTANT] >Requirements: From 600c87a35177d6b3e6a3d7ab1a889366feaec635 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 2 Feb 2021 15:35:53 -0800 Subject: [PATCH 238/732] Indented a note in a list item --- .../microsoft-defender-atp/onboard-downlevel.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index d1c3d64aac..bb6315accb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -88,8 +88,8 @@ Review the following details to verify minimum system requirements: - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). -> [!NOTE] -> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. + > [!NOTE] + > If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. 4. If you're using a proxy to connect to the Internet see the Configure proxy settings section. From 1cce4fea20d4e5be3b494a006c8887283e6f226a Mon Sep 17 00:00:00 2001 From: isbrahm <43386070+isbrahm@users.noreply.github.com> Date: Tue, 2 Feb 2021 15:56:18 -0800 Subject: [PATCH 239/732] WDAC Intune OMA URI document 350K limit - Document that files deployed through custom oma-uri must be less than 350K bytes in size - Change warnings into 'removing policies' sections - Remove line indicating support for Server 2016 --- ...plication-control-policies-using-intune.md | 29 ++++++++++++------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index 8eb3de7a42..1f84641636 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -23,11 +23,8 @@ ms.technology: mde **Applies to:** - Windows 10 -- Windows Server 2016 -You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC). Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited. - -In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. Custom OMA-URI can also be used on pre-1903 systems to deploy custom policies via the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp). +You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited. In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. ## Using Intune's Built-In Policies @@ -50,9 +47,15 @@ Setting "Trust apps with good reputation" to enabled is equivalent to adding [Op ## Using a Custom OMA-URI Profile +> [!NOTE] +> Policies deployed through Intune Custom OMA-URI are subject to a 350,000 byte limit. Customers whose devices are running 1903+ builds of Windows are encouraged to use [multiple policies](deploy-multiple-windows-defender-application-control-policies.md) which are more streamlined and less than 350K bytes in size. + ### For 1903+ systems -The steps to use Intune's Custom OMA-URI functionality to leverage the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp) and deploy a custom WDAC policy to 1903+ systems are: +Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. + +#### Deploying policies +The steps to use Intune's Custom OMA-URI functionality are: 1. Know a generated policy's GUID, which can be found in the policy xml as `` 2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. @@ -65,11 +68,13 @@ The steps to use Intune's Custom OMA-URI functionality to leverage the [Applicat ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) -> [!NOTE] -> Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot. +#### Removing policies + +Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, first replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot. ### For pre-1903 systems +#### Deploying policies The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are: 1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. @@ -79,9 +84,11 @@ The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocke - **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy) - **Data type**: Base64 - **Certificate file**: upload your binary format policy file - -> [!NOTE] -> Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy. - + > [!NOTE] > Deploying policies via the AppLocker CSP will force a reboot during OOBE. + +#### Removing policies + +Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy. + From 93fcf35a94d4ecc828bfd2ee95690c88e303bbf4 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:28:24 +0530 Subject: [PATCH 240/732] update-per-4838104 updated link --- .../microsoft-defender-atp/access-mssp-portal.md | 2 +- .../microsoft-defender-atp/add-or-remove-machine-tags.md | 2 +- .../microsoft-defender-atp/advanced-features.md | 2 +- .../advanced-hunting-assignedipaddress-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-best-practices.md | 2 +- .../advanced-hunting-devicealertevents-table.md | 2 +- .../advanced-hunting-deviceevents-table.md | 2 +- .../advanced-hunting-devicefilecertificateinfo-table.md | 2 +- .../advanced-hunting-devicefileevents-table.md | 2 +- .../advanced-hunting-deviceimageloadevents-table.md | 2 +- .../microsoft-defender-atp/advanced-hunting-deviceinfo-table.md | 2 +- .../advanced-hunting-devicelogonevents-table.md | 2 +- .../advanced-hunting-devicenetworkevents-table.md | 2 +- .../advanced-hunting-devicenetworkinfo-table.md | 2 +- .../advanced-hunting-deviceprocessevents-table.md | 2 +- .../advanced-hunting-deviceregistryevents-table.md | 2 +- ...nced-hunting-devicetvmsecureconfigurationassessment-table.md | 2 +- ...ed-hunting-devicetvmsecureconfigurationassessmentkb-table.md | 2 +- ...d-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md | 2 +- ...advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md | 2 +- .../microsoft-defender-atp/advanced-hunting-errors.md | 2 +- .../microsoft-defender-atp/advanced-hunting-extend-data.md | 2 +- .../advanced-hunting-fileprofile-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-go-hunt.md | 2 +- .../microsoft-defender-atp/advanced-hunting-limits.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md index c2ef3ab727..e7059f44d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md +++ b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 2a992e5e4f..41a3a471ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 20f0d4f434..309c56967a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index 276a068e26..2d0e83a1c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md index a7e13d3cdf..d287cdbb3b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md index 3c5026b44c..e3c67bd93e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md index 33c2baedda..71741e06aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md index f939a66576..d3f4b6a040 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md index f7a83b8132..e80863221a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md index 5d5663f9e9..6a341b969b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md index 47e3f44b7e..8f18931852 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md index e9062bbd6b..7f162f6d82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md index 5bbce755a3..cf5f540d22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 2b9b626fb5..0e230e2c0a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md index cf942a6f36..eff542c7ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md index eeb92421d0..8e3b625f9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md index 6dab26214e..7030a063ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md index 26521cd2fd..7238db9c90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md index 849feba90c..c4e032f3e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md index dd82717d64..7c4190748d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md index a3c2545b6b..2a99d2648b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md index 9fb4a8a8d4..0b15378b40 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index 66e5df0593..bea6b0caac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md index c16f450428..f340f5f99e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 373fc237b7..65059297a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) From 0bd3310a6b7bd6cb633c5ebb7143fc648a5a590b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:41:28 +0530 Subject: [PATCH 241/732] update-per-4838104 updated links --- .../microsoft-defender-atp/advanced-hunting-limits.md | 2 +- .../microsoft-defender-atp/advanced-hunting-overview.md | 2 +- .../microsoft-defender-atp/advanced-hunting-query-language.md | 2 +- .../microsoft-defender-atp/advanced-hunting-query-results.md | 2 +- .../microsoft-defender-atp/advanced-hunting-schema-reference.md | 2 +- .../microsoft-defender-atp/advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 2 +- .../threat-protection/microsoft-defender-atp/alerts-queue.md | 2 +- .../security/threat-protection/microsoft-defender-atp/alerts.md | 2 +- .../threat-protection/microsoft-defender-atp/api-explorer.md | 2 +- .../threat-protection/microsoft-defender-atp/api-hello-world.md | 2 +- .../microsoft-defender-atp/api-microsoft-flow.md | 2 +- .../microsoft-defender-atp/api-portal-mapping.md | 2 +- .../threat-protection/microsoft-defender-atp/api-power-bi.md | 2 +- .../microsoft-defender-atp/api-release-notes.md | 2 +- .../threat-protection/microsoft-defender-atp/apis-intro.md | 2 +- .../microsoft-defender-atp/assign-portal-access.md | 2 +- .../microsoft-defender-atp/attack-simulations.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/audit-windows-defender.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- .../microsoft-defender-atp/behavioral-blocking-containment.md | 2 +- .../microsoft-defender-atp/check-sensor-status.md | 2 +- .../microsoft-defender-atp/client-behavioral-blocking.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 373fc237b7..65059297a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 35fa634bff..40e92ba327 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md index 6bf8d2fa92..b8df669734 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md index 08515a57eb..3d01e56992 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index 4d15c46f81..05d0ff1e4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index c3b430655b..cbc1ca3ff9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index a0bc9e4540..c15efd569f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,7 +22,7 @@ ms.technology: mde # Take action on advanced hunting query results **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index 7ac4d17fb3..10c0077521 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index da475d40a4..8cb3df6be0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index f6ea5a6c0d..3e72e99874 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index bf85bfd5d2..9d645dbb75 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index c789f3dcc8..6daada5960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index fcaccc4e0e..2327c105d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index c62e574323..6028056d7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md index 441c3cbd30..b46d84553b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md @@ -19,7 +19,7 @@ ms.technology: mde # Microsoft Defender for Endpoint API release notes -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index 7a6ced874a..444d2c945c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index 66d9bed2d9..e7fadf1bcc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 4fe5d45a88..1d68f71101 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index d2eec941c7..b886e3b69e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 6bc883ca30..ecaf73f564 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Why attack surface reduction rules are important diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index 3ebf7ef6a5..f2db4d1af0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index 9846c04523..d1eb29ce47 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index fb60ac8f53..c635331c7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md index d7e2bcdf23..103ed6ab7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md index 095899b2c9..b7fdee5e13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview From 96d0e759d1019ad4dd5ae8149d7b0ddcb2e48ffe Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:55:45 +0530 Subject: [PATCH 242/732] updated-per-4838104 updated links --- .../microsoft-defender-atp/collect-investigation-package.md | 2 +- .../threat-protection/microsoft-defender-atp/community.md | 2 +- .../microsoft-defender-atp/conditional-access.md | 2 +- .../microsoft-defender-atp/configure-arcsight.md | 2 +- .../configure-automated-investigations-remediation.md | 2 +- .../microsoft-defender-atp/configure-conditional-access.md | 2 +- .../microsoft-defender-atp/configure-email-notifications.md | 2 +- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- .../microsoft-defender-atp/configure-endpoints-mdm.md | 2 +- .../microsoft-defender-atp/configure-endpoints-non-windows.md | 2 +- .../microsoft-defender-atp/configure-endpoints-sccm.md | 2 +- .../microsoft-defender-atp/configure-endpoints-script.md | 2 +- .../microsoft-defender-atp/configure-endpoints.md | 2 +- .../microsoft-defender-atp/configure-machines-asr.md | 2 +- .../microsoft-defender-atp/configure-machines-onboarding.md | 2 +- .../configure-machines-security-baseline.md | 2 +- .../microsoft-defender-atp/configure-machines.md | 2 +- .../configure-microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/configure-mssp-notifications.md | 2 +- .../microsoft-defender-atp/configure-mssp-support.md | 2 +- .../microsoft-defender-atp/configure-proxy-internet.md | 2 +- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- .../threat-protection/microsoft-defender-atp/configure-siem.md | 2 +- .../configure-vulnerability-email-notifications.md | 2 +- .../microsoft-defender-atp/connected-applications.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md index dea6142742..1ff9f0d001 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md +++ b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index d229d8aea0..c38f71682a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md index 96b9d372c8..8222bee9d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md index 873f96e24e..df34c2cfe1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index c7e2f8158e..bede2e34fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -27,7 +27,7 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs **Applies to** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md index b6c75e30e5..e294b0d8a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) This section guides you through all the steps you need to take to properly implement Conditional Access. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index 834863b741..ded8ef06d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 1aef8eda63..7f4bbd4a62 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -28,7 +28,7 @@ ms.technology: mde - Group Policy -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index a4e70fd9b2..fa54228453 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index 460d048802..f294e61abc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -27,7 +27,7 @@ ms.technology: mde - macOS - Linux -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 32028e17ed..20a91dac4c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Microsoft Endpoint Manager current branch - System Center 2012 R2 Configuration Manager diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index 4bfafb3193..647e8a9281 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md index 7bf86ff101..fe24027108 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about) Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md index d42925b857..ee85dd307b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md index a755aece6d..c4a097c931 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md index fdb402917b..c801fe5195 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md index b48a92f312..bbfac451bc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index f961d52e99..7c149c51f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Before you begin > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md index bb8199f49c..85af41af47 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index f6521931c0..f886b869cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md index 712d30276f..045a8be7bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 060c2d575a..47e0a664ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -31,7 +31,7 @@ ms.technology: mde - Windows Server (SAC) version 1803 and later - Windows Server 2019 and later - Windows Server 2019 core edition -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md index 570ac8e0e5..0cbb7b36c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md index 5c24aa1ae7..3a5a17455d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md @@ -22,7 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md index 77a5862d83..20a639bb51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Connected applications integrates with the Defender for Endpoint platform using APIs. From d7fbd0cb71af988cb60113e003d66c8ed11cbde8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:06:03 +0530 Subject: [PATCH 243/732] update-per-4838104 updated links --- .../microsoft-defender-atp/contact-support-usgov.md | 2 +- .../microsoft-defender-atp/controlled-folders.md | 2 +- .../microsoft-defender-atp/create-alert-by-reference.md | 2 +- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/custom-detections-manage.md | 2 +- .../customize-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/customize-controlled-folders.md | 2 +- .../microsoft-defender-atp/customize-exploit-protection.md | 2 +- .../microsoft-defender-atp/data-retention-settings.md | 2 +- .../microsoft-defender-atp/defender-compatibility.md | 2 +- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 2 +- .../microsoft-defender-atp/deployment-phases.md | 2 +- .../microsoft-defender-atp/deployment-rings.md | 2 +- .../microsoft-defender-atp/deployment-strategy.md | 2 +- .../microsoft-defender-atp/device-timeline-event-flag.md | 2 +- .../microsoft-defender-atp/edr-in-block-mode.md | 2 +- .../microsoft-defender-atp/enable-controlled-folders.md | 2 +- .../microsoft-defender-atp/enable-exploit-protection.md | 2 +- .../microsoft-defender-atp/enable-network-protection.md | 2 +- .../microsoft-defender-atp/enable-siem-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluate-atp.md | 2 +- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/evaluate-controlled-folder-access.md | 2 +- .../microsoft-defender-atp/evaluate-exploit-protection.md | 2 +- .../microsoft-defender-atp/evaluate-network-protection.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluation-lab.md | 2 +- 26 files changed, 26 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md index d82a536e7c..95f0488aa4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience. diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index f193b2eca8..f7747f46eb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## What is controlled folder access? diff --git a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md index 91a38d3f42..a5d808e9a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 6dd72d0e5a..2396621bfa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index 8089825d75..a7420db883 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index 1da7a9ee99..ed03adcaa1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 3d14a162c3..f36e8da07a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index fb5a2ad59a..196e15e48c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index dbf2b89d69..f0362df64d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-gensettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md index a26df70136..abcc6cb3ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md @@ -28,7 +28,7 @@ ms.technology: mde - Windows Defender -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 127f52cd7a..4ce6869f61 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 6acca76c77..0c40043116 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Learn how to deploy Microsoft Defender for Endpoint so that your enterprise can take advantage of preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md index cce214bf30..2be4c51120 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/?linkid=2154037) Deploying Microsoft Defender ATP can be done using a ring-based deployment approach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md index 3711adcf75..5f9af49cb3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md index 77bc0b62f7..192297513f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Event flags in the Defender for Endpoint device timeline help you filter and organize specific events when you're investigate potential attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md index 75f4bba554..303ca29e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md +++ b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md @@ -29,7 +29,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## What is EDR in block mode? diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index a8bc3ae850..f94e4e3e1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Controlled folder access](controlled-folders.md) helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is included with Windows 10 and Windows Server 2019. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 84b77ed1ea..bf3a223e80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Exploit protection](exploit-protection.md) helps protect against malware that uses exploits to infect devices and spread. Exploit protection consists of a number of mitigations that can be applied to either the operating system or individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index b489a186a7..3d01fbf36c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index 63dc623e7e..71d79d264d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index 836dcb090d..e0573cb79a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -[Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. +[Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. You can evaluate Microsoft Defender for Endpoint in your organization by [starting your free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index e5e1491d2b..8687fe08c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index e85e2cd887..f03cb69dc5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index 55fb86a8b7..7c942f7f1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 067bb51204..17c2379974 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index 4d6f35d840..bc826edaa6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Conducting a comprehensive security product evaluation can be a complex process requiring cumbersome environment and device configuration before an end-to-end attack simulation can actually be done. Adding to the complexity is the challenge of tracking where the simulation activities, alerts, and results are reflected during the evaluation. From e680b2d03e7aa14b886c495e67740ecfdf1199e1 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:22:07 +0530 Subject: [PATCH 244/732] update-per-4838104 updated links --- .../microsoft-defender-atp/event-error-codes.md | 2 +- .../threat-protection/microsoft-defender-atp/event-views.md | 2 +- .../microsoft-defender-atp/exploit-protection-reference.md | 2 +- .../microsoft-defender-atp/exploit-protection.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-nativeapp.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-partners.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 2 +- .../exposed-apis-full-sample-powershell.md | 2 +- .../microsoft-defender-atp/exposed-apis-list.md | 2 +- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 +- .../microsoft-defender-atp/feedback-loop-blocking.md | 2 +- .../microsoft-defender-atp/fetch-alerts-mssp.md | 2 +- .../security/threat-protection/microsoft-defender-atp/files.md | 2 +- .../microsoft-defender-atp/find-machines-by-ip.md | 2 +- .../microsoft-defender-atp/find-machines-by-tag.md | 2 +- .../microsoft-defender-atp/fix-unhealthy-sensors.md | 2 +- .../microsoft-defender-atp/get-alert-info-by-id.md | 2 +- .../microsoft-defender-atp/get-alert-related-domain-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-files-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-ip-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-machine-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-user-info.md | 2 +- .../threat-protection/microsoft-defender-atp/get-alerts.md | 2 +- .../microsoft-defender-atp/get-all-recommendations.md | 2 +- .../get-all-vulnerabilities-by-machines.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md index cf4a725b95..b85dafe7c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md @@ -29,7 +29,7 @@ ms.technology: mde - Event Viewer -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) You can review event IDs in the [Event Viewer](https://msdn.microsoft.com/library/aa745633(v=bts.10).aspx) on individual devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 73f0cf3ba2..33d619999f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md index 28051f72bd..26798adfad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection provides advanced protections for applications that the IT Pro can apply after the developer has compiled and distributed the software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index 9b169e43bd..cad5a5587f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index 9994672041..97fea96343 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md index 2e5ce37a4f..4addcba21f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index dbec1029c4..3118860e56 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 0f872dce10..b63ffacc2f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md index 631006a9c3..4bca78843c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 0d88d39023..c326b0fb4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md index 709f74bc35..fd93f154f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md index bc70d8c0e4..911867c4a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/files.md b/windows/security/threat-protection/microsoft-defender-atp/files.md index 0fbe833f68..eb0cf41168 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/files.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md index d9ebb6559c..6dc62b4bce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md index 5bb4e7756f..a16e71db5b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md @@ -21,7 +21,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md index 2ab8c7db1b..69c4d573a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md index 5177928062..dbf5eaff6a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index c84308bef0..7cb8b5fe76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index 015b98dba0..c7d82788c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 602a1fd1c4..c62d36c89d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 4a56186c19..a0485d008e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index 2afbe73739..2708e84be2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md index 47af279049..07f3aae5d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index 6548493ea9..456656b810 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md index 0126da149d..72c6195f02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 12cd49bcf5bd1c498d842e0024b5571f24384149 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Feb 2021 14:26:32 +0800 Subject: [PATCH 245/732] New page techniques feature --- .../techniques-device-timeline.md | 61 +++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md new file mode 100644 index 0000000000..231ba89d71 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -0,0 +1,61 @@ +--- +title: Techniques in the device timeline +description: Understanding MITRE ATT&CK techniques grouping in the device timeline in Microsoft Defender for Endpoint +keywords: device timeline, endpoint, MITRE, MITRE ATT&CK, techniques, tactices +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: maccruz +author: schmurky +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +ms.technology: mde +--- + +# ATT&CK techniques in the device timeline + + +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +In Microsoft Defender for Endpoint, **Techniques** are a grouping of events that when taken together indicate activity associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. + +This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. + +## Techniques in the device timeline + +For public preview customers, Techniques are available by default and are shown together with events when a device's timeline is viewed. + +[TIMELINE screenshot] + +Techniques are highlighted in bold text and appear with a blue icon on the left. The corresponding MITRE ATT&CK ID and technique name also appears as tags under Additional information. + +Selecting a Technique opens the side pane and shows additional information and insights like related ATT&CK techniques, tactics, and descriptions. + +Search and Export options are also available for Techniques. + +## Filtering to view techniques or events only + +To view only either events or techniques, select Filters from the device timeline and choose your preferred Data type to view. + +[FILTER screenshot] + +IMPORTANT: Event group filters do not affect Techniques, so when Techniques data type is selected, all techniques are shown. + +To view File events only without Techniques, select Events data type and File events event group. + +Selecting Techniques automatically shows all techniques. + +## See also + +- [View and organize the Devices list](machines-view-overview.md) +- [Microsoft Defender for Endpoint device timeline event flags](device-timeline-event-flag.md) + + + From 80e94148b0f2b1d909d9abb9385a8c0d2731d2cc Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:58:54 +0530 Subject: [PATCH 246/732] update-per-4838104 updated link --- .../microsoft-defender-atp/get-all-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-cvekbmap-collection.md | 2 +- .../microsoft-defender-atp/get-device-secure-score.md | 2 +- .../microsoft-defender-atp/get-discovered-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-domain-related-alerts.md | 2 +- .../microsoft-defender-atp/get-domain-related-machines.md | 2 +- .../microsoft-defender-atp/get-domain-statistics.md | 2 +- .../microsoft-defender-atp/get-exposure-score.md | 2 +- .../microsoft-defender-atp/get-file-information.md | 2 +- .../microsoft-defender-atp/get-file-related-alerts.md | 2 +- .../microsoft-defender-atp/get-file-related-machines.md | 2 +- .../microsoft-defender-atp/get-file-statistics.md | 2 +- .../microsoft-defender-atp/get-installed-software.md | 2 +- .../microsoft-defender-atp/get-investigation-collection.md | 2 +- .../microsoft-defender-atp/get-investigation-object.md | 2 +- .../microsoft-defender-atp/get-ip-related-alerts.md | 2 +- .../microsoft-defender-atp/get-ip-statistics.md | 2 +- .../microsoft-defender-atp/get-kbinfo-collection.md | 2 +- .../microsoft-defender-atp/get-machine-by-id.md | 2 +- .../microsoft-defender-atp/get-machine-group-exposure-score.md | 2 +- .../microsoft-defender-atp/get-machine-log-on-users.md | 2 +- .../microsoft-defender-atp/get-machine-related-alerts.md | 2 +- .../microsoft-defender-atp/get-machineaction-object.md | 2 +- .../microsoft-defender-atp/get-machineactions-collection.md | 2 +- .../microsoft-defender-atp/get-machines-by-software.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index 00ade14700..55c2d01d2b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md index 3264cc7d76..1baec0d097 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 2edded89ae..18b2837244 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index 760ce4ddb9..59a269f290 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index 12f8042a7e..62dffb96cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md index 87af94f174..b257482b07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md index 13a3f3f28f..17be9a45d5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 0288816bb4..e07ce4dc5e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md index 37b4c39da7..c71b44884e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index 1ef694df96..ebeac705a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index c0de4442c2..048d31d35e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md index ab8b12267d..16f6b98f78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 9effa5d7a6..d5ff87526d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md index cca2597b98..e9fd39976f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md index 74f3ac1b33..773f54b58f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index d4f66c71d6..2bc674a875 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index bc04301ab1..e8e4fe2132 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index 0eeced010e..74c7f29a11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 76dc993182..d590669188 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 6f54986e33..cc1ab0b0a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 3e9b901fac..965e6713b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index cf6f953a00..8117a68e72 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index 9520bd1379..1f10ff8352 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index d910d3beda..5e58b291ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index b2f9da0734..9848b03416 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 53274a98d182bcf3f4d67998e628e2e6a1d66a3d Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Feb 2021 14:34:49 +0800 Subject: [PATCH 247/732] Update new techniques page --- .../microsoft-defender-atp/techniques-device-timeline.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 231ba89d71..885af37be7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -24,6 +24,9 @@ ms.technology: mde **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +>[!IMPORTANT] +>Some information relates to a prereleased product feature in public preview which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. + In Microsoft Defender for Endpoint, **Techniques** are a grouping of events that when taken together indicate activity associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. @@ -46,7 +49,8 @@ To view only either events or techniques, select Filters from the device timelin [FILTER screenshot] -IMPORTANT: Event group filters do not affect Techniques, so when Techniques data type is selected, all techniques are shown. +>[!IMPORTANT] +>Event group filters do not affect Techniques, so when Techniques data type is selected, all techniques are shown. To view File events only without Techniques, select Events data type and File events event group. From 28f4d016f4f704723b7bc921b1f2855898e255f1 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Feb 2021 14:44:27 +0800 Subject: [PATCH 248/732] Added images and update TOC --- .../images/device-timeline-filters.png | Bin 0 -> 11390 bytes .../images/device-timeline-with-techniques.png | Bin 0 -> 83856 bytes .../techniques-device-timeline.md | 6 +++--- 3 files changed, 3 insertions(+), 3 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-filters.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-filters.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-filters.png new file mode 100644 index 0000000000000000000000000000000000000000..537e1b633345a334df3d6856819a85d4ba480aaf GIT binary patch literal 11390 zcmbW7cOY9~|MqP`k=V1usH#=e-fC9Sh1j!2?HOwC7!|Z=i(0J?v3G4^Z>_y5X2ssb zc#rpe|9_s}?+;|0bDZS9@9+1zKGz-lL{F2FoP`_@506q?OYIpR9zG}V_yR-%{GI^$ zTLFLYy`E{R;uR0F{R5s5*{kTP;Ng`aDK4yuf#+oITE<>@cr@NOKlt;nIQ;PN1ZlO^ zR9^U5Y-N#V(y1SJanuv_s3`ZuakeTyqkhWslM_VJAF`D7k4j~iPF_6R2CsuCFWjDi zEId4v^DZLqGYFJY5y>lDS|8eSfi;zD92Abv+tw2~$L;?c>VIKmbaKnIIe5q5s4x%` zLk3mLRCyytHXK2%$P~mE39chGc~^v|9SJbyq_5N?)3W z4wc=^xXbY(sjc%!8*!S5Ws}3doreTGk=;3-sXq;KZPamo7$Va;8}-UV`;>R@Ts9}E z1)-MVV?Ru#OwMu1cw|tqyRg!nD(9)**W;*{w4EV#0!CMYsy#h3&YPt9L0JcbN(+zD z1nK7v{@>BbBGA@PHO~Lkz8C0vb5;6oA=5s6dd>0na(JKduGQ9bO--J9oQBi2=*_(n za#sIFsp}L5v}x-_cFvT-=c{Q3F^&^W5%fLKJ$$kxFqbJ!Ca) z=Us6O12X^r-D)@eV_~M&)#|mX3g+JhQ$JG$@&mj`fHN_8AE+N}w^KVWGzE?SJdzpD zGjJ+=QkJ62q%>$))GGr?x%qHqK{#JlTq~1~*5k^9>1?+s3dZ9VA(N`|jjplMJ&qu| zLZh_=kTx(x%+52_WAW4~>%Mw{ar6QVbMJ1`z8)EkeR8yMJTmD~?b)%v{&@ij3}G@p z(&#<^^UmqaiNQFAOXENS0?1E;`f8W?N^PVK2F87}FWb#D z1>x{nSLA#*OM`I7XTKUauI2+Iy}QAtHNIIQ5oZT$QwKvzZkOi@jyrXia`5ehZHOwH z>vFtw-p*DlDaWCyYiQ{$mIvK;9<#Y=(%o~8C3CRs{2|0EF>uf5r-Q=I71E%{WX!_b z2Y0k%&oB3U^OI9aS-^JP1n||r+G#jQyjyctTz?je-s706bo?#I%iA%LEe9_K#-+zt zmtQjA*x3!La&>W5$FkwDHU>`Z3SO=X82FRHd5`n=8uRkPqJ7KSBrsiVAqj9SQV zj2Ahr!Pl+WWxaukJ~I==Xl_?Dq&PDXMj>3=!XoMH(8UhV^x62+)0-}`(+9~UASQ>k zh7->@1zR#Cy{~N5c+28=vH;Ik5dZ5qQ~uJ+8wutTp)tbuyq&Fnyi-wW?&#aeY;UsA zgq&K^m;YB||2b%I+p7&y`y4S+cpWq_A9SKne|65<|~k{=f0%d7M(A{$as+{ z6*vQL18iwhi9d3p)YZ3#-$^UK3KrY)`Umza4q)d(bz=p)}Z+)e+A$-<%Db7)H3%#iVE`6&5%&p!~bZcxq zo_}Th zZu|UsY7zL$yKbPkag`-Q+C#O{_t$O$n`qni_SEmIs}t;;Z^Th8R?m_FogK<~!X0!z znVN3tdVM~jw1stRsy428b#`(x2S>V0mbOlq*1G2^9K8s^j&J$aFP>vB#?Pt;C7mbh zw?DygvZ{#9*a|##LCdBDj4@#;WoKV`ZYBzn?wd3RsH{IyjoB_E^%e%#g&%?<0=Z zJ<=%y+&&0dR8FP|S~%xxBvyWgpOk*f4!-v=veeyB2J5)kMm&fyc6rCATTaSRyP!`A zYw$}hX@4IYvM@6DIe3E~cli59^&fMkiTkgYL9CZoxQ|4-AP-KDno#$Tpa;Km-5OUI z>Q`1X=6v5(uoc%xS%e6+`|vLdW<2|auxq4sYs@G$vp?u`DZm|%N zBhXn4>pWiu)WY3ZPciX8^_*%lU!`k2T4k+PDqj$;JA4-4v1=9Z?`!&2ijJ_))~3f= z$lRTvi!wKvk*en?2T_3?6u-t?=Ua9sfvo!R92G*K#K#slHcHx@y7T2M_z7%c^wKB$ ziZ9bGnQiptM}|I0IBm}WB_i{Q*?knJ%{^^x?fKNHq{`ND7nuD_imk1vXxM55Is{MW zD{K!lo@=Y=G*R5R(#7SOrg^rnIdy%xFy=dEaBbhk5z;V_AvM&QcsWcxFrie}t-JB1-;EV1nubm)Co8`OMvBLCh zf>O_wdrB-Z9R}5AGIEU`v`%xss=QiVD_GqcMu3jT-1rEp=8HBDU7tm3Y>buI&t>BF zcjR^|<+f|v>(mvtHY-dyye)=umFsJ*5S>kzII#gjlXAOQuU1K8e*34QedizTNhV#g zq=Qc5-xnk1 z5&v-98q)FGcYu;;@3K8BqX_F&+QUOWlNb@;POhxHABW2cXN`IO<)bMWh~ z=}Jdz$I?moDUnqpI(UAGuT75*NOd znI!YHt>dQw_SC^xmW(Xc_iIJ5aQy|jfI<0tUYA*irOvk%eA#}p^=Tyy`{i4*T7S(z z$$EE%KXmz=qHGQ{(WEvC5-4OiamZ&mwZ9qUFeRWI?v-W3qZ{o@ny!8!XXGXRGP7>> z{_@#c<$Lss{nbMDK`|K*y%=Jp=snOV{j(|@2O6h4h)-TeWFixjx zrztJUSz~RyIZ*KY8seTBcyT8rSc#F3pFil3LI;uazzgZ#SM5B7SrY%2<@-rOuJB`) z&$#h;rQ>tCr37(Qa0JObDE!Gc|lOIuWF%KvAFWPUdzQUDlR-*-LkQYkGUm z(Xc<(eC(b*kHnXQ_cbj#qy z$kO-b9xJKiwH`|jF2Ky^QDk}-V!QF@$9RMPcE4q=?NG)^WA-grv6=sZ46DRz@8PE< z9XbsD0?{q*4~S2J)9cl)j|2i(kQ0=&QsS>(kBHmOcVu#(|g!dz!xk8%zsr% z_-q?=C9)T(M#VK1b-vZF0UG|9Z5$o{roHY&vH1)ziI>!t?#cc8@@|w*Om-wg+&&Rr zbac=*Fa(9WP|+_zvnAd_5G;>N0EpW2Kdw7=iyLccxC z6gj?&t;&ev7M*~h{BOb%nD%1_o>!4to<(MwhNp`B{BkY}^OuV2Z|`?jb4PYR&JjOs ztR+tZtD?!D__gn{c% z-HeO#4Kos_&NT*2HjhYl<7!l@NXUD70YgEPdyxpKT#Y1N z8LGHBQ{|L?dH7rZ%FFd>gP%tsHgYG^Yw)Ij$q6{;ZB141{gSd@>{55PJ-kesY7D5^ znyve7>eyWKb~Y57ymHqwrIu{CjhMoDsgp-;ZPu$O@NB;+VRGn$s4XhsWZU=hXkw=M z>PUoD%nngx**w29Bm}H=N0;g9syV&D)&47ClTQj}eF@Csn}E8l@xhL(>x5(hbzrhj zq}f>~UHEMp8%v>4Nwwx}fAstttWbu$f4Li>C^@Su4M*^4u5PBZs0kOEgHM>?eM*WA z1*32&2_?(9@_m#^Rj(|3+u6v%|0^Za{g!$EHTIkCx>=Cny8jYrRVPQD6lNuWq?$8C z!K_Us-4fHTZW(p~^`l4=dHc9ueCV_Ykf;{-siTBUtNrlLglys@jyqZ1{90vJ-aijS zZRR5t_Zgl}F88GmHC-N?awt*Ix|%Em9=vs#`z2w*MP-lSQdW|6%25s@F#P&j;#x*V zW(vNU`!ME>M;tM2NSxQ0YvYk2ZZU={g+r&M%f6Hr?K;ed6 z)%x>|!lK6?#exeho11pP93dBFSstCt7Pam}?gQ@ZkU;iWWHsQ z=)GPwqquf6J820c+XwBUbK|kww?&eXHqLaacKt<) zNbx_b{Qh<8QJ=R01%u$OS5!IeQuF1OThs4Rd~nXyB@RcWDdV~Vtfrlrw*B1OS;#lu z<(%D$UaOB6>cFX?;lvasbH98VwP{bl>}QII5#atlTAS1SR=Eq2krn5v2D-9HrM}W-C1Wg5=-!Ba$+u0l zqvsH0B1)}>xHM5rwA7usC|({ux1^>ZPNzAc(?KqLd2_UJHGA=tD{q$04{17B2aNP` z)Vp7;ZZC>VB%Eez%f^6)RFBTY{&}u{l$SPUL*t(zU26rI;h1tuzWi4pk=Bw+;`O78 z!^t(ggTo_BzH|R%0?~&!N}`v=&vy(v3;FX@(-?QW)i~ol<5J___jYh_4+J^-cZwEV z&tZ$fg<5$y<8eLwmPZS{Kiffwk6|*)b}DHcNB$jggovv}9t54Oqz7|^UBnCj>YlE0 zTElYF!PsDofXm6w3b{I)&wKd&)HP5amG-xu^B3$1%-If<=%} zmT&zvBbB0iXOuC-`VQl0+g<0QfcQt09wzc8$9t>WqjQ8x3ht>C~R zs!4isTMtCuSB9y_8bp8fUHxc3?K5G%X4$d$(9A};OkZ_abc%{tb|-iIk{caIJsej0 zryT1%+cBm2EjJ?DdsLhGj#8VN%($u*@9^UH2q)!>a5<$eudcyI;I3|#KG1aFN~%#q zM-*}FeOn>UQ3Tl=U(HqAM)YQVWdfuK{a6-9>gB1)cY_j@mZNo$NINf zCCO)USv`g81wDW+#F020w6{mk*I= zXBD_3pwgAN_19Zf(yVx@!hXiU$b3bUnz=RKB}cq7jyF79*@JE3hO4Z9J`5F0qnzkh zEa0({Q8*las5m)aXe6>jux}1VOggEQo;HQml01oi;`48`qvm1D)fH~%MD?Lyypf=& zAn){QXPYQ2I+9anwXExQg+OsF7k2^uML~=GU{B}K6FzrK$LlcC+q?PSvV)F4A|V~O z1@loBMNklMqEnf@x3*n}TwQxsA#&FvT?9 zEHBYlfI!S|aTbSTRZs{g>v^!~-C6d*Fh9=sAdWI_%v}&@k6tawi!-t|jOe2bgHvpd zECYow*BbP1e2(>3aNyAEEc|iCu3@THc(BM|D}0f~eGc)|gQ|dWH$=xd#tQ;lGl`A2 z=KV^2>&r`;7xTXrn+3vSJ7PXSQEct-0&{|~z?jYAr^~t+G4kpVOZ4SaVc(EV&4Aw= z3t3d%=6hBlf>QH-`Ewp!>{FfAp5z)W?)ZrctCI<5+W56l1TTBKl}Iz?Ho4b(gc2V2 z3lLFOYW?}@Kt_-mVcDWMK1`Oykj+(Xm;{d9Y+}qxI0Z9sVU#rs4giBu*F-5RNPyTK zVTNSC8u)Y;gw}UZLRdl{p>^Cd92lW1)2DjMI2iYZr8`@z!|DWQIOx&+d#Bs=JLgWS zr36w5OE!!3)>C2%_|`lY5#O`@FtHX7>KHVtPy4^$vBJkBa=9buw^`SOjEXarIHYc0 zQR9Uz!d*wd#ENJxgJ513YKh6RL@8b#zuRQ#{nH=IE^W^RJOxJ?j<|^ zR*X+m<0>XppEVc7Tyb&(4YVr~QLD%50pHXDkSh0J6k@zz0nid5$)foS$S+?D0F;TI zd&<2%$N>PRM`&ZVkx}njjpKvM7N5iJ@|S%Vg*+J~9 z)O51mVT(tM?~z^vUrn`TRjv#KKf;BF^*^gGbwP2sVfENufEeB9Lp)2a&dV%lnbN_UQs-Bts#c==uj9zk?{?P*#Y-=@*R+g?E|8JoY0oK0Vd?S z3JXx(EPVb=Z$v?cu$alqjwy&MSatU!3?$yeoZ7y^?b{)6JyvTAxVXA1$KQ9R!@+yJ zz-PL>^f@V^wg+gTwo%Bt&SQx(ouv8kbo?7jl)DFG%isrCmbn`Pnj$&fOE2JTx-ZFr z{M&On8=aj#BBJpVT>m#<~6)nX&)D3xyCcn@hFd29{2lS>W;OE3TP z(|8#?jeEDXz!=2Cy@q?G@yoE++zF3$}_1G zO4b&a0@x+sGiH3heeF;;j{-MS@^FfV1PideW0ARe4@iHMQFuLk|C2E1e{AeLXmfNk zB&Pta<~&(y9eiUlczJo%PspKHacJGp8x>Q(S>CrfZt7MAERUIH3qWBW1ELg%x@hhM zWWpAZO_dgz)&L7O3-BeacOHMRs)z3+rU8zS0J!?rOpWQ-PlK(Mbj#|Kg^&djDmDjA zj-bl9z=MI~)eJWcr?2+w-&`L(dQ{01G?i3l+jXus9?u|D4lGWMlMf}Dml0v>4TqyT z<0Y0#Ks45PW7?+3Aul&=DJIKoHLEdNQ-FjOGmioLf1GT_HmJ=KAyyQ7-}C=ph>-=z z13;4tu*!OW2ee|y0fCCWzMfun*X@9Q;l{&f*x}rW#^Y(Ht4X(}v(C@{tIW9L8Mh+9 ze@VK|O3&1|WiNyrjTr%0daFU&WvaYm0{QZEcd_X<15;Nbvv}ur!-1ZgKk;9d{1C}K)_ml&UH}|+`pP*o(3&|cOh9wp*8B%V?ZQ+Fg6ABU`0mOOD>#?84`5JFg z08O{3ef{VAB9_KT7Pnau1hB-t=$fB4hRpkaP{zOY6wmAce7JN`26)ROu5i4s1qJ7_ zz?u6m0ZaLXksF;@ZCc~%Vi~v>b%|TJuFjH!zX=Oi&y8sq8>{oOzYYRUrZO$FiE`6K zG>~A#-yAyJK$QUiS{FS2NHh0N3Xy?_&-LDCu|hS9{4DV?X^BPSFL)1NuzE>2B#zh>d@O9}&0lsOL;^|cROYv}f1SwZ|cgx?_h(@cU zjj=w{d$q7XJ@?$fY^(_Kv_Ho7St~mvL^X8}*#b7puFMc4(Uh!#3RXmKL&dk5vG%rS zV4VMc51&g*D8BFYp#ex_H{vX@9@*`lqBsK<~dESr; zj-y{E^8t-Ie*nymovtcmq>97>G5N%-w%$e|au~Fju938)l2>tCj3MINk^~@n z&-v}44i|u_Jp0fCu#>?4wO)aeL)FMy9v&VT5F}knfS*HOMO3K>BJdvUF;Aba=OY8H z&hp}g_a6;?XXt|Dy!yalL=JF>lSFB1SK54cm>fD)Ba!W2#C*SwDhx~$8C8woZ3K+^ zc&YWnomFdmk1R9BGR}>WJ8h94GmbJ*g^6& zpEM&opth1KWP`Z^2(of_(7NZP_YsX?5ooFD&lf+|KlkVK-HC#wt#-V~@$8p2+4*ptlWma$ba`5CO<-*6gzIV7bx0u_b-rDuJ-D5J=%Zj|pfcPdHWo>{G=316ie9 z`zv2DjlXceWenC9<7lbV-s^q7_oe!aP>v!6>oZHkbg<0B+3;cS^M_$?rhMFcweD#& z-KIe%SHz?WfhjztNL!uKW}pj00NuC{{bK%7NMv8SqLYbJTF|ij*%0c_BZ5FPIatLj zfPOz36-ya>=S#n5vxoky5O5wvTb2|F4#})d48MeEr9x1&8l!I{6=|hxvbfXw@ojW@ zShJW2)iAz?1)F9uN0b@I8&8>{~cCRb0 z-^&6sL)Zy*DjIE;sJe;;!BE81JG0qnVGGVsZ9=sZA9rAc`zpqp} z_r2r`ztALf5~%(Oe*;{t6Sx{tjImA=fXITG*-&gYDlOACF#a#b9pz+(_jsQM#Za*~ zz{(D(RKuO3K0sbj5sbAGbz3FU;O|^O;ER>DBR(@*iB|jTMAB+RA^hd0HvZP__09o=6 zvl`RP$;xnRno2*~Sy(9f-utr;vhj50!59MfUf1)$G2CyDgW0Ou&< z=3n;n3mAi>O^-!9jG;P8Biw${|Bng}+LC9j{*0jS4>C%cs(tfME;|v~qH^g6zDNUF zR5?p%Mu!&DOB4t4^zUF9N?e#_oW`Zhj5?1VWsW4Sd~@`AL9vTVEi=Zd>JA_I9xgTu z@c~Pqb`U{Iee6_I(RtpwdWOf&ZbUv2M@+~p%cy!$hoH|fgSVEx{v_$LLD-?vA6337 z8KR;W`CZ>k6STK>M_9j|0uaMyLY&Y@X{P^BHX!N#$`!8$%42Ey&SMeH$B&tO{MhmU z&2{B31Vv}Z*A5b5c;us1QsB3bd7?wuj^pnA*TW=zxZRe!>HVD% zUwH0vM{VSa1)Y0mC#K2|H+QsQ@W)jmNc@wRWh9{J9qwX=C%c&wxhD5uEb^r+I5j!O z-sk_8-3r+E50Xy4Jhx1j5(pL;XHIRrssAtAGOR3 zI-XL5i;t7~=K$JtBMhzniF`v3{NqolQ1IvsY2Qs)c9#}HNjxSC zk9d#6?135r6_xPm@*w;Aa2(?J;$I7b5~rn#d~yf~bG|Z7P6i>9W!iLW^|E28s$P_dqCLMPA(jeyKQx=9Nf+{XdI%^`x$PHoogZob`7~*#5J!PHtym6lNN*jpZ~v@Y|}IXh`ky zq1dxuEv4raq#6C0BJioj9oT)*$Z3_#DO{`T?We}akofR^c;(Mla%KcI*Tdd%D~Vfb zc%u24OW{T+=6SDeyy=Gycc~M}23rNXh$j+i%eEDqR^WghHiXMNLJ3lKd<{r)AYVsL+=|0KtyiO}QjH0M9XF3_Gm zuPcG~_xAZexUavwpJ8|!#A*;!eHUzL`gi;uuf6;dchtT<8FYTQS7>~TSqvRdKoG{t zfFLhXX^1|7Nrg${XUj0Uv+Y4srfgkApLJ}op+C9*07Ir*>AA_2aIl)sUn5Hc9nx3A z!MDQ)^c9ZYTb4yQwflUT2O_QwTQzh(%u3W(HXIxxNyCxw(O;`Hl`89|7yb<0{k z){;;v>f>;&3b5fN4#?2hQ<%s42~{5>7Vp=yP(%#D=+LfyLj=(XavYd)19MdhrOAvq zC_^5HOG9ve)G(vKVzat(B`E=?-Os@HKix@_?}Cw1c^sQLeyg5a5CPS>v`Y1G-M6J( zScFAJFJu~+{Ll$y!|zbwX5huA36Zq%xg%U?19pD-B}StDl+CO6@$gisG*dwnpkAp9 z4MhFCBX@ebKWUTzn>oS;a|r8#13KEQbbV2HC{Dq6)KDlft0Dd#JwYWUt7Jm8yI-hN zv=bAnK8@;ym zY8xHhSBFv8fE7ras6K3BCh_PYYZMR~8+`^hX$lmpjqG-^VxznJWH|2qU28Ir_55Bk zp~&uAIx(6Ho$qR4%9#Y>Ls`O&%An*J#OX=}W+fLrM}X<$<>5JxA_broa8>kh8@Ffc z|7fqQM@v4FDkyn|2x(&nw4g`?qZZQaK2%NX!==((vuLW2fsX*NXBbagT~Do8)hhh| E0BW(~DF6Tf literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png new file mode 100644 index 0000000000000000000000000000000000000000..715ea6f847948ad237ed99d759b344a9074bbd62 GIT binary patch literal 83856 zcmYIv1yEaS*EPkVMcd*I!QI_0xVsdG;_g-`P@E8;I23Pjr$q}Cf;+`6xCagTbMJk> z`S(mFb27;}InQ~vt+nfj+uoL!C##QIXheu=H;0rw%!T(X_u0XuJ{k!X7Xg@j<#uw}kLCU2V6N(7 zrovMVFgh|aLJt6ZiTKBQk7E}W43~6vfV?DWigYyLlHJX^KlFe;KG(}>*w`#c^6Me@ zEun!Y>S+J7Xk&6h^yOWNXLy?o_P^FbD2ipmO2Bix1cesICnYU4yQ~O9hKI9%P4!sp zOWq$GAE!Z~))vjF{OBJY9Rakoz1KBpZq3lP;D657rF#HsTipbXnvl+Ud}M^=eAV$8LgT^}%GWinMr%-9m!@87mT%d!dGg zu<)X_pS{7N$fD}SA9oxeuwj#uGIR;djErMBzqm+4o=fgZ>-WE(Ezc>=)C*N*_a>lb zHBL=&8+O=Mfip6ON1T>V@IOWIsQT(>6vL;i-P|PQ6%=+(V&As5w+A^myQCO+8P(U< z?~L_rpy&Mi$X*^AHv%j@H`hw`O?`THHiKcNAt5TBc>Z{)2I=9UjU`P1-La*p^vTuz zfX%$v4UzwAR76j^O*iDRp8w3^%Z9(871{vU!C5tdeAl&9dEv;r38$V)J>`eA?H}uKQ{|Uaky{&JSLixC-02|>M{|lF` z*VEH;NyPdR)(u!30-Qt`$95+qBq-U#s>}!q&Xl+4?;s;VmdL=)Z}Qj(+8 z)$qc$u1$2c_+eQp!JCZ#yUhfop2D@8&Kn>Q_~m$aXJ=7QU!UPL^!eWT&Wp?7UHH-s z%oBD@`Q&#}^Vy=f#`Nhf&K!(kW0Nw``Y^r*SBKrcJx%UlINYsnjhQ#U>wJh_yQ9QM zR~vf1Xj=o{gsvmOv?ZQdxC!#oWopD2DE-C*q5HmF3Y|Bb;$Ku1pr=mqB=&HC?``Y8y+P-B8V95cF7T{p z_SaJ}U@03)C~bENsx!}FsUeEIZAf}2y6IrJK>i?$0k+{OBQ5&Bqi>EkoF(K}FF(WWY$iWj)r zmKqHec-rQ03|Ip-#*=XhSG)JkM3@dKi}jJOFl}$H`js;L!NJ*Bv;SR%|ZD= z&qc84(6i_%feDuAM2eI@&HU$Ro9EhO|1%c`6Q1xmRRtR_8Y(N9Tv$!WeuGDImHENP z?|^-&%WQgI`|+ zLiY~Ghq~ZN`5Bu-x>^Q0baHYi^&huPVfvx)-TLNI*(t4H?wJ+F{HKNd)Uin*6VpiQ z-;v7V`>EpnWiFQvv3tz3__bXAYdzbsR`IFMfwXVm_uZ`GAT&3`HSe17PEe*AW{ z*xWPs%hT;YYh7_0MRqA@kQvLV$jF){wVsk-p03EOzo=G){S6dnJ^T?1ot?i1hFGLH z8FWc~|1l3y5Wf|N&&_wz4P@PI+euuD`yclc(xqpy9}2kWXz8(vw78~zUlfKfsD~P9 z?N}Dd7I8ra&mjB39KdHkozAYh5Q>wmF$d{(nm@@UrA0fe&FpaF(@XCV=7ev^F<+ZaQew627Y6 z$rwG}G~A1`%vM!J?(yQ;!_nfGX7KL&HCl;>U00w!m0VuX5p~=B2|4%j8bezNAFM(> zSUOfYuB2?c{o!RFsP_fEwY9=WzXjmF8Q!_iPyQBf2w%v*GlUP#ch!vNq!p%cwcVun zDt|067e9xnL+Y;a;3IY+aui*5*$>yQPd^_rBpy8dPthcp;o^V@ZS76U8x|%nlK(=h zF{RnNC*`7J5kV7dru_TmUGe8d#~Mhgy10<9eaK9uA%_i$5GX~TQC;-BSoC&10yapC zqvXZSXneBDmJh#VC@Cw_wS*AElJksPd=j9xa40S1GjO5Fxk2>BmuXVM-o)Q-uil?# zL;P=uMB_L=89fVJWeeeaLA>3*WW*x?pWSG;e<$@ zEY)dd8UKRnKX-L8sfz_A9fj;k5tHtvtKNt*KW|Gs7@wEW8!x{%moF7PTbI$&Hs#kx z{4ZmW_w9UQl>&c-Tl5x)($ZR;#KO;WPlFU5Lb@uAnv^=vK65ClsU`Xoe$rs1d%k&o zGB@l9X!@LJfZlrJ8+zl*CfldX(Ltw>M3EMF+A%+d5^=7G8G3COYP*l$A1eNV{c<4m zVZcXKPOg7>5`Lcae48{iHARyx;F>4mak!QAw3k#|P#~$Kth}4p=YBB51ix_+8EF*W`AWl$H#4;D|EfoPKsCLeiXK^_4|{LxowtmBtz~4g;fTRn+i%29)4$hSBIXQM z2l|rwTYZ}zlenw}zu#H7+ScWRb>4(Zo-DNKGBf{3>sxU=_&v1P6!7p^@9tb>nvs{r zqTc=z4_ZOMK~hEF6(ktv$Ok(5Ps-Y0Yc)f>fsco-p7h4yA|kiZP_YQQZ${=u%<%E? zLEsm=341SDCbL$4Lgu=?7O$hD0~SH~Ao>0K_jsbG{FjhveZ1K8676oIVc|GI-RRwe zgE0?B<4=_-e`KPuA>G|!C7ODAw&RXYPT<8wBcAu)RJv{gyX=bNTdl~+$>n`oPoR+0 z^zny>AX=Pc^_bP7B=L`ML7$_q+Zl({QpwbVQ+Z;6#Z^_Ku-UaWS9n!rWn*Jo)FZ7z z;@`DO{Ik2m8qzNttJT%julMI>W{7|#IWstP(ZZ)EC(Zo}fdK)PYS+h0cKaG?Cn#4} zSJyWJU2s)m5|W=9A!9dJSB4!SH^0`JxEsW-X0&}M;hUoSsf2?>^UlC|H zi$YW4ZtG#&r{m8L<5lf9E57;Lan0@zx9)Mf@?vo-YcMDiE0R`?vJ)+BQPC@)V)O{ZiNC z(wyLb(aJ@@Z zVZi~4(v#SYcIrPK7{45!n5ZNp6Y=okD{Bep1({Mss8pEas6T>JYHLESe!L{e zhhcfaRYZbizzcWk8FWr-5EJvc)xomXtMBhXh`f85b0T%UGaNi0g)1+OQQ zLT1p7UJ7mB&Wl{1#Jj==lh;6*UkZ=TOUPL6YxDH8BhiIgv2FyQ9ThoPCa zr@J91yU_c!=gt&~MHCX#5DqlKCBCKqm9WbdVQ19Elgv^sR5-Z2gEN6^_ht^Rt^x^j zW4R&;)&=`g+Bb>5?Y)sgzq7jVHkZ+QWG;~W|Niv;f#UO7u|5Z%gdKf3kz6D`sPI^Z z6wRONo5W2ahU^ddkO?&@Mk-DFmA?wgawN|O=8r72iZ$)9SXC|%#Ue8T#-|VNIYCk* zRQUFwiS{~o%AO1A#AKX2-|?3+b%Q!InH4tP0mYL1FwvgEP68OZsP^p`J}C<_L96hG zZ)Y46ZlX&SpA3>-p%DXWk_86WI3A}s7WkHx#oj7o;j1oC#k}+{Q|G)!Dw@)QZ8t{? z4f6HnZ)4sezdsY0*P=+|K^f!a@52Y7)X_*J^R5bAsb*656uiQ@eLwb711J>;?RoknzMg6 zu2f%ZRCi7C`xsK>S8Sxaub@%wup{-L&A0V|H!jm&QXdBip$MNop}syYu*>hCVJ*hT zA}R*)PFDI`V@~x5HGU9%esS2s?YE=U+WGb%D)*W9<56HqSzx|{+~CMol7vff(ypYL zB4Gl7jlAd0iEr0ZV=Qh#{_U51PUpAVg>RB&d2^r(#&5w^$+U{}y}PI)dp>$r=3!fozIXyW%%(ZL}F^ zS37A-fz3CEvo#s&PInVDk1uh?{Mgm43FblJH*Zo^y~`46X_{hwP5t4EB5O2SqC0ut zlhK+pO>2^!X?2kDc{Mvq&glO-!X*-Axpe}}Moaq-F1ktTjkd|J8+DX1c$JemN~6is z(Z*2!Yn&`HyJwcG$f}WO;U)C0Vf%6ltLc>g*A}uO+Fwo_SRx>lFs)(?H_M zi!@$y=edZd89OH)i8Hh`OWBeM5GAM@~kN65oeD--Nn$ zg>i4atHWQ+H-~`~_+|$f=b-he#j-K!En;1#A`XX2sX7K$ zIG0#)m}90{pLjgh)NfvT)Eht9r_r^CgoR>@b)2*BL0bs|BO)L#Y6(H0dsf<|sw*0G`~lup;^Uw$`CmKN$3JqS8W zo(yt$cQ*-Qt?vUnV4?>EFj=#54#juy-l8-+H=KP0>A-cSIDNM5i1HKyo8SInf-W=f z`>@B&5%)s2NY^+O5U1{D%EWC>BRHuMUJpEQ+h__nWLmYZRzGv^ipDZM7?Nf%x`Bu|A68#GXqyjzK|z6eyBT~` zQ5{$O2pcu5@d>ci8}p4W?hI9u`27x|Y93(2OI~cJ5h#RQYPp%8l?K^2%*<2;HG=70 zI|Vy;SKGl4PK{uc(*Z{$d7x>d3@J7lGut6h$F!sWQ`0v)YbDfAT&g^f17SXZVdM9j z*UBk1C9F%^xJ~>eMVBn?Nqs>k#(C*2qo&yNCguUA<9p!Ccm;p}&y}<>bTw|fPjJ;I zez5kEW?0(nOShB(=b(b4+yl2F!9A{Eqf}((Sv%I`iDWVE6E3ZE(s~*O*YBctI4Y4G zS!^K~fN-?K`Oa%TT4t4B_*#*N)S7(>5u61J5iyeSe)QwfN6F&U?5z}*GCz~CEwc&} zKItU4{L{e`5Fk0f?~51yOqL>`h@STidVKS;yAu9N=^zxx2c=f)6Aaz{Q_fz$IY2!f zekldIntn7Sea@jHb$v5jwuMWa|(G39-CNjx3i->uZe(7dOR(-RQOYYj`*a9dkNN-_N=Vt!b z23@k7V+vDqUS?*27ct04MX;e^4rMA{hg=owk6OP|E4xTF3*V*w^^*Pb_||89MklCa zDX-dR|KPYGi5MB_?IM@L5&_oROQdKA3ny}x%5NBLFe!*7na;ROUV^hH)%&536-)`}?IF&K_RJK=Uq zH9p| zmOE2}W2P+nwg2pzp_sThzhy4(DN$`67c$p*n~5)8fV8?i-zmjvfOw*tAkCVvAl;g{ zI6c}TB22!w^~fQsRbzE0ipS$@LbEEOb>7(AE`vzupJF#a3lN@qYi z0I%+EV|+sV5c<61swIXu(WEaQFRx$!&#S2`Y&lws_XVTe70x2(nXC65WF&zRu-S;- zsjV&pi4XR*=JcQ3u|{Te44x_KuXzf$5vNm_h)I7DMSRp7=9yUgaYcmxyzHA111T_H zU2f4g68^cH$mm!0)88hN*MIwbDC@7D-6ip^T7GiWpY%3bcenn^=Bv7Mt}kcD<4xP} zgAjUtma?S?k6Hj#nFwON`r7$d?Bwpq5cOWqH9mi0O3E}%)#(}=wZT6&uO=f*a8VL1P+&M;aMnSC2P_=!}Ov&4OehhaN0_ zX4=jLOyb6~MM6ZS-Xz)(Xhp-KTI7tOzefPzZc|;8S>v&hj?+?thhOjAb3FBTagM$( z#!V({49zLR)?kzpZp*jhE*a6XT8_3&y=`V$ydEN#n3>%IQ@vY@J9q4!TxAo{oz zxipkId4?$xEF2Z-ADPy^$@gYMhE_qy|0c|f8f<^qn$Kj&8*0DnC%&OlZazp(dL{qJ zMwo*-wh>j-6ln4@t^KHSID-dEW^-6Eb?U)u-`)YNza~gi!9y+NQz})@1KLh_j4m;g zn3_vu&&2$`zVd^X{C(op?wGQ#LU#MpA91E?1Atv(Cv|SbTkgeadIhz-jHgu>hw^#N z0v|2^&vIJH86r1cDV-L_td>BnubHfwh7R@B6ATFvsr5evO;H1XLHjCr7VFReyj=8G zSP4@#bj;ro+skSc#>$h4HKZnH=a^}GUcjQ^blPZaB~Pm#pdapmW-2zrZlU=;ixJ!f zzd>q8e^VlqoV2`)L*4zst1p{O|5ZbqsOdxDSLCz~_>@*L9fK}vps+3i839lY)Oo`0 z;CMRYkp#3eE)p-2Lk$RU28#;w(;rujdO-Vt3yn6}FBsnNsydbO~_$zL@#}B1@YoHgs@sZrJ~t zzJt1dw4VWs#hfy*USr4{Zda6&JOb+k(6pzat7sl}DWieqFVG{<7W%pVqcYn(l#Mf&!PoeZk5QE{86B>x_Ir}0fTqw89jc%ULm>>6@kpR6QMzl%(`Rv%O8 zhYd4+vbNngi-T+Z&p2j`j~~D5hySH}G&&6lW?;akOsNHBV6Y9eU0~r)!&)5f#Y3MO zy}Yg!m9%2hf63kH*0wb9DjVy!=E*-%bVv@LHZi33x=+?E@h*|#k4alX6l@Y`uq$o=jRpXH-SxTlCr;a*0GtXFVSSKSB3B8 zi;Jm@6Dh=*<+gS2ocZjDvu!jE|I}hXAEOD|XkeUGXqN#1e5RPM*-3^J zintu+qzt7x)%n3C%7=U4bO=L#CKLDaJe%E>SmVC$AtjE{v)kF8J5X6Iqi#c-NpC7G z!`I&`q|p->m)8WBRL?RDp^%IA578oVqf0VF3`%hr;}b4wqYdTVL^Sjt*e78|igf~8 z>XHic0gLO?a$!F;o8>2eheEc9cFB)K>$R{~$OH+*vgiyLA(;n}l9B~y-#_a}LI-Js zlglh%C$z5iUshkhc;a)*SUec2L!k;T@lYfx#xX(hyW@9tyD=7jJijJJa=Nok_azhP z35C%~IZcRa%8#A1Y0@h)?gEiOs1t4}b|+FY=qW{Gj3R3Y+9eMjIR0f6R7uIkQ}ptr z-n;(qWDY0-_NZwmieG8&7@?DXSbRVA=i_^1ov3xG5b8c$rAC(-^6_xlr(dBrr}3?t zNl@|x%6X8&?>>!?%>{StZ-e*n%Q6Y)^W*aQZG__4&v@>w8}@rdX-{9ij+ED8tBnpu z9f+=Yl(ZE}VN;4wr!wO~>glvFY;caYrk5+OYLcsu z8*03`FTZTcPb+PvAl3^P=j3M+Ib8+3I+ms7N!8MAk;)6&dul6_S^upiL6o*~=m9k_ zmW+~_*2>CY|21#@h>%ArItQ zdD+YgiFqJ8fL|`sW4+I?DK|Nhu0?vKw4HSQ@b{8#0orJ=jySyfW@yLz9DSXtV0>kb z09=dT@@d(tVhotRv*F+$V4Qc^$UnqVLz(=r8FU;Lt-5kbNtp`u%9o|#dOy+z;^m_o zdS!E1dNuW(d|f2ZPb={_P!~H-m?MpER;!d;#dje2UD`WE3!5tNZrNa*#44?buT!e+ zdjf}jVkQ1m0K+tc%`6``4w#`fvi4 zT2=rlUnnv`DiAGhiRxlT06^K%P0RKw6VT?*eS$OC*qq@2gV?J1IK`_!Jngta-e$XmuN~I(7W-inC9qd=D)txV`WL zjJuqcT8-3l#aSx$9heyrng8-!c2dyF<1Sz=GTr#_4yBvo0QK!sb6gI<-f8{xoVHd& zfed^#4#ZlTM#aTr9RA{fZM-g!a=QLd#s@zwhQ`Er~=^zI? zPmlh0@9Y@uW2GGWQdQ%IW*TMwv_B{ixK%VXNZ}V~5_5m%^oQiqJEW8koXj%4V%$aB z2D&Da4CZ_#*}#aGN9H$B{FKXwZWI2GI4mS(ggFa)=$xi zT2mL{k!ePnzJ*=Fg79!J6OIXf|LI>}_Spf9gwTXWYRWHle+8T0*@Tyyk)$4fJUiKF zgQf(un!qbaoBIr$mV4{qu%Ie9urdkmR>EJG}1> zBsu9aGl{vwd#W%8!$MUaHd?DxSP4>UF`<~jE+IZqIU>G)(4#q=^`;tLH?nd~I@zyk zS-bi5$$OQr>d#iCv>%PMnV87hdl+H!%7oZLDFDRYpB*4Yp2{E2wUUKa_7uZD{*t(w( zipo<*?B5^t?E=5-HO>Ms;!lc1v9D)*fyzgmuO-H z8tEm1)6yZ8m^T<*AY1aP(nFElJhk+hcgOMC({xy>AB@X(8U`a57OzNEi@3Rn)2zh? zSXXoe%i*Ib(!t|@L((h{N zlHes&48y!?nM#ReX?<$ysL&Wt{p=w>)4pxtsdVO>XgYsYckeTbw=ASxuX!6C9!!pLh!^3G`)2(RMGpqpyJld~>+)Jf=oaTE}^nT*!@wqmL zIUQj^_Me#icheCe%3Xdg@l4B10F(uxI~T;eRWS1*&lH$7VXuJ69AX^X%z(-zr1U{w z7Yu=?4$$G|rtrO}C^)5_Je`f2e!Aq|g1|Y4zrN16y7@Vo0JSPq9Pb@Y_i#h)l}=Wg zlpl&@l>SULt!VA4WbmkdtvqF?X+r@h1;uTT>`!Mg02UgiLFp;9Jd?G-3b;2T@vLm- zDp7o0B_-R7{Ef%^_pH;WlM$Ut`^33mPo;@W{>~rl3O+iA!A6(K*ricTVmtQP*qnSd zblo+N!(T(z>;)n)hIIeruzu4rslh{ta7vZwAgdT;M6|Dnlv;OGY_6p9w8H_SOhl;2z?AO!m;^d|B zr2@O!WSKkqJ+k1E?oSM~Xk(myoA>%uu2ew18pA+280s9@X2?`GQy{lJob2Tv%B@PK zfCQA%GV)v6p;&YPptJiOoAN3G6jF97G@ZffsLbPn?vI4>xuo8rmoHhM;3_5oIy*?p zSW)?t#ve)G-uZ*JZxMua@T{agq1}JlQ6+j~uMccOM^YCYBGid1iBN;`HzRak**xps zF~kjPHSzT;xT@EfB{Ss`7a7tSP5&HrZ=lm(G8gmz>0{R2-s7&lv5cIjmp|*{?d7Db z(HMNEhVBQj6vRQNma@k^>G6E~Es6=ntZ+FZTy%rk&7*sQ!i|DM_svY^A_^`K8BuN1 zCSlFE#BGE`D=r!qu4N=|jKaXhm&~Xh@j|h)6R%dWjdqQH`JfY`f{x!|?d6U+E_Bz%8(+Km0$|zZH|pKJw{<68@%~0agrEAtRNB{R}$(Ye=sZUILMt9FFK& zSc>50H+OO)t|$6FWD72IIrkU3Z0Q|i7~|&U+{*?2u3gQ<)-%d}hU) zkM}cA=Cka_ON|$FPiAg(?4zZ%CE=RL^V`ITtCN3d%!g;@*ExPQ+crbcq&uN85-wFV z#E%91q_TTZ)iA84K4b4v$&euxM3JRy0F&mm7V?|*}MYIJgu*uZ(8(e+?s zod0$TP4t*#J%EFqbbQxriXn`BQCJUs-8DVj5=)Omva0tOjZnVtUkJHb3j`J9D~C8Rf|)@VCZdq}Q3p2BVs#IJ~s<%<% zj2g}wqf=6-F(Mgkv@USp3~cSjC-e~_pb-U(`Gqe3j!B|(eGC%*pDK%zKy}^VTjb}m zB0PW`5XgTsENTU(n<7lg8)aX|qK8q!XQ{=kCFt7IpPC__8gd%E{o@mG7kr9v`?Tu`3!eYH zbpaCzJsYUsz0!w1UmSMPhu$}x4y{s3&~{xrKAXuuj2RF7C%D>}8~En5{^?bh!(XRD zeSpI}V(GKi^b{ROm*nZM`dD9PXvXuoNPb2E6j<4%i)y*x@qDc$?#&08**$OqKADf!Fn3_yaf{oh2Ovw%7QLsvxv3l8zL7l^6W$-p&AtXqBdV4TKIIL;ak3y44)qK zhk)*Y>Nognn9jb}W9(}ud(k5kCTOW#BO;AY9nBQ8Kb3y{`I&{&XuSC2Dh?Ahmvtj8 z;PYvikBW#ou#JmFcGJUle2s#_e2jQSPJCS$KlR4GA=AjXz_Hm!v%;XGh*R)m%~5J} zen|ei?UmaS^PS$aiLj9oW(Unz8R(I(yrZHn0yv9)??dZoJvK*#QlPv{%&Zeu)A(96 zYJ>vf;-#m&sx%t~w+t^S{4g_1Yoi7^+V{`qcKZcOhdV*NxcdQEMWM8$s7T-AqF%Ki zD&p}jkjgP=H#`TbBvNmbwkL801IJ({%Cm%YG|K}7+!qjQ=2;-&^; z504AyJ8>2k3IizYLu#kUFdB^Kt*}^%$TS(KW$MFEpw3e=h>zh2roA`D^hUq z)RF`v%4a#9f*n(9>3qH_?^mx>=9EY%^EIf+(mvR0X*E^jVrmCSAY*1vXmHX2l`zXg z6V>-`cuMH7GD9xU@G@ukGjlW9BRa&URs=qnS-(jx|KVo;o1i&KjuwB`&Me_?6Ms%x z>MlvK$#DO-TZ_@dRe@{BUs(f>rj;^>k_(E6JMqgnUhQZH)liR*T3>3_|1@Hk($nH& ze!engFec_qMaP>oU6bO(1-VycY-o1nMVv`$&~R5D19)g#P342nBTcfOPpAap#YCJMqsk_vS?Of_iBye!r2W^5ZJJf(RW@Q}e z^zwI5r{IoT?)uAed?sf{YB9oDpSPG%sxbn5yn~EaDVg+k+PI?q6Hpqma1=24le<|zCZNrni0KRG?U`f;aq zM`5X!LpO_$QVi*FYI>C&Es-pBS$YWn#zduaYGA`{C9M6zh1z4DWN^M`Lk}rDs74uS zV2?OZKpc4xnVg2pgIj0s@8zB-IZlx#GQ0HT$z))I?w-f^Hs|s@wM5W~9E77PjXe7R z3WWzSaj++sUQ@tt)q@Po9yV^Qx5ScwO7@bgf&pgY4?Q=KPJMIml?Wwhf6@%dQke`s zt349)l0KN50qUye=7_YLYhmg^v~gV0x}NWA2CYuv<;%LpbQ~Rx>OK-zV5r^wPF~2x z#L6n`?u*hY{N7jD<=R*zt^ectop9E+lXA<^ax>5@_}JS}w?*$8b=M^}GjM2Ze#}W} zXh;db2ZRjjXrOp&pjafnXuotMqpcrHtLpuyjowyf$mn1A`=4x!)!STP130YkW9>;Q zGU=@ubZ&RIcNO#S2NZlxo9j)m(eLcKo>d|2-_y^|$}excfs!beF7BC_tMB%YNmIzo zLB)1u4#JsP^O{UmjH%aidJ7?IR|gm!xf~78qByxVBYM;S|n|GCAc~G|7Z< zyY)#zLSj0`&5M~{u0#%hMl`lGKd02v2*XQCE%EZ|O4(aCEgl4SsBWCr=tfml7w7(@HCBU| z0G1uS!Jwnz`b&B~HnuM-#+q8pNJwJeWbh$VzM0j>47eDI@BV-6j(OJJFEcg2$j?VzFXUEvpCH7W~5fgx|s~W zOBty&Id?FWnI!gqn2g>=Grw1W%u3m-O8q1g4ADC{_y}$+gA^r+efR&_>AJje>_#FO zy@ch~d`RQwmtOC$jhty{2>V0oI@mBS&auCUVUF3zp`!lqF#hvz9Og>9*3_*(m=2 z)jVusGL0)|^rVCUj27xkD-8~eNvtiIfvXptID^dz`q&?YxR*K5u*s&vYC-+XIZsIsYZiJaQ_YQ=L-oLc#nt79q;UFDW2PDrqdt@LUc8`JI!iDMv_^+_Der*x@X-l<;VBmoU= z(n`w^&49*g^3@KI7iXt)_-F*t>*~xG_CH%S^#pvSw32zO_kETEYFS3fJLz3$mU~n7 zw%H3)nLhR^&0Wv|_yJW&MfKkIrZihf+~R4hry=v&9y^zsY@w2KvwDmR``Yz*y5IR( z8kAULl{{pprmkR`Ky3>mWz`o2{o+AYDXac9r7(clVI!NKzMqH?W6tFnjN z&vt;aT7%zPR^LWd(a3qUzI(q%Pf%2L%&#=;kUx~ZD2Cp7$#hr~G8)cH?Siq{K|v4@ zcPbkbQ-iP@UM3L*2=Xr9X|>gigftu48BLLPP*3B*%VC*Srahpp7~Pyn1{lQ)j#6Lq zWhK%6^p)nV(o-rAsO0;1d0~+Nu%K;>1QCdVB2@Yyi2_`=R|);NbVy1BQX&tN{7D%E z#Q?1Pd#bw`u)eh4FB)i58pYko((@lrE1UA8VLMnHX z)5GXm2r%U8MHm?LqO)t33rc8oFls}QlRrs+9aIUuP~ul>!T%G51|9sOUGH${V_1?4 zFEPL*70gjX1+(H32Pu7yQwL7&{jJ6SLIxQcXjv4rQd8-K$r~J^ zSX4Jg$NK1q^k6BuMb?w9KKdIP8ld3)09NB|JB>dBNJFolAC!z$4cu|~H8fjqg7J2%h`-9f=o?h!A}c?GrAP^( zo|`Al8nsb|BYkG3HTT{0*D|&Iw5x1iMH|CHhg>S6E#?@{2A->@0*u3oz4$c8sGH*F z(kntNLKqU8w#KyXHS0paczj+`BqBb#`itPT6cZd{y}R>Qhg3>bAqrJh8S6ZZ4vzE| zl$jfN<*|QHj-#fO3CigSmttaNPv;HJu!oiZ(kbn3BAK)vwKsz`E`x2Hf~1FrhOL!Q zNT+)p0#@Sj-N-{7h#Q>`;15BHDB88twzLo(w^$D4q+P|pEg`@OkH=bv$R=?cBIx@J?WB#tcx*;kQ(hUs@M0Y&lFl53_1MkeKIx%72(XUio?w{Q z%vYuFB&+}qDq)fu8dRLVQ){~Z&1$t{;jOSINc<$}Wz#W396^0vPyNMy?b2y#qsd_2?)u~nV_3+ouSYPq0 z$YQ!t<}W!@K3o>s2XMGB?u6(>8SGJr73=?YAU2Ze^KHzv%z62ASk&{H_>ItuPCXF1 zm4912Lev(Q-(Y^M_?amG6%NDs-=+q5kmXzF6b4Hck4cZXpvi9Yr*7AGGl@SMbN&Uv3eMaD9FGm#_Hm>LNSZ+A>GkcwUB#>q%-&=!?v?h_Zv~ zg)zt&OH}iJoTVIwq?T=WlhzF0gxaKDXihvI-)(3-+YABD# z8Xt@T9yRx~znY!R9nPx-2(LPDV1Pj6{=YCiyxg`1muAC#MpFb{W~=%wd(6slt78&P z;)9u}JY|#qpjOw{Yc)HsQ4@FaUVO8%8e#*mnVN+j>sI`zs!PG9rKI%?;K<_4cMV~i ziw8CC7byUox8#8p-$7s}@|DobB5qS{+OO9yHC}d^KCdusM8t}gh8bH*vbh$IC!GL; z_6u?0KQTI{GSuB&5TB@~DCeCEeg|FR#cu|xgaRyedzj(3!IT++jwfkAfL|taV=#~h zUsAZ!QY=-gzyhdp1jKM4JMV!V|;1Vcy;7rNr-8vc|LT9P{~Ix>kams zI1bvSBb&3Z&**S&?os}255*bYtQ#k8A3bEIM9QMKt&_uP%S_tk?W5~6@l{}VvCFUb z4MB_7wV5xNS!>Y-9#6<_wzO%BPt^kDrrYj%E&f^Hi~jvJgIh9t{Q8#cCx;Rz_)beF z?fvy}#!dUK7`;;(ML!4XT@P*p2JJbac@QLKwYkdJ>1UcNvq0DS3%f|ZifD)Q&zN2< zr%6J0CRPr9D>7tz-Ax&3wRzoNu+hwZ<`&oO-3N>x5|8Ggw%91ijp047h$%>ZwqoIA z)3XXO$wghBas+MEuw7?6>}Y{9W|3z9MN>Ai3b--ap!_XWkys`f)Vcxk>GZfsV~JcR zq4zb1Ga&vK643llYClEnwk!)r9 z2YHMBypdI^QG+jE?99uo5b&FTtG1a+_oS-xfm!+@+^)eCxKsGIb;|$brjY~Nm%o}N zJ|_C;$i(Z{c-~6#F(6Bxu#r(W^_!!me zad+vke@a<a1Api047ez_C`UPELSb_Aj(*Ktv_HdV2M7og}IZs$pkPY9|}p zpaqS{_S_mEC4si%v)n=JVOmTz<;l%+{21dY40=fZN0S54&xB?#Y-14c1|HvNV`DSi z?7Re31^9$1qWuN!RsOEVNV+_o7`uY$c0*k3QqRaF!4nxCG; zUtp6N4>@bSe$GfvQ=6kKz8_6aq-?>_ORwXmy2GJh9mqHbc%+idx#S$>04}-O*`Ks^ z+1*${>-z859t#E&^VWBdX{V0mtA0Wxt_B@5f147Q_xRFrJ_n5sqcL#@7bQS{pzj?ZeBq_-?HB07&(V^{GM`p?)S|l%`qjt-&T2*NC>cU3R*H= z|2=g3rw{peC%yUxeKe~`Xm2~xG6lK%6mlx<)V{Jwww)|L$l zIV*3`5 zbwv#rh!aTXxqob5z^!%iAx6{C2&?3FCO}FhMTGqL#x+uoGX&j)#$IyKhyzz}$=v|| zKN6vqlNIIV>9?lU?lH{_znY5j{g`7d2;2E*{`SRc!EP=E|1PjE@5IQ0?T&x(3F7){{w!9QQ)^g~QqQ!dlMc&rO~41kOedpZ^hFHe0CPrW9cJ^p9li9Foc z;lBx03yW6#aL*TXj|HRAG)L#@QvG>GweWu^uV5wex>Yg=Uw{4ohJcMD4C8J`_m!TKfwN9kn%_TiiVhnt0G@(51@iakz6P*bp}YW-XEEI#-Az!M>bbv=^wsV^Jy zcuc}0Pn~8=Y%DE%Q0&)eDf2uH^>h*fYvNwfhYF#tNl-!pr6`bKbbt7%umFd7eWUa0 z)Yrqq+voUe1#P?>qSBpq4R=ce4mcc6b9_v*J04d*_4>x7dl{j-$HK7tF9Mru>9z9B z3ZZMnMVQpU`PP85*fPpn!ASA%)&kguLPIQR0?jdGk8GZm`NZlK|s7&IgPE?)RZ6iR^sW) z#8@P73vHce2%I+cflEZR1*>O zkbS`pFnIz)@^}DV&zfb+Rs*mM%a@$uXqqnd*{W3FdC{Mip`ibu3^>kA58`h2 zMe`wB`JMEmSXiK{PXeXe6y(Hd0ymx13`yjvL*JG5kB-18DR}2eiGweiKjE*5x?ekT zUC7CEua6u6epRXo+}xrx;U6SB?~h%9vDaU5fdu6@@SIG@F=l5ntv8Y&Qr25mEC!BSv~62`Rup zLmw35KkgmK`}HSVA7m8=M@MHXN~z2~6JkAb1^@VBBn8}Vl=>{d#;bn@-gsL%DfQ>q z#wUpzDFkSw>Vsq_%CZC(_~j#II4$|P4OqNER?N&g+uPf{f%)n~D?2^88wvLPars5)BU^&a?R0V0%H!$V*J%$o&GvWD0B};tE(QT{ERU_;{$H!}rBfP*UfQRGngm|P&{>+u zA5{3*JrtN5JO^9^0lr4sGKNBz(wfp`Rj)VGdDt;0rI)5JyltdLb3p*cf(E}Z#OJd% zQY->4T)GOH*oJTgICi*52^kxDjqLf_-j(>gF9J;n^xJ=I1L)9DDa^reIi(906NpH0 zqxEyPFK^~Mw|63XcGdAF`symsteV?(T@ObrO^ncU^6m7B+htYBDn6knA;ADHSXe1 zb=b3lk{a2|rekc^zahOoHamt3ZWB&E5<31H25cg886*(_eQ;Y3QJzP7ev zeQn1*z>*9cFU>Ho;^yIai2VMf8DrKpW#+l~T)y*EnP8ZUh6;2yfe8UVpH^&|qH}zq1^IDL8^k1r0fbC5DKn9{t z9f^>yu<}iZR2v=Lr|qWuo!%>JB@&dD%*@C}3gp`E_U=$pR-Vds1|2Fu51Y7w5J&;KQpR%kB#P{If*ko&^10VVLw;;<;oBQ=xa@4og0qDsS zxNdvVdEJHK|FzLqm&%x|}$yh)nlf|yAb$NsLiMn%U?EL(3B*5>uD^>S`{ z(X=3D4U7wV1#$i>U9h&%oYQouCwq|O*1fjAcDJ1vIAXh5f1TGjr@eEx>DUhu^Kyt- zR%Ys3Qlwk_uK@~L=-t{^ivlIq_FO_vq+2)j`FW5KLK#4h|0gd1DF+3KZnzYH4n~L5Zk!F>(Marv%Vpo=kefK+i(s z52H#8D%@{Fg_OvvCh=zaZOq|;g@mH_&CGN*-;JY;UL~n=_+#C#NY85cp(G-XQ?D?H5eI4{Bv-CZH!ThX#@;)& z7(o+QXA!(s_>*}j$?zLp583_UbFjO2dV)YQMn8jp8Uov`YudffL zuk%wQwnAU0KSv4Qksby}_jI%c_gAZ(0nm29;N!kPn97`3JU%k(Dr*8YF^EhjwVip$T+Zi(jV&!>XNo08R#sXeVj)R4tYa-bpVF_>E#2ncTArE}mmBXP zT?<8`n@b%N%2uxq>o_AY7!G-?ndX2D@|IuwZ< z=Lg2>rjFPM2ncDt#3t)Uejag7n`TTgMT@=B@1T?iE3NWdAGv`+sqok1%$JnOyaRxH zfP!>D*rEF?D@aHlF8abpF*G8IlGF9Akmsd8wg}|QJ2aZAv5|!Y3v*wQ;=H}aKC+;W zSEPsm{!hO)WQ|Tv?=xpAAA{!7=i(5!rZmP-p5Iw0bLXVT-|}XfT`Akq%^dtg%;^s784E|{EPSP=u1Se{{QK_T+rjs+ zF6e#7_w$cGE-rqe-mhPoY}PE`+Vbl9735Jd(ZG~vdz!jnm()0oN7tna721iH0Vh)# zkNU&Ev+Ly8_TMdbQsYw$G+O#ASu%lB60&t?(%n(#{Z0$L$;W0s2`0wc5-E$Pb(>L2 z>II(yH?7Yl8N=oMQe8G0ED~!9Ikc9KT#e4=Z&k*H0BZfL_;bDd5Bf5En?V;iEbnedoP~C6i#f~g>Kltb8x2pOJG^g>l=tF0+ zREg)Q`903w6Ec!1qG_)jX1ZP^eWs5jT0=ocBY2^dXL*s4(%aZr2{JBPZLSPJSDKFF z^M}NlBGdc=b6z3B9$rFoj0?J31641o*;k$}*Se;$o}F5-R;m;7qs99jwftpVx>0Tt z=1+~c7H*;;uinae!ObCRkX_I4${TEKQd|)%*{a~LxwYhl(+}U{Q6KlcWOn1LcAPWp z(}cU;QaoNCEzmfD=i!o>sVrc3FrKt|_Pv{3C$WG+26!{uTB)N9pyz#nz*Y+IzP>aE z`MnZXblsJUomhO{PQf_0=E=YMbk-h@QPn%_7c`6I41h*47tG{IQS9t&5mO z1y^z}KvD|IR?#sLkJCX52$VEZdrw!U(#vd|3U0#9$jORFz-a&Klfj-B1nZ~5l1M0z zNN5wGm)%8~=N0y5suF2b&PA02Q&W~V`BW$IhZsS|i<{guz$UnwJ0ZW=HB&N4R4goL zQ!ckGFYG>x>YmU#yE;p5vQ&}$JVR$f%}!2A2O0Sf&9@MMFS9{LuL@6|F%r(o=|vZ? zoBejYkkhI0bQjB2iBy2+ij~Uv`}^;t<`*k9sZ|@-^}28D0j)Jl7j7@M=BbiF^?12Y zTkgPaswAmbC%uL;8p-kp=Wp?2kL^g)-7 zD~_}y@Q*j=;JHU&Bqz1sXej&xrD~g6S~gB|MI-X)XlObG1{tb_?H=;&5E4eH5I=rUvt?tAB)a z_+{_~iwmd3Gtr)|Hf|E<1GFT7Ph)S+mPRiSvA}yL5wXlADkpl|QFx*=tDJ8YWo79b zvI&$|3?0hi(ie{Em+GF1*vk4UYAVE_iyF9Bdw6s#X&;}0o(aGgQ+Rg5S2n2CRM4Oc z=3Gw1@4-&!d}slZxG9-^e+Q2$?Hk{N|&akgbnOadvh zghB!S(`%xb(<3is?B#ZT&{c11Ek}2sCWOVr* z{KN{n(LGiMPs0k0G0bug6XmaL$;K$s&m`vO=Bmu6Ml+h69i9*2C~0bv*H#Nfn($pt z^*}@#2SYU_!Dg z$=VxT2y{rJx#?)km1bd2i>}2=b^KWw95x<7s=_DIbT%K|T5wSU6E|($8rj*E6}qlW z{^1!rLnWExRS4o+)$lu**e+(s1+kr!wx4Y(KVyW4 z)YaSDn~im_E0*UztSlctWg6buf{H3Mb9k@@+)C5Bd+{8W8nq9uN2)xJhK??wy4lg; zuUCoJX_supxAgc~BawQhgB50|5ZagOn%<)l=K3%*{}LLd6Y-(#bb^$r3&f@BN8 zWx59+TOyqzC2CoP8lYgS3oV|K)3I8bO0uHJLfK#H7u-&dYmJj^&{3BxZ~l$2*gn^I zE^KhJ)7h!_Mso!Yi>z3Z9HqJ;>SNmX_1@LEgc0nk8KBaxXq9(iVWIiP7z=$KRoq*i(BFL+Q(=ub= zskx0u_buS!Q$ZD0@Nl)MI(VG7tBbeTy`ZZO3Ia?~Brly>*&Q=ILR<}ox-dJJ@I~ZF z9G?jBje7K>$a=YN4;*thxc!uY#K|f=`$qw8kfftygLMA1*l?$(*=%@$s4dwU&dYC5 zB`eUODA4F>pZPVx&W@&O5hun{)hW4cXfSft=h=f-kSO_KT<|&gaz)jV^00j~3j$6`q6LA_lJKRi9IgX?t zr$EdNM539U%w1&4M^i?d;!RaNPS^*{y*%8&*dP#P(&}O-t z7?@2fTy{u!)!cO^@H-Lx+(8LBGYdp}7~ykwfxN!IJ&({mx6Fq`ssgdBzF5mNyHsAp zifU`cVVcy73wM_mmzO16U0cxF6do{hapGo4_s za&chUkokAuoyK({E$qG3&F}ZlaSCnDA!x@)anR73{X|Hp9cW8D&vGCQvxOuQH+!#c z@)^U0B#y_^L2vbmvC^W(%xK|8jRe?fz0XI|uP-W_s1%cvDJW|L>dcD`3S2rnJEfpu zLal1QQI3eBgU@&}a^H6HXo`7VtvjnOWpHoywPL_#4b1Bm{m;ydLAV$# zOi(eg8U6nfiX8@M79uHaUA0)HLkpVz)tfJ1Qqs~k%n~D%6PqV1E1Uf5vRv7^uP)gs z;IT`ry7$Zed%k1|Qmi-Q*+T&X0dRPvSS*4znyW4)tET@Wl!kHIgP^Ds)selZ-ka9& zJO4M=z)JxKb(B~}#jjpAn!70(yV3vq1+@;nG~XGa!VS3y1NvH5?i>P(Dm;cuXb6s< z0?Z(ZLYPdZ*%(l_-BnEWwiYY})o%2cphI!t|G%~iVz5H#fj{g=(vM2ge~qg6^qKpA zd#;RacfBD1HC=UBW!62d1@WbYTEuo# zq$!s6mLs^Q^BgkN*iwx298SF$wMx{C|BDa|j$z%y*(&kKuT?jrK@iso_2qFA)mHAr z4}?DQ0eJJ{8e5uh%`MGsk~%-UGVRB-Lj)ekX@f6X$CR zV}2jbJccGU{x)X8OHMr(Gu9)ak`~rt$JUihHg3J2KkT3gvAUWE1DKsW62M}?&;B$i zitvp{t0Y0L8cXG!GMr~+1B7l+L=g$?i#K??0YQ4-`=PP3eQ{FVcKN`5tzR-0W~Dza z9!?U79q1c3T`gnzmnL#ZL9McO*ZT)b%yNner_W`Y5Au`?p+5t59Uia8VzsIM?n#dK z^4GD>wdNU7?J2U)tv9FFDFY~QQTo4_22f02K7YJ}GF(bp;}^<)*PgeAiV7W{ZpL4= zW!ntEN{T5}oyeGcG5uPj9Swe3ap2pZEG5m3q@e@#Q6FcC;>+rZWY!_<`I^CqqHU^& zdE*kDz*^J0cOihC_g9$JuZe_&O%_d{rKxjFI1PAb!=!<>etQ&T@sZxf;AXu#Nz-ra z`X;80WhLYIw~q4qA`b5Ec@g6rSteHeP~1qU5&w(JOQnQ+h_;uUj-$geMNEj2yjlSV zN037>J#2qretEkXA`R^fWEUttQKzbq6Js?Vr+Vr9YKP)8N&=~}WB@?X^6td=#1RPK zc#>dIV?!3!*=;&=0V)Ty1HuCdHH3e+UN)IspWpWO|A$MXL7LQY>si5tiTO%>vS~|Q z!U*W|1HG#4fhKm63kR+OOBz23G8T%KQnQ)?T{J%>L7ZOFDjLh6w?mJ$)D%1e} z`lC{R;`WC_#|+)79}H+lhn6Yo0u%K5kCDZ$cqF&;qcdZsfG!>pQld}l>E@z%68x3E zrX?jnCEM@kKKdp+gf>?TfL@1Te?!ED`2;jhyWPC_l+8^%IA}Rq)6p|#5O$_YIU=dj z*whr4bEDHdF^dmzPO`z7F;P*0#s=xVGI9J%M6aJOA{oixpH+`#2Q8tByu5yP@c%CQ zILt!nFER%GzCx%XCVRu-e}{rl#c z9+WaG-H1bz!qpu-Q~9@ftz7NY)+7?h*oy_lM7k^(DB!r%MajwBwcz)KP8{|Vwa%5}e^0?o*6V9?#HKR2@yOnX z11_|esMZOn?)YuBkWyk|9U$W7xF{=iq*XJ4C&a@`&z2O~jJds+A<&97dGxRcn2yR+oHbrX;&E6N-B}SuJj>lBD$8FVLF!Mjn{R0b{^7Nd{C5Q0AwvaF}C zMuDc%X%OQ;M7V|Zbt(|&l5JHDB!ZYn{ruh;hntCGJn)8S+m?$IDHD#ojA(*qMj<>P zte~oC8lwZUPNK>6{dOb2EKMuh-H6D{n9QIcRyl2yHKDn6GunGBGZSg&?wHI9KG2$I zf$O}9oBb&$o#~RAkzvrRp*6sKO-AGLowfAvyqmaD&5k|{Cq*)6iU#Ds2R%>72l{vw@2sv zV#bm?r_O=tR%YIJp{{gjU$e)iYmCC`j<~9jlaG%My*;)J)8!*6{QzaRy`9V4!eX8c zH9nNkXVr*qNAcsMwCl#BE9Zpg^Kk*Q8v+J%dH5*1__T$Mj|-Fj;BT5c;K6HsJp>Wg z=w_Q;D#k#k+56pPY9b934%qN?yQ~|jy50$ZlFH`-cLm)JXszDsw`N&hW_{s#(IkKW z-m(xZL3{rDd>LzdI2lUKAZM0nKtl?-DmXIiJ4h>gP7VM`E*D};ro&@SMs70nKX|vc z9F8xs)f+sbyQqb(i5M2V&(>e}?6pZ;ce>nWj6##68`edqb9gOfWMTh)e1KzQ5q~Zx zNE6+&2gm|S&B^ZXA1;4_g(dzFGM4ILTvro-g37rugHcdOkXDm9SCLmYe<9MljR@); zGBF?*Z$%b#;0;Vlju=8~weLE9TG35Z21Y#JY*oC-jt@&`8X2jLMHM$m)P(L9l2eB( zf*~HsNJpaI;sH(})>~>iruVmG@8M{#YlyI);gG}Tuxe}%jFH*EFp=CQD{S!j+jVl(sbSQ#6}`_v#` z-rO(?F*BmpcJoSxpEVYTb7DB3{Z0;}0;^}DqWseZ!pK_kkw@DZ|AO0iAJ%d7dn|g7 zGUNT2C1tzi_r30n*AE~iwIzyw1;)WZ!_Z_vUEw6WjZ@QWdi(w*C5#8rWT%>Zdwy7G z3+xK*<&jYUB#V!efoE4&@z!r$a>wQXU15#p5dzQ2^YfvfIt=R2>G0?5No7We_Z{X7 zqMTlTYg2G=zrvOrb5nXsYe(-vlw@RVVqx<>Dohlk{k`h)vN~HvYUT}=+N8+NO~)Bt zOc}%)-A=zd1A=9yyt<7-vMYZO9hA!l9#deqnmVp#AbMa5;ZSmuPZaUXzQ@@`3gQRG z&yCX1uiE;0psy*7Z&2dc*ce+rBLhR}2^B5JG4R_HP#xP^NPt))D(B~Su6wwDLC!)> zad+~n8O|093ykQK)I~CQDKM~|IXSK5(Z=as!0WkAK$+dHrf|c+qM}GJ3^=Y}*sc-E z2=6L3G7{1n`)J7Qo<|TGDwy~{w>k!i_vdFZ=h);Z3+)ICnd}WQeh}WvcDTSs;O&X_ z;CoXA%)Ru2poN%N=+ec3ERXq9i_I3aCrq-V2FqLL6E53n2W4zQ8aNO35Cxj8Iy)y6jF|mQqh|bDsmvtU2(xHq z7JvS@$^|IejJ(tf0do-ah1{cF{;C$e5u_H~T3lSj!4~v9L>z@r?#=Truc~Nz$ob@c z3Q?)(?3_HON4dRturzMsBjx2Ch!M`7JHGp1)j)0oV!A(DJhSri0vp9Eep9%E6tViiXWFr9pg;bXZJ8Ky z_)|FaKZSc}v@zUWZ5rrs5L@8b-y4?n{#n88{>33Ln@r})<4lLHr>8880{1)$QeB%KZ>gD?{vN zO_juUxBALeJH69ia@>R!r0Y?+v-VXm0SMpC#Sa5UM7 zixKV-|N69@Ly!r<@A%f}^x|ZRBSl~Lk+PHKY-pI+g%#u8eI2|*U$U)FBaOg3(%aS-Q;>()Q9*St04OcR{N)zuk0 zv@gkQt#!;nCci$6o<4~4nzyE>xFA}=GahUCK2m=tN#zZO|54xE$|9~fL{zc-*utb1 zM6o^q;Rky~(g1 zd335%=<#||ymUOKmcC>L6_y8tax7;bbk4dg(XaEFTWUaUUQ~Oni7w2 zLLYZ*?=?eM!xQDsVrk#}IG=(vUhVPCMLdsh;;61o`|8N`S?|x(qi?o9fNrQOR6oGT z%!*=LrdX;dKU}RdBo`y99^KsECuvygCw0`*6aNl>KXvz~r)KBy#&i3DfYa$T50xDA zOjh;JXjfLC8e{MT5a=ao)&`xVBv&))A&vscQ0RdF-UdVHH9NXFhECDsv7(uMK!chc zGj15mM+fu7i9*g(zXz95dLQMJIRty*IXe67bX1*}3U*t79e$bJj?B zmZ)@<zm`b`-s0q&ChzpvBL44~g1sxTAn^CVH3|?yH687QoTv{&XdbO9% z7c01Z5I~b;c^GMB38-0pW(&2Z^5ITrDk|zpSQJ})oWKDCl$%PcM`!#EsJ-GFc0TZk zSdFgex$n0=SDo7@pI3bsJoI|iU0SWO3;V)gJR?4=wDZi9TQfV`yvN^b@~*&g`gp@{ zzsRo!9cV|`DvWO}J$ZRJXb=ky9K^X7P_NuLY}||K=&M2{^H&DNIvlTb{uSrE>dhJH zUfWQYyi`|%rQ}W=2A{-ZK8^iavs-FBsHl#!l}v7YA`rcBOVS2z-(LTj#*%)JIn(nO z+wM$Le`H>Ed2BtJxafPbwY222fd082p4!cq+Bk+B5OT1H8nU)nccf#<4f^btzLq&87T>}PWGBo#W-NaP%XT`}%=)R*o!-f-onQcXo5;0<6pzSgg zFGBieKHp z(yBA_WZ6EDulAAA_8z+0LR)@fa=CVxzeBj=;mprcwo`uW*?nJ`CcP1BO_lgJJN-RV zw>kOSI^~7c!LQ)YpU^Mc4mundi0xJ1#$9kJF-TNPGpjh)o_F&Lr!pxOeLv!Y zfJZ(8o$vHGPvqC*QLu6)_x*Bn{bufKEIDCp9BFjEGZ*>xq55?=tu65-P=0^;JE=P} z!-fVt4+oz7PGog$bJrmAGDd6yF0h}RT%6TQgtk?y%9}67Pri;h3dn*kK}!`Hr8JwE zqtn|x7mlaqcQz~;L+l7Cv`2ZZW3YgY@G*O9Yio1n+dNm+RW696rv)Q1=eGV$fP2u% z)BqndFz5*K>hbAI5PK!2LHwe(<|@bedu}xqd%oTkcKh zbg=vl4BxGw;?=?azw-)Ex;&Pj4&>OYDH1*r@yt^^+{jPd=O9((Vit$7@Bc>kiEB?7sVhaOQKa!cjClyPaw#X8XGCN6KxUD|D8~ zAg@@1r#nH0Z*@N3UG>NLO1A}gURl22_S3cN1@|xnt#pq2F$|SBRgtFHn%Tq7Q?+Ym z*X#tBfpNr1AmLkFQTR8K#&7z(|Dg@h&78LRy^gUdRRm`jwk*%`!1M-Xe1D5W-Aig! z{Re+9UQ+9D$<{V~@=U&oe&b{300{4qVP9P&^=%`KQPb45=Vl;)HrCVyHAerq*lq1; zQ7pGu9=#Q)d8(;oKa-qEs$I6;dYe)yUVc+dNI6f;`XCuo(9f#gp#nFpEl~soe*u0l z`sQsC1C7d5C(S7(lIk*>`sPJ} z4s#~v!i`hOh5n#c&w8GIwwk!0l2oRn@FvfCp=bALoZVyP`RbXD*w(9sv5TLXbmGnK zO}pE2Tv}W0?QIJ!Cxq|Y6hVE~SD1?{Si7XIz>ahna-%<}h$ZqbAb>iRUn4PzrotfP zE)L_pu`YgWdMt6YPR#$b-$=6OIfFe zPQS>szdIYoP(87L%w3q>pX6c|n}j)0S0HwTyYms!#m*&q9vhQt3q!l2WCRqOVO<9s zj>4KnMH?tnolsX&up+&7?RwWX5pMVW=aWpE*=QqHgr9GWg+*g(d(%~x2}0ONysE6 z#--#gLyA#IrOGH_~!nn&)v_WqN1hkow%Ht1$pMZpJDL9#d=b{ z;oi^w$Ubs99(TVd`1df~T;tHzG0719dx;pRxhDc#uQ%H!u3z7K{&81rsYhBqr_Xq) zfcEPAqsD)u5nTtYqmpVn#nB98$Zo&nHG?6HhsQpl6TYXdL7_^HH=@U((~_?HnOD`= z(@vQ3y~CTheWZd`H7M-J*}98X)Y*J;(Ov{Wi4S#$^e)4u>wcyFQ}DTQ^;O+|?|vDB zK)!4?T$wLhL6#o3<4`C6EMQvP0YJS?MOkd*S951xMEj{$mM^$4RGf?(S(yohKzoph zjoFHtG%rb;A5l$p$c7|+Lo03SC=d=-%g|m}m?Ov5NL_pT404XcpFOGEX%~je$+5Im z2*65`cHOe>ueqB9Js#RE2wfD~z;TPh%5u>QatlQf~N+ z#75Kck(LY&vrJ?Z^0081VMj4MIwxjpBR1~4;w8HYUDkoy{24KA0g(0;+IlM#UZm3=Y!7~oG%XMQs zT1Xc**S?4$IJTC}VZ}FI=HpcPsgtzhSO0yXv9yIh`bO`64Q116je&k2a(w$R`OiD; zS9A+r^N7X5)9&viJ>w)O;fce(Fl;VJ8>TM4wY#!XDZ)9Z&3-^MlZ(i9P_thOd;>Kr+QRa} z=yMoRw7=g2@dhD4sQ@zOK95-BLDcg|qtPf?IT^G8Y2!*en_rh+c}clmdIG3vVPV6x zFPuppLv$GGmzEUk-+MfjIrVIkh^E5gWOhsW@O;G`)oOZTq=`-J#sgm;AsRdSS8B;> ztA5GKNkcOOBqw;JHo=XOXlQ|0w`LuK^MAYxt_pO@C`jfW*jMCF3T3y$;fz;|jD|~G z8hzYL5KM@mP);kJ!Uyur;eMNtsc&#} z2r37Wa;ipVBN*hcaq&|cA89D(Z^m%Ng||U`9{>fntOGnyidt1AcqK= zYW#$s2@BpX#OJB2R~>$9VgW}c8BRJbMdOAJbxOlC1$q2s4o-xPGmK*onshI{O?AqE$b8q@ORMq*A_CmZuBtAebx8QHjpLWNgw#*)`zFBUP}N)t|qRr2=bH2 zy(I>}LpoXG(v$2Q$idD4;Qb0KESa}wW{4cg5Nb#%7gb!n16b^m}e+Cy-tr5V2JeDaKbR7No~^ySIj=HxIIDewNrN+U&yY=d^hdh_xknZYAeZtf8s?rSF%IDR&1x;e1RMrmjbhB=JN2= z^OT<5cH1JTyr4^3#gcz=7iYlxO$n9=g1CA_@?kPPvHmv}=+o;!23xZ!!uqLeox3SU+)tlJ(nM4aw%xuq?-8U5SL?g_tLl!!(3y`}Xpu^d z-rcFpWe|EHHt(NFieGmo8^Yb5H={CF=_fup257};v!JN(fcpgX5i$KJ-nCdYQEqM3 z%SD?Bpy|f#9AATQpxB6LdJFWvvg(!M1#5gIo`Qg2x4XXN#4XkT7vin&08BviD}#ZS zi<33MR?COLe*JKqu_Rc|7z1cS;QL zqa+Txfaq|Y!FN`p+mr$+LvcNps0OgGT=Pem+o04p$wwmNR#GEz_}cy^iOl@!$?E3J zCS~yTRQHj=R+sqS=)B3Ro}+H~kv3glv=?;!77y29-!9F_28Cp+btr1g76^Y~yPJ)c z8F2^*RTd+&dLn^4KGyE@Z$<o~cjW;-~sOZ>``rT~XGhu?J_KH*ih_t+boD_c|QapFl^#TCEjAS-Ukd zmJ56)On_uG#w=(nlb28lN&n{FAi)tVa9NtF-Qj{==Jh(lpYjp#*Me$Pn8j8rQpHK( zMco_<9eI6|3SfrNO5pui2cMxZ;DE+4(~8_Y%>p7S7y$mye}VenzZU6xJZTQVxjSgxg{(nT{1|Qz9q;EQAe1KEw+5R4u@+d!F!cRQU;+wG7#=!~Gi^Ew0XZE` z%pn1d1Aw!L-drPvtfG`OBW=E)&Q(Ol7&+e5xKgc4FP2OMBBR%$e23ijO9@}u9V!=A z9A;gWVvh8iqHbVGgYBv_jXjF4->vjli9AW9pLBDJN!K~u;V{x0_cw`5PfykLS<4wq z&^`R=h$|Glo42=S!#p&ppp7CWPJqK4lZf1C$RWXi8#Fm&4|%VuRY)cmj^!N2%b-~4 zR`sW@;458O=s~O-_k0GIn1+tBsi-mSZP+XDs6QY-Plw$AFTypjIo8zUA``sbcZZ@@0h(tXG-_L zH1}7de-3)>Y4>z2H{s4sr1si6rF2fC(E}jdg1Oq}30q6sl(p+QXtMbx(r9M|t6lss z%d&N@Q<~S&F~RdI9%8kCF&oH%wJ%ZMj%wV8j@CilDS=GDWA>hed%v_fZvcNKe9!YI zwBehJ{bJ~e@z@VSdo0f3MGD5%G?QpT!?6ib$=GC!G?~GokTM`F>Btz&nLuG$N)R&Y zPI4IJ>bZVrY@ilTm`wz&Ayj~W-dKBs=}bly;R!5Y@CSu2y1k!qU51lk`@D)L>`-cN zgwznPSsmQrD++6ltT)PfSe!J-0mhaY3?2IrC(;kmXD(jS-MyV7yK7*zWQHCjLNbiE zR}MOPS}Nw_mDs!j`o9sU);1M%qw&hsz)ze7pW7MMtx_%yPEY(NLdyiLAm2yE{f4b) z^p2p#1k<#AqExz%@%|YUK&hJ&8i1ug^4sr2y;0u-e=j!;5SWLjx<8bl7{@S55CowP zp5F%-pB4$(ts|Tz1)yUFLQ;^!vgOd_+sWOE4$&cUiiDB(UrY|FWs`Mpa~h$AekVai zA-sD$Q^cG>cW8ASL26Jp+;S90MT#rSfWiAkq&}y%czF*S900?L1Qr-5oS{<|&uYMl zhU|FL-F4i@$;xRw4L%~9#Xzq%KWKv#&}uTJ(J*FO#&~%L%O3d@7!1O0bUK|Zgo_oG_1wsFkd*nD1|65ju+LSWI0LyFp&<16~LcAHWpLMrwPzR~(9 zjs`##huSGQM<*B(752;gH}~&dn=l&DFRb^5!{t&m-YV<`3y=wI^)oIzCdLImPlkg6 z-1Q)6S6UH`C##lqkvJ$GEBg{X2EqX$pQXM~B+L{oCTP`kT$J{js1pY*{D4_sfQoA3 zXwDx9V8tTjsSoLjIVbmUjx=v~V1hu=DS3UPoilAD-| zZwuW?{ymKB0ct`dZO9IiIe(8hUg9ZO!Upw%@)T5JJl%`8OW{=v`s5RN&`f9Gd;X+S z3r^O*|Dw)|kzl5#-iYY}(2NSzeM8)&72B<3JdONQj}IaTfiwd(8XFk!R9INVL%8S- z1^+V9V#ZW>f<3_)K@MBv%|#x%mmgGp5bBF-5X1gauxTybcyI4-g{tA=Bs_r<$b*`k z_WNmg{63rWpd4Pf01+t7Sp)LC3@AWAjVL6r*Jd3ex~-RMf*8)pabk9$qQw9A>!nau z0?+?;I-8#!W_y#JJpsFEPTEs5GmFE$U#UPOkgwJ^7Zi9>KQ!Sno&DwP>@o@pmrc&b z!A_PM-<5~e?4;Q`&O?HAF0k6OJJKpGmmMUUu%PL_u=#94++@hpxC;kIrOYa7kF4xX zFhJ;IB8(`)VX%|oBNG;biT{L9+GaGrotD=ZzT~y*`gyf6+Fi`g!lC!7Pqtrns;-NX z8KEN$VMqJgcLBFKik$FkzjELWv|m({<$jPT8pIyR;{J(zFW$y;n*%34)&baABrf+7 zP*-z^dK+#g<-u;=P1$Zi_2o|`jI{Ut)4l^?`5X^@6NSo~BdsO8?GDqtZQ{{hH1l4B z#3}3HH9%uL{BDY~#gw6}w5U|tpLy%jnwFzq>l&IyAZw23WzOr@OVxqtRZYyZOuC$Y6vK!i zge@9V|DSalsz|?nIn}W6GnOgTh_as70SN+hAa;^y~dTanzT4FezuG=t@bC5}p_cCh8PNEwk zTAqAH!vl|qsR^Pmp_zzcASkpsjbATqr>ipY<6i7nkk@V?VG{m^>)M+sXcT~o8Sj0% zCw7?Qd6QVO^PuDYH(u-@hsqkgXm!U;yfiL*It)VfIF^#o zHp<^t4&hsnUAfiW?-yFf$tB3aBMF1{O|ah$b3eNH2Q6v_&M3!3`8NcOxp9Uj9SseV z1H*%a3SY55iV9)Gmz&O@jf$;tXb5_a4vyC8Y?}wzzl@Ac)L86rs4_Z{0CF$JqrAW;jWYuzk`pm^^>4BS|aG9Vxn-0 zqsz~Do0k|#s}Xqcuhpekjj=CJ7?gJ6b36iyR%Vdt2QWruGX zzwc-|gViTQI&9EANE{GUAYWd?Z@Ul#0w#zyqg+Z)MT?RwS8A6C^~{8Uix@u?PtBJJ z@o`g&!Tr<76bdrJz{FTxSL&f$kG^d z{qIR}41T*2I5apUx5ZPKG^FGdQV#lY&yoJ+?=n&`4 zos~+5GA)D^H?B`FLdfI&Kgh zolOHPc1X_%&a$UnnJfMq{5KwHA*T?2-#u*2yRv9?gz%dSr)pLX--0-L;2X?R|g(%L_=o*hW5Q2p`7&hYnhTxX>d6LPIe3 zFBj^zQ%B(~Jw1n|m~l(Yj4%I(z}aOLB-*mHbi8uUTC-o5$}+oM-QqOXX_K*m`Q;z?XGfDf44nV>SR}05fguj;FMVKyw(o~^$!3G#YspsiaEEP8RYTUzR>0f?C+073&1rXaN7@p%kRH2u7{pHYx}1NztqtG9w_ct5E|UM zGZI6{{?B_KWj4~Og5Z+hn&kn!wimSh?}a$wl}ZI(0H-Kik5K+FR4$rDdh_4U|6TSB z**#7FB&5LAj~M)~_mD?EN5%TI@A2=Z00K4vN>AN>@8m!u?{)7>`EB5tfOM2Zc$7re zN3`rb<_ih^ll2%#_oyj>+h~E;^F~XC9Qe`R%);w~GNzz2?Wy@O;fL7B0Q82;U(Tjq zoo8{1k9chvUJoETkosWj53ACoYj&>W0|7)-{W309_uR8cyLNbr_kVv}4H51CCxiZY z5wefmNiu*Rg@J1lKch-O#GtN}I%<3iKAX=?PD)C8mr}yQof03zNY_Ua`X=c53Rr@1 z2(LKb0LCUdI<~CgnFI`8-t%x z26JWY%&@SqCpJA#zC2zEfJ)GkFIdSFAiU%>um^L#aM+LBolJ(2zi*iiHH;1EPfm zh=Ir#0q@JIY97&N0QYs_x5#)8P=g#Dd$mePb4;q$eWOFfL~m=x#>X3sQhBq!DV*Hz z>HcMRuL8o#YYxEcOY7^llWaq=B#k~Hu6y9lE3={4m0g_oOphBP#L$E2?yUJ_4cR3x z65Qj~gSocuih5Pqm9|Ckxat;+X@K6e*ExkS!MqdRaOcZ$>Somxt396AuwL%5?`Rb) z3Ij#CN@tf5bD#PQ{L|RGO&d|r$KwG$1O{_OLLQoreGgtN`Do$k<45* z-W?njDv@7@^78Whr7_#HWVg`=Vo+ihf5ybb$;M$O)l4!`K{4d#nvdz_sGF+RKp$iy zy5MA5bF5~(g0QT{M2o-?j;Ct<#W^Tx!imaJ z;7kgfJ|m?w-rd=$&tWRI%tAo?R)-JeO(7L#VdPWgddg2C(7pD&};JHssK~W3n+W!yje~_j$`hYLx#9 zmAS#u3V1(6A8Ojp{6$sdMu#7bZef=3ba2Q^u#K>`vMSR!eLcYI{IV&ou3mJ=Y8EX{mHn6J4BNHqYUsa2?h!LA+4?csgS(F(UFupXrhisNX)pE68*&@=`L< z)6e1LhbuguzHR{6jRdw$Rj^Jd$YvV7K(fN2oV!{@N45ew1-Fjoo#m?GyBf?husu^# zD?AuxwZmS`y+2!8n_j>QKM+S}OT*(m+!eI|o^8L)CduqnW- zpp!?s_+oFLt3h8sIyKeEX>)rE7+5tE%iOf|ik_#vZ;@_dJk{a^ND8F9_R)6r%PD!- z^=>P#P}vm!&|qDCt!xR$^xZl+5%T7`$k(skA^M`FrOit^qp7*DJNKBEdWe;Ws4%Kt zaD;@kx2gvheh>znuJm}30P4qS8z`rfd%H;Eg#Q%#T)l1q?)ooT)yTTR`||(>Z$w>` zgBXo9$Z;XgLX9NCu^d=)R_h%(I~{FX4hHrgMtVdHQu0#iyzTj64Ja(k>|EQgOpT8&DzVt^SJag+KajDa z!%kXdeXiE~{zX%s1~<<#n38mzmH--Nf(g*wu?TQ5@V2k43KcHa&^0R}qoB&VqYjaC z!L)uam70tEx)!y9P5Ahn{2`tzYC8!hU|$6H$mq8pxYyg1FTtn|dsTRpH4ip34$s-Y zaTx8u+>gkvB7E#%;pdKJAlJ$Jtn}}VIr(Tp{z2`LUc#G*qiG zWVqI0Zy=OfRS-VJ_?-*@OcZ#Y=U4RZ(?Bl*LpzT{zlCUgsa6ZjrdNzXX)rrt%7|5z z2Xqmji^VD(cJ2jrOZ?74F(L$u(yYP!g6>TYCv=3=GgGf4rC_A}vwu`O9tJ$1N7a_X z4V0J7077{fzV#X);tS)a9gu$fbM1tON7P)wQR;Xp@qa8m9)?uFv#?GlL+KcWN+DKc z#3UBz#HZfmK?nX{c8#NBIvNvd_Wz!zngK%|Ha27HMrm+lJ^}>#0n$9~z$}h9q7I{# z#E`JYAJNS+3}LNZxCT{YX|fKyqkWD|NBreqW#Pegm?dUm_L7Xw8}imZi%mCI{r9N$ z&nRI%vELKMtr;n{irm-r5hg}P%~JyWi5b+|3!qVHwCGd+8~Vv;-kVtKnYzLE6}6Gb zqm4ZfncC0N_Z-PQj1A%`^t1Oqj{n%E-mTl zvs_UGX`tiu;e|2@lTQ3MtvPIIwI{}WWQH^UNaigkFQ@1zRCIIYz4e-VzSX0QN+>`R zj!Ke>lM;?wAdZMI5gIQjlYg^oij?N|wp{NiVjIqngN*a}^V`i1n!f~)DXP=^{A>FM zha;=6wS@FXT29Vg@1+g}tj9hi=H+tAi8M>(nO(k;QozFm*@zkUU4y%@1q<2T$49|I zKEeC4eaJM3cO30#;9mt-$1`3Qs270+RXO^0+uCDhl1%E1myyB7#rAdPW2a|?crX;; zo?ZkPpRt7X@JI?Jg`sA;%|Itd?EmJ3lycx`71R>W@aTB5wG{LVTp(41IWr@rrkgn) z)}N^Mg_^dx*%`1}>p@1g*_m6Ldk(;7DI=_#n~w%HTUuIbTPH-{A+J#j$SB(7_zD2r zn*YtXf0@)nqdJnXOQW-)r6C%>9FK(twh^0LY&+88aE9`2tTV7`DNhgbR3b>C5_5R- z6pjkt3{yD&eMcJx_Sva$Ko~;A(*oy0gZqUp7_bsBtp3UTvEc4=mTCu(jJ<6o_Wmng z9qFNNQe-xJOG3`&SUU;9F4|ui(tD}WQe;mTs}uKcWu3w8Pc05Z5rD<=b_H+B|{kvnlRdzKQNr zf)7~@AYc&`zJ^wHFrua%IVMIGL<_(8)gnhXTcgva?zLAjlhclMmNMqyfvclCspm-l z+{y9hPNP`|^Chh<{H>zt9vVV`-`?bz=>aP5%y|I6lv8bTsms zD}sgb%O9yAHvjiCqqJJz3!B;O?c=?`7s&lIwgxUbu%%a+S#rX?ZfYl#-6iC@a2#4n<>}uK?*84>T1%@LN z`Hbs&dU{s-M=@OvG8~wkkipk1NQ26XlD57J+>cjZ#OA1}m9po3Qbyy9yhb>>zBD@M z$ek|%GawoYbJSP-sX3HS&gY+o*$1LjpyQ2BK?)NWWg`=a2)IHw3Q;(stSG)u~V^3$EX!V!H z^7}gq>__Z_cSP2<>N_JIy6Dm})X^c~}!I^Vg&6J^+200z8;0JU%pp zw>rsv{f1fQgGWNpXrrw{ybFO*g2hPB+^Ee{Er|TfLLWN8yW3}Kj6;+m0 zEX;XUCVq8Ns6JrAmHCbtnNQ42%ajm9z@4c@R|t(J76COeLm_R4@u#wyv2|XARD~NJ z<^c;MQsEcOud3nS!*v*Xr_ga1v{WTPLIjRFBDQr-p(0YaxI2pcqG)Et(D^wbJ+%#t zi*LhX($rBS9{{^!IL=GXHg^;JexH||NNFKQH+S!wSh`W<289>=li&&Oq z{1JOomIb{DLV|;j@%b72pzt64H!DiA78rDQwq+QWTRTioa&U9YiuwgYCo^a!r;SZ- z=b!(0wWlz#_M7g!zrUvojFQoGYfkJ^nmeyDYTay-iH`y1>MKp4#=H9m{6HN|b+ck< zI}KUc`pcu$yRRmy382WjB#Er0%B3$rSR_ttkIh~8&JLNLWp!g$zy1xGtec!AWFUed zH~GSXW+|)bcVjF5fFK2qd)T;i!%9yPM4K`4BgMy5`d^0FZU0H+C|SAhf5kFJU2v_lN&^ z@Btz~yG~RJo^}sHObm|{!Zo*-0^54{Sc7+{TbfuPDAAMQ+QU8dZC(3fwK?bw;s&75 zI=bxm#=RM$1@5^kU>*O(WtfC>aBR}w5_l&Ae{P}UsztV@g_|m3?jodNxBSHJCCpCD zgX&CDf5JqxT$po&H%_dNIBw*qb*I3TN|2txGW<9?XggMi>J{}3_qWmBSDcqkQ{69{ z49KN)#@AB=FK|O?;&OoD@ zoP$1ee!C9gkNJf)db_hL*r=Ofwg{hd@$=ySZ$bqu=kU+|Z{f`HZufKm`mT&PgOh)5 zzDc8TNO9&*dr7#AQmX1&Foz@89L3TEF#U1RntbI}>y9=EY_5 z8>f6@?Cd1NdxK$8NhHbw&&3HG`*P0CiHS1{iD_9@N=5`+_Siv}XdwJ5o`lrg&;J~R zs)n>cMFaY3pGckOGivKjrao-P@i$&p*(I;a9P@}ayPCx*5UZGyO1}CK4ht9dA-?oy zpdVF|Cj4fqx znc)*~yGa&!8>Sd^OIO{+1+O<)L@n@gt%a^yrgH}2<_fwD+P2-^+?14-YHdmOWaP7C zVdunVOt6CvXaa@2&dbkN+s7;malT1Fwi;81&CFncFITJpXi;yv@SFf{B{vA_XK7>* zA-|Wz=;-JKQo<(*sNG8}QMO25O30Kp9;}5{^ARwk9 zzEA3uJ9r}Z4SIhG=&l$A79+8S#@BMT?*k(PFk)1x)PnniE!k9cb-6s2W`hKba|72U z{T?3g$BviF6YzOdT-4Y1d?n(XP;&obWeS_iILX%U)2{@Gh=kP94sPN+dp`}EP?#j= zo$Z-d&%o0n;zY=?;3i^I`5YX4l>0MDkg?CBWU-GVhJX>)ODNzteeS@Dfv4Hmf6Ydv zSf-rER;?v(6J>am1h7W+{E!uOgg9wOD3kRq-NX*gv!Wh6lbq zU{YYrPNW4H&O1e4+i7}Ir}BYb2neRrA&w;x{AzL7C9Y6b`Z?y)*80C<+_jAuGOhUis(j^ekdtY- znf!{5o=%Y>?1DK~bA^}pR!Nu%CcRxu99C7Q)xK+VQlX-%iX~?1^ao!`C9hO^{1}iK znU_OCM3S(-uVQ7@}~ve{TT;XN-Q>$fhC2Yr-7 zb}HS)b&JG7Ry4?2WZ(ZTbE|LXKDTmcol;=Y?~X4v(!|16@1@y%!2JEHxl=68MyM^; zN}^Exq1!Q_Un||KS2nsQNnPFi{YUeIJ((wu!%k;-49gW>3@N@=Qxi>ILqkK%(RR*M z2U=Lr1F9#NuHvbEb85naq^`A?s>+VFbcQi60IP0!`guPt^ck}aM!5jf(ikwURa+ijMZPL9vxtHv2#v--?FHG^((=H_*NNs*Vntan;8 zb~%Q(n%1kA#|!#l!$+3Rf&Trk%&$seF8>`M+JrSy+gftC7=-AyoH&edY!I^p z*hF%Pu2iB0D$D0n>4*ab0XNQQbAcgr{my(P+eT|HiK2 zRww=&q5%E5DmVR9BE#kUSk)!n+RiR%b{4au+JI3yj<_DAN=T8Ou=l(iXt&v^1B{(* z4T0nl6KWD<7~7YG-zw?4*Y`K%+Md4&)>-VvE#d^*s?MnQ_QTz&h7Scz5QZAk!!u-^3wfj4(M@EkIq zPenlZtri)IcD321tV+|l#pBAbT7yb8(~lHA`Sq&D2%p1lKjqUD7B$rA!$?_f;=7k` zVj^*;_|V``jJf?r%S5S`|L@={y@*ssy_V59|F^`%pL|&*Ywk-1T)`dy2@jr@T+786urh{V6?$Kq>2i4WpCQiugr#@qUe@xI9f&&2>GsaZaq+n510`>*&{Lg}$jcqAfUpONvKA(W{OuorvXf-}G8XFq8M9FUM zhe#9{U{MYtR0%;jhr2+J2^2QpF6MP-XxG6qEzXc7O$pJD=sM}{u~jng>tx*TXL2T1 zeH4-Oy6tCi640^cX`ATNg`fkhgT%L_qVFd^DO|Z-{GPRf|9`NE)?irFd_lEEGFCQV8Olh+KX%fWB?;NZ>#CizU1Gj_1Y0a_j4)+4j_jW=N7B0kfEhSU2R##0gWQEyqS#C(u*rtde$EB)P3$j0C^{v0g(*Yc%y;#Maiu6XP7uN3TE zvCU%jHukPl0{>c|_-j0jnbfxQ5RQ%`ha?tbjUEQnH`HWUPadNOPFMY(9 zL7r_K)%1ZLBGllMN9h;WMAz)d?X|89H(;c}C_?JpL!Z&h%Yb&g6;DDh3Qm^U#vz2W zcX!pWRLV)5C*r5nB=G&_eheacju`LGK~dEF6`n$*fFiXbQtPiDr!<0muVh0xCz9Ja5C%u~Cby&8}T_F%OD0EVm$0 zrsAkKQ_{1*N7-$~SSs0zhs=szgqm~7%Hu5oX!VB|QpadCGo>?i#6a4%*r0L#w{HYN zVZI-V1JNKbm)7R!f4$i2un02OitzET#e|r6%6sSUnXh1_()?6{6xS$pE()5OcCBkY zKD$WZqGCo*Hl^}KXH5+i6^EuJqjPssjdbf3NIOtqQL-uL62WIoZ|h2c`Yx$xS;t{o|1#6_#nw! zutEuoj8BotC-c9n-;TI-Qg_S3)3(rc3PXA&;pnPu_WYaN!~EMyn^R))9EE!Q2Y1P> z6=r6iWB<2XjEar%=2LfBHtBpld0Z|(SgtR^fo>F){fN&Jk&$NgFtaUE&f;v)VHty0 zB?b#n#x03Hix!Z*6hpB76ydItASbT(ZqDZQUA3j37ArVesW%Is&l7eCq*FfQ6{s#x z>u9lK-Jp4Muask9OSdmNfV^Fg|fU1oAN5>Mw)QmlMFv=(dkI4yP&uYQ|?&I>>jyrnc+r($ykc_seNz=}K9xl}M{1+z5mB z%GQ!iuncV2{I6WW+N@TZ0aQ2yOJb!wJ}NZ9n>xULJq&Egcfq3*>{*_$Z6tqwhZ_ic z<^VemAP&u~t-dWoz1+t&9!*GtkJJ{cs|VthxL{XTDobA)4z}Ku>hYsn%EY*?0(k`dS2C8%?EL-0~L+NLHDmz z;9H`@=!hS=y{jQGi`_(2-b20)8mKq0Lrk$zs+g9z^*^0Q(7StksxRVF`9)dS)1&-@ zuVWlLLiGDeky2QRjx6vgl-=(E`|pK4tKx?5qp;tRV4%L9YvB<-JfdX^^xhS=*N+69 z7xE6-VBG=+pPx3YBs+W|LiJ0ywq^~x;CeBI#$@OG;#PKpBjF-F9mRr6_CdW@-OSM;yul8F1tbEcqLq;L3FX z1LV9Ed(q$yjN^e}iK4P08ZI(sFbe-oU!M=bbSfQ26U=GUw_PYxDjn+yToE?w%ky)N zz$@M`3(G-Sx&j^^`%*$VC9+0z3EM0@S8?YVI=0@=@r;>#GK4L|Fmm%UQIe+_oT81e zIz{7}3zdL|>@tDVW(j`tJpRWkv1jkN_Tnk4>3H>4ouQ?o)lr>x8|}OvA-4R76^K>FbM*|`4|hYh=(O7<6XzdFNzh3h4x!ol{RNh?h_o5TQx)ePElHVRGFdqs z(0OY@lUb1kgy+Ni!hZA1$IN;LBX$>_cc&ejLGkuqmH^4WKS*DT$ zq#pdccIZe66QnmkgbY$Rd=T5qNJD?cWP=)yHl0j_glxtJ6rcO2&ZNu=QHf~qIOZ`{ zjZUZ+_(#iDbjeM_B>qWOHIK7LxJ%B_M!6RT;b5emFJp22v;838pkUB~8j|^^(Ehn| zgU{2s?OB{ddh; zoMrPK#-NFfTJ5W&W0bW!Ip7J-5QLxi)o)fSYqgi-;7GiN`#{KdK)@6zQZSF|BG+?Q zmMnLzIjHk$rE%!;@p+ah#EzVc;HT5I5&%J~bAFm-Po9rC6(q0JT7Vzrfy|1Fi5-FJ zAYtj?3{OGe4*e0d4K!~37ckJQsyEjP=9y8XD_=~NyO~jq6$Iue5R^XW+cj;AEW2HP- z)fNrO%XB!Sz>wJV`Z@#3{n0PsowW6A0a|+cR^y*$a*I-7(#3^r#D8O+>?L)H`+P(W z;UUEQ01nv!(UoU7g(E#~Y;QFw52S~85UOu`=v9noSbrZYmzbk{PjP9ntSuki$ctU0 zLJkI}x77&OJB+B=t(Y2%U0L!(laNB$0fudJ9Zha||3}d-ubw6G?ZJDm#V?k=hns(d zkj8%As58*ZtTzY#@f#T*ZECYhupUT-43ThaOm(q|0yv*zD=tjcRc8-Vl1+rci(qDzN)$&JkH(C$@0`+8z%zIeZ_#v zXYovE?t|+$04To2$;nyzhj~^B!^5*Mw-H}bT)a!DV_hnvN?E4Z5ueK`4&4X3Em|6$ zxz0FgEM{dSVEiHXqpVVr^~&cAS)~*WJ6L%ARVceW)FuG4cAHf69OY5G>Cw;pKtIoJ zlW%D`xbde#{mSS2pN+*$KhfhlU6{TNsFqZAI$}WSaG_J>^E0zaAdm0->a20QXdlKT zwGA76sc!1FNpJeri2(m*J7Rm*q`YUTbXEJ)vM?(d0k>`8^Hf*3c?Pnwt^!kIJw9Fn zq}@~}^(N9q@Q3g9C+Yj&x0$*Cy26#KK6{}04$aF2F6NrR>oDi+j7I@UGjaBsGW1cq z*6Y{Fdc))NQk|+Rmh!8)MO7-D$wo$Ofw(J!o(rTY$hQV3AA5hTG2X(4AL;knNk=d6 zlZ_h;zir|7*H)-%~U=H5W~q5B1}=*i~wmb(05(;-=JI0_TsK&kEcen8SgdGPV$4FCl* zNF8Q^=1%JE`i2sY*`&$Y{Fy_$AA2_;C&}zAeb)cqS{<<2imu$Qp55%LE8~q6nh7}X zM^tMf(v~sivjz-UoXTK`4(NL4$W3a0y1J$&P7@Lw+NzpaT3n>-aNn>iPWZJ2qF^X| z15gUqdUB~G@5kUq5?V!|(S599@D{IJdmCJnDpshy+1+F;Ty6#JK#@PcyLw z`}Wm(sir$Cpw*hrmXyMt2q+n-s67Iw`5#+A8T_l)SsNc2?Ll7SwNKr}F6$}+#1lbq z73&r-lOG)uJ=)amUwBkjQbJdNMDY9%r1$`FAT=rP`eDz}O=W8HsuMbvh5RLF*k!8T zuK-9d9!Ac-!9zf{(I46qV6A79;0ExEEHf}-Y3QIpUbvpcV6YwBw z)4v%OKTUn}xk-8%bQB)tp=3_Vv>4i;-iW&x?uTU=)FQQz zEkN|d4KPcA)@!{2$YJsHltIw!01_Z%OA(QAQsSg2Zel$;=VV_0_`co=Zd#yx1;*2* zZZ-}M+-$I9GMb{mHY8m{PEmI8k+8X89kBFCX>EG$p&-$WuyFt>Id#qN#}K1qV|Epp zMbdHB8(|9Dnjm6#y1;)VQX!kJYUT*l-|dZ7F~0)=VwB{ghn%-`8Rwlg10CAApUPLQ zh2`f1iK-p9$hVzvD%u{E7ypwi%u$*&01F#W15bE{srDd6Wo)pqQMf+#CpRaf`B&j{ zSb35yRSoT`-xKkyFP_wXbomJY@#NCg+anNr9r3`*pzylx7L*G)6cyoE2`f?4lw7v#K^R;XjWkNnn+KjMrczJ9A8DKWyB@ocDZfrBCuhfvG z275%LQ#$$Ck9{7n?SM4#D$hlKNCOXFxAd5;v9bA`AJT)d%@Xo)oV}1Jjz+%aj3^aX zcd5{~sq@OWkRrZ47!~O!aG#r>19FxcfE<^hVzKWDC^6DM!!pA4b+oidL9Vhs->)kJ zaldpk{FFyic}tHeCL}0*S)8j<0BX$CQm}QsQve}c!}yq8sN&qGL~%uhiBH!S9o@?n zQNfp?g%G&W>q%Mr3M)I*foc5&ZmaGHgj54M0z8a*iFFVuf|ocw)8r&?_$~ z%j_b^I73{#-({d+JVMV`a4z41E0jBbptY)Vyh&aHw(L?WdAh!vc&^l%P`e|pLa!7x zBa;%XZ9)8edVP08Q$xdcF4T3_`dsEL%-W5@B!kGlS@qG?Bxn3{3BD{vT=Fjt-ETm4 zocT#__|=eY)}2q!;irOej}M|nv7}~}*wv5ZuISsyL2AkHF31x^2YW=<$mn^dV=Nck zpt`te)313w?Qu5Gf2MbT8-hA|&#OIS6YXR;9_tfeAA!_xSU9g=!d&(tyx;FHhS@|qNGTG6cdj-2CliEBC010>w$$48rPuxd*@!e&UNiS0$<+g28A} zTJKLrd4(qua4$9Ukw|K}3SHVJBnc$AFdC3^HjR+bW@cW2o=g$peLC)Xfb3M-_Nrfg zB_g!PW?>Y83ZGV7j2K3Rpa4CNyeXkOKFzD9I#5AX0SRYzMI!(L*{2KcAt?x zeFJinDg~1Y-xR}steI=ANocv}mI&jaMlcJiL-O&APmZKu6CEFX#2y)VDhC}mHn>nS z3Q{O7Hz|TQ8;XM8<@(4IlZ+TnGBU0o%Apyl7O4NskWu(aQXPD*Ju#9Fhov-tn=R;V z%gsti9M#N3g;qV&IPmzE>TSs-d-;9(r~89|b1z1lq?s!8-v=!-R^$e@J~G~ z{oGh#2k?+itQF+Og(2ZQj?0mzzIl%yw|;2pe7yG)b?F7xW}O3x6E{V=Xi zW~w@UMn>r4cfWn5()*Q|l0;7-w|NsaR{Y()%bZRpO5!sWJ-gmtL;C*rF1a=-3)^BN zg!AN(U12VKfgIFWwOulK2TrA!o16_#%(45i30}=|up#wmg=2*7t3>`a+ zU_H)dzuE-s`w3zyPVhj4nX^Vzmb4?fID4uO!h|2|qKbXqOvAvA==xxB0 zd9<>&`xJh?8ukBjmwABfbzm0qvB4dPXw8Uii1+!y!NsNRNz_M&!AXV=pZP#bhyak`^WvR$N=Qq?Il!uh{6C?sai&oo4sXyprL8O&F-h5wR$mUd8NtBENJrAkxXa zzFi9|g#J&n1dNrDWwyXX3fx>AG61XrsUcbsuR!tvz^-#}bIBjk>%bv-qyA+pQfIo7YdbZN6avle$Mms32$eQ!w^b` zZK}eDOY-qcF4o2|S0B_FPrFAlKOJT{F!>-hSJeMZ4fuHruoU;y^g86U%`g@mDe)5u z`^fcRBRLr=zbvG;ObQDz#R*=A0JCa4rjOw^p;=-E-~h+R`+FU$Nv|4Us=)neNg(v) z{c5O8dFAl3J>XeDIt5wm5?MbkChPHx?D|T63Y6zJ6yS`8`t5v$;-&ztop$~VdOrp< zFZ`S&tiuy1&eHW%bmS_b3ZlSSG#j|!F_Ol^wZ`0OZ>$^>if@=@qavm~lrt!%$R^@< zpDfvR{Lh{h2B~T_z?Zk??L*0Lc9pJ_ATSHtIhjCJ#nKisP`9sZB3h6@@aMB2pE^f# z+rpfbwLA>WGZ!f-W6jU^TvuGu-`sYw9Bl0DRM?0*y4hw3bo%=`vr%UIS!W}kz?sZ{ z$6$~ZB9|xWs2GsaaNTmyY5`LUq_-Lq8axJ0B`~+hNlADqiY5kRW5uCS!p;F~Ot78Q zL9vjlIBr87xcK<F;`Q*txrF-R> zF*X~KqP{UPh)O&wQtWQmLH{f0ZpI2pYT*Oj$*jKg|Ly5|e5s)ynSJ9L@9GVG+??}f zO9I;XQ`dvaAKxd`YBQRpio$igPVpFJ<^PJr8154vie{Fm+E{X+&9SR_eEH&*b}~9T zE+?KQs~qGQ^0;Z#7Ud0L{rBOQi6MC)r6?|>gwJ@=(QY~qhSToAAJd`OE;6c0kUz{O z?^CA7$dbX|2B^YHH%1BFmm=Yp#3w#mL_KmxpAYdod|uJqk>0Z7%2(Ocz0X7+QF(}? zC)dc6iMYZ)$!^yebbQa*NEE6ahGr%rfm}m#ntnuXC#QL#uhowy;I<#m+IlO+0H+=- zojSq81{eSq9Q@B)n3OpN7(<*bvxe#|Gl(;M(UrVee)~`4v9~F1L3j;SY|9eq(%sr z#lCeJEQ4Z)W={qw-^MHru6|bVv@Y+9_nOmi)HWNZDM}+@xJ9y4Q*DKkOa5V zMEZ!^H2OVK)v<@o@87>Ov@odOH}T#8ffb*L&1&>2?;%Q3Y^ z)5{()m)u0QkSN*Z5Tz&VgL|m&SDvcK{oAN$nCVkWOQjbL%Y(bS4JqQ&m<$@Y_O|OZ zr$QemH$24Km9>T%J2_SZv6{MOW_xnbH{^25ri(~D3gI+ z3vE6bw2Q?etcjoq28a6m{&^K$g;9ncLy}qPvE}_m*8JdWg*$Pc|DW~*f(Tp*ga$-( z;!b5)c54g-ff$sNrbJ%buMH{VqVb7Meq>+Jv%%F-$@AE>^qQCpGbXWO0O>yTL&I4! z`+wn7HTFm~F4q`YBGHYCQG1dn^s> z=Qwm~1(Ipv&g&O~*$U9np{2b4Rscg-5fsO{f6!07ky($S+nMYeTP+z$a@C{KonH~) zk|P6SQ_&yjlBV97!nBf3vXLn%C~Szb79Y2Cs<{D^a|_gz!uA7%*m%UTM@!Bry7Cfk zCDz`VD_vR_ob>hsh9PC3jh!7Q<8uG1uD7K`-WAAT3;ZZZ0Kd3UV8>UyUuXb10zs>; zHa$OYjgKE27mZB7i%W=`yhj~NKqfI3WC>sByf>%_=t(_@IXPFpF~Xzt^{9;CfsMbS zT%fKpH2r{rf_fn2khlKkDFp(xCl2WYp)e_Xy3#pz7i@e&pM~Aa(wv$KZcM_kFFgLKzbwCP%}*4F&xrHD^9g>g z4O0Z3OqXpo==Zc1gW|=0g^dj5&`ik0E{37MOYV=m2UmFgIP^X4pja!=qp^BPd<{*z zLc>bFIhA)dMO^(9g>scj_y7s7^K!PAGYP(EP06_Rl4DW8B8DP8c#rVev@W1Do@0a= z#K&X%QIE>e2MZZiT@7+El{GM*2rDPxD(>!y%iXIt@Zm>$`wFbyP+VS}6_ZpdRpBoJ zR3 zIKuWDSY#P!%p>(d$wMc+ou0N>fqFW2O=p#2UE#kINUOp$tpUHYV2k9gcws$7Ic#!1 z3*zG>uTLa!#CZ~5g$O>_cgn+Od#rbSrZfLy?&><;q?9e*4-L+5ynFRsl~r2liVtdU z2V?D{^EX+aoPbJMb!TG}yr&1IS+4~;qsmTv3HOLK#HiI|6bW%B$emt3QSz+~b9Ipj&Ud4%N`ok`*`Tnh-KR zTbbKnlwF0hu(BM{bLi>X+w!6a)=z;6sqSln&Ui7IO9xcKax|Uf78!ncY7Oqiq@;dS z26p`}nbZl9?Gc?iNwg^9jcTbW3?p8X6d)=cKRoUrYBnt02EI{vO1VP!YetIOo0wCD zcI`_6lJk!Pm~D!4U!hHXeRCL1-uLH}_h*VeXR!r^h;jh(1nQ+)qqMERe<t2Jo-n7oe=|sWcA3JO%y@H)_(`!Wv{#B?5E63u(}NO& z!nT9d_qPcr+tPGHN=6yl2VL}D!1qbv(5tuq0WYKzJX8oNe0}XOse>=KDPnts0B-Cm zeJ39#h*%tp0zX7SUtNOSF1y6x!rub|9+b&GW&`5%#4p-36lN68$`(XT=;Y}sNnP|? zUWpGCiW70gt+mQM1px|-HN(MyV7%N&8PPDK%psg&8g^N!lsZo2iLv9iMDvo*vQ90D z;~G8KmXz{f_Xg-sX$M+Y(SXiaZlgDQTuRH_R;UU@DT{H`KQ_xvlp6VLkulFvc(-Iy zYchw=6P@6Ho3*8Vl$Ax0vr0$9z@~^m8J*&h>v6(vHHELk?{=E3-{Bs!69+m6+`r=@ z85N(iDTw*~6gGVy1+fNEm3Jk-{%3+VgtgU$3O^J|jX$~i1L&IV&D7L28T%P15uwcu zWeqY>In<#>EX5jf&**>AlYl2HS;+SN-)H@kQ%8YKY466RQ zl4NLba?7*K`9 zM#?jSW-DfsPY>M|2!U=mvg41ad-#iC@g4rA^A3T--q($m%DVN1Ou$o!BI&n;7wvxh&~Xw-#co7}U| zuN+#^`eTc3_-YtlOmQCwV~#AtR1H@&TSLh1pERk2M$MA^*O3HAmtnM-4aG?#5dJ*B zZv{mXwvb?9&B!2c{q2q#_?^8xOAZ_U9$Jpkv$lQ+(5LK*E)ZBGPwUw8?Q_&j*8Z)r z{$2e`#$fPBc5qQwR%Rwgt2PetrA`@nE5uI8$M!XL3ba=%3tKK*CSfmXu~}X&=8GR2 z7bvSvTxh{_QEVM;lykQP-r(ar#F3&M-bhY5;4VksGwpRHSo}*{aNPPHsMS@$1C%<<>eu;^lQbbjm;sef^nw z16MP8LO4`oV$v!5QFl)T0lTwjEi=uZ5aX;6PLcA4uU`gyHoIP?8<&`tiwr$V#oz@cmk`^zMMm-nP0TRp+c zIxs2Ab*JOwBoUb|ysAV*IU6f4#(k96d!~MmyJnD=Pgy)V33WIUq%#jQsl|$FqGvaU z0jw2{g-|C$nf&a&Hii(#UW_M(Y5@m3DSJW0`e|nBLp{ui+70j)LXedhM~~#{UXr16 z8I(B1aFH41*N!{i-hP(*Y+@wmM#ldko+%p`nSV>fXz9@sTjt`UW|X_sUaqTxW+^{8 zq6s9N=UDbL;HI0Cdve4+uWR&VLRk-feJnAMCg4%4_I{cs^uT-=Gi$tgF0y9 zAQjG(eqmrnIbCp(=^{waK^V1l)XnS2fBqIm9PC;z+JM6;Jb)B?%uC_?l7((9FK?2O zou2F{F@~=*>wS+esElvY754w|bXH+;v|Y0%xVyUz5+Jy{yAuc!+=IJ&kl=&61_=-} zxI@C=8rEtSt1>$wI1E~fypC|wW^GEl22(e+VOvUGS)oSl z(}gqBt+F|+pGNv=T8#N}RwV5aKbMj9#(USo*Mm#VBw9n&ybmgzR-N89BIQ%A*2|Ro zr1}#cDM_12nhJ;LI|#=CnF=Zjh0-2nvqx)XL&=DV4#_=aEOND5)yYw!43Cc=z+=;P!41i;BW>?Z~FMI70L*!xVWJwD&tcBF#c5?PnaYsM=ML)(JCo8OCyrUmAJEFQn-Y4!s)EgeXF3PX5>Xcf$g}fsbuJ( zYCHr2CI-z;J+PvEMy$)}cZL(llv0Rp_L)H+B_u?ITwv6xo-qt}#`8p3LR*md8XnA_QnObr;Bi;D*@xB1R3?lfRi zEh@NZ)VWm{uY2=hmntXFS(Kc%?_JS^-Js~I4(mgvP=gW?$TutMz*3#IC)O(N4O_{KdWse=- zUORN95MUL)cqEee)+)_~l&eRsEVk#TT)~Tzr-N^p7NBRQ7LUz{n|vOTDt)U&2$TyD z4xgfeC(mmjH%HW>&jtElAG0Gre{HovBTXcbiI8pJyt6^baEJ}wN0E)Q>+BH}B4gEn znahVRX?aNGCKPDN&2^x`+m0AR4!JousrtR;d%oV8$bphr3{4UY6GfwKqqVe^R3fX) z^DQSkH=(Z11!u_K{sdfYZfqbQmhw?vxk)5qjB7BDHYbM+J3EJ+TB_S4QYtzQ91$L& zRFhPlnrex&eqdwcV)XU05-cR~3oh9JvnwI-a_%=jY=@=^QI`G`R%yD8lot(%h*d!&V$+3aHgKl#v z`JY$O#6qxa5|rSn8V<;-XbwqD#eMfDJXD2~#xE|A{PSp1RUd<;Kog;h0h9+}Y^Y-+ zdi^AaxgGEN(xzpYDL_o=dG7cXiEE+Cg88F1r0|N@X zXq?$WO$V@$aG>Ke>mB2A7SJoy%rpcM0GviOsw_(hxKUzgXf$+*dg&-gB(iyf8js!t zI`&jTUY?a6eb+ea100-(s0S?}EGODK`TTa&lZp9%W#?_kbyJ(zOoHP-e*DxnnWN$U z%RQTbb((+->zP}!wl>GK_rYMIld1;-Gj8m&WpmtKo$gOgO^w2^w^a~Ba_t1l&4_~6R|*(^ry>-h zyxSAr#oJbFEy=)^``DX6`SADwf-+}mX+bQ{%J4q9?h=`ab3hZCG4oD|2}NdY8^fM# zv1)l)s3Jnh-y>vIU)#{Z9=Rt2-0OPXlG!x$!`3$~8D;9XZ&9TX&S=)>>H`-Ri}2=x zj>|>;#MB5kBHZ(1E;4h=VyjQU@dU^Q<8fSoE4&BC1{+=F-#2&k3^*9GHyD$#dB30G zNE{~}6%5T}_P?9qbWcg_q5R``61jd5wdgQ0mU5W-V{ZQ_b@|xf zUca5G=`t+WA{Cc#3SLSHoSd>E_hv6HULcJ(rX1qIDG(la#pG$Q!Te_8Pi|9)N3|k! zq9og(IWjuTtzQYu;YUtXfr#{6c$E2JkjPLGM~$mr#k7c<2#H>qPPuxYz_> z9Ox$J6;PCpN3oH4_zUL3cFD8#K_1-f?B(v6SHEoRc8SJaSmuKEMm?G3P*~)lWkimG z8e4O_xB14`;)H~lLZ*`xhzHkPmKY){bfem|{yEd?Twdd`Gob?@s zA;)rkCf%JYD@>>t$U&)zg3Ase_=}x&0#M;g1mp{+rjS7{oR$>GNU}%aGG5}-IU3Xv z<%m+OAZ}?16sn^(B0q9rA0^@};%&fbl&kgeByMykH-yGX|4%9+X)LBb5eDrxk+pBl zNBhoL`^fu9%=H-Ts>JHaI49ImjN+Yql*bpT|Hj-~Y98tJ$j~9&HDY6AXz@RPusQKd zloC}f-xqSkmp_!Xf2+4LcsRku@*E6Pt5*Hl71jYI z66BO+DN_mWH#5VaQ*FpiA5KVg_0Cvn7=lf6`KN@ANWCO>6gxI0f*mhh`~wB%fOB|c z?M(_(+NgGv(%0+7u`!hv&$Hamp2~T_!T)%jz#tYU8I^{dx9@n%P7+-REk9^!m64ih zdmH^*TH4YoGcmPfK!cVh$NxuS4{$*cT$)Q{hMd^J*c~Fgf&+FwvF%mzZ{OG21wQLN zUOGmw0Na6P6OiRRG+S?X0)D7IBC#Ha_F%1@e?UM_Oqi}Z#98~Z^Jg|bmbJ&(CJ;N7 z`1Jkq%rI9#3G_Ebg>6@5UPgX-Sq>!2f&RlrNB<}NU4@PO-v0s98pEw-yZ!H}^pGc2 zcoeuAp)G%Soz_La*yM}+8IZ1ld7c)v_&s-s6ftT%tXbCewC*W0@hLGqE6pmZ_7XJ> zqjD@5Qk$JqL!%TSv8|x+E%rG_z+X?6^1Ft>I?hpZ8;%hXKw&emmzE#**E#(t4Qaa(R1A!&4;} zq-u64-QHwr|NbFyS>|9##DK5e{%A6#g>h9^WpdZ{c$V6b03l4T0L~^Hi0U(F z)3OX$K*x=Soxcz{`lddZf4^sL4wP}(+)^`^`j!6oN~$aUvjH|meN3W-J|XV;@4@Y7 z@OJ4#49)m~J7Yj$>wJ}92n!Bh#7bz^e~oqX#O=X$%)!2<$TyJ0YM?>>E${V`_4|+3 zp=GK9t^Jb&_B1gl*{#a=zqzs1RX#z2>Zn;+*Tx(XAiS2+Bi0+(C3Wo*LtLz}p;wza z9J2yKtlZv%`219gNRVuB?CphjIYgz=8qIYBhiwU>#5 zouC%#I`Jz%($Upx?RDf;WB_*V03^@+HJ zGna&P_I4@V5HE&>d|!8^&_3FbXaHWsg5bcqDbjKY*+U)FJL-3u@JbmzpC+U(Lh_1> zFjc?&LFjWdd_9Lmt}LysS?Te$pZD!wVB!CrCF}mkui6vs_8*YxyzX6HFsVeD!7v~N9B2~B%wQYT*U0*Y#oon|p7C+frG&EyQ1(>$*`!KT z-Zsh2V&8|N*9ph}F_Z2>G1}$fkh}gDy`2#Njl(`CzH(wOao5%S$mpu*JXK`_o~r?? zm^O_uA%#s?;^Z6U0s7HGB-qfjyD&IwGWG~qR;8fIj(9T6byaUW*zqu@{opV!LL^#x zSA8O)Lkq7BuG4Tch$1bprgQ_me79LrHjtH-&$IKb*R5keRa_s37$PtQuC82x3RG&z zp)mhWSQ~5WWD{jhQlzYxtiB{C*nbXwlc#ebSoC$QcWByxq%|5+T+BErFIR&|7nW+i z@tHD#I^`p`jFi+MS@2mC3ZLMB_rnl}UU~v7IEhxUOKvL3ADl(}x9~wdu&Q6)LZ!~8 zyiU^}oSV!5ggrEp2og49Xi+4_f2DU@FkqDrp%HEvA65$q4ni*^iM&GV@}mTAwOIEe zmJZ;W>)J%2j!GSSTPbLMH<*^y$BScD4BwTl_~fTBGqEK$i)gJX;&s|m#|08Y(mSI{ zvci-Qzv(Yb|Kk^4{VRJcggBt7pD3$bJw`ylx{5H z{O}V3L3Iq}!L*DFk+%JSWTX_{tL`<|Uxv;YtT-*C%-CZgkbE%1WUr}_TXgsR=?3jj zMoIjmxacTmgT(QCUm9bScnZirxr4{GjTR2x@XV>WMQ0I?n z6q6i;ARB*^1YPwxjC62pjDz*jk3la$zd0c*iOJJp1^gqExaGU=OmWzs0#o%bbzDy= zI!2%Uzl9?FGn3SGoLjA(EM4&7}d0&ci zqZhJ(6Dd**i%KnP|9dx^aG$|8VF}+rs(cMWBZ>6Yt!=g_$mDx!6 zK!u@jY{QM;1t|-e44qe{<>^r3rQo@A`0MG(?$QoYINsiDM{f;|YW7>vM@P<{P#$GY#`G znUmq*+5r*Ku4dF&{QA9t>>e*4pK%dr5zjt&EJW=y^BH|4e<&QOiAs#>{J=o&t&9M3 za=|FpMAmgwQ18$hZq`rFv%$y=Yk5YbZCF>kXp>JuU>xZD4Bp_D_Em(^m&;yttGuSw=l zLK=Q|iFpqT{4M@_sqG#I?kyfCKiaRx+Gdd?GEY}K%tA8Col6KYe{u8FaX&A-7e*InkYm5LGT}L#j{JUv z%i7|QusGOD`A8aVhf*fpIx`;!7u&@{9E7(ZfBbDSlc=gm>heb7~@-> zWCCg%^b!3K(Hwp>J*9E;S^KEXq4xTw=69n77lw0J{=wW|VJ<4A7l2Yn)G}ZmngI|R z>)aYV=W&rviUEaDW(D)h<@w*?fLfJzJN}D%lYqxZo@#) zJu_2`WQu`Ehz(nUrcTxEetZx_#DAs6B@m=8L?W?5@}NOpu9QADYp6sE`ut0JGl^7K(A@Vf*L>w(W0y7IlA{E&NLZT&2IX`c#ho39k ziJUw_+3dL1Sv77dJ%1Y8NZE)98qzc{u6_1DGwDNY9QEzgMVa`-%0mM@f+Sp9hqrO)({fl-=%&&yNgu|yeJ+#p z(f}_FS}Hvv&z(AO=@*$|0^ZU3SX*~Li$dqIPUcFV`^x!urq%}izOk+$Z7Gs*vDU z74(zoEp@v#(lKKF`|;y0>iy-;u#0-Nck!LMg~iZ}+eC~sJzZgi;dow`@wkAs7r-)V zkXF(KN3<^+=&JRMB~MSBM*`N6Bbi=3z08x2dN85*XFa|5fa#@C@31V+wsrwnJ0t-J z{Lv>y8f3)L!$aGpqH;52ZrLdEei$kt5%v%K@2#;Wm_r!nt|Jg4XqCs=Ef!b)g78vO zET_A*b^v~x`N1!c#rITG(7AJo_!a)DSbyQ2wMz0AXR=I;uJP(8 z@9FeJf+_R$KhR{=BA-%Zh$glrq=*kIGGU{o6HIv<~pQ6%d7lW`_EIN;&sEYQ)z5z*n~ z#@x@&V7CG0yQaa!3-8-H%aOI{+a^kVyvfi}EbppXA#cNB1V{l=qeBfj8^kHyE?Ntu z1%ObEAJbxD0OpC^w@O7gKIn&&rZwHso}S)Z-Tr*CJYHph`* zQCyDNj{R~+2sUgh*La7QjCtoKGWc$(EzU*^Hjvrdd7ik;SJs%+@E?2WypA%p+up}v za8I#Loug4LDG5iWd5Uwo2!8jyb&{rrU3|^x+?Sdx@ueWA0d~qvoD$vUagh?Ieu$B@ zcS~Yh+^q*+!GaDuSQaHB-_xsSBJGl^E;%Ek;B3W_7^C6KF_mLbm#{rz=hybD1{|@) zRmVk)b;3pJNav2jygmbs^K>vjVi-9OttLWS$e?q60r5f8_0iCQo9% zh?f`^n{~o+-$kBmd{e;?y047v4et|p&jh$W7!0sCSSRpy3x|yd!Acw#>ZO+P!29x{ zHj@2+`0FQ%r#Yf;|F#{WeVkA*!K|^c*E*z%{&suoHI5t4-6zg=7RV`he)ngl0*mfi zOQ==jcy<>O1!YSYgcs}UP@CG?=5SA+O(__)H#b3sONwqBj)C1n>sL{X&JHMplw$fN%|wE< z@g3qXF)=@#pK^YV0PW3uo*f~A9%>^h4D{Sbv8kr|eDyhLvkAO8*%0T{2DDqtM~M9g8)yJD&h{6?QO1o)2K`JkKPYd%8raFTXLT;VNbaXrZGUQLAWU7ZtNyK7w>F=!rIro>x7UD}J#ez8#8zE}}{5 zuqo&h9ore5uUsqW?+9{b)<3lSOahQm|6mptQ>bRBf{m?+=oBHo*M3HN*ibbIbYH^7 z#NV7hS23W?Sz$I(v(2I780i`~0lz7OKRbnJ@6 z{WjRL_c#$4X!7^nB&vAuU)}q;dM8DERNUksY}Zib`sTA#GUZpoA}%Grq@Y0gqjqX^ z@!J}!^JBJGmxGV8+g8)vozH;T_<`l!&y`ujx5}kM|D$5Y)f__FUPKOpzoW$Rx9#F5T5cBkI?Z26aVq=Ah(fVzGQJp-cq5Z$ z&+yM3w?1d2pL{>y*B+ekm1&VR)Kp1P7jEi-uL(^mpIi5M2L`=Eb{W;L@KwJau~R@h z--xir&NnpE=l62TN5Ktjx?OF_VxWcO-tkOP*|Ua=0jr>c?Jc=ltFE<4#9KT=1BNGtWS}h}Do8 z3BV2H$I+Bs`~;hUL=QOzs|L~^vUlZdc>)#YJ<=W8x(bGX~Y*Y9{5ESR%WbesIa=;#LN1iBT1C2#=CObD-dY-Ex=6ub>Obl z+>%kWHv=Sd=KK`x0|y60}N$%i)(*$EhpQGcfvG z-5y^w3$t}A`4+zch2V*z!1Jg~GD4h>Z-?AfBmjD@e<2zz^~CsTGk-6oLQ_zs zoEjZ%0pk9RxU_HjsWUx2b#}q~AQwYkY*03JjlRHXe&~;He~yX%i!B$m{@mQU3jTmveX(o4oKP+xc+ zNV=kDkoGz}CG|WyMAlYEZC}>K1VvP)r>@!qdGb<2zs%ofxnK^vnY#2!tbq^^-6*CU z+s6+xn;V;nHg#8TR(+MH>(2e+Tw}P9ZlrY)mEs4XGW|o2;^S;HZrXJ$H;d!cE#Xe1 zuz!unXY$yy7lv_uygL2;dBRX0D7R z^A39By=F^+&9sdSX{3j#n^*IUzgIX4GctQRcA|XTtkJJ_!awiCcHOcJl#*+u{nsuY ze?kjT5)*P!w;JfZcgCFcN43veNh#XY(b$6OSifmko^t<>?kVWs*k48#N zUdN^bFx^rBxr*kU#m){m6a4<;qPT^vm3)MbmVv26M9|JhycCVknl#dj8Iu=N7db-i zLju|nv9&C)DuQd3Ze7ntO*EIH&lX)VV=RM3Q5J*4a;ecEB#y58;#krgmRR-oOY4dy+mjsm;6f@j$2+5#ft;Xjuc{oM$x^9Pe+qO4 z73(0tW0FVq{Q5F?@<5i8qoJo~`R)X(w}C&N(g6i?j2#x8J;2OG4~&CDD~S|lG^jtm z9FolhNooBTTIA$@UsvB7>x&I=nrToQMn02cSgtI@J#jPEvgDPKVZBkM{%^ zh*JSyAjEMk(CDXO8=b2HI?~K);f-F|+LSwsqoZnd2gTGW#eNzfZ#`sny=43@B%5rA z!VnY@F@a&`Sv4~<>Vg}je;jO{EhjK0m(bLIQp2Z-_A$!CZjk>H*k8KSMo&t<=9UMp z6dAp841ChJPlCf=?lfE)e(LgF>%8mjrEc*(%iZ{j#1-yX&TKm6jQX|~aW<~!^@eMfFC`ImwID$qoLq-4>KsG#6*CrRVLr-*KrFK>K!acSSZx?l$) zEXt}SrwtPZC&h^<$R`?qz}osrg(PipaLmvXDOgV?h%{eh+}2a+#)Vn1b5-96u=GT+ z%MVZVxT;1dq23*?;pm-$P^|cb*?+(aQfr!pa?CH;tgZJh$1vLp-*`6ew@AMTGo7H_ zon(n6K_22{F;Zd>fO3M*8e0S)?gcEqZeNf#t3LsZwxieqPm}#piGB30ywR)sza5xi zf43x}?O5bI4941ifnjOmZM#i?R_c_Apk2(#r+%^0+zg_Gyyplc!Pj_Ji{ZEHVeyC6 za;*o^SB8&&N($L!h0i;^y0{WV@Nxkp9vu|Yhp`#{#a!?dHb}`vA^qndiDP^D6VoM- z_#vi}b>gz_q{98Ju(`E`qr}$I`eFR-Id6FFWrZ~v^HxqquVmW>fJRBK zqyHu4=p8YRc8dzS1mb9rF9b$OUH46IvxuzhRyGLMljUEar>{=myR(J=sq8XZ3g1mS zqrjGD^Lts`>4o!GRS5fO&{-*U)Et8vPw4zS=GjHFHy~w4(-(r`KTn=fbJpZbYA~E|1opLv2`= zQoKOGTe&?qT1O)H#|>LiF{^qMp`NDP()CP3Sh8P^u&4Ixef+E3?)8gg!2VGT#AdM* zn4=W;#uuo=`?Gj04)o9D&+H0eb)d14RfhJRy0*6ohKf5il{GB6MrW>3g|(Ss6xvz_*=7{#4S>H94?gvy6 zK2XpT)~yKccw1!f6ILeRa7TJX@9e1#)&JTWUqc3qE}oKenDqASr2D#uK}Tx{=ddl)r!$BYkf?}6|^I6LaA=2 zuBxh%fx?^xqD-mKqa>MWC%rhZD${Xu@k0aztaE?pzq2+l!1=slxNzQdJXCg47CtD5 zJimtwa^5I*h=ErF-#mNgkBpw915Jp@A(&w}1wC5M^77>k4Go8~f>vP>6QT*=daE%) z_QT`jnY0em8&yFQpVZ08gXz-kx2K9O@Zk^J^2t`(Dj*reuRwbMMQLcQhh*QB|G>(^ z$PRtKV3oEb3z)u?H?Xe=t905$;twR{tQ=J0u<`)~8tySJLji3}i3wOmmf7Qu+W7fp zCu&aJHIP~?@}xUd&G9JfHHBiHNM%zpy~W#2Tootg8Q6-D-Pd zi9Q4Y}5CleDV)yb`(Nj96bB zztmghPwtR+t-_#49pUFF#0Esnu-{}PWqsL!$mvj53{V}obsNd9`|SF0kX;Nac&SS~ zswCa;N2BP;DilI#_A=TK$q+s;<8YI~o76wDu=7E`BNK843y0<%T&Q=j8fQw!S?%Fk z>k_1BT{dCQLkhnW$xXh?!froqm+&vW*qrN`RB{@Mw6*le#aiJ5O%9f4fb;nNW99K3 zGyWS7yOS}eMaY9gWAgv{;Cli0W|e=ldGY;@jN%8>Ao ziNabaSU|+jMbZf)ISALPp>iV3p`LLHA9OrUM!vi{F%09|yG-s5`zS_`Z}k0jg4)vN8gQQ+VYR)Fnhg-IpvhF3IMa9oxFuVjVR>SoC#0 zeJ;uoVHTTjw32r5O4?@+zxdN|HdNGPyZCJSAB&+~MQg)m!#DB83AK{a?-l0*mLpac zbrssFKqpW{a;!ip^Km&!fMh_z;>^2s!nw=Nd7&Pu&tQVn?;i+HCQB$u4aV6a=(KQ! z-w|T8GGwBj^-@z%_l2K>Z;_QLcY+L@vjy%BGoHNgeNT&oozc$7>&(t%#{>B{X#-re z%*Jn4U+m^v3m9QZBdme3z}sE=q1189W04AVi zod)_%B09nVk)2Dzjn2M`g>D_I(Higl`}fDZix>hCpcm^BEeJWk->2Th8k;yE-QuX} z@*VVjHnD~{#&JZ*uBzgLUF~SSVPL-c(=A zGCCohX||JyTpH2b{7^NoE`HfZgQpa;R{9g*7k&F|ow-e~2R%krDYrI^vF^yD>h<3} z@Z3#BoxZ6w#ldQ8X#EzSSJqY4I~yb8+rN}#a)5gYY&ShmznDaLK&bP?-#Pd4r1Kkq0B zUOjPbQT>XYMjdCpg|+#-of(^i)!!Tf#6WS*g!~XMKRXF{_$TFxuqqt*sg_5ozjJeg zOK0sB#Xp4}*I^Jv+zw}s{GiO?mIxvzr_YPwKP>voCT#{zCO)bJ@Aa2Z_-_uw&^S@} zF<_nC*9Q9@Lv&D(vA(6gEGXES2T?4&N?>YNw0O-nbTl?5#cojs+0ML9-X&r;*IO0B zp5C(PJ_DAVcPD8&b6f1b=U3TA+{ASb#7&XowpZ8|bd!p&VD+)c*Y0B2={@=X(5K&`q3_j)s9P zHIQ8h@!XCyFN_l-$E1b{ZBD# zsj~g)Y0mF8W!-j8KPrBVsCX~k*G8^!y{(eLnjkxc-#&}5+JU=GKny_IYM}und}OA65^#^y*a*rL2YtG`ZB$? zF>oS+jSVX36ioqkVLpZC~hHBUY_DzMks_(YQ941{VlrgkMi0pzogoc2cojj`e+8TkU)B>n^s-r#Xtd-gc|shPF){RhtG|y*ntp=T=ti z>FDD#Gq)R8$9sRk;{gV99&R4_&;A{w#3fc zmMHE8DDo_=>yIU6>q**f;fqW*I0~^=EuJie4@CNemHR?V%%@usjG{8gRBc!X$4K%n zDa7b`bFUE-p=}@t%%~Mi(#Hjrg5ZkV4e|cGZ$x*K8xVc^09kcW@r#<|}#4?&pRB2es3^eoj^eXk61VUZn zJ*^5Q6^t4y0_?%I2q32@^Q9SKg6yTH&x1x?w7IHbZjqB;ZvpM+pB91C%UQtYX` zD!~zvK3b4%^+}_&t=jnSxS{;irHhnAG-fm0l?6YyFe9J=aMNEKA%xkx6^x{LD1L#f zq0c|4@A1*&81o(wZZm$(&CN|!6?y1~5HXzzvynyn-`6jS2(~Xf!8+s_SN!MV=-H4L zYgK}2sxf9-aNZq}5ahCA#jY*+fR0W=1=OJ7|5p)pu0dn#8hOjoY8@0ygzVba3-Q9} zPUMXk?ftI?3)rm#%XN4_O#FYJTcUsUr}LIIg^xw?A{?GjNAD!}ZfYi-F;oS+J{!wK zF_u`tX=;)LvpM{WwxKV@D?bIpV305Ku5mp)JXoTB%R=_?7q~1xU?kc<7@ZFj3#D&(A&+y19|jF}>D4J@~_K?Z@~K0&gp6q7SZ!c)RcJ z_<;h+Ta|L&%Mr&zxIne-q#7B{X>k_EZ#i2eTckgY5vgQy%z|Qz)P~~gtxo%LttS26 z%joo|V-!oriJOu(poxUg}LSdV79X zyYJ`64wz@7M$+3@J-ug25$nz@Z%D|?qP1F>(XZ?7oPs`6z_0*23vK-+V9%}Fg^ zhTH7hcGq*M%gv<)kwgtm|rPVehk>(Om7%Nnr&Vw-h5-Ze1 zU#>Ovze`7Q3GkXqTUuCDB&gITuxiI0Ruk?zZ|qUVXIEAj0cv+`(B|G)UX#@<(00jxF}U8H z4;V*96B=iEZ0u~4ljv1Gt(Fx5zNHqY4ZQNQ$^;D2`)&wT&rsL*hX*YL`hThJ#=k%Q zYMd}bRPF7nNCiEZ54$ywHn#_pCS4!N&sN(?Z`3IPwuwv_<@Y34z|2w7O% z`bD!DE{S$3+{OHRHwXk|(R`l2a)TsGSe=WPZ>A@F#g{a{*v+FIC|FX^UZ z^3O$%`$jKZ+n*j2!EVoklSC6#-2J3|$@v6vRsF9+H`kgFc513h`@CZLMO0HEHe<61 zm&faazclKYsnOT_^rWObq4OWhvSzyrKvZ#Qtb>kd36r9yu>yjE4Hq9WI1P;odCo6g zYyz(3EK?>X#itXeTefB}gTI#A2z}hL!{?Ao$BL-_m%W{^qq_Fq+ZDC3ScsIZ#)fwN zR9;MGuPg6d`#CEog~sMU9gVnG!0;9tK(4->$FS z^jENk?CYHo@(8w*ocP@qF$uZ!4f*)SCVM2qIFii^dUhqHm{I}b&&H0+)g^QF49*(9 z_|T-n?!kpK=u5sHg38QJI(Q~OKr;b!=xu8|_0t0Cw-_T(xcKdQglB`1{#Le^k;Vxs}ou zxpp0dvl#9))jqP z7?0U!hYF<(c)l1&&6^kbBLCF)r^j1fRRz;1=0mcR+{kebZ3%h0B;mvO;2Ef!{Z`rIDjTb zZe@&Obo--=BzkjeCpqx5yoO#0ERal=^v~Je+tF`Z7eO3J2R|v1p*{V|na~B(X*O8D zQBouNL&&yMTg!YuF{LQjMk0sEd_yF63)`j_5$S=9J3M+7!qA%|(|+^x-0Y9~%c*{@ zGHL2_mVgm$(1HmCCF>?HC9Z`{iEAo*Moy`q6sjTHfP{#Dcb;{5$xGHrpu?_?pmto; zRa8sdfO-%*|#o+ad2k+v_VS@Nr^PjdiK$PdX z3hla&?qaLr8n~Bv_&IOA_8j{F^8(@kH;!KswzF}Ho?iNgA zbZI6L2s1&&0YV54Vwh<0UU!s(y7Q%lDo`#+*N)CD-Fm7sNM4c%IwU&?5Wv`trIefPu-9D zqxMexaYcI}aY<}A*b^U^Z&w;&8T@+5WkZ_&S44f=Yf=Zn2OR;XO$MNVgm(acfzK@s zV0eczk6~1gB$$(&@_tpAx~Yme2qQGC2_{CZJ^lm!>cGGZF^`JU z$J!7_6RJl8ySQ|bK6K!=TM<#Yghg`s2i|t_B4_)B;Y_1_;E>2$lUm7txw~#M9Zjfq zX1W%3NI>vze)s%te!iJq@_0i-L(|;U)BqkK!ma_@yVc_)GiP9exX7|Wj?lNrgm^A- zbVO-FYq%2Jw@<7CPw2$?S>_RwGe)2#f~5>L9xn=$Ysx&n1D$DKCOjO(52D04U2DSg z_B>nW5iFah?0`tQTA zn}dkHHZl>B5ED22{qphx<8cCklwomcx8JzOrEPp^mY)_QOd5LuiXTWPCWOeObtUCg26rrMRr@)1!~C@>WV}t^6M(6L(k5UPmV(ICn!luw16~mZoh7V4 z@0d4sNzaMQJbt#X?^8#ge*$BGFKigbw?E@+qyzPWd3whPy~#||MYa9EX}DJzzTt_k z@{4e^zitiNiiUEu{_le7O9F8SOQCUU_|xAxh$TX+$m&jar(~`cZU<8&yKlH4n0nEX z`*n|K;Sw3X8bfuguNhba`*Z5y>*LrUz)~@BP9^A^90v`n?=o0vih7YE|3FoF}8_QgXD>JRD zCgA2JvHN13gPM@tDZ2kVf=5)DwIPyrvQuf*-p+LSzBK{fZRU)HN!?sA7cr!%x(CO8 zBT)27Z(`YI2ocpt0+5&%O}?Gg1`=T5*#hnWRwE+z9_sDv*ZKAY*?Y{80iz-bMCKQ`Y0^#7)W+;>Mdy_A;KU9aH=e1YP~ z$jJ7=6x-1mMb?OIHOUN#!*b&Z2aJUnEW`8jWzzaRgLmhU1XPUpbYr^S!Hqsy`wOzg zrst4n`Ud}_;4)iV3tzxx2kGv-mXB^wFBzp8~#Z|HN+W zSucE8s2q{k?v0{z)SY_1(8$~&Jvu|+Lt7>fpYA?UT~A1o7UrvoR)Ch9CKWlBF3Js^F_V|TPMm9@fE zpQg&Y2F>pY+aq&_?Z!5^qp(&%4EU(uft=p2+7th+?%I>U%A(t8@%dEUr|#2^-3AhO zOxvA1au*e*NE{I>Ts<=%F$@D(3qm-QaotDHvmsln+^gghiIW#l+8|d4z=8H!G9A-_ zAEF>@(G|*xf1WdzVrC#K2{#{}@FBkswiwO}KbF`jCyksko@6JmGzcZTLZ^Dj=yk_v zkwE}|JISkRn-hOV@{8i|mW!7!2GG_;XDw#e;RrXs=tZe~?Cb>uMi~*ybh?5B=;Fyu z&&bG$!JV(20}oe0=fIlX&*1G?p8od5Yn`u?%xoIaxG{p--@$*uWGndufU=Gq3t5fN zWYR@Tq@zessmyvPG6j!UBhi#-;eXak``LL2{f!fiZ4ag;o2O^oP`DXT)TR_y-~iL= z%M)fcqOQ=>|5@NF7ZtCb{z7F%G#CX=#dRFGa#Nf&oA1E0xF_>oqMyHhuNAQZ2aVUW z=ilFUfDkwD*U=#?lMO*Ihh6iFxu(QK+!t&*OIK$Nctu7*Y0y-tJ92sfjKWl-qb!z1 z;!r+*48Qi*P!uNi(`)D-Hm}C*7lYD+e*MB=cChvLmz+7*ss3VXoqz;_?}yMb2kPF*#Oij+rQ~vWTjx(jPl3;azM`h<>HF_P9X*@U}nv^(U^U~?J?eMxNOd$YL z`t7c;E#cj4;0Ril58CZTH{bb1;Nz9H!VTZ;MrF_ZKrxAED&Oi8vJ(zoL92cg>~MX`)wLDhyOEvo z?f&A~vt}Do@&nE#fNI5;=y4K?z@yyHxwN=Aszb9w{ioq*=7kHfxyqoFReib{{Lz^%dn~%u3IA@Aq~>C zDQQ8vySux)yE_G>ySr2xwuFGv-J9<2?)EI6_dEUvu8SpW&pGB8a)9$8ce z@CmJmH7E5S+#zh)eFA@(9igWoab6vTpDz@>p{n_2$vxa+nN3~iTZ0&Ge+1cERW^AA zCe#e43#KwT_2Q@RMgTcAZ-%9@2QC!#t`U-W7P-IcMNIDzQ*!#LnK&?6mt^Qa(0KkxeOp z*xk2tjXL$&rR`6(!kTdWM;dMiYwI*$&$BG35K3iucOMey$R!dfR(xbY7Ap7Juvb!i6O_3h9#34OOOnAtN&w<}kkz z%_blqN*KFUu*G`Nk@%k-G7lxYG1xRLaBqz9qGCdfANf7~0Mmp*fCTUEehT7G6Nv-B zR(pB7bS9-~nf@Wj`KV_+kH4HaKudCUB?(h1^*Y8)T0tgli&{a9bp0F;eHqspCc=pt z?H3xU6fnFhCwzd@|<>j*4+L_jUKog9->DRi?s>sW(+xyDV ztBHAuWYmgz6JThUmq+&2GXPbja#uUHh^3JG<_7_TM-YYzMcL{0BU1109nb|68#(@<|g!L<$c$xI> z-d@T*!(pVrB%ATQQV+r+#3xJm`e$FqV#lRSicz>5s5C6n7ZcN8rTPYyY}+TMSbOp- zsTdnlH$^v(N;K<<#k2tR*i;#@_bo4=tN9ujR5!M0`+g!koV^AkLlz6&g(?P||LA6$ z%-jZhB!eeDB*BA=h=#|8*!oxGibYR{=;@C6>;W4zVZ<8J6_Sh08vYH2t?u@Et^Rq+ z`(ylxNfPV7eu8$ob-~%Qodc1#j`yHa{Xk-`PoYg}CpEJ$dxNAe3l<$gk!SFf4Th}f zo4$LzJ^YBF;*WZdAIL$Yu$EPSV*{EFG)PAh&Z~-@sr4TzQdq?4uC!k|jz0wGwKUcW z!5gH_#>^mvjswwmLNQgtW{twLj&b^zcm9~;7EYsAT$0`g*+2ihSX=@+c03sh6lkmck}#X16oGo(@B`kP#Vvn_6;@*=m%CRkpT-FhE0_GimegPvGcJSD}cQ&emt`D-!Wx+%G}6Fl-;*nHi@2mR zn6?Deb&#Re%|+CQ&hF!l_^swT(A_0=n6!FgK8arUenP8N@a{@D?azawO3ot`k*R6-c3S)pinS=@w{ zmY)YAQ7y=>*D`R89C}R3ZUJ9YAeD?xtt=HXB}c`GSuCBkX!5^@y*c|@pY8oRl&i>g zIv8#66M9{ExOX--{yt%CLULF(5fNT3KBk2zFilqer5aC=9v}@veIP<8$;f4S;l9lK zE|rr0^qmvzbl=$h2YWN3F;=_jO|saIjf<-o(c$nOZ$i`lMCxc6>T{Q<+p-B#CP&6{NDYEoc+J1HYS*T+4dI= zb|>3%rL*Nf=9CP7YX`{b7?>Ed557uXMryHrVJ8FX8gStGOZE5 zMxZXGP%YBK{SKZE3Qs9HqmJ|P@ThLPh;__BIrr%RBjOL)X(}i*rpDvPM_o9#cpW5( z;oz3aO9Q@{aDydNb72ga%pQ)}5q*h%HpM{;7w7E(W2&UkPqxgC#s%*GUim3(w~<

$l8r3cr)nJda0G$K;m=A!;61boQBZIa&0^XWw$~*|{jH+Wp`g>SOWgrE@KYQwiblM_-+&d38W#G#O=zNg ztoP=C|DVW@;@X+=R6l+*oU8I^bZQ;*L&&g2{+X0$0@gYJU}DfScB_t^{HTVg_BF2V#Z7DIS}-l zFUY(SLEz>iwHo<9z7@MyPtc17o70he;j6*m(hL0E&h-xn2W$A1i-vkVUcuwJvG-lB zCnwl@2^B=@u=3k_yst7U!JR=w$Ri`aF~+T7l486WrBj-T>~g>qAgYawj%WVm1{5|$ z@;#&ez9E(6q#o)|Qr6NxxR))kX+KMR=Uo=wzP9Cm8Wc-o*-^(+EsMFS{Ven`7h`Z}Z0at=H->5p6RGe$x0>s~@d?4<(WoN> zy{|J%+*q19IcT|z#RLV)cYiPQ_fDoZ%Xy81O;gH|z!AUYCt-8Eil6)g_ z7fa+fyUuZUfO;G%*wN}Rgeow*-Ei`_>di|Dkzcv!_TRv6D;?=21 z=e~6nO6;7mgPCqaN$z63N0yh*8tufGmV6&MWe3gk5kFr5Vh=$sxQSr2)0nA~!r-_` z7bap$|GD^!`@+fsZRySq&Mumu-H4hoYZGLVyh{T^7q9=(YToI2*fU1teJlz~=%qxl z;K zejs6UAL%0I^%*I1RKDyOD}po+TZE*R-au=QfD|7+r#pF#TggA&B_%yeurRL4#HDMd z*&n7|J45*?y}i3&9niMKv6_J+16cuI@Gii7wm5`>_K$ozM39Ohk*!%T6(%P+ip_>(bP&*1$xedX(4k}R2aU1wz!YVs=Zk;R zmVp2eEbxkNKQ8!FTV5>axpox&_A+*(VFdPWrs%ltCnpcql-bb5r%NeB4K7TMRs^;4 zc?IB9n(346x6ylH-CcIHm&ewkqA5Fp0kq=&R?joM zM5}2xL{itCA?zbBkZkL_n&f`QPM`o#UP%b_P7ID*Lq&sbMaHX+>0r*qm=YNy1j^H+ zQTJuSSj6Xu@Gw;ig(g^`uHfayhp}&p0grq?P*SoLb5$6U!tbYL3D=Wwh)T7VV=AUV zyqVZuQ)75|bYwq0?1o6;AkiOowSfnX(lu9oBkk8mLN#uGV*eN*bNwemf{#|w(J?=K zCsS>cqv$NbNpSwDa$m5mh4qn?kgy3|6s&se;KbjvZD41A5|7NPky_k(qi4A+-_qj4gx+Ywhae# z1FIb`(l*)49}B z`LNIp)zVhfl_#ECkXZ5aXJZ>L*YT%Dk@fqu`v6o-Ab+U~*v!Y-!@n5`)0CH$RgpaS zFxz+U`|*#Dpc01q1ibZZ`JmS((D860NMt6F!8!rv4K=}Q;145Youw)Wy7`L;}g&9nJuxA zsRqj3#2(a5r?6$}&FoLsi7x9*aV10}bR$u&87Fxi7#XZ$6Ql?sQ_naTgkbvOH;mzgI}eHoQCW>F{7Q zs^6$M;A-QG%oSN-3of1vd>riOxN&}cet&U5vSnjede8icx;PPED>ZbIEcP`yUNCLW zpw+C{8CIY;SNddn^5aAuZzbB{sW@iyXh`C_2R|K4QE!@TifiB$()td#{r_EoJ>39= zD8kNyWN<_TT= z%HKf4apI(;r23iis`v;r(yYuL`kFsBFjTO7iz3_bom+#r59K43n4{AyTt!WSK*PW1 z-kANt;eLYP^C0OUP`oC4VQWf=N0gvSt(eI_-qqD6uREz#YuSYwg>jb;$lO_pZo0A+ z*6w|M5+#*IDu13<&iEnwo1hS$WySwBoiK&`nO<__41PL>DB3w=Mkm&Go8M41{z+)a zIkt0M=v?QRJcEdBnwfcN4bjufq2>wrOW4?wW@HLe5^=ODfvrY-yh1mcRs(d0hV!R4 zYs5wMLy=>V36y*87SGQkGg*xspyj*cxD#?r%#!vD{7%?eqnzdg|Lf;^N7YNUJ8%Yg zyt;;(+Cuzn!SkCjG0565BePr2qmCLV^>P{NwtietPo;-hq8ym#asTm4xsExFYCaU2 z3S(Q4RsQMY)G=_#TPWJx#(~zXqVRU8OwxYoPMlW5LOXJihWa1lIo7zb{(*sa$(15J)v zq8;zwRgBFu*@#9x#v?|3vV}XBE3OwoF}2yf()J!0;sVP+x!0)fRHFe&=>IJaDln2f z49u5uA`?E&jEfD8jT*W?{zV8r)-f`N3=|5txF3COQRQ)ej9H1l($Tmpx3tKT#?)bx zO9c5@jpX4BzT;J$>dRGC@R&8lk6t!X3`ih6UXU8ktUXq=v;Ht+eAf}ts1Cj7U;B2F zgU2=?9ayDsvLgxZ-Wk8bY_93Po-XO3O%%<>K?0loIG9v_TtZyN5Pl>wFnIfNpy3AK z$AU~6LN{VYDr*urgLLyxJ~?(IHid=*Is6H@4G|-XCgkQMBWx5MazFmqn3ybiCp&ohio?ujkFWTWq#msWy5>L-Cet72h!`|uE&3CcF3a+T$WjL6R_e*gSwSi z(A&4g-)S!w)o0)plMG;u{W0xyM~8|?hsplrlmG^7?o1wB6`fvNy` zLbyzru*1$#1PAf+M3@B=eD>9C?G~&_xcCbT5s@Np*WL&{P=d{vCYf!FOHy)D$@kj% zNYHp6^GB4Fa{Vg_l`v<(aLg8}ylL|ro&W7AqVl4!c?G^`{;O$$kf-PaQY;%ghm50Q z{Pf(M_I+F9EKX{Cyq$(M^+e@%Rp~GF!^0zaoU1#a39F=`LG}t_?v1Pf56m0F0Z&VJ z@(&xe|LP8ubN~qYrtI~?G*yL#5`TKiNBSQ!zsx59#k21ml3Id6FvxdF%47CwsZ}UL zBqp*iG@+s-+8>3%GoUSO94tp0MNh*3rW!9cHC0hIa2Tgbqq?iTejG?F-bHBE%8%yB z{-KsbTwjFk5}_GTrt;9fCallWC7O*0%uQ+CSHalEjEmN+P|h%jfaChTg`ZYk)QIu< z_-$n&nAv)xHBKMf=V-RdDrVycExu}I1e4k(Q9NL}7$r2+B2{R!7$BrPtQ{ITIsTi7 zCK?*LOAd=w@)p8i?Y8(Dwg+!fmoNjN3;m-0Awo2%=8|2LGvWpQtp|#Rk>DSM=yKpsk~xE(p!UFGktJZBppml=ae%bhM>ZwrYs@yqir7iXrP2+t9JFYc!K zp9j{nWuVKPa@K91==(xzDx0j5;0RYc5P$q`$rafAehHCBuIwD~@-_Z-QjmpE2@naq zs(QtHIR?(54otW0oE4H`cE1H_l|UWkuAVv&LMa=7$2uq?6kk65+F&?pyd^kXaNX+m zjLM}8C6fb55oW8w*#!N-U1cA?gZs#rZgj64sNUj1d={+kSrXBg>w9j>&dN)%vtz!C z746r9T5SSPv#$M!2OlvS#Ibu~oxEfYBT4G@bjxTvPJ_Mg2uO;~u_yD}DQX((1i{g$ zZN+ikrb|yAP|yp-{ymAsk~h304S&-2iq8wiH+U_0W}+i}TJ@d{Q)}rc0oEA;RA?g1@St!#jKiIoXxyEvqdBmtPd@@wN!4v9428KH z32ZWT*}>Fh(#Y880(n}4<#=X0c_RO+@0l)8fm4&KSDwS|3M_+*+tUZC8WzWt$uNVn z82)#@Yw7P+uzY~LTL44?94-?EP?s4pe8kPe7mQfU$1h(z|K2dRxIBDo15olflmVO_ zyxrh+K*GNiIto%|?z|z*ukg3ZrEV;E&MhwS&^bzcFPH#2M7@HB6$PRj=)7s3wFNg4 z+Fukq8pGYle8a|#&E)ra*k-rr#Ol>MgbE^Ky$-Lf@h5(ZYxPF`VWm=O6GfoN0!S7` zup#gpdW&}xg-h|ULR~c!dosbc-81xVvj{S3ESG}LdqXUF7td$~3*XQ_| zshQ>{L3a%WbH?SOgkw50Nn7r#2-&;ALibiI3VA%{dqec($d+wK5}Vk#+#t8=qhseEdq=cbDfVb(i#QfJ!W^Wk5wyGij$SXhuB z!fBEOvP2~Ira2o+Geip9#cPGHL9x+v=$KeoBaL6T+DP+KgVI#rOR9zSN-JIQ6o`E0 z=9ZpfV_ZG^_R3pA86QVoY4(u}va(_-hJr$3mgXc1Xdg64VdFp>Md%p^P6BzHw=bNK z-}q`>Rgj}Mg%FOZWj)BT0Gcf%j;wR~Dx7Y564u<@ zq9TYmt!dR~_;PN39yBwl2~X=;c7Jo2bAD(dRy6o#k8BpIK2&5_A0C#KIC%4jn&J0dfz zVau4wNCVodferGQ&J&5BpFhoTmC)>JlygmwAL}Hn{fCJZQAzqF3o&yR40Zyg(@=EbvHcjb=+$W(Haq?K09JRFA7W9nT^|{GBCn+(tj1$S_Zu{~?LLEy@%v(r54L}MGjePAn_Q_wXYm&svgkh2jK?-|__i4IsX zI|DEM3fI7UIj`Mz5T@i?dwG<_hA7~eM9I4Uoay7gqi(@fedI~+Q#}RVE;(^x-Y8SL zL)>Qu$V*!fe7FhlJbZb?zI?Zws=jV^2o{&Ix9K38lBdS6KI^JgG zR==J4@JPyp=jG*?TYH8}SANbydzcpAyEp(I zxIhjMp1Mw!kCj*P|K0~DmHxT?Ghhe?T)v7rRx%Nx0K5M1TrQG|A3+`AVq$c_tq>0-@EqelGB4jv?U5kRSyLU|-t+k5{LMTxjZZs86ejJS z707!VZbbRD^(RGu`gta2S>+4;q_$glMtf7&-Hm^xEBBmPaWP4YCRsEVd z?bU_(M42}zq+n3ZS6RXC(hv2kwt0ZfOZX+W_46Y?TpcQ^5kRw%_}t{U!nU;su^h{A zvJiuzzlJ@BbPVN4c}w;gXk)20YdzYT*GIW~q$;hn%OhwfA(ZWxb@ zM@rc6Ug|<-J&u&$;*N(%4wzw6B|P?S89T?yl%jB}DKeTAWn|Klk}zEloSyFyTYx44 z6&($m;^-g_5#*|ilg1KKMHf&n5upp?aF+9?Y#AWKnJGzr?vE$sBxU!b1mDFWW938boT*op1wofCz^8JGwD;z2z1(38^Ok|>Xr}o=w9pvx}%{ErA zq@+x0r8{D_!=Jwj4K!f9%fn*DhJ}{q7;3JdyqG>< zmC?BMJ}&$iq0yCf3Y3zpXb!YJialu7?3VWI%Wm{cE=Kc61cHe{ID6W|-ws zd>vAspP4DwA3U6xnoFda3T7>XRJyb^h-go3dR@Mv!L0yG!6R$O+{}bc>WdDV?<_2Xza>sjhNu0BBXOhs5M;#<$Bz z+wCG1xBFp?d~aE~xfDLhM-2^z-yd!_ftyxRMgmP{4_sd6%uzj~i#!mAxW~lWp1;_t zpmiXb&(%!PY^FkoM+O`b-I?o_`TC9Kkjg)un(|fw!Z;#GjWlH6DdWti*8X*(jm$$f z9_kG3*9Yzvt>H{;tJ5tNi-&JgAPsBhQ;{pabC|4H@R>)Qt*_!C6Q;2B6g1HwM$WG-BL#O7kH#`N;7tnK`T}kmTU`bdvi+w`lX;2qX<;BRQRTP$ z+g7v21}2X+oozS^=hPMfjJnb6bMjNpHe!Bmu7YAq&)aGblQiOD5#{>kW)KKSf%)zj z6z^rPJJ=BS%FD_}9o|n2VnzO`saXsAK>u zC^I*gwdOpMjxA_8{b!h?iHk^}qKwrSvpLbePd8_$d7ml5n;(Q5R%d5z2twfR&UE30 z3GgJa8qyB%%R;?S4=zt6uhh%!SvspjN0f0c$IpNfQ%Czj9)WC?V!Tjc0L|NYi|bZ| z)n{d{RqO3~xu0&LSy*r17mG00TP@W2D0eO0p2WAx3yUf_W)-<#g7?G2-GiW0avmPM!bbn4xLxk(1^ro?3Mv63 zWI<68-rUYl?@o29MkK#E1Wd-44(SwG28qN3kkP`g_UutfyNUZOO>!q21!&kADKwuK;bUx;8m3v-=jD|7koeDPgr#XZ+sS7A{rMk{9ojARB(7J5M_I#a_14rY z;epfWNuLHH5ln&>G*GRUJ&ze|%GS9XONl;kj4xa}*_^*4>g2`ICIuZKD8NQOO6LY6 z{Z4xNF503ju)t6uhtFDgpNvdg901SrG7U-(P9CM+qtG98G)?hAj*zY-IKD+ko7uQb zA$wfi5JAom0ybfa>b~(r<*}h)${xGAx|B2&tIEhkod?%Bv1thqe>PrzOf>>LX@m8c z@j$gK5(ovKD{uqbHX0qz1SRe8#j3&srVSV2Bjwli*My|Q!^8f)dx1!fkP}&P@lp%} zlL4Q_-mEN96)hzzf*~_1iF>({>gKq}PtO+XVOw?rCSe$f^4~Oyi_Sl1eC?$+b#|^x zv_&Ajz#mRg+muQH1AyZgv10vDyCjbO76JV=<1$PGJ2%iMQGc&6a1Tx7j1y1ENZPX- z_5CJ5`b4r!qtu7&k0U_rAMm#<(HfS3JmPDkUcR*US1HMS_xk}dUmP>^{#C#&);iTl zjQY7z7v}A^417lUPNC(9enjWwLFOR}%XOpN z>Slx{EvG9*KsEs~vr-!x9%lH*<@I@+m2p1f5gajufT93{p86biDTe-g%_@V2^`}q@7yp(HokVPx~$yo~;3{R(dhw~RN->@~0#f~o^!U*r0n^cMYm^b=2T+1Y5Aa1|Q1vwJjH0Ds^(!-(_Y1OxKeIxE z$OKm9*avWTKVgib?U-1g1iAxK2LQ7+pW``Z1g0BHyUp4vFAbI5f$TRx02JJO23|pw zDct(*C{qfUeX*!8F3y9MwZ&zpUhi*!zQDsamg_EW!BY2corlqy04o1>e@yLfm1T|I z=YEkp;3O#vX}s(Bn7I8fc44|^LgU8td<74taIj0$%A=5?U9{xnr6z|=i(GL{fZ@aT zq=gXDy&3`dp^ce0mmL4spVEz)9+Mt3uU@-q z)Knzn#L$#)OTM)NGXOl;B?k(5>;LA%Zx2Ur2GPoL)zi4jbWEwJ$|FUjBj}~9*HZ#T z{M&|Ti1~e{0Wihw`$ll& zJ5OY;O|jwI2*KB=SK@??LNb7G4aVlcbKTv+&OoC{V{BlFpg}36GT(jnwDulchA(KR zp9H|T`3cSUT)O;QwJ$;UEu;1huGvc*t9jUj`q6y8&`d__#|yPp@B@2SV}0ntd)gZ_ zFypR2Lv#CG7dpO#MCo6SNPYFlO-Qg3LpD^X{3?w~nSDWt0zXQ$_W$BM+RsQDyEzo!S#B=o*ez~N)JWkr_^+AJ*vbJ%+ zJYQ*e=@(`ietvzR(#-U;WFyS|ASJAUy8EvO>z)nXYGJ^*J4{cnAd664;}Ry0b-&m{ z^zG=~!__u20SQ}d3wO)ZPZgXJA8p*K^`0%Vd?61E{lzl=PwRRNUiG8|El(oY8L*BAwzm& zIrlr~eY@{YswM+61xPVhzenF74G2g7_)%T=_`%kP3x-+^#BqTkpI(oCOq%2ZsBXTB zJ-UrrM_IEu0ugt&aY^Re>%wn7BVu5XA#uA*XEHQ!C#&^84@&^vF45hKXXxb0>guK* z8$cN%Slq`74B}Ev#@h9@FQ_rh%FY^DBMAE%$u2J5yX#|C0RmHnCB1&7;ZFFT+Kioz zGOSTQ`0=|S?Ls8}#?3jJWXx_@k631Ic4AmFEPg&7XBFWG7_jGs)#i0p$+j7<1UOsC zsuS#N)x});!Nv!DdU`rYpkX8hxwzQWqY}6SA#Qym(lA+Gf!J@{e~({2CW=m$<7s9O z25lvU%eBFkVzT3oWnASd$S5|D7ek#EXsMvRFnhp+e9V*Qo4|W>T^SJVhXK{N2!@R z(U__4<3G&_XRZRg_wq120Z%s~1;=VBE;asML5ciAZMwNLCdGjVBaC%gO3FN|m!n)U z`cf+2o6VMQsyCpO-D%acC(kkR4+10RixLptOv-ogzH9e1cQKjz^PWwkM4WV>sfjp? z@{jB`OI9V|jXDzbhFklx6R!59RHj+@wJeaF>3NsuG3z1Rn+l*q{mrxp7sFsDR~??6 zfl$4fA9J zY~I(1u8(q$){n@Kgsbs4h(1*hU|HE;PnMRu`&|sESHj|za1IbyRP4Q)z?UQSR2x8- z<~?hp_moRVIAVd9I>Vlhmi{*lsR7LOcr(I64uR zE%O6x#+hnpAgJ`c0s=%DQ{G>)OvF5nW*NOte#ySI{hgGovbua_9pv?N)J^b~&=&8d zdJG3XDE#JA_zDo$a-cyX~CZSUH0qCgLIK5exwu{|tj`mu@ z_1rIyeAPQaZWpHt`2sKZ%P&uNc0rKnJ9jF6H#<3ZCsbcFiOy*zV%x?v45rhVeJsq) zUs$r7WM68CDS9G);EsFK+_E9yBG^h;q%Hhp7#SZ7*EC=^8Ca9^cM1elehlkl`R}@U zv7n8oZQnN6yXtLQl7o^1#zDaci{IgAS!3)4xs2w;Fp}soF>#0A_3hk721w+gN)p?s zt;^*WqjkzY5VuVR9339o5g>Nm_Ype!nLDko*X9<)`aS^-#-r6D<~A6dI@jq>*nWG$ zsW9l=5xFoYn0a6fFSNYl(v#PUz?&Kl!SD}A5}^{%ZjV9m#nQ!CU)wsH4+=1FnEk_$ zM}7mj3;`Tunuj2CCv=gBc0@MAHb?{-zPLwb-!@=9asdvb6ldBC+{*IWCLtIYYO6*T z9ujMwNec{SR^~jF3dXq;!~PuDtbOTqp5VAw-0r!2r)YZ z@q!bUjY)6~@qL8<`#&3_LBVGMpB#e(di=|I(YP=|?adfjKiYD}b(fkft-CUs7=08e z4h#BXV{C)85eg-wHF0n?HQ6DK*dYp$Dku{l0F?~T%#jNCc|k~fh2P!W19s>(iUH9E z%<|(LJIM3LkJv-|K$E=BMbS=0RlEF<%rIE~I$N1;`v(v&2Lh$r`-!G3m1ZOqI>(?l zm;AfjgK5A{L8%|V*7{E<3Kn8#Ju5Z29vc^{+ZsY-GAH~f+AZpVA_i}CMCnU-Cse4qF<7t+%lbn)>S$E^CRUN87};-$8WK+Y3&=FLp$wsJCx&4lH;N=VDWN2&#@%CxGv2|b0&TH1d5u;pLM`@ zWA#6_USFo0=0`Tzj;3_74W4-6F_txWSyb|uA()u*icM>yXeJ|ZV|L?!%7$kXAu4x< z4)8_E*sI$k8FP*Mea=IB#t8|n{rw^^wUS?u>;l6a(T<{+QD1H-4CR0u+|6d}XE#l> z)Q=j3x9$~+bIU7Uy-$d5$EsBv4{PAfFSa8IHjG{I-75-oT}%G6X;K4k3(-e9^BI!) zcih=ZS}9M#aWcQxdpcLP*Lgbgk9id6sWnnuSl0$|kgmEmVwFe}ihk~0d>ju`+XcFf z>dyvmfzq#Q3+ai0htg;udcPZCUXqWh~s0SaqJu z(8oil+Br%{rN1#fw&61-Dng`nl3$1647Lr(|1;b_VPBWqU6&&W!6l80u4hOWq1~PX z<*OMFQqIy*+&>NVv{I((RUS5@nYQ1mHyCY9;jQJPKb5}}Rk4LZ{Mjj*jQC_EhP@PQ8FF4v+9_!O+#4*T}{%Dc+kFit6>udp$r zVLJdlD`s50gn?IjRp8n@8|YDg?cqWc7b_DX5C6e~r*uky8kpKa^?VJ0!_)KqZ!_DT zPFpJm{rG*TMK6aVC{)r?8IZDUtgOWm^?MM~%9uD?LtP}B(h|M7bMnbqWo~zIZgMo1 z&j|Wcr>O>B{uEp*GRg=AjvuxZu&8JqRAREe!cpi^P};bZ6~og!8#m8Nt4E=&FRd4G-UK-FcQy%B^4Z&6b1 zD6x3M`F>dOYB*waOX9%QjuV(SpHLe7lo5Db8a&?bbostq0{#Gn<=U5 z=n2G%;H21LlK#TbMaa_4X3Y?6>Mnrft(9;S>*&|L9DyFY-ZPlo$c1qEbr-g?73+K` z80E`t)BL;$4H-QHdg#a6+9+}9=GVc&L5-Fuj=D9rZ+h{!aoV|=nbr_IxboC6I>fFW zWi?f9MVZ-n`3WRc zruRv#mfep5(#g*PHa?W2qw!`&P91Eem2vTNzO{*;{#AZ;)Vz%HO*!#Ugr)`l!e|P4 z`u9pd35o}}(P{EX?3FUm4_aWgc-Z);Y^uqvoyDgw$6$L`X_Yu@t<`ZX$q81x=2O0b zw!~#`1G+OXx$aw~0O}YYK~`!LsyTje>#BhH$m>e?kOkJ(j^G*zi@lD#fzaSueHDV9 zo(@OV;=!gGWIh+5aS%->CX@}j9oTV^r!KsES-ft-xzD9oxYYHxaCb4(Fh82H*3}GBQS=Y0f8$A)toyrAZ(78)P29iEhu5NYJC-NGmp3j4*~vasbk0EaC# zHFe0J$^gBvTN3r?g35IZTv=iQKu9i;fMR_q3U@g!c?7Ji>Zv5mD|f_1A~lx?i63f% zrk0ZBYU=7)jtk#D;1u3uWtXg;k_^L(#aIJwZF}12qw}PWmrxkd-AJtlD*{fxP*hZu zNTyCpGiN8O2`O?`cPk7SAGFhWP}M+pSBOZ9>s=fpN4MmTM+gg~?_Bpo8E)Ek%_*w1 zhD(v(omkxR8Ol)06x*P}MP}vclqX(X(MG@{ z#zu)uA00r(WpWeZGLIz|ek;&uJ1!73FE$hleRmPuRv7+p5g+)hwlUg%gwc$PG8EkU zITD57^W&{Il~XTOuZ9Lk8I$u-H<)t!y-RonmB#SXvw*a$G`r-+Ddv0CX(q>x0oVZ@RWT}v2zowrfmbOBS4RyKQGW9J92Z}?YxvO5 zFG?h`1wQ=!gIF|TVz)CNSqq;$%^rw7&m(?s<1*3~MrPNkN-Tg&(g$7RQr?H5G1RP> z@tP0Hj+)Qq1cQrNfG~}hpSA40yyn=okNejPqRUY>HuuEul#[!IMPORTANT] >Event group filters do not affect Techniques, so when Techniques data type is selected, all techniques are shown. From faa0be1b040cd7a801ebba62f69e601b61801aa7 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Feb 2021 14:45:22 +0800 Subject: [PATCH 249/732] Update TOC.md --- windows/security/threat-protection/TOC.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 805b02475c..18af5e7783 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -351,6 +351,7 @@ #### [Devices list]() ##### [View and organize the Devices list](microsoft-defender-atp/machines-view-overview.md) +##### [Techniques in device timeline](microsoft-defender-atp/techniques-device-timeline.md) ##### [Device timeline event flags](microsoft-defender-atp/device-timeline-event-flag.md) ##### [Manage device group and tags](microsoft-defender-atp/machine-tags.md) From 4af237e216ca8e58ff624b213ef2a0d7c543945a Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:16:43 +0530 Subject: [PATCH 250/732] updated-per-4838104 updated links --- .../microsoft-defender-atp/get-machines-by-vulnerability.md | 2 +- .../threat-protection/microsoft-defender-atp/get-machines.md | 2 +- .../get-machinesecuritystates-collection.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-machine.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-software.md | 2 +- .../microsoft-defender-atp/get-package-sas-uri.md | 2 +- .../microsoft-defender-atp/get-recommendation-by-id.md | 2 +- .../microsoft-defender-atp/get-recommendation-machines.md | 2 +- .../microsoft-defender-atp/get-recommendation-software.md | 2 +- .../get-recommendation-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-security-recommendations.md | 2 +- .../microsoft-defender-atp/get-software-by-id.md | 2 +- .../microsoft-defender-atp/get-software-ver-distribution.md | 2 +- .../threat-protection/microsoft-defender-atp/get-software.md | 2 +- .../microsoft-defender-atp/get-started-partner-integration.md | 2 +- .../microsoft-defender-atp/get-ti-indicators-collection.md | 2 +- .../microsoft-defender-atp/get-user-information.md | 2 +- .../microsoft-defender-atp/get-user-related-alerts.md | 2 +- .../microsoft-defender-atp/get-user-related-machines.md | 2 +- .../microsoft-defender-atp/get-vuln-by-software.md | 2 +- .../microsoft-defender-atp/get-vulnerability-by-id.md | 2 +- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- .../microsoft-defender-atp/grant-mssp-access.md | 2 +- .../microsoft-defender-atp/helpful-resources.md | 2 +- .../microsoft-defender-atp/import-ti-indicators.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index bf4208cd36..9960369441 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md index 44e815ff37..f003837b6a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index 9d1e0ef235..55e5926931 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index d3c13ddae1..6ea30bfe12 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index 3b53dabe02..1dc5c674fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md index 2683556f81..4f1ac453b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index 5548416186..f387acb401 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index fa448849b7..51e132bc98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index 0fcdc3e55a..4bd6667873 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index e4a52ff2a7..9369763a13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 2581a14cb0..ad4bf78d93 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 43ed0055bf..02fc552fb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 897e0c91a7..160a0a15ef 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index b070207ed0..efa72bf72c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md index d126296521..d001d2e89f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To become a Defender for Endpoint solution partner, you'll need to follow and complete the following steps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index 5a5ea5a354..c2b55547ff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index d4d47fa618..ecbc146a9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index 341e56d35d..9acff3afe1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index b91c080c8e..04bbd93d8e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index 762572746a..588fa99206 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index 441ac6bf08..517c99859f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3ec12f3876..da2c06fdc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index f5397c26f3..b43cf0aecb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index 88e26c2252..b2fb42afb7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md index ae63ad7d4b..65dcff272b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md @@ -21,7 +21,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 82f10078988be4b18ace8d46ba20affda6b9464c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:29:59 +0530 Subject: [PATCH 251/732] updated-per-4838104 updated link --- .../microsoft-defender-atp/indicator-certificates.md | 2 +- .../threat-protection/microsoft-defender-atp/indicator-file.md | 2 +- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- .../microsoft-defender-atp/indicator-manage.md | 2 +- .../information-protection-in-windows-overview.md | 2 +- .../information-protection-investigation.md | 2 +- .../microsoft-defender-atp/initiate-autoir-investigation.md | 2 +- .../microsoft-defender-atp/investigate-alerts.md | 2 +- .../microsoft-defender-atp/investigate-behind-proxy.md | 2 +- .../microsoft-defender-atp/investigate-domain.md | 2 +- .../microsoft-defender-atp/investigate-files.md | 2 +- .../microsoft-defender-atp/investigate-incidents.md | 2 +- .../threat-protection/microsoft-defender-atp/investigate-ip.md | 2 +- .../microsoft-defender-atp/investigate-machines.md | 2 +- .../microsoft-defender-atp/investigate-user.md | 2 +- .../threat-protection/microsoft-defender-atp/investigation.md | 2 +- .../threat-protection/microsoft-defender-atp/isolate-machine.md | 2 +- .../threat-protection/microsoft-defender-atp/live-response.md | 2 +- .../threat-protection/microsoft-defender-atp/machine-groups.md | 2 +- .../threat-protection/microsoft-defender-atp/machine-reports.md | 2 +- .../threat-protection/microsoft-defender-atp/machine.md | 2 +- .../threat-protection/microsoft-defender-atp/machineaction.md | 2 +- .../microsoft-defender-atp/machines-view-overview.md | 2 +- .../threat-protection/microsoft-defender-atp/manage-alerts.md | 2 +- .../manage-atp-post-migration-configuration-manager.md | 2 +- .../manage-atp-post-migration-group-policy-objects.md | 2 +- 26 files changed, 26 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md index 40baef0411..3711493fda 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md index 78a28933b4..46c19bd5c4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 2fd5f9cce1..7d3b1eda4f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md index 347e36b6a5..6e182cb95e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 1c11db4157..f7fd7a6bf7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 6299559448..3cdcebc8a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 5617ebcae7..452f3f477c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index b58e9f2197..a4ecbd4a80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md index 179a53a1fd..c9eaca6d3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index 5297a8957a..40b0549518 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index 0f4a60d9b5..79beac66e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatefiles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 7b03162e01..a89b45f1d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Investigate incidents that affect your network, understand what they mean, and collate evidence to resolve them. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md index a9f13f2327..8f5372442e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 5fe4f76ffc..91e8851fb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md index 694b64620b..bce39eac15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatgeuser-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index 64b309d544..d3f3c68d78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index 15f0c9b691..40b1c4b949 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index e534ccd9f6..e0a810cd9c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 315170192f..47cc4ddc41 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -27,7 +27,7 @@ ms.technology: mde - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) In an enterprise scenario, security operation teams are typically assigned a set of devices. These devices are grouped together based on a set of attributes such as their domains, computer names, or designated tags. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md index 29250d2e6e..7ee43b33e3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 477cebbeb7..e9b0a747cb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index 8971087180..cdff30ac11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index 6752d4f806..c2727df0e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 5698863784..5b5491f762 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md index 12ff88f1d9..dc8ab5fb24 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md @@ -28,7 +28,7 @@ ms.reviewer: chventou **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) We recommend using We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md index d5af8e2cf2..2703961695 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md @@ -28,7 +28,7 @@ ms.reviewer: chventou **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). **[Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview)**. From 4c14d9d3b104a175d02fbd5c887c2b91bf3cceff Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:43:16 +0530 Subject: [PATCH 252/732] updated-per-4838104 updated link --- .../microsoft-defender-atp/manage-incidents.md | 2 +- .../microsoft-defender-atp/manage-indicators.md | 2 +- .../microsoft-defender-atp/manage-suppression-rules.md | 2 +- .../threat-protection/microsoft-defender-atp/management-apis.md | 2 +- .../microsoft-cloud-app-security-config.md | 2 +- .../microsoft-cloud-app-security-integration.md | 2 +- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/minimum-requirements.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-support.md | 2 +- .../microsoft-defender-atp/network-protection.md | 2 +- .../microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md | 2 +- .../threat-protection/microsoft-defender-atp/non-windows.md | 2 +- .../microsoft-defender-atp/offboard-machine-api.md | 2 +- .../microsoft-defender-atp/offboard-machines.md | 2 +- .../microsoft-defender-atp/onboard-configure.md | 2 +- .../microsoft-defender-atp/onboard-downlevel.md | 2 +- .../microsoft-defender-atp/onboard-offline-machines.md | 2 +- .../threat-protection/microsoft-defender-atp/onboard.md | 2 +- .../onboarding-endpoint-configuration-manager.md | 2 +- .../microsoft-defender-atp/onboarding-endpoint-manager.md | 2 +- .../microsoft-defender-atp/onboarding-notification.md | 2 +- .../threat-protection/microsoft-defender-atp/onboarding.md | 2 +- .../microsoft-defender-atp/overview-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/overview-custom-detections.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 8da70d0d7e..91aa37e45c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Managing incidents is an important part of every cybersecurity operation. You can manage incidents by selecting an incident from the **Incidents queue** or the **Incidents management pane**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index b6cfdd2f4a..e5cf800563 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index 4c884b71f6..7e83b8969d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) There might be scenarios where you need to suppress alerts from appearing in the portal. You can create suppression rules for specific alerts that are known to be innocuous such as known tools or processes in your organization. For more information on how to suppress alerts, see [Suppress alerts](manage-alerts.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index 7fa475efba..7e48912cdc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index 0f3f29d7c0..34a1916112 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To benefit from Microsoft Defender for Endpoint cloud app discovery signals, turn on Microsoft Cloud App Security integration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index e3851124d6..d97a2605f0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 12ad2b50bc..9c2263177e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -26,7 +26,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index f7623205a3..f4b9fe85b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) There are some minimum requirements for onboarding devices to the service. Learn about the licensing, hardware and software requirements, and other configuration settings to onboard devices to the service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index 31f6d2de46..d3a673d14b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Logo |Partner name | Description :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md index a1e10a6e12..6735ca4618 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 29ed5acfbf..3862e53c69 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index 5cf235d1a4..16fcc6540c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md index 0b951d8070..4ee2a62db7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft has been on a journey to extend its industry leading endpoint security diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index df8552d5a9..b70a9ca4d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index b34544a337..8e102e75dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -28,7 +28,7 @@ ms.technology: mde - Linux - Windows Server 2012 R2 - Windows Server 2016 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-offboarddevices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md index 5e9181a051..ff0fe81dc1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index bb6315accb..3ec7e8d7f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -29,7 +29,7 @@ ms.technology: mde - Windows 7 SP1 Pro - Windows 8.1 Pro - Windows 8.1 Enterprise -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index eefffe4525..9f1e980ed3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To onboard devices without Internet access, you'll need to take the following general steps: diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index 8c0015c6fc..5a24b15f19 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Configure and manage all the Defender for Endpoint capabilities to get the best security protection for your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index aad57b1401..4138762f86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index ee5f9c54a0..ed921db7ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index 7c5d617346..7a1d179d98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index e990c35bcf..a1f1b9a7fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Learn about the various phases of deploying Microsoft Defender for Endpoint and how to configure the capabilities within the solution. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index 60083b17cd..c10c65d0e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Help reduce your attack surfaces, by minimizing the places where your organization is vulnerable to cyberthreats and attacks. Use the following resources to configure protection for the devices and applications in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 2a4e3f129e..00f8d531ec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. From be750af7cd7d5741d368495e7c2f022d8d8fd8a8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 13:05:19 +0530 Subject: [PATCH 253/732] update-per-4838104 updated link --- .../microsoft-defender-atp/overview-hardware-based-isolation.md | 2 +- .../microsoft-defender-atp/partner-applications.md | 2 +- .../microsoft-defender-atp/partner-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/portal-overview.md | 2 +- .../microsoft-defender-atp/post-ti-indicator.md | 2 +- .../microsoft-defender-atp/preferences-setup.md | 2 +- .../microsoft-defender-atp/prepare-deployment.md | 2 +- .../microsoft-defender-atp/preview-settings.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 2 +- .../microsoft-defender-atp/production-deployment.md | 2 +- .../microsoft-defender-atp/pull-alerts-using-rest-api.md | 2 +- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../threat-protection/microsoft-defender-atp/raw-data-export.md | 2 +- .../security/threat-protection/microsoft-defender-atp/rbac.md | 2 +- .../threat-protection/microsoft-defender-atp/recommendation.md | 2 +- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- .../microsoft-defender-atp/respond-machine-alerts.md | 2 +- .../microsoft-defender-atp/restrict-code-execution.md | 2 +- .../threat-protection/microsoft-defender-atp/review-alerts.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 2 +- .../run-advanced-query-sample-powershell.md | 2 +- .../microsoft-defender-atp/run-advanced-query-sample-python.md | 2 +- .../threat-protection/microsoft-defender-atp/run-av-scan.md | 2 +- .../microsoft-defender-atp/run-detection-test.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index 0e43599b7f..904f3ed93e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Hardware-based isolation helps protect system integrity in Windows 10 and is integrated with Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index d4b17c7972..8e1a337484 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Defender for Endpoint supports third-party applications to help enhance the detection, investigation, and threat intelligence capabilities of the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md index 5aae40dce1..1e859d8565 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index 302c9405a3..dbdcd3ec28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index f019e3a9d3..7c0f31ec8b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md index aba7dce04f..eae61c0ac8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-prefsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index c39bab20ac..542f254a7e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md index f821f26626..fc271cdeb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-previewsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index 508d8c7ff6..f938477d13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -28,7 +28,7 @@ ms.technology: mde >The preview versions are provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities. **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The Defender for Endpoint service is constantly being updated to include new feature enhancements and capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index b773ed3d47..e0471276f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index 49d143d897..6a64739449 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 6fe781ca15..34f6e68ce9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 84b4d64c9c..436460fd43 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index 5498729b00..6ff321c4c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index 2cbeaf06af..3b41b0af7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index bd7d795620..0f68bbd5d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 4040df0a11..dff9f2f7e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 43c6ea2779..04e022b88d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md index a78424ca79..0bbd14dfc5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md index 3a560a21fe..7c65cd23e5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index 1f52029bfe..e50d7962b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index 3435095384..3d998f112b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index db8dce54e7..d48747a4ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md index 68a10a5e99..e57ab8cdb4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index 278c62f37e..4972dbb989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -31,7 +31,7 @@ ms.technology: mde - Windows Server 2016 - Windows Server, version 1803 - Windows Server, 2019 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service. From ea606c444249a846207a6f70056bc123a3007128 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Feb 2021 15:48:07 +0800 Subject: [PATCH 254/732] Add images --- .../images/filter-customize-columns.png | Bin 0 -> 73226 bytes .../techniques-hunt-for-related-events.png | Bin 0 -> 43556 bytes .../images/techniques-side-pane-clickable.png | Bin 0 -> 65674 bytes .../images/techniques-side-pane-command.png | Bin 0 -> 72306 bytes .../techniques-device-timeline.md | 52 +++++++++++++++--- 5 files changed, 44 insertions(+), 8 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/filter-customize-columns.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/techniques-hunt-for-related-events.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-command.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/filter-customize-columns.png b/windows/security/threat-protection/microsoft-defender-atp/images/filter-customize-columns.png new file mode 100644 index 0000000000000000000000000000000000000000..b806bf9c958f244e07d0dcd8173bea358db4327d GIT binary patch literal 73226 zcmc$^Wl$YK+XV;&y*OOp;_mM5F2UU$g1fuBySoMp?hY3T8WMuLyE~ijeZQ^!xBFwa zYJW^kbfMIj)X5)t1_VE(lcoMd!dAs{f^{^x?+uq5_^fcPwzl@L|;GCa$N z^CKAdzYP52`vs-fGl*oFpElV>y?Kvp)mb($A%Bl|CKhx2l2WmZCxBM*Y$QO@ZakWh z+g&GvCI(0kQS!Lq+xeyb(QqRWM>;u8GP*7jY`w3|ph zXv_jaf(>=fy&b_+3c?Xu!+{O`pT4+NEX7l&SeDkA|20@04nzI#6XY+LLjQ*Rv*JQh zc>2%q!DSYf?cx7enhg*9zcOrZyoxq!Y(SmDRiWB zDmO5A*w;p--JaiOlKyIN^8dZzFB6hiH|$P zQRtd_xvLcg^<$-wJnJR;KkGa8vQLOu`1x!L*JOLy3o^i}RCNFv`W-nTKb(DX5XkD# zAwNB61t9uf_@N2&{suS1N;(E2Kox^jU(_p4NlOhz^Vy$T69WP9{wM<1sG9@S7c~P@ z!XH*|quhaGj*b_;ScOk@%%)Ts;ejs)+>P|q5rMC{!XuAH7dwGQC;Y)bQgq*rH{a+P zF5rPK4wwJ^d%yYnOYkt7SfpN8uGSqtz7T!pHf)=l&90!Tp!U5sC~ZmHvY1Xl1l*mE zUmFSYH$ULB{_?^5d~Eo{`@HEbG@ZfTTEsJY;r;ly{3N1YiFkHT7&A+I@H7$^za;1< zy4ATlOZ-3%y#J%L_0)+X#JJ7ATln$9JSSi*3Z?lrrByi4JkIyLDRH9kHkkPVTj+O( z5@0~GCCo$~^YDWC^z!+R*Z1)F8S-(Ag~6X0mYQ;>J6%IM!kEhc-e5I4cg;crdpuX5tqqiBv3G=lK21T6Pegl0Q)OUnW z?$1m5LfI528M>C2GKC;>-Rm~5r97B4T}6zQdJN zPlt)aKZ{7ZFF=aG-P!(Jx7>&nIk|2x0teog3CFAPF0hu+BYfe9)+TSZoGcZ2LHV8) zk&xHu=KG9MATw@DoQu7btoy~bc~INy1+jnF=Q;hRfB0v2n7x2bb;)^p`UGVr^K&F> z##R4kkA1|afAu@e$0hrNP|BUlD)m#XEYm~JkfT=DZK^DB;n06WRM17`@=Y!_vBC>3 zq0nJ;auQGhi>F+ju$>$Dj>;0gILE~k71|2BA{YPpV!=Jr`vg6PS1>~Ce=e+YJ8)>+ zy2|3QEz5KGa#h|Cfa>`~F^(@N&<*H6%w>aj>Fnvo})(9M`M7y1n$v(DTk$rpS2lh%WSdXTB;N&uu!M zNi1oyg=gOleOho7gl||KttF}VmXRQCE@*|Em#fbB1cHI!WS4aflqY=;uLJQr1Ni(j zTR5maSQz!YZ-}DLCX z`T>wXT;z(AoEJpH)`r;3@mj5gTYs;&^0~pnd0q^_2|w~Mv%T;uCYyps8w7jsos>%I z9C6nfk++CyUhXd6P?B1^Gwe^YM#}NtuA zWf{!@SQ2l=DIGL*ror$$v}Nf4=jz3{|K^suvGgJ8gRw&)7o5JQk#^@h?oWu#w}*aX zy#j)3Z33~rWb!EOJWNE{D2Y4>sGaJJ%%Kzer@Mwg0P*{X3^`Z}EXlf3V}E^u_6KPKsp7hOq^ zynyf5YLW=Y*aRKq=cUWjZ=wYAkW4<#a__g3k((8s(jZ%y)DP%1Zw>HI8EFq4rgAFQ z?!B$R_UYW`jDnLlz|j-%zeT5=ObfoS%n{+fPA$n&Ydi4m!jXjBVf4rkO{|)SGe`@- z`Wcpvb2!r*lKofX*Lr8>DH{Oj|by{BM^O(=+2=vh#} zy$zqA=mp4CId5W-&C^0#h+-qHd#&krJ^RVsch$K$(2E)X&p+8rYXG4V!rx1o=X1_E zt-##>Q=iv{fX^#S$n5D<_*npt?}e3XIsBsuH;Uq>^{dRZ6C<}Tv0qf+^&f-d1OY?tEV00$x}BP9#6J zN^M`?c7%KL{$&~QjOsnkj`^Q%VUBOdl?}`F7c+^} zR`wKL7Rb8xtmF{GLO=@VaW_oYu;Xcej{pXU1j-Z8W?W z0u#{#So8mrPcyYE&H2Sy*wFg}CN9^%HIFGJ8=OFFGREK{}sI!!fCNneeRI|3(@E6t_ou6H0MGVOMfGGDCZ zA(ZkY;OJ!}CDk^Sie#_skeRd;I!2OJLdZ1*DIH&)i0CK7)`<-@^lMR=vciX5=5yue zIPdV+G5t!nX=K!bm1RqKA*J>sqm8-W`K4(~f$2PgDGR^3^EB0b3$dT9a5FRO{4IdU zIT`?{rb&09Y_bL=dtsQ)=YD=Cr+~$paZ{AT)ay;(&ai(}LP6o9Z$B{AcEt?AGkutGZaQ z_2Gb{P$(8gnx?fa;+tt$-g^2sM=3osK`O2H>Q%BY=XNy^S_vH(LSc@YR-)H2#3*oir z1zD1G^~kODMyBI_Wos*z*PG-L4=%sv z9Lhc&lePZ_H3in9_qQ>Bd32N??p6OtxL`?Hj4J-)v5ySjHSP6$j5EKu8F^8l=+*E& z}Ui@ceW7L3bsDN-T|9xs=SMXdm+&~mB002rZM-B)$x|p+Gu2J&W-N=r)-3N z7D4e%I#Nk(d+zsj-&lJa==EOq>ej~$XoN$w_2wp8xB{{!ybc>o10Zw%4HUMZmSMiD zH;TB~RHIHs)6vbKWA@Cv)5oF(R%FfdM%7&qC(<(EwoR42H{Q|@xZ;isKZN_Yjfa39ULgfQLCqBJ(yv~R_ z{dC)Xie(yQRUdNp7s}&N_%UOsqrn9^-KnA znR~*1w*^?Uxg;y1jP(fweSS0?k}%eV3Vj>B)=DUK{T;refE(~U-E4hnJ=)m@a|Cqg z@hKsykAk3t;nj*iinP*?!sU3nKga7?u#}Xc+9fB1l%$!|hE`)LA`4X)1>}CixFv$D zVPE3eoP#hDi{^+2*&oiBxNXF}g+MXHD-CGthb$iy9^#XG_N$`>{1BZ1(8X=Ii+L!l!N3{ph6La?igQ+Q=*HL zW0NX61SSzp8y#VZU+>1zIgrV!Xo5zB6C*NEs@M@p$i8^=RmVF9+xR@=#x19Se*(>% zypRkr;v$g9k?^qi@Mn$9=R=M+e0o-R!eYAk`mk8g?@KFNu`sFNT$Po6u@E3PWL8rt+(?1Yl!g;l)YA6mOUguU=0cI7DsT9TwKiF6W1(2$BLkHWMv-F)y zX@qeU7oipND{slKPj4bkIIK-d*t)tnB8flGaIKqTXugI{BYm-q;Gh5X8?IUiA1@ho z{r%mIi5$&_y;y7FY0ZoM?15y5jhBv@o}2)xhMowc>-ZbMoR(QKnCKQtQw&z%q4;%v zaRbs`7f-){1&I%xsv-le;>fur5KY|8;FvdD`Km5L_WN{PX=^j8tOZ`0Q!))`;0VkE zUd^3h!wzKc1k^dvk};cV?ikNk~D^>XN2Hs7s#kf;pbt_N=((Z%j=$ zIY}xTHov$Qwt-%w^&Ec1Fe6r`B))7R{anE}joMP;Y7W~e>GrO|ji;DD`eQh{;I^UI ze<5V$CudSL3=lrNNSWT`AS5yv{ksn>4Ppm+vUQQ17mKWgItFUdhZ}j}EMGaA{a0k| zwpW%lAK1f}Ol1vCq;y@lR=KE*+j~%UjqX!M)F zO{P=;@61kOc8&}hxHVCoMgTRV}$8qed<90D5kJjYh>l+?cs&aX>3C1iHJNf#kYHEVvsQDAPBu&k-Giz zEV9(YdcmJv6m%!$rY1}sCOjh4D|;;-S{R{uk@Z^+A=|rl@5lLRpD$CxR+Oo#b4u1N z$bl41iUTM{{d#}66$Lgf^PSTTObNMwzj0xE-km|=G6mC)RucOHpIaKDRzqGQd^*fj z%~k#JY;37k+e5zJx!tuJ4dmt5=IUA_Nx_S0{wk~<|3MuSvZfG+d~X(Z()YJeL{yWn z5XW(RdW1#5nYPgL){S^grN+qS;uSv61pTj(q|H?Ofobe4ERK+~fWHsyzB|lvvirml zxBIjy56NKVC0P2h1FJLq8;gt@C+*qDT^tS`26U{sn?L~sn~VCKDkS#!dRD&P&`}Gq zoHxWby@Z`$7j(mKhGHtw0D8n`Yhq$?uw`WZ4vOCix$nH@=9gP_9EKe`P-?TaF4Ato z`I52j7z^p_54g1$x(`)4a&Vwy-nC$8AjF<(RQ%|D@q)EJqB_HSa?`zWQxS zVzN75jT{1ZZ!#C`hUwc85ZR9NCSc7yybG*TjYQS82z?K2-@bPaG zyY((ywOw;0WVV(^q!iFxad6yeiZ|A%Mfs6~ZFnwH)ZgQww=D>ca88;T)}mxGW@jnL zv5DhxqzrTpl1n;fp zmpP-d>Iq(Jm%J{_*#WM|9dmP0*T)D^3sWl6f41~mNh&S5$>jHn6rj$SGD?db(S#NS z?3@X?G}6U@H!0}crmw&0WMn`TyQEpNVZRE6VXERm=K_&=EALT^C@GCphb%l%U->-- zIo6=mw8K++++xo7u63t)ZWh9=&+;fL$s~q5ec+dT=$Hkyqiwc~KqF6YbO#ky${Ov2 zD`AA=xnqr<<5V0(fkZ#z*hW&F&sO>n&JSlu&=QP&CgOkQPR_0QL7Ma<+lR(3HpRnai>4&LoTRjR!;0Ye%Mky^*By7CuV5vfl@yY6#Go zTH-~>&{Dh>$*`};j#^EPCqp<~l5!tD2_7c`1ul#=S9mb4ogDAGQPPJH9ydJI5zC+IhX0|)1Ya~ zywwdf@j(SQVJs|>x+!>7o$Z;Kb|4-y#hEN-*wBe1)Xa`nIXXyz?T1yBgIB~DqfZT? zCnDnNDU|c+N5cCg?doXDYvXoCtqP?re-Z&;rCECLB$HL*i#Ieeil@*h2|z{&X5$Ao z@WT#wj~-^EXrlHOSUaR}K6?19Qc&y%IZ`q@(BkIkUx(@8J1e%Ls!i}6LwRjPy!)IP z)f%AwK>cw5m>4zTg=fo6EAcD$V+?OEaId66OHolJ7iVn$`s;DF-c5K89Dy%I2SB{j zFeIr8){1y|p%^SWr0rQ6n>P|Ns#|fZygyP?EbFEv92yEn4)rMXc+?QJ@_ULZ2H(Ab zU|5ew!Lth~Uc8|ev2e{4D~Qz}+{s(n`9z^ZS&`crYBFV7DU8bV?m5>h+07tw;UAv` zuO`RBp?`xgSf_Yad?Q(uM2|D_yGc)~Niv2GaBWL4lIzQsxsTc{MCivLJ&$aWcIhn3kNn-Y5SfR z3(4QGckktBppeU8ZRKUI-X4mPkP=r|t&z>r0hI|7;C-ji&o^^|2ZApAuBvn-MI5^X ziZ;jEk>7-^=D#%2uqJ6Pby-i*j4w0r*!%*jWVSQ0_l?~H&>aFnli#6$K=Yedx13B8 zmHncQmNX;}s_0-HZ9)gW41!#4;*o@ZOwmp?HR(jX#8(xn^H~6@B>!u>y_jJ}@WnWr z*fr0O+NvK%4I7utno-v>od6~+5R)UcSQC7tZIz2M(XaF)@LzxoS{c_tv{=Q@AvobT zw4DbFr1*cyZH9tYS($P(#P_l{Q{o7EjHZUm+?-sP8qTGwUxNY|=fjCG0Iy)l-$pDD zRI+Agj*ASQnG9F$I@p8d*EN>Mh65~3Asfq?ROs-x zHK^rU#IR!`rg4)Nwcz#mm0?oUivO&UOG{k2T^Y5Mr2$DPd0}Et%B7K^dY6a#wMJO5 zAZoF&COJd)Ftq@(Q$1vKpRz1{spNYP2A(LC{04~Y@^AEy6Fl$^k^YA4s}x(adJ?qw zQLEwK!v(=J5&b%mh%-5>*;XMe&GW%8aBao`UJ+qMDUM5Dmf%GNpt4CZSHaPCbd1si zO&&j43y}|XUsSqniGMj0_o(;Tc%Dm0YQT)J3XjmS`Gr3#r>ZJjVw>1npcMEX;LN4j ziAyG+u+rfln-|&2-6mC}iBYDi>=o|mQ6~@yMS+LVBB(N+%*t^bhUV9oKt~rt19Kcd zrcRY*VGWE6MLxg7`Fc8(vpEC{w4?Dq{3<5nCT3dI^OSTl<5bU#E|6eI(C~y8r-zK% zGgbe_thOSCwYS5A&3t-ckmp&_nXn1HoR{%Wn16m?feb*!5E0)&If4j{5{We zvDS<0O<}lj&$qXaodh=IZTbc=_p({CEke!?V9iKOJ4p!-yU*V2j_k9%I(;wtO_*ltbTJG${ zKDNO?zg>ivNC8jRNd);OBrj{nTg%s z?k^UcxoB;RfSn|){gvGNV^8Wk zdf!;JeW&l=F}#1)e+qe4J-OR|$?GTlpnllk-+vo$wmJgy^)e1wxI;&5eiJ*!REg`~ zB)`KgRnMjBfT4>(WahBzZSqlYk`a^Nj+1Z5vRrbBV#Vl#zb{(p5m&z*eoC9g^!Jrx ze%?$|^1BzLqfu6P4k=(+EDMW(Lh`?@#C4N&Ba3q4^@NUs_U;pL;XB1y>M*d0s;Sd~ z9k@2Y8Vs%Zhioiwpu$d&ch?!bD0fw@BplZH;hL3~6G_V;RzMa#AxV#$AV@Pi)mM|k zX-#oN?3!egK~`9zNJ?lX9gU%suPf!K9F}PRM{Uo0!n)f|zEQPH1tWCzSS+ceIz^RJ z7tHF+h-9JXDZb^JA}TW=EyjZFMn*L&`3+@`r6a2AXL)04)x_kq^m+wAM%K^i=Vh-y zF!?Xx(Pd@Se*G)SeJ81Ujk2y@>`91Q&)dyElsTv*DuJG-l@YI>j~0La9+ix#z+LkX zt|}Yq$JFfDZOr%3rWGiu=-USa_W#O7nX=~PBO6n%A5MIurlQ$=z%dX?;t07OM6eU` zgIn13a7!X#m{5$=t{2%qkdq*=>^LVHq2M#O9X`U<3zN&25KE30;C*N0ZR^Tm)8|=* z=Z=1Q?>BYbKgc8_NNG?QOqhT(F4MX>a$fC zva8otN@%8)sL}HjgM)C`Gtjsk=|tJiM73r?<~J0=mgOBZUsQqtlzgmX*o-tYze>9U zp>+AOxN9nGnFr-(`(xmQuAN7wF|QWdQmoN%_wveuHCo#4OijMwIqTrDxv}xk2oH-P zBjo8z2w-P@=UV>G1WZmc%qALnqgz64AokFM2+6`JE`$B%_7l$x9ivThxx__1^|}x5 zeOD1ldq>?-JnKgoI+Apg#2*hoaHz$POW&zq%0_lrn9A!5^3L_wP`rVd`G)`iAl|Qi zYvBw&E?uwaYm%|5Ejk6ddaE}-6c@Ytap!WI74gU*B}W@FsX}me#)J!vMq zNlrnSgslY0iI}V`XGTS2l4c(&%cI$(pqJCoE z1^SV?DzwaZEu4w@W!AXPXlE}>KoY%p$c(><16DWc`Ph~*zbP3ELKH;X(o)f`7-j}G zl`*&u@(&LPc$!oVxHe#IZCzRmFKxc&pwe8+A}|uO*PztQuzC_5jIDK8bG;&g&7B$8 zNlf}0UE(n=#AD^l+G#8uBoQM43SOcf@AId$wmTbro91CaN4{9rM9dvc$ooO2u8}U{ z!nx{%j=?T$+ip6EKAbSgK~Pr)aq#t%Le#?tBO6!e>Pbx91Hi(|1%teF&0C1q3P#WyY&` zIi|W+P3RJUOvpbUqZYmfMN4xN0AJH^(vy3qcFyz1 z3V(RrL{k^YP&(=lxs@g&^IR8)!kCl1H-@JIC2Iorj|(3|ip+4=OI?ATvqN>0gAKx7 zN++4^)W$}8gbnK)Fv5~AgqN0XOYqe92 zFqkw9W!4<~pi)R~Y=*s-i6mR@W2)dXM(|NR=y$B16IqZof zd1M{1++vDa7F3$go>i~A+Cw^pbNy^gfGe~r-bMHGdBe3WA{n(E%D;0-gD zG;4cf$eEvu45N;?g9xVI&Ja!mo-dY7hbz5#4GU_GK``OjSJa4 zw~rj244lJn2B^Jk(N>1u=&iYlB-EiZ;+Vrqf!BB*=Ns`zW=wH8@{Bqr4VZ}L$}TQ0 zXq8~4N|j-0C@D#(afh5xZl>LFcT%DeV08BPH;gJ6(&_ATFnBsB=i+PB!=O9lF|AAL zB5y>G2SdFVjSFKi3+_HSf2VqwF$)r}!RIQLXCi%6=1bm{vRmEKUA7q1@2Z62vdI!bf#+o6@C{22kZ|L&u&rxA7CDk{ zC1kpdh9QQ&ZxPqe9gvwVVFn5x9ZgaxV4hVJui{eWT^LkQ=^D%$MkKzdW@2*0j0SDe zp(DW2&L!V6+9yN9kgO4p4`&r*AC7NWSACyNEuEo+t4%>LVNH#y_(7LBnM47}!`>bA zH=2~hiax=Ce(0tKb8K3nrjiXqo-1s}^k@Qo(wxnUfl9l&Cmjn%nJ5yy^p%Mc4pbH- zQoJ?k0Y5ABi80B2DaDl@y5^?1{MWeHZ<3?pc7MQ@JNZhMjG6umMm4ZR0)(Oj+A)XU zU`Z+{Q2Z7E0Ae?CZ~_ub;1k!|;cDfZ;l)HtUQQslBr)8C#-#<9jm(0sk?YbODL{Y} zgH#f1rK|O_H_Q|Y2MpPIfvDpSb*k#`G)F{~p$=K#Ky$o!zrUUh^<>p-A`MYyE|%zH zXCZ&aOC_L$va~eOaHdQYVa;P8sOw+k`G)&Bu-58ZVnPt8V5?ME7 z7+1#OA>Bg@s(q(REiCa>+Ob1xNE=iVUtqr z89!X-t(o3AntB4a{&@r^rHmXXbE_IvS|pVJOW?o+D1796u=uZpv?KffD+%fUy(o29 z4^SvUmSE17t!wtbGq-xnZ(}A(CP$5{+5T6=0cz)RTwJ1*@n`$57-Q|Fk@f#k^x7mE z9VTAw`0ou(&S-?ZE_(>NsA7*eg2G2 zmG52{GK{M`7))i&u*EG zjjciJp`}iIge-bcG~g*2duMly0+_eG?8+il+@s4wW!1FQm;GMqv*zOJCL-}>dhjG; zkp9~Y?DQ(OW#d_#SVJ<|Kkls~VSLp$V_bPtAmJuvNF9(IM@|qc9tR%*D^>N~e3#I2 z&>cN7e13Hy?4nPF<}Q1#dcWG}ch-r6$Z8aVxA)(qs8RJ8)lS5;Abl~7hK6>_+n&cY zH@DbGlGfo{#Y4}i7%tMK$JzD&>NGCl#Ka(4GaIBnLTxlSIRw(|VJ-W%xe*X4s2Ru1 zlO!8Z(%y@>?FF(|zo`7jlz^FnZhoQ+EI0o8^CxtX|Fm|L8h3OevoP2oDS>eHgk{AA z1?S~3N#;F|X%tOjQrz{QfaIi2GD(wVOFsaS`Sp}U z;Xf^Rr}F;@#1y{mzjQ0}dDE2|PvLU~E*axe& zY5vS_*)&d@TBSLeeJr+fWn2k(c6EzqQhE2@?NubhL%9BP?ek8~x{n<3eCg4h|Jf6z zO%_f=soTSZL+1Clvt?Go=2L5G_yKcvTYn1elW-p5`-A*5X63Du?|U`piWb>J{mG0- zAobe~16?YmHSa9}?13gJrSD*RbI~k}RSm=U^~%=UuVdnO{&o74Y93K$=lEI`%m!LK zN91q{MqmUZ2RME6Sk1axrJdCZf(23VtPURSs-W zASVhh=}I5&RQh1VN}9CmJiFu~MIIUQZ##Wo=cirAZ_ngD67EhT ztF$$$7XQY@G#TlsR|smyIjtF`HqVtB-vS6d9Qn`L+yk*DoNktOSysubs%eIv*~d+q z_*jJa;+mp$tU2Tes6#t{oQciOah!0amtIdJFz65@(Y9VOp_IB>L(AVzfe1hnJ|?`1 zpLeTKc(F|a%h6d>IDGrLoU{7)>xApeKdewQ4lI=obP}SIS@#aiOPZ_EG1V|-qBygT z05hD?x-zf31Mg1JbjMg5fui7* z(7?}$siRIO*wE(Mj;oVJP?KzOL-baE;N2#Ve?6{gIV@2kq0Tp*EcWNEeE#^)fF?*B z#lDcn3SiC=M!?hX=a}tbZgPfJ#2Lreld8)+tQa9`OTpzPS85J6;+X=W`0EK=9x*8R z5Uw7N8zj48Py}2zDQgCK=R)YiwfA&_p~$B`bV?E&(Tl%N&lj#l2>RVrFimYl^&>~b zvN zSb8+>>PIMzwT!#J7cZL_QC>xGLzyk9edbV5q?Y_13ZDKsSSSC9)D0b$vt{bl1u6YLscpjmcFn{xl15L`$CS-wwVS`Ci5o; z>xX|~F0>Js)EIS_w!dxOojY(8GmxZ3f-m-TgCzR~gv7vMWURZA9GwF|@p$Y&WB(+o zGKb>e<}!_&EC`pl-kT%Y`g^^;QxFUF29SV0`BNN#S*I>gf2 zRb_l!Q662y!^7e-%zqw(v6o=}YE$`Eqm9ie{1M_5j8rCxYP(RxxFG`Fx)dkr zJJ!k~wMo(w5Fv71E`OQQhNHq3tXfq?Bt|%~=84K^{(3d%VbYEj&zK(t0LnmXc?bXg zYT;q-g4;VBYR=s}zv>4tOTG2F-&X_IufT@NDUi*^;uQE|BbadtJ%jV%bq`p(_Ci!a zlA0zk0*LR{r^M2#C1Q#Zr0#}s@sp$2h3=GoB|?Z&6%5N=_O3STWBf9tk^n>1Gs6ZP z#6@v5TzNF@tdLYX=`6DRaiJUZX=ILJLdBuuuO!m=k>9+-k^F^YUr!^n#arZoG%P>J5?73tmzI>R&z09F=@FVI4E zym#;(*w&C5=r*yxtS><&=j|mV?D+({_XQB>jiuXe+-*W$aNo)EDWEZwsWpvN>;|bl zCaz3hp+3$Yg~NZRHmIm?!bvM6`sJe)dtso*)GRLXDWs69N>rfD3dSX#&+qE%QAbC5 zuvK`2(R@jNrIIsGDiU51idj_JsS%PLAmnw<#Y%vKe}7Q^N-H;O?8cvx$6mXi-yEB% z5sO1<6V+~WGp78-FakV$$VOPT->8QtVIjt#h*R(m7kR#@n#~Xi^kGiwL?@{tTQtPCwL%ZsV zQeAn4{xFL|9~GXyKD%%F>wiuE6VQk%VSdHC02{E(x_?4*!X>@KK$f7w_lvxChTDe_IKpYjx1D;Y6_Fux1k%ipkKd+Qy2ae`6=^5|47m(d>us2r>+v$HZm1Xi zX8aNSv!c3w5U88I#OLuiGEPxj#iuTvP!xSV)`VIAn6ju~BA3Q!nwm!e=;}H`WK5#8 z$|+d|_aREn-9JKi@O!Lu-4q$Mh|NW+a&zlTl29ZeA{4UE7t#hlEg2LalC&2{b`Ztu z&`6@}{PxHrX|g(lvSBcShLEagt+OaqNRz zprewlG1zK#@uhjhXqo76Z*GsXx-bEHVqZC=qhs7bsA%qf4t�gxdrNGIK3?d3u#B zTR)ujMAjN^sy(cV)MfpU$TNou71Snmls}VnX~4Ca*_l$)DK7Y7uDB%Qzir<1P`_E1 zW$<5nA=e(S$HB1EC9PIy&Hy^0yWm$@5oA#nqfvA!ke;)1J#LB=o zGoa%}uv?5Oxj97}Q6~;udj`o^s}g2+yTSNU)Q` z;NMj0rhTwDOClFpJ#!IFrd~&Q>O*2>RStF-7knf)Qc7-{K+IQw@1(*(4SZrf;uK?GWE?t0Ogmx41|IE|9wMw_}w z?WK*V;z|H?E3KbHQHA3a(vehMc=WX*Ae?1(2X4;j4i2!5J?o45%88yi-CH)HLy|%I zRP<1W!so(}<@!?duL5VkEnIW~G)rzoa<~RGlD%oDdI@X6Wa)6s1it46?uQ+k_F%eI zaj|k}`YHLOF*5Del_nccarvRR(*!`c=^jIG7Wtr>T5|NuB67#;JZe#YDd9^T2M0&K zw9YwKREmm(tiZ9lDux6Z2BX`I3#ZWCHR>RZk!uVBov;2!w7Xn@AjVZ`ivyehd;C#e zyz%P+-G~I)q&%b06BsT@(wl}9F3JlSVhum&1c6A8Ed!+co|CcN$f(+>AtHY-OI3zn zGA&-=6dv}>;Nj4)mFV2-WZ-33h%=*sxzbJ5WTwXmr8wCzNyyXFjW@2?3&<1^-5G;w zABQWJK{`Fb$X}!jafW<2>&L{zNigFoku>N4YAG4jQIUj+8_A_^$toOloq zneR?fEW0S1qmiQ}kP*O(7^y~+KVA$}?=p*IsYI5p#yY*=RGJ`+Otg%WsyP3VdW;PL z28%=lts+!TA;hkKQK18&zQ`~T`2f4)9NwNfwP-|O*$`_Rb0@*m%Rnwdff&DWC!dR6;;)c>}`j*gjv!`8-5S-w5@=eF^A%Ba87j@gG4u#*%F*Y& zA`0*{I7F&p-;Ty!Ez+C<$-t1aEgg@Ql~rm?#O4QOh*T zS{Bw$kyl0uO*~$+Nnt^R+74~`!#;#BKXJC=r<7YQ;A#MOAj14$)@}$rPkU*%31~;v znD5__&Q_WTAO1oj#pO6{)px6ytBcgk4ObQKP64lU8MRxa8$D-*K=*%yc>d+{Lt2UZYVO1c^ z)GT9`<&_OJWlUAVr`Mp&X)&{M^ddI05)~#96}?;@Nf_zz@mc{oV+<5B3RYO^qDmIh zg?hm;3uI-sBU#xxVtnn19E|2Rj7y?0I}{j`lZdPwLecAy7a>+YXrXGc%Yjdjz~m0B z#on*vqy(;vrj#iWUsk8ow7mVJc1Wic75<$flzBXwq+wZ*%X%nEh?$wYVPole?93(b z{ln|5T}J~Sp|9v{iKU)SM7|dth@+iS@G@aQO*=7X6?Bdv7R#@-U^=E^TXnJGui_>u ztYN`e467kD>n()ku#md^a8HoEoa&!!Zh2XxgNji46iddo2FNYIVfT9^QR)5qt{-@O zt$4UPz>zsCpB%jT4tU>(i^xC=*!n0mNlM8i`EoFr>Q&6g)z6P;>^qrVO`XKhWzh{^ z{Ex2QW&Io&Rs=A|q^r0t)jBz+ocxqArAbl|$zWD?d_KR&K&t?(kwUcHjEU_?qEUM-yt!yN%Ud0qoH{2z$L0QvQgTKZ zA77*sHemkT@l>3voUL}lWplro;Eeekn#Lw>U5^th30;q1R`1bArv#y?wosNtWesYh zP9t-bnhhmL3%wn6+ccT2>2_#hJH4Foo^@TarkNXlX0eYk$_dDrekV2zMB_37N?&&4 z&>^rx#CgJ2x_5-96O1v2v(-VM3f-Y$3gRP0>j(2E{2!FPV|ZNq8~)qaHX2TB+Y=j2 z)7VWKO>EmnV>GrJ+i2X_PGdVc)4hNDf1T@`H|M;VcQb3v`Yt`V@6Y2C7oHs*Ap>jD ziV+eeDCqRAO6`Gvj;QH@--P|$J$S192q+u1LXa#BwRBRNi4ukWIIy>jqq+(f2nfP5#KnZtH3g{2Jng^&#yalZC1tszPW@Bdz6C*>ae z|K~E~K{*Tl84e8a%@DaSa{Fmr5!`mZ`g$DNaZlP$fq{((^Fxgec$1~vC9CUI7WuEUaTS}_9}6{f>-rHrQpx~NI0^-l z#j77(zF&p@Q~L)@L_7T}MJ9t{*gW zG6p2K`s6%l>nLG))2Yo~UtZ>N8>G`-zCHb-|l;vI!FohBYHjLUJhG?rJ`L_}ia<1rW+ z$FCFL^cbcOR}QA7LjPU93W4cEANZy_%s_IWDh=Mg9u*MN+ahJ$izUG znTDR89{mDt(}|ysNepr#YZ>ywL+~Y2=Eb!-6;C=(1wJq^@P%gQPgo2w-xV}d>2C&E z6)8mM-VFX8^ncEpGH>VvpPB8xd56C5?HA7i)fca+Km(B^f6h{L!WR4jM}1^otTdiy z^0;s#F3+hBOv(2EG>>5Tp{Fc>S^_$CKDvaTa3WfPk70(G-(U;t8RKV@q@d9^V;qV+ zUUMjWUd_OVfd*3QCuF&P(2}5=r67DQe9ae$w7Vg;j@?iodCztNoX|XN$e|m%7$(b2 zo7*(iu6cgZae5kBcM^I&yWfMq z<63?zHD-N$`?2MX@9`-qgUYDQ`j>GQJNqCtx?~<_ zlANa}50FPF9pPWIZv~5t3~*Z(z%nZdnfF1usc>sSF4-c-Ve>`{T^j`@vgCiB}`PmxW)GjRbS2=^Gb*`lWbk5wHk3tT0^%uxk~JKqflGTQlOPtXV$IWiEZK z3!Nj7;O{xc6_>c#>YITPi_0*@Zr)d(2=Sw||Kg#*t!g%=HNwfuID=%R-t6H^J&a2s zacmO96gl9Z|R7^9gCVhpr1MYUq0X!M|`AH3o>O4fF0!L+DB%hHCBdqN8#>F-*adX1sd z$co1Upee|s5OW>L;mdgf33|w!{Tp3{Am;@jpBIM+tco*%-VEqebAUn&cFC8A-`prrdqm?!{%e8!|I zDoS6h!6LPziw+r#?E1MZ4;_kt5W$I^yg{4qE}3?k@1tm%m%ejRW(-Z?4gwe*VMuyv z=Qklqj%DK8f~#)_PdNb{F=Ga(Xjn`nCs)OhbPhr0kH(h8v?yY&X_ARHUZz&3k)%Fl zk!SH={M%doe^Y~^GEjM@zB4s#I52d>^8CdK z>=c0>H}^A7tl!wI2Tx&m+)Wto_N$*Zo#KJ?{%hu;Du94XZ^G5_e^EoWh&<1w%!9u| zv4n(k&J~O4H?@PBmx?~#-G6?lQ5*UPda@%Fh$Zw{XCCU`_b~Wa6g7tw8-{KHthT<* zBe5;duY=MUWT5Y9xWpy(8otu#H2}=dFW)E zQ&$5uihy8&(WkktK+P&{AR47jiP^=uQfCV*Hwq~v0KF=)s8$D~YcjTQz+FS*_msEk zqZ=hWj6_;ShLpSH?`PbO)iYqe>bQbp?vDy$_EN^=Q8$)N^C?ATp7jPE_n{pGpD1Nc zTuH@WMb5LgJ#OclLCR$4n}Nye>-q|cied%Ro8A6UQ{S9TX(U;hSje#v6EE1VShPBD zF;^eR%HF>%FWlCh1*7e(^>tLbn!2HT-jga6vaVY-H__bRx|rN|LV012xt(vV3(T!8 z#efqgiP4}*&(Zz|e6RxV5l?@ek#}q7*5j}l2H>TY)w0&SxZQ_=8fswoxFy`;Kfb!{ z#7kDBYzyL`iL=GU3r1sbZemj_#eOuMvrTTnv6XBd)m71IzRRTE3F&S`1i5>0pzKQd zTb;Ii_h&lz&=Tydv%U^;PR8QZm5)sTa@}8PRDHTM{#eT~ zyIPWiRP@uhLYmjN&)NA)rRJhFw@=GMmeuJF)aCsW727|Yt0?E-1>F9jH%Hjm*CAq( zXR&Wvo$p-)FOyh58>2DB=DJ*vtBHMaUJH<{EEj;8r0;Hgcni``0!EiXkLOXxfmXk_ zfD`@w&?21&S7t6QDM8BH-e`mW3r||b$*@I>(IN2g=vwHb@qa(6l?>1oA2}MjOb7O% zt;Q-AeutON_j2GQ2ID;LK53okzj+E02LCb+p+T2iWD7j-z2h7|=hLwOj@c1@Zh{NQ|R9h9xWcsc5uz|J4gcBmDMZ@rn&|L9%wV2VZ9 zjIVu_70{36bT(IxQuJ`U2E7(KJPZ!1!&@uu<3Ksh#PtYD@nmjs6Vb;ti9<`l(2*m8 z_LrO3X)e|%^&urghb7q5G1Rt|Av;op2g9an#T<44E`;k|=xnbm0_3}&TX65U63A%x z)155c4V=+POl$bxtbjw^*zZkII#~Y;$*ML({KE>x1-0lx^(p$_`F{jjQ3a(IQN+nJ zyCee0v1M~rO7niv2NMc6G;m4$;OXY)ga4|bp!2}SCVM}Y9$<$*aHeg?{ehV@$L;nVkS_~rYOX}=iYVIXTVQjgkT{0%>Vt5~eF zEf?it(&C|igUtF9ks4KO{%&;N!Xua_oKqfX5GZS;~DO&e|y|JYc zgnld<>M>$UYU&nJ$d>bRO^wV^UZc4iY>DoZk)GbbXhirGl{lU3+q5$nu`{+4$-=MD zds?GT!qRb z`!7Et$ZaGV^!Uij*HDxiCb)}0qgK@K7c;(crr0fnV|x$;3R*ViX+r*uuPTpMEsR<trO7Dx~a%E47l)? zBIH4RY!##V$6n>UvPXMO+rVX9wsJvK&q z3Bp;58mP(=fIxr{<@%Mf`2z)TJ13*(bM-=^ulscyHYoHm7KK}ZS?Xd`9A4r;AVl*xj2&5lM`6xgJ&u@4i z6ql7M?c2BC)JC|vX?`YIXg7zt>fz$TEz*VNdfp0_5h zkwCkv%_pu;D#>7M!O1Tp(;tQ&FhuIFO&2Iy5t12%7UV!X-0V(QqbU~@N8cFNF99D8 zP#Ig?1>xDN1M$NmWj{P(;K{}RI8>#=GMcsyWurlp!%Wv5OP4DQ(q%4$pFu@IAhbm< zWLAXhVnK!?a0y+L5Lb_8T{`9LNFi>+;}`mBO|WVjgo%+XY4<_Zp>AC?3OW+@GABY+VUbt?)NF0ZQTyw+ac|-}paLmML70nVtt9`J#Ds>JM*mI{%au zB}s51^bhhrcs2y-t`#XIp@4)L3X5UfpaOe+FQg-$S~A#B7U*a>B|>%BMp}PX7zO$# zz$|2RQoc!J3}guz1;A@=)b;-Gxe+nP6cT>cE<;|UWJJ|axdpLJE~%je^f{O?6mie= zy?>a2QS8eXf;yRtfPkie0NpxI(|w@YE*?%n+&q;r0*gm8r6sbIuoj#7K{0TW(8C1P zp`Jar_^Lp&ROZIw;ngue^xFT3;0PT-65xiYs;kiroLs3{4@OhxY@*dq#Ti3lK$kOB zQ30ORfo8jDN)1)L3#mvhjXb`gQq*Q5rb1%m;4s&jh6AA;uaV;9eyGsz?gBKo5C=!P z*D~pj?O+l{Xj$;1zbp-N9?GhC$f!sekx%y$420$6o2Q0GF?@YV&`Qq&`elX#iy-gK z<9_dbV*e@5IH62Q9WN>s6J+JiQJF?oIGk7;vT<7EMR_^Qr|uuc5-UsJCRYfHQH`Zp z45#hm@dOx0QojhIz;iQrKx z4v}Mnqi=xxZTaArcwy=msYp`jxi z^QCI0^O*W%1!3YVJ?(k3U?Tk|ukx4(3aoGivG`oX9>3K5eZX8R=WyY!6P=!Cnso<1lgIi6GBF znX&PJ?5pTDO5M+a>6!I@qm}yAJ2nY1V0IhN z1shmJqV3FwG(ND}!b3XL(MN>v?MP*(0AteorSY8 zC$7SBviusYA{8;Qqo}dmmv+t!rUNIsE2_Ma#yc5VWP4Nr4jMduVMyGIWBO5bW>UVP ziXy>-b$eGfJ!+g;W~%l+Bl95GGzu9DgNZM*X8FR4(^;PRW z!ql!*>!5VscjB*@mAFHeHk%qh~gz`%%9A&3wLMP=wEc$aYUR*1S#jr zRDKy)@N~6McAyM)}oPdO{{% z>Fz#+9a)w5-*rR0-JzA=9)|Gs8!o!oxJmv^txVQ>CI|XEsHxLLQ&dCVJM<9h1!5Kl zq$vy4+^p*#_R4A4c-h1E2hE`ae4L!`a?4vt)KkbRX4fn%Y^7gI7tm8J*_NmMzIYPD zJi5PFA4f%lgRj4-V>2Dd@h2#96Xm+C9Yg6HASwQ`j>>gbt+5#?ko4dl3fD2ui@lw6 z6+W1&$N%(^1|+^1a1z8`7EPIFSBii9jzmYyYM}boM&ccPMztxcjJ6 z%Q@qp;0;KNm|vfo04H?RrNl%;flK4Rs(fSxKu4=jcc&|cTlxtfk@IV6;OT!4v=rG2 z{-w}m(0hqH<*gDqE?H;&l_g(>4efvuE)YT`N=hmK1{eEGB6nsia-DoAc4uRkM?=k>2`Z;XFV;bJprA{I+nzdAJk zwYMBG$AUIy@bN?M4|mLlx2Lv+Z9jd=9)C!8djHyWH-W8sn-xtrL6R9<;~&MvdbPiz zL;hAn?bkr(%i&T5rHwjB-xUVCmiIb>Jm0Yw(!CiRD6e+D=~`c2KDN`+)3=sg7_GMI zMqb#rt-W;c5JvM z03Kd8g$bgfA+0XKu)cHnGjbRuUW>+MjnT^BzAZng0{2M@#WSY4%)_lacZS|QI9C=s zsZ=Pd%a+%zKj0s=;L=KX`O{)H>38=VTJtuCV%ZMNM-#z}p~3FV8+*g&xIxqC;BL8} zYv*j>nVXwWO-*&PTwh<8&fViy$@1G1(E<0t<^DmUaA*@Z%kJo}PnKK4EX*Cuncoq> z*(qxk+H^dnbapOPqX$*ETc%wMX6G+c_49Nfu>^;HQZhc7Z-xYnX3@octS<^n79Ug> zH5wPp_fms(f?7lLJbbeFFg3dKn1KPwii!%u`?Iy-U%v(p4{0}o?g#hJErvrovu&Te zF(H#lLR@)0548-CGy@z=3-yHW#UT6o0^>?%Hr07Z6i<S4)+900HH_NVwT zGfmp;3!4<&#O45=frLh4G-Lr`ba75EL-A9*!54_=mtSKzJihQexv3eVrsA5_%{)0R8%u_p7!LLUpAoynXtG+tFvuuQliKxxg>dZjuVn``PNSd5SKK1YZGs`r&N|6T$TKG+K-Af27~fniQ+%&!&K_Fy71d=8vCq*1e8IK{n6nOK#Hm3 zTQ94nj4kckoz1Sv%_Cd1>~qJRM}6&9OUv2<2D0w=)k=9Ago>*4k+^cQ4&GYwT6TdD z_s`JZOJxxiXDPLuhlYip$m7c9ttBYrTr6=M8uw?^P3$C+&VF}aaMn50xiNt21Q?FxtZ@Hv;)!vjtXIfzIh)s^#3`Qz{=%*10KMjT*-E8E!ZOu|@euaSU zgJ5JC4?MwEW<2ce-yL6;6GXHl`%vx-v*EkVa?$APgX=@Dat^Z^q|n&d*bbpei(OJ) zzB9Wn<2uII3?$(7I)K1$%-q@B&({(sYn{I`YO3hozq;Beh(|v`g?nGysWJThM>H*} zV#sW$Y+$0;09egKcB0iC$RZIeN-G|4mm+f#;!OkpRV<}7rIg~4$mAitJ}u6_jC*lr0EUqX3a@6c;kiM=k0n{rs&VT=x3snTIh+a7q-r~4&T5)$hhXOFz=VYeY-hW8Y^vp4NXnP z)6xMZ*CfPMBjo;$B)`5YNf@}$TmiV-K}A@WEg2W_Xsh8I)!D$W(hU2Me9d;s%syA+ z2>gkz($ht!i<(I=28>Xyq>IsheF~49BSNaLG59tfFdGklM2sBfC6=&yW8aUDA0{{^ zRn~OJ;zr(>7f;yca`L^N?@5ih#Eofd0^Xm7s<$5xi1fQ+vM0F5pDBi`mm@+^lXBlu zSqfeu!#gt-7n4c)99b45%!da;MXun@2@QI_V|}gNoZCL^R1FXYrR2q z2*blGMTe}!&po$K;aE{A@3jx>XsZp$W$O+86Z z38ZA#x{mVlFoVF278&-#?#<1MWA~%F%5J>&E6dL2p(rIx=}$OdN6WEEemMe1By*4; z^P=AIZ<4k2_DLpTgmGr~Tus@-+1M*_Cfr~84q@2QdWEbZHjxjHi7Y)>_jz^s(8{kD za3JVcx6|L$5l?uR$-ZyonOLW8Z!fgp9Izh_x?cJDda0ch`17!|FEV_u%-C-rZaB00 zF4XYvg}iufu#-D=njr$f)zNQ_=>`Wtw0k!z^ZjHdwR|9S;H!{Ec)bePMV1|74hF^y zeKpUO9}BT`2}1UP`@s*z|7Vhnc9tB7;duUlOdv`p4nef9$Q*Qft%Vw)I;`A{BW-8L zlP`<0|8-wgMJs3|-iJ2}RUw1X>&N0M2W*o&qL8|V>M0U7#$c_2>Qn;9cqCfK{@_IR zNHTd9Rg~3j3up`Sr}a_-;pziw#l&9R^tX@od2#tKPO1qMVff*#yvR;0ue-!Eb2B=hl$Vc$m(Da{hEOf#!6YlFnT%$u4)4YNaZ_{XaVxh&G&0S8qCAlPFJLXT9EtA zxPo3a{Ghm5jekti2FPe2Ga`h?i;k zC&568m7hW3O9W9jXp~IV*bes4D8))W*3Pq+{a}w3>*7+7WrPEg1N(!wUKSu-xhsk< z2YX=2DzO?SOWtjNk#83_Rf4KR`z8qphJ$A2(ZUQNDrC74R--bK>(KO;ex6kOU?hI< zfT?lm{&Ji+v`Ka8`r^bA@YB*M@p4UH@6JPDNvG)nK2Ap?I?4$ldCMBR@VLfi(iXl# z3Hxjb;mb_uf|ASjStzNf*`8+Ev+ZH@?_sXP8pjRPvJEkf^Rf`ylkUr~?mGPeZsLc53Za zjRVqv6fz3~f2wbyW-(|YuX}WEn)}myrs8Y+WeYZQD~%6_>`1Cvc|h@`knI`bxwFMU zx88u6gtaLdW8T|kf)oBHh&jy#G3kAYMEx+`4qSmdYw3VdnWM8)bm>f9@1JO~UM~{E zxmV_T_@P_?iXkM8vyM<`ZS1eI?dz^XS#bkGheWkxWKEPNVeHE4vP(B1Hn{}B(2*kwJRGGdO$aMHrvk(vqk>~1ewHga3k%Y0px)sLiD<&8 zx$mrfT)0G)Dpb5U5(JFh!32+?mjlMqV++1zsk8{f8DA** z`lgqcBf`TGkkQagTwHLesHjQ}SmM<+L(xRM@b=*{rWco@r$=OmleM84T^N}rDakcN zsql=AY%wqu`CWc%8d`h6dY*TZ3jEX%lN@ZWvqd{w>>`k_PaVW??-0h1YAIRj#QKuX z`xH9D$G`<*$*BEvsXo_E+GZt}H}`cX##?7ZR)>sg2q(5bmtx3)V>6SA2DT-IWMZ+C z!NQ=`i3|0VuKP}rprm{pDCx}4{mI-=$DOc0b*L#1=SC6A;OTl23_c_ZmK@-{yY=l3 zpLb_$%pQn+KXvzd4QJWG!;?ZM3mk7O38ONO%JjrAcsZ!e#8-Ht*ZhR$DT-nQPsuh)04=jDm22z0Q< zYDoOvvH@AWtsj76;oS$sgD%|3wlJ}yhUD;ECyMg8<=72zaa>@Ht%_1mGfi+ zV5H_mWicB1c)#sR%7F%jjy-d3#G3Pok6_f~LMo)J@6~VUUjhBaHTN@vbO-{Q%UWB8G1eJJJa&dl- zy54hjsUzKZ9D(sVq>L4h{y?F@-2C0A1$NHrw9}2D`O-;kh9giBWzl_T=rVlciII3- zNujN(UNtUYHny`N66UHT_wNEW0$e3Ghh5mfrLX^RP zBnxE8EwqCSm7)Edx~uYnMGnCUUz_)#&Gk&o#vXNW5O#W6POLs39&O#1N2--@T7VZ; zWCmmkCfsUgjPM}1$FD5(gp<P3d3OkuF8J($K9 z@J#9fzuqFo$>r>CB~w+(G_c!G>_Q^w7aUKHZMzgZe8mfs2Z4F6)~s1P#m5^ghgk{d zaxT8wDRUqcl`vBnWFds`Q(L7qqEZ zy!|s>;X(?hgm#!}?>toBMl^wVrnBu#yju{}Qz3%05%~=igx#LR6X3Btd2mbCL*m_e9Ia93?5av(6hpQK}z0-05&9TA*@q zD=4?8MN5Vuarb@97~xb0I6=LMCSEml0Z}4@PvcK74PjQXoEt)M)HgDFkjJtdv~3O3 z{`LXqKweKLv+}@N%hmCZ-SLF4;c|xNDJa?59aXb4!eZesub{>G= z8~!bM@vG}upuwp@)f7iuww8GEqbJTRmO4CAeTm=?lO&4P-&%xa(W);8*B{+3E`&L| z9yp(#b;u?vdi?2yJWe46b(#C*6`>wBCD1nKYIhdhH{jyM^b6}R8L@FZ@L z)@~$Xq*EzKgKv0uC{RzF_EUa-KJfrfhKimW6VwZg)BEq?5$>4|T=60`36pW4(H9s% zClzum%k~+ZNYrw^Q%UmCFzXMotQ7yK3WdYQBMqemSVxEUwM}!>VDVt& zp69*2799NqEB5anSK>g=7#E8**4LXcl=tF)zV{?a#wh#T2zM&96D%zM9w09|y*ZMa zJ6#RGxB_D%>wGWzazuaL&4_L_k*+HEr-(;$Vk&EAMc4+%5obYI2H;OLD#agmMvh)A zyXe*=DWWR=Dy7H^%B;p13B$3eXBL!M7(*eBrGjbySljB~2G&N;ANfFQz_=Z*zlH&I z!x9{`vl@*TgrxIgewi3c1}F>OeGrLz`lS`Crw8GR|2}2dcOwqnm5G+;8}He|^@<)P zW}~rv?dhb2Pvj@)i*$EhCL!s}rm5)ikW8?1enlyz!-hVa)wb68DsX0&0>?(q?Cj# zjNFF5Rf|6!wfX|mZs9Xmnyc!tXxuIj%_7j)|tHHv{K z$E87xyrM+RfHGO8{VAB4klYs?>9G`=i_$!00rcL{QY90ud>kcd3hEQbuWuHbK?2U0g zEiHa=GsDY{j?x>NLLU9*nqNkXwDz$wuAC!IR%w0bOLu}$$Sa%+*xsdyL@;Ipch@5# z64hxbaMpgWgeZ2Zbp=sqsWzTgLCZuxII}7k1w*Bxf>X=LLLr+^K9<|RYl!9*7snL}eE!b}*j})+=t` z6=nO;W#Q>c48~F|ID1!`BU}0#Z{TSUcybDlcu~vZyIV+_9s-t>jdV(fTCo9Rkv`YV_+5DfWLdS?X96=&p<`_91 z-w<*i`D5s=k!`jw#kAb}Qp*aU~dpEcr7j-MiE*mKmHhH44wM7r}w!jVJGjrDC#{}VCHXu!gONkqEsiZ&_ zMu{zB{QTz4DzloFncchHOWcb9;q+u}QE0rIJfF+Tk;Nwj%K-Ja>8ND@nk9#kuy3zJ z9|**8cxj)FwEYShhX}fC92D2%j+hPRweN&DU~wuSYr>8XBSmaPoc|;+YULt|k4#bD zfQ+*zDH;|1!MLL5U#;pq&T1yhDpL6`Br&fyDmd7a)!|G4x)K@w-ulb{dCx~QZ|F~8 zL)uy$Ufa)4mn=iSzb0?`7f9DWcavLhXuyA0fRJ!uJ8O4z{d0~_^zlE9+!SFl@7=Q* z?`^PJyVO|eJCSk(L^%I#EN&RsT(2AbOh3mfH|D+SYFnyiqP+ggy#sdVF8Ke`psHg;FnP>? z7vemF(SIT5&)b$Lv@2rZt%aY?nnu_h;}B%kpBQ#`NiB5bnn{s4y|; z9B%@q+v4eU0YBDol5p0L%QwyTml=Bn#)@7+o`BD>9YO20k8=|QO&tGce;wuW6d1WO zERZh_&%uwzoPM2zk(^r=C}hoXcW?a2Ity|1ny7!&V+P~ zNX|n=N_+40JZrytq9~~E;2#}{o7@Ag95^j_oryo5cF53jsA#9P{j?jjLHXa^?HaV* z?fskn<@MErcpA#U=BhUl-S1|Ka0`CUQu1LFN?J7=EZUO`JW*f*yLKq@SQEkl@AEEs zq95{9!hnKeImVbu6hRVV{giBBdmhB?*UYQ;7nH31DWDTwhI?b=K^xTno+F@TYK74Q zkv6ZxFVUNJI_(#OG6`{M2m|Ufz|s(f%^vw`V(Ee#D zZyHjiW^4sAj7O_yE~ja($FY)i^+>SgZ`3UPz`au0W)r!j{jZlp=Bw-Q|IF$H515PB z?ntlzC?I|TB7Vt~`)8cm&ePxCHhlSCUL%Bsi&q8&iPP#}P< zX7K-A;hWii)MSEGI!7qFc$>fXG%ML6ZPg3%MPUsY3>;R_C0|V-cxGwo+W+&qsHgM> zS8io>EzYHOsbdJEU`{OfeIaj|*20Qr{sEXZqXa2qVy&qU(^p9rNkNydzyT;gt*;lY zjQE6EK*4N3Gj~KNiM|Us3Ae|u?;-pCd~ek@_1+H?%Gm+IKk=vwYN{9uT-~t85G}MZJ)J(tD9Fav#>foi)Hf(7WCW2t+X&>_ z++rzT{PP)wAeFG5Qdeo`B5NC1BY$Sw2Z^KJB*@5lNL;}5;h))xiy-7kqN(Vl=T6)32AfIA3?`d`gs?-r}?d9oZ8kV5s(0+F(}w-9fKqmGj^LNLAcdMk`1PUCPK^wgYC?;L!Bj8limvvbi|2@kV6%u+6Dc9iZnO~|hDMJE)wlDJb8-9rxo?2?W7wbEp` zF@Fl0m^7L=9h~TRR#EkO%;g_kp`2lG3X!4X}5j^cO`^B?2kcc0-mN zwKOAvwEm;{Nl9sU#2R>_6XiQklob{1CvDWbHG3Li&^we06~)xv0VRiC>eK5W`R9@? z-E1*+N0zxIDyMgxVcN>xJiQfkXRW*<&#W91AO&u)T7guGKGgLtnYGUyCMo!ks83?I zX--iE7xw!dPaB-3X2g&2PTcIrbCx40Luk65nHplMiso6i>X>^^u6k-&!?#NJH2$o_ zMHzl`;cx71)@xzfzm%mmzGxOgAN!<2XIiR3K@d2G<)>Nf9oQ>Rfgd4CZm_~Fwm^Ud zx(4I%N0<;&$DpD$;ihe-rCjRa^DlLIev%U+a` zrRsmF0=KiFjS2egu6iY4124~7=H0!BsY$tgzvAxWzfOGLlL>&tA@~`-!^*&U_@XN; zGM#HoS)pD@!O&t=o*mrr&xhOd9pnPr(jYM0lgalQ83SverSs zz=6fOM2tR+ve;P|v616lh4y|oXHVR5ZnTSon@2YL;d+}`T$XItzULd7;n@1?lzbp~ z$XkG50lG8Sz$zVwT8+DxEhcz;HNV7ia(-xFf7IJ&AX@0A^K>71(&)PQ4G6>}sc_To z_@kt()bGVRokSvUX3D!w?FLjL)7`0h1CsgS0JaQ8IYWNNdHjQ~K*pjT!eaBucmhKr zbB1|-CeI&3Wt%0-M3cX?1X4tZ^KdYT&0(i5&fva1;F8WCRZtZzI5BFfz3?;q|@Z$`o=& z6wbr$`$aR&RonZ{v@`GD;xLE;464XvY%eSV4-<~!iBo_?h~V_K3q_2br@b7~!Ff>4 zfRl)U-YpG9OCT2*EIKgE&IwuB5to+dXh(oSJ*ki|(&t8oWx9$$G@L3!zvVMT0M?kO zFA#{R+IB+@kNP9+?yfySu|E2|Vb6sUrQL%@O zXE8ccG4x{dRr+$J>kR{wN55n?iPvWvJA@i9PnCdmZ4E7v;e)f3@Mtt)rl2G2SAjv5 zCKI^+RV#W65m|UL++y84t(fM4h`jGOCyV+aTRjLGpKvJlYYQ5;z>)*O!0}(6wZ0qF zK>--pIG^$v?+0VQn6@{q;>Onhb#kd z^sSLc`pyi6VhALHvqsH!nuo^LZ-(gEu~5)hv*ppSr^ulJtDJC zI|*-(oI!*Xu@w8LC3tv*{o>hQC89UL3vB8Ewrf5NST1U+M=S-?VJZjH(pBc)I+z~d zNsxz$_c|9_aaFr^u+1C(`_}?5QUAu!Z=q(q_d{m9&s~Stv2yljXqJzO4lfsh1TWlj zjdu~X9^gKFW+{B|Uh**apT~xi073j4!eM|_RaH#|qWgENE;7*tm*`Rl$eyAD=PDtc#T9rN#`^Z%VL zTYK63z}qIWDJ?6D5Ke~cxnZk&ymONIQ$|_Y*MQ_}S7|Q|ZY0I`f2YoJQ{V+Fli`b6 zS}t)lzOmXett&lPZ*-!#WT3=bAiKM}$Bo&o1MJQtFJu9jrMRS;i{M?D6kK{l#%_#h zd)ca2Nj_*X;bL}?`(Vo3`hg{W`4=svg)!>)t0lI1anGhmI*YxyKds02Y;=_=P(z(@ zs1w794+{qx+L2Rv;+Dhg8LoYP-mN)p_2K@k31+fhS{z$3$~qq^FV^py+r_3Hq@GW) z*Oq#^SS}yJ*j(o$jP3qb+aX*%DXFW8by6jNeqC1$GNwz?ZcE5r0C)A0S%l11-)dZ> z{<;n;7$~OU>3^OLWQCshZ?(l#FiFR34tt~Jk?Hx}XT7-tZ}af`Vwr zN8}2B$iTAka73OY$PF6{M@?$S+a%>}IYCj=45H(f=Ed9Zgy~ucdtyR_lW5cBP91LQ z6H1%N!$Cq4Snp(&oM%WXx$uK27S>}>7N>;0!-w$i^pV}8_!9<)Ks#x?Z8^%iSx%V{ zU0%;KPV-`OHujE)6J(ePu%ORQ<^w{Oyo3bQ>nk?<6%x9BRzE}WpDhH4x*w#!e&N-a zqKPwM~?~K!-_o`yPD?#j>Tlz*^l%g3QpNzD`?BK15v#?B3KsjR zgVQ@K{J)soofIhmW}k_HKSxQo(EZr}P#I68W}YS*O+*E<=qu?TfhYE3(9Y*d6^$uIT%!YxK^Pa4p}p(=J+qLx3ms{K3VqIzoVLQEIrCl6*^ z*yZWvX~k#9+=>dwyCsZ@2WVOrCZAWyQ6vtI;W9zLKa3E|a7AErmcQEvJsYO9wDeHw zF2ceiaYj$<#V$HDD7`g{3X$LvexivHp9YkPs?)H`l>gN%bYe|0<7JYpq(psexp(Qg z?hjchrlF}2z<`5zYLE-owx14lOR_wbRO zzabz*MlGoF8Fdr2s_jhXV|bncS>>7S38U)fz)o>9kNpMhr=#IIXv5xp({vng_e^K?8 zQEfzB`*#(G0>QNq+$FdbcPQ>qG`PFAxYOY7Zp9s1ENGy(LkSdjx5AtIe*X7|_pJFg zYu3tS&g?no`t7~1uQ<^g#pqHWBVNg?T)r|Rc6H^FW7*4}aY>LuhomIEH)G0-uw7sUBsY43LszH?K26P+wbqss^d+Ua<)4=uO8foLs8}MZ1EP32A)~(`F$Qh zGK4xG@oGd8VL1sK^|4z&C_>yzF3%V75N_u68?PF;*A%1 zA@haSw4LU5;xw^RQE3Bl>df7JiE008ov|yMPmzfG*x<0|@?#Lo$n6UkGl`%@E2t$? z4V~@LxI+z%u^DM4hG&t8+|eSpZHXFPUG^qAskYadW#IB<-98E78>6eUKK_U|T=h*V zKES`1VI$&M&_cjcf!wuWdZ}6+1F8&%3yX^8rRDYiwY|Js+n1-fNWV^ziuI)JDd$Q=ZNTbV=*(aPTe_g}dcB(2+A3f6 zVz0c!KoQzGQy+UJ>VEZFu4H;PHBD}SS}wZyC9nJCRT5BW5;Vof+&x)6ezE@c@7Lhl zI7iUe7WYC1^~{u9PCp$lubq?e)tpWpAm4@KwtN&WBd_vI%d%I|ro(H7)9%|IrYbJx z?iGOE`x#{rY9`Wa4rAeO(UGzIE^w)V`=2k1E7Wu(1S|3f1J}jZ=@Mc3DN+nXQbj4H zYmoqyZ~!fzSY%yflm2yx6E6iOAfC3s2W9zo^^{-q`P28+)zzUOGD_kMWZ1(j%FDxa zCq_ILH;8}uiy5(*dtHK4*8?x$MC#@HY5$>~rKwHW*E{}_51J3wVhV6-K+ghx@ga18 z`rmWXM@))`890zQAmCDzZ@$R8yT`9|NVa!vp*>~d+!|4c=w)V<&Y`Vsm~}|{)U**{ zut~cf@`z?oyr6oXA!^TmQF*@@Ls{f&fWH!2u&UcqA8`9RH|Tuu5myA)ODZ809=`|q zE_mV}xd6aI(sgOCSiO{zxRNV}RgkSV@8%ZDQp#2Nc@WeE) z zh=lT9X5LSU`-am24!9~L1E-}$H5um_g99xC-X?qjAplAaEY7D*BGV0$9C8PDPfsoo zCv#Ud$J?CaSQS<$3VIx{mH+qBQtea`Di_DyiZf;qkQ=ZP$L&kuD+`j(b~(Hf_QD(+cvLp?7QP-?H6 z!6L{hsm`_|HN2y>&2q1wIz9)JaE~}c(Vkw;yQmH{)&Dok!|+G<@bYnBC%n~9IBn19 zyiHoy_AQlln@TARP7cZ?z_t&3L#{e<6!L(GQbTEDXs`dHS+#@ekLpBm$o znW%4v&;TD!QRg$rAcQD88IOu#>~ zFnbmz(x+RAX;D(<NQ(o;{TVsuzq*>%(2w7-%$GZGyG@~Cnvq;>Pif^5e6!cFWEylpAE?>}< z*h_5jxWo2JqLlxRUItlyEjYdpgbn~CH5vVoPScK@siddSg_k%55q84FJF$)EJR-%O zYkn47+{xQ7(-^*OewsH4%#ozelX*cIGe3n>pXA5wiUx-E751$timP#=GbiJKKKssmob(_||5Njh)@SAr|nl)>KpZc}a3j{+5O9-9RIn z>;1GI(hwo)gUukNo-5X0&EEIfkGt_C-x~@*WI%I> z9`@SsO}Sp=3!rqCz)B_gi1O z>&@8JHHP#3fijeEmA_iB)-{cK!wSm)k1nFJ+t+^7|>P{R#K zWVcx0_hokcLHokuaVe_Z&e^2O%6PlGoUH2+$<=QlAFLyNbp(P=$V-jX42$BjoybZ) zuE`vSp)0Zf;NlhtVHC(Hh$q+q?^Xad^2KTkk1w(?YHXME(|c#(iEU-nM@aZHZ;jq1 zBWXj0+FeUB$|vHPxcal4j6d2c(RG2w_hYWD2b&4O+6*-eE7*|Y!N*hZQqrSNZX@D z(h|C_5z<*el2I7C;X2I zEb1<;v)o(%V$f1%|H3I~Dw3;F#D7l-#f~-8#O`qsRDFABJZ)$rvGlPaNt?w4Qdk8F z{2CIwWIQS`HugItdCYxe5o&P2xP@`8uJw*jlK{H|VpTt=ZP2}YgM$=~?DFVwRKr5M z=V=a@G>)E$r#CMCMF8(x;@itJg6`^>+S=gf$m9%jjKg_y4jl4Lt<@qU1QIbat`@on z(+x(P7cA#PQSx$gY4DJ5?J0|%X+$6G@+=)XAkulM0QP5UttHOz@bJh39)8ek6%+oq z)K8n76$K?}h#qj?z`-3m#$9&khHXpXDnw-+jbPp1f_F#kL1c}dz_nDmj`S$vyVW0o zGSv%HLLK8hlB$LAwKPyV9Cl(wyThZUpjQC{eVZXG1COE#9MvCpjEd`Tgx^YJKTU&; zKMpz4G}lE3tf1{#@8e0hrB>`)wonQxG>ozjjQU|rMx58EM032QJ}#=h5AJhG2irS- z3sBAbA`8jzQZXTbYDNx9^PyiBHF?I>(d91ug^DIV8EY@#3tt~`Msp9|re=k#nOOx| z#p1MvncNMySqNeDamcF0{1A|@q9wzOx|Om>QV4(>)Gca^C^g4)nHN<{XIdJv22$*u z{$hi_^o<0#&*z!SOF5`SItKlgbTcBaZN?|bti{1Uoj<#JW8ise`Er6r70o5*rtcI{ zHba_0>S#^?%zJD$F>|>SPGj@Bd}4p$5<*LK`El>!L$H^pJCNV0Wl0SLUKSx1H+i2v z_RX*d;%+zt;`$XAuj>ce(4>X(;MN{YI(CP|q(_$SzM1Q}rsGx>v^~QE>TZjTRU{>6 z7c^*!%#365@}OUSVrZK#>=)Ngc?G^h#!XZeEx3ac^PhHrACZ0MsNF8GG-9I*`o4*A#-dUd6K_pYmxSucsh>o}g&^*F zk=a1V4G*hO)g|re zW5&={+|tJ8IIWbV=|Vgz!$aa+y?j?4{F#1{?P##D*s8L&DeZ`7%px0DM~l-oY*tHK zek9ef!{A3fJkFFmW8gC8OH0|8dcBI}b^{`7A>*L$G}74=RNgv8zSBpZqqk&zwV2;6 zQ~;G;+9r~-Gc2%;m3vc+S8vH<1JWA z+bH0>@S5=+gwaLOkyt2{gGe-)YOpV`ngrvpU&cV5@n2l%ig-vqBWqiqQkad9|DuWQ zkwFozz*JKb=4)R5x@7V32sOsf?GN65YrqE8g@&?3=$*Cwfh;gIQk~&Lo;Nhf&5>)G z%h_VbWpBW3JB#`%mQ}5>2DhqL>Lk_Hb0L{ih_m-7Q&o76q4(40NX)lXFVrFdK$e() zH?tP=U6O`9(@Gh`fW$X;v&J0?(cH8ys?Yh(T6k(unTWRa-@^)WVOqYFQrWVyWxr$i z^%8TAmb)YVQ3vfG?tKIwdTuT*%1;dcJ?kNXKYPePO97kjB~3RUq=<;g3HJZ=TX>+H zwA&xo}w8&nI>w z^~*3ff`V!*WSfImFyP_QTI!_Tk1px;c%UZXdPSLs@(1ol+#=0Lq^Rc}wkyVai^VIc z&|XE{Tgn^O^9SaQg1cYzi&~j5YgO{s8ocw1EI?-C)X;C2dT2h+XIM{)Z?D+i4f0ga zE?_pgmC;o5LQ^7{llj%Bhq;GrtV#d=>0K+=VoJ=Zz$-zKoTZk^7?E502GFEMwk9{+ z`nAqvn$5FKn1Y*mP-JI@88X;6k~E}8bV_fAOHnl2tma(;0Os7ys+hKAV|bykYot)Y zA@V_E__m#dh>-e3tqt30#Hg8C6dDB#aP{$`}c@{LQ+XUNG5eR}G8}ixO>6 z^!zd}+%Y)CBTqe2!mfe1NIpUTfGaao zB^(>YfVlFQi7FJwV`aLIu z6~hj9DXfG)F}N)Rt-9}Hs@5@;EJ}QJmwFeon?xJG%kp^nwWs>PH56<#dn76sD8qGF z#k}a&s-9|NVe1)39+78Z;6jj;N9Vw~Yj0g^$+GQv$lr|>)xkW1}nI_ZtpuuU*+%qKW4o>k@-5FpOdSj}2Y%gqJ$ zY2s>RE!7`>^ua<0&Y(*WrGC%L37&HV(z3>l$FguWhDPF;4dvRGnfbjR{e}D7mRfy< zho`_=q0Rb@Mr1BUO9EpNr4TGD{hAxlC^2pc$x4#B3Ue7dpCim*z%qF#LtEm`b|Vg+W&f-?P0N5$Nz`ICWqdDNHi!F z8a0yQOD7%N7gbRxCu~>IR9@&RBzn%047F(B;u`2oQqWdmYpeG&3g;nY(BG6itWX&H=+k7J*f zdov_p-x|!}6BKsWNRu2nrS4Z$tc-2nAq=!RrkWq8U?~(q6gQQ%Lxnfr$9IdzE&xM-D z*}E|4$5Z1r87b2*2`GNH_UW^l^lyzsLQ{}(`8}1g7Zfyh8E(e8qPgHoZOvpW8p=*X z_`)6jH_1Cw&gXc`!E5%+a+~lKcFq<@;97B!{Ub%RYp5)v@Tv|w&qe)iF2Lp;^Og|^ z^G@Jg3TNYC!ZL7QM{K11*4TV^N)c8>kFKPj1j(Bb4eB5sMVI(gk>e9JOC z%>euPSQd(Vy^*Jp7It^PcDtBC6vG`9)cD0lXI4s4c*czMViiK|r<1O&J$#|Q%WAZQ z-;*4dge3-mWHe+tIL29K{+ue7_u*TQjaE%%01bT#xBi+~RCdX-`8to4+<|nd1hmAq zfW^*6vH7jL(5J&teErxCN+Y%StLrZ?rd}$ZYV6REz|Dg9()!k%8CL^+uY+AY3Lzy| zIPytwR6e}MK^kEQ(P0lZT}XIOE(KaBa#>1`Q^oS&7QuR(bk}crIgyy+({*O9*Cq1| zeamv-3a~znd>X$@rIkGHZo9}~dMMbts)GkII)9Yp|9UD%pXoN~uN~KulA0>uaNef}q@r0<6SwMixxoX})@?t^1j3rW`ygfyn!v`<>RGz=5pb z)EzbqLGRrh4P7!~mV|3W25+yo3BB6pVl4)b+J*>(<0=O5HdaXmAy&%#-YqEUiKFQb z--l3iJPyfCAIN(M7TfC^{-iA8&bn@GH!@7bl#bl{RB(1XcaAwZZ9>itAWk zTW2j4-_}#)oF$@_a7HgEqgI}Bl1vO*KyDD4zid5DiHbC}%#C~Lpar(Gu{#)qXi5A{ z68^>2)l}{N}_YrYd(>=sb`;Ty7(eN*+LOPjl@Z_T{JjeKOzPPePsNy(yxh^ z^popdzK*ND*Sq`A`#LPFDF-z1TUbE7dwUn~EHu`EoX7srhT`|qVs~d|)0O||sOtch z$cmQ}*ly7C!j-F{y8KIkXY>*4O8HW2f(X7q)N6?ktsNNom>DCjAjT47tLdE_N27$l}8$;k4 z%aB91|H-={tP@k){H%(<43v*|F$~>`ZQVF#R3G~LHI9TH$l}vurtYyP$%07Mtg50L zjyp#tREi24vcr0LOLaEe5$+J`8JaN&Da5 zm9CCX{+qEf*2o?h42}XY}IqgDKbhw)NB;A}pPpQ* z;u0ozOY-yoNUq!s3wH>kIrvj}Z(04{!+Y{~RlJh}j=bbUVFT0%V-sAAp>;l@s#%XU z>w44Hbl%%xVS8b;zTIzQ4mS2kJ`lqH9QXG|fkZJ|vTM?wC_ zbw>Z`Hohrr^vf7Ik(ECmaMm6fND+u?4)=DPL+9Rcp) zd43kOv~-|+%q^xWDj}LcG_^goxyyJga(49qU4}VE;lxMCVt%q^2M5>z1Q# zPhZ5Fi6}|>BJvXdMErZ6p_*8|V$is(jf2&tJwJ;I8?&EW$4ymI>QEfEcUb&qP*Bi7 zoW2Zg8%peHwprE{b~I+ri6HG}Zv=>7AlB2Z~fvxT`Bnh*nol7pMwbR1^tnCFfR3BU7A9ZjHa`IXxpFA)`V!^N%{t zv8jPV`+M$=_ly5`%1^mfivNjvGCROe6`Gqautoyji>s)A7%jXr8yg9Hl?7I}6gNjp zP`EWEcg!I}@eZ9t*Q&iOZKDM#G8SUzeSv6K1v{Fhu`#$&PjNuV!|1ckm>07nN!u%U zN-FGhwfN_q8QCUV!}VMIdfUr?1+@dvT6FMTkF7+65=17yMY~UQUn3D7`1!z>66#x- zBDha`LZ}2nM&f-B1`(wTX^adkRvv|UJ|FN1cbt?yk)u05!|_|lyi@5vEc|xvPQ8i- z3ct)^k=WYp6KBwLw}l%f<>7}Vt=tkn#>*<+N>T=)RYC~c8=Pqiue0Y)uS0y=*_A?qz0~a@Id>+`!HahrNmJw(9 z@+spMv4K|hZ3!78oM?ateUw(GByKqS@8{0vDsl*yR(ASMP(3P2+bOhsk)9`#KtY0Q z&kWEkGq!9&sgoHIMzkEp^+#0+iv&v=K#P5Djh8Yg6Fu`yybQQ))K4EgSFXvBG%I1~ zFhNgMTQp^>R*^h_uaG#apQtetW*rsd9jaEPRjx$>-$YR>K`IiLOyrW`Afv_8X>fR< z!V+^yE|RShcs#LNWX`kDDac(|7m)lo^_fwICN*>QVwuVykJUHeg0WtjwP? zk{)N3SVI6J!Jl%*&gmC#fQ7sn>D6r3bRd1t+q8W)q+7na`L=I3(TmI91`_ykqK0s#MRQb{VO&i#H1#fjRcU zhoQBGWkLS0vj$_ifl28>DeWb+vpbrenrXjR=E5cHptc?;^^nk|+;4P8GNzN3cB#1? z^Nw`%bR1TA8rfT+kqHmsf;)r+sMZ<+bw$Y@LFw7!N@V))`Rsmh)|0{axamh`-?w}J zMfyg=tTos^uB>XNFaa$@on8`&1p-Nxe~-mo#!WUyvH~fC?R2v+Z-4b%2wHq~wbisTg#xjhWvDN;!o6iRA7uav zNe>-8F;x)j!HF(`Msu{2bF`OkA+sqrEw^+CZSq(9Mteu<(277nO$`QX@p)yG(`XUA5@Sc24$?agFF{BWot;4LK3wx&;e5HQa2PPOI3*Ao%j$2w4SA` z`vDIGa=vHUAAqTUoJ-KU!6pPVi#F*a+%LL*bl(5_2=o7;X&3lK3$mJHB(p>Hi)V3U z<7LX^{9=s#^6}>-eN%k3{qseLUUrscKqKF91T|OZ-$5S&o%M}>+<0djC-ScB)UOlH z$kK3$&-)Qp7K#@7t>1lN)jpv^1OYG4w*Yf-3xCIr$H!GU>AiZ`-w0exPCg-3hKv4$ zl)it6uA-#-J!bW?e_lV4!H27M0F*EME1vd6R=X20OJt!N3V0ZyNf-MR(4}<`(gyUU zIbrpsDTHv?IewUX%vFk{Ky4O?lkB`**FXU969h1qAH_s4@9*<`?15gWL$^^Bs9~;% zb5CuBvhaTCgnf5=8zwk51Vd$-U zGf#{&9|r8R34KoY+o@SJO~uz|TfG8-UK`rgKM4n~|4AxDMUf z0mj-{Wi&+7-!+>&@{EFPpKnxOf=i#5U?x8)_sPpeE(x0X4*9QlvSKG3i?g2p;$Q7^0ln`6FOw?;d`dXs}d{}}6Eu#%b6&wfS5{y;!fK<_UZeGGSA z^_9=E$JcgI$DLcuM$BaAGYiY~1KVWaiM*ncim3XqQ%VgQ*R(IF(T}7A8>*@st2-2o ztG|x@lDm!#U_`}E0z}J^RUqy0xrfrw1y(ANjn7gKJ7!lPkA|H`szRL|pwzc1`+msL zM*)HR8@Mw+hqc&4CFH2j6^nxZlX$9|TLMR_tq5^NMV0|q0#|}GX5RtVNz@ITh=5*+k2vtcQ0U(x}}>uDK#+B69Y3wC&v=dt5Wz|F9Cj{BC2Lr{vm zpKw*-By% zjC;LwR$e7vOqUH|r=PCj$xp)LaLI%YXuIx8I1lUlGT{3f1w^yLfv0I|%xfJEtCadx zBh{Dc58!A?3k(9Bz}Su$u&%S8jngR+=OES>TS%RYIGvaaOLGh!xFG zeoXTQR3m>#Z3XJh{83xkg$bD**xP7qC{IMC_PxFkT}GB8zC?NM{u~i6L{w)o*VNuI z#X2!DwqZ@UIfyA$i#m#+J8t#DbZ;SK$;nc~vTD@Ln-R;~@2)hL|B zzlqN$Zr#ogl<|C#D@Lpy3~J%?yO&Sr{oBR#Gb`?KRcWNU7fhkZN8mY9Y|{uiTxjfjU89`xqYh!$S63L2+)U`F zO92u;dKAB+z3Pbpk+|zt=krloI;%CJ!N$sN?{7CdqHreK0GJN3VZ3^FR=kss1esS# zMf-cWj1bxa5hBSfTp?$m;+K9w7QvlPCZ1n?F5A{fF4{VP z8H133Os4$vM(ADF4^>?k2L`dq@ve=vj4t-F=B)kdloH=GU-WtqrMbnJkRqPahVIH( z>#Kj3JWM$$xv`a0R9*IYgZT;i6&};8uWSiNUWc#&hWGQLH*97kq%t+cjnhNY=lP%t zy`#nEED5UgLgP)F4{=`+Zo{8vSD0v3mKH!N)o2gXf>#L`qBQ; zVtvw6ti|Sgr-$CYL%xz-x9wrm>>X@C?W@5hK|zBRfEXX>1AH8R9aeL2Et_pH_wjwo zod3zjOEkw>y+s|s;r1iy;mn)}wpO)Y7a4n0_tdf^xuOQjf3L;+K>1GgO3MX%{3W7zz2 zwft?lCwsgNQ84gha$lXxeZ3zP=tAR0NFfN*LsA9d(;H?TB7--r*e4?y0;~MjOhnaD z&=j1M_^_#p0gYVZeN$eyki;0)mKZr3_1{V(^=2Z30KI9+O&b=XjC{C&IgJ%(Bhq@tefV4(F8&i+D;>~(B0 zSsQS))S9JACN|&!nHK>lR>$5>v4&#HbF$bN2(*dhai_7>l@D(wu?s79XvL@(0SIGV zYAn-L19x;rRJ6~Q{hZW%w`o-EnZJ0fOMl8fZ6e`=)2TByK7Gs+@JTKRcSP78sNFVU z2ipl>Z@bx74X+EUAa+77@Op-G;-gcuv6G_e8&CtDvIJ=Y2QR1i=0sV!dpLhkqaq3w zWMn0A-`>`|>g)=$uWE**hQ02fl7GPr{_FJ!+s+u z`R<7Hk;SGeAO(5IU6);KpWO& zngh3^?YDJ=+FPGHh|@F6y6n+wE7bayEhJ(BX1y>V8J*HZuTsud+3V|w3af2nP*iCz zp1$+HfQq;kt&hSqEi+LDuHF?MT1zdDv-&vG*p0B2_f`8ebvJ08vsDklwh0^w4A61# zWL0-qx1L^K`2yFJkKcvyAKBXt8EZyQw@O((6A;iLtD!<5#hmr#w<@!ygaPL0ean-7 z;tz)#7(b^^4?YWMGL}ez{q)qW>brmUUInKe``tjQ6B-WU0O-}xKTR>{xDBdWH4;rr znrle2unjZ-=Hn``@5Qay21Wz)?;2;NwaH`ZnS>cZ$VoDe$w_6;{phe%bxK+)#f&U5$#_=yxhg^<6OI78;8E%{?NA%7xOZD6@PS z%I4yPw!w5MafXTJlBcFAUMW2`ea9aN3I&dNFC_g=SE7DmsA#v;)Uod^pUDTTTwlk9 z7W0B2{8fr>)jq-1=r}bROsFzI1~VLx?^|Cx!A>uyq0XjX+tI3qCPNk`d{k6#B+tJT zA}cN?N3Ds$LKj9_BmlMPIAx=g!E&9t);YQ?@{zxM=&T5*GDC^n*c-bJpj%kx^+aL2 z`{t(3*>$WjZ^}|jI~+lMQ@Tc(_;9D(a%>L;t=MnpHW*0wNLfk0`(oQ1Nh)~%?HEv9 z&U|7!zrX)u%6{&{5<2l>E~TG(qJ;mILShc11!)n; zBev1$6iZVDyp#dR_{AP6rBFHBT7EK*jwi%s4}dyTDM zRPPj9mg|!%B4PMG4NBx;vt;}Qu4v+y0v5Y>A%OagFfN@Fq2%E#cMPc+;I%D;z=@Sz zn+s6E6WY}er!RY&`oQ~)k=TUzEfyBUT>U2JMyg%Ec*Llgtb?NqFq5?_<7Y?TxFAD| zOZxZNYTg*Vl{n}!qLP@TfuMHOtlV+cM}}9XA9~6&$MKlAB;W2eq6q|E$(haSsLII) z22zon_t2L8{h}5g`Vm%0y^%@;(Q;C>+|6A>^zYtwSYw*dqbmfN5%ig_tat0W>r<`A zIKw8)2!bc*LKD{E0~HAzKgsf~?F1MZu^P}XquK~V+v@9T3X`3ORmJ6b!hC!}gVjcv zTQ@LN1Vg?~LrSOF>pqawZVd9YQoUCuK7kl+i-guy@^xQkqCN$CYND z_Q}xb@A^AM^NVKk26$1qo$U~CxtG_84ZorH2HJHzJ@QGZrxIkOQdUfZHe*~Cf~%@ z#zc`4z3i8h-HhLgUXozm(6rY2KSJ*FlMP?K9IsHpL;&84SoD z=4e_-9gPR|S|WabVznzZyV2g+$~fM#`(c6y6(?f1qw8!bc0L)W?eY~;Jzg34>-NLc zouEK_kN;r+tJc^z;k{1m+lU0TA01&$(ewx)N{4Y$Vz=P@zUfHp;vI9p5z%yG28FFE zNTF81KkOAonHEEa@G^gyleu+~A}Db{Q{AG(0%7dAxM6%g z4tfH5ZU=qI{vHuGEZCo8+2`GJ`<9i@jQq#-WtM`iWcF(!FF;?+^a7za|>I=$NEH|@4BG$}Y^K;5M zBd#pS^}D}Ko$zYL_uV!xM5C<`#8-vB@QvJ=8Ah%J!%PBOyi>t8j*ieW4)w;G?67;< z$||OTm@XN`Num|ImI90#=N$>|2vxG7j~NZt-&5n+T%)VxImP&K&Q0auH>Rf(&$$ECW=%go*jeF>WU;GD6^E$`Gn6QhKs029acPKjiU3f}1KO=?#iR~K z&WyM|K-AV{1jpXo)$NViXKglNAI4-NZufMSMMj|g4kvxoOv1HqRm%o zVV+w==M4;SHHexwr+#%Sci_*@Xu{aT31fsp|8yj~=_Fv-?d*Rh>kga1Et1*k0l{6`C-{$Zkj{yjD2n_u9Y zAk8G}Hj}nfJ+5Y|rg_lSot`W5Fy0Wxd`^KSZ`2m@7^)1&!iui3r-OPz1G1Cc@na|> zCs)S2&a9CHK>O0?N-ra5tY=8DS@MP37UgbU?^f1X(4GaRjH8t?ct0k$H)eG>SJ1u!TrOO78!M$?82-ej@2Hd^l8+ zZ?`)_c~26j?Jt!ji#i8no&J8{1$9_#n}1A@$2C3V?O*>?(>`-}q-}G)_E^l}wALvh zEXEk|nxG|q++DOS0ZKGy!`ZyPvr7IH~S zlBVhkFEs+?hz%+vCiSr(bDj!sJk5JaA=MO?R7fsH5S?~CQnVy15k&ay5ocL7{7kBw zADI3Eg#F_#4<%2hJTy16%I)pNdFrEbaM=6A+H6UBR19`j=kG&O&mM{L7i|)iG*V>G z@F}raOkVAp`bhlFN(PC@0IR;WG|}q(aXqAy=zz4ax(OSsjYF40Sp-Bcy9cxT(`+06 zpG3<=iIW&P%2v6vII`6Srb{<+Mm04BAGRDHRWDIDO$+Ao@F_a-*)Wbo?E}>>Mi(0& zUuAf*+SyT1%aeGDons)k;?EcbW#m@8qK_9DK|otnWIkwqqQbvx2}3er|4;`3!R5?H z`4P5~LQvWb#6=}nxHo3#X4?72NT2SX{{w*ivxb&jz(3_=B<7wHfq6;Jrct7E8lDl} zDvoEWS)|L-%gQf9n+fOR>*^Cd=e!~SW+DvVSeds-_12-6hsL?3HAPt!Bl5n2%ZTOO z6dJvkd2D^eSaXWhNq1_*>;JJ)_ti#_9K^jdG|M~o3x|}_lNLRT-gj%7)O2ksCS~md z7f#V;InDI;<_s#5PVg{nl6vn3^(~o|uRmUzZh~~-K#Dwd8v~*fNXbMb-Hy4pS#<9v zYT-F1HzUuzZcd(=t8MhA5BvU-jl?fGNR+v9^b8Nb0(gTXBg}G<$5b#vMo&)vOtMB4?KVPG% znPxsERne&?J8}ZF|FJYwaKJ)BvV!Y^j;cn`ZTERHk7v3usTBF)&qduVg~wD%8* zLqTF%Ms_hvFzU zNb$26Tu0NtYS+dZ)-3zmI~H)~MSuubiCV!iv9xBY z1s9j-Abgs-

vzD=F%|hj0EzvE3}~hhAm(3{FO$MOI6f|=(?L{Mm4PG zMvy?nbk$DOlTtL3sGq4x5D^c>bNwzxU_}-uVW9hp$=y!yw@{>riuJltz()f27pNc467UPOl6u~C-?}j~e z|4U1_yi7S(h9@RE5V~}zT$1$U);AXa|H4lTi$F*3d@Un&L}$F|9OeJgyI$9-%CX%` z_0ONrertP-JlzSSX&HU!ic9#vYXU{vY5lv_uPIld^aQ4+f$^Vc!r`^&HpTnQvGW#W zyq7x^84;N6ag!q7aV3qnrT=pT2BuL$;krU#c4ISF`^599DVSw!eF4P;g2g$xU;gs@ zh}rLYo6eiKm{^M3K{&lAGMz5=;R9#*gP-n=Jw~Q?OiGxK@blRYK^wtf3tvvi1dlTs+xkb>mW?_dL|LD>VIym{Kt*KTbj;wy6nq+t)F^Lg%`@dpM~c~ zjd9~K#mAqTuG>*^LgEpZLo=EhY`5Cx8#U3xX=W;hDN%kE4^t>WRF6tX+94bNOo$J+ zqpqHcbAy{MlN{)sOL6Swx0dAE@sXk`gb>=!SvULok7=xSxrCkHYmL(ZPwv$ad^&uL zwD(l6xVt7LDg#q|+r-H1bMe^qa@BY(QsmH+dnAX@!1Zbsch?Q}0C{5HrQgW2FQzYdF9qJG3XZ;pDf<%r2@+OH_fXZ!3b2fJV%FR(e^ zjO!hcBFibe{Pw*U@ugd%F;KP#1t|B~wkE+jW@enjY*89l`e8+!|4z_OO zd#xhGbT*ZUl<#&K<y7A28&WnZKIRH`^Vc^j`gW=&ELN^*AT%$ z#nRqCST2zyVn$xghbP5A-R5+!IDh9O@eW5$2q3D09{bjmu#k>>j-}7oa;1l)^5%q! zgAeAbJ92SEBpwpdFzwosiq9d&JCHmUqFw=n*-(|vYt(m>bk3zm{*b6JRs8Fz&^rG` zBh02lPw{ioXetZx^QX|Jal?xla_ef(mgDu_`6m{`v6v_~N-v8|;D5&DXDZZ8n!h5x z0OlqJ_<39pYMhGR z`pgDR<}!A}?eRHnPf?#>b-!4zNfV1N?%@|T_@QqDsS+z)GDD-Mvrwwpxw%`zmnmt&#dEnX%g-r`4o6tG8z3E2I!T#!+dt5Dhc?lZEKDNwd!<2(ow&0 zNLe)^vlJ2MKCYf7<1+)uvpc3G^!0fMoOrrYb`CBY2qG`*RRhq-afH`D3f3e#OMUCj zw^{?jaA<{n<6di7^Yk(k);5Ayu#Rke_*oGu*(bPv#qq@A7fPb+ZE#5> z3|sQ8BvE4Hh!Q6!*YB9+WR(ud$-QBs5xskq`~KnCHv(aU=^muKynhVnQ;P@lHMqHX zL-}e;ia#R1bQokiQJolB+S{Ub&WJbkt4N`g7o7WWxy5i;o1^Rpt2A=%?|%8GheW`W zoNT4>S)XNFFSLGBt!c-CY-9x6(9)6TYrms(6~G4j1}B!zG?9ep-@D;0L^f6=VZb_o z>f=SNd)8TBpttJ$P_#9TLgHDWsP~F`+KNF>hPro!7_-DT4+&1h2cRkH*jqSt4~=E; zmOe^H)4O(5Il+j;kCq??7n?X|-FlV5ir`dwJHk6%orF<}Of*^tN{{hF0W4MYpoZ4H z{%zk~&AoY)Ub_={2EUFyBLGS_+V`YjHh&Qj_lPfwD{6Wa zVtS6Xn$n|gK-4|uzS0(?dDS$_RsUzuTG{mWgv6ccJ42u3gzFaBH5P+kn&@I2}UgjiUds^wb0j~Zxlc{g=heuFQ@Ju#kv4&3DihloO-&~{|dvvVBt)L;zUG=MqmTax{@d)RHsGEJkd~c}mmd9) zL-6!c$JIS?Y#@@d_+bv!tIymN0N8h!73DJ(<>vZ9n~!0*5e7{Cc{Ez0Pfnb9vwbK2 z$Oh|B{JE)|pzG&INgVYBB^WsRy}$1X6YGfr^3>|Qj|sFT94?NzW2DGJ$P2-D=o|?hDnv-&({)hLaRJ<0G54(hecP14CY<2PpDlJhV>GJ^_3+)O=0h zBzFt_K%1tKeOG9o-UIv?J6^IEr!C>n-8e}WXu@0cH^%^XEiqa!9wKk}KPojS^9MyLew(q?9+xO(qq}#{K&{aFHqhxec zSo-Do)^E)(x91N73UBrIQHIv_0SeD2f?K!WG#ZD+t9Ormsk_F5n9R-2QLjp$k ztD=LNEuX{bLAS?RrM5>V!i8T1ZLiY8;SPlnWhRX}Xn8V|9LPuo8>JX8fx-gumg~BO z_VXW{u+=!6=~-B4SZPf;yVvL>N92^1D?|~~5+%D#-!7g{3&ejHBS$%2_U2Sx$H;@V zFneI#dX4wRWZ0>!Mp83^aiJGwKIe?jds?hO$Z`SPKn9;%W%$tub7r?cUrs;p6{`ID z8OxYxzUbk)(GU{%dP|Mid`dgtVO&Z@(Zl`eX+S%JB;RLEv5x$!!RVJNuUa^4s*k=* zOykq)o3idz*|u8MJ9z2(Pg{sMMMP4H6fGRXg6C^g<#eB;`eRkiOn{rj=g-IdGm(fj zX_WxYffm<-?A>Tra+@sidph`vs+yKM1&J3NSAvhx`U1Ueh><{) z{hzAKJRb>8+Ne^VsxI{c9yr2t`D0&cJ)ap_Li$^)Q&~>tTAJ7d-potx&_kRxaMaY1IONrm9RVuLKP9f+;Yjm5 zx6U^@9`=qLKf$W1bHtfyM8%ZEUVJVETc`DULa+ivxjviiiW1A#v@1r2R(pm*4R<~^ zgnnbt$#+6?L`XkHB){bPIM1LZmFO@6@j@$9r!cb7{|Qg#!#*sRHITAyiJw z1q`|oX6ULAFg0v+48%NYYJz1$QXctSpzkHH7!kx)eQz+CJ1JtK33aP;N&=<_wQWf{ z3mg>aA;$3A3z`Ax#Z9Eq6eNNZU4!FI?zn4+h%U2fBxmN{%&@{Yw{2}|c241>`wi)K z$0@cBh2IOx@;*qESW#vNIQdwt2}$X!Rh1?ld}*Y|dxy%;n7zW4_%n#G>3J77xkhL? z*r?F5SjX4W0ZmVC1fR^x(#|P{^ua=H`zL;kz(tq-uvKLGMMVwBJ z&s4Ulhs1jY%VqQ)B;4o~k)!Uv)k zR_gSTS4JKf`ignl`&Ddkw^*oqHrT4&FVJ z>T)0LUq-WRbukAtBow<4qJ}`{Ts==#P{iJZ-?A8nZxmQq!5z;rTKL)8=w0n(267y> z$D0Ac?Tprz2LL_`*dFUhbxNi|sEAp@i*hk4RBh6uv0_lbETF4Yem?r_}Ojj3eE7G?=Qp}WJNl};&mR@Jzp}5 z^yQd&j7wKD9XQ%CDf%lcygE`x-LU?ui;+)RU;&%cW=kv9hG&&e$O*4OsTfi#j}e4+ z9T!n=VVLGwJ+Dhs#|6UCuNmwP`?EYB|M7EM^gOUb(oGBmp^`HUeDHmo zeG3yRNiTJs6))sPsk~~P^urBy4C0p*$$dFto#CD8x!3<$k|P)!V4M;NA{cQOm9UnJ z9>v=<`R*XuaUfP@*cMc2#X3p0K6yJrLM+-AR~kT1PS>dO`Tk@uZf11~oWKjNO`JqL zu>Qw-O+Qm{@&~$j6vfF|4ogTt&*deBHTA0Gz874*W`C0etC|@S2TwD5OIA+?MVG1I zv#$Sk(=!MQSEj&3(;v25d8pJL`(6PWeqZbv0Cm+wmd=GfJv3!vRd z1~|dampot&rhDXD54EOay0Z<7eThgwLGv^SLGG5cM1ULokZEwgkTR`f?}|{M(N*v% z_+p|#3Q1EjExqUqHMQ4LLbhj0vC4lC2ZQs{FT3e`$D4j}86T7}Gqd}%G=e0Ee))_^ z-lXU&b-$vxerz973BUNAKtIwn%{!;$07NNP6f4JFlvifwTw9k}4M|;JZA!?>P?8FZ zq2F#qQD)*4nT_2jD(f^0+aW4e5f z-Uv|^n5>qhjLOTnpSHspWjRzME#Q6XG$nEeZE>-X-Xx^%qUFHXDq7$&fg7z5UWD|P zLxd47NS8LcizLxdTCOf#g-U9O>#;$z{7SkO|XS&n7m zlL~v)$P~8*NfQfF zV4DvN0hqV0)Dpb~3d+cN(s(W~g4XD*47k zDO(fDOYc&&4eo(fTKXwDIwvBq3g@7@t^?9f3$6p9eZh`~V96VslT)tSGkwmt!lprV z8H-k^NXW?VPsr%6%ARi-7|^+5V&fB%@)|z_fF`$Ox|i^0_E5<=-k;nDc6v zBAznOMZRrBm)`)#kGLAX&WPs8Gox=*CJj5#O4ceJ zx5T}0f9$wCU8Gxkq0;zRmT4JeYY}3-Et~u=nDOM(&Q|y@n4yR-UDR^-(<3n8Wy7PC z@6p;Ok^}#^e6W1-4`#Oc*q)_BO=68H(j@6pSb+7<9DdPcFAGA#!DXFqvI+M~MJy@M z7B-GpYz|}$T>;wVc1ykdccljKRr>7-1F^sgTw`Q+GV^louLq^!>w-=2rX}RvHA!1$ zXa-k6^0bkmk>Qf7eML3-5iFGR$PtEN*+w=V{^8r;!KKztLXDyR1X>!7yH>z?@Z)hR zn|aE&j8g!iPD5=#*3M+tP*tTQ9E{7*nXW6C8WZijW|({f)4~>AH0@@V`62s*=JwoQ zkSi{9>rs--GwCqjGv2{ukqF63tbILn#k&-dNG|k@%zYN@n3t`<&)jwx6qmt3gbEfK zWKC}=9`1JcZ&b*`W4m1ZdhQ9S=~CW?xUH@HyO!pvD(Xxj#`qpzq?G*G(+>}=5+D@o zlqYMQ(!_}jIb{UWk%KUgE`?$TkpuafJIRvtTxT?W!Ov`*qO?>LM@n+N9u1=NmuH_xij>$uixMDW(5*U0K7dNv6x zg#M`mU9)8}gYO0VA%C_N@(S(B`DjB+hgj{z;dKCfYEO9)(tLobFRLEsRC;~moT3uC zIyhda1i1lo99&D zK<1I4+UY(a&9btIaJi{x&ymjyu zcWYL4rF7Yps>?2d97m%sw7Prj>g`oD-n2E5gek_IgAHrvPmew5wD{4MPtG0dqtTF!_rNT#-lEpW7V%(G-^9T2pv(`ZczSh1j(tCeD6CAp+{0bAVj>yh zb&s$gmMK&18wpXTeBF~}F(@}@{$-vUF+1Xf_sF$fiPBt87yWH~8*7(Hyu;;{!+0Cz zd{e8pZwQ^f4E0g44RlmNEadrPIEM%sA&yhpGyh|lhLjLP*8SmG?w4vCT0!|NeLjzj zs0*lLNf1Q1Y+J7-n_0N=xn2N^rQ}&6e91zkT9;N`(O=)O|DAXD8wxXBIYk zp+@(_`w^M2!m8gMjt362{OnUob7>N722m5=%^J#ak_&#WAs_E!%-pdO*QG^9_(V?k zqOiTuILhi^T zU*9Aewc%{DAwll_x&XYo^m4GbE$iTbNYTPiczN+7KP<%=J7UTv97yk-_Y1y4aY!l_ zV&oHMPUBpZ{Z&K=d8+pbzH34>hGDW%2))6<;3Ct%`#@2R{|4}DYMPINv(+iqTAad0 z3MNgVidXaJ279w_x16Pt{>^`#6LYfrAHh^GG~R@VL`ot9T+Y66}FlT z=G`dp(i{f$CWqt`&dl0->NDOKFmR|P_PasG6qNFL>|DRdUYkTq!H1dt1&}f(>mIra ztjW8y^di=A&cL_e>0A!2m@*Vv@R4^IXjGrJ(&Zo zRLp5avF+?Vi&KrTlwf>QhcMjdLi_@zmi)16qdaS?^wxM(6RFQpA8w+@TCLkINEzj5 zC3R5OIEAy?*LoK!L$ml@5aZB!P8HWnsVuc3lEW5QH1`L!_0eYBZz!&exzh;_LFBTJ z8IDt&BBN`6zX0WVY|g0+OzRbHnz3e=t=ca?QOdv5t;)s`|LiTG$1cc;z!c;1vSPj; zB!Eq7y_CYXsMH-rOI*^}m^}8(f$Xtd7XGePEA{_k%F;4?#1zei86`@@gPelHYY+zA zM3}>Fb*Z)!Iml3`+?J`LGCn5-3>m|oSmU@o*-)0MLv8lSj!+vsqs`f#YBKRAgl$tv zcJIGQ^LNw>sd`gl#7Tl=`mf)Yg&5e@z<(f=s^n!~Spg6Gd@R zxQxlKZs8Bck{vAXNUOA#{3Y~&c0`=le=fJSwI(-lb%tpIcKKtlPd$T1>^_(#Vzm^a z;+LWB(?|oK-rxKBU&kush}>eQAF(Ay*@Eteo~{13pM>T0=f9h5o(6?@GN~G1Vg>NF zoqh&MnSkCg7rhgaAjK=dx&o*|a)^psEyGUMkl&M%0Vxz>QE0uD2lCk=Y6n>4c7=h$ zMLp(jK(b&{tZTH`s0&_59`EXfmnE!4$n3l4`)qXBcS`cC>kdaw+Q-BQZD&Jz>D(1* zHNG5tH$kxk+;YqnAL&D@^FJ{n)0r*yPH7Xbz?qrZeqjVv98eTrgk+y6(?oJu++Te6 z_{2m8$cZx7Na}z`f(;y1VNQbDVdPlcgeffE_n-aQg;V$cff|)?Lr#2{SmAPm^1VzU z?;XNIz7MffeJxQl=8_kFRIAms*Jdj2les!fC*b?WIV8hV(^4a+X(;lszi7!#6<0Gj zNkd&lEp77gNJ!UKz>7bfug}d6*ET<I?dT+2L7HAgVE5ql4V6RS)*`p47WQwt<2OU_})sWTnCRCC}R4SpIPE@sN zIaN@U9mBm~BmbWXxEgBBy(*_Nm znl5hB%5ZO{pGob1zM|uDNQrX(zfd?sbgWR$+kFW?@DgrNIj5sj=n6at!)*(2gfYD& z_2?OxAZaaKOx~oT|6Ns5y5M;yaf?qr0Et5#fkqxf~k5``QLYvpr@0&p++nxjQD)oYY`<0CqdB@c;c5{3MvI z`t7)x-|rFG64qLH>wHwX=yf;tkpgIqE+$%DZhPNxTv6o}A^biWp;kM|lS{_PgO|lI zLc4ErZS2|LWxS{ zYa9XZPp!5KxldFuTRJ|P4g8-{$3R;x$C(BF!7-bk={=}Y(qXWxii`-*STF!r!E)rFZ|S-q z$wUa#&BdqOI)I^kE(IUB7K}>T9n;R-YrB2E05>k@(6y=z6%~dUTpa(mv7Q1>#)uXwLid!9H z!TIlr-AARqvy&Zc2r4EpCpXrjR&A8-LHdvJD>WSqg`~%lg22K9{kFU)Io1kl!S^t7MPn|Lg>0?)W|RI;@HjK*9!&d$sa-XP(DY?<`~ z?r>5}KNYuSSUEUgKpn(NK+pk3M@ZuF)EVf%C=scSIs>(Y0dtFqCc_n{wvH}1-bmc5 zDsdR(#c-EY@3ZKha03O*tI;89`rsax!4}B`yM;Qu?<1vTlqL(>TGApR?{W8Whgep` zRWq{F8~^cPXs+>)=Kl5}d#r-N(`3`#nS&#ZG?RiN^ialJejb*3DV(00i7hb0)0;)P zzD48YC5?P5rS_S2jUhOpU4U?>+uT1h$lbQad|FwhWWfath+e$Vly> zdc(ZYAPH>$K$R+q(cEw%_m+8{>MB8_eGn+% zoF`8SpdY#+H>0A{h2pjp#a#b`IdmDcgGmwyA!7bn*Z^PQqkYpV=_vvcKam~K!vq53 zKgBymIMD$#jrk>&7%|AbM#_IrkNAPkKti%*W2RADtCxSl6seZD`1&{BXRKE9`Bxw3Mdqlpc7vA?1jwX(QEHr0qoku;@=}$&;gaaJ2mN{ zRhQpX>r?eh#Ncb;VZDG%?F+C<(?H#{nYl3`wG+*mx=R^(d0Ii<@RMg>yH6jXR3A{o zxu;e1Dw`9M6Vt6$lj0L8A?mTJANkF>)l;y4=43`GmD4Z+tCT`uBjYfQD6av05B#m! zXK(0JuvAW=I?TTWSY4un+0K$O#&?O_Oq8R0xOq7#C?7*B^@ch8xlBYzqtKBD0b$oK z8^5oG$-7Eg?zc45f(PQph@!BtNo%A^u)2P!2a(Y*AS?0V1IoC6VUgB_>{1VecvN6) z>~vyCG2qKZw?k(mZMZNgFu(nJVgG2QuqF@S>&b}I{v(&qPh~(yNJA_SPVx*FAwGu{ z^)|liMPugzap85fNxeAjmd&(dfaFZe*9u(sD7XA!74&dx*SEJ=v5fug9_7B$B2(*oNvH#&6+3VJ40ldiYMm7x~q+KLgF`+92R&vn(Mk+SqHR@@OT}0*y?M5Xtq~7 zbKH$}H0teurDi#oUd6BhOU%{L*`2w~4%xRUbrU@b(#t7*qsiw;(b`TXp@OiK*gLmG z{j_w-FVUBu*atqhV=ZPIK|yBlY$8n<{z0B;WyAFGhmH=SCefbnPew-%c8a{AY^oy+vXy-VJWMn@)^F zPRXS7FDn*`ygZ?_q>rH=*^7zFg6mPX#MA9tOFPcMw>Tc7;u-bN01O)Kqr+ZNZJ69Ydd?RPrYty+{MS@~ zt6|_)(hWB1bWO*aB&BBC7%Q{wRM)a!e!l62GDSl}MIQ}lD2MGBM@yRbC<5+zSydZe z{wdoRBvqkm8BuwoDvzRcjjc+kxSO5giL?Z!Q3nv4v;Da|qKM&L8J=iV)$<8f`6I8l ziHT$0+AKP=bxC#JrKjv~{SG$@r$9+!O>nTi+Te?iJOXZg^2H2%>T#RQ@Gv<3T;nOn@REJYaN>?;R6RnrGN>Hq^^?GTkv{u#J$!kDgj5f&->>u z^rWFF`=jUVe2qglfC6-g8}e)uvveZU@c-xiqKUeO~u*$t`x_9SPQ}jJ=KgYaO zxOnP*(qoD+eV@4a&?)+6N!+@(TfFLZS|qwB&)PlV(`audaPvH$`%F3;NTnIR^3b{Y zB5XnFozGeMytsMqcgbM$SKx&q;E^|1I$JZ+-R%cV=J_hmQRt z{n4j963hCr;NLkEHtNKQYb=_oLJDM=&1`E!85i4Ch!kMfOW2W6$LkTJ?_Dx4J}D7o z<>s-kwvxA+jq5hxDa^3U2?+cnCt992{uORo4j;81>n(#C_L2?v%1Fogbtzj)^f-_1+b$BeLpD) z(89inNjYjOh*p;#@L}3@lrQg z2{pJO;_t$HB$CQXP%e>Pm@HnCYlGNo4K`Fac%5q210X2?eJs=V3l=Fm1*7R3F zdYKzFtB@b|`6cpp1Yz>fQYAl*kjt;geR;``p?;hq#$z@5V2b#*9q<S1&)>vam4C zFxN+c;ZE!u#!O(`byJz@^3llk17ZQ|#XY|d=itr~Sq$oT z=;`bjQyFyYdhXPH4G4JFIvHn=y8eb3ZXUD`GS3n43^ID|L%KIe)E9jc&@Lk-#4Acqr1Kd{%JT=B63T0C86khca37)@Vk#&o(~H7R-x?bynli-U~!<5VK?S# zw3A&fJZHBWtBapqoT-&=_)|S8{$(%N5k;^KLxlu^?ClrhENhGd&0U=Oa30Tz4wJV`=6`Q0uYPsK#BBYJnFMQ{Pf2VIlJ z6|90zZu0j|;N@7h8w^in1O;o*M^8TS)di5roeNY^aq2Z;o7NR4#6zek$9v3Ngca?3 z#a)XNl9Pkv%4tPeGiz&Qc%xC2lUHsKNF%AG8_#}M@pnxMTXl;lz@$SibE|_ z2}zNFo4+1ik8Y47rpTG-il<-@17YI?AWX48=4vq=8X_}11~$f^SdABp)a-8%1b3C> zh#g}=V5~>~9tu((O#=O2$XMuT#iJ?3bIVc*MfWfCa1oG-lSG8N9V?`<+CQgi8Gleo zB&xeRu=@$(0WYPvi)%jRcJ*lo>3A&iWz+Y7LJy6^T)8W|`sF2;Juztvo1|R%z@|5wVO$1GDd=BS+gMh*eHheZ>$Mr^350UCL1ny zT_uH92SgL`(k0^ad%Io5ZvVNKTFJo+;0fZ zf9Eu4!-uox<;UIX2nEVeTStEq#5h&s zjD6p8#M{zL8E1saNMw`zQz0!H?&r%{J+DK(gZq=WOPvN;U_6KsB)Nl7uuEXOpUk-P zd~{&=g=I$Tk(q08lo9W-=6GlKBp|+`@spC<<9$&a8OC5~C~T76p1Z^UmVA+p#Z6Jn z-gS#+1Q}v|B~p{5F`GNSfHlP3`rz?D)=tJ-N3yTX%ZzSuAd>%+PslmWs|38qdt;nD zXT~BuW(s&4=e_SM5tVkRi`jb>VDb1|Mz4AGP~F`d@XY!azi)f)v=#c6%rsk|Lrf9_ z$G^@i4uGGQ;iH3dL{#2)NJ>~I9}0Nuer0YNG1_{N@F}C4uxRPbiO1o4-8J;BvZm2j zoeBMss)(Zr7VR{c4NOtNKI{=9=WMB@S)>;u4m++zkA#dw z&>;6tl2S_f~A# zFvjsR0X+hcSKxq#vA^#`?g!+=j3vAEtJI!h6Z|`NE!70X%Ut! z)#6p7vmApz$9q4f6|l6?XbwC5WiN3kG`2s+SI+SzJO}fsW@o2)=N-=L1>Cm3p*kL^ z`fne?nlFlHL`5c3An$|9UGzH^6mEKGhcUNN+~*Q^>H26Onw!GoiIYMgLyX@r=qrNMRg1>Z{iT-%9UnABvDlV!FE*0lX$b6zI960^tL%3Sr zEJAAdWEvqP`1B#a^;HNc&EFo$+4{U9%AUuv)0&|_VNfnnHdTKGq6G|;Z|A<)r|Dp~>vMlopb+~iD zuYK0mHCTSSunL@0rWT14A?E~NiHPP^9mC$_hpa^Ed%tBp?~r*o*`n?)MZnLA?gv5fF%a? z84sek?K>nbJ>Nd>7pdmO?|ea;*?m)gzIaiamtv_#V4-hx=~|)(F#)xMel5}Bw9|qy z`wEOrWRC;~BQE?P_`$}e0OiA000i;c!%Zwk?t^weHV8;kcntU9ow~q_^o)eqzxv_9 z?XJ)`Cw$uXxVL^rw8`+iELnMwi>tI`jP066=>Fb2k-O1c6MJAz%YvL#q~dPCF+{+B zhC>ZgW8gK7P&$%Q)xL#II1-#BSGO{n+I34fC<2vFGFy^dB9aiPU;;V0^30HE1{w0Q zRHJK_(T^#{U})$KtuO^ zw7P5}#(z>fcCq%n9w+f=ql^5^^iteqYlmv>stWxujCx=|AsvseejKd&xFr&bo_Q`v zgYildU!eXQbKcY=u~2;jl<7*64DaIducLY2c+21C-?ji91giK34kw)k#L`S!0Y(lY@6%uPDzH=O>Q#NuQ!1N2`vBNg4f@Uj<+48O47#VyUES6CVGn z^gv8D9DTMTGreMrMuV01)qS<}LGzBnS)4;}B#}r9{dO$l1~2&QyRmObnk;;Y8{R}m zrCG$wb`gECA44Q;a^QWi`v3I<{0vb~xWG)cph2L!=5rGti;gL%H+S;1M0m;WJmCjM z<0%mjM5GRc5ru>}Ayj)I49u&atte_74q#&dg8nic3VB_?hll(;Iy&h~GVIG?4!u?! zyMnDpJ)y&X4GTF1_Cx)HqBrja8JlNjrl-<-vObr)nCwKP3r_@BBiJ%H6wnY zrRkC*783lW21DsS1&h?OTz&tqx_wL{Tz%x#5B?p{LpF#jg0>I;=>kRUrb%oH7-9AcPLIV>3=qMDD3ji-=79sbN9l8vA1&@^EZo{#T*m(kMv}_{NEmZPP*7 z*-)p-2NmnFlXV@Cqn9-$Tb@(2_lNqOou$j){4JKedQBQseG9X+%9vSXgVm#3OVgCZ zewXO}wZhHBTf4L(fs*8kKMAo%1}6LZn8I_sQ;5H%LDO+^JkLI=#So37BmVZNDf$u~ zdCGlX_|8fAVk~OXczUGxUW@`JH~!Bq{cFqSz2&t+uxV1dS<-V@68BBLOe#0hp3^m{Mqn|I?SKSG3~R>?Jur-_HuYTtin!L6)(3 zQ7s5k)CD5SSB>AEM^laR+XHr=ir+tO1Mmq+jqB^5O^3lMpBwFiK{qX%{ryOb>FES{ z?T$jV=azv~o`v+xh1T-^n*T3TBc3rKRx+EXPOn;~;ei|TsZvuyy%fh*S7b0}N!mh* zJ^a?8q`fhxxXDmFo^FS7y`kxD2kr5&qFeT~kqB8)>FP1|pMOZsWC3F8%yL*NGnyXh zw_V0-QHj3inXI!*g0;YD&k)eIm@Z-Ux6Ku5IMrzA1}gC6%e&n00V1u|>8VJrPcA|y zd1sd&Gul6aLSDEGyXAb|S|YTf17oEecs$VI;SO!e3Tj)!|5i3tLQ5ki-E5Ba;HALG z4cyL$a?G|p_&Iw78AL=@HV($FrQx=`grR?;I62t?FXKe6u6I+5%K!;IQFe@tlfVD) zR&AOA=SP3@HFuVQRx%;Pz;vtc$&clWR;MJ=F18%D#BNeZ^h%uavpW#O<1$-2 z7 zIr$I@HR7h2KPDn9St7wS{Mk1kmMX*Qz00CZ?Gv6OmYffIghw~BEbw{GP>3Wr40|S< zW}@>7*MSR}+h`w#85GvK{fNHi`lMIo+-aH8Fc-7DCb?VI?HgIk{c$G>4fwi8<2ol3B318uN z+2>H?wIwhF<=>90_;dzl^4hQ$TjYO}LI~w89{s6e-M|!kH#;i|2u63PN<-Lm<#kiE z*Y9vbXx#YI-)v~K5;x~u#eBKk5bYHnx8L>@x=>3@jE5Jj>HvO5nF zr9)908`9zoX6!R&(>`BXmi{l3J5Bd_^~8!eP5~ZqHVQ5UXH)`fr3(5(vm#xd|Dp}iZ&1hMV9)Vt#_9$b=v7h#VyWwMae!r+=Ff4f!l0BIvf)w z*7lIPAcYQF7CVBECrgH6#t!d7L-%$|mbEiTiyIwb^-=bH!Hj)w^y=puvR-2EMiYCP zs`|^;)By7-;t3FskT|a9bP8D+8gjW4iY`HSO_ikF@wE$dtWlO)BUuMAQh|A88k9nU z73%nJhK3XKE17x3a0q)QNcey5^$(y zRaGojr=?ywvs=%Y?Dv>-scL%XAtR}Hqm=OeT^1NV725*KZG38myA2~rF4)#R$tBgM z>^QT~M2}xK9vv8(QMs(S!S55xskOT7c5nUL8My;GLD2SDs;sJv3KKEmTg%6A9Z9O+ zw1l^{9W6hm3oZTZKX%U%>h(3Y{SG-U*~~Ai41Z3bSgGn7-Mc!6FqKpFR#6ipB20fl z#WA5Kj>*Fe60^a=ij2JK-%N{8R?h>_`x|+%((ZF4BDzvR@le8H&KPatRx>`04w#E% zQLim@s&$r8kMNf&LriO9#1^JWUy9*Z4P#O<45{f9hODsM4qA_|g;x{Vf)5b9?xE_p z$7e7Z$}#JhPvNqg?& z`4iOZ&U`lZ?V*zjj)m3z%t;aP)CXEIMQWDN!Z&P=UOF&lsGcj1K zTZK&^0xqOQwLlYq6(rr(Bn7LKxXPc2^g()1Jwk@l!qdK#l5wMw&ya}_W**Uw_^tpl zL@J=%!LLNEz{S#Stl1W4dhjKm6UUabFD&GrQdc7cU6{xUG>o8A_L}0K5)|_D%J=vq zi!8wgYq*LAWlUkUn^e_8OP6n0RrB1jq{5G1%ex)iEVUw$-p~#qcN8>+YKQ&LI^16q z;=Sfz@HCgKrw-YP6J|_E{~eApS6C9^(@O=s_u@sU7-NS8sD%wbUM4AR2%Ea(AQ;+Z z1O~fwxNX*2Q31ORjs9uWtj8#ZH?j$N3_cU4n23+u3s~cO{?c*A4Us(p9QM3m4c6}~ z;gi!VVF2TR+kOE7j`@7?X%w{q{@!x#_GVQ4f@|?YVHn7axNI z0mEVQ7M=FQq7gk-it5uL6ty8e9gPuMVQUa)j_id#;LKBAe019%lSXQ|pX$H!G|RB= zL`2zT&Zns4>^Yw9?3LmFspo!pvpydQT5X%S`i%M1+Ic+{_yyec0J@$Vojd_tehU7vGw?ii`lP` zp2O$&ksV~X?k|>>PYXA1-sH&EGeLa9TORBZYi356OGU90Nl<|w80i0p9HQ|AIsU!E z&ZZKa@$VVWKBz)$t*u~YVGUZ71dvm2++ebIUGN3Kdj&#Mt$_F+T5vQfq*i*m*Xwi}8nJ zNaQM@(BTjetmcotH0Nc$Vf7%Zn&)A64j(*9A`~ z1HF3B0sSFLq>d<1lXGB5#$%`;Ma3M&lPIx)l|&vmn;~aSzM6tIId}Rqba?`RPLK-XsqEJTQ;2}Cg#g=aoN^>I)TD+OV;(}C(u162coNXbW45?fqFjQZK zyd2_`KL^1xlTJ~-?p>F;>chodfPd3VN;Lq_ZU(!qar!Nh;#PC_V~F}!@S~sn3YOL$ zL|tRJeR~v};W%pTHI&~m%#4rW;mQh3W*Zjn{0>(iE}^Hb6}&WX-$uFU4=s;#|9JlUG!yijRO~mou-BA=NjaIXPOJ6A$#lQUEAEBu~0i6tZcxMP> zlkU&SY zsCX1;@|g&n6riFZHzu7s(2A27onAvcxQalc2mvX--B<`CcPC)Asd4+xJrr|kA}?F$ zXt96fcrqamKKyVL^{w?(>D8R-D<*vS@ZAB}+ghMhsE`S)VDSDN%yt{J#Mp%t1=GY9{K={P-rGsmD`@en%|GEb;NRbP# zVrbw#Hn+kE?F3Qe6>#m!07RsW=9U)WS)Rn`LpMaCJg#2)5V1%KBO{{_Yt-0SnaBLX z68xbAz9y#63M_4hVDEdLaV^a%m{`b&Lf+N zQJRLyw=1zeHHwF8n-I{p$=Pipy&008dc?P8vE~gUmdHUY&SA~937N(K&%!A3G7IFT z1n%6rjC-R?;1ewvzk3T2Vh7H#5llG~XsB0V;NnGui!#K0vzT+P!Mz=UxRgUGnM0Nc z;l|1m#^#n`&?<2M!6??;Ze)cjq_<~rZD1J5f|&ARp7xEwzY|4UcP~V|5*Eh>F?eqR zB8dWXlXo#OF#(=PjbzfWGntK>v}N5w=#$Ia0=6-LsU*YY;LT8 zE`ha$5sbOQFo{xh?j)RRepu}eQu&qKG~;kQ%C!b~JqtMh)i>arpMccpAo44Pt-b+4 z50#hPifXkG;aCjK4b5;ZO=8o%i^leDO1p@=&MvzSi67tU1Wuj*8hp!RSoQjlAT@2Q zruwf{bG*U1IDxIrBy464T=UcLg|c}4%P*1-7=)vxo5Whd(B8RTcmN=z{ zjqhP1g8lcA%?1M72n9pf+1Xp7QSz)Z8LU?8XF`0Q334kWr_#}+!Qky_2&4*##8N~9 zKD_(RZ}6*Mzl&w(GKOy7jQh`s!im$*K`+=NIZAykP9N_k!gqM&IbW@r7fgzI|AjSw>_3OZd`@$B0-sVQ+22nHOFrb)3ia_&h}BE}Vb$HDtoe2tPI} zu#n9ml1(C&D?+c5;=!#!EP2AnkzqfveYVK%lpvsksF; z_A1B)B_v7hM^i~iDd;g2lR>ybtiSYmXm}Ca9K1sWsR3utog-(--bYcw#N+}RIvl7h z?vL;%QmZi8(ce!hQJIG~l0!QMuIY#4-0lbCPFU-!StHfw8cC{n2BCo}R}dTP%lP?! zzJs;(5EXt3B7+{$*dIP%ngR}AS&OfJ^K}H4uH(*(6W{pDH(}StuoVnoZfqL4Ob82$ zE^N;)U}7l-i6D)QwKck?4V_Ij5LfUaC)HZPm*T=#UWX(d!o~M4VJ9Oc0= zc)Y!?oY`AfXj=t2rCpe6>o9cXJrpH!j1EpfqE=!z=;K--DyaNqA}LfN8G_*;D#&&- zi6Cy?pGMzn-^R%vGsfmac=N5dpv(I(FyV$uKt$FT0AHk}x*_CRZ{z|M^i{PubLKQ8 zM37Tt^7(X}Yt7-4BPvyjpw}od_24eHb_*~n1qiM!;`W#iDjDG44iV84LoPF*z5NJY ze&IOssW|1c0G{b36r>t_`HgR(nONnDI|MPm2%j&A5_uezR0}?dDXpam7tWu-(#Rcr zcx?&_tp;0*4>0D*;v3)m7Hai!uJsJbZH&8;c6O=BM|ORMqywPU%CI~!i7+|px%oMivV4TYA()$b@WQ$0p&;SX`}|kX zq%XkZ-=#B%KPq%wz7-02u3T9gLnWI-u~rfC@3az9kfqe`_ZzuFH4G(^INRTnsw=tUu4~r_S#ymC5{o`&jQaxi_h}n zG@6c`Lwsor-edt1Vxmru2W_WcMUT0Ft9NIRiS2+-3V42M9-V!?79Bwi&RsGL1#&7W|uT zh^@`YZj52hUqpXj2L(DFMu%@N=r#8YSbOid+&dAE_6C7&3((8l{{9lMERmpBYj>!%Va%xQ^ z0;C!vy1Tl#@dZWX5ZvCx{8k7C2_I`NH#U5`q@48Fa62Iuh_DmcB83%!fQU&fnuNWn z4NZ#%$-ctyZ|x$HD-f|3A(P1? zl`X(d=dH|5VkcXKfG03M@> z^C2P>c_=j+5=btDd|M!n!=zH=EdZnq)+R%F8ENq>w9= zNRizS42&R^31ix|h38-V0vuHah{cja$4ev<>fP(2p;i>BPOkAsl(-D-fl( z$g0RkTI*1+C(Xgrz-|yA63aoV*Fh~8K_ORAoG78SwFPqN;cGv+a3q(?n00Hi7a1xP za_(h@tn3-DVEfBmT^|$63*#uNoAG>?6~Fk=4B&WNIS#KO|HW|jo*3sM3w%6ZDdC17EiX5C?kiqnV zm-e-C>{m_O%yM9C)(fplj+*Y%Xi_9G=SiZc!$F29Lan0_Y0oTX1HjSFMy{`W>iz?m z>YFKm6j4vkv&O83YkeKv6tIr;bV8WjMIct9;1K4TIMkYPs$~ zHWnhsH?6fBC`d1YaeW81F9%+*=*IQtFe)CaX=+5 zBAzXw+Fnn=#tLCYiJK{M^wKP0>j>FIGxE^@ zcv1^abUU!M89+@7kukjlVRBk#3jQ%73CB+NQ-BXcSyhjt?M+Z>m9Wxt<|*h~o4e4` zNY7AZL3Oo_$n_2u)^~99R6mhla#C^)Od1iw@eC{$6Qa8@v~~5Nwcbi}tb+2k8I|NO zTFCYsjv8(jimkC7t&O$N5W%mdZN+395`8uLd%IvVX`ocm{fT@w(=~$r0Cd$2Xm^+p z3@6ZaydOGpl)OqI9MuMF`$I&Wx>2XCL@36?iQ`96W!7>|)od}4fT)2^t%62tKvN45 zm&!a5uS#@uc0pR1MKV``W_sol)u?K_18vN4^O9Wm;PJj5=nMuZDDO?xR&L-hQ?yn` zEoy42QC~+s!DND7rz7!Vg}9i9!QKe7P7STz44p;|;r^H_H3=vUrK!5giWuclOV3d# z1tffkNNJQZB-3fAbw&yRN@yvqDy4?ftRq3w3L6nvHjqq3`_yX6Z><`6QsmpwJbI7z z!fLi49S*?K+zGp$0*hQrKw3|jL>QI zu-Wb8$Mjq`tI=qH#$bY({DF<^xvIJjNBeq-^k*R_K_()bKXmQK7FNEjMTfO8AFLlN z+&CZt8~4NZeOfpmKF`E-_VJM$DCt_!S8u_s_kN5uej{G(t-;m7yW~TpIQGI>)R~3& z@xT2P7ry=1sFFW&2O;+?R{TYrAkxAx{@^Zj4Sh(=4I-v$!ikPr#QjV7<@-bA@JtY^ zs?gtQ!L>`*5fy9k%BemKUi&RXDjWDb3C^86hPy+T;0@&Q+zT&aV__JUu2;}tloBc0 zz>T3HL~>G`KKlX!%Tth=s<5#`}S189D5|9ft>>?;#W0g>N^HS{ntSKVz&fPa?@Ta^$d#GRk;bQNWd7 zzk~J*-$a%2k&pAt4q<#pimyI*bbrgIk5nqf&G0%PI*)@9BG&rET75n(9870_rr+bk zW^%CiA$**EZqMopRF*oZr2A~NRODu`u>25mvq_35lt{5~_|Z*vqF_ z_v-5M3ThgfaL}8Q&7{E>i4Q5UY$n6aR{3c5RH=X>nKh)B9tI*cjCkyk9)<(b!$2g2_8pKO1~z4w9aG=0uC*NlzJNlu^c?0V<%-A0|Bve7@*2B|T3wxE7!N z|7Da>Mj2(4QAQchEV!<&5^HbzBPf5eqKq=iD5H!r%J?{V+Pb>-0Q@h0Wlq22lJ!#n O00000u#M-UWZ;g5_Q>Pk2YnIB=#7T}zk+y=?5PH@~LZsR%LUy;41dsd4e)UR#JJ(vz#J!`X!pt^#%tMkxM!WL~m|R}Ue* z{9ygP{XPT9G;>!7PUrPW(_qU@4q{}#c6#n+|1*m^S&u8Y$CbaA=4MAEeoaJ!Z~`pu z@rU&0&%doGq24aSl|LBcz%inec*mnd-+;aG3T?t8R-WFl5HB38LRI^*J2Tc<{_cuH5+3(-`_f3-QO^Ls$s-hZ!H8aud`j% zS(v){%ydRGLqJ&}f#F#cV_^8xjUhUMJHP+_Yai5MDTnp$`kasa@AeDolW)Pe(B8;6 zTGc%<&)21=$#1?Bo1&+)C=%O^t-5@D(-e<)QxV4yw>_a`#v)?zYt}5J@8dEB zJ{A@(RM!6bYNXkpJnJ`MWqx-}RCk`*On{#LDT}kk_dM}zXR1f8CO&$tXJAu3Q%#pa z^4;qc2NAdbX2&hdUtt&%@Zvrlyt#Z|I}yc>Vg+G;P3=Q3NXr zp^Si5e@B1=g-~oskk}u z@bIcN|JPk-v$90pGbrEuIF){g?#$7tGz}pCgv0UQbOy5#|Mz77hYQp-OXR=zDxv}Y zzkT{Gox>bb+0=UlyYXzw$fi9Qy?V68YI88%Z7bVL<>q|PW(5^NIaO{X9CI@yyp-%X zUuTe(H2j{7rOYA6dlk>13GT>wT6ufa!w6sak|6b>udk0%2s%jZvmAo6o@y5O5s4Ha zn5QwSclx}Q8??B3xe~=_nQt&)n;QT<3OXHAtWMnR`#`}_7LcU(cf)+8lSCRR5OjaF zRZY5;_!1`u`Ea`>ed`ME{PyPi_}{7Wfj=4NzuiZE%3Z|Y-`yBVGy_q<(V~6uX+!ROc>Mg+Q7mLw zq!Se{_O}%2xie)jGd$Dm<8HV&SG#u|#o)_MnNe%(yIn;2U|^d~LD0vb#WPW&nGm3& znknR%v5}-VU14ICk0X`eVjOt20X(nPlV160@B>KHZJm_fV=rK_*=O%y5r`Y?KF8}H zf%v6dVcf{c8FYVpUhlGkIu~vV*$g-t5>}nBb1bqQ$*CTd466w(com~EoF(pD*XX`g z*Ott2hD~MaoiE@x_nNz58ADk`rKZY+?5~JftN*$1_vc!9!FOExRe5(q#Cc=&b`uJV zK3m!P@0H}_LVr<(`-)QIo;~{8Cn_MC7x4xEV5UjZ)_H%H4lXG3z|#S43b;9+DQQDp z+4!y=gF zBYP*m{!ea5q!&#)_Rl+aw0-!rQNH}OBn|1z9er1_93u;lz z65)ft5#!LSNY*p;`6&<$Eb4yXgcpoKx77|aRUNI2VjiUe4l`QuqMOuoS{B{0G~+)! z?fn#%S_8OZ&zio(i>btm?~54JSVu>c8`i3r`X9X#J?>@MyMl3A^~Bd61PeZ2^**1q z-Do;!P1+pF9Jo1Xb6%=$^&H@;R|*3W?Ot6h`c;;hw#*@0c+JOW#{!iGfJw>i+;&%2 zuJ;PaI0qZeC&P&5Z1|kr@lPtV+l`Et5DBUK%eCppq*o9t?jZJmin83J~eBQncsnL=FW zj=pp36DeFqhRs`9?(wkuu)=2_A~trDlB@+lXP5eeNuV5Q8|i$4N2Dl+(V^?ztX&+)rh@R~>T;*1#8Ii&w` z4YnQYhUE@r2qx*71-ub*UIgC=We46}_dQEBw)BzQE=(%BThN9+k5~AoQ}O^Xf{K_J_ZzXp_Db{c*hG z9Wm!a?$0M+cP@Jqn$nJY>3oH%soZ`7K2PtuG{voroA!U~lUFp zRA&Cwar9%#oB1`L?an*5)sC>` zcw1%+8&7y7A}&_M=nr?De}15tKq6)(Um&^4+&22{Z2FU{x7tpI#qHYe&W#L@R)6k^ z(}TI1t@}RNC9!GNH5k>tvsv0UPkr0!@8id4n(KcY{gX({#U?yz>jdBavsjw`EpSa$ zU1oEO^(cFfPgN6wiWH&e4iys}(&`b&7Cl+3rER9<;;^EKH(zz0sk1Rr2I=U0GI;<7 z%RnMG=-$UL1Ot2b2khG8k;T;@Aw{#DSo@5p*s_g;_~duuJem!Stb7f#pt~~x`b*BX z--^_BD_3G<)yHA2%-5%14G^;>>x9ja63x zk-B&&Q+NdR+S?$FSmoRRyY{ENe(74X&xzpzrhStCbgA|iq{`#7fQ3wRp~cEfO!23hW4x>a7YH3$dD_X=)g?`Zt=CV6>zD2)_{EioGWvmlv%GRFi%`#c}kN2^pwg@DlGP zUT8qf1qNxpKX|wwSq&e~7PmzzRxmRx>b`C9yQs6*m*+OBD~nK^=JmvYT8NDyM#QSC zs-t-4@HaYd4lM~ofC{8A8%R(zD}_zw9ieuwVkm1zgcm%LOj2p~=IiV2+3Dtjkc81m zwf5%HvT?M6{H-yj7lV+I89|r5+G#`m+IPRk-~IYl+vyn_b!u<>P&G0IPIttF@WXMr zO`G*SWGE?QggPxLabVAZX!XbuS7_(u+MmUirgDma!w#Hc&#%FPT)3f>9lM`sp4$he zxiZ1jZL?e>%a{0Apxp_qUoi`Zd=Gx?aA%H@35N^HBe9|D5{z6QwhG1y_zLX!b=igr z3Cd-~e=PKrCHNmXK(j_mG#PKi18==2@(d8|vArkJsb}0sl76W3lsU51q5A`6WS!hx z`u0hVE&s%{?9cvegKzkp+8s}M+HPygFYIgu_9De(W1j5(OSPwDB^nqnv76O01fHLF z(KA;p1wAZG9i|Nx7Z&!~q?$m_uFs~;GN(SUV$+Mmku~z)UvgMXRge>og`iq(BL`zM zYGt6uFg=*K81Fn}^z!+#F{36d$)bgf>+|VOJM=Ba zxTyD``IzkFUqJ~1a%S=O%3FABS>_hZLHZn3Qd$XSfmcPJnVT%^^a>*``2_#wIgb=& z*;$EwoM%DsW)RvH#P)I6`yd_1DkE%*%hl%my3z>k}$bU5q&yC_VuH(9yOIpS~%@q^a;@ zO@XAF

H_K9>vqUXy$jF?5Wn&4NCy1~=T7Xrlwtc`bP+8!%C9XD=g(?zofb+*%!| zVyGk>RE@tEf5_R5PjUSA{NlHJLIe?`)bHb0Mko{{;M!wM`Acn3jx6I;U$Vs2dQx2y ztsFzC^EHNN1;zxbln#}BHy{P6u zneUR1N!zre89dnSz%F~4$fo9uD*^gG>eHxUd;1oYmafEzNk*R`VO_VE(~;Xp$kd$n z9vpOgM1vwYq4JEwBkdK24)6j4ro!-uz8sY4_5-B@VQpd1dXgh?iyc>Q&{2Y* zqZHvmK!OpV2@)EYUrgt;`0(1%^mWqXU%_RLkz&yCj$oBLE5itLIBQ#)RAb7`bNT+% zW2-7#Cc-n>n_`|sMUe7wgE&m@^t1bjg@tD9C1HXwwHJo9iw>XoxA?n9V@52CIW~;wH%QQt$GfacWc$d};JSwt?@;aQ7eN%&V89BfNHgH2{4VPKq?_*g=OYEdZa`e*i z`jiB+`(0!5MikKlv$oRo)GE4>@TE~WZ zAUREW|4TlZ{G*$wK`{>oP!~HP|KNFJ6gp`>yo*e6Mn-W?t^_v>J-mv^rSr$*>}=Vj z2I|M@ubw!NA&>0!{4gMAE{yb2>qH$2i~1$FybVvDZtEvYqS$d+!v!qX(TU;&9#QQ) z=?WW-j=IM8j10yfDV}gA3B?+UNf*W>3dMB9DgP*ec@b5EAC#|{z%Vs7mQ0;R%0J1| zMe-g-Jop1swh7N-%zF)QiH}*%-E#F+O98qLG4k0eK~l;e#M(|8Kh~V6y;CxC7z-_U zM-eFrl5YP?x*xVcblf$B_F=i0NV~EuWa7TG9%f9+m7t|~iaw_b4L`hGsL5B4Y9+ho z93gPDwWUmO*&FVco*Rjd;V%YzGhTBXgeia|Vt7|KX;+DlqE2N_10=>SQ7tPz`Cw9g zZMdGacIiXnh1R)0@!d0js)Z}HTV@kxF7&_Rq<=%&R>U4-1X|IXvV(?OEpqV`p~oG! zVdew`=bTCtBGgLg=#Od9i<5aX*Tl@3pb*RqFfA!2I_d+}0iWI@=`cE?c#WPi0#dm_ zBz4wUp}vGIX$c}qfi8!>J+{-lOJ)c{_84Yx%anD4YNu)836wG4Brs0sZa)!~K${@L zlwO+P^Abvw@g^?TRtxeV7JCADU20hS&5pAx&L^@t-v`sD^KryxNR{l#_T<;3bSZSA z_!<@s0rEkSX3|GpoljX9K*As&k=?3J{+u}Tbp|9Uv_4snS34j3FxG1+VES0qCtQOe z8*JV$KVgC4{&07Zc^>96L^!83GZV2)0@V<@kSU!uk)?;=S?c115m4d?_zuR&h%wXZ z`I~4*whQW$u}lA@-b)?QeDm#fUm8o(86ycKqC3Z5CIhpCO-SobnmM zV?0of?gLH-kv?OU3mUEK4ERlpujdV2P6Vi{@Nw0$*2odYQ`|^c%cm4l#Xr-BYYEbZ z;ACc~!Tq>bn2)p!<5NPePdo29a8XsV330Dh0-(F!awE?Nslyu?{y6(D>b{rmqKnIQ zVJ)#Zrtg+Em!lkyJ;Ot_q!*?75_%3kBBjem5ybtT72buc^ai&R(sPBPrzt3w5ESDe zv*jZ2XM@$Ln+*A$^B(fG^Uq*lVuev2EopCLzWo$l!-xv96R zF#j^fLXXjUDlddS2lfhAaOy8=TaXZ*I2&+e0gJ}97X#1X*#x)0ny_p^|MSPV4dG3V z#VcqL&&rMD?SE1>?ec+m`>FHpVCUnoWi*X*^XaEy_&)8(msx3IG~RreR?t@s<|*qJ zL4=2e6zB}fJQWS`wycxQ`BC971F6x-CfoBgf54~;$@NK~ z$8xP{q}HI3d`>=_u~yRf!MZC#3zxn!W6Wft42CNU`V=?N9A$V2J3{0#o@(yNl>%(k z$wz9tz&K3=&GD1a2ejhmKDy!o^Sa@(tPnSRLungj`fBJf7R!rd)Lr^d1fn72ycY{c zmC$aT=2TYgT+MJyKO`hGufnC#lTOhhhsy;hWJ`i>lJ&b}d@-=aXlbhILb z--<9VV3d+wPwi`ALLWg>Rmefwp=Ik&ON>dn3v%0;1k$0CivFjQJa@@k2&jrgm!h=X zpZ1D=UjKT;7B5~QL)f9E+c1RP{#Zf0n3I~^-0KKCO-T#1LV?wcAQ=rE8DID|M_sBs zUt1bCw|MdnKo&CK-7{~ts}Nc^>9O`6Xm#`vV!hoJN+o_5`!v(x^iEc55UZZ2;^64=7)%TieLR@(k_nP)v6hX zXnTb~MRl&$TC(`2*JfSVm#c}tQv+&RXvP)=G?%W-yGq5oU*&%pT6vYsI_blMb)1=r z=kV@gJ+QosHFEa+vR#V4rsNc33`u?0s<(fAXuV7Nj2=C^SwBq!w=6cKE>Er-<+*Ah z-trtr>U+1-w6(%ac|XDqLORC~AhzqjDGC4wZ~%6xzRA9gs>Vg>D@zlH>*lK@vs(lV z%t~YVq=h~3b{zHN^A_a?@J(1(Qdjd37kdte zoR!98yp0Z8mZc=(oW9sx`UDG;=gAaTitdE2`M>hiKj{e^CzhDV`g#jx5PB*YkTOEt za%81Oxs~*I6BJi`BvP-R9F#>x9_Qt-cWM=TGEQAs!#4a(+tY2Y@c) z1+*@Z&a2F=*|isFj>#Sqbzc>cb~&o|eT-0dPP()?W%BUbq{{5GMzpk6dm^oVKY&GwvSWZ$?HlXt-G6ZXbv1-nZSWc-v94*=OqF z(T{SJbL4XK_w9s{9Q_%5U9%ThJ`E$`EUaNw-5dYd8XQbn2Iy4=3qr^|a{a#@EC$?Q zzI5~M-a+u{{~Q7Am?ew815bSWN8Es8ts7mekJ2JwLWKW*AMQ{}`5$UWbjJ06=W_lx zsCZUR#O)Ino2!f1D-ok4%otJEhzZwooZZoluGl;55|FE$G>#z70m*O(Ivds)gO?{$ z9fBpRqH|j`s{kRr98RxMC^~APX5lbPpXK&4(@JeQnP)3Ei7T81$8l}-JQL_Yuz?^~E}$v9ne zK4~MP$ zYYvO3sj5O8KcMq-)V_dPFEn`xk5D%l;FAs;WO*Ey4&(&jU9A%;nx34@6E?(JM$7l-*fWoopV?m*svPcnQ7Mo{Yi#{b+Y%kGpT-?L9F&*O# z7VkrEf0*BrgT%5h+5ogC=t#Ih8gFk5=c{CxZtbC2A3rW}Jp!MY!M5NOfD-qY3u#i} z;6HKDIz-q{60A`ygBO;@9bB|blg`aY3In>(B%W?eXD zD`8@5Ty9MU?e8o!)t6f=&pz=*!x;H9Ri1fzu(Z^SM{0KJ2f}W(O?i()Dzz5%s9ad2 zXozsi;JG3eMz*AP0uxc1PakF&(FR@oap#(ps}(%jH-%|rP~myz@-qx)5|~9Y%Zm3S zTuefnkb_qeyvw2?$JS3!Ek`I?OPdt6Oe>Aybb23dB z)ft}1TG727Rr0eO0hCvnUJF1?)a|1AP&UwUSEL#N#7h8fCMCBol1Q zjB1bM^XT4R%53E1(d+0T{kqxy#!J0yjfMm>svLKxz3=XxA-l^tjXHjoZLGQwaXd_z zWe>?O&UGa@Q++7jeNMN!CCVIo8{Y5-QAowZaBD+o>40yKVAedH21<>|ZV2o9(<1=O zGBPSAd3mzDn?dOFUN64vbnAVB!tLcYgx}Oq)Nbx**U!-f_~Hbcc`JflUv>l7=C}t_ z?ap#>rc=$~+j2vj%k{O0rCRa*1{QU?_a+yAzgHTHv{KeW4D=64-Y0aS-A{R-jl7Sd z3Y?U|876FVT6yyi`U41xj@F0EwFIwA?q-ie&52?AgCkukf2viZqbVcjg^p>)N>=p@ zAYeSoO$cZ7+pXTD;xkq>ZaOY64GX!loDAV-Y0a09+FvF~NF}DUdl9>P!71J+PuP^Vp$q#~YPk2x zxq;Vq1Ytm}XLC74$df~GnedvqvD52PlJK4`7r;pATi1#(2L08>886i&cdW-NrlX^3 z#jkZw8M+y=M`r~|{d;pEQ>b1UY z_)42LTRqLu#L^pHs6R2!HF>~GHoWun`}hO3W7>)iTQ0}xSxBhFpj##wLQ6S4MqG9A z<=3(o@yLRI4B4MvWU31^hZK7D57+k-t^9l@1=UYeO|O=PLc^DB z<7r;-&aaxnzgiTSzl~141&E#gR@?KzRbkV8`nv` zgoYZ%Q$|LTL18ambD0eu_mPi??;$7Dk|t$G1VFgkPZKT$pPD(S$%y~7x?3`Uys|=d z#V9B<@S;NyuREB&zb&uv#E15;$84cz(9eNAL#g2XQEqaW8&c33?;G3m``eR|c}dt8 z8QL+1H+lMZ{C@FKw_ieZ>tSKZS3oc66nL1H&qodt06|;wLKSj+|33fMHQVV(q#m!) z?r%tXzEA1pOs`poY!?yBU{}}5Lf2tG9pYs%ou(_Y7Z~TBd6EeU@S!gz{!S0u>W*GE^NO$X$44B|{ z6J^gi`ZvoE!!=?BL3~nLlrWtYNMhZn+4g~d!sge|U;UXwTxC1ejS2iAi5dc$oM5DF zf6BSK-;e`QQfpDtV?RwJ^fEDKjc##HMWpz#3kr`d?bQe0CoRc*DIw&V5@X$;5<%C( zj#)p<{hykhdi_nR^92ycdCz3BDZwr0(C|T(A+k}>>%;U^M~RUy+uKYw5HK{``|;M8 zMGE0y^6OE3?~xoyE>7=xXx*S1?I;GS?5y=>AHlmPa4z~y6coql?cUQQkvqno{uLSt z*Uv2HN32UhEq;HIn`zZsv7*%xAnfI^fOQSxeu1p;>V}KDZ(75i!EE!wkO2x17U%Ze zR9>X;o(LtS=4EdMXrNt6>%IuKye$EsO90Xs$rlpa=(h?RC# zs6>g3a*mQ-nPThhW+IVSCtJ3#pk%6D4fk~e{~kfHqu#1utWhTZ0mz*Sc1(m7c8Ix& zYz*FLC2psRtQ7ipG>d;+4Q}T*IsMV@V5wKslqsXBp_B>_I?Q$!vMfY*1fezul*@v(now`y>|2|q(iiFW= zNjDyr3e)R=NSBf#8n(ZP*tQ-R2jK4)F^sFWAUo82{U%V~fsLnX~;4jqoAABw64)II?fcX7T$w%w6J=z}g_c!4nT8mc%L$voK1 zKLN&E5#K!vraI%bibts>rqg7g(K6QgA{n5y%*0c~X`+}--56tACpibBlfh@fX!gcs z92k%;_Q7j;3E419%HG%jukagv7Kiz|a=Ryk{bLMD(%~Lv9%HXkc;E+LnTBS5^~Hii zr-n0_<~o7VvWK`sd&)%lagsOp(SkTx2hB~%vxJcns5Uxe=lD-@&ZYf=d>Cf z`Rc}-NrELKAyMjYWX=0Us$=p%NEwDG%ZRo1z-`2s$A`}_=Y0$$(kWeW?WW*AJ$w@&~{zrydEg0Jx1brbu z=)01`ONthkV9zY@dvKLF{6J2TBrNE$8grT-?+Vjv-lFEa^LZ#S9;Ps<9xTmbG~~~T z&j^5BP`^@l6xcizP0PfPU?atvtvIHL==ki`;qhMdLrB;VWm+20V@65v&Y0JA6uwsm zt@J*{M(~BlJ@YR{=qeV{oNz#0#EeK2Cx7J>e?(^z%Qp{31Nry!C)+F82D=fW!r&Bn zoSj?dD$n8*b9nQ}y?S+#^sXkPT9c3w+zadTwSe)D2HE_jkt5pfs};)z9aw#=$=>i3 z+i-vX9Qi=`%#gzzA&P#%@SmwX)^MJSS4%zQsDdP6tcBtC8FXHsQ)K>BPQLPQo|N2t z)gK=x=Fs0ksGhEHA~zd;9PO0$A?l{oZ=5^xgj^ow!R zubcULW=xUM(b3~@xkG55_na?eiDpb9;+!_(KyFS+ue8MEb8V8S!3*#h1~BnGSwJv{ zE5c&gun=B^7175tKBQ2f$dF7}F$Mew_RPng3&Qo=(p&>7OeN}3uV3u)YcecY@U?0w zS>s(S`NYvQIW|R^dJE zQn3o?J@vGf2>D5*F7ti~ieHF%{i2itGwj5!W{b{cfWigID8y)XqURbpW6$`_iNZa(_grX>4lUImqkhPGZ_A`sFOp8lDBqZP zEdc!Vt{XsTSGG*gI(2hv9n(&+74S@P@ z$r+ciMcGDD?Vv2;B0WEmGAvx-m3;xUWzpil2V$<{EADi9CT%ZG*)Z&0sBvoU&crMZ z#L!2UIqSgll44@BYsRSd2=qI3^3PHa3~plgF^HNZI=QkcsBj$33yFwW_%<1>!TC^QlzQ|sBBY#8p>tNX zy`lZ4YO~uAij>+O8A#7Y4>B>5nM+> z)u63jwS-xScv;#)&6<{Yxt-16zQKf5WY}h~5BgB}LKw_+u#nG@Ka7AkQ%+od$BHY- zARqn&LRE9ZKbSYFADy~jBau5xVfeVtOMo1yozvlv>~Gm`br(Z#z5BNdPw_6;Nlv?KV2BgQXk~{Tt|tYO^{1b)1(pnKjRqF@ zK!siXbH)lni$YC?Wkhw@By#H%?*FhzK!7rtfBGm3Cbs=O854Ml71Ms9xwcXGjNNdp z#Ld6*=m*Q93(vuJRN7-ZHj9OiTb5UNM`Xfx!9oQXl54_)yHB?uQCkxYl$KRnpCrV@l zBn!rv7PokJ7PhR$f1|~i?j{{!kVy(FqAQzJ58jn=wma4iq6oj01izI(R?pqcp1!r1ygd zx9Rj!-6E|>9Kb6}0myTS=+~eN#`Wz?)53{Yg(rX1f{R1ikKLMq-E|7+w=(H{o>5Cc z+f58QZ*qCrYaxfO25Q1^$2O;Rxfk7izovx=ClhvF{HQgh3LT*T!ctbmN<;`kaU6ZmY67SBN zh&lhlsLx0AAAXvzmKb%vM*aUSjt2nM^G27hOiUce0b#TJVc6+1vxR2+0{O6O^1Rm=S z(B@&&*wmuxU{MM_CiY~+PE`R{*MC3X0kp;uxo*2LYilCm;HV;i-dJ2gTSwFI7bO&P z9_-+XLX!rVA-MkG@baj6eDYeN)&9y)J{V)*rN!MaIkY9x#tYTghhtwF0up21EMoUG+fkJm6p9t5}mCSTsjya z!Y%cB+5B&E@?&vte^fYL^{7dwYeX{n-XnG^;wlp2@T5)V@w=CrN8q#mg@KoME}{T{z$ zZVeB^nc<%_>28Ao>-A)2)H{q#6SNNS_~H4yb5H9X2X46weU1S98JG-8SmQm7d(oA9 z_kk^rcexHWh63p?Ldcd+Z_ze_r+r#EvFt5XY5G4-w@R^{$%Gzv z$YbOP|M1+QBv=sj=9BHEckLp38+F*rlAzy67C2>KYcn~EO=X?3U*MMQ5f$A`L9G zp&zfpgL>Vt-pTP|!EJzx5@hCo6cKUc|J(d1&=&Raw4jy`&5eF;u_Byh-<-6&Vf35! zm&k>%`8@W9?kBemYw-{-Wzyf|D>IP!GQFds3!Xrf+css#myuR*}6CArx}Mx!sXrTq(rhk)YyGU5bij-Xy>J-guC;*5fKqbFD_L6`m4^SC4sPY zaHKDw1D){%aIv@u(fFhQykp*hX|U_(P}LV%E+96<5h0z>;MAmxeb{$~cF#xq#?XYtDWKRXAppF2d3fEvai@T&-_cGd%bzYb8c7qa;_-8>4RkIXbVJAlM%LMVR(e8Rx z6$6qDY^Xg-rzn??Uku;u;`8BjG`vG)lW3TU7J|KG8>CPxM-{`0KhG%6`nDhaQxG@8 zQAA`tQ!4_ZA2bqoN8Nv4BvKmhEnh$PjpydBe@}8@)bPAhSzy?yF;#vdEcKkusiEWd zbyp<~$b~nK+#&~f1Ek$zkh4w%`h`{l^OJ;R9xdsHPZ-8d)$zL`8s}^S5iC+Y+-KXhGW&I-Hy1r+sHmr*c`2O^#g|kY3K9jv^Ek=ZXZu)ZFAG}WOkM*1SF7prhanJ zE35XOv+VwWe3;dHbT|hPq!O^?HoLq~HQ=Q&7k(N_+aV+N1HSiedw{TiA3%>k1CUHF z;2m(vctgqx8y62#ZXc0;a4=*F8l!Zzh;Vf9oXR}J-&|jQVA)-6 zrii1{WLf8e^fKm&>PQE>Y-o8PUxIm-JSNmPNz)g4NGmW|{c&xuwg8>JWj-`U&?tPJ|6fD=HcMcKLj+Hc~J2^U%XMF(T1PCm1sbSzqb{ zI1*8pZ14fmKXrdP&sf%bx{+~j8XP1&77+#)uHbK_l|C?$ka5(k5X97HgM!>6O*APf zX)oaNYX<-dsiWC|3|}krAyFEu6`rv51Iszu7fLD0iINDzrO zwZ#A^z1yBqqeEzE>3F7UsS5!JBbm1^(zCNA1pNWf`PbCG5y-+LXH6po2~Y|!v!coJ zz6^K~Su;Bu%s7Pto>2XXngJUYQu?>w9erppu^k=;4l_-w)#{@uTKSoZ-t?0ZXoL(N z#%F)s2if*lD~&5OV>ir@IFWC)ko-9cSY#`F;+9q*6A7)Lshyx7YX&4% zkfyGQ%x2zkgF|HT0K*2=ga@_DtW4)}uR@GDgFI;!-qW<7hqAqBkxrJ<#yi(i!^$yKWDr|7f1Ht{i8#^t9j|2*`&yexKDNn{z9!={k zPG-98b%y#3t5y9BD+W*Lx83ZE8-2$_DhrHjwN3g|F;w06CY+Fk%koBS;pEc*UHs*~ zT6P%;=1x5N{ir@h7DA-B6<_*e;*4j<5s$(nf z4%6dF3;qF|Vw~%hf0lDx+0mtI^9NA~IsurubW#Ywff(q2eDaDv(6|k-iisD790FFN zDHMO0+cIt7NS`LGx9Qy(CH&|omF;cWE9~N;5EqJM8tJPQit--Bh}1mFsbM8jzc+U@ z5;fwD|Cl|o7=zn!s?4C;+3TgCcasJi3r(Br>lN6UcD3bC`oLp(DS0|VEzNIyhAo%Q z^z>|gh>^g4GHkA3PhnGS-pUo4oH)`nsxiVVQH&jT*)WT^C>lvx${o4j==g@qbWB6g zruI~ccZ5l#_Nbe_-dc`HxfRAvws90InOX)ct*pL!lL9WPz|8o&bBP`H;`czc_3rUg zO#no_H=9xbpnTd{T$F}}8ax?Knuckqy`}8pNEngpm4{BIAqKBS$8#4Hm*SJRsw*Ds zEArFHQUAly@sV1S4# zF8Wf7E~%%eVs|V6^~CMl9Aiz82V@+)>9V27-0*NR@%xah0-t)#<2yn_SUAij6PkJ6~{fo zDYvmLU9R2nR(L!)uj1PCuM8EY%n&VvAZ&5o0=3QbF5!3sn-Afk{B?E_ z-B8MbH>(fYU)hMXhyxXO{ERR7#y4vBU(Ql#m={YG=y9+5cY}jvlz5K9Poba^p^tUm zTms0k?9Y->1bGX8t)Drb@6J|h0Xd69mSJCauQ&g$ zNsJBH_6$HfzGdW5x#hs& z>r~eM-)y@7o3!KqwhIt23IG4U`?-opaZ!=--1*-9@pMkxcwLWS0?>(tXcAL+*a0{i zsi~hrMwy24N5Dg<5)T%&w1`I#c<_H_VV1?GdcNt{?V5#|!9?D^fOM`Tzw(z*Aa(fR+_I9Uzob22a7+13*=8r_vvB({UD zcAKt&?lcQCJKzbJT;Q##uAbB9N;c<|X+u!&x`n77|uwU7A^e zoSA^jbn4>5S=7~>Y zK~pfgwDV%KIN^1AgblXno9t)%fDOA3Fj`%t=gk7HT8^}$hVm6etGeNSOmo0-nL zKH@RC0>^hb!NpBZ3u4=)+X_`DK0z`xpEQ8+-0hbli=TfT{nbDs)%g3|s@<=XUa}4H zjX_$Ub>Cm$ofM@+uK9^7^Gy5|VX{xCu z8z7*{fZC>9L(aQ_wd=nnidcJ}`Kl^M#A%yyo8JyWn3MYAZmY0g6QQ#aqnv5|x8Lzo z16|S!-rfSoS2#wXrOPTb3ubUR2x7(ik^jBba2DWu!$&=14adMu6?{?Ez<}QAiK|&5 zi%ZTxQQQ@gxHiWwtCV;2i0#6K$ZolbN$E0E;|Dxe2#mUt2)xB2kC$LXR~B(4r3%Hn zRQ;jE_;P}3xz*($Wv1mfITu@ws^QhZMIqp;*m9A!WAXZUxBjuu zkBYtqnl`|jlDQI@JXO|pi1^{UV8SVwJ}_mH028n(kP_9|A z#(;yABU?O(H4H?O0+_W_fr6yS>tONNDp$&P0sLIIIQB7*shrfoapUQqS>5hfhA(!d zOhu}xb^cy|Pru%l+3*Hj6B@Morz0I^b?_-(Slh_9l0ugPF0%dS_rz%cpa2Y?vEWx6 zuwKrS9WT{p;TY+-b{L%Wd^cTZ-*$CwM03C6GQczPpflk53BRL5K2j-RU$PJ=URZH` z&j0XPl{G6}9MA@(a+@i&6I z%*Hootkk{p;+WTmB~H{t6(SDRg%?VXHWDk$0-u#+`+k!EERd{OfDP<>nE^r}h1=wv z+`-&Vg>K0F=wM~x=iAs^UQ>KZPWJjmU;9Y&AD0C&>u18I(|&rHiG({IFx$@@Z<39i z8VxEMZr$SCQvlPL^04@UglL7MQR7*PQ6ccc#&shsxqmI12J8`uzL}U%UwgU)Sjt-P zW=eAWv_0GT6YQ3Jbr*sz1rcRvpF)SVsBnFz!wi=s(3>if_|Lvbt z8$e|{aq0K}(Ds&5QOA9}ph$=)h$0{jQqtWG(%oIs-CatEbPpXO3=ADZN+aFfpi+|J z(7ivN=bpP~&pr3NF%rA@B9&-|BO1pWCKAc5g z*jQPPk;d;~o5^Z&Wc5?p8%5nrBVH7pG8U#@l(97pw^1kB(68gyTbE6QO+jVb{4Wav zTd&j#oSQ%6Rly#85V*JK;0wnG-ql2VKDwa@nT1ui{xy=q!geOT-@RTZn^( z74u)gVKn}3o0BIt{Mh;Em(@YhT)&QYXvtu`{Nh`~Ih5Zxm41tPJFYa3%*sq)EEJ$@ zAUj;Vm}yRB(Pz#UzSQ}Qd94YxyLxF4v4TJvUwjUS${DSQ3m@z}H=ON>* zra%s#9kj4L(sm9wVe?bmfI*u|`B0Gli}sRLPWO+GHS`9JRW1K|_1RTX{lhSD83P{h zUJf9Jed#}?UN4t^!&fMmfTCL$_&u2+UVRrbOdZ6y^!8MqrvGJ$uA>&Fn>K3)K+BW? zb3<2WH^)6?3>=nJ4H$TBW(RDlVKUg>=r!)YlDhBSioP^yu_E7Q$!+2$ZHsFA@@xch z-Pos)LdbFs{(*Mbuh=t_Low%#(QNBAhq*EIj>jdkG*lbx4oA@(N^{-~877@A3$kIB zKr^%KBj9tvCMCJ}qVkfn}SzQpXN z<&^rkgsEnf*L4Dq&mio#W(-2^t012_Pt63HH=LI9?QndHcRO4CQxru^MT>M>X=__# zG_0D=jO&XPGG~(DQ2gMSzguI*CN7d;PrITUUmBsWTMVTR{QN4RXi`n{1x=23=P7jh z-I+qG2zmmrt)|DrG^+En{0{j_Ho3GZ)D+s6Y=J=-cvV`SuHVHA2VCn3MnvooMLb}d zgx2MYbs9+u@#@NaJ)DgoVZ)B!wtum1&mJ?S5k!74;?OD$&cBz?lW~dxJLoZ8QI;*C z*Mt0Jxlyglqw7+SQz={dUE-fh) zd=#C+B5?~;yFXj5QUy+G>Z9(JrPn$fxNQ_CWNZz31_dgv(T_aI^!kz;fkdMoy7+LH z?v{>b#jI_{n0w76pioLJ2T67)k*qncGiq(F=ZiR%<384y`WrM}bJga>LYJ38yO(MD z_EirL(6+m=f*TVS$&X15VT?*4$`LeecwRQ9JBr(5EUVI3!)DFh)M08&`OU;t4sQ9i z1(<8Vy1!bjcW}X5*>w|>%_7`f|Cw|5;(BhSTj8^k#C)39ltwuc%}>V)A4l^J;OPCvn~{k~MMn3o zH~cmx;YJlFh)kj26EB?8EtCdXfaAdVe+KEdPdhUt^|yB17MQu&UJ22taNYWESq{c= z9{F?N*a?LqpwY!^Cy1__th*`fU3v$<42++0uAQj(^KRn4jDN49-%3U;)jeG3=)n$( z^XpB=GwH;^q!D^IHIJVPlVfT6IBt>YT3mlvuxTHMVNwu;>|q@Zi*z>$AMdeS#Z}Jj z?aO-Z@r_v%I>r(cn$WQ=5}7G|M4$gQBhI#gR}z$ zGlTD*^*<*rVT7B6qmB(eZ_&u?_aJDd0*d zi**Z@lyzPKO2vEA!QpIyG3Fqr3+2w_!OujqMCTiPV?yUyaJxBXyRh}or+ZXfTpqcW z(_mp9ASGwOz@u+bwm>7K=yJJ4Y<^EsHn;{MC;dQ$oLTqZuL6rI*g1>WCI5D1A?^+d zP~cxB3PDm#+tx#}{%5pNEF*4gmU2VjE&oE5X~@IE zX7KUo_eG8n68>95;rnHO`vbZx?~Z{depk`06nuOOfr8BfmcwZj$|9%9&xv_i@qmLS zNyv0Ko6AmXU;T_yK5YG5$Zyc5Cy-l{Rro!7D#RWIfDyL_BsJ*t z9};l67AyxYIn;Rn`>i80D~|kU{Few~!7AH~BE1$&_dXkIFZ362C`G8i);|!N*AGbN z+sW@w zOt7`QPlB*TLS|{;gyH(Z=eM2X=g3Iq=A4$EmZonMaO+{?b29M&B4zFO0jWD9h$=|{ znL|3@uJ}&K@8nBBQh>~#yytINMHk^VIL{XS9;RqqdX4yHA4GqnNbf)l&k7aTpSkXJ zkxvO){Z11xiFgK0!$~aX+_ntwbAup%+yBym;RW)FI&$b|r$hn3^+A*t@1?^JbeI7w z5u~OunDs>`0Kw?cU<$(~IJEcEa@j2g`#~g+`Cu}gnrtPd{T1A1vTiRGFSf~JVX{!I z<^9uA!O5`u3cy_tR(1#0!Cl8dWRj-YtsadMh+6;$RP6~Wy0T0^bx#z2Dv+(Kg2Wm7 z?UPerD#;o0@h5A!|724=Fu+jge~Gb0X%EuqpihT^cszDr?_7)u zAV7Y|VnErt5C{@tH}5wg5VC{|I^PG-Fm4a$IPCcg+I5BgbDdl98t}%I0x3f&;iUee zfj4Z1X{{%dQ3!CC*SW&ZBlADX!JRLVP1=|N3s;@p>>wv5NHDn9qmc3ebXP$xlx)@S z+|cK0r|3i%r{LOaZ6N6WIxRhfr^pfFu+%WHJ5xG>JM=>21ake?j^!AvaWCmN{x;rn zr?Uk#_xu94+p5kq$6%K&MjNlct-!V3NKQ@^x>h+V2ovDUZ|wsO{U!o8!^? zh0ihkKmm}l7D!}Dn;WOTP+7p7>y>bIx;v!r)an2ow;a*eAv|KyZFK(i z+|A+e$9uYh+?UOU-#ur%X=HaH8rj@mY?Hgq7pGyKh9BL(-aZb>ARtT zK6jKF2*t6Pt7v^rAgF_zMo~Q;k{LixtXpYTL`ySZwnWSjPUh0M?6Pf0-?%sgIE2D7 zjA(kz(%uTCwVN(`s^YCQwkTYNj6+dAX(fO{l$6VtXiV*)zYx%Ho97ZN1&2m8D_at+ z&3sP%%5No&ujqVcE_tvDIoSm0NCu2B08Sj#^%Mccm<6E2f=Bu%IU|^wgH7c4LF@v4Y+=s5fGXQf*CjI38}wz zINODZWiGljCwu72O0`0{g|+DsnCpJELxEnMEwqz@5nA&3bJMFB*V7Ws8co#a=WoqF zwlA6eeY#!rR@8r~9vY6krNH^)VZ~kWNa+phjr<&G0w5WuUSBH9G1K-tTf4;2R7PEK zJSGG37$P1B;A0k|-#IO3P>!u%{+cJ7rH`Qx$6HMr0Bk1eIuneXG3i_*rX>m7 z>Jn$*bFRiMnA1e5=Ey87-e&Kv5qpOJRdytQcO(0V+`P+8?M+9K;iU1XbO z9gT178sUF-X@$tW7c2?p?eXk!9rKu5Blkg24HTvtFwWWf>U>)!5?{oQMgQ%$v_^Z3 z&lqo4ahba8rz~KzSP+rrHd^7;@(?Ka1dY#KMR{-hYsk?cJ+=yic3C_-|CFf8Bg<*j zXIo2)M0T!7p0Uh^&F`(KH}|*S$U_(((%BYbRk5&t(!MI*yIFx|n879s6|w()m$GC- z7yjM5HBviUVfd}fD^{aSM^#u8X@GF6`~I#$h~dVh&Y-ErGMGuT1ili2ZH0^t)#qHQ zYI{Q-QxKkAVgFeCyE$eOrjT{9Ako*x50?lMgaThxV7f8tznr_Qo`<_Ke>}c@#)dX# z|7*yiC)zr1rpQu*Q@c~>`ll{nI$?&D#0cO0z^TT57{*jSIEAeXbCupzn#TM+>V6Ry z;Q9cB3sLGn>jSWj;;7(W**xuo@M(dgrtTsC(RuWIfi}y z&eb1o@h$_qA{B;yt59)ijXlATpDmE9j9{oUv@FuvCVsw;^D7OC{P)?I2*dq(e>YJ0 zeAX%M2MKHDmk5g*k3FsHtc(oX$Bs+&?Q;a$g$4b6WC8EMf)^D=+{`%J`Ay>Qg6o*} z)J6f%U3}(ug_I}FW63*1+`SdpJM6YFe;!Al{iOZ^>b=d;O6ZVbt|Elz2~)Czj80(# zmN-uUo1){LYlb^ndso-RR>EJa0mWP;$aQ-E8?Uy&Tl{St2)O;~PIBAipe$?T#?eMJ%2`H|IdhG^Fz5GQ)U+9R z>{Ik(OW#!*8OW3J!xCRB47Rk@yOm?bX9w!P6;aS5c&3Q|vsU|#uB zPURxeX#*Fx%fj4IRulb~3Ts_0qt*flv0+`6;J+#2TB?1z?(H&2T-{-9;>ne4JRql# zVrz5fX}iGW|8=s!Mcrmas4g{kfAGCFV4}9}FM`-`=?7>o9?M8eSJ(cN2Ww-h7(5Gj2 zDj{r?Vo&0Kgc2vRuoZ2LrgRH)q!kp8Tf;(5ztJDL(iWu76kpm=i?!RsLdd#K3ix}> zJK(Q(1gIr#A%hH?Q5y-bE^!LQE+4a-gIFLdhbis!U>`;!BUX0N;MVmjjE6hG3edtYEkxkYu6dELb^Zj?V+=vy9>!ZrkwL|ro{7;I(iyjtMX-Ym%D;6v?QwdxRaD(2Rw z&T3xa+kl94#!nIGU9AmDOEFF((7@MED4!Uh6`|HbJgk09(^zg^6kP zDw(4)(sk{@BZATqwU@)w)0jIwzSx;KL<+O~CB3UI;NHU%9)gkubD zY?xpE>sw_vs2ecWY!trTz+rbfG+3wzJ{p-bPQuR#QbH?Xl{|6;;j48c28qc$1ED*6 zmF@JIT&ofUK>L;W=aKt{Y1jr-YqOvj<9psm)-Ne^$pW__YGPcj&~P3~1UZt=Yu zjUNI^TGy&9GH)8T6`JI@#!ag~oi{Yu6_#Rr_U7LG7~t6bYBJ9N$wxK}n|1sNMQFtH zPiiW4TxbRg9R&_~SXcP|tP^NviC4~Xy6jH0G|h_q<7Nnf3QJWRz3PuoHALNdh9h;8 zE?$bB2k=axbU(uFp9>P636&1SHB!FeoC9JdBoIkh+_me0>)P>X&E?PAsl?O@#T1LZ z`eK^aPKEK5C|X@%Z2unkGWHFsd;TZLF$^R7g@$wIbvtv-(?>4R#*IdYb1nHccdT@} z%vUPcJx~XlpQMv572_9PeKj61=!iCBhV+(=kXjoDSKQcHc2Spr;TtwOli#9-AF#$! z(@c`W`ncK)vf)C7f79P@Mk+ERPruwm3$pf|I&o90Kq>uJ*~i>4@Y>@v%XU!2F5QhO zDW>T35`FrHzbTLL;#uYMG!`M+GWgAloF=`y6*owjx)*r2-EfD&5bn$C7A}N!m2q?XgPIs7>WJf<7yO3O<*bbsTUklqZYp;<*0p zBZidsnu=#N-v$SxwzV3Na`)c+(AQ*O)Fv^Ka&**JmBSroGQ%rVk8%1Yc(+dMWANlE zr`luO*s5~klSgJ@1H|^b{G5FPAN_M|rAycCRsHr z9d3#|XUu_8Nm;O@Iovk)`!|hG%dUk`0m-lcTLlSwz3Mz+mQ>rCQUy0DzgCU)Tg!cR zm^Mwj0c>+wX-Y(VDEj2>kJxd4gXx0grwbp^GOK*$Q4iPY3xtW=bR5TB=__y;b`RZ0 zwihtv(qO3(Q*L@*)4z_lHF%h^p7y7g3^Ww$$#7l0VwbNp6+hb7)nvM#K8;Qx+Tg(r zwytsT_~2%hiQ&3ejk^)L*i*3gXVca3TcYcT>Lz2E=FD3}p=~B06K^H`JhN`aAkX?# z!Oi((XKJJKdTB_=Yn2X!1*Igk-#f0s?&9xwpi+6b;vYWb+r<8DIfgteL?YXXk5Mtw zXjr`tiD4>j`O|7*L?$tbib4U`H&m#{`0-mzSaAXC`&f~I>9*oXo^~Ig%n%k;qj97g zR}%j?n32wI>JUreGic_Um(U*fc)>bHHkcNBWweT^gdlqGuxPCr$=}`Xp}`^k`M0mJ z1Jfp14L{UlCTmfA;lu3Is?})Ic}J)aT(;7p8TqGUOmv|{>Lu*ub=%)$^Ym)#R@+n# zrn?0O?zD)+6Kt|z#*dI_tsbvB%75W4VIwj~p-+PAO>(l->bzHVtgjqbXoE5+$zB-e zTd0ecq>NfYwP^6t-Ys$U7G2=5?=RYkZbG3BFrrhjstxAu7m%KB=|kjN2E1gRvlQUM6=x(_+0z0R2k;X@oRQh;u z`yvAEp9+}**5kDpeToKYU6TT?1O(! zqwHjh81{68)Unu_>X8NGB9O!z%D3X0G2-FQ@|z!g%oBte_DL;VQ}XrfFW)ZGy!FW+ zP7e+9u-g5c-Fd3vjIV_xrNJZ=Cx#r_JPWAjIXq^?aW2 z1BevcTzet%E?XerEzxXc>Igj`UgI2R^zN?bgEkHYoKnwM53IXVv_~@PHqHe8Ca$*n z$;KV7^{Ba6cU^Rr3Gt6Vc_Z50oBG)rP4n4M>xyOnalqCh`FSPf;9>^h)(}rn4sF~? zhQ(IbV&U;p@0W1RV{dgX_}PkO20>+=EneBc3eGu@?~$WAM2nratuw$xmp&lVBOk)} z<3)~E6#TGkI(~%15<5AXIbJzD|B5r#5X3l#q|R0O1 zi=BbJwYXcr{8OH%TzY(`}3{*uk zJscd{Ps4}|c`l~keieTWeB3%7Fa6YL_YdTtYv(g*v#pA) z1C7~MZ*aI`thD|bvKsd^-AYHlzrf&=EBWX<0~-&*?_pQA246oePkLmeVD4pX^Dx`c zSa1f-=C2Vo_rnj@HTqXqJ(@RjU3raYc}L*42Fqp1C&cY)M&oDa3Tr;>wySzghs8BC zH^!5^xzo-xufUC}cQQ&U!zYr&YAr#ct`?3(!jE1VG}smP%p%*?6}{YqA2o0>L7uC1 zFr0)2K)>}dykId-0R&@uJdlqSf&lb>&anqsQc8)Y`N%GpTBFQMI^CLr9yXgvD!?H^ zKwPJ+Zoo)7M;}~nxRL{^%;Qkwna%Hc@D&}IjEE%70YBP?4T)P&RD>}Fp2}O2cB#myCwXKM< zEaU?r%UDr__T=Ajt?&^Y>JbfR6JhfMEK{Vi>d^@}?o>+-_7HP^6Zcv!-Q)d5CW@BA;#vVCJlYxv~s0U?8wdAGNG`t2+ zM`lmJb`cHbcB63bUd;>6z|C!1f|Z$?cMpH9+ZifNOUhLGIx-BJ8JJq)86=ne0m95J z#5CcaGJ~)!w?WU7RI_|aXhoF0{CetSTq$U#inxSH%_;38o3^@<4rZ}e-{tr5AYNWe z0H4);4*V;jf|I(5y1ae;)*pvHzQeL6+lnefKD; z2>dekxP9Z}%h;Qib>J9Jpi`&m6ZahZEg4l1bPty4xQ9n1X@Y#REN+jIn~U`q1k&9H zbT>*a6J6kN8qHz%8@1nAxE0WCKO9Tq0&o-Yc5dQkS3;6=;O>fDYCHA7b1cmMY)}m{ zaJ>Cu#!Gq#B0V%z*~U!$;R)&ki>0I$KQ7i;`2n;ld=T>+>p*Jn*EVcV#vMu>nzorL z5bKtzu~|p+InVamSaNEsM;@@7E~9?XBic;9_qmftnEI>!tyYyX|h3?3}$f2YBSLi=6*OmkVWCP+j;SCeg6*wG0pkaogd%v za4pz5Y}xaIf^=Df+EzqNyS%|?=k+Bst3?fJ%U|!fLSv{IA4ecGxNMF~Zy;mjeMq1S zngclPR+mv~AGBxIiG^JW9Lfxu6^uPmxJg^|KOoGyZbgbm;~a z18`KO7C(-D)tIhJrE}^|HTuQ?5#RExu(I%`1`YxoRHI*IA(edjZD>z;^y>>USeq{< zhc=XOLzRV3qYZ*?W1y;*7ab9w_%mtgWW%fiucN_2hJ->~0Cj{IL_`P__bz`|$`QrZirO*C9TEJx?JhLA@sz2bsXREaR zTx&T7=?p=WjR49Yz{gB(9*>!y{82@$zi73Hw6*E0w_)J09F7O0J5vZ67QF5~XZ;A9 zaZHCXr#K4Pua-w&dzE>xy<52L=gDP#5HbhN9-B{M$jaek$|8e}EG9;CULk_m=SKqKfM+djpw9P{kjA9xu6fTX z-otKgu*y`T&}Pa~tz8T`>O8})G6@uebj^|m?XN5imzR0OUO0q0>;k;n1xvA}e5eFJ zH)wRY#%tNbi}45eE#Gv<)gR{4w5xn7bAR(O$j8Oq~4%uxN5fmnoBlZ6!xUt<^z!jPjfSV9dLvV1? zbN-9;KZQL?^?mwZ~OuPfgENDtpE5@4tpu6kQFc9Ik8i%brFK z$a+M{?}+=DuWTW=FS~9Io1V6CTq!Chq+YSauWgsdgxv_SNBIQ~(llL0!D=K?sWxYz zT5PhKn4YC=cgz4#;P`dxC8oM6Sx?e;NtRUD^>3crVIzGzCsp8Yvpx`1(A@j%w<9i+ zl+$y2fo}D<)|&K+5{NRC0Gw}W#ED%IaD9>xfkQJ$-`e&*;+3n@^>sl>FK)-COk>W} zb8xM^PUU^Ug&i5CT{Kv0rJeMx6n8?~wCSsbE=*5wpv^e9SrN);!~&pYK3Oq0ap%0I z5rejgt}YKdGx3zp%sp<01!i@KJu3$_wsIpaE00go%6Hd*=K8^(PLHM66m*-#rcw{f z_^ZqnOAK>sOiMQgQaIEPq8csBm*2%@sp)Dq@Y{B@Uub0|@;IGh9y_|b#LB&Q9ZYYsnP;{U?lF6PY2(??@;0le=hb!Hs zwQE`aIljm$u`yE%?j@QGTj15>&U1S_kZ{Kf&Kc2H{O*rWOX>2hs~Bja>e#?EXBMNF6nD zuQl+BdJ{%VmO2=&$tHFgFqVTrM6t-Uw~3^aue5n&wp{!^2G&Y-I*nqL{he^UvV~SI z^G^oz1<4u=2|RdLv_T-&3c!NeG$mUzZj*Al#o{|(2E#V4pE7K=ry0#TCMX9PGMeF+ zrw-6RdZMHRsnnP!t(e;wN+NFv;xha^Vnq4v^e#?{u^K6`3Ztar8)VVf=viy5RSSoE z!tgk+Fxhv7-Q-agNd!%Qj3IRJFFmi+h(0CY3+QnpHxlG}5;v^iVl(y7KLG(&W$a=; z)liXkVV1$4>7|M)E6(nGJDeY?IT^J@Be#{4od75ZKfWP5xfNAhW1ETU=T0%Qc4?)l zNd6babx23&nx=%kIQxz;O4a=LZ%lU4T%Y@=DGGKmPmXuPyYYw270>Yry;6Sr0Cq%h zvSR7^)Q6&yynB@)3gZvKuSas_S7-c{C;Xjet&Yp??^yfb%YaUjOTs`c&srm>QGsHw zkqs4!Pf#&D`Ax4%K2hO9Y_-RF1D-e6P0jm6w^2Ur zuq`Kc-whc8whxW|my-BRH<1jR)%U^=pd&QPZ15~PvLaCNmHAUpW1)Bv<8g&`n?ZHF$U=e4iaQu&c$RTb}xd3!!0eAtV?-d%I%k`w6k3{!i>NLQ^Yvcjb z4sYtm*t<<;;gFJ1lOgTQkpWC7LyzzC=tIvnK_Ew8lkS!{E2q( z5|hX0R;y`!9s_Zv>0y!6%cq8_b`L8xhe3J1lZB`iS{OUFY|JTcuDs z?(ktc9Y~-IFI%fJ0;U3{7|nHo!;AHi7#W~fDbT6@kf_Zy2omGvf4!Adct=A;H7`Ud zean1G#GQ+8-sQf(3peQX2e;TmD3%>?zK7@wvccEnMq>`P0+4gvsOr>GukphtV@ zww-*iG-cjms}u+BE&&=~3hJ)1mUm=~&NDrP@s)HE^aZF&0}FBV&2+N#Lfh{tJ0*JgNl zh|p5;k#W|_4Vu_JE%?hw^6%chM*8|jW-y6rfWfn6b%I?BvmgQM4|<|E zqI6uM|EnRImcu+fD&kM5#9BD!yEMv|c&0JY=X_=s%7Dlx7evQB6uZ`~HjQdwv;LZ; zRoN)$FK5ALgxZhSiuMi3F2g!Zbou>2?YAA>Z(T%+tV*8;SO5V>aQgY%(2#CP`buTS z8<*<9fl%^-r`Y3V_^(J;W+I=a!QaEQx!djKRw~4O6&W{_(*((n9`Bvl^!i5Ulf$I*wS#veH{(O06v7RG7hfC7S!xdZdo#hRGJguhVTn%; zziY1^T*Tg-tiNEl`TgGKvJl^*C(=FUx60-sSpLouDi@#bbQ5oh8Mi`UGtp!->B+D_wr#JzeQn z4(*{iKrp&+Ma@fPj7c%qA$%=5`~y72^oJz-Efh#O|0d(-M!~dreHMHP%IA_;CSTEz z&=$`Qf6iBGXQ{r>dExN&9|<&r*#dtg1Sm=HuFWN|2u(vQbZ@_d*AsYkPeRsdVHpxyw>(xD0 zn(KhZN0UykERE5qMP_%`4Y75*XPGR4%9#l;%+!DM=4i_D2`=E|)?C@T$dKIB!F{*S zNW#gd3)y*e-w}~gsL;7=iN&Z(-hg>yEm(foOuooL_n z4;>fMLYO?3Yf2+|bo8M-*$5O)YfO9N@#kd{6k%b1U0+ZIkF)w%zwHV(nL3_|6V;sx3zd7vMHYt-1Uj zCH^=6r0;c#!CI}{c7u?YU8&j5!MoEQ$EOP^3%vo+C01L6tQhP2(m*8x%T%XkV_WI0 zuRRAa5HZi;3!L{%SR%^?vY4ctDq$O~HTDaW^P0NS09e@s7L3GDgP>-v!RWtjdo;P$ z-#+E{L}obkf9RQPZMMR%FLFo)e$F9-Y_{JVZdN~yaipj2pUI`tQQ|UaMF+TIp*f?5 zAG_QEOFl>U%gY=DD0s3|c>fHSo(hBv@wAuU1CuI>{Fq3LRS>Hf*D^>)qBx_oL%)o( zn%UK?F}+1=x=55Suy1m$Rt889;R2DnX5OKJAGspmyx)x z55-0v>NLuUJ5xnVqA_byIxXJSpu<;bw%oWVxHQc}+!BV<8<)!Gwry?JZxu-D;vIe8 zm%@-#sIfDtR%WgGP{GM)*v#2|6Y^0ilToeU3!_ezsFiNE#loZo;C+37wJa_9o$6%U zPzpopPsu1xvVcRYSaShkF{TM|e~cGn zc6Z~ml@!wsiVe9H!xp%GkS4=XDP*6#L7?*v8`aTE?zP7U7{RT-*0*as5ZgA2Ax|(T zn~gs>gmY5U(hh+vlkySp5?2o+#PvzI?bB@JAKFs876UXOGe=TrqNvx#m?3{t?9TaJo8FM8 z1w!spbE?HiWZj*(Ujl?(jIc0RNEolDZ)Ca_t*BOSy2FGd)_mnk!^*3Xt)FQ-I|5=?7)|@}0WtYdT{j|N?$zM6c_fvB;wbY zEwkv^hi~}-Jb~6j8Hj8CVm>NKoAA0ilzE&YyP%_fi>{24kXj>_} z40-AZ+j=c%O7gsIFDQ0>{p zruy6?B z3xk68bkI@weN1D{o2+u{Mu*9jwh7t2t87Z;HNVWL!~}ney&8g@-{zkVc1W~Tw%pWs zv=y|-vU?8e5D3{O&pL4s6gyOmDF;wBKq!!%|NW*OzL^Cs(t)q{Z~W!Px{GRM~IJ^s?WQ1s;6`C%#z{Qm7?> z==O#4$f5~2dJ*x^u7mB|YuOZfP0k9DFfxl%op7v0wBtcNlHzw!yIi*Ok5*w*wDsIA zhGD}dOjcP;+71I+_fC4jn)0pK_N;1)VAdyXMw#CIjX!&$#DJ z*jdpXw>NWId&iNIy3@2B+B z?1nY&&L2ObA}AfqYA_fVF>jmGuzu*fi(Va^ui1;z-Ydkn|CyA$9%a)?ZLMqnMJO6oMk$dG26I#mrI$5oD)0v#cYfwEe-N1r2P?KX*p_X16M`y_W6QMm0C+C zySZq6g_A*>>s?TMQ7Fr>MuVxZDf-rWKm_L!AcGkk=b)(^@|B-LW_(~dt=i1~m5TB8 z`o8Xi+g!M&SxHtYp)2DB3cs21;c^7qSK;@Boc7kYk+L!xyoo$l_(^QLF#}TDqq(-1 z!?i9>c~Ckw?R+%cMF)0zxJ!1Xj5Ymi~&VpuAcg<}N*Ye!OV zOlE&#kGw|djhNI8_p<%*3&D$c!Np(g+@k(>1l*?%2n0jr0H9K6%HxD)>C@AvXXXqj z=M24CM>r)Upw+66tg?I{Emw;~uJ)Pri!Vh|zttiAvjxiZ<&{GtIv6G-_Q%KDZ^C}f zwk!Y_hYPQJ*esp#I;dpZs|tt-sHl>pIW--4?i|gpmuxCI}orfOIEz&rg``rz;q|Yv-toTXsJl(V{_q@*M7) zFO=y^Yh)gA=0_&jl+c+64LfnY)EogZI>`wOgB|G@L@I`8iM+==U3Sq)Py0b|vUz*xx484(Av>CoOYK$N@X#LBHt1EK5;U?4 zxgq0EA9zk9y0Hy<*wh_3bI(Fz_;-jb#>^9m;liA4TO<1OD7$~Y#VI*8EViY;E1MQn z!-pRv!JU%Y9{tiOQ{vyDVgOif%Me^+5ycE$90X1&^OT}^_yY%xeqcrWFR48*^phlI z;hsr}1=o=cx};4I^j6#4Dt#P-it_2KJFZm`rw#Z+beq_JQ3cTM1*F;ve7}U~Q&rY$ z(=ar#>q_M>1CGdh?}b&iN4>)AfbipEEs}Qc*+RY908Ja6TFbh#ZKla87fPmvDX%nt zegU9=rX-=m2%*b(UxVe(S<-Te$Rrn#7U*#4%Ox+$4TO3I%OTe8J>!|_$H%P!TgL=U zJuRA~$j?J&xDTF}nE~IPg4F^4(!?lU&U-rv5}p*(@h81cRcZUC znRF#?l|CkT3s3iCRh;BYv(PTrV)881;WLwya$9Y52^r22(ziOG^dPr0>9T~{p5z8D z4*cGkYsj@BNM`EdNMqXhlZNv5du6K)x8U|e?YXk>-MnRyf+(v?p)GHS{%U~;?W?9& zt_wfEkQY?=U_pxn=`}K8QV}#u6)QsA<9$wdd56Wub*)!7G$o+dH`>P5Q#Gm;yI*F%fE?EPje>QRBKYBeij0B4EoE@f1iZK z2TjTetif$U6u-!&Fk8?VcUdarQn0jMf|^56E4W5ep7~rgb=^#r+u8s{)p3&=FK$zk^ka5 z94F2>VCK{1HL2?umJ32>MS9;c8N@*pAcOCK{&m#6tSr_JX}CebJd`KO)O#R+n4;y|eJyTA#!0iN_p^d%cKS_u!6# zYqEzylzbhUgNwlMe*U;i>YsffYQ6LKj1>+t+Ts?E`%k~@&H!FW6*D0L~(G4w(K?ch(;*5on|) zUE(k)rcI0|%3gnqyOW-}POkg)DC8*gAI?Vok|T$rK+xUej8PIVYxc&lmPZaTNGUaj z#d^w*4lt{rtbFF%T%rEzSm;hPjC~7IwIAxsIz)ZzZO6-mD2J`TZ&k zFAuOFGn9>srF*ljeOSaiQV4x6?g_IkMuPBuesMp;nY<3alTT(e9YaC%pCau>w~(`@ zGd_6(pD3W%cUf21!mdmzvo|V5zRLusM6vnk`Q9*p1QB3qvAZt= zfnbNVIV@={k@&8k&H+cM0c~sBUpk&;?<5;jMUC}R?e;dTvh%_F+iO#wvhE;z&mqFq z?ia%3Yv=oPxD1-Jy7rn5N83ZhGq#THrKdSuYbcJD`Li3o&c{F!@Ph!bAn~Dh{uX?#?P6Q0W&`tyQfkI1&xXD|MPuuJa z|5tNo6&6+d_H9Z)loBO}5*$Ff2Zk0L#bJa8c_`@`N*d`JQc3|~=uSb20V!!gU>LeV zx}>||UH;#V_jr$Q^ZPcwwZD$FcOUD%uJd>P%!qMbQ^2RQnTPh9gDF}%>D@_09kX8w zi*{hek@IX)apJ$^eDfM?-0yQPb;kCtry*aLc8O#;3o^2%+yP6E8BzPVB8Wie`Ae-p zsU;R8VR^)@|00j5NvvG8=J(A1{e+O)9sM<;$)1Enb?Ka zs&IYJ?-9Qd+x%AVUhVb_%t$(x$R8UQs8<8$`#XVETU46FBh--_t(70H<@SdAvZvz{ z_pvDi_ze1`iaWeZ?f#n)-K1Q`k0f@h5-3b@oi3gNla(e!skSiTlhjZ#`K5$S8QN$HLz} zW&L+@Y5=&V=QY>t4hY(g7n`MU6GW4%L=l!+S0(`QXooM7W75_ngYFMQF04$?t7~iz zCO6^{mIzpFu9HLb=pBo2w(TNDzVV8&@p?C2U~SYrB(1?{WqVzET2XKgT>7RChNc~U zSeVh!Xu|hO@1BlG7vjp#geEr*&ez7|u{j0XC~>16j%87@6(z`A)td^h*r+)$naFnZs|BI3P|JwkNZcLy9dX7U$${-W1+@Q``$RT94$Aw#Oei%l8kE7e3ki%qB2;838-AT+0nN2lQFSZJ%v>t!336@?s&pS|#QLA5XWuEYk1x zMb|Gg!hM%Fv7-HA_B>=OicBU#9Z`NKQfug!k(f`~#BNinv-NIeKlb_D8*{R&R%vI2 z+LUvF5n_R2;;0o3-FTPLv${K);+~6)Q@((@Q*A!W0_67Q)g#8RX>lKz-(Zw={LE{A zGgJDIN?3bq2ev;kMy~$zHf_3$bzHt%B$*MvkN#nPDcYF*BaZ`^C*gYVBFB%)9Nqa6 z3S}$S9BL`3mXh9Y847Y&y>=3`Tz0|9YTJyJB!A)pCnNh4xO~x&0Xym@q@`UD^!Dno z%syF5@ld5cOGkM7_NjVMHyzc7&thsv?OuAUy=IJbo8NUvYm;h)1cwDsJjw3;@3%5= zpLqwT+|hf%f6IK0*92ZsA$v&6$I4V)GbLw^)De6lCjr#8rTQG$+!S$Lkl7~*O)Z4b8Jhchf-RI%>Le8! zvKo1edcwu{jhfm{@Gv&BQx}8-F&<;MQpZVhu>U?ysR6ab^6~)F@L!J#DmhmEMjc4Y zarVpIDghMCO|Y&w^j`qLG6(;9_UTlMsVu)O$RI=GYy;8U@A*Fya;xuuZUPttEF-a44qP@lxE7eKO}h_Oa-6H@ zC)ltfS@yHava`*Tn%eslr2WTqaR9dAaEC)(09j~NKhM2k33o(y0>9<;!-1dMNzS65a6R3>RLY`|Qckam zyM3AJ=uTe9s1hrQz5mC)CBSIwC`(=blB^T&t!+sABZ@b`^#79FJ^H}q!>rqg2ZZ>3 zKTnIp>AKFaME5Ua~BPg;#>*sI&v`P1-QvAHYv*k|9X^q|J=g!1+MQ9E;PRVX}e zD1{Ac5lSe`&XH8IaAICKl;ie{zc~KbQHHZic!!LlVID75-=U$8LTy5GT^{an6O&~I zn)ie!Qkwtg`+i5)1MQU4l%H=YM6LQN=hE=y9h+`%NVaz6L)4hAvbRvaOY5ZsmKpw8$M$GC7H1QK27l>{cAp(-HxQihVUUVqAzGYVI!oSm)LqZP(!Fr9J)-$%cJ`Buk@e%bvR`XLxU9a0Gqp1_9 zI@+GrmfK8wC%uGWL&UYDg(f{(pZ$`={J=nccg>^p&ON%6t^335NQudi^+KOhNvfk|q5f0di1)1qR9tO)C^v+LiO{Na)9&eEe_R}( zCs)X6ccyZ$?>ZA)j;-*Y*bmWAe4z)SNwk$>jKLf>NFdVL{g*R2#{9;0B?~DRK855q z7QD{1w5rbOb7rI}Y?)_?5Lr#27keBNwUod(bknpNE5cdU5nafTHs=hY|E&o55whl- z#!zJ)qqOAlz5OvsAPEGXe)!_$spOoWSs~6*k9o9qWEN zdBC{`*r;OA1=f@!;=u=j8QgTS_UG|``A5K|v0zEd?x=sX?T{3<*x>lF6 zW_^0qPcjo(kNfcFF;8$>t76;;b29sw%OXN}GsvOaS`H(KfahdJ4b~P|>vzg(2cXUe z>LC;{xpdm!^z6AV)qm$jUJdUKVA?wH*cA=_Sp^}Cij3J^B99|$VgYJOH8ax>v*tub z>w{B2?vF(=pSk}v6`=ErYKMkwsV z+(l1f<@p4L)Ee^c3lD4lhQC?AJ+k7%16hS_#4lY#3MGYwzo*9$)w1~9qE5@wG_egm z4weF$vQ{w+bo?<5{3Mh#R;^L8!Ck<;#i#tps8m^l$A*M|o$ytwh3BO18r%V7_p&nE& z8lQHZsKW`MN>%SL2V{C3+=WVSCjz5|TA^%{L~}sUE(EEGZf|P7KGBD^Co*h4e*{ir zc**he#{=@uwhZ%vwew0)@1)kin7`gcbT6xAd7AahHCZ6lu|+QyQ(~6>=RNZkm2uiu zn{INgRXtElt2N(W6Z6t)x4?5*VT(z8r(-5!Rh*NI@WGr*0r!p%q^8{a`z}07K;<4|)o>d~g6*U0I@1URIdryeK{m+MC9jNcfNIwovlXhd`yao&X%TKM zDn{*>egFLq#qPAkN2eH>`g95ufByh9N=&5ya%PSBHO+urK0_(TM~Ns;vl2>KxZx(( z&}$m8b4Wv<9}b!a3FyFPwC2Y>M^-(TzO3tmoXZz4~+ z3HTb2)k4HIcWRdqG|Fk)AN+CL@V8VcEf)f72qX7%i=k3a(Q~oY^kt%LGmt&ZKhJ0$ zcA&Ja{e9NG;rNt6v_Rj$r&#G0=)Y8z7u4?}jIpvC%&Dt8QVJ-Lmser&*i$V2N~7FK zGj&JK!fENbe7+w#0kocyd#?)x3MNw8O3-{Qj*kMj*2N=9JpL%C4;tD8Fhlq$!UbwWoL*i+d}x> z?Z5`+nF+U-wp?%$iftzQX+IhMJXSc*DDYHne>ap@yuwh1$BV}TIm4P0+~$|^#t9NX z?_n$x&rA1lv3DIq)EzLC(V5g5xB5VN9~#A;NhupA@#}ZuI-VfJKvP7t_&p(&1%2vY z@rmW-V7;;|m^WkD{R1`6Q*s_^vMV(x4lhO-g4kjKb8JlnC$D@kMLhMGM)4YW3Wwx{ zmk&I)4jUm1o5>wypDE%^yYKRw_eQ8L)Q63ptR#`nqLz%h(RZFH0h8{2VQtx(WeCVS zv#)bPWMeDusl(EW4z}??;aAmmhK-| z6K(2#a%{;T1_+#V>K$KeW02IT0Zs*cYoOPu(xW~KB7xazP9D&;w=|R~+%W?c#(T*Z zovQI%?^(8+&9?6ArcJpRQQI@6QAg>EgWutTN-|&g|w)+!48E649@F@PeW` zdlXbW=)a-w91;X;d%S)|i2~fi{z$Bcb_;{+KSME_@EICnrJW}R3J}6@-@GN z!l;-a9-Fp~y9L|X-HVab9s*9v>;gppz7X7l_n_!D$gJ=BFPRL4r|3yVrCf4Dv0KREHtpudh@Wd|EKKt1G9wyK~-!HNIG^jKur)Ry-w&G z>+6eq&crH-+5+y5*4DSD&8)%;wk%plUOhZiHu&-(8rgXJZo#qLpbG~prgEY8IX`BH zcUXoAmRi{_+)8-Z*#K9KwJ0<`K&zx$|GZ4cIxJ07GEW#3-DUpq*&(dRF?S0!Edb{A zSXnRxlft=QipG#E4pU&hA%AEixx};GbA0g@Q zYPP}jAIN7bl-644 z36*?cYqXw+!09lHQ@aX-3n?_F+Qn8bXT^5h>Yv{vi~=A^=XFk`%(efHRdjr4lcm~) z*C61UsIjG&ak32|A^d99$;>D=cju7#^pJt{-a-dM^`r~=_~VaOeQ6fs!cZ15WLD@c zgM$b0X;|%Elwx65JSihSGquplyc7|Cy!bF6tDM5puj}}*vhlmxh|RJ;Bc5g>hIk;1 zV7$ovP#lY|UqGO5lMM_d-WM>Bmh&yK9>lIX1w-bsm5OZ`Cf$|xa)+V0^R4QBo^*+`X_9fT8r~1jcAq&^U4y=P0L}H&nPwn<+0tRl5$4yr2 zIMs$97@gMU1B(8dvX@l?#3N6pUcWJ3v?tNF+5K_)mCvXN+xClTRgbv;ulqJ$Fhg1d zm0pL2?plxIi15JPe~2li5?F6IgxxeH6I6;ErtZD_DYto*Tyv^yOM@ItV~woo_|b@# zQSThQp}OOsgrQsvWk-dfEn~d-u|F3)HH3F`$-Sh4{QC0JJl?owAG0f{A2tekV$IsL*=vE+#A!~XV6}c%#@o9H?5w{ z#a99qHQqqLVInx!rnY0*mI*5jiL-36*h>|0D@oQK6cM^td2adHM$h$)M3Yd1x!ME!036Ce zdd%ICTFkBI&1J6}8q|DK|0Nmb^elApWb<27jbf4-Eqau`^j^{PJzqf|IROcLR3gec zEYN?UO{L~U;)Qsv>C-4GC0Eys*u9Rl4z@_gpP)yU<@ZC8o~|}ygkkqt%vV{4qV7Hz zwsG)XEzfQjk(Nb0+{`L1{`hY&gC4b^oX)TkcLg;ueq?}h6%a^^#eM?|#FE0oDL_I4 zW2%$Cf;=M?Q(IBe#_CEf!nR!_bXb#sZU+8{qfdVBdm?vjewWsr^IC{fT131|zQNWz zb-jm95#@MQ|8YJVgr({}ia!>VKmG2ed_a^($kmI+45kPh5WlxTPrQI)$DI4V(GX^| zx&f|2_;mY2nmwc@dLvhlpeG*|oV~ z__#mZoxP7%m~`zFm{{O=uH$Jklq%utRiFGCXg9E!r4Ad%X#M#Z{j@Z{qBTk!LTumj zDFXkPK~0ivo)&AwJ==8MDKS1@5>;*3!JTS^G}&*_#P4FC%Qk*F@UB`A*;c>Yrk!tapGJsQmBV08NHpaoV-Lhnq?Wfb zz4s{$UOV`S9`6~9(!^vSD_h}A?jrfLktzUsFKqpNizt1E=e|KLSCti8?HN;(Ss%ho zQk34r)s)fsg+qXl;b1E_2L&@9npsp`$>(BAbRz;OuJJ-XMe9l-jA}%OkDpy&sH-YS zJ))oMThU3dr%NPmBm!#FW)aZQ5uvbfgOpK_Qdz?94Xb?Cl(3f!VXzCDdodJ&nz3ip z=4P6g1Iy&`_?;j?$e*O~RPtL}$sN!1mNt1=z!vvgW?&Z{0*ntHWZhanH6BF7{brBu3Lg4a#XU0?HPpVbel{xXYZ9@S*Kl5TQ8_Q6yEZm&W z-f0DWlWbK`cq-^?N;xI^4SA^`YMyiYHyi|5)W*Qof$P`%PS=w-p}Ed#1AcF!cRthA z2LqSfmyWU~@Q*<}XgL*T7qx&R`_VIKR8TNm@L$dZ%z*B#SWMv6 z$6@-4K0-$T#$f#k;P7;z3OWgkVCIj`e~?IogWmekMd=17Ha(h4=(PN@bD zP_OFVSy9OFIn7!E`FMQmBQDQpG6@b1lDq?@5hXC>fJlWbWe{9tvAmZ7%|{hr8PCDn1%7>C*lo0czdrNji^TmbfHu8I&WmI9bG;}Ep8_Quo zLGQ4N1NaE)1!Y<>Nk5$!p17lJEU%RO(=~5g|8nwvFl#!AAk!7SJQ;Aa_i(2Q1tmmr zQS?O6$Sd8v;5}c1t+v#h8-rJrKP>=ezGlIDS^S5O9gx2UStngoaRAS5nh6BnKJG6q zRpJA-5Aj=v`yC#BEh>~<5T_Q&8#=C%fu*#6V$h2-Fa-AkY0-vgL2qN-A*Z4^Q=?FD zZaM_~fuq6E>1PUq9HUb^O$+m=-J=c=zNF2_3(tdYu9aXKgqY~#8$2l+12Xk%w1c(@Oi1+D|sl5s4Du`+2rK%RKI4j0M(hd(Dz& ztMF*=Am;Xv)yv&5*0|L$$?uvza%b~|(3mKWX2`1T&z?sT_-xy0KPSHfIa1ZgXJ5NT zVZT2~fWhCIE^M}DMxR!^k&dbQX3{v3y0r9nJdic}kVmiMic#)ppuNCTxG0w)TXxp> zRMz=&`~5HBE|3|*M5=`W|AW;DbfOw7O(Xr+5ZXVsfp?!%EUy|b0~pY>ZlQgw{BMf+RR}*~yDMa1^!6g@ zt>@^dyX6xlaj&ECF@F90VzPqGug!`AO=qTusr2ISb9h|7F4wK4TUkMInUY49xEYQ1 z<*YRz;hHSibh5o0pLSPDEp>?vi3`hvPtAIND}@`H=xsmJew*#Y!ZH5VyKIH7Oeih= z!@$aYZ6c7h%H_(Qxt~!et1LzTYU4kcw|@xw&f{JQR-?+K9^dbKu=Xv$t< zu0CK`N5UT7*_}OMy!LAKg(M+Kcwwr|H^@H*m97zFUuF`&ad-5x_uwz;{_u*n=@rFB zY`qfv!7bRd*O<=Nc378rb(qwRPa+E7(u#ZJo`0+hd)vX;Ul7+FAy)zOTL*FyP@Hqs~$|E(5^zSm_(K4Mf791&6@rXTt4@ap|RyqQPb7ak8yccu{)MIKdpr={}rt+ z!Hd~BTW%_6zq8P__VM3gdU3vtb#c<(Gh3m$#iEn3>35oa2M>6(>ai5(lw0cH3fG5E z-wepypVwe^SOu0e7|>{CzTKPb7xjZ=o`w-|Pq2rCVZuu?bcJ0&2ulJuebTUAHgAkY z1C58MC7AK|7becyA_Wq&+e7v0nY*MQjtgjV@;v-W}M$oD{&agBX~62n=qnpN$Zw^GABw1T>J zIPJl#y?Zdmy~{A-P}?UG^;yaGW7bhdA}DM#ufxruqIo_3HgjIj8on^*vH6@`G}j6sg(DnNDccmEOb$+#pAOy2if`Q zR+!eo(}Xlap5xce2i+6JWaH`aDABMw`Giri3xLWOvom&I68aGg0(EYzgjfSDP|(koWT8Q zr!H-cn(M32L;&i&54;2*sjIy`X-})(g}-h+!q9zw9?dxU127R+drt}}OaD5x8Ko^m zBm)}Hl_aBgD=jX%E-Sx})>g$c-R+Q1%Qh5+l7@FZY0uq&lwVtiw9U#S^G^TYtU~vR zafox0)_*Jucm8_V0beKN|808V|1$jW|M%;^J{7pG53ry7ckaU;C{#!i0GVa}71wj= mR{;KX-S6)VwuUnvAKX%?YMQIJ+E(EK&r21A@>eC}p#K8ZBp8|i literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png b/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png new file mode 100644 index 0000000000000000000000000000000000000000..f7fc5390297585909eb63df044beacd75f79d58e GIT binary patch literal 65674 zcmeFZRa9GH*EI@-A}vmV;9jJ-ySuv=2=4Aqu~LFlC|-(7vEo`RxVsb!Qi^NP@Q3&P z?*22*#dmcs&ND^^JIUDDJ1gs1GS{5MYN*L$z9D&ofPjFhs34<-fPk0;f2^UQz+btg ze_VzCLG;v;mqMtXAUl9RLAI4tl|(?OOMLqXd<}n&?xtYqiGYCT_3}Vmx1sbyKzJ@z zl#$f&Gd=2j9rST9Q|!^?BTk{DRU8X9x3JH*R>iC)`_u;2)go2*)#H# zL`t&DJw4p+{f`3pa;N6-i%#4({qI|%lH53$@D6(i&6 z#l`*BK;h`<=&6~tqt+T6lIfD{{9R=6E}bs&}D9<8<;hhRcRDr>?Mac-79 z_bkp+ikI4LCsEsSyg508!5CxT1o7K_Pb7SyLl;Y%n^Zn;v}3<~0r$$r=`00?+fb3f z*FIwLWpE%A4Ii<((qY}=)g4OTVup9npHNd$ODzs&tjm4|o{oy6 z1hln3+Z)>R3=OTUtcduYVtek7OJB^{`yF9-%iGy8>Q$NS`d_RU5Pyan4DA2AICtK0 z5&iVmb`KcV?{~gUpVtmeSYJ0iTI*6h*35aUR;ta)Js%HD+&0;a_7DC@zBg(19qUz6 zcs#*>Z4?ywIU%-(1}I_j1`_gR*-7t#jWAA@{NPWW^N05;-#+_a?gy>|gv*ALh@)a+ zwh|`SqWb&kyq{f2rtZG~_b%i?JLTGSPIqq_nI<6(;o;%6*voZ}`&giC4#Y~mnwx$y z;UPMo&lf|E7b{y(mA&MD#Hae;=v+)lc?YrUkn$LS)X zS7Qo^J%?!+YqO5g>g{e}x>Q|y>FHWWG3@mIj{yP^pmZ($SCUjrOp3v_y){#%s=3j- zAJ)~5Hn43bvf}BLGyG5169hf?E36x!Z^k8f;Ah&o@*@?o^EK6IwX2lx?G zck3Q8x+`QX7O&37gLJ-$9eRtDlA3yc3rP%=S|=SD9pwy#1)2Eoe*Mzo?c-x{zCB>j z;znIjSt(j4w%np&(crnSHlMx$yJ;4seg-k*`AH4j4X}q4oIsD3Bm6J-wot`ydxW{7 zZ*F|54C-Ea?oY_d%0@9zLGs;Un$5LsJWf8%o|S*S6qSviD6kBzC!FYy2I z!bd?t5h)_pq=#=)BlGeo z20+idX0TnBUz-L_c6J(;$;a33NW7{|yrZ}7b4ffeF~-ll&S1{0a=rrArTB?Ho*c{u>F~{2BJd zoU@toZdTZB6Cvbo)NH$bD_6VsRP^;q5a^EGqGA>vD2!NOwj8`|E>b_Hvzi+cM|ZYG947QTU)A*FE<`#j#d zdr!7Ko<75Bm`9ttu34?Dtjf+VsTmkhH|{2UbsqB{cNmmX_%(ENBA;&)pEV|zPMjdx zrD|KShg1DYrUJ9z>v=y&JpY_%{_|C-xbD+A+~aVCeU3D?*3Y0&c}YpcuA9c1t-Qb! zL0dAU7%cMMP}qJbvy@%flYPTA+{dMP`1vbg1#?QdOp4iUVKTG1A86_O&kxTqao+VMRI5+Te|$(` z58clX(Ce_`6R>j&pGJXv1 zz0Hkhn6G!Y>xLLF^t9{2g%{kBK~&Dfg?aNjgRyn(K~0KapKKQRkr=uGJKk{H&-JZn z^LJ#4zVUuIZm#6~eNP-L<)#9#hUC~}<;<>o&-vviVY!d?@8)w#f5r%$7qtXq_*z)} zFs4)Y7Pp_F^L25l{^GgakM8T_RP`ofxCVBSqF9wTil7aZYMJl!x?dK^=5y8p#u2h= zLAm_bq+0%v@;PZhB_$e z+pJ)qjaiFZK|oBm|4*~-byg(Zf#l&I>$nz$7dw}u?A>dB=I3|WK78;*MMZ5d zRm=UCE_p=w>5wq?535!|dqaaxr#J~0rw)k|Hg(g#W)7)l4qfP0U(9?b4x;bJkGaP0 zOWSPkGJSx+g20=jW#%zPWf_@Bhh|Snv@+&I-^aVl{r0HeEm1@H$D|A4ySNtH>%VL# zm%Gx?YkET;RyW$Bs9F}QKUQvESOnHSnfYzK{+glUb*<*%Q6G4+)_M{ahTuI3-GIk4 z0{L%kZ}7q2PhMQJJdhgYpXvKCJg77075{w}taw37LML@QB^g#QhOq ze;IJQ6*GT14G;dFZ@Gm?6R&s7nld@~3FOiKF7u!*{Q2uiz3HF=I-zW;R6=-fQF>trX-|f$rV-0+$?Z}yQikUWtfkx}PgYGVVLB2wqM$=iD z6VSe%cpom5yCqeTx1)AuZGW{rejUxZkuN%7R08NLvxWsMl>R!rL9d6PA5r~N>HxQ zNI5I)xd-~v7jOw1HG|cYTxn`*x=g>DR>|mAOftku&La3_E&dr?oR?hgG4lnvk}W;i-LTp0ahr%aVVZv|0-Bthd{QW% zSOJ4UL!W&K4GIS}8Pc zWT%mwU9y4NucD?Y=}e;$wlSx*<~;GNO2$0^uU?O;0-o5l+S~R4Hk6zoZ;R(7;uOF4 zbaZ9z6J1+=*2_aCFX657ahbs?j7-|9w%zws@4)R*699zeWMkmlo9;5K)U*+mfBfS~ zk;=)T!sAPD(|H=K{>L-OBgl>I*U!vmJG_eV+Z;=3R#w%oyYk}q$!~-yk#NVA#_1;# z^-cX{8yQw3PXW%iV~e4AKiEmn3Cml;#naHg&-_y5)Elufsv)D3Zzc)&U7c=#Ixb>VB=SyMyAex;7$< zqLIItC4)rx2j;Z@4SV`UP zWYH=DTy`8AI&nyKLvHvpc+t}nPq|^O<_)y7dw#g_^11IV#N!YO^0+C}6YbyBX+fen z(rpFu(12I}`UxTE?qN72U&S*HTdW2+`|4Q@Y9$(zTfWByo1H#l0Y6_XoT!(3`Aj zKM~?RF(7QhJy#=r9LwL`7BCOIh@|MbQ+0#km_$>Ehlt3m3JHTFHOsoe1{Z9k5cf<2 zKy(23O0e3mj`ga%78)JbD}e#P|3*biwFIPFCyOL=TDN_QkCl~@OxmoqY{i!99pP2R zE5{~hDB!L_X3jkKPB(Ansd-Bgr{bWr6Q+NO>eIwq2mHoNbs=I zl;#lZb36Nh-jgzfSmkW)DC{|Cr&lc?Ye*JnaAX35Dg2<5sT-=`)_0U z=b2dfq^BgIv6t7`xDx@Scb7HOV(XSYOGFl#8|Y+%;6S;~_#n{DC0looiNJFwFm15i zNlsi-qvNQ4bWRqr$6NaV1>C%ybn^8Hi)rYr-H{`gIjlJ$>e^naDf*bw9pS85nbRk_H0kHjDbNj1>^w<}|F zr#Q7tNVgX>(V+NO0MP);AVFwO97jTN3R=}?7CwM7Y-@POUF5>&` zv&~)dEdG2c&I}^$WXbpK_KUEuHx;>--BU!*GNP6o59j#D-&TXMZDB_@XT+#e+m&`J z$fqEp_?RhOjZQOmk9aph|@##2z+S|MU# zpUPEb?)~+O5461gP0hoTHSEohPtf+N zL_4N`Pt)e)AW;U$_PxkraO>R>`Gl&qiv@mA2)v@s3kKid#h)FO2-h4|x2ru7^!{AO z{ZVw%NM($)=c-R3&$@|;c9`f#_)SJE9}7~Fi>QFY~k zC(<};9Zz8Xu7aDOj#5j;lJ`~Z;yBkpm786R^$2z8`*>%GGW0WDSg6WUb zQmy3A*?@=?ti%ux`WdoNF~t|wcZt5Qqw49e^2hIhwrxgbhet0w;UlDGH_8k+fb}L-doZe%XNb$aRT_{? z@=}4RHp-!}{vpyIDJvHmy=un7xW_iKcHU;S+ zH_6<3*|Da>o(CZ>N_w*Ora{ToByEdI+^Ch4qeDBHE!cFt^*85;&v(MHCXNOMB$d=% ztI)a)!RmO+Y7;g3GQ+xfLxvmd;t&d;b?Z{PlRkLsVNR~Ihh94YJ)v7Rj__&L6laiX zH64<1z31-ekSiy;EZ-|LFJMio9kC@~9q6teGYUrDuzc_cad)c2HWXWkxSS_-5>8;a z;h#0n*EB9EVZ*pS;^LEx|NJx-vLnE?$IaR1JB&ZbTyF>Ci0y zXD1F?J5kp4*Hfc)Oma zURKK$yrFo3N~6K0*#9rsT|NM%7yIEBmr9ioz}Ik_Odw9fb+lvRbOw>wv)_SAhFRNE zJW`$I9@*P>gq}fU6DUL6N)fGB<0uP4G&WIV8f?Ld_Tp^cKXQj84PkpuqK0&gxJzBK z?Q^#lZXt@(1$CFGh+#~1AgSip4)H)$E-4O0Ue_$v~q*TklT9X-TXQn z($E4@^4jSgWI0xAT9Y_8HH<2K1&ps!uTVgXci@bKT?s&SScFa_LDonC9K=N)WM6a&!Pko&$t(@ zv{*AsYCr4@WnQhzHHi8YlTAL}G-Z1Rx7)ISm4(gtTyRuow6#H0#)6+j<=I5pSY@;w z)4;dS>+0@z0I~Na_-}o^Da*#+8weL*b)vm%EcLuY*R3!&{^ESOHGLd(V`*|4=n6O> zJ>@=~9(}cc5!F*aL;3btW*Q4Hs`{X~4)_zj|7zBn?DU@4{I>Oe&%`-Mi~}=$qdgbB zkX4Rb3~U*6>T$VF$};=6Eg_FPXfSY%o3fA+18@pB9>0}a2e->T0M1~lQ(XX7lUaJ! zr_X*72VAhf^(5Y|)Z zAufaoqkq;R$gD*(vzb7{RAy$;Bi4^?Is=8e%fS>xHCIF6D=P`c%0}o$Xt&lM>#2$k z;*FM#Br5pHpyX$7Xl(ie^#`v~8UEi*CPy}CT@|GT8rr87ZQi;J` zd@LBVm9+MWI4;*6RaGjj?bgCwaDZ{dn06KN0yr*|%14ZjgZg|yt0)NSHB_rNUyBjcslWAhQkr> zH0z9hj+k@+)3cDqsH)@uJvH`G^rv;F&x*IvDDx z1?pN7R4u4e+PV5B_UUx!)VySsEfjvJ0rpxIzkTBi&LKr!LWm_IW{pB@LVf7t@O9xJ zYh&9Lh14cEVRNBp#oKLA)5Y#v6M;4@g{s7y zW8gmpEiR#QZ;M<_Nmo45jqvP`x7GjYdbO5go)|T?foYClc=| zYs6Uv);VK__nqxZZrmWhrdapv0Hm~1yJ?0|E4cZ)jxnSsN+CbQbsO5G$3ID9rf@vY zX=~65EErHaAmtd7eF&NeECGgDf*=u~Pe%I*7cM_fuydjnp7X?8>?01V_6_T$*DLxk!ENHfd%l$gJVm0@3 zNDVKAjUekE#;*OQk@=!8_7?5H>pH`|Xm;YB);uWr@0@G3=f(0J)y$_0^qxjfpy|j> zH)48}|2|q^U2qEtd~JzoGY0E`m6P1y|Ec~mHAqq>)R}qp^@QRRnsiF$}00z*?LC1x| z4>zRd=2tp#g4F*i3%(ugZam z`zbAvblNHnRrcmJuw(S;_1>Tdap3FqUEtkP%vw9{`@n@tMz|N|i5QLFCu7xCfxBWk z$gVR&6enKaBLK5K#N$JBKf8upW;^6u_=!CAxE*=0`1dj9Ynn!2;RJ!(rp!KXP4=IW zTQqcn(boBqsC%f~Z3;cVPwzKzx`WiV5iI)RtO`#AlUn>`0az{|0hHuT39gAUPcDD; zw&~5l=m&K?#8XdLP$E(sn~!X#Zi4gQzUIWzoCct7FH;#nYCO)c$rCS1 z8}8y#zojU^CbAn}MoQau^1wLCMfSk%%ZXlmJ&Cj1MliIzJ7;XIs0g2$OD#S3c&OVe zS~f;r#JacXKWMowA#J?x2khCcB3^(9f7dYba&ykDN}Ra}t!h)TliV~;}MBDQp@ zdjfUH3BTuB*)s{f%j4YZkbJKIaF6Gs?}*LjA6i1=di_RXUuiLrtP3A>W1CIf`>x01 z^Sc@_O|Haw+BUiG+Lpi2tA$wW9W!aaE0kIDXSb>(6pblrg`K;fXgy*#6xoHN$A2i+ zzb7dIqc$SkY4f4)5d0L(PuDv~&WY3=NyhwmKuy;!lzZwNlhaQg)qF4>2s~zeN+F2F z%vC(!!4sXwm6Hdgq?C2s_F#v6FS5qcQ4&t;SP~>NIU>8qv?aru0f8`h1sK12XprU} z|LH+yz~Lp~Lc?QIDofk$e%xiR44)iUPfC6~ixJnEd54ZTYF%WFBX%DQdznX}aE!_T zB4Y4F&(Hd>Ka||f*Mtxxir##qsen&Dvjg@-(J^Y*_OlU?^GWfi0N<~EgX>AMqNbyf z8IV__OjiXE{mIh5N2*}^JAGJ4R*5+NEd~r`QYG2-E4{!u(pI{@TDvKvd_sFEH68E+ zk}LxQ)L9CvSsswEMZSl;fT8;Gw99%{OYp+2FV}ayJnuZ13;7M2lXS?^z(vYbszKd` zflHtG15wx6Yu(U$c?M6bl_0R#<^Tt+nNmJR;NOB6`1g90Y>bsWlS`y@P4ce|U1oD) zPp~$9hL3G48^lV~KMmfPFT=y@2_`8YBW52UUydR&InmcRF~L%Vdpqxt9MXKgcvgFt zz40j5`1(*ubplWmnLPQ|tMhWt^@j4{t7q~h$TM=#$WZhy%|F4bM%{{Zrw_f^%OU16vB&l1<5t zi#Z{|gxd^Cq?F;=59Q(0$IfGc0qi@PRuc>f!M*Kdg%1*aNcKa}#%c!43boG)^0o47 zFO}{*7(djrP*+IOnQN3vyHvhKZNzr1h(}G$?djVCIjFBOpcoDy5jBI>M1@H-gOv^#S3FBSWnL zF_SG_PGJY`o#_l=ATAHfD`d`l- zJ@G-+#c)u$D6x)RqLvIi%qsQ_pZZY}Oo;MW&VD1}H|&IFqn+a0bofcd9N-?2HWi

sp92>-z$FZrr+lJ+lQ1bvdXnMjvKBe{-8ui_LBmD^z=yj6D0L% z2`#kTnNMYHaeJnCPcO)cH=j`#mV|gA*!@a7&_7{_|B0-v;r7DBg)^ z{j-6-;2y&V-5UPCem#Fq>#{ z+$=v|{_H7lMpjvXCwW>5ZBJvcl1ExwYmh{2;wU}HQej;sd**F1y%KjC-naJ|WGxsr z3W~_|w$;vBtffBY3QB2mWlGu~`O*svOrz&C0s@!ra z*(uEVcau5kxoBZcC$NFw(2hm2KDSJ^UQ`ZRiAd|5fSEvWYMuJ_fVA2%-&HYU^VTXi zlWmqCOx5EiX1ft^N>EEFD0Y`|+!Io=H{`Bz9A}x}{iA41sGi+W&a#RGGEhbeH4vac zv&{L$l6Hk&GQc_31XlP?@YNIqlr(#<~ zw}0H;Rd{er;V zdi~xcri2e-{{zAmqyCqI#{)+GzYZd?Bg4-kvM{Hlp%bWk1BJaJ zC_!Rpg={4Qkba_9;N3wTI5rc|%ylmPKEz-EyLP?YWSv7yEfTP1M zEO?>?PTr)%WMf9!BC2Z0mwsE#v%QbGGFL!g7?M0%V`y&{+kb6BCB2!v{=z@Gee_7b z3ArUWu$x+WkBL3Qhugg%N@Qmj-{f;Uj@<1K%#ft;bYv^8y&z$4JV@H`N2Xo-@jl(m zW7Y?YIG$f&4h9j2N$(D_FD(=D$lSVoxBl2AO)7S(2UaH;!nyMn7G3Bhz10$Dhq7J<*Wch|B|Qo`O`SkUA^2zP-O@FP_KVcQ{O;&306E1K)9>O0)YQO$m_qrLU$5 z(^mJ2RZ>{hcin&AaP{Lp(x~0i6p469M|*w!%;nAu!ZGnQ%CdUM1-|-FtK@@9Lt;N4 ztsQBsPx2BQ8Gl3jzy_Hk@@l-#kI2@X>(%cC1?N349vBrqwM4?e8A}zPF^z#T4g_#u zWD{fA{S}FJw?muaDB6opNJwZFWU{#DVNuxDf^d>4uzQci$?aC@ReET6v!PtPq+HR` z_nqTs-}(Q(i_6=w>z_CygXRnZv4H~B1yJ5ka@h8tCoJl6yxU|>LqObF8efo4 z?z~+dVbE@UYdR#G><&`S9Z#W~f(PAcJ&^)hDo6MNar&3FP6ulwv1xBh*D zq(HAQ6l<&By|Rm({wv>v2?03f{{>FSuedJ9P zR={(-7qt;-8w=u}5_(UJ^~Zx`!Q6g1H477+JeK`uWP%MJb=r036=LZ6|b|K4gFNfu9{7z<@IO-HE>@aPW!&ZF0TV4O2p z(lco))B{@!rTcpkw_@1bj&KCY<6N2ba9H|JogqzFbAEE}c|v8|${nRdUmaUoJ-=B7 z-l}fm;bxTFJ~XYmT#9&C29uNwUueg1J{q_gCMthi{~qci#{C$Q|JKC8lI-4`Qvx$p z`3uJWK;3V?QUVJH85E3sddf&^3%KYY6f8S0v5ubh*PkSoBf&(Arldi!JU?rwwbuXA z#``{6i<^GZ?CGDr>m}2f+R)gTP6*3id}%<;g|WmzCPUF*(TORt^|y@0t}6}b>LTZn zLe{dbwj#W;8)zbR0|82b6HXHZdJIua@C(sXh0-#wHVeo{D9r zVTdb-Gxg2C=IOl1^XyYxko?&dNl%a=io>VM9Com@qucQo?_jb&dr)*dwt}tfk8Fu=tcM@nQmmW`2gSe2$@eeM9IN#co zzDr6%PWdiwt>%Fz&!*_s+G{}aLs`)jIm3s-e+PFL5PiaVaB|fdCUf*cYL$06U`wsm zX+7#IrcSORaHrR_^>2~!q^82%X(l%zygyJ6tuVPrX>q@^-y6$xI2dwsX3k0vu-)hi zb};+`iXIK}!W$52bsFTFQDy$qupaVoTmdrKw#+pIPlLY7q#WSDS&y2biXE*wa%Z>f zKpagjj9#iSx-*nyO3c2@DcIA)yx9%rA3Scchd~1mi)Vm5h&V%8uAx>1Wjp|H%$0|l ze?$r;L=2!7(9wOkne31rKkDW+IT~=;!u|TK>%NqU1q3gvPNo9>?WrZ-Kgb&QZlmyL z#DA;WQcB$%rhqWIz)5E-bGu+DJYLOtvPqv4v%7%BAC7+gYsTSd?C6d6H}(2D+R%}l zo?f#3#$ELEfZ`MB$k^iNOLz}z);XwcQs{p8v$?`nUGzGQ!DEyg21;gZa6cTZRe9&ziu@FM08F+<&QLZ8I=&uIM5L#~4;^3o)H5}AFc7m=++QZ=sfK@= zmq&~&h)UVOq^W>TCBAQ!fT`FSNT^h4PR4ew@e61BXP$NzJVnHZuOJpXvq7c^*fQD~ z=Sddr-0;7i=o4=kjKHswi$?nir{>ov(;Qjk_k7j}{xVGt(NlVI2M&F+;6|e#KN=n) zC?6%9O-NJ3sr$9<>DPE{49kIT<#D^TjDj^E+X+WA*!7|7-}!pDE-VKxgAvu^lUZ`pxhDVOZzjiOhd~+;@=9B0&v(nP}*eAUuF5eP*!H z|E$%!JesGG5H>P=I_?WHjG5k)&+`fyxFGe9N8wF+Aw{r4+|g4uQ;1h{zNhz%2RGFe zG~&UT;!3|PDOP-Aqrov4t}Z{$50H3qT!K6qJ62H>DS2)&(Gz(t3nhVCc~h6t-;#wu zJ(lAH1O#~+@c4mELb>w34LnE*h7H{DLwl|AGv|KM#Om&@)E3r>`*S4P4_|Q8ozd9>qUg0{{RLfr0J&SZ?iq;F&L~Z|f|wLmUGOYkPpmtiL)}Sd^Lw zm1U#pr}6Z{!X7%Yu)%XYDZgoh&`Z-4G}U5<(a*xf`uV(%rWK5ug^O>|Q$LLOjo={8 zcNKGZe0%`D^>JsVOnkaseMZq*+>Kn`iS?q;fN*5OaEAx?DF zLbyd}X^|MBBz(NR%Q-$pww9F0gISuV26J{z;B8x44+kN^}Up z(XslhH) zFSQ(oi}&iSf6=(W+13iGsL^?tpCF=PJeKFXU4>!klX-$9XJW;o| zw>3Y2(oTPM#cJK8GHAO!E^#t>hF2&{NQ8~(zt}j}9A0jhgtLHdv;!%$X{uTR9Fk_l zDuj;z5|boHZlLQ`%HrHi%f?zbp6%QN+Z5> z3I*{v9F~oZiX-%2CtJ=2!a(97y~vF*7t53Dajv2J!p!PQ7krhNSkp8LYwX?IZ)9ZU zwuX}XeyAdE-5k!t1yI2fRfU6cqZKDT3d@H8D#Jy8`d~L;ua$-@d>yhxba7)FeB*4_fgigi1;@_CSaK3#^ByuHvdkC;s zGG%gK?AgDn+es8lVJW3pxpG0W>K_Cl-H?FGwv@F0irHIFynqLq{v*w}~JnC9NZ5<>doZ z0ecYeR;f$_C<2cX%c{!KJZ>wlN@ANNYP)c8ab1nqnKOJxMn9avHGE8}9~e2%;L031 zTY1zGCFN=AP}}jWpEpKaQRO1AB}--z4h{s^4BsUYi^c(nlpl+2+6axy%t6e`V$n2^ zJmg{33^K28D%f6B{1V3t;L*{_Zw^oB^rsEJSThyIulM%>Qj?g~i-GtYc$zUB1ShOX z{s4xCi^~fc+P_-LBGGzMvAGyg=0fZ6p?f}e=hT#jmyZvla|G2^EbwZhY^V4`< ztBc*ym8dA{jXA8{y8rmdqB#cLczzO};{s&TWc)^Jiq#Zv`c*es?{jSQcvbq$s#0NM zANC>%K7CCTA8wKk_}o!K-H|gNrFtjoCktEf5yUkQhO#L9Zr!mALry@>4pmG_BonJj zZ(3PdO-oY)OG!C|xyP2zmTY;+MXxa4pzspJ*}bJ}(*GEYnHRiA{I~^I`ntQ<8QIWG zQ~V6ZVadQ%W6D#uR2RKNhTX=9Zw@8XRs@;6&*A{SB4jc7yaC%=^gC``EMg1)w_Ih& zJuf!8B^@(|N6;9#@qFUzcQ8OifYh;<<>-F3q&clbp&dvC0Vj$puf^(C>VFsyzZ1Ql zOLh2_`%T!ln&YR>ST?`VRy-&eKl_tTh-36s zR6uVm*Vhk-%>leP5YZnWzZtl?Qocv4+vmc)PF)Qdjq9}Mb@GJ)m zk^Dl9yJow^&n|-eJ7`FvBNMF$-!cd+0OoeUTi+$mCa$qJQ`NwGqm!_|@BJC3Fj=<3_id4t-j=K?g!KV`S96;=%Y4B_9lvLdnb+L2) zNO>7XN_zIrvriYCDar06!p*Mo*4FesLmMr(e(wn1DTpy}dM>cc>F7ho7tK;Pe$~02 znszjvtHR~?jG>3e&dv&I6z+}6aA_*S>(_UmV`B$ACm%mvunLNqv9o=PsQfH&)bf{5_1!RfpHSUzzw*1Y)V#sv#K)mI*i#Dp+8~5WKoGf* z!b7IaE~ReCq-LGoyG0_S8}g>9h>%*SKgtqSjmGH$IcKE}QxpcF?*z6SiQ;vU`#0vg zUHj7P--eJeISp1FOb-dSlCG-dNP3yzMLTfSIYXH+dJ~$WEsmBuPyv)NXyObgDDo>( zAF+g0s>R4Qx(QsJR$_az`1&EQAxS+P^2WZq3B)s znO)~Q$s~Z(H>I0Hb8Ig)Ct!x5)VT)uo!QwwwSyt0(}G^!?o;S6L>bgl7Y5OTYnlJvq{nw~X^7d7@R9484^1lla+VtFm>Z5L;l4Nj-=EIrZCv6iUw&*%9( z;IN}U4AJf4kw|q5oqA0#V*RmSTwMH+FP`sJt9Hf8)0S6Q0~h66!YQR0B`8{YdL?L= zfjvdTsdawCS|CbsQ$YhI1qGdi0z!7vSK`z*bTD`)sO26JA)O}u{*yb#zHV0+?fKuw z*!9;3W3g(vf9s~qZMJZ?{^i2|vjjDx03h|fDxn;YY^OAP91sX(ricybZ*gZ1D&asZ z8Em){X0+=^DntyRETa7&RBLgU$$p7;trT~PKbEnMDtHFL$D25ab+4j|I6iU7h~0>T z!IB*nK5NK3C*$;(V6>5ittO;=^4ihW-5#4RWOV%(y~>LWb;F*)I+FI*7k5z0{XN0z z`lF>1KbPEksl}f3O&saeYEsgvSl)WgWGsDsHj z2)4dlJone9apc5FG&a`Y=&>Vc>9-4WcEH(Nhl7WXp|QCZC(}=$rKcam!sIg3_M@=A z4b=t5kzQDZ?xqr)IFpA#A%^yz1{^;i??}GYIVX`=dmS1x-;!Vv+&nZSh#$gmoJ{TTS#Mb5RMgEB+sHkg) z$=#2t0&gSZHb2ymUF+U>)-dKBX#k+j<#YM#8?MF!H)(BPQ`pKP$+WFTao?{pFT zdr4{_^r24gdnBe83KHsg(E=7PS%QU&7Gc7~iHac83m_TC+`03FNRJTYxVSh)_=)J~ zXhoC>5`X@t3*8wrW+=i2!rA9xza|2IWQll#ph%K)OZq;l2kl00BR2`1Jh+( zYCMUFN$MSMQ1f6I>pWxTER}CmR5TJiZfcn}H7BM;hB0gQY%E%|Sl)?OVHXQzAi=?b zis2H;>@cEXJ;5Sy*(#?MSd!;AlZJlBXu1G5aXe8*RAirfU&y z&%rC(3UR~j_h5QJ7dF0i7&C6T7poI}k(b|r4Y%Kcb&IECQc@zuoBMGhuMkt`tVN`? z3w7N-Sbo`M=*~Ne8bl&`s15D5C@h#W8QoR6$f|H+*~+P?>I3e)^DfMvmV_B`Q83#Z zk(OD9#p{-#^w>#6E?$9wl2a(@4ZwJxLG=1e!abk85z~_6rQIf>HeCo~g%vliNWi|d zA}n4s8!aNV%)Rb2xN^l@#K%m=_%J^V3zK6zcwaF2z|UV8d}s&)1N`7?5sfr01?K2^ zSQtMMQ)f*>*0z_iv#=X?eD3pbS7e|-w1cVfCLcoAl-TLVjTKC(rFn7?oq>@~tXCojNV zw_b%QafwKbi9oq%g}s6CSTS=VQbf}ph**N_mW;!j&%XiF@EEVBnGJ3n( zgfaW0xgrboJ`*v2>O|zHoPvGA6s%dX2*YIu@WjT`xcRg9VNp^zin6OQb>-E#>59de zoEVRZVRTzP;$hTB#z}}0%z|OFm`D7Mj%v3L>+|L#^V&a-+Sk2XhuKMQltAV*EO>ch?T2rI*7TB1|$S2%Wt{h>M?!2;V`Z?B0!C z2adugavpBEVma)+-LQs7A~q@nj=pa6JAJYI^2-s@U5@Qr_ampY5@E4ZFd@iGI0kp#eH}tYGio1nBQZV+ffg4!ySgwgb{fJggRq25!sG~F z^bh+ZS(u~AIV4(-1Cx@cAYRfvot}aQ*96>n%@UMk9Kqg0CsEthha?eh+(X^)4U5F2 zaiNHeiA33{qsS<4L3G>{Op1@g%9TrDZL7e(J%>@z+J%H^3lKNa2ZxWJ6!kg|k-k0% zh>XRg$Z+^u2hrdT$JOhX!)gn_wAcWgI=BsoQVP&z4-~;68fMYdMn;O!ChoKM9~Dew z@P2{9JlfT2Mt66&S{6UoMJ7T4j|?O>HrA8ECl_QM)I!K4-U(zND_5@k;9c5&6v)fV zQ&Pe7>C-(S8XpEyQ$=!*j8IY}i6dbVX3~7-0JfYMz!$%JJN!jGCW)}~ugL;GU(1NZ zBT}E+<%Heggpb*(!iNS2Ff4KWeQj_I4Zz_7Y<|A*A)%4WJuHLW<%X|lTn@(&Ty7I= z))D{p)U2EiQMJt$iSLqhT}sNeSxl0*12)Cv=<{A^yyWY0`v~K+z&w~nmu51S-heluNygo7HRkGwx5?PZqw*eueHQYNb;HZ1Kq=ol8_ zYLm7fVSX;B112e-6cs~u2h7rDCaK5B`@X6Ul+s;NEsH#}_?Sk=dFi zC`>})2$LWIB3Kg=mSsrF!s$UK;*xT!yo6w~3_~(`SWaGKUQWqV5qlwotb-9Y$U3rY7sxyaPF1_S z>yY}ejx4K77(;JgKO{tz+h`}2(JAFMNxuK6x4bX)Av5KBb`oZ3!y&scJSNDvs*J2A zH}yx_hQEz;d671d>9Srd!>}+1K6lFBf&Kx-6xha0%V;~M>2lgJAoXS&u+9GQz8!t? zo+_gh!zF36UsNA`ESZOfH#m2>FI!z*jcwbusipbROWv0x17XDtPO0(Hg3@wG;(Xk4 z$0}Hb$WdC>(9rmJgY=X8r955s%U}LdX&kS;_L|z?q;O#1l4T$o8X6iJV*?N5w6(P< z#?jc=s7|K7^wLY%zJ2@I6QzXKKr}uWh?GJ}W#syx`{N%H(R;x^%6I>!TW+VAorevf&yVROCEA>;y#R@uUZb%_;`Z* zRNVJ?_~D1~=Rf~hF_J(2@sF4{Z=PC)G@u!X#s>fsEM_yf$?b4DJ$n@w5A0cs#VQ2J zNA)vLdRgT6dxFUaW+7jEwcRfG`}@Mt+l2hwBG_Ra14GvM zFhB;v&KtQ^H2XBuOG~W!({QcGG4u2v3YDvS#EK+KKg!xN+8*DaT_zBVDU{*^X5O;cdKm=HwNXsg~v?c2?JvLkz zfE(%iwj-t1jHPp8khy0Yay$GnBgTS#TQ*|Lp2KK!24PxK9DJP}*uMD2&nl zA~7R=9P&;d$LX9ZLC`wZE;hQ)M{_S~q?X^uf zl$MQttGu5WfwGJf=<-Xz^e8h*E88(?N&-y1b=dUm8xk)KRdo$0scu7Td_02vd{COc z54rWjNQ|3EF&w?k<;bn>z))!(Hg7wGKJ!FOur_1&u?i$kOF)2+8(ArPP}?zts@fb> z6jWmG_8rKq9>mO9$uRfTVaKMoaNuYfN?Tl*K0Ogb9hKPj<{Q|5>=f+5aflBZ#9MC( zQ`nV?zTsdbCPxCEqs08On)AUVMBd`#LSd%lJ9{Q7^Kvk8&Qe5KdvW4SK9c6HM105) z4s6_vU3(8Av#b#@Niz}VXu$roEYxM^V#oG9C~F+X?Dz`PUtkaj8+2eXQim>7v8Z@!3nB;uh5Zbf6t zJ{-%f!HLZ;qogkkx7~Il7SEV~>fAF(FKUEUBw%Mx9Zm`n^^Km6dGn@Y?y{9wJTnGm zCyyelv;%{6XYl&&6wJ8%M%=MsE{?qQ2GS~fQJ--L+m2OZ?VWcZsyiE-_NR}eXYWIc z2peY(97d~u7$Tj8cxGEFW^cF|w{Mt@v^So^sq!wRO;FnItt-Z{qq#ykdho_eFQH@N zY}|I!RhTt38Wl&5AgjC+0q$-b*mVp;z9F!hNC-_Zo1CaCtU}m~6}a`Lg~-_QItm+l zQE~hzikqCU4A$bnzAVwq%u?o!sB=Z)j?dl%pR!}vxHBDY-#|=VumYDYO-BCF{Wx9K zjH4T0Lto?y-1nJlkPt46SQt!&IT`nV;btUEunG|vA;O#neVy&7ud7E>Yo|I!?Hn4w zgt_Z+^#U6Z>u?rx7ndzY~%3*5R&O*Q4s>YuK7zk2wn#A~`V$D_1Q? zYxYT`WY>v?#=Q?SERHs8d1WKQXJ3sk-LwElg^}bn4UK42QXU#}Y;0&ieM1v^2j88j zU2HHvGKhD&E~Y7TCCqKohb=ix@X$9o8&PK>Xr$*pTFl{IopyOi02NH?2kD~K9uAuoeI4c4`R405nB9xJzjznAb50|A%5topn}p;AYq4~008ZwVz$#KOmxQ?7 z5*Qqe*5XW5bcf?Jx2{7}bQ~5eT8*_!BXB0G2u(G`=n9>URdZu7G{p5{t|J3+3+H40 z{CG^Cw+hpyTTng}iWPHxMG`MYU1=Etla^r4?4q ztG8_1jk2a5W#Z<;0zU+$4Y@gU<|qTE=elOinx(8=kdcfmSAP1SH4u%94`CoKVIb4z zEy9AO%P=iI3KrKOTDtmRwfUe^n1zV+aGU%Q78!$>*vYuzzWZ?Z`so

vD1LgKHN4 z5y941-^YOsL598rSK7%RaL?an?qi0|MCab(}mbChYgy4YYo9z z`@i`hRwV^v$nJtu`Z*+aCcg5uui=reKZu2i;i3t>eFOJ{1{niStG(OxX~w5p|I+wC zV3LXF>}mm_)^0`M#|K%Fb#OllYuklDxrErd zuwcy!*z1qug;#cA_Zu&wa4-Vv*UiR2Z;vwXL7{@?H3rFi+%60V!5bJHl)r=M?R8+@ z`t|6qNW%-SZpW^TFQcF{64$Png+9LT5CZ6OqQ9>nBq5c?_q3w`6cAHjmM(oaR`f>g9)x2oX8u- z^7*lfxeYaxVEdl^IK2A}Y)Y%gj5W&<9vFzu$`Yg=+JgP*Ww6*BIKJ;7@~Q?gZo)W> z^B+dmu{}6Z+Kh^SaN1wuMKdiQwn#{=g3RyTu1_;A=}mNPjrYR^H_-!w{9*GC!nmLS z4E6O0VeiARNZuCz0L)*q0@LDRF)`E^gQh^NT(bnW!3Gppw8Af7JmTUbF?GgF_&YmM zQQv{k$T-ZKKM&C%W>nNPBXP+ZT()G6GJ_r!ErhbKO(g9IOqmjo=%@)8H#r`&k|NPi zQHD-;Ag;XedL)EfCGQZ#L{31UNYZA%KtxZ9!h{JCm>3;}$O&O0MG46g3E4M126GZ8 zprNcBT|ObW`sN!kIaD+j|1d5Gq+ zD036tY84Gk#>BfVWKbxfVal$qu1m(8`+M0$za*{k=H}+A(;M{3q4D9tu*Mr45(1kq z{albV3(<0pe5~hojY$7C|3LT*56SOg_y+`n7IK{;f%f;)LN9%m1gK>bTHx&;bi$WM zU(G(sfS)8IlJlTi0^^ZY*I+-KCR*GbF&@Yxx9X^?NRNX9{mQT(E$@n$th5kiVOCj= z9fq%;1w%?Y9s!rJX)#tEuNBGCc%R2|eMF0(gwv}L+>gmTNB4w~}Q0*!BtGyzpGJMEA^mCB_*3riL zNm?`%$>lX_bV0rr<@drV4a{S_v}#PvVoeIEM5`EbsxS1- zCedU(nvE)_KaccswQ*p?n4>zvY*qLCsF0R|hn$j!uP`rqG!)^2$B!*$T4<)W!L;6m zYJZ@R{*t~82nYiWZ@ybmxQR}a?)3Ue4}G6>jJC#mK3vk)c&U1RS~s;m4p3|ULS(vo zL<5nlPY5R6pDJsvGB6!N^tsN>c!T}D$`?lefJp4}Ooj1X2_uo>IJOI6>+b0lVmhSu z8@QN3YqNcl_MoJxEaQ68<`Pve^OZ?$ShuAG;E~@R3$sG-Xv&?8zhY4f!vc$_g`JNC*nr83r zk#vPf4-dBE^yyM8zu|7ooM=^L8uksx%EikO;O<37m(+~}Sl&14%64S^Sr>=2XHR!G zdW3mUUS}EE*1b|53h?Kf{w%tK)^wG{+>rpcv{{cZD{3rk{~=+VOuJw5W8OYNkyy24 zws5{4bV}Q>ery-E75Ab%390t!lXma!?j2dGVmOzfn2tRE#}d|v6<}`iONU6i^r&|R zdFVi;b!p;2aR+|2rwYG5P=nv>tHvJ=*P?Ua!`;`p*w73_L*spb1lDB>#|?Kqh-()o zh;~GC@$U>0TA#ou-2UKKuyRI}lKRNdhJD9l!>V-{?>jtVV*X!(f`S1B9|-!(a`wN;O24{mvtPTfD3@q zVERV13`1XF*x<*_iK_4P|R=qz&1Xys@tO%@03Pnk)XploLWY+fJ&Zly*Gr!Ff z>yw2`l7VP^^srcMXOB4=UIH%)L^x39FMN5t_MJ%@1F@mL_|aAIxOM(`eB;$(yqMnPiTTOFCCNaz zKCAK3fz999RE^y1Y-FCvM1Ex>hGnQ-j9xMO`k}4-G+y6-5^l5a`IpS)fxoW_rw{DG z!JG!zgyHxF1;WwMg6z|0kdc{#s+OLQ(U-&~wb@^oz7IRnONGH*m|;kbPZ)%W@H?Do z6a8_+oN-u}9EO|cjK}oIK>YWvO1zrU?1}ivz$ME-G!yw~z>mXh=*6qg{u!H(WTK=X zAH~(p%KtWrHLdmXh_!eB7-46Lxjf@Nzex7(Mn321uD+H^r017Q06!!&fquf@9(N?n z-`59K1$ii_?Lts+5X#fG;e}T>A}7BBIhiTgn^q!GEt3B~=QlEjJmpfqN8%V3g^lOT zN7-sJo*Q)#@b^gA*+kWQBjImnsQeI*)`XiX^O0TAH1hSk#w7{%J2eqQ$&3#1#UJiW z#=l>afa>hTX&J z7;$G?3)(vR)e@2q9bi#oa@*0?+6E_Wd%=O0mNxm{NBJJ%9=F+NSjyRoey0!ottPa$ z%5S?%5q~m`fxaFzH@9NY=~iYq+{1LzV@7{Z2im&^VdgPhRRkaHYm5aQTR8+J( zF>~Q;^p~XJ<=3_$x4azrnP<@HpNQ+%%t3L=E^OL#44LVt(cJHkc?%{Z_uvj}-f|pe zrKL#AF2|IGi_une0`}x}xM@ke`sm9pgx(?q+{f9AgKxZ!eP;@gcl;!3`z?}29QOU? zFF2T8greLuq^6glxuXdu5A8*IVKZheU4)8Vui&*E$5CHji2VmM(AM3FQz=Jr;$$|) zO<#lwjwWo`whINtg-FjRLd@L77|7m>XJ6QjhMqPY+PWLP{?V8-BNmk>cH`A;hfq>k zg3PR3_{S~8nwc@Mf5@ggG)C}2eMoq?q!Uvo(EPp$S#`ZwGbQY8=~s6Qp|*1f%i=>k zAs;@pHC}<%K0aEQL}It}wP5dCuj0ukpTUvLQVDgSuCWEvSKo^tfA20d=bk`Gbt87X zwF#!FSK)_0_$I#eg)32Wau<#@2IA|FK8o*u?_RVQ9L2HIc{sQ~6$xwZz`uO!YgjQg z7S2Hv28H?T*q?#RANVGI`0bled~7$4965o**_F8Y8{ftwU%NwniSDFT*UoMPhJ?Uv zr#nuL54ZZ*G*8|+(>)R2{Pv^x?xT02CVd}Lidxax+6Y81!}q@TFwEsAP&J%{fBnzz zA*`_wr}FDD*xiB_MB~ASe~1OXH8@^4ghzk)V=Nozz~TMrFh@+r)mL4C#dD{lrz{hv za;lZ~RncL>^>=?658bs8nfnf+p`jYP50~JI&wdr(`TBjB77>iW0e(ZlmejbE5FncM zZx2=D-?vqux%ZzxQv4*6txJ-DXneHb7w68PNFkJ8z{3wege#Uzhoj$t#A!>B5a|b} zH4w4E!)U86N2S9DD^|?MaDN~C!h%s>wbf{@ZpYy*&*9I{?ndAEFw~V4A|xmgvEwXon1eBWYCMMB7DV{@pr^Y> z8CO(`&mv{|`nXVBSBdy#^AIAMh$TD@GslIavZNN_F)^4wJr4XzZ{nmmNSGkZN9q<5 z=qrrCp}wYHGH(XVa3VBv2BySB$z*aVhfy@I*HD&@*I(L++8#H;LxbVy?Z>c>8A}$; zMTlrUw?CFgl4`eD$;fqmoE5Wor}*UoX=en zkA6T>4(^0y;gz`imKzXcaiB*U#N?*g54$1~{5st!>4%Ps#9)0R>U%^&^|PZWuNd8S zZoGS%Qsa_=ztsoPAvVm84n$q&5dP)OQv7gpnYw}`3Pb5 zMX<9AyI*}4e|hXLcwx&i4AAD0#}z8gS}1ev0TXfab?Z^O>nZ%|_kYIo+fp#+^4l=Y zm5<;4>Noh+V=urzX(_H)w+tJWOvUk+9>brWdI{MzU6Pgsp>Yeaen}KIKlLP@dF~|~ zO3g>qoV8dK@5Uc~`3wC0^_^(62P#b?dd?c$vpN|&o_PX~|Lqz4^|3!<Q2XRe)Bv0`p>Um{JhI>+1yABo2(=5TxA&16)o4T`P-)KHkn|S^4mP$m(U-HuV>?% z-@o|y`eE_nm1s>O9aHh$E93C(4U_R5xxRVXB>eBKQ$#z7@x=OM;F2_^n3I#E z*0<^OMdQPRVN5YJG#LHrWK_30u4wTOM)delk+@y3`T2^}!Y{W6;A8VgP@q40+v-r$ z*p0vmQHUKE4wI`JRTZ_cTSJkU5CgN*4j-!p?G4pv>2@PJHWFrV6FdL`RyXRZs?a&) z!nnv-Lj>i*6wL_yFw*9Op}ql_Y<}=@i6%kc7s3!6qOCZkME?F(WuwXo zD?);7XsN40mpuS6QK4!n%*W)C_AsgAx}vsVV9){IK+)2y!>SJb!-0s74j1iaSd~`` zK_3OQF~#>{O!1OrAX!;iuv)FkW0=N=2ZMoxganU#+u=ifL%<~~A&NZO$|W9xr{rkr zoJ(D1vt{IHESGiYw?o~VMNb)qgP!$NA|C(PCiloXu>`v0eePw9gp(#aRr>rE#lo-O z<@rcd`fX5&C{K4R7jZT|^Rq~P63@tw-*@o+k@E5Ph z{adPOkuj*^$a^dUH7~0CM!C(>M#CUG8!&6R)tLmun5kNDLPrWr>jgKBA&NRPH z&wpxvfCS&eJO~~aB#q=SCF9_J0-223Ul0Q8pru!b!90kOy$FW!U6 zMRfT-8G)q7d{sVP#Mmg;+u}1niSL~s3Hv|F$KOK!<;Do-J1SikL4J><<@KB8l{#=A z#V7;!e!R=gaK@Aes=h{C%{(+dDbNf=LqkJDV@$Xt83@%c{Vj;bCmG62%IHs)&jT(O zUT9nmjf;s(mVsz|RB+3vvLG-h2*JTY$_7z8V(?m!v6^mX;Q6%H$&e zO__v*hQcz`irqVRAuS^p1qB7jJe`H6J}ctlCMZ|2|A0xIaw^R_ft~x0BkOby`plu2 z921UVp@#vXK^SPRLtSeRg2O@-;qVdS+}~7&qsMbGEpq2yw8Ytt=P2w;w=8 zZZ>jr8!;hn5`t_#FbR>fchutei6TTyj)t!g8y>P~EIoz&1)Z3gJQ)r7>BuhW#-zkZ zNzDiLu6mrwtU^Rg6fBa*XwcV4j-F*bv85wAENd01?h4}fPyRr~l-`b9XHYbu2 zC&A*D%9wpI+*N}^M~)&OdMZM!ZqUuIpPwIk8_TeF*KVYr$wf|1IU=ScqcwFqju-S} z_S_`6orXyh9)I>h{;`9o?6D#?Is#UID+>0!iBlEBm^C{N!)N234<@O*2_@-=vHQRY zoX*O}fHfQmQK2JyQ0D;KZ@8}shxezzFFFCiHWTPu-Phj_{mtdrw`DI*Wo06>q7{*` zlaMPCOg7{{YR*u zvX<+SXw4Rc23c`N1h3pyD;CU2M9R(=v9GWV*8W;-+ANsPr>ZxFO0$m zHTgMs=IJ+)TGA%kj#Z^slW`D#dwm}QqNZTR^l6Cj>qSRjFI>w=oT84&mt+ zH^CY^1+%6lz~ACVf4@`tfT_$qf|p-<1I4x7${!11k-WQ`s_^P_Z(`@EQqiRRVMPy) zZrhCVHV14{aGP-V%G0Sx%dSUYNRUU195HpTv<&&}FXN}XG8el}lw->Lg>Y1zz~8qX zhE=q?;^PNU-|L5&Gp7lI4d*da(N=7*_cUSa%bW1#!EE9FBV$S9{o|5kAQ~SXcnZnn z7m9fcmte#C)fjH9M8vY|@ZgOL)$@+pBJA3^8<_>gsHkhekO=2C-w4cGv_}hhbF%ZK-NW02&k=^2h1#`#4;iMMhi;l`Os0&<#J1+~tk+cHDEV>eF zX4r7#cs7RG%8^}X!iJTJs46MPu*DA;>_k~{C7dQ9#6!KPF0Y5%Hw3d5EWy$>H(}wV zaAoVO?DTOsC(p+9*ItD?uV00-+!WOJ3FDOdWL0+Hj=OJ0+nE#Sf|RYJ0-LvGW5aFt z;kpegv24Y1-16BkVo}_9*hL%QQQ`oR=IaY`kXzUY{~%u!o=C&QWmjW{tsgm6ZHnlc zL@V<%4dG16A?!Mkf*zL*108j!XzCQkVMAYgJ<4jD;A8W{U{@n*8(LuvnSi-VS7Fsv zHzFy_h02C*bT!wbx}{egKX&$apsKP44wDdWN4sb$4Y=u^ThMss3_4BzF!fYo>#lSx zzvZjA@yex`zhotDzji$)kN3k+dl^nuT5{yuh;mQDQOngtyqogH!Me6 zbrlAN28F4HV*aYNSi5!|mduZbkF=vjgpT~wR7|`69!%{iML|=)(tI`EKQsf;xcK0A z3~nE^6d%G%yGwBWXKqKh4QLc%`i4l`eL_rfc0Z5*`2DLQe^TllL{aW(9NzvassiJ& zVqp~Q)<}H*dk^8N#Z%xj%w;MP7GE@!Yc0IfyYXy_eAX+bVrQ|4lJq%XQ! zn{fKX5gZfd(q;ESfRO6l`%hxw+6{=0Fv02KM}=;b=9MEXaW*zApNpE)X=obo#p(@L zV5lM$uWdbo$a$-g3p`p}`*bg+(LGW=8j*3!U|4Xmw4%EjOkw(%jKCm&RHp65AD`QeUZ)URS08dKYLLAAN-Uo2gN(F1wKQhI zF!HjpP}4SqmcrwB>eYRyE6u?xFYkprC>#}sU%bg=?=^gU*T^lv2A8ZPV3NgR(YY!!=hT+}e%w z>^jk|gdzVEq^_bR?SJhBq?UCf(A0*<{_FqYczHL>U1fNE>uwB~{n680j-x4u@z%jy ztX+2*f=mv$d|f!S`C0tu&wq=zWn6xz zVMj}21-3l%G_uNDkg;z+`s3E(nw9b3_JDst08D+2NI6{shs%k6$1pmYijiH>jPX;J zVEVWY>_63pwX0^qe|#Kfgax9$tPGWHg9wjLKvP{6s!HoHX-X0TMWSx5uS9uGo0Qjv zn&vi`g|P9%Mz;`kE}vQ4Rw=gwXG8+-bUCDML-4gXBRj8Dv?`})4>Ac^!C?p5nrpCU z<8wHWS&iV3K$NHK#^1M>S0>gSctQqE+;xv8oJJtpo6}3`n`U zIM~!+Xh@A7Tz$Bd~Bz3~EK&sIRR@ z_>>5A2;(g+sYh5?JYvWDqNlSJCBB<9m;O88WpD-Y)Us=vcbUDrcyuq*Wo}n3t#zhC$wu=sLN7hh0zIf{zVFbbi2K&(< zgl}AI1e|u6$o_!{3Lyh=$`y=t*WQLNeC1(W9&g329T`IDc_PY_pul9YVNfK_;<^?% z2b*#5NG2>I-De$7Ls(QC`s(W-YzO|qQMl=@FXHNjGtgU}fj74uLUU;ro_&5Z^0RYs zBsCXx6-B7(?n7TqHV$Xj!`In`w3I9%S^@sV^%2g&KyB?yBW7! zvl?w_J8`DRSD9ED95iFeh8ywuFMS=iE}noRdrre{8$^3YJ8U*T*!w%sedHv^JOz&atcEff?8QrE*eHCrpAR! z0}P`qGXvd1*h|xoA-`4Ht)&uY3To9}Qq05%xa|F+`El9HhJf%WL`?|6u^l_n9Xk(K zEt`l#$5Jq4pMa^+{^&CWVa<)7!F>;W3#;So*mnFhg8hRKEKG!7)AP%G?)9Lr8Tlnu zaGUyZc>ggtto|rXJqc6zWSHBVM5_{QfnV|aa49MXuFe`1iJD;^s>8m6XQZEfkd=A{ zLvW(tjA%?Q7t#*whqMrCbI+i#L%Q1HBf)gKn7>@%UWst6h7oyxeO#{0u1%Rn?f8t^D>e{BZ-_QF1_zV0dn*xS+8(S;#% z5T?gO;?%z5XdfIx!KoA!)efrToQ|P>G&ePiL|K6%VG!Yw;cD%glC6thnLAwYmC1hk zz!3~hz5+jZ^sD&dm%fA_{mWP3)0Bbs@CBG=YQT%n9YB|))!JGs+CUSALz3|DkH3!_ zE?bD1(-ROJ9*$`V;W)ncBxY^67vKE)gZR>yzl~-^*TEbz5px$#M}1Km${R#d zKb4Mg@e9#gbOLpO3-SH$e_hJ`1$^&^-$lZpXfCc8ES)rnSDxF9=00IOZMCSa?hstcmTwumAlS)HRf1-^nIi_u#kiwXb{uUw-IOeEHVdNIP*7y;9DjhmN4J zdk`h3PoQ2jtHgwO%#N`lZU1ouPMC?g$??eCcNjkN=3}C-8-x9QXpuJRYcEGxO*_IO zqA+oS6%AQu(A3q9oRpI&6DC`cegaiKv+>>Ue`BQV|MD#)m@ARj7lqaFX1wyZO{(n9 zzAhA3mSFpi-Ed4@DO!NUzyFI;=Wk$qUorOX*@MiE2z>23kK%#*KaX#G_xrdy(TWpk zb(pmvR?2@EEqzWjm*gX(p#xK9Ov3n>IGBV<<}|lr-ty%LH0R?~t`m!A#=HeGE+|HyEg0bz2WqM+&>_qv_vm3%_$Okrr5by3`f%^V-^Q08_&mNUfA3wLh*O78 z!fy3CX00(MT$0Cl8yg#yjhYD)CU`tk}?1Tu6 z8$S`_L#(1v_+inEM3hxEV9tsa2)8=WFT~F;I2@fVO|XuS!#I(&2Q6Vpo)QhW)1meQ z9Bs`=oVOUs@sa4N=|*_`JR!&t=xVD+ZcZKwv(I24GzqueAX0BkECL3av198VGzCq; z=kK^2jd_^}nX&*gV*=6FI{=p@0Jh;)G}}XQ<1JT-CX|I;htg1xorwnLcwBz@O4tTF zFl39u)wf)M?%Y(Q6-k@LPQ&^Yb48Qs#lVmQA;E#daN030DpKlVm-kQMbYTxJzx{Sh zpAduqKOZzp9p)`tjrcGhbTu_##*)>D3H3!+eL3=T@{yUH5C8b3xb3pV7#A}U?FAXw ze<~k-;gOgYHyJKxzm$Cr<_W{>lQtg~4a73ohq^vL+2P&Wdjreo>scsP1H(H#(rwZh0!=Ak$@8%6cKxblv>Fi)oY z(F41%_i!qzJBM-eXYWCHZ<%Pmp;$$qG{W%dUN|(=EQ((nCQq5_IR^fA=wrMWevDTe zQ`ERWh6}()RGdv$KWZdVIkmdAFKM7WQgl1k|q^ozH6f6 zE%%5IcSGyphm%Za*kn=lX4*WaOl`8@GHiBx@{;F% zk~a5}q%`W-uuFc^LNbrVnxr0lmxdgjQa`pKtqVJ)?)=_{bz}RPr6Yzs?ZL8hLtHou z9Q+nU;=3fTVQD9`JZGKV!|bCGBE+K7bU%ObBC%D!qA$%Fm-cF1#WOi}gSJK>Txruc4^*Z2TIq9MeEr*imV+Axg^s-u*?Xe-aa-+uo) z{PwrM!=B<{Tzm6%2o$|wXi$i=5CX>K04C8=Jt+T?0P`zr_9=-Rm$QuSRRl>UIpZ_W zAt5aMK#b{-V4P(hgb*PT1cvY#iRjs3LV_z{B!bM3%*yK_>{1sxlwuI$(VzNAdF+Z% z8u_U-Rhj5GYsBFc%fPS7hZJ!fNt1tA7sltYXV!nDt%PBycim^}t;$Ao@lwA*iT95x zjkGfv1sz%qNF3H(mC49U2sw#?@E}h*(kEClp~Y9CL3srYiKyi{8WGgToY=}=H$T($w30>=sKLPM8~ zr}C2Y3})nX2yrtQ8QVk3r|Qf-6P8ilQWln3e#vu4wckkn{?TmG$1c`M((#l8XBKSXbnW;LxM=#CJTZ? z!!dq*1Z-S#;PQj+Dh-WKEG}6F!nH|_j~?s`HyI<0q4o4rc6zC4n9o-Y1a;JvgJX-PmpfHJ{j zT(n`Pp*0YV4+?5S))(|3$Ya&CtwbACBXGmVY=OT&pL>D?W;1Op**syi0X6cQgoyFE zQT&g^>~n*Uxk1fMaqdTqzyyojpUumY9yi1duZikCZt6-ASzhB!zRQhVe(NwA7Mq{i z#Ag9%t(G>Um>S1>K$Mq4Fw*7f`_!7A;e z-uIM{|8sw7#6P?Gv`>8i$T`6Jc-NU5^z{5Vk_k7!{XA{TdruuaW#b0@**27a{LX{c ziB%a@f*zP?zsg8Q$|4!I)K{antq&Hd+uOjn^e@lvFPN-cY$qPLIGZRBLoi=?$RpwY z()M0ML_i~s{{JYq{2S>@KaAMT8i_+YUjMM8#m#rAiAvL^4i>Pjn3un2jGYf;9({d% z;7QdJCr;qx$&)y8rmz}Gv@qW0VHQt~ge_;Xv@HIP;eewXd@7Ryi znYlQi@l0ref06=?JutDS0w|8%)Y})X|ro#Gb+)ESx_bCee1_cA%}X9VQ_% zB;;lxKz$`?crX#NhGQZY zO^H@6cbSjBpA}4p+PZ5z{0Z8No|w(WLmw^Q4;ZFg$hwr#s7?|06RlYh;X zo%Gt-+3V4|Z)&aV9=I~_)<2Un2NyozP%Qr#T@C8%XG9)f7~kU|IY40^YwNiySu-)|ByjIEtVB3&3WBeOJjr(&?CC=xx?aIBlM$~ z-(L)7N^>&vCTX_Y3O6cClMryhPtviKk%sTBPHE|9@PQn9m(HTttjyB-&4wHqD7n9D zb=G_D`-L|KHDqx05C$A-v!S3~NmUHznxksolKS`@9cEEF?)C?qMTM^E5jVD48d+VZNDsF4dd%-w) zXl{ni?REx6StO*n{^Ghqm{Le>%_WOfcoOXwvYT3rX*7@7Q7a@|=mJrx04+54k}JszrbQ zN(R1Fh7|M-+8-NWV88?n^JCSPh$9UtH=Io*CdlepOlB0vO7y}6 zog5%Ov)QB_oQM#ifY zhn*&C3+hXM%&Y3gF!(-7x0>{Wy`)W=S1<@Ed=iJVz|Ne<|EUkpmql=9ll-7`!ZgdT z^u}f}8!VvtMwUv~xe@1xCK?|Y&}jJW`GCRuX-cEI;lj~%mjvbT84lg?^w9A03|CA| zi4C&gXfGqi2SI70$<1QeA~mq>6$ZT61sxeXP%uUwm8bzI${PQz&fyn7A>4>`%UQ+n zR$hPeaQ~0d;daq&=j+{m8%rR7f`yEUcP6U-1NC7oh*ml$6*z^Ynv_@8ByRy~lSEN! zRW76QH3>^k^@cW3MER>Lhqw@zg7`S^TlLiC|t@Zak)Sd+o?v96(s`3##!ZO)p=s6 zDGqlZFBEs2p7M{9j&&LttLJ9$pEeh&xVaj4msQk#SKd&+mw1VtQKLqOqx17om0Ox~ zYYTPHDAPlr;fsm}v2SigU+Xw(*;b>SL%8Wb-;Kxn1sQ*Wa71Hp2 z)5fq7)_Ma10U2U=){!I;O$e1>jw}0PSYZt(x`IBVBHH>bv~gJ}BdqUAV#9OYFjJDt zzpIBFxUJ9&9XPS`R&IE}p6)Q2PJXf0j>hI~3X$PaXEJ~O)7rUjdoy66KV){lIrry2 zt5=Cm@OZ+9{hmyjIXV9bZ#xlnn#Ib?S;fy{nAj<9^o6#Y9&fdLl5^~INbw6&4R3Hp z+Ybl;Kn9?0PwZ8NXq+?BvvGdaqiuySC#5C2$I(wS(8Un%|6dqi-m?liAf>m?Ov=-EKu4Rwy{UH9CBqyG0VGA_Sd;hDsM z9DI=IN`iAM5;c|U{!Cth+fj^f&-pvcPIGKoYn&%30ZhtfVAAd-r^bxm4hYoKC1-G8 z632eJXqYerI5Lg^!Tm8UGUe&-al=Y1Gq4iyly>v{0ku%uvoe{9t~bZf24#|pLP-?I zwR>1NCZlI*hI|rxt}ch?rrKT#KqrFPAIn=D1G(Zc<-|rVjDXtIOio8iI7i!ed`c~= zIE4l7dVJAfGc?HEvw>u+@5sb>7YNNP&aAiyQCD9=wBTRl(}?P$=*As0x9YV-S&C8G zpnVWKPCe*xq3$ewv6K_)xPsX21j8{AkQ~k^hJ7+;T4}w>u*Pag`(6L40S=b9ngp0- z4KV(BdFBkf(O6H)J6ljhz4@HJg%_(Z$H4sM`z>g0t{*x)E2L(t3sN-Xxtz(KAG|Yh z#GUV^2mEDq+9%lgd?_!3sMQk4WOZ=pjcLUF1;>bw=3lB07yQO!?{~FaXIfGWj!Hn3)tz8E4KYfhi zL5N(+&sOAe)7%pvyAPW*@&9dASG9~ z!QY#SkqPi2(N_pmPSMZmw=)4Z0##~p;@Je1%&yq=g+DI$D>UOxU(yWRA)N2b>jqu* z=uech24|PE#Wg#TY+G-c z(Mzm*Nk}GqL~MRu+Uxg*kJlRefJw2yF|N!0a zM}Ou7gvj6Xs<{_fGwLk+At!Rsqw#0WW%{&B2a~QnVb-MyglX-9+)JVQ`;^zL!hx9{ znKzj?CcN>nDqO=|NJ9lCn@yLx%PJ&oI(~5eg|>-iwsd0Gm9DkdokJp`+`vMh!~HZCc@Dkvx5#03)YBKaa z_Src=B>@eF#SH8T^l>x7(H_JH%?SD6M98W{r*ZM#9vKt|ItA`{GNYu+VGg^O;vZZg z&WQMr78w9uFjR;*zXzIdGN%=&H6O(Y1NC5Z6oY~J1{kdzw7C3t?%UiN>q_)~8P3n2 zV}0y#rRU>tvDrGXIk`XMij972v4kFuml*YsK$su0IdxwR-@PiEi;_snVdK;P-ZDari!RiB^s0tC93*TUA1$tEQ_=;+A74hpL}4^!x; z2+YMx#;`y>B(*BN;1`XE+Mi6&2(ne?RU=}SVuZkArl6&58}fO7=_zjTc5O`KZY?=m z11|L zT7#*<(t_LU$H}ezfsxer2~H}{U{EB>>d5qz_(Q!(Z%h%e35KNAj1Q3Y zrdBN6_HOOH5<-5Z>=6La? z#>FHRNZMs*Tdf^XKZFhIY&X3UbEL%o&Hv5K6$DI1iO2rl=_R2uj4v+WV*scAL8tD! zo@DQOVC1SQfH|2N{<~ymmg2bJZy| zX{+<48lg_)k~czBcVBY3oG1$E6bW3=5l)qGiwIQ`{s|;W=_TSRGvpH3GXK5#N73VKNXDH8SJL9$*`aZO8-50QYyY+2&T)RZMsgC%rz zd_(~G#K2yVw8P}uYiaqIh*`Ic)OVbcF#Y3U2Mj1X6*G$zvVhr-cuEMvyN@IZMEiY! z0>jZDBngi!`L~}S0Pa?=^A8MV_>oy20*xMzX1fJHC4@gElqOUaG+YBQSp{lCN~PdM zE3ph3on5^hhn(4R=n!*cF7+?_@8g=Gt?f@xsEGF67{r6*N2A5FL+EEL8>3H1&I+2} z>e3;4hxwOPJqOUfGFtVBN(wyj(Tw|&w@fFem143=L|)#Iu}OOVZ53*yloLcODK#Sb z1*m3s=Zl1k1FdE1jc%YoJ|{6)zw*nfm|SsOKGNExdWR{7Wpt-MM~tiCYkJX5-TXl$ zgU5M)-|W7iSH*Gp)Qr$Qd`gR&sd*Ha51=9#$)(a3W?)%W@Rdi9DLaf4jHs zYPiaWwA-FE&qPgvqeRJBXW~kERIL$Q{6JQUZm68%4iS|XaT7JI7t*?-K9R|RphE3A zi-8^GA8wdRIoXpr0NsdHvQy-3(t2*C*FUz}2OV!pJXZoE9+N33WPzu;rdOYNr ziT8vScRXX_pMerbB>by)VOW{L2TEO{h{EGd5kK^vzcaza>iSqv*!W}FYj<3|g&5{G zY##Z1J(y2?-2StZBiCsg^Pmylp!DAl_cWYR%O=A~l@t;H_R|-5NgzquZ~G7Iu}TGX z41vgHB;);tZ8wPV5?SHCL@wwStX)A}xMFcFhx$^47Vo152}G*_BHdN0i7wd1Ckft% zCQn8-dd$%V(|!eKu`xGD3|aox<2p=z zbNvu=8ot)+U8p+y@`E&9JRxriPR+G|+arF9n%|X~95{0CjKP`|QIU|9ZC+esas&Y1 z7borJKZGu!Ft5X*pr05B6K~{_!Lz9(lk|R7m&;(s*vlQtj z1Ciqn%Lom%_mju=^@B(px-Ep@i)EZ%?VzSD1cMgqxA({M_U{2mhDQ(?_1!~CYJ~(o zKK_>AS-2ZKI+5dtRn5)p)cwZOGA{>vo!NcuB;-9|l@qiNX?=`z4ybQDTEBIaV%~=6;onjhM9kitV!8czPDHn%bde8<9I8g%GX zRh?WpN~YTyWTK%E>I-|zX3O_C^aV-Iy@kfM z6!TFLIGRX@g?B1rud*@^7^iitECb(1jYqb0Ddn%Iwn}uOJvl!MS``4HTxQHSL}l7g z2*?bV8<5ZVD+nKTK^xsdA9Qqk3=dl_SH z)sX@XH&EPyQr zZiz%P;RymrlpcBM%?NlM@f1c}{F9L$a7Rcte7E1^tFN9G$8j$L@KG+=c{(^GbB6}6 zM+yf_RN-{T%?tej8b|AAz^b|vgCJ2Q?O)eHo)IA}XlDjuz6))$?UPq8`;krybwA^i zX>uL{Mf)mERqP1c2x7h5Sl9HnOcD)DT4#1G7&Hk9U+v={aiJg!^>}y5PG3s-kGA?^ z8Tr5c;#lDW!pIzo=!#_3U7Pbh1m<*U3(He9#yH4zj%sKzk)-r)!KE}0o1}T)WJ;Wk z(ubH3Vt9SE^rU!w$WP*#M7Qr$@ir+ll(i(M%aKSsm#0*A*{eBEz!Q+h`QOQXEz zdSBmlD{pn<;mJ8T)R|H&VK-RMz4*8BhY<8~ZI zE&nfYi-?w967o)$qv!t~#q%HLBQ5kl*&Gzy|7Vk%0)J+_glk(AXIs_KI5|DN<(+-u z{7d9?3qI!x{@z$w2@iA<0D*@8a$SLMG=%H|+bpEPqoaPB_HT^@Pmc^-B44 zy&WR({pw)ielH&*5Ddf>%UegqkSQuDIlL`UPj9~VGT3adwW1IZT#j+gl)<@)1L^x4 zzyWN*lqBGMuzHgR+g1B9;e=kTV0BRIRXg6#df~S54u~%1&ct3M@z0M>KG$n_A2!}S z=c#gfpw6UjH@+!I^sjGTbL~m=ow6ow*X<2iD!(@*DJki16^*c?VoJd9z)sKCr+T{+ z^^mkjTN@XUT(zvAtQ`9C;x?!akI(Oge0XR=3R5zEEg~V8U7k(E^#^;s*;dHMhaN}{ z)o)U-bG|nP0`sL`R3Dz7D{8T_Ju#EwuOo3-lIUs@(T3|zt6F|*DFsj~#bd;Ma0ckr z6&Drfb>zz|wv@HO{O3>DKCJa_k;r0UnI>i;L7}Un8#5Ht*3Q&a@IG{ z1wwSovyce6LuX=<7oW>h%iBJDN%(nWL2A@~ z1*xXv4%md^35MCHBIf1YxNi;~qQYA%s`5+nWgtR}C$=v;yB+=t?f!U`7e2WULdMwb z@%JXI$e(l({YBp#u$zw z=0r&bKFxO@8OU{elu@%kaJ!GqVT=ED2TX=fi?9MEgRx;LB8GmvXxWP3AQl1{e+8*h6pGOaAJ33qYP7onx4DpSS>`$mPZ8*RZ2h5aTC>Qj5FdHqLnHk;Nj`H>%@uPe}g5) z1ZE)72fV0w!=|R>;NfN?ko$<3d@@P>AZhbOD>a*NIX2wTZ2x__u(GrDkyym#Ha9kw zA8%X`)UTsZ2A&LM*#1Xw#Zs7^l{#-dzxr2ae9F84UB~P2fqj8kqK#<4Uk42f|8Q`3 z`(vF{gZw+`mm2kWq1AFF%4I%!iCmFEfO#uWjiKIU7-SCl)d*F3rlYM*Yh%^d7Zd@s zYgC;{55=Y>g_WPt3>uee+=NF*qsZE)%^{-!A|wTzVKvgy;^h*huEWP`en)zY##8k1 zz9}dwR?dyYH{Jo(sTmm5Ok2FC`UR&lxeDGQ(|?R-<>Z9C-XD{ZFo803zL4@$O@x2y z5l4m}%3;Yiv=>V?W@5_20=sAQ!0wq~pLqV$qaE+x>+c;sM)}ZS1C=EZrF|GesbVCr z*IzGN&%S<8gdgFCtdOZCb%mnijY2{~oPS;z*&|p#(x$y2;V|iyEm}i1Yc;HE*TnE& z9W?@9(TtUy>id};UXO)F&qD;>)Hd9gH_u*&aViB6>J<7(Jv=;-X(xI}9}C#^{UXzM z6DS7_pRYEh%JrJPxDfF-YValEV1ECS35^(TJe|Ky0&1FpG8I*W;HO%k&cN&PTuW>JS*r}B9aG_zmWU5%;M4m zEgy}|jXT{wci+2M-_MSP#f5H$F@Cr1D3RL?KKe>Nd?M zisRuYsvMZtrStN>(;M~2hp%t2o|JA-(2xJl0(o_lvop{J6S0=DgSwe78d2-IWV zNsrX|^>%K#?KkBbpOBEmDvuBWNF5Ib+M?Co5$1y&eh2J)p{HP#b>7zG-8!_@c2vqV z*$Mh}TiS(aL$Cp!DCT1@=|ZBb--@C_vgn)0NBIqN?g_Tc%*=M1)bs}HO~wJH_7$CF zz__ER>;eVyIKDLoD8`V2BQcW7POp5j@t}zD_wT)@53?}WK5H%Hn3W8rhgg94S@b7B zOR^r!c8^j%D|}=`g2crk6(1`k42^6N6_#Q>Z~)MxyjSHf6PXzb83M^06KtBM_ z&dmd48oA9pY2;IRMUAR+NiYf;UPY*_8vw$#?GQ-z1x~k$uj%YL>QT$3!WMa0IyfFr ziCSq@Xx>GHg{emBf4n%%L7}PeJivYzXVz7aa)BxHyWn*@@l+giDDLKULb_u!BI-RA=_B_ zwSV6oQ*xz*02gg~@BfOrvx1O)*Crh)kN-WRqg@X~9sFma2nga2`cF;*G*JNyEC-!l z;K1#&z`xkF>v2O(N&jG0;#+u>R z5f=|(zMS3IIDlEiMzDdCp4r?C`p>v?u~A3x{(PkZ|2Mj5DoF2R?|UKS&!*0%+n${- z@Z4&bJ!ubt^&5jw9e;ma_%fPJZAkZVp?sEEuRUN!6Y&Ip`~@>n3@(;E$qZ{QH+KzB zNJT6*?+(XwymW!m^?t-KaSV4bhrjLd{~T+^%#xXPU;alzMFr*geAOFIA(t$nq=Va5xVYWP%x_K;GS#e)E-EVOf+wp^PEt~lwI>R#ozz%ZL$SAcbM{j&EF7Fk_6srX#pduv z1VaZ%#02#kwr4k|!(JdWy$3g+4vew&F;X9~iKqBK<}Jw(`$~p$c`9R)yu2}r9-dtw zQFv?%ZT#uuewunW(CA6n9Cke;nBC%e5^r^m3K$=t($M@;-Udn~ey?`1TwHtO-{{&H z=)~hfQ*C+9!khP7e<@FtW+ zQq6_#1^GdI8q(^`agut6#-1QAAm_XS%k?>S?3ESK3E^4)zSRb9p?FC+r)(BmA>tIGQZG^*%d zA-W0*ah4Z4&?CI`m?JxT`+E-0e9u2Y4UVS>vZ=6;7LNWiR*m7ZW<}Gf*X~q?Wx-Lb z45`cs_Qz&didXn2nJRQs0m}0 zHIsmVTFT!1mlz^kJf3f}SufhA;jKf?)UJvE4KM7hQq*3u`YccSv(3yTyVrXzI5D_P zb|wa@pX-(W-vzViheYhE3moQzxc{&WAKl|r29FvOYJOv*a;J1uq-r=dD2?QsF>JQ? z6HZbzXt6AH9ALXvec~lUwBP+H%`CBSGEBba@3*h#F{rvq(!;HPEJ$9;jOVp%yHrxX zA93iWj;Gyt^`?AXjgH!Kuwh=QvZzPO7SEh#$c&b-VArecR*;_%F`N|Pz2kPg>$Z1G zrswsC*-@q|W$IAYxv^5uc^$2G>r97qvF-O+MKz_a^Vve2`~A^sGh@fPt91(44_Jz9 zr6MVpC=Tlt{TxTVTAO_I{MVZ9udzVnI%8PRv2E0_9opZ;9B$Kf$ZU1Gu8%h;Af#c{ zI^B&n^I}3gsx`VgbE3r!@4$bUMlnzL$9=Tp(S*r*Rjv)2*%UqxVR42yHYXBs`!CJL z)=e|~UnY>{6$X>3Bn4H&k9i1;mH_{a8b3zw?@d=#XOvr{HJ8bBHcHdpcEF5G7*bu` zx^b`=X3uj9gBCsBVyesak}O%P&(hW`uK%7pS+p^~OIa!?A=mL#6X+N|6a^+@BRfG> zB~)%*Xoytg&A#o>8d&Yu$i0HKs|?FgzHO8(8-K>HNon%C;)|p-^Vm#dbgL93fE$$; z-zK2)(ed!CD3aRDT8Ax;;j(Hk!MX52cMXjM-=3~a*v6I>VdO=8`gA0`^xIcu-^CT6 ziev@eZoqLkcc>mK*~fjq--+%aUOj<%i0b53r|b4?h-KMg`i?&@`q=Q*R+AQ`9Jbwg z=lxQ~TP!(l%>sm2j-hm6X}oZtc$OotXCN*(2*xi}MF#5=+~Bh_97Y$lHCZeoq2B$k#+lojR&swd3l zQNje{1U%1*6KTE${tQs;7lA}#0vCLXfNIxlI;)pNAcBlX*BVczJKS{LX5WuNDKs64 z?G4Lj8NxF2zuZ??F4GxKHfoi4O{7*@YF-tIqE~t$gT^*}3K?$qT$UTHvbi4{XVB0x zcwn@@2zfXI>CAyd#Q%w~xB@AL&o~i^DFy@HA{K>mEZ1Huu}kW*Jy*RDW4BQl2Sa_T z!+*Tuv*eleq@K5Y+5P=lb1_aLdV_{Ng#2?bV)1vJ zJp>-daIaDS3oMFUpl-jwkbDXmGJ7mKk&f|LNT7g*YM9$`NMc>a6rpe28e{>8$qLmyZRq9azM z0EI_RY^p{NM;nD$TnWZwndZ>$_RJQ6_J0N(m@OUz&O{rp?W=&!Hlsg_Dpj)RH~Eq= zqNlQ9BlZc+*0XcAt$4QWt9S1qXo!;M6*bA?gx(W(=Wdc^2y34scHQ#Ji41zWwr!6~ zM!x$dLI&P`H?U!}jM{}br1PTbb;qFn83m&nQ2ionM|b0R62MFL5>&6tE6v^BX1$3e z=B@l!O}*C_DqEs>oa$N92jp#!xhON{$Irt->emrHJGx}7?+(e%N5;!GG=1(LrD z-#sT_&idINXBI5lL_RM>W#z$$0YN>;QQGB0umSCsi&AI+cyuv8EDK)JVqo@EIvctC zP8Vg9Vgg`MW3{5E(`=r3C&|HKn)7X>*h9&Kq%5)JprmYZ@5I*Wng2Q|h$)mzC{CU} zChTWa2!tC;VlX?F927gt(f_zvq25s;UEuheceo{CuBvdH&1Zk(r(CVPIu%nImCnv7DgD@b60n19 zk<%LhS!V8Cc$uwIu2MsJzFgI!`C#3$$#!{>UHUsOo`7Zja4R?d5E$B5H8RQdvt!Vc zCPGKSBd2$IK56n{MW>iWyzwCMeT2$n@XL06+`+9g$jQKYKizz_(QhCDkN^(o4AL{^ zHo?_)%aYfq2|zPb zf)Vgmxge;w;F4;i1g9YBIse`+%ukPL*>zh%Qqf=Kda#G-LY&6-hs2~FKZx5K{m!H* zEt--Yj=HPk|H<=ckgv+U1;aMiW`I;NJS5xyTnZlj04+OFPYGfj0fa6&FRqD#+ci7`Vwn7&m7zZv3jek;M9gs&GK1lgB&0xT#gibA2} zsW082kX7zy?88S&{^f?o7w^C&iard+vs)-7YXO`vFTuU_y+n3vq#QQ(o22MfPf7e@ zOShVQeNo}lE$8R|xaoI^1O+%f;DLHm;w`RI!tU4w!e4ve6^;&bFE>$Kez!pdG#|QI zJh%Qf#z#)1MucFb-nd8CCi@Yz!)CrRvlg^pQ)u(h6M&Rf_p$T&JPAUkUA5jAC%&j* zx!K-CAU4C_b8C;_K+L%vhDMc&Juo<^)u>*r?e6KKo^zb&|Kp(~c5nZ>a0j0E`vVTs z8I=U;8Dr;WH}CgoJWKfeappS;RIEJ81V}a9;7F@{ST2e+M2=_De*WJhqBwTaDj072 z?j1&w4RkrOu^v@>ZAmhjHIiBiEE)r9VpiT7mLFvDXCQgdxxr6+gWY3TdS3JaP)N%1 zB2oFa3Cgfo8BmkS6rl3v-(8<`4dSi{qW{#7O#&dJE`(s`4Bg~5A^{v506nj-H1}f4 zpKmiD>j=D)3lJC}OxSu(r}+k-VD~Pg*Yg5Br6fC`y^IiLVTwgkV}ZB(MG|p+Vb{_r z$uO3TupwLfopW;91%>?*x4dEO5@EA7wN9g`IQ(9ze1(y@`y>QxmW2evk!dWns3hKv z?&GGNOP-6R$;~I=*J;|k!%~UrMSn1&XkFI$IpvjI5+S_bFupQzF^rdgMkL~#=H`inXb2!JCtud+Hoc|#f2q_6Swvx%8B6L(3E8MA28QxL zJVVFvFXvc^EhJJXU!omTB0sjia7I{$cAStiC^nYDAU-oKXFcs|*2->y4>#%e3curp z__LzPA%WraaP3ckEXROyFV(cW#TD&}MG>0BVIIfi#;xT~!=sdZhe#x#L_T!RRbw$5 z@Id=onc6dXavZkU7CHC5NjR}} z3BM-Vb%Hnr7tRM6tF)WO?!K{|-elEvo3**nsNXnoIcyDwlCDWm3l&j$j#ehqYfj9!<@@a|v^o znoYcgjvvWpRC%91@A4N-n*Z|20DPl7tJ7oP%{cL&-v~HxcC;=8jQcs*NR%WZ2j-@i(ay~lFYh*P_&uMjT{<|4K7z{uVS7*T>z}4zv7EL3 zHh0?1HtSPM$LVuV_zahWpJvmYgbZ0{0Pv1u-F>g00+VeJq!Y|<|2PSgO(v67&KAn7 zmMMsDvnLCN6D9`;6plVt1mwt{0z4`GE=jxG4ewUkIYG6DqnDkPQTSN!T&kh*!+VOe z!u7FhQX2U}Dpidh*D4ss&+R%aIEo!Du_^i=ck|j~dqH+E_H8JCFeJ>10XSVZou4g; zS_R-TsVoPVE7SxU2e_7FmyAcekug4N^c#V?R*Sgp<`wleV3A8C=i_xJa|b)~$_Md0 zzB%(l?^baCb3sWYKz#Ru3Hty}hZlt5)%X@f(bR46a^1C6e*pZ(ONV!g;bZ4nI}A#n zK>~rf)xVUI4J8@uPA!gyQVckuDK|dJvx{)r;(6W4pc0y!z)j4i*6nkK>WhUu?0`=t z8d&7V_@~bSf0(N~u*wgj|0?t5FG-S&llbudss0Fgcji$GR4*%0^nNA}FPMWOM&v#b zhwVmP-G?uP(HYLrC@YPO?=I(58-?|c0nvk+Lu<00gC%(ngn;SSNsw+9{R62#%bce! z*csDyG}v=lPMJQ6QwRLF=1UIoRJ6VlBQgGrjAlUA-tk87hw}F0hun}=Vy*MK>Mqv$ z!sk!bj#OEM`_Mk3lkwr6f>}Lwrr!`-Rnal#~rQ*cfC@l^Y!?${}kb5+PaxP zl;s}5?R26aoNYl!=(`7Fv6UYr3jZOMawVIWqMl6T{uU5#wgG{ASX zHwGkav3ydV!gun?oZquX{Kp!OYtVa;E=fw{4V_>Mskq4 z{Y=Y4^lfuBCxrhQbWXB08V*WnRFMKP;&2)6NvA?D6x`i+VlwSMuSK$a^;XaH5rkn7 zE0783%n`RdcHK5;jPda_dU?P(>s};|G^P{{n=s8(mhjWsG`q+$V>xFyV)Kdn0eqE< z6zVRd!NGB7;PfxbM30e@8L{m`gFZp=%E~`id2_hveZdtmVtQg<{s|UQ?-)Ni%hWW- z(AU0HvdC5An)WjqjRuz}QF4>9#5j0d3PwAn;q&T-(7j+h+eZG7(BI{uT*ZVQF9sIw zhe>mt?=9?D7{Ila&fi&5h^azw0`Xy!hqEDt@DZ~iB3<-lo$rSTw@b%VGEa0uC|s!HRBjBhum8v0b_{?0 zU&%nX{CQx!^3{>?Wb8$)g}DX{d{9zNX{21jFe!QRUmZIX1OJ1$z~=YvG@f+ zeTuxb{a|-Q(S9*E&iXfvLL>w+?sOhlI0^6s*%f3>r8+A>5@?kCF}jUN$htCC7Efxl zv$Bkn6DbrX?n)?i8l><|SoNsn|laCDB?S>tq(UKFW<1zCZ?zN}X_A|MhgcF2G z5k%8rN{0n=Ag9uPT(y-ug?WNIU;nQbLy4Cnhg2BTS(@81RU^* z=mgRZqygZ|B~c94q4xgwVr@a-(V6Hd$=%?)A=V#=gwxF&hOk#K%19yxo$eRX2RZAml9FsUZAkbR>PGT7AU43vQq`f$2XwQWBT%`ClMr~T0nKJ}mM+kJY2Y%s$bNtt&?sVmTpVLF{mpW{mj zOw1CszI`&#X_aS`-EQ|p>w%%yj3z0M>s4(!7O2cOpX-)34u{J{9q#7#;{|<9_ggsz z_Z@5WJ}2n5%qA_%(nVYr6q0n`?zZvUTIXHw%443q5|zO_53;TqEXhgUi-=;GAw}EA z9pqf8f>DM~=3lW1{C^hvVx9`2KP_x*q$;*t)(KFP_&c39M4Han4uC(Wcz7I^w`+wd zGG!Kcz`Iw!Gx;=u43jUtMvH9~7v(qH1fk3sNoH@JR-0kar>t=|xAN?rZ`55|$WNYF zC!TJC*U4t@yZdpb4+f>T<4`#&SB{_Lt_zb4hj7Np>7w=K==C~R7j^2Yw(?m;V14bB z9#Oc5pX$KHnFfPKx$(4D9G-|0Z8#@Hm`q=F(5Ag1W>(=QjZk<$Eg>?w zNUfus5skp$VaIp_UK9t%IZ!L$qlu?f{r&4Lc0_61CgDI~=14iX7_f}bFDrxNHCq&+ z+tQ(`2a#;#wSob0ta-X1g8EU#cEnlwN6(xRUE%@ud0z>l3BcA#0hO1RTRzed&a11tm+n>W`FfD7d z@#IOxa^*djV)+cp07%5dG~Cm})iskqY16YhD?3C`W*P66Eo-Qn?_rW}@z2DE+7P{LwTGd``|IA?FZV)Ya<8at! z(n2r(iGu3Tp6T?X18f{=hgV`w6GrX}k2lcIUqvt8`haxm5ucWL5mb>70}aMmzx&+QB5sd7)Es$9uNt;p%aAN|AK(*!y*-kr>jK&-&%v63_MM`gIo-$A(h^yR9Jwuc9&@du0oh zei|;roIWphk7(sFjuwue-fU+2^79z}$#)7e5*#qu$fR!F|eK2>A`v}2gA(ObtJ z+ZkXboxM}|Xey0t-{*DkD&u0+QNoDtYV+T-gdJNn3d$+D5D|^o6Gad%6`)8qoxLu; z9e8&~@cv_}&uQ27idiwy%F{?-83V62{NrdU%W9~@VV}}6bbN(*YJX8pH!el@!fV2+ zn0tS9Vlf*=P=d27VLkC#h++c0AR|)#MV97pnjDFPmfUrjfjA2nEAA&o!n=<;jZyL? zY*i|^J*dJ{IftXVUF2BOukp_3%@W-)u=}6x_Vp)Gq83WJ?7S*=V$D%PkqXl;uk}S9 zWa8yJ7cKQw!LHt^uHtkLe-6i`n=BU>l{T!9C?M;--=8d5$E64#>HVMZ`79G3u9xMP z$~i_vq{u_4Bds~(l6e9Kub z6no;(C_6(@cnT@{8pbwyBFAI0-?FUUXYo$@{L>)mnTwx>vV0J!JekZhGB3-bU zFJ5a7I0<-1V1l!}16QCO9_sYuw)-?z|EvwS($D{65}uf%g^}{4Vq|=Fw(nhC26_!p zYi;9k_K^81t8v|SUsqJ-t#xaZbR6eBIS_A~U9Qxin|Ae40Fqw64^GW;lExQ|aCzNg ztHdFM-F)f-W(Q&kxzX()2}J6Z5cn@2)+%a73d7K{Cl!ibL>PJAUh$?^A6 zhMndaM7dfG{j!d078iT(DaN!Ye`X1-^LJK@(8RLi@*3AJ zj)}Xi5-z8>kdPj24LIzm*MVPHb#GN1|EcEMrnK|q0Z}Umb64q4 zPtO!73ys&=nRl%#J^BQS`!OV&wFU)Y;E)w2+?Xo03lIsoQ`HCy(Lnp-7SOa?Y_p0OEf>q_fCE1* z)2C$qh36FH`0*khnQk{$sx@^cmE(1&HmIHYr46N^BuNX67D{dHlZ!`1U^&j0Ybq|K zf-}cKB$`cslF)ztp2;s+Z7{9KTebVd!j>L@xg}#u!hT&~3z%~0dMmHEP!y3)hx&SY z?jC2E=CxYCEYKC01+S&A+2M^Q{G80Ed)v8cJJ!WmAxLg6=tiugfQ8PlwXrO`ub8EB z7AG1XQ~BkTr7jJ#`RBZ9?w>0Ino_PTV~^V=z^rh=wtF9uCtI4KlXg`i!w5Ez?FH|4 ztJR`F%xdzY4V&M(l*_D2vngJl|7!)1{HOm^1^Z>{_MY1kOttL~MbyC9x}#-{R8q7k zTB2+*!gc#Oy_Fuk0K{-MIzNxsOQ`bPHTbvcPrcs!8H+W{LXHewham0sTkd~m$To`F z99wP$q6G*l$|zr9XDX*~8RDO_bH>aOG0NWBvlL^`o|d#&e-qY`OV zfb1?NRFm|vK>95 z$_DAjL>>>Ucmb*&v2Ufsqi{`f=6&ayb$HtD#(qtXFry+Nu}Tyf{AMv5vxW?x@`~ID zICHAS@0S<=(3mEPaa3uwG*7v4`-kof z(V7kL0~!+a`W%Qb^r^9cROg0_i(#nc~gySmw2PV@120 zE0P{PpiZcYF$M;vn4pC)qUe51(7bYrGT2ldUW)R(HwXQrIrrYddU}ct#UA@wRoh@F z{r@O)V&Y5#=fxgXN1yLAawjY~HN@yMfr4@Z0+W$n<+6Y-vN2HpJD$L)nmjqx`S z%f;%d_iY9g%f|dgiTzGUF|2~f-V8RYu8u{p;>5z|w=x+((R!l>zBZRAabF1gbmdqVhsiMTV%9VHD+?I1 zWZq=dvg|f{ycUT#+r;!~kV^+|n^7@a7{{+cj~jFZ?zrJd5^)}XBsgJT)3a5=E9lhf zcNJNtvszdV)jOrlF>4|W(CDNnE9VIZ$*N-U66DvcoB-QBh65~LgH?k+{TyF*I4LmHJ1 z=}r-l?vg$iKF{x+d1u};bIzIbr?~gNuf6YBYkk+}yDl154(GVnzQMU>L)ptJgt)|f zx^hVjroQ+PPV(TGYIMyYU$!)0=W1_e~2ttU2QxU5Q**L!P~ zq6R>sVlwcHGAy7NG{)mYk@AI=B*IkTgOgPI0hP=cP$~%!f*T&WCMM6~ zGVJp;)_kFE-E}q#Ep6;bwEL^M$H4e_n*3NO5uZzwdiX15y8{t;)&s~R$~eJ+_~N^M zWE=)VU*7^08Or#>mWSZI7|#oWSIp6zY;3Z0sxe6wD?|bm;dRN@b74$*DR9c2u^Dp?}4fJ0WD3yY(q}}`-R>0QiwWAisDoOR2 zvv}icM4yNwjj7lM3*tz!t|5%vOAhNbG)e1XhSx7=ZWqrKUX1)Y}5qTo(nrFkC%P!%`(v>_s}ULyvgaV zAe-g1U0RD-Or&O$c%B-Bi7}4xJW7~&A*GQo3zi6F{l!poHOuQI4xv{wImkrXj2Cww z72otV?we(m_kc0N2g$0RA*0Y=r-zDfAz4i3%B#6*Um;S38^SIRt%!#<&8R zTfg(DfNdfFyyPg6pnN3E@8N7p;rlt^bEfgLKigf8{oRP`;&K?)lTE8Hoh-MHAX`euh=A z&^GPyg!w(1LG9~x6%Q?ZZ*sNGFicms5NBz| z{lU?f`G^34KnKwpGP8w^p4x()G#NUmDQVz&o1Z9bjJz3kUvd3XKWnR6s;i}5woM{A zp2jwG!M#+xw@NW>J;f47D%Skj7hWgjG*4e@o#(MEwFTFpO}BVfh>uQ;kCT~BiJP8| zdv<`DTR&dPYjlB*8C8$*_7^7M*p#HEIz>S@B{?|_qZieiW{2t0q|+a>268Pf=&yqk z>tbF09Ivst4O^5IaG8veL)#bk8MID`D|Z)6*7<`s)Q3BO8L8TjE@H;6K+ zB2^<09CHZ!N~oIiZS0a6wD#@EMvS~{XDallDP5+}gld#o-!g~)AAT3&bs@;NswL8zVgIhRc z>>It^&@HF0@1eO+SJEP%>2~-uM^13%6M0Q=72a&O0Jg6=t%SJEZt1<*~mT4?r zHA$MQ#5qh1E~`)})k7o;;`}dlm~^fvr60mbQi@FEvgbRHK6H{o!NUzEn?ZsTmKX7&A6&Jn|?&{bQK#(mziErg9b(>9Y&hZxX*=;>LJA5x5V+Mnx@C)p7I%cw0{U5WE9GA<* z?f~00uMnv$W2bHq_|d5dw_rO~6u$B7JVB{=jo9*tl?!2ZU~KlHzY8_ZqAOSYWTM@h z`<^~(n)~s3E63JT5u1nrS++;zGMOfRVb}NOJT8RT>sV9oY$KJ;v{pWguct#PQ6^B% z)@k>n^HS(QI%nCBZIZ-tZr4GqcKhFfjSd7T6jvym19f|>jt{s48$UDAm&tcCU9Rt( z=R5rkwi7UOt15t=Y_-9@;411ek{t7Jo9lDE`RbDU>QTeMHL2bEYOdMP0n<92d3Jq- z9Ox>n@QCWA{lX7_IvHG%y)XBZh`bnp1PqUk^pn@`q~{f*1WM>>Ca-e^p=HEIB*E3o z-Us;`3Yy%z1U|?4TJwY)uyqa&qc+wJ#3U4H;cQgce9<^iEr!S|avbkqK?MiTp$$E8 z5^oXn&1Ajs12<;;hz9nT**#m?{^WKM zK)yWnwFUI8GG@!wba^9rZW znKUZf@GPxz*~Kcdt)`(jE8RixX3{TU&e@NVr}XMy)_ zpKL!~7UA$`^EHe#cZN0b0CAaru6aCpsu$iW`t7Qa)JXSb4y$oGp2Na=`pbig&+^sw zWD1qW*>6mOLuacDRu^g{qh9y67N7p929 z(>bjNfC5ea==mtv?&+Tt9Q8WnGSLe$Pnd`&lDNCCucU^bb@SU61Py(MtU!94jLm9F z`Ycc`h0fR#x`W^7`!lU}tA?oHjI!Vtjz+ilw^s>|cU!Pp`7qD$xopNlypj;#R{KX% zb;^C4eALf>-6nDAxmV$zkYV4knR=3&zI3S9C)F7zIZw!zjGKS5-X|9&$5eBLMdN)w z-d9lmfUo+ATrV7YrPj2Jkh(96OF?_S1RcvTlBMeVM zQvB!B+cDB4G(H@9QM{5^%HojD`%8QsNu)>%huoEQkH_Q&EjZ&QY^VG+Tz?p?ZI6Q*n6SWQ}@;CEZS!yA$-r~ zz?OI&W*s9AL$F1i<6{#?N!H`KS}@KS4KH>bCgdI}^sW`MnBc;Wj{04t!HN@8{8{YP zbeYB%TPJ3~Rg24FF_Xf(dKaqdLY;sru#wMqdjB;6U*a6|O=mp6bHS2c=X)0w^nuKW z^SH?%$Q)At{QE2ALRqyTJcE@_xdIOxZ+}ay4Nx-5s%gzydQPiZg-#4s__rQBL;bT5 zJuBBEn>4*x$_S2U-iySX4j))A#&zZqv)kp|THpG)-8barpU)Z`b;tL_Sr3*wl@7Tj zUX30fa(pk-1U>4hQz$Jvq3;!N1)Yus_RFUJNE9k@2;e60x$a7X7Iwm3Wv3#TWXb^Q z$P{dP4e9ol3s5DVeKGJiejXB9^JCg}m_@48`~_~yYpZ8X!GK+lkyjpN7h+=V3GI80 z@Pf#<)Em}zt)8Bih1?oN4lPoFIkS?Y1ptz2rRST;S#Ue6p`n-a(mx{-3mX+Gmm>7LKdqj z3tG+MPxW?_l1^5M9I|jB&SU|aZ5A~Y#iB*NC*R5I6&C87wb6u7SPaLsUVV$4xwTK1 z|1~e2~RX`b(>9vKDrQp=Y@u* zmiLM*A8J83^e0b_3;NCmuvaAIiU+5ky~ic3|DjfZM7gtNQ5rpqsU&2nJQ;I;Ywc41 zZ9)dH-L+f0H+%Ng=1~{uO*(e%(~x(d-xsf!;+)mA%fpteK1IXWE|fF*+41n?w0sudPZ;(#;RU@24#mrr`H7|E;5SGgXRMJ9rBQ( z3lWzc8POs8hm21?K}cqIC&w^HSY2`Tn8{-qs?UdHlb8s#(?c02FCuUl%~0o_G|S?^ zdJV5-Ayk4Pq`g}xB9ZRB_;k+cKUwoN`u!9K5bBoV!d_;8|KA*&Y2-V84Q8HHR*-%E zSw4&5_UeEe{cHc^OWfyt3GN3gg~7Q_{hzuQ#g!Jw-?~uAF=9{by$>0-UTN#zc}o>J z8!FLm#P=pl{ZC4?GSP7mGR_abEemE^dlDhZ0u*raEs=0dGWQ@#o(FLZ}nIr=TQCjZi9X^-5&kWC( zg@(OisEzn?tKpZ#yyaK6eEhu$5xHy1&Pp1kssk%AxI*%a7GDar(UR%Z=oZ_9ySivP zNk77uILb3;aM@4Lm^PHp%w8VU%v=`qp(TM3+jFS(oMr4$oSMZ_odgND5+;BIEzUt6 zcj5yqeDP0+bpe~2S;>~ZZo5l1w_lK+Sm!9a7{oy0>TL6s9!IV0n6>v8K9xQ~c(Rw3 zn3gn+1HNL!s3j6N%I`So@cB%t!+4cxXbad(2h+FLHpY8VgbYbw;^0Qrjx)&=Aq70d zA}u`I2ITZ_I{gHrUb?5-{*gG)7sPf}d288Vizm%`m|~!65}hv2Zu#rkKsI@6q1Mi0 z(@Aee0RYM-ij?f-$WL|8P{=*ZC&GkW#$Tq@`Be?iyy`@>RA(~ZPJnP7&K&HArz}YL z3p;F#2JDU0Ve!Bhk(Kk0^IlJKzIXOp%k6o~tejUcJO-a~Cy0*Yiz0Ad;5#ApIRz<+ zE={V*#d#qhkkIvmwM zA%M&_$UTC4Sein>IjrCHK{PGYD&ZCh9>Nm4Y_AAFxnx6$M`qdHfXJ6YkICO(?{&#IJ;x?5IT| z@zT`q)ixFvMg_Mah-5wPk@Rf2mpK2&Ji<8Z-CS85YOyokf7K9#4q zvYLG3NpU2sZ9 ze!pM}w~~Hq@_xnzSNW=;BK#KSxn~wFVQG(a%@Q61Qh4~E_MIPzLf`Weryzh+(%oQ> z63KKHpFju<$<#ely-+>zIziCN=5@xwPpSie#qA4}E;rT|;TL~oep^!*5vJdKJz8oW zYGgG#r)f5E9XIF&GviJG7m7yCIAj8eOwCbcudCr1V87JkdFX= zCcH12^qsKObSf(bl6^+BIbU*x0i+YZ>dBLgA_&jmFAP4>%Y0$?{6>pSD2{ALp zl{pVlHgH*en#xsK8Fd;n@qR)tM6;U@*V9BLzIdLz9c8Rr90ySr#Ni9sNx?fm8?Ds} z3io?XMijVie*f@2s8bt1zJrWY(jR3uV4K>0#fOgQ`XH68Aqx#R+OaD*itAV8x-kn9 zZ5}Yp4eGXkPM}h(N8mUfL#M8Uz75qNAEgm^jx~0&Qon<3R*nAhvg;C!HX2Uqy&LKG zC-}{`6DX<4&nd#m7D)1hKiz6q{Tg+2_GeA~AnoxrO9Bq&jN(XykIL~GUu=^1Dq9tgHY2(2()YqhFwnD@Ue`YQT13Pv+Z$1+D_QKYoO2N^X&_=v;x8&X!F_^(HX7* zzGsAuu1>ernWi#V2}``x?gHiuTmuz-erp@P)SIeTGESNq)mbJZM;k}fUl^LbxBPj9 zNq#|=KvIgMecDGsz)MG-vL8Dq_!>BA3#%RjOb*;!>BsGe`c@LZ>kxO8S-m7wgU*?e4AY_ac1(7grU z^guV!`QG7BsEN`3^}ru}W^>Hq~;PUE$~2s7oe_;-5xjd-2C-w8U_ zLHZ460}8IE_l3XWFm%DK@!XPhLN(f%^_!rQixVqGGA)BsU*u~UzGt(%kH=liH$?r^ zk8yoFJZmt~bg(en8|EAaR$Df2H3627Te}e~#kgw4Jv5@<0Cv4UtvNAIIJ%zmVMis`}a z3OwT+OZd3chECPz_~4~0f(7}NlwweyK8Vj{hqeoOyG>m~zQVsg`g|cv*8OV5J7>xN z@!sjk_e#qa$toz4fS0UZoveHa>v(Dc;Zq~0M5-d(cOrT8L!J?Xh^r4YayZO22pgLz z21&2@I!&f$CyHWf2Tepzh>?2VTu1r?E1+4OedSyGG`7!)YFUEbGd1_|X1UL=BJn0| z@n};_hmy5D#|>UFp;*KAH#vrTsmAwHyUOHCkSIR863|foS<-`DSEW3B_ zhU3Vk(jB1kM)+8KZ(Qb^okI%yrPI*wV}+1E(Gf~S)6_r1;$0vtJ(lYEF4FYQ_=^^t z2$Fy@q9ZWBZE+m@=2?>k5?(j1VPdhCFV&lL=gaambxdCS4j*;mjD^8b;j41hQdKRk z(l!6}hS_qlWqItN9Qc>9IAA~t;A~_b{d`RySA0+J-38TLCgkGCBsL?Ma?1JumGdLZ z{GIsyxrTwC%xA?k2K$(g-mwplC9GasU8DQSq^jC;YUKeVV4{vs=(aryE z%}oM_{8oy7^2=E_4%D>GJ1MOnAw-_4U}`7TMe^2QcNnHB&1dP6%w`I?8HVKO`DWwR ziq%h|=OCq)>BY#`Mo10p=5IHU~CD| zbg7f!yNM&YKbU%=i2`6ZMKb&?}b+AlQ<3gjRmi*>ikPYt9cQb%Ife z={(Oi;w&x{!Tb&K9Wt`QdPzLr+w(Z|u8^To*ysJw*jOrWJmx}?W3N_Q&8rHv+zyv0 zCySKo2=2f<3HeYkY{c5 zcpt9j%r%C(>Mn`0Z|kNgKHe2cdSRM=eV-#A8}C+5PBdR@s-`?Z+7*n_a1f2ht_}K) zRe6}k@7OITp3!q9Q&Yu65(|&0SlNUe)iVFoZL3>xd`PX{hs|Zjf+gOV9t~_h``wSk z`G?neGv52Kb+x0_d6uc?Tz_hLz_IN;HgrzA--c&A_2oiB(hvU z{%FeDg5g1Kdgugw&6+%mLb25hGz|`GV(daPFQy-1I^U8^kO;2=pkltpH{{7>hLL;g zpje<$rO#%5$zYvvs~U=oMS~`LRoL+ISRw*Phxp?<&nqGx3!bhbOf+U1R~!J{s0%$D zNu3_@+n2=>B*GJW_4lk}B{J!0rvp@i!*XIOc*gJe;r4XR|G}8K8?I{AG4q&&fgDZp zXKW>p20B8lv)ZvFSBlyuSvGruTnC9_W|_zC43qB`=_J-=Z$Tc%l}Z@v?PgdHaDL>O!&KsNUixOlUAMCi+1Oy zI1CSBa!RT}}bQzvhyE*Z!Z?{2R?3{swcE!2g@K z8c~usIy$m>om+SU(Ry=$Iwz62<_i584gAqhO;q8^7CrwQ*QX3@Rfph=S45Ha0f3YG4x7 z5)E*4{Qcs*?txM70VF0V^mymIGgFbFM&9;2-P&ZS$?+7#=)tcaV8yK|M<4EQH|s`) z68MkWCQ12$v<6Xy@6fb&d7_=|5Rjoop+Htc z@!~ZHh`rkVpg9t{NjNvIo-qeYS|s<1R^Q9(6XPh*$TYQq9q*%T$@hQK0WDdi7y4qVDK(%sAMRDmt}NX^>}7NJSIibAI8ZfBT} zbSJf%KIW3=x`R8X4-pxfbQGK_Z}vYx<4Od}k^xWoLU1KhAw5l~0NTu8I5xf5Di1me zmn3oA*D>QU)($jubW(Wm{3B(AJEs=_4qhr21ejYyNU*<*;K{Q8!&wd$280V5LG<@< znyo>>Fxrd2JaB?fr`{@QVRgBO+Ms;{J+$F0LJ|cD=8Gr=)7u7T}f+fDb$61PjUo&8KCMPu7 zG=r~xtO7VcdAZd+q~pSy<;Er?6vj9P8a@#A2{(Bq8-ZEdu4DWGWg9 z8QwzZ_P+cd-5zo`g8%_X3G@N9Gkf*mR|Cw#iQfUGVnFv!FcZ!rlfBv z7>EIIdN^XsU_uU|ix?4MhiXC{S6@=oC{PA&ocrYGN7O+u!h}vq;3QB29mtk!MtRHy zz;DC`oRf>s$Km6UdNZfcm628%0f%-`2c;~=Ql2anK~kHWfIsd5@{u4@TZzsKc8Y}dL4FbwX_lR z4!NH|f6Vcp6Ji*#PK0}GCZeaPnO%(@3&mHylR^?D(fJ;@rkwo{`2R-32ZH~E{r{&3 zI>M^cXcGsT@*yjP<_%29W^1kleTeW(UeHDhXH_kJMx6a=eD?=mRucOj=Vh|}b`h^Z zoinCwKGKigRk-+NHE@M+Ytg#GjvTxyU}wwG~6|51WKQPf7M+yJ|;f z+kg=29KL^dvf!+DS{sK;Lpy3}ol(wt4nDq@d*)SNWlD#0W6%m=$dAj+8VPkfVT&W$ zuG??Sdz)Iz_Nao{d+i`%`*=bhWS4?FW|b0;R6MCj>$g1SJU&2iahGsq^c z9}I-`({Iwd>?Ta^tD<8%<2p?EfE*q1{n8gvg+j{9vsS^8UUk}b!A$32)e(OqdGzewLS=$;o9$eC%sv?(*mTfZ{lIM_wOdC%FItq_AqK~7NPOJyi1wp z^>iQRYc5gO_iR*iq|Ms8x==2Lemsh^HZ7~%;~61dhsiS;#vcR<7TK({?WDd3=C`4(oWW68zj&S~ zJ2r^aQ1Hc`>G1YAo6R;FCOxj~boZ!`8fk{*k=E8;Rm&i^fxoG%P_g++zBl)^*wp|R zvntuSo!2KLQhFim#LgZPZsv@)PG;eWzc-x*>p8t`d9j9)MALU_8So|sOet#z(z8z7 zUWD(RzFJ654499ZWf>Py_RA!ux24-mw!tG4lfyLnwd2jiNb+U+hd;x2(el?RgG^fN zpA-0cY6l}5yg5tf$kl)iY$+{|Vy%B16Uhu3eT;d?O{UMvlY;G6Oi`U1K_A?Pd+fx* z7xyZg`C6?fLZ&DD6{>H1za-~R<<|;t%6Ei`+w6O?p3-fzJKE#(y{d?EO|0O@AO4+8 z{EbKTQ*+@-^yS-ARM@Gg!afF{<@><+)CC%h>%p}T$ZqG6Cc;5y396xyXh3g!Q zAGF<$EY|wn^UiDWg|p6A$mj7?-ve9f21MQ>MaFr#h{HCdwP_Y^5s_AFCL})BCXbihl@T z_++lTGYO!P4*Y0=Rv%Oe<;(UC7uw~3jf)1r>G9OSx>VWv@Z55#IIcjMG>zT65%EWY zlCbU2P)Zd^$glMupMHl8kUw!Rs%83JR#j5PKS`*7m?(01R4y>`A1ch z1&ye<(!z3*AsAP-tdae~8Cc1%bgz$Mw9LO_B=E{|9fhT^d9n>UGlmcT;5-}b zTj$<(!ZGmGL|NkGD;8w6JB`IgR-Z^C&vr(a?v7VD(iwHpL3bL^N6A0K=JtfSv-3}lQp zw)*EVO}ajT>Px<(?WaClubv1EI!PrtFuh{~Y<8anD*S%XNTi(AofLhz9S@mkokh)M z)Sr9S`wF(*Pb2fb-DOd90LxY2zTR_`^tw~Dtibp};MAcjAh)m&5hkq}|I%{9RTH4o z>NlhFRN`v#IJPUqHyoY-c#j2SOG=7PN_A(1i4t?6la$;;`Od)^Ml<_D&9g%9F!`56 z(y=KamC54~?y{Y{HMPocpzwMNo(5>jp!(>y%AC|tZq)T0D3g3JVYvbJG7~VCkxk{r zZDYk^Ig!_ZO5sM~$mo!UUMCnLMKu7uEID1OMkyqunC<=BQm4abo^AQN^2K-5AtCIS zDyH+!8?iSj`cwvPJMS#3?K>Z2lNt5s1Y3N`=`||qwRc1x2Lpo6D1C#^aVm8C4P(Y9 zTylj1UrxW+v0h&Zc+0T^=jB*?>2%r4P zLfJr6H0Wq=&ud#MZK^LJAlJ|sV8lK%XEW{;;#feAKXiZS^<|U1x<0!*s5LzzwN#@` zkzk2DOmDJD@!@uksHe$!`?+$3JV$&DA&jk%0?o`@590y`a#Vw-NAyQIuz~fc%;PoTD zVIv;k6GzjPdVM#-r(4V<3K{xFlr9lC^i<%NO9|{kRO#^XY;H3WmlN&j-e4W4eN+9( zw{aHj>~bwij=W1B3K{n*&Et*;+GP82&D19ZqNH@~?$bUB4&sF5g^ z(Hp}CqSg{x&vip5cjIF971JaVN%8<=p2GdJG(IP``=4SH=@fPKqtJvBItu5R!=whf z=ksi}52RtsIfk>r=acHbou)Y*=c~RaQWV1 ztmMRmVNev8#)eHFA;i8E=fY5Ni0>Ro*8bRwLydpnS@r|n^70(=?Nlkvfcww0M`rI9 zTZo@gX;SC=3FlX)IBan15EUNH&k8LoLgl$=#?)!`=+21#T~8$_)QhlVL8Yq!fQXI1 z`3wb+-hZ7m|MiLgPl?VJZsf~NYGnU&q<_Q#l`;0&)cJ(SHdJ5Ii=I*f!8HI~~!nA1qcT7nd7F`Ca|) z5I4l2rdI|aq5UAWB`edYLSl3!pw~^GQaDOR?;rd%1l8aeK~f~o8>lh10`~|OR?q9Tj&~e%t zsUUkR>UOYDk{72b$q5)1bvL)K?}<$x+B_Tg-ioNocPf(`zR(V zs^KB;{`OL9Q33)96avpNf|Kw-kmpB#bMUD}h!j!aGnG;KbFes9W86-b`*iU;{ZAJ^ zwZwm2w*RPh|2v(Gi3AL6-B0-h4p9OPAp3=>l8L?Bqs`kRufc%pGjX{`pNF$=-fV6l zwQrq*J2SjESd{X*KW;xioR$NYa9X((s+s3todV!;_i{M`uJjj)K>Qp4jSx$0gwaG$ z8xQPj)rlQFaMM6%Xh*P^4yP*1CezT~q7qb>Mw!Z{B!d$WA_VRjg63_wKrfP=NvVM! zUsmXtJI-r4tjEOwgG>ql)ub0dfdd7k>3xf9<00tCnCvDF)Ot=*d3RcE%3fa=5d;0K zcQE+Hp6xs+0By3chf)@Aq38$|(*(3;f*M^#UK~X3Oe&>5&mI_>_^gnX5@>l)rdGu? zeWBK9qgA3+mJIexmEy8pq5;xfeSfsG8Q&f7m-lZg=bM1yGS?nV_jnz)UCvVX4v6kz z5llj0WmJVji4C;NGUlXo&BpIGqQKTCEn8314Nx9u^;#F?lRk!^!~@A_==TpDle;EI zj90|wZ(9J^skY*MWvgS}eY~d5T_6?|PQ|7t^r#CSM2wb`1xXBAb%Q!B2L`Y1=@O_F zYE?%mIjsi^WH2c~pGu|0C2cIOP$;#>IRVM$iS`Sv1bP=n#W*5dOKMM@T*@dA#2GMJ z1=WH4M-N7!u$}<5r3!vgiYoAQxyZ>(3mzY+)`Br2UuV_{q^$-U{Af zq0-d1SBD9$N9{`KT-H`Ja!X6k)HnSis{F)Rq1tY+n9h>P({O-f4Sm{!i%gvcE7L701?=Qyk9CE3W&@!#L1(jVo#^!ft~ON2 zw>b$AumRz*`Ka<?d^q{H0tjSx_M`&DFXe5rsuYCjRQdj8IIX(NcNY)1wup)3ys{ z2QQxfY4V`OEB&rfuIVU4oTUF$4FVcYMKp-&{glGVFUkY^yf}a@r~fJ%-=-jtF3Xc| zC6JY_KK%;q!67rW1p2i--Mzp9F(C1HPDXU@&S5nHS+LxQ@ zv0kK<^Et0Y8TbmwBK-7B-tF@!?sngbBm(J3yZcSGVeS}498VO>OKO7T!K5T z1K)#?O@R(;wqMn`Cb@S$lE$7goW`&7?%k>MV&ee?ms(OD z)oF705GD%*AWAylM8rYS<3ZDI)PooMG2OkFww>UB#aiF}wPx*iNtOae4 zOsv1{3{1NM^sqme<*iTs3PqmWU+9I8`!TO%Ud1(S`~33?reY5hMQS!{%h#S}@~_is z6;{jA3--+eiu#`VFw_JHVSU{}mL}(w`KKb&`D{s@++ikU6uhW^*HYjXAKKSXNao)P zDKKM=Tcit<*N&C!Ee%Br%e4L*FI3p+h|Y+%d}2XKl0FZNriBeD(1i7yy2de#)|n!dQv@lft^AU&;F%GID2;?&JM-Es@2RblJjwi&g^ zc^s&vO0*kF@7rw`e-fd^LP0^<$v{L^xoCBpsuStd2H$FecsfEXK1c_I{N33qW>7mM zyymo;bGng+nb^+A2h!rpcA%#@W=>9msWlL2#CCV^FD64Sn>iA&ivU(xK8K)=3(aH zuX&lNxm8`X)a^d^a`xV9uf0~pS7ljr6cQ8|7#MVUIcYT*7+7EEqYnuY`VMW3vljFZ zEI>_G5~gyT>=60_-cmwI0tTig7WLT#0s0!*Nlpg<1B2uG?*Y4JLFoYl^HwM?EurCI zcw&IyO)z*X;v7a5Ko=+O(Vpc|wiz{cVb)rMso2g(bKHV0mlUWC`+_gGGfNkuq@fulw0v<1Mx( z(8HM{$ou^4+5X@2Njc+)_1@mzy!alRu8@$=`2)E@?`wQlb@vVXw!2?_789| zC$s5=mX|YI{w+26x3;{=fC5U=Cb;cE6=^xSPqT5du@q$mtuDJR)Nj+aqhfUJ?d|Li zz3?v`E)Om*dYT4>v?+0MSZL(DXlG}|#Xl6D2?z+HQNl3DrR`2I^nD-b;1LmW%gfPb zHF>1Pe0!yv+geO-j%E|S6vX6gh|87D5plYfKn@Q7vl7*w!DU(b zF6(Jy%fIs+hV_R(PM0DGURLX0MUat)M59{@tE-GA|UEI@Su|L!YlB%<{Gcov7#gfX*TBi;iLcyW8F zO0A}=`?D~TFc*;Ga4_8jf}ETqR<7wZx+3c~T9w|B3=doL8Q=WY%*+?1WxmwY*4E}` z7j!!cmXI8x+e#!RZY=q{QXaHX4gB9jN@M3kt2I&YMBVo3Q6gOx1} zvRnoKa~EcEI=bwa8^=3B5f~#Jn=cvk{kAn+Pv=(CJRL5sucfs;ngQp>RGX00|6J)b z6*Dth$J4Fb8ISN%gJUeKL95^$E82g3S+$i}b-&}k%{=tKZRU{Av_bzlTL$sJHUU92 zTJk*$Gcz*@@&CMX&j0IQu;DyRpCZhd0cg7XKAHDfyVfjXV9jo-AcE`WrI;LM+D81=PEQ5)u-wb#`}mb4>?h#%CxA zKYseufI-UVFaxvJ+1WWxD<+)GqE`g|1#YI!PWjwtI+o7UT?ZCDu6E*QP)yy3<8_uB zbSugfQO@Mw#JX~UM?@41{z?Xox7l{xCWlijHP`H$ZAo3-bXscao)&jcGGULe$DinY z|31E67mLjT);y0{R=XaL%G}-xQw*nG)HkOT*k&Qn)$J+@@Qr2)s6*P0ewSr35sLmU zD8FUGwS!V zRlXr3Y+d?yDhLq$_KuF5^OoMhLD@G%1cbwNN;qFg#=7zS#U@t5yw5GuEsxD(c6N69 zkKFEhTPYE?NJtPO{p;y+(=mH&QS9}#>&qCmkHOB)j`8eoO~EL_(}gq?GEr|LBi{#l z>7bdHt1Fjs{T7_b$w{mV*=e~i3Ms6gt*uMXa22=RA|fKj@x<$CJH)0rIXPWD`lva3 zo`F#hwak?{i<=8Irs+mszWn66`BW_`+-N$8VfnL!596c2I>poN>2&*dQ`0P_?p&#` z89E$X+-*hJt*xz#KZHglX}$i|?LWZTBI8NwLH45nKF2lv_IEu4S?yYB{;jn zZ6A`87Gi-N=x1HK`M_NKX#tUr+JTw0YGiE8jpBvDY76@mi$%BIsc0tEB=zoSwk$p^ z?NG4-7NlTf^P57j$Y$ulO#S*Hj@wYmS_&xiL z-VZMJP16DM6$WkJMl2s2VIjtg3$hW=Y`)6p69|qvhgnVl+O4)Wd`rs-+}z(UcH8H< zxtZS{j6JS17BE;&I>&^Vi+uX{kvqCbe$R9%1)TcCsFFP+SS#}5Y^8KiUjmmAY`Pe2 zT!HBgda!#~!}g{at?Tst{0wn&4EnL_v9cG>)#!y7fc z#@=4m-wq%6);#j14Cw|{e6Mh2N0M1?v^6x6qzt)5#=YJi=evG{Cu@40cHFHUe_&#A zmJ4&Qw_l#aCMGT|irLvQ3$tpBaae5?KtVyd_SC9A>AL^JMwW*^yLYn@gekbQJ0*xJ zAg~ki0|{BEAYVvQQj#o>LkL=p3Lh>z_XL5H_4-#X{D3zUXm*Zyd)^mouz+>v`ln z?ZXtCc{#4?GQ6|K$zj^A@_Q*0)dQS@eQ&u$9FJy7Ti?3jFlTO=l1*1z-8}V!TSV2< z7e^cTR$UXN}QB!=-)mN46(XYUz@vd3`|i+17+3>dd>S}i*L?raeUAx*lkYC9A3K?-`0IY*e@ z->uv;{)aG#t~-X3jO@hYyyK26Z&45tjVNdS0)f6X{_8?OxR#NRrqFx7_$!P_>FbsC z*V`t~=e-QaIiEFIZq>n54%7O+@Z>5Wgb4W>^!8jV#Z4M!Ws@$mwehkC230+@?tRXv zwQ6t3I*OO2nB1;c0)YAlye@ZlMMFrCGl1DFmvx5i$yp$v$iq%z0}vZ5_SSy(c9qiQ zDtxyBc+3cvW{-aIW&&1F4?ONM5HM@!3^J%>m+vPaHNWkPy)9CwC%sw_e}+s8M(!1u zzl}Ni<_|I`XC7do&r_3>p=7WaZ!6mBs*PV0-XX|eB2A+rH-JNY*-S_UiUP9*?Vz1&VyVzrlkL?n=Y4=mh7otWQumTW4SA>MT{1 z+HRL@Zx)HCpf$N3MGfWCnY#GJ{UD`Z`8oCadlYsYJ8kV$l+PbogQ-0m$$NZzeL7>? zv(L%zp6<@81{bqeik;HAEMsoGTC%>UM>fhx?oEJ7sl0>>ZsnwUucV>K%k`)e<4fI z?e}b}SxF@@(E~|}#4Q2@_P4jFcWLC350+M_UQy(e?!_j$dl*H|2ddldw0MiI>_c`+ z{JToyNr^)IZ%Q!fdfr~n{d7Bp&YGou;ioB47>+A zLViH!MS@JgfbXz-fSUmRWukVAqYO-GX{q2=VM5=N2oz0tdN0*mduFl+o@n$t{v8sP zdfvqJn}C!iU8H6B{!uLmIBdGSyj-ff&j2s`ll5?abb*(>^xj+HC#k;|T)-S3*E38}s&0D^DUcdP9*n zeZIfM>J5vsq1yR!^lW8CfOqw7$8)-3OMGL}#3TJK z)hy<&`EIWdV82Q?g1l*fzR6$a-gkM{lJKQ#vhZx4cV`uis?>Z)laj&M!I?MS(?2TB zQ&f?I%_fUgD8m~OC;4v{e^SkD+es~LDm|tB;Cd>4w;Y2TSkEW+dcSQWW@+HTwr73C zk=R=VN_AELrYuv(@;Px{u(qA%>vig}a9~TN=tYaunnb;#JsY)~fsD-~dk?P(h|9X@ zwaBrpccJKW_mNTHJkFjcWPYZqQ(iT(=`b<)u+9#k#ZEalxw3p?z_ovs-JYFMifQuq zD?z>7rJtG$E`YqzSkQAsCaKS4`wa!Wo0s8n>zVeH>busEIDl^4Ty}DN`TphiF)N zR%&Y4Jp4l-9zhVhEq)1ZH_f#r!yvjxnHHPYRQeklwJ_-e}sA{L{^G@t_CWWTP!4fx5n^&hEVH zP1FoNXJ@=|gN{tA*=d#6h`&=9?`PABOJqWG%N)KU;|DtP9k|IEp6GXBxTVaIXyD5^ zJ;y^}Ug4q9G=UwPGRBoJUOV1_da<%5%|_YwA_0}y=1b( z5AKgdxMeFeOsN48>Tb>k-)-e>=iUL)Z;P#FQiO#q`oT3;q&O~lf0tM8|mpJYWH0KAU`;>{`}PQp7OvM$lkzfGap?9XNnU) zeu4#?d&q5xHE=epgrqu+gb{1NSk*kaCqHpJ=reC}yVPJi`)oY^YrL#ar?;GtuhC`c zbBp6Be5O@l#k~GV^zod)bKzn{qxurxapksUmX7k-G#;I#3?wgWhKCKKML>H0Yw~VF zia6tj;wq5kZhLFXHTB%H0;$h)ABW%Cl3`_RfOBfVR#C^o^g-ZGd}4G@5LTrwjyM6Z z-JfplUU_3lTHS7^XIi^C;7esz26U+mw&uRW9&nYJMg`|C_Ubd5RYB0~+WvJw(^fci zR(so`V`lJOd>incEy<+ItEuAr@^(|!F*uxa>zO;1sOev$7X3*qkTKW(Qd_yK{=(7H|By$jsw}?eT(h~7{DpCgK1zMFtfJXThV4U z#mIXY9erzdu;73**)wRKjB#X0_{=f2%{}b0p6aWGztt{X@k3FP@09QeY7oMt)y!FT2Z*-1B9uUq2L77zp(jh7Mu}VqrS8o$?|L zmlny7g)fOtTai$ez#>hS?Wrh*4gRZjvmQvm$s1qcSYyF48DY?FeyIF3OiwK|Ln#D#OO89wz5U0YWw9ODtKkKeBk(BRjU}>=n1-nf-{{4ndGc}Rlp8p zyTkXcZJnB%TVq)kDSvK827Ngx0Gxf==LL}NYppi$U|m)Wj*79+rgRVxUV;5y)z`7%u(Nf=py ztCJiaj%4o@gXfWXlNS+oPB}6zc=0;3pyYJ{oDBi0csSk?uLS`i-pL_A7rYV6@z+0h z(!syyV%g0%06h65dp&mvyITkATh|*0Q_&|X%N|nxS>oLMV8fc+q>$ z!TEM*c({iPESyhCPwe+O8a;}(8}syF{dcaahDHIU<|KJ39t8q5D0ry0MxM{Gnj-)%H__cXM-Ar{3P=jA(4{G8>RXzNqw68DZOuE@U$oAC4i6+eY za(TeTmI}!rR=4P`^wyj~nYolxuu^bMBl5Hr;+CjSJ9{jY5ws?OaAu{faW7h2-}UnD ziabbi;uV(i^>~t2rCg`~^*-1i{Dnp25Jw?#c$(Dt!$WjA_SE=HmTw#{)Q&H7(d>yx zOwJpF8Pi}h-31qoM-D)IKHOL!AM-#uziKDj$OxfPZEL+|uv*I}#ahcK5}8|1%DCGS zdB~f7i@%)g7re;6K9pV;_RhWuFgF#;-B-O;P`9`h5S4YXV|y&)0J1Yvcj&8KQXO6r z*PUIr_17=fS(b&V?3ph`yX^?|crS!4&MS81d@Z=@eX3^B;YUy{!`q5& zIV2&fJ~y2d`;zUGu)Fc1i==eWAa$sf;5sViMQe(yu1V8N7~)8vv`X z>X@|LlXV3<6&bD*Oa5qR8a?%}aELQ9tDC$gy}?W3Sl8vl+=z>D7=~ULw6NG{Z-YL2 z5~(?4G^=i11qISU$wNWq9k-W*l=G(CWzEUa7BHSN1u37Yo0eQ1(8PO9DqPvo`%OaY zt_|hS11tB}eC}4$-#e#G<1%!xeF>XeZ!c~?@N8#Qq+^Ak5ebLhaRaAK>4O5DO2)g% z6}c$51)leuJz32<4m+kiWOfD~i7_M4WO}$gGt7Jn>dL}owb(uJ!MR%F&g0#LD+dwk zNNQjX2`QozX~Q4r1XAoyVR7Q8JSzv$i3}9f1yzNB{P!B^dzJ2pT^yvK7F)f^<-CZK zKhX@LhO#OJl_q!1lXdj@t=QMTe}5DVs>`JRM#Xp|UL0;1<&MC**0;%XO{;+Ni6l6Q z#(owg%OTk7qXK9{eK}$lAbUBL3V4xz&gg8zkdvDxB%B*xYvJ!Mrok+|@T7+;Edcv) z8Qi!5j~ugQ0H`Nc8td5cmWP^8gjKrC8qGpFJV#X}wes8_nNu3Gh$hK)n%FAjoB$5o zoDGi77Fwjd&#>>d9KAK8ESgsaP*mkJ8r~XESb|Ii*PXG$A2WR7*S;MGPOf>h+s;>d zvUE(s<4}9M3 zjNrEzN@XLydr(XGpcv*F{ci7PYrjg*KpgOS1Y?{q{gghvvNdV11@9yL$gmFzA__wS zgM7&5{{2(}`{(INLUnE`5iM>pH*BS*5k+@|=NHz%3S@TBZI;w>bFz| z#ISFqW5<}RFX8?^D9t>nm2Pp*FytKXc~o9X%PjI;AD4*^?srf-&6_rhtnOHwAQFZLiv`+wyvj6xgE2JZwI$G=2gu` z6cYZD7#IeQkPPw(GjVP$4pr`(hO6LDvyNVU#= zKolk=jWOJu7r2L#uFikLFzWQvA($91I6&&aGi3uSK8M&pXDsH{Yl+~n^H&)Xf95Yj z#n^cSB_#N;7kGo&DRUP4_<^iXVS{82wRU8j03zjS*z@6BDkWO7+Nl>7CF~+*#qGFw z3(WLLqS0Vhlf%EsW$;Mp97xvcFC#-r_11Nj@L@?;frsbQ0j$QP2Ow6hSQ7aRh^?7LdPatWPqo^q5*q;cgYkwx;56;OjFM~k~<8Gq0 z3=3lFpr!Ujf)iP8%+^Nw<1bo+%v?%F+&b)mB%nlRLd8UElSiDOvk4{6<1Z5@-L=zY zEXxs43i-Ptt3R?kW3O>lBj#@ zNOQ)$pglFV$-gs*Rznlrznl~qd0ubES}NHpFYkxPttl=_jRmy~oUBQG+!70#@sbq8 zfhzOQa!1mugrnUBZF7SwRiZfbR)h2lHOg8)=29M}Fa?%lf~AG%_r*Lgr4Tdy8HlF_ z6tBK#$??+(2WDlSjtgE1e5IPCuw^KhZ?_DzHHez9SjH_n^KLoH>-@nHxYVv)Y@-JU zL0h0;z?}C!-dYw$)k*~%ORaKVwbZ<%RoSjpx|s?r%qw;7RZ$zj0Ys3q*#BmV}OgYxC}FiN{?pGcPL+9?CHz!VwW8zFerSi9?v?` z?=9dsAn@^HWafKQpum3LEd?|oLQY6hT{0`X(zrj$KacTNowrAlqsu&>@YDI(yx1w) ztaI+Xh9-~8OWCX?ZDsn?ei%cZzLfV(I;rZoO-~?%Q*y!?a6M~fpUPa5K(=Ace9pa< zK@UwQ8wQzgNA}k`b0#k3!%~VuHm&?|?TeUCN>2L80;*XvVRqp;c+?V@B?4qqQ^ucp zvQ~E7K3?!wF-nchL-% zJpTzP84su9>n^}p1o*50KjNdcRff4o0x{oR_`at@ ze45&?To~{Z7R1BozgU#Xz1L!=@DXLNWA~|7SYXM7w8s7jg*N6DsT0i12)c}9>nyR> zP)1VkY~2-^ZR4<}?#r8~{(rVk%haY)Ro+ojT+R6e3 zs)1D0IG*XB-!V&8Y>)x|yJN{a7jf$jHy6R{2hb0_&?UgOY2f`{SEG^^p;Q+GnxAWm z0lh@OWaF0ac~Z-WFwo`W`ZHvaf)Ki-s79d#tse5Y2nXd-<`{(irTbbBx(dm-bYwZ) z*Z9Pe6-x>W$yD5Y#chT!Vaf$pd{y+L`tbAfxb;B*5I{3HZM6MiFT)LFKOjJI>s18c ziX@79$;wFMCfNKvkIev2%Qp^N9euBd7qjG^a+n#(wI4x~2jB>f^EqvQ|3qwJcV>Z6 zElMQ10U*pRNNhjJSL8w!4KD`y>Q3Kd;N}JUMoaO#o7{&%zQI3HGS;LGJaRKspYvJ4 zv!)|jEfI50O^&O0QKTqx$_dz?)GMgvn|tsq!J}J^6z<7H2d96e7vaIDU9{fI z36&X(y!EqbYJYD(CUeYC(xa-7ZymIoLoi(HydYNrvaScJ^%ahRt>9+-JydY-Gil){ zOb_JhGGo(uWwB>|@}uOCFZjD{)pFPfM9GVv4%NSJxM^KNKTVmDvy$C?;jc9&E)AH( z7&ayQJQ-s*YBJ+%eOJWt2E_`XBI1iR=m2`3lP`4Bl)O|x&1+Z0qw2AnciS5YG)wB( z4vYA~vaO}@Qv)z`u3+G#)jN4(O3EgFhGdbITc{^TpqO(9;D-dn~7pu&?D2wO@^%#wRPz%=VNz z9F)$n9O;t{!P58q+nRnCuxpx82XY!_d5Qp9*crv>3dHutb3V1frfj;H$wSDebvo`nOxr~H#s%1YnRsAQx4}(z~!H0kw%y6i=Cob@pnrCZnn8B z7IoftGFoVSCDh*j2d;(7* zt)q_HL(6wh^{Ea6#Fq#0!#ZEmfFFaCdFYCISFI3!iNO__O)!Dcdmb%To}DR8;?UzS zF`@809E~EfQc$H7A=}VHF`ps5=xN#i9~#HxpUocit7VnK;>jN0e$Am2TliC?nCPfJ;(~_i2MSBvm)r|7+`Cg z9AF>=HB`71iOXHXQxg48c?RWE5FcK>xNiOtGTQn?|DBYl4@m3l`?WXr8`+IF!I;Y3 zgG9VeCs1%=_8oY4kgOO^3|tf$t{yPY1*+5e_&3(#fU=+2*%d*oz(jN)?5hv^K6{b> zgY=85vEHS(uj|x8x8*>r>-}UBtQgLAnC5fyfIq9mJ#3o6k*&!jjMV{V^Uj}{*oJ!n zZiDW0l~!cm;GHA20MPg8&o(|A`>)r9lsj8**$%OXC=2+meIqL12PVODJ<1>FYZahG zFHg_kRS@+6P{?!^%gATGt^rNBo^|H7jErTb5!T=vo_Q=++PLiOGhtn^d!`O&6WbN_ zw}qa4#S~b(5h(7%IOq*JgI&OI_1ieI>{0=VHdIDGtQ-&oI=qLfmpX-p9-u7MwXLJ~ zPp5oJjD*sF%Tfs={%Zr}+9Jw~$D#OF-h;IXC?-8a_oI7a=85R9mZ#%PSo-zz1<#>Rb#*nr5I6tjzft*cdjBAy>&{SoL%+&9I@Lz&X_*G0UMqKo=HO2rF}7II&CUEG zDHvsF2S`zY-O`Ml80GpBSA~5a1kJYB)v?87F`#qu20?Dywe}XlFs^=Z4l`PMk1AT0 z5OzD?xpiPQk=pk-V!^_#9}ITOjY@D5UypYiifMgg3W!uAC4@hS8w|%PPrP1)iIr@B zMEsRA&5ihG{548FK*E+kFRvP!tM?QJbt-AOx!!#z1>{e2sI$ckd59$l1sPPYY8UN} zq|D0{iuc#AjxfOJ?TN0Wi1YVkDC`!u`P${Bm{G)%UknPFs9* zDlWUILf`wtm$+qiP14KQQvF_zjnW6YECVN_418XQ5;!Nrj&Q^xVk!6z8)EmU9-EQ*s4MQq$2dYTR6$5Ht9=KL?if2eSNT z18W}3kn7#{*L4+LP6(`m;sV8N2T$vp8UjrhgCeW%(>}38O(&zh5t!PSQzsKCutcv z+~(eU*3%t)PE5SGPLNL_DJNu1JIsym+&I)s%BE=HxClXFyrKHycREmkI4yt-Zp7}< zC$$VP)Ykdtsa1|zgnR8GKQT?SywFdKHKnCe;MODBJ?uU=2~ARMo9z`xrKmEa)CU7| zISa&0gGm0Z8-LTh&RS&q8YanE;CyCeY212d`9oa~Y;K_e^Ub}U&hNFzc2zx>^$^!} zd1Qm;nwr~koXpM7R)3hJw~&pTn8#`Zt5w0G8ZWOChJ;QA+O}0A%lHp5j&S;NTr|ojOr&c1BqPe3w{a0zjlPJf)-y1 zT8D~+z6b7d94{I7aVwX~|HK}}(t|;vVJ03Oi%>9xm zF8{lnSm!M$d0#g$K(E80VlzDB)WxDL^LWP)uNIyywI*(m+O9v$Izrr-&~F`#f35^8p32J$@Ar{NVpO=qo(nUfjH!v*s&{1? z$!1SUjn9pj-Ml3B0zHamLr~C+jsr*Ze7G<}118m?NOW+;e1 z1j5P@wFi>I$;6ct4+W&NG<-?8m8JCAX+QeJ-qi}^To`CO?~FV+utNW+G?wiwP7IT7 z97h}&V4zP`S$8pQ?Zrah4u7h`isvrfnn2yR?!?Oe4c+zX~_ z(4YV`oKM5|%Bw9ETU%NX^|$6&2Q@lB#`0|dg+aK#DsPRoCffVt6+&qX(gMuQNUEH( zGz!zg^U?RfSb+mkJ=n-yL%aPnJoW?VC7912(~P!UrV{e;;fki8dnXkPF1#s<1tM^V zi{CYvCI{FL@P7CB5@IN4)F1(?Qh*A z7x=r?FCeR7(b)sN=H&oy$Cpb!HKMKk6=cS7Kcuh5>R8j|($g8(W;X#}U=h%iRJoss z)qnkq4>%~&%2;V=t`@IIXUDA(gXjOam5I*t)(U}l>v=$AJ>C_Lr1wFM1oYhzcusEh zzGIXvJp|-EX{=*z4;q zUrj>z|4d%}|6kz!e_X+S^!+sIr}#L-(4BS^%b))l6#64FzT!Uo@~}1~5M56T`}~B$ z&X)`GrjrtJKclu!484&A1Y&d~nfGE5BcCO7cpOfb@w$kXaqckCWUO)+*OtJ1j1$}II zAiwHYWHwAb4FTn`X9NUsCzbcqw0~eg zP@M#^&T>prve#jMZNBF!qcszm%VJbqUq2I2wb@h49qeCQUERz-vC(hDq))iB9TQ;h zJz3Yl7Ak$8tAtxcV*kcX;-{>Pk<4bGtC0N9#PIP62n4qJ@lqZ7wK(Mh&Oea}dLZ@m zjImo!(OG`!%V}=bZg_pHHt9n=S!|n!s>_oi2K;_|le}AQI=6DlwKOrg-2NPd+ZAhd zD1g|8V(PY=Vr$p+!(G9Dl*X2Mink7o! z=6*W$a*}B`W()O)3?)nk^u!m?&Gz#tbi#ulPU^tb^YRB26ciU%S5sarI<@e1X7F*z z$uTP{`sLa+WRSh_&)>i2Ws{PVLxVg~tV*Ze3Y&n4Wt9%&~+vy;Ze7>Xw&sW z@rNCCGnx{kL{U-E5pZ(SHn{sPl7KYGeH}=;xw$DhUL*NPdgERehZP(eQrb-=H$Ilp zBp#W}GN}QN3{g=Q4J|48z>G~@qcHTgFqwaUpC3C>uETYIe}CZCf3jGosqVl8JX>l| zN06y9?5K8F)y1b-^Q_E3Ng-g-EvZfy*amc1S{;84mIuCrgR61sc}IVG>jH)j6c5i^ z0Q+*ptJm32g`(Nn6g+(RPIMf$bBfY3GIDE$+BCfZ@2p0W$2`4Hm#oMHJmJf}Rm|`n zE!5ENji=@JUPSY)bx-CGV&P1E8PntT3kj`ZHu)C%2^?{fQkqf{T(sy zyzWloAvm^*^7!Uz1NKDRR&hnDLB&ODWtMC_j2!D*c{F7F9x(4QDUv*Id!gGV#(8_N z2RyF=IauomLn>cGLPrlNPAQHe!1!%!1C{4PVxajb8W~;r`AH?YEEz1n_M^w}U}6RJ z&n|}kdL44Rbe{;mTy}-D0y&ojS|}=$k;^bYHq6+}o=PpJ^!V`F(MMttq)p<}_TRsC z@2m$lWa{ESDGD<3KWLdn1U?C;uLDd#`GkEzWkJ9ZAY9c`j|{ z!UB1^1vGq`q2aS$_Y0HY<$rUDp|mk_ zmy!o*gZueHCwT^+{Tx8xK>>%+1ARC#{fDnF#kX>8Rj;TGXPZvC@$g3M`-48r8U0>? z0O;2IAduXGRU?tMGyH@_rpb=EmSK*9hBn3NB1T08!!*ofGcQ&RvLICG?4WX~3&cH_8#iW}K{nj&}~4G`0)dShL+Y=i6cNl!fLsZC7l=jTcWbFb9}lj zf9t_SZjjBWNdlq$M&(93%osJZ9x0Pv&dTvdZjfa4s})q*N@3aA;dwVOnJ-(fh|8!f z4IyCR&I&A(pDrTe_+FrVq=pn65_$-vd)rAe;~8{nP}RehqjLzfC}%ZjJFqEuHyi}P z79Q|!b312!ms8fL>i(cKJ$<=7I4M})5GB~#@bbZR!IupG!jM@(N2e48%Wx2RAL?|= z@q2^y6odA+13^4_ajhaxCv`FZER$(7P8(k+5=5M7y57C#9C4NpgIR^z_@MCGM7-0{ zNj)}z+J~k+A_a+0$%K#!%B?60N8S9=lqLduN3PYWsA$d>a{qs`%XgM4a zv)_f8mIj~w*5Hkm%;w>Ipi}^%5h?1B2W4^HMN8R zu>EvV1>*PhE=RE?8EGq5Rz#mo5f>K#57x*-@9XtK{4a$)8Ee*7$Bf}o4&N&V_Uef8zjBxg6OGgAoC^`*G3gn)&Ef~>A8f?(La zZMN6cPpm|J{~u$|)f`NipF%EHg;(PZ^aD%<%vHonRXs*DIaF2}j=~AvRO>$ZNo3C5@q={RUu*0Eyj; z_r}94(}D{fX1)-D=}nJ*0n!8S%?*yy6MtyEZ6Nn#W6J4BXff7VyFprWy&mA%^VQ@8 zH-NoUfvdfq7oo>D`=0rhZs3Q_Pq&DN4|wm^=z~Q~2j!`c_rmcvt6!Zc7=|9uM$`24 zBiN*o6bWdIYQ)~R&}$-L-VQ*@66j-%`-dK^C12?-`$yH#@V3@JnEC45?R|OXetULz zEzs6 zTz2J~1X^+T712f;r>8;rvaws1Dxv|gVvksS${q5ikSU5EcdK{CM@oFA4_AfF=K=38 z?{QV+mpZiDSV=}wSc0139zd_pTEfqXveMJH{haa;OeFC{2BrE-g-mD9px`LkC^BR* zKe1o^P)xiY~9Zz_nm9j|Jy zA(V}s5rb?H#Gx9VY@L>On79JhE>f)pwNor;)qAVh;RIl_?zFMx6X`tAlq&?!mHpQA zuWpMu#wjmYm6SnbYANJr$`9^|m#|p}O_d?YxY_+Yehl64*YElQFP@B)MkX+55L1=p zgX8V<iCKFpon{WotdjLD43IKBeZI0Br%H>`5LTwS<|!>d%r zATcxhmQ&5AI@KrNBmDY>|E02N-I?+AVsM}Rn~eBOV^Cl^m9TI-?}n$Q`Bs#-uB^Uz;I$!zt5c*ROEU!Pb6T&o&7XzBn^YNdDr!Xt{YO{yZ(B~R!~^9 z)gtyv0qv2-%WNk!;Nds-_F{6nsfZ1jd!a}@WTQ&F?e=sN%S2M57yBQhFC@{^bKhOa zxfKx=-k;^Z8g2CY$oF{XE#bhnRf0&5uX%BI`PD@8kTXq})r^8ADzYSlH{e;# z8AD(p7dI}0Ux}@s?ez7O06^iXA|AgqnX%RNWdm*>wr8Cyj5rsIr#c{`ik#R4f zwxunxw^u@o@q02{DCSKu^h~38JFW5ynK$(LTCW7bIVJ;F znw{nFd#<|PUf(;m-~Nul87Jg7c^qzZWmX#M)ssA$87jWT?5Xt;&?W*!Xw4Pn7y!gv z(JrMd7p(~LkU!K%G}+8_^uf)RtFcI*E9Wx!WxV(N-RQtz3S3*8p>ef49AucgPWYK_ zivJ5^2U#Z;D|%H=uJy|;c{b-49LZwoEg;>aOH1hfi}fWoaiK?^-?DhY&aa;NX>uiV zZb<+*cl3L^a0AzC=Sj)9kgF}Zf8uBSiv+;4^u$+j9qs1@ahCPL!S|Hj7Xbsy^sHY< z#fJGsL|)46pXypI;v}yWE*6It;XqI&sM!k2FBL43Gah?JZ1OUuL~tf;x&3otv=7V@}ltjnQ` z(j&$$tS?{Z7DtGPd??#+AtjeX_}GXn&DfHh*lr;C93Q6^jzWEyZ36p|Xo>GmGl7+m zlkxItD14(bH#Z@+2_@0uHT!pnJ66C%;jb=bn)BqVq`wcN`5`MogG<~ulUqaTz$|p;T5Np=meG!Hq_A#raAwx{RXNJEg|LNTtg!vzwePeK5 z;rnJ|yNzu$w(Z7Alcuqa#C!O6+<-1kKg zv2qRtO6$wja5A?8<%gMi^Y`+HkDW<*!$8=^h5_&jhcO%WbE$kC!zvP<#uRKetYQVk z+gl;Q)$oc+qeDZJaM~8HpCNxX*whse0&tgFn`Q|IkceTw=?9(-C~_O$o{pITN5MD1 zYc~yCyM?Q*?Z)3Qkx=BvrV+|@eYEU{jw?xpd!IEbGd#nJ1=2iplhc;aNwdy|~ z|8F7)uqFnOvmUCb6`RqOcu40;~84@Q5cd7j0Q{d`0bCp*w)2V|W-hGHAll;RL2AI;fK`4Tq zIXxja?a+?x4Yu#zYHY6Q-MzkIFFP0tGkE+_eolaGq%f6{8K8Ae{&@3x+*!TKhB$sR z)P4JQq`%au_jqNTOm*7H(tdr$OPftio#nc9S;k!oEM{eH zC!})^7m8U4pN7be1X4C0XO@a+FlG)KFPEBesmB*7ahD~DJbimYP{_XW;R|}**x$bE zlJD0I+dhZ0c_&3;JZ9&A)p4?~=sgSZ65pA{LqBAth!T z@}r-qM`bRq6>GHTQjXRtX}e1QlyALJUh%x9#}@PkceYxufJ~twi{(9UMc`a<1;GZZ zUEJRGA#tww0(&_@?CH`FtZf!-p!N~`^BwP*kdND$r8v_}2)z09Pn)JMDuru#`_)J^ zCl3uJ%`#W5NSv$W1JH;Q-aXV-hW$GJ%R4%v!HARB2co~_KT&;4&faIeK!J(}3rnuX zJkZT&;25Uvn;%erEeAa7y3b31P$*0`e=TCH-!s{HU)x3h>W_K}(=VuD$Du}h&3+{^ z$zn!29&jUXE5?9_2UlxTiKv=JSN%2zc=^nciEP>dF$4p02KNagNILh)o$yP5>c`S& z`UC)n-|q(zI|i{DwOj5U6xl}1iG0X4=Lv7aF7MK8v$da{kL0d9-XD`tb((_3ckHr| z-Y1D|(pcx?Iql&gcdw^IDlXRx z-x!Y|R6mpgg?C8ca_$FQb-qY=9K<~Cb!L{92?+ve0@{+eJ(3YIFL7!;EA8|Wa*!i6 zBsw;!4o=o3N#f#Rzg+ugGE76feL=LDn#W9LiNGG|5Almb`6HJ zTJ`>S)YAwASL~7{plKR~D54ouv_Fqbz;jTCDJW3ob45^eF8UqMZy1jD&WgAlcBWn` zlylvk?t7&Uh1eTqMavuXY{I?|v-n}1f55<-*J1#d*f*l zWl}3VmCCY9OOcetcU9D^KQ>$mS0-c~SMB6;|17xGdx_6sVuTSY zNCZ*oFHr!Xi)cI361JZIDfO~sSvk$I=~euL^@akflmC7#{Q0aycbiCMBW8!2QGbMj zfY*7dBann93i4YBJ6eF*eMKcki~mlG$325$Y>wW|W%(sZuP1-rDw4n#zrk#t*QeWQ zQ{zDBRZ9$$y#3$Bxir^qOa-J^=ycqpT#J&K;U zu(#jHrFeVNSyS=LNMD)(MGN}1oHwbn%c3hcnH|p*K%)@k;<~cB9Tp?4*=?)7sOq>c z9WRI0OPxmGeuaWQKR#CnsVV0kgdc7eFw*;2KCm(>%nnMk;Y-I*d)%It8x1A>VI+jh zbuuf8`=o0DLBYJ}%Gka!V}S!TqM-9+L#ibuHbZQ#oEtpA2agb*V8)%BjdSec^8k7| z-5|1FH4PW(xA#_Cr z0|T>@O2b~}87?IIWDbNHc>f%gzh867N~~;c6`?AEgQph|%v8r3iC<#j$5)0`>M>bO zhJpGuT3xEBteHC=Ymb2)?U(8(CI&gBJk53naUF#&_axBt4#2_Hj)&-9HJFI1mt8i7 z8L|F_(rb>g^|NsR7&^tSo33XLsN3l{ch)E=NxkNiU&o@U=PR|9<+lKG$GH@*Dc@Vt zq3IJbl0Jb7_@F!#A_0-Q&fDX8>6GBvnfDW2qHrRTvi?fD>98Kgy^)Xmn^Y-ywZ>#b z@o%nl@E#sC8%-jX06o8)ZW;JwEes-lAjI>%IqIDp9w&VDmq7$Ij89&(C0|7BU?^-! zjEMyCrFn8O-10>bYaLjV;fJ2+hte?2hXX$aBjS{h>ujW3Z4c{eY2`AOgXx;IZ{Uh) zv&mZA@X52V#J7@bv_C*f5_pSzBQRq7tNTxra^E!16n2y2n;z!UADo$tMj&LUmH;8PX@X^wX*I5y&%lA~$ z;ro2Ws)Z!NXKX7JczSrj)EKk7t-*;17J3GG4ZMzQ88(Y{v4OZ~(jTG2f=oheS5{h1 zx9l?g1S%`fV|b(l@8eMEpTgTwr*psCkUP_8GKi$3|Wp zY8;F@!k6M;ese6S>uhMVM67rC2=+%3MTcQ9s*zq^-U$PA#*J~gvnoiva;=WhzQ$zq zPgT@lRr>wD>`I%5!WSO={93a`NJ+FxJ?Z@*`oeQ zH9DA#fA8v6LKBY5^GbIhVqP|wc@bact=#`d=;DI%MP}x}9JJnIic){RfQ%wd#AKJf zH`)|>$1;V>IPTX$S4u0+Twd7JW8B=h|kmKW|47;5qdtiaOG9!Ey3!_pYoSy+<6UU}NoY}}F}Na>Vhgxl$0 z`zl=BdEeU)h8ZW>8fhvT4gS_cU2hlpJ=))FK6!?Rhwr4DJf$Pb{0>*UU=kz*DQ;Yn zawok;7}r18Z++wN1}>*9NvJrsZEO@mzTT9ni)@^d4*?)X*T?D}bECcgPwVpKdiq_~;4eIBYvkit2hO<_9og4V z^#teYSpDl$kI-IJ8MK3=E?~o6?aNVKqpcn{AhCBDQ*bZxOTK1i?xU^nL#+!heo%0~ z_+e>?fXV@0NYum_w4>|oz94@H)b)O`0;YRy+4woH*Zzb8iuODqcU+*ljyIekBTnHO zJ02^xsIP$i0Yo5j_rX)jo5h|it{2>7DNWeZcC_I4b&eZJQKGwPqpUMOIEe{^Zvn}t z%ePG##d0{DBs}i)&?pt_lgo>~;|^!(+^|RprIB)WTfO#?gLV3^?o9)PHwTlV!yY_L zH{@-<=G={6F^S#iwW@@+g?rCeir+F8Oz86YG3lR_mmGL`oKJke(0wmLA*??J_5@(n zM7(tp%i?!@<4}02c+7R%><)4to3mb?QM*rBiklzk8z{bRZ~)7IZhzPcU!b^M`0Es2 zUtDUN9sKG165!)XU{rWMnx#cz74w=`XWVqc2bS z0lDvhjY!=XdPWA(z18>5fTP`*E+r{dC*i+tkNH@2 z%#XjOyo3y?yq?5z3r8(0TaXn5Za<$j?XPL>n~&}=f@IJfp%eeODT`vEN8Hp}Elz26 zyxdes!#Dsja{P2Ia8~yY)*b?)JS?DnMSsSBH-}jkH~`{5-FVrLX9?APC(3{c-lSV}EPd!l(?PRMs0zMX)_<3e8hqP{!K|U=X zWWe@>+#QhSG+sjgL((=2H#%b<+&w6ttZ5+275pQmB5Aq;Z37qFQD1IzpxyZ$0>!MQ z3Tb?gTgi9YgEq)`IFaPS(e3WmZ|Cid*EZb${x6T0BNV}b{m#V*tKj^@R0Ol|ro)3> zPp~z=F0hmPdfy(NUY&WIiH;NUt4-$?N?5#K?|bD;#%YEGZ2|k9>NPSyL2#{AzLA=$ zR_Nh$L2+0>MH(K)gMsH|A6D|OS+%-M{KLAqO?1=nInP7mBy$ZxcXA5pX)3P*SPhFw z-azU!PTPt#il1z@IpF?~gT&0IOAYfv6cO>V*5Q7}&A%!8^x0phDm9wGVeW_~_zu^z z{A5f-rr^ZrvCHbq6ByMj;)~0^;4uN zPY^N*GkGj>p7&iRBWQ?CJOxAp+G8||rQ@uM`KO@n%2HU_1uBh-AjgtBZi*F`!8dUa*b-O<*(cnP}(idvmW-UBGWqJ#z7YAZTSQbo>F@^ zHXa%hrzbE!8?66a-75O)(s-G+!@~FD>`DDTo5KP5>-;FTi$DWYXqfYQzEf$>p4feb zje<=3SEHwEz$L1f|p^6<4DQSPm;jy&9*ev}oCyki4(q?ITw-a1TK zzYk{ioMdJ6%z@y`g%^QxNJxW{&kLf`U=9}13fRYE=3V#wt29_-)zFByLqm%Ar7F^H{4xP-g08uPha*v<~)?&d*w_oc(w$Gk+59 zVZ5N{a~~n;vlvu(xX{ZWBKHIRNY0V#qOfx9hVO<$EbRM7~N zpO_E}`H?LtJhqdTJR2B8l&w8Z@$0~ImuL`YfzxsWX z<;ZU$q`ppGiAE+-WHK!EgB;!8rcTo@%J z3j*TBiC}q>3d-8K9CyaM_z<5f3@6UfyBq@v{gDnpq%#+)SKFjwxCd}bZY*0*DYP0l z2{QQ+WOnd1Ktdgu&6JDxd&_!>B9+-WW1I(56!RZ2c%FKUYp<6}s`P@IFSs;g7sOva z!Rx?-%|(MJ-R3ZDdwkms@(LJFB7>Y8{X(uPfZ?yz>0B@&r68-$K*9yTb8QUCVp0>@-$mh?(Qe8r;eCX*I9T!w%6c6UK6PRCdo{P^kF!_1;IT33}K#Lg=6dxqF_oBrdR;CN;t2QG*0h9?Fk|NnN zki1e}zsfPiyg!msjv+m-<&n{EQyzzvz-aER)9(CBz|{iWvznUx=olZ1*FvXOo+rhu z(>c4}a8HW*>mm!A;RGTE^-i_fBq;&Mbx_4;B=;J#DYo4z`X;oOVGhcoj7uCQ-^d?c z-Pv^b6)L_l#E8_L(q*1t=KlJ2xWV{ZO$OXcaIs3Vh6{Z(>T+F$S@P;R;`C{$OhC%W zA2Is&um~*;qPP(BSbQIRik@wp3~Eyp>l4Cg+e&r}xQq>9{9P4(D^| z5-Sv4&^%c*U#>_{b@1cLvdj~Zoe0R0`Yj2`6)a{T>&)g-c8%Y&nF#6p6RdqMCcxN> z6H%D9co zCcL<(ZZ#=0Nmfyx)l+;HL3bh zpSObDj7ZI1kbijG!=qkP2K~cUENW33PL=3X{re=$`EmFtR_2{dDz1*(qj;pwj4GR? z|B{-XUQFivg5B;P71d9zZ%dXRSn~yt*jHqI4`I%Ejo3KV^(|NF`8Kwm?V6DsBdSP> zl$;t!o};QGzy2G4gJYB)I6TWp;-`G^Nf$;0PFDlb{62r|CXX70!8tQMxs|)+sUm|YZ0I9jyC!6mW z=si>>rl#hZ=~_l&O#ZiH2sa=IG=iDtvE#dAiiJKS$ zKHD>F#VZt$P;iSc`-0Fco)|k`Saf_|og9x=l%TMJI4eQsp-$x$CEq>RrIU6GXri6H z)s-7lQflcWEB%7P zjE5EBGi-fiG{(`D6EXU0l; zkIw{_M4XN8H;z0qZWZF5K%aP@2-lmtAjqv*{!NATCnF<`u3prED`PxX5F*tz;b)}u zY=UHvaH8KWiPT(caG(;ad(31gD*Q9taj$?_^3&xTxzw9{k`lc247nXTntGTWdb%d{ zxFK$xz5ku5#d>CAj7_jkW%vH z+TM@rjGYyjbMczYdcR@&`BpA?Ugw)oc;u*phxT8NLKj{fw>jJv0TBY&%JGM1XEw@( zsrAIkRObU6+ij}Y+{fef27;T+5K%_h!;OkhXrrO6DD?0J-s>f?oFc`c*z)VuDGV$3p+oT9|b`sO02-5_j1P2Mn`vOM6h-)ge^1e(uwyT+911keu&)evfJ2FZ2i7xaV* zt49*du6!Fuu+HeL#>|Z4X4A3c93sI>Lu~K2ti;5MvED}SEZvu1+P72rva^?1S?q!q zOZ85854VhxFj_~0mPiLSdS~g2ngRva;W|$STkckgX>`s97<=K2dnFzCYdsaI)ep=8 z>tuG)re1V^%Hlb~9iXLWdU^;NR=r!A>#|G1yvq!=XuqPyDe%XZ5Pp7CLJtBLG|Snh zMQ6z{zwDv$zG2nd5PH4I8oQ|I*o2nbR!@Jq2xf?T45Ai{-k*;F1RYPpUn)&`I?l>b z9E*h%GF;Xj7+d+;ZY&kO>1C2897QD52OZ-ivIHGrC58J90iP->13=3rlqyX9VEZZ+ zM-@0j1&9>9^`$wnsFW3o_6N6V25#fuF1INUba});lyaj2mv*`Cwt3K*e^QF&`wx)) zEQ=4j?B8D8o;E*sMD5IH8umvi>Av3FCC9~;8D;hI?Tt-(*3|q}D9*V?uspQX%>n)}EI)A7SmGgCM+L(pk8F17?-Awk7 z&~sr(G*%`QEG-y7K-Xn9!)1i?)noPW6Di+6XJqsR~3 z{i0?Mc!Q%_3Ezf#8iCANb`-#C`vr^s@@M4xO8`c3I?;y!+lfuWha>6toq`X$Au6 zAolz+meHb0%%lO|)p|gh(j{;Jm2l>s&uS+0ClZgd_%W>BGw#JWNuhfrh4mJnXB8y7 z1FVJ?Zh)N4L@S})y{OMVbX>o+?-7O|WHMbu_v|KCVS*E-&NbEY;3i@tDFTve&3q3I z0cp0VzuN?>hG)Fl<8x#`KxRE zD0JFV+Sz-7>4W%;ffUAZ>s?3p#KhDR?`dv>4L(S1X3lyk3rs8`-28Zs|FlEk%t`+z z?rr{m5?OxG`2T169(eoqLxlDaq@XC+B{D)>55qQ|Th`55sLN1W|;5t4e4M9<3 zC8q}?-CNIrvky=yR0;-wi2bPX*wYVr_yA#V*;j{5*K^Ztf6b)_5aRi%(W&#?;}YH^ zb$EG104|A%p`}H!F-^b}@V#6opMmfr2)-EjPWvDF9mj{;v7ffNC!ede!)0YI)>_V~ zxxLgUF4eugGvC(goe(e?k}EqDV7!0Hb#Uza$5XK?#$=tZSh_NW!fSi)w5$YpJ7#*_ z{kV1Tp=64If4!{o!shv~JHGUwclgS;frEq37GrzWs;ERR)|V$X=BihI&(&%A6@>m} zlq!wGWLB#gpLjY=mfz;dSF7vU#N`gIta-WmcAn=&(41;B??JDv5JJQvpPhd zJ#aZ)`f=?1uuu(>k{2lGfJ+Rih(^*VK*}XywS^|n31If`&8+fhcq@pn0hGpD2eD+$ zw+oe$(9R9KQQ*dMNUCU${>Il7J>{wZrDIVGyDf8)jK?>{6QXTqcHw#{#^bu zgp`}&2fqo+*UiUIaLE-(i)(Ej_j5}BfKrEAx$bU}S=~Ifg%INv4+Z?3nRMOjY8qe8rHpkMk}Oo$Vq;)xjO$qPlf*xGuTg20ys&XO(XqR zEup?Jcw?{gAfz@8lm*2P8aiIkLsJwiZUOrOWGx0s_;?5!9N{Y_^QDvv_>))c7-G>TxX@w> zJQ0Tuo|3XreCo*zZ*`m(cX8vYQ)!%C;wXlhO2? zc_#GFm5fe%;@z~)^2n?gFjV5^+fkubg_~gJNkpv9WrUm?>~3yN2dH0y2AxkYx?s-r z$I^fBBnfrnQIi2{fmg(sc5|r7N#vw*)My%~L4U+}trd^CrjoY~nT!(k-_!0qd2&N| z&U$ry;hY#B3isPHCe+P;z8{SHaRx;R*tMx+aZwR6HlJ%~TzXnsOKMmuyKRL?s4*V5 zMQzk)Z0_F-C;&%ce>J~!oG11k^XI!cBwe20c%b|vNZBNj4DeRVO5mphCw~1olJQ39UUSQ-J^BVa;w5-N!5L%+s$R1Q7UW!@VyZSEyr*E_Tk(W4WxjVFe?-Kgke&+>O_8 z|D9_3|7qLN?nEikg7~eGj$_5DexBU#GM>`Oh|ppEb6OpxBSIj{&lvEVLVS#Z3d!eN zjmN<2+-)f6CDu_;$Hn_qyBYF$uEOaI3=R%1u70M;#R8w#{j&&rmURyj(5SljiL2>>Swg7#p^r-Eg>naENIiK0uGV6D2Aa$Z^vZ z2z92fWL~6`6!lJnCi?a^RcqWC8f_L7eEj@uxnD$SqX_vW;4&v`*F5$KtfChSbSR>; zxT1Vsx6d`244{DW8UPx{CTf4rY{n|s`vuKzKra1m=nwt<}c;XoF9kyoYe8EBb1_~pPo^nP&KoT|oQ7l0U z@<4!2$@!E`r4XE;)oKTNbCV(7TUX@ZH`_KP<9#D0W;`w!i#+8a2(vfEIl`0HMSrCs6m! z<1qhv`)e#)Wprt98~Z*p?hP#{=yN-{Ua9NDclWS;2?B&-is(RRiY znJVsQH%#AP@Dg~bLFXT9Q>0*$E(SOZ$*sZ9TCW+L0@_?JN%^y$fzpsTYxb*O*B8@S z0>77SI;q6gmSt6?tvVF%#wK~A8EU+5*qe)htrT) z|NieEycVcbWj8Wlb||YX{xzygjwOYXwC@B6em%nFdD1R;WnL2(lwYX zO9?f@BOwb$3~Yd#zc$;`e*wz`POi(<4>h2aMn+(=_vNrIo%FinwH(kQRh{}9FoMoH z#>Z6s3@EmHz6iKiWlHC=7YS&v^Y#_)Esj*4zDlykxrA%RHQzkgg_1l1r)!#h*nyJGr-9M+S)r1{Y9enal!N8XOl# zkks3(Mxc>N>Ua0b9!GONlR;4#aM~`Gkrj|hMw!Jp3Htb$_rT6>6d%@TV>|x^Y>^hj zg^GF;kKNs*BzI@Dh}6W=R}uJkfW`)QD$dz6s?ilCb(~sCGq`qUq1VwI5cMhvejJI^ zWOmG7Nv;1OE}LGyb|&kNQGOaN7V^{Mp}lq(Ej?=o{PD%YQw?a1U&nZ*{_V?*RAkiJ z=p^0%M=J9FS{tU7(5nzH>{U6)qVEQT!yxD z?P=0#{-uVEI2YLCz-~*`1xH-dI@R5sd-+d7Hv<-p`|)F>!JJ3WYv^vUQI;TIk=t68o64Z$CiOaY3EF!8O^>L*iW4F(!*!_D7O2zqj=9N)B_0FT$#?A z&IKC7t8&7j)u{|_&8Kg7H%prE8ZFMDZ^%?NR6~JzwTP^yyBmBTjaXNLU?sH8x=fDPcYAo1hSU9#3uqVtFaF^83EMAKmMtguhs#(k zF6Z4NIIMvetJU^B?oM0v&Zn9Y_{`|Dq(TSa218qn_B#h?uUuhbFXKKha^tJb#t7&r zM03&obCtRw;{vb1>0d4$j!CZu3jnjF8caTftzMqD$9e&7x+Alexw$-gr4eig>ji*b z(EY2#Kk*z^qXWf}3|<(o=UXh{op3EQXrQT0anyTogQW2+7;hp^8lx8QG_TSCD5d^s zsu|*+;|M$`;F2R^9J~3@fkQbGd>c>sn3sWSr^-N&gAL)^&(gZgNph)y{{Eh~!_&gB zNtry0RiEL3_BD*$3Nd8^^i$cRkl;K)IjO96?}L5Q!>vACp+J9PHa0|;RVNe~Sy@$# zLZ-)qo_jPx%nIDMXJArG$?}QXrWtbGiIoi6dFGM*!RkIZJ}jA5Z|#%?!kC|g@`-OW ze=oEp_KxIpJYXtbMy6*xm!ALZga-Jd|7iuKU-NN(yci$Vj=p&d2Jo94iiRMoTk|qsR>jm|buZU;ZIFoCPs?#`msnQJIS8cORX3Ax=yB6% zc(!^uX7wttaAu2g!RNlR(B>5H6Zt&T3A}7TI2Cq!0FmRxhlLCe_6c*9C2wJRz;g~q z0M=ge)4V)#{Dlsp?Kq@Sboh7;v1rbsqbrlWy^#`m|^ z$y{RuiaTJofmjm|;PJB*Qb_t54QC}H$XWWmVg~N#(%a!kne2SU5w80QMbbt=nr#=L z$E4EqmizVzo;k{-U90gE&~T^pF2WX8ePaA~a>o#O-j~2)jWH9917~q}@}u$k%tLj% zU_kEO_Y?mZ+{8o`(<{H@0u$trnXk#`?nZ=yy%ow_`j=M-yY~PT5;|6l_lIZQYJwbtr}@kT@TDcHtp zDUZgc(Z1vw_Wby*E^JAqyaKRqlxw+wqA=TmuRFXFp3xK69wffqEqO1^w{5Od@C#-3H?DA0$PH$(m+1lR!Fb7>`SfrM^UDR zC&u^f5A*N;L*XP=zMywA2@u&K2@IU+G=&3~37=c9?|vSwSj~?CZDs8q?Y6yreSjlZ z?#R>nt(EcOaX+g#`YizFp6u(_6MvoekC=d0iLUwi`4r{t`{lgT8};T-Sgy+i+%=arz10~bgUQ7*`&reWwh_rA770(Z#q8(V*S2oc=q z!+I;!5eVDaF?@JE_YP0e@l@*gPI+~8Z9mFBPb@O%byxNy)%jvW7|G0G`Lv<5#qx=Y zmYTW~DE5k;m@8*Cy|dy6@=0>_f$?S|#wTLVX?rH^qNXrQSV=$Dy;G~ky{?&6r`;+g zvjJ#AZGHMTjH}V-Nu21u1-a&PPSARP#(OlDl1jII=6$i|f!i1q8o8Q-RtI#&!iPv1 zNW6S7@-w^zbO%7ADw8n1+sgx7O8Fb%(!icn+?5g;tK{35LQO;{3WDXw3m{djlHE;-(@rRO*o+ z5Wt*B`N;@2t-H}M2@6Dm{HDmrmc2&FOtl;5NI0n^hecW1P?eH4n$A-tNF>0dNVvr% zV0(csyNd(E=*_ohqRtYvQnpm=aSt^}GD+}wDuuagU|hh(oSPv7nuMpNG&`PdZ7&Nu zUZ8-$4e>D4n2xNDW(5;+dUS?;@X+n6q$M6I-`1>jNmZzebc38?Ja_}YMook)d3h56Xd*ZXy!uDMyjfQBsl0xmB!_3j1u zAc8h5UpC@v&A!uM}&NqJyM4hT{vAlFW#PA zufhf{&VAlKT97{@J;(s>vj2`w(o4!7$*HEQY7xeK`ufK(Jy-Sv@<9)2m5{9{@UwB>4RFgho?xVa^kTBT5_y?r%46Oq(rGYIiFo4DQ=4UKxtYBEy z`rU-~YxFH1IzS=pBfWg0yVmV=tBqpvJqYF59!w`%}0UMR=zdLaJ5YNd)0>hW=G z1_2@*(<=-(<+<)Hgc>G4@NWr;;KUSitB-q&Qe(@-U=7RR@}$P66W9_ihic7npUy=@ z+%<85ScD7@_9EuG9pY=FU>=`mlFiLsIH2I#)%}&p21Ikk*VeXS5B>hiH$J@lbNu?^ z%0H>F1$HFWaQ({};V)g3;+DdFn!-jm6a`zN2Um}|6I2_*i$s>;#$uEA2)oYFRgAT% zId=BPx6YOfx#u?^R@FJDnMW`SShPPdMBR~$fWl07-0_YJQXQ{XBt&c`q3B7a<-6o$ z+z@kc`6s}0P0G)Y1O(VjvRSME^Zpc^JTitG5>R#n=%86%ps zG#md63-0myRXX85{QNH34QkxQ52>CZnHP{rE)%LZLcZxqYSdX!thrswkyB6@48@6? zG43`_7Yi(MHk0DOIM{`MCq7*1_%SOp086`ZvX^gf3X3E zh|i`my=~B7csSK}G#c-x`4Iy`Di#s<&c|wtNWKP#-cxGurowNLf zS~CK^vS+x<_t3S_5vL|$ z^|B9gjmTsJqknBvOvVo|&#IJ|-vpr@=+HQQnJVC5yf<8)5N`~DRZ7fCtxqfD{EJ~& zpbU}bOUEH*c{A{FJU|O@brMsNUcWcaXK=^dcc<_>DjrA&6y23{hUsaX;1h@a0Z zS#J@Pa;bww2v{;6MCS$vUQqpW0^n9X-g+LGM{5MoNMaJ(-| z6hUwO0_10PglbnVMU8~$h?&p$QhYSG6`f$kvM-qd)Wwi5;Ax%ZU-7D$m+eK^+!-f# zyu_G{i2nStk`>YqYDw$~hZI+dMlDIg>Jj~mF0!@OUPR3omTb+;m8n8{U)p`S^Em;b z&)p-mKP@i!mkXL^ep6_Y1Nt;Vg5xW=KN|HbRpSrV$yEhmceO7Uu&03>qjXF@`fMw& zFCFeSHiRrkb_1~ia0{3i@igia^o~!6;mg9{{Pz#$>*YzVT=Zj5G z1%Y_r^Zm7O4y7Az${6~`PMJ031sV`=$Q|PNM?t__r@lF+=8Hd?c7I?HLg5YedThJe z`~%7t3@&xaG_4-3nFtfJVgTn`#uAuUpT}=!38W6`_=1agtQ6S}vm<>|i$xYO>yYxF zK}WU{D;9IDDG{i58>=pB63<1{j>k)Kx^FU*BK~R6$8INq5u?M;DiGnJ5i`#!c*P(I zZ={iduRjfcz&#C^;(vN-IH&R7zLHko0BSeM00`Nge+}>fwa!356h`!SZuT%eK1~WO zdAB}iB~?4$>)F0M5fkGlOHenc2uXVF6HP4wWT`PoKQ>@ z-oas_3HtrVO~WyDL(63a`>ryI2l*SJvb<@$@-83+vbZsx(c`Pl#`YH)@423$T5&~T zkYn#M$WuLv&05)`e}ldVaQX=95^N?UHW_Y>a*`4oV|?!~=w4Tsz+`E@yesQZe9Y2+ zTXH3*IOz-_@(Qe#5yX#r!}jrV!;K=8?k+nd(%V)-E0S!`d&)Iy{8O+Q)bR>4%t6>W zh7``^wWb-l8>6il8d1AFNW;)G7Kw1#cSNv2)Pcr|RUz!;CLr*3p#Akn4IUJWrmW0L zbZ>%VZy8VyKKYEgp&Qh9rIlD7-B;1(f!cA*1V8*cmf`VB=qJs`N34bRd*VH>EAA*v z_uOI^ILxsZd=KTvuRD$Pj8!RGXQOf#+eK!h1J7`o) ziZuqk0qDEL2k_$=m*~`AhQ1WuUHM7c6^sXrK5r5ILB=tT(6E5qIZI;rLk>fdInM04 z1AB|a#(?;a&F+L zrz>G)A%FXinmyc@UErr1=mx?E0CaHZ{Mc`*$}*xjGSg+^muj!FfgcN!J@c`uah zdbrgp^I7D;I;6g^ZONEld@yo>F%Dt@{4sIilp>$;jHPh7^$;u49O0C=ISi(SWuRc5 z5D7wt8BTwTGKZip@9s#naWiT;rp_9(pi;Jf=4WNs zC4FhEDz5*~ymr`{TzIu(m%FM5OwrwO3H{Tc8KwEXN$cZN+Jn&;x=}dh`DPI+9ATIx zBc3ls%^nHppCs%QR+Hpb6-_a&%eoKIna7R(jfHY3#U!uN?paW%yqEne0gAzuFRIlt z2^l*M#do{MGAkW0dZxX8yo-ldPGX;N%pE9~fd%1L=C{A4Otnrau%j6VJiquVnml2n zY_wn?D<`z4kU%Z9fEe8C6^eGX&K7shF8Qt0pU#=XbH=qO|do_&DKu zwl;p+^T&)CD+F4u*R>GMd-(7X7&Usdl67k82@QQXe*6R-1yGaj)Ty&-*}?Lgk+=9e zC@2UWJ9a`)U=TWW?yQ~3KfqrjZBd(`&=@;*td0nHpZ)^|qHC9~YNzLDfuR_+1A4ft zIcUg`p-4>=?a9{%!-fq?LNqDRj*h>wj!nJ8dKM7s_Ojl_WN zZE+;y7$Uk1K$z60WA`u|*tiG_Hzy#xV`t+7Y|f ze}SDjEpgZNV-UY;1rDc|qc|r8nWbLn+P4qdg*KCZQKeeG0e{kT)Us7;M94D>Y3`4N zxUHxT?ufCY1|c(H1vc+I4&Q)agfs;X7J6X(kRCMeBk$+|?9cT>Sc_s*wdjNa?OP%3 zNIZ@e`k`AZVE6HI4CvGf`!h>1q@VPyvOH|xl!$hNdLb_%2IbAVAR;gq%a+E&UD`S+ zF$KZxx}sN93mnPHN1y)v;FY}}AAdX(?j43{QW73QbFv+ZECEZ&c;#|nVlRGi3jpnLD0h>B~n(rG3+8&LX_pofnb zfxdnFX)tv*TDNZ9m4Hdk1kErceS$Xhu1<3eO+OtwcGSNledfnJcs)s$!liSUF1n(F z1Wxkp(4m70Cz@yUn4HIs*ST{S6$IWs-Xa_ZXt_w>uB1=UL`5M&K@=6$L9gY#)hr~4 zlKgp`plNBy(4nDc4l9k)&%gd@8SBBc9pOqnncZQ4Z& z*?VBqjxA`_VJIT}3Xvk(>yQycaA?yCls0P*$I(Q%x9x(?Z32X>SEEewZx&bxugJl; z{?g&-7#5C*P#|eVQ1^%H3uFS&n=xyjdW&)751LG4vG@52(n*nl-!7Wz=w#AK8Ju1>We}vpv!e>_zLr z6ESIYe?+!vhY;T)M8_XS_r8PRld}g)*Qa304O5V^brCimaNyb-24ds7t?+3U21jWQ zN-KSkkr<03l}*s6Qwzkb-U9D-JurMgC+u7DK9(Nzz&&?di-7WM96DN#D{sCIy}CrG z`7^-7p`%UCUo;I4MvE5B5#am7nNmpnUS7VsD1)0Beb?PM^5*-&b2ukviT_80??U_* z-yZc7zi9k<8AwdbMP=DZ#OyeNLE|Q4KxZM{&TWylXFJw!+>Xi?9dO;0OAtW2Z)Fvl zw(EkPo!ZDXS!mLx6S{SbLdUjEv3KhVtlN43B@WT>JG4ScNf}y)3t9V>W9!OQSg|1n zAzeq}vY}m3TvUqYZQG!EpeKsuCH8OK1!ISG#eofLux^`>JVZFR4@GHF30g*W(3Lbz z+DISCK8igj-EqaFQ7BK2!P4lhNJ*GfEVaK$3h-o7A+yH-qtipCIvjd;6&gmm3M5Ce^xIc6PSL ziKbv^-MaNfOZ+zGuElr8v17-OnVBjhoha>Ogu9my3KO?t#=>OW{)^iYTwSJ<*JY*U zIvVix@l--!hpZ?sCFkoZDX!`%DXoCFUjRI+%TZERp_8L#38kaD3gs1*Y7?)lkn5`X zT|pvtXx;=I4a6f!KID9esHg#13cmD<%ZHSxn9!T96ZON^)>`|I_L;M>WQjylvUIS zNpC45ryB~3ilywn@a7U#nn5IQwiiuB?v6@1-?`LN%2-w<_3@N)NZEX)UQ}|b;UObL zZ(+~At4b8 z(g7VpJ~jJg`mKd?nZ1y9sS>IRgVJIpHU6%utU#&c!ShM_1PM*A6M`w1^qRbc{N&}X zkl&R;IJ~w}&f_}v>Z-5qsd?~za&MkjDdb-vBvvJ4RwDOT!j=1#YQ93~l4qHmTTvx+ zCPJh{$e8sjD>dhopB3p7rk>?;KmO)cQC5P&;u77d5|S;EdzDFDOnZ@dS%;doDA#sj zIY`1REB|uU48=vM)R9H0<{|>A1M62U*O!%gpk~m8=`{V10^9Bu_1ql*4%q z+nIS3$v)TSmrL2$7Vc7>in3x!=QVN>pM^`CTu7vEQ9ms4TQn#fLOebp9dOyz!{H~| zt>pjz?hoA0OU2I~tQlQj&<%sBrJH-r7t0L}X(v8! zZ@C|B=B&DxkL)*)uON%_2TS}G=L`}{X2xcz%OG<3Nn$fYZqc-b|5{kRLK3C4!P*_=je`Ah~9b-s4BzBleuun zwPyp~!>ckMtJbVTMzKRDM}H{LS5DT+G-Q=j!J7h-a|LC^IGK~LzZ(n`j_#FMzxZ=} zx*!@SGIHT2GBbYlLTo>nStCF#E?8LNw>W3``Fdf);!p9>!u3c_O2nb$bX_S!&77Ja zeG(auj&u;ll{&TDC}iX*#I9+QNH3P=5Vd=1kXgs}V*T!8XwobQM`P9^decF8$*4lf zhuST*O}U6lrhbIO>m;3D)B5{*VC(!@m^N=CQjhMzhabI%_~V7}@v3oFR&yR*GsZeuX=H>A+1#C3Whf z?cn@SsJ4tOxRl(~#o0DBNj2w~5e~0+-TwyMJP_bjjd^eU6+i#iM=0|QP z4@SqLND!-K%jT=`fOxXXr9gFE;nULIV%;)#J{CgIk* zpTH&Un_&H>y$EO;fP#z^95{RwMb+-`A*p+L!&B`DF?})rk;SH092Rc;?Vv?OUc~m36s7&56H#x@xl@%o@ zDlSH4brp*9vT*3o5fn)o)w`w~JAULa5|cC3VVb&bE-OINp+iW^%mdvcSC!_;HHVR& zRj34B9~_Pf1O;`3f5sjxT9W`je}8>G`en5cv9GlE$zw;PKF8H1gj7$Li&m5uS&NL4U?%oog zyzv^g?9N5@u^ousm5RRodm}k+2P#^2Lch+faCqld6!^4;N8TRHU9uIKX-QbSISF0+ z^h9Ce4rI88qYY9pZ|Qyv9@QH$%jU}Oc;ptQ<6uGp;t%9u;LyIPOpV7!pDse%-a`=V zBbt462{v!ug7l*WNKM&|wX60byj>6$ezpWHdJI5BlXA@a_(Nn>dSLD9**KP5fusAk zW9^nC^cc_!*>dlVafgtU5Rd)YUg*)r6Z7ZIM`F@39LcFb+ooPv_~lX@6yiO3q7YHN zI>JkY99K>8yMzFLKegk#RTN>zwnG?l*;wq~5{=+)gAr7egzd>?7&o{p)-IkYBc?>8 z9gUZEEJVLP9kB9?X^7q^f;Z;~Rxa9vCQ;qtb20%Rf3ytQjv_Q~8HPjA^RYPgC^Gi% zLTqvtI!Cp}wv`JJmsEiE5y4o$Xfv91>w=tp+fg0b7g646nDOaCB&8igTwD^`bn1qt zzWlIA1f_=;0t5W@I}B7;qOz(+c%Dy~FL&vCpC4}#=EE}AjRKNR82J_N#ry%+MXT}u zkY5QlI!Nd85>4|^>}D)lyabze97K;xreHvm6L|f_k5S%n7{)|ZW6qL|=sE5>JaE%x zIJ{{c7A{_l4ZDi)z@v}jCy(8Oei2QOos(ay@fYXk!L3OI#*80{p%X60q!E2knU||t z{h_VvaJ0Au?tkWSJoVE%P`qm$w(iY9MM)((jvR}JpMC@_a`z+VV5WMV+!nnEAHVY^ zc4h@)RCiCTj84GhyMKzuo_Ji!nTC0*cfdomYHIUU61%? zN#+q8%MC=&POXuhR*c@`uE3+uJc%A&DOkFC58Cw@h~C}WBFLizv0LJil6)BZ6EZOB zhI^#Fu0Tb40=6D2#*~}yz^yl50`Cg0$CuH92%STl*WsggKEUjyn^7X87e_@I0;2|C z@_?q8H+_+4OdRr1I3X0LZdq3Ry@ROK2Aq-2G zu0@e(>jm(}H81EDL$Mw1AC9>>uBKn0EG_S ztb~V$t2>7JHXh?5021fL3~TDKICt=4A~#OdT}xKZCinl=WaxJ_wI1yr^Ba1PqYoJLSdN$K7Ijc!mo8jbEO%Gc6>KSm5$&l zEBUplXfSFXs>bo;95idy3H~TTWk5@`5B5M-Y8INbYmfHffv7I6LXcN5N{UK^AU)A4 ztS!3q>5p6Qn2KiQnIcwNAhM+oip$;5wo^DxW=oo*=5p?(2WYE3?)h zr0;m#F)9Kd{rf-od{K;Z{=p#{D$ulb7`k@vh7J*;p-LM6l@yj?@TBX}G;b%q*t8#k zfj-Dc$$(FjD75gaK&eL{I<^i#{)r5DH4jCH4y{B(EJ5?|R`BvIMOlR(A|j&T<5q#= z$CKd|5rGz76{vKV^p>rVmX?Wfxw(EsS6(TE?ws!sVdO6Pq~_!yHT3|defT-@{92)V zyI{$`TH3e@o<4H#PMy)UOD8l7@K!?pK0q?3?<)GpqMxh!Haa@=_xHENZ((sJ=$EBJ zR=GJj$j{D3K}k7^kMG0G4aac9ZI@v4f@#S13P;;uA*cakaMwMz;>M|$VMPDl$U7X5 z*u-pY{udA z5@a2S!@)vdbnM(3h53c*5<%w(=(a$FQh8}LT1R%pkRg2#mGGh;R>`O;!VJ4E&OEGN3a2#4S4@cd?Frd8% zmhu{c;3R0qfp~0ANJd3bDq^-IBBE6o+H@U=*2VFdw;~Ax26l&s5K8vWc`uq1(c{p>tpF#|vrt%6fY4r(@Z>#LBXQ?O>^Yi)9wR5=r}vFT!n(C0 zMBTtS-fC%+7LidHFjz(mT_WM_#;=e0rEWPYyh3ryZR4?f-YmqXm7`-M{J8kCrU;p~o>Qdo{ zg0=Bmd}kONe~XZoD9kv9J-ZUHfA2mdrsgB(3Gd2cSz!53K%j8B!`d5Z*Eb9lG{F`_Ld9+_D}i zr2*>L4BpK!Xw+bMmnLKRqG;?+I*y@}ufxE0K}gNaM|fmAH1l;sW=1ZW%LpLAQ3B6q ztn(LS0Y{JsD7i;Lsi$c4Ll7ENjMWQQ zVAp};2yPpN9v#CGAH4)k`d*G{Rs zQWKDn*BVo=9)gOTRKy-RjFQ|!Y}vFGVf`<`J$q1+Uhf zF>-KM9FJXrrR!sHEVT?#UE0InLx@*7l_M1qDwSV%Wqm$j+%ogN_1V2$!4*z*-7?Rg zKOg`3&wudeKmQrmUw=I&O`7zbwkxi<0^`Pw!+Y<&r#5&-%R3*SfIFRy|Dtr#MlX8| zr8Z{F7-x#b`G9fK)hJ$7t2d|eGRL+%?MbmVLudf%%OG;4f#=P9s4~z%%5UrMZaM@&~Nf#uZ0CUNWkX^0=2`*1K;bXwXz#IV=iA z$9CZ5FE`^a!5XMo=-&{-k&xLkt46gC0&A1De2YHrd4tu zwkf~B=2Fv|wye31&w>J!F@QbYMcWtQS5sek#*!u($n`bPOwSV{r8)3>vgmvR#z~vE zcaZdvvNIAt&5Yy^YUajC+h6|j7ma28*=L{W{<-20fB1uX3H{)M51c6t3+trK;=F@> ziv(OLY-@;>ZX0O(B~>w8C0}|HgCXCV;k|LJCO>7LW*P3QQ#3ksD=rbDF?rQEE+eVa z;aH6+r>y39Ri%Htmisc~FJvSf5C!SS7#K7TFxjJ+D|o5(RI=@T{P4%)_R^3?KF6=KO}(@_%A2P6ALfG(xs>5uS` z5EfeRqmI^um`IQ;w>pd~;ct4>WX>Ywr0&$yuNEQ4`3$YEv-~yvK(3c(!gl5L zTJ}>F_(uY2{&h`22Q!MXVow&9$tY}DLKYHIYog$t4cI1BQhq2{;WX=j) zZs{%BZ;k1x1~tK1E+jgntLY!RM*e+6L?A+gyz$h8NZda>3=u8;&?&?ZznXU#FGZ)I zL`Jq3GA!|1Gzg4)0o}N?&zXMCaPxq_pD#atJuTG6F6Vi9xYcT<#wCMs>2U6##{2CU zQni1VOStdl?W12Tf6J`S8!lF@{CtDLlJON{MC<=xbE*c&d3$em zpnf=5;(UH&3=YLzLqc&wzgCDz&c~xO4xpgaWg_ST!bM5^B%(9T+*>ppeEqz!anUrqHf=s) zwrs|hU58NSAW^&PiVm)laD5zHE~gI9oQdX~uNJ6LK`56z>@s~P2 zGpEWAchTtmJu9$f-9{wkR3XqC*tB>WX3t-Rn5~;Jckyx@NGnx8HQ%_m{B^xQ_fL78 zzeULKx9MNz{I8s`@%*o@ah|4N+1XYHcWuV@#0=H?Eq?sqGcI*8?M&{`0w3Pl1FeF* zk(^uef!~FOi&o<|FQ&!$2jjNpl~tk7glqBOBah&&DWehK#+4tQG7>02W>!Avub+>E z@oFn&bdZseiJ~&buVoxses__9lJc7PxNh#Ax=b)DBOQh1K$Ad!B~@NqUYLuMSp_vq zLxo(uJv~s6m5J=UQUnAAAuzxTyI0T0mP9Yy{FD1|@BR1TiTiFw=MZl=qzvW7`AE;m zLX{gGl)3A0-5piPmORQKX>OG`c~V9!l1lf=G$FZFmm@1H3)P-J@Te|DMrO8LPJY*O~=-i>u{vd3;p|bMaHhRm^OO}_UukVag{$>`4?f%r*pCUa1vtH??6ze z?uhU&!;;TuVD0WhNKDv){kfi)IDQQB4y?zV+0ob?7l+hb5A^OAf$dA?W7*1B96qoQ zv4^uUXh277*}5G=uDTVSn*jO6)VMt0@9%@8Eo(7nNi+`Z+lRPaN6~q3e7WNShsE`(sQ!0ef?_09>_$mA-xeZ{XHz+vKvYJ08+E0K5Ld^Z)zoa_w9-! zo1?LEM*{Z8Y(|!67&E~_`PV^ zWe5gEwLqD!k+eA9IM)xj)~{cWw6ru#ojO(b$>*yM+G+-`f6uN!{SUIa9JC_#kqqY_&Cb3d&6=}pFRW8+xLm4Q>of* zk1@C4nV(*TBe9#1m~;rU7p_D9$#>$JXCB6+p{+3gi^XU@U^0I3^plu8q!|`3T#cAb z8<6aX#8Z-X-Gm|V60N_w=mZumScR^WZ^7d~nT!LQS77((cq!aa9fju2mW z6c^+oM~2-&{@$pls#&`Z89`KJ9m3q`-57KIJ@~~hA4Pkg6Zm3P97>9EQ0(6Uk39Ay zLh|-%*H7Yc`;`!hz(B0`wex4Spu|KCx{*4kspJ<+^XC;Tu< zThHQ02x|HMUheqkilcaK?eT9c%_YttUw%+n;t^9 zAKV%x)h_&9j9i$L$Tt+9XGE)=?XBXwUa zb|1(>P_tGDjA)J?BPQX#`|ro2x7>g+gF9mXvAsyksYF3W65`@_!814#Bl~v1%FpH^ zwXhm~qLrm*97lOzIGV`tedob+c%u+I_a8!N_b7Oj6r)5x#^TqfHDBKHH(fZe8Vm%Z zUkytdzs%*=z7%v7RctXMQ38@BI(XX~E0aq=+a9!&y*+afBW8B&vy;UmJSQ`)8#y)kR1? zl7V)EN27aiF_tV?h<(TM0Uu99cJ7I;VNFFqT-YD_Tr4tpn z;Dsr@T4HSHV2tnD4CA}VCVwaQY=I!3`d4nPS+hn1!d!FBHO`cV#hGmU7p0Rn64I_+ zyD)0hC})br`G9fK*0E!h`lDCvnEr3vJ=6)Br)We~N^D&6=&t8@`Y?oG5sJ%&(B(JH zF{my>L17vE0)yb?MpwY@8n&=NG-z+XK={fjrA`N9m2z!Sx%{T%G0rWBMqgA|0Eed^ zg8aNx=+kK%9lRA66lkbKZ-!;`bXNy(yuP^1fxsp~ROdmLa$LJpB^o+?%2S&+zp1e^ zWTK|Yke$mjr4l+4;BSuNJv(}e;jf&zTlvTMSD99gG z6=g18^IDuw@B_7Tb<#%9oGVtWz>+0PbpKrO$Rm$vx!!o=4QEQj;!IB3Eb&`>XSfo7 zMWu5h)d_ZLb~^J_Xx-mDm-|f7eM#V9a}E<|3NgE1yH?Z97qPNWgJqrb2%cMWqdM0! ziPzU8z|Hwv&v*H)*ErK^POYat^0#g|>pjo;yB3n>yu{)>gYAE=#J_LfKHPQJT^g2= zQM}HS$Em=wP&qkt=n!6cb}b?>ivXp-AE^5g#LVB9Zob1hzdZW)NL z?&S)(uPLw8n|2;gA73!Y$~U{JYZ*mDboYRduaE4XeV^v_=3d_@NGs(5+0pM!RV6=ma^@w+ z+`W9@E9d1(9vO1a{KC?&2u1#q2Q)096FgSI$yOl=x=7~7QzUJI6S0+Lr<-VX)5ue~ zSyH#`Jh*!@$hl~RQts-~BAm?3g`0;rJZf*xz$4{SPGUYlX2m18mG)i|-6w&RJ57R>8j5 z6ulf9x9!1+)MR`)eHvmi{4i!%H-JQ-Y(?$S3qF-uc<+@rvF&g=_HAB=w5lL<>DWfs zL?7S188hc@LfgK*(1fe#gixz;lJMU@zX>*Di0qx3R19S-WDe16 zR?owciq`1WrM0ep;$1lk$WPpkfB)xwgbo^k$Y4JdrtQO`d7IH``%jvGN?8?4I)i}MS9%;Y8{f5i>>>El1etyc_!r&kb0j~N6X>2oqV*ROINLP#`gR96(E zus8_U-u)0Bz3UR}S-Jwb@I}&w<#^+jj}Wux1ghm+c2{q2cO2Nc7alE|BRSy!s=R&S zQ=Nw|KbeD~mi=)5;}7DYhaSY;cV31j?n0cRjpv^@jAiS#prEQu@^FVJyV$$;C|daX z;rPK=R5kC4zTNz=as3wf`g>vf`mJcvu?Io}J!(ipMg^XpUaDEECs0R)Xz0M`Yj4NT zpST+-yVv7DS}wLmuR_qUEAjhZ+=GHWtFV4wCV~Qdk$hk`N&+L1yJrvbtG(dwQ-$c+ z|KHwMz*lu;>wj@iNJ0p~gCsz3cXumLotE0Pv>ofrbnK1(-LfqZ+U*Ad&gp?LaJ2Mc@$M2GR&pmgaeYSi{_C9NEMnZ)b9(?=>JhA#wJpS0- z=ys&-@ZU{n6d%-PsNe%~q(%OTqxJ1;CcXoR>0i(E+7;OJ(Pwa*uoQEKcSB7{7IuBM7HijU5)Jfayt3g4nr$3~q%2S? zB#>KJ2KV0GVK17Rd;gJm=6`;L83TP#uZhO3U|F4m;P^b;apy9WCyTaR4CEz-ie}mk zE9Or^V^x{Dl^i`h;mjl~O~p8RBnqSE&PETH2Gv|qTa3uKOw4@nJ~U;;Av(1blV{IE zb5;UQojHTF3KvWp?v8aIe1xoeXEf(UVC~oiZcd_oHZ?1u7p9!SOaEAhOc5~6_f34X^E8St#$(<3{eY7@GDCLY*^hU^*3}iUNB81%Y>tMUsFOC%%P)jak3Q&Z zRg86OHbHJ5E)GE8=5;tD!phCI9%sYiFmldvbgjFH@RVXSl_cYIb}g2!TneYg8kASn z!O_tXPV&QyxDZry8ipm~dm!jcC>liAvVNKI=TPY|0Qb)Ah2XPcXt1 z4vpCR`Fez%uY!wZ8Qy>4HALk#!LlqFpKm>a23rRaa1E%g%td3f3kLXj$yljIdggg- z+q4m<6Y@lui{)r%g`~)6IQdS*g5maRZCX*vo478R#Bbs|ft|A>5{_)g=^|I$zjzWX zgyhcb+=n8&!T9+vevGj_ospQ32@4y0(fl&8<&%%FZqr$G@*f0ei$=J5`@qB5S`)NW zjkOW2_F~*Q)Y`fuV8k%=aIQjZ(ghTk6r$Os6CACZQB#_O-RnQX^UuA4Ownj#PM<_g z&k>kAqPuE@_KprHNI8eXdRGJt9)dn@jR=d1hrQ1bOdsuq58wF&y+=)gua7$#i;Iz* zmW{mZ0-Q@tMpj8FE+j+)ZXQC|ML4+SGra%tZdi3208aY&!f z`5G(u4;zlYU0snFlZf)t0yMZ<%Q@C)s4YX_?$7c3^Z&rvE|B6L5(yIW77%YeS{w5mh;`HQF&nJP*)3bUjwtC~@jmyWFB zCJY`q41V41kq{e?lG0LCSUX6aEl@{azVt62V6#Cb!eTC>N1uVxp8lvvOF(vc6C9=N z==fxK`1Zq)!Gln9As(4!jj$%W7$$~*9{FY)SGe1jBPK2bl@+;&OO3*X!W>+TPee_F zHQdD#iav7yZ@=~d(rR4Lr@Jd`z4~GC%IVS`CD^)V4T6%3#73+VA)bxyetrlT)L(>j z6pHG^lDK?16JG<9_)UCkFy_3KXsVy@h{U|RA3!&!M$}i9A}%`%{YD4CO00q2Lx!Pe zSJ6W2>R{{G1IzARh2Q?_AruB3!{A*;q1R0Get`5fK`W^S5FHYNvSueZ z)Rv=4x`U_F1!iL-R!?CD!Xx7m5wr)NYz;(4Y8=9n@?lk-jW7{dQ6~>z%{DoHJ{mzW z=fS79A!TUhG`S`VsulqmFmgB=^WqU0oQIin7ohrFJR)-{;Op;?=Gq1f9ybe5{qh;i zA7GD-VkKI*cf;h#Q?Tr=hp=LV8$yE;QIVI5i12ebvu_JF9*#hoSb`BL1tN@ZO`rU~ z8z%9a_?EDMy>%mYf4UA1TQ3L=P2aj zWG^angN8Y1S%hlc&0=MPn%pFWrCZ|Br+*mB*mi(GQ&~&SUS&?!P3bU&dv_7 z7NN!6FLm{nSoZxpQ5CcU+fJmSGAj`&6|$JpV0aP+__*!qoxkA1y{s<3l#RI8`Cu?}^j!MimU zqoi2GNL@M3C8wjlz6hs+GO^&%r|{rCci_pN{1oH6lp?CY9>csWu|vq+!odkH_M+?8 zRES_X2}co9KY!u@+_~y8JbBM#q=W?FbWk{K`pv=5e)J&jeBfdH@Vk?qj2kf+0|SP_-Kqre4nTlw1;VnduyD>eu>=}m z=i-INii=1own0EoM;g>eT!B-G<(Ru*8k|Jww03lZV`DaAvKp}B z&iP0WIf4VHA`laL7D;(lm@;D`>atScRd9yLL$()-&o9GmxE8fPhIeF}O!3a7D-4%L(!4P9rX@9K)u}#L!-DXl%5E zR~Kg_MTVi*r1|JnmWDmMk0UHP8WvuIuwdFS*ozRYIG>JM$8MM}Vc z6=I_k&~4yQxQex?0b<+0+|_d#9X3c?NlA%5c{gp^wALdg{uR(CcMG%8w@)uri-uiW z%W%X^x*y!u-T{uH)!SM&2}xMs+>uQPF6@Ly?q7<=$|97NRiN3*0bRV@bqO-q zehyZKcV;eK?px7){c?;c9%&soIyJCZ%a%x1fWVx|UYOkm zb>$@}scwRomxpMh)k=m;*Vqz+U4AR&)YaCBb>plqs63{8Y!VB})eWu=Hmy%PTS{Bm zp{}wNm121~J3GNb>fKUZDWgd&1F4IHgB_~MN>EW}A=eX@Z)BS>^&?X~vcf`kyk7>D zlS(&>KrWLyH(A+h{hI4)VQFKHilRc)SlGeS%?Wj)APE~votc7Cuc*73>O{-75l!FD zsvdbcMW~mroSdkEbHUb1&Sg8b5M+Z~r=d~q$=+74PjJUjV?#ZfEp6arYk|VN0@T1- z>ftFCl4$T^)LB|c`-}>g)9W+dt67@nb%@dl?-zWP?fk{~lZp+0a)Ajr4vQHg+~hK6@O; z&L+aq-4+EU)|j_^83uUS38xx_E7P2UqU9$F?)h(S{hnvEO=QvbSlcHyN!Wad$AB@| zd4#95|E{GB5?8zLctFbHC0pLNJOR%4MqX7ulw?$i#K-dJwvn^GTpq90dVRicA!vaV z(5NKMGI@=bvW)MpxMyBNKJ!RRd3-?Z$~sWM@nies~y+6Tq;AZ$d646_$Z$H-9=asPuW;qPs) ziB3oWE$3ZjlC}~jCu>^*B-$P$DHzvkOSS~hQ=;PeSNX1`jH`UthL~F3w|wAx<66e| zgmE9OXI=eTZSKb?gQRa9Gsq1=dUF*4DD&s1kRbgXe17~OFD_-h8`tpr+NSMTL;=6%`rTRmg z8yHrgT3tHy-4dKiR@OF}1?w{Cx8{3L!_LlLCRfY)0Gb+6RmHFsQn#x{&oB<$`>vrV=Y8~+veJO4PKw`q;57g?Q#ywcRY5P%w>FN-?sclkH`-!<+p4`&FwM*9qDG+W4m^pV%+%Pmq zTU7--JUv?;xC%LjJ^PO%=3F9zPo4rg_kyo?Cs^9pBPZrCUVY~%hD;d^C*cuCJ7CAU zw{SGR8Pg{B!;w$kMQoWnh7Rz7Eo!i1^EQ+__kgdbqb>%285VGGu)xl@Uct#+3yc}s zPyOKyl_j{CSpp|_SJi456?4zq&*MOj6($ZDAmn6?jL?I4^2O*!s@<$hGMKzuui;RacB{>vzGS z_b|9r$79nMTM-(agwViKC~UUHpuq!Cln{v5-~9|J>FEeO9gnWQ{m|LP=92%qt=4KK z!lEW41~0zyCR_uipqGm!ni!O>Di8a2@4%^`NW?@&ASxjP1BUg(@lQ9P*0UeFdkE3l zSs-}Z7UVQ_MxP#?(Oi~{e?0#I?0W{FkGB)UlplQ$RIch3)|Ec;M33cq0_)&$U6K!-rNy|ag!#( zwwd8MY+#Q9zj ziOWHw3`A=GrP=AoDl9>1VJb4pY%zTJK*S4SmRdLW!ni>jPt?AsZHIvYEgw05Y-NyPaIYZNA=BCo1J z;{+9F6~Lw2XsrIpQ+R0QY*+qob;{50|{yP$_{7T$Edbx@n%AN^U1ThZcD+}*v!-L1G3m*OtPCAhm6 zDPG(mcyX8D?(VwJ=lk24-I<;JFOvyLNao4C?{m&QFTY#U=9n}PjeiY+l5i&suHrfP ztOmKXnqJZlSLEekU!+$%mfm)m5J}D(zBYzP{TY`F$E_g1$!l4M`wJNr>SqmZX&|tk z9E4>{C|hGT2A9+fyAeMZyIng-+E08v2<~hlSi)sjHdrmyY5c9;Oi6=G_1U$?y+$$t zVckpp3mct8a2V=m>z!Raag91E%vig=9(4xBG$G_sSc4>tuu*z}ooqQ#Mv;t~3-?a+qVcYADC$#x#1QW)$w>RCE9`!}rgp?uJJAnp zO;Cz`^uGkb2JSx`q8FDj=uw&eq+Z|mw~Bt7?4Jhq1CJdTE?jN+Xz3Gc+a2fo#V z%6~9MK2Z+U1LI2GcCVL(NfT>qpM^5$wB)3O;Qc-+kN--?wqUkj;*kh#%t z5?N_=)vsvx4=EFw;Ro9#D#pg}@MPGLj7a5G2HD2?iLp$&!UHLl&lhht)kfEswAxDo zg|&>j;dLL;gzG2tZU<;XOly6E2T z%V17U^8&-Hsa^V9DO3uprKt(-?S)?X_cp7hR2C{f-IWo#f?puq$aID1T4pphIt@I2C(cmRgP>~_ z6N$;N&6*a^mPQxDZA2whEcy9 zw^{#Hb4-)>s+jGEux-~b)p$Z2~gMV63N=g;X_rN<_#PpoS z8cL)?zC<0&Ag1?I9ZYozR2-N0NDUp?SZ{0{#S|~o&vNRLi5yWH0Bp`$krq5G$>-jJ zDijPUrJg?vv=x31WG0HI-&AF=u2i>G7Rm$$6w?sUtdFf=X&GBTl$@QB&;CNP8o531 z3dCK1z~j?M5#2L17^=q(98-`J=W8{Z4z4}0V(Ifc`&dET_pg+t|87E9YN8C8wY>!T z&r!ytc0zPf0Y3_f0Erm9OQLryPQYO>T#LO<=jYHEk}%_r6%0~BkU0h?cjKK2epYv@ zT?w1d5&6w!y|}G9rk>9WtJRA1Vsh~px@x$X0y|u@0i)Gt(v4m;;Q;~CN+}(;^iapD z>dM}3N3{*rxZu(#9c;?5Lhv%yHk?bS4{Uj{EG4CRepgg1o0u0l4;f~EG`9n0KJi~W zCMP{WXjK=PRoDC?(uHI%^d$4lc_8*n0kxsVuRfy8RN})ke z-u=0o(hqALX-ssF+lRg3FQP`n4JyQFXLL7Ba1zyX-}G`#$|g8YNF~{o1fLJrk*o;@ z)=CB;HhOT1IM;X~LYgu>oix)R>g+A(hZCe=BJTq)=Um=;4Mt5%hVd$4h7dC=?j0oO#PhvON?B13k<)Ynruna<2Z2*zJzDgEO#AF;T(b^TFTW*YG z7P^C~9~UD5)0F!K%u3yn0b>Rilo=fvFCk|1E1_^tXI(8XuH#31vy>sF2<$OFIPb0p zJSi|11`%fDPL}lz{t5g(HO&nvKX&7os{;-@;}ElIDiZFWGS7v1b+D)~M4J=b`;+&~ z*OH4QYZXo4?&PaX^yhZT81O-l(8kshv5;P-ii&3NL7fFU7DnVf(Bvg^c**O^4fAPy zt(2ikv`~VBNbt$z@anfiMMrqxl_aMw*KoOOk2)hRzy8VTFXtYzaD}M;<@<#%+*GJN z-;BwBF-oMlf&)K;;#-}OMQ7+Y_VyxI`W%A8Bu0d)`g>N~lusk^$zUMF#DJ@m zgu$0XKVan2my+ilN?XEX7wkjNUk2IyZ4I@8Iogn2G zhc}N&?SCp2T9R9GqZXoZan8~*$;uEaqCV^A zR(*a-|5eBN#YL~3y8xLN>dw!M83ab_W*;P7n)>290%}|w!&2kEP43}V<#nH=hrkNSoE5*dW`FP>{NwlKMrAOv;RdF4RJ8GLLRiY7hV38kw4tihStip zyRq?x7nRL{nr)3-%kuXFMd&k`I?TYN#Cq=^0o<*#uv~D#CNlz3Y*2JZgZvJ4b3`;L zX4Ws`YoK;G8QCFK&myM_EpWWgie8jZKx*!;U5_dF28+%7GDy3@g!%08EirA?@Cb`2 zW+=@?zU%ngN|P<~neHq0-hG9HbZ}foCA8qG;Kqq1P2W`T=Jr4#{T>jb{U3u^&l zkLH>A32aw&xxmw9Sgqb}k}SF7r4{s8W9p?D0;+gdX?>L7zw|7Ki2d0$Pw?x5KxOMi zFR5_oarB7Abr}vpr&$E%({|TkeD9B zr<0&uvw8sh=zQ5XqXe!K{CtVau%mN(AmE6vsdyO4W9Wg#mpm69E;|@(hPM4Cu(#nI zD-vQQwEBA$j6s|kuyijJ)wa7v>TyLkdZZIkhe224bQ-hkJ}N$18y!Ac@$I`cWGgudiq)V)*)7V2rB9bSqRv zZ*-+}siwg>P;0_o8d*5_R7wmT%MEjIqBw6MP9}}Vl<4XHJl0SDB;KbJs;>BEAcyIh z^~b#EjZ1B4IO^05lEYW(=MVn=eZg4)*;@WCsfc=-G*~rXK1#80n%rfjmqz1`U764o zM;`{DLO!xNRawR}quVViG6rLwpvi-4RQ$pPTjj#pNot25@p!zseVPRZz$D{N*)#cw z4)t~7nux5H%I-mGrU?qV9O&JlfHYI?o~L_%AoeO5u$ymZbqEJ8N~@8`#baxBW7r@C%Y|9=PVrG zxwtSfTKjY3IDyyWj~!1=5bTWijx9>9VlTvyNIVe1WxunK)k@l(6CvH*$z4Jmfg^8; zOsS&H5BfP0&LAY?>SL`D=A`rF7i^j^vaTg)3TU5rV%%7`+z;~D$ZT8cct^Gs==da| z2HShxT_C2k*6FdvPhl~G;PG1g?-HnKoM!ax#D6a*&>9Q9yMIJox^};fwV@LcM0dXu zUcBX~uRL}mc}TA(ML3vF4)B-h`ubAPGcep-HyA7}E&U@kk89LLScxShCa#3k$-f*c zYifpikZCg~utT+0nh{UWa46I0)Ku09w0gD`e&+;~hWyZSX_Hxe9*CiMrFNFsb=jLCE$1XPO%38^`a)Sm68xM~@=fS7$!6;1 zppyK*2%c0L4$jxXpt_D$9FI@iJ?feoa=v`&OvV;JDJXRrmMs#^(+VK6BMI04WaXd; z;hXuF441uzZ^A!oaMidwq1zN|a{3EcDsw-MPfbBlJ$?s{7+~4y!Nh|Y_*;0bjs_CI zqDktr-NQ5RLT$|mXh;}HEs!BkJ!Z3)G`JQin_5b|$g~L-2SXp|1q1@djin{xX) ztG@vyVdZCmTV*$83&XFDJZSEOOOdYqIX@UQK(IrG2=@ zm~^1atDan@MVq6@`((aYwddIwQbH$w(O57d7PUQv9_T@VvQ7JtJxj!&gsQ(kjnk9e+S;bZ;+{D;Bp6)hY|-4@T%YnmTuN%V zSsXAag1fhP5df1ZQ?Id{C_ zlPv(R%k6X};O54qBP^58K-$TPomsE>7XZK{`pr++$;o-AgVdy;kj?yLQ4T)^FV=VP?le3y zN_^e#m9r0COxY#nDO<=}lXR)X#&TqD%nQ}f&`=1Fdn$j~^dBA85WMq5)b=1MkUws8 zxYruL;?goQ_6?vO$7duIh>QI-qUgMy*OmQ&jXCjlT1`t&Z_Nb7>j?lY{H_&}Qj<;B z*Mt`TS|uXo0broVMtp!6K_VKwQ5QUG=yfRZ!^{HlGPj4+?_JlGD;t$R$kk@SQV94{ zSA8vBI`BsHf1#>V|@x*tO<+YNN<16AFHn`dVMuE+DkzPnpP zQxs2`#7^TqLGbko6GLC*Z%O;HiYeB8Dq2m+JniNlAvuj~IEL?wXsyEwiA5KxtS% z7q?-=E6~#Yo%5Ahzg#l* z=ktzxbyU$;hqkvFDWdJ=Cv%?CjA{3HQN!)jusE~;X!}Co0IzMvs{qf9_kMY3@ zxagZAlcXZgj}ysJRzj95H}l;2%3NEe0uc^}3r#HM;q&hu=c}=jl5lqR7#Yi9l}3hB z3C94|0jY%a?INtEp~0?UJP(I7M3^G*?rhNZ<8{P*dwaQl=<0fd6=<|m`^Yvqsa)M<<++|mW)6_ZB5bEb zdF&Ry=$yhn4v3C$a!RH6K6ap&>iPe%{7X3@^1A8naklg><{{qf=U*2HKA!9eIx=7C zv?~w&o6YA;OHqw!gfj!0b(n2*$n+fo+aK67R^T$9o0ySoX3z>KUxGIiSWt(BnC}s{Z})I?%)VrD57_D0!Y_Q zTMS-Gx_9HDWE#7f>~Vaxl&5F9;#p^>FN;+I=cR!AovKN(q}(+5fo|2GKf&uC$XJw= zgd~4hSXhaXsekCOnVQ847d#d#DkEECgk z{aip%c%%2!Oow2v>F{knL=zNeF=5a#yDN6l3GM|?4tD@l0FuJN#S}dki?$0P+*&&9 zMSCwl54@~weOBNw`>OxMw!OXmp8zQd30VQ&@QdtHI|)%B`{9hUd$m-e%X4_o9vm7f ztqYOEH`PF|Bg#o-0e6p#$UP_9$w%ja^n9p|9xgUjsc|y}%3&opd)6nB_*{>YkiO{9 z>D}-cZ)twmhxd$|=iXP*ZNDBD_%GDs_HZ(z#3o+vWBo)epVrLxRW8lOVnyG=@(~Vz zky*ET$@>UQa+wu31B=@pG?%aGYxybYf8wfWEQ!!8u_>@x>%#wkR%@{^NOby|Nqx~WV~J~cJhxFin-GVX($*DTrjZNJ^Q)7p^;ZkK<}{) zf!_wiWPhBPVEbJY9uk|Mq9jLn#pW2u_7H94juP!4ETq4VW$V1h&)Usxfh{k|#brX` zOPr9HSOb8==9PHhgy+Xg2qD$*Y)&+$?;JaQT@>u}6p`#voVkBFyW3%GmHeb?awN4a zL(7Z~Y@p44|E{df)9H2`mi}$Kerz>zP)bY0?^1I+6CHF5ii(>3JD!7TE%dZX!EjvA zh$@!vT#=26G>uTc0KVKFWSb7`{R83*>8l725Yx)qLzbbPc85)Ns5NV& zQDQg~IcfRHZWnphUTyxq%k2P!PoL)RZR_sWyw4MAewZY$zuq;ahDXS#DCY7-$Hm1R zTWcZ3H14=l7`5lDwz-k194W@Z@W%IwirpHhs;X)5>LKrs_gk|z5kf(fBE+f&)80|I zz&7kL%61Bs#W5&YP}q2Qv^zM3U1hY@-QMS&<#u0BL>xZ&zvYS?dz@0Co3WmulieQWRI~*-9~9r^$h?QuGZ7bCZF%a0ElQ%Sl+CS&mxAt z#4H^zN~paf%~z7m#-A)D$A3(6c0SN@ilGt4ieP0`40vKwX34{F1z_Xr!L`)Ln@23S zIF}6UTYTV#`&roNz<~4%U~^mjP4+%(!3E*40C>UGl7Ml%V?SUgN>CKDQF|uTNgw z7IG;KvA8PQO9#O%D@v{`uH-LRT~F$?tXMhg>xBS)~NRrsbo#B8JDT z{%bxBf_Tm2r50MbRY2>~WRwLAByLI{e;U|KP2G8me#hht}E$(S0yB;U}B!~XUWIR5nBBVGH zA#VfB@nE)4G10(=SbJ)hp;-`-?d*6p&n-EH4f`wEc8}JA`tioY@%!6%gfV?Mr=RUN zvACS(g7BYKF-93B>Kws+GO6It4jQSgkZSA4moaFrtEATo41>T3@*J-<9xc?HdyB@~3BxX2kF-n$V zCYNMxlOJ-5Mb{=6tZ>4x;Ei8Be;TfG(j9HCcIX~9UhlbHci~Cfs}oD}JHG|Vq7rh; zM`YyZq%Ve~K#8$%d>^sM^^H8Ku-!qr92ok^$W&SMdXH2V+w;USznyk7SR|9k6;198 z7ZgFxF5TxhZ~RPwt%bN?ifctQ&?Z0ijI!X z`ZUgn&LK@U5z)Z|4Lck=N>Gxjq_|ZwgqV+?oLqGEH|4m<%iDd%LSUf9M9!+0Fh@O` z6dXqzn-@b}yGpZLf+P3^0U}XHJwq6;pRSo0m~#48YfnG+Y}K{Oj~+)5LaENkD{21Q zDF1KwT~T)in`yC5&fD9Y?6l27)zov*FAE52f+N4@KWrCFvK~j--AQ0}N?CV3oR&Dx z76p_uR1W3`ptnSQvk=y0X9xp-Kl|pzAHGyw`Il2vqlPk~Q&QO_vaQ{zOJ3K-{r=@d zs-b9%B?1wzB(K``d4n=jQ0C5U(|(TDp}(@cgTKEBSu5Ga(Fqld8{X;Jq!^w=+6dk&vc*;{s$Luz(4^VZcVDlJu%d+tlyJ_VTfST^IAqdpRt`ZO zj@TD@m=ybCrV3%AqthIT($Q6O#W%e7Rd-B^YvjZs zTb)_A{3wghzUPqZ=#ciw2oQcu6gcfTMw&xtTF(_~5^=$=!3Xn>``8?#OzfyW&VF1~L&Z?Dv$o_UJ@!Hf5})ko>U z%;ocma^SrLy;Y+d(d^vFf4JZH*L~kJnY1)6i+P!DH>9oHPpS!lOCv!Dl9EBpVR0$& zR@ew`ETa0#%gQkNWdo}xcK{f zq{e=g=3xsoajR30f}%zA4b%JWaeq!}O#7vs+V`xTq~S@5#8>^At?L53&eFn!;tnel zXail3V0Fn>M;L;tX62MsW>au0Xah-^%^~8r_dWN<<1?WIfX7AaKiAr2W<=i}21Qz2 z{9WjZii(c3k5}7p|In9n2B1J29&_vx3_zL zWmNtPk1u*fIct@ab~N|jfDYDKwZAjp&P zW@gs>XEWuH9u0!dVuo^Sgu*1oUFEi4`DLfuXnA#$FBW>Jh+~b*xy|<#K}(D0wrM(c zS=5pV*}=z9W9Dy_1H-R-`AVOe;%I(P9jB#%KX-0lD~N--mr`a&muN^tNk)t30Q&pu z=!up}JO+PygYR$D2Z1-Pp(GhQTJ%G|{PI8?e8hx|&y@()8>6u!$Lxjk-2u>CmE@~7 zoxZ+YGRRyqz}yRl;hzPMm*i@JLNW+wsF*OU{oBzpdYP-3MRoK!Nm+1T0SZQe>vpiA z=f3QsOmU?sN+>wvjJ*5B;sC5OH-tF$Fl4O6ROW!K~Z+zQNBk(L}Y{p z(9udv1BC5c|MB9`-h8Lg!K2iro|chQn(Ha>BK`qYd?=Wp035#ITyR(C#p%I$GMV2#sW)$=;|%Sd>=PS3>&O&Kd6A>hi>%9+t}V z`dZg`FXgWX1)Di(P!*D)g~h1zK$hI2o#F)raN^U&KjSY_dyE+)Rf3R_(dM9fdupVq zd!y1hG`8h1?fxp|b{>7)__cFxC7L+;^l&G^Lsony{-G5^}9gzuca0rgmKtsuZ0fE?~dnQAw&#>k{D*FgYnn_i(70 zzn&|aj(kdKKOevh^>o>i@(rp-MxLCA+qM*afp$v1MG}MQW4Ge#x*qHAJmYuZ$2^4a zT}QWRN1eLIF{`%1ezmoHPp*px0$4-cF7IrxRFz1LRucVY@9Z)l0;<=`adz$waXhEj zAV36}ViPg?m1_`Y%@mPzD$j!i2{w%a+rB(pk~>gnC_50<`83ioL0dykx_-;0T4$G5 z{yoVT3oA<*V{hgb4Ulxl3mH(wP`&9%6t`j{JQG1e)xpFD+ve_$Xjyu*Q)I^`jdkvU z=@#%FI#acwZ@Ne^$W(N63T{na=~ylE`v!7mm=;`yQAmjLZu68)JFL=cbJM-k=P^PU zS1aZH|J6#TqCaQuDwE|yl5dMPB5*|)euz3TUHyu8jNM3c!8#7=`mOpEN)Go^2-F}r zJf6bE7DN4Gf;d!JyztKXf%Ol6RP+GF1>E!9b*Q`dg~x|66uor}+THhkVC-stE66B| z7}@x-<0hUUG`w#P1N+f;eWqB!MrisYJq9Hj<{9xwY7@!pM8IwSfRN)f<=mBmkGJwy z2bGj#=+LcuyY780Cnu-5f=zzR68-hE39=j^gqp{Xl&-|C7=-dgg1A1>v!PA-xZ~EH^>E(i5kr9 z$-De?)B4_t1NOGX(1a?4^|6TIIS;ieb$(N~BVw(?s8gb7ZH@iE^?g7qV0Fyw0g@6t zTn~Mw5LReI*fWa#d1>KhXCbIIK%U6{FOri<@FZ@to0^+ti*~lPb%t`*vzHp0E3veVPJ9=%VUJj+XNXH?AQ1D3VN=2j7zwLVZC2;MiXdKc3Kyi z*cOwp8`davQNDepwmVZ#qTajCRk;q*AHAJs!D?`$+ir5gwu3+;l;7K*)9U~V zVM+;QZ69D6e)_5@E>0;ZB*a<4Lb}Mn!qU6u`&|ENv~E(>0MEy#^(e>-5dQu&&qM1G zt8VWrT$^nfB3thOQ$+8U1gQ2Yg63veT=;glLj&!30s)JVC67_;k4Gy)gsSY}*f$a^6G}73IPzM7g-p0cJ z7EdawRaS22tnGYi!zgOK&Zl3NX&WF~65s?tb>U(D>RDe2zM#XCPdgYosHq}Je0aZ| z^k6Mext?+l%*Vvz2_b{VL;6BT_dVCmEDcuDWoP?&b_fd-ldBkmA|;_4-**O~^X{N< zeSx)&rRydkbpGt5-`VFz!1^#bS>p&tRzaqJ0F{t4NAcXCgNwc(pwTxsGqIda4d~~t z*kz-1u~1U_jE53E#@Zc4Ax73ztG0y#8--HX>}YVppYv4r2R55#-E?bj!$M6tkW#v+c0KQ}paw9;870p0^ZjHqg2SE+d3gVHu z-evI(C0_pZp0HOS9^OWYHUhjEBzl!5{W$JWkl9mndA|YMe-2&DCk|=gqx?@Z{P_P- z{{XM<|GAd`d&rp4|B?Sz%n#!FCSG^ntBMBx_lWWy`9}M#(4H{y2Ny=tq^GK@ElWSz$APb z>6X_bGD1nV1&d341gw~;&bm71<9J=vvH!5TqodI3V(N zc`pYA#)CQ8O?}IE+(CVLecZnoIIeE+v+gOwqN&*{MANW2ILJ$xfHDW3w)eIIBh)O( zR7{$AK5XB(<3%Xh?U?eCEy55m^6ZKDobZ$cAFI^$vI-AJkdnUmzO%o7%!U-3YT$*TGNn>H0SS)ygd+K7fSU!%y5dJgIk2?|@!gNC z;W~11Ys$o@zC_O0CFSz2X4Yo~CfR60CDs9fL?3ZUafBZDW0T@!gb!PN5no4hgx~>_ zXs|4i<_1sfja|JayE3~B(LW3@(bPf5hNyQeA-uTvopOEs*+4)S8L&P1(o|xQ4~Q|^ zs{zZ!H#a-^_aUd}sPu>@Md_akac%9i#!M*5pIq3S&{>61Tiz6}3gZ`!4ZYiHt=nhu z`jfOL=cm>nk#m_||8qq#_ly*0mMRD~-x`JpTf;ro-dvJ78! z^`g*ovp=07Ae`Qw9w@@j2T{|194ZLgQxj=?Sb+8o6w^%l)S}!%rkawR0;hlXN9kq> zwz-}5jb{tYD(vm=mu#jVA0O{5Dk=;PO~|)TlSD-T-)pW6VOXI7jKi~^=`_y37SA*t z930#qsy*@)eB9JWAtr8IEv?lE6*V;wQzp-L_uDIQ{mwqI=^TgN9y>nWSUsLZD`u~_ z5{D0KjYle5bfm4jpJs4feD0ZGorI&O{|B&kK6St+Aa!-Eb)q8i2PM)d7L>=LnV6c? z*g-TE5YBnJl`4k-&1Yky2by4cxwlu%faFQwEX8D=9WahF7L2-9Muy@kZrgq$?XjDC zjR3C8&C%-fbVs(Zuk3T|W_>kW&VT<0g^-ZKbK>pqkM-Y{1sIOWpKgz<%-R|hAZ1V0Dr@PMyh@@zF4h)iuqQf$@~dU~7;}Al?p8W|2?c+n#*m6swGb|n zp7zA8p|p*=@e^WGp0+5=I6Hk}2N3`Y?cHICrM3O^ zSO#yYoj(?e{-`$_{1 z0QGPt@U#4bQRl*F6bjR^+r_CNYWq2x>43@Y(Hy-;dSLuUpNpFt7|riO45PI7M%&xr zOAMh1NvzP@!)L6S52oABA5|~jc3Iv*sRmDBmJUo25G&Nt+^!EG@h|6#o%+?jJ40k+ zNB!a~Stqkc(r@y8VAwW5S8haN{8{03@vZD0Z){IuQ^LuH6qNg~JMUZ2fAv(>*3x_U zod%SBG)D6kOL*)*!s+4G-``AWSr`T{ySMrIKuE}(sJn%+!haqqJffDsey`<*5!6IW zIA8KoaJm2fNU9R&q&v}$iQ6Z-*&%#0DF%40(=UkX z#o8qrCUdIjq3vfCr!MmsHscmdXqA6cko7xW#y56 zhAQpj8Lfp}PK#idonq}>d;RRXO__b{VyUb{C1n$Rjzx4?w8$24*USgV+aO#P71*&4 z`ySpOckX$XtKeuq6nV0?R1>D4o<{XU!hQq#R|~PKZy;$i2wq>jy5kX%MVZZ8F3H#lN0DXCWvVu6O>4R-?K( z+M?Q7EbvXh=8ohZ-`S^(g@S%6mpq}uNojJ|BE$QceIP#yKE4vFWZ#=JOGx2!-aD#w z0UGbjq}xM347aD1`R<;KJ}uLc#T|sAl2&PcO`mn`x^b+s{Pzlvq8y#Husbh|nbZ)6 z*|4}h7-Re#b1LiCX~M-GLLrml>DSTDKXPe3B`h*!YXlAdX}0L1-9SO10ijTE?8Wuu zfX(Idtl(bKiTu*J0+pCw{J7tF(XIXi@3`CP@^7=rz&xBbeHfd1T9R4C?;_MSC7%;B zs5L`!yH=F2ZEfx9$82pYLQaSpe57ck6ry^QQYrNUALHClSAH+#LqhQXeJomC?8MmI zl>H;@WP7pk;q#ul-xtm?w(etHY2Pxw8Fm5zw=5*~M%2$#F`xadpznD0VHXBzKUfCv z@d?Of!h%9D3Y=5G?e!Jdz$`x9S<)~CIJ&<3kOf?3C*cX;WIn8HD6IitdSf&Ars_yB zPdA-lA(2tv$zU;nUI!?JFE6Jh$ty51w{CTS<$Shrt>z865*f1N#rdXIW`;L2BC*Q9 z^xO5%C057EX)SBFSnTaxy%cV0dFo|#aM`6Hyflpe<4Er14C%WxSKjkkn_>8>PDDP_ zN*^V2d}vYGTlXJ$pjQ5~w%ef7itD}5Q6}Yy1ZZRH;uIla=J~vtVFS3bDPYUFjf z_#!A?qdc>JAKJJN1bw~8P!m>5M8TOnc71qdgcF;6+HG#A|D{?Y5~&X^rp;e!YEhYMY#z(DkCwawk8zzd1{jLU+=ggV~B+xhfx z?fFd29T_oB=De`5!0~97uKjKKc$w5CKZ<}$M`p%SYR#e@0d-HBgcclnYPR!jFGaG- zZc5c5*_%R7PtP@mH51se!@TWf{ycbdM+ybfN~!g}DH5CAZe+AX+9c1Zd~s4Tx;4a$ zRe+l%)`@^f|8sOtGN5PYUQuxzk0}Ko(p;v$o{Na2dYXH2Pg;6g0xOe>;ol|yG(G)K zwIY>~b1rla)*;%5Pg^?b^Zkta9K0-=k|_vF zn6+8b!Rya!_pH88E+>$->W0~reg)I49FS0$1PHf0MNT2zmBtuL&(e;4S?wvw=ymaK z_5l8dG!JZ^Z@D7x$R`)fe=MEbSqG}q;Xp-=PQ|f(OkMb$cSZ>gVQHj;r5X$>kHWX! zBvLvdt#ZY)?6MNo7r0{2p~`pKBePS??{6qRoH4iL!{C#mxD|$ zkBt8t03`p}qgDg;SuXPOBAmz1>;pQn4H9B%bx2{E7{n>rorsrMoEAbt0)`m~L=Tj3 zz52afoQX1wr=&+4?k_?;=Ph|2Z2?#bcHM|d1u_`dIf)Y*oMPbRWmzWLR)vFiE+cf# z9=9UupJoU7DPN_mmnBwSq2r6%65x_)O?lYbs&uq#6-*1xh7pZ^yzhGMKw<=suYKz9z6EoV&CDqY zM%0oES`JrecdGgxwx<>sOIGr%&$KSqJ0@x)pp_SVt0yg-uQZL_a38pT5#rK zqKwS^ef_lM@HABtbqf49yEV-Letlz?OZ56LrRi7|Sm(*2&9U`t`>I3$B)BWyrDHt9E;aB!M)nkHe7UvbSI z8v}l>o>a4ew(RO5*z>qg!UsEvX`$^e3u2CQ9r*tYQ8L4ba-<>=DQ)h}&LN!^*4pw# ziV45(l)89cZ)V{RsUxBzG(K*ad{J<+o?TfL!yN)LZOPirYK7tmUmi}r&mBZ@5vC|H z#ZXEaR%XWGBSuh8&Xtr~#%0fr#iymw?t2&mUg1-^fJJj+h_LC?!~NM(p`Y2j-A4Df z)(0P;E7Nx?{!Fmd00%K38)tgI6&4nHm3nr~JDjQjImyX?)~k$84O&TFcG7!fXsEB< z^LoxJ|2eO@837|6;|VepE=^oWDfV<=I??~{9Me@F?0^_wy6EPT8JBl=zFuwv2gE`` z0ewa%#n#69j|;KN!<1K^4V8!pnuJ6@{ly}@ZI`nXYL%HnF5C6A4)Ox@!JYAHnbkR@ zO$!q5%jdL1TWPV@M>m|y=PRi%>cTaaY-%gl$nYFIcnGF&JjV$bZGe}e zbN@F>*XkVpnw6DQAqq;tdOgObFD&Y^`aWg7se>|zyg<8{!&b|dCgQ(F)r6(5fvq~Q zQhaf|R7h1O@-5(7({a&oqA`WtShgrp$q56}SEM2!h-sy(oTt`2^;vv!b^911wW_^v zb&0j@)n<~CtBo5oFHKh(>W?dxG{;>aYLI-zpQ9T1Z7t@a6Vdm@{I4r817pIkqW6ZO zX`zA=6YM|PyW0|OMD9rC@~>LJ`1h6+9>NvCDL{Q~LPY#qSz}J>v=zTImtZ}2#M{F6 zSZ18STiP%zy#RH#e_l-~nad0R8jeAsQTOAqp6Ec8wf+tydV!yg|3`(O3fDR$iQH3T@W{j@;}vN?6h4jI758FKM2Oh+%!5RK z+0#I`Pc)wD#O22RpsNl;r;~~O7%ed0{Ke)a#>`PAwbKL1AP_VcAFpyGe7HO(90Y)6k1Niltaq% zQyoZ}orb0kwdPllgK4f>+?1~wg`DCUwiDx3ba*w7g&9zq0pNG zf_5)PEJf}VRw5Ogt5EM}f8jcs_N?la{G0O+gNJsw<%5)O{%Fhp$s5Fo>%k8{C4qo* zbv+aidxG28u>L8T!8(O8>Bp2`*faY8oRM!9$!1131yBhQF&|oiy5XJWxJ|gWIU^uw z^&;03Le8AiK&tnjmiOh7qbRsG&xawfZ{ilUO1C~Y(MJ#F$obbRd!3V3dOWdC2f8h_xdsF9_h z*ZSrEmTu;Zf!F_E%vvmLWv+K{=P~>Va7uMz(;l>XR>rLg3iBy!_kSE9g^o98>~Htu z8gc^XYomL8evODriA#C>8UfzeJ3H&-=X+$r+DV1916p2>i@brO&6FWsj0JK(H3ckX z@cC*T;rnf-;iguXkEGZXdwf6SXII&`Ap}VjpZnD&uFcSZrgbkYn+2bhr!p$}%gmqc zG3zf+sTqe6p5Ao9Ij@lSP27nWl&Y*&_r-9AhFo%N;DD2NTM{IlOW`858X<`c zO*M+tGmr>S=SZ+3#D}c@mtgI+yZFVdF=)A zUYI7!3X?x@k|AO5W8ciIQ8u;I&7C;Jq0f$AduIU3hh_N1Y1osBJTP+W{2oLgrX-O-m`-&shMMw zuT{NvwCuUR+BCH|`RiAY7-vs!3^4=)>+|pLv5MJ(Wr!R&%sK_%LpmQ`I9B}M=@lZ! zRtjby^<@6Igv3Gcq+WP)qA#NeeR@SS(6OdBX|+acO6E)^q4^Uc&*F3N{un4t1k2_d zd8){k9_Nn#j&=JG-!mb#N>^qS={Z?*s z4dlg{u_Ewzy>1YYu8`Hc{hki_8|tfY1hUyOc@-XsVMnX71-SCt;DCwAK|))-*LT(5alXL18LIdR^=2{;>W2J^`+ubDlC%=(U} z+f#2kjeMw>hUhB+b24N!v>96!pZXlTIUGt6>QD=F_F}`6rMd;JR*KRn+tt4k&OPj9 z|9GIzL9ab0I*hpy_Gyf{hz4m6p>L+jz;nd<*nJ!_b5HMIZnHcFhnviG1cJjN+ z_2pEb09+bZ6n;&bM;PMrcj4y@{4tN{JEO*W_H=)F181hJB)=c#9CC6D3XLYemWFlM zdr&8T@Cvw}PIi{C4+!snYPkB#J_hlwMA5TdNCd_;K&4?@O7=KcPr($abFz#6H<+_X zK1zH5<(*kQU%8aKL-%H;>kGkM{RcD1pkH%RQXY*)J;1}|2Zig9^SE1mG0Nf>0sVY$ zgT(E|1Uq=m(jJa$=m+~hF^4Mx)$`4#HQ{j}`k0H#AWGhL>?748t$2+R9NmbiWYHV+ z%SCF}8)|juU8svBM+^yH#l9<6!Bc;=Uo`2<#UMR)+V=xZI5qt%;k1~E;U$Tghq?JV zYbV#e->$CC{V}Hy*E~RIheyU?R4({&BuGdIkyFBMgjIuM_a#j<;vj2-QcS{qdvia9 zzJm`@dPe*wb8$7ovZ>_%RM?ISQtWQ!4UKjY|YF=>rTQ0@=YgYl7d~C9>^JV@0 zl_SUhtVPa7@bud^@vBTAJ!1aJbXmr{%w(y4NBh%x1O{d-sYtQCaO*>wUyV>&m`6@M z1PJPJ#{Ts5TuPPBH43Gt&NKY$LKj0Sz#N>u_%xQhQSkiTs;%E??4pL%Zt!Q|?Qz#6 zUw0!DBcrk^iHPw>97erT@d@t&Wh29%tF012G%HTt8?Dsyk}kYqtk*w4yohk$C%}(0rSxt=fOX<`j?Z<|5pGH5Ag7=xN}4ogk+TA zN9z+&Uh~zKDBFW$jpOjUc(E+@!}Xv;5WyVEEuArFEi5f`&7fbu z{!)&G*0Hv>MkVysCi<-eYE#Tr%KguiCr?IJc9v?c)U-(wGiJ<0UVgrw$7J+8kJ@l` zRkd0M4Gr};ER*uX4?j?1A!3<3b<$)_UC5lR2AKGK^yo40@NCh{nLd!3{YM{us2Uv6 zk{N6SmM>p^X#tuG>(i&tP%X2Ix3>xoYI?L9vZcOE5>M@w79$10%vrN95kDu@=VIl3 z`pG9MycqS6xo`da{5Ah=u6)mPDFm33keVy=%94os^zqeea+gS=XtxA639MbSMy!=j zMB^{iEwQwmE?&&S+`02~Jdi+XEo~6%h{BFmN*@_lw37Px_PJCyYRn&g@ct!IV+utI zA*R5j)@qOeiSUE>dEP<&%yp`dKl(@$*0*gV_Q&W^qxEx4OsuBN!Q|y zmMO;oQ(9KZtMLXlD^MQQv~le$8tjRW9~`X7*fUDL+C9b15$xyh@^!u2synR4&p~j# zh);;euYdImJh}QYB+DdPdFNfynU=5;Q_&Cr{A+7#r)D_^;vb{2h;f|4|$f?VjZF8!7vj&-`2lm?vhYYN92g5p#{haGQ|4xoGa^@2A4xowwf>tuzQ@guqEU6bM~~ zT$tyUnj*_#-dmdHN{~Xh1k*i|n7LKg=o=Cb`-NI5Cpfig5+B!KXw5Y?Ht2b*3tbpI zmu{&V(ZC6oLm@?CCP>m05QfQ2a6GYY);89v4R`6{EyPxUG%1H}0q*;zX-$NMhpEQT z`=o-v9JSQQNU9_v68+k>Ytgq~KLm*IGp<2PvPSNWghYQf-9|%)4MTTnTeb=7Ku!MR zk3WX12-zV+hU$IL?KOM$9BGGKO|mgg?t|B$hRf@+UFfO|4-3bHi4)a5Nx?;8rHhi9 zCtWFQSM~|ZvUh07VaxfzWbj)yZ^n!N_{Sy7mY}B2dnTc>ZCl#gSuGRxHpoTVuFrM-aE;kn+{0kWnv}R z+R=3eT{Ec?!X)uUi$%2Tjyv>zNYo@smdSRY^+7V`?lWr1y=6Ryhy_avm~JX=Ot|;n zdsSf4jl>+wRC2a$-GY1WxmWMe04*=JHSepp+{akAZ$tTP`Zq?^WD&aD*dhL$yx zyz_loS*f-o=ccXPD-{gB=Nbc(%5!X9xNsiM(g%YB0`%I%_4xP?CzfDnH)rIQ*P*DY z0i$|ex##~(dKr8@?N#%?8Ys-Tt^0bl^lO0%1eFcG_}=vKUjsB>De-9<8`=9gfjM!F zhGXYYW2a_LUw_-q;$-At=b)h`Pt%?YRGhT*UvnaJ60}F}-hJTFI?y@-s9in%)1S$` z_k+EyJ$ea=rON~&IKZi~a+0!bIe|xy8l%KTH&12N7(ajC?`CH3bj>&gu-^e8k|KCJ@)wHc<`Zz&?v&kSoDmGi&sH@HL!0vK{ssJ zs6_qv>ea9l%a7ONgKIzi+0WEP#Cr0&bQ#jUM^~SLIdkUVCr>}Er8iK=gwZL#gdpPnCL#F5^?uE_lR&jEtW<% z{T+#ot{}Qn+FHRJ*L2PGlfIfJ*3BKF@RXL6st}}0D?)@c1vSU0(VkR#xK=}Q=eoh~ z{_qDS;jaP}s2~62X{=bWQi!ry?}?ioj*Hc`XZLOutRz?ioO`S%NsH~?wvE`w6!ZlD zc5-*e$&)AanHwqxW5$%u-sy&nZ zs3DR}qNAfQPAnyAp+Q1SdAWHA4hhEK!GqLX-@0Y15<`$^^du!(PILv(HN(82^uMlJ z^&qB-B{gc)X!R-6jY3V4i?&>p%gf7Gm(46OGiI!oQ7l^W zfddDWeCf`ZEx+sDy@!$(gut7Tax$2xjF8${EVI`Fr`#?`gq@j8ox>WCTs~Zuw)~Xe}5Mn0{Ys(IgjRQqUbo!fZbQNrtrIcwM>~=<1*g zVXj<*jX1r&Qhz6AfZvyG~73=KPR`9m8CBB^8Q#J@15;J4Vv|##X#+u?i+$u zC>Kjx;kRwON0otyw>kD9dJjX~lBQVET;d+O}+aYpEYwkM(3<8~01M4?nZL8)R&7 z_Y)V{4cD6imdk}|UZdr_GF23~zQBHATX3C$bD76^4{S5GCI2ds%l)XEP{tg0MDaY{ z7yGQVtQ6CP%#Fodf))kanr+PTEv4=?HMQC=948G@4mTd~Uap7ut)w5gU6X%z#1tST zy&T7c?2pSUFtG&1)eV?8$P+GhR}WzLpCo=W=dOtx1{YeXWzwuRVWJ~}JEXYSPZGUe zG`4g1P#}CAxYol>42Hn{w&0>V1sGo>eOlpHBYrbhkBM&uY8Bs=wqnA>&4h2VE6@Om zzU}L~0BgZu0S@2sZf{fLH*v$D@146rxGTdH046#L=)UBd44+3aHhcUla4n6Wr0-w@ zWaa?L^}x)Yd|sgC_|@=DG=7u#P24c36>(P%{q^+qnlRB3Kmz5n6kJ32SK{l4UrFB< z$j`CBnpmK?37F>BjD@{{s=BL_ze)Ti@tZJV;wHz}5x>2VeqOc(J`mEMKe8Dk?10yT zxai%CrG2hW{w)?P`OXD+Y;-e{h5UD>x14*U zEN8CBnJ{6(#7zK(5o)Lg4x|AyhBRZWCs5HQIINPtGw|rhW@KhsAg;89{BHy%@tZJV z!o*Dg?jUUxB40MV8KXRe^jl*7T>+B6t&sl%qWSyS%ja(%OjKbKzX=m2Oxz3*;AB~g!=L{2C;auVf7RnA@tgQoU}Q%|hYSq~(J;HAp&=S&k|_?q zEg1C82*qo{go$qs?&s%&XcHz(&?G*)ckkBYX0r8GoIG&?Yu9{)V@Ho@1VV<;-Mwok zMz*G)GjVk=K?akdTUuG_11Z!l_U_rONj?~#-^h4GFd89~VldeUH4#4f%SeF?gmtwH zWPyQ!`hd&Tl5d+ZajWCs6`hkIC;|ck^uaE28z1cIup0k22_e7)=pTRdA($JqSFheE zD=mYMkdsOJ*9K#uPo6qOGcnzJ?|r!IuDdaB-h6$kkm>O_$P6%&Co>-zNmB^sH@?*q z&6_ZBvx5SLkqjPt>@oeUAsh6a2@@tvn79o9{C^a|yGE?;mkIy?002ovPDHLkV1i4p BvFZQ- literal 0 HcmV?d00001 diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 2a349a8395..f14eef31e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -1,6 +1,6 @@ --- -title: Techniques in the device timeline -description: Understanding MITRE ATT&CK techniques grouping in the device timeline in Microsoft Defender for Endpoint +title: Device timeline techniques +description: Understanding the device timeline in Microsoft Defender for Endpoint keywords: device timeline, endpoint, MITRE, MITRE ATT&CK, techniques, tactics search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -18,12 +18,17 @@ ms.topic: article ms.technology: mde --- -# ATT&CK techniques in the device timeline +# Techniques in the device timeline **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +Selecting any device from the [Devices list](machines-view-overview.md) brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events related to the device. + +## Understand techniques in the timeline + >[!IMPORTANT] >Some information relates to a prereleased product feature in public preview which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. @@ -31,7 +36,6 @@ In Microsoft Defender for Endpoint, **Techniques** are a grouping of events that This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. -## Techniques in the device timeline For public preview customers, Techniques are available by default and are shown together with events when a device's timeline is viewed. @@ -39,11 +43,44 @@ For public preview customers, Techniques are available by default and are shown Techniques are highlighted in bold text and appear with a blue icon on the left. The corresponding MITRE ATT&CK ID and technique name also appears as tags under Additional information. -Selecting a Technique opens the side pane and shows additional information and insights like related ATT&CK techniques, tactics, and descriptions. - Search and Export options are also available for Techniques. -## Filtering to view techniques or events only +## Investigate using the side pane + +Selecting a Technique opens the side pane and shows additional information and insights like related ATT&CK techniques, tactics, and descriptions. + +Selecting the specific *Attack technique* opens the related ATT&CK technique page where you can find more information about it. + +You can also select event entities to copy them using the blue icon on the right. For instance, to copy a related file's SHA1, select the blue page icon. + +![Copy entity details](images/techniques-side-pane-clickable.png) + +You can do the same even for command lines. + +![Copy command line](images/techniques-side-pane-command.png) + + +## Investigate related events + +To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected technique, you can select **Hunt for related events**. This leads to the advanced hunting section. + +![Hunt for related events](images/techniques-hunt-for-related-events.png) + + + + +## Customize your device timeline + +On the upper right-hand side of the device timeline, you can choose a date range to limit the number of events and techniques in the timeline. You can also customize which columns to expose an filter for flagged events, by data type, or by event group. + +### Choose columns to expose +You can choose which columns to expose in the timeline by selecting the **Choose columns** button. + +![Customize columns](images/filter-customize-columns.png) + +From there you can select which information set to include. + +### Filter to view techniques or events only To view only either events or techniques, select Filters from the device timeline and choose your preferred Data type to view. @@ -57,7 +94,6 @@ To view File events only without Techniques, select Events data type and File ev Selecting Techniques automatically shows all techniques. ## See also - - [View and organize the Devices list](machines-view-overview.md) - [Microsoft Defender for Endpoint device timeline event flags](device-timeline-event-flag.md) From 8f2bbf1750709b4469c5512abe8200bc940bdc6d Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 13:45:29 +0530 Subject: [PATCH 255/732] updated-per-4838104 updated link --- .../security/threat-protection/microsoft-defender-atp/score.md | 2 +- .../microsoft-defender-atp/security-operations-dashboard.md | 2 +- .../threat-protection/microsoft-defender-atp/service-status.md | 2 +- .../microsoft-defender-atp/set-device-value.md | 2 +- .../threat-protection/microsoft-defender-atp/software.md | 2 +- .../microsoft-defender-atp/stop-and-quarantine-file.md | 2 +- .../microsoft-defender-atp/threat-analytics.md | 2 +- .../threat-and-vuln-mgt-event-timeline.md | 2 +- .../microsoft-defender-atp/threat-indicator-concepts.md | 2 +- .../microsoft-defender-atp/threat-protection-integration.md | 2 +- .../microsoft-defender-atp/threat-protection-reports.md | 2 +- .../threat-protection/microsoft-defender-atp/ti-indicator.md | 2 +- .../threat-protection/microsoft-defender-atp/time-settings.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 2 +- .../microsoft-defender-atp/troubleshoot-collect-support-log.md | 2 +- .../troubleshoot-exploit-protection-mitigations.md | 2 +- .../microsoft-defender-atp/troubleshoot-live-response.md | 2 +- .../threat-protection/microsoft-defender-atp/troubleshoot-np.md | 2 +- .../troubleshoot-onboarding-error-messages.md | 2 +- .../microsoft-defender-atp/troubleshoot-onboarding.md | 2 +- .../microsoft-defender-atp/troubleshoot-siem.md | 2 +- .../microsoft-defender-atp/tvm-assign-device-value.md | 2 +- .../microsoft-defender-atp/tvm-dashboard-insights.md | 2 +- .../microsoft-defender-atp/tvm-end-of-support-software.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-exception.md | 2 +- .../microsoft-defender-atp/tvm-exposure-score.md | 2 +- .../microsoft-defender-atp/tvm-hunt-exposed-devices.md | 2 +- 27 files changed, 27 insertions(+), 27 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index 16a1f602bb..53e562a73f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md index 4215777b33..fae7709749 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/service-status.md b/windows/security/threat-protection/microsoft-defender-atp/service-status.md index e4c2b710e3..c0c35a7e8e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/service-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/service-status.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index 66e0dfcd99..897caae4d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index cbe9c7e0d5..57abac6d07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index 6ab096b9f7..b014a28500 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index a7163a294f..fb8f606070 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,7 +26,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With more sophisticated adversaries and new threats emerging frequently and prevalently, it's critical to be able to quickly: diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 75b6243eea..5580c259e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md index 6d076ba18e..07cd63cd6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index f825bed722..008d62b7e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Integrate with other Microsoft solutions diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md index de27be571b..2a0ec4b9d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index 1eb4f26891..9024d8e68e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md index efce09619a..a72be4ef7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index c25e934d20..c2cd43a76f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When you use [attack surface reduction rules](attack-surface-reduction.md) you may run into issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index a0705e4829..cece3ee059 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When contacting support, you may be asked to provide the output package of the Microsoft Defender for Endpoint Client Analyzer tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 6169ebd01f..bcbb795dcb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md index 222234bfb9..939c5167c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) This page provides detailed steps to troubleshoot live response issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 05563e45c4..f302922f27 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - IT administrators When you use [Network protection](network-protection.md) you may encounter issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index 995a0869a4..fe5e9fa8d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index 52bbe320a4..77b31cad57 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Windows Server 2012 R2 - Windows Server 2016 diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md index d1f622f732..b9315feb71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md index ba994dd266..b0e538e2a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index 5eea3a7195..ee7f0fb3c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md index c28f1e8ea5..996b96291c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md index 0a6e51b1a0..31e7e872a1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index 4c7a90fef7..86febc3e3d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md index 9f049bbf57..bb694d231b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) From 8a2a8702e94901310404409eca98a2a319a06927 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 14:21:05 +0530 Subject: [PATCH 256/732] updated-4838104-batch13 updated link --- .../tvm-microsoft-secure-score-devices.md | 2 +- .../microsoft-defender-atp/tvm-prerequisites.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-remediation.md | 2 +- .../microsoft-defender-atp/tvm-security-recommendation.md | 2 +- .../microsoft-defender-atp/tvm-software-inventory.md | 2 +- .../microsoft-defender-atp/tvm-supported-os.md | 2 +- .../microsoft-defender-atp/tvm-vulnerable-devices-report.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-weaknesses.md | 2 +- .../microsoft-defender-atp/tvm-zero-day-vulnerabilities.md | 2 +- .../microsoft-defender-atp/unisolate-machine.md | 2 +- .../microsoft-defender-atp/unrestrict-code-execution.md | 2 +- .../threat-protection/microsoft-defender-atp/update-alert.md | 2 +- .../security/threat-protection/microsoft-defender-atp/use.md | 2 +- .../threat-protection/microsoft-defender-atp/user-roles.md | 2 +- .../security/threat-protection/microsoft-defender-atp/user.md | 2 +- .../microsoft-defender-atp/view-incidents-queue.md | 2 +- .../threat-protection/microsoft-defender-atp/vulnerability.md | 2 +- .../whats-new-in-microsoft-defender-atp.md | 2 +- 18 files changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index ca1b85ec5e..0fd463daeb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >[!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md index aabc368193..59fd19575b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md index baad4cc61d..0ba3316caf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index dfa4d609a2..32f2c001c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md index f2a3b70362..516a0605a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index 30820fa2ac..02656250bc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md index 9bf4ddccc7..57be58aa7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index dc46a51f0e..6968f67454 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md index 2a58bec532..92366dea5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md index 9d41281585..76ff78da24 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md index 41934f0380..5888bfcce4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md index a19d0d51e1..53054f3d27 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md +++ b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/use.md b/windows/security/threat-protection/microsoft-defender-atp/use.md index 777f2b2ae4..f1bf9a9989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/use.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-usewdatp-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index f312b2554c..2abf64fd71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-roles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index ed14562c20..ad552678d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index 887ca33b19..a73d5f2594 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The **Incidents queue** shows a collection of incidents that were flagged from devices in your network. It helps you sort through incidents to prioritize and create an informed cybersecurity response decision. diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index fa32bd8294..ad8f29558d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 1eb35c6079..e8cb584b9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The following features are generally available (GA) in the latest release of Microsoft Defender for Endpoint as well as security features in Windows 10 and Windows Server. From 2beb86cdd0a6358b3f0a67a9fb02f357f9f2a10c Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Wed, 3 Feb 2021 17:55:27 +0200 Subject: [PATCH 257/732] Update controlled-folders.md Some customers opened support tickets wanting to know why CFA blocks did not create alerts in our portal... so I think we should add this note to avoid customer confusion... --- .../microsoft-defender-atp/controlled-folders.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index f193b2eca8..34b3992bb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -35,6 +35,9 @@ Controlled folder access helps protect your valuable data from malicious apps an Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). +> [!NOTE] +> Controlled folder access blocks do not generate alerts in the [Alert queue](../microsoft-defender-atp/alerts-queue.md). However, they do provide valuable information that will appear in the [Device Timeline](../microsoft-defender-atp/investigate-machines.md), [Advanced Hunting](../microsoft-defender-atp/advanced-hunting-overview.md) or can be used when building [Custom Detections](../microsoft-defender-atp/custom-detection-rules.md). + ## How does controlled folder access work? Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders. From 29073bd634dfcf3fb5c21fde7694689c56762e97 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 3 Feb 2021 08:39:19 -0800 Subject: [PATCH 258/732] update sheet --- .../downloads/mdatp-urls.xlsx | Bin 20092 -> 25191 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx b/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx index de1ec91182b84f43093aeee46bb6ee02d8b3d2e2..136c11b15d47022e131bf797785eb4d226ef1590 100644 GIT binary patch delta 18236 zcmcG#V|=B}7Cji-w$rh#j&0jX$2L!FJ007$ZFQ`U&5n&pzwfTbddmbp8U)5tkOl=q1A+j80s;ae1{&UA<{btG0*ZvH!y*O&OscKht~0{< z5Y_@1@3;r0It;NwIDJ;Yv1+CLT?uvfX;+wMxc2j? zW~$k=7U^6COv8>%OQ6dDpegH(3&^MFw2Jz2C4XG-c?*u9AF(XIzed4V;$!Nw-?*2U z7O%30d??7ERCIqjnMu=7hGUdAJbn(6 z3zZv3tbL|DX_Pif3-=_t@B>V^=hj*6wN>9pydEObO5zQbdra33kokc+XNlZj&Wpg@ z$l4}i3c0j(_I;4SrAv-DK_k_^HQ<%|em0R(AZ=w=xG07>;*VKLl#ekst8m*Ho5S&R z@m3#iqPLyPL$I?Rz1TyiT@jr316)&@~t-MK&Cm^Zj~^O z*Nw?9zmXLRXGYpW5N-xzKn%7s(C13dj-+q;2Y*~2P~Zmwtn-#P zYW6HV{zdFTy{mx9LD2L_;TaP_anE!Q%54u&VmvQe!wcvSP(T;zh@=515D>!`)reng zyIV83**RJn+1XjqyW3b-s%qO+a3cBYTYQ4C#ZEIQVr+i}UiWnX*WP7MtlwAiehGXx=0v|K|()zZ!cT{imQ zeGuzgBOuB)7apnrS!`+!t6s+6dn)s_in#KN9r*J0r%O8+%;OU{l;Fxiw|-5Z z@zbr1p_icF?n>H$piyfXIxdqVFR9b}%FHaugV{8L1jb`Qz>ea=D-rpjj+?3G_j21S z*Eu2@91D-T&mR~3A>O_k-!>SqLp!GtldMCG0o?m)>)+?9O>jrm47`x0&l)-6Xivo~ z2rZ~i+b)B;ed69lkJ}-}+3SmtPU*|0?pw&RJR(I8u`JF*L(babV3R09vS@dK+5`!X zs`E{d*E$V?Sc^ATU8aX794&I;|#$01XjgUkwsHdI5*)pEh`)gd z8H?UkhsRH#{E`eq82lK-5XcH~%DA&Vx^$dscIT@*(E|WaT&qGe_@5-vQW& za4jN)^Lhy*(8G+kz>hwgbTyZ_E_HovXK&zPpAX)`;Yc7AFKA4_Q_;rq>LWmyM%NkT zo%-Wu2_oGd@|K;!af(U|=7M<=<@(5A2gsBeGc-pAeNaKR!Fl^++7HT zxH1#zG#Gee@9l&k_K%H6egDxYgtZY>*U zG0Mur#s=WUAZ5#~0l&}>^>u4`#Z+aBP_?2O2*o{0Tip+8QhjGb)#z^k`q7cTmb|nM z0SJl)##+U&io$XOI5H53K(8N7ZGT!<8A3Ndoxgf+9MxJMy)|4r*8S+1^O+4r6tabZ z9A1#$74ttsX&zWqu76%N7+$H1hD`4u5mwws+)Mj5z$!+trCG8VJC8eeO@ZP$pMd0* z@LOyyCTJy|wKF;>N=rTrUsA~YOiH6ANj6!XMUES1H~nD%U?{Uo)~RQ;7LUZkT*ac&wknIJn8&RkfffE_6;OobziNP?pfmFqKcLd|E<=CHi?uX)C_V@Rj5~KmYlY zqu>@1%~k?9a>d~IRm<73;U`k zfs1o7*#N-%)5rV!#PVZJPWI>9bI;bt+Y=-2+rt^Z{^$GIgB^g79kJ)#{qw1|$A9bN z_3Ztqhkonx$w$bx_cfNk`~CKI<`v-W`N4ki8f$SBi#W1A9E;dP@SX4T{^a_3KtCs& z-y3w#$taV0_!qNYTAc;9KFVHMd7TZmS#_NiHlQY)iC0bZf$l&y4^L}cG!IXETs1FK zYrIq;TT4oTGBA!kfJHNLk?@BD|L-@tZ(H8viJ@JWCxh=#wN(``!rv*RSZeL}$(4(Z zcgcQyklS>=J7u?ComEZ>J>8e9Ap3Tak5>~&Jh_Y|A#xhkpkR?Bks+blySFZyoAiWB z)C26YKU_5weDiB4b0~{%((|cv*xAP;3vRzUz{{$ULND{qPa8LrQq%(}01E&!0?~M0 z@4W=|-K`$YrYt^B&mYfbU#hnor^pNv?oXdJthUok=3;026}-gB}E{J#PVB zr+XdLjptL8S!FRz@M%F+&ttH#D(GlU0c3gL;3^&@SHxY08=YoTiMl~Yor(5ylYfKp zayq{Hv0Lq)NLkF0p6`{|%)U9A0VHosY6qed+$o7RpCLoFDPfQ#5GNqhdy#Wc+?+l$ zeb{WT&CoWJ5Z=^dD^QfXvn^=?yuV z-{=%5L(U}1&J=S?!_XdHhZb?DI>DI|X!GGRRC50r#cw2h{dDtUa8TEQL{Wx@l06tj=9<&SLD~f)4+wCVcHSKc(XOWE#pM z1ZNv<%4H1ss}Kc(hC`$2uo)$#;{>W>dF6@ zW&!BJ3s&Y5*Gn4AZJxnnY$EYD6!Ysue^1YhtGMn$d8mF(lQ}}aR^0}6=)S+s+5yb< z?^q;7uhu)YlV;MpE6pY`Yoj=vb`!-D*qMj);%?s61J$EpK7t2p=rE_j#%&3Y^>Qhh zN2bbd$Kik6Zq|gNK;Psl^Ys+Wu485ZJ6;rI{4~lt!D&jNmru-g`U-8$!Af2`8qJlD zkR+#+6w>l3gm{JonJ*@W+UK0HC{t`Qu4+kT=Y##bsujY`oFsgw3u20;6mmplhtI5Q zlhWzzEq7$EeaIJmbv|_id{PVD=O-yM%7*%!TYp9|#d}A*E%hmPF=Jdns$$UrilOqk zvhtTbiObn2a^UM^!W2lSw7Sc+ZA?=1AYa2AkO-6si}@QLe)Om3U=)9jt+vl9QgCu2 z;|-N&%k_R6`oZEDV4STOT)>cD_w}Xkh3duqVnrwH>N1|C89cxfX8qvCs%B`!#)45S z<9*@Vlw$XH5bQCVK%C8ru66(*a-4$WRUUa$dBiQ$5q3+yK7B^Qv&s%`&VoQxyiBMV zqaX6(hI_}9e#RN;9SE>y_--H%^|J*s!BhL(-X1zL@0d}h8EtxI&I`~8a$w?24JC+m z4tK=8byJP6NR+dg>5g@!GNufeky7~VPF>pef>|#pQd!WuU_vBFLqUM->Ve@|7oZXL zzDw?05#xaKSt?~i)Tb<9_P*;mpy6`a-0xrxAjHUFMndwjUpSb)a40-tJ=K9oEque< zztKq_7yN#qcv=g6R^9inQIT5}-Au>&D2Nj0_3IpYq!sD-wGQ1PEsnG^D5OoGnqVh|{-UmeD0b zKKNBJ-tXv{r}4nVe9{Rst_W$Z4kC@RVL_{|Jy8MP1xS=CZt^2_g zxV3<{SAMKj0VSDFCfV4TQd|GP8Sdu&dW|*l#qsoU>3=;(+VISr>WeXp7Bq!?CS?dJ zQ)+MMgA|aQ^e+a6%Ng%0NyuR7;Kb(5+xB|Z>0JvUG0t_wn_qURA zlFMote!FreFvPe550_VK21S80$r1gvdZvJK(0w<4yR^r$H#`{LZMzyLtXPpDPJxNN zVzJN!t^H5b_$VpkRSJc}Ns2fTu_)8Ue}l2SM7P$d5w^E3x_%v;au$nRIGh=sJz@)Q zn`L~KzE|TOfc@nRK3V;B)1~)yUvejQ-w5IwqxO$D(EQbgza#XEInek;J2rxRv7oYP z#V$qS{}Az)2a>mGVZawmH=uv~Y9+`=-r!4zeK$ssR}{^tYK@(Y1K`fb zRgMM2l|rY%>?b>Swsr6`XZ!vmbQA~j{E)3L%Ca#@vD}eA9Jv7rv5a3NrvH6zPCv`? zt0?$i+;Ev{*-;qefYh!+1C4a@Vodil*cBO`0$6S(UB7hx*8wu#?G03n%{Ld2aXs=D zB$R(WUFl;p{^qZRmA`*k_}8DD>#vv)A0N?ZhGw4EpU`W7PCyMq{VQE$PhF&afyNmI z6z)mpGI7v)=`b1F5?7_h8AS8XP3LSG0?^r<|Hx>-77xl_i?{}ehXaPe(zm}bL&t!9 zVTNX|`Ty#Z&r{{}%5o}xTd_oo8I>93KR8j|HsiPd;za$&6ToV|Ji(sKeW7j!%(JHF zoGs`7g;P1>ifs2$dIvyT8N=zpKXz3rb0GPF#K4(xQ=nldP+rmnu4$X0kDnP&4Jkwt zx8BC_S%16N8Di&)Ww3>M`e(n1Hy!kqm-E#q)DuoQ2XBCsPP?tIcX(eVCw7M;sXAIy z{(iZBx!!|R72#`XMQ@D2C-^C+_gbcb@L~dYN^2@?Z5tggtqCxtH<6)Ii2_!_Rz}*3 z%Igvn`kQQKLbAhr?M0mJC(qP&Xy1M?h@b5!(*Hhhdllqul~8D(v-71*SRT# z+~nUhRsSe*8i-P+`H-0^yLzGU)p*tPNd0f)3Qbq+PzFlf33@KlfBc`sOFk_7J0&r0 zBdwR*X!7|@1_?uHqdV^56OYOkUfU-<;0&7$$8KMrvd5CFeRLGayHBs_{BAqrpA;J3 zMZr#(v@%(LBx5~p3uy+oKrPjx>s!rNdkzzBk{VmbfYp$_NvH>>Qo1*K~`%oqy+H zK|TQOiFLeI9Vg-XT>27lZMAyh!2aK<-0)GxHfTPGwCloF$P13;P>2-`S@H0PeIGlH zM5$t{r^<^f<%5*#@=cPjs2TisQC;~`N3payW_2bWXT2z>rG%ehB`VLnOr2>MS58Bw z1i;UfauKQyiVFI>9ud9IM)OipqQyTWsw&NczNq6~g z&k?75$oI$LrT=Y;?82bVgk>h`LO)nO!Rsk_a@sC8Dk1S#u2lX=mWm%Be=V%S8}r+< z6qppMDBqU?`W34IjCcwsGnWdb-qp)7pvgeP-+U2YNsiT9&NY7s{X!tazgiCv|jQee4Zp%4l3Yq!fRNh zL`*lR3i4gQIu-kGr(<88ih-BScD)GgcDX%)C;_wt=iCD8nv%1=tB!J|bQhMRCqx6= zp9W@;Q2*OMRHW}|c&XcsmI(M527V#T z+(nU>%?piQh(3E3Bqh!*)tEnVUm#>On@rJ6#?9v`dT@Fp^dDA4a^}(jkI4th5socH zie0KCIe7t%B%bAs&V^2uc*iV(SR>!(l7+}TcNfIlMXIr^4*%mNciG;aH~Y$QII{=h znEC=*r!WRiPNnLEf-*BnDhY3L4Pqp#C(zUn<*_bf*#9!M>IHH-hN>WFX_}e?2V$Y< zdeBz#<`d5Xux#9flGJBI8IyxX_gbv~ul-HF>`x&tv?!sSz^6WkTCNnxz%*{sT-Yu| zvdB`>sjM8rz#k^?&qS6aZq>HRC~`K(jG#$-Djqe-$INhp8*|%Hf=<>W*92~){c3Q+ zO=b$F>ZSL!PLon~zJ6^E;#ipe2``}lkZ0GQ|NXQOd^H(|XVq-^$3Q(zvc$t=x@qcY z6CC@Ol=ySjiD|8R&7DX}me6*5&5gxE(6uP!jeb`%Bl<0AtK#d`t$D*aN?Qtd!};HQ zWL22lMUk1EWItYSMV7#qh+!h1QDQeYeWvm}RMEhWzobhe+8@}M#UBoc+HLt$GrjC) z6g>$8Hw3rw=a=LMVvn!)=f}sv+3T|WC*=P&c~oL#VfqE&f@@G5f!3)>BuZ#F=)w9> zW!4*6G$@3BQoDPW2)(Z!yl(ErGp}XKsd*BLVU;QeK3j$ob-PVe;cdA_Dl|}UVK|y- zC#17O;WyC7smdO7dJ$)l)Vjl1E;=z{X{uDJgQdPDDl_8cb7)lF;_b-gcRwrFKUN8H zHG>yxHr)%D(Qpe5C`&M4JQ?rI>&;x8Ys+65w8g|oRABzI(FrcU|KequXh=c^NZhhp zCqf$8qPPGEbgqMaS{ew+)ql> zSlt`_s4Ew?7yWB8xEPgga$(pKaJaK<8-7-4ut+%N2^V=DK5ARp+!F@x0XAJ z`<_#p!y9!%%5NMqOG1$JOvi3|fY^_qYuJp}W7C%@6YZka-n|GRN1yz=B_{Z*0XM%mdumF06Z$0-U)(D$*$xJ8 zgjn{QW|GmM*HN@Dcl12wy(DCMGuQ%UsYH)SN>_HfKc*$rH?D`H0H1RYad@^AEOmb#UJaMw zWYHN)a(3$-HqqbPxE?ySW^`uZJBifcHr%{cviHYS>(Fnce_fvq-@muP5n_A`{CAArYoj%wJ z6#4)S-DR+h3Sh+~H0qan7Np!6N&XQn|4YX^j99gREkNnnfmr(;Z0aBs>xP;itmv(E zrOG$p@J1M}j7No(@?d1h_8yfrmC#6H3-RkyHCKK?r)T1jfR`R9spsc#-K*h4lpv%o zXLBw!yJY7#lc1=sPaD)bsQeMXR@nj^CCL%Q!>|@O6BMZUY_d2{2U60>rIC~+a+q0V zVO&a%KFHqj`s#7&5vD1oSz&R?3h=+R1;X;sp?Yv2pmvP^))oLPe`}tZiPCljj7TG2 z#RVRX?!Z1?l>E4I$)M(zMN2}nku(Ev<0V&uMa!O71i3^tDMUqb1Bj4MyC3J*Z`Xy~ z&Pc;j8>yTKq){R>E_AOp;ee0Q04lMiy6zuYm!jeNK|`^Tp$xYL>^$o*J4i^L+Ph0_ zhGJm{RSJ_Ko&Y315gZ#drz^|mK?JedwMZ3lbF>2yrqw+b!ylK1$HnnFm26uyvmGph zVKH2#Tg{HOm_K(Px6xQS-jVF9AOx&UC^jNPjS8R6J=U!T*zxatB9w<`$9hF~Vi@^3Av@_7?tX**>hv3T{Mp1$LBjm0en2|u8kZ5LI$n}buChrL4@qGjmXl}az zJL={6%;vyhRBXqraptM>};SBGW#6uq= z8wmSTHGlfZwGG<}W4PLdbY5Zq^EY`A`GZhxO+PQ}9_#o?D0Dc(6aW9Q=bvWyw{rBA z4jlXf{Qb%#3WXR@L}`l37pmB20S_-(Oy7R|$WA=3nTjEJi1hGgG3nIX+_dGFZ<%*^ zbN_64-gY%ZzF(t?4oi_#r0Xi>{vfoetx{0{zM3d(dh$V3&(Z5uo-8m4C|0qD1iE+M>Jwmt{F2pXZFIXBZ?|R zGn^EMz{x5Ub_poPcHRAgRiA1*E)|M@01>5{Az?s+wx`!wJesS3lapAmV6ZPr;@t@* z0q(R{&5^EYPS2$rV*Wjf4Tw;>3BnXl2l^qjnkh5>I{~Y5&b5|05bdazkUnExvMtg# zcl^n}JW0UgJ4!!|`R@S9XOa7eB2*QRDbC7qlMx^PHbH5Q_-;Fp?&bJ^@=d%oA)_WW zh%mXiXTu{HtyS!$1ao-3JSRQXW)AyAk@Ofm^o_m@8R2B31H9&6S%6_P&SSjryGSKJ)Kya59Q)AvclpCJkd(K*3WH_up(>BIJ}@nuG(C(axr)X`>@<3pIB zYjiq3bE0)$2(3(Sl#RtgZ|3D9RM!yIzMiDT_z7e%SJ;h?S?Sm-C1z2n=Z*8qXM!Tk zc2Y}@ByQPdOLiOq+&X=^eR$fPj8RSbb_)sfk6e5Rjj`Bh^z6>FGgxW|%t4Tc+|zAF zQfzSj)O(QC$rDIFSi6W;!Y3J_%Haa9wAxw?#BSe@ps$$%b1i?-p;a(DX+~q?kIPed zl-Bza6|nq4f0G0Ew4~%W`z7SKnpH_yIzAcRiE$IyYUvONP+3A$G0kSUgjt%w8+Y#E zz6F^`T!{4k8HiDH13vB$Mm168cbD?e_^;Cp_g>woMg|oKl=n3xM~YbCsQWUoDQBR%+`P7y$}~e>HtOb;0Zq1PF){;(waX`v27Q z3%6Qt$XghAMTteS=;jvHrq~AK5QCxN$_w7|Mc+q!iT`Q(^AzCx`tG9?eKpW!u8}-? zAPmJkxXh%3>STtn!ayecwzI00nJ(!L9Iq?K=bf1ktHTA}k3zy+R}%M62eh#qYi=8? zEF^$V%+i?c@yU{7(gnkvjm%;wfpR?ku)c_*e{i#((S;72HhRUv{2kgz&>{9kmz2k? z*unu;&Z%R=#hJzgnrCvB@ z5*L{xB8jFjCy2ac)CA+F8@8FWCJQ(v=Z$zj#LecVb`c(RkzrjV33tc5MOLl3CubO- zAs?qH-Z`tIS0DT-Xizr3R-x3IIJ~ zp5Uo6IuFFC7gmS57{i)L6oiL$c~^k{TgR>A6%qQ0;6iGIJb^g4*|UIAq7n6sH8G9? zr{OY}TT~mE_Wgt28n?s&f*svwZ)Mlfi+fin1;Eh#d_Ox1HVFDoQwBgwAQ&Nc;5j2G zB0cgN#!f4XM5kDQ)xl2EBY<5|UKh+TOV zeLxPn5pIL#_|)Sc5U7zBSuE%j`VP6<*bNK>+z-huer~SnG8zPWU~&FNqT<&0W4y`I z!E*kzG0hyTzVEqGN0IMH8VOPlZ{~loDDw8gd%I@g737HIusdeWLAx4oz#m=0TjI?bK#X8Dr;!_^N=#fN1)Z5Z%P2yXAxmvR(FI zD`353dRM7IPm`S+&2$qlqO}!PL~gcRZgBW{CM?1L9WMxmfX}!3EkChU1B$jEwZ7P0 z>eb!qFIpeK*~Yuz!AAF3i^i&GP{mpdTfbw(3V393Eyqi1`T@nePCY!$nC77vs1CXH zY^3H2rqcjWM|Lnbpgsj`xX^)k&x%rN7D8aKZVgc&xpR6|pmaMov6;2oJr>axUus6v zG7!~aSfrk|J^EfgNHN_!l+pEKV^lh5gM;10pC9DYA-l&&Am6RI^$dItR@x=2oEb^D zQQo*)ufomqz&EuR>D=H(P=qkAmq)n*`cNS$jwApGUhK!fb5)?nVX){0x|zoJ{Z3rC zYsAG|ConJQrOO#C&9(cGprbe-mjy(O6CM&a{hb>j)foPVls#=p!@9Coy;M~&*fBM} zd9f!(2t8iSpV&2Ct~z=-8Ri1zpxn!M(6rC|yD3H@ZIe;x@SO^=xs|ekpMqDkyVfW?Rv6G+1+svXYKg7gM2OG@1SKMG~hpxem283ZT~1Y zM3)O>3*6u*t<(%yqov9~)n19nYB(ep&GUSk??eWJzqk=o1y-r(3RS2=DQBZ73Dg4Y z-_=7=O?_hpvjX0Nxn#Xlaib$M{po4eyQV-Xs%R4>ox=g z8itJO;c^!fDg930Wpv7Mk!uOw<9ntD{mEs^NAJ;b-|B&Y(<$4LYH19y3 z88Q7)FdfW@HePS}n$i(Po3`^rGP@8&4cvKXF{u$zBcLHIm9`3@P08dg-PAnc$@UU`8;V zRu$e=W+3CJJ@go^a=SBK>4s4-gQA?m?=}a)Umo!o5|xO4wgH~_%JbL9;}WTR+h?iQ zJ}J@Qi>DRl%G>TFW7PsW_zM@9x5YIi-E|>65ic(Wdcf{f4ekFu$hebd$)YQp8E;@mcI`*a@`3t&+SiVTJrJgqhj=YCH%4nF2LWtVHRzOob>Aw z&xv?|Be%@vM4yaSc`~_yC!Fx5C=9BQ7$xFc_?ERe?S5sYbOEj{R+BmBA(S+-DD{dc z*=^CayI9~86n~py$~fpc$h9$hKW}8~cDJ;9+mV-b%5900DjqLb zkC>~mkm(d+xfUCTiLJtA-4v=kEY7P>6P9t%q7)#<8CQYsYE9p;axP5;57x{r>Si08 z*cl1O`u;ghUjqn=aP3((dpkv99} zoo)8Mso;zCu%KOdFSa(IEU!#Rn4SHDw2guP1Gnw_OTa|Is?D3UFz!~a#;B(6Jf)4@T8Y)LSR~i~Vms~`zfj+jXr3?$HPmA2|yjCo9ARTHq z2^N}4Xui5^;CdYtD@LmA4p;j5RlQ{He1Sn|_ChcWTu=hG2n!Ea-rM zzRq3#vvM#ubTl! zE0;63Hz37aJ4~dU#B}8K><_loO(f-d!aAZTPB0!q=}&|A6kSvB=UV3c@Tj2Jb<_u+P;9au%uXv$7~=wTtR0+Yx?<``R2{rMPX$uB zI*$Ys)t!;L06j&{9-{&2O7NX=~GwN=8GvN=m5`{(dD z;IxrIK)n*Ji%C-DSEJELX`$?zUE3Qx*Xt&)LnNd!Xo|d84pU(!^(REhSM~+51_bG$ zSXvp;-Y6p{f?(jP+hs4jj~<_j>?{5q+8bFkkxddnDJ^mSU{L`t12mif%a!qufN)Gk z@K*y~78q)R7h2Wv+DxFxVE#Sk1tylK9F=&$Px|l+i8Q(x!ARU;<=?_XlI6P!d%kf@ zv?NoFeGJBZ&LrM6sgzpvl7l76-bbEYrQ_#Db@ry!C>IfL;nTPbnq_{G>2Z^xd2181 zvf>5Wj1)yz7slHtZttP-s$gE4C?Hk1oMMZpPIJ_VBnRu~D$jInwazyUy%^m>t9mGa z_z-(>Ar@XBFSPiuV98W9BYSa_n}NpwQCX#L%x+d2L)Ygq(%*-~D!=VjUz3?-tNiLV zErW59Qjj_!o@a5DpODm)6o-8*Ts>)doyDa*v*Dy5UkXoHyVe>|N*v2-4~^m{<9lZyt4&I|wz}%@3-e^_WBS$Z=~)>NuII|aAgy` zrs93x>5IdfhBaPc8*=!ySYcG_kjzwNiZFQD+QhBi2CHe}1_t>U&euI8^PRm5df7m% zI+63a-k2E`l0Qa1O!8O)gx$;w+1Yq7dn9(m?qNb-wxBi?wsdgXi@Hx9UWysO?Dl?2 zZa7Q3GNARl$|EXllA)}==TN}m9)Ga=I0ydE|d9VD*P z@niQ%D2zOVBxp};JCz`*sz^0?6E21dMmsOpP|>Ig{L-Uz;mpbd)E|ACjMiEHLOE}S z0)}CI=!O-Eyy~vlA@|kMIpoJ{vs^5H}s) z0>>~hq*)7O{#L9aT`P(O{#_n;F*AE{gUHr3u;I-y3uQ~OzB-$eXYHi=RHQ@?s9i~U z29i>`#h|g>r*vHkKzVQ^J@5I=-Q?jG_>K2|7EVG#5l2e={m}cZb0I*?Ay>Rk<;KaTd&2e%qsLAil<)J zXCEKXIKDC^`^E4vtnyk@UCIEx;mvf+EHgnxX$sQwlLlz;)+K7v!~EjCc1An*ofFdf zjT$hHoL`GDVEdlesLd6!cN6JRDR)3Ht)MLtN)~tII|1aPyp3Oq9=c_TL})QguVC+b z$j*70iaGUD6woc;Ps_W^0R0s00{dhN!XNRFW+;1++)PtW`Fd7Gjq@PbmP`C0UN%y{ z&wh(tI8hM$p$DGc>vxEo3r}@flV3ET=`r9^4=+wMfMon?+dyL8nQxHwRFIHH=b;U^2Sk@L8W+@ zF(6sX!+9&*S$Yj67E4E9Xvz&sWqwbW(}l<>rP5WWrb@Kh$*(N;X&i)jd`8C+UY;R1 z>Qm}&1DYrnTFI5NGwmpE0^9d%bxQX&h>3&mbNk-l3=~OQD8Av6pOB+_k?uGUAZ2#f zmvy={=vQ9^3oiN|>w9`a1TC;nxwV7=#T9TJncskNG?dS;9xp3ot9`VWF!`p!?HZ&> zB7RdTVt=~AH!HX%XqZVV@n$$l-Z+K$Znse_2tXH>ungrkgd3KMSs;$n5g$~*=dcQ- zdfhvJdGK#f3LQJ`*cX#~RMu_UUZ%y&l3^_v>$-AKnZHg*wAaG93=9z0y5#?1v+toX z{)p5JC#3mvWJJ8^_n}Uy_(|tI{&@GiLT){jabLHDrCVZyb774*$kalCivN8em$*7S zJYXN&rKPM&xp5oETypcZ)>WZ7_7Q5skt+^#y~2hvuIduz1P;P5V#zVeXxK;7YczF- zY5zhELct61pl_-MpAOU-*LTf zd_?Tq3FCmAcwh!3q~MD7TSxaNQSxy0JC^Um(>4CSf+**8M0cIEcp~GBF(fzCDuDQ+ zNRtT7d3Pw5IXWE%C$d~zy7}$&a8v@tLD)RlH?j;iF7GZ%acDLCmut+*a(t+Q{|j}0 zF6M_HsiHIE<+_Ea7hbA#F{4#uw(zRs?}}$USS8PM7S2o)b46oe%9C^6wEUeYIDcaz zv-Y{Q`(E@XVYigWN1WIb5FM)X5ORg~ z8!At?OnZWU*s04k5xX@>8GuC@18gi_5Q?CIR6ow0or5P8*|rs)^{xE%2$wW7y2D_b z0BI=&W}uYvU=nJPDS|$yp6#}~#c8}OddQOqF7A%`&AWj!br)36yC&wdhnK}^rRul& zYL8~G7%*0KcvrU#fcFXnFRpB#5>-D$l5vE=d#P@e)Z@q3<WWtJQ4)ulL%+6GEhzh1_ z7)J2{rMz#CritAkV8?TkaT2EHPg@06sh79*0 zgi05oDpMlYGoE4Lsz)g8N>}FE6SyR`aXeFpo1S9dI3xpSg<&-2xy{reelH zL6wdM%g_=Hy#azo`oQr~o&1$zhoSo1rE*eV>0u-{$|T%QI0)fRI}5$&sgI#L<{?#W|MSTeImP9bRldi^MWRHK zu)L|rDE>PE46@Y#=RfXL7CSGN|?$Y0hK8h{!O7jHiEBFTo>*^|VWoq?A^+}bvD&V_>2~GYrY9xf5x|BPq7>ZRKj0}*uVRqu5TfL|&vtBv> z*({G?xGXk`3O?xX-RU4j;5CuGq=IEh*B=Bs$TdV+04}VNOg@d@pn+-pK;ZKTH42Ps)~)Y+ z&))xwT$#E8Az4jn7CO@y2n%c06CiHb^rK9h-yrWIi1UHEY_psa4Q+@lh%mtX1x zb40zDmI~zrjYjMU=0Q%G8X!GdL829t1UPlY)_V!sHc5f&f)o~F^55aj;1;46G~AY} zB5raVR|?^rrfUp2q}&T3O~p=^PT`@Gdw)bw?Ojlxho*Q!f!*b*V=ch0tM=;#P3=^H zvrvK&iT=7$X_P1(#gB#8WthdQ02CP!GKLa6>*{U#fdI3n)WqAp>q^lj~HXv6F2!0eSz7^5S>_x-qnow7aYy^}oC z82{fNVE^o868_~#$55OJup>TRy&mb3f00FRU$=Xn)`-p}keh zp+>aPVMSQ}(p#bremgUBa;$lrb((#x3uArXp{ChqpZj0$v*%O#uzsqp!}~j1_?&Nl zOM3Fn%irneWWU)Ht@oSmzToHfVeQ-2g2w`Cfm2$Qr*qAbxR(4|Uq#v6{+n>lSBpY* z`KJnZ3m-Bays<97+-vsDP)0sAiy2?ce;%w+kWbCta&_+RPbmxES>5d7mrE9r`l#|e z_|Bi0?9NAsBCpX^v z?jljY@X|5;IQ~5cm+lr7t^K77N*KB7I~!OD4=TE zsM2S+X7MT|m6eM{9u|AW_vW>36&F>n_s|!zTW;Q|u{Pk+2A(vHF2zM02ZfZmKF?CR zWU%SfqZhtSyZiM1Y6%}>sp|Ef^r zRIG=~W|tp&YQLp!?X~866ju7{?-ZQ}bMJiB`+olhzoT+*>GGQCg)=r<|6`oxeoWGm z^Z)i*?q|`<-P6C!?LP}ybg)^-Q;(4gaY)K!FRwtx|C8r<$w{N1t^piSg@V+{SG|;^ z5j+1G7^GlQVEWT!A#Yt7)a~!c3T%0yo8cwJQ-O6D8xLr`12T}Eyue#q26c@aviuHJ zkO7RwlMB5?WKfq)AS+v-4OV6XQa1Utw-nPJy~)qLRb|j;m=Suc%_eL3$jhJ)BqJ1* z*iBCMabU{!nmp55b@C}60U1PFlYv1Qp%BPw^#&@E2Dp$)R&W)YEbk|vhh8)w6vak@ r2fa}W3b5z({iK*KL{C=mloku{W(BS<0U0mC5DHvD_y;)6&cFZw2ALap delta 13417 zcmbumWmH_vwgrm2ySr;}m*7Dgf@|Sk{2;yD-5A)5Dh;RBJ>`0rKc{eDdk5*+ zHqDA>DZ!X2jurBoO;-*R1Ciq*cu)8LgdG9wvk&2{pj~HDw;|27 z$Mqmvzruc2Cb1Z~e2cr5k|nlWmeR$W^3Lv8ZQd)h4abeW30Zvy7~Ic6#%+hm^ME;E z{KL#}=Kgi8y^4+c$|qE{7Eg$h$%%_H-K3?cao5|N&;xZGsvo~ko8S5n(_e$xx2mey zmdu++69umrrybv|Ds;rOY)iGU5n7M=E-1o#nQV)=8Fqj%QmTVm4AmTE1BKpYdL1Q< zJr?0lNdF+WsJmu^{owBb{cKJ-(e(=a3S+M()8`(40(SZr0WsUFJ<`v)&%{eNp}ZfL zC}8U$lH1!dOy-N2MB~$Psreu7Fl%pNKfGHbhhZ$7iErG{)7qdYwV;RK7u8%@q2g=W_# z1C!5j21Dj7lKIP8rR;p%dv|{{!_n=YiG;RqA^}af$sjcZynNxfvEvNwnpTwVRSime zdS95EB7U^7J>=Nc=2BUX&sgup32HAa5%Z@mJYxZ4nx%DzM(2x z55R8=P`}TaWJ*dYNk;0ur%DIbf34rzFthmAvKsZa9Fvy0e`SegnJcrT#^bc|f*JAX zS+g6=jY3rKD%nDq8JK$jjius1mv5eFM9QZ~bY*-mUZ*EzsSlc>An*3aQYJTVO`c?W zE=)w~$SK^F1UAyeV5pH=7v>L%z0d&B*4ODOq7n?KjK~qYMdA@frjp$eIZZQ{j8`*H z$Yw)S!v_4tm*NUBLOt24BPa5Nb|Tpz5fT~5=JVp}Gq%_>f3&qkJ;I&P8dAr;$@YX& zT|2(Yq=VIG&~o42{*jA0hNEomoSYgZ-rAAh&Za*)5M6TOC44(I`NQf)=uOd+S+(06 z5=4C{PKLMX^u2EgAi*EOY-6H5gCAvwcrm_MS7u{$cgIlqZaC#4 zePvOQHC!8XKxL9)a_$>{x~&c~y4}t$3izAzP|^|xuVTCEmsHK4 zN!j1*ZvgGA>){_rnXfNqY6;`b;ue(V8I1+q7517j-n7l=-GMDzqW!Y`S9J29Cyjm; z1>nS>8=M>SlxQdJU{3t1^dhdMK$#shhhCevFqeq7CuI6aJQ^-v#2>Nsoz_47b?y|e z-rXXq9=qgiS0lN8e>xAJ!c7A7lok0t*YXJk|A@g#e+Sws@6aC0Y|F{FXAcNTUgb?f zYHbEBC&LBm_yndmJwf7WoD`&gKJsJ7^_DyzE;z@rV6j;X}QM0k5;Jq z#=*%yzVJa+&7xJ3rbJNVU0TnlBuxV{UQ6*WN~!$=uU$#ZSwB@^0xhz7zizXlJNdq( z+eBumV|o4}>Gek&x^=W)<28zj>+mO?fDoe&MWBMe#In}}**q8%=)u5yXXhG%H+lwO z^<>1I$#m$7l$zn*KJff7<8J)W9Y2dbiaMYvE?mfCz)9~~%Yqi?cW_tD$~!7?<)Zz3 zfcjq^!u_8SWSp2}mjNFNYC9f0K~D^JKt}+Kj9iz6Q+(G-A2B)F2ly|KG&4(jQ)sal zzLm7!L&^sg%OmZ*>FJw!-rldJ(xu}$-C@BM9jpr4@MCHwjA`%Wv-(5OCwgD@v7*7pi7*A&qljohDlSg1< z0AkZBW`u`r9M|}%XnOzXady`Eyv|RLlJnYed46-S@o~e_kLAhx#^2pn#BM%LD?fF& zY~%9s;=r=qhr9{t1e2NTYOUjlfBF9L*Y3#G<#rHR!}#G_uBWZ(<0D;ppT&Y;A3aL{ z2VbAY#m+W->W<@V&!SGP*NB9i8P`DBN#%Xd-JvU_`T0lx;b>n@*k-3GdLPwiQ~>Jj;KK$haV3R#|npvxeNvz;Hlu%;>|(TV?8UpXc)mNzFOfta|hixk+koJkRKw9l)GLzF2ELI?2Djj+(wZq+H%T`c=m+JcK|9teu!V zEtD%AIYfe6Zg)FV8MkX;M_g|X{h#yE8d%be2v;b|s4N=~M{TY@_%!-)EaXJGkv-3& zTj*kJmJ)|NUw@RroYi}t?*aO@u9ok1&-W#+I#ZWdu8ZDs)j@XLG~^b3=b(Os?DmaR zWPa=;ZhWe}yY;#D`q)AqEth&eWFeY0&hRN}bbQO^`Ap(iA@r)klB=%N5>o4sR#;D# zZwbL=ALyw|=?gCvkIH$UhK`!h=@3^GW^~J(Pn(_R4ym>A6UtPp83Nphp38aa*!=T$ zoP34Sj0kt%wwYE(Yr%5(&l!zPi65Zr6G$9#grzRtw0tPm`=)eDSeJ>;InXm?x5~Z5 z>Zz((H1~K{_jI#S_3Wo!jw&l0=XmInJi3~?F^p?7wcR9Ck3d*dwDN0U*RN30*(KRt zB00tpQMMoDLN{}xQyee`n(nkR8%SS?i^wIUhbDwXi&&va_qUtly|Fcmmg)~OkCyKL zWNy*tW*?+1HB1=7jn1qT!i~zz8p4gq+$`0M%q*8{K~qnVxj7)zxVvqPf5%UgsuYdq z?dGbdj3aO>V!@F?7!|sfFtJyg4`+@|vof1>#+w#}>3V`e007w%QSnZ>(NYRGUu3Xx z{GF4`^n^X>=nUtQTkcp6W5tYj>f9m8Z&@gkcB{8KCy>RRz_J@cf?>V3B zXqyO;g>hyTswLiLupcOI@Spz+huZ#C*XdVOEc3aZ(vp&c{1Q2R`c-<~*A?=MX>mMP zGoUMBS>N5y7}BhU~=4rUHI^NOZt$cD3-+{QEM{n7`;v@3{ixzzRX z`*_dl6m~BnY3!ZAe9-DkgV*U(+eR?no>3g+Yx_YSS1yPtcnAGWQ74w7t)vE#~bprZr?UEyIbr+E&r=(&WK3Sb^a`dG5 zRBH+Z<}P&wWcdgd^|vJSbn!~x6}}5o$wrv<%0)d|zGN}VCtcm^;8ns;p&Y3a$nN$n%85BftU*fO3k1wIjBCLLqPLP!y5D zrm}V(_dvvmhO54XbJ%08ukt(r1oGn?4>0C{!`%ioQbla|n`PRaSK;sd5y1%1XeHI*pDm!Y_C3mxz?*y?jQ9j9(( zSIXo3DhG{7x%f}btD{<^Gv`>vGft`%Zl#D(9D9=l-TG4feIf=s*tVDcSa^IFAWLRh za{)Qi3ra&A$YEns`Z-1`Qx!Ti9Lb$jy`U@l-dO=ifm4bT>;PFDM3^I0OZqNzi=S9@ zFHQ|CSR;>7yjbY$7>CuthTF1v4$>uPxHeCu?^-h#eYwUdsjA(R+qETj*zR~$+|i3+ z0>~o)xe2+qp9JkkNH7qkhQtE6lOle?GC3KP`LHHl9Lk?oi)3p;~ zU<4yUeu}U?!BbFz&bga~(7{N-c?Kt-!xGX6)rcCPR&-vC84@ zeU*y_t!ntgix`GFD2@3#au~$mQd!(<%GDYLuha|Srw`r^CX!;qk_{G@4Ld7o8za^t z#2bs^a}?Z^MRdarr&4lz;Tzn%im&%?4s^E3R8E*=>hM2)#>2i#A__&OM*y5QdAc~c zPL1G$Pr(Ao%dVD8Z@p{fBYJppTXCvn$V}i$g|P;(%mSHcE=ritZnZ^cy}w69fpp0A zE7%Q@KM%`WC*@WlA>+gMMmV-x%9_sBl?rSLQHNro%3$ZJJ-+)4l7Jc@G*wi4(|?GF zg#80<=^F%8T%O;TfY}?gwE}QaS;#7^QehjUf3IF=s<|kkM8iEmT<^7vn8(DTi4VCl zLcWA$#~4ZkNl20bfq8e(&S=yG3W|ExGe!EKgjNc>9b4#8f?k_4f^{dVsGqNyrE_ay z3FL=iRNaPb1$Pk*OZ4Nh2I!pF1VsTkzfySoW+f);jQn#%XZ;YfR6wGzD4u+P(-2e- zwE`Ce1|iSF^g@1NQhR@rA!vb%g_p-JRjYrO1Y(C`55RgIwBw;mjDp%X8^ny9 z3}Tlw=>WNxS>aANnMt|7(D6?N`j-mGe=FbwV0D0ank}_MrIMlOF;J61$dZ}w>8bur z4d4$qa9$}E!v)|H@)#pahD$2zU22DRo3%J>j+jf)L;YV`M0PXf=0W|Tg)B5R3|C>C zMrgMZlMbGj6@w<;L~3WShHRkVzuYftngmjRu|ujYF90hL>Fg@_h1r2Q`tPuDSWxyx z2m@IFlwPi2U8+bVKNghy;7AxjXY5UU_+TWNcq?sU6fL|YK{lytFx(5!<{PYGtknRwxuSb`*(bU1uo_(YNaOYbNHwxV9) z{(7$1*sJFw!;qoMAO0syz)dmdx|b!nly>koI?l2Tqo{p=Alpcj+T#}*&&N=Pc}#_u z*wz;Q5$}~)ZoE>;_s#`u>oSLk=(`UY>6#K$u`km9hWRl1UK5qYC6&#P{hgj|thm8M z3}@6s$XN(CUP?$A22Ub=u6{sA8+}xK+iRM0#uuGe|E0G7?kzxxPA<|)>W2iExmPpi zq#x|E0w?umEe|ckLvJ1KJU-aPuWwgvRA`(sVtbF3;4hC}vcD95E7%tLPxjBkykvi3 zw#*+!jH91MD;5)c;RNJnzoplx_C$;pA9t{AGD%&Qz(wP-K(F_PMC!m`(O@aw5m+*@ z;pxBty2ZhYP+64nLC92>ZV^lLJUx2hRTX^!BBvk|zHB(x%urhT?aTQB-1&r8e#auU*ib|LQA- zf8u{Tg}m*>Db!tEw5o=1`(rvPWwl7#>k;OERMPnr42OuRY8c$~Nj_W>Zh!rcr;#xz zoHuC{Iy-Fjvt;ARq{;rMW89}4IzZ6tPa2VnO2N@6AXcJ<9E-9zdo`x4uVW7^bK@rB zn*F2Jf;Vr1J|Vtj^3N_>8LA++(-&b6hC_@KgrrHTT?%{~VC&A zc&{m(7o+XS`J-|Q&dv|&m>504hkMpGzFryuewD$gswSYn&yVOQ8q&TtCwmqZc2|av1-uu8{a@T3oJ^ z#?w!YjnoeZ!Fj2T8Y8TG@LM@I0nS(C86?q)(h{zpdm0WWF zxDpuIenR4cvEM#nlz304Z&3hkoR^&A(E?HVD~|<0dz^hXOGDbUvCroFrLBHq@(|*} z5stO_F~K90h$#+7bI!@m7yRtM@a=Kx*(`D|@YeMgxb_R&ric))3R8QkBA)4JYMbLP zy7_<5eAz5>pQnx2ny;o+Mbd7L?A`FbW_fV`{!$w~=Mf@f1Ee;VrtYn&iL8t<{87?B z{k~OAUS7=fkY|~bI++EXwMJl^K)&oZ6fA>=s1_8UoD1)!JPAg+MMB?en^j=jzW^VQ(HN14GkS*@1LoJ-pQ7kb!1eb zD|rDBTi&YhP0yNABw<(h4mp+DyMmSOE{NFaptu_%!1c_!%B zjuE)icyjF((H@e8*K$1W;pDcvXT@h?{TXm9+T*0Nm>UCb4Lu8D%Lm9=gwJ>sP3pfm zCE267VIohxHM&QSZXB%PB6>#bRVKi1-qlWPG8AB$f-wjj$R2>8AII zImntB0ly%&Z2+CcEZDoqKH3VjA5+ zEew3F?zU-qE!W~C&k$Zb<7?EG^K(^C$B6&IR=;4Q{$dIKU`OPMd2uRvB4u~l!1A(o zfFEO=;$MPox5vq66?$pL2etWB%9lHstOag+#9vIkBSW87Jz=&0;uI^@XJLlAp#-0X zR0)y=|4!Y4!Qv<8>Z~rQvhd8=Zt?nwvH7M``^mw_1eI!e1s?(}rn(@Bs)LdL@;Tif zpBD*g#tSDNi)ac@W78NJ&&}G{#;uFh=@^CyG-_o+%GYD%LwFw9XX{ zK!R4fh=%+WdC8HowL#jX2*RY=gR;&G56K54rs->>OsxMEsl?TRoUykL%nGlkc1Q_N zByG!3)}5S6eHq^sEA{q7V5S&tgS1W3!~L zXr@Dyh#F(pbZgu6;|xw2s=q|`qw^|te6dQ~qBta;qRsQf=7yU ziaw)4MMgAbUu#{L=m)R{?i4;>i66UFG`&@AmCLJ}FG#6l<=R%lCR}>I?ejqK-xt`e zQ;MaIy-av@*R4m{&Gm-NdjC=j}Nc5edi+v zenmqEq%6lSy}}ATVZ9`$S(DzxvWCXiCW~w#OfD@A`+$q4OXqBx(NlWR>X`|p^r?2J zqRvir?cr98*hloEXkmowI}PUqStL)f?J70`)@*y4i>>>-Y5CYGUV}*)3pS~7<=g?t z0A_xEyhy#JvdEYC5+wWjv9OA=O?IV{gUC!v;M9WMLXppKIHt^HXs;AW5qJK&Z9;{4 z98~fu$)30O_2jTU%tB+t5aKCCx?AdC5`ClE=g z>fpYw++-+Wuo=~K5fd;LWS6ZVzFn$)z?jc*obxU!FSJw9x^K=cXU}o-CJi#G-4l%5 zLd}IztpFAFtU5d@6LgnbwCT0Y+8zU{obL-Hyn_>h7~3Q~v7BtVx)CFeMG6XLZz1g? zhOJh#}x<)gM!zMc4m}qMB(bqKCkOLdbec&C_L{K z?Cl04UT-Xk#>59LhgA!>V8-{}L@SRgczs$Ac)%Pj2YH1UI(gJviyJHXAi(=zHlAFu zKG`Xsf*{r*cOF1|O~Vr!%G0}u_OF;ak9wcK=u}%zBisIlKRP0=WA@``Akuu$%OwFo zO7_#%6JIYDi8M+k)6h#tDDhkX0|3E(I46d>DN%w{a~CtR{hP!m{+;puc*U48J5ZKH zZO(fkKlG&}2~z3O^B#oRThhAgmqs2IiEuPKD$z^N!%V~GK6>-py+uInVv#x4exITF zZJ@C({(R~AfF|4?%i9J^Rv=xkL_f}PkG3x~mn*J;;dNfwUM`vn8TiiWB+tBK-vj=J!AtUDLeE75uKha1X2 znN&N>0U!b*M3dMT@K8`A!cb7?FHd&7>^NQByzMMqIlS!cejC_3ZVF;O`Af+VtOggZA4ur=U;cuN$Jx#{oVrN`+8+v6ThfsnE*D7W)z7)t9e{9`6P8LkPz~_Nk8W|>;=dy@ZXzk1Y=!4EVD1W9S}T}&Qe&7 z+WZC+LyTtXW#zDg3SCu!vHK{^=Am^rj7v;Gm-bYKY1wwIN&0oNsp?EJyDBD{! zjWqc6-YV;ZOT1mQm=BX^nbXzpG_y5yv7C!pXnli_#3H|&$SlI~{ShZ}vld1ZQ($NL zu!r#K-O#v5IM)L0hqXZ?6fI8AUupaR%*wBXSH6k*dnfO5*Oes&Q0u%%E@>g~bppC} zXQY`DK}%y4Z!J>@3KCg0lxzrxgykn^t-8zt?28YeoN!ri(Mrl2Lm9zNt6??@QFQF? z$z~=g5@Bw5F9Dgd`IMVTPkKxr$SDVJwu5HmHmZ=E;Fy_HIBYpUD9bS7xDG zSUh5gi`FDDB1dkm0^=+<7U_<4C1VnU?KmsQ>&Cv9`c8MN>Xs&wFH0?bCtT}Zt~%B| z&cQz9c-_v%%E{PpiVUb_P%@+JY^`1K)l?pR&?NX$d*JgbM)5Y(L{&AzI$?U6t-xM* zLrNF(rlEV+?Y6L`T}sp;Q2E!E)XWO=x^nMAHLR-h$2uf^6Kbeb-<5nw(+?Vgne+Fd z4Bw9^v8z%!zxia3bv=oB*;hA-@UoPd72Ab4BtzhtX5+kx06gF53Bw=wdPDPFsRGHq zM;p82ekaMkT4(i-{CgKbYnEaM%Wdg4YG$}Z!KCq`$;Z0VVzfi$gDk7_qq z8+PK5?)cG_ul(5OoM{$(;-e(A*y-N!P%Z!wNpzm$F_@bYZ?LYiQ*K`T+;!&H591q- z@-_iQZ*?raApr+nol)x7Ly7LKEEB37Q4X9JNo3b%VN}X^XGt#w($J9p;~SIDAUeZ3 zU;m^6u+R0(MI3k6xju&%6nB^UBYO?D+MgEq29B?68{F59F7IO1 z1&*ItEhw_%J&SSZsiRlwjuWwJaJ~5#(H^F2#$-dJP)v3_p?}kO6s_`#FMm}(6hN!B z;&U#Wv*rJ-zs7&q{&m)`>fQso)z88|FE_&~eV?go*)vFvk7dsa|LKb^Y7|_bCqwQo zYc6LkNaW?Y|NqOw{}mU>px=lu5B{mZ(c+|lo`K_51CGChksZ`X_4QPpiXqWh zw%H^dWB5GM7%e*&ziGrwViM=$<)d7KoxG;q&`}SKUI8lO>YtPFa4qS&#kzVD=P4?eH>>pR3_ay}8gc0;D9SwMPr%Xi1NylV> zZu>89b5B!s>~W4yO?ZwLW{@Zr)37)qMB2;BIJ1J4X3cWPl3MNk_OJBW-k!-bgl2HA zjL(02ib;MXou@>ujn8e`Z+cP*6So(~Y{q?SKeuzDw$yaiSjnPTuUWz4-@*A9Q+G4_ zRW#TGYkHG=@_-VjO2kx}_AMf5HTSLr5S&etJtoR!To8FNRdbAg_)6n7(Om1nlZF*2 z^PYI1;?uDYu3^)!-GQ%pa%DYM%x7Q^^FqI4VjjCumv+hoE>$p{y663uG&1E2is55h^{D+e)NlpH@0px>=&P6u(26x zF`mhmz@JP^ju`D(^>h~VS&vkE9X^fs6F+U68vv24HgXu| z4kM$midlN}Q|t>0vEJ_Si|Khl&IIqEtlLvjUCc6UE!)d44ZXNSrZd35-+UIekuvpg zM)braCq4eL=FR=FzW-C<&m|*CU#8`AZe121W$c@L&3l1KmXy+|BLPHnrni=utYo(l z_O!mXqUYLi(`q6zr%c$Xvp`Va^_u`?&v@h3d7aLxsNKn3%x00(2;-YR7;g+m_rSKB zK%?!F37!=er0I9Wv*+`$jI21@l0wb#;YKbpG8a;ENXNR?>LNH6@`~?nV%y?HFm5aG zO|1$Hc<>mp2V4}7J5=cXJ0dkfN`v{`8_Z7amVHXhV;{8EaW^umSk?Ye{$ttamIwC5sgqap6Q<+E(%9>F5!|%ft9?}ZN!Ew(d zBT|F|d6XG7c^G{0T42uzzWz|&>f2xoitRX-zWS?(OSs$Na3hTJGk6NllCxN^#QvKE z6_8&EycKN`da0~l*(ke`snMfSJW;dK^0cKv#P9bSLMPNrXG|dz5@(kA<|lkt+-z!t z6DHZ_16xKkijLAEyHdP7=MAX13A}S@GcpA>Vw{51k5G>*jlgaeSkoueQ%vlt)8+9- zZ5%aO#z0VhF(&@#Ael91s7*a_&-%O{I&HL7+gb$%2Lhkxy2YBYyd~>HiLlr1Ufq5M?wcOQ@i$MV@U+rd zsi=bv=uzXJ*`T%y%(UZPxpV{$mhQa*inpT#rVJ4bERLGe zNjH1;&qrmHRXFNbd1LKwytfuCtFmh5U%PY{gMQ)dA=+~wcwXZNLTT#srRP*3ywCkX z<l(okM9)1%msBT7>W1$P@K&1mornkYl7K65Dj>Gtwb+jr+){jW@zi;%v)p$l+6* zJ$vEwQ6b0y5|Z<=8^4tWyC-$0;duWHNa`4>I~s)!)Ij{SB1ljWqK1vc1t+suYe6Q|HT$a>eK(1d1G*5TROl^2g>&Eo?mb(WON4ZFeHZfD$26hI`@5(i zacEJe+$mh0PqHU&Y!pfRogR^cO1hm%hLp1LMARv|vh!N}R&mn?1fp!+TOVe(%B zWXq~}yohf(FzreG*fTj$(s@eTkC_}+vFz?YmHw&{ES{BdmCkTsi`#`lXTS5nsnLct zb{gWtf!@V_z0>-6soXMlxxSg}ePXI9XBE$voLi|j+sElHht6k#m-XTQ>Hruul?nxlEjm*$~gYDK1Xc%OMM(LG}T>ZS$Z%UH@ z*Braq$w@z4Lk>3>Q_CZ=Kz@91@a;pb&c$nkTC1JBcf=%BiWx`gkBf%8scfipF^S*! znyh@#ewW_fS;DIZT;41jgk|%FvI(bAegC$In}C~%=+&(nDy#V!P!QK&dlNa~*bF|U zX&fxeyBQOqE1`QMPV~#c!vb6wv^aI-D?-AwzF-y>3d2cAFJX)9M<{Mbl!j|rWOK5q zI^9&Xih?6lwic8f;b4LUwu1YOJ$A1qa2?@N5}8NG&NqP zYYZ|aQ#{4XC@ms=F1WNxsxVAbsqH!!E`~KR%->|k$X9EF?+qAx@-b8N6f}$sjVM1n0#F(x}J}c?OeM1 zdQjQD+UR7B+wwK?w9!ZZ;(ko$(ErfS&I2{F+K^Xk<*Osg{OCbvIIq_AylI?v?xIfh zllsZQ&BrN4u$8;t^-QQkxNRCm>-Iu5CdB;uO)F$Hy2>YMsDOMr-zsqj{u?dU2fBrVJtR zo_`z3vGUNrv&`L~WDF7)c505D&D;d{zoTN}y$8dEJa>D5Z`+=@R^)*LZk3#R$h3 zW${@=7b_B(?N?uagb>5$D+|1eZ<6|qlc>jD>=Ldm}GXp2#hlBac+(5yPryq4Z{d{Xjz=xRD*Rw_W z8zWezE26&LxpF;k9XVr)2m^mU{jarK?VJHWG|GQYwSWnX)S-Wa-y2bo{^yhg6cpx* zGW_SI0nRm|A^qQbz5i4Ca;^frYQ#?VpN-B?P(=S-40VPEW;Es?6nn7*0qy@5s)Fr| zS;4~`ST802es$4Dx~;Q_~s6M!{Mu)yAm z|J}5o2sl@X6ioDvgzWD)^>Vg{;KeTN|5SbXmMRL)c_#*ABmrK1Ckhkv8cb#?0plS9 yHZm0=`@aJEpNep@;2Ki~Fo_un4BQ*=Zv#>SkP From c83e76a75f9034bee1fb03ec7fc0c6e29dc91cb9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:20:25 -0800 Subject: [PATCH 259/732] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 16 +++++----------- 1 file changed, 5 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 34b3992bb5..5d79d2db3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -1,5 +1,5 @@ --- -title: Prevent ransomware and threats from encrypting and changing files +title: Protect important folders from ransomware from encrypting your files with controlled folder access description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files. keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders search.product: eADQiWindows 10XVcnh @@ -11,7 +11,7 @@ ms.localizationpriority: medium author: denisebmsft ms.author: deniseb audience: ITPro -ms.date: 12/17/2020 +ms.date: 02/03/2021 ms.reviewer: v-maave manager: dansimp ms.custom: asr @@ -35,8 +35,8 @@ Controlled folder access helps protect your valuable data from malicious apps an Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). -> [!NOTE] -> Controlled folder access blocks do not generate alerts in the [Alert queue](../microsoft-defender-atp/alerts-queue.md). However, they do provide valuable information that will appear in the [Device Timeline](../microsoft-defender-atp/investigate-machines.md), [Advanced Hunting](../microsoft-defender-atp/advanced-hunting-overview.md) or can be used when building [Custom Detections](../microsoft-defender-atp/custom-detection-rules.md). +> [!TIP] +> Controlled folder access blocks don't generate alerts in the [Alerts queue](../microsoft-defender-atp/alerts-queue.md). However, you can view information about controlled folder access blocks in the [device timeline view](../microsoft-defender-atp/investigate-machines.md), while using [advanced hunting](../microsoft-defender-atp/advanced-hunting-overview.md), or with [custom detection rules](../microsoft-defender-atp/custom-detection-rules.md). ## How does controlled folder access work? @@ -46,7 +46,7 @@ Controlled folder access works with a list of trusted apps. If an app is include Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically. -Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console. +Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console. ## Why controlled folder access is important @@ -120,17 +120,11 @@ The following table shows events related to controlled folder access: You can use the Windows Security app to view the list of folders that are protected by controlled folder access. 1. On your Windows 10 device, open the Windows Security app. - 2. Select **Virus & threat protection**. - 3. Under **Ransomware protection**, select **Manage ransomware protection**. - 4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**. - 5. Do one of the following steps: - - To add a folder, select **+ Add a protected folder**. - - To remove a folder, select it, and then select **Remove**. > [!NOTE] From 9d86f926aa161d959dff7efdff5a67d091eb5e4a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:25:53 -0800 Subject: [PATCH 260/732] Update detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md --- ...ially-unwanted-apps-microsoft-defender-antivirus.md | 10 +--------- 1 file changed, 1 insertion(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 15e0a33178..f56820cf7f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -11,7 +11,7 @@ author: denisebmsft ms.author: deniseb ms.custom: nextgen audience: ITPro -ms.date: 02/01/2021 +ms.date: 02/03/2021 ms.reviewer: manager: dansimp ms.technology: mde @@ -112,21 +112,13 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw #### Use Group Policy to configure PUA protection 1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157) - 2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)). - 3. Select the Group Policy Object you want to configure, and then choose **Edit**. - 4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. - 5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**. - 6. Double-click **Configure detection for potentially unwanted applications**. - 7. Select **Enabled** to enable PUA protection. - 8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**. - 9. Deploy your Group Policy object as you usually do. #### Use PowerShell cmdlets to configure PUA protection From 772e6cca930d063246fd07b880c70e8ff622fd8e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:46:21 -0800 Subject: [PATCH 261/732] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 3acef700fc..dfde5d03b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -33,7 +33,7 @@ With Microsoft Defender for Endpoint, when an [automated investigation](automate ## (NEW!) Unified investigation page -The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). +The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/office-365-atp). > [!TIP] > To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results). From f74183c3cbffbf27266ff6b666de53199f4dd8f8 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 3 Feb 2021 09:47:18 -0800 Subject: [PATCH 262/732] update --- .../downloads/mdatp-urls.xlsx | Bin 25191 -> 26000 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx b/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx index 136c11b15d47022e131bf797785eb4d226ef1590..b5683ec66f0cb1daf7e6e7c898378ba26a12bfdb 100644 GIT binary patch delta 15091 zcmZ8o1y~(Tvb|`~puyeU-Q8V-dkF3>LvVKw?(P-{?jGDVxCFOgkL2I?cJ~b*7nrH8 zu0H2fbu&G)-v<^u3RdIv4))7|37!)K2qc%_{SF&Y{KIop2QIi8!^Nw*HC@!e*dl^pg2e#|w<1o(HP z^GSKzYu^6A7@Sq4a`k7;DG6t5e*>+UPQB-c!Ci@=6mw#IWRUYSBx9oXK+{?Z{QUHb z2%Q%2jSb~vzN_GJO^9%1oq>fb1*zYwek(fL`IUioAi?df?f1!> z2MMLgDJs`_8kiuPGb!LQn~Q_^Or+)+FW?G@<J7J?q2n9TomVF?jX za?i0Mg0$6q^lXQY_?c}-hR{wlqGE-^owgeU>#TKPuEBD7#fJ#7;Ff2AOo!c9m_ysR z$Xm)xxj19-;O;Ej+zacl{h>Pgb|d3?aC#DH)c#iXF?Z!5u3jEM2wBfNMLVOZ{qi|T z2r+-b$POiQHj3M4J4sva{4-w5yCnl4auQQ$iM$G9UROlP`L&ln@^k5Z`uIWplCbjU zb+o7CPjP~od!)3o{d-W)+|G z`pJGf01%`-y3@mct0NzAlNLTq5p$^nhPyI7LPFG$>65KYp!cmsfiL~nnds!eu~%xg z>%~kPIG>igr+BQ( zZ9UDhU~~gh(I(S^6?U`~1TN|A@V?D2;(pUOGPC^^;*m_*!640l{PWdhTX+FkkU*a# z{mx&8J)yz-i{>PMIoh)5RcgT^&~=w+y&Z#Q4vF6GkDe?^GAI+@RsU3h^*}s4y~-GE z>H<1qocLO6(}1l`3mXP8{fY3naZwhj$CGjqbEB;rf5ZHf(n-VX;WmW(MhzT^FEP2`NBOe}f7T9qOEG}W$~ z673z0#j9)XqiU`JNT-#;L0;vZgF9~rL0J<##BK3btXOLlq~I-U0ir_)>5Jz`ve6Ty zbOkstd{=dk^c3#&t&16$d_x|KcL!~oUQSK76_#1<7KHBV-Gh*L05y3hllDc7E%X-k zd!yF1)vCm0o-WcIH2Bl31E(vs?u6zuaoaqhv1B)j_3x;o231kM(&x{qn`BW{ z3z;r5p_weqB);)MOv(#EKgKwWLfg$;SAwH>$otk=E}3CpQ)qs9?Ov)A-bAFHb#Y z3w8jnHxI|v)r1?b4}-71k5|1j*VikP0PwspxzhRUvds5<`*R_r_!;r(HaolX<$izn z@eIh0!#zJ9JllA=IE;A&yuDv-*6-}DCJ3{lo1+M`0AB$g@7Il($+L~;yPuD48(sH_ z*u}xjH<6m3tUU+z$J{L}t-S`)tWG=!bUw*V%E$RAKIAFA=ikj!iss)fQ&Qk3r%Fu8 zLj5p8Rv^DQHjjQ&9MW=T`=XIx*AYKFqkreT=j*=Qq#i_^%~FW_k?T^M>WbL`mGw1) zbN%HZ6=*p>t{4-!zbR5f@%0%_)Z>jkKUSeSv+vUKDaQrGB`Cv#gmQU9hjh# zrs*WQ>aB>f*(9#c66baX*A*Sdw#>tTIt8^CP?TDSDU+o4uO@Vlr(Le20{`12&1~be zPyN7Yeff}~%FH}#Ktj#qCryD@QEDru%$y#$QM;6Gae#mew$AkI8{MEfy!uj3M-y zFp;UuAst@IKE2Da86wISIPN&=BD5ft%vhmVp+un(zrnDT*4fj(F+B$oRXIvHaW@jX z(~Q_=^DJoYZuOxsIp$2N#G^n+f5<#Y6=*(%RgF7a%1^(-(b9~0l&MvADJLf5tp`ijWsG+D**ymi#=48zu+%Cg0H&Z{UMgM~4Xm+*U1(!)1(WuHv zuQmS6;WYw`u3_*IulPoq%r50>n2|RGMiqc?Y|Q_X^-Zh^D&JXrG+Hbo;nC>~{H~$gOqoE^uA6b*OC7DAoGv%=nimXO*qf z0`eb82IAb~GfSuer)4kr6%{V{rk(Lq<&JzWc*USejH+Ht=ClIFd&19?7{jnhCQB-} zbrZ>B%GTJ!r&n4HO;6y1P5sfosHT=kZ1>I0Xm}k0zf-#`Vqo_(E|xb2ZF}y1Y~ljv zJ)&wFi<|aovj4bOPwr%`11D)?DxcA8HnWSM;FgllE3jY$XqxtQQZ}Y zQOXWq)s^x__1*D$*bonZ`BG{qSC`bg5AL70qs3<@m7a^pm5RD~r!_N{tS*a`wmZ`4 z%s)cFx+Er;k&P-wGa)H>)z#3uW=Mwp!lB@$9Z_>NHo7R9Bi6x-BXH5qr3_$vn|ps#-1xh#HwWtxCOCYIX)so(zN^u$-V0 z5fP7M9qE?dq>_lbhUSP~2XQqiyV`-sdGZgIcooeQkv3QdIV}0R4VVazE82Lty1T>P zq$J7gRFGfe;Edi?J5Hw;5>y|}3+AvlyNpM(xszOT^jArQwbT@J;TsdDsB%{G56<+i-igw8D@(>hJ)RW8+aSV)0lBB;pyfpO4115-kvV)iYeYUyP}$i#yQNbSlC zwUX-mxwz_1{~10Oq8%BjlF-IbeLH!wH`QYw5?bRuL)csEoV0thOUp5%4XHAa3y%7B{#LG zM{jay0B?%c_$vom5V>}KwBvY%T#z=H3_i!m6r2!#{fEs>$aj=HT(EfkV{sZ?^HXr3 zL5>+)s2nl#B5N;NRU_6brrX`ADY&kWO=-t2{`tT^0!<^O530;B1V!5vt*HowO~_#v zB$l3&C+fg?f8x=G!zzChg6x<76+&T+OT(MWTi=|KAWG zAId`Cz#v94+0el|BQva+hxDZUzYxCExUeC2S;%vRU%zT|dpaS0 zMWWfiXilFM{1biBgZpouwm8?fHhb{R@QW!uQ;L`fGrvh*i=N&v_t|Rdjq`SBfM?Qh z8YdxB>*M-@mjM~=2tJN7|LA(au&;N;j%+`6ti4Nzl@xLq8Q(3Q21j4tb*Lc5LK9<_ zEfjRc^@R+T2}oA|hpv*ht|q1!-sl>!#eAbH5rOCVv&plmT~Sb>YXZ~rT=U^<<|-2V^;6N8!w%hK|PTCSdY*l3uT zw-l%9`BOdps3;=E?lVby0!+RdO1dW=$i*rOB$d{{K52lyZib#?m9u{#;d3A%h7C3D zkqX@4CgJ01f^`j)44Z&VBlu&8x3vT*894Z{5`abD3PXFFQqj>QNS-E8wz}VBwE^}f zLC6Of)ik)Tu_3i7t!A~N$|%vE{_GGyP|nyzu>=-Z)&JnB!VQ9 z$m2}mXR?R*ZvW^%G9gj$6>sxMk)2yb;D|1L`0zZu1W!XncRN2l8#gkhdpupRJXT^?264^Gqe; zj^p|Zvi}Az>R*uk|AM@kRQe-dvhaQNJRU58OFB6#@t4?tO7nm9&MFN2yLTUoA70Nc z)q`pO&uJwrBZ+UP#zfCiXu@3tLd=Mo{tnWGe|@Q7_zjfQRYNn$sLfS*09uLTTh4#W z^olWX_4TdTY9oYRj0ybB>p`!W-1UN$;ZrNhA8er*eVCS9xoT)=B2&gVc#a7q+D2(9 z-n@;v&f^P>&ut2*c*Aa8v4Ga}luwb$jVU!JkEFw!o9R_~r z{~ghGy%AX+Asz}o-c_qQH+<*P=#-~ta)g!{gS9C2bxm%;slTq$V5^rdeuffv;hzXE zuvt-?kz`hVF=!_hiGaolxk+QQYi()xdHc<*tlcPl_TMv7FDKa&@txfu1+QtPE(!&r zKO~>~JTalxoS8ak8869t+Ma2Uwc*z?D^-_#Pbw#i&lKf&O>9IM#7wlEuL*<{`6GUk zN2vk_@{WDkk&rr z^nFThH#Jsu<>fNT(N}Igy>vPaGt-nJYx9ou>AtT#xi0zow}Qv{kWmpP=8V;)pj!hY zwvuKDv!eyo zEw;js8LI`hPNcNizOS*dt@S&gnXnB7SY6<89oT8Z1u@+Hrcs zaVM8s*HAy3>t-OV-)atkik$q+6>oL6(+EW-)vTj*1;s$kD<#{kX8p@7g%&%BEXFm8 z%-}|MWO{aIBEjpGixN zaJWQrm-uaImDZ5gnyJjJRDO^Z?LzKzSvx`YTbLYSp5XX;Hihe-genn0RgTFDg_{mP zaupMgQgHe9Ns|k$d;&H}y*My@`m|O7Ht8?u%06Vd1pKfc3O>xqM$WAmmQ0l?bkgMk z_ULomN7IC9c}iXtqgECzBmpEAe)Ed+ce<$Tr5c_x|b9g|Gy3Z7k6gbjk@ zM8$u=o|C*hoJvr98`;`KammyM^`UE-m}0UXX;{P@Cc*;2>GetSzhXTQKvjy#@_UQ* zm#dI?l)l>%rV=21i3z8UdZ+;Vp{;R{mt5`dJRp7-7wCCSrWUK=+>AzJdEGjSDW!&b zSVcCwXBBlPu!pH;8RLd6Row^scR4oy%!aD`#$YI1eB~Q=<*wGhTv7o0ocMxYG}52c zVsX}B-~Q==`8&=3BE`Ph87?8ZX&pt9_>u^?6jz&?STVMJFQ*}EZM6!La`t=*Z%>av z_*caWeFIqWFTe*jVrEm^9~G`kg(GKpdh=-CY-LJHR>K*%|5+BGyg{7B_XpysmB5ia z+AUSzwu?vy>nZ$6CFSDw?@B`di*DWKB>_Bfm9(69yUnjIhM(w=elF(mX6585 z(6-9uYi|E5i+@WA@OxZROJyEh+epM>oE75H7FX)>=1I8i7H{}YNjZOsbGY_zUxts| zf&2%)+c-bZOGvd?&!t_YUw#c#ZKwjfm`@WWQ=<%kz5!|6NupA%ChZ@zfj`r(`0X3q zmt<;D4dhF*lLLWjKlBVrNO(Pe?DW3;I-( z^@wXvf*Oe0G(=s!fySjDoV4ty!}=0lLkw|Nl~=KPjwB8$5zcj;kp(ln9;crdq{zI; z59`X=cktE8hwX4I$f&(`)t3H6X#vKe86j*jqYPJJz8-1qN#V5riO1Cw)ZSpP-GlCS zMYLF}RiTu7Y*P%9U;h26RqxI32_-`+mP9z`PEqp*q>bmNi|5DcNdv&=`5piz*bsL> zaX(j>TGlg>yn+F?JxmDV28AQ=i9%z8=rqE2BGB& zv%wDD%;39EpUd32U(r+Auc{6@zgA~y+Rc-#M zp%L*>zx-npnqx*RyPdtL_adJNdtj4WiD`Y?`g9c~)v*omlGU!}8w$(28$y)+dfgpE zT0cNZ^=Om*07g-fNU%&gojvFPqd__N6(61H(PR})Azub74mUZOYsa+N!MAVh{QbO4P|(f zuhd?k5)2rupiu8aZ5!)H$zQ;LkEgaPObFgdT}Vtibw6XeVVS%bQ6ZsN5I%-b9OwfD zbdnSvGSdb&VfEfc3WKVH$GfMew^z=*_=7QbKwFIHR>a!P+2Q1kQp=f3ZQJTWicf8u zo^K|gc=n{}fHxWW)UD*{=d1J}vpbn@RbKnV7ro2vUj&m^$U#IY>;wt0>nP1^2$MUs zp%oD8j*D-YY)o3p}gk+D1MPj9q@fMh@FM{XFj$>9gn zZIRK1?k-f1WO&yKxAkjg%PB{)cyDTBKf9ky~>~e0ki`ZSdDwb$@sD5U1o^NMnl8v&qoirTRjq{E!;EGY56`gMQ#TW&xe28 zDpcHX@?(P#baD7WxC=x_Y z8V>u8u^r$&w~Q#V^dh9T=Y6480iMT`e_c~c9ZHmx!(2>uc7~LT1?TR113alVIpPn)1SR`PRq>)5xU_9 zDo**z=6vt)bEIhtLrPF%x_>@Ao2Oo!ycAeDf{qg{97lRXQ9l<@tJRMmR%ag@%7tC! zQH$B&3>~s^c?!NhS-7&f?$dx2V}G<{XskD@4rEja!DFUl;9MsTSiarxw@tI656wfG zW{=3H0!*|^g5L+0wg(xFs7Qar{>k@gtvgQNYAAUw=Ln=fNdk6#rT2Gp}<;`aB*FE>m0m?B?_Y zX9?(dpeyuR&!QBRI`9gFX{>$gaX>95W>&w4qbG=#%xA;hh@y(~+K=+}y!hUS6t@^G zfVwf*4WtC~Mb+J}am~ZOzWcL31^V;h9WVSofCyQecfVA!`7O-paC-ja4NO{3071?kF?X=8JvL16!sZu#G(z4kr;-Spw!U z>u*Mb-6(^@rSzR5l<14I67eqaB$b80!0n{YV@v+ff^!8(m1kFmTBV6X@qX0UPsjb9 zFIw@=U6}w6;S~bG3zxl1?Aw=dXnp7!6FiDLrimBM2y%jKOz&O;1fzQK3?xw?${Jps zFwO?W@ErOO8u^4d=2QNW8Efr0binAIZGw~Qw*D&8{|%5WN*Jz32tmA>We22zf>Jos z9#Q4#KUBafoEgYQ;_j(q9pJ_1?d z%dL0yO$-U|;8=0A$%tS;AWppmRStRJlWP`lZ}i3~ovOQdRS3Qp2@Pi*714@4#-hG_ zUo~U>x)M5H-U|Ghvo#ya-4NP_Jn(FG64xHqQGr4NE@$M0<{&?`rytK}5=FPx=D;x& zY>*snbqJ}ymb7D|TfoT2GsIHZL5D;pJJ>X2-qIY&m+-Om(WdPXJGyZSHp>J+OW^-1 zi%$3RrFXXwJFb@WY?x0ih4)k79#x5%E0s3kjTf8%A z2J9yW&V)Q^N5SC733~1Xnr{amW=_$He-@gcDKceL%2RCruuF|@C+sP=?YX7NW5dUd zK5PO1q6bb=i=oque0EXt)%}+-!m>@N&f@CTo`8)ZZbB(1Jz%x~{+&keBr){nyl1zb zW#ZPavDSjX)KbU{4yVXONdWTOErLGe>w{S*SXiB~qT{gPGmB@nu21!K;}ZnmU>`hO z{}D6IU>Oy%T%mr)H~c6Gw{(u#L}i1ZSGm4@UpH&UAMfcYwuQ{BB!1-dWW3w4hWQ2Z z&t<`SA3}Pgp$w=O34p_RH-&>T7WK+NECy$hS&jRH=Ha%_YKA>3P-WJPe$RW+ZJ;YW zDwiNfBD=5A@(pBuNfDY>zf-ty!}CR97HbaOzuY9598=6qcZVKG)f^l4Q04_;xLb8M ztTN#_!RYlFknY1kE8=BjkaC|a<-C(>exH-CSAuoA%?oHS@}<~`@-DJb>Irv%UwB?c z(T_cJgX*9|9*1DZSO`?UGTAlfl?UZ=kJwEVI;hUz*vmwS1aFmRADYyq_WsH`1qP0? z@KYA{C}?7j{3h6adXk?A9b}bBIxycU9KSn~>)fqrG5k zVttpiR|9EqDQ{8Dm~i+bdLo;EppfyTecW!w;eqAa;gYW%Iz>N|q466QAoPwwmLI;& zM@Il4Lb2v6(}2)^vLATgaA3jsZ1}Zh0g+ghnB1YKbRA8?>v-YI- zmyE~PaW@4ion&w@4#Um$W`Bz6viO|BUIv$=eZ${knWR+7Er37UQ=H-b8+l{3Rb=T5K%f+E> zU>6_Cr0CBtqBGHQ6e$#AEo$@219Kx$W0MI^vxss6Q+kJrDVakc`Ay@DDq4tNS-KLY z&pIg{1xBMwgl&Ur-dQ8hv}NJjsb=E#2M7SK*zNg3sPek1_pu7g5X78EQXReS;99y- zpegrUgs4`zxlp}U4(ikuYe}cU{Ats6d2I(G5s9s&!6ol3NmdgehrJJo`OLRA@kd zlStRLbi=GvJ9=u|ta-Yt$EYEdENKt5Y@P%HIVSSX()>q?I=?%4;T#W*p$duV;aby6 zVno^>#>-*%xQWfJ6iuB_4h%Jm-VyR8yoIH6#O3rzs539Aifp{r65v0F{PIm1yJ{E3 zreA( z|B{R_-OzOD7|-#nGW}qWxJ~Q$No#MD}B)@Ju1mr5NsgkoiMT6UR3M2eYmx z#NX<&-F1&dC;k`2uqFGr-q14u^Y}$b#;{1HFOfsAMVEv1{3PA!fb-MbqFWn2uzSD5 zKs9`Jt+|CX#rtw}4?pW6Q{elcxrGn7Jk4EbUUD1k1A52QmvBo%h5OgV*n<<@A&gC} zAeK9Mp<(DclbZWR+RPBf8IxYJ0|)@U`+>1F%et{1KJS|)|2Faj_#&F@?J=_o39 z5Yv)CuPo8`tLe6Ub{M9)hP(Az&LxI1J11gNKc08^j0o7slv0t*!SnRV??TabI+!tV z`kP8={r7?jediBuu7dyt`ubzLz)#JP8fpsT`=>bl9av89o)M*vhp7NB&aLVimkY6{ z{f8~v>ubK_yWq>-n&NemO3rD5EYI}c_vhDaxWhgV7aK$L3z(}8;|#mOUqjJv)>*eG ztQREb-@V8#a-fhh;(2Ruy*HFJBD{Hb=_McMRj;FUSPJ2@i2I)1wsBof^|vC#&6d_z z3zWsicsHZb_`GwSM(Xor{%(x&>8OBLRGT1q{{>blscr?St*HH(*MwT~4{%nbho=wl zAW#8ALZkp4aB9=mJ`dk3Z5JWC+@+v|r(`HB+dwZyq8?ZG^ZDiufqW^NYBau?Fq{pJ z8}I%8P1?i#pekN%p_EI>PH_VK*;63wVL4Ial_Dk5UAEVmVk(C&G@pu!H;)#)&*k9e zZbXbWZg9H_z@vqg;C*n{*on-%kR=n?XYh$8>RWd;aQMACLG4_KF_6h&wv$irwUY2k zDT~R#Y}%X0!_C2=hXwm(tdHu|F^n-Fh6m4^Eg(!PC6`g)c6`$$TVOX^ay9gu%);E6 z8x8xM-2#i08kPL3k+jTD5y5=|_rLiFyLr{z*DH@vca~Se76Ntn#Ya3-6^9sLnbU+@iabM;BYC z0ZQnI^ZE+&`4nLhgjml_F#N+PnV=pG`B>p-2!7M4kJMy12cC&cK8mGV1Q-;Feo>Cst=vqzn{2qRZd!(v)lzn zbjg=LJV0b}>eZ`&X~GkyA&EAo1pDGMY(NJ93v9 z@tm04)sC=uWh$#V0RyZp7MIH(J+WB_1Y^bhteAIPPYtA4G3d%S+OhZZu(7~_>*{g; zc+-0HPjram>BL-NRB-zRzk+BTp4ExkHRL#0LW-G8 z5j43Kt!~v*lVk{&4iAoK56^&tokLmpED2u!N`dqtPhXv6P5k*X>_|mFXFD`KPy0Lq zU`LAf1>*~4Py)EM+2yz`<&0%AL_j|jcI0_?F!UXF*;b_qve^PsRi8?M;wiy5+vaAm zOVX@mY%`xd)qLKzxNJRxsHM;RK|lw|+47XqMr>|}4U^iz*yZJ_6+R%yQYr3A>~IPt zM|)lrm)>JgX#5l6*!hbjZTNRI0!kELQ&lkonJ-IyCFoOmp5;%8Nk597iR~j-$=V;v zD8=Uw)S|s$>i8UquVb9K)#I*kbO=qbwzljm>a)$}uE-n$( z55ia0F+jsU_7s_%(t6E~3wv2XFPV_@yIz_b7m(hS{~F`96m|Pt$idF5*(tR}aRV3f zdjn=oWkVOIHNWHV*Y6@m$g}Nq={09bmwGRT7_R-gui7h4>v#^p#8=V@53fFMyBKy= zK`Wc0?M)TWF59tQnYIpYo5TAZ*HOVpL$Z>e-eAL(Cgf+{TO;Xj zyus9i&MqWgaIIefJUS4)h!9AcjTk^-m>SV82e42Ssma!;V?hZhg3V=Q&8-pHx&_of zIkuy2DA!eGaq%u6+8&7&>w{WVR43n2$!2$dc6n54PEr~XWRyQn+l;f=gIMhSa`bQu zHni(je8PPNcU}3A{;;@i-N$~VX-9PQ^Gcy(4|k_nzd!WFzL7*Z=ep99 zga1)}wt_^kPzynC7yl~nqOM*Z5*XN*wdR2#;rGaP${hFw^`K>VCWW{eW<#M{A{0Bf zNQX&dUp$i>Fp6kRH;#5gB7)zqjV(0(_%)oXoaheUZ_{I zazC7q70y1>p&Ifuje|#b{sR4~Qe6;(rss)0)bcKx8q_L1aj51+*z$1YjgnuXGJ&ciet#jr~x%vAk{%rVR;;LJo}X>||H4!<<4o~FHr@$!dL&uSqU zTuz|k{-`eBu+rCp@?JDps#5QxGNPzihr7n9^>utJnM>Pu$W0$F5!Iij3GsV2g5Vh~ z)m~EHa-F{{WGWpi$ay$+eudl(oDo*Fl&g8&SBo%*5?eN-Ss2A7IP~=_LJT>ML0$(Gy z4Kt*XDAWo$exE~_=Wh_!PbL;WQ5`19Ut$Q@t&odch=FWlaO@EVWTIz@V|B&*l<+xq z0s!ij%afzM==A)M;iHuu?TN3Ywmh#o$q~>ro|`-R_iSYr4Z~VojEHv%-K3RYW0r6{ z2$C=PAuR%wlJ_ny^r@REv5ur$PrO6w*4QzqKKFdAVT^A**`dQfJPs2=x}#Dz>@^&o z8WY{{6qa{6qWF;6iJ=|etXqMfsCNvVs{=4dI-2VA(L-HUl#22MJbcZ|$IlOTG?*v2 zH1kIAXiEZp1Ec~TyF zS&HJJ8K`K{Hs-j0^&wkc;Fgl*yGHz4YXS|~buYN+@EDSt9sw7!suNE$~jIJiK_yp z%pOTT5I)58BJgHLR-NH(=Aqcz`@9O%RO&r4Ke63k@b4&zb6tdY)XGXGFiDv1OTj3S zoED;xp*wF6$FM{xzfT`1ll+|ZFt-LsCy{Lj|A2eO=_Mc%J;crrugAa*Z|xg2w_8}O&&II5l8v`@}ujYiBZsJ}7{7vN-p zjONaHkg#fY(%(dqcX+=MV#gB^8KnD(MkLJgm^snRmrOv-Ort33%Ox$8IH3!mRrDyn zy{tHGKm5!tA!NY>pMbj?nD%R&>78URJRA2?FBzmbz7i$U_-JVFj=nv4;dE5MoxC^)qijt`oF_K@kD8Y|vk#Raj-FoOuYV*8! z#w{`R)O~g{J;oj5#_2@(dC3qKJnl5-IfnW(jE3)aVdAk4$j^hfO-fNK1H;rePDGm#U$RP|%wNLU!=1vIskfb9&Dh=S8Ln^1R zhW5kct$joB9k(aVD&V2GzwBRkYS|1%+&)aDcu!KxmLV%6I-Nu^1(ahQ@Fs9qG zmkC+yEa)j<(Tj{XL@AuyK!$jM;u$2azmj(=^SPP);qhQGP$at7WSvP5(89cl2r?mo zue22+4q_8ar}NGfXsXWn$cN}F9f(mi^rLND_AV?UMSGk3lg6BgwGqa!-GF_n!%c;% zM473a*^P=xnt|Ny){5e1SNVF*-D-%{OjUen_+6%k9EAnllZb~+%gMlD z@_0k;JSqMm_0!QnW8q`T+f=vTc(9SjV{1-sZ+ig$^-jav_=rKpWhq{D^6X$h6@6eI zR8wy82dp0m_^vZl9CMbk{(ZCK8;VW3l-S{G*Y^a3LzGo^`j1ua-N;e(xEhs^v_Jf3 z27Ymz4Bj?<|0GUk)_9cBkH~9i%6U47WOa_J+jZ9MfndsnF+3~*>)V?Z`hAD52kn-o zD!zx}aw(y!RCy@RZH*hac`bUx}0$7>Q7jmEz#jJ_?0DU?T;<^HA&|6cR+C_+KOn0E~B;AL3h8 z<99TmwbRmx&`#VgLtj{F zjf;xK%=V4?ntc;fx+5Yuc?}Gfp}SD0+qjT3G87_HM%zK3I){ea@ArHsr2E{eEPE*R zOM1#z0eO|Ta7Nbl75t5u`Z~oHD5w;YV9oJ*J9Sww06Hs_SmWyp@przeUid`J@U~!@ z`}fh|&qwcnI3t%C-@M#C#ql|xpRC}6N7jBxVc5iOX(k;`v{F3P z{tH(z7GTz32vc6y_ss<3*m!I`|12wa5p6;28C;O*Kq<#9xUe86$Tc(>jt;9ZR+&UJ zgK8qxh$NvHZi(i1@sD-|;!9N1&(kP9=;{or;9AmT+vG-6gVA|)=mSaLSehF0<2pq# zi$M;sU6Wwn;)&Gk)sW*!CuHp7F2J`C%%hE@G=TvLp(TdqT-%=~E4|O?eT-lFxTUPN zso0@tSV~w^HjK$~P8A?%6e6ozv_3!D*)E2eeO)Nxk$k6$WIIcW^D9OOel0xUEo$>n& zzs#?+x(H3-oE)Ri$=E`I)mRVA=N*GbDb{oWdMHkBY9B=k7Qn>i*~{aR1A07BeN6 zfNH97xI*Bl>K9^xVo&Vp$Sam^sa{$06=`W^d8>CwdwcoX7PJ01J0K!y`U?`o~`o;gZVb-?E|BqZLP;Y9V`e5 zTwm>74Scw8I*?E#CVE5g9NG9>ye;_n8^)MpSF-=yKB>3Tasr0}t~Gy&Cv2(Fi?T2n zTi6;K<{&WDG1aeu;dEC_4s{K64Kqco1d>7xZJUQ08iP-x$c+h2$8`sac*Qodif|L9 z!-fi914Qf8DO@lz{!m>yI&d3gA%i2^)HJxc`0u3k1S?t6%>tEP zL-AJUpb`H6b(aKdeOkP~4+ubkK&=@6|M~}tgnE4%ynk<&{(l1yUBY)-oCGxkliD1OmOiLiQgAmtaDy0LEX>9y0&w z*+e!WR~9z`%a9G+NAB%c@&s2sWW0aRO&}2If4BjG_T>NAL;ant5*+kC;QcA?v0xw& z#v3Fk|7CipkdST24_>33ux`i)KBt<1XCw$dtdXE+#Etj22)(sndE4^(??^Q@6Y7kF zz%_Idu8k=0{u2M@b@lC=^1r+f>%BQ5gZit71UO?Fa8><;6CGR(C0QuwKZY1@UypAz J00w{l`X4m;O11z1 delta 14298 zcmZ{LV{~Orw{`4vY}>YN+fF*}IO*`j_6a&2t7F@?I#$PK$HtfL=Y8&b#~tI_KhD^w zS~Y9UwPw{mwJUxM^q?QK+65Z618qpg7#swI3Frfj18^wgM)otZeh1&q3~Yhs5P;*d zFT5$XaakE6!;-It!^W8{D4hfdnNg8jx2?pq;!#j$UHV*44D{_a*{@nL1tTT7xeyp= zw@S7KCfDmt-4d1kf^oA)Zl-hU<7Hhm8p#2)Jzd9*A?{2mMGM%1{6uu=z|4!2ccHeK z+1?7g1r&fQ41A4(w0m5^_fmA^nF|hYWU(K+n!ub@+#nHu!AH>4s3)eO8%%LEh3=IJ zg8WHjvx0=CtCs=3X!^!~C)u+?NStLQHc$pO-_RIdxk#|{P!dqxG(6jg-zoSK4;dxk z2{uoq#lXOgr%k~Kvhpk84PB^KK6t&*_?ZX#06@}0NyVhTaM2z4Y-GMiRQ*DRUHis{ z8@Qm_fhuy<8NN@@y!olDCQfR_ zf5BaJY+<5IjBmpk(HL^8DWh|98{<5 zNlQF@5>;p>{WeI82;o6xo_Us|DiFN6q-deUWu8l6c|Jc!7uCS<)}$@0JaDSfaR{lgRPJrymcbGd2MRku>irxx^m-bgy7NV$9zda& zt<6n^Sy|6qGz|X>{b$Zqu4p>RSm-1DJ#2J!XmM;)0pfDx9`T%75HiWZa06xlhYKQI zkfBRontgDk8D2#CN*b2AHKup%$u4)?TU;&_7P#m1O;&un?f5|C&Nj|EqensHCCI%P z#sEZTk+~UDGy^nsE6*q*)&xCStby<1#muiuuq4W~RHBhl2z4WTn%t6dSWL38UQp|X zxZUr+3!zOK&`#5Tui3?(t8&1*FTA^65au}yr-faIu^~}zIB0TNW*K}g%Z_WYspyJv z*FtP5C1fqaHGG8vs%W7DC5=DTk-!Up!Ohe|4VI#VfDFU~V@Pp;UB-~WP{dDwAQo)t zym$?FU@@JB#{AjV3X5WOAWK7LU*mC`2XVXsjRtN7L^LSiU8oNM*p^S*(ZQ^FOe@xp z6i-E4>7rxLdUJN-%q*VeRz9jzLYI(hX)?Wb^V&8dl3u|O>_|wh&M6k+a*J&?2A})w z){TMoYu$n*3v|=xAbWd=F+FKOGB-jX1RW)vt15Q79{Y_KL(4bYPPIH|Diku=ePV## z@XDP{sW`vQ zvvN1C2VUtTq`AW}M@)rhCD^f{>K^?mk=RM@*>IU=g{*i-C|sLMM%hd=b8&D0__4@Y ziYuT`i~~KLy56xBS>iO!XvU)P_j0zk{W>&)9BA6Tbs(SH(pHieR-pjFF`(GXn6}Z_ z9?ndJ;;^d+6PxdL6(+EN#)s2queF0}yMvdyOXr%;Z8N^pVMwB1;GhTRl(r=UPEZ^B z=GAH+myHLPYGR<%+DOGzc9C|zQTDM*5^m@e&Bx8+&0JEUdd(&xdnf*qoQVxyN?>n~ z369oP3MY^ewK|d2Zc0)})?!oS#obQ3>obwxCT};iT}eRZV=eGw%79`PSrj=mN@wn0 zXYHt%Q;`xqWf05$xd|vq>|~nABU3vrBFC0^Kd1g8wao+q>_Nf-EI@7Fo=%4Q!1ggu zh7mhCuIn2L<(njsw&_;vXZIPD%%G z?oNb^-d|7d8~{X|NL{aA-yf>G0yf^BPhJnY7&qP@d_})>KgS7mzFuEXJp+8a-Z;;m zB=fo2gP#+vgrWli9S0C{d!@b-0-0Q zhIO1D^}jw;SCqkt2~x?jRXgrdsQob8Cjb0KVc-7hlGS_xI4K_&eYh=ENAc^R7_B6f zesCK}LgF^9LdB*)CPzkd{MtNkW!@DbUF(qb=B};mmsdrdP5t94Esr*vlXEmG|N5go zerA;{Mu|_}w^2)36+^Imh(HKaFzv_H?sIUz?aJXS>K~_Rd81jJ3$+gYJWl&McKyj$ z$z=$tcj7Dni>V~iHV8>r2-tpz>eD9hRfgw&g9HH;`DHeXMBgSftz0H++x)iXluS=t zJe9rVviS1|)8i}}2@lxl6Nz443Q9O{m&1$C+m&B|)IYe=^1OkKoa@8sAWCLr4q*Br z?K0@I>GCw|(#A=`@xt=mXW4r{8q=mG_ZuDcm|CU)i4kqv;(6Z`%_GmnS5~-5&J!)O zpm=&Th9ksTGKZ74ga3o=YesX0+?t~NFAOTw0asErSE`wXL0C`ked~BM{g4c4^w|h` z8pZ##;y)Czdc1zt-*4bVsv=LtD&awDZ=Zo&mcynLl(9*>`?o<^CsD9`z+YeSE6U@H z*bij3Z$onbzzNB33z%pi&};Em{ZX4tM_u>{2Q2nTdJA0+1_u^4Se&?lVbwEW<`;V? z&G|@9XVTXBE{9$`(TO&L8vZfDz17qho!u9^gnLH|T0KuRt>bD2>((|J^R;v&tWyp$ zEz!Y1brrQ=tARmiJzD^c`8n3h)x^NOw2I%5YJC(%PYlb6$Mh?SoLr6JIgW$Ox9W|e z-?SXR*HeQ-b2l(p->hIpL|ZV8rL-@yQsu>(MqzefO<_u15ORAu3{*T8I$|=K;-@!V zWd))(GQ>W_@HQ}@H$|{v_SaenEKAL)*rf&LKa&n7e2vd6CUF8Bd&93L^1wG1Ox&t; z=6k~{g-l^q_F=K46)-&z6;EM~;J^>nQv9~aWQfRLngOmB)mhm;LdM!h5v-}?)kyrB zoElYk--hwj_~<5Uq*1k&J^a9JZ;hQ3g!`YiNDH6swyMW1<+hg^&0|-Fak(AFevIK{ z>@!Mv_*C{)0*1qVMfO%O;EqGgS`zPT6;m<}EYv&>BYt~at%yd0zbKaH87f;|#!hW{ zQ;`eNscnUPQw=+RV0AE3ZfOir_1@BMEWd{)J*K9TQ%WJiHzCY;GB?pX<&Hz0;E;FM zOe#6;@7>lY6Kmuq6*!)gR4JxXBqrZ~WM3JVOXF<10gylUpq%y8_}26Z$j)`19;HmF znHX_z{2s=V>K^j3F{0kaigg34h{I3`Q_4|LI`0B5W}zxVu9AyUAs^ElELOL$$TEU` zG_yx4Tp}hJV7C9(o0g6F<9%egby|grn;Qjxpg2phn{wbYn{%L9mP$xIQ(nzSCBXu% zAH9-*!Xr*Cd9UJhKF~4CUPvU~}ht&RN>1l1B;4KL}!0u|N^W{S( zc6og~^`~C3qAk)}3@u&fU_U8BNU_uvA=NkmZb-UoChDJ&si!m2oNJ2ZEts&PWC=K3 zI`kYxGM`XoGhw$OL`jhcg0m|72B+OXhB$l9d2__g0#B!D)J)JGGC?_eE@wanOBHei zA)LTSP{K_`mEt~duzcW9zQ=y30h67h#NWNrPa72xJX1NYhCQk9hd-X9R9+3>4gkc% zh_mDt6;^LqUd|nY4snt+5n!G({DR{i_OMJUsfLYB0Xtrjb68ewPU*NZ^&uxmMh&2* zykSS?jD-T@Zh(dMQkeNdoFnc+`O_w*NYt00BG%^>BjY#$l;lsQX-6I2E{Ka045Vbe z^$bo6febYcoD+TEhp%YEe+91qd|KWBshjS%&0+yZj!N6cCQ|_E9@ki!>smLE% z)7TL(Kswr?ou+`vvQrKpppB|8LHIcYC^*)mGi%y|HK2#1!9)n7qj~AV=}F0f;;%xq z75bybz_L!zs^z8xs)i|O15!5wc^hB>H|t>kM$NwvjQ>Iq>7>n*4^fcrTe`;_;)BI5 z;|y4r`5y?xb_9qJjy7nqq_17*vFrMM`-2d0rTiGjCsuCav0mUs$0x|n6z25d4dL$X zU;KIP#wv>dj#O2zF_ia6!26HGxmi{jkCP z{6tDdmWzK$_1SUY-YznamRt(O_4g5{E(P_qR?OU9WSn$p4t(h#ot@)5U$=iA` z_gKxp+CcY58~(J=E9pe%ALCpP_Q8Vsx-F+HX~13NA09|wCQ-I}Y80x;`2R4r`Ny-H zFjJJ=08;)xsSBf&AuJ7%_w6UzmPafMQmlO-!InxMiwG3fN6dgpedX*y*<$%%R^scw zY5>#aBL4MH48X*F5PLOJ^no^D1I`!?ABE6to>DpZkIw#ymWT^JsbJ_2*@(TMp8iHW zoByXE8Grg__{9gOfB;hdfB6sI;34JbZiKz#1Nl>u$b|MoU}l)_R2MHl{S_DwkiT)Y z6zr>H{Gr2sYeOhYDwZ_WW-exd2&bd!hawTGVUrM!plazC zGH=LC-04^O+77~{MIDejU($^TG7@N^MM>jVTe#k9uXox*9sID3H_(oM?>6wKfj{$e zKbwYmA*f~J_mMH^we)lk?y6_UZE+<5Dr0n%ZWn78Ydy&{K7Gus7|lKjh`cKrK9^{J zdNM~irneBY`x28Nr(?lrE>EK#4XTQxhP)G<+aW3XXRw(H%?kH(6nAwTKhfNxfBDQL zb+V({aZMW1=<~12FQC{f&Q8Z>8`oL244bdU|ig;pEe+bW*0``mcEV4}9ty_$}{@ zCpa9q4!cIwT{h&c!^0pxJ%$aZH=F6)AJD`TI;c2_l9tA659IAezd&0e%+bm=8TeHS zRG-2{n5V|oFkyG4WD>feQT-V`YwscUf>4t_UbN?cJMmTn_%bDtk!&i-!U0=8p>V;G!zk1Wj#`@B_+kNQ#SXtDfKpji|39

B6vd56iv`kEYI*iv<^s z(wLn7iM~89C1C+CFj{H4(p69l4%~SQK@IN6;|wJox6vYM1EP~8rHH>H;k@_N(KJv= zL{~*1OuGX%6nA1isI$H(;Q`=YN^bBd(#fS>8t0B9^*@l$1wd~PVLu=ret}k>vvMo4 zh{ja5#>tP@_K+?9ChXg;CQ9*FU|s(JRuYA@mhj-q&66zSTT^WamTjdgh#78mz^)Wr zKRROg7p=FFxPTYw2in$E6bugCwY@R~0B%GTo2JPyhvrTxb~OqAboM6t(}t~lffCP4w@ zbWHGIzu6>?(m|D*#SaU>D8QIL36_=Om95VkyUiCh zold4|Bn|Mmtrj<5&5Yk^~4v&I!OTO z@)0cUU1^-#2+luLEqj9wohP|5GW6&P(eh3TVxsm8u3Yv5cBG7PN|z&a)M@tEq)D355&)?Z<-jwdO_%RrdOb zDJ)r6*}V?Mh$R3oq&}w=HTY;XYDM@;&c6yb!h9-!qE>EK_c$q4|KoMDAJ^LAcSI2t zMON+UpN9pI%gMNW%a)6u`)cWurSHbmEK-LX5IDyec>=g=Bz2d)XO3iKis;)UNtfBI zMcfNRUl_M_(qmqdHp)J3U0c))}8(tk8I@%k~^p}vXUG}Yi-FB1%R05O6f%o zGm|Ikj{{|OoCFI7bP~Nm^_fBu(c4YGt0oscOk>935C#y|e*cttL+bMLd4GG`J9%DI zdWQxMkaR*S?LK*1)PRDmB96RhTzTe(MvOls!!H~beh)gA z;%;ZS{1SH5Z_LBbAC|2!><$*T!*~&m9gE1cSN2hadTS{8bBxkYeV=d=jeL$k)kh~1 zy;q2dy)f)6S|NzSm*%Akzrg(~F@zF6bu#L`p@A>AXzZy(rqUZoA5S&ig+yE)NkRjk zx?p4) zA+YQ&(zX&Nc%{sk&eQ$c^Mt7@edlPtVA%wf{pm9&d z^IgJfTisiHyuX=z#~8XCA0?tMgg-<|u2O&FZ|xu&o7&ON%D0Ln)wLnREwG9OSDaq|;iYog__ zSTx}dOoC>LlnEWykx_sCVCF-Z6s6~^nH&p~__snxLE9ZQvgN88({iW>Sbq)UM5eo#%sm_94h66KdO`Vdf>B zP2F>XyL{Aq$Ty%xM2;(=(*dk=F(I&Y9e+jCv_TUpTyf^ntd+U z$mIwWPm9IJSnElb7fUwX!*BeVIcUj!$ebjmW4U6BYMOjm=cwb3mu-^UXZ*?HbsXt? zsPbM+cF4rlBerweprd<2iD~hXE7uThjAi-g02cTPgTC*KM9l|6TZ=0-Gs&>4S;a_= z6(r4%D>+FaLV2tuPE)`kI|FCA^fVgntXXd9RB)u_R%+3K^fjkK(Uvo>eosyhzFs?X zbVHuQT;l9KkHDw;I2?3FPS@!vY|TB^VCa3`$re*t4uoFX9q7vBG33we9mGo!VsHpXm8d+6YyF7x*?t2sUKAm{Y^a4Se~LOU zXOp;&ROn*fq+m${atEcp+^T?!y&3j&y&YAHfc1()tQAF z4-A%{@t4l~-4jRyHD!@hD2$;(A145(mp5<47|TI!GxZcPec`B9AtmN*G)GfJWybOm z*XhUp6`&a;ZOl0CA8feB-7vp$ zkXsKVQjY@C_G=5Ndi&RVncWy5>0_3xtzKbGMV#WE49NIAepoxfE4s9;xdkw{iuLQ# z9vMMVQ|QWPaaPp$R8;>q%Wx8j#jJw(eWU;R!B0a*&LoDd0V!cz@q5)OlXg#YbA07< z7c83Pc(36d-b1LYAQcUvf%XU<{VO?rSNGFiEie;MF8jna1)OJ%j3S=E8YA|W*Az*Z ztlMPK9na^MnKk8qld_zZ-TriMfCBF(L$p2OBff0MJ3hq(3w=LH^~zltvwRmoMUO_( z696`i1hr*#R}E4q+bXLZ^UNmfO_Xrj>+?JNvCJg6OHWl~!edk@y^kwCeQ?Kfq}K?f8uYX5^c4oV8fH|m> zL`Ae;lY0RG0Ree`|NCQ?pz^7g7$LMu)C+`*mopO-H3rGhOb7EIXc8e~u}PzjWj7%B zrG7(7q^V2!ZnIHeD~2#Ohc3z0jLD#|mrZsfSUP-21& zR10ES4SE5Or|#jGzv+W{vS_*Gq?G#$=CBuqnzha)6R>4Pog)11=*5xGV-eoS_6~Rks{W_^xzg1NFHX03o)ZhRKZXvi)A>TUR=1=HA3B zOYBIz967v@h_fu%M1lI=P)vdEFSQ%~lFPwjo1IZ?Wgi zG|*vw=rV2mij~agQ^2zsEw1VX{MdHs;%mgR3d2Nm%Bkfbvr@L01b60y@Bryi#z6?{ zOYkZy2GFt*fkJd@OMobzGHQUNIe17;tz7T0Ni_MeTWPuXvb@4?7O$rDpTRgOv;P;!rOciVU-KHuFK5efiQ$B zigmd-%oEsy22FJ!{mGm25Ok&j{4g9IBi|sy3~<})!h^R$@`L9H?g^uKF`cckdKVge z7#Hk3pO|^fQ`)|_eJ!*SGhm;(t0igBK*6?~rUDKpw#qLz?#T30mv`ekPL;R2zF~H{ zm2fFI@8S(C{iD!!imCVu^`}5l@U(p_+>X}>f^RTV~2_~2|?jtBq<(O7eanf zE5L7|E8_UBZdL0bcI<3^>7QJ9F7MX16A64~2YhxM3$k3|TdUwvhJE+~>eF}+OuZP)o6bQt#D@hGd^|FpIa}4yj{>1=U z17N0o^0jAmA`(#y5AKXqBDD}4GXU$izoBgkJqV^f20*~WQP4cyZepY4UKu+~kGalr zY#_V*P7EO*<_B}Ek*CLzg(#-rw2Zw|z6NSdHC810`ryJUk(H|wQb;4|Hxek0ZBRqA zF!;Ra_~s-?j-c&#k&rNHeTz?s?-@_H%XN}r>Lzx<~_?$l(!i+vzYXf*rX^W=+ zw)H?dJr_(1+P-f+t{qt=tSu*!11m4BBY9O{Lw`onMe~z(KH>pyE~b^Tu?rGUdUMSu zN`d;YfM<+^Zsike=i4_W_A?tv_lyKkDIIlxvzn;g2+DYfN=S#$XvB=ub%-PvUO(UN7s$T0ycc`#k`ebmdD&tuy=;#&SIl8R zKJh^KSYJXjToxb_^Yde31a41M;VrOy^>yy7)9^gAT=webDuv`z&y@wpzmT#H(&92MC3&8tdxrr2VY>lctyExaJh9(<+xXxd)g;1Q7S0j z(+=2wuDA`6$!Qu}&%{2NM8~IXy*dk9L1*oc0gd81JRpTUSq^$dh(?kTCfnG2PE@pt z?TVMzJif_%!^sWku2}|f*STWPj%b+?^}Ams@8~t=EOgWvg>+q<@0J0Xm=9?9ZpVb0 z{#;Zkb|y|ewmzKbDkW$QOEL-+2`TKkfeQM-&D#^Z7}WqziTOaIHY{f(9!!_{GI&A9 zTnJ>Tj4P0tr4yP27InEDerBe0Tv{(DbI(GlYG+a#7E*J50buBLupuU@{IbB3cQSBN zY+?0zT+1@(Y-;s!peSjZ-K8zwQqpN1`dud95qbUaV>Ev?a;C~!zFm~`ZPs2~$0N7PZ)7_AuDcV}lQ|iZt|}JLBZ&bqHtBH*>BK)K5T)jDGdBJ01pCU%>Yyuq6e(5e)g`w3I(oXrWOQb z=5Xh92c}r*g^QPxS`0m({Kk>JilSakTt$+=4Z;5ucKtN&^KwlQyQE*ht9~^*65`?4 z8+@aIJbF|FEE<~1EJOQ&mig*%Nz%-)&W9zAjyQv-Bmki!*$-L+%`TzhIrXl!VPchB_O+rd`#lHOC?wu3 z!7tF99G}prIwlZLb*+RD(ZF$PX!qV>I21ftU6vj&M}@^1*xR@*4J5UYY1;U^9`a># z^zRABD%+zB0EQ~uU8a3<<&YI)^Y4CDU)py3ZfEVO>#(H4X=6j!SC)yMN@i?K9Umir zox+%aFIV{Pmkr+g$jBwIRJn0n7Gf+~4@ff4oO6Qz9z8X!akQvJJ&Syan8ah!De;d=iysfmT^XBJkjmF%rYgKRGuuScD<_W#_SYbHbhMbb(9ii;|K9ZPY4f@N!2t3 zI7*>j_1yQ|?q=l3Qk}|Ln9Vfpe2pmOUbwWph^=lhKip zg1;|VK5BZN#-l#5=cb}qh)7(y)a_FRj$|}y)4dyq$}c8m4@$ z4z}%J4d>GE%<_aUxi^4#!XCX%r^X2Z)M}nxhoCU3Q6VuP97UXW`{44sIK}lT@%dj$ zqi9q?MpR{jM11M%Fx1a{?@H`@hD4{=u2;7zags`!NRlXg6ZnI@+ZIy!1BO|T?;HGe6 z(vLW)0z2X`b!Kw;3MV$`n0Z}qe&0*4{xq%#y?9^Hm7iF|g!mQL4yN(RiuB|`LC3IO zyNr@q5OgL}!}X{;!s{iCtl~imA`4v+t~zBzt1VOBwhJGdo^jYXSc#Lpc}fM*fgy;x z&C{78h1A#PZrH7@gC~*ba%P+waKe_2yS5zta=Py|3^m5`a?Rnnm=gMghjZK}5DJ%> zW|ZX}vm^DRVVIG;QXt40a-Cb%?4eA(+{ZYR@xn?Z!J~hNyf@A+`cRIB84o9!R9D?0 zIlC5lgMPuhcJ*nP9Nr#%s^3Nw|($?*Z?S@SCrWM*A373D9 zEoP-Y=~P9AIFt7m`}pPS5KSGtpkQB<*_yj#fs-Yp!x`b>56|+y}Lpx~ndJ zeA^itvD^o1CQWm2dkeKEsbSpuult0wvswJ=? z1(iVOGqUE_h`+c8)x9`pqHd_vR%UVYtsGSzix(M!w5qC2K~u{$8P~V^7O%=u?;Xg^ zdQpBgzqYc08*n}(XkWusxc z(9=v+kr}XY;WFBip-=j~gmPe-*rorGquY8~ei?QL)yuHsy+;6Klt7J|^K9@CUTvkJ zCZ&(jOf=KwMD4}a##Y)Yt?q%TnM4&Z{9r76_l z^Tns1kRQi;JH&HOPmM$9I_L%BiP|Q{2m^$bb4Sq@!DabaF`?N@Blyd{vUQtC&leBD z(UqDM%m11zWe8PNO=YM|O_gqTP+D5-(cTO7e24M-s0u)elf6;Ia*(dEPmFx(jGc3L80Y+m%$j zS2JkXT%^a!lxNQ$>9}xGpS?^3I_lz{2L(#$o(p}p-}TfUy+>|D5Y_oUG$d8{YhS-u z>ZtveV6<~qIj0uJtfy1j#sgUAT2LhgHZhm49&j7PBc+9ixQpY~R8pZzSy+yuKF+ z&blo%Th~5*9RKu`@YRd6d3nfnePrYWJAshmd%G@;Y_8X1k|9)asC`?r;W$CR&Yl^7 zq|cUoxq+|5lx>4Sv`)|OQ;OO+B{OgOO($Sd?_FY_i%#=A^%vulMl4~1J5upw2ceOb z%+mS#H^1%+=r7fMT&YtRSuuo+>kIvueAF6v?x*bYJ%_b^36XIxN6dYSQbFm^&>~BE zFKwOg#L0t|uh@Qf50?bH$`ag{k)1ViQb6V@GiY9zWsCL$cju$7^ED1NoaNlvS+veB6Q@x$M?cW@EjNN zp&=AZql3mUyE7*WPa7%ndBFyA{xE?@;F=EB8Y+$KVW0V|6+ zG$c-k1xsZL;tl+g2u~n6loxD!E;kNN%mFvf7*w0aERD1ubT$ele?$+N!7}i*-Fnw?^pkz?xgG%FzJeg@7Co;RI7pEv5)ktWvax=n7U z5U|vy-@UdWeuZV+Y}(|9V#SWyHP46WvWOEmbSB(F@y5`SF+qFW6s@A}sXj350j`i$ zg*0yqB+f*l6CuiVan~-Z_L&|b<)$OBJDyfc$t7r&MP}Cr=f*j30_4ZjYPno*tcyH< zxi}!E>CZ7u)AyQSYl^YOB%4VlNGs4NNl}LLWaSYNoMyTlleOcb$IG(Tmbe+HOTZF<2Xx97ZAn#H1VD#Fgxd3QgSr zhDy=hXucb`QKZ|_ELg@?L7lmVM>_uQZ6~6)YE_Xtl0KK2Hc>?Wg;#hj_vIbz4-a*n zDn*cxP-1=aQ*}04a-e{f0vUvwl^dk3JtqRgoOb139O^wDj_Rjc9{xXqlrhTgyAI-Z zbAv25&XKKx#U_f1C_6ez+*z8v(0o(nFY*P>;lh%C4x5Uiq%P!)tAt_y2tkp*Vs#Ok zSw5>Nv0FO*-l&9WvM4!>2H79r)9xfo=slLTppI?B&>IZj&ocm^&W9A!PNtY7sME$W zyCd|yM;ORzraZ=a2oMPa>tLg&fMlo_t5-Mfp$>^g#n~2j8bm-#cY{kv zB^Cq5BL66MPD34*B}HL^72|P7PcCGx98az(B#3z-Xyt|smjm(pG@J~P8<-y$kME=z z7!{2LW6AA;Al3?C14U z*rgs}m{;rqcR;)IEfvNE7M;Wy!jpnJHBfH2j8ymI1E*tvJC5N~@TPeRLI<>%C`-T= ze>$%yqln3-Vg*Tq^QdYl_asAo=sxvMC|N2_np_GWgW~J`Cynkotyx&A2UPfNo*MRi zoSI7iPVm%rbp&fwIPn-0c~hWVv=BCahe;;CGDwgduc1iVh%A+Uk&)bjxZd2B<`u;#~AQ z3;~5+-?j5QwBCUb(DdW+fa(_2Bqwt=Se@V_(VR>&QL8VRJE4)Y%&R}yJ7ZoUoVBs* z>gE@_7)NP|N7zl8`$KMLUj;Y^VKS>y#0nP7l5Qvg{gae>Mv$oT(V z=lZ`jbLjq>PcUHuYi9)Znov;vcijO51o6K(KF;_!K|sFRF}b*U+F7^&LCw+e|NGYl z2*}5do&R;X3IYX9g~4oPfzzgVAEL<)79#g?%7On!Hse7-KrlZ#g7UvAfPkFK16|An zkQ Date: Wed, 3 Feb 2021 09:51:58 -0800 Subject: [PATCH 263/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..2d53dff295 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/03/2021 ms.technology: mde --- From d5327b6bd8d4339e0dc62d6d102872dc1607d0b3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:54:19 -0800 Subject: [PATCH 264/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...-baselines-microsoft-defender-antivirus.md | 35 +++++++++++++++---- 1 file changed, 28 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 2d53dff295..cbe42f4fbb 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -77,6 +77,27 @@ All our updates contain - integration improvements (Cloud, Microsoft 365 Defender).

+

+ January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) + + Security intelligence update version: **1.331.20.0** + Released: **February 1, 2021** + Platform: **4.18.2101.X** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + +### What's new + +- Additional failed tampering attempt event generation when Tamper Protection is enabled +- Shellcode exploit detection improvements +- Increased visibility for credential stealing attempts +- Apply CPU throttling policy to manually initiated scans + +### Known Issues + +No known issues +
+
November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4) @@ -115,7 +136,13 @@ No known issues No known issues
-
+
+ +### Previous version updates: Technical upgrade support only + +After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only. +

+
September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)  Security intelligence update version: **1.325.10.0** @@ -141,12 +168,6 @@ No known issues No known issues
- -### Previous version updates: Technical upgrade support only - -After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only. -

-
August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5) From 884d384cf63f028be7b21647bd15b53a8c92807c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 10:01:03 -0800 Subject: [PATCH 265/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...updates-baselines-microsoft-defender-antivirus.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index cbe42f4fbb..ad73a5db57 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -80,12 +80,12 @@ All our updates contain
January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) - Security intelligence update version: **1.331.20.0** - Released: **February 1, 2021** - Platform: **4.18.2101.X** - Engine: **1.1.17800.5** - Support phase: **Security and Critical Updates** - + Security intelligence update version: **1.331.20.0** + Released: **February 1, 2021** + Platform: **4.18.2101.X** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + ### What's new - Additional failed tampering attempt event generation when Tamper Protection is enabled From a49311b4f69abfd812ca801a6490f6f054546c01 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 20:18:20 +0200 Subject: [PATCH 266/732] Update gov.md Streaming API & Azure Sentinel are now available for GCC. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3ec12f3876..972dc7f639 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -123,12 +123,12 @@ Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../i Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Integration with third-party products | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Streaming API | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development +Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Integrations: Azure Sentinel | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development +Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog From 2603ade54ea12f6251f01773561cc472192e2b88 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 10:50:32 -0800 Subject: [PATCH 267/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...-baselines-microsoft-defender-antivirus.md | 21 ++++++++----------- 1 file changed, 9 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index ad73a5db57..2224680d0e 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -78,28 +78,25 @@ All our updates contain

- January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) - - Security intelligence update version: **1.331.20.0** - Released: **February 1, 2021** - Platform: **4.18.2101.X** - Engine: **1.1.17800.5** - Support phase: **Security and Critical Updates** + January-2021 (Platform: 4.18.2101.x | Engine: 1.1.17800.5) + Security intelligence update version: **1.327.1854.0** + Released: **February 1, 2021** + Platform: **4.18.2101.x** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + ### What's new - Additional failed tampering attempt event generation when Tamper Protection is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts -- Apply CPU throttling policy to manually initiated scans +- Apply CPU throttling policy to enable manually initiated scans ### Known Issues - No known issues
-
- -
+
November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)  Security intelligence update version: **1.327.1854.0** From a4bab478a00ca0b5de0f3300566d3aae3983b4fb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:07:29 -0800 Subject: [PATCH 268/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...dates-baselines-microsoft-defender-antivirus.md | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 2224680d0e..15da63111f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -78,20 +78,21 @@ All our updates contain

- January-2021 (Platform: 4.18.2101.x | Engine: 1.1.17800.5) + January-2021 (Platform: 4.18.2101.8 | Engine: 1.1.17800.5)  Security intelligence update version: **1.327.1854.0** - Released: **February 1, 2021** - Platform: **4.18.2101.x** + Released: **February 2, 2021** + Platform: **4.18.2101.8**  Engine: **1.1.17800.5**  Support phase: **Security and Critical Updates** ### What's new -- Additional failed tampering attempt event generation when Tamper Protection is enabled +- Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts -- Apply CPU throttling policy to enable manually initiated scans +- Improvements in antitampering features in Microsoft Defender Antivirus services +- Improved support for ARM x64 emulation ### Known Issues No known issues @@ -107,7 +108,7 @@ No known issues ### What's new -- Improved SmartScreen status support logging +- Improved [SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) status support logging - Apply CPU throttling policy to manually initiated scans ### Known Issues @@ -337,6 +338,7 @@ Engine: **1.1.16700.2** - Fix 4.18.1911.3 hang ### Known Issues + [**Fixed**] devices utilizing [modern standby mode](https://docs.microsoft.com/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
> [!IMPORTANT] From 1be537b367ca4c82a3954837ea5863b2f1340388 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:22:42 -0800 Subject: [PATCH 269/732] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 6bc883ca30..0835bbe05e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -135,7 +135,7 @@ You can review the Windows event log to view events generated by attack surface You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access: |Event ID | Description | -|---|---| +|:---|:---| |5007 | Event when settings are changed | |1121 | Event when rule fires in Block-mode | |1122 | Event when rule fires in Audit-mode | From 2cf9637f14c669ff72412518643b5cceb5edbcb1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:24:44 -0800 Subject: [PATCH 270/732] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 4 ---- 1 file changed, 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 7ded77ec21..8602493f71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -99,13 +99,9 @@ DeviceEvents You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app: 1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device. - 2. Type **Event viewer** in the Start menu to open the Windows Event Viewer. - 3. On the left panel, under **Actions**, select **Import custom view...**. - 4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md). - 5. Select **OK**. The following table shows events related to controlled folder access: From 7bf688acee9507e9c1222636ed3094c17f7119ea Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:04:04 -0800 Subject: [PATCH 271/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index ea1d8dbfb2..94438fbcf3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -27,17 +27,17 @@ ms.collection: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +Attack surface reduction rules help reduce vulnerabilities by targeting certain software behaviors. These behaviors include: -The instructions to deploy attack surface reduction (ASR) rules in the most optimal way are available in [Demystifying attack surface reduction rules - Part 2](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565). +- Launching executable files and scripts that attempt to download or run files; +- Running obfuscated or otherwise suspicious scripts; and +- Performing behaviors that apps don't usually initiate during normal day-to-day work. -It is highly recommended to test the ASR rules on a sample-like smaller set of devices. For information on the reasons for this recommendation and on how to deploy the ASR rules on a smaller set of devices, see **Use a phased approach** section, below, in this article. +This article includes tips, best practices, and important considerations regarding attack surface reduction rules. - > [!NOTE] -> Whether you're about to enable or have already deployed ASR rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. -**Results of applying ASR rules** + +## Results of applying ASR rules - The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. @@ -49,7 +49,7 @@ It is highly recommended to test the ASR rules on a sample-like smaller set of d -**Applicable to rules' states** +## Applicable to rule states This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. @@ -59,7 +59,7 @@ Prior to describing the best pratices for the ASR rules' states, it is important - **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. - **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. -**Recommendation** +## Recommendation The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: @@ -77,7 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of **applicable-not applicable** devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. +- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] > You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. From 94c9bd9c9b3b8221838388477ef1555b9ac5e6cc Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:40:53 -0800 Subject: [PATCH 272/732] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 32 +++++++------------ 1 file changed, 11 insertions(+), 21 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 94438fbcf3..b4bf06284a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -76,7 +76,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: -- **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. +- **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. - **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] @@ -139,29 +139,19 @@ Reports relating to ASR rule events can be generated for the preceding-6-months ## Avoid policy conflicts -If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). +If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. For more information, see [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). -Attack surface reduction (ASR) rules for MEM-managed devices now support a new behavior for merger of settings from different policies, to create a superset of policies for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. ASR rule merge behavior is as follows: +You can now create a superset of policies for attack surface reduction rules that apply to [MEM-managed devices](/mem/intune/enrollment/device-management-capabilities). When you do this, only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. Attack surface reduction rule merge behavior works like this: -Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-managed devices support a new behavior in terms of merger of the settings of policies. This behavior is described below: - -- If two or more policies have multiple settings configured in each of them, the settings without a conflict are merged into the superset of the policies they are mapped to. -- If two or more policies encounter a conflict over a single setting from the various settings they are configured with, only that single setting with a conflict is held back from being merged into the superset of the policies. -- The bundle of settings as a whole are not held back from being merged into the superset because of the single conflict-affected setting. -- The policy as a whole is not flagged as **being in conflict** because of one of its settings being conflict affected. - - -- ASR rules from the following profiles are evaluated for each device the rules apply to: - - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - -- Settings that do not have conflicts are added to a superset of policy for the device. - -- When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. - -- Only the configurations for conflicting settings are held back. +| Situation | What happens | +|:---|:---| +| Two or more policies have multiple settings configured | The settings that do not conflict are merged into the superset of the policies they are mapped to. | +| Two or more policies have a conflict with a single setting | Only the single setting with a conflict is held back from being merged into the superset of the policies.

The bundle of settings as a whole is not held back from being merged into the superset because of a single conflict-affected setting.

The policy as a whole is not flagged as **being in conflict**. | +The policy superset can include settings from the following profiles: +- Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > Attack Surface Reduction. +- Endpoint security > Attack surface reduction policy > Attack surface reduction rules. +- Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules ## See the demystifying blogs From 89d32f80d3b5400d5a8147d441422d198b58c7f1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:41:22 -0800 Subject: [PATCH 273/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index b4bf06284a..fa2799337d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -77,7 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. +- **Ease in determining exclusions for attack surface reduction rules** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] > You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. From 368ea48c52303fe0de9e20010fb96fc97dfbc009 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:50:55 -0800 Subject: [PATCH 274/732] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index fa2799337d..a4d1e2ca6c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -61,7 +61,7 @@ Prior to describing the best pratices for the ASR rules' states, it is important ## Recommendation -The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: +The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best practice are: 1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. 2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see @@ -77,14 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining exclusions for attack surface reduction rules** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. - -> [!IMPORTANT] -> You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. - -**How to configure dynamic membership rules** - - +- **Ease in determining exclusions for attack surface reduction rules** - Testing attack surface reduction rules on a smaller set of devices gives you flexibility in identifying and defining exclusions. You can determine whether any devices are not applicable for attack surface reduction rules. ## Use code signing for applications From 4924722b91522b38ecd02482824b7d2734ec7fed Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:53:12 -0800 Subject: [PATCH 275/732] ASR content updates --- windows/security/threat-protection/TOC.md | 1 - ...ractices-attack-surface-reduction-rules.md | 159 ------------------ 2 files changed, 160 deletions(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index e62fbe4434..805b02475c 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -82,7 +82,6 @@ #### [Attack surface reduction controls]() ##### [Attack surface reduction rules](microsoft-defender-atp/attack-surface-reduction.md) -##### [Best practices with attack surface reduction rules](microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md) ##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md) ##### [Customize attack surface reduction rules](microsoft-defender-atp/customize-attack-surface-reduction.md) ##### [View attack surface reduction events](microsoft-defender-atp/event-views.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md deleted file mode 100644 index a4d1e2ca6c..0000000000 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ /dev/null @@ -1,159 +0,0 @@ ---- -title: Tips and best practices for attack surface reduction rules -description: Prevent issues from arising with your attack surface reduction rules by following these best practices -keywords: Microsoft Defender ATP, attack surface reduction, best practices -search.product: eADQiWindows 10XVcnh -ms.pagetype: security -author: denisebmsft -ms.author: deniseb -manager: dansimp -ms.reviewer: jcedola -audience: ITPro -ms.topic: article -ms.prod: w10 -ms.localizationpriority: medium -ms.custom: -- asr -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint ---- - -# Tips and best practices for attack surface reduction rules - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -Attack surface reduction rules help reduce vulnerabilities by targeting certain software behaviors. These behaviors include: - -- Launching executable files and scripts that attempt to download or run files; -- Running obfuscated or otherwise suspicious scripts; and -- Performing behaviors that apps don't usually initiate during normal day-to-day work. - -This article includes tips, best practices, and important considerations regarding attack surface reduction rules. - - - -## Results of applying ASR rules - -- The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. - - - -- Once applying ASR rules to devices leads to querying for reports, there are a few sources from which reports can be queried. One of such sources is the [Microsoft 365 security center](https://security.microsoft.com) - - - -## Applicable to rule states - -This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. - -Prior to describing the best pratices for the ASR rules' states, it is important to know the states which an ASR rule can be set to: - -- **Not configured**: This is the state in which the ASR rule has been disabled. The code for this state is 0. -- **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. -- **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. - -## Recommendation - -The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best practice are: - -1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. -2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see - - - - - -## Use a phased approach - -Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. - -The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - -- **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining exclusions for attack surface reduction rules** - Testing attack surface reduction rules on a smaller set of devices gives you flexibility in identifying and defining exclusions. You can determine whether any devices are not applicable for attack surface reduction rules. - -## Use code signing for applications - -As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. - -## View reports from various sources in Microsoft - -### From the Microsoft 365 security center - -In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) - -To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. - -### By Microsoft Defender ATP advanced hunting - -Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. - -The **advanced hunting** tool enables the users to audit the **Of-the-last-30-days** data collected from various devices by Microsoft Defender ATP Endpoint Detection and Response (EDR). It facilitates proactive logging of any suspicious indicators and entities in the events that you explore. This tool provides flexibility in accessing data (without any restriction in category of data to be accessed). This flexibility enables the user to detect known threats and spot new threats. - -The reports for the ASR rules' events are generated by querying the **DeviceEvents** table. - -**Template of DeviceEvents table** - -DeviceEvents -| where Timestamp > ago (30d) -| where ActionType startswith "Asr" -| summarize EventCount=count () by ActionType - -**Procedure** - -1. Navigate to **Advanced hunting** module in the **Microsoft Defender Security Center** portal. -2. Click **Query**. -3. Click **+ New** to create a new query. -4. Click **Run query**. The report based on the query parameters (specified in the **Template of DeviceEvents table** section) is generated. - -### By Microsoft Defender ATP machine timeline - -Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. - -Reports relating to ASR rule events can be generated for the preceding-6-months period on a specific endpoint or device. - -**Summarized procedure to generate report** - -1. Log in to **Microsoft Defender Security Center** and navigate to the **Machines** tab. -2. Choose a machine for which you want to view the reports of its ASR rule-related events. -3. Click **Timeline** and choose the time range for which the report is to display data. - - -## Get the Power BI report template - - - -## Avoid policy conflicts - -If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. For more information, see [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). - -You can now create a superset of policies for attack surface reduction rules that apply to [MEM-managed devices](/mem/intune/enrollment/device-management-capabilities). When you do this, only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. Attack surface reduction rule merge behavior works like this: - -| Situation | What happens | -|:---|:---| -| Two or more policies have multiple settings configured | The settings that do not conflict are merged into the superset of the policies they are mapped to. | -| Two or more policies have a conflict with a single setting | Only the single setting with a conflict is held back from being merged into the superset of the policies.

The bundle of settings as a whole is not held back from being merged into the superset because of a single conflict-affected setting.

The policy as a whole is not flagged as **being in conflict**. | - -The policy superset can include settings from the following profiles: -- Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > Attack Surface Reduction. -- Endpoint security > Attack surface reduction policy > Attack surface reduction rules. -- Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - -## See the demystifying blogs - -The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). - -|Blog |Description | -|---------|---------| -|[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | -|[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | -|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | Learn how to view reports and information about attack surface reduction rules and their status, and how to troubleshoot issues with rule impact and operations. | -|[Demystifying attack surface reduction rules - Part 4: Migrating](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-4/ba-p/1384425) | If you're currently using a non-Microsoft host intrusion prevention system (HIPS) and are evaluating or migrating to attack surface reduction capabilities in Microsoft Defender for Endpoint, see this blog. You'll see how custom rules you were using with your HIPS solution can map to attack surface reduction rules in Microsoft Defender for Endpoint. | - From 70580c16ad5f361a79660284ce0d5bbcd47d1c76 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:58:12 -0800 Subject: [PATCH 276/732] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 8602493f71..b6ab784185 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -42,7 +42,7 @@ Controlled folder access works best with [Microsoft Defender for Endpoint](../mi Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders. -Controlled folder access works with a list of trusted apps. If an app is included in the list of trusted software, it works as expected. If not, the app is prevented from making any changes to files that are inside protected folders. +Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the list are prevented from making any changes to files inside protected folders. Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically. @@ -52,7 +52,7 @@ Apps can also be added manually to the trusted list by using Configuration Manag Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors. -The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add additional folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders. +The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add more folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders. You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. @@ -131,4 +131,4 @@ You can use the Windows Security app to view the list of folders that are protec - [Evaluate controlled folder access](evaluate-controlled-folder-access.md) - [Customize controlled folder access](customize-controlled-folders.md) -- [Protect additional folders](customize-controlled-folders.md#protect-additional-folders) +- [Protect more folders](customize-controlled-folders.md#protect-additional-folders) From b3579aab3320bead1ea7ef70196acda23e07aa43 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 14:00:38 -0800 Subject: [PATCH 277/732] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 0835bbe05e..bce0f8e035 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -43,11 +43,11 @@ For more information about configuring attack surface reduction rules, see [Enab ## Assess rule impact before deployment -You can assess how an attack surface reduction rule might impact your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm). +You can assess how an attack surface reduction rule might affect your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm). :::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule"::: -In the recommendation details pane, check the user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adverse impact to user productivity. +In the recommendation details pane, check for user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adversely affecting productivity. ## Audit mode for evaluation From 49b748a730aa40bc625bc3b57a406143667092bf Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 14:04:00 -0800 Subject: [PATCH 278/732] Update attack-surface-reduction.md --- .../attack-surface-reduction.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index bce0f8e035..846bc4dbca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -51,7 +51,7 @@ In the recommendation details pane, check for user impact to determine what perc ## Audit mode for evaluation -Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity. +Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would affect your organization if they were enabled. Run all rules in audit mode first so you can understand how they affect your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they might perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without reducing productivity. ## Warn mode for users @@ -95,13 +95,13 @@ Notifications and any alerts that are generated can be viewed in the Microsoft D You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour. -For example, suppose that an attack surface reduction event occurs on ten devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on ten devices), and its timestamp will be 2:15 PM. +For example, suppose that an attack surface reduction event occurs on 10 devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on 10 devices), and its timestamp will be 2:15 PM. For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md). ## Attack surface reduction features across Windows versions -You can set attack surface reduction rules for devices running any of the following editions and versions of Windows: +You can set attack surface reduction rules for devices that are running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later @@ -169,9 +169,9 @@ If you are configuring attack surface reduction rules by using Group Policy or P ### Block Adobe Reader from creating child processes -This rule prevents attacks by blocking Adobe Reader from creating additional processes. +This rule prevents attacks by blocking Adobe Reader from creating processes. -Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading. +Through social engineering or exploits, malware can download and launch payloads, and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading. This rule was introduced in: - [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809) @@ -188,7 +188,7 @@ GUID: `7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c` This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access. -Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run additional payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings. +Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run more payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings. This rule was introduced in: - [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) @@ -353,7 +353,7 @@ GUID: `75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84` This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions. -This rule protects against social engineering attacks and prevents exploit code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised. +This rule protects against social engineering attacks and prevents exploiting code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised. > [!NOTE] > This rule applies to Outlook and Outlook.com only. @@ -426,7 +426,7 @@ GUID: `b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4` This rule prevents VBA macros from calling Win32 APIs. -Office VBA provides the ability to make Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways. +Office VBA enables Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways. This rule was introduced in: - [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) From 7ca558ba2347ccad48dd3db0e644a6c10f5b306f Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 3 Feb 2021 16:02:31 -0800 Subject: [PATCH 279/732] Added automatic image border, indented note in list item --- ...er-application-control-policies-using-intune.md | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index 1f84641636..d44af33f24 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -58,15 +58,20 @@ Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationCo The steps to use Intune's Custom OMA-URI functionality are: 1. Know a generated policy's GUID, which can be found in the policy xml as `` + 2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. + 3. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**. + 4. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**. + 5. Add a row, then give your policy a name and use the following settings: - **OMA-URI**: ./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy - **Data type**: Base64 - **Certificate file**: upload your binary format policy file. You do not need to upload a Base64 file, as Intune will convert the uploaded .bin file to Base64 on your behalf. - ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) + > [!div class="mx-imgBorder"] + > ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) #### Removing policies @@ -78,15 +83,18 @@ Upon deletion, policies deployed through Intune via the ApplicationControl CSP a The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are: 1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. + 2. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**. + 3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**. + 4. Add a row, then give your policy a name and use the following settings: - **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy) - **Data type**: Base64 - **Certificate file**: upload your binary format policy file -> [!NOTE] -> Deploying policies via the AppLocker CSP will force a reboot during OOBE. + > [!NOTE] + > Deploying policies via the AppLocker CSP will force a reboot during OOBE. #### Removing policies From 68a4c1dddae4e0ab457802d54180545168b58ce9 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Wed, 3 Feb 2021 16:28:12 -0800 Subject: [PATCH 280/732] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 1f03573655..7f1df6920d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -25,9 +25,6 @@ ms.technology: mde Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) -> [!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported. - Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin From b7ff50c0ecc9ad5290c8b2f796714d4b0a315b5f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 3 Feb 2021 16:31:28 -0800 Subject: [PATCH 281/732] Default update for AutomaticMaintenanceWakeUp --- windows/client-management/mdm/policy-csp-update.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index df70a21a7c..ac89864af8 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1113,8 +1113,8 @@ ADMX Info: Supported values: -- 0 - Disable (Default) -- 1 - Enable +- 0 - Disable +- 1 - Enable (Default) From 650ec848bbef230bfad7b9992a99daecc0c44bbe Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 3 Feb 2021 16:55:50 -0800 Subject: [PATCH 282/732] Fixed list of categories that was displayed as a paragraph --- .../mdm/policy-csp-update.md | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index ac89864af8..8698b88092 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1733,18 +1733,19 @@ OS upgrade: Update: - Maximum deferral: 1 month - Deferral increment: 1 week -- Update type/notes: - If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic. - - Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441 - - Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4 - - Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F - - Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828 - - Tools - B4832BD8-E735-4761-8DAF-37F882276DAB - - Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F - - Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 - - Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 +- Update type/notes: If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic: + + - Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441 + - Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4 + - Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F + - Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828 + - Tools - B4832BD8-E735-4761-8DAF-37F882276DAB + - Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F + - Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 + - Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 Other/cannot defer: + - Maximum deferral: No deferral - Deferral increment: No deferral - Update type/notes: From 2c4e8c7a74c52a10547db157047de8ab222eda32 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 10:37:10 +0530 Subject: [PATCH 283/732] Update advanced-hunting-devicenetworkinfo-table.md to fix suggestions --- .../advanced-hunting-devicenetworkinfo-table.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 0e230e2c0a..3983f87831 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -41,8 +41,8 @@ For information on other tables in the advanced hunting schema, see [the advance | `ReportId` | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the `DeviceName` and `Timestamp` columns | | `NetworkAdapterName` | string | Name of the network adapter | | `MacAddress` | string | MAC address of the network adapter | -| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2) | -| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2) | +| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2&preserve-view=true) | +| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2&preserve-view=true) | | `TunnelType` | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH | | `ConnectedNetworks` | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it's connected publicly to the internet | | `DnsAddresses` | string | DNS server addresses in JSON array format | From c14b955889ab8760c6f597d26e1d98a4e6ecb89e Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 10:56:17 +0530 Subject: [PATCH 284/732] updated fixed warnings --- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index b886e3b69e..642503eab4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -44,7 +44,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above. All of the rules supported with E3 are also supported with E5. -E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. +E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide&preserve-view=true#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. ## What are the currently supported ASR rules? diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index d1eb29ce47..b23fc4b775 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -50,7 +50,7 @@ You can assign users with one of the following levels of permissions: > [!NOTE] > You need to run the PowerShell cmdlets in an elevated command-line. -- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0). +- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0&preserve-view=true). **Full access**
Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. From 4f840d6b2b5c9f3e859020ecaea8d7ebc9915fc8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:15:15 +0530 Subject: [PATCH 285/732] Update configure-mssp-support.md to fix suggestions --- .../microsoft-defender-atp/configure-mssp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index f886b869cc..37eaf566e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -1,6 +1,6 @@ --- title: Configure managed security service provider support -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Take the necessary steps to configure the MSSP integration with the Microsoft Defender ATP keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 From ed289bbc15ae4e44716d1a4d0254a05d624f78d2 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:30:35 +0530 Subject: [PATCH 286/732] Update grant-mssp-access.md to fix suggestions --- .../microsoft-defender-atp/grant-mssp-access.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index b43cf0aecb..0101dd3fe8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -1,6 +1,6 @@ --- title: Grant access to managed security service provider (MSSP) -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Take the necessary steps to configure MSSP integration with the Microsoft Defender ATP keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 From 0ea1b968b60d080e23496ebbc74a392a14b88f10 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:36:06 +0530 Subject: [PATCH 287/732] Update recommendation.md updated to fix suggestions --- .../threat-protection/microsoft-defender-atp/recommendation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index 0f68bbd5d8..8b43795c76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -1,6 +1,6 @@ --- title: Recommendation methods and properties -description: Retrieves top recent alerts. +description: Retrieves the top recent alerts. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security From e3e08a31954a4351a07b3973c635270ed7c80324 Mon Sep 17 00:00:00 2001 From: schmurky Date: Thu, 4 Feb 2021 18:43:14 +0800 Subject: [PATCH 288/732] Add hunt for related events note --- .../microsoft-defender-atp/techniques-device-timeline.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index f14eef31e9..5d9d68e3d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -66,7 +66,8 @@ To use [advanced hunting](advanced-hunting-overview.md) to find events related t ![Hunt for related events](images/techniques-hunt-for-related-events.png) - +>[!NOTE] +>Selecting the **Hunt for related events** button from a Technique side pane displays all the events related to the identified technique but does not include the Technique itself in the query results. ## Customize your device timeline From b8132898d8b37a888292975338cca8616418d5a4 Mon Sep 17 00:00:00 2001 From: MatiG Date: Thu, 4 Feb 2021 16:28:24 +0200 Subject: [PATCH 289/732] change default to prod --- .../linux-install-manually.md | 36 +++++++++++++------ 1 file changed, 25 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index c45701fbed..f41fa4b080 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -32,10 +32,18 @@ ms.technology: mde This article describes how to deploy Microsoft Defender for Endpoint for Linux manually. A successful deployment requires the completion of all of the following tasks: -- [Configure the Linux software repository](#configure-the-linux-software-repository) -- [Application installation](#application-installation) -- [Download the onboarding package](#download-the-onboarding-package) -- [Client configuration](#client-configuration) +- [Deploy Microsoft Defender for Endpoint for Linux manually](#deploy-microsoft-defender-for-endpoint-for-linux-manually) + - [Prerequisites and system requirements](#prerequisites-and-system-requirements) + - [Configure the Linux software repository](#configure-the-linux-software-repository) + - [RHEL and variants (CentOS and Oracle Linux)](#rhel-and-variants-centos-and-oracle-linux) + - [SLES and variants](#sles-and-variants) + - [Ubuntu and Debian systems](#ubuntu-and-debian-systems) + - [Application installation](#application-installation) + - [Download the onboarding package](#download-the-onboarding-package) + - [Client configuration](#client-configuration) + - [Log installation issues](#log-installation-issues) + - [Operating system upgrades](#operating-system-upgrades) + - [Uninstallation](#uninstallation) ## Prerequisites and system requirements @@ -71,7 +79,13 @@ In order to preview new features and provide early feedback, it is recommended t sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/[distro]/[version]/[channel].repo ``` - For example, if you are running CentOS 7 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running CentOS 7 and wish to deploy MDE for Linux from the *prod* channel: + + ```bash + sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/centos/7/prod.repo + ``` + + Or if you wish to explore new features on selected devices, you might want to deploy MDE for Linux to *insiders-fast* channel: ```bash sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/centos/7/insiders-fast.repo @@ -99,10 +113,10 @@ In order to preview new features and provide early feedback, it is recommended t sudo zypper addrepo -c -f -n microsoft-[channel] https://packages.microsoft.com/config/[distro]/[version]/[channel].repo ``` - For example, if you are running SLES 12 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running SLES 12 and wish to deploy MDE for Linux from the *prod* channel: ```bash - sudo zypper addrepo -c -f -n microsoft-insiders-fast https://packages.microsoft.com/config/sles/12/insiders-fast.repo + sudo zypper addrepo -c -f -n microsoft-prod https://packages.microsoft.com/config/sles/12/prod.repo ``` - Install the Microsoft GPG public key: @@ -133,10 +147,10 @@ In order to preview new features and provide early feedback, it is recommended t curl -o microsoft.list https://packages.microsoft.com/config/[distro]/[version]/[channel].list ``` - For example, if you are running Ubuntu 18.04 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running Ubuntu 18.04 and wish to deploy MDE for Linux from the *prod* channel: ```bash - curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/18.04/insiders-fast.list + curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/18.04/prod.list ``` - Install the repository configuration: @@ -144,10 +158,10 @@ In order to preview new features and provide early feedback, it is recommended t ```bash sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-[channel].list ``` - For example, if you chose *insiders-fast* channel: + For example, if you chose *prod* channel: ```bash - sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-fast.list + sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-prod.list ``` - Install the `gpg` package if not already installed: From 845958b66d328bfa36723e14c91065249fb96398 Mon Sep 17 00:00:00 2001 From: MatiG Date: Thu, 4 Feb 2021 17:30:24 +0200 Subject: [PATCH 290/732] "closest" meaning --- .../microsoft-defender-atp/linux-install-manually.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index f41fa4b080..046ec05444 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -68,7 +68,7 @@ In order to preview new features and provide early feedback, it is recommended t sudo yum install yum-utils ``` -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`. +- Note your distribution and version, and identify the closest entry (by major, then minor) for it under `https://packages.microsoft.com/config/`. For instance, RHEL 7.9 is closer to 7.4 than to 8. In the below commands, replace *[distro]* and *[version]* with the information you've identified: @@ -105,7 +105,7 @@ In order to preview new features and provide early feedback, it is recommended t ### SLES and variants -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`. +- Note your distribution and version, and identify the closest entry(by major, then minor) for it under `https://packages.microsoft.com/config/`. In the following commands, replace *[distro]* and *[version]* with the information you've identified: @@ -139,7 +139,7 @@ In order to preview new features and provide early feedback, it is recommended t sudo apt-get install libplist-utils ``` -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config`. +- Note your distribution and version, and identify the closest entry (by major, then minor) for it under `https://packages.microsoft.com/config`. In the below command, replace *[distro]* and *[version]* with the information you've identified: From 5de115d5a01426ef854582bc19e44bb1430bb386 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 07:35:49 -0800 Subject: [PATCH 291/732] Update Onboard-Windows-10-multi-session-device.md --- ...Onboard-Windows-10-multi-session-device.md | 35 +++++++++---------- 1 file changed, 17 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 7f1df6920d..a03a960bb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -13,14 +13,13 @@ ms.topic: article author: dansimp ms.author: dansimp ms.custom: nextgen -ms.date: 09/10/2020 +ms.date: 02/04/2021 ms.reviewer: manager: dansimp ms.technology: mde --- # Onboard Windows 10 multi-session devices in Windows Virtual Desktop -6 minutes to read Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) @@ -28,37 +27,37 @@ Applies to: Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin -Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). While [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a golden Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment and thus impacts what entries are created and maintained in the Microsoft Defender for Endpoint portal, potentially reducing visibility for your security analysts. +Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. > [!NOTE] -> Depending on your choice of onboarding method, devices can appear in Microsoft Defender for Endpoint portal as either: +> Depending on your choice of onboarding method, devices can appear in MMicrosoft Defender Security Center as either: > - Single entry for each virtual desktop > - Multiple entries for each virtual desktop -Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Endpoint portal is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender for Endpoint portal. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently. +Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Security Center is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender Security Center. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently. -Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD golden image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy. +Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy. > [!NOTE] > The placement and configuration of the VDI onboarding startup script on the WVD golden image configures it as a startup script that runs when the WVD starts. It is NOT recommended to onboard the actual WVD golden image. Another consideration is the method used to run the script. It should run as early in the startup/provisioning process as possible to reduce the time between the machine being available to receive sessions and the device onboarding to the service. Below scenarios 1 & 2 take this into account. -### Scenarios +## Scenarios There are several ways to onboard a WVD host machine: - Run the script in the golden image (or from a shared location) during startup. - Use a management tool to run the script. -#### *Scenario 1: Using local group policy* +### Scenario 1: Using local group policy This scenario requires placing the script in a golden image and uses local group policy to run early in the boot process. Use the instructions in [Onboard non-persistent virtual desktop infrastructure VDI devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Follow the instructions for a single entry for each device. -#### *Scenario 2: Using domain group policy* +### Scenario 2: Using domain group policy This scenario uses a centrally located script and runs it using a domain-based group policy. You can also place the script in the golden image and run it in the same way. -**Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center** +#### Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center 1. Open the VDI configuration package .zip file (WindowsDefenderATPOnboardingPackage.zip) - In the Microsoft Defender Security Center navigation pane, select **Settings** > **Onboarding**. - Select Windows 10 as the operating system. @@ -66,7 +65,7 @@ This scenario uses a centrally located script and runs it using a domain-based g - Click **Download package** and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a folder called **OptionalParamsPolicy** and the files **WindowsDefenderATPOnboardingScript.cmd** and **Onboard-NonPersistentMachine.ps1**. -**Use Group Policy management console to run the script when the virtual machine starts** +#### Use Group Policy management console to run the script when the virtual machine starts 1. Open the Group Policy Management Console (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**. 1. In the Group Policy Management Editor, go to **Computer configuration** \> **Preferences** \> **Control panel settings**. 1. Right-click **Scheduled tasks**, click **New**, and then click **Immediate Task** (At least Windows 7). @@ -81,7 +80,7 @@ Enter the following: Click **OK** and close any open GPMC windows. -#### *Scenario 3: Onboarding using management tools* +### Scenario 3: Onboarding using management tools If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager. @@ -93,18 +92,18 @@ For more information, see: [Onboard Windows 10 devices using Configuration Manag > [!TIP] > After onboarding the device, you can choose to run a detection test to verify that the device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender for Endpoint device](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test). -#### Tagging your machines when building your golden image +## Tagging your machines when building your image As part of your onboarding, you may want to consider setting a machine tag to be able to differentiate WVD machines more easily in the Microsoft Security Center. For more information, see [Add device tags by setting a registry key value](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags#add-device-tags-by-setting-a-registry-key-value). -#### Other recommended configuration settings +## Other recommended configuration settings -When building your golden image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings). +When building your image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings). In addition, if you are using FSlogix user profiles, we recommend you exclude the following files from always-on protection: -**Exclude Files:** +### Exclude Files > %ProgramFiles%\FSLogix\Apps\frxdrv.sys
> %ProgramFiles%\FSLogix\Apps\frxdrvvt.sys
@@ -116,12 +115,12 @@ In addition, if you are using FSlogix user profiles, we recommend you exclude th > \\storageaccount.file.core.windows.net\share\*\*.VHD
> \\storageaccount.file.core.windows.net\share\*\*.VHDX
-**Exclude Processes:** +### Exclude Processes > %ProgramFiles%\FSLogix\Apps\frxccd.exe
> %ProgramFiles%\FSLogix\Apps\frxccds.exe
> %ProgramFiles%\FSLogix\Apps\frxsvc.exe
-#### Licensing requirements +## Licensing requirements Windows 10 Multi-session is a client OS. Licensing requirements for Microsoft Defender for endpoint can be found at: [Licensing requirements](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements#licensing-requirements). From 901da52c20e3c7874098728ee391e7a7f8deade5 Mon Sep 17 00:00:00 2001 From: JesseEsquivel <33558203+JesseEsquivel@users.noreply.github.com> Date: Thu, 4 Feb 2021 11:26:26 -0500 Subject: [PATCH 292/732] VDI File share feature backported to 1703 Adding note that the change has been backported and works in 1703+ --- .../deployment-vdi-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md index 3849774f8b..ef143bfe39 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md @@ -50,7 +50,7 @@ You can also download the whitepaper [Microsoft Defender Antivirus on Virtual De ## Set up a dedicated VDI file share -In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. You can set this feature with a Group Policy, or PowerShell. +In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. This feature has been backported and now works in Windows 10 version 1703 and above. You can set this feature with a Group Policy, or PowerShell. ### Use Group Policy to enable the shared security intelligence feature: From 6f46373573a78e6cde7c9d40b292d4805d31e877 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Thu, 4 Feb 2021 11:08:59 -0800 Subject: [PATCH 293/732] pencil edit --- .../Onboard-Windows-10-multi-session-device.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index a03a960bb6..3abe07fc71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -30,7 +30,7 @@ Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. > [!NOTE] -> Depending on your choice of onboarding method, devices can appear in MMicrosoft Defender Security Center as either: +> Depending on your choice of onboarding method, devices can appear in Microsoft Defender Security Center as either: > - Single entry for each virtual desktop > - Multiple entries for each virtual desktop From bcf853a0c6d7be245aa5771142910694bbc0e2ab Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 12:52:16 -0800 Subject: [PATCH 294/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...tes-baselines-microsoft-defender-antivirus.md | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..3e94248b41 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/04/2021 ms.technology: mde --- @@ -387,6 +387,20 @@ We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).

+1.1.2102.03 + + Package version: **1.1.2102.03** + Platform version: **4.18.2011.6** + Engine version: **1.17800.5** + Signature version: **1.331.174.0** + +### Fixes +- None + +### Additional information +- None +
+
1.1.2101.02  Package version: **1.1.2101.02** From 25e9988e1786fa9f2fab2425f69956cd82fdbbfe Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Thu, 4 Feb 2021 15:27:46 -0600 Subject: [PATCH 295/732] Update customize-and-export-start-layout.md Added text to cover a known issue with Office 2019. --- .../configuration/customize-and-export-start-layout.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md index ad794f7530..0453af5c1c 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/customize-and-export-start-layout.md @@ -182,6 +182,16 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed 4. Save the file and apply using any of the deployment methods. +**Considerations for Office 2019 + +You may experience an issue with Office 2019 tiles being removed from Start when you upgrade Office 2019 if you manage the Office 2019 app tiles in a custom group on Start that only contains the Office 2019 app tiles. The Office 2019 group on Start will get removed when you upgrade is performed and the Office 2019 tiles will be placed in the next available group on Start. + +To avoid this problem, place another app tile in the Office 2019 group that will not be removed when Office 2019 is upgraded. For example: Notepad.exe or calc.exe in the group. + +This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start will delete empty groups from the layout when it detects all apps for that group have been removed. Adding another app that will not be removed suring the upgrade will preserve the custom group and the new Office 2019 tiles will get added back to the correct group during the upgrade. + + + ## Related topics From 50ae6bdaf97483e5006027f062ad773dc1244b8b Mon Sep 17 00:00:00 2001 From: Tristan Kington Date: Fri, 5 Feb 2021 08:28:07 +1100 Subject: [PATCH 296/732] Update hello-hybrid-cert-whfb-settings-pki.md Certification Authority is the actual console name for Certificate Authority servers. Spelling/grammar fixes, some clarity and wording fixes. PKIView tip for NTAuth. --- .../hello-hybrid-cert-whfb-settings-pki.md | 69 ++++++++++--------- 1 file changed, 35 insertions(+), 34 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index ec12645e1d..2b5e042c13 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -25,13 +25,13 @@ ms.reviewer: - Hybrid Deployment - Certificate Trust -Windows Hello for Business deployments rely on certificates. Hybrid deployments uses publicly issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows them and the client computer. +Windows Hello for Business deployments rely on certificates. Hybrid deployments use publicly-issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows between them and the client computer. -All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificate to registration authorities to provide defense-in-depth security for issuing user authentication certificates. +All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users with a sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificates to registration authorities to provide defense-in-depth security when issuing user authentication certificates. ## Certificate Templates -This section has you configure certificate templates on your Windows Server 2012 or later issuing certificate authority. +This section has you configure certificate templates on your Windows Server 2012 (or later) Active Directory Certificate Services issuing certificate authority. ### Domain Controller certificate template @@ -39,13 +39,13 @@ Clients need to trust domain controllers and the best way to do this is to ensur Domain controllers automatically request a domain controller certificate (if published) when they discover an enterprise certificate authority is added to Active Directory. However, certificates based on the *Domain Controller* and *Domain Controller Authentication* certificate templates do not include the **KDC Authentication** object identifier (OID), which was later added to the Kerberos RFC. Inclusion of the **KDC Authentication** OID in domain controller certificate is not required for key trust authentication from Hybrid Azure AD joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Azure AD joined devices. The steps below to *Create a Domain Controller Authentication (Kerberos) Certificate Template* and *Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template* to include the **KDC Authentication** OID in the domain controller certificate may be skipped if you only have Hybrid Azure AD Joined devices in your environment, but we recommend completing these steps if you are considering adding Azure AD joined devices to your environment in the future. -By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template. +By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template. #### Create a Domain Controller Authentication (Kerberos) Certificate Template Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -66,15 +66,15 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e #### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template -Many domain controllers may have an existing domain controller certificate. The Active Directory Certificate Services provides a default certificate template for domain controllers--the domain controller certificate template. Later releases provided a new certificate template--the domain controller authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension. +Many domain controllers may have an existing domain controller certificate. Active Directory Certificate Services provides a default certificate template for domain controllers--the Domain Controller certificate template. Later releases provided a new certificate template--the Domain Controller Authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension. -The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). +The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers, and should be the one you deploy to all your domain controllers (2008 or later). -The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template. +The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate based on the Kerberos Authentication certificate template. Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -86,31 +86,32 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi 6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**. -7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**. +7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template, and click **OK**. 8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab. 9. Click **OK** and close the **Certificate Templates** console. -The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. +The certificate template is configured to supersede all the certificate templates listed in the superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. > [!NOTE] -> The domain controller's certificate must chain to a root in the NTAuth store. By default, the Active Directory Certificate Authority's root certificate is added to the NTAuth store. If you are using a third-party CA, this may not be done by default. If the domain controller certificate does not chain to a root in the NTAuth store, user authentication will fail. +> A domain controller's certificate must chain to a certificate in the NTAuth store in Active Directory. By default, online "Enterprise" Active Directory Certificate Authority certificates are added to the NTAuth store at installation time. If you are using a third-party CA, this is not done by default. If the domain controller certificate does not chain to a trusted CA in the NTAuth store, user authentication will fail. +> You can view an AD forest's NTAuth store (NTAuthCertificates) using PKIVIEW.MSC from an ADCS CA. Open PKIView.msc, then click the Action menu -> Manage AD Containers. ### Enrollment Agent certificate template -Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate life-cycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request or when the service first starts. +Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate lifecycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request, or when the service first starts. -Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. +Approximately 60 days prior to the enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew and expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. > [!IMPORTANT] -> Follow the procedures below based on the AD FS service account used in your environment. +> Follow the procedures below based on the AD FS service account used in your environment. #### Creating an Enrollment Agent certificate for Group Managed Service Accounts -Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. +Sign-in to a certificate authority or management workstation with _Domain Admin_ equivalent credentials. -1. Open the **Certificate Authority Management** console. +1. Open the **Certification Authority Management** console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -123,7 +124,7 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e 6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected. > [!NOTE] - > The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. + > The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the _Build from this Active Directory information_ option, which will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with _Supply in the request_ to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. @@ -139,9 +140,9 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e #### Creating an Enrollment Agent certificate for typical Service Accounts -Sign-in a certificate authority or management workstations with *Domain Admin* equivalent credentials. +Sign-in to a certificate authority or management workstation with *Domain Admin* equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -163,11 +164,11 @@ Sign-in a certificate authority or management workstations with *Domain Admin* e ### Creating Windows Hello for Business authentication certificate template -During Windows Hello for Business provisioning, the Windows 10, version 1703 client requests an authentication certificate from the Active Directory Federation Service, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring. +During Windows Hello for Business provisioning, a Windows 10 client requests an authentication certificate from the Active Directory Federation Service, which requests an authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You set the name of the certificate template when configuring it. -Sign-in a certificate authority or management workstations with _Domain Admin equivalent_ credentials. +Sign-in to a certificate authority or management workstation with _Domain Admin equivalent_ credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -175,10 +176,10 @@ Sign-in a certificate authority or management workstations with _Domain Admin eq 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list. -5. On the **General** tab, type **WHFB Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. +5. On the **General** tab, type **WHFB Authentication** or your choice of template name in **Template display name**. Note the short template name for later use with CertUtil. Adjust the validity and renewal period to meet your enterprise's needs. > [!NOTE] - > If you use different template names, you'll need to remember and substitute these names in different portions of the deployment. + > If you use different template names, you'll need to remember and substitute these names in the relevant portions of the deployment. 6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. @@ -231,39 +232,39 @@ CertUtil: -dsTemplate command completed successfully." ``` > [!NOTE] -> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. +> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on a Windows Server 2012 or later certificate authority. ## Publish Templates ### Publish Certificate Templates to a Certificate Authority -The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate. +The certificate authority only issues certificates for certificate templates which are published by that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate. #### Publish Certificate Templates to the Certificate Authority Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Expand the parent node from the navigation pane. 3. Click **Certificate Templates** in the navigation pane. -4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue. +4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template to issue**. -5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. +5. In the **Enable Certificates Templates** window, Ctrl-select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. 6. Close the console. #### Unpublish Superseded Certificate Templates -The certificate authority only issues certificates based on published certificate templates. For defense in depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes the pre-published certificate template from the role installation and any superseded certificate templates. +The certificate authority only issues certificates based on published certificate templates. For defense-in-depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes any pre-published certificate templates from the role installation and any superseded certificate templates. -The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities. +The newly-created Kerberos authentication-based Domain Controller certificate template supersedes any previous domain controller certificate templates. Therefore, you should unpublish these certificate templates from all issuing certificate authorities. -Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials. +Sign-in to each certificate authority, or a management workstation with _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Expand the parent node from the navigation pane. From 7f67353b01d6be65d5556b6ce8fdbd16831ab6d7 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Thu, 4 Feb 2021 13:49:07 -0800 Subject: [PATCH 297/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..cc3faf4943 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -90,7 +90,6 @@ All our updates contain ### What's new - Improved SmartScreen status support logging -- Apply CPU throttling policy to manually initiated scans ### Known Issues No known issues From a056b6666433d506ac2794163026df64a3c0e070 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 13:52:11 -0800 Subject: [PATCH 298/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index cc3faf4943..cc8b19bee3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/04/2021 ms.technology: mde --- From e6a1e82edd6d6dd9427832e0f857808c0695b4e4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 14:09:05 -0800 Subject: [PATCH 299/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 15da63111f..5ea9e5c827 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 02/03/2021 +ms.date: 02/04/2021 ms.technology: mde --- @@ -88,6 +88,7 @@ All our updates contain ### What's new +- Apply CPU throttling policy to manually initiated scans - Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts @@ -109,7 +110,6 @@ No known issues ### What's new - Improved [SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) status support logging -- Apply CPU throttling policy to manually initiated scans ### Known Issues No known issues From 018173a3225d77714b35db9887c3c81ff81d0132 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 14:19:20 -0800 Subject: [PATCH 300/732] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index f994f634f9..0d5c3a2ccf 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -88,7 +88,6 @@ All our updates contain ### What's new -- Apply CPU throttling policy to manually initiated scans - Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts From ae0a344cee546c0d04da73c082d3c00e25fccffe Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 14:59:22 -0800 Subject: [PATCH 301/732] Update customize-and-export-start-layout.md edited and simplified --- .../configuration/customize-and-export-start-layout.md | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md index 0453af5c1c..e0e64d6591 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/customize-and-export-start-layout.md @@ -182,13 +182,8 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed 4. Save the file and apply using any of the deployment methods. -**Considerations for Office 2019 - -You may experience an issue with Office 2019 tiles being removed from Start when you upgrade Office 2019 if you manage the Office 2019 app tiles in a custom group on Start that only contains the Office 2019 app tiles. The Office 2019 group on Start will get removed when you upgrade is performed and the Office 2019 tiles will be placed in the next available group on Start. - -To avoid this problem, place another app tile in the Office 2019 group that will not be removed when Office 2019 is upgraded. For example: Notepad.exe or calc.exe in the group. - -This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start will delete empty groups from the layout when it detects all apps for that group have been removed. Adding another app that will not be removed suring the upgrade will preserve the custom group and the new Office 2019 tiles will get added back to the correct group during the upgrade. +> [!NOTE] +> Office 2019 tiles might be removed removed from the Start menu when you upgrade Office 2019. This only occurs if Office 2019 app tiles are in a custom group on Start and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example: Notepad.exe or calc.exe in the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. From dfad633043036ab532071b2cb4587015100d97bf Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:01:55 -0800 Subject: [PATCH 302/732] Update customize-and-export-start-layout.md --- windows/configuration/customize-and-export-start-layout.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/customize-and-export-start-layout.md b/windows/configuration/customize-and-export-start-layout.md index e0e64d6591..4eade94321 100644 --- a/windows/configuration/customize-and-export-start-layout.md +++ b/windows/configuration/customize-and-export-start-layout.md @@ -183,7 +183,7 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed 4. Save the file and apply using any of the deployment methods. > [!NOTE] -> Office 2019 tiles might be removed removed from the Start menu when you upgrade Office 2019. This only occurs if Office 2019 app tiles are in a custom group on Start and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example: Notepad.exe or calc.exe in the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. +> Office 2019 tiles might be removed from the Start menu when you upgrade Office 2019. This only occurs if Office 2019 app tiles are in a custom group in the Start menu and only contains the Office 2019 app tiles. To avoid this problem, place another app tile in the Office 2019 group prior to the upgrade. For example, add Notepad.exe or calc.exe to the group. This issue occurs because Office 2019 removes and reinstalls the apps when they are upgraded. Start removes empty groups when it detects that all apps for that group have been removed. From bf4e78eb163328ce27ca5ee63c0745156ac27656 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:11:26 -0800 Subject: [PATCH 303/732] Update windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index bfa5bf0c44..7f68650da3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,7 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). -- For support of indicators on iOS, please [see](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators) +- For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). >[!IMPORTANT] From f894c637829a7df259eceb508003089fd5a9522f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:11:36 -0800 Subject: [PATCH 304/732] Update windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 7f68650da3..988db9e418 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -49,7 +49,7 @@ It's important to understand the following prerequisites prior to creating indic - For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). ->[!IMPORTANT] +> [!IMPORTANT] > Only external IPs can be added to the indicator list. Indicators cannot be created for internal IPs. > For web protection scenarios, we recommend using the built-in capabilities in Microsoft Edge. Microsoft Edge leverages [Network Protection](network-protection.md) to inspect network traffic and allows blocks for TCP, HTTP, and HTTPS (TLS). For all other processes, web protection scenarios leverage Network Protection for inspection and enforcement:
> NOTE: From e8e39fe4bac27f2e3ffebac0252920d48352958f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:12:17 -0800 Subject: [PATCH 305/732] Update indicator-ip-domain.md --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 988db9e418..4491cd3549 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,7 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). -- For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). +- For support of indicators on iOS, see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). > [!IMPORTANT] From 7339433924a6d11ba35669fcb2168bfaa912582b Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:14:39 -0800 Subject: [PATCH 306/732] Update windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index ba69e010b7..9b4c3f384c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -115,8 +115,8 @@ For more information on Azure AD tokens, see the [Azure AD tutorial](https://doc ### Use PowerShell ```powershell -# That code gets the App Context Token and save it to the variable $token for later use in the script -# Paste below your Tenant ID, App ID and App Secret (App key). +# This script acquires the App Context Token and stores it in the variable $token for later use in the script. +# Paste your Tenant ID, App ID and App Secret (App key) into the indicated quotes below. $tenantId = '' ### Paste your tenant ID here $appId = '' ### Paste your Application ID here From 4a5634de8151504ebb2496e294fecff9c83bc387 Mon Sep 17 00:00:00 2001 From: garycentric Date: Thu, 4 Feb 2021 20:40:04 -0800 Subject: [PATCH 307/732] Removed /en-us from a Microsoft URL, added in the public repo --- windows/deployment/volume-activation/install-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 8fc4fde224..38d957f492 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,7 +49,7 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/windows-hardware/get-started/adk-install). If an older version is already installed, it is recommended to uninstall the older ADK and install the latest version. Existing VAMT data is maintained in the VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. From 6f32ce19ca991cffe46f161b0aeef742fb15dc87 Mon Sep 17 00:00:00 2001 From: DanPandre <54847950+DanPandre@users.noreply.github.com> Date: Fri, 5 Feb 2021 09:01:29 -0500 Subject: [PATCH 308/732] Update surfacehub-csp.md Document new ExchangeModernAuthEnabled setting --- windows/client-management/mdm/surfacehub-csp.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 2b8f5d0334..d1ba529220 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -143,6 +143,11 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

Exchange server of the device account. Normally, the device will try to auto-discover the Exchange server. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. + + **DeviceAccount/ExchangeModernAuthEnabled** +

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True. + +

The data type is boolean. Supported operation is Get and Replace. **DeviceAccount/CalendarSyncEnabled**

Specifies whether calendar sync and other Exchange server services is enabled. From 198032fd9f6c339e7ae4d6963dca655db6c033f7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Fri, 5 Feb 2021 15:19:08 +0000 Subject: [PATCH 309/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-ansible.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md index 4bb6d76a83..8b2e7da1ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md @@ -261,7 +261,7 @@ Run a detection test to verify that the device is properly onboarded and reporti - Open a Terminal window. Copy and execute the following command: - ``` bash + ```bash curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt ``` From 95888c61c75699a5290a6193f406f9a2311e4e6f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Fri, 5 Feb 2021 15:19:14 +0000 Subject: [PATCH 310/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-puppet.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index a80cb41d24..292caa4194 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -238,7 +238,7 @@ Run a detection test to verify that the device is properly onboarded and reporti - Open a Terminal window. Copy and execute the following command: - ``` bash + ```bash curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt ``` From 4913a3e7034176890195fd9287808693af51d3dc Mon Sep 17 00:00:00 2001 From: Pierre Audonnet Date: Fri, 5 Feb 2021 10:25:56 -0500 Subject: [PATCH 311/732] Update remote-credential-guard.md /remtoteGuard does not require to be a member of the local admintrators group of the source computer nor the target computer. There used to be a bug which was corrected (discussed with Andrew Wiley from Enterprise & Security SWE R&D) However, it does require the user to have some RDP permissions at the remote computer level. So I updated the note to reflect the real requirements. --- windows/security/identity-protection/remote-credential-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index 0637c997cc..aadf69b704 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -181,7 +181,7 @@ mstsc.exe /remoteGuard ``` > [!NOTE] -> The user must be part of administrators group. +> The user must be authorized to connect to the remote server using Remote Desktop Protocol. For example, by being a member of the Remote Desktop Users local group on the remote computer. ## Considerations when using Windows Defender Remote Credential Guard From c82ba327856af197b4d72feef4adff8bfec5bc4e Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Fri, 5 Feb 2021 09:45:44 -0700 Subject: [PATCH 312/732] Update waas-manage-updates-wufb.md Reworded. Note to contributor: do not use "patch." The right word is "update." --- windows/deployment/update/waas-manage-updates-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index c6548529a8..a7b29f46e8 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -49,7 +49,7 @@ Windows Update for Business provides management policies for several types of up - **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring. - **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. -- **Microsoft product updates**: Updates for other Microsoft products, such as Office MSI (Office Click-to-Run is not patched through Windows update). Product updates are off by default. You can turn them on by using Windows Update for Business policies. +- **Microsoft product updates**: Updates for other Microsoft products, such as versions of Office that are installed by using Windows Installer (MSI). Versions of Office that are installed by using Click-to-Run can't be updated by using Windows Update for Business. Product updates are off by default. You can turn them on by using Windows Update for Business policies. ## Offering From 75feb0d923f4523c1d6f9a9d25957cb647fcc2b4 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Fri, 5 Feb 2021 10:30:24 -0800 Subject: [PATCH 313/732] =?UTF-8?q?Revert=20"Need=20to=20update=20Windows?= =?UTF-8?q?=2010=20Release=20Information=20Page=20Url=20in=20all=20the=20d?= =?UTF-8?q?oc=E2=80=A6"?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 1a7026a930..8698b88092 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4333,7 +4333,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 2b515fbbd0..9469d47cb7 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) +[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 52147e7fab..2ddf505e62 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 72389ab819..0b5adb4096 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 3490e22ae0..1a27cda457 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index e7abdaa3eb..01f89be64e 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index 82617b0e13..d7a01438ab 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index ca70223a2c..37da456194 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index eaeb093642..25ef07d002 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-health) +## [Release information](/windows/release-information) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index e2971f2d84..a28aaa3b77 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-health/release-information + topicHref: /windows/release-information/index - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index bac6a47a7b..75355791f6 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-health/release-information + url: https://docs.microsoft.com/windows/release-information/ # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index d56e4a120b..4a620da214 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index e3c03a1566..8108d9e245 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 47f377115a..d98440f9bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 6898a5ff90..a49d62bf03 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 8f9fe0c132..6b6dd2a9cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 1833f80a00..4d58af47fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index dca6e54231..da69f9acd3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 89b398d5a5..559ab66233 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 61f137f85b..09f32c39f4 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. From 1490d9ba4e735783ebc225a74a9fcc2f98a5762b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Thomas=20Sj=C3=B6gren?= Date: Fri, 5 Feb 2021 20:23:14 +0000 Subject: [PATCH 314/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/linux-install-with-puppet.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md index 292caa4194..260bdb6f66 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md @@ -248,7 +248,7 @@ Run a detection test to verify that the device is properly onboarded and reporti mdatp threat list ``` -If the the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). +If the test file isn't detected and quarantined, it might be labeled as an allowed threat. See the [allowedThreats](linux-preferences.md#allowed-threats) option and the structure of the configuration profile at [Set preferences for Microsoft Defender for Endpoint for Linux](linux-preferences.md). ## Log installation issues From e835446541674c5d0adf2143c5fa2bd2d41b92d6 Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Fri, 5 Feb 2021 17:07:37 -0500 Subject: [PATCH 315/732] GCC / GCC High note Add note on availability of Subscription Activation to GCC / GCC High tenants please verify with PMs this is still accurate and then review for edits/approval --- windows/deployment/windows-10-subscription-activation.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 84fa27310d..eaa65c54aa 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -83,6 +83,9 @@ The following figure illustrates how deploying Windows 10 has evolved with each > [!NOTE] > The following requirements do not apply to general Windows 10 activation on Azure. Azure activation requires a connection to Azure KMS only, and supports workgroup, Hybrid, and Azure AD-joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure Virtual Machines](https://docs.microsoft.com/azure/virtual-machines/troubleshooting/troubleshoot-activation-problems#understanding-azure-kms-endpoints-for-windows-product-activation-of-azure-virtual-machines). +> [!NOTE] +> Currently Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. + For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), you must have the following: - Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded. From 6232fb645ef526b3720034a35f4fce921c6b7de7 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 5 Feb 2021 17:06:56 -0600 Subject: [PATCH 316/732] Update use-windows-event-forwarding-to-assist-in-intrusion-detection.md Updated the "What are the WEC server's limitations section per Gianni Bragante's recommendation. --- ...windows-event-forwarding-to-assist-in-intrusion-detection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index db7887046c..5c4f3b4849 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -147,7 +147,7 @@ Yes. If you desire a High-Availability environment, simply configure multiple WE ### What are the WEC server’s limitations? -There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is “10k x 10k” – meaning, no more than 10,000 concurrently active WEF Clients per WEC server and no more than 10,000 events/second average event volume. +There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3000 events per second for all configured subscriptions on average - **Disk I/O**. The WEC server does not process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive. - **Network Connections**. While a WEF source does not maintain a permanent, persistent connection to the WEC server, it does not immediately disconnect after sending its events. This means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server. From 86fd3aded2ac1c60de2b2276e6af73e0be46f138 Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 29 Jan 2021 18:26:51 -0800 Subject: [PATCH 317/732] Need to update Windows 10 Release Information Page Url in all the docs pages wherever used from "windows/release-information" to "windows/release-health/release-information" as we are changing base url for that repo. --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 8698b88092..1a7026a930 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4333,7 +4333,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 9469d47cb7..2b515fbbd0 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 2ddf505e62..52147e7fab 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 0b5adb4096..72389ab819 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index a7b29f46e8..5a410e9d8c 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 01f89be64e..e7abdaa3eb 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index d7a01438ab..82617b0e13 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 37da456194..ca70223a2c 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index 25ef07d002..eaeb093642 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-information) +## [Release information](/windows/release-health) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index a28aaa3b77..e2971f2d84 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-information/index + topicHref: /windows/release-health/release-information - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 75355791f6..bac6a47a7b 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/windows/release-health/release-information # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 4a620da214..d56e4a120b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 8108d9e245..e3c03a1566 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index d98440f9bd..47f377115a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index a49d62bf03..6898a5ff90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 6b6dd2a9cd..8f9fe0c132 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 4d58af47fd..1833f80a00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index da69f9acd3..dca6e54231 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 559ab66233..89b398d5a5 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 09f32c39f4..61f137f85b 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. From 0f51402b056238b229da6ef832cb4c51147309a1 Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 5 Feb 2021 16:15:37 -0800 Subject: [PATCH 318/732] More places where the old url existed so changed there as well. --- .openpublishing.redirection.json | 6 +++--- ...t-changes-to-security-settings-with-tamper-protection.md | 6 +++--- .../microsoft-defender-atp/automated-investigations.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 6 +++--- .../mcafee-to-microsoft-defender-setup.md | 4 ++-- .../switch-to-microsoft-defender-prepare.md | 6 +++--- .../switch-to-microsoft-defender-setup.md | 4 ++-- .../symantec-to-microsoft-defender-atp-prepare.md | 6 +++--- .../symantec-to-microsoft-defender-atp-setup.md | 4 ++-- windows/whats-new/index.md | 2 +- 10 files changed, 23 insertions(+), 23 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 2085738ae8..f072b252df 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -15587,7 +15587,7 @@ }, { "source_path": "windows/hub/release-information.md", - "redirect_url": "https://docs.microsoft.com/windows/release-information", + "redirect_url": "https://docs.microsoft.com/windows/release-health/release-information", "redirect_document_id": true }, { @@ -15797,12 +15797,12 @@ }, { "source_path": "windows/release-information/status-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": true }, { "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": false }, { diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index d56e4a120b..a4354b5403 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) @@ -122,7 +122,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- ### Are you using Windows OS 1709, 1803, or 1809? -If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), or [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019), you won't see **Tamper Protection** in the Windows Security app. In this case, you can use PowerShell to determine whether tamper protection is enabled. +If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), or [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019), you won't see **Tamper Protection** in the Windows Security app. In this case, you can use PowerShell to determine whether tamper protection is enabled. #### Use PowerShell to determine whether tamper protection is turned on @@ -186,7 +186,7 @@ To learn more about Threat & Vulnerability Management, see [Threat & Vulnerabili ### To which Windows OS versions is configuring tamper protection is applicable? -Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019), or later together with [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). +Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019), or later together with [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). If you are using Configuration Manager, version 2006, with tenant attach, tamper protection can be extended to Windows Server 2019. See [Tenant attach: Create and deploy endpoint security Antivirus policy from the admin center (preview)](https://docs.microsoft.com/mem/configmgr/tenant-attach/deploy-antivirus-policy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..9acc28863e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -50,7 +50,7 @@ When an alert is triggered, a security playbook goes into effect. Depending on t >- Windows Server 2019 >- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later >- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later ->- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later +>- Windows 10, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later ## Details of an automated investigation diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index e3c03a1566..0965e2f8ef 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 47f377115a..a35f4d1943 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,8 +168,8 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 6898a5ff90..ab451608fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 8f9fe0c132..dfe5a93228 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,8 +164,8 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 1833f80a00..c94db15f09 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index dca6e54231..c934d60427 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,8 +138,8 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 89b398d5a5..16ca10937b 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -29,7 +29,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more - [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) -- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) +- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-health/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) - [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features) From deec393d77ea8696fe861b2313117f313499a1c5 Mon Sep 17 00:00:00 2001 From: Inanimis <32716793+Quod-Heros-Tempus@users.noreply.github.com> Date: Sat, 6 Feb 2021 01:35:10 -0600 Subject: [PATCH 319/732] Fixed typo come > some Fixed a typo on line 56, changing come > some. --- .../prepare-for-windows-deployment-with-mdt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index c4445493e4..09afd0edb5 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -53,7 +53,7 @@ Several client computers are referenced in this guide with hostnames of PC0001 t ### Storage requirements -MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:) you will need to adjust come procedures in this guide to specify the C: drive instead of the D: drive. +MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:) you will need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. ### Hyper-V requirements @@ -259,4 +259,4 @@ When you have completed all the steps in this section to prepare for deployment, The following sample files are also available to help automate some MDT deployment tasks. This guide does not use these files, but they are made available here so that you can see how some tasks can be automated with Windows PowerShell. - [Gather.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619361). This sample Windows PowerShell script performs the MDT Gather process in a simulated MDT environment. This allows you to test the MDT gather process and check to see if it is working correctly without performing a full Windows deployment. - [Set-OUPermissions.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619362). This sample Windows PowerShell script creates a domain account and then configures OU permissions to allow the account to join machines to the domain in the specified OU. -- [MDTSample.zip](https://go.microsoft.com/fwlink/p/?LinkId=619363). This sample web service shows you how to configure a computer name dynamically using MDT. \ No newline at end of file +- [MDTSample.zip](https://go.microsoft.com/fwlink/p/?LinkId=619363). This sample web service shows you how to configure a computer name dynamically using MDT. From 3819801080ab2e423b838af2ec627ef14c144844 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sat, 6 Feb 2021 13:15:18 +0100 Subject: [PATCH 320/732] Link update & minor codestyle improvements From issue ticket #9081 (**"throttling is enhanced" link is dead**): > The link in the Delivery Optimization section to information about enterprise throttling (docs.microsoft.com/en-us/windows-insider/at-work-pro/wip-4-biz-whats-new#new-download-throttling-options-for-delivery-optimization-build-18917) goes to a 404 not found page. Changes proposed: - Update link to the archived content "New download throttling options for Delivery Optimization (Build 18917)" Codestyle & whitespace: - Remove redundant end-of-line blanks (17 occurrences) - Normalize spacing after the dash in bullet point lists, from 3 spaces to 1 (1 occurrence) - Add missing colon in "Applies to:" Closes #9081 --- windows/deployment/deploy-whats-new.md | 36 +++++++++++++------------- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index ebdcfa1363..e4e05ad18e 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -18,8 +18,8 @@ ms.custom: seo-marvel-apr2020 # What's new in Windows 10 deployment -**Applies to** -- Windows 10 +**Applies to:** +- Windows 10 ## In this topic @@ -43,10 +43,10 @@ The [Modern Desktop Deployment Center](https://docs.microsoft.com/microsoft-365/ ## Microsoft 365 -Microsoft 365 is a new offering from Microsoft that combines +Microsoft 365 is a new offering from Microsoft that combines - Windows 10 - Office 365 -- Enterprise Mobility and Security (EMS). +- Enterprise Mobility and Security (EMS). See [Deploy Windows 10 with Microsoft 365](deploy-m365.md) for an overview, which now includes a link to download a nifty [M365 Enterprise poster](deploy-m365.md#m365-enterprise-poster). @@ -61,16 +61,16 @@ Windows PowerShell cmdlets for Delivery Optimization have been improved: - **Enable-DeliveryOptimizationVerboseLogs** is a new cmdlet that enables a greater level of logging detail to assist in troubleshooting. Additional improvements in [Delivery Optimization](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization) include: -- Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. +- Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/archive/new-for-business#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. - Automatic cloud-based congestion detection is available for PCs with cloud service support. -- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! +- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! The following Delivery Optimization policies are removed in the Windows 10, version 2004 release: - Percentage of Maximum Download Bandwidth (DOPercentageMaxDownloadBandwidth) - Reason: Replaced with separate policies for foreground and background - Max Upload Bandwidth (DOMaxUploadBandwidth) - - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. + - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. - Absolute max throttle (DOMaxDownloadBandwidth) - Reason: separated to foreground and background @@ -80,10 +80,10 @@ The following Delivery Optimization policies are removed in the Windows 10, vers - Intune console updates: target version is now available allowing you to specify which version of Windows 10 you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy. - Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds. -- [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. -- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. +- [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. +- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. - **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally. -- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again. +- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again. - **Improved update notifications**: When there's an update requiring you to restart your device, you'll see a colored dot on the Power button in the Start menu and on the Windows icon in your taskbar. - **Intelligent active hours**: To further enhance active hours, users will now have the option to let Windows Update intelligently adjust active hours based on their device-specific usage patterns. You must enable the intelligent active hours feature for the system to predict device-specific usage patterns. - **Improved update orchestration to improve system responsiveness**: This feature will improve system performance by intelligently coordinating Windows updates and Microsoft Store updates, so they occur when users are away from their devices to minimize disruptions. @@ -104,7 +104,7 @@ For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterpris ### Windows Autopilot -[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. With the release of Windows 10, version 2004 you can configure [Windows Autopilot user-driven](https://docs.microsoft.com/windows/deployment/windows-autopilot/user-driven) Hybrid Azure Active Directory join with VPN support. This support is also backported to Windows 10, version 1909 and 1903. @@ -116,7 +116,7 @@ The following Windows Autopilot features are available in Windows 10, version 19 - The Intune [enrollment status page](https://docs.microsoft.com/intune/windows-enrollment-status) (ESP) now tracks Intune Management Extensions​. - [Cortana voiceover](https://docs.microsoft.com/windows-hardware/customize/desktop/cortana-voice-support) and speech recognition during OOBE is disabled by default for all Windows 10 Pro Education, and Enterprise SKUs. - Windows Autopilot is self-updating during OOBE. Starting with the Windows 10, version 1903 Autopilot functional and critical updates will begin downloading automatically during OOBE. -- Windows Autopilot will set the [diagnostics data](https://docs.microsoft.com/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. +- Windows Autopilot will set the [diagnostics data](https://docs.microsoft.com/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. ### Microsoft Endpoint Configuration Manager @@ -138,11 +138,11 @@ During the upgrade process, Windows Setup will extract all its sources files to ### Upgrade Readiness -The Upgrade Readiness tool moved from public preview to general availability on March 2, 2017. +The Upgrade Readiness tool moved from public preview to general availability on March 2, 2017. -Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. +Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. -The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. +The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. For more information about Upgrade Readiness, see the following topics: @@ -164,7 +164,7 @@ Device Health is the newest Windows Analytics solution that complements the exis ### MBR2GPT -MBR2GPT.EXE converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. Previously, it was necessary to image, then wipe and reload a disk to change from MBR format to GPT. +MBR2GPT.EXE converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. Previously, it was necessary to image, then wipe and reload a disk to change from MBR format to GPT. There are many benefits to converting the partition style of a disk to GPT, including the use of larger disk partitions, added data reliability, and faster boot and shutdown speeds. The GPT format also enables you to use the Unified Extensible Firmware Interface (UEFI) which replaces the Basic Input/Output System (BIOS) firmware interface. Security features of Windows 10 that require UEFI mode include: Secure Boot, Early Launch Anti-malware (ELAM) driver, Windows Trusted Boot, Measured Boot, Device Guard, Credential Guard, and BitLocker Network Unlock. @@ -183,14 +183,14 @@ The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can Download the Windows ADK and Windows PE add-on for Windows 10, version 2004 [here](https://docs.microsoft.com/windows-hardware/get-started/adk-install). For information about what's new in the ADK, see [What's new in the Windows ADK for Windows 10, version 2004](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-kits-and-tools#whats-new-in-the-windows-adk-for-windows-10-version-2004). - + Also see [Windows ADK for Windows 10 scenarios for IT Pros](windows-adk-scenarios-for-it-pros.md). ## Testing and validation guidance ### Windows 10 deployment proof of concept (PoC) -The Windows 10 PoC guide enables you to test Windows 10 deployment in a virtual environment and become familiar with deployment tools such as MDT and Configuration Manager. The PoC guide provides step-by-step instructions for installing and using Hyper-V to create a virtual lab environment. The guide makes extensive use of Windows PowerShell to streamline each phase of the installation and setup. +The Windows 10 PoC guide enables you to test Windows 10 deployment in a virtual environment and become familiar with deployment tools such as MDT and Configuration Manager. The PoC guide provides step-by-step instructions for installing and using Hyper-V to create a virtual lab environment. The guide makes extensive use of Windows PowerShell to streamline each phase of the installation and setup. For more information, see the following guides: From 81619affa8b7e27e1a640213e0f0a78b4959f3c6 Mon Sep 17 00:00:00 2001 From: DanPandre <54847950+DanPandre@users.noreply.github.com> Date: Sat, 6 Feb 2021 11:59:54 -0500 Subject: [PATCH 321/732] Update windows/client-management/mdm/surfacehub-csp.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/client-management/mdm/surfacehub-csp.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index d1ba529220..c868d82637 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -144,7 +144,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is string. Supported operation is Get and Replace. - **DeviceAccount/ExchangeModernAuthEnabled** +**DeviceAccount/ExchangeModernAuthEnabled**

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True.

The data type is boolean. Supported operation is Get and Replace. @@ -538,4 +538,3 @@ The following diagram shows the SurfaceHub CSP management objects in tree format - From ff59e8594d342cb919547a8654f9737569321f56 Mon Sep 17 00:00:00 2001 From: Pierre Audonnet Date: Sat, 6 Feb 2021 14:22:59 -0500 Subject: [PATCH 322/732] Update windows/security/identity-protection/remote-credential-guard.md Improve readability. Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/security/identity-protection/remote-credential-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md index aadf69b704..d3fb9810b8 100644 --- a/windows/security/identity-protection/remote-credential-guard.md +++ b/windows/security/identity-protection/remote-credential-guard.md @@ -181,7 +181,7 @@ mstsc.exe /remoteGuard ``` > [!NOTE] -> The user must be authorized to connect to the remote server using Remote Desktop Protocol. For example, by being a member of the Remote Desktop Users local group on the remote computer. +> The user must be authorized to connect to the remote server using Remote Desktop Protocol, for example by being a member of the Remote Desktop Users local group on the remote computer. ## Considerations when using Windows Defender Remote Credential Guard From 680a16497c9842e768f25a22a673b571cb72b88b Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 00:38:49 +0100 Subject: [PATCH 323/732] Redundant whitespace clean-up Changes proposed: - remove redundant blank lines at end-of-file (EOF) - remove redundant end-of-line (EOL) blanks - normalize whitespace in bullet point lists, 1 space between dash and text - normalize whitespace in numbered lists, 1 space between ordinal and text Ref. #9082 (Update surfacehub-csp.md) --- .../client-management/mdm/surfacehub-csp.md | 138 +++++++++--------- 1 file changed, 65 insertions(+), 73 deletions(-) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index c868d82637..c03b4d3430 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -20,23 +20,23 @@ The following diagram shows the SurfaceHub CSP management objects in tree format ![surface hub diagram](images/provisioning-csp-surfacehub.png) -**./Vendor/MSFT/SurfaceHub** +**./Vendor/MSFT/SurfaceHub**

The root node for the Surface Hub configuration service provider. -**DeviceAccount** +**DeviceAccount**

Node for setting device account information. A device account is a Microsoft Exchange account that is connected with Skype for Business, which allows people to join scheduled meetings, make Skype for Business calls, and share content from the device. See the Surface Hub administrator guide for more information about setting up a device account.

To use a device account from Azure Active Directory -1. Set the UserPrincipalName (for Azure AD). -2. Set a valid Password. -3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. -4. Get the ErrorContext in case something goes wrong during validation. +1. Set the UserPrincipalName (for Azure AD). +2. Set a valid Password. +3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. +4. Get the ErrorContext in case something goes wrong during validation. > [!NOTE] > If the device cannot auto-discover the Exchange server and Session Initiation Protocol (SIP) address from this information, you should specify the ExchangeServer and SipAddress. - +

Here's a SyncML example. ```xml @@ -89,72 +89,72 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

To use a device account from Active Directory -1. Set the DomainName. -2. Set the UserName. -3. Set a valid Password. -4. Execute the ValidateAndCommit node. +1. Set the DomainName. +2. Set the UserName. +3. Set a valid Password. +4. Execute the ValidateAndCommit node. -**DeviceAccount/DomainName** +**DeviceAccount/DomainName**

Domain of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserName** +**DeviceAccount/UserName**

Username of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserPrincipalName** +**DeviceAccount/UserPrincipalName**

User principal name (UPN) of the device account. To use a device account from Azure Active Directory or a hybrid deployment, you should specify the UPN of the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/SipAddress** +**DeviceAccount/SipAddress**

Session Initiation Protocol (SIP) address of the device account. Normally, the device will try to auto-discover the SIP. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/Password** +**DeviceAccount/Password**

Password for the device account.

The data type is string. Supported operation is Get and Replace. The operation Get is allowed, but it will always return a blank. -**DeviceAccount/ValidateAndCommit** +**DeviceAccount/ValidateAndCommit**

This method validates the data provided and then commits the changes.

The data type is string. Supported operation is Execute. -**DeviceAccount/Email** +**DeviceAccount/Email**

Email address of the device account.

The data type is string. -**DeviceAccount/PasswordRotationEnabled** +**DeviceAccount/PasswordRotationEnabled**

Specifies whether automatic password rotation is enabled. If you enforce a password expiration policy on the device account, use this setting to allow the device to manage its own password by changing it frequently, without requiring you to manually update the account information when the password expires. You can reset the password at any time using Active Directory (or Azure AD).

Valid values: -- 0 - password rotation enabled -- 1 - disabled +- 0 - password rotation enabled +- 1 - disabled

The data type is integer. Supported operation is Get and Replace. -**DeviceAccount/ExchangeServer** +**DeviceAccount/ExchangeServer**

Exchange server of the device account. Normally, the device will try to auto-discover the Exchange server. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. - + **DeviceAccount/ExchangeModernAuthEnabled**

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True.

The data type is boolean. Supported operation is Get and Replace. -**DeviceAccount/CalendarSyncEnabled** +**DeviceAccount/CalendarSyncEnabled**

Specifies whether calendar sync and other Exchange server services is enabled.

The data type is boolean. Supported operation is Get and Replace. -**DeviceAccount/ErrorContext** +**DeviceAccount/ErrorContext**

If there is an error calling ValidateAndCommit, there is additional context for that error in this node. Here are the possible error values:

@@ -211,67 +211,67 @@ The following diagram shows the SurfaceHub CSP management objects in tree format  

The data type is integer. Supported operation is Get. -**MaintenanceHoursSimple/Hours** +**MaintenanceHoursSimple/Hours**

Node for maintenance schedule. -**MaintenanceHoursSimple/Hours/StartTime** +**MaintenanceHoursSimple/Hours/StartTime**

Specifies the start time for maintenance hours in minutes from midnight. For example, to set a 2:00 am start time, set this value to 120.

The data type is integer. Supported operation is Get and Replace. -**MaintenanceHoursSimple/Hours/Duration** +**MaintenanceHoursSimple/Hours/Duration**

Specifies the duration of maintenance window in minutes. For example, to set a 3-hour duration, set this value to 180.

The data type is integer. Supported operation is Get and Replace. -**InBoxApps** +**InBoxApps**

Node for the in-box app settings. -**InBoxApps/SkypeForBusiness** +**InBoxApps/SkypeForBusiness**

Added in Windows 10, version 1703. Node for the Skype for Business settings. -**InBoxApps/SkypeForBusiness/DomainName** +**InBoxApps/SkypeForBusiness/DomainName**

Added in Windows 10, version 1703. Specifies the domain of the Skype for Business account when you are using Active Directory. For more information, see Set up Skype for Business Online.

The data type is string. Supported operation is Get and Replace. -**InBoxApps/Welcome** +**InBoxApps/Welcome**

Node for the welcome screen. -**InBoxApps/Welcome/AutoWakeScreen** +**InBoxApps/Welcome/AutoWakeScreen**

Automatically turn on the screen using motion sensors.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/Welcome/CurrentBackgroundPath** +**InBoxApps/Welcome/CurrentBackgroundPath**

Background image for the welcome screen. To set this, specify an https URL to a PNG file (only PNGs are supported for security reasons). If any certificate authorities need to be trusted in order to access the URL, please ensure they are valid and installed on the Hub, otherwise it may not be able to load the image.

The data type is string. Supported operation is Get and Replace. -**InBoxApps/Welcome/MeetingInfoOption** +**InBoxApps/Welcome/MeetingInfoOption**

Meeting information displayed on the welcome screen.

Valid values: -- 0 - Organizer and time only -- 1 - Organizer, time, and subject. Subject is hidden in private meetings. +- 0 - Organizer and time only +- 1 - Organizer, time, and subject. Subject is hidden in private meetings.

The data type is integer. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection** +**InBoxApps/WirelessProjection**

Node for the wireless projector app settings. -**InBoxApps/WirelessProjection/PINRequired** +**InBoxApps/WirelessProjection/PINRequired**

Users must enter a PIN to wirelessly project to the device.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection/Enabled** +**InBoxApps/WirelessProjection/Enabled**

Enables wireless projection to the device.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection/Channel** +**InBoxApps/WirelessProjection/Channel**

Wireless channel to use for Miracast operation. The supported channels are defined by the Wi-Fi Alliance Wi-Fi Direct specification.

@@ -295,36 +295,36 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
- +

The default value is 255. Outside of regulatory concerns, if the channel is configured incorrectly the driver will either not boot, or will broadcast on the wrong channel (which senders won't be looking for).

The data type is integer. Supported operation is Get and Replace. -**InBoxApps/Connect** +**InBoxApps/Connect**

Added in Windows 10, version 1703. Node for the Connect app. -**InBoxApps/Connect/AutoLaunch** +**InBoxApps/Connect/AutoLaunch**

Added in Windows 10, version 1703. Specifies whether to automatically launch the Connect app whenever a projection is initiated.

If this setting is true, the Connect app will be automatically launched. If false, the user will need to launch the Connect app manually from the Hub’s settings.

The data type is boolean. Supported operation is Get and Replace. -**Properties** +**Properties**

Node for the device properties. -**Properties/FriendlyName** +**Properties/FriendlyName**

Friendly name of the device. Specifies the name that users see when they want to wirelessly project to the device.

The data type is string. Supported operation is Get and Replace. -**Properties/DefaultVolume** +**Properties/DefaultVolume**

Added in Windows 10, version 1703. Specifies the default volume value for a new session. Permitted values are 0-100. The default is 45.

The data type is integer. Supported operation is Get and Replace. -**Properties/ScreenTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off. +**Properties/ScreenTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off.

The following table shows the permitted values. @@ -375,8 +375,8 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is integer. Supported operation is Get and Replace. -**Properties/SessionTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the session times out. +**Properties/SessionTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the session times out.

The following table shows the permitted values. @@ -427,8 +427,8 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is integer. Supported operation is Get and Replace. -**Properties/SleepTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode. +**Properties/SleepTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode.

The following table shows the permitted values. @@ -484,57 +484,49 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

Valid values: -- 0 - Connected Standby (default) -- 1 - Hibernate +- 0 - Connected Standby (default) +- 1 - Hibernate

The data type is integer. Supported operation is Get and Replace. -**Properties/AllowSessionResume** -

Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. +**Properties/AllowSessionResume** +

Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. -

If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated. +

If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated.

The data type is boolean. Supported operation is Get and Replace. -**Properties/AllowAutoProxyAuth** +**Properties/AllowAutoProxyAuth**

Added in Windows 10, version 1703. Specifies whether to use the device account for proxy authentication.

If this setting is true, the device account will be used for proxy authentication. If false, a separate account will be used.

The data type is boolean. Supported operation is Get and Replace. -**Properties/DisableSigninSuggestions** -

Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings. +**Properties/DisableSigninSuggestions** +

Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.

If this setting is true, the sign-in dialog will not be populated. If false, the dialog will auto-populate.

The data type is boolean. Supported operation is Get and Replace. -**Properties/DoNotShowMyMeetingsAndFiles** +**Properties/DoNotShowMyMeetingsAndFiles**

Added in Windows 10, version 1703. Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.

If this setting is true, the “My meetings and files” feature will not be shown. When false, the “My meetings and files” feature will be shown.

The data type is boolean. Supported operation is Get and Replace. -**MOMAgent** +**MOMAgent**

Node for the Microsoft Operations Management Suite. -**MOMAgent/WorkspaceID** +**MOMAgent/WorkspaceID**

GUID identifying the Microsoft Operations Management Suite workspace ID to collect the data. Set this to an empty string to disable the MOM agent.

The data type is string. Supported operation is Get and Replace. -**MOMAgent/WorkspaceKey** +**MOMAgent/WorkspaceKey**

Primary key for authenticating with the workspace.

The data type is string. Supported operation is Get and Replace. The Get operation is allowed, but it will always return an empty string. - - - - - - - - From d70609adfaa24d0bcea63bc9b729457e911522b8 Mon Sep 17 00:00:00 2001 From: Inanimis <32716793+Quod-Heros-Tempus@users.noreply.github.com> Date: Sun, 7 Feb 2021 00:48:44 -0600 Subject: [PATCH 324/732] Update windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../prepare-for-windows-deployment-with-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index 09afd0edb5..82f909de0b 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -53,7 +53,7 @@ Several client computers are referenced in this guide with hostnames of PC0001 t ### Storage requirements -MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:) you will need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. +MDT01 and HV01 should have the ability to store up to 200 GB of files on a data drive (D:). If you use a computer with a single system partition (C:), you will need to adjust some procedures in this guide to specify the C: drive instead of the D: drive. ### Hyper-V requirements From 61af14350a234fa0639ab2cbe0cdee48be60a71d Mon Sep 17 00:00:00 2001 From: Inanimis <32716793+Quod-Heros-Tempus@users.noreply.github.com> Date: Sun, 7 Feb 2021 00:48:51 -0600 Subject: [PATCH 325/732] Update windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../prepare-for-windows-deployment-with-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md index 82f909de0b..e2da8e687d 100644 --- a/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md +++ b/windows/deployment/deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md @@ -256,7 +256,7 @@ When you have completed all the steps in this section to prepare for deployment, **Sample files** -The following sample files are also available to help automate some MDT deployment tasks. This guide does not use these files, but they are made available here so that you can see how some tasks can be automated with Windows PowerShell. +The following sample files are also available to help automate some MDT deployment tasks. This guide does not use these files, but they are made available here so you can see how some tasks can be automated with Windows PowerShell. - [Gather.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619361). This sample Windows PowerShell script performs the MDT Gather process in a simulated MDT environment. This allows you to test the MDT gather process and check to see if it is working correctly without performing a full Windows deployment. - [Set-OUPermissions.ps1](https://go.microsoft.com/fwlink/p/?LinkId=619362). This sample Windows PowerShell script creates a domain account and then configures OU permissions to allow the account to join machines to the domain in the specified OU. - [MDTSample.zip](https://go.microsoft.com/fwlink/p/?LinkId=619363). This sample web service shows you how to configure a computer name dynamically using MDT. From a7e4d2db136328a1973ce576c2ff7e2b881c30d5 Mon Sep 17 00:00:00 2001 From: MatiG Date: Sun, 7 Feb 2021 17:43:27 +0200 Subject: [PATCH 326/732] remove mac preview --- .../threat-protection/microsoft-defender-atp/mac-resources.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index 227df25707..c66fe54bf7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -111,7 +111,6 @@ Important tasks, such as controlling product settings and triggering on-demand s |Protection |Do a full scan |`mdatp scan full` | |Protection |Cancel an ongoing on-demand scan |`mdatp scan cancel` | |Protection |Request a security intelligence update |`mdatp definitions update` | -|EDR |Turn on/off EDR preview for Mac |`mdatp edr early-preview [enabled/disabled]` | |EDR |Add group tag to device. EDR tags are used for managing device groups. For more information, please visit https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups |`mdatp edr tag set --name GROUP --value [name]` | |EDR |Remove group tag from device |`mdatp edr tag remove --tag-name [name]` | |EDR |Add Group ID |`mdatp edr group-ids --group-id [group]` | From 37b9002bcfd1615d7bdd74ba8921d16bdf39ae47 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:29:44 +0100 Subject: [PATCH 327/732] Lowercase "peer efficiency", remove comma & redundant "of" Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index e4e05ad18e..a99381163d 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -63,7 +63,7 @@ Windows PowerShell cmdlets for Delivery Optimization have been improved: Additional improvements in [Delivery Optimization](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization) include: - Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/archive/new-for-business#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. - Automatic cloud-based congestion detection is available for PCs with cloud service support. -- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! +- Improved peer efficiency for enterprises and educational institutions with complex networks is enabled with [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates and Intune content, with Microsoft Endpoint Manager content coming soon! The following Delivery Optimization policies are removed in the Windows 10, version 2004 release: From cd38e99b9cad7f700dc94df80053575f3777c6c4 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:35:21 +0100 Subject: [PATCH 328/732] Add missing Oxford comma Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index a99381163d..3c58742ba5 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -104,7 +104,7 @@ For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterpris ### Windows Autopilot -[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose, and recover devices. With the release of Windows 10, version 2004 you can configure [Windows Autopilot user-driven](https://docs.microsoft.com/windows/deployment/windows-autopilot/user-driven) Hybrid Azure Active Directory join with VPN support. This support is also backported to Windows 10, version 1909 and 1903. From 0187b8076ad06ee41851443175b74b281cf7512d Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:38:01 +0100 Subject: [PATCH 329/732] Add one semicolon for better readability Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 3c58742ba5..3d4db10a53 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -142,7 +142,7 @@ The Upgrade Readiness tool moved from public preview to general availability on Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. -The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. +The development of Upgrade Readiness has been heavily influenced by input from the community; the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. For more information about Upgrade Readiness, see the following topics: From 71cd9e96a5a7cdd647c015f64f939ffd51bdfbd9 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:42:40 +0100 Subject: [PATCH 330/732] Sentence casing: "Enterprises" to 'enterprises' Reason: impacts uploads to internet peers only, which isn't used in enterprises. --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 3d4db10a53..0cea204292 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -70,7 +70,7 @@ The following Delivery Optimization policies are removed in the Windows 10, vers - Percentage of Maximum Download Bandwidth (DOPercentageMaxDownloadBandwidth) - Reason: Replaced with separate policies for foreground and background - Max Upload Bandwidth (DOMaxUploadBandwidth) - - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. + - Reason: impacts uploads to internet peers only, which isn't used in enterprises. - Absolute max throttle (DOMaxDownloadBandwidth) - Reason: separated to foreground and background From a078f6b76d7c15aa464f2ee0d00beaead8207c60 Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 7 Feb 2021 18:58:06 -0800 Subject: [PATCH 331/732] Updated docfx.json to specify search scope "Windows 10" Updated docfx.json in 7 doc sets in windows-docs-pr to specify "Windows 10" as the search scope. --- windows/application-management/docfx.json | 3 ++- windows/client-management/docfx.json | 3 ++- windows/configuration/docfx.json | 3 ++- windows/deployment/docfx.json | 3 ++- windows/privacy/docfx.json | 5 +++-- windows/security/docfx.json | 1 + windows/whats-new/docfx.json | 3 ++- 7 files changed, 14 insertions(+), 7 deletions(-) diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index abbb5fac56..d58dfedcf9 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -44,7 +44,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Application Management" + "titleSuffix": "Windows Application Management", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index c81879ba3f..adddf71095 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -46,7 +46,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Client Management" + "titleSuffix": "Windows Client Management", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 662747f3a4..b4324b1297 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -44,7 +44,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Configure Windows" + "titleSuffix": "Configure Windows", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index bc71e70299..29b66589b6 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -49,7 +49,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Deployment" + "titleSuffix": "Windows Deployment", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 0f24cde486..528a16c8b0 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -46,8 +46,9 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Privacy" - }, + "titleSuffix": "Windows Privacy", + "searchScope": ["Windows 10"] + }, "fileMetadata": {}, "template": [], "dest": "privacy", diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a27324310a..cf34801959 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -48,6 +48,7 @@ } }, "titleSuffix": "Microsoft 365 Security" + "searchScope": ["Windows 10"] }, "fileMetadata": { "titleSuffix":{ diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index c04bfa1498..880041f98f 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -45,7 +45,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "What's new in Windows" + "titleSuffix": "What's new in Windows", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], From 3aa46b264eb91610f7df07acf02d950bc23c868c Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 7 Feb 2021 19:07:06 -0800 Subject: [PATCH 332/732] Added missing comma to /security/docfx.json --- windows/security/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index cf34801959..4c91b031d5 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -47,7 +47,7 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Microsoft 365 Security" + "titleSuffix": "Microsoft 365 Security", "searchScope": ["Windows 10"] }, "fileMetadata": { From 2c4a22b3f20d1428b0711ddf7bda3c98b7e6510d Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 8 Feb 2021 16:24:12 +0800 Subject: [PATCH 333/732] Update images --- .../images/device-timeline-filters.png | Bin 11390 -> 6533 bytes .../device-timeline-with-techniques.png | Bin 83856 -> 138179 bytes .../images/filter-customize-columns.png | Bin 73226 -> 109321 bytes .../techniques-hunt-for-related-events.png | Bin 43556 -> 38759 bytes .../images/techniques-side-pane-clickable.png | Bin 65674 -> 76190 bytes .../images/techniques-side-pane-command.png | Bin 72306 -> 77384 bytes 6 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-filters.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-filters.png index 537e1b633345a334df3d6856819a85d4ba480aaf..7bfc67772e7e94af75347f2e2f5e2e63f3b9b521 100644 GIT binary patch literal 6533 zcmb_hcQl+|w2=p#fIWt2oWO7!S; z1esurZiYm=e&2V$`^R1DuKT;+x_`XyyU$+l+2=WD?e*;QoD=iJP=|(+jgo|fghuxf z;3)|Ssnn%?c%A(6eIQRifB7Nxda9#AQaQ}AaoM=)pl+Z}LQOeo6t;L(KQ?S_-yO8qmDG?dJx@mOhq$yO?YgF*@fHvOx z_8#Sef1}fr`>1$w6}?jv9%%Rtx~`ra*x}uX`jnJvj6~|2+lX6-Kh3MOYBQcPQn-`s zAoXs#uG}yvdc!1x!yE)GIruIu+G{fSXy)vmDOCAi>?9B3)7FlfceX9*KzWmslN*Y> zyfTM3q{vz6Gc@*byedWjd;TaEdR91(HbC1BMxXed1q`s4{a;+h?m^`tv^`IVLt&Tw znhsu2bQ-CKtMp=~#cED=k1h~!qjL^Oa50FQQ8OOqxwazG=)H&Xa~b$W8m@l@ADxL< z`Or=En$Qi!-jhPZgg;5Nu0TAN#_;OzsXrH*rh9cO3Z{3`@gcJYZrL}{-s`wDoBOD1 zWO{=$4oDcOrFi=@f$u6h7%eeqQ@!mWr_dY!LhPT+Mpo8aN=kk*a_w^LeO@oR3s;bM zblfFS#k4I^d)2V`zfAA?d0|gZ`@ceEV`%YEBEG?xKiqZRy?M3_MEeie4hu|vAZ6L& zd13y(ZQDH>D;2{k7QufF^!Hcm@2%;-_ZK@e50SXt`+A@pY_($%FLcyeF)g}-M~4eI z2Z5o#@-Pnp_5+$QPV`Y$N3z@Ft798MGj;pdvYz=O|$$wRHJEXw2SH+i}%m0-S z?WuVjND+UiFF(8*{MWPeURaN+-z&GeIak-joDF62v>n}^Y)ijFEIv4Mr|c5 z##^RU_Qq96Wlfa@EGfqJ)h4V~hM30}b+tg<)G+f221loS_s{+?Wd#sgTe+6fzp}XG zEJn*C1coWIREvh^Pe*2a^{eh6oBKmxEq@f;bq}4B#>r+Bc|ik9(E~If%N+t2;q&=-@|c(djn)$b;U#oEfyGy!mYko6^j}X_$ri@328UgbjUHY?~aiMEv&e_O@{CY z9-*AZ)1tSgO-&9#ZRjaxs@)8ubvPgeWcMX2u)td=>FC1NN9lY+sdl%?gSc{BLiPE_ zCb1dz#(o22P@xh2z#U0jxW_ngLxMeFkBG$n7?1PFjj!U|>2BQ1?K<3_JpLuyk_g)u zz2KSJ5x>R$`A01@0F%`-&xuI5*K(x1ow;$>sV!E=W@0`C_ zcpL4+@wsQZ^~%u##pndIUXKxwB4*bpG!>^tdymP-z30WBhLEUSH4h>8Q@j8)yW%Jt z^x0`6P`NQvU0ar+=QYd#eL1o6M!ccxA&AIcW)5{1k_@z&rYa%Jy^)p7E+i-K5b-hTN4P1gmX?5@qyqty$gfM&fV z`~%E^_}!K)s>ZTFWJwGoeI1M*&kgQP@7fP#;kTRkGT41gYt! zzFT!a+CxCWQPo-(hjLikNZSCr>LJ=yfFdh~>H2L^NAKRwy-ugY-`CaHpC~a|KhC}Ac}v#T zadE!wYyLyrE}b4O~0AEp$WmDq# zwNe+F0V7Yj>^?92Q`9~zC64Txc^F!JKf2OYtmRaHAfRUu(61bA+9OzBwp!pKP4wW( zbqtx?d=yjMP$qJA>hslP9t;h-zi}dD`>74{bneUDUXd7S>)05MKya zRHTt=x~cD8@W}7{_ZnegmgeP>mw;PJ{VQB7igesccw!*K%B1q&6rUY3L7(p7QB;hdhl}pn9%;f)*Qmb@VpQgjj4p@3bcwYo}@e%(O9oH zY!OG`5R}ZfXYIF_V%mAmjxv6#TlkCfBHB#fxLl(v2VMZFUt5L!QPTOfe*akr*<#Q6 zd9Wx)S)c%-Eu&YJ0?zu^OX-Kl zvmm|Fg1WW~K@b9%g!X&88@DeUP7e>(! zgl385EIUVr*v%}vR}3p>h)oeutH%>%6<*Yb0}AiG0OIiYfcz__thc$c_-9;>?iYt} zobK}Xcd2v8^HA<9c% zU*pt|#Ld&l3Y`0MsGR5~DA0=hS>KmM+Jm0h*__X5ZPRxmb&7md@u#;#%1}Oil^hH= zcu;9rx@&NzO1u_+IPcKsS6Y@+2PHVG$OjH^2MY%u_R+U6CHTI1gEoEiZB6DR`@cBq zAYW!3Ugl{a36B`|%j56}0ZI}zBdr$Lf!*whZ~1FIRXenDdblGtiCzccPU7|!uP%8KHL7Y z{SW(dW8_X$WbuypZ{q5iFACt{S@EInp2Yj0KT{XCr$Q0R`0s3 zV38GW!}Hu6J|xvpZqT0*!b0D28ZSfQ-Z5bUV1Jj0hV}Vf3L$B>OTiT1bBUqgQk3;M z{y({}3g|C%R_38$VG}@ExBKtQZ}83)`ttDh=bs*;e@)zBnvD)}cD6E$-_AA5tMj|h z_H1OGa~LTU`)S8)d0KhlXBP z;<9$#rZxHDCzfaR+M{RrHe59l9KY3BzN^0yq|b1%??J0#wI}UNA8vBhdH2Q2z|N4Q zdJCZ0mk!^7KvzeQOX?Ik(`9)zABqanat>e(6PoD!Cd`&L+&jVhRlmjAMvlmlOeURm z9a)~ogpzJ6otSG_UNcCq3YM7tZnp(iWbH{pKiEvalA_{!b&FjTKYiR82!tqs8@_px z>(ratoy$6z&=+AoUMh;2>FAEvdKq3B7Xpr24lq@5dVsJMHZZ*kpq>5A{kc>0Co6GD@; z{ywrKK;GFtxZB-3Q2xE-6P3=UhvSmGxKuam05V6>^0$!ft1a5h`I}|*f8NOX=*-gz z@AQnfQcemg^?>I^m-kS4eihDMYg~78>Do`VjBZvs=-QX&2(xjOYZF>%V2G(Z$wHw* zYJCzz@+cdZW>9mvYPpfPw&i&$S45t~6 z%2thY=jJ#ofhV9I&7J$tLw~+d{-#;mhW>}n_!ai=+- zP0u|8K3n=x%(`&;=2%3N>IBpM7bC$U+88S|a47Xr)=pJ(TCnst=$b{c^hpZ?A14cNZ}eY&5Q&4et}iC&Kk%1i)tx zHW9BE05h zx8vM=n2+h>sI}7iKwZc<^!%_j$HdU56m%_C&AUX@xJpx(=ZB3X7UDZscS;`Mi+Xg*b#wlXG@JyYv%2Q|Wj zQ8s5VRKt(HP2)OWLf!yd;M2{?sOJL=XHd#O5~p5D^->B*Lf zpLL+M=K`+c_^EsN2h@w{ ziQV>d?7q|6Vju6SC43eX#P#SEb6bGYHTl&-V_}|-S#X%i#TqJ_zk{GR7c#5FUn6*rdS+hcMX91s; z?H=aB2EAWI%Bm-pc|2uU0zH5gu4w+xfkm!Wi zDdCP7*5s1)o@%d1i-D2r?Ta?>)ZdHh-%{Po%%}K7)e&j%+RXt*|9w=~20rI0{Y6{N zv`L{HUGqj@Vg zUXSeYHS;A=CNrv+TVi!kgvl|6Cxtj22K zWH%YJUe!1;ITH$z^%j^20+C>Tr4v5xlyl5eIedwJjZKAVhrP7}4?o9g*i+Co4j>9E z%`+*pDVYQUAU-iH+bs8rYBDXt8*%5U&(b?(m8t?aNq%sK8ANFXb&i_U&jr`uzN7u!l5L-$2p*|{fUb%$9=<$$gq2kxvau-WY z(K^AVJl-UjHfuOJF&o52wcJEgY;B69IAmNXR^)n^spLKQq`$pWYtrm`zXwA^q(mOr zb4A&+CI%AHYEiyrq7W)D*f!V&psyOH+p-DT<3QNH25PHK=<;S8)6KI zFvfy`{XJ-(HGcvTsF;C?s&VV6^F-~`O34h&z73|Bo%VOXRSh7Mx{LlfWE(N+7NgTt z;(73HRf!Ua-DTk$N& zm{e&3f>>{Xr6zNqstD^enf@>fx+4}3hRFpi_aB8Tf26@m=-h1x&w$-RbFsG)Io{|hJ>J)9lf!%@x4ip-4m;9P47elOE!Q3Q zS$P2@IiLXY9CU48Qcp#@JZ+KOe9;b&z0*Zbq*|WGgeAqV84HqkV}mP)pIep!GdZ5- zzkm#I$~&)YxWNW>xf#W*CSakIrO4ohn}dr8-q^C0<@>-Dfa* j`iv+nKRqk;aflsfLugO67xD7yghW@%5KyV{JnTOJ($Ihq literal 11390 zcmbW7cOY9~|MqP`k=V1usH#=e-fC9Sh1j!2?HOwC7!|Z=i(0J?v3G4^Z>_y5X2ssb zc#rpe|9_s}?+;|0bDZS9@9+1zKGz-lL{F2FoP`_@506q?OYIpR9zG}V_yR-%{GI^$ zTLFLYy`E{R;uR0F{R5s5*{kTP;Ng`aDK4yuf#+oITE<>@cr@NOKlt;nIQ;PN1ZlO^ zR9^U5Y-N#V(y1SJanuv_s3`ZuakeTyqkhWslM_VJAF`D7k4j~iPF_6R2CsuCFWjDi zEId4v^DZLqGYFJY5y>lDS|8eSfi;zD92Abv+tw2~$L;?c>VIKmbaKnIIe5q5s4x%` zLk3mLRCyytHXK2%$P~mE39chGc~^v|9SJbyq_5N?)3W z4wc=^xXbY(sjc%!8*!S5Ws}3doreTGk=;3-sXq;KZPamo7$Va;8}-UV`;>R@Ts9}E z1)-MVV?Ru#OwMu1cw|tqyRg!nD(9)**W;*{w4EV#0!CMYsy#h3&YPt9L0JcbN(+zD z1nK7v{@>BbBGA@PHO~Lkz8C0vb5;6oA=5s6dd>0na(JKduGQ9bO--J9oQBi2=*_(n za#sIFsp}L5v}x-_cFvT-=c{Q3F^&^W5%fLKJ$$kxFqbJ!Ca) z=Us6O12X^r-D)@eV_~M&)#|mX3g+JhQ$JG$@&mj`fHN_8AE+N}w^KVWGzE?SJdzpD zGjJ+=QkJ62q%>$))GGr?x%qHqK{#JlTq~1~*5k^9>1?+s3dZ9VA(N`|jjplMJ&qu| zLZh_=kTx(x%+52_WAW4~>%Mw{ar6QVbMJ1`z8)EkeR8yMJTmD~?b)%v{&@ij3}G@p z(&#<^^UmqaiNQFAOXENS0?1E;`f8W?N^PVK2F87}FWb#D z1>x{nSLA#*OM`I7XTKUauI2+Iy}QAtHNIIQ5oZT$QwKvzZkOi@jyrXia`5ehZHOwH z>vFtw-p*DlDaWCyYiQ{$mIvK;9<#Y=(%o~8C3CRs{2|0EF>uf5r-Q=I71E%{WX!_b z2Y0k%&oB3U^OI9aS-^JP1n||r+G#jQyjyctTz?je-s706bo?#I%iA%LEe9_K#-+zt zmtQjA*x3!La&>W5$FkwDHU>`Z3SO=X82FRHd5`n=8uRkPqJ7KSBrsiVAqj9SQV zj2Ahr!Pl+WWxaukJ~I==Xl_?Dq&PDXMj>3=!XoMH(8UhV^x62+)0-}`(+9~UASQ>k zh7->@1zR#Cy{~N5c+28=vH;Ik5dZ5qQ~uJ+8wutTp)tbuyq&Fnyi-wW?&#aeY;UsA zgq&K^m;YB||2b%I+p7&y`y4S+cpWq_A9SKne|65<|~k{=f0%d7M(A{$as+{ z6*vQL18iwhi9d3p)YZ3#-$^UK3KrY)`Umza4q)d(bz=p)}Z+)e+A$-<%Db7)H3%#iVE`6&5%&p!~bZcxq zo_}Th zZu|UsY7zL$yKbPkag`-Q+C#O{_t$O$n`qni_SEmIs}t;;Z^Th8R?m_FogK<~!X0!z znVN3tdVM~jw1stRsy428b#`(x2S>V0mbOlq*1G2^9K8s^j&J$aFP>vB#?Pt;C7mbh zw?DygvZ{#9*a|##LCdBDj4@#;WoKV`ZYBzn?wd3RsH{IyjoB_E^%e%#g&%?<0=Z zJ<=%y+&&0dR8FP|S~%xxBvyWgpOk*f4!-v=veeyB2J5)kMm&fyc6rCATTaSRyP!`A zYw$}hX@4IYvM@6DIe3E~cli59^&fMkiTkgYL9CZoxQ|4-AP-KDno#$Tpa;Km-5OUI z>Q`1X=6v5(uoc%xS%e6+`|vLdW<2|auxq4sYs@G$vp?u`DZm|%N zBhXn4>pWiu)WY3ZPciX8^_*%lU!`k2T4k+PDqj$;JA4-4v1=9Z?`!&2ijJ_))~3f= z$lRTvi!wKvk*en?2T_3?6u-t?=Ua9sfvo!R92G*K#K#slHcHx@y7T2M_z7%c^wKB$ ziZ9bGnQiptM}|I0IBm}WB_i{Q*?knJ%{^^x?fKNHq{`ND7nuD_imk1vXxM55Is{MW zD{K!lo@=Y=G*R5R(#7SOrg^rnIdy%xFy=dEaBbhk5z;V_AvM&QcsWcxFrie}t-JB1-;EV1nubm)Co8`OMvBLCh zf>O_wdrB-Z9R}5AGIEU`v`%xss=QiVD_GqcMu3jT-1rEp=8HBDU7tm3Y>buI&t>BF zcjR^|<+f|v>(mvtHY-dyye)=umFsJ*5S>kzII#gjlXAOQuU1K8e*34QedizTNhV#g zq=Qc5-xnk1 z5&v-98q)FGcYu;;@3K8BqX_F&+QUOWlNb@;POhxHABW2cXN`IO<)bMWh~ z=}Jdz$I?moDUnqpI(UAGuT75*NOd znI!YHt>dQw_SC^xmW(Xc_iIJ5aQy|jfI<0tUYA*irOvk%eA#}p^=Tyy`{i4*T7S(z z$$EE%KXmz=qHGQ{(WEvC5-4OiamZ&mwZ9qUFeRWI?v-W3qZ{o@ny!8!XXGXRGP7>> z{_@#c<$Lss{nbMDK`|K*y%=Jp=snOV{j(|@2O6h4h)-TeWFixjx zrztJUSz~RyIZ*KY8seTBcyT8rSc#F3pFil3LI;uazzgZ#SM5B7SrY%2<@-rOuJB`) z&$#h;rQ>tCr37(Qa0JObDE!Gc|lOIuWF%KvAFWPUdzQUDlR-*-LkQYkGUm z(Xc<(eC(b*kHnXQ_cbj#qy z$kO-b9xJKiwH`|jF2Ky^QDk}-V!QF@$9RMPcE4q=?NG)^WA-grv6=sZ46DRz@8PE< z9XbsD0?{q*4~S2J)9cl)j|2i(kQ0=&QsS>(kBHmOcVu#(|g!dz!xk8%zsr% z_-q?=C9)T(M#VK1b-vZF0UG|9Z5$o{roHY&vH1)ziI>!t?#cc8@@|w*Om-wg+&&Rr zbac=*Fa(9WP|+_zvnAd_5G;>N0EpW2Kdw7=iyLccxC z6gj?&t;&ev7M*~h{BOb%nD%1_o>!4to<(MwhNp`B{BkY}^OuV2Z|`?jb4PYR&JjOs ztR+tZtD?!D__gn{c% z-HeO#4Kos_&NT*2HjhYl<7!l@NXUD70YgEPdyxpKT#Y1N z8LGHBQ{|L?dH7rZ%FFd>gP%tsHgYG^Yw)Ij$q6{;ZB141{gSd@>{55PJ-kesY7D5^ znyve7>eyWKb~Y57ymHqwrIu{CjhMoDsgp-;ZPu$O@NB;+VRGn$s4XhsWZU=hXkw=M z>PUoD%nngx**w29Bm}H=N0;g9syV&D)&47ClTQj}eF@Csn}E8l@xhL(>x5(hbzrhj zq}f>~UHEMp8%v>4Nwwx}fAstttWbu$f4Li>C^@Su4M*^4u5PBZs0kOEgHM>?eM*WA z1*32&2_?(9@_m#^Rj(|3+u6v%|0^Za{g!$EHTIkCx>=Cny8jYrRVPQD6lNuWq?$8C z!K_Us-4fHTZW(p~^`l4=dHc9ueCV_Ykf;{-siTBUtNrlLglys@jyqZ1{90vJ-aijS zZRR5t_Zgl}F88GmHC-N?awt*Ix|%Em9=vs#`z2w*MP-lSQdW|6%25s@F#P&j;#x*V zW(vNU`!ME>M;tM2NSxQ0YvYk2ZZU={g+r&M%f6Hr?K;ed6 z)%x>|!lK6?#exeho11pP93dBFSstCt7Pam}?gQ@ZkU;iWWHsQ z=)GPwqquf6J820c+XwBUbK|kww?&eXHqLaacKt<) zNbx_b{Qh<8QJ=R01%u$OS5!IeQuF1OThs4Rd~nXyB@RcWDdV~Vtfrlrw*B1OS;#lu z<(%D$UaOB6>cFX?;lvasbH98VwP{bl>}QII5#atlTAS1SR=Eq2krn5v2D-9HrM}W-C1Wg5=-!Ba$+u0l zqvsH0B1)}>xHM5rwA7usC|({ux1^>ZPNzAc(?KqLd2_UJHGA=tD{q$04{17B2aNP` z)Vp7;ZZC>VB%Eez%f^6)RFBTY{&}u{l$SPUL*t(zU26rI;h1tuzWi4pk=Bw+;`O78 z!^t(ggTo_BzH|R%0?~&!N}`v=&vy(v3;FX@(-?QW)i~ol<5J___jYh_4+J^-cZwEV z&tZ$fg<5$y<8eLwmPZS{Kiffwk6|*)b}DHcNB$jggovv}9t54Oqz7|^UBnCj>YlE0 zTElYF!PsDofXm6w3b{I)&wKd&)HP5amG-xu^B3$1%-If<=%} zmT&zvBbB0iXOuC-`VQl0+g<0QfcQt09wzc8$9t>WqjQ8x3ht>C~R zs!4isTMtCuSB9y_8bp8fUHxc3?K5G%X4$d$(9A};OkZ_abc%{tb|-iIk{caIJsej0 zryT1%+cBm2EjJ?DdsLhGj#8VN%($u*@9^UH2q)!>a5<$eudcyI;I3|#KG1aFN~%#q zM-*}FeOn>UQ3Tl=U(HqAM)YQVWdfuK{a6-9>gB1)cY_j@mZNo$NINf zCCO)USv`g81wDW+#F020w6{mk*I= zXBD_3pwgAN_19Zf(yVx@!hXiU$b3bUnz=RKB}cq7jyF79*@JE3hO4Z9J`5F0qnzkh zEa0({Q8*las5m)aXe6>jux}1VOggEQo;HQml01oi;`48`qvm1D)fH~%MD?Lyypf=& zAn){QXPYQ2I+9anwXExQg+OsF7k2^uML~=GU{B}K6FzrK$LlcC+q?PSvV)F4A|V~O z1@loBMNklMqEnf@x3*n}TwQxsA#&FvT?9 zEHBYlfI!S|aTbSTRZs{g>v^!~-C6d*Fh9=sAdWI_%v}&@k6tawi!-t|jOe2bgHvpd zECYow*BbP1e2(>3aNyAEEc|iCu3@THc(BM|D}0f~eGc)|gQ|dWH$=xd#tQ;lGl`A2 z=KV^2>&r`;7xTXrn+3vSJ7PXSQEct-0&{|~z?jYAr^~t+G4kpVOZ4SaVc(EV&4Aw= z3t3d%=6hBlf>QH-`Ewp!>{FfAp5z)W?)ZrctCI<5+W56l1TTBKl}Iz?Ho4b(gc2V2 z3lLFOYW?}@Kt_-mVcDWMK1`Oykj+(Xm;{d9Y+}qxI0Z9sVU#rs4giBu*F-5RNPyTK zVTNSC8u)Y;gw}UZLRdl{p>^Cd92lW1)2DjMI2iYZr8`@z!|DWQIOx&+d#Bs=JLgWS zr36w5OE!!3)>C2%_|`lY5#O`@FtHX7>KHVtPy4^$vBJkBa=9buw^`SOjEXarIHYc0 zQR9Uz!d*wd#ENJxgJ513YKh6RL@8b#zuRQ#{nH=IE^W^RJOxJ?j<|^ zR*X+m<0>XppEVc7Tyb&(4YVr~QLD%50pHXDkSh0J6k@zz0nid5$)foS$S+?D0F;TI zd&<2%$N>PRM`&ZVkx}njjpKvM7N5iJ@|S%Vg*+J~9 z)O51mVT(tM?~z^vUrn`TRjv#KKf;BF^*^gGbwP2sVfENufEeB9Lp)2a&dV%lnbN_UQs-Bts#c==uj9zk?{?P*#Y-=@*R+g?E|8JoY0oK0Vd?S z3JXx(EPVb=Z$v?cu$alqjwy&MSatU!3?$yeoZ7y^?b{)6JyvTAxVXA1$KQ9R!@+yJ zz-PL>^f@V^wg+gTwo%Bt&SQx(ouv8kbo?7jl)DFG%isrCmbn`Pnj$&fOE2JTx-ZFr z{M&On8=aj#BBJpVT>m#<~6)nX&)D3xyCcn@hFd29{2lS>W;OE3TP z(|8#?jeEDXz!=2Cy@q?G@yoE++zF3$}_1G zO4b&a0@x+sGiH3heeF;;j{-MS@^FfV1PideW0ARe4@iHMQFuLk|C2E1e{AeLXmfNk zB&Pta<~&(y9eiUlczJo%PspKHacJGp8x>Q(S>CrfZt7MAERUIH3qWBW1ELg%x@hhM zWWpAZO_dgz)&L7O3-BeacOHMRs)z3+rU8zS0J!?rOpWQ-PlK(Mbj#|Kg^&djDmDjA zj-bl9z=MI~)eJWcr?2+w-&`L(dQ{01G?i3l+jXus9?u|D4lGWMlMf}Dml0v>4TqyT z<0Y0#Ks45PW7?+3Aul&=DJIKoHLEdNQ-FjOGmioLf1GT_HmJ=KAyyQ7-}C=ph>-=z z13;4tu*!OW2ee|y0fCCWzMfun*X@9Q;l{&f*x}rW#^Y(Ht4X(}v(C@{tIW9L8Mh+9 ze@VK|O3&1|WiNyrjTr%0daFU&WvaYm0{QZEcd_X<15;Nbvv}ur!-1ZgKk;9d{1C}K)_ml&UH}|+`pP*o(3&|cOh9wp*8B%V?ZQ+Fg6ABU`0mOOD>#?84`5JFg z08O{3ef{VAB9_KT7Pnau1hB-t=$fB4hRpkaP{zOY6wmAce7JN`26)ROu5i4s1qJ7_ zz?u6m0ZaLXksF;@ZCc~%Vi~v>b%|TJuFjH!zX=Oi&y8sq8>{oOzYYRUrZO$FiE`6K zG>~A#-yAyJK$QUiS{FS2NHh0N3Xy?_&-LDCu|hS9{4DV?X^BPSFL)1NuzE>2B#zh>d@O9}&0lsOL;^|cROYv}f1SwZ|cgx?_h(@cU zjj=w{d$q7XJ@?$fY^(_Kv_Ho7St~mvL^X8}*#b7puFMc4(Uh!#3RXmKL&dk5vG%rS zV4VMc51&g*D8BFYp#ex_H{vX@9@*`lqBsK<~dESr; zj-y{E^8t-Ie*nymovtcmq>97>G5N%-w%$e|au~Fju938)l2>tCj3MINk^~@n z&-v}44i|u_Jp0fCu#>?4wO)aeL)FMy9v&VT5F}knfS*HOMO3K>BJdvUF;Aba=OY8H z&hp}g_a6;?XXt|Dy!yalL=JF>lSFB1SK54cm>fD)Ba!W2#C*SwDhx~$8C8woZ3K+^ zc&YWnomFdmk1R9BGR}>WJ8h94GmbJ*g^6& zpEM&opth1KWP`Z^2(of_(7NZP_YsX?5ooFD&lf+|KlkVK-HC#wt#-V~@$8p2+4*ptlWma$ba`5CO<-*6gzIV7bx0u_b-rDuJ-D5J=%Zj|pfcPdHWo>{G=316ie9 z`zv2DjlXceWenC9<7lbV-s^q7_oe!aP>v!6>oZHkbg<0B+3;cS^M_$?rhMFcweD#& z-KIe%SHz?WfhjztNL!uKW}pj00NuC{{bK%7NMv8SqLYbJTF|ij*%0c_BZ5FPIatLj zfPOz36-ya>=S#n5vxoky5O5wvTb2|F4#})d48MeEr9x1&8l!I{6=|hxvbfXw@ojW@ zShJW2)iAz?1)F9uN0b@I8&8>{~cCRb0 z-^&6sL)Zy*DjIE;sJe;;!BE81JG0qnVGGVsZ9=sZA9rAc`zpqp} z_r2r`ztALf5~%(Oe*;{t6Sx{tjImA=fXITG*-&gYDlOACF#a#b9pz+(_jsQM#Za*~ zz{(D(RKuO3K0sbj5sbAGbz3FU;O|^O;ER>DBR(@*iB|jTMAB+RA^hd0HvZP__09o=6 zvl`RP$;xnRno2*~Sy(9f-utr;vhj50!59MfUf1)$G2CyDgW0Ou&< z=3n;n3mAi>O^-!9jG;P8Biw${|Bng}+LC9j{*0jS4>C%cs(tfME;|v~qH^g6zDNUF zR5?p%Mu!&DOB4t4^zUF9N?e#_oW`Zhj5?1VWsW4Sd~@`AL9vTVEi=Zd>JA_I9xgTu z@c~Pqb`U{Iee6_I(RtpwdWOf&ZbUv2M@+~p%cy!$hoH|fgSVEx{v_$LLD-?vA6337 z8KR;W`CZ>k6STK>M_9j|0uaMyLY&Y@X{P^BHX!N#$`!8$%42Ey&SMeH$B&tO{MhmU z&2{B31Vv}Z*A5b5c;us1QsB3bd7?wuj^pnA*TW=zxZRe!>HVD% zUwH0vM{VSa1)Y0mC#K2|H+QsQ@W)jmNc@wRWh9{J9qwX=C%c&wxhD5uEb^r+I5j!O z-sk_8-3r+E50Xy4Jhx1j5(pL;XHIRrssAtAGOR3 zI-XL5i;t7~=K$JtBMhzniF`v3{NqolQ1IvsY2Qs)c9#}HNjxSC zk9d#6?135r6_xPm@*w;Aa2(?J;$I7b5~rn#d~yf~bG|Z7P6i>9W!iLW^|E28s$P_dqCLMPA(jeyKQx=9Nf+{XdI%^`x$PHoogZob`7~*#5J!PHtym6lNN*jpZ~v@Y|}IXh`ky zq1dxuEv4raq#6C0BJioj9oT)*$Z3_#DO{`T?We}akofR^c;(Mla%KcI*Tdd%D~Vfb zc%u24OW{T+=6SDeyy=Gycc~M}23rNXh$j+i%eEDqR^WghHiXMNLJ3lKd<{r)AYVsL+=|0KtyiO}QjH0M9XF3_Gm zuPcG~_xAZexUavwpJ8|!#A*;!eHUzL`gi;uuf6;dchtT<8FYTQS7>~TSqvRdKoG{t zfFLhXX^1|7Nrg${XUj0Uv+Y4srfgkApLJ}op+C9*07Ir*>AA_2aIl)sUn5Hc9nx3A z!MDQ)^c9ZYTb4yQwflUT2O_QwTQzh(%u3W(HXIxxNyCxw(O;`Hl`89|7yb<0{k z){;;v>f>;&3b5fN4#?2hQ<%s42~{5>7Vp=yP(%#D=+LfyLj=(XavYd)19MdhrOAvq zC_^5HOG9ve)G(vKVzat(B`E=?-Os@HKix@_?}Cw1c^sQLeyg5a5CPS>v`Y1G-M6J( zScFAJFJu~+{Ll$y!|zbwX5huA36Zq%xg%U?19pD-B}StDl+CO6@$gisG*dwnpkAp9 z4MhFCBX@ebKWUTzn>oS;a|r8#13KEQbbV2HC{Dq6)KDlft0Dd#JwYWUt7Jm8yI-hN zv=bAnK8@;ym zY8xHhSBFv8fE7ras6K3BCh_PYYZMR~8+`^hX$lmpjqG-^VxznJWH|2qU28Ir_55Bk zp~&uAIx(6Ho$qR4%9#Y>Ls`O&%An*J#OX=}W+fLrM}X<$<>5JxA_broa8>kh8@Ffc z|7fqQM@v4FDkyn|2x(&nw4g`?qZZQaK2%NX!==((vuLW2fsX*NXBbagT~Do8)hhh| E0BW(~DF6Tf diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png index 715ea6f847948ad237ed99d759b344a9074bbd62..cd39796bb2a8429068a4a9b0a94bbaa36ed5b7c6 100644 GIT binary patch literal 138179 zcmdpdi9eLz`?m-QX{8ADDP>8LEjtxL_I-pR>)65=1|wA3Q1*tg8_Qs9Lx!=Wl6@Iw zY-5yth9L}DW;|1UKi}u~dp-Zbb6&4u?lb4U?sKkl-Pd_v*Lj~;rp9`_M+J|vu(0sz z-@9wh!oq3H!ov3Q2nVyq?AuT&^WULBbG_Rv6@BNIm=}lLwT-k{SgI1Z_aCt{uetp1 z*#)w&oDBN?IW*-a8p6VIP^f=b+cLy)naCA>nnpkPS^tGYr^?Inbg5V}L(8ZAQLYEe znSp5A`)1n8_m!``KFO$CUD3meyf>-GGP?$w)L>aPKtja&z zyAk<T|FBM%hT$yC|u~qd_&UTJAVH?9?2So+uRHS^Z%`T z+T{j_+ubR`;tRjWcF+N+j+) z$RW#Bxglol)5R0Fe(Q-@yguI3#wBvF7BRoi-I+f9r;?@k(S4TTz0HKMrX5C`=naJ! z{Sof}ecO>!EVN%8>W=S*HGMfwiSuSFGJDUGr}tk8ZdXR_U~6-ZPk%R%c}QkAXZGi~ z`kx0eTed!F6}>=<&SQAW*pjoE6RWj(B$M^;(-qRWqIW}aj0+`^YxOG3j%sas=}gOm zb)_6`s#&m8gC0y|l$|a4cacX|ixcDzpHkR%4#BXgqOf>Z3;# zxi*u>(`W30m0UScuC!3q0XOVfP+{R#BKNQ8lRIp=-&Q+_RkN}K%F309n~r~!~P z=y;0C&2csEvq*l*cq^PGPiO7#YuOx*qc@MB)hgV@W~i z`uJ`2uuIym_4j#Ivz<#`!Ra5MH}CW#pGEA{of$G1R_!-(%!W^Gw{NdbR74ni0-WQn zpIe-83;8gXIm6?7waH{)I&{=^sa(KOu~|ds()9$LLJpJm?q0!96zh*`fi({uD+swH2WEQPus#zkokS^%}sw;nc16NDOIeYMAZ3HmIg`u>=rv3BSDE3 zTkNsRK`l%AkS+%X;{^{bFipp=ilb@l%TBY5I_i>HNzMJE-?z-W?p`ggv@3EI0BXKL zU%6)c3s0dW2Ux{c`g~k|Y6Dvzvf=DopzG+vCZ*LD#Ty@7kx;Lkvhc*q?ne7w@eoX$ z51G3=$ICxF^^GW%*Gvy^#9@H}9Ly+oE%`Xo%-k}9{s|7$D1066P0l2rV z!Ax_%NX#dcyzQC~lb(g-*O!@TK2-i$74ej4!dZS4>nHk)c% zrz$wx5^qeuUPnATD}BD=&^hX}N6~vxd!1P0FMNN^KF3yTSkvcMN8H*RQ$6DLo6^Qu zEjX8!jt7@bWq5OHf$OuwtBHQF;^buoNOvuCGNXk33USros`%nPeDV9Xl11Bzj}rLR z%aqj3Exdh9CPU8eT3B`tra9k(@{Zd z0Epl??Wni6FYK5zF5+C=GIo@s-$=dMwXBYsG*X$6IU1{;jK@yB3_b3ert zF@C$Us#h1SQ18pkg0(uhb2#j+<`>EX0kj?5+u)4T-e24Sn}tEvu`bk83i?J}RdJu4 zK-RB?3T_@{H0zFeI)rOKXklF$y-sUv`em*f(h#9{uT@s8F^Bz#Y%Qh3NUOng8;aJo> zHsniV?>?0>ehDwi^=FVzLoCd5lBXqDSUNsnft#Nv6?T_jsyeJ_49mG><}bwSgd7-6Z`NsN_8pK3$&??6 zO3l+9P2lX3IlK0EjacL6gYFhxlHTBBVVS;F4UTi`-$iQd%%Wfp`O!rq;;A=_bJiu@ zr-$!ZCLzp&vv6)zX6Da^QP2eiF2stozO7;3H@b1EO`bU?4LmdhlgCPy(~yC_U(DA5 z0i*}l6nvb^&5o+_`iFsbQ_$8iR}3WaEncS;%kd{q`Ag#yfZhg}>%ng(lCQj0w_G}W zeC0v~iruf_R}6xfAnW1v3-J6!W{pE?d;#}ADF}g&^4bsn%8f_ z1Gii;>zVajSt3&vu6(@%PQeTU+^o92@t|~!4_go^9PEBR=C}WbiA-Szs5SEGeRzGk zihfeKwCSB@fqOKvU#`FdYJ}z}XCb=me2Hh=XYRy*w%NVR>)gt$=ShTnCx!^SWAqxg z0?%g$;fh8$7Muyt)^KEb^EyoA7M0a?O0zR9b(HJ1^trR+H>)1*$U8l~#(K&lI3^(e z-rRRXt_RVdMe0klttxExP}!iBD}^X2e34fP)AjQ;)O8f+#UK=~-tv`OST5|PbxFJC z`TnG}*=NcW287tzFKB+6aQvp|a!*tEo-0u&iCFAy0D-};k5~9@osR^#1F`E0xqnrI z&J;Kuclx~8!=ucl`!hFetJx5nM6s76Q+_ytOZ?h1e;v!p8nsj(f&n|CLzzo~(ZJ@b z2K$j~(pH-4gYZzEJijM^vV$Q7a&17qZfI07M+vMUATN39OZ`;1*iQ6Y1e)oY-zZ$D zR5M!NJ%Mi4l*L9=9(=4gt`JjrQd z;{6LqRIHty_PpSsvU$v5q>?ock$P%}+;eABsD;au@;s!I`5cE~~EiwdhoFBLCnzt(DUvqnn&+^!E3c^jNdq#3dzKh=Z{)d>y zUqEa6{QlE3EG*|a4ZJ-C<5P=tL%MOR;AX&gZ3~kJ?8e-w{e;AudkuG84Vt|2L@xa2 zE~d7A45dM~=RBejA~GQuGegpT58S4$OXywsCoSI_Au4tj{QKR$5r9E$i%S};MOPfW zDApJib$ydB16RfVD%;d-Um}Fwj_&^-r<8Q}7DuAD8^cnfOe}dw5Ss7wMd|c|{V0*WFdp>0|{ZFpU0a zm-!4Wqrg1qxU>~7DNKz#UBU(HgYKPoNZJjA&-Nj`+cb<0Ob#f96ZV5Y$`byf#y=f9 zbXCcw|55$jGitPG1Xhn!mM+*U67z6icnK%p)Q@|8_g{d_Z2i*R?63*&_Q0@(U7N+f zz*tNAwo?fUOU?rWt}J{(PDv3HN*p%+w^uAI&)7{iR_q#)7d=WptpKvj0tSXp9m&$D zzkMJX0{~`?*5oDs|3p5_s|(cs1|7_++yGp?9%XkrWGW5>Y#}DqQ zA3!~rdDZzwHz7BBw+y$5-*WzzQh_L(`T2cD*vi2?FoJFsbu4_lT$qK%sn^}@-R|A( zjq{#ZZeM1Ge*Y<2v7J3)t7#VfN0wXUi()T3ri_Sltnia-|fyLWmbk86mro;${c~$=F@ws z{;$0kKX@W~OZ~5!;$FW#))?q@Eb#vPXpiiFqD7{>Vznnix1?3VZTFfP=A_62C$Mp^ zYy9AOq_W$8o`(KBbwAF7XplDA?(a$kE!ZR{);W#s=_quK1XcLZM&)~@!E*O&D(;>+ z+EA3>LtdeSr`mXY1KJ{ck09Ri4W97y zBTpv3h+1(3DZH?~!|cM)?*|7i|97CpCEZKi-JAb~X;jaW1mUvF~ zT|zqu>DE;CX5LH!8OI`-p{Oc+!f zc*hXuKcBg{@t?ecf*qBI#5ZHq;;FL(P*5b0AmK?IfO zMhMW($r&N*c1X0HUDuiyKT&(B&-ZUceze}fyy*_@$%riH_YHIx+^hE*dD|Ft=PEd~ zC=28B=|`mt53y(|w!**LIc^c(2isb4Uxi42xN-TTbYL_6g~xtrIQaRGqXGOMCp-(K zAXA0UmBlunxcf~=by#C+CwehqUk#q0Hqwy-X6u9kVDoUK0#ARfL065F-Av}j%{vJl zc;tXXULJkC&I?ARjtx5arr-vi0M>oI>3b`rhKi6-dz#n;Huwwq2UP(g-n(1_pNCGD zxxA_K<}Smm|A@gfW~1UEv@hUA_U>5wZe~zfr`lfqIHwVM@0=Z_xzTopGkCCY>q#AM zM2S?mgsk(5eBT&t@_j1>Pam|fNe7jOxwH-|bR|?eE*(ud@I}l6=I~cd8B@@WXhN}k z2BLu^*Dn8I>cj@Yn7gFIa9QKb8>x-(JJjz_y4HQZO4xwM;8HPjwzZBp><;1jyMwLx z&l)dseU)Ktm=_UcyY*gajnVFrS=Dl1m+G{Xl@}D%8w((S;-)!1ucr>8<$*%Ka&Fe^ zT_3cq2-A-DbD-F+_KgC5fR0M!uVLn$`0r$=rhv-c-vzIJwv8pahl|!jRVaY%UwIEG z5>~L=t|q)1?bkj1MmkVLofNVCscHtjhxw5Q(S|g4E9^dFJn8mHRgUc631XkU3+KqM8yPO3-Y=F6v~ zHr3{Qg7hdL^9%&_7xjMJVsOn@_cF7r?c4hlwYjo%H(?i8s<+hll!K`>g{AE)S_|?4 zzZjL4A3b5di;8z~Hf4Oi-I=SYGyqyUAZKo(#RT{6Vj%0pSW95s{ILeBK+PjWKmQ3w zWx&Rkua))JTQvQQf--||oB4F)u=}L5>&oUQersiHqd6`%nDDfiRr>jOow$+B_Ibyqrt;lth6Q+NbqykY zJ~%CP{17%qWsyU`Sz;o3Sy@n%#_sC#bHohQ{6Oge(iwB?c^CZA$WAV<*2^L)tdG;G z(kCwUZKECA6%-d2?_<21pbKCm#++4ktVXX1cZRBJfdlzZK z&xE$);`?@@hPr;H9n=ngbBFwMv-S}HgUbri32o*D6w`IKZW~stv-ZEDkMC1ez?0R% zHLUg9*C~P@^SNx$R&wB`TO`>gN^1Tihjt%p`rfF`^mBWD53TwvL0Ol=0M@zL%!$P9 ze-4g2cdW~jlNiwfE4v=>350YHk+EGkUE&Kk!1tWZL;BTb*)t-Y3@v|lgf*4YqAX6?s{KyuTJ5C= zB737A{k6~Ge`GX@^?_J{ehp6iQm$AV|4VkMA%!11YGBF4m@YV7)hLp%qdW9v1%4q@ zOjAi_ZC%69FjaN_+thq>rA$wKs&YPg%DR_goBg~2rs|zoZNyUM7)IR4Tw?RhpR!Xl zlc1G_at0_wbalTz{ZD77ZH|@WbWbX(XX(uxT)PX~y=mO1i_P8uOFPM1m$)}@-=6j8 zYj0aUJm>ix*^K`XW<#!cM1{nK0p|@Cbhb(JTVU2yRk;;w-9mO2XZ~)D3}Rl`uHsFX z)NpCLUjh`!GNJUXvhUc46)G&YBu>JDBGj<)0$A;El`J{O*T3Y4$eeOOa0ycY8)XzV zm(rW<_KfFa2M`QYN%boWshhj@!sU1Fuh8D75{G5f?{t&)8&7#xR;(IsH-H99ae--m zXdA<2*=|5H;FS5YzWoKUg)+;=gtq82F7lV#8+P@TdWV3)5q8L{Lzy>%rq+J~rt#o2 z6@;MGTkW&GPC13tklH?~3P3KcJeXXpj3~Q0f~u;y=EuOv)|J|q#v&@-_)7<%FLz7u zUE19+GT%6DA@DZbXNo#S)CnDL!k+_`;jHVmj&5wQmfyFCJhyMABirbR586I^nUdu+ z@7MuCkxRlXKy{(l&pM$73rPKDzTeax`H|;E;!TfPV?%c1rc>T5VOAm9+l6|P6ER&` zEu-6)-glV^cL?@kUGCb%a;MbHYA>Ag^Be}JZZuU3UpKBTTI`GTTLL+#mQsEv&3=faEQ2lE?% zMUElCLSn9CFL`2yD-LD0O5G~n)J_ffr*=}Jwhu{qaCKmp(P%Ne^OkjP&%6a+9tk^n z|2V=pS`fWl&J}S9Jzo`1OFM<0guXv06}lC)vVS|fF@M6khpXxG>gJwm@=)tJ6p30- zo~!HOPIdkA(kGkCD{#-2R?U{5y37u_IOEwHLHuz4<4?0VgC}gq_DDnA8$>Ow_BPDS z*ZESvE{Ti!gvmvR!3VB$$y;5TPEu)QJcm6_!e|7x?n&Sy){#I?Z+xa9DeyR^OMavu(Mac!cy!$98@!p(*K zvYU|$BUcrQa~rSS?VPKWCN*ZbNX7b~WR8iTRy%}q`@eLVCnYG1t28<7G)8MqDx;@7 zOM%&UqE8Cd6LQ`YS))cx_mVT-SBOpVNke6=6L<`d?b{ZSZyo41ZB|%pGg9%B3@}iC znsj;NT8P50OYn{`Rn1>FG;GVPT<6MkwaR%jMI_aVS6dEHOt1JMP+@`RkA*%xyRujB zW)f;hFnTLLyX#mslTH&xhN)ms2+Cziu@!!Hp_6kG2iz2wRcoJPO-FoDVbqm!H%FDv zxC|s=6~gXhiyB|9#Ta_zDmttvr=Fkt!2fzGm@J0GrT8Limdk@x`lDAeh)=D<(E7ow z1)=uV3(SkU@tWTGw8WFiroXXBpLF!CQ}uW~F&iUz)Y!l4~60$L8~o zYBoE@vlpZ11wrnmr)H73dnFNJ$~AGB!oIB~TB3eDFMd>iW#6l5EC89P&!Y2aUDdaf zU9xH8z%{I+)O5IXW>u@iDulS%y3&Sk+a0;&*F*)=e0s9gA#pcnD`)uTOb& znY{rZaK!v7aCmr-JU)u$zhX+H9-{@YJ-i5&HQ3&~AHX(_S3ugtZ>YWV+m^c3x|uRM zZ-Zf46YcEB3-7Kdh7h}sn=cSN!gCU=fr~p2D--(QjVmiV6tCL=$Xb?xM?tcxUbjtP zp7~nTlHn*t3Y}lEh_{$YV^2_9#TEB`8nMs!^`jharPN!Ypg!<1-S>M8m9HB{_k8nP zS88SZn-{q2l(+qFcN>#uInXtlySC5qO6vhcO8Sts^knJrK@6t|%|K>wAn^-|>69dFQ2hSDQL&wCiFm6tRC%eQoC0UPH)2 zvAOw4o2P=%vcZw>cO6E%fV?t38QF;L#zN2VuPRQE)gMPmaMZyDbo!C{#FhIi<(Id2 zZKNqXidU@kscf~3C9V@$>~YbWLrWpZU3NwkFQbyh6^Z`s93vLuza)gHx&O60m+Dm# zWVuave7|Nx9-)^%kUOJ4M2IyK; z<7jY4z1N23Hs_ww%GB+W-ieQGD$Fep##LVrO5T>&iDr6$2X4RUQF#IxiL2C08NW7K z-9_b=RX0*sA(k~bwq#%IGyl{{E&h3Dd*fEhD9xJ22W(FHHDQUCL7TJ&+*)qAV_)2W za&;;JI2AuUQh5Hp*8-FpZX+z>ig$=Z6(GQ6U{_f zJ}~CIZvM1$(ic#$$)M6lkS?KySG676jb;i?xhTU<4*QiTI7o2*pg`_ zwek?VlF5&$WM%Y#u)P=Y^}YqZ&qe&sAItfXA|y{7M>Mz*M=gbA zJb&Jd%G-qE1KXEKwOD|>iRq9|AF-UMynCwyf|x*k6DkQr zR>x$`vlM-BZ=! zKXopgKbv2wi9ddE+xRVLv;dIRXdP*W(4+Gq1vg=ZvrmPkNl92r!97noKgiF=UK&kb6e==Y%*%&!X ze*HLos`o_X0TQLDnS*X10W+EhE0;vcqI>Zlx$~2U97DO~&Pd2krA20;#Hb-n65&sp zQ+)$TF5y@!L(y!J`#(d>xWztv{9@NT^3U;5Kt6i{$}($ve3rt*Hx2S4oB#G$`0|Lg3N`j{(ODZ zs?xO((PI0RkEhQouRv?#b4@XzOvZ11+DKD#Bot;nE>~<+@Xr60Uav!Wh#Kg z^se0IzGG?vM)b^lZN6iGX^V2I{6}GVUJF@(nKkn=*I<%-b5HExFa*Np5Heh zn;oyvX|G^!xSY}Ee;|F=(#wIF+xu9i9MxXx-iJlhs`NT(=tc~cb9#J;4K!`2!O1@i z_N{VSvwR7EqcF=*XujZ)8?eAj_(g~blq5MDHD8q*EoezslRlSPQC8_>%I^z99P-2^ zTNuQH{`kz}`9sl&uc1Z?ADs+|gsWyg<%QTjhJm`sWI^TuraM0ctLt}$`(Z>*5v~yG z*_O8PWUf_3J*XyQ2Z`&2c=+7t^)f(RH>UKf^p2D`RhF1etv|u!!qXz8i~^NHN%}(r zSkYuy%wl z%@N3T=j_q_4(Dr#z)e$FgT~760z)BcBhDwA9iRY8tR{k^hyJmpiZ7 zw<^=!IfkE_4niNKBcysDJ{XVB>qN1FE?(X%bDDCWcly@upRrx=?`?fZxz{M$Wz`n= z@dxH2jLNPjtuIm17SuYQMP8V)Sb=!0hh5S4PBu2-$y$v{5hV306Qq2zs6Z}9E@w3- zd-DygcM%I=%E8mp7w2v-{1Q^M5vuo2v)!&Q53^U0K|UvPzJW8O*$%bR$FUOv-oTJl zqPf}*#;ke$ScKvOFJa23YO;sEvt;aHbi>WFO}IV*`5yo<(fCg7Yz^iFDvX|uUZY)w zAse>nKEmLB{qax;&r&*a+Sbsz3wz2!xGu{`?)F}#^tI6yVDa#SID>m)S?>a3MUJQ; z*K7TMEdPi@mug2aqu$n51vYu(`q_kgm03Q-JR_I*@!zTPh_c8wyoN#^ zPcSxTZwTv@qMQgxujTYjqJwQHW17DXD$ycJ=Vs)Ko>`}fDVIRQXolH^?oM_{aCnIt zqwaB;Icv+)Dv_tiEPR)i++I0g`@Y8!xw$FVw$&C2!t^ISvH13|AwH)8rLxz#)0nC` zrTWWMsf=@PraQcMzr`_Mznwpp!(OO}oTWomoD2wG`l-q)eEUzr{^`x+GxE}i3Y9Hj z{uj*&6vHrhF%0ZGrULZG$nWe_rryi20qT#JlSS9fwIqLS96|eR7@~LP#I_dR_EK3R zN;DIEi^dv6y^QxxJ3I;117QNntas(see8-!2*)BJzmJYeG-{z90XlQNI0~|Pta+BE zzj(`RJBY9Dg+AuVYmucB*7q(lG3l(G;OVzVY)>XLH&pu;so_OBNhlpJ^P0+sAcCU7 zR*Qu)w&sQLeclMCKpqVz1*1z44mLj<9@^B#u$2KMvM_l&!nnqMv$b;eEF0gTM2L)q z;R?SeC)&pj5zy>E-%;HkeP#(Z%l?@H!ofZ9+hnv2O3QyEr@BaEUh%?>h&GL!VVCe+ zKXNyl%?<#cV#BjACN8EhOV7WgA43&BlgsCL>00_}#F&wVe64Hp>ZSgJa@|6m(h_ST z23!Vduy8HKnZy00n}zqFO@r{_%d&9P`+?g&7?u1TUw=7;vBt&-O_)E3?)s)0?8298az;c5o2!#3MqJg{4P zQw4c^yA&4MGJ5Y`tw?Rc(x4EXub-J+vs3d6?>spI>be$39(3&OL!l0nWL}b;hV5hS zh`ep++PnO5F6IlAH}UvB^mfG6=Uv}?@gkB24m5~I^NTv*>~cqe=h7`}zDbc?WY&I* zA8&!gw@A8Y`MRikI|Jg}d6(w37xu?bcbx_fY&NzB+NbV_4J+Bj^Rrt5a-M>N z7y&;fm88Mv1`YW|R88Mw>YvAU292p-94}AMg`1ssn}Nszt?v9?122M63_`7_?R#3q z-B(^uT-+6asb|B-{6zO2s;^B_U}KkFq&j}NTs+pwgM~fXHTDr%&PO@s!5qfyw|k6a zzz2v|Ee0TzQG^&Ny;RX%c_V*nfdG{E@v4;7S+BGo>6Gp$$a0C6kTqh9eohV3YLpqZ zQ3!mjg#JmBwQG4|55j_8X9=J6HUj*EYz~U>K&NVo0Gv(=%G(sxN*K^Z!MY!u#V0t3 zn~Mi>tK>{z=0Fbig@&@zok+WYhZ4C&TkK{?WTCu2UY2wYw5QOg`VG>n;K4Xrgfeo% zR`q}XS_S!`5lMQ_WgxQC?&wkVM?|Sksx09^M~Rs9-pl|iw>prGdnSZs zs9}MbrB|+wOWj2cC7>URkyNXOzaLhp%9``JzE00L`LW)HQuy9=-{TWzVfCj1M~zUl z)m`_I4)O1KZ4j@yK*)vOU8Sq0X%xvSJ9nC4eU`hS0bg0($N$ZgnISOzn(?`JMx4xm z(V~nS+O){izbF+yR(gkD`X*(D|E$}BJ!HsM9r%B!T?xKG=W&Mc_77t$a`1>3L)OE-U(Q!bK-TT*b(p zM-f8loM05iVx&C(fNv%zdafM=+EoEdK8RFDKMK0x+K%wVJkH7B|AcoknSE<5bP&mM z_5?n#&LYPO96T7(m=vg2qj?QiqhvMgC-N8D%T;k0X%b6MBt%HkRqW(YH&;(J4;fl0 zE|JtLhSRfEk;&iow;7+VKzyuA*WGJ}qAxGNKbrv=GQImB2uq9EdW!^A4hr^tXOwRd zYj)U8&;nXjetPv1=;wQx+HgyyIpTWV3&#G-*RNk&)-Lo5PDq(3(P`H7{_pK7%g17m z30G^>FCNe!X1s{FA=lXI;qRCyTZ%}F3M&q_o0G3z=>#P~HyWXhxOV@8WdiHmbFt$ln4FM-;d{5lmX*$PM$-YwhrpKFQxGt4fRePZaf<)98+ZIk}keWvF8L;9(&@f^U!)eqZ$1hjIQ?-GlU6&%75* z3Q;@h5cFku#4U7_mxDf_N5Kv@-v%5uig3OkoEnb1E1}-r*F$T| zc#{%f#R*@!b`sIh@>xd6v7VZ11C)7DqQ;e5(z zdG%_O1BRNm<|_quFDB#G*uG4mTMm68zlG!A%I(phjUcq$@MR{sn~ppc^r5l%zSF){ z634Q+jEvPP_jdQn+$kn^J`uSTtl8`!57oKhJ6z&2@o?Pv@Gz{^bFNM?!UWgnoAcQ~ zNCcHUZAU}5mZNk98uBZe!Xr`VwV#uo3(x4pfm-#hV)<6?~sw(!TJmfLe>y+IwqTt3&YrQTM`lL;2@ zCke_gU4zf@rSkh&^--uH=S~VL+7N^~yylT8%B$vF;f)1qMb5*ysFbd;AMu>0J$lz$ zBfCaVs$6MY5Y6Q|aMJyPe)`AsE*PhrRRhH!oWPPI^7MJS5rzixgk~QMCQLTSdVWA~ zNvw=4*_=q)B=?XeOPfvjjuepLO>z>u{6zw!oJX*dLyo0W+jGDtyB6EbNz^j%7)w$1%XO_hp~IAx(Ya*>I`bER+8 zhz_rH;3Y`h`)B5*782^o6$137XGscVjQNC5>a{&jb$Z2wL*&_rc$moK)q{e;VyLZX*<32BVcTe^6iz+1>~bCvTMgIOyTsdESKdhm8d6nm z$-it0ta`x%E9jACm)yjl)Zd{d=Wy~7XUfg~x-jdi=@MpwEU=4jbD^vpR=F<<*kc?k zk8pn@61FByCpW~9HTO>v{T-80Lx6bvUXA$~o|fNyyK4^McvVmR{oeanrJ*psb#9`k z`6i|WA}R_kLZDi3K5z&ED!1amyU}t}c~4Nia#vBgv$StuWC=xfm9g?8*$=yS5;1B4 zZ|eY;6Eu6-mwLdwB8z_Y&5y1uucR#;MwOx~0rkBq{v8OF?eofrZ>$x7u}IXk-base!r zo7E^D9RU;ot`B5kcGsPhNwRnLfS~O+jAximGNGhF)$vfUn^(9AICB1M_LyKILW#Ln zlUGgpCzko?t1FC~$w%v5y#iXUV``1o(m4xctQ~Dz1^#%7iReGl zZm$-rJzrjwm5~Rv;i$K7dE!pXU?vjcB9E89$Q z%pF=VJT!_E@&|+&i(${hvO4Y7Js8yURYzUgZQ` zu?9#1GDXxOpM~$->iT`O?Qapcm*&dUWuQgGh5oH#xgdDh7^wWe8kPTF{-k6pvrh#e zDR4UC0XSH#3;sPNMxm$pQ{t_6$mgEI<@CCLscKGaUo3ThQ?DxCTu0-v&Wp}Is?&Wa zqb)bDXEq|`u~LC3)fQa|)A_Y&kkD_s8((YjnJC;T<6CY2qmx<>ezKzwegO+(;fL}| zd7gbOen<=Nr9W&@2>zGR#(1(CBOnj8iaJ_8NMAL^IWfNXa6E-QYxR`Y8?#JeuAj_x zr1?>8B2nk>Ahklz@Xt!P?>MW=BZ~N69A*a=g{V4R`hV$d9ayJLJe$L*l!tM6KP3R+ z!EBFiI6g23Q7RT?ar0Q(v+6&tiFvZ^4J%y?TjXn)jVSb+^~_eS-+EoY0UBY3^l#CS z$o59aR&$?0kh|zMS>Bu=fu!}lh})f*WO%v#Q(XDkQ=QYR7;wUBPaAHa5x3fm7YTb@ zipe5sy*i^9L}1$r-X>F4m){??S#tfCqQ}G(tmuDAtrs{!lT`+5L{6C8<79qJQi{ua zU7nr%0I7>1fRcY(-z|A)fj}fQ*xA&B_tL#dI?R0sT&WL2Mo-g8GZ}xwIW($P)5h>> z!P3#~Fg8SmCG>qG#8c6T+j}7qk4v^sMwONH1z)G}^csZH7cZ|F zxgsCuPw6|OzB+WW(a+Ka$?r%hpD>8X>JMCKEb|GSgX-^brpz=J$U1bKoK?@}AKex! z5A*u22t=S(#|!~{HVAN}PI?PzGZr>a)bxaSST#2W6i0&vfcskY$3WG1`>di*?^brY zP^Y(oUu*?s$!^s_O8c4YzB5qx)`EnpOQvt&s*hZHKz5cxK%9I(>w&_$CU+ik;dxi2 zl11QE9<%ILD0bl)sCi38gSv5T^MkWGb1R{AQ_8k@xnv4lmP^0o8nJR+a$C{COwHvE zOM`W^5Sq<+Ai+|tY`kWVh*w{pEP#F0zc%U|cv5m@J%5*BC#KFU? z)`AJs<{Rb9=3J=wH|HQkR+d7NwRTIgN)BmFh}c!@fu4XiZGnmi<(6 zDm?V2jz4l|Rk_kJ5I3|raCDm;OT$hIbS%AyC8X@bPtHE(ArNI$CL}hSn^Y|>VTffv z&jFJc*twefEc#x1VpewLrN^v?9Dg(KsF;-mN@ienywqO89r?>HNahYB;^LioabVFY zbMeVWil;t&72yEBI`tjxiFdN>l4B&G;k&%z9Rb>G45GT|LrqR`T znPq`|FZqg8^bp-J?=i&5vA3f~ogS1wh@5ttfMCDFZMytMcEZ8?XP0edA1F;W*pB%U zf0OtSMZCBnxLaw%__p`sex*8BzhhjAeiQG`h;Kg=LYWCADQ?@YS|xx?j3P(5ZSYnG zyVrQV=8bi8*RaZh@3wNR8?>iCVH*G{RET=AFlJ$&8Az@ScmmL!<#(LyDTSmmeW~Wk zG`%9z2D!38#feZQnX`v$vkpy6Ig}(sJh%Sn8pRPrDLEl$E!lys=e3|3PQ5ulO5a-T zt7(ml>#2E2<#bKW>$jE`R?+9SDI?VVHpshw*m-NPUs>+C{iiACDxc_;5GroC*NH#| z_ly&FdyQ?1aOHz8qX_9PckiLNZ7&a(u;FUsH(B6*z$jhSt?Op}k zhBLgs|46UTH;^&zGV?J zRVa93YFzrW_FNwWj%X3up@sD=>jOMEqi>&S{v}Y({q=fYr6o82b78$l74ye33cOEU zC?z;%0^zW!4)-?y}bBdKyeXdYa%L1hc<;%cvOAObb|OQ6LDD*!8{x62~3LPq~O%7ThBATwAzB3XS;S zHkDP7R5oS?_p_4x4#}tv@pxr{psCW#WmI!ql;0JecghK$X#5Zb87>La*|hg^$S8Ra zReOgNv$J2Ra+4@I`pme701TXlcH-u*t$GN0u2~r$-(lKM2G?uN{hTI_m#FY>^(D-?^^E-BxYa?f=!0s^zJ>Y!x2;^#qLn^Icw?X@B(~e1_ z^c^Ni?XzUq_E{ksys+g1Es#<1m!$@Rv%k0P$0%C}aFRXD0T`->XWmjrrO~BScW?MS zInwVy3*OtGj%rEAcc5ej9_)2+UHPVI4IVXvS~zuhybN1O^o11?mS+G=2H$cKd_6UR z5IsbeG>rzFxTXH{vncu5DP#X4$xqr?+D93WU4K!!iR)n_^`iazbdfD~6HzC3;kGI{ zSLc6yU9pILin1SEm3o-@GRHh#byqJ6Q-R13nR}@LPNtuWOnv0PpIK1tUIof5q%^!Q zEI+|oDyAw<56E+b5XSH%=25kSjDF7O>bN1QDawtu^7GkOLNOQ|X1RO8P?>7Dcbs#4 z@tD$);{gvi*ON)ZM3X)wrbFPk#ANfO0amYx*X(W6@m%89p47QI?rZMFPH!E}?tiPI z)#URfQ|oCyZgthvfX%%L+DIxT==6nr-=NeglTW8|jx2t?3fJn)Xw!{VIZ#yTN`wEv=P@fRQIRzzYKS%mPv3sR%Q?rNN-)eohQfuV}xUigW zGX-Kz&yDKxC8z!vu5qzgM|bx329oV+wlEdB>fMQjy$1n$+rD^=G&Q8%5?yZ}BeI9} zI$Z|2arQKdV4q;DZ zSAB)?hNKHt*P!`H-Y)&qhn_#VWM+xlu7-76 z1Sg3&CQR#EZ-uUChSXj6UU_asSe%K3_0zjZXWm}R1gy%BC{PIcrp_~4g7Ve&T!;1| zx_a*sPOgUT{?3)#R`2mht||&wX}Fvk=fSBfLFQ_W-=s?8e~bY$^)0e>A^p0@X2u|Q zCipKcFX91hWF9jWAb86jq!5;*&ha_V`mk}_sYu)RhdxD$FO2n<^+&<%#+c`ygw@~` z+W1BH{^p{}GT}M%D%U@u0u#u4{N|n=7M`GFg@qwM=+iwirygLT1gW$B575fDyRVgu zRSp_}a4tc7TBr=Y@bQqnO>c2-W4v=p4n@DJ?_^tCLx!lBP!vt4f%8cMuMc@fB1;9#VNf1GM5dBCiKcwJ!o!*dS~eN{;zk zXHFq= zd@X3uB`$H;m+xIgqgMM=rr|cv_ByZvD=ydw|4L}eT#@wfh_J$;Z$E96BM5H3T{e%V zcg%D6s$;&7%s#S^F9jxAY^6SX;iItm^kU0bb@%E8I!jL#;?SnBlH{w%Zt9s zaQj|dwUEmy=C)_=51-hVcbJkknvuh^Tg>X3{-TD{N#WbC@jw)pMVM5ldi}aD?$n-~ zqP7GZ5nr6Tzk{nCs7M2ifPM(K?VdJwDyPiT;9f7X_&8>yrUH+?)MjRt7;CXn9l_6w z!{T=ibTB1P*u=6NbneVF13dl@dv6-fX7}|C>!_-#lPZc{ZBZ0$2{nYa+Nyb;f@rHs zq-HUbs#Zr_HBUj!Q_Q47gjTEOAwmt2sv#sqi3o}CroFCS*Z;nsFYo)j&vAcx@*&5O zGdugtUgzF>t-aQ7{g!`-(IM;$>07swdHy=Cn1t)P9h;2%(In|M9g{Ru7F^iil%yv4 z5*k!zLOVEbeWgXMyk#8qV|umDr3k)mOSS3X;HRK9mW6NQKn>G)nLql4hpsNPRZpti z4vOX=t#xkKTb>DbWg;Ceb7FA*LjsI4i*SQoD6}i;T zQR!LI)+fH1APZ zYkD4yYM=n{sXf|~_B>MQ!#U)*~ z95nS|%woaJ{#Gb0{G3!NDFKwN@SVb;x`W95&Y{a{Fl3Z#YJ4xNJLU#37 z_JUA#_c37d+XD^OlVN&PFWY;J^4Mt01NIeFso-{YOx-_plRis~eU53VE38KhMN=`J*%%QW6>fyZLrq+vaDAs!{6>_Z++dl zqvU+AbMId>yhzyvVEy_U5e}{WwvyOM%Q@mma+~VTZ_U2RIQeR59eD+y=e8W9yD4N2 zU^qAi_i|EfI4My{;opp`i*7okoPH#i1n^9=TJqD+amD&5is8&EW;4z3XYYII2RkhV zFY(tt)#nffv@%{jOi#5txSM4DUdvHc$Ty*GB(?lfyHB*Sv6F;d50pN4!9LT}^6LkGWJ%gz2^ISmNE<$PWbSy8j6-HpsV z?Y!(C>#?i`T!X)Uy-&R>q5n~F!c(BqUfA2v_rMn3`-A5em#RLQvh@QE_aS@+7P*bnk;F#R9X&<~vDGn-M#eDM`5acNQ#lSk-JqibHnVVL{dnjxDJs#L9gvYQp6hn(M3x@F| zHNNe)Du#HRxjN2kp*#qawq)bDo@+TQa}TdvovMETgOc>=AXA3h^rWzQw`?>gzamZS zkiTWhFC5DJUpN%T_JXp#zE-ISyJjZxlMx&dkv$&1G`YlkM_Hq*XG*S0?PKM3kKpZUY0zmp=;|A)W&=xXY;mPcM^lI#4?GR29cg?Ft2UtkW48>O9kuwWNHM2fKRT8T__2xa@Z9+49+Dsa7>ruFsY z$x8=E7Eb~%T~uXeo9=tLDJ(b#(G5-ut_|38fddYz7Q6_VaCF);E;AikY8E@$>Q|u2 zBPzu?WPFN`P^OT1--z&;<0th~?eL)s!8ATE*B?1k5pR0jEBtEB z2l(SZ`wOttg;UbLPH`~fSh+?mD`O4-+) zCL?`VbKM4@ib9B{KJ8V>1j`Y5kP7u( z0}oXU2l|uVlDWJdxj7_MQFXT`lctY5|Fyk67S1&~2h(#b7@3Q)8u8a{ZTa}0U;`GY z+46ED{G+u2G0Z*jgln{=qwW$K(w{(5`bw#(I+hZKtzGSS!4jiyTww?4sQ?b@FQxT+ zl!1erux1nC*N+R=jueeoc(YdYO==>9f&orBOovg8uY&h5Hvx^+C~9gtSe2drIWYRT zyekwrG7-=VOZ-|^6HH*`fkV7& zx#ejXD6btUzi~r-N!9dM@E&m+O$3hQ zx_R@tX_j*c!Z-m2je|-23X?9S3%y)l$ha5@AXEEgeY(bz{wSzDhYRf(~N^ ziK3OwYbEJ`prFi}O79Y}RM9a-M$WbcO zhGo8<=Bq?{6?Yyw6csIuA4HTzP?M5<7 zk-G9u-EvO~?V`VixSQ>_4de=O5{c^C`V?WSkhUrV=1vM*l&_v~t{s^GIHJuzrOs~C z&s}!5eh6d9iieis0ZM zezDc{Qjq?~=VvhjzUjE>FZtxgyNJ1_#Y5%_A?A!Em20-Ub4O^l&u$YdF%;SM2GAHsHCtN;e9IOcVYYuRIw?xJo;Z;}KWcV*yN%(rqoh}_4 z$kicS)+xhH-FMJZ-q(3rEUiSP-?UNa;mmD=&2;g4Bj=!dI9{raNnX&doencF&Pa{X zj!38l$|^Zj=za?Mz~g_7{S@3M!)Tzuz*(#zMksX5Xn+-y8P>~;s++7?R&(@j%H^Io z(Hv5?{FR7`qV%8vPkGK8iLQGh%gU4P3vS&E0Uv~lf_~I1J9ss?c{$CEom;t5_lWHo z7Hl9V0F76q)4JsGnS|Pm-?RDEF~J_@G4e28y6#dUQdP>=125eK@VsTLbB@D>cd2FJ zuytXDZ}Lf(Ck58nN!yAb>C^I#NDgP*4deCmawh1S(Ak^$5Atpib=)KrA;Ix#8PI4% zsgWUjA(%L@CpTYJCw44?l&jCWusNr-fOAznY^a9PbebiNOmp4Bg0H0Gh`b5qpU?;eDZwutq8 zERPVQS*DqIvs~Syg?cn!aaXG^Uxj)>=#vr2i=W)vXw@4e7aMiHAC9yyFyi9QfB~fE zDl`+*(;sZM3Y;$&)CXRsFqfl$K>nUV91zotHZo+eqa>iS_!qIoYt=%sm6iU06C&oe z9@9=~-$Xrf?AIv%GGP0^`QoNzXtpBM%DwKHWi=misb0C1`4@k*hs0?_`! zUFq%#!`An;9sEBUuXUG#&&+ANZ#^hO+s_+~^$s~7Z(2&VC=rTSnsr|5FX(DgDy0nJ zSd&rQb!Ln)TEXFXPu9EPH>`9}L;I*IZro$Wr${LkweN{duUGo;``0%@HS8F@+q!2G z-Lx=5^^>$hg0rCv@&Kk94;7O0x% z>4fe2c#Tkn6Ge^0-Jv7%XjjI?7|VA%XX@4I2H&3V4u4B&)-4XTE*T1X1<=}JCI;~* zSs9l(M+DFFw*74$w_JXa6?0xr3SnPiRjUCY-R;d+`!wdG6sl%lMoD&TUacONUC?kT zkqlf@iFGp>zpe(DvIw~}{SbU}r(-Z{8&%O;)7hRdz(Zo-!xYpPf*CWPPN}&jpHI!E zz%wnA)Eah;Q0VKXs81#8Z#-QTid5xY%W$=JA<7$1-2Ax|Qa;na-(#S|#FU2`kP4PW zD53dAAEfLx;_^Zb!t5?^nnb>0FjiZfFjOcAe%G4{uZdLhH(9FgI=gqZ>7);E?G5Zr zh^C^V*3jqf^dUL3tPEs(NtQaXwg|Hkk2o6n0#O(kfz2wlEI|>z%$h*VB6sO2^y5bz zW>B6CEE3u;b)-mx!-DuVSY<)JV#mt7K*V3>h%E0E-P>)+McWlh(}(4FURIH(ZW!}+87uz+P3$5vbAxp?8hGLG z-^=Z7o8`BmOGqVSMp>9ht-|o4uzZhYv%HfZOrI*bEhODwh#|Z;&_jl(vN-kDE zKNeY#6p+b`FIRyCAXitSQ1BJ0#@QlB7_)God9BeIZK2yasP3tY@bLdoK$4tYxWeJ> zNc)oa86PWxHs5Y}DKs%0kl4A`-$1KWocs|5H`BQDaJP;EVAz6@VxX^X*J`u`Azc01 z*>FQZ;W^prM^=EJ$H!NP&TQKQ3peao%=6&Vcf&ypoQ1lp^+g1fC&KmP;WzuAWFED@ z+AWW>q8MJf^!3;vFL-~H&;Ez8x6INYhU`a``ObkR>SmOQD>v0RkssmcII`y7GB~aC zUEa$rCH%TEYd}bCrR_LD6_BNB<=c%X6hhutgIy1Nu^-xmM{VYi13bS@0 zx0kUr#T3T17Za?%OMxi{xVW_- zVc~7MB(&x!dmtl9XEC9M!DLa^YV1n) z)@0o7$5k)w596sH?x879?vlSspfxzs`f5W8{%8oArgROTyu%OWn?7N%M82}iQaz9i zy)1m>-Qg5XLrl1t;ZD(H{c;$~N6OU`F>Z0Za%~;LC*UjRM8cz-vz}$?uwE3u*0&rC zvUMKn(}IUhzbFpYFK2n23CrMYiDGigK$~N%$wTX5Xj7Gj-z;5c)c)()XoX}lbzO9W zsxBZP>Q5Rv1S4k@1s7)Ih)WKYSryb7M_hRxU^2`DDfoLPJQj{_DemJOdTIDmq%N)A|>Y(~?wSTF-1jFU0wdUE1xiJiX zOXph8t&+)KoM!@JTj1x11<<}S?fmeR?5Aj{VydoGgYV<9=-NE|Yo#iDEYyVdw&W*5 zFR@kslSps+^3K|RGdf54SnzSCZtLDFl%07$MELC-gc{>H505}x=g2>_X_48|-#hpz z7I3}AK!M`L1~JRmobJ4Ve~sz!#?5a^2epdK+l>%*JGD62?eC*%OKXaLoyBz6psv*T zu6{L`Q7vwf8CmjhqFb@6TkW9(O_b(P!&f6$V_4&UX42j(cz480x4WGa31L^ub?{Td zL!lB5=l+&iop^EZUqGnGGT-vQ^O1TO@Zdeau9fWn{ngL5EjRvyk?{XA_WdQk|7||P zfM1O790GU9w`C7+m%pKCMUQl1#bE7Ersr@%fGi!@%$K(#^%g#J?0PXbS_1bHA3cY{ z)okZ3w?5&2aZzwkqH4!wB`g*G`W5H>f0CQ=v5c2Zh$a&y7UEN?X1sMr&~P-T*Id&q z{-vECJAP-dMm%i#r<=kA_z#M)=)tW{y9S3y<>3JUCa(73;HR-G)U!yTfGU3jw*r@7 zge047&bKY{lSkbo>_2`+BqL&Di}0UZ=07Ns(KHR1-=L5SIn7GS?PF9$T|0ua@=fsn zw%@JQKaw7>P|abE`x*ydsLH2S&Sastx82FCxqAVauQR=_`A55WCyIaNcyzq64=8!{ zD6K#rgsP5$lzay^`T#KWpB#cxvbJ>zmpOaGi{FftoKfd6CkO34W8KSG73$`QG`xAK zV@7%N2!KQ6tT6bhSxUCUp+-_h`kF{W>B1hG(!JT+oWnc^1=#=?<`5JX)pL2yO0(2< zahY8Chsd*}<$AR3d-LT`c?5XpP@S81rkX=akuPN=QInYaER_gJZJhIlEFYeg)-@D< zkK<4UzW;~E|C&HiDGM#(+U2-|J)hmMjdoT;%1%=w(&{gscwdMY|D1}f4jsXiB~2UD@k)w zf9f73nSHcNtUrxpSQ}ZqVp61O?6;Dp6+B<_rTeyHM(1v0k}?Z--P<)NQPIfCNOW70 zK1O-JioQC2X&i95=xOD5q?&^L^X2fyMLEF=$76bM|7vA;aODgu%f#$*}M$hr$V=ZD=JZ zQo*Z!H`lfE|InXWR3G=7syL1hZpZqu+2gPg*(`E%JF1wKq$4P9sFFR7p9KA&3!sZ08GW^MIyy&r3bR|tuoT&+8@ zq*9dkxVT-dJpBo+5kB_Tra+r@e!hx5@!Pbk?x<0Y0{mhcAep>G;MC{_D9YqGxiDI8HvTP0N8lt5j? z)b8S1iT-D8==rCCBtmnWJu{1R+LcEZ!wmr}{+_jNiD$x1GjX`r>Xyk3(2@Q7 zvSxG*)8FsXG(IPhUuHg8NPW8EoER-tmpesRA9 zf-UKA#J#`j&Ge%`OIjhX>ppw*q?H1Mz%9zdG+DdVFVVqzkly;U1={<$&iuP#^{ny& zd=8fwlZ_Mna@6%yFDr7dTe&&cS#PDj%Hk;Hg?+yvd|Zi(N_9-zx7(|&y8^~wGm02?78-qN zZRjM|gp}5D(KwD>bB}Cfz!S--is7p`I>LJmw&0CE2yWo=XIyLa5x* zWm!KgLqAfVqEp{JtrS)+KODDo9QGOufDDlYZRcTn7RL<-@ss`>QgBh|<{mD$y8p-> z9LDDStqo;9{q!7Gnf$+U_d}m9Gv*^8#Q8N!??5)MaeVWpSr=HQpB<8aeI%>mvS8-- z@&gt(9MQk;0%%W3^s?$<;j z{>QI;9IotPP6C-mwPRGiv_e?jB(ZWp)T$ImaVQ}tSJ{mj4_GgM}xtA}9aWnTK2z{!5-feZ({Qgr7lj?QOqrq`*e7_<1*h(#7G8Zyk? zYI5Wm_04oj7@H&u$q(SS`LHd@AwCRXLOOAzcs}b8@e;+j-J#<)Ah6 zA^#5L)y@1~5Rylt`O@{EndSx?w!Ap9m!m|o(V#V}(w{lyR_@*XB`PcbZy=A-3PHIK#QAe@! zB_A!RyzzICpFhm0N;jU(d+&p*bVfre4cuzJOV@1CKENB63wUYuOYGem8kqDjjqPOt z&s`=Mj!WfZ&|6RNmj~EwDVAbeYk`oIe@D3qcoCx zp*cTG-;^dW!ERw*T_5bkHo>(|CjyR=b9U5^lAU!K;cdfiM>9olFOu#(1?qh0?V2nI z3Ef^|GG?`?HY2E1ns@RuDv@)3-ge^0I%;Qe<94XM>rWr4zxVVFwNAIXE(GaiEMB=7 z?x5XOTjtBBj;g$(AQ$GG2qG3c7 z`$zC%Vmk6E#R(}eC3fXTML-q$#F60B`CwT__`y-LFHLa_+cE!hBbU$lg}j5QeF#eS z3;jfWmL{=cjYvH9sAYL-pC0_lRQgadskv((iW^ebzrN5a{! zfWEu+w95ZvwVZ^6#fD^D*5K`GO8(GUvw@ij?X#n5m49!it{}9ZlAeufS1l)*4X>jk zoB^fHQhaDj_LaHk_~_jjI$CL}K%QEAZYzV`$Gd|O^=_8VYEc7kGAm$#>_b=&4+4*E z;Z@%^dlF1`!rriK3W{cv#s9B1>$KrKr}MYZD^$V2|Jb&_r~Mp61r zXF4`N!8le%!ZGGCHAWE53}85ij|_U}MW-O>Y3bj|b!$!iC#*-~69O7)y7QD}PhS05 z$4Kby?)P(_?)A99DB?69^>`?-P@|E7aUUNC}9; z;_5-I_3z!h*-9No$01RNB=QTNHyr`3qLl_NDi-(rOgEL4lDWmEC#1T757;`ZNdr4l zl|Sb63);6Q=cm=IUW`s-WQe_AxH#MWUO#NVTz@Okc|N~^ow(M@D~x@BIer>=H<5tU zuFWn&W!g7bb>YTkJU=fhEzn(AmwN`L;S*)+3~X6)K_0ob4(G?9*)2&tOD}+YIReFE z<`(M8tm)SpMboxfe$JM9@UqKSq|XXUJZpMSm!*pV6v7*kriItih=*W4NjD|((L0z8an7MLB%$gSI9u}2^XNd>>I0S!_a$^D0r@V15xGH=B2n%V`1;ZA)d%c$P2 ztuA>m!#6fz5HD}OQ}ZEw(vOGd%tjx6w3(q%-KqTN;P9r03yT*oXPaAwPFAUWnmn;i z|AKpZ&B1%yy(&`1AB{gmkGE9l@hJrdT(F917C$*^0Ib&xg?y#ahKq@_Mi}`8X5fwG zchy-t`7#S20aie}_~{q-vm_p=_=x(}la_b4G+TenG<>%cBe27%*#f!az0+G%wRk2B z{IqsHe?nxcZ%=7C2=1N;R$yyAq@}Fwq!rm2r0US#bWpxuRD_>PK!=a^Wn^E8k$qUj zSpys6U()1hlOied1d==|OURjZx~FyHX9Wkyi@`}qhYT4 z8G}?)lFpHZ=Gx{CJvoVI4)5p5Ii=1Z*MnY-<;knNm1i_Bkb>U#y)E2Q(C_hn%0AV$ zH@rzO-#<-rGZQ$MDj;_HPxHzO0QdUJ|0!AdmDU0Z&*HhmEfITq zY25#*liXXog4dx$)MpP}e%_}Wy?E)yZ#5%dSZ$@yVP8qF41D)t*OcUmgOHb=S4TcN zT4!8QP(Oa{Pr_h-QG|FI--5;8sHoWC7IgkH zd5>K;cc->jwlZ9o_HkqR?M!+ZlN6?KqdsHiEoZ)=A3-n3DL%)>;zr`;p0f`iA3FYW z=U(fv3W_j~{08|{gA3X3c=xI7#(876v9|EyqsI;b6e)95^^IAir`aFD*Qbh7vRgZQJFmzcK`!eUy$)z{Es82^%#|8} zF>fOS(iGkCy;1(=qB`6DIH?ig=;fJ22OR>YGtJVk9}KQPFR{O*N7w9$x*MJrI|34~ zi1jt&N}pP7e4vaxOM?S+I0l>#=zAb?zkZ_*Z>>`!Y*^3&k2%IXcZhaFwM4M8-X~M1 zEs6fpZE#3@=zvpZbbjq;g@PeE!il&3;bm<>!(MrbA2ZYN!^vN2>-nVPU2jpl6#sN@ zLCD+Y5XAipM+m;OeNxavEbe{VNg)zLiC4CP7eCi3`8j?_7bl;0$aKTIGl&2d@eVOI z;{JP0fz>UA2p-KZd>=-&kmikx|uCr)kmx7 zk+oD_1w**ko5Vw}wgyQBo}efetkH9W=Qa`p?FCBh=}MnnayJ{R?~q4ZPRW~*6vd>c9w z2&y`p_l?iT?(DPLIKSb#NYRMRIp?DEoNji0z2ZjrC-I1&>u%T_g_yc3}vb#%+ z)hIOBvJp6nD=H3J7&YW?LR-PRR{6}!Uv5iy-Hi6Tr$fnQoseUAjtGm*gH{w?#3C95 zn_BKd7_LIQ+VqYbig{Y!DQl$%h)t(!Jkm-8ze=M<%$d}+6=x?f&68>pOiVq8G>71a0i7IKa~f3{|b zDfYSN$x5@R-yz=2+iBvjf534|;+Jl=jxnGG&LM#%+xIiX-S)Lj5joD*pOG;0&0ni? zpI$AlA~pQm4aePA+1$_8R-C-SZwz^P{Zj-74^s4H4^nw23bPa>^2;&3=M4|$o#u1G zKIp+cc@`8Q*fMvDcCxpkRxqH7m;YMG*)`s|%L_ACCYtTLpg1KWqvtg!pf*W=YZjna zj56b$W8Vt$M-{LVQ2xzU)I&<5a)meRs>-cDyxIh<1!vY-c5Q1QZC#g0HYyHBZU5o4F(5 zLw#39QoI4Lv>0G1jn|ONc8Js`vkT6Q*RG;jh#2^km)uvXaR=ylDwYF&WCNJy$G8*y zJa4`yl`+#GiD4G>!Dg#c0PtevY0kQYVPYQ+()S*@K@&MZC<`izvjVflf1c0yB6R1 zU^cLmDRRE4&l&q{IxAt!EY^XJ>gJ|U!;`aKfynFVrxP67r)-a zK6MpN(?l*>>GbkWNC@fXH$Av^JVwdgvTtO&N1_xT3yW^QN7J9`|yPQ%a z%ORWI2{Cu`i)q|Cb>1It&{u%M$K1kN#~KaS;|3GM?&p5fA0?mg!SwtoDR;2mRhlkV zXHH68gS9TtHSDsceLT32ip7(gzO2m(Mg9n0sNS=8w5kv%&j{-FF{|6(tY{MK7KwH2 z(|d^W>EJa~2Y2d^ADI&pUDddgynmA^Qp@V1CBC#IvXLbjN|fFPor70XuJ8ft`_bm; z+j^^s6nsU%FjQdR%Bl^Za$EF(el#RALJF|8P}?4@OazVR9mg-v2EoWK9qd{o{$n4VJEg8 zlnOV`xTqx26B}*Lzty(^NN$gVw2pnaL-E|*=&^Ut*fxtrUONw*C5*2y|K7nrWc(Mt z5z8EhRN=Svx0gu30DDUjgsP2ES0C?)KsM-Vg$&)Ad7pVKq-}OAs(ICoW zsJ>nm+k)Ayt zUN`45^)UmvjHJk`{oLxfR$BHNva|AwIe8}vu4%!|>ik?L)3d!^gS6TFc=F-Lv5;qz zV+)G4xAQ{wn`o=Dc|#yDL*_(>q2j9mgEyo{vtbN3ELE2M7PIAjSC;*92rrogunivK5~o0{aai-hb7Y zdz{t_H5L9VNdL<(nNU`HvaqV8>11K;U*uuGhTwI&`02?)R-&R)+G>bVS#`Fw+~3vp zOmIPRdLM&m?5s%>2RS3G#*Pd16z6tyRo@XULe-a;$diS1{KE(Meg6~*Gyr}M~v=j?EP`FNU_ z^FMB`(Vo{gIMt0mXDIo$|LU;F9{hUnuMYaZbA-^AzFK>gPz#A?2VJbLu6F%<^uOBH z{th9OJRZqW%1|NhEb#rhwi5M^W17>@5tBD@|U6LlP9!dng`{??wkztFtqr>QsBcrJYMG1Ce2D#ge0# zpNmC)By)=>PR?D*f;c8L5>d>fbOf_LT$8B)%3_7o`IGi=9ZBSnMr^;!l^2gM4t-MS zeD-&F!t7&1_|1;wg=+ntAHE3BhX{sm0P{+nW<@#1Dp9?n^yF+);VnX+Kj$uJH{hD{ zEJni~nXAE$D)fV=cy88BjcY;@0QprQmzy<%tt@!>h%f7tS|ONuJQo<*{)H+-}RGSvi!{ zyKc5Q7u@ zrivlim@71XH2GkS9Ayj6;_m4!&K&y4^;lTuh>~b&vRI?Gwm2)E$|19n{5M8DQ9c_$ z89Ta6Au*cEdQ^pk{XqpD;+l@)sn58z2Av=XfIoXvSlKsvxFWsq9x2_VloV!|!K|0h z{E-2M`@HYn9A~3xL9Fz024J>>0sF*Ou7`U;3jfQWKO?&}<%1j1vbBk6|^6 zx4AP%oMb1SnU3ZQN=`fwrS#GJyTo0?J}=XAow2xL|TNRF1KCW?qPs)YQVn@KgHSH zp6)d?#}~x_DvZwMAJdRK{!e7Za`BuTV(V3J10&oJ{XG=nzy1mB{No4$yP}KiOkBs% zn;v>L8BB{I%IxIbOKRW~Ak7s&9)Rux~)M1KdAG&?7_EnmTX!M(nHO7q! z(uY&V<%id$s-MW2b@|*%`%HiTRkQD&3h_ZtAV_4}IV{5`tylFESQ}=nZdjP=9Ri=* zTINkMWU_^Q2ln@XSDF>xAL4qU|CUpa^}nnNw=lGWc$oZBT5vSNZCI?l!Lf0z;qXb_ z@tvwc(83jmRdW~mcliP1K9~+Hj+{9cvp=Jvrq4?UIjc4x%E#E0XI+(tZY%B!;g7Dx z#Dz7}v_*$>f)|Au8f8;s9pbjU69PHj+o}f_SK9_zm)W5sT1d7-&TC=Th`Nr8l&$#A zriK#YGS`{rgp*42BN}o7|4N_IRDj-iRJ`ysxlWZ4`RBcEg*+PEC$(;n#q=ty3C>q# zod(otPEIZ?zg<%d%Ou4J!ya&3@`sB&>e^)A3uyE4pU$%DvV(Say(3krG8n@XuL9OL zCBLwm>lfEha?PE{&Qyefxo!ndlT@@7tvN4wu&+ ziDoF<9#4knIqYoSQP9|Wk%ZQFkA}Xlv_m%@IycQOQe1#I5>=2tQ~kUm8$K zdl~ML^-^>EPYA+VqK<7q&AW%x9KrF2I6K8`Y69!?>!M)AZ%pJkB_sdLRz_6}r#tU6 z1WE=ne}FK`Wk|YV;J;v)`!Ia4YgDFCXpB{UfYtbnV^Ji4J&@|rIi^@KG_A0sMOd9? z(7*N!uX0jZteeXy`h|9;WOB87=18P=cwYC>k@=GAvGb0}lSp-gF}ps9wOjWSJJ`y) z4j#q!g!R>TDLs1H*j*G-_4#6`?Z@6Pg9rq?_+$rx!``O_TUWh2!;0?sB%D-ro4=lr zKYFgL8j@AezU}=|YzrC{wVP^uo0@ zzW}SC6EXp}(@vfTmZSoO8)$mT*wFXX-bTwE&j;1VCW2<^oY3z=cTKN%;a_)qoJN`- z$fep`_+_!hoK`)yp`>kUYWjs!*mkPLYrg*vR!wE)rAvf&+T0=ORm{~bPULtnwQ+kP zhJ%T-XtvotJc{znVmCl=k}R6d17~MTi*HKSz7>dEHX+`Uh%m2bcRH9lYCB@IJE$3} zzcn?-$m4wzMf>?MBYsNgg-YESFE`anM;0$(#Z_X+njK8txP0bsz5c(p#tU6VzSlIO z;H}v>r_(b3QIeXAtG(p=KMIXAO0SIHH~l%}|6aW~M%s({fk*0uNDgcyYk6=pz7NH% z_#64oX^+nbfilvrEqtK!(%q*}oJ=#G%wGoZ&(64tBk;`#mlod&A498njL(lo80xvRAjRs>iGU^X(SKL{T zCcoLKY<<;JkNVDf>F4qGnK-;YlR%M|c}qi>^-0_=nE2RNe6t{fN;KdA^6F zcl!TW_eE}8+0CW3yYK~Xs)7RUaqad|?raUQ4Cb{q=7Tv7ZbWOlo+GapmhXHfI|oyd zcI1gzN7HrrfO=B8A?U~RZ6?t=?2q(2G?QF=wI6z-2ros;+Ih z{W>Bo=N9FfYUmj7y4!3bgH!b3g9A60+X2q-Lf(P{(~{p^3wkt;2HZ!Cq3KQmd|cPu z1s90BehtxkxfH;pi4@ArCQUJ6oa7?%nDNBE@@1`oq@Iv9_qXcqH`AU^zvcl=?j)9D z`*_Ntn5b%H$@x?&_|lq`@DT7i10(*(QU+0$cb}-(YmyZqxL_ZkCwB~n-7al9fD~ms z+S2O+v2DU8mNLfa?P&P2b!YWR^xUbuVG?30<`!f*U@Tj_I9}_**KcR(f80611^Bn( zcOtnoHqXbw{X7Nqxv&h5Zak-ksg;>(MHOet|C~M?q3d&k$A~nB# zr+-{`lSQGT?{%9qH|#=W>zB8y?D_dOku_T?So}w57%%Wv$QtP~0gqh1=pIvfN}#Cq z786&NaIODJ+uUx#$hSkVRXKGOUWnXK)dEp<;}*}YapCY6XDM72UQ4W=lpSIx2S%7q zOOc04OyFZ1mZR-=!?Zk6z+(~dSCsDyPwX!&s%tj2f-F2BB)tcBj`c64oaAt%{#ZlZ zlYShw@H+a>p$`mC(@b?@W%9E!N2@Wr9q)upy-lViv4Q4vBI&cr1Mz##CswW!U^zxQ zhq#=7Z)jZE$HH>TwA=@!5$f|dpyUq;4!{sM1gyQCa`P@x7Xb{Zpu2f9o-r^Byd{KpuR|fBvXf!FP2U`p*a^Z~ z0~;)1*GM+zfb`Qna^4t=Wti!l({9#JwL~r{{bGB z17uo_D#(vm^RZl4H$;Z!3Q6RxVU_uU7?-ieAEBv=#_^7c;ff2p*ah#@j|1WfAUtoH zLorH(iVxcUR_wWX+WqC}Y>kI5MX}gee5+LHG8_D3$kyt9ORsu!tIrc`b5iDVS*3D6 z`>Z4HXjW0Ir#gfG@Oo}Agt4F8zz8Xvou4$O7h<#q9U@>zr;VQ2iJ=c3lriFl`6<-! zIC5geW)$fy;%agRQ>p88u`u7GYWfnJpgh2)240jGou?=&-{_p>%Lw*tyH@@6Qj`RzeRyW+(iwCpYDaxidbBaly| z-!aUL1@$;XT=oxp1R~UVYWD?o};CRn^`)P$O21qG+pDVoPFE)m9g(R>dwt>>@!z&_PSZ2tw>C5hP}; z7(!^j`JAr<9!^**)l$!yGjJwLbV51E8LT?w*)XX z7u}9$e>$bCGkiyV?uvcN*3iR4rVjD576uGXnmJSVwT|&Hb-USR(ua8>&hjSqz*eI^ z*Wu^`o=K+f^XJnSEim~T%>Qs;ll{ zPiT9F2BZZWN69>5XMq>yGc&_$NDRE|LAg#^+x9Oe-hci5p|O>D-mbYJYT^A9m`|VlSXOgZTPUbWM@kUJTWiB z-S8x#I5?F?3mwJpc-N!xZ1*vxx3x9{b9d=W!JfMpKGoYhg5rc+ON*Z-;QBIaGQ0gF zc?w*Mb`(65Dpn+R77ocskR3yq5v^fxI5mal*P2=y4JLIVNc5j0@I`|=PuVO>n{_b7 zeM*=sCr>bHc*-s_RcUQllGoZ60a9P(7EJ>u&E!ExusU2Dhg{N>W-4RYFt{Y{u25IA zif146p~c!`={=d2d);9icvEri$I^4>N+_T%(JE6E!Dn7j7pustWHt18Y^}Z^O}P&4k1vzFVKv~^I;Kd`EsM_1vuRG>Zlw6_Ja~J>m{VqmFiFR z)3CAw5ug{pb@)xY4fyKk_Ti<%XEpZ}D3K#(Kryb3gZcU#fS+ECS#I?s3zE%1mb0&$ zBz`*N@n&|Ut@v?I0ecJ~aw04zMK0{9HT@Q~^O|QR88Yp3`ql9oDXed{X%vua`g;QSV%_FzM8i$gWI?7kUV_7z?kZ|p)R+v>3 zS7y&1C$;Ng}5z1@{;v>szL zoGJ63xvt=AtH#e^9B)-Caj&CdyfJthcg8U*M-x$QhV?dg9a$MwyOl+fmKVwwiAvdvT3-BCX_y6Qm9znd{)nk_o)o0EI^o-AQ{iWrw ziS~uRJ4pQ6;5AC;@`>%f3Xa&TVPPtYZ=Ic5s@|jO`2_{os#vXm0=vssSEihQJ2Ej1 z0rhIE%8FdZVNJVv#s{=Re|rChj)nhJ+uZzv{2xH4 z3s1MVw{usfJAlE#7`3^LmHmL~XXn`1cUY_GyY`T9RXkV4&k2t|-p z(VbRaZeC+E3fv>z}(HmHgq^LUOjO4TegPWL{XVYl7<;e%2h%wVGJbKL*V=Y z7D?_-einrToflY=V#p_o2-7y!?oGqe{R2E54O5a(tbg6w`y*ps#4HiPJb`eh4n~JJ zoxxgF-I}7gj*YlN{Cq3Cc+Lpq0N(rz-iaj2(93ySS#gZUa*|zj>JF4aztXT2m$J%i z)MGa}atlqB9-B8Za4aD{k;R9X%_*4km22d8_ixNtr+f0)Y2Cz(m-}V*4y66Sm3R(A zYOZTS;-CwDF}r|(m^C30X3#jeFMEY&q>nb13?72pIsuXt=bRfL5!M-Y)p`+`%I5xB zZbfR-xRL^4oLPa3N#9I?(PK-=VRgeA&a8Yu%+@Tf?zMuqxugAgN3Rj0Fk#!>kO<~AM)rl` z1r7xZ*ByIWX+PaUYaS%iYQ5`@N36Waw8fYPpm%R~j;UFChfb9-g(+5Q|GX_?6HNLf z#KrH5vZ+q#^=}~iH=<=g&CzU_-O&)})Mml#Fgs(Wf6lniy1b;@C9HU!H)XE)d6<0A zHV0^h;13O-6Mz6)RM{&W;l*Gm)=%`D$2e&d+j!Jq)GOmmT?%9a5?^MABh;Rkl3lX zlSC?Tu1S+;4uRWD4O^B>;&D&={(7jO2Cv+5qSaS7#mA=#nx=@B`Ib7`za~tu74s12 z%*=4n!ccyAMXJPtMI*Z5)GqvbdR$DELXU9kc-C-nz>mBlZ4Mh2mM)L|N)(>~2$LFY zTb!XgyjP#O6IOwB(CE|2Xq@}8>JSeLu2O=dg^c}op=jVw4y@)#z7U!SeZy8nBj98j zZg8KBd3rk|Orw2sqxq5a8`W5{g3~pW(E%2>*nK&6lOOW|$I`mcF*>9*`0bk1gQ8KC?ptAe*oTx<`i&E2yf zz?c^c*IE~&ncMP|g6^fK%-=StS)lvvj${|`;7T)`b%Hk|SywBSzIPjw?+w_Oj%|B) zgyi3$3Dcy_ck5Fu9{ntJmQvVUZkONW%6DO+hi*szW0{^2kcP5duY8BFnWH;?U$0VX z9WYB1HkkU3qZ*LObM~7FOIvXTuY1wC#8~&C168XtGOUH49eHNGT(>&bORaR~ZnFi< zP1J^CD3LEQi?tkZ|2Yl}HRpo!JuL(K`A3r*B7oiuURW>wEO2#YZlMn?vTejWs6JN*VWTgQz>OtXi3$G z)-`=94Cl?TWdRzllI~Gjbl@6^5G)IeARB5^xH4eDVV#NUb?ubIZEuHy{su08|Jc5o zX1c1%kr3KKc~n1&SRc(OMQKPH`;Jr8y=6&g=f7Q$ttvGBv4O2 z{#?2pF=pPK83nteil7G2clH)8s#$P}@XVIlGpJ2O$iteIRgC~t*6iNsW|}5*CTP7X zotl3YVJ$M-pk(k%=G1W9xTf%!#4Xnh+S)-kuMe5*NDXh8heVe+b9yuH&irvr!_(?c zr!^A-TUex@1!c~YL_!@dhPU)u{d6@SXLJxrMMEkhNz<`q)b)!j9XEdj2oaYGX6uFN zdw$IUS%|;R93RBF?QV=0j4^TJ%iHdlqN1Wg+IVx+1g$CZ5Y5%u**Q>IPL5#j>S+nt zjin}#sG(zPOypA@M+)T{#0HczZ0_Ej3Gden57$&MKF~`ju(Pb!!;3JRM3k2kpkOKL zX4)vD%ecIXi#}Qw@tg>@V%V7Fz?6Y)djVKYMhlX*Vcfbv6yIYYv0q}PFKrc31Bw@- zv2kOj;&M2`5^3Q?3f7Rt&1zU=;X>!Lm95Morwqn+=NjM1v4XATEVR<)je8ZH@9Y-> zJD+cKzW>sBF;iCCkb9HXegB<$!i6z!TroFF4?DbY7qyppI9o-w*>GVOwy+bCJX0!7 z-#+wu;dhS1^PmR&Q9-_4=+rw1DD ztv5b{)e{`4N(}_4)z~+I4tMvlURkd(W-Rmdh7e&ZFrcu#Cf2%-HwzO{7(j_Xg{1oS z=xqnQDWi05Ze!mpuo!deYi|o{CrQ6x5o4rBC^F&!s?DH&kn*WD{l@kNNhgs4H z^wYiirA#RrS0wAyk1CBVl}XLw3#f`8RbLWj_!4GPzsMbR^NsZ`_6|R_V#HRwE4Ykf z-yDnl;ZKonaE?0rfGta31hf!N8F1?OOumQ;zzxrjfuD%~xe;}$`eSMhrLlv1HXAAr zL70%v)F(~sk9;$=ZiKG?uJ<-)7SwC+q>r|T*bVMZ2-_1@Z#7u2KEv^a8*XNi&V~cG zvNemjfg=x=WG2_CI5(dy%6jU(1^km2cnLv^K2@N2rwBbe-57f$SekV3C&*-zkpeh!_hp#6HTB^IGFr(1{Hki+Z;c_BDX% znlM8gCUidA(Yp%S^I7P(a-<%wpV+2ottPR(fY1roe@`0F#O^VM5>4_Y_3cP{>1+)^>x4h_n_UaRTv~VKjC;FUe1* z5B~yLcOaWj*}-wo_D6$v=tk-qE8!XOoj%mMq)b(2I=bn0=lk1#9-4MSK0%58HQJ7z zFJ#yZS;P0%j}Ue*iS8sGTQob$2j293!E zVY$exfYWZMjkv=~qAu4VGlvt+8T6N)0j(KI!wBn(wfud$#*b4Qw?ya;r7=YY3%p+n z&j7{TwsI1Mxzl5cx~fvRp4L~T2~>K%Red4@ zdk<;Yy7@JW7T0?x=G0y)1Y;!k)Is|*IJ(Ob_eU~-Of{@I%x#=77e2;Tvp@^wt?bCp zTh@5-Fa6MAo0ORNbQ+&gJU{QDRsrknR zGFMnYQ?I7N4ZsR(_)FXte1&zZISRi~PWj>`t8hCvd1bRbqG&IK?7j8FzPc1s=dH!s zazyaArdNp|r)h1CSTrx8k7RGY2vWSQ;Vsxqj*r+2nS4kKTZwwO*zEizBy(f(-M`g7 zLtWOB{dv@}H8sG7&6#b@(+hREi~gbpJ+AL+I09yuU_+=~rs5lXv97+j5GJ(|Cca^R zd2~Jd8jc~)mt*>EO=qQ*RcnXFYz{eLLSWie9Vlx?WAV=a2MfToo_bH#4`n~xd;h0* z#b-B{t$B2R(4x#(}R_kC)RzShY%%jRYqW5l4swG zmq%=EU80%!&jb5*J|;T@&!=X%{_DM0Nif_jtc5gT)23RGp=Mng=1>?E5ZgTxv3RIF zNpi?6ujidT$=Y3SqJlr%M&_BH%!vTta6;Hd63!yqie0nvRxIZT>Wb1WQMG{w%&|@X zRKtq8mBwmx_Ni!Hvk!pE<{DGHqB|`+fwoxxK9aRsHPj!u_6(eYw(1nv(<@Ffvgn+g zzsz(kRQJ*H@rvT@YmQtan?MdIaNPkR)q};eF4k;ZdQ$UlZq)p^`crteerJ zAowG6a-=iEx##l=(iM~J7Pk!O=<4{&pU)XQ{|-GWuQz6hDbA&qtGVt(l=c2#i{D8w zCTz6Zf@iVKFtbBLv@ZLA)nrB5@qWJ}EP@^TA%gOD+h{+53((!+)av%DLKg0{ykM)d z=L*WqEOr>9KLNBXKl1k{e|8Aa2A=PP9t+Ip7-1K>h+dS69a`^}|$3o8xI zrWoX7af!w%xC00CKdu$kmY{l^tcE`le0y3Mq7u&zut@(?-yKa%5rFJHl?Yxd4#!Y& zW0aQ#({n9yRC&FWt0UUzoR&u>}Hpr zb)h4DoM;*YLFj@ek6dreU*&Z0LBn;~dJnR|MfWq}oaH-bC83k>G1EDxbtGixw8q&& zUy`CzA>O^=mWlEA?nM?tpa74dJT7!YX$Q7pqN3{P%<@`NFkLA@ zej%xpWMh?QE#ipuEb5(B(drvFt0QgaXYj^+tG2}0!@Kl=Eve|+H6Wz^*SVRHH8!|v zCzu@t&vb{|OxMKB22EZn-yy65ZRhH=7LK!8j@_-W2YNZcNtr?Zhz2jt3ymzYzl;U zItiH|lobK9?tr8$LF#`E!Ry?yYM%WrYS*(TFY(C^DMZ?rBcxbZbc^4;d)GBw=bx03 z;i;#fbr!2-hFudM`s=qnVB&)mwr4ldGH@-;4N3r$*K#}pURG2jS)>-Yc)wQ7XZ$h4 z#>R$E82{r3glJ=THlxvrkq1*7tNBevi78hcyR}9enG5IPfv%#^Oc=mU}Baw$# zhdbNa+7^9WTo711=?|n5n<&bsyw5>q?%**`+}|0*|LMDIM3Db<*goFZ@3+> z_st49%u>{WG}(a}Ocj4yq%^7uXd5?{u`ozOV<%lb*QTK<9G!C>GWFgtMp_N%_7BX3 zH8+Y;1f0-U!Nu};`k!5A-$=x*1^}pCRy%5e&CC}1Ud8s!@;EajL`q?HQeLKGp_Z`P z@`Oq{XUrHf41iQt9bvi%02#poB31Pkch7KlSZgZ1COJ3&+G;|fypg{_2s-{FBwbhI zl!sK`;I1S^HXv9=nz9&lf6u6^+O!=fqJL|9YrR22L4=njyKW!qVkxX5J6t|N#6b?d z@(RfdN!%kFbkwW&D7v>A;!0D~+76-Q?7-ih3kJhG{Y4f~VV-?8u69ErQg4sflHF&) zAx;fTG&0lW2!0gY36Yj%oGpXSdhDr2?2$mfro``vEUX_aPJ69jAhbGgDL!l_M8Bx@ z2#Z_UzDj4A^$4s@E+o`3M^PINszEce@cob>1%-2~ZytbRa93seysk-mB{H2C50IU7 zl?3FoL{RZy?$5Z~C`_ps56HqM|J7ufvMr@dCLb8f#i}O?inzzT*HQZtmK_;pND;CH zf42}Y%6u`*O>e7tp?-A$~F-lCz zkKMktS{9ZLwn%~tSybbid+zARTZLHDJ0#Q9RAF02{8sv!w1!V#0R0PUgkEfjoqa1u z-A&Q5`0lz_?f*N%VP1tXu_=#c=)ksKiS(X+3Qy>xf)-FQ;Kx$ocl6W3@=xK#Ajw!i)q4yY9R3ux z6aFZDjr%0CJPE#-KvY;>m+Nb65K3us6>xF?lF)$ipyjJ}$Nt&$xDR`3P3`33e+d(~ zgii#patiurNl8h4{+ybcN>c^@uXP;Km(r29W!jheEEgzTE6DZOc0m z+l|LL7Q+07vyn>+1!yy3LM(6sFEjuC*Xa9h1JTSP$0xC|#4ErT+3p~cW6{{Ce>%cJ z({d9_tyMPaTJ3RECT{H<{wI=nc-Xl60(ECOTR?pWhIOL8pS49@Zzgzy7~*@TmX~)0 za+E8L=aqD1cEx-bd%5766~V8zPAlx!Gw3sgQo)PbnRO-R*H(movMq`~CqE*N*?m&W z4z-LKfPbKE!)#F$Z?|L{A`m9*3P&Ob-GBM_jF7RDE)DLkp0^!^3(e=scV6RmWlHDY zZ|tJzjWb!6e_5*7KNO?-N@YaUtPX!O#>)mePbEhIV+}JV*@dkw2371Wq%E;0INA%Y znk^<~GdY6)x(YcC7Dx~G;^J8{MJnVd4;}Z`%`o3NW|BaZc_e&O_k7I42zgFS!-c@0 z^}K6L7h&5?ZE_rov8^PS>U{n6??JG_%zLNAlxVKWf_{y9pYfQI9+vhaw(@&efJv=31+J z)=Y5KPDTE&ZbwLL-n2K_wH6{s26gm4EwlZwG*KyKxx3P-;;g9?pSw`JWEc&eg?}dE z=DH;X)v3%!js`2ETK>_7`7O>=@+Q6Cj*_1dO(KuqGy@0e5cL?TD-IzE}STkv~D94Xg zJI%IBM7chf(h#&*gBUGLdXy-iy!)q-%kPtHn$R7uMh@*L0kC9y4LiTC*cWD%mfQ=2 zC65%NrqL{ zn6H;!?a$I86(2$i5oB;hJ(V%eUP{aL#=jr?;UzjbvDvZ{IZz$JKQ~7Bj0!VTnotCc z4VK0DlGOKw{m%0ycOY?hk04ru>TBo1S!x8@R$3A@YV~->V6j)dy;~Jtm`m?`-|P_p z$~(i|qgKSEIgT=DyPo$qI67w4Eak*Q+`}21a3uM|bU?pCP$EQUPmKE<({y%3?Ayu3Av!DYj30TuAfTsG z3U-8aJEnY6A;4{VgdDw|^YL&LLaTEd-9rks7sB<~YVA$b(7*MK5x9vkV#DXg-1d;n zJf}tn?9gX0FFL{hL}cZw?j^W0^U=!1*Gze~nRq|_F!WZZ^vh8|*kP03$m;J)+p}6y zLV~S>2{a524#F%}fFBv$C~!ojkm{?t=AP@NN&vs`1{7jA5ZwaN=ud;aPt;VnnemEd zT8My|q-6)*ARrJbDGTv$FT3&o>R8ElDT5<-Ic(+r4BLK8VoMbf|M`Eeu?uN2N6Kfn z0k9_M6NgS}?$buE-@r*~i2Os)b6r@)<*WGzp<5e6$79qw@ILQ7MhmT0G;0o7 zEtJJnh=f!_TykE?G@1f~NoJ_=Ojd=K@B>W~)@ciWg{;${ze(yNom)&!L_v#tl^-Zz zYBccO^*Gb6Y8APN0C{>gQXibYx9y)t1@zI#kk*m!QHbY`E0F&3OoA)y-wpsjez84R zA~7Uqh>Dpv%+T_6%0?EQ6T*OPyf|(EMf)~6nQ=pPyKvT!(9-xXJ-EV0ZNv8Y?A(P~ zM1>IO}t~HlV`Hm|?xuJI4)ewTP z22l;5F!d;e39cw?SFU~w)gYk09KO^M+y-;Ev4Je27L>W&R#jGZ>dfV2;^v+H?ZYQj zxATv*P!cm?^^m(d{c8K8N|8E3p_2s-{G>xCa?7S}8dIUX$Eq$I6mj6&qFyA$+ z31$r38|`Va??(A^FSWG}x+n)yJ=T}spGT?45H}e=0mN3uB&+X%>?8j~P=!?!6SgVF zyyZt9-7Ik5cJ8SJh@E#k2saRX#4+^8b4UH{xdVF3SEV$F6L;-C%L&UQE%pY*^XHWg z_tv1iQ&0=F>~st|WNr~i!OVG=uHJrj(kMr*%BXX&yHBS;KrKObPMtdi5glO z_;SORMf==7cG`660m#0s_o=*s&RL_Sv^#$=m=gsbV;~d!@Q(*RRql}7Lh`*O8lnLH z0;o{k?B_1C%w~~S8s``xz27-9;q;;NURSu~?V%odYqPza{9fWZD?J>%j@&oA-pvYC^j}BTWsD~0p zw{H9($UB2rCEm6v?akj8C_n%RCmO;HQdN(nI4;I#@ax(9sHdSxlJ=2HD|tju_`|B* z!kx6bRzCNZG_-{$$gu!RnVdY`t4udP7k9j1RyySaDE%lRI!>)gBCG4^L+i%nHTA!VPYosyE06I`w?E||HJ(pUJgk74H6 zjD;a)TKI9xzwH((jII>2=JCHn6=444e-H=$@4t)5vnciw%4_D;!{li34YF#Jfah)I3I1H}bf?DDH9;VY-%f26O&!-)87(>jbgOwbtQ|1Px zi=%4>a^Q*J%`fAMK#4=%sn6?)X!T*cniA%q0OZJ0PX2xpBilFQ`rVr8A3Ykz0h5a~ z(t7K?9luZKItFVy@jl8HMIL(b28J+q$9y5ngidya1-vYV!Ickty85-%4z=<*&LVzR z)%Jz73Hh=H_zh1ZO#bj+!87QXG>Dyy+6!IFG;Qlr$Ty3zvwgR&?$CT-Sq2ZgJ<2y z>;ZF&L6IGPs%^^yoxkN(dr~zgEqHhQUdAMZ*D)+b*nV5Uez(-TH2D5YbYJe8E4BJR zGdP9tP}D6ur4*3keG#?YjR&Q7=@nPKV{atsR_V+wx41RsMe=8?e~CxBvogEzmW`Yd z`XOUizWpS;?FCz5awE$4h|QtC&z!l*!%bByCypI;WiI}jgQm9J?Y|e)G|`7hscgxR zqK;;Fs8MUfbZntxf%ZY0=Q(iO$9J}Ip-Ec@+B?~k0>~x`y@2(QR9(%A8w_gRPJ|tj zQQr6|ZTd>UUY3z`|IH5B&s^%o)~+$W2tZHKb$9+kX1DW>EP-t#J8C6wq+a}}_}=s(~uIcpWB;oB3fD=m`oq__7vyNO}q z!+v1`PgUu->XW$`eZE;*idF}ue&=NhsaJrv5n*SvNlz^WL7zl1P7X)ZT*)QJ0X*T0 z0||-NPiwrLR`QeduB-#fOkVdi=)23I=Z&!=hK*ETR@{A+t_NNJ}z><$E%@X`UdRTpdY8ixyA zQ=YV+6v9Z_zplPY^RxP)_+eekW>ZXyR#*vLlfJw4kqCwawIsON!RnIM&J`s^DrwMA zg3wY``+3wGv42>hpJ^Ltp^OMa%LfnNSmxU*guR>I&QJ4#uhjF5MkJBW3>SZAuTkY* zr}T|&-!zFBFs#9cICSFE%EF7fc=3sC9d#J5hh@i2gz}O8Jnmlj%TTlP(KM+}w;`QI z!mE^o-jnuwkCzRO&S?2X6ofnv=w|H%be~9o*O2MKiUB2f9~Tv;`GwW_1y{M_KPR)q>7n*lp$x%-AHW%?W53x%Va87rX1& zbl-@phxS;=b>vw=r?XOXSC1%K&a|j=R8)Be0c_oB_GkxPMXFZLoW;GcjT0ivMaKCy zPZ1QH5FF{sgccqEQ3^(qn#5vWf3bX<8`QQo-Ja}nf>v7PC@@p%Plq_)?(3H(Zv8wE zPj^`-{M>X&b8mZdd`o56HqlA`!5z5Jsc|DI&Sb}y3mxo7Gt;^jcj1?*p zW(E?HtP|xq+M(#wOU{qd!cHWHWtY@fvZb#l5*J?7;kLmF)cON$$5<^4E$(%hP%?%i zYkA`AiVwg-*sBx|qpd&Fsn?pZuPX_njJbO$l)*y{lfDEt)`PLrmkyIf{lYtNK?*80 z>go9pYtnzH_JeNnsu>ogL#2GY-@w{7^aHRj7t)R`D7!-13D~;n(Kmg!YE;O`z;u5= zD?2_dn=%faZB(s{*@eA}uMGv9C)8;lWF%*12;oeIEA6@KOh$zo?d6v1-BBr_b}c^@ zdLVM8wtN?BlSja)yM#}zRE^Idk=2%of0R!=eN+yK`QK;QCc@D|MKq{=a4m!z2S;^4HR@o68~YA^q_)h4`?t-aai4S28r+zo8QE?!#vj{w+6HKe^pI2@dkIw;?c%#lOElJv%a47yH52wpN4mmuhuVJjoG-N z1f3r?6h#;jUvNuSgXlw%C%wS-;XAi82z9ymTDKD2^uMSP<#+O-`Xa->s~4M zC^gLDBbxQ#g{A&Uxn}g6`I4q(8#tm#mdC^TB^5B&Cu(f^z3qJ&W$o^8Q^uA%sSj4# zN1BAhLd`EKPvX665)^-73KPHS6Mn$XA%+f4xjrd7@^yDqH9aiY+5FLWVe7Q>Q>59* z^4mWJLt>_qUTNE;I=z2;R;3(e7qPf?T_WG}ac}S2)p8(r$&Yi{KMs?}&NZC(+o^T_ zB@z%rtSRl_zdJflK#85CIkb+dEX9?E>V4F8RhwIn!c35cGr!dt`j=6^DFS=Ie%Tp7 z;ML}kOS@r{L(3H$@S|l(pked_CCbQ=o`Lu9Bm~DJXIEC*M`3=R%T-UO<}%YL7{!V) zqDy)cD*U^?D~?Y+c6_amKT3?@KR;u;VR9|8?sd%y_gKI z;SV#t#b!pO<*3=lmb^B|G)I5>8v}08nylp%iFU8ZVG9tk83{MLAC=x9rguMhYu7S#+JZU2&k{YphGKSj6E;aKeg<@t?PYbN1yEQ zSL(*;r&XKUjLNnerr3!B!M!qaGNmQr-@}}KIR`1cPB;RH`T_kYd$+1b&6Q#ga{M$s zT#NcZ)l9?R`|Q9{Hx2)UiVwAe#*f#kL1PX-@4mPn!T1D*?V>XsDlJQ8>J4_(?g*JI zAo@WCr`EN~T_Z&1%dAc0A{hP(6Om-pPf9ctK)#@%py-c@Emph7bx*rlb; zJJcq~;W*jWQ|2yqP|dZOREqRF^aH=P6UG_fbyCS;Fu1u5a|c(7x#KsiP;c}^lv!o< zuejuK3q2@av2hbU>WfLqO8@XNw_v8vDS9R|jS-}9voQ_%ddS+XZ<3w9<^@cHWEm)F z<`yWzRnzi=2l*O<$ePr>6vbJecaHW|8C&+j%r3LFrU9M7Rtuq~MHvEFeT0Zty(>og z&6AjjuU1LPXDNNH{;1iNevD7Wh>TqVv=t55x<52Tsvi>IR0BW0>g|ZMCJz@od-EV6 zWUJEP^Lp)?-UaQfh|`z;liwiJmwuQqd-TYVCj@*=x2D*=2c`=$;a4G)^2J&+;ZL9?tcqr{SciuhqtH#)v*yW@u(a0WBZ+}Uo9ixM*B=td! zi}z!INtzQ0Vf0>89^I10I}>}_i`=tF!ki#(pvYH;cU=bkrVfKj#8lTFP4%4wHH3#~ z;C(&sS4BW*H;Q@k;C zpMf^3Z^|RCm0P|q;ENRaDqWyGOIc1DG$Z6*9I+a)(DDk2>q9-4<7D6GneY=^i|Jjf z5}1(S*vz|j$V~2tf_!%IqJpvQ8Q%uTJc2=1yIGq z*?dY46K@)C#GTD577%$~_+~N>eaMB)e*(WjmK1M9I%g| za$xq744j8|)kabu5W8`WWdeNwR)>tzv<2H7b8n9?vLgx)@C%U1#)U3ml~>mQTchbH zEB@mzJn^X#xw#q)!UQ+`~$;Oj;Xw zAy=9Feb8}1aBEJaaQg;Wl=u#rT7O<+Hdw+KnOqLU6&DmMhjOG{t=#d^CT6XXnr7hD zco?sXPEQzlMiuZH7k}`bx769bvMErj5b&zoyMLIX9^^82#Q$H#46%w#vfPqP^=xZn zH?xUMsn=0Kl_@Fl*$+SGX5$Ucu)q=jrsPwL8waagf%^?O9=m)6q)7p=aAp!w{^GuX zvdFVf*=l~Q!3(G7t{ydDXLe5dCssc)n=jz#a0~7rFNYW*0)hjaAOfi@kDvc<5i^IH#Une8r53&w(T+2q!H z2f38KoVC;Q+Dv00rZS^2`x|C)yWVE)0@kfjZ@~H{2=l#jX%%+xx=+1xR2`nc`FZtQ z%RP>{`_Tf!JQ~VncL`SBeq}Ge&pv4F*CV~X*N~=WBw=s=v6Xx@_sM}_VN6GzmG_)8 z>#6P;qAt*UN9Uz*LOK{`e(T;xs9D*RoPQ#&X;?{mN>Kj9{%JfG%gqany53`gy5+Xi zhAzHKnKc+^Eqr$REbl5XSls&ICSDUp?&ac4K zMhhJ#`(=P?=PqFo8I2wlMh}_fU(X@DfD)iWqN-U%vg<+&YUOz=qn))CJHJ~}y>c5+ z^}&3)rOx3)+jXB%-*s`c$CEi0obxc>jmw*Qqoa-ViFYyB)gz z-6*#gpNsoPMYopwu6%aJeaZS$80iz4aqs=lN_B6Yp64>(AJWBQ>iW9X*$@a&y;ESP zVgGgVLL?`*a;;kjOT$Bi3KJjt$}ez&=ghCdjf37K&xRiPD**{SF8X|fV9#KE?(}o# zj7R2R>^%xjK1SMqd1s77-!W+WI@u3;j5W&C#op-p7Jl^yDVxuvl}rEqD!lyBdO~Hr zXRyTGb`(xIP;jR@5XYf=2H!vMffDaNiG_dcHhTOSkrtEE18x6oBMFNeEO9CogM8#R zVtKTvN)I6P!mpa_Fr6L0H*4=*jvlf*l%#c;8AIvVm_=5P2L%Oe!#cjLAQX-j)Ds6+ zwrEdeCBNZ~0|E6R&9+K+g{{lK(-e|&WNqE172Hh@IrFKbXU0>2JYNqrP$UorfP2XY zme$0rCTzb0;y|iol7HEf_~!%lkBr8z1PTo>E{V;c0%PPyj7$=V#c(Wel)Xyta?Ar%-q!`y89D^)7hZW`gcO) z@YpHDMHn8n6-0Ed_fMFGs*NQhQ!_ta-U{MN^aw-FbDjQA5>+?*K`I$~4#8$4khqu3 zb~F*Z1Lxq^&|J<9BfXuISM~P1IFl-CPZR?SRC+Wlv$rs(fgdACwR2o9VLzH%SytTt zd~D`Oc*uJV`Sb0Y$9@ndpU9ebuN6MF@N?%^l<*NGbC~Kj!;%Ib9N8iS(_e6!&)b&S z4YTMi!;Z4Q`V2OWa~S1Et7nKZ-5vpcUucGxmBTH@QsC_x zbZ~#F=J&&Ur|$&Es13VzU+A!_8wQI86pdKh;p4B*=76iFG^*N?!43|qD`KACDi(M9 z_1cJ~jajhZ4`d6_+%5b45=j>M_do(;P?OM-iG0wn_SU$k_q$r{$(yoQ zUQ6--du;x>H-Pxz|ZYkoJ#h^&Y-`pzD>cPY;C(a;IdcsD9z)3f{5g~n?cCP zD2izfuRg{8!!4kM?9_BY0v+r7+T-N(9dy{;F;DT!3C8ww!ZRK|4#%w|3bBsByfWv?Ht-`6NBZ#lW{U~++?K$DFmuFeadWj*-DONIB>%!ejFF@+k& z&zqj>e>ro6jVMMlvN!(`8nSb zev1vkBjNjx8Vbu zm1R!)2ll!S>9^&X9dtlV<;O`2i%6_kfC&hwzKJQeLNjvu-zz^IQl8>z{gGNK#$3LH zRV{Z0gC=ZgUMfTK!)6&sXOdfF>vNn}+E!Rs{eFBE$n=LNC*Z2* zVphzFVnZ-MQOZkTxSW69jns)1|6gDF3r9Xck!YbIaQ2WeXfeHRs_a0U5nU$=^lmKb zWx0$@EiHdo5j}GQm{uj5I+>zhDliC4Fi@Vzk6+~vQ0``#<3*GTf6KgsxsAzBO8(iDsZp-W5av$p*R+$&*9`qafXKx9V z02T{Hz%i1hy3-rmw*FrHq-U16ke`1q6&ri_n*{yl9D zo;xQmUG&Oxg#P|ldgu63ix*am*-|@unYFY}6y=sy<=`=t>NRMgmf{eS8XsmSl^^Qy z+lij>cR3hQei&rhuhSE9ZGt{^PYYOJI1y%3e1JL0yf%H(QE1r3yA*p~U!dT7+0u1F z+2RKuffDyyl?|>hLWW0SKVF}RpW3$l*_WlnTPpkDkzUOD?eXDgf+wr|Dl{Z-Au9Jj za)8wIZkM8m>*65d?jt4{_s=D-@!wSV{I95cFV5;41`j@IU>9r8$tnzGq&930&;y z+K8{5ni$16JEO$jN4k8kf4QDJL3I1&)+kUW@)i7OyRdgPli7SQyR3eX2;R-a{Z4XG zw*^e@!`)XdcZYsQ^rhGY)Gs_l4Inl{zJ`{oEJswmUrsNaa)zC3Ii?nL)gEpo8gN z-cc^K`>{thBXA~I)Yzc!t-M0aoh65K#BZd1J?tqe^MT&w$xK|8L<#*q*T+0>m=J=z zb-@~;0$kR2ZivGTtCNO&#AG?ZE0$~eC3c>C=YNa3GxzO(u=eKhY_@H;uvY1)?#?xL z)T*L26Qm>68mgw6+o~~QC_!SXDlIis)huG3i7AE_u9n{2fuN z&My6AJJl!bENuvz4+CCK-O8gAcOVc@=4Iu`9>ABe_f`i6@R8+R{e-Z*q4~k)0|%_M z!XESIpKxtQ9M?OX-xbB!fxD=ZC)YzJC%C+uq?S1v52|%8v_Qqp(E?y)Egl{f?A1oS zr3PJJi{Pb;ixaYvNV~M}O0yYQYL8)P0&9EjGN2fJy%2M9QLJxf|7&?ZA+hb--?krLV1i}3S*;vQ@Kkjw z`iOacn)}CBv29xerm|o6~x)rT@MDL-hR7u!QPxpF=$00O@JjDGOto+CI>woq&DhG+x z1vzYVUVji1sc+oKOz~>MPh1iZ5I06|lD;3_ngO_$@!>mmq1?!}7gRsImqR0Jxb__D zpi@z@l0LvZT$~8_I^lLC?hRqF0fb5vt#7~Nz&7ij<-u=^J=goeQ+JyTn-_Dva9&^V z%#pM0yG#9h<3j?6I=4j*+sj_YfF*Xe7V&lJ2&WFWTniJ(bP;%Vb9x=r6Q;)Qwzy?6 z6Hrn`l_}qy?tcJ8a>{2s6MC!YD*&uBv}ab;$A2^Wg#~Ev@LS8zxZ6D6FWXDEpOsn- zn!V9^#w8J)tDz}V4&{T*7I`@comhxD>SWbV)<5ApYW;Ge(R;lUkjwifB990^mt3sZ zyr{*psxcW^mbyC-*aX}-DNr~xR?}v3zr5eQT$;j8(7R?ds6Wgyzpn;7T5a^btaYEv zm3;#|4mt#{ouv>4@6~L_2EGHl&TmqVC`~O(JgghfIDSe}7S%_YpX*OyPQkTeVvf4o zzjW}Mc;{8ruUo$1?DrChz1B+eyze{@96_q$=?b`$SV+T3>)O7%1p7yuZkv8zeIzFT zRJoteo|GWFw~HA)Z&y|-^=@R;h>B7O$~eQ~RUbBayi#4YWG8suA4|nSAjV{mh0q5p^U`t!vmE0*LqXIHzTxwZj@!t4^ zta^2z@HqacaYUj-hnvQJ<$b`6UVIp#REJu=lsa73n3D0GLSH{<_-Ihi=_sJ222h2C z_49^81U;_ad&r_y#s>`h1n8-5igeHUr38q z0>0$rrTrh;@7GdPWZWW2_l~o9_NN@fXz6ycp76lzs#^&(-C`~ufh&G~vu*vp^_fAy2iN9;^ zKRT$zoc!#xmT@1Ku~ZWzwjmnu8Pa&>NS#*d31DGvwJ09&(<1(w`&h`i|G`LjyS16{ z68Fifq#{^J(m9YJuA3b43wm+9wNsbm)bBaW*8LzFH|%U~aOpdBRB9H?Bd?TSw8N(~ z*OpWk3<6jFF}N zuAubbL7WHN$(g-$PUZVtlo4fc`~3^jH4ID11U|KzSbmA5=`ZD9ZT?=oKe;Fv?W@OX_~h*h%l_P*(CTZtxvG_~4R_tD;KXqp-cMD|rLyy*TNLpl|3WGF%Z8vds0cBNH8 ziMxO%T4~02jN!Q6p3qnAs**Bw9fSyW8o&Nyd+1wQ+(_j$(F~{icgDd zfD6h{djW$`_KgFCav5~c&RR>_`g6fANzc0FCBXAel0MrTgoD3J~z`c=@eOh zIDwE8y4a{!`%I^!n_kz#Jq_>NMQp6-pU=s>Hb}!M-ms}?%Oi$81Gs~i`TN)0GLU~r z9)G=3Tjl-{`IGn7UYdKyx0eYA99my-3kSQtx z*0l?4W}9eCV!X_?5YyYy5%kKya_PD4+o6!`Xou>mvMV8snbIo4hl6{EUXe8?>rUHC zy{d}*b(Lh%beiz=WL)^gq$fkXh+;Xj{%zWXOV7)t_o(l^IK|;3y^`M6>%_>!&90YE zJD=vjrXcpELZ2Rxujo{vW;KJ(k20rpQUT$_ z7mVT;8}Y>rM|JUJ`Z{B81>QfFE5|dM`e=YnSFsaTapUu7PJje>{KmTDQzwkV8I5Nx z7mX3rsdLa9Qt&Z?sTvO<@PifegXLy}O^7sT!7cAQ)a~ZaI>GBV*JrsI{)I3u%u=SZ+AecQjl)a@G z`Bkm^@v1jMnH6Wh_Z&oVUq|bWxt)u9t`EGut?6y@67lYNit8H%4ZkCVFz$2Kj6JRl zUS@p!nS&*(9sSk2BCzSz{d=9$fd&pNt~z^qEZ=B`e_lc5kKX07*qQVv|-7tPXDRySaSR@Ax=F zdl6FGy|b|JCu}NG#6DUsly>nIRAt?51N%s=$sVtgK95pz^P6%o4;e$_Rj=@reb{Y2 zo;7S&W#0-)VdzAt8a5=*PAfU40KAa^HYw1_cZJ&a zB&H(W>D@rBcon4KkSzAv4|6N=FFCGO+1!WmPv!z&my72mOwI4Nfrx@h7$3SS@0qMZE>mPg~KM^(}1=RD0bMuc|{!XV#w- zr_?C2H&3US{|F!Swn-6|nKeb$E4mOT3Tz+!u_~(|r>hHCsCO*cJBOzbbMnL~ryba_ zw9$RKx~Zj{tudpjJ$bxkLa!Bo$F1aGX!2xXLste2dv$2i>6710*9^H)b(Fi6_TCBw zYccT$^HHAMtp+Uvz7$&i?M2fQ@(T3ptWNA)EH@yp7ICwlKftSxq&c;Cox0+ym$~@& zB&eW`3!fax+cwH2HKt|lT&JltI{oJ$pW^h@b||IKuu0ZJ?(3e5GUWo=+4cANQ;5z@ zUq^$v-X;^)+9IluQg}|1pqp#MC(0YTI)d~Yav(*p-T>;FknELPGjW54f7F|oZ{aCZ zGi=6vW4d^jqFrRdXdnIx07pNZ(}ulmoPS6K)r#l0S2L6Q6_Or%2{nx~PwSB98GBK3 z_Ic(F1H-40&3bcd#G4Y9n3?cfT=F&cd5K4rBeb)NVI4Q2{$T_A5_cgjwtGlWVT7j) zmhL_?s%UC^xq%utMsWS2R8-n4W$s!QoO3VD-vHvSp3x^N)(_bNuP{7ZGX6KsB-_gteBfW|vQ-{i#=xjDF0oY}b1Ed?}a z!VfN|T$UO+X|0c$0~k#M%swQHbnAWd;=F{aP>RIFEaj%v&s#dsnRTLn+VcUiR9VwX z!Fbbp>OeC!cmLSlKwUg63zqM1l@!PGM7gsjbfCmRoYp{paWF!~; zr)$n%Ws6H!|LV!gfWGbJ7X4-*c+ajbZ7}91Fotx{P zOJ7Jp`s1znJaXI1&5m$v!3MTXcm0Tb`G3(va7`8%)>x{H_E#4lOxaubH%QFoK6sU| z5{`qdO$z6>KUz9;?)-nUa$H=P7ewHuzpXuRdR83QaI?Qj`t{)7pg90|{QP?t{6Bm4 zFH7@3%zrtjbZPuEVL@|ubwqreZkwZd^8ZfH?94;lX$t328c9rdMNgEY| zGpB6weXcOeZRayx>RkmI_1F-#nfWe_7-Q?Mz}+vcGKZ(n?!>6WccirtMnaNH`FQlp z$2HMB4ZuPa1Cv%;l>FsC%Uv;`vUw^K#w$yV4izs=tTN0%!PTRX{-f22nUSXe_`(t8VH# z3aV+Wc_1LbezCX6qFNe_+CpjZ8E`qe{HKnM3q!~(?gxOhLv(jF@pvd|T$SWqTXJL= zEw5n0b~=Gk`{Pz*`ss$WMC>rid+pma(Y0M@vHD$zf}*bTI9!OAsP9guJL z`8`jvV+X9)#x2zCRef0$)W&=29b`5E;%5M6q7X>U{oF-)r=8ol>;Nt$JLWssBrdRa zi{tkxKEBx9`z3bntDPxsY>d9IL-FZwOTc>@6RzIXzc0SQ+x+Aj1U8~Q`Prz;{VR#E zx1^m_!_Aq(X5`E3qO~U6E)f%@zyvZN3Ogbt?fLlJN`PF~NiZ z7*u)Mjo&I&YP#9(4g4?Nzh(^ozMFo!!(XqHY%Kn%R6H(fD(nPMd|`a|{!-T~-aRnldj@NQ_SvRGt^kbsE{YdF^S{INutUMa}0^EKIJ-1JPuL zy_If2_7(;kbq7;)XhYd1cD!7=0F3p|>-QFWHAUFaqAv#--`_B(;XgB64xn=P1Bs^j z4Ojg_4n^obExY%fhy8i{2NE;>$&GfyeL%!7_)mAbuGXat=V+xokRd<(5`8MY}{ z@3;t`d(N(T*GeB@Ek5)=5)qmePyT~k_%O!#%;4|6uVH{R@Lfn^g3?aubRR~E{d)eP z;l-L_&q0`hq1j~>ttsdhtM)#Pkki0&c!M>svbOL(DS1)7+`;wtm_)-a+L$yc@fuK7 z{l{E-##%=L?RKqqVb3Ez+WrBA zW)5F9b8yy2R?2&E$N^&JjELzH4x_9xaPJeBmD2`UVuAlmAeo; zb+XoBU0_$=!+bvxU6|UWU?s=P8mKZ#don*RiiI-0PQ@@1<*ageZFgmtxVD2{J=iQEy?OJ=u(l_aj$(ERWOWjjjyb2)>w1k#UhKazc=*S~^E&U!|93~u|5^S6y!GF= z7k~jS|98*+)-L@|E_b_sV9F;ptEo3#{gkSav0eMQ;bvjaNMa2%pF;8ypU{!+mSnY1Dh@t0(Cw@3KEh*`HUr_X)!w|zfM!V zK`F^j`r`=T7E1{4v`Z)&Skd|bNT66#Qr;PtN3!;_y1Y41$0*D$R(y|C(w-lbXA$U= zFReVphO{%I47Z&67ii2)HhimC1XzIATj$*)!t4SgYrq{!DPQ<^p4(gQ?rlrX%OQ0K zMc*dUti`!lf>$}Hy_GNmHC1{rFsNI zFO5!&unTLJZc=X|fLDD&QbuSkb6I=uc_V&i7yw;_R{~@KA^=+(ou}sP_}^wMisq(@ znq@7MyZ(HEtNXo2z5Mt6Q$aIFe1y=KW5#j}e0l~B??|ZE5+lDEZMyJdlc$Ji$Bv|Zr9;1+ptU8ZM#E8?PYTGGD zid3y>PD}+c)ymxZ}$knpQRz?`Td`7f5S7|)+jL)NXZynQi#eUOvk^G-j8?OX_ zKGZc8Bd>mwRo_V)P+#W8!L8CcJ$i)=OLGpupwAb1(AoAKb(K3ixbCA|w+vT@OjT>{ zUI9I}dKcG}8T6?X0NFEc1Ewfd&-aGg##4F6UgYv6mpm6)c#Uwpm0;9(F`m%jH(R4U z^*C!#^3j0oX(uEf))in~WGkz_wzP?w>YHkgn+v%-YAO**5(c_MQ#7oNQKa^ z1^34(VY-4d+mPMap=-n5K|pXQGV`Y3B)a%+-j;*Q<7H{L8(YF4njlycfFbgqUK~_0 z)icwiCmxLC?J<2?pU`8I(`V+%E6V>>6FvymDDC%^6<@VFbY^G{FEJmq6|TCx z%1L?Ua0RzfbVgjtTK*wrqR!}1y71g}Ge7I@#amI-f-^^4=r4m(c3yvJ=bVfXf~ z1_#^(5FVAltJdl8Q84;$I{$J|h39(}Ac)(&3- z4o65|S^9q3Fs}+T79i2ubSXANEeldiTDEVXoYsb$;gxqTfAA&Ud_zIPeMb6*d|B0( z-E|D8QgfWP!B6_HTq$Uhn9V@Ny?gPGHgeN1b@D`a3c1aQ0DU~r0G2mLPd4paugGIp zbk@@f;1d)prN!la)_REY({_6%uYUHf3GAgV5e0U@r@0)>`c-F(n_UgJhqapeCphaU z)k5Sh3w;X*Tm{(?oC?r}ZT|X2N26WOTPJ^YacF--%PqSLcAW|U!6JS{d&L}n=P!=M zYyCc6$~=*v&+a)~(#|*Y{cw#yi=Bu_*j#K>eeg4z`A?#dN+uS3j|J{cg!sjhPH5E+ zqenCP&g`pwz84RuzD(-bE#Oxg{b9f6$z!*AbMTU5BroIDAgAkTQEstqVKF}jP52Y6 zx;R*wihZ?Iuo7~Il$8euC_LmDhT8R`4*Sb{d<+@tjXf>0jASbG(#1DBL7J77N5v8W z-z5zepmHQMz8&akXc~j9_Ch(TWJ;|9BW^K9f^}Vn_1a8Jmz6$=1<;97r~CSKc9ql5 ztD1gMPu+TS9N9)di)@*3u6K9Y<5uOr2RatyGC*qLiOJL$BIow%t=-c6M*ga3z->u(zNHlj3 zfeUbdHhcHXAs_*&^Pzq8RpI#?R${S&Ml=3IF*e16yK=lyMSSCrQ^IS3UzVEfGiu8K zwafV_xcr`wkuPqt2WONpZ@F8;3nBjjubO+``nxJ*?ChFPI)jQF21p#$h%O+#&u5hRv@r zhapH>YU1PLxUS=8QPpY}WJbSDggv*mu28r_hU+?e7#5R1whKV88L1X+BtEc3-X52a^|jOc+VpMB0lw!Ke9}Fw6ItQl}35Jw?eQBcdIcxlvf~`$=n4Q8L_rbwcHxxbjk|Odnif zfJ=C&rnJ{~E4T?||0XX+TWREEQx7{|{_^o8|MkA+VzfXIeSOu8Q?JH#A=^(}9X}CpQ_7{D* zZOeovhc*qBJ8o%|m{hb_Bj+r%bZBEhQ zMT~LN-T5GEeyX|TF!qii38elcj#w%+XT#7-oD}#;wjEcGRTgpmSbF>HQ=b*q<#SUS z$y{Zm6PK|fcKII==f6JhcX#j_D)hclSVvM^-#!tm7){B&!GE|0>Y~aJmJ3z_ZQi&U z+!DF!tCcp{Sl6?tEBHGFZaqq^4zNb_boln%VMW&NQ0paJA%?>T>vm9~q@|-dZ_&?# zvid26x+U#0Awvri?eKdaYdYYYo*ac(P_?-08R3OG__9bRXyWWy@V2RW=7U2MRc@m5 zyb@6-Kmis@8mb!4{c;s_l{839AE!<9SIoV34XnWuM}36{F?(I+sxwiK4syxnaKZ-~ z=(?q6z3p@|*5v43P26<~W@K0t!4~gP$KbwYCG3aAvocpxooZ=RTl7#*n+@7#obi#- z{?*6pPCOE5qPduWl?9(nl7_-a*yyBit=SJvhrn{a{PQ}YrWQl2Oy&5LqF}E^jP=@q zd4xzKjWjD>-oISHOsR!-$a3ae!h{O+LjFuXTg$lVr+Lk{yS;_UNY;Aj0Q1ZR}W{F-WqSd9p}=Jpe5zUc#!0o;l(VA|BuNwq7c+B%}e8Iv<62C?n8z=AKZz>`-j zYUWn%^d7ih}vFF=_F@pU87fJ9aOGqwr{G?V=OjXWg}{h zNs9KrOo`RAz$wWwZh-1YiCj{DSUUmMr;R5Sa@td3VRGh>R+-?pq;;>w?C14)d=FBs zRh?7%?s8+Lo_JvSax_=Rj@v>^(m zS3ez6z^VQgLCSy?p+F~sD(0C^djs;z7IAg)}r~{miu*CojqfV+h9kBM_90Z zgW?cYf|0VO-U6dw?$dC$Y}c|!pmK`KaGu^LUcI%fl0i9)qu5~1gq3gA>deeW=cUxe zp@&w-^mx)DPWW+dA>8X}6{Glt0Q(i2 zJQUcvfbHGESwHQ(qAxu#*;)3-R6Q5h&Z_pk+eYYKat}aOc^Mfyk|KnoZ~?i5Rs62! z^>=$SbZS*!WTbIscZ`02d?JXE1Y@@-5)F-uOqYbvnfOY0RymojIwoU?#KPkly(PXS{ zO4yV15^38Wn43zn3!hth#E2Q{;v=(Yu(DeT*$pxdM32@wbo}aoThQO;W!x#w;~1@< zS*U7dzU-7(JL{t%H!k4TgR-!%C%Sa1TYA^XQJ;IdzVw~dZ=+>`MmR(`GV+3xN0b`Sk0KbxH%k@R}rFUCu)uTf0b*(tD1900cDlA?@Eahx^`nSCO zcLH1k$IU`|%m{Z|rn)mnaekrVW#zU--C`eIQl97SUvpyI#a(DO8mN5k5v?#}7l%)L zhMQuOg%RU2+!tq_Hm)?Otoj!!&8CY5S==1>`ZF!No1f<$F5pn2fxEii&Vn=R#E2#a zilFv^nv~m9bkf+7$3bL~qYJgM^D1AD)u_w6{r=tSHZgLF7ze&A{|evM+op2yuHnl1 zTW{PlsrPpaBTZ$#eQaIA#?Nu4%k#>QDsEs%N$gb605kyhy5j%r*YnOK$11z>X=to7>X1xJF*8|2TCSl`S-7$A+InVWH#dbEd94DFr zGI4(EVQUMcCx|#dpMsK->#NJ{V(+{cMvf6{7S?)se5Co=Omq+*6lkVb@t~!*u*YegCB@1sPCv<+r0xS>tSU?+Kx%^1DqdkEb9@@76@T5Y4`ltCPmH zZ%tArf{$_(R=*ij?&zOlQQAY($;S?z;t=Y3(Vngctz@0B>&*i+6@EqnEOtXC5;pA43#=jrLqy&b1joj)nGr>9t)-nX<}^ zp9<_Lo7NLhKfW>bldN^Y&igmJH)v;}zt=YJk1?j-^fA-#*xqWfolC2NRv!tn4~i&37!=6a~W12lAD|csI`zxo}n(sk; z#`{b~)WUvV&ZKFovV{DK6`g|k*y{jx$!5nJZLgI1ZklEuiy2~SwagP9QVJ*x@#sG> zgYtub2{{!NH2w@3p7?}vlJ5(e&(8VIeIj!8NrtBL@UN5kN>8E&wGWSTn{~% z88vJ;5P}KQfo3MjuE1_MNrkWsOPq?i73#Y4?W zQEQOBSpwRG4XWtC=642cAOz{v&W9Ufg@Fd=T2kekH~iJt#x|7cmw{ZyJnB8Zw3Kr^ z=%#!WPd`~>sU~3ldS6gP-daq~Po>rhhHodrDTt!)1Dq{dm|;{;RWPosuuxD3Bc!l^ zZl!O_x6UM8poQy!k8l-U9TX!R9UkI#)ebNd#?I5@) z7}l)Vc$A7jR?(A_AeBf2r#v+p+%~6P7B%+EAg|e__)v^kM&tmJqloj;Ly2r<)ICv0 zqtKwBvF@%@9(RNS$ZKr`U4b*+tB4qob*Y6P?tYMjQQIbU-Z#J57R4BJB^`~wJc8

@Y@lbwg?qZ0-q#L=lsHBy~J!(#dbAg|2;VkrJRRs z+p?LrxX=I&DVrg~k}dp(O82n7RGBL<5Anffgg}xL#ox~s&}qYa1M~hYHK5^xP*vNQ z#Cpt4urH#~Lh&L}mf^hPYCQf6h(g$Ww8b0|#x;VTR!MU->S>KskLh}hz080NTd+Mm z?Nxl)Cg))(VxZXAa&zX;^v-WJ*aZFPFp<-ip`)$$e!m>t1Ep*^Qm!Wayn|Cg{ zzr$6qekG-ubJ7rJKf=MG> z2Rddq1%ZX?NIo;rk=lUcVH+K|MLDSc!tyq>FmO?rHByZ9^Z!aAx*P@1`-&1kD8J%} zprzE6#@qbeoqbOY8v=el!7=jNae}{F12YrpFl)A&uY%bUicwc(>7_fs#%n|iPp72@ zR7~4D{7zm;niPIFs&81#abs0ewQJn z&tFj&ovi3oDSB}KVxwIa5h)*BWkftk2R@)}--b?uJI6a~J=>B-7+L+aoCM=ZIP4Sr z1x3=dNLwzvP77Bb7F?6Kim%Z8CUMsXwJjSdy;BD*=Z!gEC$et&O+Aw*6OgX zWTIn-Lcmak=p1}^W@YmIHTL6FqSt4>JwuZ(kzU(2#!uSCSi!0!!)q9~{O(SZ*)G4+ zPE&XCQ)Qn*k=i194;fDu+hkip_rLm#QZZqZK&`nAtGAWU5zV2|KAQCKxcS-_iQX=q zLr)pDJ8%7PUmjgxMXauNX&I|bU1J&*KJ5y43v_UO;U;Rp6 zib_U!Z3>nKdNfIMep{=rU1_*WN~^>!^OUAL1{twPXXeuxjV6s7Age~o9`)K$l`v}F zYz5i|oht+C1j7=E>T>scwt~~5_7BRf^K^?64IC^LYz`wU&9EEZF!-VXjt%#*W80VD zdoORrgbu(e>P<>=SVk+l%;xo=>I>@+)>{6IsTHSR!4?{nY!2Eiq>UNM&Yb$n*^bhxrMk<#T=XTS0+1+2&E^U{ETy8UwJ!h>{zW%)_K$Vg913E1Bm}8bbxN{P8A;M6)R&~9y-egHE z3#ngLE_2((*q|ZYe0k*_GP#2(T&K|m`)x#>!>jIS!EJNjop$SOQW7Ju#f}bBWXk#? z{Pq`H-O$1mKR`=6WtU7OJ9I92F?~pLKP7zTUcfxdqV9L7Lf$1zUpGi>NSo7_>BkuJ z&uRxQpA)de(mWNZpenDsRu z>DSmU2wC$@RfMj&mw& zJ=x%rPP!W<9%SN7RKJgH<9pklkg62Z{@JX|+-3)CP9KYV6cn46|0>k^k!Z;BKeG(uLi(WW`xfw>%bqOO&Zrj zi$U6n;O*DEyn7FSdEQr(UEOepEG?P=^+_e_+Kzdj*4@ru7-Myg)1LLcQ6tVk+i@p%c!%hMWkmFzelx9_7UZ+uq^e0@$HR>H&$SqV^+5bvOa z_6*AW)8lyLHUy(oq3wQFdV{LPrak+GlXekDiW-EsS*k z-0NZDhMd9^?mMI#7iJ-Ii>{KVu2Y8Aj8i@1m)VEt>-^h|fvVJf=-TRMHGyz8A9i!C zof&N?%W7I_Ymf6n;pZ2JPY)k-a!xIP6VHJiH)~<$%oby;^2g_wj2*`79ux|r?sv;X#Lwo&No9wx02`^IHSn_rht(&gCugO)dEwi;;)^yK`^$h5 zCyT8Mkg)0rrnOq`w=2%8Tc7XNKV3);mRYT+ipGN%sK|CjD=$sVIae7z)Tg{ez}yjD zRx-GMNbzxIB|j3P)~?3w+8g(sZZv0OIR%mAs2LEZCCF(PAKm_q@WD^q^@;ZBaQu`$ zGW&T%!vWbslXX`M?<{ISc)L+7Tgii+^%`3{Us!u8?n~0=nd74)j~v=Q zym%W@oQ`gQ`!+~+4!%-A7G5^S7&8JZ?l_FsKB(pN@+;R23pjWa!oWCs?tAh^LeuQ1 zmB@(&eX3l~5FQM5AAm0gEkSW)st)Y%{;TtgsZe6UN=XI6E1f(MYHQokPS88U*|024 z(YU_}7A}gUEX)#B^P+&1I0KxCT1Gy&n(}EDK6f>MJ?E!D?e2dtInq}apcQ|rQ3Oa( z^1fZDT2pIBquyD=)f$7yn}>|co1(Bmwb?}2!q4lJc-$JU^bOd@;9XqT>sA{M!@oP3 zsUMZZ0I6?%VXC$ZK}6mY#V*ci3=Q8T!e7iCGxf*ZK}@Q=*A_^`K;k z;KKI6p@8221qsAb`prHxZmc`+D)sB$+L8x8ohMF5}+lexRoW&==P^Y-F#jJeI!pG8sFmg)W|z}Fh|r?M30izzgu<9#R!^o z>2y~r3@Z@=E2@g-U%=%BfL3p(ng0?AQZ}m!+G#9fC0eT2;Q3cfh>)+Ns1roMm?U+u z%xC_71;KtB-o<%~?u_|Rlt0hpL4l@Vivz`;uZ&dun?#X}^0KPi9){u|_U;u|IKjGk zJbk}|X;!+nh=Tw8b*2UAvcEJXF||)mM9*jOE@*-iCA7LWSD2sZD)CPli{MbR@Bmk{ zVhz{l6I>Z8sth7&D8RN%v?IXMbLJP8TvSvnfBs_4)He|znK{%t9TA#}l}~G0O|tIj zm@7+k^Jg&!qRSVrbIC zqjdu2K)Woc@-rW>C!#pALo%_AFs-P%>U0S?(&_-_1o7%prUUMo-Z^75A?)Rsxr@xn zE}eM%F8ouG`bu^j=T4QI&f0V??6~ z>(|D!%qo3;9I|}Pjv8z_-&GWdRjUe|%BBP<7PYX7}xi%y{2O0f-Q7DZ+ zkfRKeGfZ3v(v(T{1{n@||F!~*MVN6n1>sCS1cqUSWoikn(o{l;OKB_+)e@~3l#+!S zWx%Ibhx+IR>9Y6aUTrzGu1c7nI%1w4m@ZvtUXY3wK_^4j?^(Y(P|(eENrN-5vuANO zjs;a{drmUisE$@w(S4k1-JoMDHh#&tcob)>pIW00bnl|ulMn6qZeVhd5W5Wxb(J;Q z?$I$T!Wh{mHD9&eo+tz(ePt#@z6bXto9YuTlU{k{!o^FZVuX|zHbNc^da_UQH3ist z)hFMAwbdh7O_K6!!%*h-YwS)Xe1#tXwe0(@8!Gq@rTI9dNkN&Yf5`7a5bw>*J_G)#>j zW-{K|LCPEdty7Es=E{cJ-s09tBl zjpp;40BG&bFIl(r=Z32*uAo8*-zATz#y%BMV8q|i_g_AB&>#_9tyyeiog>uqS-P39 zitYn8`CqE4oPBe-U?}Ep^tuUT)PoEQ6FEYY>m!fP`@MVMpf`ADV5j#F2Xy3lY|oMA z4KQ{wshv3@COK9S){H8)NiRtEPIDtQE~jkg4|tI%J${VqsN4@EQn=PPlW8mV;nHhW zA?jD0zsFrHPUPXrX!%=dE?*GgbK1GGuwG?>SE|bR(t0yBvcWsDjq~dedHa_MeO*&) zPS)!)-U@ez$0jB7;i<+XG>7W7?wmSI)G#)xHfgVcF1Q~@QE5P2m z(X@z~9J(X26(?c7reqj8RNR8tNo!YFThTVh;0NDY6&T0F5FX1-d$hYb(%Ug`8=%g{XH(Z)jK^i#t}dxNe2^4} zGsMmF4=GT83a$34p@$cGA)ZKP9RO`U`A<(-uHKA8#R$mSl1*=R>-yY}#KXBVO0yM( zxq>$xVoz%@g^-MSZiG`lQl&r_Y^C-r#H1AMo&dMtNo7e=x;pA^4}UY6PZS?o%#B-Z z>D|Q2T|9ok3YMrlM9b$e12Fn5yt2MJi8xg*VxACJJWSY$u{aEylj&bI!plv0)w>0a zTEs{PJxxrV*0^e%T179*Su{n;)=J>LU_T7c35Gbl0P$3fs;q)^=FqY@~fKTCy)j8%|62e z(A<^180a1@g};^Rj*r)rF2fv2@ic0p*K^0!VV-lTluEFRCxupK?jP!hl#Sqix*xl4hiY+*GeZ1MU4j&*E$33a)=0 zkB~33B^Bt}$yl*^FGyL=!VEB1L-2wnkZYntzf}6)2U{)tNu;T*dRsB(xDh|~C4Ln{ zCu}ZCk7cw6Ry`rTi8a9(z8jb@Y0-2OVJW%xlJb3CwIR$|w+$&F&GX!H7RI6DaL;1= z+_>(R2?)0BiyP;Rq~@+7nb$zM$Xb6$v-pArPW6gbd@GgKr@~Le7I?pq#C`F6TnXFz zmm(0TPrDDmn!eXYX?)aN-_8nfDQtIK7zriXUoj@!XKQ&S;>C&%7w6(jLv68+8_dL6 zx)ya_LVCEtCroidNz*j?Y&MlRmMauAsHs|pa>dpr9&%Nn$6Dv59!AVH39%%wr-l?& zb*?Ev|(zyJDZD^fJCX>iyo|mpz2L=g_~UG%1ka_zMNU_NxcRF zk)oXg|NrtFhEz zHRN(!dobjev`rD)Dc?=!1Rjoa+trO4K_mKoLJQmSxaEE(uOV~G>W1-B#_f;GmP=D+_Y`tM0|d`)%=DuRqEuwup0|Me&~D9(XHK7Z=c!T%-{KQMMXtf*#DKxd-wmE z4bVo!rma+UKSc$-JzU+ELuZI_a80o3T?a5{UVTR(_MGY}o~~ zFH_oG;DTL0)z|hjubYZCj7S`;aSvOqarPzuO4q9i7B zIcKiyU=4Fm*~}JSYfuKH-U|m(e!Ble?0Nw_Hr-vH?ymia$y}f69GB*3T~@THkVk!B zYM=3y8qUL9lJ|U-ZBwC~+!ihL7#qf_jWKWfSr5sc2glmo6e8y>}6nE<}1$ zic*y>U6B^L^cDn^B26rS^xmt|TR@shhd_YPBQ=K50|_B7c-}ep+&k|3=Z@d_z46w_ zU}SH0%UW}-IrseL{3fpWICz)g@^b%Z-hX4wRjLgpM{r{k#rTZE&jiCjtV5iD~&Kkr%z_GQcV^=g-!phVJjMa@t0^5^MI8TRK$9@UyXI=6D z5$4ks0$WYpaI#Y(&i>0;goHoGMRK&?=|pYldf$&%VYh%mU$X5q^pfX1^oB6Q$+5J| z^AYp00aZkRYMEfXF3VwI9p2ul!^QgxkA?ka{MkO>=f%LT!Eso!jai316-BLX+Lq#= z4Xr-Qaba6_&S{K4Rv_5kcF0+?$=NywDQaGNOu6f~;=HO<%YX+*N3Y|SQ-9%msf%Mg zU@ebP@{8X^JcqZ)miF2|1_ufNFEf;36p#^w6lS|b_(i+z)^T@Q{hFea)l!K6kNFel zmlrDy2P)3`Ue>EFsO{G7)6MUmR{f6}Y)nW`0HYUYLw&mO!Yzry+$Qy0T)A_ojE(ZR zIW*%*r9Mo%Znw<-x^MlaB%6+ss9-11sIMX>Y&zJ@s#6p5LZwU*9V5s;h~1pytTqKu}l# z`6lYy46QsL?~^;ctWEp_ANY9<&k3B7BoKnSwf-gI0FWzvYnY{pVXFCj&SNQ4GcCP- zTgXH8s}&-iVv8xr7GF^)-ya65g#s0HX^SbZj@C7agWzUU_ zM`PTqT(?KIgd8?Ca>Z?*=Q#F>1~!4M71%AgsYqQ_q}e3b zZig@cIEarYeV}soB%Hc-aQo}%!GHq(Ejq_(a0FYd9nK`An*Or0Kj@)x;Dxs58D3FO zXXBKp^BQt~!mRMz4~xxt1i7E(v9vw^`F1QUD?8|$C~YYxmh{)43eRQ#kN5rWU~!Le zw+Korbsdg-&wAx&i3kNhM9KrT?nWeXw~4ZbA_%!xZ1D}FR_*MQD@%n1 zJgcdj1Z`)ib!lu$FDjw(aAXUkpu)_2jZCM`xvkr;WsB0tD#Z8o)ce2X6ZM~b93|Bg zzszQ<@=sb$qCx;W)KFGSp<~_jnMv8Vo%>4GbaP3T6 zvjBh%kA#)ZcD-)+_G#BP&tq1$gQEfhry1yz*Fm4P!gg>D?5*yp@w zbFW5*s7P0U#g}P!Zm;_xSGG$pHpynD_>6FHa#+I3*QCE0rVFa7GJcPf0dv8NJmLas zZ;%=u2AnqT1^+w#{Qi^ei#$#_9+!u&jLzwN<8y{nORTLAgYFVI9hoVJn{9Xl>|`Ig zAGO%&%BngLn-va1aWS(8T=jmGlYr;vtfDzQ4DTg~tn{FbEVIw0)k@0@+Ht`+9HT&K zyY}&#jK1+=czi=+&jMm9L{h+}Z7I^jhT2yK>7bUBqkH4!V~?oG!H~wH#VhVv7891- zCy^qzsvUn9za<@#8+#M~RRAz%`*U|w_giBvfuhLv&7RHeSV*9ct^6I>?o1b@vVftA za=2|rn!>fO-wJb(WM2Ve*-i_oF?!t>9%qf&ew`c5j2A)-`DBelbrXP;qi0JJ#rs9$%oGl$KtSV zGDGwGze2vV4BGLV$$L%9fQ%;xp#Uv z&1esmx~rr@dA@|qTWL+#rsWZ6+;sC=c#BI+m6_DSMb|8h}Kq-#PL-6!ly9R zdKwB&)^8QGzB4vCT|6R5#e=&;Cn8x)QaeICbMVbX_?(bJ1;F+p&7#nIc>s z?$GRaD_?sW2I895rLfz&I>sKC0{+C7pygu=jJ{>?P}@ftUvlAGQ3!i(`iFM9k*wAbBf2zj5Cc5m)T8aTkOAx*1UVq$sv&L>lP#*R+Q-9jLt>Ep| z!p=atTk6YjrEUni8>p))bN|U7iN-hCN|fZUFDY)Re^vRsW{&BV+`%n=Ji_2FG;-%8 zyBNR|7K8I3gU|On(eNc>cszi#!Mbf<^caO+72%X?a|-jVS&g++C8lw*ZFcEPS3%O5NCq``XKBhNQMGczwE z=-G3qKhqoN_G8@Xfb;8iPr@`XGVO04t`ian4WF}fKW$}G0)tT#;xA5#Y-$~CT9|Wv zuH%8|p|FiP-Vz?plTqu)`9x)WKQ-9uT9dG$)}qR-O_!H82VTm(V+_qF9lf9IPt!{f z^DAfGt`LP>0^{J1Kh2caGkVs|ki8p!>P!*vID*bwR zp`aMLApKykw*JjIp5nX1jgR?x56x;%K3kfmY=*WhFm$Lgz`9CWl{;O3;KRqMG~3Yw zw#c(srOn2f*X#5#=x|p%@X#b--F&WL5ZGg}*_LiImRFv#(|JwWWSM=BBa`1hYPa)D z0C)e!8(8};i;bN}l25Kaw!X_@5IXjZ-J=;jdx$SiN~U?d0IC=o1{-$Tpd;IRf<`WI zrg)|$JO?2ZB-jERhSgd+#dlaBavBF;MkZbambRnMp$)U7%!|I=JQ|bm9Bh87o3GiY zwgHO(*|)V*Up@_nO8|m}k1*dN{7e;O2=*6cZF!oMlHsjOAsnx}B$3o8b@U6DPQdV4 zuy^v(ulP=_4CoqUm-E5N?3T0dt{*+lG8CsfgxAAzT(kkgh0{)RQfsX1OWErz-*(FY0&U78IVIS?Qx~~LtcSjno ziC#1sj#`8MvG}!PWXTpY?b0cI+>)Jv(UI@X-=tvW#cYmE;JxxY|q&1Xj)4-)nSj zJjcIv1uh+LabOV3D*jVMh>doB*!}Xi*x3t4z*3u@o|WadBQpaX554EL9Xj{#xf*=r+|kD*$M|G7*L0wE+0RhH^_PsR`2yTi}o*#CHnRoF{OV_N#1yHOK+ zru>BebW{mhSH3p{Cmig*OZ+a&Ljy z$bs+DM4_+1DtDjkKxd9^`1eVoC|!SHkY<@DpY-?y1DQ_&6ushBv+O@@g8JuFdTTXY zasf3DoWM8`x|k)iW*V%##vL!-6pF9MP+6y zGh6G`bKiOB8-$*MH5UnyIm0=uv9MM?$BhE zzf_hZw=2|O4+d$jf=OW{W&>x4cPuSZ2(MKgz}sd zc?I(+go@v1)&h+Z^fO{|A9PoI^4{rLdQDFbWboXxpB!&hsVS+f+B?WvwAZdB&eM!5$2x$B}WX(!Zm87OvRcbZA*tcCLv= zzU%0KH~VF@ENX?=oSy&~l%U8VxmDb~!x$)s6Mlg`0;G_7QJ=9se1^8^+CPyrw0RdG z^0YCW!Ci=k;iVMT(r$`WVR05P8n`KYE8Q+#DJe+9#%^xYF`^C|GNdgi5`Ze^+?=Y} zv)ix}TlEsd96=X&b zQ|w+I#~B$R&~=x^I-XYiAae1V-Ei`Bb7tFNvP*NGU$0~78zf|Q$^zM3O9<3X z?Q;YgO2-{fZMUhdK#y`3Ydhc8 zZr9p)ev+?l*SsamNhxc#+>|yD_=z7|s?6ei)L=Ja^;gU||6BJJ6brD0Sl)c^4Ehu> z1-Zg+xT^2r6~F^t6^-KXfhkx+%{3N=E88Q<=hx`~doak6(Ik2Q z7sq)Lz_vZLk<_Fo_N#1dE~tG0`5AL=h{hltGW^mZbu+K=3wf(f8OjVR9cFD4I%Jv7 zogNCAX6GtFwJO%t3OV4pknJB0XL74uURNY0f(3?8`BLocy?E?Pf?)XBxm})V*m6!g zPs-}b1^dNG;Q%eRSQ8m2dLc>EZZYrO=6=|Cfv6FCd=}jt*0ogWzo6fm`IWj^%XKJx zHoPCKNeuFu-*2LIws?^L9vQ!pObfy+=0A-2o?B8`QSol)zk@&t&?0Bz$!=l?x25ej zr?FcECW95cc}+UcNXM0u$IqQ#zD!Ixco}8l9SH)EwTF5WTX?8WJ!=+k;km_|Uijx! zWn+#9TS0mLdY3HJJ)>*3+k$#1xPr%ZGVGc*dq=!c^scf7acR#1+7LSM$$gJix0*X# zVYl^>s2975vgY1t;S58&N=cLUFsATCZuF?^o&kMU`L@M7sYR=Y2(hw=gY}N@C}>)%xhp&X9kSa&51^IHCJ{jVltms?tAr zXvlSOqog`G0|t>}721rIa>`T;5ro8M1wyJz%dNN)$_;TyqxFUo*dM*5fm_{oE^(88 zw*Tt+FWOPkeKbwAQU+1zJ-Iwct5uJziNcxn*0INXLRk4Gwf`l<{yF~7B4sG^bf?T- zZlh+0mqsihnx6UvD!!4=uK&TKi8?l>gm>D{bmxBm;=eXssd1Bz5kas1p7~|#^QRUm z)9;9hL`m;{x?%XnhJ%t^fRg?_BO?hPDoe^~#wkaX>g8G3+4V2S!(Wbrat?ESqGLPi z%We4oy%hily6@2adjkZzRiG808+EE1i_c~5I7~UH6Poez9#(9ccjBlfThdK>%oR0j zEKWEpMdtpr&gK9A)r?12Wd;A!9mta-jQ)KGKXC8=w?oA4iilLDD+Guc8W~NOwQbH$ z2sne*r-5bu^g%cID+1*ED!E5?MW!DTp8vOT@X6q5i3ssJ6HB?IIsm>Ff7i=IolOkC z{|r#_?lde7_(VhF?amZi?^GzyTD6YI_6BAnS&ay(+`Oma(K*K*JHPh zj-Sr@M^83VN0sUx2mVvgu*8#Xe2k6__8Jd&=T$nr4EVu7=-1TPosZv6^N%b;K`S~P zURnT;1eTPycpy)bh_O_RYw23`dAc`G(OBYgtyP9<4hd9)pHx|(H?Md&a>mvP@7 z0x{hA7yvKX*QvjV(l9^2pfEo&SNPo_%kH_JTHgBis0vou>T0oeVm&deBu$vj8=7s~ zRU|!NN#`f!&0?PJ_}tu{{xm>;xJ}6b1Ko5`%>Ks7*#2()R7-=4PDdzKd_UBUO1iV? zx)u#6ia`ZKdoF#SX2>JCcdIh|&6@q&^oB6;8E&I^sLNoz#|zJ+KL8diB>g=n?gm4M z%TQ;dEl1f)_G44rA`fYi`4u+tU%5@WeG*vj(*G%R_L zcL1LrnX7c9O#xj`Sa(D4TI+F#&<-kR6jhJOrjc+azaPuIk|2Ex6q|uLEzfZ!^uWzo#oe&c)IIa$BI-~kOL z=CVhh<@qIjHv}w(uU22R~GM+ZI?KXUV7%CIRISXDSb?uMRPQLlc`Y-#el zj=`jym5k%QHDT(^b z+f>yh+ODD)57KH*kmJ89wJs7Itfmy_px&q|UNBa@D{6!x;YY~TvkFMtc@c6}({fWe zDI(ThZawT%g<1jm_BZz*J1GgL1Hjo`75UXs4~6f@(b;`ix%+THg0`F}? zqOJgy^>PkBI`isRLAt+KQJqwQziqoz$kZolh8$3m7r8pQ-o7tU29r+@)hw==tX^ZM|S zhhliqR8I^&^j6cLC@?`k0nZtWd;>bLDjzyJR17OcH?F05hX<-IR2B%QX^J{6Xvwod zeSh3-H9%a!EzMEFr7#(o24DvSfyB1SQ2c{@g0(?h85lJ zu$8mG^QBIYfv9nnBBkNg^%pN!YQ*1R-221Uo&*;QeEOrI?D0UiXscP=lY!Toj?)_b z5x_cajg7uNQ-3b6o9QbfmUgH|qS+ZK#*egHK+HrpbG33VFpRSoI+=E}d%rN2k9C0?Rn)!%o@2!TFPWH_Dh!;i$Ago0QJ!|@JyGc}w04$4 z0L}XP`o{7%3$ybJc%b+W`cdn?$Y{<)+czig|Ex*S5AMhYsvZ->?`aqW({{fC_5HSJ zb=RQC)YKH4tdi{m+AN!dff4@wLi@oRDIoL2Lm^`Hal-elN>H~eB58%>m;epIJ^R8& z4B#+0ejq4(B=>e-MSgd=hy=ab(5Pi(jeuRZ1aIef%L+7DVp51J_jOjb&$BQax^zxj z-R4AEwQhH60qc~})X}9Whlm$FS1kGRZySelR4ZNk{kwy|3`4q?v5bVCmAF!->dOww zuC#9WW%ZrI7znAmVX>C}d5vQiMuYop*!pw3k*uL(?QH5ScA^6Pt)grS1^*p;BpD_+ zzy0a~BEjWA5kOUI-NS71-cxZrZ>*ADVk2d9+4oP2h9z3xees@ZxUll)v!~zW2jmW& z!_E2aF!`kVi9yqO3j>)dCh&zb6I%K}QMg|%Ad>w9p)RX+IZDAk21dJSa1R| z-k*!b2Q-Lr!~PWF>TwNc9h_VdQq7;4daM9aXn+f`1>L|!oRnW1X5CEfLgjg?xVf;N zyBl4_n(Ei{WY(d_NKPlccUcD?Q*&T@tYUKEWykVkM%iOQ@L##!2`d&e7NdS0eO;Ys z9T@2TXjrme&@1bqc~-bZKu+!MVP61f>~Nre8P~tu`BTxxe?U@VRKpMS)^|B&ssa0( zr28PiL>Y4M0UOvdYHcKoCJO+OVH@F2*^xe-^U663*S1}{Hsi;X#27&*iLyz}yI*Z9 z=TBG<=h2^6*ip&>q)LhW;LR_fr8j{fCN^xvHCPyt@f|Oqm!9xQD80^J0(T!Hp?3Mj zoGoo#Nzeh!#+d<2&Fg}&pb7ka3*Bpyv#ibvN|Ii`y6;SDY34!ft}8^A6b#u$s||r7 zTMaJg(@shC!GkB;$%T1iz6*;5{^a^`1ceMV^rO(9Gxn_ZxdSTV`Wzm{CNj<*fep5e zlJRWkj6-I;FmKlcD(*qjRIaGBnPD? z4Nn5a7NeGuBh;uKcQWSNl}-#Vf!u-xVr+`)d$5Jq)VA);7v zf+<_7BPN;NCOI;+4DPS1&B0e?m2n7~BZQl+mcmWNIugqOE`kN`K3Eupx-+{XHjZxK zL3NQQfT0Sgo=M6xR@WpZ?rW8g73IJWg|D9<|6b6*JObdzLHOIX__dL6f- z_8op0L}c}B`=qVSzpqtL3ha80yO#jg;0PAARzWqo{=6;1qUV3%@<7PlB79ET!55+b zsx^{da+%qrJM5}0aA_#=k4FjZ|5yAo+=Ugfwb^HdfLC($L6Jx8MlLVX!l}Q zV%_dT{IY$+9wb0B=>em2dD|3)*D(1_-UB2+Z2qGCBns*nNUPI`Tx>QZeb{gut9WKP z5Qe%>%*!9kd$8H!guDVO7WX9A(-?m;EHu;ZBX7f?_xe{zwz+Ad*%=+0&RdZ*C{(=* zf;qyK@(iuR`#YcLgtz?yKhoM23ZH*oRIe>CHR9a@ErBYI7WBBWe4%V+`VCI@f56`S|hj|t!2E0T` zg-srGeNr`ot>BK>TR!XFGe6v?qSOw2)I3VVGW#&agEw>sGVnrpp?hRpUsEZduwIP1Gp~{tR{=7EJD93KG@i0Da28ewBhatXE`>^G; z#pYwzIazdqk1l6g08g6UTCh!c{t^o#d_HA+ww6l;A$^ht&q_us+g9|o2ysC1N3;={ z@b!!3eW=0ug-VmKP8MAa%HV<(S_neTj4k>Hs_v@5+lx+X%5klN+|4#@J7>jV0nAwK zQL_L7DQ5BSN@Q%;fIqqeBY$4ClIJ$rc!Ut&pR4Msa4}aI8BKM2NYl1@%Zzu-vrUlV zDP&*X{F{tc{0!{r&G5Fc#DYH#fhGVA1%;^=phow2AtizGI3HVqZyMQr>3IT`OupJu zv7h7^?GD$1Wi~b@kIj~70@WoZm2*R8#TFVKKDV7&s;US3v8gLJx?G%aJni(e<_CoZ zvMHZxQ^UeK>4e{XOc~dvCRqM-Pd`g|Ss<(uc&v>h)&!ay{WAeQ5F+SmXHHtB5XfZw z$SjdA@!M=eH7j`0-$I|R3zAyhvZZCA%`)#DYLR#CutA^keJj;PYVvXp?P=B|4MVi%S++ z?k2gzif#~ZPlv&FkGWqbhE&B;j-*F{>ItJZMvax|3SAu?wASXK9@!huV0AJT%+Nk= z@;C(8?ckPx+r-^?i;Q60&xu~<65)%NHEjQ;pbPqI2WOliPD|9k;1HPIG0y7hBjgQt=PaU(D4}^U=Z|}eg2l}j=&gpR+ z3feT1t*R#)vZYt5i)!LMzJ~$BJZsJc3Y?CQ@fXIAhr#6Du%nflFq;&x*}j$(-n4p- zAo~zQCb;dNZcmxKO&K5ZNCs;Nj0nkd`I-SDQ|nGm$j<~f~DM{ zs$u(}Y2H}!QZ1!&Wz1&F2i|FLs!N;QRKs#~ivUhGK^&wn*d%p-N1IO#Ot^KYEYtY<*oIdo|nS7YKF8eLZK zJhq!VKvop(IGX^4jYdxCURcWXCqL880i00GsM7S~D-G%5N1_pXC2(2r*|>c<9Nu>MfEMG~pU+k_x?;Ac;mjAF{Ok z{qR1mFS7|T&GR8`I*Eg8eOmy#WA+RX@tf!6^B0tHgWgs2OtLb-C-bhAzs9&s;7`c^ z+zM6GndBl@L4%doaPv&GgP|2rn%q6rY2wrkryr%} zLQz}!7%zX77Jf83Wsin zk4(LD;eT|hwGyDYcf@)^fKrx_elLy&Jrhg9G!ji3^$Pq&O>xc7j1Ip%gYD0m*^+3{ z5ZmX}&n$XeA@?`N@l~`oXy{p)d^-vlYWQdYVVrT@6XV)7d3efzG=NaNRs{Xnxiu!V&png;z&Uurc}L8PP=aTPWZVE? zaND&b9iUV;6WhhjAci9s|D#Z@c@-aVqSDF^t>9aY5x`MNgo*O;&q;=Y=pzO07 zqn#z$I_7w-irN7(DqobbY1(MA97bEP{iKumOU3h-(hu(tTpb8vrW1uok{)2434d7P zL}=U9Zh&Wb^ST4rY#00JICG@3t0qHhI&<-QOG4sAmUmu>hhX9T>Op{5ah zM=iR5cyKc&g*FO>X$U#gvH*X%V8-RVglrw~x>Cij6qNle2S!8-uUtHB+_*+l;W*%s z*v5sy3X&`Ya1wowEEq>u>#d(8`{f`u3zmxNgusIn7R}zGY>l=`Yyc|iofbsI-QX^0Q-y%2wGNT^S-!;wDd9v5}ci1tvqw9!ev160=%@sFs;DmOfb{aDi5r)&C#r=6-m{QkWh*PwG)@1(~oKQ<= z?|gCw-xoL-Hg_skLGf`B2Y}8$a;H0E5RfhBl#3m+uw@CRp8U}+>3seDN4TOru7o3q ztH7PeobFt~YMgCil%?M6yIzX{gm;mTCdc^zZP9R5O7`@dq-zy>R)J3IW7=TTs2u}K zQax-zS+2I{($wjf4Em4!1B=m%{CPmn3Nwf!(pfrQ7jh-6k;Z@~{arY24SjkJUpL2q zSiUbLcB6*dS1-X@IS0uP=sO|xlTrn7NhcRyE z?ig8(3+A9P4S4v;RVO<<3H|6DFI1tr+JcsEnpJ*TJ>M{#F*e}I86<&@?0rqi#>@P# z6K;-q4zA)#5)~}53a-Mj#PR`B$&Il=$|eCu-D_d?-80ra;$#vLr% zwyYx`(pHDy#iyp!`KS23bpMB0fkVg7q4%dV#Q{rcW!$e@w&|X!dP*y~bR>^o?H=kL z9OatLzt%9K8u_eS^x9csz+(&AL*1baw+;t^A1i%{d9`_u+@uo_15{+j>xLOJ{`y1=yfYN*RL?Gu=!vJOYBd#+V& zh1|s`-{xkFv!f+B%~3}5-m}~$p7qi3Nf~127w1<*-RaWzcrBGA4kWFA=hG7-c?wg% z_%Ce{-77rPS0R!zff+6f&F|l6yxKUHL6F$~fG^`G$@aNN!5n0ulWaWv_KZ7e(2=Xl zw%TBd@4XBS0MHti>{ILOHoZBy)x#HNX$7rOQ(*oYUGb=LKC*PJO=?NOr3!noXPJ5R zRd{&^utogp4w3X>DBb2VNv$QVNNWxF35tq{%%U{ZS=#^_2rcJCDcc@>s!-)JgB_Ph zWeiWhVY`VQyvj&5bIe09SVz!ryxnK;-OdtegMK8Aoz)&*lmD$x-{CXQVfEAh>U;A(?@sE@Zq``SKj)|o3!U5?tYn-c7P=*^1)ma>_1+1E z$~6+l73>+@w-pAysE8E$CTICfYD%v5=CwEqMmxK@j7-fdBO;F`Cxa123&8tSZh&@MMO`cccArhiQQ0!ViN%3Kr*^1WGw~8*6$WN-((}pu5q702QasF zRZ}?s-am8g=n{iUe;kyYN6%QZ|tw1wU?@BBYPumIvO*-KlxW_F1BX`UIU>c^zih@XI6g3{E-&&%$ zn~}_86UDZYZ3N!J5;eGGS7or#%igqU zCNYCz%{`YUXAWKKO#F$9h(tgXY%6n`YOi3SRsk%3j^{kw!SP|PUCE|M{BM=uT!H&4 z?xEVpgt`UiT{_hI|AJp8)Jpr)NY>V=9<;B#tE7}2F?A@I)qTf{?c&>6_}cIU z{epDo4+YhoJH$gdE!?!$LCmE|VeveW*$gLAUUi?~6JkN7*LN~3803|Bf%K|mm5RjA zdm^pLlV7LWn3t1FpM=J~UU6kbS&s`w#T7Vyju(AhLJ_JV5X>H6C;H>7{IWZBx={P; z9);wv+lMd7^pRLw&$gLHPb7>NXvT_28RTzxU22cNdV-`C;G)PyHjPROsgOZ>Cei6) zqxquQ*4PgbQ!AqZYLl(u_Cw3cy_uUCt7n-tn){ph@0q2UYiG9SEFcUIFy}q%CL>9y zx-nOvLHXDb>WgBN3Dc{UPh}YrUfO;UbhiPly_(|<1#3K~z1fV0cp}6(YMm9BPTue?TiP^0%15C&WA6Js&rf;6lySZqo8o&;!?3b zm|k3&+6y&$g3b%c@pGOKKH8?W;UWF}6vd>^XdRdF0oK=6_Pm#(ZbqVnBtmoo9F zLaLSFa=5Jbfpmt|9HWj1ne=Zu_6{oKPK~cPlX7%KH|-{(^UxNCvH6Xpia^c$8ZO;0%{(Wq>rUt6c0-- z)w{Z}r8U#j0XybwmNi9&O^&}0@zi0Dt90|R!;-hQx-nuu+u-kkx%-!J?*6Eug8gh@ zZFy%U3?+*r4`;_wDdJcFWeXPr%k_CE6W|uH+~>q+1|w?Qd1ia2sRYfD{y5OHKp}D_pC-qHzATB$g&e+f1gHrU#Gp3k} zdz2)oFseD=tkyQ&OVsS!4ttd{x}MPJ<^kns4WSS9b_kWd7zH+ILH+{yyp9`{IT)rk zJ@dB@?%T3oO7lOP@i#Frk+pn)WP6gRmb5d+3>nvg6H0?m@*wO9V+$0elg{>10VVg$gVV;7d#3XK4UaB3tnr24?6V3Ga*VSp zDoDmsGjlOMRN?g;FHYVcI&~ts1gJFGuJ}NoksMY z%Jm%b{(l4Sr>nq<(fa&#Wo;}0Bxyo7S63^Qdvlw^OC0a^Hzl(W(H?0X_;u$44AyoB z{Z~tzOka$RUQcKZW#Z<-GAFdYb@%Lu_+wdOXTQOzc*Ik=zvju}GFAKFpds9@=eFda zxyTP3#mRNV?M+$_7MrYZRLy$UanwGT!tIR5fxcgw2ABg@ju-I#y)ROq;^UQCYk6DA z_Ih`}uHV*xu%yO7CMSqZEHjVJpz|*xue= zigRNKjq)&)6r$$h*gk!{m8qufg629;C`BC#H5+2CLm=;-Xh=zi8%j@O#63lvXnUqv zC4)uU&VS!+K;mvhqseI;Hdi@BvxmezD{!?g5Mu<`3V|o*5d$#=H7mtIwH70C;~YFV z;@=wae5Vz@SEoOdLC`AlV;zwtROL5?YAj~Z0RbkOAP-MB--ZZf2xWw~16SizF` z`n3zU+7dI;V34DsSR~C>G`eZE5{@C@krP1-x1E7@d(yoB@WTI{dRyOH>Z!Opyg5u! z=eqZ&V8B57wpd`c==_?K8IikCbszTxq^3G^&nIkx3I%M?8^3sor;0hEGu)<=^rfgt zo{1sMl+omSf3l7d-D*ZrqJi>WGc@jx?-7*8Kj)x2pz_Fewka%gdL0zS^ZQNiYEqB& zd)z+9>EVam)t)!GKkHR37nF+x4lYi~mwqYpZ{k)ntxu;E+MlokM<#h}i*d~?F#pY; zH5h9G6L~0W8tD8QcP@@k8N0*r+uiofU@ne9j0?i^SQO$$xap<_sYj5nfHEbsG$3|m zdnmjgBbnVG__O;z%>q%W{nOg;#0X6pCl2lDqNePR6Z_&kFAm-Bv}|eu=+g?|W!FWx zKmcW3WRiZpidN+P^Jj;Z-mMt|=}BR>JrA=3RvSaG@O?KWUCTu=lq8wu5?frQjBfv; zb$CS1SXEzf?{ZHn1om)Lh~P_YjEhxOzpZBUu;ozZ3JVi6v*~cQ0!w*$Ina2~=g$_M zGWh?913@)`oxII*yY5*NR6+r!tN{|pSh+JfHTCS@R@}d1|38Vh`ERZ2 z{}L&4sfr4MJpxj9_$s*n=g-|>d~9MJ94vpini~fVS}f*a{yz3j^G3`?F(&q|0jWwS zD;yb~ILa*zATBx4C)YJ8rO+KKsHz&~)PMBoz00MFoz|M>l64@&DgAqctke(uE1qd0 z$PRMbPig>$XXkRwx;*D>ko`YY$lvp(6aFW?^=}H}Z>RjBEz^~AgSZjNU6qI0|6*p8KTr?U*^xgH4;togx! z80DVKv5|q+=iz;Y^(^o|bKhirHWJP)O-&tXgl^vaA$|EixKlVeX*g}>x4pexMX+$x z{l>>oy<1MVUcC6R=)8dTX>?P1`qfc{+tR2Y`hjuBwd6!=vU=m<)LOtR$xeHU1vmfg z`E)Ar08N5?Jtg7$DsJ>;9q}p4cR^8LFNJ>7p#_^)GP+I`lxXaza^n(uZ=&$I6&^o$ zvB%if=vFj9lx8!<1fSGe>l*LuC^F3u zRWA`D;~(ciB=H6+97M@yei@@@j93RHB%?yFE@qTHZy&HuS+M75LK*e`9ZG^@$S|9q z_^pgkF`o`KhqkiP>ps7VD@qC^QTGfVTsPi$@$}+qW7h4^1t-AAaM56H#&2>A~4;@_tDZSL_ZhUlq8DXqcdbkB+HdTlRl#T2iGWlIEg@xZ+le%AFXSw3wV0Z5h zLmc8h5I)^SmT6?@GM_u*PgnXlIn%HZzUZg8jxmi zU2pjQ8@7%F^#@}$KYpRF+5YC2DipqTEQ7wqt&e;sm}{Ot^cseI5@~YCVn1H@(mgSM zJn3_4iGVG?1W?81)@Oh1I>jf|-o7%XB00%tR5EDPnH_ zb;LL3#%JI3tV)~C)Y(l}Y;=awOSmJ))0(+E-Xp9E4L%OdxyC5W*g97)AFo6`>NOt- zM*?YWfJ(7iSWQ#^^@#!Wuq);>ftOK9EqKPTik%D_)5M{DIlQL2LZc5+yU`j z28xq==>)j`1^yZ0TZ+>Y=}uZR2Frzt(z zPWFdqrb)8)VxyT2eeSA*OwIa!P{-(quP_%j47_^_{eqHC!t<4e>G zc+&P&0($$ASWkrF96X=Y^1fStp2vw_?CV2QH;gg%y;oRZEb)T1)I&-`!bH65*7Gzo zE76>OnTxV1RBLH|kvWzI&Kl32f7KWUF?$@rW@z+6B6QYHSpCAt);$B*;?rUP4X z>EKi8T~5X8z0o&;T7EK1oOq&lpanK-eb8&YB|)m^miK%G+A7(H3pQG9DlHZUgYAqA zDhZ{zineSU3g&qSs)))Lbq?ByIhwXMGg_GEo79S0MoWl4PJjK{`V7Vb6XZB@@jN0k z9cc!}z-s%eAkD9x`U5+g(ENU$^lIh99zc-0#ac9Eyz4z?=%fGgm#mEBpck+PY(il7 zDz$eq6FSQvxa|1P04C=P$TiCnRw&9Mvt*??Gh^%MF7tI#g0?(3cpld$IgW2+-&3>mD=ak zfA>f$%p*7_WWMpwCi};R!w1TWH>a-NtL+eH#aj5TwZx7&>|aT?$o2m-sUE!6QNGry zMv!3YzT?NIde6ycLd&C(G}XPiG%9akwI;odbAZQzibyiW+O|)YK;`)m=SB5|Z54_T zLPVlTdg;M7T|9b`L3^**ZImGw1zDPC`ZEmct}c(qqOS;Z5gF^ zWa^I#{PTq$tzXqFa_j$8{yFf0`XovHy(_|0yzY9F(Q3?H?U5muFebp|=aWWT;9j)z z^c(uYZzU?e>iK@Mje2Bszr85l0SZ#VR?i#?qSgI5 z|L(l^MHese?>k>T@6yX0jSmn}ndCiDe$VTAxP6G8tdT;oZ=N9O+|X`N|M*)iiD7qn zYU&Jp%oF$qf)jZ^rG}?t)o%b`d^}g_T($=_Nwxc<7$kw=aqzO`b`sBIT*Uuk?k&UG z>bmvcB83WCibJ5#LV*HBg1c8JP~6=D!Cea!_fi}Jh2ri`ptwVEFYcrvc#spG=iTq_ zv(JC;59gd~UuS*c17T&c)|zvUd5_&>Xt@*Y$pg$L z*Q2S;F(t1p#<1XX6?Q^!CV)VB%~yjhZ&o+Bz}c0)@k~ru>Q-I52O?PGllu!eL3~o_ zl;N_v{n|zcF>m-USQT>%b2=sJeVMS6T7e{f{5>KI>-k#aspz$e`5}$Z-`DFkZa@zy z?MC2pot(|$$&^}Yq`u1!)

^`Ohhej!_#2ZKOQ|6R41eP{|Ip_~V929q|=q>X76% zE{Sj9$<*fs51&r-Rf%cI-sQGK&Z z8}M$5LLXMP=hdENcZrIY%L_t{ns5`g)ZU=QxLFmul!j77d5o4e*|YVh*wyY$j0j6X zyN~x+su|?06_yIv*3Cq(H~V;hG4L&C7dx9}4$=_T@A_RCf_%yt+9ZuUqwQaw>5UoP zlX6@S?6sZ8sIV6%phqv@EC&m}BAh$TM;2W+Kish#Ac(GECkzP}PbGl$0Hu9~lVK-# zIR$R9wv*cAM~)VCE_Dj=XZG-9HuQNo2kRtG{L1YD!Zor_ZBchw-d{iZ)YUqC_)>@% znBlE*xj>5w0kLw%oKe6^8%rF+uh?h!YrGvYt2pK>=q5P@x#O{wQ6t)z(4 zB0>u9h1bolayaRoq(ylvvDmPm-HU-f^m&GeX$PJI-Ybd-Qu&+GUh%2D4!h_n-;sc| zn2NLSJW95J^PRJ<2&>=K763Q1r2EoO>8@8gcjjQah-cC#)Jwx21j?|%%4{Q7uuO}y zz_QxjM5Z-(NUle3I0vLuqBK4U<3?I3c(p=lNcMPgn`ok{>%OSZRYu<4#p68k5ejd|eJBeYco1i{nb&JVqyTM4vB*caI|sgD##Nu+i+T844C$Dd|z~YLF{%L3U(c4|M|!cf+>_CA*yE7vWn)o z=I3avy*OR#O@rBdgTw3#LF#>V4ptfd&I%J**6r!mbXi+4&#IB0ZA_%`f$95eMAv@U zBbGUI=HJ=+&0Mn_DReGM<2B-bty8(x=PrWTTPBp)g|W2jXNyQWZ?K_wjrF16GL+$^ zYS|jr3sI9145gXIw(N&$&|}H~JzDGg4%bz{9?H{7(wO`mBknHBPf*vaAO;eJ;#8cO zR687oR@@&mXUMWE;Oux2>9vT^*IUk zYk}(znrlz%(Ont1f81m{WWJ?>tpcrH)Jfq)n0Y!!Q4H7%zkX>;PqI-LTSMN}L4Scz zu6Toa(CMU^{QvSm-E?zOWK^z{bYy3- zU8(CE%!y)Te)Hk+5~@KlJIGM$VmcLnI#q`h|Lwht0Uq?qQ}la^ww{!?9 z3*6wzrMdx?Q{~2~9mM+!h?eeE&s@+lQ?=vLmTak&9^6|NK;ObsS+mG9Cv=4T(Resx zQeCc;;~0R7v?(Ik)z`+FGTLvQlOyT*DJwj>K*c((Pkb-5Im{N37@XZAfk6ENcdM#v zE)J=dWfiBYD!*>sFLs`tZ@iLf6o#Ch2=c)037kqAv1D4DNJV6%2h>L2pbe0=`1{D$ zu5K`H89-SzuDY`LXAlE@NnD;ntL(GErX%cKJ_qWCumTqN*Hhw;$b^Wzo8~72!NHf@ zOsd^qzSXL$^-h1%5Pt~w{HVtFdcd-CPt;=@`f#DF>j~?Sg>Uil%Bts;!8Mu*yhXd( z-{disTSe1lAqL?*w=vCqYF2I?)yql@;H8UhE3VFtZ>P(;bRpkFKih8b zE-cgCj1xc|smjovuokf@;_F~7%1{zw+PD08p(Ot#LVa@^-yCZxcR^u)kIMR*hs2NN zVzhwSJWjk=%rdm{ze6qF7Cn8Jhj8p*5!BhL2gv^73Na}D z&JjdmWPK4=N8IjRTzzd)Gp{m>D0+fqkNLEv?6wz1omcnLQs}BEu?EY+p7Ym9UhmaT zS;xZ*KVMO*ttM7o@A+fLc4`A0={97dxS)BYI$7VIw4f|Tg1d=HAu^}_P_lk`X80m7 zDA~D-~%dAVFl?8eOxE(G_B*9 zgh|>FS7gL;@jyTwUAG0NmdN@ukpJF5*f8>OTKzN`B7~jubW^jXD{36NPPTI?GP@lN z6|y{Ygy+1Q>L!ubq15N8p;5dJ_*VQZ<2Ra_4Gf@jE;4j2SbX0M=DFShrrJdJWG~t@)ZV);7bb67`fJq=YjN0B{ zx8zN#*eb3HexB2-a<|9;$J0&3u8W4CU@(ew%(t(yG2{Pk1Bv@~|P}m5diCEI!KXe%$rS zYH90+Ky77yZ@q>#`B$DY_#<4nuwJuPXX~(=r-Y#bM?ECd*rN7zg zGac9DoOfY0(DfURep~OU5}Ikd5iWK$A0tAR>5^-nuV}XOKI6kk6GuU2cOO-=+xrB+ zy$TbYE$2z{yWT*jGh`-uxG_Ra{bwS=6KA56)`UeFtAUuvs;l+t@L>gVFamWB zml}#SE~tE_rGJvmz&K=jtr+~Mwz$t&TT++jmzU2^AfhSHD5nA+bGmjL>G{5^pUztm zKx3?1YRM37T)pLtEQc^U(lq?E-xmcl*{4xm@Se{fDvrb&AR6)p3_X{)zX9kQ@71cl zkEB%OfN!X?=;1b`YH-ln6xN!Yce?MnL;g-`2JWCVYKX48d&B-PM3|+C%Y0bnYka(_ z*JVGLI2!8PyxIh7E#h-OGLg2lwCsYf^{_+%gte4(badb+)B5U9pFUOD_qCOfuFF$X z^*Wt3C-ywuFPLd?H19e+m}j}UoQ4(x_2q(DrXu!~?0f1bwK9TzuPRn=^a7Zd`pWY8 z8sM(Pt_#;jT~n}XxO5QsD)mAMuFn&cv z83%Jo-DqTMMb6ijY*x598>XAQ-%9DFBYXH4=VV)vliP#W#G4gI zi?{n@4^joAYaPWL@L8e|e7{|^t_IDQT>;3kGcwHu7jyX1*?k#q2%*&4QHmd8_7L zGx9VA@mZ^ei+^k(OJ(sivjZ{;?M&|K{*a(1WPV zo+E|c*~ze)k5mX3-WX4Ys(0kqjUdi~N0MjJn}u*d7dHn7Sb zmHx_7L~^Yn@K|}`yIrVrkG6bAO1jb#`A_%F7f<@QRF`6mJmteP5CS2)C`}fVKcmoC zw_Pjk*z?-C>-+tzH?UE?H6qBpX_=(5h{roOs?zN+;+1?Up8#E6TvSF|1-BRtak0;uDZHJ5Ly@Wj^=GB=FWSP_8Wd~KTanWRXG=lVghT9`tTx%)g zyr3yP=ZXoF4Rt^{$i7hRlyy2iKy@V+ zP?y?5<|x4H7LB}K(onPyzlh#hr8=5T#J$4E;<0k-BCe;~XLB>e_!}Q6QF0<^N|mD5 z!o_j{mV&OxA4M0o&uvQqPOre&E))t7KSwG$B<}(c;Vb z;G{pg97EtJo}SqkZJeN8Lg|}<5G1CIuVTrZY?vp^z2waEQG>Fp?T<)~=#X72EoCmM;;mJsuAagdBekt7^YUPTpv`-Do{ui*yDO z37xd?R9o4AC|dAFU%U!&rtle7mD_a9{H64Y=gNUcXJD5l@3 z(;?elAs=MA=dV{Z6JTr1$H{OC51j%mtL(Drm6JXqc-k22f}b(yW0C%1fEx15@YWe) z49Ng|LTDj+gzt89$S@)K^>ov)wXTe&Gw5J>WQZq@u9pYGv!`M_&`>EueiB%G7 z$<7|miEdbho5X#m!4oH(lG?&9Uy24U4}(V$t`s0dAIXZ!<%)H-+xGHQN}6?GSq-#Y z@e}w9tfji9@GR6t=p@idDJ!S8%L8IUz%hC=mTMYrP(Jxc&#X=isBv<}uQgvzm~S1a zthu?XQ@6d3RuD7H6`T;lp*^C^dRp+7T4c-lBg3z{sY2b!Q+<6GrB`R|M_4UEj({P~*`wZ4>!O7c0q0uGJ*6di`6AAe-IQIemVC?Iv`Mb?}`^R1)$sZEJ7 zQOi@ZKLDA#b4~pEFDI441^j>i5tWB8G=Q}jxm)?|2xii8!Cb4`CgfrvM|4-wZ;hS` z4b|cxtM{LTGU|jrzuiY7VlwWsYcBD%<|q`01dDf(JW9-eCM7A(P@lyA};D@@d< z1Ui?<$8~=&;Qpxi385;{ABe-c&1&nsA@fJkCXh1BGR zZ(2H?H@${2QmcXvD$^KUGN$}w zEy5?jG0i(8bXZ@xgQ6z-*i>>PKz!J^SaxU+(z9+a^xgq_p6oKynl?w0toA6ufF<|2 z<=W8o{+vtCjq3+QqJp>Q!CplITtr_7*E{Q z9(~^)5GG_aFa7dDQrXXZ(qjrGSSu2HMck#pl4pz_Z*KZjlEDj@#L+9>$~@w1DsUpj zkx>H`zUQq?oq`&M6BE4B3v?$B;Apn}&O_@Tz|^a-m|v@HZ7UMw*3zMjc|Y#h`#4Bv z3gt-ufbPMJm85I2`rhm$m_Ep4d)&*N2LBDFd@%asNT+IVvTO!%Oqnf=xQ*(_q^D3a zNvTgtJS=H`;@e?w_Npzp;-1yfn$sI-_hc4xzxvodyg+_>T}jxXy|;ECmFXzAWCBJN z{|Jdezzaz6LtA3ZNb0-|es<~mI*t``f~pK9%9d7Juw00mPw_=ae(Rr{O$al16uqd{ z-1@dJWJKVT1czet{nSb<;}t&b2b^ruSW}$f_Pi@}dL6Rx8PJ0-9^}<+r+TCLCO8VS zVe%PaC*7+nDhB4}Sjt)Iz${1j;XdYKwd>>WO>&M$&yuE@yC0twf9kX|t0{rTDqT#iRmhV&cJ4C0=bPP-hOh+) z(=fhmD+cBhgA_E*e)Mb4U60e3Sgo%OTVc?@b*h;R%H*`@z;VB}v?i+n0R z=dmcja*nkapL*aVP3OKT^W0|JekoNPOg^r9V%bn%Be)t#oALmZ8&U3G9G{DAa`LPA z!2(*`<(^^B7k{rzFeO(=o>eFr*RKL?PL(om%?paUz}}JFuq2X8MZ23Q+4>z!dXNKX zr)bmm0B9f$UJD#ewK%nu;Ag>={AgT0O3017LG|Q<6gjT7HB|X<#f$1S`XpWE0uQe8 zku@6F{>F$SC~3fAakR@X;D?mT);}hz$ueomqSJzR@2#|1Ta!Hy1)K&h5dS<>Vp%nV zff+5dkfhim*Hw{M8+VqO08KMw(?fbl+DX>`QMXKO6r9M*5sML%vFj~mKG z#^RrVeWX&xShlu8IZ-0iaxs5pcqy>%p@X{g-zpLM%Unb)`|acBeHt%QW=`B`tjitc z*7bp;#Zv{YwOYMdOdHMZWSB*>2JSbYJ?>O~9szZ*I$fdupZrDEZXWuV?xyECX-+tO zWD$pzB&KY+^SQHDermj9I7Q^2l-++@`a9of3=X751heRNj7wXKa#mPqGK_MyKdS9B z^BRvadmNHb{HE)vww)?zIAdke6QRk}c4r$;tXz`<9~#tcfBwY7r3-_K4)yS`9tV^5c@WSUdAg-%UkGmt7Ig zn6`FIy88CIOCc&Zc_@ny;;7~i-^v~;v%(x8JQ`2c06Iv%7m`!`X{2j4>80+}?jQHw z0ztbJ$k7Ic?{~`%G_s+%A?+=GloOV*V!zRP(bf8JIq#yCpt_DF1p-&AoR9<2a#U

5nt~XJ5g~>+y7KK@OqxLtEQz@cv;AH2ax~U-6#tojw${( zx%2_^Z6x$Cvp~>}89fI@68{wzg!scB+?#rL*v3q#w5Yb|r~D7|BwVe-h^MdKkSmP@ z@E>>PGg-P+aY!&;NPJe?8d$MMI`P2g}_n^}h^G6*_+KMY6Wy zHVKv_F#Pqu7Y2lhwht-^+gT-g+Sy8wE}Wdxl%Is8s1*?#9;^w+PR!3n>g#^bo#te8 zd~Lg*?IygJL?QmH?@iB;vHCYD+^LXNRky(wJdV;kn8=CCVe<2@w^I={34471;Cvj+ zo!XA6fCPAD;F^aCrCh#Q?}Cj-Le@5HQ}T4)pCv0qRF%+wUxUR*MQ*t?O%ZLAHH~1G zcv?rY0)dMh!{0EAxBj&eShDSH?ke*jsM3c+w%kLT=?+z zATK2STtsBCmV%|ux+5&lCrURC%h>D`A5^M!nDSf*a*7U7*X?H=n*5yN`0reDIcbLb z2V#TecJ!xI?8@}{JOq9}QsaKc z`F!3^cpmJJ4PTSHCM%pcstMY&9FKuSmAJ>df0=20Z<_cJ zH*8_w-#;&%&yQ4JlXz;O-67AL>->G!k@q8i%h!hlzFgU_%akkBht?L(?t! z>mr97VupAxdT)?6`*;llGB>;+%|b?Ng%~!mwmjp4(kExvfLn(4?3)Mb^xT*AhHkJJGJ#Nb zHH8j({H2`8rpMPZA38S6Hmv7dtAJ$eDOb9&0mak7D}a()2zJjiW7r#T){@ZgaacI{ z^e@XXq2KRa(ZVv^Bb-!~e@GYgSndIW&s=PN40N1$;kX+Th4qJ*U%WW;h|d;$4J!y< zul~Ls{QEe|n=gj}`1FvIsVG90-7y(r%)a&T>RQ+(?X+bPkbf+TY!zWQejRjnf=7m> z7IIZw8e;kE(lIu9j5xGz?q}#*u`Kg)`EvH6(6`-`vs~cz*3tV5Q(`;)oFZ$y@(=OW z`vCYaW-1L?u$-&PBr((KjK=fk*r_$m%&4P#Te&K%%sBmFV>++i-e)*D8}=-Bk`U=m z`73ryB{=#XhY;*EI4^J4;9NeLFLis&W5@|O%nb_7Z%2jByH5#Unp9Dx5R8|AhaA?2 zxBXCZ`$V&cGWjt3FjFt@QIielQLvW&#LO#f{slYIZXtd&B8kK9U!{~2l`6NLCvBO< z7;_4$g$fSl-+M<$_a2(HpP0A;2}M`Cwth8#%3!(Mfs*#_j9WZ4l``>?)^%p`$$wmO za+neNj4md>aduX0jqOdn@al7sK~6d-V}&sSFVk4`c`eF}D3nZ85F1Q$jgi3aasN8S zx@$mTxc$Zf*t8ig?O48*7{_6b0t@vk@dqIKVb>utcPTymOj`%gwVaxmz4c;bn5A1vymP{+(0q@F=L`Q;nsn6A8jQYEo+uG%S@^t|MyvR~h6 zW!dYm#qN*atv1nrd(u8!_)0r20Y?@2Le8L(+2kTeCzuZs|Cl6L7Sm$UZ&~bWkR9}p z9yi>2qo-lu=O@U+XV@m8`8Rh@1P3lYXvWWNn5*rXvN4)5RRs|W@9J0$M=&xwF+q0w zD}{;4;v-hN$89Kh2E=`+7bA(ow~TLo$iL2bCe%c2+ghWIs}flcpjP-H0C-(~Ek=|M zHwdi%07isz7q_(}Byh+JV}4_|6?S_z-5`^}kXSX1=UNOM)q?J|W5)(ny#E!9qtkr! zyoVoQp1Z?qoA7Dg_!ceiRJ-)T#Nma{0{@Y%@Z>9m0aSFpR(4@+&=N9FALT2c*5|e3 z?jR(5kdJ07sJ_3}a%x2;6rGm=1|Fqa*@SCk9O%?gGkQZc+(|4o=FOIGYY%=3$O5ha zT*#Aek?e}uz^FAtdi11A^RV+lRM33WU-ESMnr>h+rf4DLxPe1t9(&SBMj$3-&jL_Jr4nf(fcXeQV z2h`b-O~pj3M09q{EVB3l|8H_(mdnd@Dcs_SfljKqX z>n%p5_4@e;_9|QtJXWYHy5OsgY4`iJl*RFR&*O?y3o035!FvZ;DVdW8#vH2&ocmV> zEKvj16#jD0qpLuqVX!%PX|OIfYdLyaWpl|-{0`7wN&z6vmqf10TOB|C)!7qbMu|er z9TgOcqq^V*rXfR4)GA0ZvUtw;7TqT>1J7zGDXWy`VRM3^p`f61-9q(7I}wAuS~AHA zTW+O?oo9YJ;_MyO{V$3>YA1*6qDuSdm>=@B`-+;}ZA3TOMIr^U@jJ?&q0#`0k-R;=pR#CNWfJ3P4B}k- zBxa}-e$)a%s(WZD^1>xri;us7BxGyEBQCNPniAKYYwnv=TZyMNtqQ~`bnFiFZ<>L{ zA^#mdSO@?9{lU74i!#D${0Z;(pi_)KeMmKO*d&_=;*vp#@6!D2uwoU0c!OU9XlYRP z1rC=Sj3va0ZbvvmqhQ zB8v2fydfj%XAbtF6Ne90m#FPLNvzJWV%hC)iO&Rzfau8UIh1t1hi$uq6z;9SlkrOE z54M~*a-hMQQAf`h2iQo4=cehSOBzP8Lu+Z zNJX1jyi4x%_`tQx=U2I}F|1luI$VOMRuqD1ejH2}uFMUdM2+vIhQ<pZ09$g859v}7TRZ2G~f(qyQuYc&BqW|<+4$*3n*}(L@Qf++@d77$(Y+0{!t}Fbq zHLhI=6u3y`qxEEQ(i2xsFP6&ksq>6~_e7}!Rnj&|%QK)vS+0raH{>v({of*m6W7m+ z0hp{(A`Hfr2alV8@wxI1&Bt_N5ISTooxLPJn5taye)c-X zLvkjN@EpF(fdHb^-ewul?lR&6=3OoM7fM(Tp^XQwN<*rzIu;oH^Jnoc)-gS0b?VaTtTBWmGcD!`BBT)Tz{B$$0KcZU~eL#N8k5V?- zBWtrZ6iZWZsO}rAdT>5ptITF@ER6Fa1w7J&w#Lb^*;D- zKN%73@80^awM8DB2-T%qX^|fHIaXydw()}sf7IN$xjs#Jxq$fi=;mVkI;qkHKTIL5 zEtE+1cQk&k;qP)?xLw0aX)5unIgLa{1ry>^GO zh|&_uB|ZIW9uT!-_NgzUQ0r*&)`l`H2CBNp(u1)_*9(M3YBE@ON0-TWy56ATyxfhE zEx&j0)RB`#z1puN0X!&oyMOsc+%h=TPUNWrD*S)cMBMpCBxl0~J>qY}Xr(4-Q5zj# z$dE&tD=OX$8gk%%AiDF31@Yzc%-BFsz zTAC!Io42>0YK6rq`diei$?lC&xj#FaKNYjq!S4(aE5xzZ#((#@R(SWOP{dXOgvZlq zeDJQ?%;1U-YPY_XcA*DTObH{sP-}_L!p>{ac6KSaU;rw@aN+GT`Wyo^l6viHB2i!09r5 zmuZQ`&Rl|iUz8cUuoI`$s#vR!l@KF)Rxdrf+d&5(r++>~`U1QjjSn{!^7Ucn3C&DT zTFSy*jm*`Nq)T~AJXGuf4WG#Z*WeL%`o;9S^5d}###l) zr}KQF=CeV*D-rD=OYhH|3L06LM*UXCgzEKAM{uE}*8s1lP*g#`%=Ex+u17q~(DX*VL#-RM}g41*zq^?cvVK$(ew?9Ja-ZV~@M@1cuiBq?2Sv`EWhVjzv z;_@jnpvEr&m(~JO_{Il>&!V5T@zS#)=anEa@vGyVO5(h?Dp;1}#s@UB=+SPf?{FvE zYP2pn8bKgUg?Z8rWdfNZ7u3Y?6jf&V9wO9`#l~`xt8p?G=;Cye6c$wm8^d;is*TwX z_J?I(qRhI-`ok*j_?kRGi3UGIDV=v6)hK^1_OB1q?_MJ002iwlXxJJX(cZ&x#uH53u}FihE~szSc%wW???Q0$=?F-zFwN;j%i){h1A8_u zwfQ<3$o@s#LI*>|^0m%d>6PHoS}U)c&eqcWnqCH?o^sF5)_nB3uwrCQZ)w#V?|fNJ z-KWc|)^Yq+0OJ+oS-RGA(lqnWo_wTfo3Yul!rWC+$?=tKQMh-DjKJpB*9?Ttdyc5= zy_AWDL`3=sj31<}HUhmBx`B8S~=IVNSY)z={5B-NIrI#3$?j#od>h&?!Lm$+& zSqA-|u%CT>O^$Df-(eAHBP=4w{i-lw&r_BCg@!64b{YH4xR(zaWZ%z*k;MGQCp1Eun0em5n@0eSuSpDYzi z%7#U#Nw!(8mG<#5#ALaZjr|3q_UqU?k`__* zkdY7L`E0qG0^JVpqB}yu`-)0R-!9W4;HS{6dEso*CCj=e>yYe5(yWD@)#pdKxg0DcaD7X1sj{<>^%!H-q7^pdwl~PO+oIvlg zAoISTYxv=rr)-z!HYb7c`YgTOfEmBsG&vCuG;}$NEXeSgE3_*$mGLt*N-n-T8twjt z?kvgSB3&(m=SMGWeLH-B@9*~b@f{R-DkGtpHdu3m$I6J`D62%&1N7DSS6Oo5I}P9m z{Ibpt1+VDD1fh_kniVnNhY^TyM0|GMYL5c+^L(j6_e^KXMHYQMqAN}pB2$2-=E;l(ei6*ZusPhG%%N8wB7*3=hy5jU8ziAL@29;IO7Klal{do~MKUS{{KGOJe@&3r zP+?q? zsNI@lWRS{Rd}SNYYB)pgDQmdgvz1w7XQI)Z)u@l8u78d|k?} z^X5tgu!u??Ej%}fM%&nSW_nS@E(T1CD&Pf*I0gCBXlN)tv4CAIC^e^{F9GR@v8NQl8rKc56(UMi$hYLt+q0hJK!X!9 z!VME1jfxJ<4VC&CmvY;I1ZGqzfKl4P}35vzVYIRq!uo16&}_9-vl~ihrUZ$ zOe#+U<&j7=51% zp0oFBxWfi#M4{se5Liz;j}nhgp8PTGs5s&sw8>)A$G8ndUj9}fvXdQ;(`cFv5lfev zYO=DsNkFoqJL~M1)@ax}=dw%SzqyRZ znslwC^fN+~*dxS|mEIZ^V^hz6%VWI0gisPLGUG8_H(AlU7~GOxKF2O|)|(>sKD6;y zPS!4m>ZGbb0*X&eEqs0HwE6-+qk1$8N)7m0>D&%HbIbDOE*Djv5|~7g1uKo{X7h;ugqXkgUiE=SxXpC(hMV;WJoOIC5H@mOVN;T zoyaX@)^%lP()CwPbaz&ZjzswgM$gs9)A!GXtFXLt!EO0bmoEjEok4i4J@g%kS>skL z9L?4Yhwi!evJ+bTmxhjWJu-ZtW%T%`+*-Gq@70O+=OVj)Od~I+vPv9}=aMfvT-F{| zgqueG?7Dp3grWpQt8hu2y&iMynbFP8)G>^ylv<_8S@}?c8%(6;kdr233x}ve9XCl# zzJS5K56czBo|h|P^9BlWyQwMl_)nCEnEuU#{U_Nqc0uc(sdu;h%P^wnbnCm0PEhj^ z`+ao%#r^D=crJM%2%qdLtfN^!x?|2o^0)ODiyJlmdJ1LIL$Rw)=&u6(^v=15_=cx_ zu}Ok?86{YGY#P6g&yj1d4L0B4Wbo3QQ9h>856(m8Wm``eeP32q5k@t&>X01~`dnA) zdtZSnH6#&^v*caKBDJU@Y?l&Zt{y5@E^>Cme`a(QMhTzD&=*@EiS1!<^IGBBp3}%+ z)1_L`46i-3zyIMb*-nHETyP)PG27ab1X1V*dTAGBTQ%e;Q9Ufb!Bm1kK zVRqDN;mMzHt?GNbl|veS`?y?G5FhEfdCm=`8-z( zV7n9LLa5cc=^Y}Z+3JboPBYRKtUnQ)SrD9$`J4{d(n=_0RQg{a#?EWX7FNAL)yeC_ z(R`kecB8?njc2Z!6qPE_QO;bJN*-&DRJ7srSfdsU;4dBml!wGWY@0rDns}FE<=FVqncWhQyAahOwHE6dt!5YLl&j)g1tIl z5Sx3roe>kfLoaU!>&Cu~AbI!lDzl6|@}ggD(=cY>qbO42{$iMbS!J zcdiU}jy-s0yt?;g>5;>omlIw%9Jwz{(OHizCmBf;Oau`zvqPw2o!-`hq|e;PM`-{z zN>nW5WAsP-vE?`Rv@Dfl>1KL+*GswOWT>yi?PA)p*V9d8Q)E;t^4O<`X;KCtk4Dt+ zTSQK!uKbU7RauCFW}G~{jbAOt$ukij&YkgDEbfTO6YM{xZYjV01EG#OmB1 zum27YxAgx>xE@1;d5yc*xlQ&#pI<&*LDr+W?fL@R*;6yRW~)5@&vESN)hJYjCbrJ@ z14O#L&XiC2(A$PcHSrx=>w}WAkTz9$pW^NbswM2u-GqPpw&0+wd6aaksM)K@g5*VQ zzXeG;p3{UT`MS{w6dC@t{XjW3Jc#%^xcz`?JaK#c;>ttjes?n;mToq?xVt-ltKjj& zB`+JEVO%6VAhIRNPq~rS#ruRhAlGRLMdcygK7Z=`S z*Mm~;aT+Kikv^pfC5(4Ltg+SG3B`~w)MQpsM4NDj3dpeKx}u=cAvRq~$CZuY?N2-W zAX=$YQ|2nK^e=Hyspgm>A6J{JPyG;l>I1EW?)jbW^ilF|)8P&;RM*TqwFs5rOk7HR7U&VaAPCE$stzdsO!)K#jK&RyFcKZ#Lx(@3`oFD6IQ1rpbEU zH#;H6!{{}M8LXRajP+j7Z;ul5PH(>Z8kte{r!t*SKmTST-gZ=4KnDL1u$`)DM+4fH zkBraQH^F6=<$&wb>(eIEXMDKk3>9@L!=e)%*iS%=zzji+94V| z)2e_w?O>`oZl?f)$a#3-hE3FqoeoZH9tab8PLxOQC(j*2lG01?Nm@h+B_Uc-?ENQ( zG#kim`U}e7nwx%h)OX}hp?r6CpDLBRJAS07oGAacK8_)$WB#<% z%s^4*Z5z7cJ2sMyXvG1`MSrsQZz}I&IsP1D0d~JK(VgMJZ5hn8jxoJYoJslRTTsU@ zTkRZzan`}*u=9yXH9%Dly_)>^;}`_Tn}fQOf(tYZ{QtmJ7%?t7B90f4z0#ZWdIYVM zD6+z`Fh*#(7uMLs=~@{x*#VEU2olF)Yzaxk)2-wQ(Fcq zoL`2Ht;E!DjH*XErAuM-4H@h773L8XcSGh;`(56B<5u;BlDcjfjgKNmjTX6!&Ftq* z>NSEEUtlF(!PsOjPS<_+m&`&Dai*6^%AT9Qc7hqT{01uNsQOtX+Ibmk8t&|KyihW{ zbI^n5c;Z+ttYpRA8g$4gS%8cCXolC z155Ye-|t9P|u)$2P;xaohJSOpiM34(md2_^vRl7b)@mJ72CxG^9p3hce1} za9#w@;sQ_*Oc#JfVuOh5r+;$h_60wT*eJnfUl*9(9$$Ajom+`IA=TP*6+Wl^`8olv z-!vDX4q4|jzZvAd-W+;j=eb|gGwCw`v>L$9*F21-zg1(ENXAB9&(;dB0?a=k762`^ z*UZW6!U|Co*HOXJ)>~oT&C@=(0bB6nsuCF=$00D`UR8Qg?b>%3Da!~QuGRcLa=BJl zYpXY4+1Ly!QVqWks_wQIvPKboDj9^URbCah*d9VradOH+iq$6hz+rLB8Lp3BrPyT~ zCO6hw#az(gJs*!KvO_;6O>K@BZz#<1Inqp!#Z>T}&I%hr}O4{dMR=$6|z zAIhu?fA&%Z>H7S1vCb}Wr0EgstVlZ&DTEDuM)fQVKru>6QU0bSj-&zt{)DCe5_PEg zsbb&`$a(tKYzE!VkPxWTNGBuGn;icBAYAExw&uAv`7(yR9SzDl^3`AsX>#8K%jhr)VK{j7Bd%8G&9Se}u~=ydLkvUhynzXS3jf3~snWYz zUwj}{;}`U^=^tb`G(2SQHk%$zOWz}ngWK@}-`6bo4C;GPxZ(kV3?-k`WH(aUM%~_% z7Cnq$V-#&;fPD!pXC-eWTvWw1Qz{aW$I?4C=tH6KC5M5E;>oD6lfz03wB-XS=^I8_ z1O2SUrR#F$AxCBv zb2|5hjU29@krB1>>~_-VdM zqlq`fD->zVMl!2KU%p&c;wWA1^E;t+Ie==`pZMCB-R%EBS=x}ad{^wBXE`M_{lQi zK5}5h{t1HpJsMW18m^FNRVPo#-nZa2!BFT1)mCxj3>(t%P5cUHSKDdK(6M)2!WQPfmhxK^t0!}bwZ`Q|&I zwW|g7jnnzF1(dvB+7$&`_$(|B6Z2}CvY=VUlrEaKgl_MDSPh>X|1DQ(0Xbt6I{L}5 z-cT3_x%9%-1NbCbL(U*8$br)4wsY#o_{pquua|;n@hOKewhU@5nB8&@9>d3| zdy|B4t}nOu4tO0XrhIHLwIeThSHfKxcM;F=I|h=~Bs)y8c~?$QB2p?X$$)}J$aSp- zSaRC*r&@Ev$34A${O7kyF#U^1jUi>T%;&X~bKHW2ib(3;+WasIoLA?zECe3wv?5&N zV~t-^kKuFbD|m>BdUu8FZC3!=k9#|t=Eu?>5`mXT?0VrjRgs^TIH=gRBm89MWR|Y& zizW9qb%Q&GiCTOtcx4Xo!J;nJ2Q+JL1cZ}@cTO|R?Fmi|EjgE}fpXyMoLguMO6Z(TnwPN*~0+&k=Z&;S`s2naxH173& zgOpTwtH{_4G{=K3FMvej?5R?b7QR0TNc0DaB4Euok{`Dk=xfs%mRUce@{`*3Qz7h3 z+{$w6rDc)Fe-vu7ZA1(EI6R>@=xQviF1jg%D7WzH1t$0ycq*5B~NeqF;MmQW(ETGPC zATqDT6^ zf}|kKdMjy46W=D3Ht&4t8T!yEy!HR$?Y+aA+Saviih@cL=^#Z=EC`774$_n=(xms6 z5Q_9JBE6~f&_Q|$EtEj$Md>ZH06~#X=slD-xXxO8?Q_oF-?`59z3==Z7c%n%Boco;p;%&go#zjOVi=e?Ucg~C7xo}CvrVN}Dz%rt>9t_xB= ziJg0ucJZUp)~fBtQ~Kn?>vVm3`-G8AenfNn5cXT$fpwt$(kkKpaY^E)efmX@cFG%W8;tg+=CrU z6sKR!G0sExSFiV->?!v7!Z=tDo1*e*2#&K~QB(OeKw{~&6`dt;yNHMUGH&z_=NkK4 zY?iAgWSsw^M_5yMQkX?TRzDlwp4d^k>vq1fo3UxMVT53QHLHa{yWu~(onZp0KZDwk zuc_hCO~O@5WhguaVWF|tno6h@^Dv3&yJm~Bvyr?N?->dw)oqWZA&tlr0Lj8lqBpYSxWFJq76IR;=SOypT zC?G`lwY&<~ig@kjw|S5CTQx@m;q%UuyCe97MN281=uat|`za4m?^EV|Vk*a{fJo1g zEvlu4&u}mfSr}TpD{IDEE&}&<|7RN3W)N9N*MU^zjjuf|H3#LgHprY!$l6}llqQ7v z9uv?wn?I1Y`sTWy!TCRFD-bMhsRgY-ethOLAz?{;-$8%)O?L%eSk`MY+>@H3`HUNG zJ@l}j237o*%(r&RcBR^yFRo?=0{|CB`*W)8p077OEWWiL_m_Y6I6awwLihzUZR^4L z0;1LU%#4vzKRE^0+9g%60vI(jv{lab5^arNIlkotN$X{#V#fitB>f`5`q`-)zpk?w zkl!r<+SNW7*@>P|$kFQd^8i?6gV%mkvfKD1+k6tli%J2UtN1W1i(l-#C=oBppZc%s zz;XZWI`G$(uRFAU-ukk@b?lPv?K2qT>qEJKi-x!-|KTz>ezA|3_+fpW(2`_m1k&7L zU3FTNXL`;js$WSWyb_#ZAPGCm(|>ncjuBFIE)R^RF0IX330=9Qmz(O{E&_zRxh?Ss zhoIQ)kh8&?#TQ6{j9B=Takp4ao&#e)F*2nCDhLEJXH=*}jn$(r$PTG0I}FQPn_Mbw1jOrr z89KkVw9bb6E+6Ftb0qvgFxIaA_ugoQxWA>}N0IN2uvy+P)wy5^`CNp+TZ~*APTy^n2 zSR%%w)@*yJ$h;fW@l~w&rrP>!xAZYKUYDeSt}Ouq?$f=Gh_W5_DO%w1Yd+}%7F(C>h7AKjXrVJ`0yuA&O zPq3YRbfkI@VN+E5?vFS@_~B(R>T)yVxWCAKdlHgu2YEcq4_`G>PCma)dOjF2d67o1 zi;UZn89$8;Jzl&mmT~w2L9+TWv{L2U^kX9n`lv_bjV@zjV!_!EEeQJ)y^p+muT8vJ zc8=BcONSI~X7%`rV*?vyPRm`+p2-%W^)P%J>+6_OY|d5ospKq`TH`)pUzRSWr+=RP$=Ath4A+00@xa1&T^w6dN8z-@Vo)W?rh#$2p^Z5K^!- zLe1}_)jxvb#J5l}g%fOz{4nDGC^;OhMUcIG-P8Rkmg?`KZfa`Ui3RR_27`;_5r0>{ zybX{gm*P!1&vZ^p&vDcXCzEdRXMdUJHl!64~%;=&c zeWk1h_=!Unv$4o!%|Z}q)%N-O=y8f>X-0)ZWTI)`X4pze*GI+F{N&jWVzgJneQZYm zLwNWt#Ii+X?IqRhCLMfRwISYvXXg#pA6wP!Pw9jZ)S2J{GkUF0wO*Pu@y`t6Rb?fw z=5LDp```TdA`@(8J*Au=EnPn>|0k$_F=5%nZ8!EU@`CPZ1~}Awi?p3>FMO!%(jszm z_-?lVSLeQ~zSEhkapV5*+iJ<`yD`KWfj?6S=BLzWhtE=!8+n~cDx=e7Gi({26|t3L zH2`AgO<-gF&Yh!f)0RHGnTunN73alQvM9X9QGNa8*{d`qT48QS#bfh_?c`_?w|o?w z5X~08J-os96eC8e#_5GyD~Kh`WEg)-5Bq98zOrryCs-gHkZnZ|nw;hcW^arJCGAhM z-*phACNkb4Dq#w_R~4WhVU-!9b0R0cUCXUj*u)Y^A1(iWXn8 z)sbH$DM$CQSjkpwaF;*KF_-Ow|7bP-GDF{?N_He0;Et zvn7Q1=X_j^;N!f1m5&pTd*}*L?g$MK#M2$!{+6lm+3BbDzE#xdlLoOehG**_Ezup? z8cyTj%`_kUvfO04Z^}(71b3B=wxDo9XKsN3yq`a1x7Dug?N8@ljKXg+en~V<+wto^ zcQ7yP7JYM`yI$^}fbFB|RT?7`JAhytm;m2@Hf0ms6_K^}{{VktoGY9$&kLW(dSgrY zV2%(;H(cZwy9GP2iX?37VHR;~&wOdW_Y&;kr`-J!5GwtZ~aAwK#JN6CP2?(KFuTpkE>aFah z92*JkNMjn_c>+KV3PD0mpFS zp{&Nw@!wyJKtp$YOHFdbW3Xn0r_G1@3z`HUK_^s^2clgMC8GkaXLvZ6zw^(W7s;T{ zk5@tJygvt)H4q)1+SS&ed;#qMjO0no+;S)h)(_&dzUze0A9^zE905z*5xc?RSR_LJ zl>g$CEOjmIMqGIFl_S-iKTWe_?d^&Ze;@kiLjf4OIR1MC`}5)d3$S9^@at!UCbN3~ z!il`>GXCFFmy|W*IZ!5Kn=>C?6xzYMvti;!rc5`)>;#CYp`ZK-Zx~3Hp`(6dwe@C1E(QX96r9>T>cevbKoTA;8`xV0eD!2F_ zn>xw&R=eR}n^?hCxd%xXuzf-27t6XUTzJl#>263QoRvlQBQ)ly<3B1wc~Ahv>#aXm z+H7nOntoT5P7g-0SvPVFpg`#BrKHc zbc~O-Z70v5ic22RAjSb(*3x@bN4CD0XBblu%HiJDj|99V=Wdu#clF1C4^zwd~sH9NefUsd0B>R!=2!CZct zL$^Ya+x0`{>FFc-9OIOL?gqhD8l{J39R)!xEp$oo<233a0zVEO=pW>{5gq;*QZeW8 z{jT`b$M;4V_uR)s<8f5QwBNB}AN`2-Ixr$GnWMsIjZs47Mn+G1*zh1%cg11Me6D8% z5738|wbIJ$%wob@@4wfDVVm1U`tKcT8S&37N=`>J=H2jsPqW$i77WT4^UQvS>AtRZ<|d(ESP;cbl(6~#OWpJL6+@wC-IOeA}+dg zcr6isc$qzOW8GYc-3la$GbnL8M0?sR2T3BO$PJpg;J#;Gm1yf(ugv$2A)t%ZSY;+^ zkEuN`7b^sV-8;@ue`PcAgnj}gL9Nl%m1VcpaD1EzR;jbakw-bRW$Sm|%WV$5v(<9J zz5nX!`b_`n`n1+pmWtGzo#q8UQd9o2z3k2carnLkjN_F;CFQy;zG=`P?nY@ra{04U zeivu$3-AV}_Ya?nAUIOLwJQ+i|5(LNxqh`aXvVf?J!#1rgh~oRgV<7ZdJNjqRSZU7 zEXlx*?;x%yR#4o(jWwD;s68k6Tfg+&J>Rz?eze(TwhiN(1kN1AI9uWekBm^Gcbok# z$daHY57L|URc^fkR-YCgT01b^of3QU&XY|KI(Fp`Rp9nd{kzm^=V(456z?fmfPxv# zEj3Id`iaMt`cT&8MTW7K&ip=Ycr&#>+imhJ65l4ut&&6vW7u+ou8)6%%Y5`bYBhUZ7qd_|Bwx5Ppke{9!bxY1CrM7qu*c=B!9Q-yE+}c z*#9L}%fHd1TqUfr>Bi~&E4+;G9~x%tv}eiq3NRxI!&V%CXR#Jozff4MyR*$IO7;*nZoTXvhOq4vedgchyAr<-B!0OT;774!YFz=Q9&&0F zcje^*!v?obUhkVybJ3>+)yjEwVjM5ug8X7OFUVqmyaoFkqZ_su-HRY`0IU@#!N$n1 zVw^$akKBJ? z5JyFYYHQr4!aaL{;{6mRenPuKO5ba;j%$IUvd$IcB|W+n?WJRWVJZpbSI{JG@=xe6gYE{}}Hg?~)aNNfF_H=|Jr7%4c8C{vzrc zYuV~Ybx3qevw!oAOPwXyR} z;4`a?&E4nC=adx`sP25Ew)tWL=|pk*8>HQdtv8!4t^q&2u&ERV-uwJgag8qd!n#G+bSgu!S~D{hZKn zSe|oYj@aNO|4ek%DK(GI&LkrJtXSEDXQH}%C3SkoDINg3epc{506db#0thE3wQehE z0Z#PTuw+8FmVT?mvZ(s)KWRLynCJ1jO{!NkA6`7>$4*9im`p5bXRW*LaEr!CHTWHq zwo{7TL^&A`=eG;2UNsvA`1b&q#I#cn`g9|3NL|HV#o6HA&IaVYdG?RY-!&AZRhPrm zIo6PlwnS#B*b-aXX2*=C%xcmtv{GA%7Q-jM7Onjk9irzE6Nk>nV*+taIl3a7uZ zqDS07M0-r5-=f6l$$=N44ygN5bD2xaAtIYyMSrM3z}d{DCDV4(g(nciw8aKuUMS#v z66)HjWlkxVU%^^LZZ?*w?-J4b9wO)5sCUV@<2Bl5v>q$1Jt47s4=;6qJ%9{#APzew z3f&y`vrOuzj{w)tsjxd3o2c=UHiNR*Kbjrk+QD>7%{??qj(a7j>c)US-Kt9^)wwc{ z4F>`fwsf3wB(|#5>(uneiQB?6SH<4;bCER@D?VR1t{NWD*{`NowS8ad0G(R0G6F#*JWy>k4KibUmQ6GMZ{X65J0D7}QW zu-3OpSPYhIEe>tlI`rcE_m;RCx?NgH^8Bte!Jp18m&;zcTI&Lc*GyNz#o_mJT4vPA zZ5Y3LyIWKPYkjwXU2XU6^#CPsbr)w&SI%JkbjzGOkAuUtP5&jjnYp5y*+`O>P;c=3 z@tX2mr!-aC9mj`!O>ap?PTb{`&M??j9_*MK|D#1xX?XV*Kdr1wh*h0~dsq=;A-EB3 z?hUb_O{dy=s)akqWux)^$W#R7v}R|e<2X)D1$}5di-uU)uKdD?Mjd6q01EP`dw?Z+ z47NV_ju-<~kRZtOQ!gc^uyDGGjlD+aymFlLlkX&BIYL)@(Q0KzA`-MQ)TI}4LqH+^ z9*P=TJ?>tbP_{<(;pwsoYN>!>M<3~ChjPU`nx!(oK494*8V7EW9UHpxhYlxBeel1q zf+L>1uB-hT7j};hAVhpoqjigCw(YDmRBhH~k;hxi48fP&HRPlG1_Sa1__eeIGVLq3 z-r=|F`7U+wjLr8*qLSkeZNM+fR+Fc60F-fkQW?mh50Bq>*5Vf#^w!7D3tBvQxo#QZ zV`)I|)Q2b2!sM~j?ZWc<8drJ%-;b~Y@hj-RxBKt);&BiiZqT3)R;cb z4)lD~{;E+>+M!LyWdS8#*i1S~8MSn%^9tL{hGb&<2WCFoQ2H9oDgM(7m?X?NKREC+ zE`-8EYphzcAIUzAZ)=(a7&jY(-44v#JT@w3j&Ab`qWef^UmDFHR%jkY`LfmdJ!I;(lRRulfNJ5%mr zU;39s%!b9~FkduoE6(QpGj!_73K;Xe>vGH^>)?de=X_8egEY{HI`V&%Xu~Q`en5 zDpsoi0W~WwDGkQv5Wp8q$&vMD%v(_7_IXdSbGzctC5qoel;mKObRH6_J!6U1;+MJIML*$40~S>N(z4Q(<@w0}`x%K5SreC~Y{8`~n7KdTF!Px*yv z1AWuFmM_n6b@+7xp>Le|XogeH^~<}B0?^0y8)tYnGi96>=j9P83kjcj%Y6_TpXQqR zo8F3$J6x0!4^KelJ|=XXb3;0IC6NuE3oM>S0c7uQChgz8aCmVm&;M90&IjXghC$vr zLxrr;KL3Fe+?-?)e={g^&rrPuMYaGM{#6Q3Fi|OX0ja~oejK@NwVySI9#t3>cOgUF zW93hX+`^CQ5=__nnR;)c*?6c>Y^XDME;=VAMGtCVxY2(hBFEB|zgBhwyu{KRLuD~H zF0HbgIq?zB7~=1Am$Qi9qiCEHuL{8=1`19B8U(l?booJHp)OdNQPexir@%C=Z-q3} zSPfuwo3`=q!oo+_KXev9`_1Gk?IT(s`kaBF;@Oo}6@Q!PQOwCm*SB}8=H{U#e>M)U zcOGXZ1MEGL{*j?BPRT7BsIO1UmeP?@xn;XH@tT!!$PFQf&O9|G%>an2n5^_+S#nLL zHOrNKSrds~k+i?!cw^9mnwHWEhvnp;9sTmhz0@yVBLIQ4-t+vSSQ+4+4-c&bwkWI5 zok~99!0b1ht1tl>a}uGpFwolm%p}D*zdVZwxdaZX0j??hS)C`gHk7G4B*#j%5OfH&irP=S>SXm0&?T5eyDoY`}Hysu~7e+oTXpak!>X{z(=} z&5K3*m$Ag#?2&;19L@d%EI_@V5YQ3G_Af9y{hh4(z-xyXsB2m1IN99Dk@qKa#>nHR z(22T4%(Ir7HEQ$FY3iwLDFu+VS1QMcWNY2g=0E`i@Dl43TF>Nb$a6@jbM{*W*k@(y zZV99ic$%;v!#Y5|v;8{!t)EYed2tmpv#;_?j!E6L2{kE*Jj& zTeY6WwtM3&^8Q555_$InwKVQ~H}Az@gKtfLgN%#34+(oj%{ zQZGU*>yETMrMU?|pC`lf9n!wSpN1)n98?8VD#Q!iogOvqYR_7##LDRiB12ysHujHu z3qBBc6yByUel?9I+JGwYXRjI>1k-xMSd)qX^{2N-!y|a65Biyn5l8 zKhIBZb`L^bIn&BpalLqU3epgx8>w|!A?YYAI@X>^LA(G+mig_x^fZt{n$$h>EgRq_ zR^5kXr{VaY;nGsRe8*CQkMUI2{1O}WrIPBI%xYMGtm*z_1l=P6 zf`zOR|HX0e=e@uZzWp~7A4|d#+*=w6NwMm_msgg91zJ{Ol%`jfgVNbA@9*>B{YeQ@ z90fWMlC!9N_SHC8cYaj<+OT0a;F_+tYDROSTbeMy4fz(yHn}-fhL&%Hs5kDm;X!b^~sIPVlqCR?yH3Pqp7MYj(pnZMbFC3%3( zC7?Ly<#0dLm*31OWwMQF;EWP(jh5h~nCjQ4sUg}-9bT~^y8I{R-9abOgSTrY&RaBXkW}*qe3KFlks-0aTbnB=w?t{OCmt+RI=hjuvE#Ui)PQ^XAyZXM%O z6Oq8H!DPLcVFznb3J0R$@Kc1(Qfoc zg2Qx_;N}UgKhvImiOAO_l2^RME2Ekir>)^%AgFKvmsM4%UTqCIsrR^)OTXZ_+O`T@ zW7MHkT{>kMo(#f4Ht5L3R&1TK4h+XR_F;>tCxpo+1x6W%_yP6P#qSu(I%PrPj3AZK znqzO?yME*Ah80+M^8P$8s4;gsziNtYb7}Z+Tlzyb_#tCOX&^L1e&OL;z=a>t(z_0y zQt%~0BzaH~9wBgpGbUu~9eM&#%%dcGa1#r(31nqdsp@IdoDf}^X}xi@KQsjZi4lEu zt)8$aiF$N90jlt#RM%GHx2K{o)>9EFL7wJA2n=lm`IRCBY~Aow`B%bdQVl z*;o8Bp`<7W1WP%?UIyx`|0>8^QtxaJA6dP}ft9Cw{%3_Bc&u_M*=YcHMNPW#oNnUd zZ)y@JpZ@ec!ostE*eymAvNo<9-P)V|W~A~yq~nlj;q@jwTU+$snJw;2#1+egc26hT z^s^9v+F;B&k|)B}O%wWKE}9f)cd+y%sCMXbHoB_!IFf4XHrb=N1Tf zZ6tD%J5|s_&X%LTC+&xXe7+o0`gW=swVx%3Si7NDv$f*IU3i0_3p2h%xp#8yn)pan zEUvOnRjHA*9ONVtCogr0*ecx0&bOxZp>1-R#Ed@mLjf*#!BT@sghzWB)-Hc`@M630!4}6DpX}3&y?fS zdPb@6TzMk={m-smJ-9aduEWJ#82zV`sGM6Ffdncp*(a!=$Jo_x36&#&w?<>)7%_l8 z;Fea)Sy!o)1m1NDJ87!YJsQ3*(2ttV;8Sm7@3GB=mt5#)r^9ZOH69XkMh(oUY<&5A zRAJM;QGh4~z3HX8@aqTTo;Hy9nKz>NQGeJV{uFQWyljSh9j79oD=D zWmDUII;@{}4SCO9Ltn6HAWIsq)zfN6nxMdUJu985{63z3NB5(s5v6POZPJC=QU#r? zgbfb>u0#Q7eDqv^=A%1LLwfKL@}yg^3D`s*_nm9bLkZ2 zc{}NWQ^zUwknc0aFJTbVjGF~Pk_xlS0}SHMsu&e*v$}J3St@YL^;06;Aivt7%~?g9;!)pVh1}%qo3%L` zAEO4D#fg4YZ;;Z4$GmuA3A-?=tC?n&S^nBZ8oB!Qd*3l=E1{5!ehV0(qeALY{Nn>g zzX6TYNF1E^d!q`)t`jO`t1%OUqYvZPp{EFhUcFhak@wO2^rn-oCmfB&i~cq1c*`x! ziIPRr3-s}Lzq6dfjy96GTrTI4O?Xe>-c-z+}n2Gn&g)eD45yFKSX4Ovl))1(H^ zqi}HMdw)zecy0KfOJBm);+yT`zy0<*2qptor&GkaqXPW{F+h=gQwX7=i z$p+6RtI|)PfcA;?x|NlD+4`;P^J^z~(`4U*d**~OU`zrmqz5mByP8PTuzHTjWK36* zW%zmfQ^E6-DS>2SItp5+!NMkxj9DtM63K4BJ>VyUo-NZ_)WI4Pc7%!0YW*%W)EgImPtx^XS^}^zIQH0}DbnkDP_uXmOnO=?< z9=I{wJG*M8l{6CWcUx@A`=j$bWB=M&wFJXl=Lss%f^j&3hHG40KfmiKC^pnH#-Z+B z7v?q&cB5a}UmbOOidFL-1A9Tq90v~K%|#mds`c&PV;`~wQ#@2%ImS32NTyvb zr|WEk++j5}jKx4;6y&KpkGM_x)&+_v2mQJLD0^mAK&8>QlP zoSZ(zm)k0>arH$Axj#8rI=!GD=MWjJE`zvT1eAFn8KSF4TXaWZ&3>Qvk6z`yqre_3 z<;Au@Y5b18KtInd*XcRgV3>;?#e0u$Lf5hH^63dlkI-!M8}}JZvK2R61?8AWVVRmP zRAJ1qm0sxY<5=Uj&Hr2#7e{LE^ID_^UjEgoad296hca6V8I{Y&{G*tK4hSe7@k6d% z9px-tX!OS+SC21w{(QmJ9$5T;xd$i0dIP$9U7VdfdGe&PYCtlC%r9Fz(XSnQ#^2lO z@?ST_8d<(-+ATQv$FJ|P#y&rq#>dBl^BUZ@HaB^7Ly$hmXk45RdgyZp zQ395{*6e(5)`J*3B2;T%{KPr99;_QZYM zE!CwaSwfMl$zYL7;nZvSL(e*O&FwP< zx8%J6FF322?yN7N9rDgwK^Q1(`t^}e#Q#Xw) z=I!J%vTKACwbDfwb=tMW->Q21ZwuAdDc`PmgTOxrrJCv~?TKPN3pEmlTqh-2WY#u} zx0t}w-^=iEY(M>xO=j_5Hgykd-}MAS1q^*kVQ%HTkr8`*rc(@FrZ3W; z&(MWH*JqzFhJ{0ZikW;!;El0a;o~l+Uu6T$fU_*|&rDY0=|x#&MkQ`o$BQ@+ERIbL z*cARS7kPqIEz|(^k69N*e@4HpItVpFpQ(`4V!mJe5ai!$AqTlksN|8nN$k~|uDH)A zRK^LD6%UkdEs3UA{d5~=1sy+`+ZUwbQup6ZT%kE(3v9dsq_L0(*rE0()8C7N<$j^)CG@|Qo$3KCAIs9fp$#~b+@|xA{hk$oRWY$c(yv4s# zahGC=0poK6iN-oh=MY=80}*2NZSImvY7zfKLg3-gc(5dons>r%ez(Bg8sNg&USZi0 zzV)!L1HlJ?d$D!z^&Gq(D`t4D(6FD3G*$(j4@%=~ySVKa zBdwn-yl@XI?wsGDpYCFi++AWV6;8^(IT~Cnqn$Us|7a}D5O~n!EcR}AK*qkNh?#Fa ztCm|bv-d;mXv?m3HJjV}-AL%zwh43b0@rwGvfuWYKDD69a;-yZAxbJ2y zI``UMz&@cX*ss8(hqkwOtaOxg6a^CPuU;U*4j57y6+DVu4pUo_aGf<+=$me4+XNEu zh}x6)nlKYolW+d=URn^koE%=vi!A;5K2a6{AU6p6a9>i**^8k$Ly@STqKJhR=S z7f%&&ePVWHK5HZ7^iwu1>#yJad^KkG=IAZt)BPT@plJ% zlBpZ^w?qdWMlPGgxSxEYYcRB$jhYbJ8ygb9x)1uc(SadnuWy!VMIOR*<1^N+a}8b6 z>aB<*phS3;m8s4)SwTEyYUOZy`L%8ovBk1HBe$cP#keo0e0N(Ka&@0SWX-77YcmF- z%3wFXQal&OCe!-@vpp@?cI{2S(=4cM&z^2*2s7kZc&U8t6F?z`32JU#_Vw$>Kf9iz zKoX11(~GnDV#y?_!b^Haz9`aEu#~OKe6{z{=B7j}Vk}^EV^9D%0O~9{QB^>nLJqww zw6a7DX`!lY`1uNc;_B^6y!^JqGHc^)X^T9%#mRJTcq(l2E!;1}aiv9z?M=A9U0YJV ziIfU9lWKf#HG2|(lR-ZnEH%Wx|t<8U?)6rXr(`dV;Ye0#|g7a4qAwW|M^u+-c* zg!X74#kz+~ki}8YT5=~4vII8drVu-~MlQLHe3+dc>1f3UC{m|NuJdt!{#xS8aDawIy|UgYK6 zWQ39%;^VY*9UBz!FIty*U?(}!HUZ$@qh}~UE*<5sdM=;Lg2(HjG$x|uGF3)olqPdE zauW{yLqh{bIQ`eA&PM9;#!6rKI)htgGx#}+bG^VV2EHK2JmUiARHd;|5@m4a0y_x_ z*O6T9pzcK6Fnn>>-z~qap=*DUPOQ0Lp(EBcIe6{;W^}#1(xL&Eiay07>&DXQ-tp>6 z?uNJ1UXL_K>Xr@|$$Qz7D(m&z&-3NK0kXJGH7`YnNHzR~Qu)DO!Gi~Yak-v~SbI+s z(KP~f{KY6|t{A^)$e3m=3ehupgpH@e{%rgARe9}4{sq*4VrJCj@Iawjx_$DP%2b2) zO6#kbwR2j8jG=BI-$K}nMYMiiMofcl?VMX8Q}L%tbA-N}UY)&idV+7GK24H@6p_0U z`MH)~898sikHdB)2}p{!IA~wb(q`&9kpxkkdz9HJy(@v?7sV5(oq%uQLDDqQi z1nKnLh)uQ@@+|dWb#1KkFma6=Rl3&u@t2BY?|lJpfjNp&FUBpr!s$s3|uTO%4& zA!uUkCnNhu43`-Xi%!o~2=9NUm)2Lpm4n`YO63AtEOQ-aMCCC0Pv?j$0RHo9SY)Qs z%Csi7lCyHA!Mcg=)uR(dqlMuf7Rfw zp&Z`ZGhP-5_}bCXWoX;>Z&bisGasYZpJu>yyV0yUHC9#W^wu@#oYsYOM2-2JPjlQB z2l8xjphkn*Hs7!e8{*u3O69X#KIiY2?VcJS2;BV%eZu=7_+fmnp}A6_cciEO4Ac;* zsFI=x?N?oYn^`&_;rHA-2cSA_nW0^@ae?HYwtY6Bu5;ySs1?zaQ;18~T%wWyw&X_S^_=E1L6T@QzgIdLi3=btn zrqkT?^bxELZP`%dqUgr+cHJhE;@y01mjri>t`P2(AEAq;qBOI)8O?e*jiO8wXV+tZ z^A+#luu(4MuJ81v$r8i1K<`;`hg|CZlh4mNm=M3@mOQ$vS9dVgXKJ3{YLi^;r%7e@ zA|;pWpqn^2BgEKNZ1G&)YrfF(2W@ZH&(dGrdIK_qe)%Ie;RmzpgzHP26Tp_Q#(=$t zZd0CxZy;QgS&*6MhDS#>#nift{B|=eP@%VFD$I)AC_h~wsTFW?f0h0ee%NClo1eu7 zE6kmpUJ+cqchFE&TDB(oB9P0y=A^u*_qMC0&HV8TS5PeaDRXI-jvV)q7GQL(y=O(M z0OKE*FQAJ?n77HCR#Y{A^*yen_DRahA`}101bQAnYg)H?H?@$hSnwn78$&w4@RFWN z65mV8n*=y4;^f$wXR7twFa=}T#1JxAz^1OLonj#2>arX!PR`)neEZhTI-6t0>qicd z@t)eb@#3S)2ni35IK|qt*)rF3;c^8n=*W(aimstX+jv};Vb%hB{{C0ZgKkCZTwweW zqr(Agy11XpZS2~8?uwjyp!fq<(Y0@(6KQMG5JsKzn8N`hpNc~ouYZJYPJA{RofP5L+!y zbRX^bvUBR9ntTzH=5F*IP<%-Drk7c~3>yGP(ssFinXUnCm1q_g!ROXg@+@nnMYtOd zuf0=OV;T=IF)pS7zbz{lrY*o6jqTi(UBZV$#X$ z+8w(E3*)t=kYVHCZjp)ir-uwv61=k4Y5LB?YoD@Hl!O{>ebS~Pi2j@jA4V6B9u{C| z>%~M~f0^&yTse~2hq-y4ardHy`47D5qK*;)pp%%=Y4Coz9Kyc>`BTX(jv6#oMAo<6 z$Om4g(w4bcT2h@UGA0Iq@(0r8FB@1Ciw^Ozy=3N4@L(ybc0E{GlyNLOC3xRYf2(5? z#@p|z>369uQhBNy4=QxRoSiijqDI3Pw^p}<-t?Zeu7N8QBJ!!%JFoqpoin zH9Y4MFX12L8u2Dn5m@Cx*m>%5+Y4_*POQ`poPoS!R*xkuo~*C$yfMZul8CT4hVO-+ zeAotGbQYD5Hpw)jO4EU8nic&XzRD7o@7#B4fldc$ZlZgO-qBY3WY-8dl*VcwJ=|YB z%RcN}W4P5bUR7#}?~>EI;ey{Gs-yD-GphsFJ&{{)2hBX!t#?aqh~YtaO&Zm@${}vz zlNk+FNhzUSURov>b)RBln&hQJ_O)HPOZSkwXOB1;DH@HC2Vb3=ga?s}!2Dt_Wfodr zliH%dfIHSN&n(>?XP+-p9z+wzExE^r_pojy4hrYf@o{>9;`* zoJ~HvUOxDOST-HJ62Q9l# zpnU??UkbIMDg5Sb{R3wW`^pDU@V0E$F884Tb{%XrsO9kh1N$c-Jxlu*PQ7*MSpNIH zs*iNwx4y24fB(g_xHcD-^*TFFCo^O((I$`tW`8+*XOV{L`Lq2En*( zZ!a4OPgG`$+}7p^7@j}BCHz&3DAC43IuaPO@8Vc&WLWu{hz8^`Co>-AzTfApkM2m` zc@D#)8zh%}7TQyH=+9@8KHB1C#r&hiH#0Twocv?0?{UbrO`cx3<)&Nf#&+n!77?@L zS_qjH^M$}pRk3*}g5BN70`meBiL5FAxJ=PEUONHuek3aH$L?=HjwZ8Ss0ZEflOP=E z_UQ^r=oDk-M*77gxgaX!bo=Cz)HfS-KJ1wrP7s88N-m@pqvp_A&OF^jjXL;8-y67o z2&DLa9OU#k$6sC~CI^Lj4}KU7;q{M6Lx#B+i?(eJsG;e$mc$!0HE$+%V%CGS27Iii))J}LJ~O)#6DlD0$G!?T zj{vG>!SP^Yk5WCMsw%=k*YS+vfUK<#mHgX}t<&-egv}4Qb+93k5aub}hU%+iH2-#M z(590z1G}$egX(*Mh6x$)R?QxNf5w=~d0x`a3kW5|v}flOpF=Tosk{Db=*oSUBQ1NniEbh@ZhvBV96Ckw*mibOr~ zwgx$hTWAeeIl;v`$zL;NB$l&ddkq2Sb*+tWTLswaO4)#+eigZVw}(`Wu<500<0B=V zOQKnsX~V_n4#$@c@CscvhZ{`o*HQ(63tMDU+@bA9?LME+r7MlQHc_SF_wiCgdNM{w zq~^z)YlvPLQ#a>EQ3Xg9O+gqzkuu&d?(uUdEObSWj0CA0m!vEJV4HQVs%-t}v9<>p z>s{*R{BAC4%VqWm-dO(}uz#cK1T!W|pzFdat2H577h)t3IAx(l)3BwnCp@mtfcaPj zqbY15^00tvs6N6UIeA*R#tz>}I5H|WfaIc)g;37{E5%WCjeY%;R3>PZVXo4c_=`3t zv2_SxMrU~T@>g4{3or2!GtQa}752=^9|R3e*n)lrxto&4GC!f;PiB&hG|}Q21Iv*o zrXeXiAPHx`2_%zs@%X`%2}H&4$DUJ7Z_3^2uKsajCJ6^EN?<^E%M>Y@!ZGp9LID1cU?J>T-TY;b)KKk`~5m|9J zA)lsKFntG@T>gO@)!b8w8BSZ3i-m6lr^w|n6tItsB7SBEg!$YbF%0M&1m%E?BGM1OJIb`?NIr$A?;g!b2pUdJHE}hPTc$1 z&i=%4e>S#}HjR^eO%5qYYOnE80{r4svuWE@XfxCbR6Jx*CRxtG&BXU2DSHmxN^696S z1t-r4edQ!Km42{_-h?@O7iw zVt44A2FJY9V$`{9jcdt76C6R8lEkJdtrEP0a)mKo3f7A^ziF~|G2~1fC-Lk9i*oBA z0$IH2Y6D+e>9?cZ+}fs{U#BAQ@%*0$VO|5JuY2)v0xFpn%z~TQgW@AMsjE#u%{xLL zx|b_j(Z1Ibuw0jvc=$Hbx%~0H%(kNwvui~MbDz#>OHBc*dS1(V_)H;(q{V&wH4|Qnt42BX*-Du3b)3bSvHunN}8>ecf0kAp9SUGEB6OEvE zI#*zePvyYM^nizI$9tI?(r%mFtoM+3jJH`Pu@B5msfoB!jMv^_w zW=J&Yk@Y3?O}{9)oIm)#{Q$D`B=ICSy^=Iudnc#KdZ}K=|CFb?Bd`~J>B7;Mg%H!1 z`|5EfCl&98!D15kR;A6?Bz}I|K{SPU{amD&#+~jK4)ujk`ti zx7H03@)@gA$>~NAj^GRwBK$ETaMV))dJ!@hCwpt1t(iNvHI&xfcYTKIw{Rrwc%b4# zAbUvEk^gESVE3C58W`AGsjWNZ|L%c7Q3x&ft5%^U)h=54QwB)C3MLzhm{NgZ`6J1W zM!PpCC?s7E&-Qs<*)urIr-cc>&Doo|>P(qP?YM%}8+$qP*zm?Vgskg#@t>iz)I*y* zaTiCl(is&4-6>_ytBrgdjY%yNyJY-4GEjxD-pkBVca*qO8vvcvP+QJzCavVwrwWfT zxPw=aD;3S!o;Ak~RB7Dg;mtM0CEcuqIqJQvYXRy`6gGSo>QpA5Mig=HMSr8Tqv;82m@HSv6w$TxEy1Lq0H zTc-5db^KrH$3Ev2tossTv+vW~b_U5ASfYpLNz7tg8jqIdcppaFa~o0xt)0#N{%Sn$ z{VJ0Z&rUaQ@hz|X!J8WYK}MiL#xs+19HKuo7mcBYcU!3ok7haJmtJqoZFhvfNfU=r7rV&|;ksA8$&m%H$s5LFSa`31ZwS<>j?L zU$s!%>n8vq>h~sYPMw*vi8j?pSIE} zql+xdB=`HCJSClH!9$o;;n{}}*_9^kwJ+?~5tKZhu$TKge%S?o6cvj-u(Xl4Pk(yS zSKAowa0=nswcz}7_jUn}2a@*Ko4Rnt<+Zie7&R=iK5ki0{7JTS-OL*qq3Ly5iDrec zKo1|KK^;?6W~_&nl>*JSAn4Q`xme}t3f*}He7dp zY`XX=;-X`R8of?zDPxBI(3q&_>$h{ySM>$7h5C|`8S4ZtN%^NLteH=1-#CReT2zXR zFu8Hk-0pmMaqK*2kX4w}$RNF1MzgMw44@zfci+?@ksDU*BBKNH9{N*aMZ>jFjje5w zl(%TfN@6)YG?$1EF;iHRqQweFRE$w@PkOFr`c!hU(KQYEy7S74j#<#53$9s(_Q+xr6TD`+k2G}DEwsSbMWL(FcNk=MO2L$Vf4@HLEYzxyuxf5^gJe-i`V z*LK;9h7a~S%tGa+*?%(=1eX7f7Vv)kSBs>*=DPj=edKyl+CmZ$zrPa=cx+?sfN_8E z+aaFxNbs2^fG4D_?U`;*d14;n!GPswRL3GXJ>489?>~2#d%ngHGhDr;`H@|{JTZOT zsRo{16kb(1Q|o=y3vV#tc_!Wo1!RfE2IF(GE3BGzH+}q()oUmS_zK+%-+wWQ7yR$? zR&_CD#GU>j1CN1l}FiO#+{-R%3RLpo5 z(@|6HRCAsh^Tiu;$;{k=)%;@kyah05VC4;MOM2+f!`KW-bcLjHfs2RnKo5sU24KQt zXKtFmY*n>wI4*(&3JcX$^~6Mk9ZHKu)s%gx&K9;U%E=f(y(-VTA88gR3w~tV%tZ45 z=m`IXL%87P;mN(LK<&ZS8bdPAYHv;;>+```42%ZZXK%|7dN%zRMsv{staEQLV@>8p)h8Wto7~+v| zw=H0zLTGAQ9Hd9NNN7ujx}}-fG=#QgN)tj{CLS%5);R{I^8n+9RPelV8S%o;A6}*u zn8JCw_WS?3NbOh()_H(k)l+5T}ZrxYB zk{;l`_TX-iW?q+d$m71~=-Oomh3YUjnvbx%ELOf9WVE$p#6Z~$e{ec;NZ-R(Uj7(m zns}{p>}~4F&VC+2l|Sa43;d@!5pDr7pIUH9zUf@2|Fh5JVNawzIk(Dt832L0^?t$Fo{jk@SMUF;C19vGXXYu4l-5@*k6^j>TZgrYTBi*{2raDO3)`_okd&59*iwM85c&Ir=+ zKGKM9a^g13|Lw&uV>j#D4hLw2+V7UzNRB8}3Y}t3J98H3${`fU!I-tLde3|6Po_b6 zs$6(jnqm44qcNSb>Lt0@u$aHOvqA+H`q;0u)PZuAoYft@ln$61YH;*xN={E%U zPm>Dze>r+l-M$4_VOBYk3Q444FIkrV_cy%|J0W38`)u@YKkUyor+5WP+s^(Zf_B8@ z+tC_A)g8wF-!Af2%|hq zqJUnc%>Zp_%bOu04HPsW)Y`Ve)?s1Ao9(BVC&lTMjRIFccCTKyf8=yf`PZ-W;GdaH ziRB#AX33!)$lKL*PD&16?`0d%rfhUi#i(`Y?2F>BE*|#ux(=>YVWYjhTK`-EIre&QWue! z)T%@40FJ1C4EuNd@6SW|Ed&}?XU^)o*Ek#UP)KY+X)R4%RT#Rnz0!>zr(w%jA^gE9og#OfXX>`pq@s_+v-PZoyB2OT*|^%6UE|w`lBXmIWj8=<3IH`3TaT ziQ@R845s)M0q0P(Od=a;=y`KbouO}xp~t>=0{^T`JD?<}f73z1Smvt&dhU6A6Lo_V zjDB7Q`(8zSrr=ny_-tdaz>wVEG7>vQ*)+z<--9+T{CG;3;fMCk)IIaxK1Zj_Xd7JB z#tm3x6iAZHEhu))@eHog8rJ~U3kC08y?S*_;mdJm+{ntw|@Xd@ni_@yJ@zgeWY20@GYlIW(^e99})Gy|witySMbt zxT8yG$EDS(uVU_cv&+!^;rXVOZ_WdaB=EoiuO4#}db~k*1ns1^L_vX_Fhq-k>1VjZ zFIGA$$%x-`5&C>|;bmWn-!ERLHC$;)iYIuQcWoGrg2Vkoi&&!xWpib;tczSa!RgHg zoe&v`X6M`5YU!5lx3($Mk$KVLJ8ZqbS1#S#yzqR$cBA18w-BaW0p+x8N1Z`86>Hn2 zHRD7-UaT0=V=!BO2WM0$GGz;| z)y-rBb=|wPMIZB}QHkkkl~X=(o?9RgZ>^P;Ql!7-?;o{G;Bv0g<0Jh{mmuj7CV$OF z;HkoXq4wDYvJGqXR0eeXWIzFO*xYnb(vrYwxN!t1aM`z-{HQ7ttu!>$T`%8x5%7x; zI`lOZkG%Ylw6sqEj--kQTbPOsFdMq1#WtSf^Sz>HtD8Sgr!cgcl7|EPPzziNQwS!md&xx=(rEQ zwY^FeCPzQIrSrTrYJ1#}+zV$B5f|MTKKXF%O}GN?<+aJz^h}rlE=U*L)1&-X@+01kjK_D1@3O6531?i>PV@~dzvtzaRx>6 zvr699%5gJ8N0DN3+2uiSf6_p8qKhR=7Evk;zSQ{Xv83Q?LxSvm zKTqP@thEcD2b~%Y3r=DhAK!n7;u~x;z$^)u6VeC7EOA*QS{^JDI zQ`Uzf9%;h>`@qk8&4tHDiBOs9IZ%GCVA!aX%3qZ!9UbLYL|#XGDUjP;)BP-dbhD&* zC40C)D)`%-0R~6yy4{Ye03U5j)XvxwCT{!QA=5~$?;O(QTD5^LLO2Q7yH8>@k_DVt zr`{#7aY0TTzwKLfm?c3EFlJV(Zrgq z2r6()m|{iNmcFJ-6o^P3wpv*t*6LSFpKqptD=iD}@5GNRDR@rIMcD@f1NWTPm8^c} zvT_&K4NNNi#*bY|HT|i1*HR~keY+g(SWBnq@A5BBL9%DwB(mNwsf~=`Dk^Hzu5J$( z3Yn@yLaR5ae(~oF7ca__bDb={2@Q2l<<{p%m?huluyziI7?9Xm=!2DDAEa;hi%;mr z^Q1jK%YQGUP3^`C{dqXSYyL{C@O7t>8+>Lv@|cEv`CW#%J0M6b$9Dgsu2h&KsB5zZ z)#qZ;?Jhd{A|5Q8IR^?!FQwNV{gSH^v3mW_(UDHytU|dID0W?#5*4}|C3UnysvgLY z^ei(C#_Q~$kBYK`p6BuVedvo}utX4d8!bMrmOv{RRUrZerr zJ~-9+UK^Fx^{H3hDDhijy^k~g)nzH33ZcI4&5$H;Po-Mh zunTu{V2c|tLz6r%&95DHe`-Y#Sl~T`N)~zDI}AvglaU~Eq_nwOckKCQGx|dQ$+eV5 zF;>_I%Hufriyj+BdVW-YhY1+ye0=mA{>l?ET}tH?M_%qmn#Fac^FH;X!zzYmR4I6V z7>)IF)vM*w=3U`nPbf+zw%XQ3rA!B14c09{YJZWm3V;Y^WB;^1UQ_sTdS1s&mA>y1 zug+eRcUBN{fL0ruUTTDWCU54rAh}$$x9cs-I$c6XAFfFzlcQ9p+z6rA-Hws{@ZvMH z$L7Jt-}OKLQo80nxfMMsa#(fh&uT-Fwms*+)dqXXe^wh8epo<7pOuGwt(MX+o*g#y zP;e%kwZ>_m60009?iO(CXyTd*%GJuu7QyJ&8rI)Hnsnt{TmDGn`+aGI2C7+8QcEa# z*#AS56Lu|ga=tB4We{nV^#@nwNOYfVKuMy{e`h_=jcd3(X}zSf6G5&V)PVAvZSeQ; z0798r#}yIR$326+S7NI!q+YU?t+RGLl6JT%3UKRvi;iKuClaEX;hB=|Q~hgubgnMl zE^45TvSVUgIXv8hTOTHjwdgD4Uc*fy#xxQKxof zG!Q&*O^QYqIZTwN;s*0ix=asA%Z7F0rzX4GMA5Bf7aoM&VrhBXZ>3m>GcnYi4(!+w zN=j@qAE&Mr7JTfEL)K2!rk3r{R|R0tfHJTeh)8-MpFRDhdNGn!1gfJTSrIBxc^`h@0>W1fcZwRLv0-vIG z+RZJDT#f`y&X86Zfn>>ufue* z1Qa>Z`-Q_09Ne%bO;b-fH|U<|6JrbHIDL$ z7d7{^bKeV4SdX9N{AJZhI<%8smTHUsv>}0) zdVs$i$WOZSwmjyCx z!}t5bRksed1jjQ=&bNiAx-%SlB}0laEXeJM0gJdkILL*T>%JbvEZ>H3n6?ZlpuKEI8GO&Y z+LstNY^>&dNBwmpPx%QC-@eQ`FSZMFfh*1$kq=Y6 zxvafz8q-X2+=|oCcDx|d^piJefXU-)K5BMo_AcQ!=RPmuFER3WecO)tpf}F?TceRp z*1ysnSJ_&D(Y&nkfaL`_qJl{grnZN@wH_5 z^dNhQ(1FW7xIh1%mzYkkkZJIq|JQT@7sb z(5j0e3lbJ}j{k*y_@Ap9Ls^u6)p4;4BGMi2m7-y*2l5`#NdM_9xf36ss3;*{x>F{- zsn=L1A5z2*<+>O&rPXJA^)9nq?`2LkVPYzN{K@)ulb05YX6!VwJd=G=8|QEamw(H5 z^@(7gROc3JhB4jnhSryi9aN7XV{)U%+%HtWedue!^PGt}tc_aHaE$&L0`}7L*nVdE z$Hk5x4tugyYv{wscI+Eh6|3jp_ipdiI{EWOzB!Vv1zLG8iWsV>ZTS5l7gua%0KT^aC@=G2@rZbNYJD5|>*oIa22?0P7gZUBXrU_HRk46V=Q@_RZEWt!^?dGMS zDua2O`LFFJ@;2XZ_{c^KEI5nBJyPP6#KVI9sdF)%^v8m4O*rMekOLpXgNMx%i(AUM z{2S7vWbUyvc`C8UF**?;?3MGp!(iH%a3mVfHkQ21JaHXjz4CS?Q^M;L2I=m1`~k+3 zkay)XMRR2`;jt~8Nj~zY(?E*c&hsSb-U*C4XIoy&j>~hoK8kQ@P;85xlb`M9Sd*Q- zo&D<+suzIlGSRm!b66Ou<=)&u4Llr_A2i|Bhd$JmRaopBM|tLyzKJNIz*AkSorRG* zqx_K2y=ZmCgA{1`)4dWf|4L_D_Frk)3*UBn*@g3>k_$(3e@^Ir8&~CsGmr0yy}l$m zjWuWRIe8eT9=%Q&S?v^gbOYZ?x`C<@eTTp_Ri5nAX^W9*9>9XF4g4J;V@q^a$}@+% z_FEn7<`*WJuS7)%933plL_yNS=NGC{zdL5xB(V64Iut(4Q?j>o|5meXxRgd5C+-=n zzjqu9TEF{Lg0j-elYh#1IK(Jpwa-69MlDH~f=2z}@%a1X@K5t{k{`Y;w&9}ZoX4B8 zh(jVjWSzFJZKz<@ ~L8`No#8MI@)9Xfp5Bhi$wN2-hsnIN*kcn~fJ{Zr3KuU$qV zFpRF5zgpu{U?SzhPh-}Xi_L@ncUZ;=9wepcZE}}T(W(alPllrVMs=786#=O^jY3jR zUDD8>t!Vtcp{(JkdY8BrQn8U=G?oA8||l{zxAmxb_wjuHX_%Z*mU)gMh{yKeufX4 z8537KETt3(KP8*3^}rC_`|d=gQ+M|&aCHyaf`=?hx~)JiY6|&m&Za^x7Hrloge);b z_E4d_cmME))=545N9H1kvFyey4l=Z=GsC>49X=10mrYe>&d}95RdPQ348cae zeyy)F>4kqa`+5C^7$wJHA1kq7ixjw4oWzV_;!( W_x;<9=M{dReDqLPt?GeY`2PW&ts`Fm literal 83856 zcmYIv1yEaS*EPkVMcd*I!QI_0xVsdG;_g-`P@E8;I23Pjr$q}Cf;+`6xCagTbMJk> z`S(mFb27;}InQ~vt+nfj+uoL!C##QIXheu=H;0rw%!T(X_u0XuJ{k!X7Xg@j<#uw}kLCU2V6N(7 zrovMVFgh|aLJt6ZiTKBQk7E}W43~6vfV?DWigYyLlHJX^KlFe;KG(}>*w`#c^6Me@ zEun!Y>S+J7Xk&6h^yOWNXLy?o_P^FbD2ipmO2Bix1cesICnYU4yQ~O9hKI9%P4!sp zOWq$GAE!Z~))vjF{OBJY9Rakoz1KBpZq3lP;D657rF#HsTipbXnvl+Ud}M^=eAV$8LgT^}%GWinMr%-9m!@87mT%d!dGg zu<)X_pS{7N$fD}SA9oxeuwj#uGIR;djErMBzqm+4o=fgZ>-WE(Ezc>=)C*N*_a>lb zHBL=&8+O=Mfip6ON1T>V@IOWIsQT(>6vL;i-P|PQ6%=+(V&As5w+A^myQCO+8P(U< z?~L_rpy&Mi$X*^AHv%j@H`hw`O?`THHiKcNAt5TBc>Z{)2I=9UjU`P1-La*p^vTuz zfX%$v4UzwAR76j^O*iDRp8w3^%Z9(871{vU!C5tdeAl&9dEv;r38$V)J>`eA?H}uKQ{|Uaky{&JSLixC-02|>M{|lF` z*VEH;NyPdR)(u!30-Qt`$95+qBq-U#s>}!q&Xl+4?;s;VmdL=)Z}Qj(+8 z)$qc$u1$2c_+eQp!JCZ#yUhfop2D@8&Kn>Q_~m$aXJ=7QU!UPL^!eWT&Wp?7UHH-s z%oBD@`Q&#}^Vy=f#`Nhf&K!(kW0Nw``Y^r*SBKrcJx%UlINYsnjhQ#U>wJh_yQ9QM zR~vf1Xj=o{gsvmOv?ZQdxC!#oWopD2DE-C*q5HmF3Y|Bb;$Ku1pr=mqB=&HC?``Y8y+P-B8V95cF7T{p z_SaJ}U@03)C~bENsx!}FsUeEIZAf}2y6IrJK>i?$0k+{OBQ5&Bqi>EkoF(K}FF(WWY$iWj)r zmKqHec-rQ03|Ip-#*=XhSG)JkM3@dKi}jJOFl}$H`js;L!NJ*Bv;SR%|ZD= z&qc84(6i_%feDuAM2eI@&HU$Ro9EhO|1%c`6Q1xmRRtR_8Y(N9Tv$!WeuGDImHENP z?|^-&%WQgI`|+ zLiY~Ghq~ZN`5Bu-x>^Q0baHYi^&huPVfvx)-TLNI*(t4H?wJ+F{HKNd)Uin*6VpiQ z-;v7V`>EpnWiFQvv3tz3__bXAYdzbsR`IFMfwXVm_uZ`GAT&3`HSe17PEe*AW{ z*xWPs%hT;YYh7_0MRqA@kQvLV$jF){wVsk-p03EOzo=G){S6dnJ^T?1ot?i1hFGLH z8FWc~|1l3y5Wf|N&&_wz4P@PI+euuD`yclc(xqpy9}2kWXz8(vw78~zUlfKfsD~P9 z?N}Dd7I8ra&mjB39KdHkozAYh5Q>wmF$d{(nm@@UrA0fe&FpaF(@XCV=7ev^F<+ZaQew627Y6 z$rwG}G~A1`%vM!J?(yQ;!_nfGX7KL&HCl;>U00w!m0VuX5p~=B2|4%j8bezNAFM(> zSUOfYuB2?c{o!RFsP_fEwY9=WzXjmF8Q!_iPyQBf2w%v*GlUP#ch!vNq!p%cwcVun zDt|067e9xnL+Y;a;3IY+aui*5*$>yQPd^_rBpy8dPthcp;o^V@ZS76U8x|%nlK(=h zF{RnNC*`7J5kV7dru_TmUGe8d#~Mhgy10<9eaK9uA%_i$5GX~TQC;-BSoC&10yapC zqvXZSXneBDmJh#VC@Cw_wS*AElJksPd=j9xa40S1GjO5Fxk2>BmuXVM-o)Q-uil?# zL;P=uMB_L=89fVJWeeeaLA>3*WW*x?pWSG;e<$@ zEY)dd8UKRnKX-L8sfz_A9fj;k5tHtvtKNt*KW|Gs7@wEW8!x{%moF7PTbI$&Hs#kx z{4ZmW_w9UQl>&c-Tl5x)($ZR;#KO;WPlFU5Lb@uAnv^=vK65ClsU`Xoe$rs1d%k&o zGB@l9X!@LJfZlrJ8+zl*CfldX(Ltw>M3EMF+A%+d5^=7G8G3COYP*l$A1eNV{c<4m zVZcXKPOg7>5`Lcae48{iHARyx;F>4mak!QAw3k#|P#~$Kth}4p=YBB51ix_+8EF*W`AWl$H#4;D|EfoPKsCLeiXK^_4|{LxowtmBtz~4g;fTRn+i%29)4$hSBIXQM z2l|rwTYZ}zlenw}zu#H7+ScWRb>4(Zo-DNKGBf{3>sxU=_&v1P6!7p^@9tb>nvs{r zqTc=z4_ZOMK~hEF6(ktv$Ok(5Ps-Y0Yc)f>fsco-p7h4yA|kiZP_YQQZ${=u%<%E? zLEsm=341SDCbL$4Lgu=?7O$hD0~SH~Ao>0K_jsbG{FjhveZ1K8676oIVc|GI-RRwe zgE0?B<4=_-e`KPuA>G|!C7ODAw&RXYPT<8wBcAu)RJv{gyX=bNTdl~+$>n`oPoR+0 z^zny>AX=Pc^_bP7B=L`ML7$_q+Zl({QpwbVQ+Z;6#Z^_Ku-UaWS9n!rWn*Jo)FZ7z z;@`DO{Ik2m8qzNttJT%julMI>W{7|#IWstP(ZZ)EC(Zo}fdK)PYS+h0cKaG?Cn#4} zSJyWJU2s)m5|W=9A!9dJSB4!SH^0`JxEsW-X0&}M;hUoSsf2?>^UlC|H zi$YW4ZtG#&r{m8L<5lf9E57;Lan0@zx9)Mf@?vo-YcMDiE0R`?vJ)+BQPC@)V)O{ZiNC z(wyLb(aJ@@Z zVZi~4(v#SYcIrPK7{45!n5ZNp6Y=okD{Bep1({Mss8pEas6T>JYHLESe!L{e zhhcfaRYZbizzcWk8FWr-5EJvc)xomXtMBhXh`f85b0T%UGaNi0g)1+OQQ zLT1p7UJ7mB&Wl{1#Jj==lh;6*UkZ=TOUPL6YxDH8BhiIgv2FyQ9ThoPCa zr@J91yU_c!=gt&~MHCX#5DqlKCBCKqm9WbdVQ19Elgv^sR5-Z2gEN6^_ht^Rt^x^j zW4R&;)&=`g+Bb>5?Y)sgzq7jVHkZ+QWG;~W|Niv;f#UO7u|5Z%gdKf3kz6D`sPI^Z z6wRONo5W2ahU^ddkO?&@Mk-DFmA?wgawN|O=8r72iZ$)9SXC|%#Ue8T#-|VNIYCk* zRQUFwiS{~o%AO1A#AKX2-|?3+b%Q!InH4tP0mYL1FwvgEP68OZsP^p`J}C<_L96hG zZ)Y46ZlX&SpA3>-p%DXWk_86WI3A}s7WkHx#oj7o;j1oC#k}+{Q|G)!Dw@)QZ8t{? z4f6HnZ)4sezdsY0*P=+|K^f!a@52Y7)X_*J^R5bAsb*656uiQ@eLwb711J>;?RoknzMg6 zu2f%ZRCi7C`xsK>S8Sxaub@%wup{-L&A0V|H!jm&QXdBip$MNop}syYu*>hCVJ*hT zA}R*)PFDI`V@~x5HGU9%esS2s?YE=U+WGb%D)*W9<56HqSzx|{+~CMol7vff(ypYL zB4Gl7jlAd0iEr0ZV=Qh#{_U51PUpAVg>RB&d2^r(#&5w^$+U{}y}PI)dp>$r=3!fozIXyW%%(ZL}F^ zS37A-fz3CEvo#s&PInVDk1uh?{Mgm43FblJH*Zo^y~`46X_{hwP5t4EB5O2SqC0ut zlhK+pO>2^!X?2kDc{Mvq&glO-!X*-Axpe}}Moaq-F1ktTjkd|J8+DX1c$JemN~6is z(Z*2!Yn&`HyJwcG$f}WO;U)C0Vf%6ltLc>g*A}uO+Fwo_SRx>lFs)(?H_M zi!@$y=edZd89OH)i8Hh`OWBeM5GAM@~kN65oeD--Nn$ zg>i4atHWQ+H-~`~_+|$f=b-he#j-K!En;1#A`XX2sX7K$ zIG0#)m}90{pLjgh)NfvT)Eht9r_r^CgoR>@b)2*BL0bs|BO)L#Y6(H0dsf<|sw*0G`~lup;^Uw$`CmKN$3JqS8W zo(yt$cQ*-Qt?vUnV4?>EFj=#54#juy-l8-+H=KP0>A-cSIDNM5i1HKyo8SInf-W=f z`>@B&5%)s2NY^+O5U1{D%EWC>BRHuMUJpEQ+h__nWLmYZRzGv^ipDZM7?Nf%x`Bu|A68#GXqyjzK|z6eyBT~` zQ5{$O2pcu5@d>ci8}p4W?hI9u`27x|Y93(2OI~cJ5h#RQYPp%8l?K^2%*<2;HG=70 zI|Vy;SKGl4PK{uc(*Z{$d7x>d3@J7lGut6h$F!sWQ`0v)YbDfAT&g^f17SXZVdM9j z*UBk1C9F%^xJ~>eMVBn?Nqs>k#(C*2qo&yNCguUA<9p!Ccm;p}&y}<>bTw|fPjJ;I zez5kEW?0(nOShB(=b(b4+yl2F!9A{Eqf}((Sv%I`iDWVE6E3ZE(s~*O*YBctI4Y4G zS!^K~fN-?K`Oa%TT4t4B_*#*N)S7(>5u61J5iyeSe)QwfN6F&U?5z}*GCz~CEwc&} zKItU4{L{e`5Fk0f?~51yOqL>`h@STidVKS;yAu9N=^zxx2c=f)6Aaz{Q_fz$IY2!f zekldIntn7Sea@jHb$v5jwuMWa|(G39-CNjx3i->uZe(7dOR(-RQOYYj`*a9dkNN-_N=Vt!b z23@k7V+vDqUS?*27ct04MX;e^4rMA{hg=owk6OP|E4xTF3*V*w^^*Pb_||89MklCa zDX-dR|KPYGi5MB_?IM@L5&_oROQdKA3ny}x%5NBLFe!*7na;ROUV^hH)%&536-)`}?IF&K_RJK=Uq zH9p| zmOE2}W2P+nwg2pzp_sThzhy4(DN$`67c$p*n~5)8fV8?i-zmjvfOw*tAkCVvAl;g{ zI6c}TB22!w^~fQsRbzE0ipS$@LbEEOb>7(AE`vzupJF#a3lN@qYi z0I%+EV|+sV5c<61swIXu(WEaQFRx$!&#S2`Y&lws_XVTe70x2(nXC65WF&zRu-S;- zsjV&pi4XR*=JcQ3u|{Te44x_KuXzf$5vNm_h)I7DMSRp7=9yUgaYcmxyzHA111T_H zU2f4g68^cH$mm!0)88hN*MIwbDC@7D-6ip^T7GiWpY%3bcenn^=Bv7Mt}kcD<4xP} zgAjUtma?S?k6Hj#nFwON`r7$d?Bwpq5cOWqH9mi0O3E}%)#(}=wZT6&uO=f*a8VL1P+&M;aMnSC2P_=!}Ov&4OehhaN0_ zX4=jLOyb6~MM6ZS-Xz)(Xhp-KTI7tOzefPzZc|;8S>v&hj?+?thhOjAb3FBTagM$( z#!V({49zLR)?kzpZp*jhE*a6XT8_3&y=`V$ydEN#n3>%IQ@vY@J9q4!TxAo{oz zxipkId4?$xEF2Z-ADPy^$@gYMhE_qy|0c|f8f<^qn$Kj&8*0DnC%&OlZazp(dL{qJ zMwo*-wh>j-6ln4@t^KHSID-dEW^-6Eb?U)u-`)YNza~gi!9y+NQz})@1KLh_j4m;g zn3_vu&&2$`zVd^X{C(op?wGQ#LU#MpA91E?1Atv(Cv|SbTkgeadIhz-jHgu>hw^#N z0v|2^&vIJH86r1cDV-L_td>BnubHfwh7R@B6ATFvsr5evO;H1XLHjCr7VFReyj=8G zSP4@#bj;ro+skSc#>$h4HKZnH=a^}GUcjQ^blPZaB~Pm#pdapmW-2zrZlU=;ixJ!f zzd>q8e^VlqoV2`)L*4zst1p{O|5ZbqsOdxDSLCz~_>@*L9fK}vps+3i839lY)Oo`0 z;CMRYkp#3eE)p-2Lk$RU28#;w(;rujdO-Vt3yn6}FBsnNsydbO~_$zL@#}B1@YoHgs@sZrJ~t zzJt1dw4VWs#hfy*USr4{Zda6&JOb+k(6pzat7sl}DWieqFVG{<7W%pVqcYn(l#Mf&!PoeZk5QE{86B>x_Ir}0fTqw89jc%ULm>>6@kpR6QMzl%(`Rv%O8 zhYd4+vbNngi-T+Z&p2j`j~~D5hySH}G&&6lW?;akOsNHBV6Y9eU0~r)!&)5f#Y3MO zy}Yg!m9%2hf63kH*0wb9DjVy!=E*-%bVv@LHZi33x=+?E@h*|#k4alX6l@Y`uq$o=jRpXH-SxTlCr;a*0GtXFVSSKSB3B8 zi;Jm@6Dh=*<+gS2ocZjDvu!jE|I}hXAEOD|XkeUGXqN#1e5RPM*-3^J zintu+qzt7x)%n3C%7=U4bO=L#CKLDaJe%E>SmVC$AtjE{v)kF8J5X6Iqi#c-NpC7G z!`I&`q|p->m)8WBRL?RDp^%IA578oVqf0VF3`%hr;}b4wqYdTVL^Sjt*e78|igf~8 z>XHic0gLO?a$!F;o8>2eheEc9cFB)K>$R{~$OH+*vgiyLA(;n}l9B~y-#_a}LI-Js zlglh%C$z5iUshkhc;a)*SUec2L!k;T@lYfx#xX(hyW@9tyD=7jJijJJa=Nok_azhP z35C%~IZcRa%8#A1Y0@h)?gEiOs1t4}b|+FY=qW{Gj3R3Y+9eMjIR0f6R7uIkQ}ptr z-n;(qWDY0-_NZwmieG8&7@?DXSbRVA=i_^1ov3xG5b8c$rAC(-^6_xlr(dBrr}3?t zNl@|x%6X8&?>>!?%>{StZ-e*n%Q6Y)^W*aQZG__4&v@>w8}@rdX-{9ij+ED8tBnpu z9f+=Yl(ZE}VN;4wr!wO~>glvFY;caYrk5+OYLcsu z8*03`FTZTcPb+PvAl3^P=j3M+Ib8+3I+ms7N!8MAk;)6&dul6_S^upiL6o*~=m9k_ zmW+~_*2>CY|21#@h>%ArItQ zdD+YgiFqJ8fL|`sW4+I?DK|Nhu0?vKw4HSQ@b{8#0orJ=jySyfW@yLz9DSXtV0>kb z09=dT@@d(tVhotRv*F+$V4Qc^$UnqVLz(=r8FU;Lt-5kbNtp`u%9o|#dOy+z;^m_o zdS!E1dNuW(d|f2ZPb={_P!~H-m?MpER;!d;#dje2UD`WE3!5tNZrNa*#44?buT!e+ zdjf}jVkQ1m0K+tc%`6``4w#`fvi4 zT2=rlUnnv`DiAGhiRxlT06^K%P0RKw6VT?*eS$OC*qq@2gV?J1IK`_!Jngta-e$XmuN~I(7W-inC9qd=D)txV`WL zjJuqcT8-3l#aSx$9heyrng8-!c2dyF<1Sz=GTr#_4yBvo0QK!sb6gI<-f8{xoVHd& zfed^#4#ZlTM#aTr9RA{fZM-g!a=QLd#s@zwhQ`Er~=^zI? zPmlh0@9Y@uW2GGWQdQ%IW*TMwv_B{ixK%VXNZ}V~5_5m%^oQiqJEW8koXj%4V%$aB z2D&Da4CZ_#*}#aGN9H$B{FKXwZWI2GI4mS(ggFa)=$xi zT2mL{k!ePnzJ*=Fg79!J6OIXf|LI>}_Spf9gwTXWYRWHle+8T0*@Tyyk)$4fJUiKF zgQf(un!qbaoBIr$mV4{qu%Ie9urdkmR>EJG}1> zBsu9aGl{vwd#W%8!$MUaHd?DxSP4>UF`<~jE+IZqIU>G)(4#q=^`;tLH?nd~I@zyk zS-bi5$$OQr>d#iCv>%PMnV87hdl+H!%7oZLDFDRYpB*4Yp2{E2wUUKa_7uZD{*t(w( zipo<*?B5^t?E=5-HO>Ms;!lc1v9D)*fyzgmuO-H z8tEm1)6yZ8m^T<*AY1aP(nFElJhk+hcgOMC({xy>AB@X(8U`a57OzNEi@3Rn)2zh? zSXXoe%i*Ib(!t|@L((h{N zlHes&48y!?nM#ReX?<$ysL&Wt{p=w>)4pxtsdVO>XgYsYckeTbw=ASxuX!6C9!!pLh!^3G`)2(RMGpqpyJld~>+)Jf=oaTE}^nT*!@wqmL zIUQj^_Me#icheCe%3Xdg@l4B10F(uxI~T;eRWS1*&lH$7VXuJ69AX^X%z(-zr1U{w z7Yu=?4$$G|rtrO}C^)5_Je`f2e!Aq|g1|Y4zrN16y7@Vo0JSPq9Pb@Y_i#h)l}=Wg zlpl&@l>SULt!VA4WbmkdtvqF?X+r@h1;uTT>`!Mg02UgiLFp;9Jd?G-3b;2T@vLm- zDp7o0B_-R7{Ef%^_pH;WlM$Ut`^33mPo;@W{>~rl3O+iA!A6(K*ricTVmtQP*qnSd zblo+N!(T(z>;)n)hIIeruzu4rslh{ta7vZwAgdT;M6|Dnlv;OGY_6p9w8H_SOhl;2z?AO!m;^d|B zr2@O!WSKkqJ+k1E?oSM~Xk(myoA>%uu2ew18pA+280s9@X2?`GQy{lJob2Tv%B@PK zfCQA%GV)v6p;&YPptJiOoAN3G6jF97G@ZffsLbPn?vI4>xuo8rmoHhM;3_5oIy*?p zSW)?t#ve)G-uZ*JZxMua@T{agq1}JlQ6+j~uMccOM^YCYBGid1iBN;`HzRak**xps zF~kjPHSzT;xT@EfB{Ss`7a7tSP5&HrZ=lm(G8gmz>0{R2-s7&lv5cIjmp|*{?d7Db z(HMNEhVBQj6vRQNma@k^>G6E~Es6=ntZ+FZTy%rk&7*sQ!i|DM_svY^A_^`K8BuN1 zCSlFE#BGE`D=r!qu4N=|jKaXhm&~Xh@j|h)6R%dWjdqQH`JfY`f{x!|?d6U+E_Bz%8(+Km0$|zZH|pKJw{<68@%~0agrEAtRNB{R}$(Ye=sZUILMt9FFK& zSc>50H+OO)t|$6FWD72IIrkU3Z0Q|i7~|&U+{*?2u3gQ<)-%d}hU) zkM}cA=Cka_ON|$FPiAg(?4zZ%CE=RL^V`ITtCN3d%!g;@*ExPQ+crbcq&uN85-wFV z#E%91q_TTZ)iA84K4b4v$&euxM3JRy0F&mm7V?|*}MYIJgu*uZ(8(e+?s zod0$TP4t*#J%EFqbbQxriXn`BQCJUs-8DVj5=)Omva0tOjZnVtUkJHb3j`J9D~C8Rf|)@VCZdq}Q3p2BVs#IJ~s<%<% zj2g}wqf=6-F(Mgkv@USp3~cSjC-e~_pb-U(`Gqe3j!B|(eGC%*pDK%zKy}^VTjb}m zB0PW`5XgTsENTU(n<7lg8)aX|qK8q!XQ{=kCFt7IpPC__8gd%E{o@mG7kr9v`?Tu`3!eYH zbpaCzJsYUsz0!w1UmSMPhu$}x4y{s3&~{xrKAXuuj2RF7C%D>}8~En5{^?bh!(XRD zeSpI}V(GKi^b{ROm*nZM`dD9PXvXuoNPb2E6j<4%i)y*x@qDc$?#&08**$OqKADf!Fn3_yaf{oh2Ovw%7QLsvxv3l8zL7l^6W$-p&AtXqBdV4TKIIL;ak3y44)qK zhk)*Y>Nognn9jb}W9(}ud(k5kCTOW#BO;AY9nBQ8Kb3y{`I&{&XuSC2Dh?Ahmvtj8 z;PYvikBW#ou#JmFcGJUle2s#_e2jQSPJCS$KlR4GA=AjXz_Hm!v%;XGh*R)m%~5J} zen|ei?UmaS^PS$aiLj9oW(Unz8R(I(yrZHn0yv9)??dZoJvK*#QlPv{%&Zeu)A(96 zYJ>vf;-#m&sx%t~w+t^S{4g_1Yoi7^+V{`qcKZcOhdV*NxcdQEMWM8$s7T-AqF%Ki zD&p}jkjgP=H#`TbBvNmbwkL801IJ({%Cm%YG|K}7+!qjQ=2;-&^; z504AyJ8>2k3IizYLu#kUFdB^Kt*}^%$TS(KW$MFEpw3e=h>zh2roA`D^hUq z)RF`v%4a#9f*n(9>3qH_?^mx>=9EY%^EIf+(mvR0X*E^jVrmCSAY*1vXmHX2l`zXg z6V>-`cuMH7GD9xU@G@ukGjlW9BRa&URs=qnS-(jx|KVo;o1i&KjuwB`&Me_?6Ms%x z>MlvK$#DO-TZ_@dRe@{BUs(f>rj;^>k_(E6JMqgnUhQZH)liR*T3>3_|1@Hk($nH& ze!engFec_qMaP>oU6bO(1-VycY-o1nMVv`$&~R5D19)g#P342nBTcfOPpAap#YCJMqsk_vS?Of_iBye!r2W^5ZJJf(RW@Q}e z^zwI5r{IoT?)uAed?sf{YB9oDpSPG%sxbn5yn~EaDVg+k+PI?q6Hpqma1=24le<|zCZNrni0KRG?U`f;aq zM`5X!LpO_$QVi*FYI>C&Es-pBS$YWn#zduaYGA`{C9M6zh1z4DWN^M`Lk}rDs74uS zV2?OZKpc4xnVg2pgIj0s@8zB-IZlx#GQ0HT$z))I?w-f^Hs|s@wM5W~9E77PjXe7R z3WWzSaj++sUQ@tt)q@Po9yV^Qx5ScwO7@bgf&pgY4?Q=KPJMIml?Wwhf6@%dQke`s zt349)l0KN50qUye=7_YLYhmg^v~gV0x}NWA2CYuv<;%LpbQ~Rx>OK-zV5r^wPF~2x z#L6n`?u*hY{N7jD<=R*zt^ectop9E+lXA<^ax>5@_}JS}w?*$8b=M^}GjM2Ze#}W} zXh;db2ZRjjXrOp&pjafnXuotMqpcrHtLpuyjowyf$mn1A`=4x!)!STP130YkW9>;Q zGU=@ubZ&RIcNO#S2NZlxo9j)m(eLcKo>d|2-_y^|$}excfs!beF7BC_tMB%YNmIzo zLB)1u4#JsP^O{UmjH%aidJ7?IR|gm!xf~78qByxVBYM;S|n|GCAc~G|7Z< zyY)#zLSj0`&5M~{u0#%hMl`lGKd02v2*XQCE%EZ|O4(aCEgl4SsBWCr=tfml7w7(@HCBU| z0G1uS!Jwnz`b&B~HnuM-#+q8pNJwJeWbh$VzM0j>47eDI@BV-6j(OJJFEcg2$j?VzFXUEvpCH7W~5fgx|s~W zOBty&Id?FWnI!gqn2g>=Grw1W%u3m-O8q1g4ADC{_y}$+gA^r+efR&_>AJje>_#FO zy@ch~d`RQwmtOC$jhty{2>V0oI@mBS&auCUVUF3zp`!lqF#hvz9Og>9*3_*(m=2 z)jVusGL0)|^rVCUj27xkD-8~eNvtiIfvXptID^dz`q&?YxR*K5u*s&vYC-+XIZsIsYZiJaQ_YQ=L-oLc#nt79q;UFDW2PDrqdt@LUc8`JI!iDMv_^+_Der*x@X-l<;VBmoU= z(n`w^&49*g^3@KI7iXt)_-F*t>*~xG_CH%S^#pvSw32zO_kETEYFS3fJLz3$mU~n7 zw%H3)nLhR^&0Wv|_yJW&MfKkIrZihf+~R4hry=v&9y^zsY@w2KvwDmR``Yz*y5IR( z8kAULl{{pprmkR`Ky3>mWz`o2{o+AYDXac9r7(clVI!NKzMqH?W6tFnjN z&vt;aT7%zPR^LWd(a3qUzI(q%Pf%2L%&#=;kUx~ZD2Cp7$#hr~G8)cH?Siq{K|v4@ zcPbkbQ-iP@UM3L*2=Xr9X|>gigftu48BLLPP*3B*%VC*Srahpp7~Pyn1{lQ)j#6Lq zWhK%6^p)nV(o-rAsO0;1d0~+Nu%K;>1QCdVB2@Yyi2_`=R|);NbVy1BQX&tN{7D%E z#Q?1Pd#bw`u)eh4FB)i58pYko((@lrE1UA8VLMnHX z)5GXm2r%U8MHm?LqO)t33rc8oFls}QlRrs+9aIUuP~ul>!T%G51|9sOUGH${V_1?4 zFEPL*70gjX1+(H32Pu7yQwL7&{jJ6SLIxQcXjv4rQd8-K$r~J^ zSX4Jg$NK1q^k6BuMb?w9KKdIP8ld3)09NB|JB>dBNJFolAC!z$4cu|~H8fjqg7J2%h`-9f=o?h!A}c?GrAP^( zo|`Al8nsb|BYkG3HTT{0*D|&Iw5x1iMH|CHhg>S6E#?@{2A->@0*u3oz4$c8sGH*F z(kntNLKqU8w#KyXHS0paczj+`BqBb#`itPT6cZd{y}R>Qhg3>bAqrJh8S6ZZ4vzE| zl$jfN<*|QHj-#fO3CigSmttaNPv;HJu!oiZ(kbn3BAK)vwKsz`E`x2Hf~1FrhOL!Q zNT+)p0#@Sj-N-{7h#Q>`;15BHDB88twzLo(w^$D4q+P|pEg`@OkH=bv$R=?cBIx@J?WB#tcx*;kQ(hUs@M0Y&lFl53_1MkeKIx%72(XUio?w{Q z%vYuFB&+}qDq)fu8dRLVQ){~Z&1$t{;jOSINc<$}Wz#W396^0vPyNMy?b2y#qsd_2?)u~nV_3+ouSYPq0 z$YQ!t<}W!@K3o>s2XMGB?u6(>8SGJr73=?YAU2Ze^KHzv%z62ASk&{H_>ItuPCXF1 zm4912Lev(Q-(Y^M_?amG6%NDs-=+q5kmXzF6b4Hck4cZXpvi9Yr*7AGGl@SMbN&Uv3eMaD9FGm#_Hm>LNSZ+A>GkcwUB#>q%-&=!?v?h_Zv~ zg)zt&OH}iJoTVIwq?T=WlhzF0gxaKDXihvI-)(3-+YABD# z8Xt@T9yRx~znY!R9nPx-2(LPDV1Pj6{=YCiyxg`1muAC#MpFb{W~=%wd(6slt78&P z;)9u}JY|#qpjOw{Yc)HsQ4@FaUVO8%8e#*mnVN+j>sI`zs!PG9rKI%?;K<_4cMV~i ziw8CC7byUox8#8p-$7s}@|DobB5qS{+OO9yHC}d^KCdusM8t}gh8bH*vbh$IC!GL; z_6u?0KQTI{GSuB&5TB@~DCeCEeg|FR#cu|xgaRyedzj(3!IT++jwfkAfL|taV=#~h zUsAZ!QY=-gzyhdp1jKM4JMV!V|;1Vcy;7rNr-8vc|LT9P{~Ix>kams zI1bvSBb&3Z&**S&?os}255*bYtQ#k8A3bEIM9QMKt&_uP%S_tk?W5~6@l{}VvCFUb z4MB_7wV5xNS!>Y-9#6<_wzO%BPt^kDrrYj%E&f^Hi~jvJgIh9t{Q8#cCx;Rz_)beF z?fvy}#!dUK7`;;(ML!4XT@P*p2JJbac@QLKwYkdJ>1UcNvq0DS3%f|ZifD)Q&zN2< zr%6J0CRPr9D>7tz-Ax&3wRzoNu+hwZ<`&oO-3N>x5|8Ggw%91ijp047h$%>ZwqoIA z)3XXO$wghBas+MEuw7?6>}Y{9W|3z9MN>Ai3b--ap!_XWkys`f)Vcxk>GZfsV~JcR zq4zb1Ga&vK643llYClEnwk!)r9 z2YHMBypdI^QG+jE?99uo5b&FTtG1a+_oS-xfm!+@+^)eCxKsGIb;|$brjY~Nm%o}N zJ|_C;$i(Z{c-~6#F(6Bxu#r(W^_!!me zad+vke@a<a1Api047ez_C`UPELSb_Aj(*Ktv_HdV2M7og}IZs$pkPY9|}p zpaqS{_S_mEC4si%v)n=JVOmTz<;l%+{21dY40=fZN0S54&xB?#Y-14c1|HvNV`DSi z?7Re31^9$1qWuN!RsOEVNV+_o7`uY$c0*k3QqRaF!4nxCG; zUtp6N4>@bSe$GfvQ=6kKz8_6aq-?>_ORwXmy2GJh9mqHbc%+idx#S$>04}-O*`Ks^ z+1*${>-z859t#E&^VWBdX{V0mtA0Wxt_B@5f147Q_xRFrJ_n5sqcL#@7bQS{pzj?ZeBq_-?HB07&(V^{GM`p?)S|l%`qjt-&T2*NC>cU3R*H= z|2=g3rw{peC%yUxeKe~`Xm2~xG6lK%6mlx<)V{Jwww)|L$l zIV*3`5 zbwv#rh!aTXxqob5z^!%iAx6{C2&?3FCO}FhMTGqL#x+uoGX&j)#$IyKhyzz}$=v|| zKN6vqlNIIV>9?lU?lH{_znY5j{g`7d2;2E*{`SRc!EP=E|1PjE@5IQ0?T&x(3F7){{w!9QQ)^g~QqQ!dlMc&rO~41kOedpZ^hFHe0CPrW9cJ^p9li9Foc z;lBx03yW6#aL*TXj|HRAG)L#@QvG>GweWu^uV5wex>Yg=Uw{4ohJcMD4C8J`_m!TKfwN9kn%_TiiVhnt0G@(51@iakz6P*bp}YW-XEEI#-Az!M>bbv=^wsV^Jy zcuc}0Pn~8=Y%DE%Q0&)eDf2uH^>h*fYvNwfhYF#tNl-!pr6`bKbbt7%umFd7eWUa0 z)Yrqq+voUe1#P?>qSBpq4R=ce4mcc6b9_v*J04d*_4>x7dl{j-$HK7tF9Mru>9z9B z3ZZMnMVQpU`PP85*fPpn!ASA%)&kguLPIQR0?jdGk8GZm`NZlK|s7&IgPE?)RZ6iR^sW) z#8@P73vHce2%I+cflEZR1*>O zkbS`pFnIz)@^}DV&zfb+Rs*mM%a@$uXqqnd*{W3FdC{Mip`ibu3^>kA58`h2 zMe`wB`JMEmSXiK{PXeXe6y(Hd0ymx13`yjvL*JG5kB-18DR}2eiGweiKjE*5x?ekT zUC7CEua6u6epRXo+}xrx;U6SB?~h%9vDaU5fdu6@@SIG@F=l5ntv8Y&Qr25mEC!BSv~62`Rup zLmw35KkgmK`}HSVA7m8=M@MHXN~z2~6JkAb1^@VBBn8}Vl=>{d#;bn@-gsL%DfQ>q z#wUpzDFkSw>Vsq_%CZC(_~j#II4$|P4OqNER?N&g+uPf{f%)n~D?2^88wvLPars5)BU^&a?R0V0%H!$V*J%$o&GvWD0B};tE(QT{ERU_;{$H!}rBfP*UfQRGngm|P&{>+u zA5{3*JrtN5JO^9^0lr4sGKNBz(wfp`Rj)VGdDt;0rI)5JyltdLb3p*cf(E}Z#OJd% zQY->4T)GOH*oJTgICi*52^kxDjqLf_-j(>gF9J;n^xJ=I1L)9DDa^reIi(906NpH0 zqxEyPFK^~Mw|63XcGdAF`symsteV?(T@ObrO^ncU^6m7B+htYBDn6knA;ADHSXe1 zb=b3lk{a2|rekc^zahOoHamt3ZWB&E5<31H25cg886*(_eQ;Y3QJzP7ev zeQn1*z>*9cFU>Ho;^yIai2VMf8DrKpW#+l~T)y*EnP8ZUh6;2yfe8UVpH^&|qH}zq1^IDL8^k1r0fbC5DKn9{t z9f^>yu<}iZR2v=Lr|qWuo!%>JB@&dD%*@C}3gp`E_U=$pR-Vds1|2Fu51Y7w5J&;KQpR%kB#P{If*ko&^10VVLw;;<;oBQ=xa@4og0qDsS zxNdvVdEJHK|FzLqm&%x|}$yh)nlf|yAb$NsLiMn%U?EL(3B*5>uD^>S`{ z(X=3D4U7wV1#$i>U9h&%oYQouCwq|O*1fjAcDJ1vIAXh5f1TGjr@eEx>DUhu^Kyt- zR%Ys3Qlwk_uK@~L=-t{^ivlIq_FO_vq+2)j`FW5KLK#4h|0gd1DF+3KZnzYH4n~L5Zk!F>(Marv%Vpo=kefK+i(s z52H#8D%@{Fg_OvvCh=zaZOq|;g@mH_&CGN*-;JY;UL~n=_+#C#NY85cp(G-XQ?D?H5eI4{Bv-CZH!ThX#@;)& z7(o+QXA!(s_>*}j$?zLp583_UbFjO2dV)YQMn8jp8Uov`YudffL zuk%wQwnAU0KSv4Qksby}_jI%c_gAZ(0nm29;N!kPn97`3JU%k(Dr*8YF^EhjwVip$T+Zi(jV&!>XNo08R#sXeVj)R4tYa-bpVF_>E#2ncTArE}mmBXP zT?<8`n@b%N%2uxq>o_AY7!G-?ndX2D@|IuwZ< z=Lg2>rjFPM2ncDt#3t)Uejag7n`TTgMT@=B@1T?iE3NWdAGv`+sqok1%$JnOyaRxH zfP!>D*rEF?D@aHlF8abpF*G8IlGF9Akmsd8wg}|QJ2aZAv5|!Y3v*wQ;=H}aKC+;W zSEPsm{!hO)WQ|Tv?=xpAAA{!7=i(5!rZmP-p5Iw0bLXVT-|}XfT`Akq%^dtg%;^s784E|{EPSP=u1Se{{QK_T+rjs+ zF6e#7_w$cGE-rqe-mhPoY}PE`+Vbl9735Jd(ZG~vdz!jnm()0oN7tna721iH0Vh)# zkNU&Ev+Ly8_TMdbQsYw$G+O#ASu%lB60&t?(%n(#{Z0$L$;W0s2`0wc5-E$Pb(>L2 z>II(yH?7Yl8N=oMQe8G0ED~!9Ikc9KT#e4=Z&k*H0BZfL_;bDd5Bf5En?V;iEbnedoP~C6i#f~g>Kltb8x2pOJG^g>l=tF0+ zREg)Q`903w6Ec!1qG_)jX1ZP^eWs5jT0=ocBY2^dXL*s4(%aZr2{JBPZLSPJSDKFF z^M}NlBGdc=b6z3B9$rFoj0?J31641o*;k$}*Se;$o}F5-R;m;7qs99jwftpVx>0Tt z=1+~c7H*;;uinae!ObCRkX_I4${TEKQd|)%*{a~LxwYhl(+}U{Q6KlcWOn1LcAPWp z(}cU;QaoNCEzmfD=i!o>sVrc3FrKt|_Pv{3C$WG+26!{uTB)N9pyz#nz*Y+IzP>aE z`MnZXblsJUomhO{PQf_0=E=YMbk-h@QPn%_7c`6I41h*47tG{IQS9t&5mO z1y^z}KvD|IR?#sLkJCX52$VEZdrw!U(#vd|3U0#9$jORFz-a&Klfj-B1nZ~5l1M0z zNN5wGm)%8~=N0y5suF2b&PA02Q&W~V`BW$IhZsS|i<{guz$UnwJ0ZW=HB&N4R4goL zQ!ckGFYG>x>YmU#yE;p5vQ&}$JVR$f%}!2A2O0Sf&9@MMFS9{LuL@6|F%r(o=|vZ? zoBejYkkhI0bQjB2iBy2+ij~Uv`}^;t<`*k9sZ|@-^}28D0j)Jl7j7@M=BbiF^?12Y zTkgPaswAmbC%uL;8p-kp=Wp?2kL^g)-7 zD~_}y@Q*j=;JHU&Bqz1sXej&xrD~g6S~gB|MI-X)XlObG1{tb_?H=;&5E4eH5I=rUvt?tAB)a z_+{_~iwmd3Gtr)|Hf|E<1GFT7Ph)S+mPRiSvA}yL5wXlADkpl|QFx*=tDJ8YWo79b zvI&$|3?0hi(ie{Em+GF1*vk4UYAVE_iyF9Bdw6s#X&;}0o(aGgQ+Rg5S2n2CRM4Oc z=3Gw1@4-&!d}slZxG9-^e+Q2$?Hk{N|&akgbnOadvh zghB!S(`%xb(<3is?B#ZT&{c11Ek}2sCWOVr* z{KN{n(LGiMPs0k0G0bug6XmaL$;K$s&m`vO=Bmu6Ml+h69i9*2C~0bv*H#Nfn($pt z^*}@#2SYU_!Dg z$=VxT2y{rJx#?)km1bd2i>}2=b^KWw95x<7s=_DIbT%K|T5wSU6E|($8rj*E6}qlW z{^1!rLnWExRS4o+)$lu**e+(s1+kr!wx4Y(KVyW4 z)YaSDn~im_E0*UztSlctWg6buf{H3Mb9k@@+)C5Bd+{8W8nq9uN2)xJhK??wy4lg; zuUCoJX_supxAgc~BawQhgB50|5ZagOn%<)l=K3%*{}LLd6Y-(#bb^$r3&f@BN8 zWx59+TOyqzC2CoP8lYgS3oV|K)3I8bO0uHJLfK#H7u-&dYmJj^&{3BxZ~l$2*gn^I zE^KhJ)7h!_Mso!Yi>z3Z9HqJ;>SNmX_1@LEgc0nk8KBaxXq9(iVWIiP7z=$KRoq*i(BFL+Q(=ub= zskx0u_buS!Q$ZD0@Nl)MI(VG7tBbeTy`ZZO3Ia?~Brly>*&Q=ILR<}ox-dJJ@I~ZF z9G?jBje7K>$a=YN4;*thxc!uY#K|f=`$qw8kfftygLMA1*l?$(*=%@$s4dwU&dYC5 zB`eUODA4F>pZPVx&W@&O5hun{)hW4cXfSft=h=f-kSO_KT<|&gaz)jV^00j~3j$6`q6LA_lJKRi9IgX?t zr$EdNM539U%w1&4M^i?d;!RaNPS^*{y*%8&*dP#P(&}O-t z7?@2fTy{u!)!cO^@H-Lx+(8LBGYdp}7~ykwfxN!IJ&({mx6Fq`ssgdBzF5mNyHsAp zifU`cVVcy73wM_mmzO16U0cxF6do{hapGo4_s za&chUkokAuoyK({E$qG3&F}ZlaSCnDA!x@)anR73{X|Hp9cW8D&vGCQvxOuQH+!#c z@)^U0B#y_^L2vbmvC^W(%xK|8jRe?fz0XI|uP-W_s1%cvDJW|L>dcD`3S2rnJEfpu zLal1QQI3eBgU@&}a^H6HXo`7VtvjnOWpHoywPL_#4b1Bm{m;ydLAV$# zOi(eg8U6nfiX8@M79uHaUA0)HLkpVz)tfJ1Qqs~k%n~D%6PqV1E1Uf5vRv7^uP)gs z;IT`ry7$Zed%k1|Qmi-Q*+T&X0dRPvSS*4znyW4)tET@Wl!kHIgP^Ds)selZ-ka9& zJO4M=z)JxKb(B~}#jjpAn!70(yV3vq1+@;nG~XGa!VS3y1NvH5?i>P(Dm;cuXb6s< z0?Z(ZLYPdZ*%(l_-BnEWwiYY})o%2cphI!t|G%~iVz5H#fj{g=(vM2ge~qg6^qKpA zd#;RacfBD1HC=UBW!62d1@WbYTEuo# zq$!s6mLs^Q^BgkN*iwx298SF$wMx{C|BDa|j$z%y*(&kKuT?jrK@iso_2qFA)mHAr z4}?DQ0eJJ{8e5uh%`MGsk~%-UGVRB-Lj)ekX@f6X$CR zV}2jbJccGU{x)X8OHMr(Gu9)ak`~rt$JUihHg3J2KkT3gvAUWE1DKsW62M}?&;B$i zitvp{t0Y0L8cXG!GMr~+1B7l+L=g$?i#K??0YQ4-`=PP3eQ{FVcKN`5tzR-0W~Dza z9!?U79q1c3T`gnzmnL#ZL9McO*ZT)b%yNner_W`Y5Au`?p+5t59Uia8VzsIM?n#dK z^4GD>wdNU7?J2U)tv9FFDFY~QQTo4_22f02K7YJ}GF(bp;}^<)*PgeAiV7W{ZpL4= zW!ntEN{T5}oyeGcG5uPj9Swe3ap2pZEG5m3q@e@#Q6FcC;>+rZWY!_<`I^CqqHU^& zdE*kDz*^J0cOihC_g9$JuZe_&O%_d{rKxjFI1PAb!=!<>etQ&T@sZxf;AXu#Nz-ra z`X;80WhLYIw~q4qA`b5Ec@g6rSteHeP~1qU5&w(JOQnQ+h_;uUj-$geMNEj2yjlSV zN037>J#2qretEkXA`R^fWEUttQKzbq6Js?Vr+Vr9YKP)8N&=~}WB@?X^6td=#1RPK zc#>dIV?!3!*=;&=0V)Ty1HuCdHH3e+UN)IspWpWO|A$MXL7LQY>si5tiTO%>vS~|Q z!U*W|1HG#4fhKm63kR+OOBz23G8T%KQnQ)?T{J%>L7ZOFDjLh6w?mJ$)D%1e} z`lC{R;`WC_#|+)79}H+lhn6Yo0u%K5kCDZ$cqF&;qcdZsfG!>pQld}l>E@z%68x3E zrX?jnCEM@kKKdp+gf>?TfL@1Te?!ED`2;jhyWPC_l+8^%IA}Rq)6p|#5O$_YIU=dj z*whr4bEDHdF^dmzPO`z7F;P*0#s=xVGI9J%M6aJOA{oixpH+`#2Q8tByu5yP@c%CQ zILt!nFER%GzCx%XCVRu-e}{rl#c z9+WaG-H1bz!qpu-Q~9@ftz7NY)+7?h*oy_lM7k^(DB!r%MajwBwcz)KP8{|Vwa%5}e^0?o*6V9?#HKR2@yOnX z11_|esMZOn?)YuBkWyk|9U$W7xF{=iq*XJ4C&a@`&z2O~jJds+A<&97dGxRcn2yR+oHbrX;&E6N-B}SuJj>lBD$8FVLF!Mjn{R0b{^7Nd{C5Q0AwvaF}C zMuDc%X%OQ;M7V|Zbt(|&l5JHDB!ZYn{ruh;hntCGJn)8S+m?$IDHD#ojA(*qMj<>P zte~oC8lwZUPNK>6{dOb2EKMuh-H6D{n9QIcRyl2yHKDn6GunGBGZSg&?wHI9KG2$I zf$O}9oBb&$o#~RAkzvrRp*6sKO-AGLowfAvyqmaD&5k|{Cq*)6iU#Ds2R%>72l{vw@2sv zV#bm?r_O=tR%YIJp{{gjU$e)iYmCC`j<~9jlaG%My*;)J)8!*6{QzaRy`9V4!eX8c zH9nNkXVr*qNAcsMwCl#BE9Zpg^Kk*Q8v+J%dH5*1__T$Mj|-Fj;BT5c;K6HsJp>Wg z=w_Q;D#k#k+56pPY9b934%qN?yQ~|jy50$ZlFH`-cLm)JXszDsw`N&hW_{s#(IkKW z-m(xZL3{rDd>LzdI2lUKAZM0nKtl?-DmXIiJ4h>gP7VM`E*D};ro&@SMs70nKX|vc z9F8xs)f+sbyQqb(i5M2V&(>e}?6pZ;ce>nWj6##68`edqb9gOfWMTh)e1KzQ5q~Zx zNE6+&2gm|S&B^ZXA1;4_g(dzFGM4ILTvro-g37rugHcdOkXDm9SCLmYe<9MljR@); zGBF?*Z$%b#;0;Vlju=8~weLE9TG35Z21Y#JY*oC-jt@&`8X2jLMHM$m)P(L9l2eB( zf*~HsNJpaI;sH(})>~>iruVmG@8M{#YlyI);gG}Tuxe}%jFH*EFp=CQD{S!j+jVl(sbSQ#6}`_v#` z-rO(?F*BmpcJoSxpEVYTb7DB3{Z0;}0;^}DqWseZ!pK_kkw@DZ|AO0iAJ%d7dn|g7 zGUNT2C1tzi_r30n*AE~iwIzyw1;)WZ!_Z_vUEw6WjZ@QWdi(w*C5#8rWT%>Zdwy7G z3+xK*<&jYUB#V!efoE4&@z!r$a>wQXU15#p5dzQ2^YfvfIt=R2>G0?5No7We_Z{X7 zqMTlTYg2G=zrvOrb5nXsYe(-vlw@RVVqx<>Dohlk{k`h)vN~HvYUT}=+N8+NO~)Bt zOc}%)-A=zd1A=9yyt<7-vMYZO9hA!l9#deqnmVp#AbMa5;ZSmuPZaUXzQ@@`3gQRG z&yCX1uiE;0psy*7Z&2dc*ce+rBLhR}2^B5JG4R_HP#xP^NPt))D(B~Su6wwDLC!)> zad+~n8O|093ykQK)I~CQDKM~|IXSK5(Z=as!0WkAK$+dHrf|c+qM}GJ3^=Y}*sc-E z2=6L3G7{1n`)J7Qo<|TGDwy~{w>k!i_vdFZ=h);Z3+)ICnd}WQeh}WvcDTSs;O&X_ z;CoXA%)Ru2poN%N=+ec3ERXq9i_I3aCrq-V2FqLL6E53n2W4zQ8aNO35Cxj8Iy)y6jF|mQqh|bDsmvtU2(xHq z7JvS@$^|IejJ(tf0do-ah1{cF{;C$e5u_H~T3lSj!4~v9L>z@r?#=Truc~Nz$ob@c z3Q?)(?3_HON4dRturzMsBjx2Ch!M`7JHGp1)j)0oV!A(DJhSri0vp9Eep9%E6tViiXWFr9pg;bXZJ8Ky z_)|FaKZSc}v@zUWZ5rrs5L@8b-y4?n{#n88{>33Ln@r})<4lLHr>8880{1)$QeB%KZ>gD?{vN zO_juUxBALeJH69ia@>R!r0Y?+v-VXm0SMpC#Sa5UM7 zixKV-|N69@Ly!r<@A%f}^x|ZRBSl~Lk+PHKY-pI+g%#u8eI2|*U$U)FBaOg3(%aS-Q;>()Q9*St04OcR{N)zuk0 zv@gkQt#!;nCci$6o<4~4nzyE>xFA}=GahUCK2m=tN#zZO|54xE$|9~fL{zc-*utb1 zM6o^q;Rky~(g1 zd335%=<#||ymUOKmcC>L6_y8tax7;bbk4dg(XaEFTWUaUUQ~Oni7w2 zLLYZ*?=?eM!xQDsVrk#}IG=(vUhVPCMLdsh;;61o`|8N`S?|x(qi?o9fNrQOR6oGT z%!*=LrdX;dKU}RdBo`y99^KsECuvygCw0`*6aNl>KXvz~r)KBy#&i3DfYa$T50xDA zOjh;JXjfLC8e{MT5a=ao)&`xVBv&))A&vscQ0RdF-UdVHH9NXFhECDsv7(uMK!chc zGj15mM+fu7i9*g(zXz95dLQMJIRty*IXe67bX1*}3U*t79e$bJj?B zmZ)@<zm`b`-s0q&ChzpvBL44~g1sxTAn^CVH3|?yH687QoTv{&XdbO9% z7c01Z5I~b;c^GMB38-0pW(&2Z^5ITrDk|zpSQJ})oWKDCl$%PcM`!#EsJ-GFc0TZk zSdFgex$n0=SDo7@pI3bsJoI|iU0SWO3;V)gJR?4=wDZi9TQfV`yvN^b@~*&g`gp@{ zzsRo!9cV|`DvWO}J$ZRJXb=ky9K^X7P_NuLY}||K=&M2{^H&DNIvlTb{uSrE>dhJH zUfWQYyi`|%rQ}W=2A{-ZK8^iavs-FBsHl#!l}v7YA`rcBOVS2z-(LTj#*%)JIn(nO z+wM$Le`H>Ed2BtJxafPbwY222fd082p4!cq+Bk+B5OT1H8nU)nccf#<4f^btzLq&87T>}PWGBo#W-NaP%XT`}%=)R*o!-f-onQcXo5;0<6pzSgg zFGBieKHp z(yBA_WZ6EDulAAA_8z+0LR)@fa=CVxzeBj=;mprcwo`uW*?nJ`CcP1BO_lgJJN-RV zw>kOSI^~7c!LQ)YpU^Mc4mundi0xJ1#$9kJF-TNPGpjh)o_F&Lr!pxOeLv!Y zfJZ(8o$vHGPvqC*QLu6)_x*Bn{bufKEIDCp9BFjEGZ*>xq55?=tu65-P=0^;JE=P} z!-fVt4+oz7PGog$bJrmAGDd6yF0h}RT%6TQgtk?y%9}67Pri;h3dn*kK}!`Hr8JwE zqtn|x7mlaqcQz~;L+l7Cv`2ZZW3YgY@G*O9Yio1n+dNm+RW696rv)Q1=eGV$fP2u% z)BqndFz5*K>hbAI5PK!2LHwe(<|@bedu}xqd%oTkcKh zbg=vl4BxGw;?=?azw-)Ex;&Pj4&>OYDH1*r@yt^^+{jPd=O9((Vit$7@Bc>kiEB?7sVhaOQKa!cjClyPaw#X8XGCN6KxUD|D8~ zAg@@1r#nH0Z*@N3UG>NLO1A}gURl22_S3cN1@|xnt#pq2F$|SBRgtFHn%Tq7Q?+Ym z*X#tBfpNr1AmLkFQTR8K#&7z(|Dg@h&78LRy^gUdRRm`jwk*%`!1M-Xe1D5W-Aig! z{Re+9UQ+9D$<{V~@=U&oe&b{300{4qVP9P&^=%`KQPb45=Vl;)HrCVyHAerq*lq1; zQ7pGu9=#Q)d8(;oKa-qEs$I6;dYe)yUVc+dNI6f;`XCuo(9f#gp#nFpEl~soe*u0l z`sQsC1C7d5C(S7(lIk*>`sPJ} z4s#~v!i`hOh5n#c&w8GIwwk!0l2oRn@FvfCp=bALoZVyP`RbXD*w(9sv5TLXbmGnK zO}pE2Tv}W0?QIJ!Cxq|Y6hVE~SD1?{Si7XIz>ahna-%<}h$ZqbAb>iRUn4PzrotfP zE)L_pu`YgWdMt6YPR#$b-$=6OIfFe zPQS>szdIYoP(87L%w3q>pX6c|n}j)0S0HwTyYms!#m*&q9vhQt3q!l2WCRqOVO<9s zj>4KnMH?tnolsX&up+&7?RwWX5pMVW=aWpE*=QqHgr9GWg+*g(d(%~x2}0ONysE6 z#--#gLyA#IrOGH_~!nn&)v_WqN1hkow%Ht1$pMZpJDL9#d=b{ z;oi^w$Ubs99(TVd`1df~T;tHzG0719dx;pRxhDc#uQ%H!u3z7K{&81rsYhBqr_Xq) zfcEPAqsD)u5nTtYqmpVn#nB98$Zo&nHG?6HhsQpl6TYXdL7_^HH=@U((~_?HnOD`= z(@vQ3y~CTheWZd`H7M-J*}98X)Y*J;(Ov{Wi4S#$^e)4u>wcyFQ}DTQ^;O+|?|vDB zK)!4?T$wLhL6#o3<4`C6EMQvP0YJS?MOkd*S951xMEj{$mM^$4RGf?(S(yohKzoph zjoFHtG%rb;A5l$p$c7|+Lo03SC=d=-%g|m}m?Ov5NL_pT404XcpFOGEX%~je$+5Im z2*65`cHOe>ueqB9Js#RE2wfD~z;TPh%5u>QatlQf~N+ z#75Kck(LY&vrJ?Z^0081VMj4MIwxjpBR1~4;w8HYUDkoy{24KA0g(0;+IlM#UZm3=Y!7~oG%XMQs zT1Xc**S?4$IJTC}VZ}FI=HpcPsgtzhSO0yXv9yIh`bO`64Q116je&k2a(w$R`OiD; zS9A+r^N7X5)9&viJ>w)O;fce(Fl;VJ8>TM4wY#!XDZ)9Z&3-^MlZ(i9P_thOd;>Kr+QRa} z=yMoRw7=g2@dhD4sQ@zOK95-BLDcg|qtPf?IT^G8Y2!*en_rh+c}clmdIG3vVPV6x zFPuppLv$GGmzEUk-+MfjIrVIkh^E5gWOhsW@O;G`)oOZTq=`-J#sgm;AsRdSS8B;> ztA5GKNkcOOBqw;JHo=XOXlQ|0w`LuK^MAYxt_pO@C`jfW*jMCF3T3y$;fz;|jD|~G z8hzYL5KM@mP);kJ!Uyur;eMNtsc&#} z2r37Wa;ipVBN*hcaq&|cA89D(Z^m%Ng||U`9{>fntOGnyidt1AcqK= zYW#$s2@BpX#OJB2R~>$9VgW}c8BRJbMdOAJbxOlC1$q2s4o-xPGmK*onshI{O?AqE$b8q@ORMq*A_CmZuBtAebx8QHjpLWNgw#*)`zFBUP}N)t|qRr2=bH2 zy(I>}LpoXG(v$2Q$idD4;Qb0KESa}wW{4cg5Nb#%7gb!n16b^m}e+Cy-tr5V2JeDaKbR7No~^ySIj=HxIIDewNrN+U&yY=d^hdh_xknZYAeZtf8s?rSF%IDR&1x;e1RMrmjbhB=JN2= z^OT<5cH1JTyr4^3#gcz=7iYlxO$n9=g1CA_@?kPPvHmv}=+o;!23xZ!!uqLeox3SU+)tlJ(nM4aw%xuq?-8U5SL?g_tLl!!(3y`}Xpu^d z-rcFpWe|EHHt(NFieGmo8^Yb5H={CF=_fup257};v!JN(fcpgX5i$KJ-nCdYQEqM3 z%SD?Bpy|f#9AATQpxB6LdJFWvvg(!M1#5gIo`Qg2x4XXN#4XkT7vin&08BviD}#ZS zi<33MR?COLe*JKqu_Rc|7z1cS;QL zqa+Txfaq|Y!FN`p+mr$+LvcNps0OgGT=Pem+o04p$wwmNR#GEz_}cy^iOl@!$?E3J zCS~yTRQHj=R+sqS=)B3Ro}+H~kv3glv=?;!77y29-!9F_28Cp+btr1g76^Y~yPJ)c z8F2^*RTd+&dLn^4KGyE@Z$<o~cjW;-~sOZ>``rT~XGhu?J_KH*ih_t+boD_c|QapFl^#TCEjAS-Ukd zmJ56)On_uG#w=(nlb28lN&n{FAi)tVa9NtF-Qj{==Jh(lpYjp#*Me$Pn8j8rQpHK( zMco_<9eI6|3SfrNO5pui2cMxZ;DE+4(~8_Y%>p7S7y$mye}VenzZU6xJZTQVxjSgxg{(nT{1|Qz9q;EQAe1KEw+5R4u@+d!F!cRQU;+wG7#=!~Gi^Ew0XZE` z%pn1d1Aw!L-drPvtfG`OBW=E)&Q(Ol7&+e5xKgc4FP2OMBBR%$e23ijO9@}u9V!=A z9A;gWVvh8iqHbVGgYBv_jXjF4->vjli9AW9pLBDJN!K~u;V{x0_cw`5PfykLS<4wq z&^`R=h$|Glo42=S!#p&ppp7CWPJqK4lZf1C$RWXi8#Fm&4|%VuRY)cmj^!N2%b-~4 zR`sW@;458O=s~O-_k0GIn1+tBsi-mSZP+XDs6QY-Plw$AFTypjIo8zUA``sbcZZ@@0h(tXG-_L zH1}7de-3)>Y4>z2H{s4sr1si6rF2fC(E}jdg1Oq}30q6sl(p+QXtMbx(r9M|t6lss z%d&N@Q<~S&F~RdI9%8kCF&oH%wJ%ZMj%wV8j@CilDS=GDWA>hed%v_fZvcNKe9!YI zwBehJ{bJ~e@z@VSdo0f3MGD5%G?QpT!?6ib$=GC!G?~GokTM`F>Btz&nLuG$N)R&Y zPI4IJ>bZVrY@ilTm`wz&Ayj~W-dKBs=}bly;R!5Y@CSu2y1k!qU51lk`@D)L>`-cN zgwznPSsmQrD++6ltT)PfSe!J-0mhaY3?2IrC(;kmXD(jS-MyV7yK7*zWQHCjLNbiE zR}MOPS}Nw_mDs!j`o9sU);1M%qw&hsz)ze7pW7MMtx_%yPEY(NLdyiLAm2yE{f4b) z^p2p#1k<#AqExz%@%|YUK&hJ&8i1ug^4sr2y;0u-e=j!;5SWLjx<8bl7{@S55CowP zp5F%-pB4$(ts|Tz1)yUFLQ;^!vgOd_+sWOE4$&cUiiDB(UrY|FWs`Mpa~h$AekVai zA-sD$Q^cG>cW8ASL26Jp+;S90MT#rSfWiAkq&}y%czF*S900?L1Qr-5oS{<|&uYMl zhU|FL-F4i@$;xRw4L%~9#Xzq%KWKv#&}uTJ(J*FO#&~%L%O3d@7!1O0bUK|Zgo_oG_1wsFkd*nD1|65ju+LSWI0LyFp&<16~LcAHWpLMrwPzR~(9 zjs`##huSGQM<*B(752;gH}~&dn=l&DFRb^5!{t&m-YV<`3y=wI^)oIzCdLImPlkg6 z-1Q)6S6UH`C##lqkvJ$GEBg{X2EqX$pQXM~B+L{oCTP`kT$J{js1pY*{D4_sfQoA3 zXwDx9V8tTjsSoLjIVbmUjx=v~V1hu=DS3UPoilAD-| zZwuW?{ymKB0ct`dZO9IiIe(8hUg9ZO!Upw%@)T5JJl%`8OW{=v`s5RN&`f9Gd;X+S z3r^O*|Dw)|kzl5#-iYY}(2NSzeM8)&72B<3JdONQj}IaTfiwd(8XFk!R9INVL%8S- z1^+V9V#ZW>f<3_)K@MBv%|#x%mmgGp5bBF-5X1gauxTybcyI4-g{tA=Bs_r<$b*`k z_WNmg{63rWpd4Pf01+t7Sp)LC3@AWAjVL6r*Jd3ex~-RMf*8)pabk9$qQw9A>!nau z0?+?;I-8#!W_y#JJpsFEPTEs5GmFE$U#UPOkgwJ^7Zi9>KQ!Sno&DwP>@o@pmrc&b z!A_PM-<5~e?4;Q`&O?HAF0k6OJJKpGmmMUUu%PL_u=#94++@hpxC;kIrOYa7kF4xX zFhJ;IB8(`)VX%|oBNG;biT{L9+GaGrotD=ZzT~y*`gyf6+Fi`g!lC!7Pqtrns;-NX z8KEN$VMqJgcLBFKik$FkzjELWv|m({<$jPT8pIyR;{J(zFW$y;n*%34)&baABrf+7 zP*-z^dK+#g<-u;=P1$Zi_2o|`jI{Ut)4l^?`5X^@6NSo~BdsO8?GDqtZQ{{hH1l4B z#3}3HH9%uL{BDY~#gw6}w5U|tpLy%jnwFzq>l&IyAZw23WzOr@OVxqtRZYyZOuC$Y6vK!i zge@9V|DSalsz|?nIn}W6GnOgTh_as70SN+hAa;^y~dTanzT4FezuG=t@bC5}p_cCh8PNEwk zTAqAH!vl|qsR^Pmp_zzcASkpsjbATqr>ipY<6i7nkk@V?VG{m^>)M+sXcT~o8Sj0% zCw7?Qd6QVO^PuDYH(u-@hsqkgXm!U;yfiL*It)VfIF^#o zHp<^t4&hsnUAfiW?-yFf$tB3aBMF1{O|ah$b3eNH2Q6v_&M3!3`8NcOxp9Uj9SseV z1H*%a3SY55iV9)Gmz&O@jf$;tXb5_a4vyC8Y?}wzzl@Ac)L86rs4_Z{0CF$JqrAW;jWYuzk`pm^^>4BS|aG9Vxn-0 zqsz~Do0k|#s}Xqcuhpekjj=CJ7?gJ6b36iyR%Vdt2QWruGX zzwc-|gViTQI&9EANE{GUAYWd?Z@Ul#0w#zyqg+Z)MT?RwS8A6C^~{8Uix@u?PtBJJ z@o`g&!Tr<76bdrJz{FTxSL&f$kG^d z{qIR}41T*2I5apUx5ZPKG^FGdQV#lY&yoJ+?=n&`4 zos~+5GA)D^H?B`FLdfI&Kgh zolOHPc1X_%&a$UnnJfMq{5KwHA*T?2-#u*2yRv9?gz%dSr)pLX--0-L;2X?R|g(%L_=o*hW5Q2p`7&hYnhTxX>d6LPIe3 zFBj^zQ%B(~Jw1n|m~l(Yj4%I(z}aOLB-*mHbi8uUTC-o5$}+oM-QqOXX_K*m`Q;z?XGfDf44nV>SR}05fguj;FMVKyw(o~^$!3G#YspsiaEEP8RYTUzR>0f?C+073&1rXaN7@p%kRH2u7{pHYx}1NztqtG9w_ct5E|UM zGZI6{{?B_KWj4~Og5Z+hn&kn!wimSh?}a$wl}ZI(0H-Kik5K+FR4$rDdh_4U|6TSB z**#7FB&5LAj~M)~_mD?EN5%TI@A2=Z00K4vN>AN>@8m!u?{)7>`EB5tfOM2Zc$7re zN3`rb<_ih^ll2%#_oyj>+h~E;^F~XC9Qe`R%);w~GNzz2?Wy@O;fL7B0Q82;U(Tjq zoo8{1k9chvUJoETkosWj53ACoYj&>W0|7)-{W309_uR8cyLNbr_kVv}4H51CCxiZY z5wefmNiu*Rg@J1lKch-O#GtN}I%<3iKAX=?PD)C8mr}yQof03zNY_Ua`X=c53Rr@1 z2(LKb0LCUdI<~CgnFI`8-t%x z26JWY%&@SqCpJA#zC2zEfJ)GkFIdSFAiU%>um^L#aM+LBolJ(2zi*iiHH;1EPfm zh=Ir#0q@JIY97&N0QYs_x5#)8P=g#Dd$mePb4;q$eWOFfL~m=x#>X3sQhBq!DV*Hz z>HcMRuL8o#YYxEcOY7^llWaq=B#k~Hu6y9lE3={4m0g_oOphBP#L$E2?yUJ_4cR3x z65Qj~gSocuih5Pqm9|Ckxat;+X@K6e*ExkS!MqdRaOcZ$>Somxt396AuwL%5?`Rb) z3Ij#CN@tf5bD#PQ{L|RGO&d|r$KwG$1O{_OLLQoreGgtN`Do$k<45* z-W?njDv@7@^78Whr7_#HWVg`=Vo+ihf5ybb$;M$O)l4!`K{4d#nvdz_sGF+RKp$iy zy5MA5bF5~(g0QT{M2o-?j;Ct<#W^Tx!imaJ z;7kgfJ|m?w-rd=$&tWRI%tAo?R)-JeO(7L#VdPWgddg2C(7pD&};JHssK~W3n+W!yje~_j$`hYLx#9 zmAS#u3V1(6A8Ojp{6$sdMu#7bZef=3ba2Q^u#K>`vMSR!eLcYI{IV&ou3mJ=Y8EX{mHn6J4BNHqYUsa2?h!LA+4?csgS(F(UFupXrhisNX)pE68*&@=`L< z)6e1LhbuguzHR{6jRdw$Rj^Jd$YvV7K(fN2oV!{@N45ew1-Fjoo#m?GyBf?husu^# zD?AuxwZmS`y+2!8n_j>QKM+S}OT*(m+!eI|o^8L)CduqnW- zpp!?s_+oFLt3h8sIyKeEX>)rE7+5tE%iOf|ik_#vZ;@_dJk{a^ND8F9_R)6r%PD!- z^=>P#P}vm!&|qDCt!xR$^xZl+5%T7`$k(skA^M`FrOit^qp7*DJNKBEdWe;Ws4%Kt zaD;@kx2gvheh>znuJm}30P4qS8z`rfd%H;Eg#Q%#T)l1q?)ooT)yTTR`||(>Z$w>` zgBXo9$Z;XgLX9NCu^d=)R_h%(I~{FX4hHrgMtVdHQu0#iyzTj64Ja(k>|EQgOpT8&DzVt^SJag+KajDa z!%kXdeXiE~{zX%s1~<<#n38mzmH--Nf(g*wu?TQ5@V2k43KcHa&^0R}qoB&VqYjaC z!L)uam70tEx)!y9P5Ahn{2`tzYC8!hU|$6H$mq8pxYyg1FTtn|dsTRpH4ip34$s-Y zaTx8u+>gkvB7E#%;pdKJAlJ$Jtn}}VIr(Tp{z2`LUc#G*qiG zWVqI0Zy=OfRS-VJ_?-*@OcZ#Y=U4RZ(?Bl*LpzT{zlCUgsa6ZjrdNzXX)rrt%7|5z z2Xqmji^VD(cJ2jrOZ?74F(L$u(yYP!g6>TYCv=3=GgGf4rC_A}vwu`O9tJ$1N7a_X z4V0J7077{fzV#X);tS)a9gu$fbM1tON7P)wQR;Xp@qa8m9)?uFv#?GlL+KcWN+DKc z#3UBz#HZfmK?nX{c8#NBIvNvd_Wz!zngK%|Ha27HMrm+lJ^}>#0n$9~z$}h9q7I{# z#E`JYAJNS+3}LNZxCT{YX|fKyqkWD|NBreqW#Pegm?dUm_L7Xw8}imZi%mCI{r9N$ z&nRI%vELKMtr;n{irm-r5hg}P%~JyWi5b+|3!qVHwCGd+8~Vv;-kVtKnYzLE6}6Gb zqm4ZfncC0N_Z-PQj1A%`^t1Oqj{n%E-mTl zvs_UGX`tiu;e|2@lTQ3MtvPIIwI{}WWQH^UNaigkFQ@1zRCIIYz4e-VzSX0QN+>`R zj!Ke>lM;?wAdZMI5gIQjlYg^oij?N|wp{NiVjIqngN*a}^V`i1n!f~)DXP=^{A>FM zha;=6wS@FXT29Vg@1+g}tj9hi=H+tAi8M>(nO(k;QozFm*@zkUU4y%@1q<2T$49|I zKEeC4eaJM3cO30#;9mt-$1`3Qs270+RXO^0+uCDhl1%E1myyB7#rAdPW2a|?crX;; zo?ZkPpRt7X@JI?Jg`sA;%|Itd?EmJ3lycx`71R>W@aTB5wG{LVTp(41IWr@rrkgn) z)}N^Mg_^dx*%`1}>p@1g*_m6Ldk(;7DI=_#n~w%HTUuIbTPH-{A+J#j$SB(7_zD2r zn*YtXf0@)nqdJnXOQW-)r6C%>9FK(twh^0LY&+88aE9`2tTV7`DNhgbR3b>C5_5R- z6pjkt3{yD&eMcJx_Sva$Ko~;A(*oy0gZqUp7_bsBtp3UTvEc4=mTCu(jJ<6o_Wmng z9qFNNQe-xJOG3`&SUU;9F4|ui(tD}WQe;mTs}uKcWu3w8Pc05Z5rD<=b_H+B|{kvnlRdzKQNr zf)7~@AYc&`zJ^wHFrua%IVMIGL<_(8)gnhXTcgva?zLAjlhclMmNMqyfvclCspm-l z+{y9hPNP`|^Chh<{H>zt9vVV`-`?bz=>aP5%y|I6lv8bTsms zD}sgb%O9yAHvjiCqqJJz3!B;O?c=?`7s&lIwgxUbu%%a+S#rX?ZfYl#-6iC@a2#4n<>}uK?*84>T1%@LN z`Hbs&dU{s-M=@OvG8~wkkipk1NQ26XlD57J+>cjZ#OA1}m9po3Qbyy9yhb>>zBD@M z$ek|%GawoYbJSP-sX3HS&gY+o*$1LjpyQ2BK?)NWWg`=a2)IHw3Q;(stSG)u~V^3$EX!V!H z^7}gq>__Z_cSP2<>N_JIy6Dm})X^c~}!I^Vg&6J^+200z8;0JU%pp zw>rsv{f1fQgGWNpXrrw{ybFO*g2hPB+^Ee{Er|TfLLWN8yW3}Kj6;+m0 zEX;XUCVq8Ns6JrAmHCbtnNQ42%ajm9z@4c@R|t(J76COeLm_R4@u#wyv2|XARD~NJ z<^c;MQsEcOud3nS!*v*Xr_ga1v{WTPLIjRFBDQr-p(0YaxI2pcqG)Et(D^wbJ+%#t zi*LhX($rBS9{{^!IL=GXHg^;JexH||NNFKQH+S!wSh`W<289>=li&&Oq z{1JOomIb{DLV|;j@%b72pzt64H!DiA78rDQwq+QWTRTioa&U9YiuwgYCo^a!r;SZ- z=b!(0wWlz#_M7g!zrUvojFQoGYfkJ^nmeyDYTay-iH`y1>MKp4#=H9m{6HN|b+ck< zI}KUc`pcu$yRRmy382WjB#Er0%B3$rSR_ttkIh~8&JLNLWp!g$zy1xGtec!AWFUed zH~GSXW+|)bcVjF5fFK2qd)T;i!%9yPM4K`4BgMy5`d^0FZU0H+C|SAhf5kFJU2v_lN&^ z@Btz~yG~RJo^}sHObm|{!Zo*-0^54{Sc7+{TbfuPDAAMQ+QU8dZC(3fwK?bw;s&75 zI=bxm#=RM$1@5^kU>*O(WtfC>aBR}w5_l&Ae{P}UsztV@g_|m3?jodNxBSHJCCpCD zgX&CDf5JqxT$po&H%_dNIBw*qb*I3TN|2txGW<9?XggMi>J{}3_qWmBSDcqkQ{69{ z49KN)#@AB=FK|O?;&OoD@ zoP$1ee!C9gkNJf)db_hL*r=Ofwg{hd@$=ySZ$bqu=kU+|Z{f`HZufKm`mT&PgOh)5 zzDc8TNO9&*dr7#AQmX1&Foz@89L3TEF#U1RntbI}>y9=EY_5 z8>f6@?Cd1NdxK$8NhHbw&&3HG`*P0CiHS1{iD_9@N=5`+_Siv}XdwJ5o`lrg&;J~R zs)n>cMFaY3pGckOGivKjrao-P@i$&p*(I;a9P@}ayPCx*5UZGyO1}CK4ht9dA-?oy zpdVF|Cj4fqx znc)*~yGa&!8>Sd^OIO{+1+O<)L@n@gt%a^yrgH}2<_fwD+P2-^+?14-YHdmOWaP7C zVdunVOt6CvXaa@2&dbkN+s7;malT1Fwi;81&CFncFITJpXi;yv@SFf{B{vA_XK7>* zA-|Wz=;-JKQo<(*sNG8}QMO25O30Kp9;}5{^ARwk9 zzEA3uJ9r}Z4SIhG=&l$A79+8S#@BMT?*k(PFk)1x)PnniE!k9cb-6s2W`hKba|72U z{T?3g$BviF6YzOdT-4Y1d?n(XP;&obWeS_iILX%U)2{@Gh=kP94sPN+dp`}EP?#j= zo$Z-d&%o0n;zY=?;3i^I`5YX4l>0MDkg?CBWU-GVhJX>)ODNzteeS@Dfv4Hmf6Ydv zSf-rER;?v(6J>am1h7W+{E!uOgg9wOD3kRq-NX*gv!Wh6lbq zU{YYrPNW4H&O1e4+i7}Ir}BYb2neRrA&w;x{AzL7C9Y6b`Z?y)*80C<+_jAuGOhUis(j^ekdtY- znf!{5o=%Y>?1DK~bA^}pR!Nu%CcRxu99C7Q)xK+VQlX-%iX~?1^ao!`C9hO^{1}iK znU_OCM3S(-uVQ7@}~ve{TT;XN-Q>$fhC2Yr-7 zb}HS)b&JG7Ry4?2WZ(ZTbE|LXKDTmcol;=Y?~X4v(!|16@1@y%!2JEHxl=68MyM^; zN}^Exq1!Q_Un||KS2nsQNnPFi{YUeIJ((wu!%k;-49gW>3@N@=Qxi>ILqkK%(RR*M z2U=Lr1F9#NuHvbEb85naq^`A?s>+VFbcQi60IP0!`guPt^ck}aM!5jf(ikwURa+ijMZPL9vxtHv2#v--?FHG^((=H_*NNs*Vntan;8 zb~%Q(n%1kA#|!#l!$+3Rf&Trk%&$seF8>`M+JrSy+gftC7=-AyoH&edY!I^p z*hF%Pu2iB0D$D0n>4*ab0XNQQbAcgr{my(P+eT|HiK2 zRww=&q5%E5DmVR9BE#kUSk)!n+RiR%b{4au+JI3yj<_DAN=T8Ou=l(iXt&v^1B{(* z4T0nl6KWD<7~7YG-zw?4*Y`K%+Md4&)>-VvE#d^*s?MnQ_QTz&h7Scz5QZAk!!u-^3wfj4(M@EkIq zPenlZtri)IcD321tV+|l#pBAbT7yb8(~lHA`Sq&D2%p1lKjqUD7B$rA!$?_f;=7k` zVj^*;_|V``jJf?r%S5S`|L@={y@*ssy_V59|F^`%pL|&*Ywk-1T)`dy2@jr@T+786urh{V6?$Kq>2i4WpCQiugr#@qUe@xI9f&&2>GsaZaq+n510`>*&{Lg}$jcqAfUpONvKA(W{OuorvXf-}G8XFq8M9FUM zhe#9{U{MYtR0%;jhr2+J2^2QpF6MP-XxG6qEzXc7O$pJD=sM}{u~jng>tx*TXL2T1 zeH4-Oy6tCi640^cX`ATNg`fkhgT%L_qVFd^DO|Z-{GPRf|9`NE)?irFd_lEEGFCQV8Olh+KX%fWB?;NZ>#CizU1Gj_1Y0a_j4)+4j_jW=N7B0kfEhSU2R##0gWQEyqS#C(u*rtde$EB)P3$j0C^{v0g(*Yc%y;#Maiu6XP7uN3TE zvCU%jHukPl0{>c|_-j0jnbfxQ5RQ%`ha?tbjUEQnH`HWUPadNOPFMY(9 zL7r_K)%1ZLBGllMN9h;WMAz)d?X|89H(;c}C_?JpL!Z&h%Yb&g6;DDh3Qm^U#vz2W zcX!pWRLV)5C*r5nB=G&_eheacju`LGK~dEF6`n$*fFiXbQtPiDr!<0muVh0xCz9Ja5C%u~Cby&8}T_F%OD0EVm$0 zrsAkKQ_{1*N7-$~SSs0zhs=szgqm~7%Hu5oX!VB|QpadCGo>?i#6a4%*r0L#w{HYN zVZI-V1JNKbm)7R!f4$i2un02OitzET#e|r6%6sSUnXh1_()?6{6xS$pE()5OcCBkY zKD$WZqGCo*Hl^}KXH5+i6^EuJqjPssjdbf3NIOtqQL-uL62WIoZ|h2c`Yx$xS;t{o|1#6_#nw! zutEuoj8BotC-c9n-;TI-Qg_S3)3(rc3PXA&;pnPu_WYaN!~EMyn^R))9EE!Q2Y1P> z6=r6iWB<2XjEar%=2LfBHtBpld0Z|(SgtR^fo>F){fN&Jk&$NgFtaUE&f;v)VHty0 zB?b#n#x03Hix!Z*6hpB76ydItASbT(ZqDZQUA3j37ArVesW%Is&l7eCq*FfQ6{s#x z>u9lK-Jp4Muask9OSdmNfV^Fg|fU1oAN5>Mw)QmlMFv=(dkI4yP&uYQ|?&I>>jyrnc+r($ykc_seNz=}K9xl}M{1+z5mB z%GQ!iuncV2{I6WW+N@TZ0aQ2yOJb!wJ}NZ9n>xULJq&Egcfq3*>{*_$Z6tqwhZ_ic z<^VemAP&u~t-dWoz1+t&9!*GtkJJ{cs|VthxL{XTDobA)4z}Ku>hYsn%EY*?0(k`dS2C8%?EL-0~L+NLHDmz z;9H`@=!hS=y{jQGi`_(2-b20)8mKq0Lrk$zs+g9z^*^0Q(7StksxRVF`9)dS)1&-@ zuVWlLLiGDeky2QRjx6vgl-=(E`|pK4tKx?5qp;tRV4%L9YvB<-JfdX^^xhS=*N+69 z7xE6-VBG=+pPx3YBs+W|LiJ0ywq^~x;CeBI#$@OG;#PKpBjF-F9mRr6_CdW@-OSM;yul8F1tbEcqLq;L3FX z1LV9Ed(q$yjN^e}iK4P08ZI(sFbe-oU!M=bbSfQ26U=GUw_PYxDjn+yToE?w%ky)N zz$@M`3(G-Sx&j^^`%*$VC9+0z3EM0@S8?YVI=0@=@r;>#GK4L|Fmm%UQIe+_oT81e zIz{7}3zdL|>@tDVW(j`tJpRWkv1jkN_Tnk4>3H>4ouQ?o)lr>x8|}OvA-4R76^K>FbM*|`4|hYh=(O7<6XzdFNzh3h4x!ol{RNh?h_o5TQx)ePElHVRGFdqs z(0OY@lUb1kgy+Ni!hZA1$IN;LBX$>_cc&ejLGkuqmH^4WKS*DT$ zq#pdccIZe66QnmkgbY$Rd=T5qNJD?cWP=)yHl0j_glxtJ6rcO2&ZNu=QHf~qIOZ`{ zjZUZ+_(#iDbjeM_B>qWOHIK7LxJ%B_M!6RT;b5emFJp22v;838pkUB~8j|^^(Ehn| zgU{2s?OB{ddh; zoMrPK#-NFfTJ5W&W0bW!Ip7J-5QLxi)o)fSYqgi-;7GiN`#{KdK)@6zQZSF|BG+?Q zmMnLzIjHk$rE%!;@p+ah#EzVc;HT5I5&%J~bAFm-Po9rC6(q0JT7Vzrfy|1Fi5-FJ zAYtj?3{OGe4*e0d4K!~37ckJQsyEjP=9y8XD_=~NyO~jq6$Iue5R^XW+cj;AEW2HP- z)fNrO%XB!Sz>wJV`Z@#3{n0PsowW6A0a|+cR^y*$a*I-7(#3^r#D8O+>?L)H`+P(W z;UUEQ01nv!(UoU7g(E#~Y;QFw52S~85UOu`=v9noSbrZYmzbk{PjP9ntSuki$ctU0 zLJkI}x77&OJB+B=t(Y2%U0L!(laNB$0fudJ9Zha||3}d-ubw6G?ZJDm#V?k=hns(d zkj8%As58*ZtTzY#@f#T*ZECYhupUT-43ThaOm(q|0yv*zD=tjcRc8-Vl1+rci(qDzN)$&JkH(C$@0`+8z%zIeZ_#v zXYovE?t|+$04To2$;nyzhj~^B!^5*Mw-H}bT)a!DV_hnvN?E4Z5ueK`4&4X3Em|6$ zxz0FgEM{dSVEiHXqpVVr^~&cAS)~*WJ6L%ARVceW)FuG4cAHf69OY5G>Cw;pKtIoJ zlW%D`xbde#{mSS2pN+*$KhfhlU6{TNsFqZAI$}WSaG_J>^E0zaAdm0->a20QXdlKT zwGA76sc!1FNpJeri2(m*J7Rm*q`YUTbXEJ)vM?(d0k>`8^Hf*3c?Pnwt^!kIJw9Fn zq}@~}^(N9q@Q3g9C+Yj&x0$*Cy26#KK6{}04$aF2F6NrR>oDi+j7I@UGjaBsGW1cq z*6Y{Fdc))NQk|+Rmh!8)MO7-D$wo$Ofw(J!o(rTY$hQV3AA5hTG2X(4AL;knNk=d6 zlZ_h;zir|7*H)-%~U=H5W~q5B1}=*i~wmb(05(;-=JI0_TsK&kEcen8SgdGPV$4FCl* zNF8Q^=1%JE`i2sY*`&$Y{Fy_$AA2_;C&}zAeb)cqS{<<2imu$Qp55%LE8~q6nh7}X zM^tMf(v~sivjz-UoXTK`4(NL4$W3a0y1J$&P7@Lw+NzpaT3n>-aNn>iPWZJ2qF^X| z15gUqdUB~G@5kUq5?V!|(S599@D{IJdmCJnDpshy+1+F;Ty6#JK#@PcyLw z`}Wm(sir$Cpw*hrmXyMt2q+n-s67Iw`5#+A8T_l)SsNc2?Ll7SwNKr}F6$}+#1lbq z73&r-lOG)uJ=)amUwBkjQbJdNMDY9%r1$`FAT=rP`eDz}O=W8HsuMbvh5RLF*k!8T zuK-9d9!Ac-!9zf{(I46qV6A79;0ExEEHf}-Y3QIpUbvpcV6YwBw z)4v%OKTUn}xk-8%bQB)tp=3_Vv>4i;-iW&x?uTU=)FQQz zEkN|d4KPcA)@!{2$YJsHltIw!01_Z%OA(QAQsSg2Zel$;=VV_0_`co=Zd#yx1;*2* zZZ-}M+-$I9GMb{mHY8m{PEmI8k+8X89kBFCX>EG$p&-$WuyFt>Id#qN#}K1qV|Epp zMbdHB8(|9Dnjm6#y1;)VQX!kJYUT*l-|dZ7F~0)=VwB{ghn%-`8Rwlg10CAApUPLQ zh2`f1iK-p9$hVzvD%u{E7ypwi%u$*&01F#W15bE{srDd6Wo)pqQMf+#CpRaf`B&j{ zSb35yRSoT`-xKkyFP_wXbomJY@#NCg+anNr9r3`*pzylx7L*G)6cyoE2`f?4lw7v#K^R;XjWkNnn+KjMrczJ9A8DKWyB@ocDZfrBCuhfvG z275%LQ#$$Ck9{7n?SM4#D$hlKNCOXFxAd5;v9bA`AJT)d%@Xo)oV}1Jjz+%aj3^aX zcd5{~sq@OWkRrZ47!~O!aG#r>19FxcfE<^hVzKWDC^6DM!!pA4b+oidL9Vhs->)kJ zaldpk{FFyic}tHeCL}0*S)8j<0BX$CQm}QsQve}c!}yq8sN&qGL~%uhiBH!S9o@?n zQNfp?g%G&W>q%Mr3M)I*foc5&ZmaGHgj54M0z8a*iFFVuf|ocw)8r&?_$~ z%j_b^I73{#-({d+JVMV`a4z41E0jBbptY)Vyh&aHw(L?WdAh!vc&^l%P`e|pLa!7x zBa;%XZ9)8edVP08Q$xdcF4T3_`dsEL%-W5@B!kGlS@qG?Bxn3{3BD{vT=Fjt-ETm4 zocT#__|=eY)}2q!;irOej}M|nv7}~}*wv5ZuISsyL2AkHF31x^2YW=<$mn^dV=Nck zpt`te)313w?Qu5Gf2MbT8-hA|&#OIS6YXR;9_tfeAA!_xSU9g=!d&(tyx;FHhS@|qNGTG6cdj-2CliEBC010>w$$48rPuxd*@!e&UNiS0$<+g28A} zTJKLrd4(qua4$9Ukw|K}3SHVJBnc$AFdC3^HjR+bW@cW2o=g$peLC)Xfb3M-_Nrfg zB_g!PW?>Y83ZGV7j2K3Rpa4CNyeXkOKFzD9I#5AX0SRYzMI!(L*{2KcAt?x zeFJinDg~1Y-xR}steI=ANocv}mI&jaMlcJiL-O&APmZKu6CEFX#2y)VDhC}mHn>nS z3Q{O7Hz|TQ8;XM8<@(4IlZ+TnGBU0o%Apyl7O4NskWu(aQXPD*Ju#9Fhov-tn=R;V z%gsti9M#N3g;qV&IPmzE>TSs-d-;9(r~89|b1z1lq?s!8-v=!-R^$e@J~G~ z{oGh#2k?+itQF+Og(2ZQj?0mzzIl%yw|;2pe7yG)b?F7xW}O3x6E{V=Xi zW~w@UMn>r4cfWn5()*Q|l0;7-w|NsaR{Y()%bZRpO5!sWJ-gmtL;C*rF1a=-3)^BN zg!AN(U12VKfgIFWwOulK2TrA!o16_#%(45i30}=|up#wmg=2*7t3>`a+ zU_H)dzuE-s`w3zyPVhj4nX^Vzmb4?fID4uO!h|2|qKbXqOvAvA==xxB0 zd9<>&`xJh?8ukBjmwABfbzm0qvB4dPXw8Uii1+!y!NsNRNz_M&!AXV=pZP#bhyak`^WvR$N=Qq?Il!uh{6C?sai&oo4sXyprL8O&F-h5wR$mUd8NtBENJrAkxXa zzFi9|g#J&n1dNrDWwyXX3fx>AG61XrsUcbsuR!tvz^-#}bIBjk>%bv-qyA+pQfIo7YdbZN6avle$Mms32$eQ!w^b` zZK}eDOY-qcF4o2|S0B_FPrFAlKOJT{F!>-hSJeMZ4fuHruoU;y^g86U%`g@mDe)5u z`^fcRBRLr=zbvG;ObQDz#R*=A0JCa4rjOw^p;=-E-~h+R`+FU$Nv|4Us=)neNg(v) z{c5O8dFAl3J>XeDIt5wm5?MbkChPHx?D|T63Y6zJ6yS`8`t5v$;-&ztop$~VdOrp< zFZ`S&tiuy1&eHW%bmS_b3ZlSSG#j|!F_Ol^wZ`0OZ>$^>if@=@qavm~lrt!%$R^@< zpDfvR{Lh{h2B~T_z?Zk??L*0Lc9pJ_ATSHtIhjCJ#nKisP`9sZB3h6@@aMB2pE^f# z+rpfbwLA>WGZ!f-W6jU^TvuGu-`sYw9Bl0DRM?0*y4hw3bo%=`vr%UIS!W}kz?sZ{ z$6$~ZB9|xWs2GsaaNTmyY5`LUq_-Lq8axJ0B`~+hNlADqiY5kRW5uCS!p;F~Ot78Q zL9vjlIBr87xcK<F;`Q*txrF-R> zF*X~KqP{UPh)O&wQtWQmLH{f0ZpI2pYT*Oj$*jKg|Ly5|e5s)ynSJ9L@9GVG+??}f zO9I;XQ`dvaAKxd`YBQRpio$igPVpFJ<^PJr8154vie{Fm+E{X+&9SR_eEH&*b}~9T zE+?KQs~qGQ^0;Z#7Ud0L{rBOQi6MC)r6?|>gwJ@=(QY~qhSToAAJd`OE;6c0kUz{O z?^CA7$dbX|2B^YHH%1BFmm=Yp#3w#mL_KmxpAYdod|uJqk>0Z7%2(Ocz0X7+QF(}? zC)dc6iMYZ)$!^yebbQa*NEE6ahGr%rfm}m#ntnuXC#QL#uhowy;I<#m+IlO+0H+=- zojSq81{eSq9Q@B)n3OpN7(<*bvxe#|Gl(;M(UrVee)~`4v9~F1L3j;SY|9eq(%sr z#lCeJEQ4Z)W={qw-^MHru6|bVv@Y+9_nOmi)HWNZDM}+@xJ9y4Q*DKkOa5V zMEZ!^H2OVK)v<@o@87>Ov@odOH}T#8ffb*L&1&>2?;%Q3Y^ z)5{()m)u0QkSN*Z5Tz&VgL|m&SDvcK{oAN$nCVkWOQjbL%Y(bS4JqQ&m<$@Y_O|OZ zr$QemH$24Km9>T%J2_SZv6{MOW_xnbH{^25ri(~D3gI+ z3vE6bw2Q?etcjoq28a6m{&^K$g;9ncLy}qPvE}_m*8JdWg*$Pc|DW~*f(Tp*ga$-( z;!b5)c54g-ff$sNrbJ%buMH{VqVb7Meq>+Jv%%F-$@AE>^qQCpGbXWO0O>yTL&I4! z`+wn7HTFm~F4q`YBGHYCQG1dn^s> z=Qwm~1(Ipv&g&O~*$U9np{2b4Rscg-5fsO{f6!07ky($S+nMYeTP+z$a@C{KonH~) zk|P6SQ_&yjlBV97!nBf3vXLn%C~Szb79Y2Cs<{D^a|_gz!uA7%*m%UTM@!Bry7Cfk zCDz`VD_vR_ob>hsh9PC3jh!7Q<8uG1uD7K`-WAAT3;ZZZ0Kd3UV8>UyUuXb10zs>; zHa$OYjgKE27mZB7i%W=`yhj~NKqfI3WC>sByf>%_=t(_@IXPFpF~Xzt^{9;CfsMbS zT%fKpH2r{rf_fn2khlKkDFp(xCl2WYp)e_Xy3#pz7i@e&pM~Aa(wv$KZcM_kFFgLKzbwCP%}*4F&xrHD^9g>g z4O0Z3OqXpo==Zc1gW|=0g^dj5&`ik0E{37MOYV=m2UmFgIP^X4pja!=qp^BPd<{*z zLc>bFIhA)dMO^(9g>scj_y7s7^K!PAGYP(EP06_Rl4DW8B8DP8c#rVev@W1Do@0a= z#K&X%QIE>e2MZZiT@7+El{GM*2rDPxD(>!y%iXIt@Zm>$`wFbyP+VS}6_ZpdRpBoJ zR3 zIKuWDSY#P!%p>(d$wMc+ou0N>fqFW2O=p#2UE#kINUOp$tpUHYV2k9gcws$7Ic#!1 z3*zG>uTLa!#CZ~5g$O>_cgn+Od#rbSrZfLy?&><;q?9e*4-L+5ynFRsl~r2liVtdU z2V?D{^EX+aoPbJMb!TG}yr&1IS+4~;qsmTv3HOLK#HiI|6bW%B$emt3QSz+~b9Ipj&Ud4%N`ok`*`Tnh-KR zTbbKnlwF0hu(BM{bLi>X+w!6a)=z;6sqSln&Ui7IO9xcKax|Uf78!ncY7Oqiq@;dS z26p`}nbZl9?Gc?iNwg^9jcTbW3?p8X6d)=cKRoUrYBnt02EI{vO1VP!YetIOo0wCD zcI`_6lJk!Pm~D!4U!hHXeRCL1-uLH}_h*VeXR!r^h;jh(1nQ+)qqMERe<t2Jo-n7oe=|sWcA3JO%y@H)_(`!Wv{#B?5E63u(}NO& z!nT9d_qPcr+tPGHN=6yl2VL}D!1qbv(5tuq0WYKzJX8oNe0}XOse>=KDPnts0B-Cm zeJ39#h*%tp0zX7SUtNOSF1y6x!rub|9+b&GW&`5%#4p-36lN68$`(XT=;Y}sNnP|? zUWpGCiW70gt+mQM1px|-HN(MyV7%N&8PPDK%psg&8g^N!lsZo2iLv9iMDvo*vQ90D z;~G8KmXz{f_Xg-sX$M+Y(SXiaZlgDQTuRH_R;UU@DT{H`KQ_xvlp6VLkulFvc(-Iy zYchw=6P@6Ho3*8Vl$Ax0vr0$9z@~^m8J*&h>v6(vHHELk?{=E3-{Bs!69+m6+`r=@ z85N(iDTw*~6gGVy1+fNEm3Jk-{%3+VgtgU$3O^J|jX$~i1L&IV&D7L28T%P15uwcu zWeqY>In<#>EX5jf&**>AlYl2HS;+SN-)H@kQ%8YKY466RQ zl4NLba?7*K`9 zM#?jSW-DfsPY>M|2!U=mvg41ad-#iC@g4rA^A3T--q($m%DVN1Ou$o!BI&n;7wvxh&~Xw-#co7}U| zuN+#^`eTc3_-YtlOmQCwV~#AtR1H@&TSLh1pERk2M$MA^*O3HAmtnM-4aG?#5dJ*B zZv{mXwvb?9&B!2c{q2q#_?^8xOAZ_U9$Jpkv$lQ+(5LK*E)ZBGPwUw8?Q_&j*8Z)r z{$2e`#$fPBc5qQwR%Rwgt2PetrA`@nE5uI8$M!XL3ba=%3tKK*CSfmXu~}X&=8GR2 z7bvSvTxh{_QEVM;lykQP-r(ar#F3&M-bhY5;4VksGwpRHSo}*{aNPPHsMS@$1C%<<>eu;^lQbbjm;sef^nw z16MP8LO4`oV$v!5QFl)T0lTwjEi=uZ5aX;6PLcA4uU`gyHoIP?8<&`tiwr$V#oz@cmk`^zMMm-nP0TRp+c zIxs2Ab*JOwBoUb|ysAV*IU6f4#(k96d!~MmyJnD=Pgy)V33WIUq%#jQsl|$FqGvaU z0jw2{g-|C$nf&a&Hii(#UW_M(Y5@m3DSJW0`e|nBLp{ui+70j)LXedhM~~#{UXr16 z8I(B1aFH41*N!{i-hP(*Y+@wmM#ldko+%p`nSV>fXz9@sTjt`UW|X_sUaqTxW+^{8 zq6s9N=UDbL;HI0Cdve4+uWR&VLRk-feJnAMCg4%4_I{cs^uT-=Gi$tgF0y9 zAQjG(eqmrnIbCp(=^{waK^V1l)XnS2fBqIm9PC;z+JM6;Jb)B?%uC_?l7((9FK?2O zou2F{F@~=*>wS+esElvY754w|bXH+;v|Y0%xVyUz5+Jy{yAuc!+=IJ&kl=&61_=-} zxI@C=8rEtSt1>$wI1E~fypC|wW^GEl22(e+VOvUGS)oSl z(}gqBt+F|+pGNv=T8#N}RwV5aKbMj9#(USo*Mm#VBw9n&ybmgzR-N89BIQ%A*2|Ro zr1}#cDM_12nhJ;LI|#=CnF=Zjh0-2nvqx)XL&=DV4#_=aEOND5)yYw!43Cc=z+=;P!41i;BW>?Z~FMI70L*!xVWJwD&tcBF#c5?PnaYsM=ML)(JCo8OCyrUmAJEFQn-Y4!s)EgeXF3PX5>Xcf$g}fsbuJ( zYCHr2CI-z;J+PvEMy$)}cZL(llv0Rp_L)H+B_u?ITwv6xo-qt}#`8p3LR*md8XnA_QnObr;Bi;D*@xB1R3?lfRi zEh@NZ)VWm{uY2=hmntXFS(Kc%?_JS^-Js~I4(mgvP=gW?$TutMz*3#IC)O(N4O_{KdWse=- zUORN95MUL)cqEee)+)_~l&eRsEVk#TT)~Tzr-N^p7NBRQ7LUz{n|vOTDt)U&2$TyD z4xgfeC(mmjH%HW>&jtElAG0Gre{HovBTXcbiI8pJyt6^baEJ}wN0E)Q>+BH}B4gEn znahVRX?aNGCKPDN&2^x`+m0AR4!JousrtR;d%oV8$bphr3{4UY6GfwKqqVe^R3fX) z^DQSkH=(Z11!u_K{sdfYZfqbQmhw?vxk)5qjB7BDHYbM+J3EJ+TB_S4QYtzQ91$L& zRFhPlnrex&eqdwcV)XU05-cR~3oh9JvnwI-a_%=jY=@=^QI`G`R%yD8lot(%h*d!&V$+3aHgKl#v z`JY$O#6qxa5|rSn8V<;-XbwqD#eMfDJXD2~#xE|A{PSp1RUd<;Kog;h0h9+}Y^Y-+ zdi^AaxgGEN(xzpYDL_o=dG7cXiEE+Cg88F1r0|N@X zXq?$WO$V@$aG>Ke>mB2A7SJoy%rpcM0GviOsw_(hxKUzgXf$+*dg&-gB(iyf8js!t zI`&jTUY?a6eb+ea100-(s0S?}EGODK`TTa&lZp9%W#?_kbyJ(zOoHP-e*DxnnWN$U z%RQTbb((+->zP}!wl>GK_rYMIld1;-Gj8m&WpmtKo$gOgO^w2^w^a~Ba_t1l&4_~6R|*(^ry>-h zyxSAr#oJbFEy=)^``DX6`SADwf-+}mX+bQ{%J4q9?h=`ab3hZCG4oD|2}NdY8^fM# zv1)l)s3Jnh-y>vIU)#{Z9=Rt2-0OPXlG!x$!`3$~8D;9XZ&9TX&S=)>>H`-Ri}2=x zj>|>;#MB5kBHZ(1E;4h=VyjQU@dU^Q<8fSoE4&BC1{+=F-#2&k3^*9GHyD$#dB30G zNE{~}6%5T}_P?9qbWcg_q5R``61jd5wdgQ0mU5W-V{ZQ_b@|xf zUca5G=`t+WA{Cc#3SLSHoSd>E_hv6HULcJ(rX1qIDG(la#pG$Q!Te_8Pi|9)N3|k! zq9og(IWjuTtzQYu;YUtXfr#{6c$E2JkjPLGM~$mr#k7c<2#H>qPPuxYz_> z9Ox$J6;PCpN3oH4_zUL3cFD8#K_1-f?B(v6SHEoRc8SJaSmuKEMm?G3P*~)lWkimG z8e4O_xB14`;)H~lLZ*`xhzHkPmKY){bfem|{yEd?Twdd`Gob?@s zA;)rkCf%JYD@>>t$U&)zg3Ase_=}x&0#M;g1mp{+rjS7{oR$>GNU}%aGG5}-IU3Xv z<%m+OAZ}?16sn^(B0q9rA0^@};%&fbl&kgeByMykH-yGX|4%9+X)LBb5eDrxk+pBl zNBhoL`^fu9%=H-Ts>JHaI49ImjN+Yql*bpT|Hj-~Y98tJ$j~9&HDY6AXz@RPusQKd zloC}f-xqSkmp_!Xf2+4LcsRku@*E6Pt5*Hl71jYI z66BO+DN_mWH#5VaQ*FpiA5KVg_0Cvn7=lf6`KN@ANWCO>6gxI0f*mhh`~wB%fOB|c z?M(_(+NgGv(%0+7u`!hv&$Hamp2~T_!T)%jz#tYU8I^{dx9@n%P7+-REk9^!m64ih zdmH^*TH4YoGcmPfK!cVh$NxuS4{$*cT$)Q{hMd^J*c~Fgf&+FwvF%mzZ{OG21wQLN zUOGmw0Na6P6OiRRG+S?X0)D7IBC#Ha_F%1@e?UM_Oqi}Z#98~Z^Jg|bmbJ&(CJ;N7 z`1Jkq%rI9#3G_Ebg>6@5UPgX-Sq>!2f&RlrNB<}NU4@PO-v0s98pEw-yZ!H}^pGc2 zcoeuAp)G%Soz_La*yM}+8IZ1ld7c)v_&s-s6ftT%tXbCewC*W0@hLGqE6pmZ_7XJ> zqjD@5Qk$JqL!%TSv8|x+E%rG_z+X?6^1Ft>I?hpZ8;%hXKw&emmzE#**E#(t4Qaa(R1A!&4;} zq-u64-QHwr|NbFyS>|9##DK5e{%A6#g>h9^WpdZ{c$V6b03l4T0L~^Hi0U(F z)3OX$K*x=Soxcz{`lddZf4^sL4wP}(+)^`^`j!6oN~$aUvjH|meN3W-J|XV;@4@Y7 z@OJ4#49)m~J7Yj$>wJ}92n!Bh#7bz^e~oqX#O=X$%)!2<$TyJ0YM?>>E${V`_4|+3 zp=GK9t^Jb&_B1gl*{#a=zqzs1RX#z2>Zn;+*Tx(XAiS2+Bi0+(C3Wo*LtLz}p;wza z9J2yKtlZv%`219gNRVuB?CphjIYgz=8qIYBhiwU>#5 zouC%#I`Jz%($Upx?RDf;WB_*V03^@+HJ zGna&P_I4@V5HE&>d|!8^&_3FbXaHWsg5bcqDbjKY*+U)FJL-3u@JbmzpC+U(Lh_1> zFjc?&LFjWdd_9Lmt}LysS?Te$pZD!wVB!CrCF}mkui6vs_8*YxyzX6HFsVeD!7v~N9B2~B%wQYT*U0*Y#oon|p7C+frG&EyQ1(>$*`!KT z-Zsh2V&8|N*9ph}F_Z2>G1}$fkh}gDy`2#Njl(`CzH(wOao5%S$mpu*JXK`_o~r?? zm^O_uA%#s?;^Z6U0s7HGB-qfjyD&IwGWG~qR;8fIj(9T6byaUW*zqu@{opV!LL^#x zSA8O)Lkq7BuG4Tch$1bprgQ_me79LrHjtH-&$IKb*R5keRa_s37$PtQuC82x3RG&z zp)mhWSQ~5WWD{jhQlzYxtiB{C*nbXwlc#ebSoC$QcWByxq%|5+T+BErFIR&|7nW+i z@tHD#I^`p`jFi+MS@2mC3ZLMB_rnl}UU~v7IEhxUOKvL3ADl(}x9~wdu&Q6)LZ!~8 zyiU^}oSV!5ggrEp2og49Xi+4_f2DU@FkqDrp%HEvA65$q4ni*^iM&GV@}mTAwOIEe zmJZ;W>)J%2j!GSSTPbLMH<*^y$BScD4BwTl_~fTBGqEK$i)gJX;&s|m#|08Y(mSI{ zvci-Qzv(Yb|Kk^4{VRJcggBt7pD3$bJw`ylx{5H z{O}V3L3Iq}!L*DFk+%JSWTX_{tL`<|Uxv;YtT-*C%-CZgkbE%1WUr}_TXgsR=?3jj zMoIjmxacTmgT(QCUm9bScnZirxr4{GjTR2x@XV>WMQ0I?n z6q6i;ARB*^1YPwxjC62pjDz*jk3la$zd0c*iOJJp1^gqExaGU=OmWzs0#o%bbzDy= zI!2%Uzl9?FGn3SGoLjA(EM4&7}d0&ci zqZhJ(6Dd**i%KnP|9dx^aG$|8VF}+rs(cMWBZ>6Yt!=g_$mDx!6 zK!u@jY{QM;1t|-e44qe{<>^r3rQo@A`0MG(?$QoYINsiDM{f;|YW7>vM@P<{P#$GY#`G znUmq*+5r*Ku4dF&{QA9t>>e*4pK%dr5zjt&EJW=y^BH|4e<&QOiAs#>{J=o&t&9M3 za=|FpMAmgwQ18$hZq`rFv%$y=Yk5YbZCF>kXp>JuU>xZD4Bp_D_Em(^m&;yttGuSw=l zLK=Q|iFpqT{4M@_sqG#I?kyfCKiaRx+Gdd?GEY}K%tA8Col6KYe{u8FaX&A-7e*InkYm5LGT}L#j{JUv z%i7|QusGOD`A8aVhf*fpIx`;!7u&@{9E7(ZfBbDSlc=gm>heb7~@-> zWCCg%^b!3K(Hwp>J*9E;S^KEXq4xTw=69n77lw0J{=wW|VJ<4A7l2Yn)G}ZmngI|R z>)aYV=W&rviUEaDW(D)h<@w*?fLfJzJN}D%lYqxZo@#) zJu_2`WQu`Ehz(nUrcTxEetZx_#DAs6B@m=8L?W?5@}NOpu9QADYp6sE`ut0JGl^7K(A@Vf*L>w(W0y7IlA{E&NLZT&2IX`c#ho39k ziJUw_+3dL1Sv77dJ%1Y8NZE)98qzc{u6_1DGwDNY9QEzgMVa`-%0mM@f+Sp9hqrO)({fl-=%&&yNgu|yeJ+#p z(f}_FS}Hvv&z(AO=@*$|0^ZU3SX*~Li$dqIPUcFV`^x!urq%}izOk+$Z7Gs*vDU z74(zoEp@v#(lKKF`|;y0>iy-;u#0-Nck!LMg~iZ}+eC~sJzZgi;dow`@wkAs7r-)V zkXF(KN3<^+=&JRMB~MSBM*`N6Bbi=3z08x2dN85*XFa|5fa#@C@31V+wsrwnJ0t-J z{Lv>y8f3)L!$aGpqH;52ZrLdEei$kt5%v%K@2#;Wm_r!nt|Jg4XqCs=Ef!b)g78vO zET_A*b^v~x`N1!c#rITG(7AJo_!a)DSbyQ2wMz0AXR=I;uJP(8 z@9FeJf+_R$KhR{=BA-%Zh$glrq=*kIGGU{o6HIv<~pQ6%d7lW`_EIN;&sEYQ)z5z*n~ z#@x@&V7CG0yQaa!3-8-H%aOI{+a^kVyvfi}EbppXA#cNB1V{l=qeBfj8^kHyE?Ntu z1%ObEAJbxD0OpC^w@O7gKIn&&rZwHso}S)Z-Tr*CJYHph`* zQCyDNj{R~+2sUgh*La7QjCtoKGWc$(EzU*^Hjvrdd7ik;SJs%+@E?2WypA%p+up}v za8I#Loug4LDG5iWd5Uwo2!8jyb&{rrU3|^x+?Sdx@ueWA0d~qvoD$vUagh?Ieu$B@ zcS~Yh+^q*+!GaDuSQaHB-_xsSBJGl^E;%Ek;B3W_7^C6KF_mLbm#{rz=hybD1{|@) zRmVk)b;3pJNav2jygmbs^K>vjVi-9OttLWS$e?q60r5f8_0iCQo9% zh?f`^n{~o+-$kBmd{e;?y047v4et|p&jh$W7!0sCSSRpy3x|yd!Acw#>ZO+P!29x{ zHj@2+`0FQ%r#Yf;|F#{WeVkA*!K|^c*E*z%{&suoHI5t4-6zg=7RV`he)ngl0*mfi zOQ==jcy<>O1!YSYgcs}UP@CG?=5SA+O(__)H#b3sONwqBj)C1n>sL{X&JHMplw$fN%|wE< z@g3qXF)=@#pK^YV0PW3uo*f~A9%>^h4D{Sbv8kr|eDyhLvkAO8*%0T{2DDqtM~M9g8)yJD&h{6?QO1o)2K`JkKPYd%8raFTXLT;VNbaXrZGUQLAWU7ZtNyK7w>F=!rIro>x7UD}J#ez8#8zE}}{5 zuqo&h9ore5uUsqW?+9{b)<3lSOahQm|6mptQ>bRBf{m?+=oBHo*M3HN*ibbIbYH^7 z#NV7hS23W?Sz$I(v(2I780i`~0lz7OKRbnJ@6 z{WjRL_c#$4X!7^nB&vAuU)}q;dM8DERNUksY}Zib`sTA#GUZpoA}%Grq@Y0gqjqX^ z@!J}!^JBJGmxGV8+g8)vozH;T_<`l!&y`ujx5}kM|D$5Y)f__FUPKOpzoW$Rx9#F5T5cBkI?Z26aVq=Ah(fVzGQJp-cq5Z$ z&+yM3w?1d2pL{>y*B+ekm1&VR)Kp1P7jEi-uL(^mpIi5M2L`=Eb{W;L@KwJau~R@h z--xir&NnpE=l62TN5Ktjx?OF_VxWcO-tkOP*|Ua=0jr>c?Jc=ltFE<4#9KT=1BNGtWS}h}Do8 z3BV2H$I+Bs`~;hUL=QOzs|L~^vUlZdc>)#YJ<=W8x(bGX~Y*Y9{5ESR%WbesIa=;#LN1iBT1C2#=CObD-dY-Ex=6ub>Obl z+>%kWHv=Sd=KK`x0|y60}N$%i)(*$EhpQGcfvG z-5y^w3$t}A`4+zch2V*z!1Jg~GD4h>Z-?AfBmjD@e<2zz^~CsTGk-6oLQ_zs zoEjZ%0pk9RxU_HjsWUx2b#}q~AQwYkY*03JjlRHXe&~;He~yX%i!B$m{@mQU3jTmveX(o4oKP+xc+ zNV=kDkoGz}CG|WyMAlYEZC}>K1VvP)r>@!qdGb<2zs%ofxnK^vnY#2!tbq^^-6*CU z+s6+xn;V;nHg#8TR(+MH>(2e+Tw}P9ZlrY)mEs4XGW|o2;^S;HZrXJ$H;d!cE#Xe1 zuz!unXY$yy7lv_uygL2;dBRX0D7R z^A39By=F^+&9sdSX{3j#n^*IUzgIX4GctQRcA|XTtkJJ_!awiCcHOcJl#*+u{nsuY ze?kjT5)*P!w;JfZcgCFcN43veNh#XY(b$6OSifmko^t<>?kVWs*k48#N zUdN^bFx^rBxr*kU#m){m6a4<;qPT^vm3)MbmVv26M9|JhycCVknl#dj8Iu=N7db-i zLju|nv9&C)DuQd3Ze7ntO*EIH&lX)VV=RM3Q5J*4a;ecEB#y58;#krgmRR-oOY4dy+mjsm;6f@j$2+5#ft;Xjuc{oM$x^9Pe+qO4 z73(0tW0FVq{Q5F?@<5i8qoJo~`R)X(w}C&N(g6i?j2#x8J;2OG4~&CDD~S|lG^jtm z9FolhNooBTTIA$@UsvB7>x&I=nrToQMn02cSgtI@J#jPEvgDPKVZBkM{%^ zh*JSyAjEMk(CDXO8=b2HI?~K);f-F|+LSwsqoZnd2gTGW#eNzfZ#`sny=43@B%5rA z!VnY@F@a&`Sv4~<>Vg}je;jO{EhjK0m(bLIQp2Z-_A$!CZjk>H*k8KSMo&t<=9UMp z6dAp841ChJPlCf=?lfE)e(LgF>%8mjrEc*(%iZ{j#1-yX&TKm6jQX|~aW<~!^@eMfFC`ImwID$qoLq-4>KsG#6*CrRVLr-*KrFK>K!acSSZx?l$) zEXt}SrwtPZC&h^<$R`?qz}osrg(PipaLmvXDOgV?h%{eh+}2a+#)Vn1b5-96u=GT+ z%MVZVxT;1dq23*?;pm-$P^|cb*?+(aQfr!pa?CH;tgZJh$1vLp-*`6ew@AMTGo7H_ zon(n6K_22{F;Zd>fO3M*8e0S)?gcEqZeNf#t3LsZwxieqPm}#piGB30ywR)sza5xi zf43x}?O5bI4941ifnjOmZM#i?R_c_Apk2(#r+%^0+zg_Gyyplc!Pj_Ji{ZEHVeyC6 za;*o^SB8&&N($L!h0i;^y0{WV@Nxkp9vu|Yhp`#{#a!?dHb}`vA^qndiDP^D6VoM- z_#vi}b>gz_q{98Ju(`E`qr}$I`eFR-Id6FFWrZ~v^HxqquVmW>fJRBK zqyHu4=p8YRc8dzS1mb9rF9b$OUH46IvxuzhRyGLMljUEar>{=myR(J=sq8XZ3g1mS zqrjGD^Lts`>4o!GRS5fO&{-*U)Et8vPw4zS=GjHFHy~w4(-(r`KTn=fbJpZbYA~E|1opLv2`= zQoKOGTe&?qT1O)H#|>LiF{^qMp`NDP()CP3Sh8P^u&4Ixef+E3?)8gg!2VGT#AdM* zn4=W;#uuo=`?Gj04)o9D&+H0eb)d14RfhJRy0*6ohKf5il{GB6MrW>3g|(Ss6xvz_*=7{#4S>H94?gvy6 zK2XpT)~yKccw1!f6ILeRa7TJX@9e1#)&JTWUqc3qE}oKenDqASr2D#uK}Tx{=ddl)r!$BYkf?}6|^I6LaA=2 zuBxh%fx?^xqD-mKqa>MWC%rhZD${Xu@k0aztaE?pzq2+l!1=slxNzQdJXCg47CtD5 zJimtwa^5I*h=ErF-#mNgkBpw915Jp@A(&w}1wC5M^77>k4Go8~f>vP>6QT*=daE%) z_QT`jnY0em8&yFQpVZ08gXz-kx2K9O@Zk^J^2t`(Dj*reuRwbMMQLcQhh*QB|G>(^ z$PRtKV3oEb3z)u?H?Xe=t905$;twR{tQ=J0u<`)~8tySJLji3}i3wOmmf7Qu+W7fp zCu&aJHIP~?@}xUd&G9JfHHBiHNM%zpy~W#2Tootg8Q6-D-Pd zi9Q4Y}5CleDV)yb`(Nj96bB zztmghPwtR+t-_#49pUFF#0Esnu-{}PWqsL!$mvj53{V}obsNd9`|SF0kX;Nac&SS~ zswCa;N2BP;DilI#_A=TK$q+s;<8YI~o76wDu=7E`BNK843y0<%T&Q=j8fQw!S?%Fk z>k_1BT{dCQLkhnW$xXh?!froqm+&vW*qrN`RB{@Mw6*le#aiJ5O%9f4fb;nNW99K3 zGyWS7yOS}eMaY9gWAgv{;Cli0W|e=ldGY;@jN%8>Ao ziNabaSU|+jMbZf)ISALPp>iV3p`LLHA9OrUM!vi{F%09|yG-s5`zS_`Z}k0jg4)vN8gQQ+VYR)Fnhg-IpvhF3IMa9oxFuVjVR>SoC#0 zeJ;uoVHTTjw32r5O4?@+zxdN|HdNGPyZCJSAB&+~MQg)m!#DB83AK{a?-l0*mLpac zbrssFKqpW{a;!ip^Km&!fMh_z;>^2s!nw=Nd7&Pu&tQVn?;i+HCQB$u4aV6a=(KQ! z-w|T8GGwBj^-@z%_l2K>Z;_QLcY+L@vjy%BGoHNgeNT&oozc$7>&(t%#{>B{X#-re z%*Jn4U+m^v3m9QZBdme3z}sE=q1189W04AVi zod)_%B09nVk)2Dzjn2M`g>D_I(Higl`}fDZix>hCpcm^BEeJWk->2Th8k;yE-QuX} z@*VVjHnD~{#&JZ*uBzgLUF~SSVPL-c(=A zGCCohX||JyTpH2b{7^NoE`HfZgQpa;R{9g*7k&F|ow-e~2R%krDYrI^vF^yD>h<3} z@Z3#BoxZ6w#ldQ8X#EzSSJqY4I~yb8+rN}#a)5gYY&ShmznDaLK&bP?-#Pd4r1Kkq0B zUOjPbQT>XYMjdCpg|+#-of(^i)!!Tf#6WS*g!~XMKRXF{_$TFxuqqt*sg_5ozjJeg zOK0sB#Xp4}*I^Jv+zw}s{GiO?mIxvzr_YPwKP>voCT#{zCO)bJ@Aa2Z_-_uw&^S@} zF<_nC*9Q9@Lv&D(vA(6gEGXES2T?4&N?>YNw0O-nbTl?5#cojs+0ML9-X&r;*IO0B zp5C(PJ_DAVcPD8&b6f1b=U3TA+{ASb#7&XowpZ8|bd!p&VD+)c*Y0B2={@=X(5K&`q3_j)s9P zHIQ8h@!XCyFN_l-$E1b{ZBD# zsj~g)Y0mF8W!-j8KPrBVsCX~k*G8^!y{(eLnjkxc-#&}5+JU=GKny_IYM}und}OA65^#^y*a*rL2YtG`ZB$? zF>oS+jSVX36ioqkVLpZC~hHBUY_DzMks_(YQ941{VlrgkMi0pzogoc2cojj`e+8TkU)B>n^s-r#Xtd-gc|shPF){RhtG|y*ntp=T=ti z>FDD#Gq)R8$9sRk;{gV99&R4_&;A{w#3fc zmMHE8DDo_=>yIU6>q**f;fqW*I0~^=EuJie4@CNemHR?V%%@usjG{8gRBc!X$4K%n zDa7b`bFUE-p=}@t%%~Mi(#Hjrg5ZkV4e|cGZ$x*K8xVc^09kcW@r#<|}#4?&pRB2es3^eoj^eXk61VUZn zJ*^5Q6^t4y0_?%I2q32@^Q9SKg6yTH&x1x?w7IHbZjqB;ZvpM+pB91C%UQtYX` zD!~zvK3b4%^+}_&t=jnSxS{;irHhnAG-fm0l?6YyFe9J=aMNEKA%xkx6^x{LD1L#f zq0c|4@A1*&81o(wZZm$(&CN|!6?y1~5HXzzvynyn-`6jS2(~Xf!8+s_SN!MV=-H4L zYgK}2sxf9-aNZq}5ahCA#jY*+fR0W=1=OJ7|5p)pu0dn#8hOjoY8@0ygzVba3-Q9} zPUMXk?ftI?3)rm#%XN4_O#FYJTcUsUr}LIIg^xw?A{?GjNAD!}ZfYi-F;oS+J{!wK zF_u`tX=;)LvpM{WwxKV@D?bIpV305Ku5mp)JXoTB%R=_?7q~1xU?kc<7@ZFj3#D&(A&+y19|jF}>D4J@~_K?Z@~K0&gp6q7SZ!c)RcJ z_<;h+Ta|L&%Mr&zxIne-q#7B{X>k_EZ#i2eTckgY5vgQy%z|Qz)P~~gtxo%LttS26 z%joo|V-!oriJOu(poxUg}LSdV79X zyYJ`64wz@7M$+3@J-ug25$nz@Z%D|?qP1F>(XZ?7oPs`6z_0*23vK-+V9%}Fg^ zhTH7hcGq*M%gv<)kwgtm|rPVehk>(Om7%Nnr&Vw-h5-Ze1 zU#>Ovze`7Q3GkXqTUuCDB&gITuxiI0Ruk?zZ|qUVXIEAj0cv+`(B|G)UX#@<(00jxF}U8H z4;V*96B=iEZ0u~4ljv1Gt(Fx5zNHqY4ZQNQ$^;D2`)&wT&rsL*hX*YL`hThJ#=k%Q zYMd}bRPF7nNCiEZ54$ywHn#_pCS4!N&sN(?Z`3IPwuwv_<@Y34z|2w7O% z`bD!DE{S$3+{OHRHwXk|(R`l2a)TsGSe=WPZ>A@F#g{a{*v+FIC|FX^UZ z^3O$%`$jKZ+n*j2!EVoklSC6#-2J3|$@v6vRsF9+H`kgFc513h`@CZLMO0HEHe<61 zm&faazclKYsnOT_^rWObq4OWhvSzyrKvZ#Qtb>kd36r9yu>yjE4Hq9WI1P;odCo6g zYyz(3EK?>X#itXeTefB}gTI#A2z}hL!{?Ao$BL-_m%W{^qq_Fq+ZDC3ScsIZ#)fwN zR9;MGuPg6d`#CEog~sMU9gVnG!0;9tK(4->$FS z^jENk?CYHo@(8w*ocP@qF$uZ!4f*)SCVM2qIFii^dUhqHm{I}b&&H0+)g^QF49*(9 z_|T-n?!kpK=u5sHg38QJI(Q~OKr;b!=xu8|_0t0Cw-_T(xcKdQglB`1{#Le^k;Vxs}ou zxpp0dvl#9))jqP z7?0U!hYF<(c)l1&&6^kbBLCF)r^j1fRRz;1=0mcR+{kebZ3%h0B;mvO;2Ef!{Z`rIDjTb zZe@&Obo--=BzkjeCpqx5yoO#0ERal=^v~Je+tF`Z7eO3J2R|v1p*{V|na~B(X*O8D zQBouNL&&yMTg!YuF{LQjMk0sEd_yF63)`j_5$S=9J3M+7!qA%|(|+^x-0Y9~%c*{@ zGHL2_mVgm$(1HmCCF>?HC9Z`{iEAo*Moy`q6sjTHfP{#Dcb;{5$xGHrpu?_?pmto; zRa8sdfO-%*|#o+ad2k+v_VS@Nr^PjdiK$PdX z3hla&?qaLr8n~Bv_&IOA_8j{F^8(@kH;!KswzF}Ho?iNgA zbZI6L2s1&&0YV54Vwh<0UU!s(y7Q%lDo`#+*N)CD-Fm7sNM4c%IwU&?5Wv`trIefPu-9D zqxMexaYcI}aY<}A*b^U^Z&w;&8T@+5WkZ_&S44f=Yf=Zn2OR;XO$MNVgm(acfzK@s zV0eczk6~1gB$$(&@_tpAx~Yme2qQGC2_{CZJ^lm!>cGGZF^`JU z$J!7_6RJl8ySQ|bK6K!=TM<#Yghg`s2i|t_B4_)B;Y_1_;E>2$lUm7txw~#M9Zjfq zX1W%3NI>vze)s%te!iJq@_0i-L(|;U)BqkK!ma_@yVc_)GiP9exX7|Wj?lNrgm^A- zbVO-FYq%2Jw@<7CPw2$?S>_RwGe)2#f~5>L9xn=$Ysx&n1D$DKCOjO(52D04U2DSg z_B>nW5iFah?0`tQTA zn}dkHHZl>B5ED22{qphx<8cCklwomcx8JzOrEPp^mY)_QOd5LuiXTWPCWOeObtUCg26rrMRr@)1!~C@>WV}t^6M(6L(k5UPmV(ICn!luw16~mZoh7V4 z@0d4sNzaMQJbt#X?^8#ge*$BGFKigbw?E@+qyzPWd3whPy~#||MYa9EX}DJzzTt_k z@{4e^zitiNiiUEu{_le7O9F8SOQCUU_|xAxh$TX+$m&jar(~`cZU<8&yKlH4n0nEX z`*n|K;Sw3X8bfuguNhba`*Z5y>*LrUz)~@BP9^A^90v`n?=o0vih7YE|3FoF}8_QgXD>JRD zCgA2JvHN13gPM@tDZ2kVf=5)DwIPyrvQuf*-p+LSzBK{fZRU)HN!?sA7cr!%x(CO8 zBT)27Z(`YI2ocpt0+5&%O}?Gg1`=T5*#hnWRwE+z9_sDv*ZKAY*?Y{80iz-bMCKQ`Y0^#7)W+;>Mdy_A;KU9aH=e1YP~ z$jJ7=6x-1mMb?OIHOUN#!*b&Z2aJUnEW`8jWzzaRgLmhU1XPUpbYr^S!Hqsy`wOzg zrst4n`Ud}_;4)iV3tzxx2kGv-mXB^wFBzp8~#Z|HN+W zSucE8s2q{k?v0{z)SY_1(8$~&Jvu|+Lt7>fpYA?UT~A1o7UrvoR)Ch9CKWlBF3Js^F_V|TPMm9@fE zpQg&Y2F>pY+aq&_?Z!5^qp(&%4EU(uft=p2+7th+?%I>U%A(t8@%dEUr|#2^-3AhO zOxvA1au*e*NE{I>Ts<=%F$@D(3qm-QaotDHvmsln+^gghiIW#l+8|d4z=8H!G9A-_ zAEF>@(G|*xf1WdzVrC#K2{#{}@FBkswiwO}KbF`jCyksko@6JmGzcZTLZ^Dj=yk_v zkwE}|JISkRn-hOV@{8i|mW!7!2GG_;XDw#e;RrXs=tZe~?Cb>uMi~*ybh?5B=;Fyu z&&bG$!JV(20}oe0=fIlX&*1G?p8od5Yn`u?%xoIaxG{p--@$*uWGndufU=Gq3t5fN zWYR@Tq@zessmyvPG6j!UBhi#-;eXak``LL2{f!fiZ4ag;o2O^oP`DXT)TR_y-~iL= z%M)fcqOQ=>|5@NF7ZtCb{z7F%G#CX=#dRFGa#Nf&oA1E0xF_>oqMyHhuNAQZ2aVUW z=ilFUfDkwD*U=#?lMO*Ihh6iFxu(QK+!t&*OIK$Nctu7*Y0y-tJ92sfjKWl-qb!z1 z;!r+*48Qi*P!uNi(`)D-Hm}C*7lYD+e*MB=cChvLmz+7*ss3VXoqz;_?}yMb2kPF*#Oij+rQ~vWTjx(jPl3;azM`h<>HF_P9X*@U}nv^(U^U~?J?eMxNOd$YL z`t7c;E#cj4;0Ril58CZTH{bb1;Nz9H!VTZ;MrF_ZKrxAED&Oi8vJ(zoL92cg>~MX`)wLDhyOEvo z?f&A~vt}Do@&nE#fNI5;=y4K?z@yyHxwN=Aszb9w{ioq*=7kHfxyqoFReib{{Lz^%dn~%u3IA@Aq~>C zDQQ8vySux)yE_G>ySr2xwuFGv-J9<2?)EI6_dEUvu8SpW&pGB8a)9$8ce z@CmJmH7E5S+#zh)eFA@(9igWoab6vTpDz@>p{n_2$vxa+nN3~iTZ0&Ge+1cERW^AA zCe#e43#KwT_2Q@RMgTcAZ-%9@2QC!#t`U-W7P-IcMNIDzQ*!#LnK&?6mt^Qa(0KkxeOp z*xk2tjXL$&rR`6(!kTdWM;dMiYwI*$&$BG35K3iucOMey$R!dfR(xbY7Ap7Juvb!i6O_3h9#34OOOnAtN&w<}kkz z%_blqN*KFUu*G`Nk@%k-G7lxYG1xRLaBqz9qGCdfANf7~0Mmp*fCTUEehT7G6Nv-B zR(pB7bS9-~nf@Wj`KV_+kH4HaKudCUB?(h1^*Y8)T0tgli&{a9bp0F;eHqspCc=pt z?H3xU6fnFhCwzd@|<>j*4+L_jUKog9->DRi?s>sW(+xyDV ztBHAuWYmgz6JThUmq+&2GXPbja#uUHh^3JG<_7_TM-YYzMcL{0BU1109nb|68#(@<|g!L<$c$xI> z-d@T*!(pVrB%ATQQV+r+#3xJm`e$FqV#lRSicz>5s5C6n7ZcN8rTPYyY}+TMSbOp- zsTdnlH$^v(N;K<<#k2tR*i;#@_bo4=tN9ujR5!M0`+g!koV^AkLlz6&g(?P||LA6$ z%-jZhB!eeDB*BA=h=#|8*!oxGibYR{=;@C6>;W4zVZ<8J6_Sh08vYH2t?u@Et^Rq+ z`(ylxNfPV7eu8$ob-~%Qodc1#j`yHa{Xk-`PoYg}CpEJ$dxNAe3l<$gk!SFf4Th}f zo4$LzJ^YBF;*WZdAIL$Yu$EPSV*{EFG)PAh&Z~-@sr4TzQdq?4uC!k|jz0wGwKUcW z!5gH_#>^mvjswwmLNQgtW{twLj&b^zcm9~;7EYsAT$0`g*+2ihSX=@+c03sh6lkmck}#X16oGo(@B`kP#Vvn_6;@*=m%CRkpT-FhE0_GimegPvGcJSD}cQ&emt`D-!Wx+%G}6Fl-;*nHi@2mR zn6?Deb&#Re%|+CQ&hF!l_^swT(A_0=n6!FgK8arUenP8N@a{@D?azawO3ot`k*R6-c3S)pinS=@w{ zmY)YAQ7y=>*D`R89C}R3ZUJ9YAeD?xtt=HXB}c`GSuCBkX!5^@y*c|@pY8oRl&i>g zIv8#66M9{ExOX--{yt%CLULF(5fNT3KBk2zFilqer5aC=9v}@veIP<8$;f4S;l9lK zE|rr0^qmvzbl=$h2YWN3F;=_jO|saIjf<-o(c$nOZ$i`lMCxc6>T{Q<+p-B#CP&6{NDYEoc+J1HYS*T+4dI= zb|>3%rL*Nf=9CP7YX`{b7?>Ed557uXMryHrVJ8FX8gStGOZE5 zMxZXGP%YBK{SKZE3Qs9HqmJ|P@ThLPh;__BIrr%RBjOL)X(}i*rpDvPM_o9#cpW5( z;oz3aO9Q@{aDydNb72ga%pQ)}5q*h%HpM{;7w7E(W2&UkPqxgC#s%*GUim3(w~<

$l8r3cr)nJda0G$K;m=A!;61boQBZIa&0^XWw$~*|{jH+Wp`g>SOWgrE@KYQwiblM_-+&d38W#G#O=zNg ztoP=C|DVW@;@X+=R6l+*oU8I^bZQ;*L&&g2{+X0$0@gYJU}DfScB_t^{HTVg_BF2V#Z7DIS}-l zFUY(SLEz>iwHo<9z7@MyPtc17o70he;j6*m(hL0E&h-xn2W$A1i-vkVUcuwJvG-lB zCnwl@2^B=@u=3k_yst7U!JR=w$Ri`aF~+T7l486WrBj-T>~g>qAgYawj%WVm1{5|$ z@;#&ez9E(6q#o)|Qr6NxxR))kX+KMR=Uo=wzP9Cm8Wc-o*-^(+EsMFS{Ven`7h`Z}Z0at=H->5p6RGe$x0>s~@d?4<(WoN> zy{|J%+*q19IcT|z#RLV)cYiPQ_fDoZ%Xy81O;gH|z!AUYCt-8Eil6)g_ z7fa+fyUuZUfO;G%*wN}Rgeow*-Ei`_>di|Dkzcv!_TRv6D;?=21 z=e~6nO6;7mgPCqaN$z63N0yh*8tufGmV6&MWe3gk5kFr5Vh=$sxQSr2)0nA~!r-_` z7bap$|GD^!`@+fsZRySq&Mumu-H4hoYZGLVyh{T^7q9=(YToI2*fU1teJlz~=%qxl z;K zejs6UAL%0I^%*I1RKDyOD}po+TZE*R-au=QfD|7+r#pF#TggA&B_%yeurRL4#HDMd z*&n7|J45*?y}i3&9niMKv6_J+16cuI@Gii7wm5`>_K$ozM39Ohk*!%T6(%P+ip_>(bP&*1$xedX(4k}R2aU1wz!YVs=Zk;R zmVp2eEbxkNKQ8!FTV5>axpox&_A+*(VFdPWrs%ltCnpcql-bb5r%NeB4K7TMRs^;4 zc?IB9n(346x6ylH-CcIHm&ewkqA5Fp0kq=&R?joM zM5}2xL{itCA?zbBkZkL_n&f`QPM`o#UP%b_P7ID*Lq&sbMaHX+>0r*qm=YNy1j^H+ zQTJuSSj6Xu@Gw;ig(g^`uHfayhp}&p0grq?P*SoLb5$6U!tbYL3D=Wwh)T7VV=AUV zyqVZuQ)75|bYwq0?1o6;AkiOowSfnX(lu9oBkk8mLN#uGV*eN*bNwemf{#|w(J?=K zCsS>cqv$NbNpSwDa$m5mh4qn?kgy3|6s&se;KbjvZD41A5|7NPky_k(qi4A+-_qj4gx+Ywhae# z1FIb`(l*)49}B z`LNIp)zVhfl_#ECkXZ5aXJZ>L*YT%Dk@fqu`v6o-Ab+U~*v!Y-!@n5`)0CH$RgpaS zFxz+U`|*#Dpc01q1ibZZ`JmS((D860NMt6F!8!rv4K=}Q;145Youw)Wy7`L;}g&9nJuxA zsRqj3#2(a5r?6$}&FoLsi7x9*aV10}bR$u&87Fxi7#XZ$6Ql?sQ_naTgkbvOH;mzgI}eHoQCW>F{7Q zs^6$M;A-QG%oSN-3of1vd>riOxN&}cet&U5vSnjede8icx;PPED>ZbIEcP`yUNCLW zpw+C{8CIY;SNddn^5aAuZzbB{sW@iyXh`C_2R|K4QE!@TifiB$()td#{r_EoJ>39= zD8kNyWN<_TT= z%HKf4apI(;r23iis`v;r(yYuL`kFsBFjTO7iz3_bom+#r59K43n4{AyTt!WSK*PW1 z-kANt;eLYP^C0OUP`oC4VQWf=N0gvSt(eI_-qqD6uREz#YuSYwg>jb;$lO_pZo0A+ z*6w|M5+#*IDu13<&iEnwo1hS$WySwBoiK&`nO<__41PL>DB3w=Mkm&Go8M41{z+)a zIkt0M=v?QRJcEdBnwfcN4bjufq2>wrOW4?wW@HLe5^=ODfvrY-yh1mcRs(d0hV!R4 zYs5wMLy=>V36y*87SGQkGg*xspyj*cxD#?r%#!vD{7%?eqnzdg|Lf;^N7YNUJ8%Yg zyt;;(+Cuzn!SkCjG0565BePr2qmCLV^>P{NwtietPo;-hq8ym#asTm4xsExFYCaU2 z3S(Q4RsQMY)G=_#TPWJx#(~zXqVRU8OwxYoPMlW5LOXJihWa1lIo7zb{(*sa$(15J)v zq8;zwRgBFu*@#9x#v?|3vV}XBE3OwoF}2yf()J!0;sVP+x!0)fRHFe&=>IJaDln2f z49u5uA`?E&jEfD8jT*W?{zV8r)-f`N3=|5txF3COQRQ)ej9H1l($Tmpx3tKT#?)bx zO9c5@jpX4BzT;J$>dRGC@R&8lk6t!X3`ih6UXU8ktUXq=v;Ht+eAf}ts1Cj7U;B2F zgU2=?9ayDsvLgxZ-Wk8bY_93Po-XO3O%%<>K?0loIG9v_TtZyN5Pl>wFnIfNpy3AK z$AU~6LN{VYDr*urgLLyxJ~?(IHid=*Is6H@4G|-XCgkQMBWx5MazFmqn3ybiCp&ohio?ujkFWTWq#msWy5>L-Cet72h!`|uE&3CcF3a+T$WjL6R_e*gSwSi z(A&4g-)S!w)o0)plMG;u{W0xyM~8|?hsplrlmG^7?o1wB6`fvNy` zLbyzru*1$#1PAf+M3@B=eD>9C?G~&_xcCbT5s@Np*WL&{P=d{vCYf!FOHy)D$@kj% zNYHp6^GB4Fa{Vg_l`v<(aLg8}ylL|ro&W7AqVl4!c?G^`{;O$$kf-PaQY;%ghm50Q z{Pf(M_I+F9EKX{Cyq$(M^+e@%Rp~GF!^0zaoU1#a39F=`LG}t_?v1Pf56m0F0Z&VJ z@(&xe|LP8ubN~qYrtI~?G*yL#5`TKiNBSQ!zsx59#k21ml3Id6FvxdF%47CwsZ}UL zBqp*iG@+s-+8>3%GoUSO94tp0MNh*3rW!9cHC0hIa2Tgbqq?iTejG?F-bHBE%8%yB z{-KsbTwjFk5}_GTrt;9fCallWC7O*0%uQ+CSHalEjEmN+P|h%jfaChTg`ZYk)QIu< z_-$n&nAv)xHBKMf=V-RdDrVycExu}I1e4k(Q9NL}7$r2+B2{R!7$BrPtQ{ITIsTi7 zCK?*LOAd=w@)p8i?Y8(Dwg+!fmoNjN3;m-0Awo2%=8|2LGvWpQtp|#Rk>DSM=yKpsk~xE(p!UFGktJZBppml=ae%bhM>ZwrYs@yqir7iXrP2+t9JFYc!K zp9j{nWuVKPa@K91==(xzDx0j5;0RYc5P$q`$rafAehHCBuIwD~@-_Z-QjmpE2@naq zs(QtHIR?(54otW0oE4H`cE1H_l|UWkuAVv&LMa=7$2uq?6kk65+F&?pyd^kXaNX+m zjLM}8C6fb55oW8w*#!N-U1cA?gZs#rZgj64sNUj1d={+kSrXBg>w9j>&dN)%vtz!C z746r9T5SSPv#$M!2OlvS#Ibu~oxEfYBT4G@bjxTvPJ_Mg2uO;~u_yD}DQX((1i{g$ zZN+ikrb|yAP|yp-{ymAsk~h304S&-2iq8wiH+U_0W}+i}TJ@d{Q)}rc0oEA;RA?g1@St!#jKiIoXxyEvqdBmtPd@@wN!4v9428KH z32ZWT*}>Fh(#Y880(n}4<#=X0c_RO+@0l)8fm4&KSDwS|3M_+*+tUZC8WzWt$uNVn z82)#@Yw7P+uzY~LTL44?94-?EP?s4pe8kPe7mQfU$1h(z|K2dRxIBDo15olflmVO_ zyxrh+K*GNiIto%|?z|z*ukg3ZrEV;E&MhwS&^bzcFPH#2M7@HB6$PRj=)7s3wFNg4 z+Fukq8pGYle8a|#&E)ra*k-rr#Ol>MgbE^Ky$-Lf@h5(ZYxPF`VWm=O6GfoN0!S7` zup#gpdW&}xg-h|ULR~c!dosbc-81xVvj{S3ESG}LdqXUF7td$~3*XQ_| zshQ>{L3a%WbH?SOgkw50Nn7r#2-&;ALibiI3VA%{dqec($d+wK5}Vk#+#t8=qhseEdq=cbDfVb(i#QfJ!W^Wk5wyGij$SXhuB z!fBEOvP2~Ira2o+Geip9#cPGHL9x+v=$KeoBaL6T+DP+KgVI#rOR9zSN-JIQ6o`E0 z=9ZpfV_ZG^_R3pA86QVoY4(u}va(_-hJr$3mgXc1Xdg64VdFp>Md%p^P6BzHw=bNK z-}q`>Rgj}Mg%FOZWj)BT0Gcf%j;wR~Dx7Y564u<@ zq9TYmt!dR~_;PN39yBwl2~X=;c7Jo2bAD(dRy6o#k8BpIK2&5_A0C#KIC%4jn&J0dfz zVau4wNCVodferGQ&J&5BpFhoTmC)>JlygmwAL}Hn{fCJZQAzqF3o&yR40Zyg(@=EbvHcjb=+$W(Haq?K09JRFA7W9nT^|{GBCn+(tj1$S_Zu{~?LLEy@%v(r54L}MGjePAn_Q_wXYm&svgkh2jK?-|__i4IsX zI|DEM3fI7UIj`Mz5T@i?dwG<_hA7~eM9I4Uoay7gqi(@fedI~+Q#}RVE;(^x-Y8SL zL)>Qu$V*!fe7FhlJbZb?zI?Zws=jV^2o{&Ix9K38lBdS6KI^JgG zR==J4@JPyp=jG*?TYH8}SANbydzcpAyEp(I zxIhjMp1Mw!kCj*P|K0~DmHxT?Ghhe?T)v7rRx%Nx0K5M1TrQG|A3+`AVq$c_tq>0-@EqelGB4jv?U5kRSyLU|-t+k5{LMTxjZZs86ejJS z707!VZbbRD^(RGu`gta2S>+4;q_$glMtf7&-Hm^xEBBmPaWP4YCRsEVd z?bU_(M42}zq+n3ZS6RXC(hv2kwt0ZfOZX+W_46Y?TpcQ^5kRw%_}t{U!nU;su^h{A zvJiuzzlJ@BbPVN4c}w;gXk)20YdzYT*GIW~q$;hn%OhwfA(ZWxb@ zM@rc6Ug|<-J&u&$;*N(%4wzw6B|P?S89T?yl%jB}DKeTAWn|Klk}zEloSyFyTYx44 z6&($m;^-g_5#*|ilg1KKMHf&n5upp?aF+9?Y#AWKnJGzr?vE$sBxU!b1mDFWW938boT*op1wofCz^8JGwD;z2z1(38^Ok|>Xr}o=w9pvx}%{ErA zq@+x0r8{D_!=Jwj4K!f9%fn*DhJ}{q7;3JdyqG>< zmC?BMJ}&$iq0yCf3Y3zpXb!YJialu7?3VWI%Wm{cE=Kc61cHe{ID6W|-ws zd>vAspP4DwA3U6xnoFda3T7>XRJyb^h-go3dR@Mv!L0yG!6R$O+{}bc>WdDV?<_2Xza>sjhNu0BBXOhs5M;#<$Bz z+wCG1xBFp?d~aE~xfDLhM-2^z-yd!_ftyxRMgmP{4_sd6%uzj~i#!mAxW~lWp1;_t zpmiXb&(%!PY^FkoM+O`b-I?o_`TC9Kkjg)un(|fw!Z;#GjWlH6DdWti*8X*(jm$$f z9_kG3*9Yzvt>H{;tJ5tNi-&JgAPsBhQ;{pabC|4H@R>)Qt*_!C6Q;2B6g1HwM$WG-BL#O7kH#`N;7tnK`T}kmTU`bdvi+w`lX;2qX<;BRQRTP$ z+g7v21}2X+oozS^=hPMfjJnb6bMjNpHe!Bmu7YAq&)aGblQiOD5#{>kW)KKSf%)zj z6z^rPJJ=BS%FD_}9o|n2VnzO`saXsAK>u zC^I*gwdOpMjxA_8{b!h?iHk^}qKwrSvpLbePd8_$d7ml5n;(Q5R%d5z2twfR&UE30 z3GgJa8qyB%%R;?S4=zt6uhh%!SvspjN0f0c$IpNfQ%Czj9)WC?V!Tjc0L|NYi|bZ| z)n{d{RqO3~xu0&LSy*r17mG00TP@W2D0eO0p2WAx3yUf_W)-<#g7?G2-GiW0avmPM!bbn4xLxk(1^ro?3Mv63 zWI<68-rUYl?@o29MkK#E1Wd-44(SwG28qN3kkP`g_UutfyNUZOO>!q21!&kADKwuK;bUx;8m3v-=jD|7koeDPgr#XZ+sS7A{rMk{9ojARB(7J5M_I#a_14rY z;epfWNuLHH5ln&>G*GRUJ&ze|%GS9XONl;kj4xa}*_^*4>g2`ICIuZKD8NQOO6LY6 z{Z4xNF503ju)t6uhtFDgpNvdg901SrG7U-(P9CM+qtG98G)?hAj*zY-IKD+ko7uQb zA$wfi5JAom0ybfa>b~(r<*}h)${xGAx|B2&tIEhkod?%Bv1thqe>PrzOf>>LX@m8c z@j$gK5(ovKD{uqbHX0qz1SRe8#j3&srVSV2Bjwli*My|Q!^8f)dx1!fkP}&P@lp%} zlL4Q_-mEN96)hzzf*~_1iF>({>gKq}PtO+XVOw?rCSe$f^4~Oyi_Sl1eC?$+b#|^x zv_&Ajz#mRg+muQH1AyZgv10vDyCjbO76JV=<1$PGJ2%iMQGc&6a1Tx7j1y1ENZPX- z_5CJ5`b4r!qtu7&k0U_rAMm#<(HfS3JmPDkUcR*US1HMS_xk}dUmP>^{#C#&);iTl zjQY7z7v}A^417lUPNC(9enjWwLFOR}%XOpN z>Slx{EvG9*KsEs~vr-!x9%lH*<@I@+m2p1f5gajufT93{p86biDTe-g%_@V2^`}q@7yp(HokVPx~$yo~;3{R(dhw~RN->@~0#f~o^!U*r0n^cMYm^b=2T+1Y5Aa1|Q1vwJjH0Ds^(!-(_Y1OxKeIxE z$OKm9*avWTKVgib?U-1g1iAxK2LQ7+pW``Z1g0BHyUp4vFAbI5f$TRx02JJO23|pw zDct(*C{qfUeX*!8F3y9MwZ&zpUhi*!zQDsamg_EW!BY2corlqy04o1>e@yLfm1T|I z=YEkp;3O#vX}s(Bn7I8fc44|^LgU8td<74taIj0$%A=5?U9{xnr6z|=i(GL{fZ@aT zq=gXDy&3`dp^ce0mmL4spVEz)9+Mt3uU@-q z)Knzn#L$#)OTM)NGXOl;B?k(5>;LA%Zx2Ur2GPoL)zi4jbWEwJ$|FUjBj}~9*HZ#T z{M&|Ti1~e{0Wihw`$ll& zJ5OY;O|jwI2*KB=SK@??LNb7G4aVlcbKTv+&OoC{V{BlFpg}36GT(jnwDulchA(KR zp9H|T`3cSUT)O;QwJ$;UEu;1huGvc*t9jUj`q6y8&`d__#|yPp@B@2SV}0ntd)gZ_ zFypR2Lv#CG7dpO#MCo6SNPYFlO-Qg3LpD^X{3?w~nSDWt0zXQ$_W$BM+RsQDyEzo!S#B=o*ez~N)JWkr_^+AJ*vbJ%+ zJYQ*e=@(`ietvzR(#-U;WFyS|ASJAUy8EvO>z)nXYGJ^*J4{cnAd664;}Ry0b-&m{ z^zG=~!__u20SQ}d3wO)ZPZgXJA8p*K^`0%Vd?61E{lzl=PwRRNUiG8|El(oY8L*BAwzm& zIrlr~eY@{YswM+61xPVhzenF74G2g7_)%T=_`%kP3x-+^#BqTkpI(oCOq%2ZsBXTB zJ-UrrM_IEu0ugt&aY^Re>%wn7BVu5XA#uA*XEHQ!C#&^84@&^vF45hKXXxb0>guK* z8$cN%Slq`74B}Ev#@h9@FQ_rh%FY^DBMAE%$u2J5yX#|C0RmHnCB1&7;ZFFT+Kioz zGOSTQ`0=|S?Ls8}#?3jJWXx_@k631Ic4AmFEPg&7XBFWG7_jGs)#i0p$+j7<1UOsC zsuS#N)x});!Nv!DdU`rYpkX8hxwzQWqY}6SA#Qym(lA+Gf!J@{e~({2CW=m$<7s9O z25lvU%eBFkVzT3oWnASd$S5|D7ek#EXsMvRFnhp+e9V*Qo4|W>T^SJVhXK{N2!@R z(U__4<3G&_XRZRg_wq120Z%s~1;=VBE;asML5ciAZMwNLCdGjVBaC%gO3FN|m!n)U z`cf+2o6VMQsyCpO-D%acC(kkR4+10RixLptOv-ogzH9e1cQKjz^PWwkM4WV>sfjp? z@{jB`OI9V|jXDzbhFklx6R!59RHj+@wJeaF>3NsuG3z1Rn+l*q{mrxp7sFsDR~??6 zfl$4fA9J zY~I(1u8(q$){n@Kgsbs4h(1*hU|HE;PnMRu`&|sESHj|za1IbyRP4Q)z?UQSR2x8- z<~?hp_moRVIAVd9I>Vlhmi{*lsR7LOcr(I64uR zE%O6x#+hnpAgJ`c0s=%DQ{G>)OvF5nW*NOte#ySI{hgGovbua_9pv?N)J^b~&=&8d zdJG3XDE#JA_zDo$a-cyX~CZSUH0qCgLIK5exwu{|tj`mu@ z_1rIyeAPQaZWpHt`2sKZ%P&uNc0rKnJ9jF6H#<3ZCsbcFiOy*zV%x?v45rhVeJsq) zUs$r7WM68CDS9G);EsFK+_E9yBG^h;q%Hhp7#SZ7*EC=^8Ca9^cM1elehlkl`R}@U zv7n8oZQnN6yXtLQl7o^1#zDaci{IgAS!3)4xs2w;Fp}soF>#0A_3hk721w+gN)p?s zt;^*WqjkzY5VuVR9339o5g>Nm_Ype!nLDko*X9<)`aS^-#-r6D<~A6dI@jq>*nWG$ zsW9l=5xFoYn0a6fFSNYl(v#PUz?&Kl!SD}A5}^{%ZjV9m#nQ!CU)wsH4+=1FnEk_$ zM}7mj3;`Tunuj2CCv=gBc0@MAHb?{-zPLwb-!@=9asdvb6ldBC+{*IWCLtIYYO6*T z9ujMwNec{SR^~jF3dXq;!~PuDtbOTqp5VAw-0r!2r)YZ z@q!bUjY)6~@qL8<`#&3_LBVGMpB#e(di=|I(YP=|?adfjKiYD}b(fkft-CUs7=08e z4h#BXV{C)85eg-wHF0n?HQ6DK*dYp$Dku{l0F?~T%#jNCc|k~fh2P!W19s>(iUH9E z%<|(LJIM3LkJv-|K$E=BMbS=0RlEF<%rIE~I$N1;`v(v&2Lh$r`-!G3m1ZOqI>(?l zm;AfjgK5A{L8%|V*7{E<3Kn8#Ju5Z29vc^{+ZsY-GAH~f+AZpVA_i}CMCnU-Cse4qF<7t+%lbn)>S$E^CRUN87};-$8WK+Y3&=FLp$wsJCx&4lH;N=VDWN2&#@%CxGv2|b0&TH1d5u;pLM`@ zWA#6_USFo0=0`Tzj;3_74W4-6F_txWSyb|uA()u*icM>yXeJ|ZV|L?!%7$kXAu4x< z4)8_E*sI$k8FP*Mea=IB#t8|n{rw^^wUS?u>;l6a(T<{+QD1H-4CR0u+|6d}XE#l> z)Q=j3x9$~+bIU7Uy-$d5$EsBv4{PAfFSa8IHjG{I-75-oT}%G6X;K4k3(-e9^BI!) zcih=ZS}9M#aWcQxdpcLP*Lgbgk9id6sWnnuSl0$|kgmEmVwFe}ihk~0d>ju`+XcFf z>dyvmfzq#Q3+ai0htg;udcPZCUXqWh~s0SaqJu z(8oil+Br%{rN1#fw&61-Dng`nl3$1647Lr(|1;b_VPBWqU6&&W!6l80u4hOWq1~PX z<*OMFQqIy*+&>NVv{I((RUS5@nYQ1mHyCY9;jQJPKb5}}Rk4LZ{Mjj*jQC_EhP@PQ8FF4v+9_!O+#4*T}{%Dc+kFit6>udp$r zVLJdlD`s50gn?IjRp8n@8|YDg?cqWc7b_DX5C6e~r*uky8kpKa^?VJ0!_)KqZ!_DT zPFpJm{rG*TMK6aVC{)r?8IZDUtgOWm^?MM~%9uD?LtP}B(h|M7bMnbqWo~zIZgMo1 z&j|Wcr>O>B{uEp*GRg=AjvuxZu&8JqRAREe!cpi^P};bZ6~og!8#m8Nt4E=&FRd4G-UK-FcQy%B^4Z&6b1 zD6x3M`F>dOYB*waOX9%QjuV(SpHLe7lo5Db8a&?bbostq0{#Gn<=U5 z=n2G%;H21LlK#TbMaa_4X3Y?6>Mnrft(9;S>*&|L9DyFY-ZPlo$c1qEbr-g?73+K` z80E`t)BL;$4H-QHdg#a6+9+}9=GVc&L5-Fuj=D9rZ+h{!aoV|=nbr_IxboC6I>fFW zWi?f9MVZ-n`3WRc zruRv#mfep5(#g*PHa?W2qw!`&P91Eem2vTNzO{*;{#AZ;)Vz%HO*!#Ugr)`l!e|P4 z`u9pd35o}}(P{EX?3FUm4_aWgc-Z);Y^uqvoyDgw$6$L`X_Yu@t<`ZX$q81x=2O0b zw!~#`1G+OXx$aw~0O}YYK~`!LsyTje>#BhH$m>e?kOkJ(j^G*zi@lD#fzaSueHDV9 zo(@OV;=!gGWIh+5aS%->CX@}j9oTV^r!KsES-ft-xzD9oxYYHxaCb4(Fh82H*3}GBQS=Y0f8$A)toyrAZ(78)P29iEhu5NYJC-NGmp3j4*~vasbk0EaC# zHFe0J$^gBvTN3r?g35IZTv=iQKu9i;fMR_q3U@g!c?7Ji>Zv5mD|f_1A~lx?i63f% zrk0ZBYU=7)jtk#D;1u3uWtXg;k_^L(#aIJwZF}12qw}PWmrxkd-AJtlD*{fxP*hZu zNTyCpGiN8O2`O?`cPk7SAGFhWP}M+pSBOZ9>s=fpN4MmTM+gg~?_Bpo8E)Ek%_*w1 zhD(v(omkxR8Ol)06x*P}MP}vclqX(X(MG@{ z#zu)uA00r(WpWeZGLIz|ek;&uJ1!73FE$hleRmPuRv7+p5g+)hwlUg%gwc$PG8EkU zITD57^W&{Il~XTOuZ9Lk8I$u-H<)t!y-RonmB#SXvw*a$G`r-+Ddv0CX(q>x0oVZ@RWT}v2zowrfmbOBS4RyKQGW9J92Z}?YxvO5 zFG?h`1wQ=!gIF|TVz)CNSqq;$%^rw7&m(?s<1*3~MrPNkN-Tg&(g$7RQr?H5G1RP> z@tP0Hj+)Qq1cQrNfG~}hpSA40yyn=okNejPqRUY>HuuEul#Z)AjYfD=<~eq``7RL*YA(_J`Nn$eP7pg-{*O)&v~Ao(;HoF4c3!fC+XY(?%at!1H7kxEUW+eovSsq z99+%u)uU?0G)UeezR`2I2~AzuZGe=9jJXV)9Cq=-BW3(#Ee|y;5kV{M%af)>-LaQvP+F zab);U?U!6?2LC*vqx-1d&-uHgn*YByi%@nj-|N^}lnn^(Tz;Mp2WKeK(n=R#%g>bz zDC?Z0!#RCL!-oh6&9)KSigZq>cfV%O`cH4FmkcfXtDL4@$o6xR+hEPcif21iSH4+z ze1%PKWi6ge`B$*Z`SBSjRF8LS*Zs}GMRZjsLj3$J5#?D(1@}_!%G|3%jIge}&YVS= z*huEa+vc71!OP2dQOjGlK(Qs5b^9pjiQs=_!e=_3Kwf}-T@FS{-{DG>b_>(#|3e!= z*TMPUN)?We`|2&VOpFb^q{fW1i8oQ?r1#&c(ckA^5c#HR%q~AV)?kOM?3O-Xf2c9M zS_54av&dzf?i)V;sw*c`2=h6;9nuTdG;9UvPg4Z1@sv}&bHUvs`;XVmf<0UDY+F?K zh)MN4tl!=oGhu1PAb3`x(cOiuNUEvZasr_~%rVL2;Gr^Ju{jqmo~+89shMY=rB0u> zHZ$w7HfP+h?eAW{J#AXOg_P8>Xwr-{c(ug*TeIo~*Br(yyi}CTAHKSeV{iqkqEvkp zkWF63r9znNXD+!J>|L0J#iuqoZaGC%;3Q==Y^-<|Mfo0mUHUroM>}xrTkv4eS1aKs zQab4$d*`|bVro^VDiRW4pUSkp6Q0yHmmH7d6pLK$E6CdbY!z$=WsSQfWq$7Pt2~(k zKg}=>{3I<xuM1A}`UscIVN7j^hXmhu`RVkmeED5Jwcln{gCeZSe;%6o7eoz@s z)U6ln6`~Zma^SmnwVG(_dT>FAOHOt!8b*04d&^?)55D(+$+Lm`;Q&;CH23L$^wIy# z$iT-c3%!B}l@ItSZJu0F^{mb$Sv=8vvp{HI%r{qHGUys6yAz%HU0xofS_3@j$A-HVy%9=D62djFQ zsGshmF#fyg-7ttyGe~Di6C-3FbKf+)+PV~EElhkwH3h=IDoisq?v14j07`}RY^p2N znf1>xW2&k-8?Rac%^}#fXFLo338QRtwWV5C#9IBxgvC;7#BhvS)WXFU90OeHY(6WJ z2N&;P3F>K_f$;ootcKyuYBj%o=DuPq8AdURq|0Qp*d z4h0j2-yNR|xY$=zxB;FnJBZ&b(d;SosJ3eK*Lu{lbSuC!5?`1nrNQOAI2p|4_fg6u zFRfF@K?gt&y8tU;sS&6mB2x|9TZ^HJ8F>}#20qRAWrMi$>nwztgBD~9E=d56SF71j zMn$!B0;tb&7MMjrpYTjO1}VN)-{dZRk^wwS)xUgTDt*ZrbE93z`qYJ+!89FB|O4!^sf91@bGr(D6g&7t?p3C>RYf-u;CXgRi~Ana=^K+3)-g`+G8Zt?6}`=+z^RU<@(0y7B*R+r(I`t_HICL zd9r@(-H)t8RVlW)?N^Ax1uH?Qu2b*oyOn7uw|zHm2{T#7v2hURqpT|sLhr%kLaDf2 zs#$hQWOgZU0ZQh&Vn*2~&{=Yt%SxiPu)Td#r%~$fgHSbP5d}r|TP>Vpwc3ndp@izD zs?QHRjLrG{F?c7La9!lW@fz9T+$7 z9z=W4W^lynbD@U((ULCfO@5fgO0R8u4wm1bA{Vy_U`!rE=v?g z0a=F%b8Arn8cM1D8C<`+GBPnWH8p@EWgfJepL-=UmfIx5YO>;|cKl}A`X0ks1{fI7t9*+DM1e_2Z`!8nk z`5$7I|JRJ}|AcY>W0e$+mfL7}ZuieA)CQ(g$fRPWdW0jjmuJkV2CV4insqo%lj?mF*p?^r?uRK45AbVv>}}uiUu(T6 zEG~}L>LANbcS}n}B@N%Ui3co6EJ-d&Fa3h?e_gtjCy>U2Q}@HFT>6~J6GpkA%#`}( zK5Of$if)B&Ot(T0rpG?9@85Z(D|G^C*UTWTqVnPssMy!~(27UN=ZiKvcgeTZ_IaQ7#D%pQmpp(?-$17~^sPQ;3kVBFF610C6b5)7~#FLAdZKkJ@bzAHy zIohxk=f5C*K(uqi1*d9Uffn5FU)A5cwy9=-V{@>{f5O$b%mM!oVn2V%vww5D+(w}+ zu$0Hque&M9|6ftxo9Bn-3gnwwSviMs@m0D+$lv;nOXv*4`k6rNE0cLP*YaOMDFe$Q zzdt_c$GywaN=Le8qIbX#AW$Vipd`{26^;F)n+iI4KnkGz&m;CgHs?wFz3 zt49x^+v2uobukg)6R5@{pI(^8ok43duY0IcP(>cq!i}G zW3id*VNID^(~9$ZqPCb9onb!D7cRstD?Yn;T-QuKCnv`_D^1F-yT8_TdOTXq+uOUQ z)K%`+5Z*1DWP7F6Wh_|Oswqm=WgWw)dRYM;K1Aqp%RpY_^w+KekWq``#Z#R=Jrb@k`>XCBycsaUJzN z@Zvr9rrcx0liA5l0~U3l@o1J#!tH(+h-voBYEvn@>?WE^4yJeL3ikd8M(A?rL%1@HnIoACieJe1?`9+bKH5fwsIWj z{=>dQ*Wd}iC3+XL7N?~hde5$HMd@0NoSHvRlAxaz$8hXoa#~UTh2iES17qNV$(4Qs#~hfNxR-n2jBSAxhg`NLbnkoho*PQb-@v_Mbnvc`DE0htcq2Z&*NK&g#xFgXywP<-PiY-5;D0JF{0K zyfLPgMp5jNxLrS~#&ug}NGe`3tofIHH~dW6X5a%9La$nLy2fd zdn9Lr;9P29Ddp}%jT*VG!wkcazm+#^4iOT z?KGYuegV2g!qwigrNK_IL=^QPUod6=G{QZBT*d*@-@i54mX{V+$P%Efq@m@!no~}1 zzyORGkHk<4tb7*R=N$H5#(Ea>fXgLCF9kO3Zm}Y8T)?rNidWM^E`IBigBid%`ggjF zAdo0-mqWV9-)<6g8PA+^Dlk9#)v3)VuaezOTd`vOiI9sT-XmpiWx5Bbe5U741o7&v zy<5W^&WxRw?j67%T4tP6{E+{^ef1W8&{`Gm`m9GfLMSm;cDn7)Z7E3j(M1UWW^+(9 zYuDj>hoyf{l8=8onCoBz;IrYbsATX^tLpZ(Po_ooCv)@|>B$lW!*gS`C}1Z!N4c?2 zubrc2DIGSP!fm2e z;zik#!THlH7gFa6FL_7>*Vp;LlX-x`8|%e5IzRt}pCPI(cU=lQpDCMGk1g4q?;c3> z;j+FR@WYQ(CxNl8YvIEcw5xa2J;;k&@C!Oykg+gze`|}7OTmXrj%-?hZd>wlF!b;# zn{C98g>P_&16Ea-+OnHOll;?pb@YgmaTki29Sx^!kkt0!s_#AXuMS<@1B;FY-)_}7 z*nM{aUO~UB+La!`3Sq1D3h>yGwZeVQ6NDL-&LSKE&`}GU^zB%xyh{oGGsNFy2NARM z?fSms0W;!Lx$m3Y@jHSt{bM#S4>q9nY!;E&!y$5~pp^KZvo#5I%Nm(c#}t84b?+U? z8*m>M*&zIQJs*D$y6EzKaihqrsE!f6n41`Oye1x)A<(}GK!gM?xXcyzI zC&g9S$07nI9`mddH9ZhSJ{ehkM?=R|!e3k?Y`^~$W`c}v6ApA>JwD+c6GP=%o=>b@R(1L#B(|Ff8E&Y;a z|ETV{O4^}S*>WLr45O?WgCI5h!Qp*OAoQZw_v`?cjsODJ#<@rpQlMTt?aBtXo}nE6 zvWp6Tndn-zZbV1zGh#!3K;-4srfm+I{`>mW;7P^Gk`6?BBOPbltSui^Dh8;v^VEQ1 zYjLxkIv=63ujjH{)pCp&ewaUbLC_oKFh|@ar%w0fPWlHwnt zCLot-X`Mk!uZ304;5VgljG^iy0ZV-@BD%wpQteUsn~gK(5;Rw(wSFZo`90O=0k(ckL=0wVhZ!~uq#{2~aOsyF z`GI%Ywe4XA0!z8d6V`^moO2+NMBl0RFU?i6($c;a^>9G6@~Pkf=%SQimSN`B?8ha7 zt+~0hIr?-|lN0I4Ex5fI2OaI|0ysK-t0bweem|M!&aj!3QO{4ap_mAdI#6U?Np=%v zy_*@C=K{suhU#@Z6h&avsVv9AhU%xh_iZ`l;01)90KG{1jx~SVym}G zkISP#s-9(i4>aHjA(+DsWiQR2lvGPM$?lM`Dn)PuuYR=;dDI89VXq8u*{!RGtkrC! zh!-w3MfixH`{6bVHYzCDXOg$L(9ZBB0INsBk^_5Z*1vy)5+I>67cN3)-pX!GsLv(V zkUvgbJl&7=s}37;Oi=cwf@J@|AVO2+xwS{J6{x~p@b|bN-xOJfD3WsH(@^JC?Dktq zU3(94HDH!g#q+(oye-ZM?olFCI1pSh{=?F`$$7TAUH;a?oizVyucmzB%*u8))E?cK z2X0<>0T&oG2mNTO_Blw0)ZkJ#ii@SLaL7p?n~2)9RU|1*2BZr=Pn>;`?9ZN3s2E?Y zkE$ePjaR%=(dnVilt$APvLrTLci{th?R%3OSQb*;Ba*f2A`He>yk-_F$uH@s^;La} z7lO$VtRo6E>|@Me`pSp&z;}f=&`G@$0fsk63G}q({Mqy|U@F-f(fP}{rT;{2(~F;e z!D{@C(SVj}Z-rFOSBhN^a?C3?nY5tVB4QqPFYbSVp1`wX39l@UK*hqLPnTuZ#lQ@^a9pC+}gi}9KX73m`ZkHYG)`x9vSG2{wzQ(DB`(=j@ zWDU_?>)yBP{QNe{y_#Mn3d!e(+0`NbP`TQnku@fvA^ z-IJmNVXOY{C4Vj~6r4S>Ye5l9Bh=pOJ-7Fonv}M$M|g+<`Hbyj^Db^0THWg(8OX_F z8ksQ7@i_z#Vc_S+dl&u!NkE=4-P~bi6*YT*6xi+<4&of&G+`0N7VeuHJ<|f``1ZkH z)qHR93hO0==6V>q8F|YDq!-PT8l5;M8jQ?N9xilH)oGorJ1K1RW<$;0g_5w9fL0rR z_X1$MHu5V~&~d&v=koVIJ~XbOBm26J_2<7W#!%Kf*BR>en$!n#@W#(=pP*K4y%3*8;LqW5TUcMYEsVcZ>NnP7@h^JO{pf zf|6RSW|s;bhE$q+Ud}irHlJ6zxttw~d<@cF%;ue=;INi*s$lccB*`ZsZv#Z{%ht~G znfRvAtNmb0*fbah@jX2L*4K-sQ6B2!2pB`Yo2UFtJQ_&up2ctD8*{P9gp+%HAi1M8@Nl9I zO$HQ?;QR_6JA25B@>ht($6&Rku5peq37WxU);=sxRYI|4W@gAop-}7{aq_e4WvO-kK6#chqg~3a*gL`VpH(x^X!Q|E?VYEw zao(fGpmr^192L6(_di_RKD8~syTXnw773KQx4(P|f-PJfh?}g_KttT#^5EoNUU%^M z@kpk*=DEYNtv=>w7?)YCD&H7qO|duz%&x2i5f|MWlZ^;;zmuQjUAb2G6?4!)Kmhxn z_{#;pRlfij1nIrZ(bn*inzofkvb}cY(otE;1o9#oFX`zm0IlCk~lHP*4QEF z5|cM%fOz~Id)Welzbjd+{I!mofVG0*O`EK)HsvU@l5=^tvVO%{$ko7a_}kRMvYVJp zuH$*|{nSKytgnexy)MT-4-zc{+k@iPT?)S*U zmJvugq!S&qJ&ZfYx=iLXF_%!MshktCWik}pldBGOGC^@=FC=DUT6Fz%^CWQ=-GoI} z8t$S$HPxZKs8E_r-f~G3D4|O$Ir;spoCvg2_I@+I##v#~Lz|rcOb3*uke@Yq+M?lP z6nZ0dXSZ&Q8j1SI!};XI6cB@rA{WB=lpOL)CH$TqpwG0w|4WD1M~>+S!r&ugPfU{B1MW z7)75a1WOF~sB^H3;*}FMX{lgEDgYlh*S$jFuEoP|NBeBO!#ldd`bG{;whjw`E9G`o z3B?1F8aj+)mQvMEGM9RXZnhMx(5$)sh97a^91?B=V1uf~+#?mhpj+oSPkRK6jTrRld7&>9qKt$*Riw0jicV(_XQ4nOULv275CiHiK3KZnAlRmAa(}@?QyMvB5Ww) zNULE6?Vj2tUnl%V99v4R(B$bOTcV&Q0ArclE1L=@#woL;UvvTrhfc#Cdumo@KV&6` zj7_KI$+SKP+B+r?OwUMx>IjeC%jkud&MpS0)^B|xCgCUK^UrU16+Y7~VG^uiNQfSv zdWFnBihwzVS1K6I+{`$gh%A&8@&WC7vku&h+XiWWWzZ(Uc{6iNa@bRlJDK9N9|iWM zoPDbzKIJT)*N@Iz8;z(j+%KlL^WX0B-Tq+XBZec|woq$L*NZw<3L zmp&v?*03;6nTc6*+yORrCbj$PUb%!w0N-YGL{geyuH!YVtoR2#Mt$F^l5@?*Q4Kd!OX*GWWGmZ!0%+Ehe19_8U)N9oSs&`>P?npH|NOpusc-27CMhfSG zO^*zjwMq?2p#myf&t&iTl2L1_Iqgh%v zCe&UNyaS}w-Kl;-->on`c9vAW4503LbphT#9wF6io}Ik(X2y|H+^PhwXzKtR$>?M20O^Co3Q1d1V*HO?KqnpvF^FK^rOYzWZ+_g|2V~% z-`0^67R&<7^F5k+0!M*AyuXWG+q=tLvd$@rlDEXg`zQcldnC`$1Zh-eFpbp!x5@3J zOI<7_9+F^tSaUqyCu^(PmMkydXdJ9w{t|?GC*l z?Ib%?TyBxRN}h2PCv*owipIH{adolYB@Jx&gfyaYT3)na=eFVp z#tn7QUX)hUS)b=)jhKqC4R1SczIqMnU7DKpVf|uFUErYUq1|*#-X?ifiT6pd%KKQU(m{qck z{`43$_cb^}J(cAQqrnjw=3@X{*K2GgzzU?$SgL}7f|cMH&p4T{0k2#3fw2|Cc*jl0 zJ8h+k2bDGt;$>4jEeT-m!`ao)v$P%c=N9`j7R>FV{*y!E6216D0Lrv@UP0J25F}Tt z2Ado$;MkzGrZTrz?T4bPrXFde66?dXD{KtbVaM7(6r)vWz4caEVhi60Km1zdtIuAiueyvK28GwLl^IER1QdK{=xee|XMe_R$=hpI(Zi0*zH3 zel4xHJ=Oka_*fFlc&Ben0~W7o0CNn-h*#V&QzoxID$ixs?`OMpNwg_uJsHb4r~&#(rq zQ4GWtM5k~7_c_88T7Ow;%5%~ChN*sr|2 zfh;uZYEd|spLF>&l1Y3V)yn8vdDbhq`$6UE-CUDZ9tWgKb!7hb*W><&SYff2`KCWv zFF`=>V4VM0rntw)K8&slD%`~A|>Q9-1myS-{ z|85??spiExihU9>G3jO~=%u1%KbKQ7g~nEy@;TkjxB%`Qs#7X3<~Xwz<;&}|f3MDd z(^yA#YyA${5>gcCtfH3MyO6bVW&QN=AkC21`Depqocc$S!aRD>8y<%y@Zv3Tieu}l z3NFIJe7aJE6Z?bV+5LBNYV6AJJj5<~v1|qB;@*iX z-O;&W^G|rWIt{+9uP((c=@*vxUqXJ8@8Ld?0_{ zW4|$Kf!e#N*|ITx{PlSl!9K)Ji7FL=xr><~D7|*T_od;A6n*koq-U2Prv&GByZQ!` zQjZ6B$JZ%rWEM(yI^i8rON*5*;MiUkOBJNrxsfRKwH5M=ThN6ZAV_ubuc0^F&qQi0F!pjkTejiK_UQ zVRi!fn#lH;e^~?lbke)|X0aT|ktVL^-*}V`_Ui#SHp06+ z&pGO$Rx99)T=BqvK8Nd%qX`8c!&8i;WUUqSRdy!f3R_FBd~92c!>wmQ^|8LtfA-Qp9PbXTbfCKl^0}WP<5$2wbo@vg9={r6@c9AS8=l;XJxp(I1 zJ(~|^e*75uxcJ<(E8zTz#DmG`T{jQ|(7(91KmU;XM9P6~JtrpfErkB7989wW9yt|1G7-)~oKIsX=!+t#F1@3}dDR*}~H=+B+ zV#HbQ9Ukihd7=03+*B>;nt6ZsPd6am2 zSD|3}a?MB#8lD>|C|hlF_e#`Q%bol~eIEY5-@s~-KPC+Tmi^3*FJ9K&PV^VFe!Cm_ zO_wBL>)ff#+nz;vetHpW*nZ-#`l>A#G3v?|DR_Ml@@47kKSu2izLJKB)A{%Fe>a<4Qi?F`z?~Hz%O=2xtV*lgKG?r<6d_Y(w{B)yGHMD z>Zz_}UBl7OYm3xJrBMXbzO~s7(T?@Xt8EwUS3)I5nS$cXqbl6{)Z_d$XHn zl9`h}b{6X7y`t8$F{cR6wo1fLvf=F&w|4Qtn0-ln%rr8tNSZ=^ znhGkd{H?Nk*Q(SEvWC9Gk4D+%Pa=#R9}IVTPAdKG6azI7dy0*FAvd}A1e;*8%5C6# zkJ(9k$HVCTBSCS@+GvLbj9&y#Y-x+Y zGx7MuXEJ^Xd-x^Ej=4}T`5Lx=nsILI!PX;Q4cv@z=3f8*L znR{@8?Nz(Uim3yZ14CB2`84C=#eFqg0yQgkIgTqCRpRl*Z<`Zs0#mmh2Rh z!yn6teaGbpF91wab-0W6Jhf~LHj$h4^776SN^`s3!T~D^o|onIWD)MKNmUIZ(yQ|J zEcQ*_E-%7g7|*LE*La0jzN>G*f$e9D1%YSQJ}N2?WMT@g5%xXcJN}l%{T0L2xwM>u z_P9jusPXWjyj8(5%N(w^5t_cKzOI4rop)TZf6MV6rOOP8uQ8QRs9@?A z>u3Psx$N{eW+8*43rj`KjUhrlCiBfKgVQrJ&i!?JJJE~#jTfuDC+K|;u~JunUA|-1 z3p1+8`7UxxSEhl1(`uxW_Qsji71y43xs+n&vCTR|pM6j6+IOJI#o=cg`Yt6AKzH18 zjF5-ToO{w{EyC|})r&lEuCk92j9#riMrGeJ6-&5pVN5)`CS+?fm?to4m32D?0YKVG zC*H#sqAottL{9m@Oq|9@*21HL@q0pcNRgpCnyn1^o~Yhxz{#xYiy{+&QZ6(4x0rFC znDjp})hHol#)yZ*r2T_v#aufwer)*YxOajR6W!%8rE7DMLh1A6Z?s^^9@s0*Yn7?& z5hr*ze#|xP?1f!?q_yJSR=4y{Nk>1Bnd~>3B4{`9&5J+a(qF1qoqzS~U~qAbF|Sb= zWdr!xLAsTPs^2>PVeBc#L4We1Z*z|-RewrV5nz=R-`HT8)fTCHBiSaM1!-hW^QRYp ztv^@P$UBQ^O|q&ew=1aiNB4QbA%+#MyyAe>Z@7k!y$KBZo5)XdRnd}D__v;fjwf#! zEKNRifal_4hL9>1;oJ=}si+)t{iu*!Jpt8?_a4dVX&cxa)kT6=pb}A==Hhv<^_+A- z?P}NwK!nC`S3d-m&BmJy3C0{BDdGnc|M13a6Z4ivRd&=8t9@Y8QGiV+#d*ilaKW7= zsRaXj4T6cJZ!N)cInNke0^6T4KC}$?C{O#9sA9`|a96spo2`PE@uIPmam-EG>dp8v#65)L)4n>GQeA1z1Ra+`;|x;I0yJ zA4@)9?i`Xl_BqTpck-j3qL_hiLN_7)k%DFNaRS5lJ-C-btc;IyHf6)5s!b^#Th=nP z3U*hnw{?lECkeQVC9jtgH@Ew;!|0nochpVi%JJsceeFdX(rgL-lY#@%Um?T{dwy{i zhMOu>5Z8>a`lI^+v+tr*0?r38<5C5Ct2(?do%sCsX{*Y`04ly9Snb3K(C$%A^harp z5-vsXMJAB<;!Fx+GJ`u;zq1Z8vqSdF+5+H3+RlgyVp4#V7)mE$@m2bGzL@q-qGaa+ zB1_<)S!`5#_oK=9>0Br)A;9j66!eNrN(!$Rs40?ppGC;##p;tN>|YGy&QXf~`Bo zC7Xd*Yt;;S5ztdR46D4+c91UeND@NFiJHs`lms`bMa!9;#)1sy z+>P4_>k$&|9?k66tKC9t_6{^KR9whoG%HbH)kF5t<)SGEis+@gP1IqL&6T|LQIt@m zD`1@{-PkVAe0{FKT?|{lJBJx|#*wM}>L*h)qTL12VH-+O&RL@>kk0+LhiNHF`m(u> zEwT%B>FTd0n?2?<%Rsng`tN^lb)Vm4K!Z@J-fl|z@ghF zU+suX!nj?}8gyjh)rDNm@m;I_EjsDRYr7MKFV|V^GnrE(#b88 zrg+CzN$5{%!+Yr5-Z`)nQRav?u3(uOZyy$-#(^6(_X2b>cmnGSVAYf@90&a~0f$W* zuTO__Eb7UeFfl{a-}eDb)}-)@TRzM-y+n7eVevF?S|Kd(LeUKOdm4x|yG*^M^n+>n zoPKTYiF@46y3*%<0>3XSj!P;Xt_qyFRD5iKS&SciGql1e8e;9J*B4GGd&lk|SQuv! z{ERlkWFQs2IR1B%RFKch4Cs|3?rO5Z7z&EZMF98hYlfWM!RRMkrI}orMm!|}jeu-b zq@uf8RoftP6lwm9wp4xIe7Dy#8sE@#U{iuSRcZVvF9Lsx<8fxSF8n8sH5U=i#=Iq~ zHt4zYwhG}hus=4w^u)y*U0*U$1zoI(s2wPcgF3!HP!Es6i*=8nl(HczoR1hW#^HfH z4*ZggXz&o^P_++%z5Nl9%x&!k`^=S#KoR+8tcsL(y{|^VJW;RR@{jF6!a+HXjxz$F z>10-e7T0NZ{TkS)U59uBXUP!}&{#2$cF`F*>KjUSXR50<%o6%QLP)RDB3}E6%A9c2 z??xKdFXGYxN zndSQ$3Inc}ZF4N=9X?HpEI3AaOx`>SMYieR0dRuIt*VX|`?o{K3VPj4B2HxQu|CK3 ztLvv693>LeXpK)8He;7>h=(b7QFt(UzS7`jOE6M8!Ud7yzfWN`Kj%BbXipBZBL1;FUi`}9 zBt62vyDTOBXNIP(Ra*LrWJ)Bjd{HPf+x+&L&Cwj}&(<`kb{cvtC{qZj*5Xb-qA#i( zMFRhXy0`H8vdZ$-G~J703XO5(4gB`nEm~~ai+fx~Z$6Yq7!~u;KNCH;^tTD>FmmLO zLP5>Xa(uX(1NN%txoPWxNIU z=qFzv@(`$AhdWzT{k_r9;dur({^aL-{P=n87t=lxb@`VG)q_Oq9vMf=moi-W&qGPq z0ZydpBP%0&?r#H%>*7(nV3wyf$~nbjHC>*#nY582v+C^Ce^LNs($zk3K5=^*i_r`QazpktJ|N0V6077#Ac|u2bFCs(ecPU8s|26x+RMPc- zn*QyPS1SB}>x{0y_U`^+8cNOqnUG*l`}cl^tI+M+H~u>)&;Orx|1a(S|3)R%>U`3q zI-BI*r_9lsdVv3r&*^`hqy9fmZu;%Zqx=7m5zheP&Up%2^=;Z^#3){jAB9#sEgdI~ zdi~0tX^D88bm5&>CpG%1;uWKs=YE505nA89FD&PlMn@KTKUS%QBi|y34-4Y<{je$Q z7htpS$>GgR|B2_J7a>i!lsnZ$dVzsUXVEDl-hTJp-z{&+towJkrIXwWzPMF)(t49& zf{w;({LSuP5z`mt?9Ehd4xEif;=$jc+k%p!FnAJ$%ZhormZ2c@B@h#S?yi4W* zWjASdq?TG7ywNC3TP`VN>Z7lOmj@1inP3+Pz%G3|VEMJG`mN7O!=1*NpD+pwSr!=; zPF9efvIclNknVOYO5ckr2>|jdj83&Z>u~~+0p?kD;w1-RcK}&*$7PB9{Tx|wSyV5J5_goMQ1ckUSI*BRLETnC?L9p38d*qN zL2Xs<|5QGp5wG@kwTVu>de`O`5h20;C9L3?(>Gd~!yi?n+9kS47w$?t+|fz4ZLBCr z7q2<;5A`;YNbPKd=;sZa{H%Y}>G)_>`hW(`H(!O`YOvvsazn(&ord-S6Z(+SV8Un z$=P`nrr@hZp1H_jX6eFlTLfM zfD69Y2E$eD-T0R2^uWz#w+XOXu3f#% zal;3ti`?Z75pj42)b+@iZ9={XND%eYcR!^L`@rM;=q=yn0#u`2`#y=IkeYKu$y$OP zw(9+oNj224OATkqdTGl@l#hD;?_cm`RCMLVO z0yTVL1aBgcYW5Ua^sRPVmI8k(5lA{no?H_mjgwi#61HapNy3DfqllB=hD7cWz483r zcjc%Sr;DQErFV11rD;n*DO>B#?*&4_gI6M0KInDY=tp@IuP8ZNbyh)zeOw|}8WykT z1-=iEpwaWlZwJpF&~&%FDCCNebl8IZ#9m1S7Blk&98 z%wP&zhE47hqMB$?SKABn%%pvxeoN6|d|}F3uYB$8k5|Zbe5QeW-pdKeBCTt#vyaz# zB%elkeXip?Th9ZHirZIiEfTV`T^haaZ^nkT=%!a`oPR%&)}#Kb}SX zL37TbIe$szh=#gOXU!RYmrsxovm3oJocIdiGq@p1L7oZRJ69rqb^$Fi>-+7o47ShN z{=)F*lUOa+nWSy-di+M-QTl@`(LdP#kz1og`uj2`WCda_0$2!{^F0``060=&UFXz~ zyfe2!m?!x>lrO99KYh;bIScZ*bP7sFL7JLvcmf03_+))ozI4ZSI89&bDalYTs$5BO zmv(fjnuYl*tN)sOK|UG3(vv-61$7XIQLBz$+EhM7VfP}}Cj*?Ke?+QGoUP>b+BR|VrMKgmYZpuY zS!a;`?Yw!lD0kIS z5}Y0{E=!dBHnD!Qe*CLvU%+sTe;&zSYm3LT>)H$DCh!3>8hEY`H?rzn;eN+C>E(vR zN`3mWlpi86WH_>u97gKxpmt4_C}O}9_`tI zWjzv76S9*I7W`(02TU-S@)9?laK&CLC#G$i zeMPr$R61cQw6`OQ#Ho%0{y={}8>-@ybo%zEVU-Z)K=tW;8xGNnR9P8kpP#h(eWrHa z(5qCMZ&;;&a39-xJiABpelhy50E#YOq8yY|1s#LG(bp)~Dzn$t) z9GQ*Sn7QNfY>rLVC6{@OeC5|aDZpK)TrSWHHg~lZNyyK)&ObLn)6Qo}E<9_aK_t%? zUt{btdP>X}5sel&A8D+oiBfbTpq?Z=s6jc8q6y+#)P5o*M`Rjy*YxOrLO27Hj(Co* z-X^J-PN3o*5UZAPisgRX?}9PVWuwm3_)?M5!;)S@6cX%S-$q#|D7kokzCJXYKUo>4 zY~Nd9l7=5=y)RwYpHyl9^W^cUcdlRmU*x@cIF#@EKTL{Ls3b+G6d|-2Yql0D#=c}H z`%W0^SSul9U&fYY>||#cOUjbnV3;vR$!<*6!5Dsby+5CKy}!rz`F?-D=l6S#=Qy6{ z{=;z$_uQ`gyw2;q&g(p1=j#MO;`6ip>Rk`%BAaI*MuUR7ySh0zC_L)qos)`h+mbDf@8n*jzGc!6-gC=u+K+8lpqp-dR> zaFhL&crBp!U={%#Pt%bV%d_76`lzWg^14QO#wtx@vRr|;i?&NKbkG9hA2&C32^=>% z0M(kce_iFl+EWf-IIyWmEENIc=0xM$fF0@~Nbk1f{4Tj% z;t=VVnY4{|PnzPcvf~gt9O3#^usB+kU?M)kNpi;z-6=JhU-2Me_R2mr2byv6Sa1Fq z)$XRaV0{UNWst$R;tXUkb)@(lCi#Oho9#TQwzNxvbBF*?gFLbgR-tZNc6oZ+Rt}tE z!S9VtZ@{GsYby{MW)TDvCjW_5gJG>ik6vhsX$4QIzz5;8x#GI~JJQOg8dO-iA9L5! z_mvdI=W8iOZUNjh!bdD!{fcJyGK1;wb*wjHt~25W?Vtteqw6@wVUdr{W%jR)pUz( z+)0b{%UumjRr8eB3~9C9S^`*gI?=V^A3*P(+bQ~NAcCU0yf!YoXYmNGPxVJZg6c?d zx0n=hp>=cAZ#70l+-T0kZE5uSq_5r%|urdyP zh7_-W!)9r3o}KeVR6E|fZpOJ;-_xJy#Ml{o_(FQD%x9GOe4OnP;;=jgFA{c?k=%cb=lV69X+oep_s=1c1`zKJK6tfxmN6qrj$ z!2-7Z2_>AL$RM$Zbo>`T(!K2fbhuceja;*lW@2YPrtGjg8Sf`{`ZW2ux<`Q3u-jO| z&1V-**Yk!U2MSu6*j9t|U*3*|ifKUS???%QOChAZxa3y9UlXP4)%WD;E=0S$WB~Ql zkX=csH$r!mFT@;0wK}@bDs(!dg5TXl^(yGO^?E=@8y1ENs!byON|Fxn0a} zmo(!0MBwVnf6Y|ysN>+sWf%R(7r1!)>-0=iU#d;_)xZRn$DQ*(IK#maC*6}nhlWS! zf^AFgm~u_YY`{cp-ErPk8*w~Njd*)>RxUQGSYChWxtrV+AufYYX8x79+UFzqVF}lH8u}&zt~)#T{<%F z1tM?6`RvV}wJwc5wts2DnrhKCRA_k_VCES6E9H+l+(tEe2PuBBDYpG0m-6$mNSn&c?8`P6S9= zs3461;vwv_7`eqhsW5WNLX}IexD152524*FrB(0ltoEf}+>x$mIXP;iB0mH~k_4!9E{I-$d}ss+H+B-Fqmktr*!= zwDf(S@l#&A2)b2~f=_+vcHPP6?313MeICgcvE3LvJ3vU}z2dBKtdm#$dfB0#i+#If z%gnATAxvlXE^|+ZUZ$JLnSBCefB|;>s-OXUD<8aGuyd{$2*ih5G(V2tYmE7k-e?!* z#^A|g;co165j599mr#Z5$c43J+pB04*7Y!`O$;Pw8-NOj<@0Y2piVXW=A`*{@f~c! zltgURE&W*?e4FO#uM2FrTjEStN1IsL;=i5@Yrr{r*OM*%HJeuM7Is*7N-+hacdjQ{ z#hJC~wHx(I2l+ZZ44G&nl2~5trp^Y`wfp?F$9Fwbv9+~rSWE%FKG0 zf*epsaC#pe(pc|nph-o|MaBRrk0zOM^t2f@)wMdS)V;oy6ur~O_6S5yB6C#lNO++`L)B3j#Z~y8l?|ECQLHpenExrPwQj#i(4$7^BbGIJK1? zRi?J+QZhHva!#H7skBrt!8kfF4K?ZvZbh6*4yn8UCMmW&_uVFh>WDI7quH4K{npjb zcLROC*sG4K=Gkk^sSrR?6;ICm`m)^<9DKg?RUqG@_wNu~u14LWccIzusCpJ>0W6D; zTJzUee*M^bNT37%PGJD}KSetU8-%KJe*i4-k0`s(&v;F#N1IXHKW-LVf`k8fS^@8W z5w#cmPYJYM+s;Qh+Tp)yNgd6SOd|)#R6`@Nn8SOh?SH>VU`Nr15ARa{NC13{{PWZO zh<|*F{{K{RpeAj2c=!eCu6f6)NOrM)j*9@y&6-?f;~6%!Z`#Q5xV&A@MAP3uO6}2K zTAGi!@_TaM@B@1IITg-+kj1r+K7!mGgV{D7JKTZ_j+-X^Tf9K*fKA621V$@sw&;f1 z{Um;Q^F5qP!bC|3sszx1au>b%Q@$F7xIaItG5wR=^dEs^eF8vAL>z6#k%v7)2~EET zrgridJu7(NkHj88)LI-olcz7a#o1>osmA&p<60O`G3trN<(eq7WtV|h>iNfkU^m87 ze3bF`;N`Rc+8D>9;OK&#m?P2&haWgOrbeTb%H6+uQ3}56P+A&&ic>gr_5K`Ku7;94 z>bdk^ny%6#*JR?5J&h=4yVl- zUt-+@KzQN409#w&L-P{~*yd;Gw>yane#`oRSt~O33&03=IytIs>ot z?gsFC7GqHw{!XS;#?*}R07i1*(}75TlE$$cnhh4;TZ+v|!r1pkjhkP~Fyn_p38!|L zq~LS4VOe~E4k=lG><=~%88a|S);IT5DLqx~E6ICbH_-uk!h$fnP^v8dD}QUa9QS%O zy9wk_cDKrN89cpNRUYYjNZjrSSp0UlG_y@32fhC{+i{@6m!m3l(!-jLVx=FgfouAZKHiv&z2g z%2_k*E96R1nj%(4QawNPOwGnrS;&`Zj{Ljrcm*0)>fFs5gH z{h*$vIa78siyW{oQDff8C}^^s$`Q`y)qUAxVXzIbNNkd;g20kE8_9Q}6qvZ?mt;;i z{AL@Oh<#sh29Frqrta#9AQG#f89n}Ipv{L1tTed8PBDW*UE;wff*9i}ABvaQWEPsO zJY6}<*8nNl`{azehuRA??@~T~ydMmgL(swGEOSo)p!<(O zf9YN!kS8zF^&8wAUd$JmA6Ku#Go>1DMHXxOtlHGI2wgjwnz5OwL`YteA3P^lt2`LL z`L|UTxxf5c+LWBVbjQ^0lD$Xx&uMt|+gL@aJr5M=JTUQ0#Gi-7Hr@-pbqtuM;=jBP z;I$*QcIk(1wGJf`984%{-JdE0gYVi%$?Vd<#0=zg1Ewg%zUbPMv*6ff)K;z2+`pY7@)l^WOg|7PKSw4M#W ziVf8|Sc?u=s2Y$#{rK8WxR7OcUdV9aU_jy+)z?qIG%5S=fOrTYMzifzDP%PpG|xW7 zvMv{aNQ+^V!*AR3Oig2ymNKaCZt32uGL2$JBabCLR!qgHx#@gPEt4F${=*>^7VY(G z@j9;j?f%G#1M~8lL0&V<3P=HFedH85#>RbU8Q9@vMynR!QcA7H5|*kAurimW3?n}F90l9{-?NK}n)>?sPCiz>$?sifIvTh`*4Nh^Oxmm6 zIz?-UE=7Oi`m3X!>Imlk6XkMZMEfg(9d7N+8pmL-j`db-$vpY#~&ZiQox9OaJ zu88P-OQ3z=5iT3f7noW@kxp2N-Qd10$GYu_Fec;zC6feNDdcb(SAJh8_cEv$hjfY* zmDKzq^Q;`#m(HbN?U$rOS4{{Zte$0$Q1a+%s8AVa^kj!g$@=y02$j0GUKDamq8iMq z7t0@7{`iX0SoCT``Y;qpd#%nWldBdf-?ki#Omy%^HHuzq0r<*(y*Q5#QQdLaFfN-U zW};(27`7sD3XsXys2IY$ZRVjZIO4%qjnbQC-?*MllBo*lg3;_7B*S8wylrAbE2tBi zp_%H1tU%v5#8@ULp|h!(s3KFmQ$99A#>w@H&Mk6 zD(m>7MX#uX&%0mWG}*4~Q&G$x#poc?4SI>tP56N*-*P@BAFU&NKbsAew+G}qz zSh@+W=|WK6;K*}NbV`9ZE3s2K34EhdbBtldLhyWI41?BqH>~1JW&+a@KQ5`ygizrx!lDr z9$F)@J_BG*qpKsEQ>w0XN9zWXL%oY@W4P`RLwh74*J5MEo|7R2sj;Vy`@U;)f;6^g zq84umA5by$QgcY3C*j0;LnJxI=COT|>plb>sjU}f0;~|*RbyRu9n~6-RXy{N(lAj; z&re`|&$ouW{D_WECUNy0RA$4&4H@F-3q+5Z3+xfH;bR%M&{sC*Tz|A>&a}pu+s*C= zWe6E*u7C;)RZhvAy61Q6YX;x)PvukUOtd@GfY&SR3m+S{Gc!4*1mTKbB?|nMAZD9J zvM`jC)>$gZ=I8pc;e7S&8Q+v7=~}o~cdzvkX7H#a+Bjf8>2}G3(6g+J#*NBUi6hf; zUYGD&>LTJxE%6Am$T5OF0e3jQaw*0d)tPouLs81OQA^j zLJC{PYG0+Brk_pK?$>pDol7HEm@gU4Q?eTPG_N{87SqNGP2oz(Rw@WOp93b-4qMiJ zQ^!rmD^!u0^ba38xumm?oxJPt;A6l}@*0EF82TDjWR$n9@*2|-r2BN~zF6&5VGl27 zUSFnz-uAXuC8H-U;3My%8t_9w8syf&>KYGa@|Rj`53Wxhv~mgVEALl1C>VHcpKK=A zj=RbBAP@Xh%FID=V`dRqo%yK_V)Pt_0784J<+@ZRXLFGxq`gN11CnOi%e*{~zdb(o{W z*Xy589S`?4I4(ys2w*b7>$R@8A~mlkZ$fxpJ@qrVP*`@mu{s{Rlh5xg3iW{mo@olGtlMiCGL*>?%1VBkQsvd2f+2GHjwrH{{xV=nFPpQEU2|5Q zcx$p26NLcPBXqvWw2Mqs8!w%)!F0dzO_6y<1JpsBq#F4$&}!Crvz&Q!OY8#MdB8Wa zdrN+B#wNdKergioe4cYq6n4;>E*AShhV7XL>f$x;EbBSd{h@HE)D0ewVESZ9(#Ec9 z&_r@-$()%bYHUfZo9bjBVp!c8B0@-_#hwv~{2_%7gc#w7e#KV(HEqs~1C$3cYnXEu zPH(~N;uTD6nkMG4zjXWk=-Q>(x~Y6zj4WJgDR(YN3^s$E8Tq~>b76* zIceoZVBG7mhGrhk3c{2ziLHd^2DlMDuM!$yts&@#PkBi4fL-l+T5J`w9go8pw#|!z zvE5+KxhbMWyJ1~y(*marM-gjVrT~?pyC(E|(pOQ0X*s<{?`ZM!Y5bEf(2k@pg zZ~oI0xP3BYbsWCUp;GgJ$_}<0G;yh3Nz_?J(ceM&vRnFwVzZQ~U3zLDyy1z^=zDlS z*L-J`#0;#+vAmvrE_v4PV0}(;P^rPxX~eg|dHZO`vFfF7$Oaq#k;%>0ZkdyE?Pok4 z-!x2#2cx+U$;8MA@+vGetnFk{%!<#qXeD3pH#VA=uY9G|(XCwF+ZjAB1W!ywUu#^w z@dEcIW;^ve^tIGz(<4V2sb6bep>jFs5LXvWl4|pPZ$Xkj^K-*_x!@`7Wkf#(tJcJ} zH%{v38!<|3q`D`>kdsO!Z?Ep1Zc^F3imqt&;9u9XEjP;eM7~QE8R3~(S?;m2!DaG8 zlBL1=ML9>mX)%qYsnC_~1EHtB(C%<hWbzG0T^iihp_DR7>o{P{p-?uD>hpMyQxY zuKx*~{0U3V%2<5wM%L{4`*b_P`TrXn>wg#R(~>PURJZtzJq`TQ@Y9nHb@=NT{I{=n z+L*`Ysn75J5I}F8-x0_APS$mI9k|p2YVeyC1ezk&KO6YGb`{|(f!9Gd}&bLcHvW;DHJSFKKFBV#rFu)^5Sw~>*9 z^0EK#*hJuKq5mc-Ix-H;HUS9Q<)b%8k3mlH=TGkHoTIqa9T+wlp|_TE%QMFGc}2U2 znjdu5Y=)%!kWo-JsSm}7T1Tg(e+e=0wf#>qWsdlxI%}BY#aSO)Ma&sx=A@;WdZy1o?RZ05JF$#*6P=BlT)NwXEooC749Nhf zO=JiJm9%@9sR?qPwIay+O>&s9*WU9?e^Hh>e~ClOrqjf|XF5zD(axA(;kz5cc4t)> z;~4tan}0(}EVEE5#~E|qb>E{3v>W?=6eL@imyzjL2$6o_eIA#Gae1J$<&-L)yn^yZ z2=N$ybKlmZgcqtDj<8Jm>A$CYa9+vQp}-bXprs4eWELT0$I{Ot4zEfTF{YTBC3%nv z{4@f9ayt%b<1)QRd5Fy(fEH_B2jXy3liB0Iz+kix?8dM%Iu-@)GZg1qt5~v2L zu8qv)&~hz>ZPsM93}yh8`{}Gv_TQu_A_Y($k7MbUIsj+*!T3X_gZgM88_l*mJT{op zhopFX`KI~_W)bMKU6}D;7b>moZPEj%99Z*m7&4Q~jV3?8#@Vd%+L!K_{$-5*avjHr zE3^C~BnmQ3+3OKj8U9ophZesMq!xZ&{LhbM!WD*Ob-!&uaCCf==#{&p_ zJkds?(-NzcEDPE57&w-%Q(aOXOtC+%Jbic7aG;>EJg%&^xJ%hEh4#y&bQ#~khQf3t zUH7eL*LfG>{h^zU%c%=Np}LDT=_ccAg%%e9`ZO2O%L4R#&-;$ybi_yjP0yWFz6JD7 z?$XHm-$wO;UsjdPuiWbwabreVe)n7CWo?|%z>Di-4n%Y6R>64}J~21NHx*VpK!O>$ zgwd|~N`2&tmL1;V{TQP(=m)W)?NFBtWZM==0KSqYG-vgeYoH|WMB3SZMHwgRO_e{_ zDBMlq<%4Yx-IIN~7@2}lN8A3eH6A2BN0zMv%m%)=i{T6ldO?=8_v*BEVNJU|Jz~of zp20oI^SZ3|TTOjao8SREk3*Y4QA#DJ*c&WCp|7qz%zw4k zy{CTQ%%MxVDE0+kfWL)B!}0tQu7hqGHiyb(iCObI1aIX{W`ypt$RhjXeb zGpLKVe$Swuo|d0Nt5Pg$y5x_ZnYsMhJA-J<%DeP@qe=FT>Pp0o3iP*2(mQD+*mUQS z=jOBw``6#n24?YTq>jt(eco!x0xF1teVJVv$&Vn-pHMtYK`gaJ4Qp``9*vyQ`yW0} zK1_*tcsS}KN&t`f;p&|}h(R?1wlcNK`ZmfE{FiW9BMOM=I2DI%?#|}HA>m>4WofVP zCqd4!IXtyU)OShy?;HJ*C?H{lV;_*yqpT_@a?@@8!R=A0%W0?>Sms2BZOl{b+%O*lqim*PvJ?tOF{HJ$LsGa1-vND z;9v%CjtBHs4R@u`GY#kTBwPEC6f>Ws%xg1q4(`j22ae<`ZG9wi4odr1X#k~X(z5C0 ztcl(OE5ky|Z;ra^-ZSmg>V+~|9Z7>_jMhL5uU3^05uP@_Wq943aZ`=$gXP4@;id}X z)ZU2IXzwwbFKd|0n>Di+O!_Gx$W%@0PNm>%b&nMyU_$EI9>QM=8V)}sN)nzhzmr64 zarx{eX>M*R5$$}nbJPv$mU^$vd%ZI1u!RDJ%}!!P#PIcccwd^EqsHD$*j}MZzozb^ zAe4TY*^(h|uhI?lmj=-ZuTbCSdBc@`*0-=G_5PyA%8NakwTVQWW_{Aso!L-NTPe zsm;^5U6?!WI-krI>TKVkO7l9nWp{<>RpSm#7j6*Zxy8m^U&5V3DSnw~f>5YC#NOiY zTVvhx2oH>Bf8(=Bj||WcTIKYvSXZfL<`Oc2%&gNFOBK7skGS%}3DZsX_MmCA0EUA_Kb*J#+qz3W*5731&YF(RT-UCT=`%}C zq^{+J!}uxBi~cIzh}|Wa$=SH|J6C)SE*rUCC2o{4=!yw`eTJd*dkk0VGK? zE78ORCw@g+ZRn`7x#p>s13{_0Y(h_}8$+^{J-5>xmNexm7ob+zsIIU^MxCki=;o0P z>>?{!eq4)e{K&&M1Jhclc@USe_ZZt-z`?bcA^VuQSgU_Ux^L*GJg{XCiIq?OcK z^F>5eJisXYc$jyE70Scsy+QagTM>sm>UHmKw(8y@Kc#synd40UrgY@tBG%{jV50ff zEipytR;%iaaPyPox{}F^{x7ns`bM!92dxIrwu0P{s5b7-8b{(8il2Je!CJR5M-3ry zRm$B^xMXSx!Y#a#9S0M0?bJ=zq{XLjkrc8Ly1_KV;nik)b3Uai!ySKR)aBs8j!E#P zav5VnSF(FkTvK55VJihzYwOjn#~#aNd)_J{Aj@EJugRt)Bl4b7sd$Kq!o|}xEWVN^ zBY0`mrr9H)$zcz0T*1>ewEKX7tYPY3<-k}(=vBj+ zTM~6dG$rorhT}3X6W!}{_QHc9*cq`>#oqmX1kWeYIb(F1ee~3Ud*=C4-1{*6LLq&- zkIfdZ?^Zh=nro2httw0I@d4St2wp|y)(Vh@B4459>$h;rn*`eaH^Mv$tv- zlRN5M|8keqVw3^iN}vm!nAZgpsmdw^87}Df!N==7-sX54+N#_h@kx;!CV>FW*Pz^B z;dSfA5|+5_s*fXZbteSwX6D6?qjldfmY{)&ShxU0^F2hp`{jw?^UbES(GE$aR&9YJ zn+*etXw>p8Q_SKeX*axt2=88Y61mZajb5a_P?b?n$B3Zn}j5h@K!g$r0|8-Bgq3?9zyNzR(D_H$Gj_P48?jx=a5)4lx2Hr!I+Tdk*ENaO59 zVdu)pJX>Fpuzh1=8neP{U|omc4BS)q=qgA00eq|o-&|r9*Eyv+2f=k34aFqNqh*zH ztlY?ZQn<%5@oAp$)2)$#2<=JHcDW+@s}!L}gub_0@omEGr{2s>)JUk}vOcjb@o~}$Gb-` zz1d@(&PAo4R2YWw-kpNAz=e+Y7cn1!kMe80np(}|3%wTE))@H-3ys9%-)@lG6ZlP+ zxLy9z(mUE>ATSaWL&`07`LTEpCvzt`Tx{ZwLDRN;931XZ&!^}-Lh!$9*e?mVmo=g` zdTo`UuaSAFJ1F1E6N8ZE?~;7UUxl2wV)FzbAw6xFLV5qJc4yKM!*>Pj3vi=@;9cs% z!{ogHEpd3+5p~6CYtoq-n=6h62Qe5NCB}cVVdOqtjdeLVGBxpuwm@Ar*x}X1`AJx6 z5oItd{O*o+Jhf|&8Eu4-S{* z56!YQAKJPk4KYwOdhz@&F2F!Ga&>Y4=@st&8n_h=eDvd7v+DMP@P|@!%Nd!ujLCcZ zt&1U~KD3k6U$BGA#_1y>9wDKwHQXEq8I3~v4+^m-5l))Z)X;Ftw>u>-hA`kcd8F;@ z9{80=lYH*2%FzKwUlFXeDbI)LvDhjs>tv|bVmL=dp)RtYY4UR|2Q2xF5U#R@5HIAt z^h`H8B-#m0C)u<#-80yI zplK6SSbTN1867Aotr~Rdzf6;9@xXj&JT{ZvpU-Np>%3|(TdrKqknH|yqPHb$iui1= zeBh~4ZhIL)o$xbP4J6VZSlLB2j}4rBX*J9hZ|67HWPKlw?EM~;V8LIdEY1AH7uKYp zYncqu=33QuWj1>Ufk?G)KOu-gZ#qI%#rono8Q~Ls7KWAHK;Is5vAbsd?Z4s*YCu@w zLI0CnbpSyEMk(Y+9f2!2fHq&7^-OX5%!U|k)xWmAtbONSK4hSzx_ylj)QQk#4HAV- zTU#a;S}QlcABAm;hMens?7Xa#?u{0(oA=~7J{wJ*@WnvtwN#}mv;*+XN+)GyZa`ht zxCHUDr<_MQS_DR~G_qxlc}OY_+!@5p)N^GJ?@mtp4iH?mHQyn8x2hhhbY(r(v`?+2B6=PH+{s5`pVtT$JU7=cH# zCAMnSJQAeDf>x4K;lI)5)?}eMxnS!gq@B)Uv z3-zg}w1>aFb=z9-L_Fnn9~JauzIANy*8g_C_3}#q!^mx<=5mk2$jDQ^8;%+Uqc8l_ z7=*9rKQUx%@N}u#LTIQa;q)&}0DgR(qq`S;NL+MH#5z~=dE>XKJ)E5nCTgSIs)PXE zx?D=jdjX(6{5OK**-@H2IQd(I@Z=#WU{PSzD`&QoI4+a5%5iVz9=5YVPdAua1C{Rb zkv_&h!0&SFOIUM<0(@6)ec`GA&S|u<# z_etF2mc@Nd1ylnJ)a-WB&cRF9W%5fzs(?Ii-EH6r(N;eQgiL9U3rQvYU^u z-6wM4b_4gadJ?!DGOKsXff3m~xMgY=oWq;pm7NN*htKuF8V_M+%=fnD?Yn|Be+PDd zJr<-)30$1d3@Dr96eNKs#B5Xvx1D{n>2pPZwrp zvrzH2IQNwezDIfWN)F&FqOqAe9|4)k9BM zjjTFjGg$vEClNWGH%sVy#{wNh#+Ls8X54=Rq!7Q@l%N@Zzx@Bx#qxo69~3v>$l^5L z9Gr&|sa~`8CPhwSqqd$h+DUGr!`Fn^mLyxx`;s!hq-=+st+gQYB37pY>|Sw{RBJ7l zXD{)!)UOx4cLYUoNWt@zl59E-_f>NZeuT;{48DH=Vaz)CEj_BD4hBj8BG$b$IM8eG zc_Ydlmxu$MjqeGsa%5^j-4AJb9;$9%#wlYs(|ic6>*?u1Etj)4P>-g5@Fh73>Q}#M zy~+OvS4BavAV9wCzs0e|g1ohJPO2Yh4WgJ))(jJMzAG*jK`h$1LZ=(rXo!(2vpS ztf%I5KB<~FK4Mak*`VpeI`JB`LBsGfiu6`_ywE(D2c;ki+TU z*v5of%VqUKw~cW7_-0Lbo=HuiuVT&Mev+8tk=Hz?7|XsV7yw4?#0k-2CATRspGx0u zD1%MsQ~E|drs8jSW?ZW=!sFhvd&JUuR=4XVi<1Iru>@~Q(+t8@MdY#V5jd*=+9`Ts z3JwW3C;Lm62u)Sf^DgUKx0qwjqzfROk_5Oso|__hF0jGA?QF@czNB)_V3(50l)mCE zIK|>jhj#wrtvHIcE4|9RVuD(DzY$3ZW*0a&j$fp z@AZk_B~*5feo=IfPD^^4g)x;mD zP`fGb1_Zu5axa0=r*_6Q!Qn0qTy()z`p1^d=?@#zwLa77G)^C!KlhOH%#1|toZVR| ziMeeXn6ntfyK2aSE;tPsov$i0r%$ad_ZwCl)Tt`ci=@Q5mTe&sA8KF#eod5J5tD#h43h5 zl@XQKZh_chYaMZmWD?O6Mb7Z|Ve<4t!NDHe6Z7>oN&la$~Uz_1o7;cefyUCd>GcsLaK zVPRvn=Bb&BO}Cq%DTnL%L6m(hF(*=RC(GD4G+&w3SwatnI;w1RyYMYoVl2Hll*!Zn z)%G%apwxD$&KluKNy(jkX|*q#H@~^20sCErtQRJ(;*QIM2^MjhTwW z#693hQc~#nRI0Fm@%LsfH=BZai*8PZScCFx=9j3Y3WcDHO32B>!`%Uo)k8;2TDA;yubz6;bRJlzL8usRXLn6P zncob9n2XQw6W+zN^0XQFEQ8QpuOFxD#`x5<{}?li``EbIa3pFfvKF_9$?@J8KDu*N zWoTNae?3U_LC9VJsFtFs8RBlN99Uho8gN6##ZKek=>TIyal%AJY1y*Z4UBP-eFSG3 z>=7IO+VXhiX53p01BiUbbyYTQV3{_Pw7lKgTRORs1IHx35TGWe(!$nxGrOXjo z+)Ok{0aeNCm&%VB5H1Hw#;zc&%ToMg)mcW@NbU$cz5fF$Dh4Kb&5_uk)anJnQhkC4 zQ1y{h3_cccvm^!XAN}yKX#t8h@NxGl<2b_BZ12CGHrKb+c;85~@}VjPJ>zqAP!MNf z?c~0+vjnE){kJ0iMqK-==e1d%%Xvf->~Q^n@iy zAdfY%2>Njau2d4hP0aPP_ws3~!7d9j$$cN+*@h2u2g+}4E&%!}XFlSQrQk>80W8}) z$Y&qemr+0joB{?74|kJP2Hyc~qwdfBs$(bson#fNhJIBTJm>ML33?v3-JW|PGB@)M z=mBN(a?FU1CHs$Xxawq@Ws}%cu(PT!#R@m%k?Oc6 z!(9tW$>iyA&m}!Vj+Hb>Ry&rC)h-WKrlg;yt?_~aDm|L3++*C2ekY>=w4t+KEp~l! zgPSxzC*z0YSbicQ7|SEpP4xCVft#kt|8S;~GI6bJVbTzcd-~(9W-0n@i(PnlID8?z zOA_e|>#{z!syNwVd0w(de5MZ>h#yd`Pwo@bHa1B-0* z>-c{iTtKRRKj^r{$4sbg-0b~Rw~mq0y_N;D~+e%_bV#=)1fmMoDh-F z5Zed2qtWEpy(#*^Nh)Eg|9g`v#Nyq7pM9 z!Zg%WcB(~Gw#mOl7MjiUAUxpiqurR$YjbnbdptGR&n@qDc!R}ajXT+03WUpcyWLX7 z(8LoSeKGBr3g67_38&6BZb<(J8=IeE_*n8xX+QqMwpkJE>X=pJ4MDxtgG^=;F;1I4GKWRq{RqneiMJ*?78JxXn>~yPUKaIHY&^EjwN3uw%@c`S0w8DV>Sct4{P&s9%=&<=0$%;v$ji1P6G?|^aF)b#DG1>4m* zzqL}t2$$Xz`&{1APd6qY`(e%LGG=5i^2x^Ht+op&i2e8GVmY5weS0~_umGN~wey#3 zee0j02wucS+cL8-bo5Ii=-m==F@Bf=P5bOzifRamfYqu{T;WjHJMz?2OaFNxF$3y% zeH|NDoG~F~H9AJ@hdN}2{4 z%mozDFicD#eH~4zfF zkVJl7tP_S8^IVsjYK!`}bEn1>Z`-zG!*5+)>=$Pb>Qss}cCAvSVmk{&aRysw8F@kf zqUdCcR#$Dw(=Miz!LjOM)PpCER2i@?^aG@N5OrK?BAWYDND3p((d0`JDFC~aeEmFY= z=Dn5C$=A(g8v*~v({GKtV%f73JJ952HkqpFB&pD~u+ zdCw8kF$trXW}_N{dJT>4H~=heY~Xjrpem4doJZV~82cmd#FVP`Sb=6jX?>ig}0EVgyC_@j9yTb7RGr>jJS4o zXtp(r@67Kj@&d;#=}4&zf+D%R_tT{#(9~2pt8SnL!Q(ogpw6-oaKW?6$9_jQ@dp=yMu)h1H0ub|t-IQNo~5bsjFuf(sE%%~5Dq+<>)n zSQUTUORu+mCs`YCgfx0@=g8;$@CtiuHW>fr_w~ADedF$reWN&J>*9xF$_#~Vg{cb! zhevLen30j2@{5yd1g*REAX&wv3P{sKX1f0{mH|#LCZ_aM_>p`jMz>b27%L}K={V#A zeN6BwvlF=e zwta_tLa6^9Mm6PnkS(#6(WSh|hH<+R`S&B(3@%J^pD6(y#b5;nU_~KxI)_an#|3I3DmFb8}Vxgy&$*tG_Qc zV+k5yPIFHGLz)jCioCDzHvWBEwyV>p)cNb#>Jfb#=T%bYEeGAty)(b|`vx{Xd*(`qRl5{g>+w1c9f{oC|@!GXGQHHb+dsn%QBY@~Dqb2IHZrXMZd4nKMH# zJN}{8XU>3aPW``f%g}V151pqU#Y34NGQP*Ck_tY3CX)8Q8B635sEyuTrjv8ncDCxx z)QN`=x!=hDL*O7gPp;3!ij!t^c2>z3xwB7VFC<^T`X99U+fs`c1IFnVH!wA){xLNo z*-I_r?9nQ+p^69H$~VHDYCR3|FKXXMN!E3UEZW<}LTaa}oey-Zi*j_~*N5J=k2m$E zG{Zkn@Sg!|#rgR7(0*_4PnW9j*|Gx-iTZ9kY}h(TQrgJLkS&na+rL($LLAe;;VD_l zqV4|Dw?}thee@@U3%HDGqkgdK`cEof0j8aQ>ZkTf+Lrw-I$ z^VZ^i#D~LGj2lEDyt@4wlyzI)xDaz94M_g_Moq3 zzA(%7Y@e0X^;MZUcweo>f#%~C_C>3}Fd?Mde1BnploZW%M%uilCPRwv*CdMgknagi zxN=*k)BhmuEu-4px_04~7AW3Ap+ySCtvD37Lh%%eI~0nS0L3+>lmf-wU5dNAv;?={ z7NjJ&1qc>6>E8R1{haZ>?>XNXXMFb$0*pIhaj&`NoNHd!yjJsT0Ey1CTORbGSnqp# zGc?)Ik_l)dk2uZzF$lVNuy1_B5K)XHfAs6P<*3i3JuDVwi-EREBTM`w81syLISKlQ zace=ux=t4FW7lBxZy#+!G%-c|V<=11qJdKavd@gLQ`M^8N2h$3_#Pu-$~F)?8~l>$ z*fy2(M=ybw=tzQ^MhAw_^ss)u?BhQicen;Q|FR#AvC`yvzbo_MCP?^O?(N3gG+iXa zHVM~i`vPS;BYHYEKbm*ea<{&bjf3>NiD|p@`CZj$6<+Q-tizhYV}27u^mNT%*d!(I zjY0+H@X`pGOeyT-2(%ef#|qenT(dda&~9A$X)Vzb_)~;t-IQ3xq_+5PXPgjR$o<=v z$A#iMuV3rX9`z?Dc@1KTxmbwKSNJ@j1SWq=&Qw_`evSBJ80eAo*5A;Gp*1``$PqWS z&m67`3G5}k?(Km@h`1yjDXA~+rq0slDDTYOJ6O%ufM~9qbgkkiQCNiPWL=m(8JqhC zdtXM6T<>+`Tlw-EHmSvFZRu6tFFR`!G5Uf`V8=c?SuGEy(2p8H)AG?c`2?aWIM zE#Piqm5pt11{xml^E#O2U!ZNOw*%r2A?Tsv)*3*c5Cr^Lj}D?ny8^u>0Y$DpM2tDv z=m5s~tUvfA`7wR(zzMRCzd{eoiiPf7De=T|v)$NQoqq);Ea)uN!DuGSge_-eD#oFu zYdw}Wt}yC~RFF$u6RSz3<}7;MqX!)8x|@CVG>v9nwcMM^k2;O^kj?@I#tzHN^{{G- z_DirC8`<@~dk#ZZ?no|&Ur~dwPMs~xu%J-HQ|bkT@B0y^cy{%s>3^or@Q zTOwIuec%h8U&Q^3w$R(F*Rn2KY0^6hqK8)vEj{$s&l0}OO0ISgF4PAHbHwJdt=_bSRy?{Sc5xwS`+96V6b@MI9FkUzF>Z6%JkdYrCW zFdaEi^R4emocSTbkG715~k*FL0l?00jH@1r`?MCq!Vi+ir;<$6zX(w4cu ze6n#)cO6de0=*pkSCoCN|BookDt23rkIeftJors7D7cp%3t+Pt^=10A1;HlwdU?A} z^V_CT`xx5rc^BR|mM}=*cRu9hu<-61A&^kn{nXf5gA^sx$m9+y;JpN|kOHwCT#__{ z^efE=7k?uGT?spj@5`rQ5`NpjVablgy3uzZ6haV|l9nQO&!k>E86 zZFe>v#M{E>`yU`@bjdt3a=8R2v1 z#Q_@O@o>V53rN;CTvJ3sQfm%*s9MNNs_M^CX!rFg0(g?-)Q`6i2+*e?;kd25=t6z@X?5r+W-&A=!--mh$) zP2$72FF`_B8#Gh?6X+c7HSB@?_K+uN^bSRgm>XLC1* zIWIpH{YbQIZe?)FKIXKdCfhCajUg<3V{bhstI)SY>`hKn6;54$u$^k|50%AJ7kc0g z&1vHvYkH68G02Ceru~eYO;VUtLsBm!sN*Fb^p-|MHpQly@{|ku%_^gPP_M@0*mrT- zCf=H$H7Zc4vN@3Lm$xkk^TLC;QdfBY$Ngq)9D};iHm?l*(Q;DiSx{uh?O15ehaMwl z_qzd6h34vz&tSMc-`VVkuAN_r$4lSHw4V30GJp*uO+!rhjLr<;tx@086W<>&irPwc zXY9Z5UQ`*$i7Xlv`QGU}=-GO9LnXX#e}V>-E=GPnY2-Ba&!F1TgXe!Ate%=(bka?% z)mo^G{3+4v12&)5Sm*=oz8wu0p(!zqF~M#9wD)NIT%-CpDryl*9X`@*P_?&zUj(LxVtf6w3V7SxI)SC&7ZjgK=V{`G_+B5;ge=CruPR^Al@C&s zgv#x^8+c*b#=0%f($?nUhFbRdD$vE+5}b((=VC=FKSwkrv2%IK`#=AnHm7gYMSFQp zr?C8N=vdv<57@lf&b=|WCW`ZDd={N}8olhgUz|ARXL(b7i80-xYTj?FCCPoRK>i19K?ywG3U+>IUHKet!6?>e5 z0mkuuwVw-VeZhR4ixU_TiW-C143))xm?@Ndi5x*nV-DTop~FJaxlQGyS_SuWTcft- zCyzz7!_OG~6g62lij9Y?;^x)&q~#?v`|iC0m*7^;UO9sV z(>v__J)3`hT=b2G%JhqkL52@nJpE@NpY!bnF4|5FUOC=c{%W3H_EZFbP8XONz4Pxx zum+aZ(=s{_znr>ArMM7|lrL{%<>6fDbKm6|1@s?3eo5`EWJJ=h*0sNgj1OjtF@>}N z%f|TjB2AUODQ`+tK>FKxN*b-JFkg!l19JiI_DNn;EZIs6ktn3TR@nPvYx2uMT?kdP zTyY&iooa3cfx+U|^393JetmsyP01ZPioB+V>>K8Ak5zjTyU^oFj_*+;g~Z)8FVbLu^K7k(oyfnv}K7_cWK2YYVng zvW$(j?-xl$g(wDK+g2;RJAW@QJqO7nD;a31vP=8=1*7He@eP#*-gLZH>Pu$$GwT3n ziEx7|Kt>V9aYgs9rV0_3i=>NXWrk6RUN7!Bc8C125d<=|BH>-#ilo}MXua0-wA|ZR zbZx`9=as2Gi*%Q4AoGS|zd5*~NZ`0ao)3V|@74W?Qt6-`1?@ndvbgDjP+7QDB#*)$ zV*$2!abAL(CF{7^rAQyhG7y2$@_~u*V`@0YCFJvTg;K_WoOg9fvr9!|uG{Z^#Lf@u zt`KHK@_|F6aC^}w3jAVZdH8fX85xgVd|IF2YOb~G8)qslw3(_rbnJ#Ble^P|W!g`7 zfEgy28|!ga-g1OWr8sKyc2Lu>T>i-Z=K6x(8gzv}(z+BOe{+2w*!G&apM*U_dYywS z`=;Cqdr8cpY|1dQm3#Y+H4*RZ7l8I%0#L@jw+v~eqwz7X^1iFFlIue)jPq^1xI}OS z)(ZhBj+Who*W1!EcRmc4t))^}$1~ERxQq5J{pIGbZJgYzAfzkcRmX_~p>TvEhW_@I z9`-H|)JW^8^wi1ZAeU>q)ttbvtIhi6=NHo_X)`@srX+1dw3s?7;fi&o{LGwna~ocz zhY@ zFR??u6{yv0H&xWR8+$6*U14S{+HI?C`*kwUaey&f$ZLZ%n_IiUNDBNL=4*lY|SkFCNeM znVv1vtRR4pZZ3u+2a9cV4ze-Y1fe*(NX&Q-Etch1;B&f~_G*3WPWiIc<1zE7(1Ezs zo3+hQN=E}DEF|da>>a+sFRxLY!SpwgDsY&_>Osq|UN#aH_Oo=B)Y~`T@xn@wxnc+J z*8|$!F4N_fpAfU8zngkkXZyLAH_)2?-T>QPg~5A`I$aWH3~99vvXZgrF2&l%3z}cw6PMg5V~-c0)TW$mvm zy**Lt8;RejlsGJ!T`bq8Z=*W7{CLQPK*Y(hsLrW|wQ&b1X6rS6h9`OB&O+qcbcz2> zEP0w3k;=^$&d?=MgYiU6IM8OMeO+oJ++w6ALE7N^xVb&(0Y;j-FPyzX_{ve%2&|= zEFnJ^1C#Wn4S4SgXHfQYk7vGki<}yw%W;A|$Y`CJ9P)X3&WB@`^F&hE4A6n1Jm&4Q#&`^DN&Nah_5=%H;;xzE}IV^m1yr<-GXk>_l_`OBKl z_a!}{7w0gd!=)6-2beaaD@M!&S+dxYlaxLq(sEo(nS@1c94)3cDh$rsVoDuq!uRc$Hz73h-zSfF>BW> z8gNOn^a&t=6j~hGMT*-~z&g7srR-6vK$?38JWMDqBUw+Q_ZtbQ8;cI_z-1bd{L?(r zZ0$h)EAiKL<#Dl((~Jsnzx2YTdr1d|-wJgVKYJlPA&Y8LNP1rE9q#s6hTe+mX zrJQ!S7OmL8r=v4NZ#~i4pcaCpRi)Cd^ulWlHPd!pl@FT}ibohCO6IIDMx?P#nY>tLn_fn_xq zGfdN@yugNfY1D4t(!|;&sd?9Jg|gw@RHj4#Gfg99_{8JW$@^>_UNrkxwv5CY=||?_ zjaUB6M?;zA-S*HsKocesY_K08YQAqonP#!Tt4<1FQ8escN~&t5q*Y|ZDimX*lI>gW z*{d0{7@RnwJMp2IUzl_WSveZl9kD~g^m%_Bd=a&t#E?|azS=4^KMX65S@&!|*be0K zNT>U`XK?Dio2ZZwGcf*(anW{dA=eIdi9Ro8ueZ_uK?{!C(k~A~5_NURq@*!OuW6>s zlkV0xI_$a4=b@W)Z9qmK2+y8PiWLx6ms2ukmoB3UtIS-@N>QAlF`5I%cCtZ~q#8R_ zOy`!#Dk_T6&h@5X8|uMoQN~BTw$J`3TovJDQdnP5PX#I{Xp(W`P~Z5PmjZ$iF)D1m z9JT8ggzBzL$qDp`-$ctsOYMACm5qm0j>;3=MgkcEf(wNlIzDMBQ+KE0Q67ah7{6M$ zc`49(GJPkbsf0##xej+!PGCut#dF!&uxiUi5rTOy&)=oISZlKbQiya!Row|}M;qd% zdo_>JG9VopNY;>$6Xh&99iBjiO2&%MDv-$55607Wi|XF|=wP72p)C%Wdhh$Q{Acm^ z*D%E%@x#uhPM(L|ba$j#x2i9hK*sfOTVt1RSM; zi*6~cb>2u$EC*fdcX{G*vqKygGH=Dt#P3`uu3Bd#23x10%jultS`+<@cguU#D?E+0 zUJVUVh%@k1q>>K3F;tMVFH}^H_upm0a4r+|+WL}L&O`R0UM|I^e<|{(#fG?Qk5Nw_ z$JR^^26e#J=x5G={`lGBkCbkxi-1P&Wv#|-rR3SjTtMV%RYC3uGdOyhwEdAi^Frkex*r6Sq$^7eQ0Z#IlenYjpWjzXwTzSQxf+p|G z>ciTbgsmAfz@s?%j_9a^zJ6h1! zer5ZO6wzHfkM(c`fzXi?EyWI)2W2Vo?)HYshz74kHF7;cip#)G)xCXF`QwasAR7)> zz(Peqvc;f?vE5v$=jA1M=?OB>;A=j1v5Sp)%UJXjL$#{XS<6DSuX0y9MuqDqKUy7d zbDMG^&}{}fv3LE9KXgNkdalC8*r?pI-8|A0=mM>2J`AIhmpgq#2{H+>&PnoD9fF2- zu;oaq*?e>#MRgM0@OY&gB3$h!54?tN$;`GpuEY*y8@HB<8qb>PJ&wJ9eh3L>>Apxj z>YG`XMYY3^Ryg<``IRN>`#s4xf72H0=Jj9?KKz5W{|yKe>Ktac8+IU+oJ=5@JJnL#sU^LRRVfc3BF~evb z<%?mHEXi^;;C?qw@pB;4-Xd*-r6b0kL7KTc{E7OfxtFNW^Gg$7NZ7+i<9Qhw8Fw!# zo#Agvjob7AwZj?W3qBO7Z$O6<1xCK%S zXA!=t;%AU%?Bc8Fe{5y2K=dwp=5Zy|r$njsJ%>ZTfNJ3n$|0Ve`$?@Y3Y`ZU%9+;; z@r(rFA9)r|BO35Hyy02BfX={?*Cq!qHTNOO*V{KjTs*cW*`67}-jj8{?3L5cX21+M z+OFZdds&zZ#(G~|{nwp{d-o-(&x#Imf!cy=hRz{EBcBd^1eQM$+9ZI77r9QT$1M`1 z*UN}jhd@5WryU*`NYsJo;X~@5h>lZ+{o7NyMdWvlqfO*adSY}}?1AsX8b+o##riLI z`Af@)i@oP`IntsxZVeZY!Fw(I#bjIP`d+c6XZQu^i#TQRr!)DL>r?PorKOY~YplR~f7JuPvgxuW3a1w~@z=BXHv z#ZOs@nPmGKlfN<S~T7=n7`04qe2@1F4V=oa3CH)t=R`=--bnVf&E*h>A zK6S9Nie{9ii%Z<0DaPyA1&1taB=K6{O1MEdY*QMy&m(zkCK&i$p5>{tqRWwa7a@;C ztB7ybO`;9&3WeN%R`~6~=M6lUCc4jhY}r=C&$}feq&{=0FhkHwe zRI6&FbmnnIj3-=(|M6*YWfq+-Yb-q?SSr8k_13jXo}wA7ET(LhYvl*rrb=koG>+(R zFj(S!yba<<;oARz0#n(2KehX^b7x60`%iq`x)BkxQcOkb>(z( z?U^R-O;%&6qT{*wy#f`dN1SxFZvfM{`=%{Gv_1ojXIX0ssrV6cI`d>!lJ5~gZ<8~8 zvLih`eH)t1!o{U?YkY1Y`Q{{}JC0T3uqqY!7V<+23<^_>WlFB9Vvbj;D)<|&&zo*g zWqR`)O*}IE4R>6ZZSv;MHCGPLYtNi{>Q;(_Cp=+9nG&_7$wBr!N2NKDGDg@|>8~ml z@(Usy;;1R31OD+O{=jP~USEz)BuU#7TZ8gPRVXDa>>}5u>MSf@JXIs@x=2)Y0V^zynr4m#k zcQluE*L*m;av1T(eZ~mm6jwNK3N5WItY5E5-4huye6~^|cNL?}cgvz}K{56LhE)hN zgB1RJ^a;MY+A0foK?WeK@;r55g2t88)@i*Bv2MY`b;c@bXN(uaa0md~-Q+LyRsqs0r_< zg~;9c+w$T!bLl+c-}k7e+3VmXS$8R@BG=M=f7$k;sS1~LOIvbm294)^LvthWy5qAf zdzdtnc&2I{z__LQ`$3X}(@IiKQA0N`^%mIm{J3mI=N4l0);4r>RwR85l-NFuqkn^l_PUqXKx6A2`SvgX$1Enu@aaIl`G3?`?FSlYkba6Sk;H(iQk^KcMbcv+Q#gWf#`Jo4t(o z#Ra*?O?kiZO6}~YBL2XIgqMIJFF?IW0RNTON)&G1Ypf{-DQgKcZ5ubh$TIN#5ZLS| z_EGgczi0;2dEIS+(UO!Tff_l@Nmp*-nV(YAqUjEq4i~&o0jjFaQtW#N|cvNTr4RA{!C&M{MjVl^X^C4M%8y5Q80fOFyfG2QLL}K2)SB zs!UOr2<~*PAN5V0iYzX9e?hpbYEe011o9)E^?khamAz0|Gfz=mT>RegJ2ag}x6P|A z#X42oyZ(azW%|vEuS&}$1)to%{22cc{{MAMm=r+Fe2Q(tDEKopm=};U=B&E^m3qid zHY;pwh@|-bAFvkwISl^RkH6!k9PQuc9UVSjnIl^Nd6%s0`eLxasIqJ>St^`^Di!{3 zo{f$!2PaYhAn%`fdku&ECOQ0djUVF8@S_fUh_pCrf1J)#7qE^Cp(zuAu_*=rh`4{; z8SeZcBhh;8-B_(7`kQ~4-XE__V*mTF{+$JczKMzd|G_QRj=#fj`;7<_sptn^Z02Dm zG%9-UfA~Xk{+u6DJFqy~EGHpB2?B`9GDsLYy}0u~z0DByq(XXu!17D5b==?CY;u~Y zCsym@Tkyj^$z&Xv@rBRWu+bh2zS-fkvpu7AfC)Ex+EZ4G5vn`bG5x1aYH9c?M+l`UA7A$2V&37Fsevf~1(-!vw0sawK z@5y#NcLs*}>FE9==vODxbYR417xo-tsrV+Z`@%HH2Q=^05(N=b$=Ul7C{4O#y}xKH z1Tm7Ec)#f6at`qj# z_~cjUB&zEFdcllh>}5m0OnO*W|pDYzqMH z?8=+OBQ(j-QGyBL;cB0Zke&wQ=viXF_#rp998#t`ruz*gdY#2K?(x@hgO4rba&pZu z5^`Qw(=dCfz8i>RJ)Z?M6xys6uS@o#`_YGHXJeJ}bs=beVsBNbWKXK(d1m9)+>^rv z(1p?USa0zBAeeH-@{Q&Kn4C+ z5SfGogxyyVXDpn{PMuo{U?3}G@~|+%iE17`YnBnZqb&P4{C8$WA%BC3`mVY4a&(r<$>?jJmb&X;XIUF9F*k&GpRVX{|H&C0iGl9cQ*Jf9Z5Q?Cu2n7PIA>+5z}EZzEg6?(tyCSce|Sw7y)-J>&Pm3u zQ7MuZ<4(1x-!7vKcyU>35fc0XO;*UKC%2+cf6J5{uV z*TmtET%BCb)X%!(V%k*^YpuTPq>IY6Ji%vyfI1UD8~>ePE}yM2L;rgMt|tQ?!%nTM z>-`dEEA=@e!+3`M58X3+Mg#cn^G*(5pR2gV`b$iV@`lqISu3YTKC>5kj4)!R;5s>Q zy@m=<7+*RV(1L=3l*y-)!ve(>#q-_VS#q-#NJE5SB;zZswVt&5SE$27ut&dAn8n0M z?TMY`kOu+>jHmQl9iLgAXMA!;+~0 z5u#Aui@vHSj)npAIz#pM;MN4IS4p9ZgTtTzXUjh+yw)sF`SYD*EZ8{hq_QL(<)Q3L zg(o7nZ*pIzzu;Dw`%TeFIZb=#j**(Emz;p!(eTH2QuCPzT&-YkAD6PLI0Ex2Kd`=9 zY+}O%HZVIsB`wmveHvLBlt{|9P&nw3UQhz#KE@J@wSKvtF{0f$Y%M;d)QK54ce9)nu4Y_IsTZ)#Lg4d1Toa}5E=Dv;i)cOUnly`L{yK?^$|j}*^e zQ^cdgFx}=uMC&2{JK@nLv8%d%(ve#9k)d%-~E`e{yh(5R9 zzBESGujBWRZf=ca9(uM6)f$05$3lZ25W;4GOl?%@f(KJOAcU6~!d@`Roq{<6`lV&b zz6DIpTuEd#d#acgjJFbDA-L#J9_0KCZZHFGqd}V}zuUi~vS=FcU(D3s^ch)F?gb9% z(5#q^9RT)f4!#ze#nl>>B}YCz=il&~Lc^aueBZEz5WSscwIJ%VoqI%0qV6%vAisXY#eS}jxgw1 z*pBz*CSHzU`?OZRPMDn%Zkc{4hSWV>A!~nNKS*VMcujBnCgl|iUfTMx zU17^$;Ap=J5mh4J7uz=Mh|w19aWLG-&ONx9GkOM1qu~MXWaN@BdK3G-y!O>e{Y)QJ z<*9eZmxJ9grfe$e6zD6vDP(4+{k6P8=K))-UzX#fe_Tg|ZyWA>f_Hn0x5R$+>QQC3 z(UYcIpno3IRAS^Vb0c8K`|(BV?6nox1e|Y|2qOTJT^YG13SP0tGF8t$CL<6e@n}K0 z4>vlMBc40n8YvW3*)(1d?aMAmo(nvcM1{=3V)K9TDKrvU_YbpV-V(m~($0Cb;7cHH zu>YgF*v6I+*of!8{@fTb-9cT0>wB)HhQza^iHL#r3=1ZW{+TlJo1s_oAX6Icj+M~% zP=kHC8_Y!3vi`M2Hz_gqj(t~oEvXN?5)tn+Jb>eCTfY~w8{yM#mM>meyw3v6?uc0a zZfOuLH3hDI%&;rpD-KhZ{4|C>L^?Rj?$H!yJ(9M|k|a+vx&H>GhQfOscXvMUyGCcP zC<6Muy-hWH4tIY0Ik4_Y78#m1>e0oDqdzrGBtcSt;L%7ZjZw0#lhwrYI4o*~2wDIK_o>hJEAqF16Stu$fl)1u#AgH^B21kz z3-1`VUH7a>)4~f0mgM1&^W;llD=jrGNg@SSlH|kz^@NGGg-KBMq;tm48 z59NFivg97tT(R{%ZEM0R%z#CnCh`8dMlkY9Jm#QQOnz=Ow9LUlNnG?eoyK-}^m9jvY~ov}s&Vho9MdP(@(TtD-)nm< z1Y*(qVC9rKAr)q7o|3ZXjgzh$Hj1{$s)apoN@h4{;<7FMtKLjoSnRFQ&@lL!KR#>yXileZG+7;QoPAwr86zvpf-tXW$#`NBJ9Rb|^uSKxX5 zozz`R>(DF=Pf{&i{$MFM8lqPmc7-+n!cig$d{43C+lLx@6c?r9K*Hc4#U{a>_8OxT zFFI-nRO9Car|(*HjGCpb3rMH03Xn7!6}Y2JMj#@joY+m8gmfra&%Z^{r}1bQYDiu_ zQhAwK7b~`mV$ggH zE)M4)%saV>-ID5L0g4;ROmkho{b(MKOIRdT#CCrzjA}C=L_e}+@iS9ee8I*NyI-Dl$Ta8kBw^0eR4a@m zps6mjB}qS=vtjJ3w~I}erwEsdN27`K}WBDMYSl}RPXEPnbv}g{c(TZKZXvn>* zywS+W!jhY8lI2qFgFC(HQsJ~>h+%ey&S8vk5*9`)yj2&w0jpcmM>8nhO|QmL-51D% zPwoV-I7o(Ars~Qk>yAP2wjF8>52nS;0oyR6R&T{A)fGWbc~UZHI*cgjH<#SD3|`_5sQKJ=*11c(j zcPLLk{jS-S-@N9darH^J#XO@zFcg zw&eDo`SX*QgC9Afo5&cS12a|2PXSEz6fwonDbpy$%`hk|z>>X9rYK(}aq@Iy_HgIG ztcPf?atq7@+OPBDbC0;0AzaNSssPI%K4(vMpBBMVmMGk}=lJR-FaRgUbi|@>{hyF# zQL>SoZ(8?2M(c`FmXQjTBNxy7^gjb~D<1}fi|q@s;0^BOlPNBC_|4Mlr>X1HDU%&I zKX2@xY6JH)-E|ELK#~BBUAD@m0?c5MCv`toJO$K;E6WWVPAWC^u^lt^(gb9U9?hWG z_(~qKJ=mP~3NKqKN{!MIFj@Z`@VctK#n$nr-pJmPAd%KM@dZ=m?zHLD%&Sl@|877;6*08W*nSSkcwvG&9N3}I<26UWZi}4f*T7ow4GmAle zILG?z4Qy9ZDDt5mglYm`T!)vev|mr*OKdKd@LTQ=Ky+UG>0+pVZvzAxCW)wuVP=4p zfii!d35Hl7ciEbfDi@Bad~%!liYSU=x4jZGw4WQ8DVc9wop*Zo7Zu~o9)m9BF+r>) zEs}vg#S*_JVgXf(+nU6rzXYd0HZ0G-a>(Tk{RhWfyYM3CVhNeBt!+*uJfcaSLxZm$8@Y(e zpj<|Fi?MgvnNvpW&<(j6!sa(6rsz}VBfX4&EP88Q%9B0}F3lFxZTcOeH2RqrJM(B! zUyPCc-F6WP*VMKL?tU?%0f4q%V8gH2BpXZ<#zXhDb3l@3IQg^M(G|BM;o?g`yrp00 zCgs%m3CbIllFG{2=pEWfC>VN{5{`;5Vai7o~O(s`#_1gU#4AP^v@AD2CN(;;wN%$sD(gt(^S(=!t zAAgf1vI<8Y5@8YLU9_1xrzOS=m=aE9#1@dc#)huqU$1I@^;Vawb%cOV*8)~CMRvQNk1#jb4EO{- z{H&y=;ebJ*9`#;1HN!A3W`mVf0ddJRobS_yOV$jiX-1`b1wPP(R0oZZSE&iE?qJ25 z_F^jv25q0UJvGV7`%tzZnDgS`EV(c-@iQsgm`%#-X~0M2JDS+UZ3W;&fx?wcs7m7k z%_iYw+9BS4qi#BksZ&ZAW?c7SV`+C=P2J>SY zXxJ@5WWkLr^r6=cCExhqss3=~0+Mb`?0AY|1Z_7vMTGNBG(g9<1zgVifxg_uY7sXP z{a&kf>!BcOybew}5BvJAWf1P37p?pWg4jcS4@GFc!aw64zxnZU`1ofh$>{b$y6ya_ zuqF!VMlkGbZ&N$vBaI3dMZ)Z~C6g<%PjTQS8k~T(OW(*|2P9vT4ua~e356!9y~qgJ zBoP3%+;xz6^dV*j@71=iSW3bj+joA>XQv)ZqQ)kNVpJbnfh5grcYGdJB(ICics{Jy ziM$&y?`BN=^ekX_?rIwF1WIsw&JE(R6`U9N_-Cab>%W09X&~j)ACHVFcqM~b$d8Nr z^^5#%cr)6VK4^sxtyF(|AIG`VTkIq7a>=xG=5cvV*SpY$%fn-@^A$a zYHs-k!aV8r-_D$sb?Unt(m-HMFp9YaX}tQj>IXX*;MguX2O6)XGe%f@U?i>2^{SJ> z4=1cI@RB1e7X?T%FiW=HWDJ!*xW8soduxPE-6BL1x$MI6hD!W1*pKH~# zW3My!f5>nxSKv`8(qxw04B_4Uw4Y&yBwqQ;T|JdSoZLX2&#okSMwc>02tkVy#;g01 z+-)#bN90k!I9%76+3`BIAaW+#LDV2(XJ_xqvNgeVdBio*Zs%0et{gOMA}dLsFlus3 z`MUr={)3mB`%~x>uC?w!yv>6H@C5?ybhfKEl)_`Qk)7ForeUdQI^W`utSZZ&kS_W? z^sAd2jP;%IC$vh^hySVbcPvgWCG~BD+Sg=4W2KtF9J(e9g`WGxbQpdY7)Is6rU|%~ z=mj(frtRv)%FE$9R*^FyV@DWbdjlXot6BOPu64W4!=5VjY5pz2c7+lBL@Dz#CW1PY z&Gl!(3ij0QlH10Q$@mEjY2IamOhs4MqxIRc_pl>`&HPqU;17m=c_+}p2KgrIJs$eo zQ!sL_4H-!Okh$IA2cGYZu6BV0msGwh2T7w_gZlv33LQ<$P_>)~nAm`juQZXm?xm2lzxnihe5z znmZ5}o5gy?pO2$*Nl9s+jLbbs3J(6N|w9{PJ#{@+oH&FYI8ovZqMLPXYkd$Q)@J`rKe%?lpQG(Qz6! ze!98wOOpgqTa9M?EG36%QD1J^Nm?Y_FKD|;xX`>)WYdgpCgaY1yn3%*WeE}m07yPTi+^rZCl+$VmV&(cTs^;bmQXl@a zznqRPW%fV7be-Fuc4KY<J>HG(m6aj?V8<7__Q`HeRT@Z0ta=_JO{Wov8RN8NnBL4@RMVNm^&wo%#4Z;0V5F<5$3f*X}UsaWZ!>(mob6-F- z!c3L8P@zr)@f$rbmKhW@*(~s1NbK{eL76L(P`SeFZKTW^R1#^!+3E-%g){#R>lzOp zzYBphuFv_^-VUe?Wl!V15$TDbI2Vul-Qv6Nfn&R^a|hg9mbLxxg!+{?8VoUM>rVy^P7@$)rGXR_Uas{p*dpHuE#d zK*0rN*>$Y{cyD}Wra$~3Wf$`eSfx`F-7od}C)2LGU8Cic%M{>xpjKRg*HMX|@b5sZ z%-LTE1)JmLiY{)_x8GfWSp2);wz~~@3#HGu(tf-`0~@_0e}liQb@~4U6JB-JHjUWQ z&5+l-rjUEaEj8gND3YMtT_^0A^goU!rsUZ$OkN+h!=F37*a8@MW#L}UBox&JTVE&r z|0s_@rhEK62(2Y|dJt%Gwk~_Xs*=o$Nz<}LCIB#Wy#^=o+r*GldaD;bw)=Onf$_ru za&9z(D)4VM{2Mk6A4dF}Zb7&+{j?a@qi}t+Q2zfnB=pQi1o!$HE-9G#$0qX6FJDa> zRUt%@*J`KkNsTx9XEsXwZ>m($vI&|03B#^tZT%}!q@#VP)3-n675+BN|5x$~1S3W6 zj^G&+aGqIE*}+QQ+pa7M<_h1DbNu`?UJe7$1U+M zZknqZq9va+Q=}E?ni>8!m;XWTAw*ZZ?<$jJzwf2fM3>4rN<5eTAXZ@_hARs&eJ9cm zsXptoVx9eU6|+9S^3e7^H=OMeE~fS%8~l!U5iOKI@#R{J8x@m!sLPmS^%c9 zb5C=>X&cHB(UXn%wjlT@{K0>W_TQxudbfMB@1grN7)Rj5FZ8P)4rA}FWZx$%8E?-c zt)Lbz{wl7V*1xfHwA~IU?8M!T-m)7!StCPtwgMPWd<61-gB(|4d)A$tc_%(|#vTi`IRi_#`(OC>Umj3ORG^s?WHk2ho}bLaFUDX!E5L4NPVH zii>E#pcTP}mZSNm)`?~f691R(E|f4yq?zz#(R_yT5|b@}q!G>GY51#Y@^jw1e^Ahz z;|&w|3EF#uN2i* zM6E$VZvYzp5Nzy6+@~ouOI9frrzusZscp}EqMQkdNrR$=-^tkr;C9O)?0N^9N~N@# zk{=bJl@^A;dijNgvtLkWo`aRSQTnyA{8UV*CnxxQLFuCIW~bXzwmJ4^yK^wetjlEp zl4oz*Zs_SB1%*f9Oy5ULI*<4|esmaWRust6!%R$gaAp9g2L&b<6+@5Ft|!F8)b!31 zF5@48cu&Tl&`1P)bbWWOCP~1&c|bv z1~X}M)-x+i+?GoF-x?YV{wd_g!XYZfq>-rwA6m}pO(Xcn7toXibZ_3&qXrzqB~|N! z8h;V^GPq2cc#% z>cTfgZa>ueAzE_e`_0}il^48mW25*BV=dpP6eeJU6%tdw+6VjW zJFhlLqjskYx7nFay$7a<$fp6y9;@nylq6-#P9=BBpJZ`J4@azc_M0k@tK3q>7d8@?G48M)u!U4iXiMIr>sr8iOMnC`KX`{e-zFWt>)+;U`N|)w#h4aj)Q?krdxk1NIHNFowjlaM z+;OJnOnP2n`Rc)hRn+YZcq0v_q@Zx)f-YpuCseNY&<7k6Y`rV;jk)7UL#*-You;2z zbu!k!bUnhE(;2_Y-Aq4@xnXr_QkK412Iq5V>YK8Fpdl;^Cp$;i4HDu0WqInu)uSP9bp~^`RwBWgfoIq%LV&pzDgSw&MnLSU}z*?{_Z*gwR{my3kwfwe$jav_jue zqz)Zi=MOEinMCSDQn`NRx1IVzI-A>zy)ZNUior5Da($}s;>PGJoH4Vh0K`ZUm-v$F zhi?ZB_03Z*y-0ngJr(5+%ib`-%)`V6_$i8@-QHm^6-i-SSeipbd6bSxj*^#2p}H*_4S-SYWe*9xKQxUR%ko`K^$(0E~_?XD;>SClL{htKW&=` zAMm}5j2}2xVa8KAaar9OYO@r#noaM7S!i=tIG5}fE(}5W8ty8$4K<_a4&dU%>zWuEaTF;7h_8QFS zDaNAcohVzL(VtNt*uU;>0gw1aFd`UoP+<<9OnJ_yoyUJC56JRUoU~1lp%xU(QxQmp zeTN?1ERz)QZRintO2P}^7HGrJ_?X9DtY}dbiMM7FZK@dcdP+GbX>6GqLx`vhp z0YOx{8M-^98Da<(kyMzI*@n{=Vz|%^$ACTC5qFnfp4g`#O*F z_+WCFz5n^IxPjda`Pq#p$?n|Px!yP2q?sE?U8yd_L~fp(Pr6M_hH(H#jd=o{t^XI? zfPJ{PVEvqrlTh*+?+iqE^Xy?}+uot^Zue1?cBPqOoJ6qXuoeMZnADY@Cq1@k#PjBc z;tL_b5rX31;Wjv4CAAMA15iPLNFpbtai}4(Y=n3QCeAZzH&6e_W)f3pkC6^m4{~{f zsR^LEjNpDVBEL%oQlzYh-?s_@o($?KD>U1Bn7U}Esck+SwkppvgcGx-_h||=4_Stj z$F3wc!WuxdU0V{iQuhfYhT~$NBL;7%k3swRd^vhlo2LsyRsAL8NHQM}8Gj3K1a&AM z39(#y>YOQf)r=IB5C(jccogwJk0uVg0A}wS-7wwbQlZetAdYP7?YAeIgl~-Wv5qPc z1ue~*mGF}5wm9+$6O)^tvJFNlyV-O5+x@wEn@6B3TCGA4IM8v}Ov<~!=Fn_O5cJ;W z=LFG|EFNaB#-)VJ(GNuVouy^*o*QuM(mvWHxERVIT_)ApV#uH z(CJR_%@MP3YoV5P#C62Ed)LGvkbK7d!|_2_Z?f-f>U{^q9S2+e4c*hl8;7~e zYYWq)hxIt&@4t$)`yr}IJLT~s7n~3|(bGQueRbZ7$2wHo;q)l7SQV%Pt-tp`pY;*n zPTBj0#%8Me!`p|bc`DcK+Rg^Un(a!9QqgU2;)2swC8{ASh-<87ik|>Q9+XOo8V@}^ zmk>I1Ajm%5nCSEF7M9rd;Dgl(ow$E4n4mRy^%-sR_;Vf_OmfqByJ7XFcf3%>%A9$} zjO4OikUX{^&rYA_Ti24;OW{&<+iy@?V21@ggy`&fLxhs?kUf$L{-MTq+nUYigt)SY zUar$T!k#KHDoI)Rf-?E0P{qHc4;(M5j@15%A9N4UWb$hEiC=_IKX=xvq5||%R2*g8 zS?$y@HMkcW9R9vpS?4U{zQA=ZaNIzqC^Bh@gSeE39NJ~KD>9C)Wp#*XSVJh1P&|6) z)1bAgu&=^Yhg)^zbp10LUavTP&iIH?MhLBo5C$$wr4p&rZb}_^G?Ii)HOU9Gc@Ufd$s=y-=IB zur&wn5+pIN^dBSq_w+)elM!I+hE>`&1-<G!qW7p-Gg2=B;wJZm z3g8ciT#y-?97(RIci*5j_*Go*B`BoKhvz`dpIRy)(mn$BS<1`E#q5+tor1-nxyFvV=CsC;#7c#0 zs(MHnual$6!X-rg;dJZTOD3M4)^D6#lZQn7pYNq%pUHm#)o$4)Ctt{{9eR+P=^wHy z7B&yhw0A!4n^PV-U9X)~ETVm#RMIqun{Rb2W?lcVpDrR-74|U%_`aC#Vcq}kxoK7AL=gXCZ z<}jhW3m)&^NuQ2S=ERqupnl<`&saF@AiZXy0Wrr_JCU|^<@xBDM@~#L(%SaHtPlQM@;{tVO7zy`vCIYu3R_F{z)1a*{@1^m<>Sj$H` z19K}t92&R#!PMd@a$piPFnLpuO1Z16*}r44gxFO9O;)Kgi`-Tl_3@#5%r>LQ9`A>g z9|F;%Rl+6^M*FjeyR^W$n82j~Wu-kMr1QHIW+w%%`N{DIjZTvxGPQ%#Hf`*?v9pwV zbWt?RN$THX6P4awYEabtHE6#((n`LUBpiMwK_nIRh{VJ z3tl(T_yL>lw1YSyLuo;OQ2 z_h{@>Nz%uViDpz@EngkDc4_;(^oUm8hgkYj{Fc`EOY_mua&~ zV#iF(6oi2g`=8%#Am+@@izZ(8ayvWC(B0E(o<Kh zTvy$Ln}i`4=-yk-*OMl)D^siV`X@`+cPn);5?-N|tWF$3XO2s4%Uj+OED_G^e~4TV z4uZ-JzEk_WH*;^T&QngQkR2n%xxFG-C$uB=1)#ZS;C?j}ftE`>@4nyMu+$7*)63uH z`s`~6jG+Q@_T6=H?QM&*q<7-#d%gn{QQb-?A=b-pRSsVdvw zg-9UJX{S3Cim(>W!Ymqg)nreFqY-Y-gnGfZ7AR zef2{%$nW@6u8Jg@y&_!DJ%k2Gm0W|@*NBXY*4qid92d6cczX6Sj`2V|D9_!m(3Woc zxQ@g4!tcAD%I8r8>l0l+c7#4cx5F;N;ouTCg7EWp(!D*q=?^tfZUl{=q$`BOYi%jO zA}&4C3hjszDg&SKzTZcoe4ha>Z98dQ10%~$T!2P`8}oJs4Rt5GAv|Ssf$CVwo85XiI_|sFzH0v@<*?gLmdxiwBxMMHJGshUcQIKjAcsdv-}KRlUsh+T!n*AE z)F|eTBTgPnu2e3c^Tor2xbWB@RbL);a`8dNsDmy=T(xW!I>Hywp|92aOBWl%7~j-& z7J>07IA<|lR9Mdr0oxnCmG*!Uel{<02x|py9an}vMuBTOW-lt*QT?%`N}V`gPeNnCI&RSu}CpV?6`Di)V9MG`pE&kmw6G>FUNVWc zoCa_ii$FN_G%yd!qvF|9X7`gY!d|n7j?8ASr@Zq%*geVlv38?P<_ke{9D8U8Biq)D ze23fxN{ZJww=UOb?{R{Sur;Z}UiG1U`#vE%qnKH`pCQ_q~l+|uYLZ7UG z6Q8xVX5wv}+@YBlCiq~�#AR^~f~D6`nL0TagzU>8I1wKU?PfdXEPWiW~539g52m zOZTk$RnN@9>mfI>3}{0XnTs?Grxs#+@6MLp_eWLv*E}*rwH}dq`H12(!2e`+T-$K- z&u{nJz#J*K(?s{rc;HOl@_bF+ogu>Ss`_r~p6S5V6^u34g- z>~v4si#7#gNXhdt`L{)@>5cJ(B@b(RUD>#{GY5SF?kct$Y_@^{N;upW^J=PDL9uO|6Pph{jLbItvCC7t%x#zVzOGw$B)-TJ zEH&c1W98PL@8HeHeR|R`wk;-LbK=mQ=2=qeXSxS{bCb~9P3Qrb6fb9Ki6`<&b>vjH zwMev{uc3c+I$TGaOx>96S=X?N0uLXn3~1w-YUOwLr@OLW4rh}|+^omxQX*(}jpRg7dnBgj5)|m5(cZtr2&^Y$GFoB4_)q`u*;X2MBq*mq-U${Z7 zy8{x9l{LXCcj>`wVuQ>Bk&X$g*u+gzn;^+L!N=)rx9lpK$m4NPU*Y4dIYI$q&jHSNX;Bh?{j{Z{f z8s5iXI)pl1GPeEX^}+f>4+VKbYorwjU%brDslig6E8}6kuVK(@dnoQJkb-pC^T-1H z6_T6SzL%T6@3b?*i|#T0MxdbKi?{)3tV(9^rpuk6)qIs986fOUfrJTRmmZ_!Cmd-?JwLak6AQb+kFdvrzO& zxG3-TZDn9)`4?4nO%tH1CNt8(FXF+mvp))NKTZtKSXu-+t|*lV>!|@bED0AgxAHiD zlit9jHxv?$h=OhM@<0bUv6`Rj;jt`voe7#}d~mPRTMyhf#5hW*5>>sA3dq`bs4~x8 zjO5ha2dd>=qH|Oj)U4(c<0E(X8JwnVL4zB<{rJsA=~5l9oD;fjSc7LxL2{T-g0~(D zCal)M-rC5dx>1FQ(aqk&WYXF*X(IcmmMHZJm&NPm5HFY-vXH2pNlc-MU^{SvA#!b?c3|3M%q5! zd|xnnr7PLC>H#SINn!R z!c&;Ay5G|#{aQO!E}_%LWoCT8`m)hO1*fD=mpfz+!xu0=1YVr6?j1YEP0sr8boeT9 zrp+)J;tB2)yZ7c;!VpUP4dYy#ebqSw8b}QFmIZiHnf94UbI>S#atB0j)#&K|32CLM z!qAmolM;^}bY|pq(Cjkw)wNwjxZ5yfBJ@qDUMBX>(=NB4)^?dbGf21XxWtUnH*X6T zUFSY*4L?>ryfx96^g%51f{s>RN8-%(eJqK60rczUOo_XN(>W-xK9GB4X6J@_ZcUmG zmg`U`e&V|n^w3v%7uitthMyjC9Mx5DNwV*O(^p664x!U#$t zY%#@DZSkYGx`k`QBSzlmtbGutN9yHO5vQztVR#cMd$q1O^Cjhb5fD|G{UKF?0g}EBb=11-R9sKYdoDB7vDROk!rZaHf8fnw z(8X_ufOJ*wpQLfYpi8WoX}7!nXgApi{6)n>;&S40|~SYAGw>9Jg>m+ z8T=S122t;KXY??LJyR^+4a>e&vc$S(kC3^}(aHGKMEk4n)~I^`sDDsaK+Z$%8>j9aA$7nXd3G#1^nAWY zHrr#}$)31rS9|JHn}3Sm+T(R3>uZ7Q+K3GiW6@`cL&r5#&qNZG-u!Gla30qa3_XCZ zwHT9{&krP(e*KUowLQj~yD*?D{QkZ$DDG)6O8%0;Y4?LZT}V_k-<>8+xbO4%elismLlw%F*Ui| z{~+oRqx{U6Hz>q8)G*+xxMFkpkE$$Uzn^rK1c~QW_*4g7rvgq3f3-~`mL|Br1y}ynze~>pOOydDM z;yXDu8_JE4QNjzkTl;=ZKEYLh;h|B-$X4U7QT2^-4y)~>+iyBVIj@XGR~=H|)KOKW z?Kz1)(Vwklaq&BWzeSM%NY6yxic^joyl^MckhG>`<(rUp_46F}=_^()#W`&Z;8)1y zKAX$j*T^MUlZdh`ds8q>pbxHxk)>sgPQo+j1V~;lG*jmDWx!_a4zl80YZvmTN)8`$ zscGi+h`&!|@xBlad}m`GmX3e*4a67^xhAEnPMCyEHy0TVkNFs zHQ;Qx;P<~L(c|8PNR0s1yo#8M4w;&Mm#iKnPwV2em*gns>Qy$Vj`ZF z2aKva-0_U!4?eImsf2j*#uT*qjE8ZozhoA7%G%sg10Tma+>LNqs`u+EzZ$UGKcoRB z1xRY4YLwkJhSaE0WD&uMUlVVS%TuEO1A|^>Rnk>4t|_x6-Rnd3C-+9m1^jxtYTB&T zv@qoTgf_j*ld!qOu*g48%8NuvQpXOWR&7Pa80N|<8+1x;3kXFyF_QxUO5++f#TIR{ zWd#dIYo*$2{2iavxJbHP%POZwS;{&WDG;KZc)wFV0|l>%x$C*G{{T@A#Xy0V&u9wlmGFI^o5cHezcuLagz9(TulQD*dHrIo$(OhL~;f{hSTMXBcdP+$Y<7hqY z);=Q1d;PQZUL3u;(q{#XNL2se*d1QUakEhLw*tBY>v|oYjYjqW{?a<3i8%$D{oL4H zI6}rFWb=p{WM5X|l(Ke-3Mv?J&bZW$rd&FZh>jG&-m$-2^a(l0RIGviOTX4X9}8*2 zUy?;$5_Z9JP2RTxnBe6x9~osa--o~@)py^$V}Nn2`{J8ddh*KQkhjeXz^#~Tf#+uL z!=A-Lqn{zawVmCv2SwfBU0JT5L!Z36cFMRk$)NNB-EqfsNZJo!OK=xtwH;|Fjq#TIHSdK zc<(jdf=i$01936HmHP{Cx%xNMx-f1Yu2Pmb)~q=ZRF-QAWK6v}Y{GUHiigr!r`z@Q zmS`msaPQnt2bWf(a9k2x3e}vdAx|fl_>01arb()#(^bP*D_FJOSK|9Z&<%Pz>Q*Gk zN7qu<1cQUF|4s}o$%tf0s~cak2M(xtPT9DbA~X=FvJ^j2JpEgi5cDWrk8E_q>9C}B zrl#(#utNMbe6wQ=7cv{T`Mwl52Vh2ZKJO&>65y@^5j3YRvVUj{rjENNu8ruG2{+59 zB$i@2g__0c3|#?QYcx0S^E62xmwGxlCSwh-{r|%}rq^N+3Tl4r_+&+0jXOE&ypT%C zWq|+1L8`P1*p5~BgPQ?r4bVfMFQ=nLiU;z$ZYH19Ryr+@ICXXHw|o3=EHmQmc|f)U zd4FVaud-82u;l&Gzq+x=5t4wdTr=$(R;7p)-JSWgooV&M*<%MF00u@eW#c-UD8Dc= zHc?w_DI1RoP%nyBVD`U$tvP!`wE!!OBr~Q0ZpV`QU;IS?R@3&675|S4@_#3cN%~LN zY1UAm@43^Z%Hz+6#nE4@FAB9Y_nvAVUhgEW=UehSWEE_|6uniqyuPk>K_KDoUVn1f z#)@*tJiL=DpXeVx<@^auSIU2GEDz@F3<(t~Q2Y2-%q(+degPOZqPfM*)f=px6rr#>|H}nHAtaXx02>gfBQ?8Uc$*z0qnWmc90 zLmSRI-#q-j>sT#zA_RUNlsWMBx2K{eCu6vlB58Z_bQGSWeC1O42hvCG&0kx%(qMp>8?te=Rn5(T{*{pl0#!NL}Qar4r59Y_qjvn1(u|a|nE=lRJ zmYXMYxt{y%=QSJq?eL92*t1HY9_w_U&N|d}nNtOb^^Pam*$oLF7=^-TUB*|L5}TIQOY{woh&X zw=u{?uRUSzzLAdnpeewiWro2)Yovn(wbZ++wP?A$U&n28sbn5U%C30t*Q7s+-G+_p zmy8Cd2%`gzvw_GJAhs^+cl#nIzq(CZ?qaUy;HBCDoxKA~RrfPGm-X4X!W9)N#q$w+ zZe-Jduoi0sU_p-84u1jhj^RVfHQb>(NIu045My0YFS8mkhkKdG%(`*-$a_X0GfQjW z9rs=FO))uR)!BQdNnAwNHftgMk&s@gDFd2LppR^i< z{Y65li}O`i{u$Okq-KQ;^qbEo;$3&*E^!NM*Y zRC&OFX5{lc3PTgaasu=F=g!!T;Bbc_EHSjvF7k--Bm%m>0qvR3UY?Li6p~-!*q8(uAbO5D7Ibz(E1A3-+ z?}r~F%F_wPoW2<5{V7;WffnN{_3W=MbPXr2Sh2w@Gzz$y$T#G4J}df{I}G6t{-g@P z%MG%dTO-zg@Lz`0T`tiU^JMq#wS4_V>M+-av3Gd5aC(g7^*mrQ>q#ix?SE;AdRj@t zwlP)PorksutbYjEow~_kYf(tKtpd;HxbnitDTV7#2-Dg(2FCoA%NZPCOHU@99qICi zj%|SUdIeyDeZT)7)^e`jgnKueliKvF4Vi)EvcYU*r{I5<%}j@!i*B;Lq`ttUkOEcu zq(77!#@#@)+d(M4#pzs`F^S?VXq79s zxgc&ZQ6!LkGw`K7-EwXW7-P5{Dw5VjdFXxiN>Fdxo(gnPtnHe-JlTLrxW2(*j1lF- zJzDjAlzjLkOOmvvC+$7Pboof4X16R58igZwZX9U$Vja;Zy?l{@91WkzgiwRvxM-yvJ-JRWn{|5X>``+yC?| zwfMu!>f9q~lx`ca+-dyoevu=C<2ydqy+?Fw0nAmW*z`JYvw^o3*GK4&e|zI zX1`zXf6T%ll#1Xp9nEogjd4K1_fgYy48Qp2VQl7|Tlts%Jo0`1$$|5n24(jgvRZxZ z4-L?t-Bh%G-2<5>$6*vbriv8f$CCWe$7~9Vk;{z_I;D1ZWz|xZorM#1L>T%Qs123E zTKjxEHLr0C&P@A?Pb-<|h$I}+1PB{yi#Q8sIMu@DJb@XCBj9d3^nO&oPI>Y5HeO7>_He}m*$)GaTq>;YdJu%kEiO5q<6`R%Arw@+Fv`?hqK6;mq zxAtGMkY|dWruTt;E+@>^mm!*CIh{CMhBL|Gr8#5yyj_9U6R--r;E=*-a?5285M8NZem zw-oC?=e|7wO@TSx@r($0y4~F0wG}0LNDC+>{Wkuv=$$oIJbyqQunEW!Nq|!$7HKwH z+ChFT5|s)sAz-UK{zKD8wLv+-SYYT0@SqY~ zbTyUY$g)_AEjDYILlQO8^$ zob4vq(jzHvgpyNHe8p7=wSW(Wg(SYiWnJjZ3z~QyOV_tpqgW(vJsZfR=0C!$_Gm`c znr~b(-K0dI@6Ox)HB=zWu<+rkyOmIbhMUoa(D}I->&FUw*OcdeeqNbjG77j4(rSCg zjFF3iR49yby;_#CcXn?ImKxDIw&K$@I*cxabrB1(F(i?Q$A`X*I>Qbt#yBxA2x6Ys zq~7)P7qhH+hA$>x}%(1cf#y3cr@fW>VdzaC#Uj$cD; zy|nE+Z?dm7@9l&VT<%uGip(=Fr0gE@vrL2ouzPr-X41f`+sIU6B57i&T!#(LY#H3d zy{!14iVmk7X5%5Ffh}=I8xWW)d5N;u`6Qp`7Z|v4r?+*hAtw)ECfXNB2gx(b8fDYP-W4-R! zKGo+nHYKIAx4gY>(`*r#xj$tS;n8=7=%$wByOIIRhrpF%DdBAmhqMctV1z|AarS?OCFx@59TbPTk3ne(v{!vdxA(USSU=gGB`seEK%@26XLp^VxVsA$JoB4I() zFHMwse6S}zRsp~C4(@+1hDGq6=<6S>p-JTxYiKoUCiUq04;H}`|GW39ooh1dU(m2-m0YPMQL4OM(`^?pIhIANZG~6o5 zk|mgA{Z5Gw;APXPNKYcvuFc9M>JB)^q>2K{p!T}Pn+AV)Wu^i+I5Bud9;>Vr`3$$!YN{oT&B7isC}bN^@EPry95cB*l6eTMl$J5qx%br2@h*VHR@9#@D)Yv%2O@046L z`Yv`!PfZRDnevHjr}*Yp!lCVpTu>?p&+5q}*LluCv%0FtQYwZnsl6G6g~|}_Yj(Ch z2&mJZzULONIaJ*3r>kfx$J2MwF&hccq{zNhq<+|O*wbF83_$Z^`%_!vjHM2ygIUkI z>pC7|6@SKeSSngW-`8_14gd0H@8QyP&`BESd|+))-NpuK|53CDoEsKGs2z5gd@EMd zC@zvS&%>}>nqS}F#3K<6DMdXLw_{me=bBj_DV-ONoiULvM3%nWo6V&FL*L)6pq9q) z50M=*!yPu+*pU3@&Z=wvGFqp2_uTq`_`9)F;BSFrc|^lD_Pu!yj5VDccVm5H-wPh9 zV?vj2458po&dtt5Oaa?Mo$(C#U2}zrZ?9cWs8; zxPpjlQoPdZ<#PAPe+ioIezt`a`#9dAH>YD84?#mJT~IMTQx*2Mq?;Dx6jUD4DXM?q z{%ZJo{{xe9?4)8e@^itb?~HJ?cv;;OX%G2XbNGW9u6yk>{pd25x)BFq!G}t z=AiGvQ*>-6CBb0YYzL(15#X$%5udw4$&&=u2cdjFd2<1^hT4PtH@Vk6*L9RbR9L?zyKjNCmzzO(Xv)2^) zu;30@I$@3WQ2F8wLYS(7t(Ss^A^8kTw$A#zG7~p5e=QYZfXEGiXtN^udewF3rt+fJ zh~B~~-U`07s^}0f!v=yN3q~uCFfy_W4)7pT(5I1y@~L7M_e`K%`#$*R71f}JoIxhZ zyob~g1?lYarzAu+12ch7l=}=$UGcC~u0*N^-}J&v?>>D_i|i3zw^na9;Gv@Po545p z6!YM|+L8t;w1C93bx!vuBHesx>P|_?ht4Q(*=U4%88Lx9W+$q76mc`aaR4(o3y!2IKQd#nYd)FveFK zjm3Q>lG^TEL{U3g{u4f;AKH35PMg6{o_fQmP_!+V8j3{R_=pn$#QuW5G;-S!zO-PJ z4;7P2F+|0jP{u=7h=xle@cczT`5w$S8yC_ZDoxN_96lTCi_$N8VI^ozwpS^7xsm_z z6CKoy0rb*=l;SeDpFp!C&n9Z(amyC`Z2@UFdwdMKJb+&TS)i+C9aXy-){FQh4_z-q zXTaAipSkm>U$<2yR-3kOoJb_%)!-6!ihfabKRl5f!aYKr#6pvA^;uRyWoxRd^eY3# z%M$$V0 z$kmn>f}=w;=s%~9tXnbZuZf#uqD0|tZz^fOmU@!O;FH!KPf^UDJZF|C8|C|;GuFes zL@a#|ktaKHSB;o6!IF}cO~tz&oa=5fN$C#u&KOw2gdbi^zl{fz@2va!4!L6|yhqhc zTghs_{95vfZlQ;8_7`E1GoQl|#~IF`pm?mnD8Z3a-ed-d`A*`y9ps5PCu8jm9+uD*Id|?*H*bAJA3B{; z-ftSBdf&_EQ{cTq1qHF|@m!}3q%Bm$a8$=GvKA7SC|t-YAe_U#_faq2dg966^5SnvNJSYvZ0_Z@;?@qHa8STvCi(T zX}z&v!^VB0iG$jLxtvO$1D1EF-N7%=dLWm!(FmyrF?Tm2OZ^KRNo>k zUQeH?oG`R}R;{(qsUE$5w}GTce}U`EM%%X#kK{wQ`lM$s%OltdSQ2{iEv0#~V#eFago!5~@jiqfm(#;s=7&QzuKC!g;T$wa)j zTFZ~mLX+h@aps6^zkkPG?xgz5r4(v%_}%KzUMcI;+XAyFYsce~x)m!9cJykCeVn&$ zXYTwjLH{BsD@TIx@mzC6A=(3#8+v7oV$RIA$0ZK&kxQNxNw;tqbtgZDcATo@9iw!f z&4Vg$De>&Bf3Pf+)bM2jy3P2L^+W6kD2s5-wMCE)`pXJ9d z%e5PyN9SM9&Bqa@f|9W}g$o9n;WWbr+74Aqk`Q|DlNk2bh1YZ;DbR2;Ndi;rjji`i zL-FFn!okL*5XYomAm<N8G3C)go(++BE6Kw_3sZtx7m&*y)~IlS<8;fhy%kJAu? zg|>97{8V45yH9t6?V~_G+g-he*1^+iWrbRykNW*wu5;+>M#JvzwgI{vynYAFy`LM9 zpP07={#Th-QuG=$!B0NiEqf|LtfcnO%qzUFKx9O0*|*&LA^Tu?hnniMTO{rZ*X7LK z49cKauYQpm-Hp>jzLRZirKnVV+xhQd9dx~Ay}f;q*rISsXX$469_|wqP7hKXo>jV` z>sP&5Crl?(UTA%1LUHya5p`$W1_XB}Jqh`#%OYqP%9AbzUVPSP-Fg_z5&$HTHPUZ? zYFJue;Gl)3&3~_ihM~fRLz22{~SNR z(gK0h+i(1?>Ti1z6zG zYI$F)B3_}VvQ|H5vNUe8@93LTa|v|fPjPj~xRp6{&ls;hl`p5oEn2N6 z(r|gmRP&a4ErJ1F<*J9P|KM-X3N^Vq|65C}x2&;#e%JNXM2G%nukyAKRqcFiT-H0ujw{V2yWzxa|+8$hfuaeJuIBUa_HQpbgOQ8TY&zB#HQBc zUF>;iI1pMDpbTV~B-rti{3hRVmXT%)jJ?dH05%bS?KtkOz&`?wvwqs@=ZLnjwWkhgif`j1|8jRmYuAhAp<(*Skk=l2>8tHnwu0*V*y-_04!2eX|lO8 z{-Psx0X&K7X@)L&tvi)lUyw9-jqX?UwZhYSNd#~4&D^ew({=bR-`m#&HRD{XOL=6U z{8i7IT;@+M=;}K$usl5QR$qE<VXIEHm z2sqJEs<;F2`~c6v?y``_i9p*5tZrKxeQvRT;u!_Fv_IXah4dH=L90DxoM zcfe~ZEtpM>$-22LchD7T6OSE*J*biptHx^Wo9NuEm1s6Z$wfB~>X0e6bi;Vqw^oI@ z_aT-vDo>lrrb#%niO%^Oiblvk4^^6^p;BqhdI8y%m7Ul|Ex+4EF{)vvo+2r}r`-X*~`NjH@Mm$$~yZnO+;;H5QCtoQz__dsf`1~Cs zQBOoy^mvX&1LQjZr9lDNb-?6On7g1-cC0x?@fqh~Z+`0ns<5Ahi#uh-fVsbJ<&o8- zlU&o=G}aS0*-|+-zfL9~!pQ!dv8RxhBJ1s9&Wb528F%RYrt$N6$a*EYk7G*q=x5(# z+$A|?Q${0&c)Z^mhs`oARiB5g(bTyjt$ycS9MSj9V!w@sjI=iKNx!o;C1+5w1V13a z1C^*_M-*CGrnB7P4F!Wf5c+?kdg&bDawOB@tl4JAt;N-jMwh!Urb6iuko;x7 z`GH5A>zTsizcr>|ZCunS1Izo(;9TI0T%sJ>{adGxf9#9hTPu&zRVUR;5T>#Lay}8yH%eEVV&<(R3++U~Uo14glkilQbl+1*w@!K=I=JX(5 z(ZaAbF6x~5ep{l%jZ^nHK3)=4h5>O(L%EQ&@7XYPD>1s;`Ic6F;dm@dYC$e2xHn)- zU}i~wIYj$BK-))D9}^gJKl2R&^1!4RxgQ|=UR@*L(f_su;AP&zq+zQ7C|WBy7^^wq-aEZ5`ZOp@;tjKC6}{R0C4^f~7Ltv;t85a6T&RRyG4hOyFC!!=cBE)|MX8Y<_g4|s86?+)() z-2??L_WgKHM$hdV8a##w%>I+W-=R%g2%^HY@OvuZ=jW(Mqs6sfkhN|pUhGPDT z8)Q0wzW4(*%jyy>xxDT8>w_3@)Bg2man6k2zYV~BJNf^UUzzw%aYFY~e9n<+NiYBM z-)Xn|{nG+uXtw|#q1gP1_3vUsU}u%+)gfVSo_FH<@#^WakrL90z zRIdh>s8xS2aAg{BDDpYKn)E^#xV3ATe*}^`P9Eg1Su-P4hL9pR9Jg@26@zhr2I61I zJH9`|9_6tHAB?TNM_dAJMHt-Ii_wbTTzdo9N<^+AA9*EIMSJri#t`sNkIlyPKW>U* zCN-p5KL?DVJy^#6b9DI-psV;H==Y30aka+Fg+0HGTA)tPfaAN76VTLRRI08auU^Tk zus)V;an=SjvDL4Q0}~}VLw*CAG6y<1Hzt71&s45q$wa!(hSF4V84%bgtuD}&XyziO z&|bJWwZR)O*;w=sKF8V8anv>yX3ISW3gU)4ml=GUscG^_XlUBzH>(j#)BTi4B}m|U zyl!m&ozD}wVT+m6Uv2#pv+UE12?)OT7LarSqVtUJNG26?MsW1V6Q}bc*#`jOnIY+| zjf$7N_uIFgli!8Yh*SkK4)X>qCyJQxOZg!LPJ|KuQ};SSwHmMthj!fktcCjrWYZY5(^FyTuAJ07Mv#Z}vBzDlDQLC=hSY{m@yAL#9<2?0qH8>rvC|~$QMv9@ z#!O|B8}=hcv<$a?|9mdtAIV{73eJ%-^QTJ*1FgV3q=m3VFkA{-76B3c`M`vqg!-9W z&rLwH(OJ0hwCA>~iHEbo05B&L56{QPrt3~|r-$1UJtAIwB8y?J=qVO-AEJ4!C+iEiz1OFWmBt*XwUNtt+;?3(k%VyQI z6ws3nHU@=m%Eels{~JI^6J|p}HyFbNF7L96t68f*<njAiZfJ-Z~f-2;hU{} zsaNKaNzFd!yy^tWMm3rcB(Dw*l?w1&DUS>sRI{Y*h zWG{NKk(Ofm4cBR2D%L`9hYiHO@aqMQB`!^Kl)8RcwE(a5Qhs#EXE3Z|R0Olw_W_}= z!OO?guYoK|V!}V8Co^||iQR?fGLew?xDPhlH`2J)!ic>+VY8PqxZ>x)`JIshu1Se# ziHH^OzMr~l&Eo5(JdHO5l8(nTOeTg6%-Pn$pI#;+du|HQ_L**zOJA@aG^O(3_1PY9 zlO}9^wO^TNz6^4_4CAo){@;*BTb%5yh7-}32ZeN(2m6tD1Fw4Bx?h`~c$$DyjykcR#IU2_GN1zR$D@`o>?L9!QG+8x30w(@bPu zTI+{L0yEMGS9BnXohXGQ&Wnb%Oni|{0uf!XpEdaH_OZVsp3k}56FYjt2dYLFbMC#j z5_w|urB%|(imCY1`s*jx*p?N=IemaF;X)8i70Ex1Y_hCKj?f8b_LwIjLznSx9*MbE ziNx%TtxGfqak)eW-%eBO@wHZI!M_6DOeaD}A8qQzqSa1D^MwGUt8a+ZXuGFrgzd0t zqx`~IfqZXzfTAGXfXz3dl#&*ZE2?BH7?bl0`s0QgO=BSPSeyIO?Fe}pm9Id(@L;Q1 z;rsCMhwoa##e z2I1iXH*}wj-0nw_^5j6MR|Y4!E)a(}G869tQNNdkw781!P9YrROLvtTmFGk7<6?*Y?wHcxyvl?okKXjvFr6ub>Y;0)mQDa5Yv`t@B zfq@pKND!A_4ScOI{bvQY+NQNjZjvR&510Q#+MD1w556*zQ70qIEZh)O3E z=^dqar369=?I6-cq*pu=RThM-EWNhjBkv0eEYwh zjFIfM*4%ThIp=T93F&YXf1CA4qncP@Z}m|WZXaUWLv-Gew>38EA6eD!J*7Foc@EBN z?0zbT3Dx{%LA+i}TwZ@>I-^=MhcO4tCYr2q&gr)Wk{R%ccS#fLsC+!dpx_yaXUUUrAv>7J;5trcGnQG5^2d4gVNaZmB#uad_a*KQ>? z@t-~E6Fc#&E^qd>7`!F%Zpz;-NInzOHDIH>05*E$TXJ65Js(3;OnF74+SZb8+Fn%5 zhpBVbc5shPEh1&si0pfiVP3Y5q#;*7F-lf2=tcOIzXh0{VV;=hB`Vvz2laj&M?rh! zc}sbxzDvrdsi0bVX4)q>$p;}KZ*3SRHJ_U}avwLgvJ53bV~812Fy}{WPlVl~2<}ZG zLb;K+mz9{|Te<6T9LHjk032BO-~>oqCs0 z3J2*hJ4b)V!?27{5idrNb5d|*u}IV zxQs${)QS6a9-Pc=1ZdE)4F7<|QGy!@$W{%O^U zHpLO(yL}~nk+JMo2Io&G&U4{;@k)qXC2;U zv81jMIjU{j#JyHtC!TZDn5>1P=oEYIIheX6`>g7-sH~g>?*Cv;+-<1tDGNsv0jAG! zzX7H-4$UQ}^kei=sbSNcsd5q%)bfM$Mc4O6Sv29%!OHX~jKC$*hl}_(zLd&QN4Sv6Z3i%dbef3|;C{0W~v znPdOaI>V}jVHpL_KwWY2l~rjv;h)C0=bn6HINQyv)0u3(fgJ`(>rg;B}0sN9%o@b z)(NfQ7>JuLohSbrrxfW_`+O8*;ruduHU32*UzRmDKI^f|qfw0Yvtls^E%IWxupz@QEQ|>7i+#G^61_a)dvDP)uaMaI#VMliM!62 zx$8I^<%-u(T(MkvFcdhh021$^vq_QBvZv=+U_D{!xTpDHr4cPsW}v1DIdS#dRwp4|8a$3@kQCMbZozO&)rWfl+DSpvqS1S4N8}37jxbDpY$Qw zZ^S~-48iQtl+>N0wg-v%5|Y9pJ$Cm}BaY6EBGd2~b>W@W&x?`i6D9-u-PiM}gAeY9 z0j6wdhPTnG53cC8w1Im1c-0j_?Ij-@N;vkouqg;cq=;^0OZVOkNo3D4~CpzZ#StP7{{!TzwSR^!*ZS-1f~m z%-s<8wEf|vzht%IakiI7BBJGmw9X1g_O zIpX2#-ffo#?}Ktc`zoR{Hq)6Qz-Ga3`~mBbe)*OD;xuz_5y(w z{GGY4{P1@6aW%Hmdw%|>bkP1J@d&_QOx#~ZtJ0RaD;b?$K4f}-ZAc(i(nodDyDCiJRkO(-N^bz3pH%hbW_W z%b>G|2xgK+?|Hww3K2PG(@x==3W~l#CN6o;Ut_ve?DmHEG(Em)cs-?EqtRII>ohLZ zC~*279*Iq=09s6-4f0Fj3=}=TbQD~hb6>ndTZ4(!6EbE6dXz#4Ql@eJ;p!@TRzYJ{SURyT5|qLbyd9(%({)&42z2a^d9BSpR1wo~|o;3)q<8 zhHLTf3_djcA`&4~Qdx4qVgvZ2Tvw;iUdA{>Y2C|RWHmq8!yUv~ghjnvzbcBE=e`_& zos|A%t|0|t{?)ls?P!kMm);I0wA6%Em72w}@xUmP;$YL5J?%4tqMGcQHcG3b4T8dW zo0euhl8eiiG3Tly-J{y;^{bCFt;VU7?>pw5Sv=CXHQw0Saqm~-S?Bq?ea7>xs+HJV zw_}wqy35&eLN^N8zOV`kgI=h%45^mdi#9N*PjZZ;wSsSnXQNzHE3px&Kpvu5lmQZ#KXJk0?S?NCp-*Fh^9{J#7`*VH0Ij))!MT^v{+&DFNh_Wt15c} zpxJds?Df;7PZQgrKXZ1?mVFIaJcaov1C=5Oe_SYv*ThAOx*JM%2SS!oWjLK?NOSug4L3 zfC@L2l&R0hbRT~64ZztSSe*nG->a{vz^mbVEkSzUy-EdgDH;AEUA z=NU9SLiMxr>6TxyVg1>TGZ~%1f)9h+@osZh)79Yfwu{rVGDL}Czq=;>^0HZMfyFL7 ztQ;Wn@zE1^r$ife{xA2;iqmA1bT&9HdtUUI`}4~qgWFC}CBkC*H`eF}30FYH9F=~O zLKN2HH*AXOnLrr45T+6B_&wv?o5&Rv2e(@tRp<7(I6d2U^qWj^Yta+#5v@BhnDwfq zrw=u$@gsW*Ka?hv>|uChi*3N!O6QB`0vvQjTXtb>=oZU&KAarOt&|4relo=Ls?_aNELh(MYk{6MmVUEI*rdmS@Kx;kPRI zM)V(=Cay{MwuJj?9!Qs=$&+n9@QZp~s%?eeymzjt_u)YyqKn$Rulh7tzk77d&SeOZ z;~0FeGY1)LJ_vOAx{V1DE2sVTA-$B|KHWTeJh12*+*;Klp7OO)vyQ3)p_t)w`d|uD zM!YOE`S7}3uQ1o?Mmo9+j$93jp!$fOp-NsA7V)sEr^L}z%gM2& z7j(e`x}UST6T~znRUTk9;4|>4bcL^Ol_JfZ86kg$_BhYPmti9%CZA0X)S2}I8<$SI zLg-M=_b-~t5l%@3vd8k*&%XZ)FbX;uIw0ajIEHZO-S6N*6OWverAe$Gfv>`iSQY5b z+ssSEvOu$PV#=+A6#m8(a_Fad(e3RVd8uuO*7kN%pCtFU6TI0nFfw`nzvEZ!YuyvQ zAy*0KZ806k9et+cZl}8s?P4B3{(!bFmPsELG3Nh}V~0+>mKby=K$#killY4!I-I*T z*pP78N(6}_CTsD;ifs)IJsFe&bc1wvCq%N`9m~X*WgZ0bo32P@xGI^8y9b3hGY?)( zv<*A-T3j0MTMq=Dts9b_;|0!zwxcai+FKsl<}m;2x0jRMMv9*#r$o#VBJ1X~@70wr z+Or9uQ`yRG-+}^LWjb7RhJ0Jcb{P_Gs@*=prJSBd=WnS)?3K)qw{a~FIyT@vTOhHu z$Sc-m@uk{H3r1f8%7?U>vDpJ`-6<5AsQIy__==X#)@6}$K&y07+5LV5PY*4Ps{U(^1dsDwX-~V={@FSKxkncG<0qZz=q%xQe-QEDhvdUi zzN$GdYsT8q8x0l1Gip2$oA^7Sv=M{;92zjcIs2=#UROk0UOES*F}UjZgggi=3U`(L zio`Ztx?vAyM;=ke*V?3;adk1MN=9%1*!%}1V{(F;8)kmgdB=ZtRIg$6*JK9;=y36p-mRf@XUX~=wfzb|RgLW|5XZA#X!(Yz^OIu4Ni zt(iGd7%i6!+Fk7_V)gAFq^Vok8?qV9lmvb~u&FkF;1Ff35j0z007i@aTBHJWiClX8 zE|-fqh+xK_8>aYu`_APRTv-Ac(BQ58N`qyf=4#UsGpOdIm!yzML6=nlk@jU~S95sp z=z)WYBvm?IQ@8*15q}(pHZwEM@v^o?JICe1i#c%%CX4U&;igReN>;V%e?{Zc*yGI| zSL^Z{oAGnu0rNZ~rlz95R<)e(_u<~Y8HW3V^3MlN8v?ht^s2$zl5@A<4F+N0!Y=q0 z(7uWM`zCs7X#VX>G#T=0-{mu@5&H%tCs|I)Y$yN0udWH_lrF^WQp;5Gcoxs^v!@#3 zn>#+DT|<39_kq#fhhRU-L4S5kOk|O3moyOgcn3sAc#4;)J8@Od!Y)f*ABr8coaPF9 zJwLv=A)dYJ(G_8$FnsS~48$uKo2QVSMO{XW16vhsB$qNtgP+AQPq6_|n>)cNpJR12 zyXS!C`z~E^MR2IP(uxX1k$N5N+upkIa(Z&*s$T7DxMs#=G^j61pBVK0T=wVbCIQNt zRE7) zJXuzS&-jtR4)EBuhdP^sADxnTP%x$%yAcj zxXw^qLpfLm3qYAn`%F=^)}u?_zeLx+O7t9LFm1%HGWpzA#F34Og#IOn7eldH^=x=0 zih^i<6mA!q(i8BR>Dj3lt{#gkP(dkYjR{bPc0c^cXvUouZl}<{hRJlSY+&2aoWRBT z3W~qJ{JxyUAt5B`?4*LszVdM86Tm)G75Vc>FxC92yuccZ_#aY!FEpvNif!#T%&`9I z?Lz|d&;AgmQ_%gdSrn{xY^nJsw~;-G1A5&APXmW7w>^Eod zfa?kYl-YecbI@NKcHd1)mvtz1zo?F?i*!&E_ZZw!lNwjflP7FS=4$p3*FeL*7-kr9e6tTq+hqZz)Owy3Y1fCa&|pS8j%k+mY;DTZTtLWK(1vbQ#n=O<@Zd3=j7 z9toNaXMxO;pq=1dw}H#vRett4a9?hzcgIpM4p`!$C8o8y)OMaahESekMGc=u@R0{I zu!(*{(!>bY@17L05{NG)7mpqg_!b~#ts&mxHdDohoi%7V0--*>9W0|Bx5&>!o6N(w zH77eF8odW-lT(`ZH=+Jk;BE1%SPtVEgBd#Tb6Hlsd$w){1V0s<0DC!*KgyO#Uw z;%(>PAUx(OOO>aho8+l*ny`Ib)>qkSm*nJs3pz=ny`CS;yVuI!*$=Bmg1GY!Aq2~J z_ohS3^`F?RTm>T16ikI@w#)~HxlQSO`YOMg%wPUKvX)Kvuf+Hqqjn7xh7qwB)@tgFvd2?jIS zd{)a$`maZ~!msRt>VTW+W{rOOot>S_hRsJwW=#RcLO~~zy6?b?o<2xXMYq#!Qfczs zWQ%%MXcG^0yx9zpTq3av-7=R~NU-fYW7PHxl5P6KMaJrm^h2ruC@4XJ9Zkz`CuVL=qGz?hLy*lbyaFHnj6Dm(j}gb3L2C-j@bc8V+d6 z=*3vN8@icjK68Y9kz@W9iTq^Cj;Kc=*>25iEgr7b_C;?>H=PO}M{J&`5RGz~&-L<1 zRQ%vgXry;qrb@X#Z>2S4nTb?4`X3LJO)hN+7v5Vp|!n>4qw2cL(wd>13NT}p2gzr0lu>SVp9#wWveNbJb;(I$2+k+$JvzuMyk z8S?HNExCjswn>QhQRhH1%tv?vsO=P?5HmIcv)lfp_~hFD<0;VA`{mg^vHfm0@oO2{ zC&ZD&|8pei(C%dYgR+!e!@eV6!YpRz&yjVT{lc}=G;ab-1+h>OGlfyB*_`HWWz=J2 zLEdo<+IoNE1|(@;K}wb?qrPAuE?!IXU092?by)L!=&5g4ja%7<^hV8wOHkD>f1|!a zPrW!MDF$gxcPfw>Y5$g7rt|B;eBLBF)@sv!OOAoR4bGVJL22TgZC^^S737z(fL~k) zHuxV;c{s~&V+icc&60g(|IW6e#A2%^@vc}OL z;=pR`mHUd4?XOQNtB~!|jIE#$Ow{k$Dh3@S0|{=Q<`x2T4Txs0psYc5g9G|6 zJEwf9PffJD`f6z4anAg?Rf$jfM9(_i?Edi=+aZ&N{^|+~4`ziFXqiw2Tr1mkjBE}l z-N3%Ip&ZeRz!vQK1{~W+VGTAvg-vH7$lf$`XWs>$k5}Q$sN&gq>N;vfI`%~W7mazb z-T&*d%L$MZn1q-o5~~6CPEDnn)p;oLo7X?Oj-Gex9To`Ka%(8;E@K5-b#cFe7-oYm zG?yMg{l|mp%C|-=CpU45t2k$a1_qe3< z?=&YgH>|upJd2@9k5j{S8cf%JH;vP$(IDrbQ$Y0omK7`7)T&%A88MahrXMv~!CY=K zp@m6^TrS*iY5GGvaB_`85;#kLE%mZ!#P7c(`ETm&Uw2kY^bNi`{06cy(`6S*IF~$& z`9q3y(<968MT#a{hoJ!_OSbe9&MCw%bJ;wVl$7vNRnC+A(-p76(l9194hhWP0Ca;v zHWsg`NK&c5yaIe?oTLQa8bp%hZlWDVY8NhJRrJ>{8^oLrr7ZIx6|<3NnIb_zh&+yt z6pvp`Q4|ZZ%sxk-$&hrTcRe;|MC<(azsAJI_9XEbE{_(dSG_sgEWB~rhTeiYN6j8B zUIpHG%GVHZSjC(nV;CgOVLuqiySqA&s3pJsA&bYO50leFYz?xZx7lM?T|=ChenEl^ zx7KOLEeI2f|0NGiWuNf@OfM@>r$V}i*IBt8@Adc>2 z^s|lJkZ|PWUUn1C-gNHm+4Pv_DJcImmog&x-V&`UDW3lB?X0+;>(}F^UyfSyc6xr| z2FIXFr?aD&xSZ!CB!a@3A12T6DfroJbbD|~`th_K2t4G8?`sYiFtvWoJrJ!~B;#CS z&tPuAkE0+VvEvLa{0^=W9Hs5nqAwbj|FYZmOxwMf&Duq1bP>u}K*%(=>PY51Fm*$= zd}rkzjT_h5@?63o9_S34crU&+c~xflixI3jjkWxG3*L6wBXR2|x?usl{cbAkleq=F zWrhWzH{bV1bG)a=Nl?y*yEHeu*a?*=THzli)BY!aG9g~Yci#=LwEyFj*^O@6x_oCx zt|t?+P_9?f9DRhGe=rj0nQQTGvwr0)Tg*l3K{@1WwXUN`V`Q^BKwXiVnF}tU1?&s< z?IX$&x3|Yr@}?7S$FrC$U|^wf)0wS1C=%Z9q6c#-VnU8t71@=y1wbt4ZfDr{s+?4@ z@F`RFsYQKiT$8dRI!cF3$uIef9pCp_{#=m@x7F!c**Z(?gFmP}5zx_Gp*q`HKZsmX zWol@kQt%;3t-F@~x^p;YB9KSgc3AVO(mZ|gDyc%N6RgG?mcn}ybEAi`j&l<@SHbzv z)KH3^c$fypmO*jdh`_(~iRM*dNk6pLrYX7mE(%yr*%3EhyzQy%pl5I>IlUHUsP-!^l=B zdN4bN=(smRSfnkY?rQIBMQT7rSssnIZMgWH_>sY_XVU$CK5?BreJ^wBo}Gy1X30)g z&YQCrM2JAukQeq(wg1Y6bH>BBIRBn#oB@dz#9j z#jE2pt)y>@G+0_-?E5rD0LPHd>~KaFn+5rpxx9_gma}c(@JIU#j~=W?KBsD?Oy$6D z!Q%?75=wt!!4oFQ`6W+5hu{}}lIvpX-&@zU=XLfcd>p}U?tk@>y?xI(YoBwuR!tap z4w%&^)61!*lcoEPs8JXt>5;7W1Y+p@cqvtKTGW-+1D%5F)kCLeLe*JFZW-u#g2Q>_ zRmIa7s|=&?5RcJOo7D~k9oTN9Mp2C={y5lW2&rw6)+T!mH>4Ne;%e;= zZX)XpdO`08ACQowK5;X>Z!LdV@}*0$Yq?0CK9LMI-J`0rEXnyGnNxFMsUD<~(N%fa zC8)frnbK=oxQfs}5>6=O>n0q6>PmWwwEVAQ3ov7Eye#H0bR&4`BISF0$4>r&vQH(x z|5DYJlrz3PY{+^b2d_^6lkIvekQ}a*0L^4KA)U&UC(yz5$?lLMA)lo_P zLjO6+2?U}i&ISkHjV66XQz&mzOi4>gT4MoJEVH0??Io#eFKQy6zIjPH%gSv0rT1^l*m9X>xj4+93e8}EL0>6xF@t`q?^OPf|nPM3A9o(?(`P$Tq9 z&Q_V+YL6u!TumV$J#`;TvA8#M4lIflu2vie%S>@Kuw#QP45H*^q?HKG{KtEQ=LmQ1 zq^TjfIlkAXrSoaV3fGB8gevW^KxE^xs&y3=k z!M0-0Kmwj+eIv~Ug>12?xy<%EUF+Bc&W*~{>?>RQns&X7d2J#Yv}fw@0!MVSLbmAf z4k78S={jAV-ShIA^k>(C7~NYxtNBs97x4|czRyrPEEDSA6lKO~9^~Gjk}+YXb(&Go zl{+6XVU+!43Rvks@wsaSjLUH?O&pi5WlJm@$S&3P?wz~J(nt`(8g!j2t?&G(r*caO z$wgDTry-X*Xfg4A0mVO$uab~B&HhxjK?&3^m*pTGCx_-gLM%%Ym1&U}3Z9+JM5|uP zP`JuAd|^1iZz@BtVC7*6NL>J+FL#$6peWbK@yH}BZuvzztFzDQA)i8fRp~twNx8`c z7VWrN8(E@jfUDau_Q_7ZjoB?nX_dzCeYm#Kxwh+>U{DbfI#I(80ukuoOPCpc>Ah^f z(lO2=#BtL~1tI38SU1Erdrm6d9cG)egVRaqrKkt{vXZY90bk;beHyKh6>Y)IT4meE zLuVL{>GOo{aMJk?Nj&ET0sBK|NyelkPlxY`_ZKtu)OIUm9Ll7co7~EcB4eA0r^Vs( zc{%f63BfhRYxD)lZ~!pXcPD@ivc$$@FjYejle@P(d^L^5(WI%gqQXRY2(ZuQc3;*& zx<;ni;5Cpb#DVI~qp%+=uy>zrP1*|!SP=*T&F*P3`ZQ-w#pLe#W~XE_se=_V{8>Uz zWI9w5wZBH1&q~6akm-`Zr}>oKWEJ*NSV0o^Kmc~4iu*ivGtY@+em44OTVe`x^-nLN zYxb7q9&&<=>=Jkr6}r_d3s@w4)=cKR85#->k6dfO!Gfcm&Xcv-0N&rKz!j=t(qfNo zxF34Kkf*!}G;;*ri9FUqE6CIPz3Uq7r9OrlRS=+xmZwLS{ULm`(tyjdp&lN{+*)5DU86g~_M3 z?4tEyp%RGAWIm?ijizY2r!SJAA}tuY|fy3vUPc6&4zeO`$W8{36A4ocs2csO$9F z)s41XRsS)+;TwwJ=dW+t(CCZ3Z*EqMh-zTsPA_b;%7|(fpJwcp8$N2LS#0=#s6U0g z-{sFx1N*l#Ow6?({WNfNa7l`xJxR?4>gnWFEmby`AK(C(2%B$h&gR807TdgS&IZGA zJCHB_z5p0=))lIZ8pWq$`~HX6d*_TszURj%sG-F}R25AyrN8cDP13AFTgaTVX3BZe zuuo#j%TvNl5|XjfI{L%W=WGIjOI(LXhRtl2hwGCoCGPM?cr7^ram!k)nIVHYu;?2XlhEYCBnK3W-m^kw zvF2w5jvZh5RNL(ZU^L$hWW2d8I6ClC2gX`CG|})gt`b$!$R}IEZ}S4w`%>V6FD~`J z&uHd1fzpgdeNzW0cK)>e;HLNzmggMVOQDIiYA#~Hf!fG*!aU6Y;q&rM=kk54bmzy* zpJFqyN%rZiNusWn-(LIbopsoN?Jrr~xh2xEzhVcSg|Ha_(TnDmYXj$Ma4m z9)n+1AV%{a!;l}HV2vU02pZP`#@c6Uh8xVq?2d&P3&ty4##W3sRnnh=>TbLljx7Q9 z9X}JjDWLhZgE5LMM&lbZQj}Q!CDHtfb^S41X1`osKz<$b5qCC8Xp9JE$B!LExbk5$ zRu*kNS59~BUO$^{Q5$2J_FqfP{bpfVT2R&GzoM4|PxvNY3#|RA0^#8yWvD=`6e_v( zKDXBaPv!|one!A>*H-YXO^DrUDzAKzF5&={UXpz(Wo~dN+Lh&I!jsopv*t4vfIAt9 z+#M}16Ug6l?vp!S*vg`F-AVDU*7`B#<@O=D<8*X7>3YNauSdQbWQo3l0{Y{VGb=C? z{^D_Syb)&(Ij$}A+Ag(IP>qBTJz=DpK`O6H;q~yW-+-O}oCJJ3cvu zxt~o6Ngkdx3Jh61$Ki}-_D7bc(LkTo(*Xpfj7eSFJv+%mdc?PIW>x}-=sVV;(e6D* zD?$7?fz6Lva=#MxSU1Gmhd?sRgoSi57d=T|p%qc=cl9v+Yqqzx=(a&;{6Mv9? zVb~sn00E#s9rgc^Md%S^v@yau;T)f|${(zv&H_gnYhLR4Z4|vLfc-euSRw`->tiqv z_=&LinsLD-^z}YEEx8o;z03$jTTao+6vk6+& zcvRqdNz?QI= zGRWqy$Y9rex&t?cHS%?F zUTmYYnNXrbeIT#q^`J!5!rJo`+R@{iI&PEPGooMQ&A&E$>b)X*>IZ0fC4;MOp#pk# z!Vz8rDe?m1NaK*Y*qeQ%u<1w&hr}j9Qr4y+#4$_RTnP&M0!4Vy_epMQPlez5I-N$v zO0iAo)t9=h&rO4`61*#qrvp=mxBMv^ZmBs%CB2Texl^8)5@b|#ctAXZ!M0lk1S1bcbWG_=1`Q%n~t`F#>b_qOQ9y3d6$;wIPsU?IjP4<&>@(0t<8JU{7Nrj4<0B6198J704HIsUeP&uO9I5%J6 z3lkQq7*O}GfX`5Vf}Ka6bj+VfOFv=$E=%g|KO~{qw}73UL7r$9$g~ge&iNGZe7*mq zUf#J${7e?Eky->?`Xm^n+X_Lqt-RwoPAfHBh<+Od+cGXe1#|FgwH3F zLa(~SLZ4>TAI!RSuFtu;OfXRPNgjONE5G@HX68)NBnjH{0Qsz-<5GD?h*m}Uk1Fk6 z(NWJk+1M{X&_4!qIOR53wSF0Qj9RUU@TicNUoLQ?t_kE+Jc? zNKm~+smuT$rw;Vw(OJw!N;^&RPJyiYF?NoTx~GcKoF#{@K(@{mF2n5yB=n_FPN*kG zbJ=HGx?x%KDd^xds zpn2?#))^6$>N*q%IAaaBUCYlgXQI|0!KTAGd-0=s#46(~$bFkZ>+vo<>%Dr($*0Xc zihUkjH_MEP3Ayw=g&^TMe_Z291S|NDW7Mxk0;6u9h^CY>X+DDts@6HhWvZg}%FF+e z$NhfhG5}F%c79)+oCN(bLL1Ulcu>oRV#5N&p=V+meXDIgzURQz7cSL?Qk-Gq=7oul0gFA4**@F8{psM;))<*4zA8bNFLxAl$=qWi=ylzp9VtyZB$LSTFHFKwjqlfP8>v z@|0wUel>q^Ns+B#;ONUz7bnX9M^3aiiN^yo%5E%i4*c&aQG-i-TK>d1e{9l9(o$AL zY&+g}1Yc`IZ>cx9;n^p=Sw9`)GH~$cN>oo3vT@YSLf~F0!B4CB)zIL&rZPZ7y#@jQ=<4m2H<6RJ=@Bvn~FT}-QUq_YC)lJ9mw{7vczyq<@6TWK*60rzE>L zPJGw7UCizyCCF-)wO>w(^ zOnilwdVv&EiMDvoi8{)*krZ_qw4CvtB(TCdAQajRzY}|qXmSuR*@sTbV#akVkZ|;T z?9?g!b`KSQQvb7{ufxSRa_-RgL*M22%s0-UusS_imEU5zPW*bNMxLF?3HvBs0$9Il zq`FUQ3>m!9m%G<}_mxSbLPK?J>$9@4a`T%Rhm8IMGIzUYr#S~AHl8%yxyk560^4kT zI~Q&{sw=vwByqw^Nb(5Z>gP==?9T#ntClx(H&Jt%ukQX-Fv`96JM(WfGa6jd6u(Ez zS=&jZnmeW3OS}<$q@Zd^q>m2fcjyBw1T~74D?QskR_BMG1S;{#GXwTL>`PV{jK&Sh zB5PPY=dOMW(arLC18OdPPo{Z#$WhF2MRRDscWbM5RA|n+?7l1wA{f*A%9s_b39Fe_ z9B&}vL`QMDoB+G`&Aay=hyPB1r51iH6FhY@ir#H_i<+dla#NPG!4{j#OmKifj-{Yl zrO1g^P0-R8X2QW(1E68jyZ!_)97t_fJ<166t3mQw+J(l3_eFg1Y4*9Yo1$9nrB)P2 zw=K7nv?hVwqMWIx?x8O7E`bi;Acm(cg|cjuG_;ax#)-#lOlMpxn9H((NM2&j-4hkU z{X3yYg7_3@Z#T8+WZ)644ih2bW1IqNMWxs39c5=3{EJGOmiDZ~=y0#aTs~tqN8r~H zI6P4Kk3RqoGi+(?tp{aQ-fv-Wh9f`t>h!vV+tKjfEZPtdEkm4IBIKXd+BDjtxZ@ct-<*BE6FJxn=c*a38(P6E$)R zN-SVmRX&xwAgM?79OP?HZk&56oP5dE%ygg*DAEzrlQIiXlK7^746=H4*%j z%jP%lvL$BGplWWYD-8=&nX~)^@A1A?Z1S1v%Ws&@@Bbn0`M1KmFb~0L&R#(VP-@Ku z*=*q-!;37Arphh%9>4p|4)wp$of+M8cJDq^%&8LQ-eEj!Fl9->Y3W3Fjhr&tDozCA zFvRp&!0xa4rL-5(fU#>P=?0pn>HnZ(-enMzvcZngM4ILQUuNjPQ%V0DLG=GMAAUH) z=m8!n+K5p*Q99d7?pisPHdN2bBDKQ*hszUMh-fVjI(3#NzgQyT)v`?Fi-PvQS*8W6 zt;WlX@8n{LMDThcIWaZ-2VSo>wCt4yRKPLZd!(C}hMK88}<0K&~7=WQ66bMwe<8!C?;n%Fn6 ziI4Jf#`dyTEq#%fSAwCYc=EUG*J{kocmX?sQoE!xU~~p ztrhZJd+!<3(*OK7l%`>cj#F_1S&o^z=vIv{=}f0P@29vs2@=7b2$N;2;f{^4K>Q1s zxxV9e)pHy7iU2JosM~H>HdTgZHxc4Jm(8B5vS&O6P~HIcMzsTT<|=$D#hI_$bt0B= z!gSt}rCo2o%Can*O$!Vx;@up@uAdNMsK0mNTg+b^C1|ITTw0D> znVLBX>OJVM%_!bS1VXmxrDh)jrhydD55&Zw&e6(yS635aD#=4T?6X0;wdt3Vh9SpG z*g~!;djo?Zm~age>8*nu_$)51__~kLrj}*5?xB$2cY_J(u5#q2G}9)R6rK0z@E?t* zqCQgBc*T8pHy;P*{o~mj0SyCG_35H0G_5FGU2DNd<25ZBhNMMZwy^1m?cJ>gm_C%6 zC25wvq1U&+JSB#ik2pV`hWCa=+9om-lfMzc+sCr_7pVq+^Fc15Wivv+@?Yi@%H~(F z{wl{`4nN3t+K9I-ea1LkWQiUL-uNG8|tu@B{Ua3$2SvyrRLA<(NRp`!D z;Alh@I$UQOA&3?C&@E5FjHJ1W>sAc|cw3HJ#@_=}{PqKj{ZU*Wx3Z12>5DI2`3L-GJHI%6+e<4WY4+!+Ld!cqAU@Bl zH!4>e*iA z${l$A_>!(w=Y!w8HHnqMKLGmw;4W3Cli%V~wEj(Np!0 zbl-B_*O+{8#`fa7?#zUQ1bE!WOs%?@%aoN}JuRP!O_viQe3!MS42F7DL_#8rj9)1T z$J#7phXd<{?7^eF=JwesS2sj1etayd^8D~)fNev!Co(5-b!c!Oefs*T#oS3%_bRS$ z_k1?zD#?EeGhZsU{m<7Vn0_@|d8MS;*CM;z*H?|DvCB>RdCb=Q&&oNyg_Feu)?^75|@794XkH zcgU3b&Yt5|#@9Dr0*MTJf^1<)Q_2%CD|-3Yx!eOzZk9OpE$aq8yZ5zKgkKbrh3zZ} zoWGg|WiIyPKixcIb6jh7A&jTe+9$Z9?|}6u03C))BrSWM|C1>?6rr%ur1Sm;?5zY) z0i6!GdByR4(ywj%O8Aoyns|j!lBa4!Z3qDOIy#R{nuFQ^7{S6eEY-eAb zPq~qiGHseL@F&@>Kb=o+lpsRS&eS%{Q_Bm9;l3wrkl!}M+{2ty=wkV)b18#8z-D-8 zt-B}s0M6XMsz%Oy(r?|cQH}VVi27(s7XZdH)%|^(hTL(w+Tg(ZJG!qA?$?zuZJok8 z#a0*hSoj-yiDKt^`T+P#~0&=C9F6fO%JfE-0uy9 zCxj>@%sLhYEcaL3fWnkk6ypjx63UQKpJ)b%@a(97a_0SI;$Avos(PB}YnpHm5GFxO z3^guv6up67650X{*DqJQkxgs7K6f*Yw-oziu^8xRG*=L2`KnSOJ2r5xc+U;tQCwWg zYw%8Kn3=?mH?%PIc3bXrb}dlzi`%%}1)uF}oJA{eleUk9cEvVzRzusm0X{YM@KkK! zYg%KWi+?J}$=4-X#G5ev)D+_i(Dtxx7GYi6T}6UuxV=lq!EUSk1F5tOfkpFu_vGob zVfFf2YDg=YYR2JU%>QZbJj0qw+qDf!Q4moPP?VyAD7_;c6qFL0R0&O~p?3&K5mZJ% z5T$o12_5OuyMUorArL@10Ro}K5X!f3X4JRLyXV_`|JeD#aV%gZt7VnvJn!ocxyS9Y z5#YJ+VVv#knqLmuzgl%{9}lCBxT#ze0k8NV`N}SAL|J9yQ3BpUoTExmoS*ez()cB= zc?+z0itnW4Tjc#)!YfO$Ag1mfhM znml{jRyl8IwjbSKr!z7>KDz!uC ztAYH~^Nfi;hsm?pm--AL#)3G)Ot*}^mCuvWmiOEzx~49w`aFnG^sK2YkTS6dAFY$7 zW!77%%U*VfE(m&HfmU|(vr$OzhLxKtOt%XN|{n~_A- zxusRG&w&`8N*rNfFxllq(S1rs8-YMuNtPDBD?*%_ z=j;Wx!E>ABYeKLpTvnbHh{?D{ZA7Yn)o7RoJHEjDc}(W1Y`xojumGP@c>&ISTPd`_ zK9|}&c|m$7i0-=~^qA7RPNs!i0#i9RG_dr3+dOp@Y{=`rCxyIO(&k`W9p}!3!ZBiF z>#CJAD>-dw*Zt_pON&Bl)3yld8V9sVGdC z?uwU=zuAuHqEp^v?`g4*wNojHcl$TJkirgUEBS?kC&}lU)W*0U9c`67+@BenIZ7#0 z4uVZ-a}=lg)`D9r^cw_Ah4MjW6chBf$ zHh(Olp(qRt$?6ck;+-YD8nXMv8E}J`1RJh0P{|(#;P}aMCWRIVaDiuRGkUOL%HM2R9Er0^N(<$JW%wa z$N0`xWhR;)Jr~*L;oYn(xyTw^WiD0u;X%8&S$Ii%$yGR z=yQ47zQ`oSEwi;A$p$uS{g~*xoCS+dq+TdI;eJ#uP>VC%&6iL|{I-oBU1!(*M5jpN zVYZF0Qsn$1D`z|Yw)W{ZC2G^nK99*W70 zQe#@u_J`C~q|k-*c2{&SZQycfm5;_`CRqtG7pk15uavmVH$)X3jx`9_f___Xz-vAl z+%4yL`C#6pl|!7U@ip)$E~;27F%mSEMM|8j&ys#%y~!i<*+qciW((Tw9+*^X12s1q zkT)VUfPd@9ojj_O(>wvIbo&--FS4-M!i)r-DLQZSJYNw@*M|ANDpN4fV+)3MfldGRXuRCZ9?s~ikF&p zkYoz2)@6AaM1u$e>##D-WuN+O@x6x0tcdo4Fju&FLhS)u@|yxK>+B1NNVI19tPoNxJw#(%$A>4k?5%hAwshD)8o{WJ z$EIoOL(XSUZ(XO_&d(2{8TDTI@K5irQBd6P!hOLT@zn``*~~5U)bG=5!vVt}U3V$x z`q$8NaK?xZN=KhwS$f{jZJ}24tw4{#8$kKto{XeT%Cnmfau$;^v#&oLFAZ3zAuBBy zF8{334b~-qw5_pQ%jL~7o__U@u8^B&`qdBK9fF)Th$@gzWY8E1fUntiX{&WlT&4`X zU!Y(9{@FTMRQWd@aozsXl$;?3PKn&8waB)oYUz?)5-B^OKDCQ(ID9i4m)D>w(0Cc% zE7%@hsoYQq7U*NrvE1QIC8JH)5zADZClUS4t}w#W1exaK6}}^u4*F~NM_SH5AsVwz zP}e#02(MKGX@#CuIZL9?|9G!5M_=rtKZevl79>WFo5+_xKAw&8C3N47sk-IN(A}}Q zDOpwP!r-(eNYQS5Zh8B#Ll>#@@=!5B_eOL@wj0PCsbpc$MY1>~#x8D6nGj7&rq({J zJkq-X$-6#C!SNbzC?f@~J!4p_n{p_J7-vWq{}$gnEiPg=pnFG?FJllf6ihml^S@yY z(G9`c9y#^;+>4xg^X23th4`v(1h8B79a$YA)fY`7wEm7IqEWtSJN}%_p4Z^+1f%nd zMk3MsyDx?F>wYHkCL)-KqOxv|8g;^9yvxelq3M zYytPxwZL?tNe{R2+zn&5Ll08m6rVi9rsGmqo|cg(oo`q%O3*rX(1#|%o-SXDjIG~{ zdU}v&5?SYF-aqZgtVtyJRhpWP8%Y6C=*fb8wciv_th}BB-Yk`$CxN?vAX5@Vr$mKOrIRgw zOrU7+e|qE})6IK`yP_-dwuifPHAV#IZM29H#PMdDM7#FAeq%@3*%G5IYoOaZsFF9%L7G?n0Nsm- z@UEV#Iok2XTr+(oS$^;sjM%e;dW{)Ek80!N&Q<26W($|#`q<_4>gx4XEPQdFbEKg+ z^c-#0Y}z6X^>oREOyLOC*Aq6?vqS5e<%pbY+bp*Vx{5)8nxu_`w`>EM)E8<5Q71D8 zEuu|aYX>|j$%W$R4#E>K$ui>3#(U+$Poe-_!-09CZmYzu3RkmfnfhDK@&pTaC?Ttq zliuUJ&dz3>X@UnvXF;xh#dZw~=B6K7;eqDAQxAInSnm0<^dvKPkGkiOLLv@VlGh$C zfiuj4&3U!^^CsNA$)0*1eUR3SwxA^Z)8wovB|<_*ztrN>||M?PkUCEtD5Xdryjwoid)+dF(paaTw?V# zo6)ETpj$;+KkT4AyA`R@ZSTeLzYv6){CgO@;Qw9`@T`gK zB1*GRSq3jpmrY)&JCQk#OOK&T8q~yyf&R%7`d0U=C3MUVEKdPyx&w&Vl%+rL$$r5r z*jvkmP*Oq}ond;Oq?X22^Ajre62AD$N)2uLwMd2|#=skWvxhZC1WMeK z1~VzT9l+d6;BpF@Oyb7~8Ewt?BDy_vO&w-iu#NT}PfmlD<*zkp}zbEa*7jSS-k%IpG>UKMx(TotLgrYq+?u6WI9n?4B}JgU+N^3VE*o&D;(W z;0o8`I4|bZk>h3!7CajTO@)MYpTz7+w_9+eGObX9i#ZC+2};&P%HT~Ukigm!79u1@@52G0E)7xxsyaD7F)6Q^HH zVNzOe;oinLuN-1J?2O&k025bHMKfm2|GNLC=uwXv$a5WM6l~7xekIGZ!9LS0HE3dr zAsLRlyIQjR!!8*e}K? z+(EKR=M6~}v|r7qm#AbLw2jy_FJtzfa`1jwsMUrB+6t?uL@=^X+Gp4YJ}L}VkDAZQnX3X_O{|Q_-tUv4?su

{7bdRA*lZNjLmbw=TYx?^wa>4%*$C zaDOu2avOrJbS~2SdZ!C_!V`w zzvr{agloIxt)0&=?i0IJD1qB={exCSdMp)9%J5vnU79$!xW8HPuuu~_K^~-}x9a+K z`SvcpU%V5o?*i7V^2zCNzL2uI9v5~py4ve+J6~CQ zq?i7Cd=WXPrikzhp|lxtRT=*IYYZEGjSo~wRB67-blV(a%h0V4Xl%5)Q&TfB1n4$N!?|e=npjo+>#QGoKBv)Ndq1WQ_9yPB8Q}~WP zUrW%7wIAmK;KsprSx>Qh-!)uJT z?k+_g3t1{mw(&w$55tAux|~%_2z0$9bCiQIbdPA7jHsf!J;?+!%$Td9CIjwG7Fh?i zR<|d5EyL%am$xprwYv z7{PWn&k?l~vaelg-u#Km9vXonK5yKPl!MneuYL7Fn|^h-8y@f!L>@aRl&I1?%z37( zyAKV`tHcGlf-boGIJ^vJiqvXB>H3Y$8y6ROovw)*#?DAXq|GDv$EciSWomMaSHZ6t z=LZr$`LBWJF&7F=5A^9<)=GMNc=DEh`H#I`0WIwwPxGG7D6CdVQt*`l~Rt?_9R0}oLT|fwHjFl;zy*aQVvT}-{ z=&B)#m-ERpE&uw{xiC_-P%=407ET-(bv$-dm|Tw?6^krJy-u{C-yY9n2&Mw!_A-!6 zJDc<;2>ZxW)-KGTs?9#OqUnR?93Ck9D=wF%NI-lB5bYKAwU3o>lzsB`vEB4hU7T24 zw=zad;>H(Cya3HUm!ULk9ii?-ziP>o;z(d z*?&;CP#dL!iBhSclN!^5s%Q5=5;AD9GNU_&bfC}u)a}BT80rbVQqi})`*B5y=F}iwA?UFxnAP>pmwKHF zo^`d_bRIbqeED&i?tSDLE=*{}ZG9Av7|pE_x{S%UuiV+MX6C7_OwO*J8?!Y?L*0(o zsz4Y!>N{sEoP||99qQff(XlhyJQ+PdATi8=!u($R;IttP$(=G_9EIJ8h zrAMWT+qngHXS4lvJv(b9$|E@W_;PUkGTrU`o0aMLC&pi|d`~l*j6B;J4tRtg2isPM z7@|?H3*Lf7m5L0+0g{8xjSU**K4|;~o25FZK1{-0tsQz%*}%2G+KLlRx)x5z591oOP(RF7V>QH zA+eSMuJ-rMas1OV%simXu+a_nEA{KTE0^Y0K@Ot*sj3l~##}dD`SqXvE+}l|60+*K z3OFLsi8&3xsO<51=lB(8A+!V}l{I>G4NXP-eit(KhveGj#%)m65k3r~T$FhWcC2Yp z`*S8f!rbraIG6v7#@U}bBKXhmR)ay8_g?f)+K-Y1tW3J>SqU>LcK@Cm@cYM^ikv#Z zu!mvZZ({D4BKY|Cf=&|sw0r^{-8dC@IKzDSe!rjjATpVfD9y+C_Zfk0bZ0F^bSWL@ z*+59%->qzjR+q-hOYb}=6Cu?|p4wke*bnmGpq|4V9W*#{m{{kz7rfC#Pj3Bc7EuPm z#DPE`;WJ5x3!)ADM=NDy+Wtp`sbDm5oB@!jR}ADN38v!17!yCToMUiXEFgYJ73H_0 zl}d3EHf|%OACa~!q(>T%|e1q;YIPjXL~FPC_L#Vhyd0v~Ci%mGTZqVr4w zhp1C7@k7r(*%gqrMefgUH=hbglLl2d*}ZdIY^D^3{(k^aSfWFT*}HbCB(egvAZNxv zcbm&U_q=5!%Pj^H#dl2u(YqvAi^gD!ziqT9q;)1R`V({hx_ z6s;aMYX3AKfP+VoVnV6(GvSERkV# zXjLc9Wc%MEYqUq_;)f^~In{gGhYt%+*tt~I95uVV-^Mn`i$#lmYtKWnhqF7cu8RnY zEiu*f(7IG!?%gHgO9qCf!roslAm|>47o82O7v$fYeO-fCQ5w~0NTW)yz}Se_%R)$wVugfX-3b)Gy{gn^oXEPLe9EC{ zZ>K9QwL0R4C(@pO>qjgG@D%|1`(L1XJt3iMb4SuBhhK9f29<-Xxu24@~E7vVttsEN9R4e1Qxf$3FJ2{BQBA`P(WknkaRfw{heO`Rm%|6?2kcB2cLW3Nb90Fk{vEIevAu3BQEvN%SNBhS zbb7S1xwJFIQ+LzIFJV7~)uT>d;rybp^CCQXlq1u)_j)@+rspk5y2(`6BJt5q8D7nV z9l>-n*WLzKL)1Byd;PWxeloRq_?n&is`nkBnsr+=s{@DVQeSUR9qApWP#}oc?u1T6 z6y9R&bd6Co=|_uRhHy=IV)tLR&w%Lt!f}-j@GVa|0ES$x4QFI?qm7Pic8Ks4y7(L-Pc*{sZ6Ih^K%gqL?pZDHF>#^i7JLS#$ zU)R07InMd`wYpFHdYVl^iQ?}3o@QZPNi@(K&@NC=95`|};e2j(Ol<7T+ zJj)-PfbU6+aQsV_#X(Gx0fSUj%IZ7cP;{1BgB4P~;)}g1eQ8e%q5j@siJso8Z4ZTl z=1I&~(_QySdN)6l?diq-yUz~E*Y;2)3-`v}HWa;o0>S!uR+zgU;sy!H{mP86tjfQg zWwAf?P8ZU*ov6&VTN>dR`h^bdX&Lh}8Um7&)9N{lL1W(ILem;1*&^WW1p7X>Weny` z?acPw=|kfOxR71%jcR`s!VvAU?U<9JXjUn@_@T9U4|w$Q;exS0^Qn6m?^2Y_*A07d zbiolaj(2=x)$OB^6RQyGK4@CoS57szo>66-oiZECXMWQizbqFKb7#6?3HJ`H(yN| zi!3drd>J!0YW~5a9%i?9Gw#*z3j%L@Ibv-ab!>t1ezw6AZRWDd-UpgRK`fbiU)Xtg1S{_k$ zA+W%7Mrv+8MrK(mYEMp^YC6$JlbLDKr#j<7D^$Y{On;H&Te&A?_0g`7MQO$KuTd3K z9AI*qf{M`Fk+5o=M@NLQYbB$8o~jnl*F9=d*-DxTDQyOB66v#=J&qnaH-pb<(8AE9KNvJSIl!PvjUH~r3`^6{ChR};F4*WzPOTjJMEqaHPhjd9hJ4ZYPZuk< zb9j#kMjNy|brIh7D^88%qTUL(IylasnDkA-E+4EoYVG0W{>-1KG{N$f6Kk^bJdHf8f}9GJq5PaTn?W^GFJ9l6PVr1 z4oQIXaR>z~iZQQq^=9>uBH8t~2u?V$C?R-cL^`)3?+o`D5ezTm1KZcH>?CqP=z{4a z@x@ki-RqEUd8Jsf1EMK!i~M&u zvC&0-Mk#xrRIVS*ZMkge)bzM#^==fY-1J&k^r?H}8;%3dt8(>e9so7}mU7bSsj8~7 z$O@8S_M{K)FtTt}mA-+p3u~cpJ4&P2W#O(O4TwRpjmp5r7{b0SmsUMFBvz@I39(w5 zBFzb_Kg`j1M|Qz%!s@F$KIZg9f$G|1n=cdB(SBMqV{Af5WgCJeR41HEQ>+QXm@hZb zRn5+37L?s2mJ&wMuuOY)Tdarb4m(Fz%)|5xcOSE@ZtCm;?JfobzJ0thNfZD?p%(Ir zmd<<77MHl*oy^k(opg1m^tQlrr|dUR-}()lgtS*GN1|j=Eg=;P+@mg8$J`jGzcnUn zCz1P126{T4++j=t!*QUb$|8uM@5ZQ8ItMN|YcEQe7m2JeuH5 zHmdp%nw=Zbu1(UvUiVqDL(jLs$S-d`&;YoSx?^9@h2JMV4p$l-f4 zx9>T2Sy(<*wazNW7-N{I8=@R>F!W(N#w!(Kn4E7M%iomiWk!A^W;>m1j0_o0wK6EF zpRIVJIu~K|d!z)wi@~?(=D$Zu2(wCvmw{2;Si2n0oS5_5%`~;+e~F8=bZ100Q*@n2 z$8&R)zYJ^do;4^(GEwHVQkVt;m%Zv&b)pYX!i;tv<7#IeRfVF31WmZUz{`s-lqZ4S zTfI5WRlc@8Z^e4hrTlNev2I$RCp?CJXd5m3VrUkcO6u?-QE(v{W?R1xts3j0=(2yR z&-Afd4J4bm{eo7u83#=Wrd~5AlTWr_xE$l7ptSyMXsgBb^E zj{2t(Oc~ee;U6g9XTDUe5Ux0wz+w!FL$W#vQllf=u!>v{+cn>c_^FR$wKcbFhK-as z{f{K*S2G5EP9>E!P?0W=>Mr!3OgU}nsq$r@a;7QlOtq1w&QnQEQS(FT&)Nw&-wfa? z#_FZ^@n*?(un||MBF8JchtlJuY(jP}4a_J7laztIwCsVYqKC`;%I!LM*%-+1p6p=7-gH(wP@ccoi?J%nkR{=g!7!@V8m^ z-FGw=d|~_sm;IgLtG|NdZumki)PZw^#s8|$r-71tG_4^2^nsA|wkaGY76FN{GGNlF ze*#0j+eIr?IS#P)u0_BJ7J8VJNFJi8u!1EH-@^G3jQpF;V6nAHxW(2{;hy^BsY^V(Gpz``PpTi1@H_zb zXvzaV)$M395I6Phqy*g5_d$+@a;yZz8;5+|&mWBxiE_!0b^yE7T~ECN!%glZo5VC; znQivs2Jw}>d+!$ZNC?VYlv##1q}XSw)Lekv>M7$lOjgXKgzX|TH<`M%)lr$<0Rp!( zFWcW?xJ-l;;>OH@22Zv_OJX47cJ15l!oDlHOtDs*FLu@*AKU<)P$PCO7GOq1IkPP+ zdlzGcDwE{Lue-C(g>hu_O=R3-+(l|!Bm;V;Zg&(6_QRv}U!YOH9 zk7TLMW%=q=sMF}HPr}J+)m`|o3T{b^1JoER&Q?gp*8-&FLk7shB0ecCTAOMI!T$_< zm(8{9Pgn5B7cshX6glCIWb~jIO)VG`UhS4P(~Snk$%w*LEg}UJ5q6wfB9|ZXlpq7-jZ4GwI&D zn~`-3S3mVOOx4~0I#J!;SH?CD5JDh+lcnG0_B;byuWy>_)V1oqgCukBvMb?by%E*U zYR2sw;$B~I26w-c)+Nd%v&E97s`l3+z?f#(*yiW%=tM`g5d=@sG>RxdiFPQ72P+Dk zkh`9+&&>yuXX1l**BfQ2Zl|z^$waZb?Ka7+4|6SEc^2E3S6`80GbFtmi+)<@I(>=r!Dkh%vd`7!6OU85QD*$886a&-xvpO_2P5ZX=>DGN8po zx!DV4fTxlIbZHP6@;LhwiV>Ms-yRtddP8@Io0d<9M0Gaz^l^utAG4b#D3K{5NJ0Gk zzpP9EO&>tLuBf2wXVr0;J+*&(S(;;$=m0KJe zZM=T{;n6YOmJrB~rZ_;%1_!WtN8h*I=2nG2%dv)dW9O89)Np6hzJC4M<4hw6s2a>O zY#h?D2-W&!7ZJswa!<$Q-nMfFY>*#&rqLa@?xRBjIw|5LzK^;p=4ho#_LB_}5f#=P zSv`s-9&F@>;c*a{^xeDh)!#V)|okH6(zUnShy1hjVp)kTW8p zL8Ie?_g(>uwZV;3Nq+)jB9K1`$d*QKkm2t1kF_)1yKZVwb1Grv(g~nG@sHOaHSys1 z{k}4?^LKtOsPw705$Rvo+fw)+rpkX}&iEfo4d9R9jw5RSzDaVvb%)O5_g7L-lP|n$ H8ufMIj)X5)t1_VE(lcoMd!dAs{f^{^x?+uq5_^fcPwzl@L|;GCa$N z^CKAdzYP52`vs-fGl*oFpElV>y?Kvp)mb($A%Bl|CKhx2l2WmZCxBM*Y$QO@ZakWh z+g&GvCI(0kQS!Lq+xeyb(QqRWM>;u8GP*7jY`w3|ph zXv_jaf(>=fy&b_+3c?Xu!+{O`pT4+NEX7l&SeDkA|20@04nzI#6XY+LLjQ*Rv*JQh zc>2%q!DSYf?cx7enhg*9zcOrZyoxq!Y(SmDRiWB zDmO5A*w;p--JaiOlKyIN^8dZzFB6hiH|$P zQRtd_xvLcg^<$-wJnJR;KkGa8vQLOu`1x!L*JOLy3o^i}RCNFv`W-nTKb(DX5XkD# zAwNB61t9uf_@N2&{suS1N;(E2Kox^jU(_p4NlOhz^Vy$T69WP9{wM<1sG9@S7c~P@ z!XH*|quhaGj*b_;ScOk@%%)Ts;ejs)+>P|q5rMC{!XuAH7dwGQC;Y)bQgq*rH{a+P zF5rPK4wwJ^d%yYnOYkt7SfpN8uGSqtz7T!pHf)=l&90!Tp!U5sC~ZmHvY1Xl1l*mE zUmFSYH$ULB{_?^5d~Eo{`@HEbG@ZfTTEsJY;r;ly{3N1YiFkHT7&A+I@H7$^za;1< zy4ATlOZ-3%y#J%L_0)+X#JJ7ATln$9JSSi*3Z?lrrByi4JkIyLDRH9kHkkPVTj+O( z5@0~GCCo$~^YDWC^z!+R*Z1)F8S-(Ag~6X0mYQ;>J6%IM!kEhc-e5I4cg;crdpuX5tqqiBv3G=lK21T6Pegl0Q)OUnW z?$1m5LfI528M>C2GKC;>-Rm~5r97B4T}6zQdJN zPlt)aKZ{7ZFF=aG-P!(Jx7>&nIk|2x0teog3CFAPF0hu+BYfe9)+TSZoGcZ2LHV8) zk&xHu=KG9MATw@DoQu7btoy~bc~INy1+jnF=Q;hRfB0v2n7x2bb;)^p`UGVr^K&F> z##R4kkA1|afAu@e$0hrNP|BUlD)m#XEYm~JkfT=DZK^DB;n06WRM17`@=Y!_vBC>3 zq0nJ;auQGhi>F+ju$>$Dj>;0gILE~k71|2BA{YPpV!=Jr`vg6PS1>~Ce=e+YJ8)>+ zy2|3QEz5KGa#h|Cfa>`~F^(@N&<*H6%w>aj>Fnvo})(9M`M7y1n$v(DTk$rpS2lh%WSdXTB;N&uu!M zNi1oyg=gOleOho7gl||KttF}VmXRQCE@*|Em#fbB1cHI!WS4aflqY=;uLJQr1Ni(j zTR5maSQz!YZ-}DLCX z`T>wXT;z(AoEJpH)`r;3@mj5gTYs;&^0~pnd0q^_2|w~Mv%T;uCYyps8w7jsos>%I z9C6nfk++CyUhXd6P?B1^Gwe^YM#}NtuA zWf{!@SQ2l=DIGL*ror$$v}Nf4=jz3{|K^suvGgJ8gRw&)7o5JQk#^@h?oWu#w}*aX zy#j)3Z33~rWb!EOJWNE{D2Y4>sGaJJ%%Kzer@Mwg0P*{X3^`Z}EXlf3V}E^u_6KPKsp7hOq^ zynyf5YLW=Y*aRKq=cUWjZ=wYAkW4<#a__g3k((8s(jZ%y)DP%1Zw>HI8EFq4rgAFQ z?!B$R_UYW`jDnLlz|j-%zeT5=ObfoS%n{+fPA$n&Ydi4m!jXjBVf4rkO{|)SGe`@- z`Wcpvb2!r*lKofX*Lr8>DH{Oj|by{BM^O(=+2=vh#} zy$zqA=mp4CId5W-&C^0#h+-qHd#&krJ^RVsch$K$(2E)X&p+8rYXG4V!rx1o=X1_E zt-##>Q=iv{fX^#S$n5D<_*npt?}e3XIsBsuH;Uq>^{dRZ6C<}Tv0qf+^&f-d1OY?tEV00$x}BP9#6J zN^M`?c7%KL{$&~QjOsnkj`^Q%VUBOdl?}`F7c+^} zR`wKL7Rb8xtmF{GLO=@VaW_oYu;Xcej{pXU1j-Z8W?W z0u#{#So8mrPcyYE&H2Sy*wFg}CN9^%HIFGJ8=OFFGREK{}sI!!fCNneeRI|3(@E6t_ou6H0MGVOMfGGDCZ zA(ZkY;OJ!}CDk^Sie#_skeRd;I!2OJLdZ1*DIH&)i0CK7)`<-@^lMR=vciX5=5yue zIPdV+G5t!nX=K!bm1RqKA*J>sqm8-W`K4(~f$2PgDGR^3^EB0b3$dT9a5FRO{4IdU zIT`?{rb&09Y_bL=dtsQ)=YD=Cr+~$paZ{AT)ay;(&ai(}LP6o9Z$B{AcEt?AGkutGZaQ z_2Gb{P$(8gnx?fa;+tt$-g^2sM=3osK`O2H>Q%BY=XNy^S_vH(LSc@YR-)H2#3*oir z1zD1G^~kODMyBI_Wos*z*PG-L4=%sv z9Lhc&lePZ_H3in9_qQ>Bd32N??p6OtxL`?Hj4J-)v5ySjHSP6$j5EKu8F^8l=+*E& z}Ui@ceW7L3bsDN-T|9xs=SMXdm+&~mB002rZM-B)$x|p+Gu2J&W-N=r)-3N z7D4e%I#Nk(d+zsj-&lJa==EOq>ej~$XoN$w_2wp8xB{{!ybc>o10Zw%4HUMZmSMiD zH;TB~RHIHs)6vbKWA@Cv)5oF(R%FfdM%7&qC(<(EwoR42H{Q|@xZ;isKZN_Yjfa39ULgfQLCqBJ(yv~R_ z{dC)Xie(yQRUdNp7s}&N_%UOsqrn9^-KnA znR~*1w*^?Uxg;y1jP(fweSS0?k}%eV3Vj>B)=DUK{T;refE(~U-E4hnJ=)m@a|Cqg z@hKsykAk3t;nj*iinP*?!sU3nKga7?u#}Xc+9fB1l%$!|hE`)LA`4X)1>}CixFv$D zVPE3eoP#hDi{^+2*&oiBxNXF}g+MXHD-CGthb$iy9^#XG_N$`>{1BZ1(8X=Ii+L!l!N3{ph6La?igQ+Q=*HL zW0NX61SSzp8y#VZU+>1zIgrV!Xo5zB6C*NEs@M@p$i8^=RmVF9+xR@=#x19Se*(>% zypRkr;v$g9k?^qi@Mn$9=R=M+e0o-R!eYAk`mk8g?@KFNu`sFNT$Po6u@E3PWL8rt+(?1Yl!g;l)YA6mOUguU=0cI7DsT9TwKiF6W1(2$BLkHWMv-F)y zX@qeU7oipND{slKPj4bkIIK-d*t)tnB8flGaIKqTXugI{BYm-q;Gh5X8?IUiA1@ho z{r%mIi5$&_y;y7FY0ZoM?15y5jhBv@o}2)xhMowc>-ZbMoR(QKnCKQtQw&z%q4;%v zaRbs`7f-){1&I%xsv-le;>fur5KY|8;FvdD`Km5L_WN{PX=^j8tOZ`0Q!))`;0VkE zUd^3h!wzKc1k^dvk};cV?ikNk~D^>XN2Hs7s#kf;pbt_N=((Z%j=$ zIY}xTHov$Qwt-%w^&Ec1Fe6r`B))7R{anE}joMP;Y7W~e>GrO|ji;DD`eQh{;I^UI ze<5V$CudSL3=lrNNSWT`AS5yv{ksn>4Ppm+vUQQ17mKWgItFUdhZ}j}EMGaA{a0k| zwpW%lAK1f}Ol1vCq;y@lR=KE*+j~%UjqX!M)F zO{P=;@61kOc8&}hxHVCoMgTRV}$8qed<90D5kJjYh>l+?cs&aX>3C1iHJNf#kYHEVvsQDAPBu&k-Giz zEV9(YdcmJv6m%!$rY1}sCOjh4D|;;-S{R{uk@Z^+A=|rl@5lLRpD$CxR+Oo#b4u1N z$bl41iUTM{{d#}66$Lgf^PSTTObNMwzj0xE-km|=G6mC)RucOHpIaKDRzqGQd^*fj z%~k#JY;37k+e5zJx!tuJ4dmt5=IUA_Nx_S0{wk~<|3MuSvZfG+d~X(Z()YJeL{yWn z5XW(RdW1#5nYPgL){S^grN+qS;uSv61pTj(q|H?Ofobe4ERK+~fWHsyzB|lvvirml zxBIjy56NKVC0P2h1FJLq8;gt@C+*qDT^tS`26U{sn?L~sn~VCKDkS#!dRD&P&`}Gq zoHxWby@Z`$7j(mKhGHtw0D8n`Yhq$?uw`WZ4vOCix$nH@=9gP_9EKe`P-?TaF4Ato z`I52j7z^p_54g1$x(`)4a&Vwy-nC$8AjF<(RQ%|D@q)EJqB_HSa?`zWQxS zVzN75jT{1ZZ!#C`hUwc85ZR9NCSc7yybG*TjYQS82z?K2-@bPaG zyY((ywOw;0WVV(^q!iFxad6yeiZ|A%Mfs6~ZFnwH)ZgQww=D>ca88;T)}mxGW@jnL zv5DhxqzrTpl1n;fp zmpP-d>Iq(Jm%J{_*#WM|9dmP0*T)D^3sWl6f41~mNh&S5$>jHn6rj$SGD?db(S#NS z?3@X?G}6U@H!0}crmw&0WMn`TyQEpNVZRE6VXERm=K_&=EALT^C@GCphb%l%U->-- zIo6=mw8K++++xo7u63t)ZWh9=&+;fL$s~q5ec+dT=$Hkyqiwc~KqF6YbO#ky${Ov2 zD`AA=xnqr<<5V0(fkZ#z*hW&F&sO>n&JSlu&=QP&CgOkQPR_0QL7Ma<+lR(3HpRnai>4&LoTRjR!;0Ye%Mky^*By7CuV5vfl@yY6#Go zTH-~>&{Dh>$*`};j#^EPCqp<~l5!tD2_7c`1ul#=S9mb4ogDAGQPPJH9ydJI5zC+IhX0|)1Ya~ zywwdf@j(SQVJs|>x+!>7o$Z;Kb|4-y#hEN-*wBe1)Xa`nIXXyz?T1yBgIB~DqfZT? zCnDnNDU|c+N5cCg?doXDYvXoCtqP?re-Z&;rCECLB$HL*i#Ieeil@*h2|z{&X5$Ao z@WT#wj~-^EXrlHOSUaR}K6?19Qc&y%IZ`q@(BkIkUx(@8J1e%Ls!i}6LwRjPy!)IP z)f%AwK>cw5m>4zTg=fo6EAcD$V+?OEaId66OHolJ7iVn$`s;DF-c5K89Dy%I2SB{j zFeIr8){1y|p%^SWr0rQ6n>P|Ns#|fZygyP?EbFEv92yEn4)rMXc+?QJ@_ULZ2H(Ab zU|5ew!Lth~Uc8|ev2e{4D~Qz}+{s(n`9z^ZS&`crYBFV7DU8bV?m5>h+07tw;UAv` zuO`RBp?`xgSf_Yad?Q(uM2|D_yGc)~Niv2GaBWL4lIzQsxsTc{MCivLJ&$aWcIhn3kNn-Y5SfR z3(4QGckktBppeU8ZRKUI-X4mPkP=r|t&z>r0hI|7;C-ji&o^^|2ZApAuBvn-MI5^X ziZ;jEk>7-^=D#%2uqJ6Pby-i*j4w0r*!%*jWVSQ0_l?~H&>aFnli#6$K=Yedx13B8 zmHncQmNX;}s_0-HZ9)gW41!#4;*o@ZOwmp?HR(jX#8(xn^H~6@B>!u>y_jJ}@WnWr z*fr0O+NvK%4I7utno-v>od6~+5R)UcSQC7tZIz2M(XaF)@LzxoS{c_tv{=Q@AvobT zw4DbFr1*cyZH9tYS($P(#P_l{Q{o7EjHZUm+?-sP8qTGwUxNY|=fjCG0Iy)l-$pDD zRI+Agj*ASQnG9F$I@p8d*EN>Mh65~3Asfq?ROs-x zHK^rU#IR!`rg4)Nwcz#mm0?oUivO&UOG{k2T^Y5Mr2$DPd0}Et%B7K^dY6a#wMJO5 zAZoF&COJd)Ftq@(Q$1vKpRz1{spNYP2A(LC{04~Y@^AEy6Fl$^k^YA4s}x(adJ?qw zQLEwK!v(=J5&b%mh%-5>*;XMe&GW%8aBao`UJ+qMDUM5Dmf%GNpt4CZSHaPCbd1si zO&&j43y}|XUsSqniGMj0_o(;Tc%Dm0YQT)J3XjmS`Gr3#r>ZJjVw>1npcMEX;LN4j ziAyG+u+rfln-|&2-6mC}iBYDi>=o|mQ6~@yMS+LVBB(N+%*t^bhUV9oKt~rt19Kcd zrcRY*VGWE6MLxg7`Fc8(vpEC{w4?Dq{3<5nCT3dI^OSTl<5bU#E|6eI(C~y8r-zK% zGgbe_thOSCwYS5A&3t-ckmp&_nXn1HoR{%Wn16m?feb*!5E0)&If4j{5{We zvDS<0O<}lj&$qXaodh=IZTbc=_p({CEke!?V9iKOJ4p!-yU*V2j_k9%I(;wtO_*ltbTJG${ zKDNO?zg>ivNC8jRNd);OBrj{nTg%s z?k^UcxoB;RfSn|){gvGNV^8Wk zdf!;JeW&l=F}#1)e+qe4J-OR|$?GTlpnllk-+vo$wmJgy^)e1wxI;&5eiJ*!REg`~ zB)`KgRnMjBfT4>(WahBzZSqlYk`a^Nj+1Z5vRrbBV#Vl#zb{(p5m&z*eoC9g^!Jrx ze%?$|^1BzLqfu6P4k=(+EDMW(Lh`?@#C4N&Ba3q4^@NUs_U;pL;XB1y>M*d0s;Sd~ z9k@2Y8Vs%Zhioiwpu$d&ch?!bD0fw@BplZH;hL3~6G_V;RzMa#AxV#$AV@Pi)mM|k zX-#oN?3!egK~`9zNJ?lX9gU%suPf!K9F}PRM{Uo0!n)f|zEQPH1tWCzSS+ceIz^RJ z7tHF+h-9JXDZb^JA}TW=EyjZFMn*L&`3+@`r6a2AXL)04)x_kq^m+wAM%K^i=Vh-y zF!?Xx(Pd@Se*G)SeJ81Ujk2y@>`91Q&)dyElsTv*DuJG-l@YI>j~0La9+ix#z+LkX zt|}Yq$JFfDZOr%3rWGiu=-USa_W#O7nX=~PBO6n%A5MIurlQ$=z%dX?;t07OM6eU` zgIn13a7!X#m{5$=t{2%qkdq*=>^LVHq2M#O9X`U<3zN&25KE30;C*N0ZR^Tm)8|=* z=Z=1Q?>BYbKgc8_NNG?QOqhT(F4MX>a$fC zva8otN@%8)sL}HjgM)C`Gtjsk=|tJiM73r?<~J0=mgOBZUsQqtlzgmX*o-tYze>9U zp>+AOxN9nGnFr-(`(xmQuAN7wF|QWdQmoN%_wveuHCo#4OijMwIqTrDxv}xk2oH-P zBjo8z2w-P@=UV>G1WZmc%qALnqgz64AokFM2+6`JE`$B%_7l$x9ivThxx__1^|}x5 zeOD1ldq>?-JnKgoI+Apg#2*hoaHz$POW&zq%0_lrn9A!5^3L_wP`rVd`G)`iAl|Qi zYvBw&E?uwaYm%|5Ejk6ddaE}-6c@Ytap!WI74gU*B}W@FsX}me#)J!vMq zNlrnSgslY0iI}V`XGTS2l4c(&%cI$(pqJCoE z1^SV?DzwaZEu4w@W!AXPXlE}>KoY%p$c(><16DWc`Ph~*zbP3ELKH;X(o)f`7-j}G zl`*&u@(&LPc$!oVxHe#IZCzRmFKxc&pwe8+A}|uO*PztQuzC_5jIDK8bG;&g&7B$8 zNlf}0UE(n=#AD^l+G#8uBoQM43SOcf@AId$wmTbro91CaN4{9rM9dvc$ooO2u8}U{ z!nx{%j=?T$+ip6EKAbSgK~Pr)aq#t%Le#?tBO6!e>Pbx91Hi(|1%teF&0C1q3P#WyY&` zIi|W+P3RJUOvpbUqZYmfMN4xN0AJH^(vy3qcFyz1 z3V(RrL{k^YP&(=lxs@g&^IR8)!kCl1H-@JIC2Iorj|(3|ip+4=OI?ATvqN>0gAKx7 zN++4^)W$}8gbnK)Fv5~AgqN0XOYqe92 zFqkw9W!4<~pi)R~Y=*s-i6mR@W2)dXM(|NR=y$B16IqZof zd1M{1++vDa7F3$go>i~A+Cw^pbNy^gfGe~r-bMHGdBe3WA{n(E%D;0-gD zG;4cf$eEvu45N;?g9xVI&Ja!mo-dY7hbz5#4GU_GK``OjSJa4 zw~rj244lJn2B^Jk(N>1u=&iYlB-EiZ;+Vrqf!BB*=Ns`zW=wH8@{Bqr4VZ}L$}TQ0 zXq8~4N|j-0C@D#(afh5xZl>LFcT%DeV08BPH;gJ6(&_ATFnBsB=i+PB!=O9lF|AAL zB5y>G2SdFVjSFKi3+_HSf2VqwF$)r}!RIQLXCi%6=1bm{vRmEKUA7q1@2Z62vdI!bf#+o6@C{22kZ|L&u&rxA7CDk{ zC1kpdh9QQ&ZxPqe9gvwVVFn5x9ZgaxV4hVJui{eWT^LkQ=^D%$MkKzdW@2*0j0SDe zp(DW2&L!V6+9yN9kgO4p4`&r*AC7NWSACyNEuEo+t4%>LVNH#y_(7LBnM47}!`>bA zH=2~hiax=Ce(0tKb8K3nrjiXqo-1s}^k@Qo(wxnUfl9l&Cmjn%nJ5yy^p%Mc4pbH- zQoJ?k0Y5ABi80B2DaDl@y5^?1{MWeHZ<3?pc7MQ@JNZhMjG6umMm4ZR0)(Oj+A)XU zU`Z+{Q2Z7E0Ae?CZ~_ub;1k!|;cDfZ;l)HtUQQslBr)8C#-#<9jm(0sk?YbODL{Y} zgH#f1rK|O_H_Q|Y2MpPIfvDpSb*k#`G)F{~p$=K#Ky$o!zrUUh^<>p-A`MYyE|%zH zXCZ&aOC_L$va~eOaHdQYVa;P8sOw+k`G)&Bu-58ZVnPt8V5?ME7 z7+1#OA>Bg@s(q(REiCa>+Ob1xNE=iVUtqr z89!X-t(o3AntB4a{&@r^rHmXXbE_IvS|pVJOW?o+D1796u=uZpv?KffD+%fUy(o29 z4^SvUmSE17t!wtbGq-xnZ(}A(CP$5{+5T6=0cz)RTwJ1*@n`$57-Q|Fk@f#k^x7mE z9VTAw`0ou(&S-?ZE_(>NsA7*eg2G2 zmG52{GK{M`7))i&u*EG zjjciJp`}iIge-bcG~g*2duMly0+_eG?8+il+@s4wW!1FQm;GMqv*zOJCL-}>dhjG; zkp9~Y?DQ(OW#d_#SVJ<|Kkls~VSLp$V_bPtAmJuvNF9(IM@|qc9tR%*D^>N~e3#I2 z&>cN7e13Hy?4nPF<}Q1#dcWG}ch-r6$Z8aVxA)(qs8RJ8)lS5;Abl~7hK6>_+n&cY zH@DbGlGfo{#Y4}i7%tMK$JzD&>NGCl#Ka(4GaIBnLTxlSIRw(|VJ-W%xe*X4s2Ru1 zlO!8Z(%y@>?FF(|zo`7jlz^FnZhoQ+EI0o8^CxtX|Fm|L8h3OevoP2oDS>eHgk{AA z1?S~3N#;F|X%tOjQrz{QfaIi2GD(wVOFsaS`Sp}U z;Xf^Rr}F;@#1y{mzjQ0}dDE2|PvLU~E*axe& zY5vS_*)&d@TBSLeeJr+fWn2k(c6EzqQhE2@?NubhL%9BP?ek8~x{n<3eCg4h|Jf6z zO%_f=soTSZL+1Clvt?Go=2L5G_yKcvTYn1elW-p5`-A*5X63Du?|U`piWb>J{mG0- zAobe~16?YmHSa9}?13gJrSD*RbI~k}RSm=U^~%=UuVdnO{&o74Y93K$=lEI`%m!LK zN91q{MqmUZ2RME6Sk1axrJdCZf(23VtPURSs-W zASVhh=}I5&RQh1VN}9CmJiFu~MIIUQZ##Wo=cirAZ_ngD67EhT ztF$$$7XQY@G#TlsR|smyIjtF`HqVtB-vS6d9Qn`L+yk*DoNktOSysubs%eIv*~d+q z_*jJa;+mp$tU2Tes6#t{oQciOah!0amtIdJFz65@(Y9VOp_IB>L(AVzfe1hnJ|?`1 zpLeTKc(F|a%h6d>IDGrLoU{7)>xApeKdewQ4lI=obP}SIS@#aiOPZ_EG1V|-qBygT z05hD?x-zf31Mg1JbjMg5fui7* z(7?}$siRIO*wE(Mj;oVJP?KzOL-baE;N2#Ve?6{gIV@2kq0Tp*EcWNEeE#^)fF?*B z#lDcn3SiC=M!?hX=a}tbZgPfJ#2Lreld8)+tQa9`OTpzPS85J6;+X=W`0EK=9x*8R z5Uw7N8zj48Py}2zDQgCK=R)YiwfA&_p~$B`bV?E&(Tl%N&lj#l2>RVrFimYl^&>~b zvN zSb8+>>PIMzwT!#J7cZL_QC>xGLzyk9edbV5q?Y_13ZDKsSSSC9)D0b$vt{bl1u6YLscpjmcFn{xl15L`$CS-wwVS`Ci5o; z>xX|~F0>Js)EIS_w!dxOojY(8GmxZ3f-m-TgCzR~gv7vMWURZA9GwF|@p$Y&WB(+o zGKb>e<}!_&EC`pl-kT%Y`g^^;QxFUF29SV0`BNN#S*I>gf2 zRb_l!Q662y!^7e-%zqw(v6o=}YE$`Eqm9ie{1M_5j8rCxYP(RxxFG`Fx)dkr zJJ!k~wMo(w5Fv71E`OQQhNHq3tXfq?Bt|%~=84K^{(3d%VbYEj&zK(t0LnmXc?bXg zYT;q-g4;VBYR=s}zv>4tOTG2F-&X_IufT@NDUi*^;uQE|BbadtJ%jV%bq`p(_Ci!a zlA0zk0*LR{r^M2#C1Q#Zr0#}s@sp$2h3=GoB|?Z&6%5N=_O3STWBf9tk^n>1Gs6ZP z#6@v5TzNF@tdLYX=`6DRaiJUZX=ILJLdBuuuO!m=k>9+-k^F^YUr!^n#arZoG%P>J5?73tmzI>R&z09F=@FVI4E zym#;(*w&C5=r*yxtS><&=j|mV?D+({_XQB>jiuXe+-*W$aNo)EDWEZwsWpvN>;|bl zCaz3hp+3$Yg~NZRHmIm?!bvM6`sJe)dtso*)GRLXDWs69N>rfD3dSX#&+qE%QAbC5 zuvK`2(R@jNrIIsGDiU51idj_JsS%PLAmnw<#Y%vKe}7Q^N-H;O?8cvx$6mXi-yEB% z5sO1<6V+~WGp78-FakV$$VOPT->8QtVIjt#h*R(m7kR#@n#~Xi^kGiwL?@{tTQtPCwL%ZsV zQeAn4{xFL|9~GXyKD%%F>wiuE6VQk%VSdHC02{E(x_?4*!X>@KK$f7w_lvxChTDe_IKpYjx1D;Y6_Fux1k%ipkKd+Qy2ae`6=^5|47m(d>us2r>+v$HZm1Xi zX8aNSv!c3w5U88I#OLuiGEPxj#iuTvP!xSV)`VIAn6ju~BA3Q!nwm!e=;}H`WK5#8 z$|+d|_aREn-9JKi@O!Lu-4q$Mh|NW+a&zlTl29ZeA{4UE7t#hlEg2LalC&2{b`Ztu z&`6@}{PxHrX|g(lvSBcShLEagt+OaqNRz zprewlG1zK#@uhjhXqo76Z*GsXx-bEHVqZC=qhs7bsA%qf4t�gxdrNGIK3?d3u#B zTR)ujMAjN^sy(cV)MfpU$TNou71Snmls}VnX~4Ca*_l$)DK7Y7uDB%Qzir<1P`_E1 zW$<5nA=e(S$HB1EC9PIy&Hy^0yWm$@5oA#nqfvA!ke;)1J#LB=o zGoa%}uv?5Oxj97}Q6~;udj`o^s}g2+yTSNU)Q` z;NMj0rhTwDOClFpJ#!IFrd~&Q>O*2>RStF-7knf)Qc7-{K+IQw@1(*(4SZrf;uK?GWE?t0Ogmx41|IE|9wMw_}w z?WK*V;z|H?E3KbHQHA3a(vehMc=WX*Ae?1(2X4;j4i2!5J?o45%88yi-CH)HLy|%I zRP<1W!so(}<@!?duL5VkEnIW~G)rzoa<~RGlD%oDdI@X6Wa)6s1it46?uQ+k_F%eI zaj|k}`YHLOF*5Del_nccarvRR(*!`c=^jIG7Wtr>T5|NuB67#;JZe#YDd9^T2M0&K zw9YwKREmm(tiZ9lDux6Z2BX`I3#ZWCHR>RZk!uVBov;2!w7Xn@AjVZ`ivyehd;C#e zyz%P+-G~I)q&%b06BsT@(wl}9F3JlSVhum&1c6A8Ed!+co|CcN$f(+>AtHY-OI3zn zGA&-=6dv}>;Nj4)mFV2-WZ-33h%=*sxzbJ5WTwXmr8wCzNyyXFjW@2?3&<1^-5G;w zABQWJK{`Fb$X}!jafW<2>&L{zNigFoku>N4YAG4jQIUj+8_A_^$toOloq zneR?fEW0S1qmiQ}kP*O(7^y~+KVA$}?=p*IsYI5p#yY*=RGJ`+Otg%WsyP3VdW;PL z28%=lts+!TA;hkKQK18&zQ`~T`2f4)9NwNfwP-|O*$`_Rb0@*m%Rnwdff&DWC!dR6;;)c>}`j*gjv!`8-5S-w5@=eF^A%Ba87j@gG4u#*%F*Y& zA`0*{I7F&p-;Ty!Ez+C<$-t1aEgg@Ql~rm?#O4QOh*T zS{Bw$kyl0uO*~$+Nnt^R+74~`!#;#BKXJC=r<7YQ;A#MOAj14$)@}$rPkU*%31~;v znD5__&Q_WTAO1oj#pO6{)px6ytBcgk4ObQKP64lU8MRxa8$D-*K=*%yc>d+{Lt2UZYVO1c^ z)GT9`<&_OJWlUAVr`Mp&X)&{M^ddI05)~#96}?;@Nf_zz@mc{oV+<5B3RYO^qDmIh zg?hm;3uI-sBU#xxVtnn19E|2Rj7y?0I}{j`lZdPwLecAy7a>+YXrXGc%Yjdjz~m0B z#on*vqy(;vrj#iWUsk8ow7mVJc1Wic75<$flzBXwq+wZ*%X%nEh?$wYVPole?93(b z{ln|5T}J~Sp|9v{iKU)SM7|dth@+iS@G@aQO*=7X6?Bdv7R#@-U^=E^TXnJGui_>u ztYN`e467kD>n()ku#md^a8HoEoa&!!Zh2XxgNji46iddo2FNYIVfT9^QR)5qt{-@O zt$4UPz>zsCpB%jT4tU>(i^xC=*!n0mNlM8i`EoFr>Q&6g)z6P;>^qrVO`XKhWzh{^ z{Ex2QW&Io&Rs=A|q^r0t)jBz+ocxqArAbl|$zWD?d_KR&K&t?(kwUcHjEU_?qEUM-yt!yN%Ud0qoH{2z$L0QvQgTKZ zA77*sHemkT@l>3voUL}lWplro;Eeekn#Lw>U5^th30;q1R`1bArv#y?wosNtWesYh zP9t-bnhhmL3%wn6+ccT2>2_#hJH4Foo^@TarkNXlX0eYk$_dDrekV2zMB_37N?&&4 z&>^rx#CgJ2x_5-96O1v2v(-VM3f-Y$3gRP0>j(2E{2!FPV|ZNq8~)qaHX2TB+Y=j2 z)7VWKO>EmnV>GrJ+i2X_PGdVc)4hNDf1T@`H|M;VcQb3v`Yt`V@6Y2C7oHs*Ap>jD ziV+eeDCqRAO6`Gvj;QH@--P|$J$S192q+u1LXa#BwRBRNi4ukWIIy>jqq+(f2nfP5#KnZtH3g{2Jng^&#yalZC1tszPW@Bdz6C*>ae z|K~E~K{*Tl84e8a%@DaSa{Fmr5!`mZ`g$DNaZlP$fq{((^Fxgec$1~vC9CUI7WuEUaTS}_9}6{f>-rHrQpx~NI0^-l z#j77(zF&p@Q~L)@L_7T}MJ9t{*gW zG6p2K`s6%l>nLG))2Yo~UtZ>N8>G`-zCHb-|l;vI!FohBYHjLUJhG?rJ`L_}ia<1rW+ z$FCFL^cbcOR}QA7LjPU93W4cEANZy_%s_IWDh=Mg9u*MN+ahJ$izUG znTDR89{mDt(}|ysNepr#YZ>ywL+~Y2=Eb!-6;C=(1wJq^@P%gQPgo2w-xV}d>2C&E z6)8mM-VFX8^ncEpGH>VvpPB8xd56C5?HA7i)fca+Km(B^f6h{L!WR4jM}1^otTdiy z^0;s#F3+hBOv(2EG>>5Tp{Fc>S^_$CKDvaTa3WfPk70(G-(U;t8RKV@q@d9^V;qV+ zUUMjWUd_OVfd*3QCuF&P(2}5=r67DQe9ae$w7Vg;j@?iodCztNoX|XN$e|m%7$(b2 zo7*(iu6cgZae5kBcM^I&yWfMq z<63?zHD-N$`?2MX@9`-qgUYDQ`j>GQJNqCtx?~<_ zlANa}50FPF9pPWIZv~5t3~*Z(z%nZdnfF1usc>sSF4-c-Ve>`{T^j`@vgCiB}`PmxW)GjRbS2=^Gb*`lWbk5wHk3tT0^%uxk~JKqflGTQlOPtXV$IWiEZK z3!Nj7;O{xc6_>c#>YITPi_0*@Zr)d(2=Sw||Kg#*t!g%=HNwfuID=%R-t6H^J&a2s zacmO96gl9Z|R7^9gCVhpr1MYUq0X!M|`AH3o>O4fF0!L+DB%hHCBdqN8#>F-*adX1sd z$co1Upee|s5OW>L;mdgf33|w!{Tp3{Am;@jpBIM+tco*%-VEqebAUn&cFC8A-`prrdqm?!{%e8!|I zDoS6h!6LPziw+r#?E1MZ4;_kt5W$I^yg{4qE}3?k@1tm%m%ejRW(-Z?4gwe*VMuyv z=Qklqj%DK8f~#)_PdNb{F=Ga(Xjn`nCs)OhbPhr0kH(h8v?yY&X_ARHUZz&3k)%Fl zk!SH={M%doe^Y~^GEjM@zB4s#I52d>^8CdK z>=c0>H}^A7tl!wI2Tx&m+)Wto_N$*Zo#KJ?{%hu;Du94XZ^G5_e^EoWh&<1w%!9u| zv4n(k&J~O4H?@PBmx?~#-G6?lQ5*UPda@%Fh$Zw{XCCU`_b~Wa6g7tw8-{KHthT<* zBe5;duY=MUWT5Y9xWpy(8otu#H2}=dFW)E zQ&$5uihy8&(WkktK+P&{AR47jiP^=uQfCV*Hwq~v0KF=)s8$D~YcjTQz+FS*_msEk zqZ=hWj6_;ShLpSH?`PbO)iYqe>bQbp?vDy$_EN^=Q8$)N^C?ATp7jPE_n{pGpD1Nc zTuH@WMb5LgJ#OclLCR$4n}Nye>-q|cied%Ro8A6UQ{S9TX(U;hSje#v6EE1VShPBD zF;^eR%HF>%FWlCh1*7e(^>tLbn!2HT-jga6vaVY-H__bRx|rN|LV012xt(vV3(T!8 z#efqgiP4}*&(Zz|e6RxV5l?@ek#}q7*5j}l2H>TY)w0&SxZQ_=8fswoxFy`;Kfb!{ z#7kDBYzyL`iL=GU3r1sbZemj_#eOuMvrTTnv6XBd)m71IzRRTE3F&S`1i5>0pzKQd zTb;Ii_h&lz&=Tydv%U^;PR8QZm5)sTa@}8PRDHTM{#eT~ zyIPWiRP@uhLYmjN&)NA)rRJhFw@=GMmeuJF)aCsW727|Yt0?E-1>F9jH%Hjm*CAq( zXR&Wvo$p-)FOyh58>2DB=DJ*vtBHMaUJH<{EEj;8r0;Hgcni``0!EiXkLOXxfmXk_ zfD`@w&?21&S7t6QDM8BH-e`mW3r||b$*@I>(IN2g=vwHb@qa(6l?>1oA2}MjOb7O% zt;Q-AeutON_j2GQ2ID;LK53okzj+E02LCb+p+T2iWD7j-z2h7|=hLwOj@c1@Zh{NQ|R9h9xWcsc5uz|J4gcBmDMZ@rn&|L9%wV2VZ9 zjIVu_70{36bT(IxQuJ`U2E7(KJPZ!1!&@uu<3Ksh#PtYD@nmjs6Vb;ti9<`l(2*m8 z_LrO3X)e|%^&urghb7q5G1Rt|Av;op2g9an#T<44E`;k|=xnbm0_3}&TX65U63A%x z)155c4V=+POl$bxtbjw^*zZkII#~Y;$*ML({KE>x1-0lx^(p$_`F{jjQ3a(IQN+nJ zyCee0v1M~rO7niv2NMc6G;m4$;OXY)ga4|bp!2}SCVM}Y9$<$*aHeg?{ehV@$L;nVkS_~rYOX}=iYVIXTVQjgkT{0%>Vt5~eF zEf?it(&C|igUtF9ks4KO{%&;N!Xua_oKqfX5GZS;~DO&e|y|JYc zgnld<>M>$UYU&nJ$d>bRO^wV^UZc4iY>DoZk)GbbXhirGl{lU3+q5$nu`{+4$-=MD zds?GT!qRb z`!7Et$ZaGV^!Uij*HDxiCb)}0qgK@K7c;(crr0fnV|x$;3R*ViX+r*uuPTpMEsR<trO7Dx~a%E47l)? zBIH4RY!##V$6n>UvPXMO+rVX9wsJvK&q z3Bp;58mP(=fIxr{<@%Mf`2z)TJ13*(bM-=^ulscyHYoHm7KK}ZS?Xd`9A4r;AVl*xj2&5lM`6xgJ&u@4i z6ql7M?c2BC)JC|vX?`YIXg7zt>fz$TEz*VNdfp0_5h zkwCkv%_pu;D#>7M!O1Tp(;tQ&FhuIFO&2Iy5t12%7UV!X-0V(QqbU~@N8cFNF99D8 zP#Ig?1>xDN1M$NmWj{P(;K{}RI8>#=GMcsyWurlp!%Wv5OP4DQ(q%4$pFu@IAhbm< zWLAXhVnK!?a0y+L5Lb_8T{`9LNFi>+;}`mBO|WVjgo%+XY4<_Zp>AC?3OW+@GABY+VUbt?)NF0ZQTyw+ac|-}paLmML70nVtt9`J#Ds>JM*mI{%au zB}s51^bhhrcs2y-t`#XIp@4)L3X5UfpaOe+FQg-$S~A#B7U*a>B|>%BMp}PX7zO$# zz$|2RQoc!J3}guz1;A@=)b;-Gxe+nP6cT>cE<;|UWJJ|axdpLJE~%je^f{O?6mie= zy?>a2QS8eXf;yRtfPkie0NpxI(|w@YE*?%n+&q;r0*gm8r6sbIuoj#7K{0TW(8C1P zp`Jar_^Lp&ROZIw;ngue^xFT3;0PT-65xiYs;kiroLs3{4@OhxY@*dq#Ti3lK$kOB zQ30ORfo8jDN)1)L3#mvhjXb`gQq*Q5rb1%m;4s&jh6AA;uaV;9eyGsz?gBKo5C=!P z*D~pj?O+l{Xj$;1zbp-N9?GhC$f!sekx%y$420$6o2Q0GF?@YV&`Qq&`elX#iy-gK z<9_dbV*e@5IH62Q9WN>s6J+JiQJF?oIGk7;vT<7EMR_^Qr|uuc5-UsJCRYfHQH`Zp z45#hm@dOx0QojhIz;iQrKx z4v}Mnqi=xxZTaArcwy=msYp`jxi z^QCI0^O*W%1!3YVJ?(k3U?Tk|ukx4(3aoGivG`oX9>3K5eZX8R=WyY!6P=!Cnso<1lgIi6GBF znX&PJ?5pTDO5M+a>6!I@qm}yAJ2nY1V0IhN z1shmJqV3FwG(ND}!b3XL(MN>v?MP*(0AteorSY8 zC$7SBviusYA{8;Qqo}dmmv+t!rUNIsE2_Ma#yc5VWP4Nr4jMduVMyGIWBO5bW>UVP ziXy>-b$eGfJ!+g;W~%l+Bl95GGzu9DgNZM*X8FR4(^;PRW z!ql!*>!5VscjB*@mAFHeHk%qh~gz`%%9A&3wLMP=wEc$aYUR*1S#jr zRDKy)@N~6McAyM)}oPdO{{% z>Fz#+9a)w5-*rR0-JzA=9)|Gs8!o!oxJmv^txVQ>CI|XEsHxLLQ&dCVJM<9h1!5Kl zq$vy4+^p*#_R4A4c-h1E2hE`ae4L!`a?4vt)KkbRX4fn%Y^7gI7tm8J*_NmMzIYPD zJi5PFA4f%lgRj4-V>2Dd@h2#96Xm+C9Yg6HASwQ`j>>gbt+5#?ko4dl3fD2ui@lw6 z6+W1&$N%(^1|+^1a1z8`7EPIFSBii9jzmYyYM}boM&ccPMztxcjJ6 z%Q@qp;0;KNm|vfo04H?RrNl%;flK4Rs(fSxKu4=jcc&|cTlxtfk@IV6;OT!4v=rG2 z{-w}m(0hqH<*gDqE?H;&l_g(>4efvuE)YT`N=hmK1{eEGB6nsia-DoAc4uRkM?=k>2`Z;XFV;bJprA{I+nzdAJk zwYMBG$AUIy@bN?M4|mLlx2Lv+Z9jd=9)C!8djHyWH-W8sn-xtrL6R9<;~&MvdbPiz zL;hAn?bkr(%i&T5rHwjB-xUVCmiIb>Jm0Yw(!CiRD6e+D=~`c2KDN`+)3=sg7_GMI zMqb#rt-W;c5JvM z03Kd8g$bgfA+0XKu)cHnGjbRuUW>+MjnT^BzAZng0{2M@#WSY4%)_lacZS|QI9C=s zsZ=Pd%a+%zKj0s=;L=KX`O{)H>38=VTJtuCV%ZMNM-#z}p~3FV8+*g&xIxqC;BL8} zYv*j>nVXwWO-*&PTwh<8&fViy$@1G1(E<0t<^DmUaA*@Z%kJo}PnKK4EX*Cuncoq> z*(qxk+H^dnbapOPqX$*ETc%wMX6G+c_49Nfu>^;HQZhc7Z-xYnX3@octS<^n79Ug> zH5wPp_fms(f?7lLJbbeFFg3dKn1KPwii!%u`?Iy-U%v(p4{0}o?g#hJErvrovu&Te zF(H#lLR@)0548-CGy@z=3-yHW#UT6o0^>?%Hr07Z6i<S4)+900HH_NVwT zGfmp;3!4<&#O45=frLh4G-Lr`ba75EL-A9*!54_=mtSKzJihQexv3eVrsA5_%{)0R8%u_p7!LLUpAoynXtG+tFvuuQliKxxg>dZjuVn``PNSd5SKK1YZGs`r&N|6T$TKG+K-Af27~fniQ+%&!&K_Fy71d=8vCq*1e8IK{n6nOK#Hm3 zTQ94nj4kckoz1Sv%_Cd1>~qJRM}6&9OUv2<2D0w=)k=9Ago>*4k+^cQ4&GYwT6TdD z_s`JZOJxxiXDPLuhlYip$m7c9ttBYrTr6=M8uw?^P3$C+&VF}aaMn50xiNt21Q?FxtZ@Hv;)!vjtXIfzIh)s^#3`Qz{=%*10KMjT*-E8E!ZOu|@euaSU zgJ5JC4?MwEW<2ce-yL6;6GXHl`%vx-v*EkVa?$APgX=@Dat^Z^q|n&d*bbpei(OJ) zzB9Wn<2uII3?$(7I)K1$%-q@B&({(sYn{I`YO3hozq;Beh(|v`g?nGysWJThM>H*} zV#sW$Y+$0;09egKcB0iC$RZIeN-G|4mm+f#;!OkpRV<}7rIg~4$mAitJ}u6_jC*lr0EUqX3a@6c;kiM=k0n{rs&VT=x3snTIh+a7q-r~4&T5)$hhXOFz=VYeY-hW8Y^vp4NXnP z)6xMZ*CfPMBjo;$B)`5YNf@}$TmiV-K}A@WEg2W_Xsh8I)!D$W(hU2Me9d;s%syA+ z2>gkz($ht!i<(I=28>Xyq>IsheF~49BSNaLG59tfFdGklM2sBfC6=&yW8aUDA0{{^ zRn~OJ;zr(>7f;yca`L^N?@5ih#Eofd0^Xm7s<$5xi1fQ+vM0F5pDBi`mm@+^lXBlu zSqfeu!#gt-7n4c)99b45%!da;MXun@2@QI_V|}gNoZCL^R1FXYrR2q z2*blGMTe}!&po$K;aE{A@3jx>XsZp$W$O+86Z z38ZA#x{mVlFoVF278&-#?#<1MWA~%F%5J>&E6dL2p(rIx=}$OdN6WEEemMe1By*4; z^P=AIZ<4k2_DLpTgmGr~Tus@-+1M*_Cfr~84q@2QdWEbZHjxjHi7Y)>_jz^s(8{kD za3JVcx6|L$5l?uR$-ZyonOLW8Z!fgp9Izh_x?cJDda0ch`17!|FEV_u%-C-rZaB00 zF4XYvg}iufu#-D=njr$f)zNQ_=>`Wtw0k!z^ZjHdwR|9S;H!{Ec)bePMV1|74hF^y zeKpUO9}BT`2}1UP`@s*z|7Vhnc9tB7;duUlOdv`p4nef9$Q*Qft%Vw)I;`A{BW-8L zlP`<0|8-wgMJs3|-iJ2}RUw1X>&N0M2W*o&qL8|V>M0U7#$c_2>Qn;9cqCfK{@_IR zNHTd9Rg~3j3up`Sr}a_-;pziw#l&9R^tX@od2#tKPO1qMVff*#yvR;0ue-!Eb2B=hl$Vc$m(Da{hEOf#!6YlFnT%$u4)4YNaZ_{XaVxh&G&0S8qCAlPFJLXT9EtA zxPo3a{Ghm5jekti2FPe2Ga`h?i;k zC&568m7hW3O9W9jXp~IV*bes4D8))W*3Pq+{a}w3>*7+7WrPEg1N(!wUKSu-xhsk< z2YX=2DzO?SOWtjNk#83_Rf4KR`z8qphJ$A2(ZUQNDrC74R--bK>(KO;ex6kOU?hI< zfT?lm{&Ji+v`Ka8`r^bA@YB*M@p4UH@6JPDNvG)nK2Ap?I?4$ldCMBR@VLfi(iXl# z3Hxjb;mb_uf|ASjStzNf*`8+Ev+ZH@?_sXP8pjRPvJEkf^Rf`ylkUr~?mGPeZsLc53Za zjRVqv6fz3~f2wbyW-(|YuX}WEn)}myrs8Y+WeYZQD~%6_>`1Cvc|h@`knI`bxwFMU zx88u6gtaLdW8T|kf)oBHh&jy#G3kAYMEx+`4qSmdYw3VdnWM8)bm>f9@1JO~UM~{E zxmV_T_@P_?iXkM8vyM<`ZS1eI?dz^XS#bkGheWkxWKEPNVeHE4vP(B1Hn{}B(2*kwJRGGdO$aMHrvk(vqk>~1ewHga3k%Y0px)sLiD<&8 zx$mrfT)0G)Dpb5U5(JFh!32+?mjlMqV++1zsk8{f8DA** z`lgqcBf`TGkkQagTwHLesHjQ}SmM<+L(xRM@b=*{rWco@r$=OmleM84T^N}rDakcN zsql=AY%wqu`CWc%8d`h6dY*TZ3jEX%lN@ZWvqd{w>>`k_PaVW??-0h1YAIRj#QKuX z`xH9D$G`<*$*BEvsXo_E+GZt}H}`cX##?7ZR)>sg2q(5bmtx3)V>6SA2DT-IWMZ+C z!NQ=`i3|0VuKP}rprm{pDCx}4{mI-=$DOc0b*L#1=SC6A;OTl23_c_ZmK@-{yY=l3 zpLb_$%pQn+KXvzd4QJWG!;?ZM3mk7O38ONO%JjrAcsZ!e#8-Ht*ZhR$DT-nQPsuh)04=jDm22z0Q< zYDoOvvH@AWtsj76;oS$sgD%|3wlJ}yhUD;ECyMg8<=72zaa>@Ht%_1mGfi+ zV5H_mWicB1c)#sR%7F%jjy-d3#G3Pok6_f~LMo)J@6~VUUjhBaHTN@vbO-{Q%UWB8G1eJJJa&dl- zy54hjsUzKZ9D(sVq>L4h{y?F@-2C0A1$NHrw9}2D`O-;kh9giBWzl_T=rVlciII3- zNujN(UNtUYHny`N66UHT_wNEW0$e3Ghh5mfrLX^RP zBnxE8EwqCSm7)Edx~uYnMGnCUUz_)#&Gk&o#vXNW5O#W6POLs39&O#1N2--@T7VZ; zWCmmkCfsUgjPM}1$FD5(gp<P3d3OkuF8J($K9 z@J#9fzuqFo$>r>CB~w+(G_c!G>_Q^w7aUKHZMzgZe8mfs2Z4F6)~s1P#m5^ghgk{d zaxT8wDRUqcl`vBnWFds`Q(L7qqEZ zy!|s>;X(?hgm#!}?>toBMl^wVrnBu#yju{}Qz3%05%~=igx#LR6X3Btd2mbCL*m_e9Ia93?5av(6hpQK}z0-05&9TA*@q zD=4?8MN5Vuarb@97~xb0I6=LMCSEml0Z}4@PvcK74PjQXoEt)M)HgDFkjJtdv~3O3 z{`LXqKweKLv+}@N%hmCZ-SLF4;c|xNDJa?59aXb4!eZesub{>G= z8~!bM@vG}upuwp@)f7iuww8GEqbJTRmO4CAeTm=?lO&4P-&%xa(W);8*B{+3E`&L| z9yp(#b;u?vdi?2yJWe46b(#C*6`>wBCD1nKYIhdhH{jyM^b6}R8L@FZ@L z)@~$Xq*EzKgKv0uC{RzF_EUa-KJfrfhKimW6VwZg)BEq?5$>4|T=60`36pW4(H9s% zClzum%k~+ZNYrw^Q%UmCFzXMotQ7yK3WdYQBMqemSVxEUwM}!>VDVt& zp69*2799NqEB5anSK>g=7#E8**4LXcl=tF)zV{?a#wh#T2zM&96D%zM9w09|y*ZMa zJ6#RGxB_D%>wGWzazuaL&4_L_k*+HEr-(;$Vk&EAMc4+%5obYI2H;OLD#agmMvh)A zyXe*=DWWR=Dy7H^%B;p13B$3eXBL!M7(*eBrGjbySljB~2G&N;ANfFQz_=Z*zlH&I z!x9{`vl@*TgrxIgewi3c1}F>OeGrLz`lS`Crw8GR|2}2dcOwqnm5G+;8}He|^@<)P zW}~rv?dhb2Pvj@)i*$EhCL!s}rm5)ikW8?1enlyz!-hVa)wb68DsX0&0>?(q?Cj# zjNFF5Rf|6!wfX|mZs9Xmnyc!tXxuIj%_7j)|tHHv{K z$E87xyrM+RfHGO8{VAB4klYs?>9G`=i_$!00rcL{QY90ud>kcd3hEQbuWuHbK?2U0g zEiHa=GsDY{j?x>NLLU9*nqNkXwDz$wuAC!IR%w0bOLu}$$Sa%+*xsdyL@;Ipch@5# z64hxbaMpgWgeZ2Zbp=sqsWzTgLCZuxII}7k1w*Bxf>X=LLLr+^K9<|RYl!9*7snL}eE!b}*j})+=t` z6=nO;W#Q>c48~F|ID1!`BU}0#Z{TSUcybDlcu~vZyIV+_9s-t>jdV(fTCo9Rkv`YV_+5DfWLdS?X96=&p<`_91 z-w<*i`D5s=k!`jw#kAb}Qp*aU~dpEcr7j-MiE*mKmHhH44wM7r}w!jVJGjrDC#{}VCHXu!gONkqEsiZ&_ zMu{zB{QTz4DzloFncchHOWcb9;q+u}QE0rIJfF+Tk;Nwj%K-Ja>8ND@nk9#kuy3zJ z9|**8cxj)FwEYShhX}fC92D2%j+hPRweN&DU~wuSYr>8XBSmaPoc|;+YULt|k4#bD zfQ+*zDH;|1!MLL5U#;pq&T1yhDpL6`Br&fyDmd7a)!|G4x)K@w-ulb{dCx~QZ|F~8 zL)uy$Ufa)4mn=iSzb0?`7f9DWcavLhXuyA0fRJ!uJ8O4z{d0~_^zlE9+!SFl@7=Q* z?`^PJyVO|eJCSk(L^%I#EN&RsT(2AbOh3mfH|D+SYFnyiqP+ggy#sdVF8Ke`psHg;FnP>? z7vemF(SIT5&)b$Lv@2rZt%aY?nnu_h;}B%kpBQ#`NiB5bnn{s4y|; z9B%@q+v4eU0YBDol5p0L%QwyTml=Bn#)@7+o`BD>9YO20k8=|QO&tGce;wuW6d1WO zERZh_&%uwzoPM2zk(^r=C}hoXcW?a2Ity|1ny7!&V+P~ zNX|n=N_+40JZrytq9~~E;2#}{o7@Ag95^j_oryo5cF53jsA#9P{j?jjLHXa^?HaV* z?fskn<@MErcpA#U=BhUl-S1|Ka0`CUQu1LFN?J7=EZUO`JW*f*yLKq@SQEkl@AEEs zq95{9!hnKeImVbu6hRVV{giBBdmhB?*UYQ;7nH31DWDTwhI?b=K^xTno+F@TYK74Q zkv6ZxFVUNJI_(#OG6`{M2m|Ufz|s(f%^vw`V(Ee#D zZyHjiW^4sAj7O_yE~ja($FY)i^+>SgZ`3UPz`au0W)r!j{jZlp=Bw-Q|IF$H515PB z?ntlzC?I|TB7Vt~`)8cm&ePxCHhlSCUL%Bsi&q8&iPP#}P< zX7K-A;hWii)MSEGI!7qFc$>fXG%ML6ZPg3%MPUsY3>;R_C0|V-cxGwo+W+&qsHgM> zS8io>EzYHOsbdJEU`{OfeIaj|*20Qr{sEXZqXa2qVy&qU(^p9rNkNydzyT;gt*;lY zjQE6EK*4N3Gj~KNiM|Us3Ae|u?;-pCd~ek@_1+H?%Gm+IKk=vwYN{9uT-~t85G}MZJ)J(tD9Fav#>foi)Hf(7WCW2t+X&>_ z++rzT{PP)wAeFG5Qdeo`B5NC1BY$Sw2Z^KJB*@5lNL;}5;h))xiy-7kqN(Vl=T6)32AfIA3?`d`gs?-r}?d9oZ8kV5s(0+F(}w-9fKqmGj^LNLAcdMk`1PUCPK^wgYC?;L!Bj8limvvbi|2@kV6%u+6Dc9iZnO~|hDMJE)wlDJb8-9rxo?2?W7wbEp` zF@Fl0m^7L=9h~TRR#EkO%;g_kp`2lG3X!4X}5j^cO`^B?2kcc0-mN zwKOAvwEm;{Nl9sU#2R>_6XiQklob{1CvDWbHG3Li&^we06~)xv0VRiC>eK5W`R9@? z-E1*+N0zxIDyMgxVcN>xJiQfkXRW*<&#W91AO&u)T7guGKGgLtnYGUyCMo!ks83?I zX--iE7xw!dPaB-3X2g&2PTcIrbCx40Luk65nHplMiso6i>X>^^u6k-&!?#NJH2$o_ zMHzl`;cx71)@xzfzm%mmzGxOgAN!<2XIiR3K@d2G<)>Nf9oQ>Rfgd4CZm_~Fwm^Ud zx(4I%N0<;&$DpD$;ihe-rCjRa^DlLIev%U+a` zrRsmF0=KiFjS2egu6iY4124~7=H0!BsY$tgzvAxWzfOGLlL>&tA@~`-!^*&U_@XN; zGM#HoS)pD@!O&t=o*mrr&xhOd9pnPr(jYM0lgalQ83SverSs zz=6fOM2tR+ve;P|v616lh4y|oXHVR5ZnTSon@2YL;d+}`T$XItzULd7;n@1?lzbp~ z$XkG50lG8Sz$zVwT8+DxEhcz;HNV7ia(-xFf7IJ&AX@0A^K>71(&)PQ4G6>}sc_To z_@kt()bGVRokSvUX3D!w?FLjL)7`0h1CsgS0JaQ8IYWNNdHjQ~K*pjT!eaBucmhKr zbB1|-CeI&3Wt%0-M3cX?1X4tZ^KdYT&0(i5&fva1;F8WCRZtZzI5BFfz3?;q|@Z$`o=& z6wbr$`$aR&RonZ{v@`GD;xLE;464XvY%eSV4-<~!iBo_?h~V_K3q_2br@b7~!Ff>4 zfRl)U-YpG9OCT2*EIKgE&IwuB5to+dXh(oSJ*ki|(&t8oWx9$$G@L3!zvVMT0M?kO zFA#{R+IB+@kNP9+?yfySu|E2|Vb6sUrQL%@O zXE8ccG4x{dRr+$J>kR{wN55n?iPvWvJA@i9PnCdmZ4E7v;e)f3@Mtt)rl2G2SAjv5 zCKI^+RV#W65m|UL++y84t(fM4h`jGOCyV+aTRjLGpKvJlYYQ5;z>)*O!0}(6wZ0qF zK>--pIG^$v?+0VQn6@{q;>Onhb#kd z^sSLc`pyi6VhALHvqsH!nuo^LZ-(gEu~5)hv*ppSr^ulJtDJC zI|*-(oI!*Xu@w8LC3tv*{o>hQC89UL3vB8Ewrf5NST1U+M=S-?VJZjH(pBc)I+z~d zNsxz$_c|9_aaFr^u+1C(`_}?5QUAu!Z=q(q_d{m9&s~Stv2yljXqJzO4lfsh1TWlj zjdu~X9^gKFW+{B|Uh**apT~xi073j4!eM|_RaH#|qWgENE;7*tm*`Rl$eyAD=PDtc#T9rN#`^Z%VL zTYK63z}qIWDJ?6D5Ke~cxnZk&ymONIQ$|_Y*MQ_}S7|Q|ZY0I`f2YoJQ{V+Fli`b6 zS}t)lzOmXett&lPZ*-!#WT3=bAiKM}$Bo&o1MJQtFJu9jrMRS;i{M?D6kK{l#%_#h zd)ca2Nj_*X;bL}?`(Vo3`hg{W`4=svg)!>)t0lI1anGhmI*YxyKds02Y;=_=P(z(@ zs1w794+{qx+L2Rv;+Dhg8LoYP-mN)p_2K@k31+fhS{z$3$~qq^FV^py+r_3Hq@GW) z*Oq#^SS}yJ*j(o$jP3qb+aX*%DXFW8by6jNeqC1$GNwz?ZcE5r0C)A0S%l11-)dZ> z{<;n;7$~OU>3^OLWQCshZ?(l#FiFR34tt~Jk?Hx}XT7-tZ}af`Vwr zN8}2B$iTAka73OY$PF6{M@?$S+a%>}IYCj=45H(f=Ed9Zgy~ucdtyR_lW5cBP91LQ z6H1%N!$Cq4Snp(&oM%WXx$uK27S>}>7N>;0!-w$i^pV}8_!9<)Ks#x?Z8^%iSx%V{ zU0%;KPV-`OHujE)6J(ePu%ORQ<^w{Oyo3bQ>nk?<6%x9BRzE}WpDhH4x*w#!e&N-a zqKPwM~?~K!-_o`yPD?#j>Tlz*^l%g3QpNzD`?BK15v#?B3KsjR zgVQ@K{J)soofIhmW}k_HKSxQo(EZr}P#I68W}YS*O+*E<=qu?TfhYE3(9Y*d6^$uIT%!YxK^Pa4p}p(=J+qLx3ms{K3VqIzoVLQEIrCl6*^ z*yZWvX~k#9+=>dwyCsZ@2WVOrCZAWyQ6vtI;W9zLKa3E|a7AErmcQEvJsYO9wDeHw zF2ceiaYj$<#V$HDD7`g{3X$LvexivHp9YkPs?)H`l>gN%bYe|0<7JYpq(psexp(Qg z?hjchrlF}2z<`5zYLE-owx14lOR_wbRO zzabz*MlGoF8Fdr2s_jhXV|bncS>>7S38U)fz)o>9kNpMhr=#IIXv5xp({vng_e^K?8 zQEfzB`*#(G0>QNq+$FdbcPQ>qG`PFAxYOY7Zp9s1ENGy(LkSdjx5AtIe*X7|_pJFg zYu3tS&g?no`t7~1uQ<^g#pqHWBVNg?T)r|Rc6H^FW7*4}aY>LuhomIEH)G0-uw7sUBsY43LszH?K26P+wbqss^d+Ua<)4=uO8foLs8}MZ1EP32A)~(`F$Qh zGK4xG@oGd8VL1sK^|4z&C_>yzF3%V75N_u68?PF;*A%1 zA@haSw4LU5;xw^RQE3Bl>df7JiE008ov|yMPmzfG*x<0|@?#Lo$n6UkGl`%@E2t$? z4V~@LxI+z%u^DM4hG&t8+|eSpZHXFPUG^qAskYadW#IB<-98E78>6eUKK_U|T=h*V zKES`1VI$&M&_cjcf!wuWdZ}6+1F8&%3yX^8rRDYiwY|Js+n1-fNWV^ziuI)JDd$Q=ZNTbV=*(aPTe_g}dcB(2+A3f6 zVz0c!KoQzGQy+UJ>VEZFu4H;PHBD}SS}wZyC9nJCRT5BW5;Vof+&x)6ezE@c@7Lhl zI7iUe7WYC1^~{u9PCp$lubq?e)tpWpAm4@KwtN&WBd_vI%d%I|ro(H7)9%|IrYbJx z?iGOE`x#{rY9`Wa4rAeO(UGzIE^w)V`=2k1E7Wu(1S|3f1J}jZ=@Mc3DN+nXQbj4H zYmoqyZ~!fzSY%yflm2yx6E6iOAfC3s2W9zo^^{-q`P28+)zzUOGD_kMWZ1(j%FDxa zCq_ILH;8}uiy5(*dtHK4*8?x$MC#@HY5$>~rKwHW*E{}_51J3wVhV6-K+ghx@ga18 z`rmWXM@))`890zQAmCDzZ@$R8yT`9|NVa!vp*>~d+!|4c=w)V<&Y`Vsm~}|{)U**{ zut~cf@`z?oyr6oXA!^TmQF*@@Ls{f&fWH!2u&UcqA8`9RH|Tuu5myA)ODZ809=`|q zE_mV}xd6aI(sgOCSiO{zxRNV}RgkSV@8%ZDQp#2Nc@WeE) z zh=lT9X5LSU`-am24!9~L1E-}$H5um_g99xC-X?qjAplAaEY7D*BGV0$9C8PDPfsoo zCv#Ud$J?CaSQS<$3VIx{mH+qBQtea`Di_DyiZf;qkQ=ZP$L&kuD+`j(b~(Hf_QD(+cvLp?7QP-?H6 z!6L{hsm`_|HN2y>&2q1wIz9)JaE~}c(Vkw;yQmH{)&Dok!|+G<@bYnBC%n~9IBn19 zyiHoy_AQlln@TARP7cZ?z_t&3L#{e<6!L(GQbTEDXs`dHS+#@ekLpBm$o znW%4v&;TD!QRg$rAcQD88IOu#>~ zFnbmz(x+RAX;D(<NQ(o;{TVsuzq*>%(2w7-%$GZGyG@~Cnvq;>Pif^5e6!cFWEylpAE?>}< z*h_5jxWo2JqLlxRUItlyEjYdpgbn~CH5vVoPScK@siddSg_k%55q84FJF$)EJR-%O zYkn47+{xQ7(-^*OewsH4%#ozelX*cIGe3n>pXA5wiUx-E751$timP#=GbiJKKKssmob(_||5Njh)@SAr|nl)>KpZc}a3j{+5O9-9RIn z>;1GI(hwo)gUukNo-5X0&EEIfkGt_C-x~@*WI%I> z9`@SsO}Sp=3!rqCz)B_gi1O z>&@8JHHP#3fijeEmA_iB)-{cK!wSm)k1nFJ+t+^7|>P{R#K zWVcx0_hokcLHokuaVe_Z&e^2O%6PlGoUH2+$<=QlAFLyNbp(P=$V-jX42$BjoybZ) zuE`vSp)0Zf;NlhtVHC(Hh$q+q?^Xad^2KTkk1w(?YHXME(|c#(iEU-nM@aZHZ;jq1 zBWXj0+FeUB$|vHPxcal4j6d2c(RG2w_hYWD2b&4O+6*-eE7*|Y!N*hZQqrSNZX@D z(h|C_5z<*el2I7C;X2I zEb1<;v)o(%V$f1%|H3I~Dw3;F#D7l-#f~-8#O`qsRDFABJZ)$rvGlPaNt?w4Qdk8F z{2CIwWIQS`HugItdCYxe5o&P2xP@`8uJw*jlK{H|VpTt=ZP2}YgM$=~?DFVwRKr5M z=V=a@G>)E$r#CMCMF8(x;@itJg6`^>+S=gf$m9%jjKg_y4jl4Lt<@qU1QIbat`@on z(+x(P7cA#PQSx$gY4DJ5?J0|%X+$6G@+=)XAkulM0QP5UttHOz@bJh39)8ek6%+oq z)K8n76$K?}h#qj?z`-3m#$9&khHXpXDnw-+jbPp1f_F#kL1c}dz_nDmj`S$vyVW0o zGSv%HLLK8hlB$LAwKPyV9Cl(wyThZUpjQC{eVZXG1COE#9MvCpjEd`Tgx^YJKTU&; zKMpz4G}lE3tf1{#@8e0hrB>`)wonQxG>ozjjQU|rMx58EM032QJ}#=h5AJhG2irS- z3sBAbA`8jzQZXTbYDNx9^PyiBHF?I>(d91ug^DIV8EY@#3tt~`Msp9|re=k#nOOx| z#p1MvncNMySqNeDamcF0{1A|@q9wzOx|Om>QV4(>)Gca^C^g4)nHN<{XIdJv22$*u z{$hi_^o<0#&*z!SOF5`SItKlgbTcBaZN?|bti{1Uoj<#JW8ise`Er6r70o5*rtcI{ zHba_0>S#^?%zJD$F>|>SPGj@Bd}4p$5<*LK`El>!L$H^pJCNV0Wl0SLUKSx1H+i2v z_RX*d;%+zt;`$XAuj>ce(4>X(;MN{YI(CP|q(_$SzM1Q}rsGx>v^~QE>TZjTRU{>6 z7c^*!%#365@}OUSVrZK#>=)Ngc?G^h#!XZeEx3ac^PhHrACZ0MsNF8GG-9I*`o4*A#-dUd6K_pYmxSucsh>o}g&^*F zk=a1V4G*hO)g|re zW5&={+|tJ8IIWbV=|Vgz!$aa+y?j?4{F#1{?P##D*s8L&DeZ`7%px0DM~l-oY*tHK zek9ef!{A3fJkFFmW8gC8OH0|8dcBI}b^{`7A>*L$G}74=RNgv8zSBpZqqk&zwV2;6 zQ~;G;+9r~-Gc2%;m3vc+S8vH<1JWA z+bH0>@S5=+gwaLOkyt2{gGe-)YOpV`ngrvpU&cV5@n2l%ig-vqBWqiqQkad9|DuWQ zkwFozz*JKb=4)R5x@7V32sOsf?GN65YrqE8g@&?3=$*Cwfh;gIQk~&Lo;Nhf&5>)G z%h_VbWpBW3JB#`%mQ}5>2DhqL>Lk_Hb0L{ih_m-7Q&o76q4(40NX)lXFVrFdK$e() zH?tP=U6O`9(@Gh`fW$X;v&J0?(cH8ys?Yh(T6k(unTWRa-@^)WVOqYFQrWVyWxr$i z^%8TAmb)YVQ3vfG?tKIwdTuT*%1;dcJ?kNXKYPePO97kjB~3RUq=<;g3HJZ=TX>+H zwA&xo}w8&nI>w z^~*3ff`V!*WSfImFyP_QTI!_Tk1px;c%UZXdPSLs@(1ol+#=0Lq^Rc}wkyVai^VIc z&|XE{Tgn^O^9SaQg1cYzi&~j5YgO{s8ocw1EI?-C)X;C2dT2h+XIM{)Z?D+i4f0ga zE?_pgmC;o5LQ^7{llj%Bhq;GrtV#d=>0K+=VoJ=Zz$-zKoTZk^7?E502GFEMwk9{+ z`nAqvn$5FKn1Y*mP-JI@88X;6k~E}8bV_fAOHnl2tma(;0Os7ys+hKAV|bykYot)Y zA@V_E__m#dh>-e3tqt30#Hg8C6dDB#aP{$`}c@{LQ+XUNG5eR}G8}ixO>6 z^!zd}+%Y)CBTqe2!mfe1NIpUTfGaao zB^(>YfVlFQi7FJwV`aLIu z6~hj9DXfG)F}N)Rt-9}Hs@5@;EJ}QJmwFeon?xJG%kp^nwWs>PH56<#dn76sD8qGF z#k}a&s-9|NVe1)39+78Z;6jj;N9Vw~Yj0g^$+GQv$lr|>)xkW1}nI_ZtpuuU*+%qKW4o>k@-5FpOdSj}2Y%gqJ$ zY2s>RE!7`>^ua<0&Y(*WrGC%L37&HV(z3>l$FguWhDPF;4dvRGnfbjR{e}D7mRfy< zho`_=q0Rb@Mr1BUO9EpNr4TGD{hAxlC^2pc$x4#B3Ue7dpCim*z%qF#LtEm`b|Vg+W&f-?P0N5$Nz`ICWqdDNHi!F z8a0yQOD7%N7gbRxCu~>IR9@&RBzn%047F(B;u`2oQqWdmYpeG&3g;nY(BG6itWX&H=+k7J*f zdov_p-x|!}6BKsWNRu2nrS4Z$tc-2nAq=!RrkWq8U?~(q6gQQ%Lxnfr$9IdzE&xM-D z*}E|4$5Z1r87b2*2`GNH_UW^l^lyzsLQ{}(`8}1g7Zfyh8E(e8qPgHoZOvpW8p=*X z_`)6jH_1Cw&gXc`!E5%+a+~lKcFq<@;97B!{Ub%RYp5)v@Tv|w&qe)iF2Lp;^Og|^ z^G@Jg3TNYC!ZL7QM{K11*4TV^N)c8>kFKPj1j(Bb4eB5sMVI(gk>e9JOC z%>euPSQd(Vy^*Jp7It^PcDtBC6vG`9)cD0lXI4s4c*czMViiK|r<1O&J$#|Q%WAZQ z-;*4dge3-mWHe+tIL29K{+ue7_u*TQjaE%%01bT#xBi+~RCdX-`8to4+<|nd1hmAq zfW^*6vH7jL(5J&teErxCN+Y%StLrZ?rd}$ZYV6REz|Dg9()!k%8CL^+uY+AY3Lzy| zIPytwR6e}MK^kEQ(P0lZT}XIOE(KaBa#>1`Q^oS&7QuR(bk}crIgyy+({*O9*Cq1| zeamv-3a~znd>X$@rIkGHZo9}~dMMbts)GkII)9Yp|9UD%pXoN~uN~KulA0>uaNef}q@r0<6SwMixxoX})@?t^1j3rW`ygfyn!v`<>RGz=5pb z)EzbqLGRrh4P7!~mV|3W25+yo3BB6pVl4)b+J*>(<0=O5HdaXmAy&%#-YqEUiKFQb z--l3iJPyfCAIN(M7TfC^{-iA8&bn@GH!@7bl#bl{RB(1XcaAwZZ9>itAWk zTW2j4-_}#)oF$@_a7HgEqgI}Bl1vO*KyDD4zid5DiHbC}%#C~Lpar(Gu{#)qXi5A{ z68^>2)l}{N}_YrYd(>=sb`;Ty7(eN*+LOPjl@Z_T{JjeKOzPPePsNy(yxh^ z^popdzK*ND*Sq`A`#LPFDF-z1TUbE7dwUn~EHu`EoX7srhT`|qVs~d|)0O||sOtch z$cmQ}*ly7C!j-F{y8KIkXY>*4O8HW2f(X7q)N6?ktsNNom>DCjAjT47tLdE_N27$l}8$;k4 z%aB91|H-={tP@k){H%(<43v*|F$~>`ZQVF#R3G~LHI9TH$l}vurtYyP$%07Mtg50L zjyp#tREi24vcr0LOLaEe5$+J`8JaN&Da5 zm9CCX{+qEf*2o?h42}XY}IqgDKbhw)NB;A}pPpQ* z;u0ozOY-yoNUq!s3wH>kIrvj}Z(04{!+Y{~RlJh}j=bbUVFT0%V-sAAp>;l@s#%XU z>w44Hbl%%xVS8b;zTIzQ4mS2kJ`lqH9QXG|fkZJ|vTM?wC_ zbw>Z`Hohrr^vf7Ik(ECmaMm6fND+u?4)=DPL+9Rcp) zd43kOv~-|+%q^xWDj}LcG_^goxyyJga(49qU4}VE;lxMCVt%q^2M5>z1Q# zPhZ5Fi6}|>BJvXdMErZ6p_*8|V$is(jf2&tJwJ;I8?&EW$4ymI>QEfEcUb&qP*Bi7 zoW2Zg8%peHwprE{b~I+ri6HG}Zv=>7AlB2Z~fvxT`Bnh*nol7pMwbR1^tnCFfR3BU7A9ZjHa`IXxpFA)`V!^N%{t zv8jPV`+M$=_ly5`%1^mfivNjvGCROe6`Gqautoyji>s)A7%jXr8yg9Hl?7I}6gNjp zP`EWEcg!I}@eZ9t*Q&iOZKDM#G8SUzeSv6K1v{Fhu`#$&PjNuV!|1ckm>07nN!u%U zN-FGhwfN_q8QCUV!}VMIdfUr?1+@dvT6FMTkF7+65=17yMY~UQUn3D7`1!z>66#x- zBDha`LZ}2nM&f-B1`(wTX^adkRvv|UJ|FN1cbt?yk)u05!|_|lyi@5vEc|xvPQ8i- z3ct)^k=WYp6KBwLw}l%f<>7}Vt=tkn#>*<+N>T=)RYC~c8=Pqiue0Y)uS0y=*_A?qz0~a@Id>+`!HahrNmJw(9 z@+spMv4K|hZ3!78oM?ateUw(GByKqS@8{0vDsl*yR(ASMP(3P2+bOhsk)9`#KtY0Q z&kWEkGq!9&sgoHIMzkEp^+#0+iv&v=K#P5Djh8Yg6Fu`yybQQ))K4EgSFXvBG%I1~ zFhNgMTQp^>R*^h_uaG#apQtetW*rsd9jaEPRjx$>-$YR>K`IiLOyrW`Afv_8X>fR< z!V+^yE|RShcs#LNWX`kDDac(|7m)lo^_fwICN*>QVwuVykJUHeg0WtjwP? zk{)N3SVI6J!Jl%*&gmC#fQ7sn>D6r3bRd1t+q8W)q+7na`L=I3(TmI91`_ykqK0s#MRQb{VO&i#H1#fjRcU zhoQBGWkLS0vj$_ifl28>DeWb+vpbrenrXjR=E5cHptc?;^^nk|+;4P8GNzN3cB#1? z^Nw`%bR1TA8rfT+kqHmsf;)r+sMZ<+bw$Y@LFw7!N@V))`Rsmh)|0{axamh`-?w}J zMfyg=tTos^uB>XNFaa$@on8`&1p-Nxe~-mo#!WUyvH~fC?R2v+Z-4b%2wHq~wbisTg#xjhWvDN;!o6iRA7uav zNe>-8F;x)j!HF(`Msu{2bF`OkA+sqrEw^+CZSq(9Mteu<(277nO$`QX@p)yG(`XUA5@Sc24$?agFF{BWot;4LK3wx&;e5HQa2PPOI3*Ao%j$2w4SA` z`vDIGa=vHUAAqTUoJ-KU!6pPVi#F*a+%LL*bl(5_2=o7;X&3lK3$mJHB(p>Hi)V3U z<7LX^{9=s#^6}>-eN%k3{qseLUUrscKqKF91T|OZ-$5S&o%M}>+<0djC-ScB)UOlH z$kK3$&-)Qp7K#@7t>1lN)jpv^1OYG4w*Yf-3xCIr$H!GU>AiZ`-w0exPCg-3hKv4$ zl)it6uA-#-J!bW?e_lV4!H27M0F*EME1vd6R=X20OJt!N3V0ZyNf-MR(4}<`(gyUU zIbrpsDTHv?IewUX%vFk{Ky4O?lkB`**FXU969h1qAH_s4@9*<`?15gWL$^^Bs9~;% zb5CuBvhaTCgnf5=8zwk51Vd$-U zGf#{&9|r8R34KoY+o@SJO~uz|TfG8-UK`rgKM4n~|4AxDMUf z0mj-{Wi&+7-!+>&@{EFPpKnxOf=i#5U?x8)_sPpeE(x0X4*9QlvSKG3i?g2p;$Q7^0ln`6FOw?;d`dXs}d{}}6Eu#%b6&wfS5{y;!fK<_UZeGGSA z^_9=E$JcgI$DLcuM$BaAGYiY~1KVWaiM*ncim3XqQ%VgQ*R(IF(T}7A8>*@st2-2o ztG|x@lDm!#U_`}E0z}J^RUqy0xrfrw1y(ANjn7gKJ7!lPkA|H`szRL|pwzc1`+msL zM*)HR8@Mw+hqc&4CFH2j6^nxZlX$9|TLMR_tq5^NMV0|q0#|}GX5RtVNz@ITh=5*+k2vtcQ0U(x}}>uDK#+B69Y3wC&v=dt5Wz|F9Cj{BC2Lr{vm zpKw*-By% zjC;LwR$e7vOqUH|r=PCj$xp)LaLI%YXuIx8I1lUlGT{3f1w^yLfv0I|%xfJEtCadx zBh{Dc58!A?3k(9Bz}Su$u&%S8jngR+=OES>TS%RYIGvaaOLGh!xFG zeoXTQR3m>#Z3XJh{83xkg$bD**xP7qC{IMC_PxFkT}GB8zC?NM{u~i6L{w)o*VNuI z#X2!DwqZ@UIfyA$i#m#+J8t#DbZ;SK$;nc~vTD@Ln-R;~@2)hL|B zzlqN$Zr#ogl<|C#D@Lpy3~J%?yO&Sr{oBR#Gb`?KRcWNU7fhkZN8mY9Y|{uiTxjfjU89`xqYh!$S63L2+)U`F zO92u;dKAB+z3Pbpk+|zt=krloI;%CJ!N$sN?{7CdqHreK0GJN3VZ3^FR=kss1esS# zMf-cWj1bxa5hBSfTp?$m;+K9w7QvlPCZ1n?F5A{fF4{VP z8H133Os4$vM(ADF4^>?k2L`dq@ve=vj4t-F=B)kdloH=GU-WtqrMbnJkRqPahVIH( z>#Kj3JWM$$xv`a0R9*IYgZT;i6&};8uWSiNUWc#&hWGQLH*97kq%t+cjnhNY=lP%t zy`#nEED5UgLgP)F4{=`+Zo{8vSD0v3mKH!N)o2gXf>#L`qBQ; zVtvw6ti|Sgr-$CYL%xz-x9wrm>>X@C?W@5hK|zBRfEXX>1AH8R9aeL2Et_pH_wjwo zod3zjOEkw>y+s|s;r1iy;mn)}wpO)Y7a4n0_tdf^xuOQjf3L;+K>1GgO3MX%{3W7zz2 zwft?lCwsgNQ84gha$lXxeZ3zP=tAR0NFfN*LsA9d(;H?TB7--r*e4?y0;~MjOhnaD z&=j1M_^_#p0gYVZeN$eyki;0)mKZr3_1{V(^=2Z30KI9+O&b=XjC{C&IgJ%(Bhq@tefV4(F8&i+D;>~(B0 zSsQS))S9JACN|&!nHK>lR>$5>v4&#HbF$bN2(*dhai_7>l@D(wu?s79XvL@(0SIGV zYAn-L19x;rRJ6~Q{hZW%w`o-EnZJ0fOMl8fZ6e`=)2TByK7Gs+@JTKRcSP78sNFVU z2ipl>Z@bx74X+EUAa+77@Op-G;-gcuv6G_e8&CtDvIJ=Y2QR1i=0sV!dpLhkqaq3w zWMn0A-`>`|>g)=$uWE**hQ02fl7GPr{_FJ!+s+u z`R<7Hk;SGeAO(5IU6);KpWO& zngh3^?YDJ=+FPGHh|@F6y6n+wE7bayEhJ(BX1y>V8J*HZuTsud+3V|w3af2nP*iCz zp1$+HfQq;kt&hSqEi+LDuHF?MT1zdDv-&vG*p0B2_f`8ebvJ08vsDklwh0^w4A61# zWL0-qx1L^K`2yFJkKcvyAKBXt8EZyQw@O((6A;iLtD!<5#hmr#w<@!ygaPL0ean-7 z;tz)#7(b^^4?YWMGL}ez{q)qW>brmUUInKe``tjQ6B-WU0O-}xKTR>{xDBdWH4;rr znrle2unjZ-=Hn``@5Qay21Wz)?;2;NwaH`ZnS>cZ$VoDe$w_6;{phe%bxK+)#f&U5$#_=yxhg^<6OI78;8E%{?NA%7xOZD6@PS z%I4yPw!w5MafXTJlBcFAUMW2`ea9aN3I&dNFC_g=SE7DmsA#v;)Uod^pUDTTTwlk9 z7W0B2{8fr>)jq-1=r}bROsFzI1~VLx?^|Cx!A>uyq0XjX+tI3qCPNk`d{k6#B+tJT zA}cN?N3Ds$LKj9_BmlMPIAx=g!E&9t);YQ?@{zxM=&T5*GDC^n*c-bJpj%kx^+aL2 z`{t(3*>$WjZ^}|jI~+lMQ@Tc(_;9D(a%>L;t=MnpHW*0wNLfk0`(oQ1Nh)~%?HEv9 z&U|7!zrX)u%6{&{5<2l>E~TG(qJ;mILShc11!)n; zBev1$6iZVDyp#dR_{AP6rBFHBT7EK*jwi%s4}dyTDM zRPPj9mg|!%B4PMG4NBx;vt;}Qu4v+y0v5Y>A%OagFfN@Fq2%E#cMPc+;I%D;z=@Sz zn+s6E6WY}er!RY&`oQ~)k=TUzEfyBUT>U2JMyg%Ec*Llgtb?NqFq5?_<7Y?TxFAD| zOZxZNYTg*Vl{n}!qLP@TfuMHOtlV+cM}}9XA9~6&$MKlAB;W2eq6q|E$(haSsLII) z22zon_t2L8{h}5g`Vm%0y^%@;(Q;C>+|6A>^zYtwSYw*dqbmfN5%ig_tat0W>r<`A zIKw8)2!bc*LKD{E0~HAzKgsf~?F1MZu^P}XquK~V+v@9T3X`3ORmJ6b!hC!}gVjcv zTQ@LN1Vg?~LrSOF>pqawZVd9YQoUCuK7kl+i-guy@^xQkqCN$CYND z_Q}xb@A^AM^NVKk26$1qo$U~CxtG_84ZorH2HJHzJ@QGZrxIkOQdUfZHe*~Cf~%@ z#zc`4z3i8h-HhLgUXozm(6rY2KSJ*FlMP?K9IsHpL;&84SoD z=4e_-9gPR|S|WabVznzZyV2g+$~fM#`(c6y6(?f1qw8!bc0L)W?eY~;Jzg34>-NLc zouEK_kN;r+tJc^z;k{1m+lU0TA01&$(ewx)N{4Y$Vz=P@zUfHp;vI9p5z%yG28FFE zNTF81KkOAonHEEa@G^gyleu+~A}Db{Q{AG(0%7dAxM6%g z4tfH5ZU=qI{vHuGEZCo8+2`GJ`<9i@jQq#-WtM`iWcF(!FF;?+^a7za|>I=$NEH|@4BG$}Y^K;5M zBd#pS^}D}Ko$zYL_uV!xM5C<`#8-vB@QvJ=8Ah%J!%PBOyi>t8j*ieW4)w;G?67;< z$||OTm@XN`Num|ImI90#=N$>|2vxG7j~NZt-&5n+T%)VxImP&K&Q0auH>Rf(&$$ECW=%go*jeF>WU;GD6^E$`Gn6QhKs029acPKjiU3f}1KO=?#iR~K z&WyM|K-AV{1jpXo)$NViXKglNAI4-NZufMSMMj|g4kvxoOv1HqRm%o zVV+w==M4;SHHexwr+#%Sci_*@Xu{aT31fsp|8yj~=_Fv-?d*Rh>kga1Et1*k0l{6`C-{$Zkj{yjD2n_u9Y zAk8G}Hj}nfJ+5Y|rg_lSot`W5Fy0Wxd`^KSZ`2m@7^)1&!iui3r-OPz1G1Cc@na|> zCs)S2&a9CHK>O0?N-ra5tY=8DS@MP37UgbU?^f1X(4GaRjH8t?ct0k$H)eG>SJ1u!TrOO78!M$?82-ej@2Hd^l8+ zZ?`)_c~26j?Jt!ji#i8no&J8{1$9_#n}1A@$2C3V?O*>?(>`-}q-}G)_E^l}wALvh zEXEk|nxG|q++DOS0ZKGy!`ZyPvr7IH~S zlBVhkFEs+?hz%+vCiSr(bDj!sJk5JaA=MO?R7fsH5S?~CQnVy15k&ay5ocL7{7kBw zADI3Eg#F_#4<%2hJTy16%I)pNdFrEbaM=6A+H6UBR19`j=kG&O&mM{L7i|)iG*V>G z@F}raOkVAp`bhlFN(PC@0IR;WG|}q(aXqAy=zz4ax(OSsjYF40Sp-Bcy9cxT(`+06 zpG3<=iIW&P%2v6vII`6Srb{<+Mm04BAGRDHRWDIDO$+Ao@F_a-*)Wbo?E}>>Mi(0& zUuAf*+SyT1%aeGDons)k;?EcbW#m@8qK_9DK|otnWIkwqqQbvx2}3er|4;`3!R5?H z`4P5~LQvWb#6=}nxHo3#X4?72NT2SX{{w*ivxb&jz(3_=B<7wHfq6;Jrct7E8lDl} zDvoEWS)|L-%gQf9n+fOR>*^Cd=e!~SW+DvVSeds-_12-6hsL?3HAPt!Bl5n2%ZTOO z6dJvkd2D^eSaXWhNq1_*>;JJ)_ti#_9K^jdG|M~o3x|}_lNLRT-gj%7)O2ksCS~md z7f#V;InDI;<_s#5PVg{nl6vn3^(~o|uRmUzZh~~-K#Dwd8v~*fNXbMb-Hy4pS#<9v zYT-F1HzUuzZcd(=t8MhA5BvU-jl?fGNR+v9^b8Nb0(gTXBg}G<$5b#vMo&)vOtMB4?KVPG% znPxsERne&?J8}ZF|FJYwaKJ)BvV!Y^j;cn`ZTERHk7v3usTBF)&qduVg~wD%8* zLqTF%Ms_hvFzU zNb$26Tu0NtYS+dZ)-3zmI~H)~MSuubiCV!iv9xBY z1s9j-Abgs-

vzD=F%|hj0EzvE3}~hhAm(3{FO$MOI6f|=(?L{Mm4PG zMvy?nbk$DOlTtL3sGq4x5D^c>bNwzxU_}-uVW9hp$=y!yw@{>riuJltz()f27pNc467UPOl6u~C-?}j~e z|4U1_yi7S(h9@RE5V~}zT$1$U);AXa|H4lTi$F*3d@Un&L}$F|9OeJgyI$9-%CX%` z_0ONrertP-JlzSSX&HU!ic9#vYXU{vY5lv_uPIld^aQ4+f$^Vc!r`^&HpTnQvGW#W zyq7x^84;N6ag!q7aV3qnrT=pT2BuL$;krU#c4ISF`^599DVSw!eF4P;g2g$xU;gs@ zh}rLYo6eiKm{^M3K{&lAGMz5=;R9#*gP-n=Jw~Q?OiGxK@blRYK^wtf3tvvi1dlTs+xkb>mW?_dL|LD>VIym{Kt*KTbj;wy6nq+t)F^Lg%`@dpM~c~ zjd9~K#mAqTuG>*^LgEpZLo=EhY`5Cx8#U3xX=W;hDN%kE4^t>WRF6tX+94bNOo$J+ zqpqHcbAy{MlN{)sOL6Swx0dAE@sXk`gb>=!SvULok7=xSxrCkHYmL(ZPwv$ad^&uL zwD(l6xVt7LDg#q|+r-H1bMe^qa@BY(QsmH+dnAX@!1Zbsch?Q}0C{5HrQgW2FQzYdF9qJG3XZ;pDf<%r2@+OH_fXZ!3b2fJV%FR(e^ zjO!hcBFibe{Pw*U@ugd%F;KP#1t|B~wkE+jW@enjY*89l`e8+!|4z_OO zd#xhGbT*ZUl<#&K<y7A28&WnZKIRH`^Vc^j`gW=&ELN^*AT%$ z#nRqCST2zyVn$xghbP5A-R5+!IDh9O@eW5$2q3D09{bjmu#k>>j-}7oa;1l)^5%q! zgAeAbJ92SEBpwpdFzwosiq9d&JCHmUqFw=n*-(|vYt(m>bk3zm{*b6JRs8Fz&^rG` zBh02lPw{ioXetZx^QX|Jal?xla_ef(mgDu_`6m{`v6v_~N-v8|;D5&DXDZZ8n!h5x z0OlqJ_<39pYMhGR z`pgDR<}!A}?eRHnPf?#>b-!4zNfV1N?%@|T_@QqDsS+z)GDD-Mvrwwpxw%`zmnmt&#dEnX%g-r`4o6tG8z3E2I!T#!+dt5Dhc?lZEKDNwd!<2(ow&0 zNLe)^vlJ2MKCYf7<1+)uvpc3G^!0fMoOrrYb`CBY2qG`*RRhq-afH`D3f3e#OMUCj zw^{?jaA<{n<6di7^Yk(k);5Ayu#Rke_*oGu*(bPv#qq@A7fPb+ZE#5> z3|sQ8BvE4Hh!Q6!*YB9+WR(ud$-QBs5xskq`~KnCHv(aU=^muKynhVnQ;P@lHMqHX zL-}e;ia#R1bQokiQJolB+S{Ub&WJbkt4N`g7o7WWxy5i;o1^Rpt2A=%?|%8GheW`W zoNT4>S)XNFFSLGBt!c-CY-9x6(9)6TYrms(6~G4j1}B!zG?9ep-@D;0L^f6=VZb_o z>f=SNd)8TBpttJ$P_#9TLgHDWsP~F`+KNF>hPro!7_-DT4+&1h2cRkH*jqSt4~=E; zmOe^H)4O(5Il+j;kCq??7n?X|-FlV5ir`dwJHk6%orF<}Of*^tN{{hF0W4MYpoZ4H z{%zk~&AoY)Ub_={2EUFyBLGS_+V`YjHh&Qj_lPfwD{6Wa zVtS6Xn$n|gK-4|uzS0(?dDS$_RsUzuTG{mWgv6ccJ42u3gzFaBH5P+kn&@I2}UgjiUds^wb0j~Zxlc{g=heuFQ@Ju#kv4&3DihloO-&~{|dvvVBt)L;zUG=MqmTax{@d)RHsGEJkd~c}mmd9) zL-6!c$JIS?Y#@@d_+bv!tIymN0N8h!73DJ(<>vZ9n~!0*5e7{Cc{Ez0Pfnb9vwbK2 z$Oh|B{JE)|pzG&INgVYBB^WsRy}$1X6YGfr^3>|Qj|sFT94?NzW2DGJ$P2-D=o|?hDnv-&({)hLaRJ<0G54(hecP14CY<2PpDlJhV>GJ^_3+)O=0h zBzFt_K%1tKeOG9o-UIv?J6^IEr!C>n-8e}WXu@0cH^%^XEiqa!9wKk}KPojS^9MyLew(q?9+xO(qq}#{K&{aFHqhxec zSo-Do)^E)(x91N73UBrIQHIv_0SeD2f?K!WG#ZD+t9Ormsk_F5n9R-2QLjp$k ztD=LNEuX{bLAS?RrM5>V!i8T1ZLiY8;SPlnWhRX}Xn8V|9LPuo8>JX8fx-gumg~BO z_VXW{u+=!6=~-B4SZPf;yVvL>N92^1D?|~~5+%D#-!7g{3&ejHBS$%2_U2Sx$H;@V zFneI#dX4wRWZ0>!Mp83^aiJGwKIe?jds?hO$Z`SPKn9;%W%$tub7r?cUrs;p6{`ID z8OxYxzUbk)(GU{%dP|Mid`dgtVO&Z@(Zl`eX+S%JB;RLEv5x$!!RVJNuUa^4s*k=* zOykq)o3idz*|u8MJ9z2(Pg{sMMMP4H6fGRXg6C^g<#eB;`eRkiOn{rj=g-IdGm(fj zX_WxYffm<-?A>Tra+@sidph`vs+yKM1&J3NSAvhx`U1Ueh><{) z{hzAKJRb>8+Ne^VsxI{c9yr2t`D0&cJ)ap_Li$^)Q&~>tTAJ7d-potx&_kRxaMaY1IONrm9RVuLKP9f+;Yjm5 zx6U^@9`=qLKf$W1bHtfyM8%ZEUVJVETc`DULa+ivxjviiiW1A#v@1r2R(pm*4R<~^ zgnnbt$#+6?L`XkHB){bPIM1LZmFO@6@j@$9r!cb7{|Qg#!#*sRHITAyiJw z1q`|oX6ULAFg0v+48%NYYJz1$QXctSpzkHH7!kx)eQz+CJ1JtK33aP;N&=<_wQWf{ z3mg>aA;$3A3z`Ax#Z9Eq6eNNZU4!FI?zn4+h%U2fBxmN{%&@{Yw{2}|c241>`wi)K z$0@cBh2IOx@;*qESW#vNIQdwt2}$X!Rh1?ld}*Y|dxy%;n7zW4_%n#G>3J77xkhL? z*r?F5SjX4W0ZmVC1fR^x(#|P{^ua=H`zL;kz(tq-uvKLGMMVwBJ z&s4Ulhs1jY%VqQ)B;4o~k)!Uv)k zR_gSTS4JKf`ignl`&Ddkw^*oqHrT4&FVJ z>T)0LUq-WRbukAtBow<4qJ}`{Ts==#P{iJZ-?A8nZxmQq!5z;rTKL)8=w0n(267y> z$D0Ac?Tprz2LL_`*dFUhbxNi|sEAp@i*hk4RBh6uv0_lbETF4Yem?r_}Ojj3eE7G?=Qp}WJNl};&mR@Jzp}5 z^yQd&j7wKD9XQ%CDf%lcygE`x-LU?ui;+)RU;&%cW=kv9hG&&e$O*4OsTfi#j}e4+ z9T!n=VVLGwJ+Dhs#|6UCuNmwP`?EYB|M7EM^gOUb(oGBmp^`HUeDHmo zeG3yRNiTJs6))sPsk~~P^urBy4C0p*$$dFto#CD8x!3<$k|P)!V4M;NA{cQOm9UnJ z9>v=<`R*XuaUfP@*cMc2#X3p0K6yJrLM+-AR~kT1PS>dO`Tk@uZf11~oWKjNO`JqL zu>Qw-O+Qm{@&~$j6vfF|4ogTt&*deBHTA0Gz874*W`C0etC|@S2TwD5OIA+?MVG1I zv#$Sk(=!MQSEj&3(;v25d8pJL`(6PWeqZbv0Cm+wmd=GfJv3!vRd z1~|dampot&rhDXD54EOay0Z<7eThgwLGv^SLGG5cM1ULokZEwgkTR`f?}|{M(N*v% z_+p|#3Q1EjExqUqHMQ4LLbhj0vC4lC2ZQs{FT3e`$D4j}86T7}Gqd}%G=e0Ee))_^ z-lXU&b-$vxerz973BUNAKtIwn%{!;$07NNP6f4JFlvifwTw9k}4M|;JZA!?>P?8FZ zq2F#qQD)*4nT_2jD(f^0+aW4e5f z-Uv|^n5>qhjLOTnpSHspWjRzME#Q6XG$nEeZE>-X-Xx^%qUFHXDq7$&fg7z5UWD|P zLxd47NS8LcizLxdTCOf#g-U9O>#;$z{7SkO|XS&n7m zlL~v)$P~8*NfQfF zV4DvN0hqV0)Dpb~3d+cN(s(W~g4XD*47k zDO(fDOYc&&4eo(fTKXwDIwvBq3g@7@t^?9f3$6p9eZh`~V96VslT)tSGkwmt!lprV z8H-k^NXW?VPsr%6%ARi-7|^+5V&fB%@)|z_fF`$Ox|i^0_E5<=-k;nDc6v zBAznOMZRrBm)`)#kGLAX&WPs8Gox=*CJj5#O4ceJ zx5T}0f9$wCU8Gxkq0;zRmT4JeYY}3-Et~u=nDOM(&Q|y@n4yR-UDR^-(<3n8Wy7PC z@6p;Ok^}#^e6W1-4`#Oc*q)_BO=68H(j@6pSb+7<9DdPcFAGA#!DXFqvI+M~MJy@M z7B-GpYz|}$T>;wVc1ykdccljKRr>7-1F^sgTw`Q+GV^louLq^!>w-=2rX}RvHA!1$ zXa-k6^0bkmk>Qf7eML3-5iFGR$PtEN*+w=V{^8r;!KKztLXDyR1X>!7yH>z?@Z)hR zn|aE&j8g!iPD5=#*3M+tP*tTQ9E{7*nXW6C8WZijW|({f)4~>AH0@@V`62s*=JwoQ zkSi{9>rs--GwCqjGv2{ukqF63tbILn#k&-dNG|k@%zYN@n3t`<&)jwx6qmt3gbEfK zWKC}=9`1JcZ&b*`W4m1ZdhQ9S=~CW?xUH@HyO!pvD(Xxj#`qpzq?G*G(+>}=5+D@o zlqYMQ(!_}jIb{UWk%KUgE`?$TkpuafJIRvtTxT?W!Ov`*qO?>LM@n+N9u1=NmuH_xij>$uixMDW(5*U0K7dNv6x zg#M`mU9)8}gYO0VA%C_N@(S(B`DjB+hgj{z;dKCfYEO9)(tLobFRLEsRC;~moT3uC zIyhda1i1lo99&D zK<1I4+UY(a&9btIaJi{x&ymjyu zcWYL4rF7Yps>?2d97m%sw7Prj>g`oD-n2E5gek_IgAHrvPmew5wD{4MPtG0dqtTF!_rNT#-lEpW7V%(G-^9T2pv(`ZczSh1j(tCeD6CAp+{0bAVj>yh zb&s$gmMK&18wpXTeBF~}F(@}@{$-vUF+1Xf_sF$fiPBt87yWH~8*7(Hyu;;{!+0Cz zd{e8pZwQ^f4E0g44RlmNEadrPIEM%sA&yhpGyh|lhLjLP*8SmG?w4vCT0!|NeLjzj zs0*lLNf1Q1Y+J7-n_0N=xn2N^rQ}&6e91zkT9;N`(O=)O|DAXD8wxXBIYk zp+@(_`w^M2!m8gMjt362{OnUob7>N722m5=%^J#ak_&#WAs_E!%-pdO*QG^9_(V?k zqOiTuILhi^T zU*9Aewc%{DAwll_x&XYo^m4GbE$iTbNYTPiczN+7KP<%=J7UTv97yk-_Y1y4aY!l_ zV&oHMPUBpZ{Z&K=d8+pbzH34>hGDW%2))6<;3Ct%`#@2R{|4}DYMPINv(+iqTAad0 z3MNgVidXaJ279w_x16Pt{>^`#6LYfrAHh^GG~R@VL`ot9T+Y66}FlT z=G`dp(i{f$CWqt`&dl0->NDOKFmR|P_PasG6qNFL>|DRdUYkTq!H1dt1&}f(>mIra ztjW8y^di=A&cL_e>0A!2m@*Vv@R4^IXjGrJ(&Zo zRLp5avF+?Vi&KrTlwf>QhcMjdLi_@zmi)16qdaS?^wxM(6RFQpA8w+@TCLkINEzj5 zC3R5OIEAy?*LoK!L$ml@5aZB!P8HWnsVuc3lEW5QH1`L!_0eYBZz!&exzh;_LFBTJ z8IDt&BBN`6zX0WVY|g0+OzRbHnz3e=t=ca?QOdv5t;)s`|LiTG$1cc;z!c;1vSPj; zB!Eq7y_CYXsMH-rOI*^}m^}8(f$Xtd7XGePEA{_k%F;4?#1zei86`@@gPelHYY+zA zM3}>Fb*Z)!Iml3`+?J`LGCn5-3>m|oSmU@o*-)0MLv8lSj!+vsqs`f#YBKRAgl$tv zcJIGQ^LNw>sd`gl#7Tl=`mf)Yg&5e@z<(f=s^n!~Spg6Gd@R zxQxlKZs8Bck{vAXNUOA#{3Y~&c0`=le=fJSwI(-lb%tpIcKKtlPd$T1>^_(#Vzm^a z;+LWB(?|oK-rxKBU&kush}>eQAF(Ay*@Eteo~{13pM>T0=f9h5o(6?@GN~G1Vg>NF zoqh&MnSkCg7rhgaAjK=dx&o*|a)^psEyGUMkl&M%0Vxz>QE0uD2lCk=Y6n>4c7=h$ zMLp(jK(b&{tZTH`s0&_59`EXfmnE!4$n3l4`)qXBcS`cC>kdaw+Q-BQZD&Jz>D(1* zHNG5tH$kxk+;YqnAL&D@^FJ{n)0r*yPH7Xbz?qrZeqjVv98eTrgk+y6(?oJu++Te6 z_{2m8$cZx7Na}z`f(;y1VNQbDVdPlcgeffE_n-aQg;V$cff|)?Lr#2{SmAPm^1VzU z?;XNIz7MffeJxQl=8_kFRIAms*Jdj2les!fC*b?WIV8hV(^4a+X(;lszi7!#6<0Gj zNkd&lEp77gNJ!UKz>7bfug}d6*ET<I?dT+2L7HAgVE5ql4V6RS)*`p47WQwt<2OU_})sWTnCRCC}R4SpIPE@sN zIaN@U9mBm~BmbWXxEgBBy(*_Nm znl5hB%5ZO{pGob1zM|uDNQrX(zfd?sbgWR$+kFW?@DgrNIj5sj=n6at!)*(2gfYD& z_2?OxAZaaKOx~oT|6Ns5y5M;yaf?qr0Et5#fkqxf~k5``QLYvpr@0&p++nxjQD)oYY`<0CqdB@c;c5{3MvI z`t7)x-|rFG64qLH>wHwX=yf;tkpgIqE+$%DZhPNxTv6o}A^biWp;kM|lS{_PgO|lI zLc4ErZS2|LWxS{ zYa9XZPp!5KxldFuTRJ|P4g8-{$3R;x$C(BF!7-bk={=}Y(qXWxii`-*STF!r!E)rFZ|S-q z$wUa#&BdqOI)I^kE(IUB7K}>T9n;R-YrB2E05>k@(6y=z6%~dUTpa(mv7Q1>#)uXwLid!9H z!TIlr-AARqvy&Zc2r4EpCpXrjR&A8-LHdvJD>WSqg`~%lg22K9{kFU)Io1kl!S^t7MPn|Lg>0?)W|RI;@HjK*9!&d$sa-XP(DY?<`~ z?r>5}KNYuSSUEUgKpn(NK+pk3M@ZuF)EVf%C=scSIs>(Y0dtFqCc_n{wvH}1-bmc5 zDsdR(#c-EY@3ZKha03O*tI;89`rsax!4}B`yM;Qu?<1vTlqL(>TGApR?{W8Whgep` zRWq{F8~^cPXs+>)=Kl5}d#r-N(`3`#nS&#ZG?RiN^ialJejb*3DV(00i7hb0)0;)P zzD48YC5?P5rS_S2jUhOpU4U?>+uT1h$lbQad|FwhWWfath+e$Vly> zdc(ZYAPH>$K$R+q(cEw%_m+8{>MB8_eGn+% zoF`8SpdY#+H>0A{h2pjp#a#b`IdmDcgGmwyA!7bn*Z^PQqkYpV=_vvcKam~K!vq53 zKgBymIMD$#jrk>&7%|AbM#_IrkNAPkKti%*W2RADtCxSl6seZD`1&{BXRKE9`Bxw3Mdqlpc7vA?1jwX(QEHr0qoku;@=}$&;gaaJ2mN{ zRhQpX>r?eh#Ncb;VZDG%?F+C<(?H#{nYl3`wG+*mx=R^(d0Ii<@RMg>yH6jXR3A{o zxu;e1Dw`9M6Vt6$lj0L8A?mTJANkF>)l;y4=43`GmD4Z+tCT`uBjYfQD6av05B#m! zXK(0JuvAW=I?TTWSY4un+0K$O#&?O_Oq8R0xOq7#C?7*B^@ch8xlBYzqtKBD0b$oK z8^5oG$-7Eg?zc45f(PQph@!BtNo%A^u)2P!2a(Y*AS?0V1IoC6VUgB_>{1VecvN6) z>~vyCG2qKZw?k(mZMZNgFu(nJVgG2QuqF@S>&b}I{v(&qPh~(yNJA_SPVx*FAwGu{ z^)|liMPugzap85fNxeAjmd&(dfaFZe*9u(sD7XA!74&dx*SEJ=v5fug9_7B$B2(*oNvH#&6+3VJ40ldiYMm7x~q+KLgF`+92R&vn(Mk+SqHR@@OT}0*y?M5Xtq~7 zbKH$}H0teurDi#oUd6BhOU%{L*`2w~4%xRUbrU@b(#t7*qsiw;(b`TXp@OiK*gLmG z{j_w-FVUBu*atqhV=ZPIK|yBlY$8n<{z0B;WyAFGhmH=SCefbnPew-%c8a{AY^oy+vXy-VJWMn@)^F zPRXS7FDn*`ygZ?_q>rH=*^7zFg6mPX#MA9tOFPcMw>Tc7;u-bN01O)Kqr+ZNZJ69Ydd?RPrYty+{MS@~ zt6|_)(hWB1bWO*aB&BBC7%Q{wRM)a!e!l62GDSl}MIQ}lD2MGBM@yRbC<5+zSydZe z{wdoRBvqkm8BuwoDvzRcjjc+kxSO5giL?Z!Q3nv4v;Da|qKM&L8J=iV)$<8f`6I8l ziHT$0+AKP=bxC#JrKjv~{SG$@r$9+!O>nTi+Te?iJOXZg^2H2%>T#RQ@Gv<3T;nOn@REJYaN>?;R6RnrGN>Hq^^?GTkv{u#J$!kDgj5f&->>u z^rWFF`=jUVe2qglfC6-g8}e)uvveZU@c-xiqKUeO~u*$t`x_9SPQ}jJ=KgYaO zxOnP*(qoD+eV@4a&?)+6N!+@(TfFLZS|qwB&)PlV(`audaPvH$`%F3;NTnIR^3b{Y zB5XnFozGeMytsMqcgbM$SKx&q;E^|1I$JZ+-R%cV=J_hmQRt z{n4j963hCr;NLkEHtNKQYb=_oLJDM=&1`E!85i4Ch!kMfOW2W6$LkTJ?_Dx4J}D7o z<>s-kwvxA+jq5hxDa^3U2?+cnCt992{uORo4j;81>n(#C_L2?v%1Fogbtzj)^f-_1+b$BeLpD) z(89inNjYjOh*p;#@L}3@lrQg z2{pJO;_t$HB$CQXP%e>Pm@HnCYlGNo4K`Fac%5q210X2?eJs=V3l=Fm1*7R3F zdYKzFtB@b|`6cpp1Yz>fQYAl*kjt;geR;``p?;hq#$z@5V2b#*9q<S1&)>vam4C zFxN+c;ZE!u#!O(`byJz@^3llk17ZQ|#XY|d=itr~Sq$oT z=;`bjQyFyYdhXPH4G4JFIvHn=y8eb3ZXUD`GS3n43^ID|L%KIe)E9jc&@Lk-#4Acqr1Kd{%JT=B63T0C86khca37)@Vk#&o(~H7R-x?bynli-U~!<5VK?S# zw3A&fJZHBWtBapqoT-&=_)|S8{$(%N5k;^KLxlu^?ClrhENhGd&0U=Oa30Tz4wJV`=6`Q0uYPsK#BBYJnFMQ{Pf2VIlJ z6|90zZu0j|;N@7h8w^in1O;o*M^8TS)di5roeNY^aq2Z;o7NR4#6zek$9v3Ngca?3 z#a)XNl9Pkv%4tPeGiz&Qc%xC2lUHsKNF%AG8_#}M@pnxMTXl;lz@$SibE|_ z2}zNFo4+1ik8Y47rpTG-il<-@17YI?AWX48=4vq=8X_}11~$f^SdABp)a-8%1b3C> zh#g}=V5~>~9tu((O#=O2$XMuT#iJ?3bIVc*MfWfCa1oG-lSG8N9V?`<+CQgi8Gleo zB&xeRu=@$(0WYPvi)%jRcJ*lo>3A&iWz+Y7LJy6^T)8W|`sF2;Juztvo1|R%z@|5wVO$1GDd=BS+gMh*eHheZ>$Mr^350UCL1ny zT_uH92SgL`(k0^ad%Io5ZvVNKTFJo+;0fZ zf9Eu4!-uox<;UIX2nEVeTStEq#5h&s zjD6p8#M{zL8E1saNMw`zQz0!H?&r%{J+DK(gZq=WOPvN;U_6KsB)Nl7uuEXOpUk-P zd~{&=g=I$Tk(q08lo9W-=6GlKBp|+`@spC<<9$&a8OC5~C~T76p1Z^UmVA+p#Z6Jn z-gS#+1Q}v|B~p{5F`GNSfHlP3`rz?D)=tJ-N3yTX%ZzSuAd>%+PslmWs|38qdt;nD zXT~BuW(s&4=e_SM5tVkRi`jb>VDb1|Mz4AGP~F`d@XY!azi)f)v=#c6%rsk|Lrf9_ z$G^@i4uGGQ;iH3dL{#2)NJ>~I9}0Nuer0YNG1_{N@F}C4uxRPbiO1o4-8J;BvZm2j zoeBMss)(Zr7VR{c4NOtNKI{=9=WMB@S)>;u4m++zkA#dw z&>;6tl2S_f~A# zFvjsR0X+hcSKxq#vA^#`?g!+=j3vAEtJI!h6Z|`NE!70X%Ut! z)#6p7vmApz$9q4f6|l6?XbwC5WiN3kG`2s+SI+SzJO}fsW@o2)=N-=L1>Cm3p*kL^ z`fne?nlFlHL`5c3An$|9UGzH^6mEKGhcUNN+~*Q^>H26Onw!GoiIYMgLyX@r=qrNMRg1>Z{iT-%9UnABvDlV!FE*0lX$b6zI960^tL%3Sr zEJAAdWEvqP`1B#a^;HNc&EFo$+4{U9%AUuv)0&|_VNfnnHdTKGq6G|;Z|A<)r|Dp~>vMlopb+~iD zuYK0mHCTSSunL@0rWT14A?E~NiHPP^9mC$_hpa^Ed%tBp?~r*o*`n?)MZnLA?gv5fF%a? z84sek?K>nbJ>Nd>7pdmO?|ea;*?m)gzIaiamtv_#V4-hx=~|)(F#)xMel5}Bw9|qy z`wEOrWRC;~BQE?P_`$}e0OiA000i;c!%Zwk?t^weHV8;kcntU9ow~q_^o)eqzxv_9 z?XJ)`Cw$uXxVL^rw8`+iELnMwi>tI`jP066=>Fb2k-O1c6MJAz%YvL#q~dPCF+{+B zhC>ZgW8gK7P&$%Q)xL#II1-#BSGO{n+I34fC<2vFGFy^dB9aiPU;;V0^30HE1{w0Q zRHJK_(T^#{U})$KtuO^ zw7P5}#(z>fcCq%n9w+f=ql^5^^iteqYlmv>stWxujCx=|AsvseejKd&xFr&bo_Q`v zgYildU!eXQbKcY=u~2;jl<7*64DaIducLY2c+21C-?ji91giK34kw)k#L`S!0Y(lY@6%uPDzH=O>Q#NuQ!1N2`vBNg4f@Uj<+48O47#VyUES6CVGn z^gv8D9DTMTGreMrMuV01)qS<}LGzBnS)4;}B#}r9{dO$l1~2&QyRmObnk;;Y8{R}m zrCG$wb`gECA44Q;a^QWi`v3I<{0vb~xWG)cph2L!=5rGti;gL%H+S;1M0m;WJmCjM z<0%mjM5GRc5ru>}Ayj)I49u&atte_74q#&dg8nic3VB_?hll(;Iy&h~GVIG?4!u?! zyMnDpJ)y&X4GTF1_Cx)HqBrja8JlNjrl-<-vObr)nCwKP3r_@BBiJ%H6wnY zrRkC*783lW21DsS1&h?OTz&tqx_wL{Tz%x#5B?p{LpF#jg0>I;=>kRUrb%oH7-9AcPLIV>3=qMDD3ji-=79sbN9l8vA1&@^EZo{#T*m(kMv}_{NEmZPP*7 z*-)p-2NmnFlXV@Cqn9-$Tb@(2_lNqOou$j){4JKedQBQseG9X+%9vSXgVm#3OVgCZ zewXO}wZhHBTf4L(fs*8kKMAo%1}6LZn8I_sQ;5H%LDO+^JkLI=#So37BmVZNDf$u~ zdCGlX_|8fAVk~OXczUGxUW@`JH~!Bq{cFqSz2&t+uxV1dS<-V@68BBLOe#0hp3^m{Mqn|I?SKSG3~R>?Jur-_HuYTtin!L6)(3 zQ7s5k)CD5SSB>AEM^laR+XHr=ir+tO1Mmq+jqB^5O^3lMpBwFiK{qX%{ryOb>FES{ z?T$jV=azv~o`v+xh1T-^n*T3TBc3rKRx+EXPOn;~;ei|TsZvuyy%fh*S7b0}N!mh* zJ^a?8q`fhxxXDmFo^FS7y`kxD2kr5&qFeT~kqB8)>FP1|pMOZsWC3F8%yL*NGnyXh zw_V0-QHj3inXI!*g0;YD&k)eIm@Z-Ux6Ku5IMrzA1}gC6%e&n00V1u|>8VJrPcA|y zd1sd&Gul6aLSDEGyXAb|S|YTf17oEecs$VI;SO!e3Tj)!|5i3tLQ5ki-E5Ba;HALG z4cyL$a?G|p_&Iw78AL=@HV($FrQx=`grR?;I62t?FXKe6u6I+5%K!;IQFe@tlfVD) zR&AOA=SP3@HFuVQRx%;Pz;vtc$&clWR;MJ=F18%D#BNeZ^h%uavpW#O<1$-2 z7 zIr$I@HR7h2KPDn9St7wS{Mk1kmMX*Qz00CZ?Gv6OmYffIghw~BEbw{GP>3Wr40|S< zW}@>7*MSR}+h`w#85GvK{fNHi`lMIo+-aH8Fc-7DCb?VI?HgIk{c$G>4fwi8<2ol3B318uN z+2>H?wIwhF<=>90_;dzl^4hQ$TjYO}LI~w89{s6e-M|!kH#;i|2u63PN<-Lm<#kiE z*Y9vbXx#YI-)v~K5;x~u#eBKk5bYHnx8L>@x=>3@jE5Jj>HvO5nF zr9)908`9zoX6!R&(>`BXmi{l3J5Bd_^~8!eP5~ZqHVQ5UXH)`fr3(5(vm#xd|Dp}iZ&1hMV9)Vt#_9$b=v7h#VyWwMae!r+=Ff4f!l0BIvf)w z*7lIPAcYQF7CVBECrgH6#t!d7L-%$|mbEiTiyIwb^-=bH!Hj)w^y=puvR-2EMiYCP zs`|^;)By7-;t3FskT|a9bP8D+8gjW4iY`HSO_ikF@wE$dtWlO)BUuMAQh|A88k9nU z73%nJhK3XKE17x3a0q)QNcey5^$(y zRaGojr=?ywvs=%Y?Dv>-scL%XAtR}Hqm=OeT^1NV725*KZG38myA2~rF4)#R$tBgM z>^QT~M2}xK9vv8(QMs(S!S55xskOT7c5nUL8My;GLD2SDs;sJv3KKEmTg%6A9Z9O+ zw1l^{9W6hm3oZTZKX%U%>h(3Y{SG-U*~~Ai41Z3bSgGn7-Mc!6FqKpFR#6ipB20fl z#WA5Kj>*Fe60^a=ij2JK-%N{8R?h>_`x|+%((ZF4BDzvR@le8H&KPatRx>`04w#E% zQLim@s&$r8kMNf&LriO9#1^JWUy9*Z4P#O<45{f9hODsM4qA_|g;x{Vf)5b9?xE_p z$7e7Z$}#JhPvNqg?& z`4iOZ&U`lZ?V*zjj)m3z%t;aP)CXEIMQWDN!Z&P=UOF&lsGcj1K zTZK&^0xqOQwLlYq6(rr(Bn7LKxXPc2^g()1Jwk@l!qdK#l5wMw&ya}_W**Uw_^tpl zL@J=%!LLNEz{S#Stl1W4dhjKm6UUabFD&GrQdc7cU6{xUG>o8A_L}0K5)|_D%J=vq zi!8wgYq*LAWlUkUn^e_8OP6n0RrB1jq{5G1%ex)iEVUw$-p~#qcN8>+YKQ&LI^16q z;=Sfz@HCgKrw-YP6J|_E{~eApS6C9^(@O=s_u@sU7-NS8sD%wbUM4AR2%Ea(AQ;+Z z1O~fwxNX*2Q31ORjs9uWtj8#ZH?j$N3_cU4n23+u3s~cO{?c*A4Us(p9QM3m4c6}~ z;gi!VVF2TR+kOE7j`@7?X%w{q{@!x#_GVQ4f@|?YVHn7axNI z0mEVQ7M=FQq7gk-it5uL6ty8e9gPuMVQUa)j_id#;LKBAe019%lSXQ|pX$H!G|RB= zL`2zT&Zns4>^Yw9?3LmFspo!pvpydQT5X%S`i%M1+Ic+{_yyec0J@$Vojd_tehU7vGw?ii`lP` zp2O$&ksV~X?k|>>PYXA1-sH&EGeLa9TORBZYi356OGU90Nl<|w80i0p9HQ|AIsU!E z&ZZKa@$VVWKBz)$t*u~YVGUZ71dvm2++ebIUGN3Kdj&#Mt$_F+T5vQfq*i*m*Xwi}8nJ zNaQM@(BTjetmcotH0Nc$Vf7%Zn&)A64j(*9A`~ z1HF3B0sSFLq>d<1lXGB5#$%`;Ma3M&lPIx)l|&vmn;~aSzM6tIId}Rqba?`RPLK-XsqEJTQ;2}Cg#g=aoN^>I)TD+OV;(}C(u162coNXbW45?fqFjQZK zyd2_`KL^1xlTJ~-?p>F;>chodfPd3VN;Lq_ZU(!qar!Nh;#PC_V~F}!@S~sn3YOL$ zL|tRJeR~v};W%pTHI&~m%#4rW;mQh3W*Zjn{0>(iE}^Hb6}&WX-$uFU4=s;#|9JlUG!yijRO~mou-BA=NjaIXPOJ6A$#lQUEAEBu~0i6tZcxMP> zlkU&SY zsCX1;@|g&n6riFZHzu7s(2A27onAvcxQalc2mvX--B<`CcPC)Asd4+xJrr|kA}?F$ zXt96fcrqamKKyVL^{w?(>D8R-D<*vS@ZAB}+ghMhsE`S)VDSDN%yt{J#Mp%t1=GY9{K={P-rGsmD`@en%|GEb;NRbP# zVrbw#Hn+kE?F3Qe6>#m!07RsW=9U)WS)Rn`LpMaCJg#2)5V1%KBO{{_Yt-0SnaBLX z68xbAz9y#63M_4hVDEdLaV^a%m{`b&Lf+N zQJRLyw=1zeHHwF8n-I{p$=Pipy&008dc?P8vE~gUmdHUY&SA~937N(K&%!A3G7IFT z1n%6rjC-R?;1ewvzk3T2Vh7H#5llG~XsB0V;NnGui!#K0vzT+P!Mz=UxRgUGnM0Nc z;l|1m#^#n`&?<2M!6??;Ze)cjq_<~rZD1J5f|&ARp7xEwzY|4UcP~V|5*Eh>F?eqR zB8dWXlXo#OF#(=PjbzfWGntK>v}N5w=#$Ia0=6-LsU*YY;LT8 zE`ha$5sbOQFo{xh?j)RRepu}eQu&qKG~;kQ%C!b~JqtMh)i>arpMccpAo44Pt-b+4 z50#hPifXkG;aCjK4b5;ZO=8o%i^leDO1p@=&MvzSi67tU1Wuj*8hp!RSoQjlAT@2Q zruwf{bG*U1IDxIrBy464T=UcLg|c}4%P*1-7=)vxo5Whd(B8RTcmN=z{ zjqhP1g8lcA%?1M72n9pf+1Xp7QSz)Z8LU?8XF`0Q334kWr_#}+!Qky_2&4*##8N~9 zKD_(RZ}6*Mzl&w(GKOy7jQh`s!im$*K`+=NIZAykP9N_k!gqM&IbW@r7fgzI|AjSw>_3OZd`@$B0-sVQ+22nHOFrb)3ia_&h}BE}Vb$HDtoe2tPI} zu#n9ml1(C&D?+c5;=!#!EP2AnkzqfveYVK%lpvsksF; z_A1B)B_v7hM^i~iDd;g2lR>ybtiSYmXm}Ca9K1sWsR3utog-(--bYcw#N+}RIvl7h z?vL;%QmZi8(ce!hQJIG~l0!QMuIY#4-0lbCPFU-!StHfw8cC{n2BCo}R}dTP%lP?! zzJs;(5EXt3B7+{$*dIP%ngR}AS&OfJ^K}H4uH(*(6W{pDH(}StuoVnoZfqL4Ob82$ zE^N;)U}7l-i6D)QwKck?4V_Ij5LfUaC)HZPm*T=#UWX(d!o~M4VJ9Oc0= zc)Y!?oY`AfXj=t2rCpe6>o9cXJrpH!j1EpfqE=!z=;K--DyaNqA}LfN8G_*;D#&&- zi6Cy?pGMzn-^R%vGsfmac=N5dpv(I(FyV$uKt$FT0AHk}x*_CRZ{z|M^i{PubLKQ8 zM37Tt^7(X}Yt7-4BPvyjpw}od_24eHb_*~n1qiM!;`W#iDjDG44iV84LoPF*z5NJY ze&IOssW|1c0G{b36r>t_`HgR(nONnDI|MPm2%j&A5_uezR0}?dDXpam7tWu-(#Rcr zcx?&_tp;0*4>0D*;v3)m7Hai!uJsJbZH&8;c6O=BM|ORMqywPU%CI~!i7+|px%oMivV4TYA()$b@WQ$0p&;SX`}|kX zq%XkZ-=#B%KPq%wz7-02u3T9gLnWI-u~rfC@3az9kfqe`_ZzuFH4G(^INRTnsw=tUu4~r_S#ymC5{o`&jQaxi_h}n zG@6c`Lwsor-edt1Vxmru2W_WcMUT0Ft9NIRiS2+-3V42M9-V!?79Bwi&RsGL1#&7W|uT zh^@`YZj52hUqpXj2L(DFMu%@N=r#8YSbOid+&dAE_6C7&3((8l{{9lMERmpBYj>!%Va%xQ^ z0;C!vy1Tl#@dZWX5ZvCx{8k7C2_I`NH#U5`q@48Fa62Iuh_DmcB83%!fQU&fnuNWn z4NZ#%$-ctyZ|x$HD-f|3A(P1? zl`X(d=dH|5VkcXKfG03M@> z^C2P>c_=j+5=btDd|M!n!=zH=EdZnq)+R%F8ENq>w9= zNRizS42&R^31ix|h38-V0vuHah{cja$4ev<>fP(2p;i>BPOkAsl(-D-fl( z$g0RkTI*1+C(Xgrz-|yA63aoV*Fh~8K_ORAoG78SwFPqN;cGv+a3q(?n00Hi7a1xP za_(h@tn3-DVEfBmT^|$63*#uNoAG>?6~Fk=4B&WNIS#KO|HW|jo*3sM3w%6ZDdC17EiX5C?kiqnV zm-e-C>{m_O%yM9C)(fplj+*Y%Xi_9G=SiZc!$F29Lan0_Y0oTX1HjSFMy{`W>iz?m z>YFKm6j4vkv&O83YkeKv6tIr;bV8WjMIct9;1K4TIMkYPs$~ zHWnhsH?6fBC`d1YaeW81F9%+*=*IQtFe)CaX=+5 zBAzXw+Fnn=#tLCYiJK{M^wKP0>j>FIGxE^@ zcv1^abUU!M89+@7kukjlVRBk#3jQ%73CB+NQ-BXcSyhjt?M+Z>m9Wxt<|*h~o4e4` zNY7AZL3Oo_$n_2u)^~99R6mhla#C^)Od1iw@eC{$6Qa8@v~~5Nwcbi}tb+2k8I|NO zTFCYsjv8(jimkC7t&O$N5W%mdZN+395`8uLd%IvVX`ocm{fT@w(=~$r0Cd$2Xm^+p z3@6ZaydOGpl)OqI9MuMF`$I&Wx>2XCL@36?iQ`96W!7>|)od}4fT)2^t%62tKvN45 zm&!a5uS#@uc0pR1MKV``W_sol)u?K_18vN4^O9Wm;PJj5=nMuZDDO?xR&L-hQ?yn` zEoy42QC~+s!DND7rz7!Vg}9i9!QKe7P7STz44p;|;r^H_H3=vUrK!5giWuclOV3d# z1tffkNNJQZB-3fAbw&yRN@yvqDy4?ftRq3w3L6nvHjqq3`_yX6Z><`6QsmpwJbI7z z!fLi49S*?K+zGp$0*hQrKw3|jL>QI zu-Wb8$Mjq`tI=qH#$bY({DF<^xvIJjNBeq-^k*R_K_()bKXmQK7FNEjMTfO8AFLlN z+&CZt8~4NZeOfpmKF`E-_VJM$DCt_!S8u_s_kN5uej{G(t-;m7yW~TpIQGI>)R~3& z@xT2P7ry=1sFFW&2O;+?R{TYrAkxAx{@^Zj4Sh(=4I-v$!ikPr#QjV7<@-bA@JtY^ zs?gtQ!L>`*5fy9k%BemKUi&RXDjWDb3C^86hPy+T;0@&Q+zT&aV__JUu2;}tloBc0 zz>T3HL~>G`KKlX!%Tth=s<5#`}S189D5|9ft>>?;#W0g>N^HS{ntSKVz&fPa?@Ta^$d#GRk;bQNWd7 zzk~J*-$a%2k&pAt4q<#pimyI*bbrgIk5nqf&G0%PI*)@9BG&rET75n(9870_rr+bk zW^%CiA$**EZqMopRF*oZr2A~NRODu`u>25mvq_35lt{5~_|Z*vqF_ z_v-5M3ThgfaL}8Q&7{E>i4Q5UY$n6aR{3c5RH=X>nKh)B9tI*cjCkyk9)<(b!$2g2_8pKO1~z4w9aG=0uC*NlzJNlu^c?0V<%-A0|Bve7@*2B|T3wxE7!N z|7Da>Mj2(4QAQchEV!<&5^HbzBPf5eqKq=iD5H!r%J?{V+Pb>-0Q@h0Wlq22lJ!#n O0000_y?j*PqBxrDl;O_43&R_!rv+(=h-P*gg z_TKx}PSw=ZnLa(|bWeAGyFX7qCqhX<8Wo8U2?`1d^^1&z3KZ0PiPtwV0^I92c!Je` zUq9Ztsz{4LRgM!My&k|=ipq;ZK~={ggN@768Iyr7_x!Cxdq z)w~SO))4(ZNUjUN!~yOi%7T%mPzQqHypv5mvBQII2A6ZBBfV_{rEy-Q*s zFBu^aNq|y>`S6YcMmwIWTtpyT3=7AMn}tCj$c*|ALdmXn07%naQ}O<*1r0j|qBLN= zL+Ua8{P_6z+)-2AvQkb~_A@jlCT4;>H7%_;a`-OP+rio(zD&T2FsFiqgoK$cO8Dz* z@D3m2E$NJvobvUxVk+{QCebhu_?BoF_wF?fbBPrCEv-fn?k&yC_rK4muh6%0H6DES zumDlrNm*;uVm%l1EABrHe#<$vM;V;w{X1v#a7vNoA`&T*sX*j97YP{kuSD{YJW$To z-5vTSccXCNT_-47bP9m<=Pri#;Upnv4(8&;RSzb?vAin}Qi7Ng{+3Buo;^5kojKoA zi-a`~EnwqB^2RpR^dk3Ab8M2j0~W2g{e+z^v1^haxkDQGz_WTw&v}LQPti)h%o`ov zbC*O+qgt)o|2PZDH{|p~0T7-G(z(Ei_vARrSFnOSmh(3nB8(c&-?tGE=H$4qZWrGC7)S z#b%($|E)+oyCT_0#^kMP)y|H$I)vq~+40#1a}On>tsq3420vdy#0h3t9i@%B<~uz` zyL8C{q6}vr>c71eIpGY9!3Y08m|?PWy>kC#3RhE_ z#cKpKkZf$}o|YUL$spN;I_yY;Zf)98BBi1)f?9)Tzx~^(Zror|7*S|U(rLJ78$SG& z(SL4LU!iee^LsUGNo*&V+9x(TLi?(JtE2x9&F??lZvS6pw9#>flai|IT3e>YB0Y0WlAs$f9=0u%0}~9u<~iyQ6IQnvMQxQPd1UKQXmhU_x*JrBwLzOAQFf9lZ3R zOq-j_D7%@n#lBywVqX9GQmH~}v|Tf%9wO6LW9Q0r83~;2W>xoKew4mT;dxB)g#zzJ z9s&G(MOw|*PEab3_>#Vg3Xsi?Q0FIpP?o38kGx#{t->8@?DVMM*M5)OCd>-gWy99| zuV$?;w$0*sA%q!?pW}9;S^Mint{ix0?0^?apCVTeBeBPKsL#;5Z++#(A*^#ul(ObxrR zcEc2yi8n>1GZu%dNRyP@Tv+W_+&cX{!oqeZ#Oko5a7D_H!!fFtvbyoo!(!~3r<2>3 zn8{I}&E@rLB}yxErw~#en9J9g)&96dT~uF<87+Wdgzrs?W(0tZDTNh`LU!h}Cbd@$%ze zSIR=h^DAI3xZ-w{lhD={Bw@a7{GnXXrj=-rm`1nn{&&}oQ&dYxhVdd%+GL42*|<9w zt;taCz~8HGA}X~Wv^TH#;56!KYmdu_i%8?pELBqK=Jgzj5mvh`wH8_GpOVLrWjsry# zL?^tBe}}W@2xP4f+$x7&I;z@M9QT{Px7TQBbkRYQ-goAzRsQ#I7c+>yKPQy)%IF;ir( zGWL{?xPEZtENf}X(cOMYqdw26DPM;)?4^1$WNaHGb-+`f5A3;kymUs+il9yz+mWu2 zU~3!{?9%cE;Kq^wuZqtj26-wOb6d57Pq|wokY$jPFCGjS>A`BjA^g3F^TkwH$@sJy zEZtPPR^rp#1EWSeb}yu<2U8Ba{*IZ1XgqhnyNC*=8qx@bn3y`Y_qi$j`H7`OA&tUJcTu-aR^uHqs zQ^EWb!6vK+18%1LJ71(PGSqdZ^53do3_tOsq+TWwsLZgp#M2X$ zV5qTSI(PYj0T<*knFi_ikTfD^Y6+@P%-kcwp4$0t&a~&H0Y)h2%a8dSaPBC>ldogV z{@sr!b0MO3@X4f+5Z7bB%iD(xdq4yg&fP9--=;}Gj<7=sL>FP|rSzi{IvIs|EhqHb zq67Y?_dCRvLPt*xVEPGko-p=-e8=ms!G+<1#l}^1R!~~C!ye_I9Rs@e-)KX%lX0xa z(t#)jdcIm2hV7NJb#O|dj0+DTrGCdFk*YYFvHo7UL`e%c^>f<@cIZr9$nRwa4h; zy)$mZ3I!tC;5s5l25wsvSuPsWUD+@~;O_hD1Hlk&!@~`PXa64ot~f|QlJTVJYGFCl zqZ;&5?CLtD(HZ!uW)huQEJ*UcX;=6Mvk{_|7-g?L=%xM^^qeYrvE3MxWkpcx?IWL8 z%gx@eV&ht8@!9YUaJf0<>9l05Vbp}H1jPslD^0GS;+%`KM-pwn(>h>a_wRNbWBsST zjLU6=`qivp>@gil?iGEn9XP z-e!!iKH;>U!=zZQH_=C?$f2V_@QvIvC1vbIdPFHhBwIT<(AU0tlj*m~3)k1kSt-u( z(yLjX3e--s9W4~Og}8vjncs`~KU1>2XbsSrNz$<6i-!4S?~RfZ6u4t0t+fh6pWS_n zSyNj*G7O~5(`#_^Az65N4?&($C8K1taes;J;*``r z=50W$RU?FQ9)mQ@|2dSKeK-w%`%xIM%yw`q%ppWD(a3eq$7zl;ot$beO?9pd zG-SCSqH3bB+4z2q*lS{@I#PELaGLi}oC&?aU49 z-+E>!hzA5}))5uDy(?q$JW_NY>%lCR$MzuoYh0h5S#d43f@Z%m?Ci|DMw`967r5hl zfVgy&?Q{m`aX0f*tK1gWGqeh824u5XeimbI{CNHr@{&rHU{4jSPVDL>M4Y1PW z-D@;htBf!|EJspzwyZnn6n>pu(P`j%H-l2{VgMyRHNsQe@vyj;d98^5*eL{+;0bqP zep6h_xX>S zQNQY~n79xeHx_oW)P4)kdz4|msHeQb+FbGyShB(6%vM6FNspg!1#JxXg7#s!GfW9A zc%2Eal_|5+H)NqEx4!(oJ^RQUw|C6@QPo9>XW3)A2!YpWkPy~XkUNy3rQJt%^u?e| zgZa~-Dt9TJbJr|1*}#kZa;M7Hia&#W`Mt@m4JWkk=0gf$9fFS!adxMoA$ss}ZfsLt z82=2kS^Ki+g>8IVoY-^ZwkUFR0EI%Q_kzv0rhxXFA(e4scdAcaLH_%UTqo+a?GNYS z4qiPaw`|unvT7z7+wXbI+LUcI!~0yPZ@?X_xT-nqwm>I3^o%+3*a_*4hJK%w&6i&E zIh5+B0kw)iT58bZ8H!L3i_bE?TZ<|QGC|-vZLqGpsq59ilvkl{36feLYil*u6G%00 z-XVwliL$O8FHS=E8&k-1<{0O`b6KEV+D0tmxRBEJjD5=z{QjV`z5jd-;m2&XtOGSA zDv1sjxa7p0ltf1}L%{;(X>qTQ4Ma5MoT}$MTMGts?W~W@9zI68#Uwtrj>U?}Or;sh zflovq=5fbotaHTq59H8}51f=vtR%{eIGA7{0*TqFT}c5L4>$z+a!4fsT#yQ+mSD5^74G7)(jZLbqRb zzxqBUlnz(+7bjZ-GVH{n)4*y|B{|tZM~XhsZz}faAjj_OU1-SAof8Ak?QEaHArC`% z{II~_>`z1#rsV#v!qqlD%vO{Nxb>8mcX-j(m5z?Gn`46>P6>Hp;{3HbKN)Q#h$N|c z-&2UlBVKa-tUk}4aUg^Ak+;O-uy5k7CMZL(!*`l`!6wg?m7h(&c++e zq`~9q&tco$*T@G09{r)Tk3R-;{*G=5r-6{ z76!{!aLyXM8Qj*QP5aziR@$)l(ZiSvjr}&0AubE=l^-(*pG`j*&5>g4@vI_c76J=U zC>=ZuQc(t+R|Q>!ofpC5F&2L@iE;P*j^jznVqU}(j2SUMX2TTJSBvfXHNuD8pKwn} zO>L1v*GNtH=W1T~JVZNG;Fikt;D6QWz)q7(oa}7(%2!Lenz`2!Frjg2oBse}esoty z)jv;)Y_j3AeqOWK>X+2ozY|fZG2u)0E^DxV5Lnk7!`KrF@Vp%9xyQNTzSfj{vbHxt zC2GaZaeRcjV1^(Y9FalCG18sCC_d{dpcE0x_nwo<xaMl^ z{eTv1+hjnXCrun?P-ue)>ZK*1f>~j=hoX|m2SRZrGD9h|3UymcG~nt)e!$YP@IFl{ z+*;N7a=OG6YklGoUoHure7QvXgDiTH@nYMx|J5~Q3smHN^q&8GAZm2HHa#)P=>khL zA&EAt5d<~or=#DL$^S0dcxkuUi1wv{3#WiTjA9WB#Zuk}r%XUkm~ud;1&TN=4)Mss zu!;Ulv+X-srzR0p*_1+!lVkO>cgjb{l3M0%t>BA`YMVQT+S2-;2nxHmhYh$0p6kjD zRQ3(w<1uB^oxp0Z^UpxaIc{+XxN`?6T< zL$*fGy9CTm0vL;Ser$p#xy&O5LHhR{Hz0LzvNm;tcH7W&9tYg>P7Hk#H1fWAYE>w= zmCgRp6~|YACpuD02O*xEat#36qM~xMaB?M`a@JdUWT5;PXppx^He5@33lI1#;1G0H zT<~|=*zis}eq^YTY9rf`3;OYo=>aK_(>%pL-dqS8UT)N%$JY)$xzoO*OO>{lq47JV zeA!)@Yw2uI^zMhI4%tod2n2@AshK#Qvg?=AE_7DF7x%S??@;%eNcPwTHaAEKjW${9 zfRdkH2#Lk_7cl`6zMG5QT2%xM9fCRuxl#xxY;cYhIOr@pV<#d<)jQi76gev( zKIgBEM%;r^+aMmA*fHQAJ${0Z?#v%M=R}H+*Sreijx#XV;2pKrd7@6|M5`)(&%K{| z9-CZG0DbmZEnY4y*r_I8cu=4V^{l;-7FDfdIj@A}^*J~oDp13grK)SwRHv=f3f)^4 zAztP+Jiuw}3EQ3=;@R4Z+du`pzbEq7+1(KKao2_d>`;@9^j$AWj}jd(iJc_*QmqdJ$ObJ4iX*%bzB36=B_=x%Y`5D7P;j9c&Gd5Dq4LI#+X1S zu{kmmByq$ClzjRK=bROtF$TNKOc=`4zX7!NWhOm?los~n;?;L!aCb8>7dBfzs4nvB>Bn_p%;c*@V{qW|q-gF?l{y5J`VsEwjm5} z2igw{r)`2~khuG|zk6K?Vy51?z%k;*3)+YJplaOJr$;u)2`HO;r!7xif7H`{cWOz6 z`NIkj+a*Z{7e{uM7niZ?k>oT3K3ZUHtJlWfQr#(L(P=+EmHkn1wFACT(=X#R2~9SP z^ANgIqni7e`}~uES>Z!zE;Z9APb(w3c;wYxi6S0g@+pqT@f3YavETNg258sjv)NM1 zUGz0}D!8B&S4Ie?o@8?mm62@kd>jq`aEt#MU$F*;=cVMX&S!6D74Z)WL?!ng(-p3c zl7)kGU2JFIsR=j2c8>0rR_hnl$mM}#5G1DZGwtxvp=XYCYS>dLMF|LlAyZ3m?_Nja z`JM9Gz|}B(RYA&KkIS~m_iuSKCEp*sLVa3?mC7*llNL-yf>{sUata}16?s-G+Ar-9 zFug-Fq(J{O(Yoi>LqQxFe9w^t%FO%tsrk-WxuOo_-tMinXxu{Fw z6FTe$eKuE}sVcm&;Lhay5^!q5{>7KyLgxieela|6Tv!ix*}hzxlQDbOf?4C4y{6)WSgx46fx@-H);obDt6;}adi7%V8xm}MBSrPY z2;^g)rtLF6{C5fChi*yyfVg`isY(BxKNbxLq2f2@yPi_Q_f2$+-7$d$i|jle?Z*@PTTv@ai!93y!DCe?9-oMvRXq~)A?ALRr}^gCNU(%Zj- zsQc=)0|U-sR6;{0)$~SI8fsQmGY{^#$_doFdg6Hw4851^emec?j0CAq5!_(G))NL7 zW(fVA^>UtYPTo7gTosUd;+rfsD|jp|xzn5s_jp6Mn(H4S<1js` z3bN_Ef|mMc$}jEHW1fcvkm6rt-3+>B2ZXGC#Wu_t`Hy17`Sk<_k{OngHYi!|R!Z}# ziM0^^QRRFSX}bS!1+#yI2XarE^JKub{?n*LN4lN#by!4}H)}DR>vpjpLo7hX?q297 ztA^w|-rNnnl8CokHAaTvS>RJ&O&p40Xo&FdqlLt6lxU7?D#|xa;Sr}0h9F|!nJ7&= zzX&@a=pCj$5d(LjcC$@-zYA5#5EQKl^$MA3yQ)KGxt4s#@tn;!g(}CM1K;~CM`XC%=ICgdKi0goEy4dtRg^1b z^MNHFxuI+O@45<O=g z1DWsMK3Dr+PG`!~rOX9<`cCD_hgH{xX-&jILI7KXC*%D>X1cYlO}r|A&3rq>zeIR+ z%Fl%gGPw%8Yb*-CP7;(Rxd;!N6hGCyW93Buu7y)IO?%(h9yi_RH_CQRO-WjoxdHsE zJK%vngX}rpE2Hi~dUQvbZ0jHQ>!SJr(R7LHuys1Gh~7kBs$+wMlY}=}oN&_lrn{PL zz4@$_s>S$9lyyos%oKfQV)#W$XTU|9Y5S^wU#$L5S>l@-L9QN}-{+Es_M@eIq7x6g z?iS^u$k4RT-Cca+RrIKRa^^b`@pvqINaAbUliq(Sx4WQLF+eUK81!MhtjbKuzl=g* zNaaBB&syQE#5Mucn={Pbj^3tIR=$(F-g-hvru0p}BDsq2!O@0j)P8PP=!>&0w@q_C zix2QPDYNkQe_gjQkX-8z2d13RD(9Bcl4FUA-({@z#&E!nc>2X*6_7*TL;wlV^BGJ; zxejK43Q@pv2<+9iSfg^5*S7B~u7=b8at!O? z0YT10#{1JARPVhQgb(fM!>YaQEWt--YmY(^ZswhWC_U4C5p)h*J)vXL^O(;n$~tXC z$f2lnj!3xFOEXjAdZ)Be_GAnlxkU#5qV1(k6sYpZ5AvBR)n}yDJuGs&DG3XOeH&DA zdc9Bm#pEN5gJpwTqt%BQV2bPd*S0Y7jFFT>5H&V`3*!?lX_Ua)K=s(sf}#z7tI&}6 z^`MKyn}>K)CB!H(ymIcGm)jB+&N0JlFVBHNH}^KlPcGs9L`%|o zO>rYvQsHOVRPY>yWsMO~dNDHa_eNpWh6#!kMb(5IFk##@`2)x!@fE}4OH?bY^Z_s$ zBnhUB7;_Z~T>5;eSqE4Wq^lWwqxZSlaRn829WAr2bL8W{wH*nK2XDi_D)epc+svXD z8jeYef!*vhy7Yg0S!vzcc(x^+wd{#ueidNVgRyBYMS0d`NLhvdL!)hW zq~jN--lO`*YloEB&0(QQA^fkrz$)*8MRRtufodAIG^AMJW1xbJIPH7aKdlGPB(iQ7WLJis(UUAr=xZfuq^9K*uIx1km0 zi4bgk>{4p-&r7M%3FnH%Oibi}b@tTT?*}uVEwh_2tnj=v3(FvpYx|r-=w-JRQF>TmXWPhy!5aq=J0%ZH z${*jbbY1>A+e8&h_~uXMZw^nP?6gK{{;81GUy*h8J-=l9vu6PjEzQOKN6%j)xwrZ- zZB{(*`d8&2{gw==)D-v=DVSs*AHlUqj$TLtfaREbkJL}-H~1<03_V0r>zu@a&DuVE z!W%8Pt~tnkReffica1dOyz6Yt>splu)>(%JhlTnj-*al>O%VgpBWe8#h$THMBLhUY z7rz2;l;Y#|v^Q+U$EbFC&%}q;Lj(>$+ad*%(r@TgGTpbM=YNOf=LO( zH2E@uwEJ9GY<1GZfZOji>{rd<7zTuTd(9M|0PivmBA_H<)DIW=MrFAhXe!^?cFvA0 zp2t0e}`JUPa1Cj7bf}Y|z3VpbY`utZ4 zZ65U@RIcx*{eG%bl9f`BKavt$oNM$v_FehA1E2U#pxdtFo!KIy^o#aPER`c0QtJ#L z3j4iuXQ(*(xE=Qxbl$WM7WW^G$M7CoUT`ldxbfY&k|+%ry_96~fR8r9II#IUeHt$28E z$hDx^!q#)~_hM7ZnMw(-^3XCz`j-#??{R;{ycC~;Vz)hqU6B4yzjrY{OtZ{^Iq7&t zM@C!dHguP!es_l7_hU}yPn4z4?3A47D8ph!i|MZ_N^=M)9qzdNJ3AimU32D{TN2q7 zLzXF+*1dTL9+_|c_Hsf+NZS1}7-x#PH&so&m>kgt(z)4}$Ya&Sd&;2V9vI&TaIUhT zDeIh#73P$w4DBCT{P8t)1n;?H{vZ(jZg>OaP;G7YkNz@#hQ#0L35N&Y$i$w}&A_d* zQ1_VkYjXORhoA!&(oRea#ymUXGo&OA*TEk>BgW{kANLUQs3UmM$0ZE$qJZNEE)5TK z5c4ALppJ~b#EcBRDs&Kw- z@)xjpsgW6%8RnX5}Sj=spx|CI<%JDEAS~l0>a%>g) zJTgPKvrIR9vLYoy96~W6MWH39`6fIN`F#IHSGMG59{0KU7&?FZBH;jqrdQIojjp5y zNu#A6)<wfwxy8*1`>@DMoQR9-%u)puuCV(>uKPHdJUmhtO|$Pwiv`u z+(%SmZ*2W+;lF3=$4e{TF0Dn#hjWVd#Trz-9uaf2Ep)H!ydM=S+>ciqhT)jzlfvP? zU|2dQ>Y~~Dpr4Dr<$Re18T?Y%4(bjZolEoN1@8BC{AWG>*#x|FzO%_P0Kb2Y+ip|9 zOhqp%ngglByxyQixHLbx@id#6ZaPIJhv;?$=x5k$p>PQ%IqEC+RUpT|<#I#7|HS0;^WR~%C zV6kV_Yt#&xM;jnx#N*;W2P5V8g0L4RTr8f=PE*2w(pgbDIypop$yJf7II#*gN^rQ? ze8>JhY%Y?M=WQK7HZ$zl?U0DB_@q3M=70tWHj8LIzCJd=x7EzN`#lN5vK_K`8_tBb{N>v+Z4$uUqBA3%l# z+`pv`ALB7uwAIh``sU@C>gl#TH7pbz#V1j1lxi~N)_?E=9NJNnk=QqmdyO85DC07N zGS<26u5)QGodC5Fr+9K{D7ITygT5FK9bPImteA?uBLVs~ajGQW8f=0Zviigq#rJwT z_7x$p1sCj84oeUlV5Y=PcmM*kJx7R4S>{;ADAfHc>pt>0rLP^A!@`Q9P;4cc*)$0E zZIaFY7!Fn$dpG4w>Q}#lVcVjQg>Xl3L;3r+X_Ou@`)r2Ok$V zjy-mN=|T^%hBX^*)410HLv`S%^nJ>amOXg}wCpT-d~C2-zG4j8^jxSGk$Vn0D6tnJleZFmxNcH_Envy6n(?8!Z1-WBqUZHC~ji zWD#cD=`zv{hiGE{@$v*AHZtt#m?DEhtdpDG3)|BxlwTEYWecCQL%EY%3r9Y|smAQ< z-%sovI?613D@6}?z*dYHZ@4{^$zaTuh%OuXHyUj+!%LiDFiFSxF*|#v*tiQX z*~SHAF}9zkbsIxirP5_ZU?H?-{>qdy;z}}`yl_EB?0<&6rlp9x+uQPLU(xSKSz(uz z&Cw>^LRxiaZ?kZrC2~TNknm>X=x4W20}t~`68)XAg=CI>{LiD{LE-b}#1(gdt;SX& z=oOoLy!;zB*XdB_5o1KJ616YL;!ZuSh>9;dCjDL7_?&%{C%Ou(x(Id6Agt zYm_iYS=VXBPJ6}1VsF^E;ljsZZ^CR#s>Ad0|<$nXiu1Be~cN0CjPVXvI5y6DI!DBV59m^AkUbTqJtd1Q% z1*%OIpTx3)(io};c(n4T{i;7$_OWWeaBZ*^43|9ymL#9{7zy?Bu)Quhp49jq-2`xV z3H{%Tv9@K@_qdHA1kj;nMJLI=HZ_gV1 z5fFi+3s&ONy%f`Ftd-os-8em$;a{sBeW{JJLQ}bUs>g?(`FZXSUcz$z=Ir|!-U477 zu?CtX^k6K_Bawe&-slTNbemcX6zx+;xo!CZY=8J=l*b*X;H(Xt@-Rr;9UJYpnw{xo z*~5^>Omfx~i3eoWFP#!4kUnz}hAuua$TO+CSFSG+?MUG_JHK0+NgT`2`iUsEa<`94 zEG^VKNIMI{&Inh31+Ea=A?}fz7nbpiBW+?~2Sg6SbsE_`6jJGogR+(S?U%|PHQ|)u zYvplARIZWaa`&jYMvzR7HmOaQ1PkjxJw){l#2V({TAAG-yJCL;2^4v-1q;FB(vGQ) zeGjOddE{Py{6#LeC!M>X1u7~4+K<2Po!V^1#5XxId+yK3xN+^&z$Ya$%XW_){cv+; zr6+#TN41?gx@?Gjo8(qenoLtWnO(J0!Nk;v%LRmI#Prt9(-&q9W_JSKPS zC&!0%kF3}#Q-!u$nqvke({HJZ#{d>^?UzMd04uFN zAN86@yTi)Y*VvGs2XA_;fV-AAsr@)Y}>GmK+D zpHiyqQd8E4TXdG*Lu_T#-G&7_okQo90?Vqt&;`?x_8MZh4W9BeL8ye%4S6M*4{vnR zh8A56D0=k3BZ&CC(#W#%_zy?z@_*&1w>M-+m-z6U*0jmC#!Clpd=IX@pSd@A&J@D} zQNZuQ5w-M*#{jhHels25rd~w#Rqqep_6~u80lg#fcP+Wj@IMb)mW=XawOkoT0xyie zO8GQHx>>v{c-MF6CCZw7Q;Om{3nmW)!a1x@v&X<3f&i-gP6pz2HSep z4o3qT(lGH^p&haJ+;5Q6b>?4?QztJ=7n-FWSUC6M&3qt=;Ol|8?#(1+UmJUO0JV;{ z5L&dHs3B_gxst?QS35QfxVjO_S@79Q3n`+HK3N#FB?G_#x^8apiIYm`O|aM#coV;F zV3JD#EG*Uzrkld)JnUGZL}=)?0Y621yzoXLQwHk)f)pMT=^9<;$M|ei?LWrB$%#@h zVywOK+`$)dHShn1Je4U+>rBZg^G@7uxgEMMhacT;N{1VXhv=7B4Ld4Iybs;&($1b7 z_b@OC%uqfG&w-N(66AmI#j~0wgWw^2LNQu!;+#AA&>6`YfF~LTw&*SlOxWmmm{Zh~ zfRdRC#UH0LY;^N>4!NHbA;M4*p;5-G18}|DUu+ z{3mWzKjp^{wdBmqa;ay}(knn2MZT?WyD3CTTtdRFB7rp?{3rB{YX4V{hQUvcwCXQG zm7EM45)yZRY1rQ^8{gls_5aqt@xQpis&wdlNbX@Pz@)$X0yF7`M5n!jjI|07R`lg* z%72TZ4YEd1PyG7ZQ+uj0@1`VqxNwXvJ9NC-H0c_O!K6=y_TSH{UP!}K(@iC-GJ=>D zjRrUHKm2pP`s?|;egT`1ys?XueDk%FISz3~aEpVW!1})CV(a||or-G2Yr&YpY#i90 zAeR?yrd~$F_xROd42yD=oIQxh{U`XTiy27C-uoosVpJ)MaCMMN`v#`aX~U9UQ@JQqPHu!+vG{ zj&sBq`hOSuq%T3}e=FRN^X0vuB^ptrp7|D_g+CZO_j{MC%NhKPMDL*xYbm0z$$TwU zrR-a#xQJ@eMaYnFed7pWGz4uSVgh;w5{sDw4u-?z&dt!NIrg@aO&rsWAecPCng#1= z+frt07cV>Qz+>o$yinx7V`Gab;Oo zs~ioh$vgM^WXZc;@03N1+CTMkwH0Y9Cb@dw@3W+wjrTHfF44ywsXb+tG3GVN16u$; zc@-+X|1MKeQkE*IsHkY0{{T0n0e6-Iwse3$yk_AVhmpTRrLH8XfG1!K;9=X57r zJ2Fd%oX1sdOBExO%U+<-arWfT8A}!tOD&X~pU*Osaam3Dm%i9bjN^^)4=5&A5E(yr zbY%73KI+9q&i|xtNTZlHn_RGd9v`};8g}gAJ&%x0p(fF3saW~cNS6Hk0cdfq+GF#& z!PDhvZpO4olgyLpqC@}e$-%nzIzfSvZ1sL<5uR+rbwA9tZF^^zFQA6OF^6};5GTd) zRiMGecUIz@$IuT;j)SGzzNB!=Q3=Fb$obp51V80H#LDvmq!Kc8$3Sm$CC&L=2#u50 zhH7~6)8BJ+B6*jNbHPwKm4g+nYuSlq8x9=`3GIaQ^Us7<)Dfzr_*qHAf)A_abdQ#f z159!;3XraTu6E2LpXJkpACM!q>dq?*vcmbRRG0;KzIxJ-sfxKj4^m$RHhGTC<03sN z=zXC=d1lHEx~>&(A5&abP$R?>;{@)0j&J&!Vx)D*&z+W-^9z;iiT6F>Jva}0d??K` z`c{9JwemVR&f#OMMRSQ-PF~CyZZYrZ7#Tn;Qtw?{%bQw1h$rWWk2LXLErl<8i7@&z z((xWcrE{utJBU+#lR6LG`9_GUg@}fSFE1v=t_1&e{H{S^fre!%b9XMH#{xV3ilFW* zEYYKfc*X)kqe1en+}*J+cGVap68CQXcB8(cj>y zI)X_+gspulIF(ZrjsV3y(DYC9=(HE-ND`bpCPCUa#$_1RkKdEkx~R=% zJXyx*Wy`eMNw^!La|p0CfR`lE1igXe*p(}~kk=uvRD=^w;=p;^jPYA?l!r}$=vvgn zJ+t}49(SXOM0Db1Uk99^V|%uzi>QYaZsFg~dyr@3oac*MD*`|49Yx@C;8 zUEvw2FgzJ14HOnbP@EIO#)?E6_qQ4;>iAL@^3o-Rpo6Ij*2Vm}CcWT!(?8TpTg!EO z)$>#+&`Ci<)%`9jP`0QEHVteWY}npEj?)c5tm|N;^TgwpwNHOB44>;he=RG{i;zi8KxY zpSow$ES+o@HjJD`GJ@EP|9HqF7KLw`INkT-uUymAlTZEZtGa%T+nRy|&_jx^9SyOw zG7izyLE5V8%Z)FP{ITK@voqE@`gtcHWO5=d?`avZwE0fOncQrBurJGe4!KGQUam9P5AWBV!TGqxS#=V@-sZM@KuqB8q^D zqBrZJK3dAZ#KIOfmj9TC@qdhgp8Bt2UmAGnNhHe#ykQf5xU6xpC_MXmF@4*&X;nGJ zTWtNWR!PmHe`0NZ8A-b9{^uSAdd#-7;G@=8-Q;B0ZVh{S&*#oAS$-qP$12E^#$}=B1`A%>!vyWUMwqm z6Z$m@3+dWRLaSKSiC+go_)z~q9J0X)Gq=Q~$FCYYWJVGz8TExWt8tL-bwR^|%~@E^ zJR1GK=nydO1`Zfm_^}y8*4X|%U`D8itRIZydz~ZsE&bIL>$arFAkja9zO_|NK-UHr zlK&Ykyi$7S5B%ld=W8H5M{*J&STsgBFdS~dR&K5dF6+<71A2xdzt(i6q)O@DOLwPo zIf-vMt$?j!Km=qXW`GnV=+Fsb+aq|LEr`O2o3`$tqF_MerQ>W_=t{SQB=D5td12Sc zTH*6N*F!wSi;RGfQtjzD*axR&_R`-nqd5)GOfh=GexVCF5!2}#-8tId+7IT;3cfII zq%wE#U%y&y_jh`IP+Y8QYB|2t$8_aFmZBwVeqVrYCzBUbO6_-U{g=Db+g;bvtHyPw zKhIC;|GG_0-y6Se^}TAb6U%IchAlIk?}QAp%PbcGbeUEhb}d-z2zJg>Mt(C!o>k;L zvGEB}E>Pb=ey6Z9A6#?1!@^96;R(re)?(lBM#;ItG-!UUCqmTlSo4l=v{C^v!qJ9d zZJBP-O}x+()J)x;F8kjvSg3^HcJ4U(!<$#CE$>_Lr?f(qLaP!u&e*{L)9{NeESR03 zl@D!yRGx~iISmXSI7!oL6h;Arjb;knu1rAr4aQjMPU``T=WD)G@QE18gEh5^$_Ncm(ooeSbzUY_-+>2K{n<43k&H6y( zCm_$ow$Bt#D@xD9ugw-g0l;|q!5?~}X;WawgNjw(#+5wQ6x|E0s=dfm8 z*UGD$_#ftsL~ckl!|D@kH%FNBPxND^POI1PFLM#F?{E(}`O-Ix4uKI~n~jaOz%YS*p^Zxt zuFhJ#1#|%7Cqb&ohdT=^VLvtloD-mK09@ky3!G_jNBCW5J3(XPaZEMfQ4nc;=(-d7 zhU&_ze&nM5nRx2JnsrO?RPf_V^N|I3pT-_h4*(o%(nhmgNqQ2V8qL`Kgui0Lyl)R) z#^QMGM(UV~UGZClD3LZyV~M>3zS+)Aqp|hzWSVW`#YL8lWXV$b#4Na+nvUD<5zV;7Xdui6$oM-J<$Vm z0pSzaNuAj2v+rN5z(hRUAo`8xZvi}a=+*75Q^yJ?E}dOxdD}UV=dOC~gx4)PDj=j# zlm#s%HP?5_Ar=qMXCk#*&i6m=lwIxjW(Y-qam62E`HZ)tBcM$i)>_JzZi7k z2SVW&+0~m10Fu7rM$p25VwZ0Y-ewqNE$Tk`0-gBQds8LB_{wQt8|dia5#C<$vZ|fHq_gyQ zB@F{1)iOBnex2i5s>qwt;xz7WIGW$5oL6VA3dXWfBWjMu2NVJ`rJH>PJAx?%Kj5)? z$h!o;X8{uWP%vCZlIbMVX`Gi*G(c04lVr{|Zt3I&9vbk(X>o%I%<(}yQPg*|o-h5p zuoHBkY4Z3-H=gy{*^L;Ci?#;A%1#+m49!?EwOdvKcWg2r;@y5Q;C+CSidF;uIswF0 zM=cmjtTD7kDD2fP2>V-(tLP{U_2Ih|~F#(6GRwx~-%(d_9K(gYXGp}XtiPf2$nER+XhN_#3ht(9QAwSOz+A1?4 z`6a_4ATTHO*q%)PdgB)Rp+m!;^mX!H)*o2%fw#3ri8-J1m`p3~)YPVC>nqc=0cqfZ zP=j8ipnL)S@N>v=0fTygj;SO9i+MOJY0%Rg8{K-``F8*PUm;G1D^Q}|jqReEfAJ?u zu6-Q`H{ot&;%_+EG47EQx%{(jGlP5vc(l<+;tpNC9LzzHs{zXsp=KMg_rx}`TJcHkNzU=UCvsYJ!SI*kCBE~uG_e6|~iV#tCu9%87>4b(K zBB}Vln>spM{8PY12~V?K9V&fwHC|v7dOf0iIzivv9A%?-%@I?{#D<^dLbyhI{4S{s zKxvzU;KfHII!=Pm;E;^n$z>Z9NQ9wt?yI7ILo$nWJBQyL!U`)K1tlA!`{9f~rrtgv zs>4R`mj4-7HBwTfknu#3@HO~TrXosQd7t(%hBvIAitFStJHEV5fWO-yhbtVIQCuV| zgxf8_Y$eny*9Bmsm3S{^L@oyXUVaFIg~oVVq_bN*H%@N~`bj#}eVXEXBJUXIE)`cT z=e(KOfI9~2wA>yuRy+dc_#ru-*Nt-MF?5GkXJM`|<9L%=sN!IW{+0fnFmBWtx~iFl1j;Vf+Zi=vXq@`f z`^^l7%D^N}l8y|HR!5<#BKW}y-Z66`2k%|hEE|H(4A_Wpu#)_{DP=SNA5j@5q!Mzh z^K3QP4t%u)OB=_om_jJFD%egb_-*uCZ@Xi0;sg(km+k-lhHfq);m1MNtmtXo$;Y@k zd%|zz(A1T;HuxM$Q$*RQEc^<7Uw5J1h-3e-0e(G*Z#4RV3vMR}?fe;jxopFxpEthw zZYT6`y|K@w){nG;Va!_H(Inkj^{$vK-VL7SD@vEanJ;Pjbtb2!RFaOW+v{@)BCM&y zHRNS;A~q{FC`~uaF%qNV&RNqhbxixNdd5XW;RH}SYW@pvZygkOw{{CAAxH=sEI5JS z?hXk~aCZpq?gR}98a%kWyE_D@ap}f80UCFwvHQz=&iU%AnOigW-l~~DX{v4a-jA$j zt+lzRMQ&fiy{*bFV$eb`5GE{?7c*Ln4!geyENu*I45XC!v9e_cp!-@Bcn&jbw@?2; zlY$zl|3Cp<x%4weCOzUbcHAZP6;iAKofE{$ty9pWli|aF_}cM-h^=x%W54BMl0vXmHcJ&H zzY|6#ORivn>)x@Uw?2O;diya>WO6@hK?aJo^D(o~V(UE01Tj-j$EM-vgAvH52#x)Y zeih39ay24g+SVsR>39CR-btRTPFx7Bql$uW8P9>Nt(wUX#eUXQdUD3n- z)1=R9ag16dCgzv4r36L2IZj=G=Ih&XFHFsetU&Bn2vfWc&+z${S5cilh)_#6^cqk) zo!Mco$*q1nzeX4LeOVq-rTwm3s)VRv#-U}ROSEdwGXj_Qk@H6G**J~J9iq2vFxlsl zEuH{t(um76l1?3I$B@@8M)B$wufe*uq>fq?~OO_8VSd9TmSH1JG+ji)5wwR`c1voX*s9I z{i0C(u-~9`kGD5s1al82NQSb@F`urya>`VnAQt1HdG3J@UI{vVD$&h~;I%nPD{))q z-~!JA@Qct-g}EHP@&*!6oC0JVve`}A)U{ZwdfBlX`JatqypbLB-}?#;rnSiFpnJS6 zy)b*WZD}3_pW)^Ya9@6F1;g&&lH2fA+te|lwn?W2YPvKIi2$ltztFG}0d>C*Zl4Kw zvR{d9<_k|^g@O(v5J_Ve`moJX|8DK@U5oL{X!$KG^v%tvNef=a9I zCn_j9UHM@@k2wgmcPpr(LpQm9a9L(wBbyb(`_l2Qy;zCc(%sgpp2y>9wXXVy`_oF( zhJp-&n>2gYbxQ@AmBPwrYt1p&oNQ{$Mv9?DWBsiG|KwX1v-5e8`hfV?^VTc6RJ7^O zA!Wwhtq`se3juDrbF(t)XQ=jc#8Z_=JufdU-vEHNiU!cumf$W1jQ8K>&`C(O7>wC8 z;(v@!NveO<4r@GUvO+tApglF4(n$RQ0DS|CM6I3ruOlOK*d>YM*uItKaU4vcw+v`ZQ3Ht?TMn3e#D9;j?`#rF#Bs?Y@F;sYXJ3N^9HdIlTS_)Gt2R2aq?oH2 zACRfT!$#ZxtI7k~4eZ6xzhr!$H4Xq@rfiG&KSpZ|{ybMGJte+j%UCGY$jtjtNhFlPkX&%w>)aTV-^bRxQedB1S@2zp`;{sQ-%>T)04u7>?L z@r+)H<`I26`9p3p8zJ!xnnUv!18FTi3#4Ohq8**^ukL1ie|z1q zlB7K}%lhs?FA=;h|HHeEb5MIm8o*_=x)?CSeuY-_b$qihDIr`}gBXwhR4fUoMInxt z0$BdzC--07wc!>@a}!x1>~iM6U;f-GG_f*aa3Q|z>qi8gID8W23M!1U1)(tsKyd2u zJH8hOXhmeGV?WDOIp<10UE8C$ko6;;&2|V`C!MYN?MP-*!g3_NRPySkq=XwuQSZn1 z*|v4xK_U|6`Uhu!M~1BIl<*l^=&u=#$WyU?l?oD3bV0>(M4(9DDO0;tu;85=RN#FX z9t7mO$hTF@A>9U14UWN6e)nDtj{3xxdRGHeRgKO*4<4I;Nb0mK*WLQMQiO7mm)11M zqo{m-?}qN}?k5}(g%G^a&3E1a@62+4l3xf$2))p0)AaK3B4|Lf{(2JhFl8t|vS^eu zSqJwJJLA5oCO1qT zv+NgQZJ)P7qEc?ZJ=wmeq|5_V>%y^G83j}WRk3e;xiopCceB~cCr3mk#hzmfUzLXO zw3H{2T>oal?kMTaS!$e*O-wP;LIf^cmP>kus3rUT1kqe1mtR>m{Yd^g}Q~3IP zk;5?Q`jd&^cX-QIC=TUVE!J~9i4%__OFwla0gDo<894Ikq@QWcoVh62*oDdVJFxCm zn!q72sGh$d83^h`1mql%v)x~?Vpcs+iSbzmvJ&bXCxKvX5QTY_^`;Mq)?R`yNp&J1 zMO7asaw$oc+mRSON4+%;Fb}6hN^prSN)Y{t4gekfhP)kx#tbIkJ^D14dZmN&bWdaz?m~h1lZPPcf)Lz=jYLj zlg2A>oF4Q_cHaqgA)PP07MSFLWSvMGiHV3MdPc{z>bw>VTTzi8hj}UK-keMS6A#yj zx>$PARlNMAD3_o$#IFs#F!C)4C|ptwdhFYF<0Lv(x+MLAi+7obTWG1K0nr0js?Xcn?h;F@&{mtjg{R_-7r?-wrhD z;vb;5E&ktP6w?pypFE~$^%nJ|0CdRozuVybf7CG=;vq{&E}V!-_ls=Za$5Ms=^oAC z`3XIL#ai8)8)@@mKILECVpVpjx6Kwzvx9sUr~cHxmWY;;@=P3f^5qndF~eg9rRXb^ zcr~1@GGDx(8Qv|RlzdY0ZFna6oz|&JT_KNX9`FnJS=i+1Ph*AL zzJ+H$G3YM$SUUJER`Z6A`;DLY93K!s$;WO~b?vy9Yf+h8kxf zC*lH|ADfR*>6Q{S>imluwjdiGa{mFsYoxH<{F>ai!*YqBf?tcOuC*xquZ_f@e4XA^ z`?1%~D22m%Q^d6o{Vt;Au#zRKMsBsMzD2gQW&(&#dUbnd+Hm|*%IM{V8{)&UfGL4Ki)$2;R5TfV_bEZZKdVA|RDO_#0igtk$@zFicHLXs%P z*v#`dP-oI_#5j(Q6q{;3HeH#~_uHCm)n>crXSykR1()|CmYXfgQ!>St_>S3^HurLc z8o%{F?apdZz<~NUbXLqkTk>r2xf6b`>(1s=vE?O7lDxe-57R2@;f2V_fd+Uc<*81e ziBL5n31!cs6Ovj;$rdA_SHbga!f`ushY#J7QYY_&bM<}QViwV^7loJ5vX98;$Y=$S zpWCPT*f%BgDhEgLrYtMiN1()cB#S5w4BWid-94ub$w^14sY(%10e%818!n16azP~V zC0_9dJ)3;zyO$T%^e?i+r5n@NZznZP`$phi0`#v|k8wa;4pB!BdCJY2SPpMMpuwhp zI+ezT`BaPwX?SyC7|A()i0Be(lz3Y1Lk)}7NKvEB#!@KVi|g{;Yft>?Nh#ztXb1TN z5sy0(eRhDKlrQaEE6FeMTCta6I(0O(lR^F{z4walm)^e~GIevih^mBYAFDq}Dq9p` zwjcycVsW3^+ICZcn#6Vg4Dj@<;ed7Nfs+fKxBBpHU09p{%L}RZXdj?0&$TI*dw+fn zt}7}b)qPSV$L!w~zjHPe`V-n*R#`Ml z8=WBYhS17O4e#ZLBmZytd?>jNj8)JN5<^3i=?Y)|jzPEyupR(TB1UQ;cejM`#YJ=N zPVm6nHPvyPG%jnJ$Lz?jrf@HcJsyV;3f$ixo)eF-bO)H!qJ$JR@CSGE-R=D?+CPtC ztS7=rc3Q>FbF_k$?OCZtuX;!=dZxNRN$O;n-GP(TlAJm)I}HE!z=%NAR5o z?blMZB42Rf->O@JTfep~tc!NozWu3xu7NYfrCH^RB(QN3o=@9Pzg?=vixoznyb8eB zwLBUyO(LS4iyF)(_#u4gCj2JQfL1D73oxaElIz4}Up(pR`4H`>4*g0%7AgnRy z>Q4V#Di!U=$H$MxCnU_%0d-xR-(UYzo2Gvho6~szcwPRVkYfM<5%J)hdT{ddTXNQJ z6^~aDJeGQZ7A-8S1mH#GecA=LHl7pgUqVsKmvUqtk#rXOHSr!PJMsCLZ;Ofkk}F7% zB-}hVk8N5M1QweAq~33G2_<2()ZhSbbD8eD3ve9&HgaIG#ZC& zhMO}fSY(0e(~pSkm=IS24h{VwtrhS_zo;euHGelxz2x1$k!}np8+8WohJ+yfeV+)P zC)U4Mky{uU7uQW0i=uY=tbSU#OYwh zJZU+V-qF#efj@&vu22yfqpp@zZ(Wfw>qO#-4z7|Llk8qs8`3{_187xhC^`Q83obax9HrSYE%I}i}ohPliPVjK8_ia$adiq_J)d_OZ zgXqO8mcgRBuDXbS+wTfy7nN4PU@fm48G*7)%pKbga|M2I<3e=I%AP#`;*HYTmF^1) z!i-^m*=;V<_3r9@M=@%Sy6?~-3$&wskQl_Wu{glJ_&fq^g ze$Uh9JKj6dJ{1*oV1_V_2dK9-g2S81xn?t_5!_>hDVl zQ@u#ID=A90RdsXRbG24fyN#oTm@}y@3QSJjzSfxJ>3cHHLAs4+nx5)KjPCqxEBO2u zm~U{0%n{h2DdaALo&X_W5e3++KO2c%Gkd?{TeYkd3`DipCwDRb>0Os%{rXbFRjuKe z3*7W-@Bv<;1tfT+Re{hn(DzW2?`S-m|3HT(ket28j~sz)VX!WSfuFSFT;RXKdQodV zADUoGp7-jHO7~f(Yc{A7n7qe+zrL2%rx+Lnsc~`t>guS-y*}jYsz1&~%1dTSQH| z>*A>Ye#kPD-kNmMHVU0CD6AAk$z9{E7O*ZPB(C?=i2Dd*G)&9;b*!Z(|R#4pUVqH!=! z^tiqBMiskRoek=lHkltcsofG19sqlV1wr^jYRhp*grFMn-{>O9k^Xaxrd*KC*aYRX zwJNA>c_~!piZG(z65T-X)7^c3h(l)CrTx4l9n-8itc%{en!gW|SLU~#-}%s<$J~z_QBtP=H&DrdYO{P# z&A&IYG%0!l2wV>TqUYq<#;)maPA=O554}O4Y(r}4$}H>*0@u(7fWL-?-2-W<>bd(g zV(KuXX5?H>UJNb89~d{En~Flo zxAQLqCKBuNX4#rJGFllyaoF~3j9O85KVx*T!-reY%zH#R{2q@$8ccwLgyPtTaH38V zb&a+L4xO%yL^B#6?e0Q(pWCb_7Sr1#Z`#qSVkPs@`Xnvavw3aFPqA@Ut3{&TIRV8C zla2TM_G}!p-7`1~j|QD)Syn^+NO!s#Wz``i#!QAXsS%=)lP3<9PDhTVZ+Xq0;U5SW z$Rh+>3q3ex>xPbMa-TO7+_lfiI`T&n@H54E} z(rJ``aQOWEl{eOOT>Brs+(B;Yg+_PY*iO>+3f}$oJ|_xX1@V3-8Ir9d1<4GOuB8UD z;A+Xm#BAmfl@Gpct{pz0dbAgUJ?z@hq^m_-gqF>R#_FZfvqG$oE@B_wG!2__Fvu$u zM5r5maFgTw28CeQ4{X;K51Fo=HJ@ybOD?dPB4X%^*(-ehiY0O{Zl@a;c0xQ?5OME< zdv_k;G!Z`tR~qYuqr0AL&U@8X@Z2tBi9BP^7sv^K=Yh`6ny5- zxxN1RscR+r;0A*dx9HRKi%-tzHAn`OH9t1Q2h6ox=ALueGE5+$N{nB=D_bQx4PJUq z3#iXh(mbl35f@=f#n1{;UX2u=99%Hr5(W*Y>KFXe5nD7*> z;y}N+7FW2B4!qzOF-7-~C#Bem`i112Fd>%+Rg%oQQfQRlBO_VnK%X4kg_74hVJd7Iimu}7e5(h#?HZ|qyM#s7-0J%-yEndY>H=7XD(5&%baXjtQCuMM z&%b(ct3=a(chnMT{$TuW0hmLd%b~@akd&L%Vff6$tC2>Y&N}@GY zSh<#`Wyvjg3&YjhQlmpp?dv6d)xD39`bN7iw2{6?hm=`#EzM_61O~F#ffyT9>$x{2 zv6yDv?ChS-_2(#^-<$0v1z>YZ-s}ygA=$zkJKPM`I>USSyY7Zr6SA8AVLXes!cZ&k zjt%FJA@HD@P~>Nbq2q3ud`vI0b7l74n!oyap_~7RN&F|aaRfB%*hx5lex-lDQ0U8e zG&JK~F$$~gB0aw$T2Af*b9o7_b+!0+-`DbNwm`*( zm74opF{F2Fg6h8JKhZ7Mo0;hlu-m(ZXx{~}{LB<=$vg07f4oP2q7%G6t~V!mq`IOr zEzlkst{bDQMYU{80D*lUW9o3EuM;a}cMBbPufI0o`P~kI+J2TpTX~DfQ>sC@VI6ZE%N3wne?~SCD=5`qg4`5w=p?)@=LOiPXkPG zfz(iQZ*$JfzWA<=E|KeF-R6Gs23w$x{jI6Ry5+yYUtpb!Il2sAGWa-ba5SY>3|Xwph(d zlAbtjgO&aUw2oP=oB8_PwW3+0X_qO(=9kB9TeGq%O~S{ux%&Lr`yLKMT15Rq8y)PB z+_T;`5zjro)}!*gao6z;_oXiNpWR@$Phivh8B5_S2lHZmvX;a0eP5$x)!hr-3Ad^t znW-7mRYyNz7LazL;3Hgsl{zYGH0YRXcbV>qwAr_jMeXRuu=5As&RM7V)uBy+AMv-N zjiG$MjinN39cze3Wz_6`bNLd9IF^IW3PzvN&Q~~J=)rs{-)apjjnYm~ljpqjMi`kF zJlDrYC-;yIKmseJI$HJ#g|eqGJh>f0nqHYs7r%4*yiJx-Mcw2sXJ0E>JO6h!-FQ*W zXT6KGgh?KAbj>aPFjzV5C-$Zd>Vitla~QNZPKTm|At$jsczXFkf>}y`frOkOTp19kus{5g&k+ zWQ7jfuP>cQxU*7zVHM5b@!0%WB%z!|LB`O_789-*iUp|k5;Q}4UF0#cH3z0w#<*p@ zzrn_9y6C2B&JrY$oBDtWM9!nfVl0Gs#t+K%RKop!Of0+_2zC*6Ok zF~zMTm9jyMD`HOaM>JNVeaGRK?j?1R5DHj4cHbM1Ft%cfua9pKEx;>bay*Ap?;3*M z{^TZ-;!otxh-3GflIHY!qPDo5J{w**Mg=vO`PKOv6D0VwwxmBv2eu2oENsZY57 zq2s66ME9z3`tf_|&YD*Ycyq21LRS#LxSS45+@<8!``ban%Ix3f`V?%Y%0tkVwa{&z zLzvgIBYP12zA6o~On}JdsAR>A_9+QU||#$(q-cX_hr` ziIxmhOPrup7MW|87iNd*oYEOjD>OGk2SMJjpzYqTa{y!qV~wx+zw_0qHNW#Iuc*TZ z>6SYglSJ0N9j$=vZCtaq z2~&6uV>QGFTQFC`R|uF5{LfmB@irmUuYDh)#5Azz?ppZ}$T>01vED46_69n*DdHs^ zi}BTIU|C?VNNmKCJNqSd*r&RqKn_b+xzA1OQ12Sq zBF&6Bm--X~5rn~)-)ZeHbfPDqu4}kP`;UpGzs%~>eM&yS6)Kxy60Jkq56a!{sAPgJ zm!YxVt>%;xp4|4iC>r_@m2)WI>33JT0Qh3&VsIkk6;+9!l0+n0Wq>6ocEp_cH7_vP zW7xNR`wMo~+}IaOxL@NBBe}5F4@|^Si+gaz;d;zWxwe1)!$Bs|VHdzfuySwRRzH=_aiI>0s|KHnrw-#=)@q0$!4NNYSy) zzb{0LPU3}SkTdh0|7?b%cXRkUmUH+Xcp_qkvoOJSXJ)k}t?PpJUWZNKQXEGL4`XL5 zt)&Nkd&H^PfEb)?W2^X}PaKo=n>J_u3i&QqyIoN6z#p2|S$^7Us57McO{xE)!*tu} z@u@s2b~$P<(I?EOgY@hFmGdy}L)dM`+Mm9EonO-OOc1}wq%W1CAx2|Ym0L*~^Pn#m z;Y+NiD!C_I94)J(5?2skzV9EfcfsE-CGKm?#9Utj>3u8Q2$oq^Ij*Ovds({oxl~w| zNj$BPs-QxI*H-YoJA!uVk&i3nMImlMi+kP$3wb>gfs1$FY>Vgs$i|X;2b0j3iF`Ac zvrajle-FRK_4ySjOlnNr@@rSCTK*c}10mI;8)k7Hw!iZcKOrs)CmRQ7Xm?%q^l*3PWnggF z`uCIVHflsRQ>iN?SoeV?lg>Yqr1M*R$Xk7jux^-6nT|Q1BOgR`t2$O#`aAROBAG1oJ%bh}$wjqGIA90X|e6mglenG|}cQ%6|N z4Q^I6VLzdc?$NhpaTo52njeW66KROcx&n7@XvP%N0wM9LHCB4`zi^;~cXBw`4sOS- zx!fU>sS&ic$Abrd5T^1WpF8U6p1JRX9zQgyRJ-xgUjt@56k&vyOCGXgl~CH_&Zt)apO#(gP=GY(q>6ht8R;%Zc*oEY|fwwcN%&zFOEPzh3sw6$oBR4)^mXa&VlX6YP&Eul? zd>Q82{$q!N2;8P?#iaVSUHu-(gX!Z(^lu|%t7zlDAKTyN>+7&ILmh6{WhJ*asf%h= zt?P34&5rlXu=$sQeGeb0?Y!2R?LJi;Y`mL>Q5n(u&$0guu#4K!HRei0#ywEghzGQ@ zbNb}KAc;%&Jn?v94w!B51H;@ZFKT$YSS>wDW!@G)C8djbeP9W9NI+fUxVc**I~1ub zt+^>|C*s}RbxrF*L=O=F^-%s#??n5b;G!%EzGJ8tlaqG}Pwm1Qw|5d}$ZD5Hr&q!E zp!&hdPq-kXmFlVo^^ERVBkpc$nkS+rXm^F-pU07ngYDXyt#r~kiN%($Bd%pD)d!IG z%ug_Hwbh}XOCJF7HoCg6eTO80%XSztf-^7r&N-#MS>P!p?|xbt5U<7u6kDN{tvhOi zpnuNpj`LcMvpo`Oku1(UyKk-&gvze!oT=%bp5f923_R66yo`F>D9V-F^j51M>VZCV zb=;aN{aqQ0fzUr6=+e%rwQvw~u%Zv>zVS>Ag}n#f6-y`T&g#tJ!vjOR3VOvnk@fr} zd}v7`Pve2;yn{Qu#DaWMfzhWvvKAw`h|#jKInROGjB^qix=2?E~vPd4c)o0VD z-W4*Yg_F6TPu4kw_v&}AiSNS)3(|xfmlA5s(A7ai-ha}xj`p$j@Vyy^UW{hD zY-ffZ3(it)@mKe~Cv?WL4J$!?N#*c!ar^z>3g3cUDwinKoUg?_#TNP#XMIF!A7P`N zRCM`|KEf~EecNH9)EDn*^|}Z`T3EK0?pWFH=DrDMniZ9L5!BToe+~oKtdG42HTP<_ zTpC{u^gQ#QKFg7(0Rl@dLv*e0H*WPx3j1F25i96Juh{ij4C=@~3c$;a12zNN(BfFU z^N#hdzy?XQze)lF*rB$DNS`(f7qjWm*eQ)jr60UB$5%sOak4UXn+i_JxjWea!o|e> zo@Hnpr#3oh;xJhhyd*H&Y^}6}mslO~Q%P>%_9!5=GRN+QX+ungB&45JT-PFG4cR{L zQ~9VRXUs1)Ho{@JDoOr2T0tRZkE&dE(r*^$i3>y2Zct^MA~!i=s4&>=rnxIZyNTe8 zB9BV)R5n`cj`#<%pj4}VvacaR=ZM0PSxeGBTU_y0O4X;UA&5KR)EQP{qh0RWXn`a7 z==A5!jshL5?Ap`xEGHtMSJ-Y&gz5X5gr(+X(r>5dSW5+OiZ20qaDDV&d9Z;#t10wF zYSnO&Re==3HnkEFSEcVWHJE-n@|&6YP1K(x?$5^4+6?-M-_4=WFiMiye!iuU_A=kP z9(6Rh*)|6=3)I-out1&-F$QFwd2+O@F9D`G$nbVBw;_FVXf=_3xK3klmu> zTStC2vOCd5t1B{8-0m;!Z&o=)jfmT&?%vvow*65O@`1G@*|wZviM;yXAAjrdr`j3J zV|!Lbc1!-e|Ft!$GrZjfE3|ce{f{u+8{TPt3*--nFY>+#3q4z0-vtZRp2z(GKcA!0 zd5FR-@Y2`pzF{)5+jXNWZ)A@7qD!P+AE6$fdce^=qwD!0;8Z=^LN?j1>6O_$>|A0K z`V%*2BY0xN^|l4l1v72W=9bW1GixW~WQJk~Bm2#~W(6i0;v3O6Un+GYZ=ia`j7L5Ju)|I#{8*}Z;VlyrU8Z-YMKZbTF)H3Iq zR|c|I$VTp}3KH?AgWOUot;Xnnzson!OEzwIUWwq0r8M$aVd%g}2muD@^2e6OUFH^~ z$=SHlCFi?zE#WPHhI#oLyiWs*x7cs5wUf}M(pf4T6|E!!DOnCC818|xVuN0*90|i+ zr@OD3Ci-)K;po;^jJ+@Lp_W%x3U1>}%l8ezwhAE&M>Aga{FI2|>?7Gjy{O-f8&EKe zWg%Cg2>asdB1!@j=sCwAY85}Vh7Nj9rpre0RL{@3I20h7a*DI>&i{D3FJ zc!D!WmR1tmTW2KXwb5icQJl&lYhn|L+e$-VVaUz(SD2(Do=xm*;I2>;CZP7;mLE2E zk=_QH_)nH7#O|*Yv6gQMw`qigihbYy23z>z(^m>C5&Az%)Ro8zd4++gV1;)SqaEXn zo_JpTOguh+PAE8W8bO!V93a%o9Lq*Q+iG!cV zn}as^byF{q)2e*OTo#K&A;hd5xl z`0v~joE5OLsTG_TSccSVpx%1ke<^u8OK$6IbyTJ&IhUdGdPAq73L{j1CxKPt>Pf|) zuFFnc=DVuqA@yDA37ISYc{!-*`l#mfwaJ$@^P_`8$;DDf#t1@m!kqE`~m=__3rQ-Kt7oo$Ag}LZ<{4&h}`0d=DDhfg09Ya z6S)Iyyky#?dNsac-ksxAc8t>w9!hbOsZ=!@n70I$HQJ*dU?>4K~MsJa@q z8fHK4woHC~Uvkm5dL^d^ZWFN=9p6y#H*mP6hFC5(2~Ak&A|~I$Jq@Cps}HTMxuffU zH!(9p+{%RNe6@-|GOlZO&F(~?M7?hPm`~};9SL`5LPdQr!HBG(Bzqgs4PCy8-j-0a zdF5`R#AD^`R%4sP$a_H#cI zH3%8rG?R08`|Ba{0jM0{v$97#OfmAmK3HZyXAdxWLplHU-;N+|?7Hojz}-6yZB@Lq94BsilZJbExljYR!%29c>jZHez(zY z`{pi}^nlvME45i@?)MIpQox0mg!W>3Zz@2x%)6t}cQvYl6(pQrR)_6)wQEBfBYSec zS#>DgYuq`8OCCZc@+yInv^wZGvNjl+B#_*FMA#RyfVGs^xWHrKb3Nj2s=cW7;bHW)*WsUnFKuR>GjRb%zi&&rl#whte+ITXDEo3sc-DTH+u^)`;ZxtrlA+kE-wr&rnE-yQuUuMVc z9a&LeAC6Z@GRgYldT{pf)akwBdAnK@xYf&1KunT<4g!04t1clZwMefUXnxQx)ZExJ zyU$(6@j}RRCmyJsdbD4VX!Tkxjd{V{^I0&+97&cWHRAU1l??QLG=Kb|)Y$cI8YMSw zU3LnNA8}PX=i7o}=lw4rkEOWNctaz{y7dfKKnT&-XORv1$SIoTXi-Na3Fd;CLcq$E zJThP+<9(LRNMaSUlD7F_V(Wjv!^ul}{c`IW8zp_)M6N+Sr6qI-G)IPvoRya{=J^k_ z5P=@{g%xPwsZCOhyEkSH0}DCFP26n55>|80@a%=0D&Dp&;*j#|h&i{g4^u?AmqvNW zykvJ6-sY8s=gvZmIiysebeD;k3jS-isGr=KHf(G`S%Pl#09opDgT>oZ^_`g!Zt?Ou z%r9PnUh%RXhbO$$h&wkq{y}prxJedh`~kIId0fNpREYFstWNL*kIw|60mEr8KcC?S zIKByDIyST|;`R0-u+n{zZ_v*?&In*o>#}N5>N95pNex>Q5?@h-Dijcrba;|5&!#`F zL}?~9v50AMY7iGBMjgs5qe?)_!N-s9S!`qGa-?j3>4h}(OFC(%k$mE?Ofy$6*Emlu zb9Y&c@f{;-Kzktf0PE(}wC~<)P8#ozcHufR#9k66B(-}Av#I3L zO??BK@VVC<#n`9ONdPW~q1c?P1v|8%UaaJf0!74gR4M&E9(e|3jgz`E?UjOt*J)r} z?6U5}{4$Sv0f#>Q4Wv?yAllwP6=zCFNP2KA>wPe*(_kBHXhX6Xb)@W~a9qE<+pm*( zAQIV>A3Ga7GhRXVAw{z`b!ik9BI@Ln}FsK;>G4?OSLD4!81lHIch)LFkC** z(8vX#G1eY3k6=Ky@Qk?ebd_s}b0gQp_t2r)p(KT$Jb_G1t8Dq_o7M ze#wjd@q7J`K?JbBGRuYkJ8<*Z=Be{4=B?i`x531*Eyw`@5T%iU@!Ac9xQ6++q70u5 ziQn^G5YZjO#5ZHOS&^R0HKqXzDXjdwAc?GdR39&+8dy%RK#poWcw>RDNMy$w2ySJD z4}%iRek?g;v%A^Gzu;ek3e+(u{e9KpCM5@4$C z0cBX=Ff@eWT5e?znJ_tEkEmwYNCXm)s{h!88IYL@6qx#GVRURutYDzf0LA!i{cV2Z zR2+ih?=^PmlF8=*olF~Wr+i+|H=(ed;Z>&$-To1PA=USp(pDh1H?mg z1WHt8HnM}a<~%WY$71+qzi~oRyf~E^{_(TAe9TW`E|!M^LpPS%6s<4Yatqup7XvVPIs<&55FyV3n8rxcklNUHJT z4pbF5RnU(hxtCV1e{rn8k#B=k)N&WVI!?Osu>ij*K z6UjXBN&`*HrWao~^A;_&bSd`7^1m}clp_b}UrC)h#Yzque{K7EV@#>@x&9BqI3$5ZJ;bzNgl zmGs1f~b?+91i&-JuR>yVu9xM@+6)GXwF0{SA zrA(QD`l^{J7jUN*A_V_+>|4YGD1f-Pa6b>12)*C=FXAdGcYwHg{V0wXtKhf@w7nvt zb=68~2gqhttIr?m)nenVLnMIcm{M_RJ~PyKVQ=uQ!a~Y^DmZM=qrm?A?Uvq=yxg<* zwkdNt3v0t+5@v4|tp9F(Ao3(q8FdppwIGY=QpDT85@2}OB3HI1yX19ei^|py5X!#s z1R2cj8uGPtEDJqOHmq~^9JI@q#W6!VAI$oDG6jV_m#o!M1Ufv z_TTI?0m$|)_W$OcNQUsggXID}#(zu~|5u-=Rh2!Ndyz*}WUITIs>&_l<_+ZGPkf=` zx{Tc?fHyzD9b>KVJ7z7rka=i zp-OFm(N7ufiYkjr(51ou=U`4$Ju2bNZhh%lKK&elISzJL@8055g-!ZGx@H)~wgy zCff4?=_P;ejZaRf#57lf>5JQQH`J=Pn_V$Onwa>r^QW_COnBZ5&`j@Qku$!{!n6&5 z3^#a?S$3co6MXYSr+PFm9pQEMn;~nWx_~58!_heph`V(*!JN0V&}&Bw;=pgkUp5wZ zb>LimfE*JGW++JB@7bof@@+PWdm<-FCt@@!gK1lr9q=EP(t-9snOv&#e8sbW~>pb zt`QGB70=ux2@@dNWEL_TXlk~!*}s8c=YP| zba@w7+|`>1n!sCyIr~rcP@7t-?H=>@+KH~6MMoaKa8*@&nIr)5WUJ0f5b?$k>+txf zht}O1flhJEQzwj9!_nfTU9U^o|LnI~WIb$?n?Ie8ZJ3{%(^&08&inG!mO(Va)8z+I z6#+>GvEDA!H-DcXW?(<+jrwTgaC9ML;gL-G4pVpOVrxDuy{n?1Ce>Qw`zV7Ipd0X?tXmaA7 z%E*2cvW3oBPv^m{T35BI6iGi3CF)oz)8@QVe}b}7>8o{4ci_6kkle$ddA=NAJBinI-UA&uHgm`3l2CPf~|<1aYIQ8QOKL#vWia2vzWIP@;u6+`+(8n z4)^zic~`#WQ25pSPS=+ZnZn=={{zRq&RYx0r@M;J%In_Fn-EvAVhVADiwiago?(*A zXRRTqM2Hisp4jPIx{+GV$?S3~y+T0Fk*?m3eXJ}Vf?8eddZUut3zo%@fqqH15F9r2 zYy6rlc7pr*eVbF;5Fxpt!@J9t`2{*mr;ynSPtY+fnlB*aR$Rg{VVD_=q#d2p?;Nxl zB(h7n!EK9xy(zNTZNx}g;;#fdxCdz>6fuh$_y&Boti0Ns8tv6xyTJ1SDddxV;Igp`0=|!^9G@AF*F{5+rH6=IprmWMmGv zLYR4UP!6G=XP|C^sIEA}e4^9NTUQF4<+sUHzOO<-(;C|dw$3AQNG&p$Rct?=ghGev zO`teg_}e$J--i?0kLyHV$GJ)wC2qSKZEd@zWF~!msY9H3BjV!0GG|+{Vfc%-EF)PI z!)JUp{WX5XaVr=tlfe35S&1aw_2{+;pKbX5E#;MXksA2x(*ud3qiip+-X~`}n4FCE zp5?fc^>dLdhO2AYxKPf1e!60Bfe9^oAe*PmuD|T8Bs&w)jY$eH3@MZwuoPq3i_m%3 zjJ&U4bhIgHDur4{Cja5W-lSvaB?do2CdC}Sirlm{rh-GU;_sax_4mUGUc+2a+O(F1 z$_x(7LUA8TefK-}zl)Df-|#j6PRd&U^6YN zr%3o8$gp@ikt}i8wHq~q25Z3ej4k8swpt;-* zs13UxU}|>vsB=oG!ADW^Ze}JK87v}43Vem4+2ZOFjNBG8Go9BT$3P1a3IPT`hN9*B z?lT!aB1;&eL&FrpD=$yGvn9)ax@$i{nok#|3ANK{uZ$00jy+Wydp+TtK41>!ukF3k zHq{4ehX2vqnZHB5_Ho>H4hJRsZZuAogvweOgqgBac0$tF3WFF+M3zBJlI2*lg&3s_ zX(p9jcCw9TG=pOqOM|h+%=4{tJ-PNa$Wazf9~u3{(N2^P}_BFPx$1) z+uB7>APQ_THXD3ihiUE<`X=r*3j~Q?BxhHeAkA}xJH7L{sj`uTWXBQ$dnb=Wnq;#Y zmVf#(ha9NSqeAGybPFn`TG+Hm`#e+1@vK4L*j_gM-2Q+}5WE>7)ln5a)~mES)yP={ zh88Dxf9o}JngW=@)qBxOh8Y+j*z8h<1j}p!7d6(B?%RJA+VGo!T@r=#I$dOUid{-x zO7e^6$y8JOb(^(u-=?CdtzyOvh_2R6T^T_>JzAiO(IF^}$GjXWY$C;#44EO}WciW(YJ34Gn+YFt1%5!?eZ zX`kXI=f`?jFrbI{dQqk|xJ^=faYs%CaaJqAvJ;H3$<)-U7JYP3*`;(nHG~2lttfr5 z(BOB0*MHu^E*cJ7?_TAlJ(c(8_rg3q6tmK#EPH?cE+lmC#&e?2?EzZ|4gE&F{w=Mf zwU)J!ib~%8BFN*C3rW6YJsYgPW2J1|luhTr+E}@nsO3<;m>}Y2a3|!voU3l9a1;qs zcVz$MMia3BmFRCu)+0D_l{J?tl7 zqg7h+IKAVR%J?=*qf{$zfxQJZbR^Qth5cTHlx++j+Ioz)6G!VMh3xs%aplQ?648V6 z`I--7o*ebTqG_^ljC0cR-SC^+9p=&C&ldBbd~#$aXEMX>8y)^7tjE!KvC`v7cdNx> zkO4=%TvFQHxl@8wgHK=3HH^Hx1n>5|{O4W^1?D{~s+A)t8@y*;N}KbPP6wrqqHnFq zzpZr*nvfvMbIfJkv`V3x${)|3`KTlW;=ip6bz?7XkIINt)a1^6b0@;BtI}2Lj{HtP z-^8YB#_Vb?XPT}=A{0CYQDC#q4fdS|ZA6T7lQDj2=fCn|p!=v+tJqguzN5UH8K37U zYdS18d?}56Yd)#p5i5p>0ke)Qg4X?of_^@P3~XsUUK?s$N;HWms!hn@E5qQmCPXG3 zFR0cR6la9A=;cVy4lSb}iEm$K&RvSOUu-6A>d^0t&H~eZ@iVn^6jsWhI?l zSyd9GU|AGggHUdSG?{(KEbN00k|unXmsjR_^Fx`H*kr6BzApO-Xx}!(hC@dUbER*& z?|YjOOqM?Z=iJn`UKF+cJpa8rGw-ERHh@>|FNOR@?Q6 zdw!F!8sti0?(*a ziI0g5mJmTHT&EVe(gSMIlvT*!-!CE4P_Th*gny%nL@N<}ixAw>L$Z^^#5lNflv{L! zZ{xdLAU%v1e;5Yj%Ei-;)SVp9(%IgrAtkrqyhbkfUu?!Mkj`xV_1s|GFR?qaxGg?+ zk(F3JKqxXGjvlAAJKt(w-KFbRe{3kCB9>B`8$C>Z^smQVk0q`(Obi!nRdqIuCi#^w zJgyOQRu<-Ix-* zVr%j~5V=Uk9?#aYt`4ctzvtB**-(r2s-vd2@sG^WZ(L>66lcBQuiU~5sk+J1JlCuV zchCK;lJ~Im^i+04aKB=1&Jm6IHGGb)gQ|Gznzd3s(@}#WXnl$}16eGv6IdplBP$-CFKkl~EE&x| zQ8>Vbb(Yhs6xI`0eNJ~rjo!RP%S%>Y+Md1E*c37C?KK+bV;(~=!mjtSt?DbqmvP)b z>Y6d6mx!VF#>R#nqQi~D{LR;a{MSEAX$eLJ_{Zw+RNh;tWJ;h z8nyhyTSzss-N)^QVMaD(ms;zQ=d1PJ>92c_W3{p6XM?WZtr&7Ecdt;ffG?0vw7gM+ zTST0I`aT@7TgCM+wt~|yXQt%IH1NnZwjLWgd5NN;3tAT85|_wE%}q((n3MNl3SJ+% z;!2kcFGyWv2A1|j(eAJ9Sz*4OK~}(P+8iyN}@o`<&DVR-xJl&E6{vsESS8C`R0ncr?(YQUj+P1WKSFj`7yLYTZ&j}TP=BQjmtKk66LYFn`fS=9f>bM27n#QzmQ0pq zYTK+9tPYjaHOD^qZsN`Rs%IhUZR+B@1Gm7*)X zSUdg;x(y(iPl3~;k0N~`<{(kKR`JIgujTyPMmXN+^V`S{dXWbh1t%CJ7a0%=<(CQ& zl#(@#jf)dPKbZryYj)ImdA!J^IPf?+8#%D3A?u~(-$^_%<&A<@GyA!HmN&b*p>O-zOFS{N_cC@IB65!h z{w5Y%Ik|_^>>85t!YB6NefK`@bFTE46e#X$2UvQOu?gZj!aqdpnRcpg`2CYyDIj&c z?WP^YZL?dgG7=fw1v8JXe*Iw(V58@<1IuwR3~}y&A?jZgcW8JCVA5Xt>D3-4?f_dN zE?#6mNDKq&PXUGc; zU_#1*DB;Mt3JU#sOylw754T}WZSFn*6h)bl^KTFQ4)h1^YMnHo{Am9lNG|`aQUo+W z`TxVg|K}C|A*D0u#M-UWZ;g5_Q>Pk2YnIB=#7T}zk+y=?5PH@~LZsR%LUy;41dsd4e)UR#JJ(vz#J!`X!pt^#%tMkxM!WL~m|R}Ue* z{9ygP{XPT9G;>!7PUrPW(_qU@4q{}#c6#n+|1*m^S&u8Y$CbaA=4MAEeoaJ!Z~`pu z@rU&0&%doGq24aSl|LBcz%inec*mnd-+;aG3T?t8R-WFl5HB38LRI^*J2Tc<{_cuH5+3(-`_f3-QO^Ls$s-hZ!H8aud`j% zS(v){%ydRGLqJ&}f#F#cV_^8xjUhUMJHP+_Yai5MDTnp$`kasa@AeDolW)Pe(B8;6 zTGc%<&)21=$#1?Bo1&+)C=%O^t-5@D(-e<)QxV4yw>_a`#v)?zYt}5J@8dEB zJ{A@(RM!6bYNXkpJnJ`MWqx-}RCk`*On{#LDT}kk_dM}zXR1f8CO&$tXJAu3Q%#pa z^4;qc2NAdbX2&hdUtt&%@Zvrlyt#Z|I}yc>Vg+G;P3=Q3NXr zp^Si5e@B1=g-~oskk}u z@bIcN|JPk-v$90pGbrEuIF){g?#$7tGz}pCgv0UQbOy5#|Mz77hYQp-OXR=zDxv}Y zzkT{Gox>bb+0=UlyYXzw$fi9Qy?V68YI88%Z7bVL<>q|PW(5^NIaO{X9CI@yyp-%X zUuTe(H2j{7rOYA6dlk>13GT>wT6ufa!w6sak|6b>udk0%2s%jZvmAo6o@y5O5s4Ha zn5QwSclx}Q8??B3xe~=_nQt&)n;QT<3OXHAtWMnR`#`}_7LcU(cf)+8lSCRR5OjaF zRZY5;_!1`u`Ea`>ed`ME{PyPi_}{7Wfj=4NzuiZE%3Z|Y-`yBVGy_q<(V~6uX+!ROc>Mg+Q7mLw zq!Se{_O}%2xie)jGd$Dm<8HV&SG#u|#o)_MnNe%(yIn;2U|^d~LD0vb#WPW&nGm3& znknR%v5}-VU14ICk0X`eVjOt20X(nPlV160@B>KHZJm_fV=rK_*=O%y5r`Y?KF8}H zf%v6dVcf{c8FYVpUhlGkIu~vV*$g-t5>}nBb1bqQ$*CTd466w(com~EoF(pD*XX`g z*Ott2hD~MaoiE@x_nNz58ADk`rKZY+?5~JftN*$1_vc!9!FOExRe5(q#Cc=&b`uJV zK3m!P@0H}_LVr<(`-)QIo;~{8Cn_MC7x4xEV5UjZ)_H%H4lXG3z|#S43b;9+DQQDp z+4!y=gF zBYP*m{!ea5q!&#)_Rl+aw0-!rQNH}OBn|1z9er1_93u;lz z65)ft5#!LSNY*p;`6&<$Eb4yXgcpoKx77|aRUNI2VjiUe4l`QuqMOuoS{B{0G~+)! z?fn#%S_8OZ&zio(i>btm?~54JSVu>c8`i3r`X9X#J?>@MyMl3A^~Bd61PeZ2^**1q z-Do;!P1+pF9Jo1Xb6%=$^&H@;R|*3W?Ot6h`c;;hw#*@0c+JOW#{!iGfJw>i+;&%2 zuJ;PaI0qZeC&P&5Z1|kr@lPtV+l`Et5DBUK%eCppq*o9t?jZJmin83J~eBQncsnL=FW zj=pp36DeFqhRs`9?(wkuu)=2_A~trDlB@+lXP5eeNuV5Q8|i$4N2Dl+(V^?ztX&+)rh@R~>T;*1#8Ii&w` z4YnQYhUE@r2qx*71-ub*UIgC=We46}_dQEBw)BzQE=(%BThN9+k5~AoQ}O^Xf{K_J_ZzXp_Db{c*hG z9Wm!a?$0M+cP@Jqn$nJY>3oH%soZ`7K2PtuG{voroA!U~lUFp zRA&Cwar9%#oB1`L?an*5)sC>` zcw1%+8&7y7A}&_M=nr?De}15tKq6)(Um&^4+&22{Z2FU{x7tpI#qHYe&W#L@R)6k^ z(}TI1t@}RNC9!GNH5k>tvsv0UPkr0!@8id4n(KcY{gX({#U?yz>jdBavsjw`EpSa$ zU1oEO^(cFfPgN6wiWH&e4iys}(&`b&7Cl+3rER9<;;^EKH(zz0sk1Rr2I=U0GI;<7 z%RnMG=-$UL1Ot2b2khG8k;T;@Aw{#DSo@5p*s_g;_~duuJem!Stb7f#pt~~x`b*BX z--^_BD_3G<)yHA2%-5%14G^;>>x9ja63x zk-B&&Q+NdR+S?$FSmoRRyY{ENe(74X&xzpzrhStCbgA|iq{`#7fQ3wRp~cEfO!23hW4x>a7YH3$dD_X=)g?`Zt=CV6>zD2)_{EioGWvmlv%GRFi%`#c}kN2^pwg@DlGP zUT8qf1qNxpKX|wwSq&e~7PmzzRxmRx>b`C9yQs6*m*+OBD~nK^=JmvYT8NDyM#QSC zs-t-4@HaYd4lM~ofC{8A8%R(zD}_zw9ieuwVkm1zgcm%LOj2p~=IiV2+3Dtjkc81m zwf5%HvT?M6{H-yj7lV+I89|r5+G#`m+IPRk-~IYl+vyn_b!u<>P&G0IPIttF@WXMr zO`G*SWGE?QggPxLabVAZX!XbuS7_(u+MmUirgDma!w#Hc&#%FPT)3f>9lM`sp4$he zxiZ1jZL?e>%a{0Apxp_qUoi`Zd=Gx?aA%H@35N^HBe9|D5{z6QwhG1y_zLX!b=igr z3Cd-~e=PKrCHNmXK(j_mG#PKi18==2@(d8|vArkJsb}0sl76W3lsU51q5A`6WS!hx z`u0hVE&s%{?9cvegKzkp+8s}M+HPygFYIgu_9De(W1j5(OSPwDB^nqnv76O01fHLF z(KA;p1wAZG9i|Nx7Z&!~q?$m_uFs~;GN(SUV$+Mmku~z)UvgMXRge>og`iq(BL`zM zYGt6uFg=*K81Fn}^z!+#F{36d$)bgf>+|VOJM=Ba zxTyD``IzkFUqJ~1a%S=O%3FABS>_hZLHZn3Qd$XSfmcPJnVT%^^a>*``2_#wIgb=& z*;$EwoM%DsW)RvH#P)I6`yd_1DkE%*%hl%my3z>k}$bU5q&yC_VuH(9yOIpS~%@q^a;@ zO@XAF

H_K9>vqUXy$jF?5Wn&4NCy1~=T7Xrlwtc`bP+8!%C9XD=g(?zofb+*%!| zVyGk>RE@tEf5_R5PjUSA{NlHJLIe?`)bHb0Mko{{;M!wM`Acn3jx6I;U$Vs2dQx2y ztsFzC^EHNN1;zxbln#}BHy{P6u zneUR1N!zre89dnSz%F~4$fo9uD*^gG>eHxUd;1oYmafEzNk*R`VO_VE(~;Xp$kd$n z9vpOgM1vwYq4JEwBkdK24)6j4ro!-uz8sY4_5-B@VQpd1dXgh?iyc>Q&{2Y* zqZHvmK!OpV2@)EYUrgt;`0(1%^mWqXU%_RLkz&yCj$oBLE5itLIBQ#)RAb7`bNT+% zW2-7#Cc-n>n_`|sMUe7wgE&m@^t1bjg@tD9C1HXwwHJo9iw>XoxA?n9V@52CIW~;wH%QQt$GfacWc$d};JSwt?@;aQ7eN%&V89BfNHgH2{4VPKq?_*g=OYEdZa`e*i z`jiB+`(0!5MikKlv$oRo)GE4>@TE~WZ zAUREW|4TlZ{G*$wK`{>oP!~HP|KNFJ6gp`>yo*e6Mn-W?t^_v>J-mv^rSr$*>}=Vj z2I|M@ubw!NA&>0!{4gMAE{yb2>qH$2i~1$FybVvDZtEvYqS$d+!v!qX(TU;&9#QQ) z=?WW-j=IM8j10yfDV}gA3B?+UNf*W>3dMB9DgP*ec@b5EAC#|{z%Vs7mQ0;R%0J1| zMe-g-Jop1swh7N-%zF)QiH}*%-E#F+O98qLG4k0eK~l;e#M(|8Kh~V6y;CxC7z-_U zM-eFrl5YP?x*xVcblf$B_F=i0NV~EuWa7TG9%f9+m7t|~iaw_b4L`hGsL5B4Y9+ho z93gPDwWUmO*&FVco*Rjd;V%YzGhTBXgeia|Vt7|KX;+DlqE2N_10=>SQ7tPz`Cw9g zZMdGacIiXnh1R)0@!d0js)Z}HTV@kxF7&_Rq<=%&R>U4-1X|IXvV(?OEpqV`p~oG! zVdew`=bTCtBGgLg=#Od9i<5aX*Tl@3pb*RqFfA!2I_d+}0iWI@=`cE?c#WPi0#dm_ zBz4wUp}vGIX$c}qfi8!>J+{-lOJ)c{_84Yx%anD4YNu)836wG4Brs0sZa)!~K${@L zlwO+P^Abvw@g^?TRtxeV7JCADU20hS&5pAx&L^@t-v`sD^KryxNR{l#_T<;3bSZSA z_!<@s0rEkSX3|GpoljX9K*As&k=?3J{+u}Tbp|9Uv_4snS34j3FxG1+VES0qCtQOe z8*JV$KVgC4{&07Zc^>96L^!83GZV2)0@V<@kSU!uk)?;=S?c115m4d?_zuR&h%wXZ z`I~4*whQW$u}lA@-b)?QeDm#fUm8o(86ycKqC3Z5CIhpCO-SobnmM zV?0of?gLH-kv?OU3mUEK4ERlpujdV2P6Vi{@Nw0$*2odYQ`|^c%cm4l#Xr-BYYEbZ z;ACc~!Tq>bn2)p!<5NPePdo29a8XsV330Dh0-(F!awE?Nslyu?{y6(D>b{rmqKnIQ zVJ)#Zrtg+Em!lkyJ;Ot_q!*?75_%3kBBjem5ybtT72buc^ai&R(sPBPrzt3w5ESDe zv*jZ2XM@$Ln+*A$^B(fG^Uq*lVuev2EopCLzWo$l!-xv96R zF#j^fLXXjUDlddS2lfhAaOy8=TaXZ*I2&+e0gJ}97X#1X*#x)0ny_p^|MSPV4dG3V z#VcqL&&rMD?SE1>?ec+m`>FHpVCUnoWi*X*^XaEy_&)8(msx3IG~RreR?t@s<|*qJ zL4=2e6zB}fJQWS`wycxQ`BC971F6x-CfoBgf54~;$@NK~ z$8xP{q}HI3d`>=_u~yRf!MZC#3zxn!W6Wft42CNU`V=?N9A$V2J3{0#o@(yNl>%(k z$wz9tz&K3=&GD1a2ejhmKDy!o^Sa@(tPnSRLungj`fBJf7R!rd)Lr^d1fn72ycY{c zmC$aT=2TYgT+MJyKO`hGufnC#lTOhhhsy;hWJ`i>lJ&b}d@-=aXlbhILb z--<9VV3d+wPwi`ALLWg>Rmefwp=Ik&ON>dn3v%0;1k$0CivFjQJa@@k2&jrgm!h=X zpZ1D=UjKT;7B5~QL)f9E+c1RP{#Zf0n3I~^-0KKCO-T#1LV?wcAQ=rE8DID|M_sBs zUt1bCw|MdnKo&CK-7{~ts}Nc^>9O`6Xm#`vV!hoJN+o_5`!v(x^iEc55UZZ2;^64=7)%TieLR@(k_nP)v6hX zXnTb~MRl&$TC(`2*JfSVm#c}tQv+&RXvP)=G?%W-yGq5oU*&%pT6vYsI_blMb)1=r z=kV@gJ+QosHFEa+vR#V4rsNc33`u?0s<(fAXuV7Nj2=C^SwBq!w=6cKE>Er-<+*Ah z-trtr>U+1-w6(%ac|XDqLORC~AhzqjDGC4wZ~%6xzRA9gs>Vg>D@zlH>*lK@vs(lV z%t~YVq=h~3b{zHN^A_a?@J(1(Qdjd37kdte zoR!98yp0Z8mZc=(oW9sx`UDG;=gAaTitdE2`M>hiKj{e^CzhDV`g#jx5PB*YkTOEt za%81Oxs~*I6BJi`BvP-R9F#>x9_Qt-cWM=TGEQAs!#4a(+tY2Y@c) z1+*@Z&a2F=*|isFj>#Sqbzc>cb~&o|eT-0dPP()?W%BUbq{{5GMzpk6dm^oVKY&GwvSWZ$?HlXt-G6ZXbv1-nZSWc-v94*=OqF z(T{SJbL4XK_w9s{9Q_%5U9%ThJ`E$`EUaNw-5dYd8XQbn2Iy4=3qr^|a{a#@EC$?Q zzI5~M-a+u{{~Q7Am?ew815bSWN8Es8ts7mekJ2JwLWKW*AMQ{}`5$UWbjJ06=W_lx zsCZUR#O)Ino2!f1D-ok4%otJEhzZwooZZoluGl;55|FE$G>#z70m*O(Ivds)gO?{$ z9fBpRqH|j`s{kRr98RxMC^~APX5lbPpXK&4(@JeQnP)3Ei7T81$8l}-JQL_Yuz?^~E}$v9ne zK4~MP$ zYYvO3sj5O8KcMq-)V_dPFEn`xk5D%l;FAs;WO*Ey4&(&jU9A%;nx34@6E?(JM$7l-*fWoopV?m*svPcnQ7Mo{Yi#{b+Y%kGpT-?L9F&*O# z7VkrEf0*BrgT%5h+5ogC=t#Ih8gFk5=c{CxZtbC2A3rW}Jp!MY!M5NOfD-qY3u#i} z;6HKDIz-q{60A`ygBO;@9bB|blg`aY3In>(B%W?eXD zD`8@5Ty9MU?e8o!)t6f=&pz=*!x;H9Ri1fzu(Z^SM{0KJ2f}W(O?i()Dzz5%s9ad2 zXozsi;JG3eMz*AP0uxc1PakF&(FR@oap#(ps}(%jH-%|rP~myz@-qx)5|~9Y%Zm3S zTuefnkb_qeyvw2?$JS3!Ek`I?OPdt6Oe>Aybb23dB z)ft}1TG727Rr0eO0hCvnUJF1?)a|1AP&UwUSEL#N#7h8fCMCBol1Q zjB1bM^XT4R%53E1(d+0T{kqxy#!J0yjfMm>svLKxz3=XxA-l^tjXHjoZLGQwaXd_z zWe>?O&UGa@Q++7jeNMN!CCVIo8{Y5-QAowZaBD+o>40yKVAedH21<>|ZV2o9(<1=O zGBPSAd3mzDn?dOFUN64vbnAVB!tLcYgx}Oq)Nbx**U!-f_~Hbcc`JflUv>l7=C}t_ z?ap#>rc=$~+j2vj%k{O0rCRa*1{QU?_a+yAzgHTHv{KeW4D=64-Y0aS-A{R-jl7Sd z3Y?U|876FVT6yyi`U41xj@F0EwFIwA?q-ie&52?AgCkukf2viZqbVcjg^p>)N>=p@ zAYeSoO$cZ7+pXTD;xkq>ZaOY64GX!loDAV-Y0a09+FvF~NF}DUdl9>P!71J+PuP^Vp$q#~YPk2x zxq;Vq1Ytm}XLC74$df~GnedvqvD52PlJK4`7r;pATi1#(2L08>886i&cdW-NrlX^3 z#jkZw8M+y=M`r~|{d;pEQ>b1UY z_)42LTRqLu#L^pHs6R2!HF>~GHoWun`}hO3W7>)iTQ0}xSxBhFpj##wLQ6S4MqG9A z<=3(o@yLRI4B4MvWU31^hZK7D57+k-t^9l@1=UYeO|O=PLc^DB z<7r;-&aaxnzgiTSzl~141&E#gR@?KzRbkV8`nv` zgoYZ%Q$|LTL18ambD0eu_mPi??;$7Dk|t$G1VFgkPZKT$pPD(S$%y~7x?3`Uys|=d z#V9B<@S;NyuREB&zb&uv#E15;$84cz(9eNAL#g2XQEqaW8&c33?;G3m``eR|c}dt8 z8QL+1H+lMZ{C@FKw_ieZ>tSKZS3oc66nL1H&qodt06|;wLKSj+|33fMHQVV(q#m!) z?r%tXzEA1pOs`poY!?yBU{}}5Lf2tG9pYs%ou(_Y7Z~TBd6EeU@S!gz{!S0u>W*GE^NO$X$44B|{ z6J^gi`ZvoE!!=?BL3~nLlrWtYNMhZn+4g~d!sge|U;UXwTxC1ejS2iAi5dc$oM5DF zf6BSK-;e`QQfpDtV?RwJ^fEDKjc##HMWpz#3kr`d?bQe0CoRc*DIw&V5@X$;5<%C( zj#)p<{hykhdi_nR^92ycdCz3BDZwr0(C|T(A+k}>>%;U^M~RUy+uKYw5HK{``|;M8 zMGE0y^6OE3?~xoyE>7=xXx*S1?I;GS?5y=>AHlmPa4z~y6coql?cUQQkvqno{uLSt z*Uv2HN32UhEq;HIn`zZsv7*%xAnfI^fOQSxeu1p;>V}KDZ(75i!EE!wkO2x17U%Ze zR9>X;o(LtS=4EdMXrNt6>%IuKye$EsO90Xs$rlpa=(h?RC# zs6>g3a*mQ-nPThhW+IVSCtJ3#pk%6D4fk~e{~kfHqu#1utWhTZ0mz*Sc1(m7c8Ix& zYz*FLC2psRtQ7ipG>d;+4Q}T*IsMV@V5wKslqsXBp_B>_I?Q$!vMfY*1fezul*@v(now`y>|2|q(iiFW= zNjDyr3e)R=NSBf#8n(ZP*tQ-R2jK4)F^sFWAUo82{U%V~fsLnX~;4jqoAABw64)II?fcX7T$w%w6J=z}g_c!4nT8mc%L$voK1 zKLN&E5#K!vraI%bibts>rqg7g(K6QgA{n5y%*0c~X`+}--56tACpibBlfh@fX!gcs z92k%;_Q7j;3E419%HG%jukagv7Kiz|a=Ryk{bLMD(%~Lv9%HXkc;E+LnTBS5^~Hii zr-n0_<~o7VvWK`sd&)%lagsOp(SkTx2hB~%vxJcns5Uxe=lD-@&ZYf=d>Cf z`Rc}-NrELKAyMjYWX=0Us$=p%NEwDG%ZRo1z-`2s$A`}_=Y0$$(kWeW?WW*AJ$w@&~{zrydEg0Jx1brbu z=)01`ONthkV9zY@dvKLF{6J2TBrNE$8grT-?+Vjv-lFEa^LZ#S9;Ps<9xTmbG~~~T z&j^5BP`^@l6xcizP0PfPU?atvtvIHL==ki`;qhMdLrB;VWm+20V@65v&Y0JA6uwsm zt@J*{M(~BlJ@YR{=qeV{oNz#0#EeK2Cx7J>e?(^z%Qp{31Nry!C)+F82D=fW!r&Bn zoSj?dD$n8*b9nQ}y?S+#^sXkPT9c3w+zadTwSe)D2HE_jkt5pfs};)z9aw#=$=>i3 z+i-vX9Qi=`%#gzzA&P#%@SmwX)^MJSS4%zQsDdP6tcBtC8FXHsQ)K>BPQLPQo|N2t z)gK=x=Fs0ksGhEHA~zd;9PO0$A?l{oZ=5^xgj^ow!R zubcULW=xUM(b3~@xkG55_na?eiDpb9;+!_(KyFS+ue8MEb8V8S!3*#h1~BnGSwJv{ zE5c&gun=B^7175tKBQ2f$dF7}F$Mew_RPng3&Qo=(p&>7OeN}3uV3u)YcecY@U?0w zS>s(S`NYvQIW|R^dJE zQn3o?J@vGf2>D5*F7ti~ieHF%{i2itGwj5!W{b{cfWigID8y)XqURbpW6$`_iNZa(_grX>4lUImqkhPGZ_A`sFOp8lDBqZP zEdc!Vt{XsTSGG*gI(2hv9n(&+74S@P@ z$r+ciMcGDD?Vv2;B0WEmGAvx-m3;xUWzpil2V$<{EADi9CT%ZG*)Z&0sBvoU&crMZ z#L!2UIqSgll44@BYsRSd2=qI3^3PHa3~plgF^HNZI=QkcsBj$33yFwW_%<1>!TC^QlzQ|sBBY#8p>tNX zy`lZ4YO~uAij>+O8A#7Y4>B>5nM+> z)u63jwS-xScv;#)&6<{Yxt-16zQKf5WY}h~5BgB}LKw_+u#nG@Ka7AkQ%+od$BHY- zARqn&LRE9ZKbSYFADy~jBau5xVfeVtOMo1yozvlv>~Gm`br(Z#z5BNdPw_6;Nlv?KV2BgQXk~{Tt|tYO^{1b)1(pnKjRqF@ zK!siXbH)lni$YC?Wkhw@By#H%?*FhzK!7rtfBGm3Cbs=O854Ml71Ms9xwcXGjNNdp z#Ld6*=m*Q93(vuJRN7-ZHj9OiTb5UNM`Xfx!9oQXl54_)yHB?uQCkxYl$KRnpCrV@l zBn!rv7PokJ7PhR$f1|~i?j{{!kVy(FqAQzJ58jn=wma4iq6oj01izI(R?pqcp1!r1ygd zx9Rj!-6E|>9Kb6}0myTS=+~eN#`Wz?)53{Yg(rX1f{R1ikKLMq-E|7+w=(H{o>5Cc z+f58QZ*qCrYaxfO25Q1^$2O;Rxfk7izovx=ClhvF{HQgh3LT*T!ctbmN<;`kaU6ZmY67SBN zh&lhlsLx0AAAXvzmKb%vM*aUSjt2nM^G27hOiUce0b#TJVc6+1vxR2+0{O6O^1Rm=S z(B@&&*wmuxU{MM_CiY~+PE`R{*MC3X0kp;uxo*2LYilCm;HV;i-dJ2gTSwFI7bO&P z9_-+XLX!rVA-MkG@baj6eDYeN)&9y)J{V)*rN!MaIkY9x#tYTghhtwF0up21EMoUG+fkJm6p9t5}mCSTsjya z!Y%cB+5B&E@?&vte^fYL^{7dwYeX{n-XnG^;wlp2@T5)V@w=CrN8q#mg@KoME}{T{z$ zZVeB^nc<%_>28Ao>-A)2)H{q#6SNNS_~H4yb5H9X2X46weU1S98JG-8SmQm7d(oA9 z_kk^rcexHWh63p?Ldcd+Z_ze_r+r#EvFt5XY5G4-w@R^{$%Gzv z$YbOP|M1+QBv=sj=9BHEckLp38+F*rlAzy67C2>KYcn~EO=X?3U*MMQ5f$A`L9G zp&zfpgL>Vt-pTP|!EJzx5@hCo6cKUc|J(d1&=&Raw4jy`&5eF;u_Byh-<-6&Vf35! zm&k>%`8@W9?kBemYw-{-Wzyf|D>IP!GQFds3!Xrf+css#myuR*}6CArx}Mx!sXrTq(rhk)YyGU5bij-Xy>J-guC;*5fKqbFD_L6`m4^SC4sPY zaHKDw1D){%aIv@u(fFhQykp*hX|U_(P}LV%E+96<5h0z>;MAmxeb{$~cF#xq#?XYtDWKRXAppF2d3fEvai@T&-_cGd%bzYb8c7qa;_-8>4RkIXbVJAlM%LMVR(e8Rx z6$6qDY^Xg-rzn??Uku;u;`8BjG`vG)lW3TU7J|KG8>CPxM-{`0KhG%6`nDhaQxG@8 zQAA`tQ!4_ZA2bqoN8Nv4BvKmhEnh$PjpydBe@}8@)bPAhSzy?yF;#vdEcKkusiEWd zbyp<~$b~nK+#&~f1Ek$zkh4w%`h`{l^OJ;R9xdsHPZ-8d)$zL`8s}^S5iC+Y+-KXhGW&I-Hy1r+sHmr*c`2O^#g|kY3K9jv^Ek=ZXZu)ZFAG}WOkM*1SF7prhanJ zE35XOv+VwWe3;dHbT|hPq!O^?HoLq~HQ=Q&7k(N_+aV+N1HSiedw{TiA3%>k1CUHF z;2m(vctgqx8y62#ZXc0;a4=*F8l!Zzh;Vf9oXR}J-&|jQVA)-6 zrii1{WLf8e^fKm&>PQE>Y-o8PUxIm-JSNmPNz)g4NGmW|{c&xuwg8>JWj-`U&?tPJ|6fD=HcMcKLj+Hc~J2^U%XMF(T1PCm1sbSzqb{ zI1*8pZ14fmKXrdP&sf%bx{+~j8XP1&77+#)uHbK_l|C?$ka5(k5X97HgM!>6O*APf zX)oaNYX<-dsiWC|3|}krAyFEu6`rv51Iszu7fLD0iINDzrO zwZ#A^z1yBqqeEzE>3F7UsS5!JBbm1^(zCNA1pNWf`PbCG5y-+LXH6po2~Y|!v!coJ zz6^K~Su;Bu%s7Pto>2XXngJUYQu?>w9erppu^k=;4l_-w)#{@uTKSoZ-t?0ZXoL(N z#%F)s2if*lD~&5OV>ir@IFWC)ko-9cSY#`F;+9q*6A7)Lshyx7YX&4% zkfyGQ%x2zkgF|HT0K*2=ga@_DtW4)}uR@GDgFI;!-qW<7hqAqBkxrJ<#yi(i!^$yKWDr|7f1Ht{i8#^t9j|2*`&yexKDNn{z9!={k zPG-98b%y#3t5y9BD+W*Lx83ZE8-2$_DhrHjwN3g|F;w06CY+Fk%koBS;pEc*UHs*~ zT6P%;=1x5N{ir@h7DA-B6<_*e;*4j<5s$(nf z4%6dF3;qF|Vw~%hf0lDx+0mtI^9NA~IsurubW#Ywff(q2eDaDv(6|k-iisD790FFN zDHMO0+cIt7NS`LGx9Qy(CH&|omF;cWE9~N;5EqJM8tJPQit--Bh}1mFsbM8jzc+U@ z5;fwD|Cl|o7=zn!s?4C;+3TgCcasJi3r(Br>lN6UcD3bC`oLp(DS0|VEzNIyhAo%Q z^z>|gh>^g4GHkA3PhnGS-pUo4oH)`nsxiVVQH&jT*)WT^C>lvx${o4j==g@qbWB6g zruI~ccZ5l#_Nbe_-dc`HxfRAvws90InOX)ct*pL!lL9WPz|8o&bBP`H;`czc_3rUg zO#no_H=9xbpnTd{T$F}}8ax?Knuckqy`}8pNEngpm4{BIAqKBS$8#4Hm*SJRsw*Ds zEArFHQUAly@sV1S4# zF8Wf7E~%%eVs|V6^~CMl9Aiz82V@+)>9V27-0*NR@%xah0-t)#<2yn_SUAij6PkJ6~{fo zDYvmLU9R2nR(L!)uj1PCuM8EY%n&VvAZ&5o0=3QbF5!3sn-Afk{B?E_ z-B8MbH>(fYU)hMXhyxXO{ERR7#y4vBU(Ql#m={YG=y9+5cY}jvlz5K9Poba^p^tUm zTms0k?9Y->1bGX8t)Drb@6J|h0Xd69mSJCauQ&g$ zNsJBH_6$HfzGdW5x#hs& z>r~eM-)y@7o3!KqwhIt23IG4U`?-opaZ!=--1*-9@pMkxcwLWS0?>(tXcAL+*a0{i zsi~hrMwy24N5Dg<5)T%&w1`I#c<_H_VV1?GdcNt{?V5#|!9?D^fOM`Tzw(z*Aa(fR+_I9Uzob22a7+13*=8r_vvB({UD zcAKt&?lcQCJKzbJT;Q##uAbB9N;c<|X+u!&x`n77|uwU7A^e zoSA^jbn4>5S=7~>Y zK~pfgwDV%KIN^1AgblXno9t)%fDOA3Fj`%t=gk7HT8^}$hVm6etGeNSOmo0-nL zKH@RC0>^hb!NpBZ3u4=)+X_`DK0z`xpEQ8+-0hbli=TfT{nbDs)%g3|s@<=XUa}4H zjX_$Ub>Cm$ofM@+uK9^7^Gy5|VX{xCu z8z7*{fZC>9L(aQ_wd=nnidcJ}`Kl^M#A%yyo8JyWn3MYAZmY0g6QQ#aqnv5|x8Lzo z16|S!-rfSoS2#wXrOPTb3ubUR2x7(ik^jBba2DWu!$&=14adMu6?{?Ez<}QAiK|&5 zi%ZTxQQQ@gxHiWwtCV;2i0#6K$ZolbN$E0E;|Dxe2#mUt2)xB2kC$LXR~B(4r3%Hn zRQ;jE_;P}3xz*($Wv1mfITu@ws^QhZMIqp;*m9A!WAXZUxBjuu zkBYtqnl`|jlDQI@JXO|pi1^{UV8SVwJ}_mH028n(kP_9|A z#(;yABU?O(H4H?O0+_W_fr6yS>tONNDp$&P0sLIIIQB7*shrfoapUQqS>5hfhA(!d zOhu}xb^cy|Pru%l+3*Hj6B@Morz0I^b?_-(Slh_9l0ugPF0%dS_rz%cpa2Y?vEWx6 zuwKrS9WT{p;TY+-b{L%Wd^cTZ-*$CwM03C6GQczPpflk53BRL5K2j-RU$PJ=URZH` z&j0XPl{G6}9MA@(a+@i&6I z%*Hootkk{p;+WTmB~H{t6(SDRg%?VXHWDk$0-u#+`+k!EERd{OfDP<>nE^r}h1=wv z+`-&Vg>K0F=wM~x=iAs^UQ>KZPWJjmU;9Y&AD0C&>u18I(|&rHiG({IFx$@@Z<39i z8VxEMZr$SCQvlPL^04@UglL7MQR7*PQ6ccc#&shsxqmI12J8`uzL}U%UwgU)Sjt-P zW=eAWv_0GT6YQ3Jbr*sz1rcRvpF)SVsBnFz!wi=s(3>if_|Lvbt z8$e|{aq0K}(Ds&5QOA9}ph$=)h$0{jQqtWG(%oIs-CatEbPpXO3=ADZN+aFfpi+|J z(7ivN=bpP~&pr3NF%rA@B9&-|BO1pWCKAc5g z*jQPPk;d;~o5^Z&Wc5?p8%5nrBVH7pG8U#@l(97pw^1kB(68gyTbE6QO+jVb{4Wav zTd&j#oSQ%6Rly#85V*JK;0wnG-ql2VKDwa@nT1ui{xy=q!geOT-@RTZn^( z74u)gVKn}3o0BIt{Mh;Em(@YhT)&QYXvtu`{Nh`~Ih5Zxm41tPJFYa3%*sq)EEJ$@ zAUj;Vm}yRB(Pz#UzSQ}Qd94YxyLxF4v4TJvUwjUS${DSQ3m@z}H=ON>* zra%s#9kj4L(sm9wVe?bmfI*u|`B0Gli}sRLPWO+GHS`9JRW1K|_1RTX{lhSD83P{h zUJf9Jed#}?UN4t^!&fMmfTCL$_&u2+UVRrbOdZ6y^!8MqrvGJ$uA>&Fn>K3)K+BW? zb3<2WH^)6?3>=nJ4H$TBW(RDlVKUg>=r!)YlDhBSioP^yu_E7Q$!+2$ZHsFA@@xch z-Pos)LdbFs{(*Mbuh=t_Low%#(QNBAhq*EIj>jdkG*lbx4oA@(N^{-~877@A3$kIB zKr^%KBj9tvCMCJ}qVkfn}SzQpXN z<&^rkgsEnf*L4Dq&mio#W(-2^t012_Pt63HH=LI9?QndHcRO4CQxru^MT>M>X=__# zG_0D=jO&XPGG~(DQ2gMSzguI*CN7d;PrITUUmBsWTMVTR{QN4RXi`n{1x=23=P7jh z-I+qG2zmmrt)|DrG^+En{0{j_Ho3GZ)D+s6Y=J=-cvV`SuHVHA2VCn3MnvooMLb}d zgx2MYbs9+u@#@NaJ)DgoVZ)B!wtum1&mJ?S5k!74;?OD$&cBz?lW~dxJLoZ8QI;*C z*Mt0Jxlyglqw7+SQz={dUE-fh) zd=#C+B5?~;yFXj5QUy+G>Z9(JrPn$fxNQ_CWNZz31_dgv(T_aI^!kz;fkdMoy7+LH z?v{>b#jI_{n0w76pioLJ2T67)k*qncGiq(F=ZiR%<384y`WrM}bJga>LYJ38yO(MD z_EirL(6+m=f*TVS$&X15VT?*4$`LeecwRQ9JBr(5EUVI3!)DFh)M08&`OU;t4sQ9i z1(<8Vy1!bjcW}X5*>w|>%_7`f|Cw|5;(BhSTj8^k#C)39ltwuc%}>V)A4l^J;OPCvn~{k~MMn3o zH~cmx;YJlFh)kj26EB?8EtCdXfaAdVe+KEdPdhUt^|yB17MQu&UJ22taNYWESq{c= z9{F?N*a?LqpwY!^Cy1__th*`fU3v$<42++0uAQj(^KRn4jDN49-%3U;)jeG3=)n$( z^XpB=GwH;^q!D^IHIJVPlVfT6IBt>YT3mlvuxTHMVNwu;>|q@Zi*z>$AMdeS#Z}Jj z?aO-Z@r_v%I>r(cn$WQ=5}7G|M4$gQBhI#gR}z$ zGlTD*^*<*rVT7B6qmB(eZ_&u?_aJDd0*d zi**Z@lyzPKO2vEA!QpIyG3Fqr3+2w_!OujqMCTiPV?yUyaJxBXyRh}or+ZXfTpqcW z(_mp9ASGwOz@u+bwm>7K=yJJ4Y<^EsHn;{MC;dQ$oLTqZuL6rI*g1>WCI5D1A?^+d zP~cxB3PDm#+tx#}{%5pNEF*4gmU2VjE&oE5X~@IE zX7KUo_eG8n68>95;rnHO`vbZx?~Z{depk`06nuOOfr8BfmcwZj$|9%9&xv_i@qmLS zNyv0Ko6AmXU;T_yK5YG5$Zyc5Cy-l{Rro!7D#RWIfDyL_BsJ*t z9};l67AyxYIn;Rn`>i80D~|kU{Few~!7AH~BE1$&_dXkIFZ362C`G8i);|!N*AGbN z+sW@w zOt7`QPlB*TLS|{;gyH(Z=eM2X=g3Iq=A4$EmZonMaO+{?b29M&B4zFO0jWD9h$=|{ znL|3@uJ}&K@8nBBQh>~#yytINMHk^VIL{XS9;RqqdX4yHA4GqnNbf)l&k7aTpSkXJ zkxvO){Z11xiFgK0!$~aX+_ntwbAup%+yBym;RW)FI&$b|r$hn3^+A*t@1?^JbeI7w z5u~OunDs>`0Kw?cU<$(~IJEcEa@j2g`#~g+`Cu}gnrtPd{T1A1vTiRGFSf~JVX{!I z<^9uA!O5`u3cy_tR(1#0!Cl8dWRj-YtsadMh+6;$RP6~Wy0T0^bx#z2Dv+(Kg2Wm7 z?UPerD#;o0@h5A!|724=Fu+jge~Gb0X%EuqpihT^cszDr?_7)u zAV7Y|VnErt5C{@tH}5wg5VC{|I^PG-Fm4a$IPCcg+I5BgbDdl98t}%I0x3f&;iUee zfj4Z1X{{%dQ3!CC*SW&ZBlADX!JRLVP1=|N3s;@p>>wv5NHDn9qmc3ebXP$xlx)@S z+|cK0r|3i%r{LOaZ6N6WIxRhfr^pfFu+%WHJ5xG>JM=>21ake?j^!AvaWCmN{x;rn zr?Uk#_xu94+p5kq$6%K&MjNlct-!V3NKQ@^x>h+V2ovDUZ|wsO{U!o8!^? zh0ihkKmm}l7D!}Dn;WOTP+7p7>y>bIx;v!r)an2ow;a*eAv|KyZFK(i z+|A+e$9uYh+?UOU-#ur%X=HaH8rj@mY?Hgq7pGyKh9BL(-aZb>ARtT zK6jKF2*t6Pt7v^rAgF_zMo~Q;k{LixtXpYTL`ySZwnWSjPUh0M?6Pf0-?%sgIE2D7 zjA(kz(%uTCwVN(`s^YCQwkTYNj6+dAX(fO{l$6VtXiV*)zYx%Ho97ZN1&2m8D_at+ z&3sP%%5No&ujqVcE_tvDIoSm0NCu2B08Sj#^%Mccm<6E2f=Bu%IU|^wgH7c4LF@v4Y+=s5fGXQf*CjI38}wz zINODZWiGljCwu72O0`0{g|+DsnCpJELxEnMEwqz@5nA&3bJMFB*V7Ws8co#a=WoqF zwlA6eeY#!rR@8r~9vY6krNH^)VZ~kWNa+phjr<&G0w5WuUSBH9G1K-tTf4;2R7PEK zJSGG37$P1B;A0k|-#IO3P>!u%{+cJ7rH`Qx$6HMr0Bk1eIuneXG3i_*rX>m7 z>Jn$*bFRiMnA1e5=Ey87-e&Kv5qpOJRdytQcO(0V+`P+8?M+9K;iU1XbO z9gT178sUF-X@$tW7c2?p?eXk!9rKu5Blkg24HTvtFwWWf>U>)!5?{oQMgQ%$v_^Z3 z&lqo4ahba8rz~KzSP+rrHd^7;@(?Ka1dY#KMR{-hYsk?cJ+=yic3C_-|CFf8Bg<*j zXIo2)M0T!7p0Uh^&F`(KH}|*S$U_(((%BYbRk5&t(!MI*yIFx|n879s6|w()m$GC- z7yjM5HBviUVfd}fD^{aSM^#u8X@GF6`~I#$h~dVh&Y-ErGMGuT1ili2ZH0^t)#qHQ zYI{Q-QxKkAVgFeCyE$eOrjT{9Ako*x50?lMgaThxV7f8tznr_Qo`<_Ke>}c@#)dX# z|7*yiC)zr1rpQu*Q@c~>`ll{nI$?&D#0cO0z^TT57{*jSIEAeXbCupzn#TM+>V6Ry z;Q9cB3sLGn>jSWj;;7(W**xuo@M(dgrtTsC(RuWIfi}y z&eb1o@h$_qA{B;yt59)ijXlATpDmE9j9{oUv@FuvCVsw;^D7OC{P)?I2*dq(e>YJ0 zeAX%M2MKHDmk5g*k3FsHtc(oX$Bs+&?Q;a$g$4b6WC8EMf)^D=+{`%J`Ay>Qg6o*} z)J6f%U3}(ug_I}FW63*1+`SdpJM6YFe;!Al{iOZ^>b=d;O6ZVbt|Elz2~)Czj80(# zmN-uUo1){LYlb^ndso-RR>EJa0mWP;$aQ-E8?Uy&Tl{St2)O;~PIBAipe$?T#?eMJ%2`H|IdhG^Fz5GQ)U+9R z>{Ik(OW#!*8OW3J!xCRB47Rk@yOm?bX9w!P6;aS5c&3Q|vsU|#uB zPURxeX#*Fx%fj4IRulb~3Ts_0qt*flv0+`6;J+#2TB?1z?(H&2T-{-9;>ne4JRql# zVrz5fX}iGW|8=s!Mcrmas4g{kfAGCFV4}9}FM`-`=?7>o9?M8eSJ(cN2Ww-h7(5Gj2 zDj{r?Vo&0Kgc2vRuoZ2LrgRH)q!kp8Tf;(5ztJDL(iWu76kpm=i?!RsLdd#K3ix}> zJK(Q(1gIr#A%hH?Q5y-bE^!LQE+4a-gIFLdhbis!U>`;!BUX0N;MVmjjE6hG3edtYEkxkYu6dELb^Zj?V+=vy9>!ZrkwL|ro{7;I(iyjtMX-Ym%D;6v?QwdxRaD(2Rw z&T3xa+kl94#!nIGU9AmDOEFF((7@MED4!Uh6`|HbJgk09(^zg^6kP zDw(4)(sk{@BZATqwU@)w)0jIwzSx;KL<+O~CB3UI;NHU%9)gkubD zY?xpE>sw_vs2ecWY!trTz+rbfG+3wzJ{p-bPQuR#QbH?Xl{|6;;j48c28qc$1ED*6 zmF@JIT&ofUK>L;W=aKt{Y1jr-YqOvj<9psm)-Ne^$pW__YGPcj&~P3~1UZt=Yu zjUNI^TGy&9GH)8T6`JI@#!ag~oi{Yu6_#Rr_U7LG7~t6bYBJ9N$wxK}n|1sNMQFtH zPiiW4TxbRg9R&_~SXcP|tP^NviC4~Xy6jH0G|h_q<7Nnf3QJWRz3PuoHALNdh9h;8 zE?$bB2k=axbU(uFp9>P636&1SHB!FeoC9JdBoIkh+_me0>)P>X&E?PAsl?O@#T1LZ z`eK^aPKEK5C|X@%Z2unkGWHFsd;TZLF$^R7g@$wIbvtv-(?>4R#*IdYb1nHccdT@} z%vUPcJx~XlpQMv572_9PeKj61=!iCBhV+(=kXjoDSKQcHc2Spr;TtwOli#9-AF#$! z(@c`W`ncK)vf)C7f79P@Mk+ERPruwm3$pf|I&o90Kq>uJ*~i>4@Y>@v%XU!2F5QhO zDW>T35`FrHzbTLL;#uYMG!`M+GWgAloF=`y6*owjx)*r2-EfD&5bn$C7A}N!m2q?XgPIs7>WJf<7yO3O<*bbsTUklqZYp;<*0p zBZidsnu=#N-v$SxwzV3Na`)c+(AQ*O)Fv^Ka&**JmBSroGQ%rVk8%1Yc(+dMWANlE zr`luO*s5~klSgJ@1H|^b{G5FPAN_M|rAycCRsHr z9d3#|XUu_8Nm;O@Iovk)`!|hG%dUk`0m-lcTLlSwz3Mz+mQ>rCQUy0DzgCU)Tg!cR zm^Mwj0c>+wX-Y(VDEj2>kJxd4gXx0grwbp^GOK*$Q4iPY3xtW=bR5TB=__y;b`RZ0 zwihtv(qO3(Q*L@*)4z_lHF%h^p7y7g3^Ww$$#7l0VwbNp6+hb7)nvM#K8;Qx+Tg(r zwytsT_~2%hiQ&3ejk^)L*i*3gXVca3TcYcT>Lz2E=FD3}p=~B06K^H`JhN`aAkX?# z!Oi((XKJJKdTB_=Yn2X!1*Igk-#f0s?&9xwpi+6b;vYWb+r<8DIfgteL?YXXk5Mtw zXjr`tiD4>j`O|7*L?$tbib4U`H&m#{`0-mzSaAXC`&f~I>9*oXo^~Ig%n%k;qj97g zR}%j?n32wI>JUreGic_Um(U*fc)>bHHkcNBWweT^gdlqGuxPCr$=}`Xp}`^k`M0mJ z1Jfp14L{UlCTmfA;lu3Is?})Ic}J)aT(;7p8TqGUOmv|{>Lu*ub=%)$^Ym)#R@+n# zrn?0O?zD)+6Kt|z#*dI_tsbvB%75W4VIwj~p-+PAO>(l->bzHVtgjqbXoE5+$zB-e zTd0ecq>NfYwP^6t-Ys$U7G2=5?=RYkZbG3BFrrhjstxAu7m%KB=|kjN2E1gRvlQUM6=x(_+0z0R2k;X@oRQh;u z`yvAEp9+}**5kDpeToKYU6TT?1O(! zqwHjh81{68)Unu_>X8NGB9O!z%D3X0G2-FQ@|z!g%oBte_DL;VQ}XrfFW)ZGy!FW+ zP7e+9u-g5c-Fd3vjIV_xrNJZ=Cx#r_JPWAjIXq^?aW2 z1BevcTzet%E?XerEzxXc>Igj`UgI2R^zN?bgEkHYoKnwM53IXVv_~@PHqHe8Ca$*n z$;KV7^{Ba6cU^Rr3Gt6Vc_Z50oBG)rP4n4M>xyOnalqCh`FSPf;9>^h)(}rn4sF~? zhQ(IbV&U;p@0W1RV{dgX_}PkO20>+=EneBc3eGu@?~$WAM2nratuw$xmp&lVBOk)} z<3)~E6#TGkI(~%15<5AXIbJzD|B5r#5X3l#q|R0O1 zi=BbJwYXcr{8OH%TzY(`}3{*uk zJscd{Ps4}|c`l~keieTWeB3%7Fa6YL_YdTtYv(g*v#pA) z1C7~MZ*aI`thD|bvKsd^-AYHlzrf&=EBWX<0~-&*?_pQA246oePkLmeVD4pX^Dx`c zSa1f-=C2Vo_rnj@HTqXqJ(@RjU3raYc}L*42Fqp1C&cY)M&oDa3Tr;>wySzghs8BC zH^!5^xzo-xufUC}cQQ&U!zYr&YAr#ct`?3(!jE1VG}smP%p%*?6}{YqA2o0>L7uC1 zFr0)2K)>}dykId-0R&@uJdlqSf&lb>&anqsQc8)Y`N%GpTBFQMI^CLr9yXgvD!?H^ zKwPJ+Zoo)7M;}~nxRL{^%;Qkwna%Hc@D&}IjEE%70YBP?4T)P&RD>}Fp2}O2cB#myCwXKM< zEaU?r%UDr__T=Ajt?&^Y>JbfR6JhfMEK{Vi>d^@}?o>+-_7HP^6Zcv!-Q)d5CW@BA;#vVCJlYxv~s0U?8wdAGNG`t2+ zM`lmJb`cHbcB63bUd;>6z|C!1f|Z$?cMpH9+ZifNOUhLGIx-BJ8JJq)86=ne0m95J z#5CcaGJ~)!w?WU7RI_|aXhoF0{CetSTq$U#inxSH%_;38o3^@<4rZ}e-{tr5AYNWe z0H4);4*V;jf|I(5y1ae;)*pvHzQeL6+lnefKD; z2>dekxP9Z}%h;Qib>J9Jpi`&m6ZahZEg4l1bPty4xQ9n1X@Y#REN+jIn~U`q1k&9H zbT>*a6J6kN8qHz%8@1nAxE0WCKO9Tq0&o-Yc5dQkS3;6=;O>fDYCHA7b1cmMY)}m{ zaJ>Cu#!Gq#B0V%z*~U!$;R)&ki>0I$KQ7i;`2n;ld=T>+>p*Jn*EVcV#vMu>nzorL z5bKtzu~|p+InVamSaNEsM;@@7E~9?XBic;9_qmftnEI>!tyYyX|h3?3}$f2YBSLi=6*OmkVWCP+j;SCeg6*wG0pkaogd%v za4pz5Y}xaIf^=Df+EzqNyS%|?=k+Bst3?fJ%U|!fLSv{IA4ecGxNMF~Zy;mjeMq1S zngclPR+mv~AGBxIiG^JW9Lfxu6^uPmxJg^|KOoGyZbgbm;~a z18`KO7C(-D)tIhJrE}^|HTuQ?5#RExu(I%`1`YxoRHI*IA(edjZD>z;^y>>USeq{< zhc=XOLzRV3qYZ*?W1y;*7ab9w_%mtgWW%fiucN_2hJ->~0Cj{IL_`P__bz`|$`QrZirO*C9TEJx?JhLA@sz2bsXREaR zTx&T7=?p=WjR49Yz{gB(9*>!y{82@$zi73Hw6*E0w_)J09F7O0J5vZ67QF5~XZ;A9 zaZHCXr#K4Pua-w&dzE>xy<52L=gDP#5HbhN9-B{M$jaek$|8e}EG9;CULk_m=SKqKfM+djpw9P{kjA9xu6fTX z-otKgu*y`T&}Pa~tz8T`>O8})G6@uebj^|m?XN5imzR0OUO0q0>;k;n1xvA}e5eFJ zH)wRY#%tNbi}45eE#Gv<)gR{4w5xn7bAR(O$j8Oq~4%uxN5fmnoBlZ6!xUt<^z!jPjfSV9dLvV1? zbN-9;KZQL?^?mwZ~OuPfgENDtpE5@4tpu6kQFc9Ik8i%brFK z$a+M{?}+=DuWTW=FS~9Io1V6CTq!Chq+YSauWgsdgxv_SNBIQ~(llL0!D=K?sWxYz zT5PhKn4YC=cgz4#;P`dxC8oM6Sx?e;NtRUD^>3crVIzGzCsp8Yvpx`1(A@j%w<9i+ zl+$y2fo}D<)|&K+5{NRC0Gw}W#ED%IaD9>xfkQJ$-`e&*;+3n@^>sl>FK)-COk>W} zb8xM^PUU^Ug&i5CT{Kv0rJeMx6n8?~wCSsbE=*5wpv^e9SrN);!~&pYK3Oq0ap%0I z5rejgt}YKdGx3zp%sp<01!i@KJu3$_wsIpaE00go%6Hd*=K8^(PLHM66m*-#rcw{f z_^ZqnOAK>sOiMQgQaIEPq8csBm*2%@sp)Dq@Y{B@Uub0|@;IGh9y_|b#LB&Q9ZYYsnP;{U?lF6PY2(??@;0le=hb!Hs zwQE`aIljm$u`yE%?j@QGTj15>&U1S_kZ{Kf&Kc2H{O*rWOX>2hs~Bja>e#?EXBMNF6nD zuQl+BdJ{%VmO2=&$tHFgFqVTrM6t-Uw~3^aue5n&wp{!^2G&Y-I*nqL{he^UvV~SI z^G^oz1<4u=2|RdLv_T-&3c!NeG$mUzZj*Al#o{|(2E#V4pE7K=ry0#TCMX9PGMeF+ zrw-6RdZMHRsnnP!t(e;wN+NFv;xha^Vnq4v^e#?{u^K6`3Ztar8)VVf=viy5RSSoE z!tgk+Fxhv7-Q-agNd!%Qj3IRJFFmi+h(0CY3+QnpHxlG}5;v^iVl(y7KLG(&W$a=; z)liXkVV1$4>7|M)E6(nGJDeY?IT^J@Be#{4od75ZKfWP5xfNAhW1ETU=T0%Qc4?)l zNd6babx23&nx=%kIQxz;O4a=LZ%lU4T%Y@=DGGKmPmXuPyYYw270>Yry;6Sr0Cq%h zvSR7^)Q6&yynB@)3gZvKuSas_S7-c{C;Xjet&Yp??^yfb%YaUjOTs`c&srm>QGsHw zkqs4!Pf#&D`Ax4%K2hO9Y_-RF1D-e6P0jm6w^2Ur zuq`Kc-whc8whxW|my-BRH<1jR)%U^=pd&QPZ15~PvLaCNmHAUpW1)Bv<8g&`n?ZHF$U=e4iaQu&c$RTb}xd3!!0eAtV?-d%I%k`w6k3{!i>NLQ^Yvcjb z4sYtm*t<<;;gFJ1lOgTQkpWC7LyzzC=tIvnK_Ew8lkS!{E2q( z5|hX0R;y`!9s_Zv>0y!6%cq8_b`L8xhe3J1lZB`iS{OUFY|JTcuDs z?(ktc9Y~-IFI%fJ0;U3{7|nHo!;AHi7#W~fDbT6@kf_Zy2omGvf4!Adct=A;H7`Ud zean1G#GQ+8-sQf(3peQX2e;TmD3%>?zK7@wvccEnMq>`P0+4gvsOr>GukphtV@ zww-*iG-cjms}u+BE&&=~3hJ)1mUm=~&NDrP@s)HE^aZF&0}FBV&2+N#Lfh{tJ0*JgNl zh|p5;k#W|_4Vu_JE%?hw^6%chM*8|jW-y6rfWfn6b%I?BvmgQM4|<|E zqI6uM|EnRImcu+fD&kM5#9BD!yEMv|c&0JY=X_=s%7Dlx7evQB6uZ`~HjQdwv;LZ; zRoN)$FK5ALgxZhSiuMi3F2g!Zbou>2?YAA>Z(T%+tV*8;SO5V>aQgY%(2#CP`buTS z8<*<9fl%^-r`Y3V_^(J;W+I=a!QaEQx!djKRw~4O6&W{_(*((n9`Bvl^!i5Ulf$I*wS#veH{(O06v7RG7hfC7S!xdZdo#hRGJguhVTn%; zziY1^T*Tg-tiNEl`TgGKvJl^*C(=FUx60-sSpLouDi@#bbQ5oh8Mi`UGtp!->B+D_wr#JzeQn z4(*{iKrp&+Ma@fPj7c%qA$%=5`~y72^oJz-Efh#O|0d(-M!~dreHMHP%IA_;CSTEz z&=$`Qf6iBGXQ{r>dExN&9|<&r*#dtg1Sm=HuFWN|2u(vQbZ@_d*AsYkPeRsdVHpxyw>(xD0 zn(KhZN0UykERE5qMP_%`4Y75*XPGR4%9#l;%+!DM=4i_D2`=E|)?C@T$dKIB!F{*S zNW#gd3)y*e-w}~gsL;7=iN&Z(-hg>yEm(foOuooL_n z4;>fMLYO?3Yf2+|bo8M-*$5O)YfO9N@#kd{6k%b1U0+ZIkF)w%zwHV(nL3_|6V;sx3zd7vMHYt-1Uj zCH^=6r0;c#!CI}{c7u?YU8&j5!MoEQ$EOP^3%vo+C01L6tQhP2(m*8x%T%XkV_WI0 zuRRAa5HZi;3!L{%SR%^?vY4ctDq$O~HTDaW^P0NS09e@s7L3GDgP>-v!RWtjdo;P$ z-#+E{L}obkf9RQPZMMR%FLFo)e$F9-Y_{JVZdN~yaipj2pUI`tQQ|UaMF+TIp*f?5 zAG_QEOFl>U%gY=DD0s3|c>fHSo(hBv@wAuU1CuI>{Fq3LRS>Hf*D^>)qBx_oL%)o( zn%UK?F}+1=x=55Suy1m$Rt889;R2DnX5OKJAGspmyx)x z55-0v>NLuUJ5xnVqA_byIxXJSpu<;bw%oWVxHQc}+!BV<8<)!Gwry?JZxu-D;vIe8 zm%@-#sIfDtR%WgGP{GM)*v#2|6Y^0ilToeU3!_ezsFiNE#loZo;C+37wJa_9o$6%U zPzpopPsu1xvVcRYSaShkF{TM|e~cGn zc6Z~ml@!wsiVe9H!xp%GkS4=XDP*6#L7?*v8`aTE?zP7U7{RT-*0*as5ZgA2Ax|(T zn~gs>gmY5U(hh+vlkySp5?2o+#PvzI?bB@JAKFs876UXOGe=TrqNvx#m?3{t?9TaJo8FM8 z1w!spbE?HiWZj*(Ujl?(jIc0RNEolDZ)Ca_t*BOSy2FGd)_mnk!^*3Xt)FQ-I|5=?7)|@}0WtYdT{j|N?$zM6c_fvB;wbY zEwkv^hi~}-Jb~6j8Hj8CVm>NKoAA0ilzE&YyP%_fi>{24kXj>_} z40-AZ+j=c%O7gsIFDQ0>{p zruy6?B z3xk68bkI@weN1D{o2+u{Mu*9jwh7t2t87Z;HNVWL!~}ney&8g@-{zkVc1W~Tw%pWs zv=y|-vU?8e5D3{O&pL4s6gyOmDF;wBKq!!%|NW*OzL^Cs(t)q{Z~W!Px{GRM~IJ^s?WQ1s;6`C%#z{Qm7?> z==O#4$f5~2dJ*x^u7mB|YuOZfP0k9DFfxl%op7v0wBtcNlHzw!yIi*Ok5*w*wDsIA zhGD}dOjcP;+71I+_fC4jn)0pK_N;1)VAdyXMw#CIjX!&$#DJ z*jdpXw>NWId&iNIy3@2B+B z?1nY&&L2ObA}AfqYA_fVF>jmGuzu*fi(Va^ui1;z-Ydkn|CyA$9%a)?ZLMqnMJO6oMk$dG26I#mrI$5oD)0v#cYfwEe-N1r2P?KX*p_X16M`y_W6QMm0C+C zySZq6g_A*>>s?TMQ7Fr>MuVxZDf-rWKm_L!AcGkk=b)(^@|B-LW_(~dt=i1~m5TB8 z`o8Xi+g!M&SxHtYp)2DB3cs21;c^7qSK;@Boc7kYk+L!xyoo$l_(^QLF#}TDqq(-1 z!?i9>c~Ckw?R+%cMF)0zxJ!1Xj5Ymi~&VpuAcg<}N*Ye!OV zOlE&#kGw|djhNI8_p<%*3&D$c!Np(g+@k(>1l*?%2n0jr0H9K6%HxD)>C@AvXXXqj z=M24CM>r)Upw+66tg?I{Emw;~uJ)Pri!Vh|zttiAvjxiZ<&{GtIv6G-_Q%KDZ^C}f zwk!Y_hYPQJ*esp#I;dpZs|tt-sHl>pIW--4?i|gpmuxCI}orfOIEz&rg``rz;q|Yv-toTXsJl(V{_q@*M7) zFO=y^Yh)gA=0_&jl+c+64LfnY)EogZI>`wOgB|G@L@I`8iM+==U3Sq)Py0b|vUz*xx484(Av>CoOYK$N@X#LBHt1EK5;U?4 zxgq0EA9zk9y0Hy<*wh_3bI(Fz_;-jb#>^9m;liA4TO<1OD7$~Y#VI*8EViY;E1MQn z!-pRv!JU%Y9{tiOQ{vyDVgOif%Me^+5ycE$90X1&^OT}^_yY%xeqcrWFR48*^phlI z;hsr}1=o=cx};4I^j6#4Dt#P-it_2KJFZm`rw#Z+beq_JQ3cTM1*F;ve7}U~Q&rY$ z(=ar#>q_M>1CGdh?}b&iN4>)AfbipEEs}Qc*+RY908Ja6TFbh#ZKla87fPmvDX%nt zegU9=rX-=m2%*b(UxVe(S<-Te$Rrn#7U*#4%Ox+$4TO3I%OTe8J>!|_$H%P!TgL=U zJuRA~$j?J&xDTF}nE~IPg4F^4(!?lU&U-rv5}p*(@h81cRcZUC znRF#?l|CkT3s3iCRh;BYv(PTrV)881;WLwya$9Y52^r22(ziOG^dPr0>9T~{p5z8D z4*cGkYsj@BNM`EdNMqXhlZNv5du6K)x8U|e?YXk>-MnRyf+(v?p)GHS{%U~;?W?9& zt_wfEkQY?=U_pxn=`}K8QV}#u6)QsA<9$wdd56Wub*)!7G$o+dH`>P5Q#Gm;yI*F%fE?EPje>QRBKYBeij0B4EoE@f1iZK z2TjTetif$U6u-!&Fk8?VcUdarQn0jMf|^56E4W5ep7~rgb=^#r+u8s{)p3&=FK$zk^ka5 z94F2>VCK{1HL2?umJ32>MS9;c8N@*pAcOCK{&m#6tSr_JX}CebJd`KO)O#R+n4;y|eJyTA#!0iN_p^d%cKS_u!6# zYqEzylzbhUgNwlMe*U;i>YsffYQ6LKj1>+t+Ts?E`%k~@&H!FW6*D0L~(G4w(K?ch(;*5on|) zUE(k)rcI0|%3gnqyOW-}POkg)DC8*gAI?Vok|T$rK+xUej8PIVYxc&lmPZaTNGUaj z#d^w*4lt{rtbFF%T%rEzSm;hPjC~7IwIAxsIz)ZzZO6-mD2J`TZ&k zFAuOFGn9>srF*ljeOSaiQV4x6?g_IkMuPBuesMp;nY<3alTT(e9YaC%pCau>w~(`@ zGd_6(pD3W%cUf21!mdmzvo|V5zRLusM6vnk`Q9*p1QB3qvAZt= zfnbNVIV@={k@&8k&H+cM0c~sBUpk&;?<5;jMUC}R?e;dTvh%_F+iO#wvhE;z&mqFq z?ia%3Yv=oPxD1-Jy7rn5N83ZhGq#THrKdSuYbcJD`Li3o&c{F!@Ph!bAn~Dh{uX?#?P6Q0W&`tyQfkI1&xXD|MPuuJa z|5tNo6&6+d_H9Z)loBO}5*$Ff2Zk0L#bJa8c_`@`N*d`JQc3|~=uSb20V!!gU>LeV zx}>||UH;#V_jr$Q^ZPcwwZD$FcOUD%uJd>P%!qMbQ^2RQnTPh9gDF}%>D@_09kX8w zi*{hek@IX)apJ$^eDfM?-0yQPb;kCtry*aLc8O#;3o^2%+yP6E8BzPVB8Wie`Ae-p zsU;R8VR^)@|00j5NvvG8=J(A1{e+O)9sM<;$)1Enb?Ka zs&IYJ?-9Qd+x%AVUhVb_%t$(x$R8UQs8<8$`#XVETU46FBh--_t(70H<@SdAvZvz{ z_pvDi_ze1`iaWeZ?f#n)-K1Q`k0f@h5-3b@oi3gNla(e!skSiTlhjZ#`K5$S8QN$HLz} zW&L+@Y5=&V=QY>t4hY(g7n`MU6GW4%L=l!+S0(`QXooM7W75_ngYFMQF04$?t7~iz zCO6^{mIzpFu9HLb=pBo2w(TNDzVV8&@p?C2U~SYrB(1?{WqVzET2XKgT>7RChNc~U zSeVh!Xu|hO@1BlG7vjp#geEr*&ez7|u{j0XC~>16j%87@6(z`A)td^h*r+)$naFnZs|BI3P|JwkNZcLy9dX7U$${-W1+@Q``$RT94$Aw#Oei%l8kE7e3ki%qB2;838-AT+0nN2lQFSZJ%v>t!336@?s&pS|#QLA5XWuEYk1x zMb|Gg!hM%Fv7-HA_B>=OicBU#9Z`NKQfug!k(f`~#BNinv-NIeKlb_D8*{R&R%vI2 z+LUvF5n_R2;;0o3-FTPLv${K);+~6)Q@((@Q*A!W0_67Q)g#8RX>lKz-(Zw={LE{A zGgJDIN?3bq2ev;kMy~$zHf_3$bzHt%B$*MvkN#nPDcYF*BaZ`^C*gYVBFB%)9Nqa6 z3S}$S9BL`3mXh9Y847Y&y>=3`Tz0|9YTJyJB!A)pCnNh4xO~x&0Xym@q@`UD^!Dno z%syF5@ld5cOGkM7_NjVMHyzc7&thsv?OuAUy=IJbo8NUvYm;h)1cwDsJjw3;@3%5= zpLqwT+|hf%f6IK0*92ZsA$v&6$I4V)GbLw^)De6lCjr#8rTQG$+!S$Lkl7~*O)Z4b8Jhchf-RI%>Le8! zvKo1edcwu{jhfm{@Gv&BQx}8-F&<;MQpZVhu>U?ysR6ab^6~)F@L!J#DmhmEMjc4Y zarVpIDghMCO|Y&w^j`qLG6(;9_UTlMsVu)O$RI=GYy;8U@A*Fya;xuuZUPttEF-a44qP@lxE7eKO}h_Oa-6H@ zC)ltfS@yHava`*Tn%eslr2WTqaR9dAaEC)(09j~NKhM2k33o(y0>9<;!-1dMNzS65a6R3>RLY`|Qckam zyM3AJ=uTe9s1hrQz5mC)CBSIwC`(=blB^T&t!+sABZ@b`^#79FJ^H}q!>rqg2ZZ>3 zKTnIp>AKFaME5Ua~BPg;#>*sI&v`P1-QvAHYv*k|9X^q|J=g!1+MQ9E;PRVX}e zD1{Ac5lSe`&XH8IaAICKl;ie{zc~KbQHHZic!!LlVID75-=U$8LTy5GT^{an6O&~I zn)ie!Qkwtg`+i5)1MQU4l%H=YM6LQN=hE=y9h+`%NVaz6L)4hAvbRvaOY5ZsmKpw8$M$GC7H1QK27l>{cAp(-HxQihVUUVqAzGYVI!oSm)LqZP(!Fr9J)-$%cJ`Buk@e%bvR`XLxU9a0Gqp1_9 zI@+GrmfK8wC%uGWL&UYDg(f{(pZ$`={J=nccg>^p&ON%6t^335NQudi^+KOhNvfk|q5f0di1)1qR9tO)C^v+LiO{Na)9&eEe_R}( zCs)X6ccyZ$?>ZA)j;-*Y*bmWAe4z)SNwk$>jKLf>NFdVL{g*R2#{9;0B?~DRK855q z7QD{1w5rbOb7rI}Y?)_?5Lr#27keBNwUod(bknpNE5cdU5nafTHs=hY|E&o55whl- z#!zJ)qqOAlz5OvsAPEGXe)!_$spOoWSs~6*k9o9qWEN zdBC{`*r;OA1=f@!;=u=j8QgTS_UG|``A5K|v0zEd?x=sX?T{3<*x>lF6 zW_^0qPcjo(kNfcFF;8$>t76;;b29sw%OXN}GsvOaS`H(KfahdJ4b~P|>vzg(2cXUe z>LC;{xpdm!^z6AV)qm$jUJdUKVA?wH*cA=_Sp^}Cij3J^B99|$VgYJOH8ax>v*tub z>w{B2?vF(=pSk}v6`=ErYKMkwsV z+(l1f<@p4L)Ee^c3lD4lhQC?AJ+k7%16hS_#4lY#3MGYwzo*9$)w1~9qE5@wG_egm z4weF$vQ{w+bo?<5{3Mh#R;^L8!Ck<;#i#tps8m^l$A*M|o$ytwh3BO18r%V7_p&nE& z8lQHZsKW`MN>%SL2V{C3+=WVSCjz5|TA^%{L~}sUE(EEGZf|P7KGBD^Co*h4e*{ir zc**he#{=@uwhZ%vwew0)@1)kin7`gcbT6xAd7AahHCZ6lu|+QyQ(~6>=RNZkm2uiu zn{INgRXtElt2N(W6Z6t)x4?5*VT(z8r(-5!Rh*NI@WGr*0r!p%q^8{a`z}07K;<4|)o>d~g6*U0I@1URIdryeK{m+MC9jNcfNIwovlXhd`yao&X%TKM zDn{*>egFLq#qPAkN2eH>`g95ufByh9N=&5ya%PSBHO+urK0_(TM~Ns;vl2>KxZx(( z&}$m8b4Wv<9}b!a3FyFPwC2Y>M^-(TzO3tmoXZz4~+ z3HTb2)k4HIcWRdqG|Fk)AN+CL@V8VcEf)f72qX7%i=k3a(Q~oY^kt%LGmt&ZKhJ0$ zcA&Ja{e9NG;rNt6v_Rj$r&#G0=)Y8z7u4?}jIpvC%&Dt8QVJ-Lmser&*i$V2N~7FK zGj&JK!fENbe7+w#0kocyd#?)x3MNw8O3-{Qj*kMj*2N=9JpL%C4;tD8Fhlq$!UbwWoL*i+d}x> z?Z5`+nF+U-wp?%$iftzQX+IhMJXSc*DDYHne>ap@yuwh1$BV}TIm4P0+~$|^#t9NX z?_n$x&rA1lv3DIq)EzLC(V5g5xB5VN9~#A;NhupA@#}ZuI-VfJKvP7t_&p(&1%2vY z@rmW-V7;;|m^WkD{R1`6Q*s_^vMV(x4lhO-g4kjKb8JlnC$D@kMLhMGM)4YW3Wwx{ zmk&I)4jUm1o5>wypDE%^yYKRw_eQ8L)Q63ptR#`nqLz%h(RZFH0h8{2VQtx(WeCVS zv#)bPWMeDusl(EW4z}??;aAmmhK-| z6K(2#a%{;T1_+#V>K$KeW02IT0Zs*cYoOPu(xW~KB7xazP9D&;w=|R~+%W?c#(T*Z zovQI%?^(8+&9?6ArcJpRQQI@6QAg>EgWutTN-|&g|w)+!48E649@F@PeW` zdlXbW=)a-w91;X;d%S)|i2~fi{z$Bcb_;{+KSME_@EICnrJW}R3J}6@-@GN z!l;-a9-Fp~y9L|X-HVab9s*9v>;gppz7X7l_n_!D$gJ=BFPRL4r|3yVrCf4Dv0KREHtpudh@Wd|EKKt1G9wyK~-!HNIG^jKur)Ry-w&G z>+6eq&crH-+5+y5*4DSD&8)%;wk%plUOhZiHu&-(8rgXJZo#qLpbG~prgEY8IX`BH zcUXoAmRi{_+)8-Z*#K9KwJ0<`K&zx$|GZ4cIxJ07GEW#3-DUpq*&(dRF?S0!Edb{A zSXnRxlft=QipG#E4pU&hA%AEixx};GbA0g@Q zYPP}jAIN7bl-644 z36*?cYqXw+!09lHQ@aX-3n?_F+Qn8bXT^5h>Yv{vi~=A^=XFk`%(efHRdjr4lcm~) z*C61UsIjG&ak32|A^d99$;>D=cju7#^pJt{-a-dM^`r~=_~VaOeQ6fs!cZ15WLD@c zgM$b0X;|%Elwx65JSihSGquplyc7|Cy!bF6tDM5puj}}*vhlmxh|RJ;Bc5g>hIk;1 zV7$ovP#lY|UqGO5lMM_d-WM>Bmh&yK9>lIX1w-bsm5OZ`Cf$|xa)+V0^R4QBo^*+`X_9fT8r~1jcAq&^U4y=P0L}H&nPwn<+0tRl5$4yr2 zIMs$97@gMU1B(8dvX@l?#3N6pUcWJ3v?tNF+5K_)mCvXN+xClTRgbv;ulqJ$Fhg1d zm0pL2?plxIi15JPe~2li5?F6IgxxeH6I6;ErtZD_DYto*Tyv^yOM@ItV~woo_|b@# zQSThQp}OOsgrQsvWk-dfEn~d-u|F3)HH3F`$-Sh4{QC0JJl?owAG0f{A2tekV$IsL*=vE+#A!~XV6}c%#@o9H?5w{ z#a99qHQqqLVInx!rnY0*mI*5jiL-36*h>|0D@oQK6cM^td2adHM$h$)M3Yd1x!ME!036Ce zdd%ICTFkBI&1J6}8q|DK|0Nmb^elApWb<27jbf4-Eqau`^j^{PJzqf|IROcLR3gec zEYN?UO{L~U;)Qsv>C-4GC0Eys*u9Rl4z@_gpP)yU<@ZC8o~|}ygkkqt%vV{4qV7Hz zwsG)XEzfQjk(Nb0+{`L1{`hY&gC4b^oX)TkcLg;ueq?}h6%a^^#eM?|#FE0oDL_I4 zW2%$Cf;=M?Q(IBe#_CEf!nR!_bXb#sZU+8{qfdVBdm?vjewWsr^IC{fT131|zQNWz zb-jm95#@MQ|8YJVgr({}ia!>VKmG2ed_a^($kmI+45kPh5WlxTPrQI)$DI4V(GX^| zx&f|2_;mY2nmwc@dLvhlpeG*|oV~ z__#mZoxP7%m~`zFm{{O=uH$Jklq%utRiFGCXg9E!r4Ad%X#M#Z{j@Z{qBTk!LTumj zDFXkPK~0ivo)&AwJ==8MDKS1@5>;*3!JTS^G}&*_#P4FC%Qk*F@UB`A*;c>Yrk!tapGJsQmBV08NHpaoV-Lhnq?Wfb zz4s{$UOV`S9`6~9(!^vSD_h}A?jrfLktzUsFKqpNizt1E=e|KLSCti8?HN;(Ss%ho zQk34r)s)fsg+qXl;b1E_2L&@9npsp`$>(BAbRz;OuJJ-XMe9l-jA}%OkDpy&sH-YS zJ))oMThU3dr%NPmBm!#FW)aZQ5uvbfgOpK_Qdz?94Xb?Cl(3f!VXzCDdodJ&nz3ip z=4P6g1Iy&`_?;j?$e*O~RPtL}$sN!1mNt1=z!vvgW?&Z{0*ntHWZhanH6BF7{brBu3Lg4a#XU0?HPpVbel{xXYZ9@S*Kl5TQ8_Q6yEZm&W z-f0DWlWbK`cq-^?N;xI^4SA^`YMyiYHyi|5)W*Qof$P`%PS=w-p}Ed#1AcF!cRthA z2LqSfmyWU~@Q*<}XgL*T7qx&R`_VIKR8TNm@L$dZ%z*B#SWMv6 z$6@-4K0-$T#$f#k;P7;z3OWgkVCIj`e~?IogWmekMd=17Ha(h4=(PN@bD zP_OFVSy9OFIn7!E`FMQmBQDQpG6@b1lDq?@5hXC>fJlWbWe{9tvAmZ7%|{hr8PCDn1%7>C*lo0czdrNji^TmbfHu8I&WmI9bG;}Ep8_Quo zLGQ4N1NaE)1!Y<>Nk5$!p17lJEU%RO(=~5g|8nwvFl#!AAk!7SJQ;Aa_i(2Q1tmmr zQS?O6$Sd8v;5}c1t+v#h8-rJrKP>=ezGlIDS^S5O9gx2UStngoaRAS5nh6BnKJG6q zRpJA-5Aj=v`yC#BEh>~<5T_Q&8#=C%fu*#6V$h2-Fa-AkY0-vgL2qN-A*Z4^Q=?FD zZaM_~fuq6E>1PUq9HUb^O$+m=-J=c=zNF2_3(tdYu9aXKgqY~#8$2l+12Xk%w1c(@Oi1+D|sl5s4Du`+2rK%RKI4j0M(hd(Dz& ztMF*=Am;Xv)yv&5*0|L$$?uvza%b~|(3mKWX2`1T&z?sT_-xy0KPSHfIa1ZgXJ5NT zVZT2~fWhCIE^M}DMxR!^k&dbQX3{v3y0r9nJdic}kVmiMic#)ppuNCTxG0w)TXxp> zRMz=&`~5HBE|3|*M5=`W|AW;DbfOw7O(Xr+5ZXVsfp?!%EUy|b0~pY>ZlQgw{BMf+RR}*~yDMa1^!6g@ zt>@^dyX6xlaj&ECF@F90VzPqGug!`AO=qTusr2ISb9h|7F4wK4TUkMInUY49xEYQ1 z<*YRz;hHSibh5o0pLSPDEp>?vi3`hvPtAIND}@`H=xsmJew*#Y!ZH5VyKIH7Oeih= z!@$aYZ6c7h%H_(Qxt~!et1LzTYU4kcw|@xw&f{JQR-?+K9^dbKu=Xv$t< zu0CK`N5UT7*_}OMy!LAKg(M+Kcwwr|H^@H*m97zFUuF`&ad-5x_uwz;{_u*n=@rFB zY`qfv!7bRd*O<=Nc378rb(qwRPa+E7(u#ZJo`0+hd)vX;Ul7+FAy)zOTL*FyP@Hqs~$|E(5^zSm_(K4Mf791&6@rXTt4@ap|RyqQPb7ak8yccu{)MIKdpr={}rt+ z!Hd~BTW%_6zq8P__VM3gdU3vtb#c<(Gh3m$#iEn3>35oa2M>6(>ai5(lw0cH3fG5E z-wepypVwe^SOu0e7|>{CzTKPb7xjZ=o`w-|Pq2rCVZuu?bcJ0&2ulJuebTUAHgAkY z1C58MC7AK|7becyA_Wq&+e7v0nY*MQjtgjV@;v-W}M$oD{&agBX~62n=qnpN$Zw^GABw1T>J zIPJl#y?Zdmy~{A-P}?UG^;yaGW7bhdA}DM#ufxruqIo_3HgjIj8on^*vH6@`G}j6sg(DnNDccmEOb$+#pAOy2if`Q zR+!eo(}Xlap5xce2i+6JWaH`aDABMw`Giri3xLWOvom&I68aGg0(EYzgjfSDP|(koWT8Q zr!H-cn(M32L;&i&54;2*sjIy`X-})(g}-h+!q9zw9?dxU127R+drt}}OaD5x8Ko^m zBm)}Hl_aBgD=jX%E-Sx})>g$c-R+Q1%Qh5+l7@FZY0uq&lwVtiw9U#S^G^TYtU~vR zafox0)_*Jucm8_V0beKN|808V|1$jW|M%;^J{7pG53ry7ckaU;C{#!i0GVa}71wj= mR{;KX-S6)VwuUnvAKX%?YMQIJ+E(EK&r21A@>eC}p#K8ZBp8|i diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png b/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png index f7fc5390297585909eb63df044beacd75f79d58e..aacbb372542dd75f16ee30eb8c9612ed52c13514 100644 GIT binary patch literal 76190 zcmd43byOU|+wU19Kp=z=g1ZwmKyXjc;O_1am<;Za;O_3hXK;6S0t6Y{2Y2^@o#gl4 zd(Pdz?!LQcck7%vGu2()U0wA|^;4g3Jsql~Accueg#O~i3rrblag`S@5M^GxK=MUH zfo~a}miq|*LU2@(`uw7NjARdbtbImw%{tqntDsK;A5Rn=aS(f1=}91Jh_L&n5_Yr$QF6X%ofEd`&lEz2yA+O93^ zSXV?JTfJGdZ>~x$%i3mKg~n^H+v(}(wuwUEX^@qh8&4;O#`AAR8Y{-^hRr7B?{7H* z8f>h(`|Jw8M;7f;8gD(sN zsla#J^kD<{_9E4{82cD@QHsWl59lfJ1!42}{jH+1zA>`&czcK?j3^vC@{GL4pm%Uv z+toGaGMsyteBw-brqNCp>`Atdeq_>rT)xJJC z1MHVO+avp=ca9lW3>AHz)J6JR%2)r&+N3YO80r+2almI-4tpVE^0$%H(m}6dUcXMD znHAkD;v`>=`ybnF$Do5z`^eHL)Jpt8EZMMVBG-6*z^OB_KetrQCvpH?)@Sgm@#V|^ zSw8L80r`#wrzppu=$?e!-gSk|t;IdPLIG>{us;_@=hMy_dh1nJ!>tVFEdIahNZ-BG z2@cA=(;NYlG7P=2-ZFf`9S;!tX;=bmNXx^VJa8+E>tEst``3wlOS5nM3nNN2a?IdO zC5a^!iQZ%HXG?tqTJdPX{&&7XZ7#%u=C>4t_Ubvk6ru3WUnZyTMontK3x67T_c|zIBuK91c93-XuIrMtE+fR5 z+4_ss6lxrB`4Te7r*a{e+1d1B{>Q`;TTZaC2_nU$#uW(MTafZ~{$043)q??f$|7J* z!;5&*IrhioWedG%-2b-u{r3&`|Mer)G!qIp0>?5>i)SP#>(nAUw3o`BH2}#r%B)Fe zb2Cwgyoo2(;W$zo+z$70t8?{^ngj>f%VD~e_&n@o4U&W^c_i+qpLJ4+3>6#T&U5|kZDml_dvc}MG<)>*Z-^tx$+ReW1TQ0!y@&Role#OqfYQ~rH8 zzn9FCKWTiM)ASJ}WD9V??I}D;u%I$OrWt77e2Pj7nD-2ayv9v5rv+U(bx-*l^e!;- zI8QD#M|vFw415WO7T|iWC2;ZRsxP+c__1L3w}-JZs&6K&zne6K+{n7Xk}ZDe$#+3y zd7F6NuwlkUzS?q%RgA5m+L9jKhq7hz>9Ke8-Nofb=?6NV9U?GmU=rZ8PwY&n@c>48 zo2s3$4T#M7r6Mo-5-zK28Q9ANwk?aXKM(VAb*Pesx<}KPUN;`Q>B(AZUXnafB^?R< zkj0B+8o9U$86Th!WZA*Zj;z9{D8jbj3yaRD65Cuv^L!#+Wcf~#H>~wZi&gmjjuTmt zl^q2m$iX*LxTk_@xt2)C5K?RHNpk1LH8tVZ2B7*)4q(zDqEZ(gRv_uY-gsQp&A0fd z$0#Z}3BJt}%D(j0OMwUZjv9!D*Gs8sQVYPP0V|Lj&6Sj~Jmw(1WM)AN&bM)WFJrXlRW zQg%sXst=}`1&;2p<+n)MDQujjG5_`Zs&RT71I0B&hgpU{vW*kP^m;}w0mcx_mbo@+8u4q>#pRr8+6k-=iDDWibRUEXze}8BN6pt zQ^lT+B)hC$sgdaEPxwMfYoOt6fABo|k!qW*xOr3y2K0D$E`em5b=)<^I|Z+4y_0tSgDD^JHMkC+kFSq2w_V(eC`v z4V2?n{Q19 zAFof_!mBU2=h=iWOE^7@dci}|BBpx3#Dz(*5k$?%Bg$qZ>PYBkLvt*Y)cPLrc4W6* zZT=i)r)mjoNqkerB=FV1k4xLM)9z>dZE%Y)8J#|+4D}+U__;+y8tj1G8|o;mB8Y4j zo}){A!#S)#COQo6VRv~#C?d{~+X*qIiV@VxF`VnOq;@?BPq|;&fef{Qwd8#?)2W_vZ)G+?ug{o3Nwhhxu#`e}{zHe}#87ES&q}#7 zXbfQ^8U6u->eEF1*sr_V{aFv{pi(7@D)vg~Wf%M~)*+}GluWMJJNHM-O$>QN``T;r zhGmQCAUJEvn)4&oHPWWdPTpL@A=bxdEKa?#@HEmJ6YNiynPzF4`CQ(8?UZ=IFtWs!O&Sa-YX@H=51cJDQy@raX&4Z4@$s&f@}R8D?}M zWc?fOrG`GwA8WN%Hi=?t-w`%3J^PtUUDA3zQ%iTOqxUtvyvDNWI&*>)jqsKTXKeME zq^*Pt>;EbLajTmZ9`NBJh7#a%gSwt5Up;nB&^|}z-}%tjNbXp5I7(XCOkzPxYf=G> zpAI2@t~SFC+e5Up8^G7z=pDI#XMJEnRhpW%MuP!P;!OfFbS^~86|fd~o^HJ7G90ly z8zY0|KYcQ;CCkW=fn<>}K2*+X$=A=jyfz@*V|fTL$uEV~@RB80@>nMhw|KIDn|Y5s zD2OY&*^VE0x4;KvLo{3oP&5}NosVi#Tw&@Dg|?bds_19$>g(Op;Q4B4_oUxNiPP{e z*9N9-m&xlfn8wFk&nMppN|3DDIZih*jO_)~;w*e4gF*W)VJXDLm^O!f`)9^F>3-GA zoF6~Ph}^fYpUo9zvIUP;n#uM_BVFrHX2+FN z3ojuA5S46=N{cU;*+~sXXWcz`1624Q_B?!~A*+UlwHOIIKh+{Kysq}zb^J2EcvKvJ zR49J^felYAY9+jKm5(fkkzwJ7IU}au?QekQz}cykmI%{ptf7OSmoS90x3%a^3fX6% z5HBs0SgeiKISNGGFOgB66R0UTwuucQ)TWVWUm<_WREVw1#w?{kD|~uUr3n)ETn49P zgcXK>-W`|KYd7(F_AyS3jr$H8<7(Lb2{Cr~&{Mzuj?4VdUgs!BDe7Zga3SCIP+X&Z z+ouC0&xI13I(!<~9EtJB%>g}d#-|mh+_y3Rd^9*VPiQn-bl)?IUVJg0^US9ixB=*9 zS{PNmC)Ax3p3Qz*a1l@8R^Uwtp0W|r&K^t$;3Fds8UsUx=(29j6}w(N1lQi2@Z0dz z$!6R2>o`wcMx{g;+nFEuR>6|S*XD(F*iPm7tC^|J9jXlT-d*PGA5a6R@?{9aY#1-AdLS zusSUW5b6zd_wW^QL8fU)BHT!sJVzr zEU1HG{5Y-T`Dg2p$|2q))_kol4od6SG|pM9%2yl$)WJpuXw8R2Pz_Uf9IK>lAp<)H)a8SjH$@(Mh};) z*NaH1QPf4_Ir1Prg|Rli`>EP8YD5oP(*Wl8gK?;)LN^bTjp-g~zj_u%EL zdJO9(hM5WuyanU?+K;fHl}=(~>fpV+g3_t|ZIz%_)2K!JdvMhKj+6jaw@IGU@4=Du z4gUHMtYJ77gaw{`S}jz{<0lVas@B}4O2`$qj4Jl~=G6(XjY=DE$fEB><=?g#=6}U1 zP1xF~6r#B5xeT1xT~;B*AWU$YU;cFz&@@`@XKf5cMSmSfLz7UYyeKYWQqGK8Hp>%L2B}eG9>n$2hb9S& z{XV8wf{P&wmoe=`$%7I=ZGJ+_J#C$QC4r& zBA`oCUzAwHs-_XoO@M4LJ0nE-nz$57`4gmJE2gs6(V*e|wPrg?dNz(tr^zR{r>AT> zK2O`!>5wS@zAyN$qc1*Sf~-VQDxeNSiN~T%y1h|pxt||77b<@n72@York}+~MC~@b zh-Q1>W-__J+AEpkd-|P*;K(WClmC%0gbAhsYy0AUnH4g@8f{L7)bm!&n)J!}wg@`( zb~nVOkpB9svpv?p);a&+{=Bkxoy&`+0+F8W`8Rd~0Y-DZO27{--iTiM*WK5)$&OVH z<}G=Dcs|#|;_V!WdK$h6AYT$j8gH0*dVkxX6uUz2xR;Pufl8YCA`{?0KsUN}ICxFsrA_YTE|73eWO>?aU^LJ@FHFAu(3%XLoDX>++E9w`YDAllD?Z zmPvK4(ReAgPj%D_s{x+`EkUSfqy;zw^D4$7D7)I)1!tus3TL|)JxG;w=|Jfjf$C28?p!9IqMDz35S?gq9? zxbPrk+2ZV&OWMW#`-jCww4viLuXM%!2M~JRXU!wY06t!2iHCxHkd4SFq{fG{9vUu` ze(E#4=w_~l#%yb-2dlW(6+^=#fQ*!9mS6_0%atfQ=Xn`23v)rtL7$tRwOcRdDZk0i z2Z)SD<8=jd_t+_A!niszV#5)E%YPQBLxVG1xPhwEBFnt#fvu%eytyxVR?zm;oJFC_ z)F>xKz5!QNdD!0)MA5hCaoDZR`|7=$p6$G;+kjjG$Ck1rm`+^gJ8KKQ<%~OH^8gr^ z)5Fw$@7}-Jh(W043{EkD4-3}GIa?n<-#%0&4V}wL>!vVXGSQB*O zSaqGr5{02jj;#$gs67mMTc-y+Mx86Eld=iUd45Yi-@h^R8CS#{mqhZ1Mz0fFv$M;m z{mW~vufKZFWiVpD_o{8Ou7VcfbLs8bUho%N|Mx+AvJKFwOiohua1p$`+n@Ut*mq`Y zXs@SM!@umGad`5Nu!T~5w1&w0v>fr*Yc~%}TX7-hQAL2&5#DJO@*Al7HYQRlj?tM+ zc&0LNFZk%ONX?%KY1P+-;j5+B{j7j}P7XI`2gj)AkG-vm+Mou5+?QLF9s@1;$=NmlUjQ$Mg*|41?Y-IsP%ffBS?LBOZ$vU?QEAA(AK zclLypr>{bX{w8xqHf9u1rqQ>J+3_^tX4~RcoVwNcCILSaw?Sd&g37fItS}qo5IYk9 z8dG+)Nx+Ici-9#WjE}1i@`ATv!Z;(_1Z z%N_pl^?nxrk2XH>hwD^ciSEwZ)uAGXex*FrxYI<0{Wyu zUragZSb!Jt)qFokdkBe{&FW7LE6XL|Ma?D3%nfSEK0ct1}BL1S~I+l z<$UPlB{wVLIqD1QhYes}WW=LSp=P}8De0#sY3vKj4B(O(8*X~`Y1^3+4n+5hPa8e& z*N)ym`={dLYbW6+HN!_>U+BTJq|Ve0N~-T|rNtt1&r0Avi&&R{$!j{r3@e+#Hni|a zwz%`xVp;$w$|a}6tlVc`=tB@9*_UzUiZmkH=7~-$V^xwJS$7wzC*C#o2mX60I*o@$ zh?$6xVC44vhE)ggkD@Ivgypl(3)(yo{V|@XjmY>*^G(;b5N|h&jJ)YQ3Oh2%%kPIh zQ%H2isn}?*+J6{FF$&$K5)}xm>Z2MzX;%L#N+W}pIEnWBD4@1FTNKR3nRvQ_$hBk` z2@voU_1*?EAJN%je5)wxXmUeSaZjfbUL}H-L598JOB)biZkmmrM zPO3fvhQws}*7~{-zI}zr^R6I2`zT_rF)u&-dyu<7J>{0~ah>3C- z^i7UC?}ZU2NDc5sXBoU%qnhWarI)V3+rY=fCSYq5J^g0IJ`HIOk>2zNOh?_Xj-AQ& zwjNqGp|#X-II97)r;AYiYZgJRX*LyfwV}4UR?g{EN-QWcuxw`%C7i{0cDI6P>ftNW zd%BhVlUq@ZX@af`DEmsuRW_zi2L{BmFHoUnI`wOs*CKz`Tdp>wwabkWf69=ESB_q5 z_J3Ay`qu-+qS6niV*8mEZ>T=He2TztwJAL!U~ZHEXe4+i+B~mN6p;&;c5!db^2~K? zuRkftg})sMHF8c7in${s#7G8dI+!n(y+mv2!m1E7#Jl_`#BNwYbXe4YrdC@K^nD}z ztfo-6HZ@+)o`iKFs3TO`S1MGZK<9O@)73&9C(wR0O&b=pi1~=kQMKVwI}TOi`W`-Q zZ?@XblbSLo#SXZYf7mUF(#_InV7xn=J|%hjUh)@QF2VCQom{1d>~I_^{~JuP#d@+R ztoo$uS6Y>OIIUA1D2m^4=l;0py%YW#XP3Faw?BPyBdQCebf=}fZeFBz7o^MjT5CE* z;Pa*Dtr0+9d(_Uy_XV)|D?XZ5@e)D}GBazNe6$@Lzgkef16 z*G23k6tDpUMyXIW^xjQ+p84dnxC$GZneMNJ@L*pPbN%|tHK;qT)C$XHC)lnaH%+&E zOQl&Mwt2F&D*jF1(qz#Ao5FMdV$i%$_%UtSW07FWJ@2UJPwMRyiK8yo zndnDn&ib}JD=F$(E}Oexw<1L*yGD;*k1Sn(5h3zlW3KK?eU@vZO4u$-CR_`KLyrzY zW=_Oj{G!J-tACa8$6F$jNmt^=~zg_2nJAL&r95tDQb8=3Qvfhj0`i#>thrGQZ zd1&%t6I=+gT7_OKf87#$ukNHMC-=KVR!RDig&fo@K5 zprje{~EHspd!}&*)|5qfa};llX?U=dUKRTOJF3-gOjp z{k?MJX3Tgy#2N*Xsy6*A1v%lzM=lmEN8lUmQ~p!TTq(PP0VOYCJmO_nw_=PCvkx6w!}UHEj$fM8zcG7Oj&0n1wYg;;!>~h`fY%1 zyhzpZ1e{^?7_Xr_<*KUc6Xx!+w39E<#e5kR|qea@LNx^ZS3=6BS0?JDNoEB9r-u^a9Ia$I_RYP^out3%s~eqy=rMDi7dRr<&n4Ham7lft-EMpV zx`|~9C}MeFf6&pT+e4nY=Gs0Az)r`Qc9SR_8N8A5$DP1CI<=Tng$v^+#pzdUN^P}Z=Ji`^wsaXG^%oh0|(_hY-Xwc&!&VEFWbT{PaydR21P27wxt(*(4}42Bz*<{ z*las+kb~>ql^=CUPbAc4;~GVVDrQiNLwZSXhjMG}RRSUX%|B5fW2wi}=&%_FS7bMc zoHO<eqlYO?&k6i9SJC+c%{uoU(7Cs)Ou)fHNVvb$kWb;q)==KwwO0eCHwr@a{(+pfD;~- zu1#CFap_{|^#N$kH+JV?4{tuyl#2>io(KQ`R(L>NpuTVgW@hrz6S4C4~r3GRb2JpK>eyyCSaq>fu6bVe`3$m$e`z?X3X5@<#$%C@#RGq;fnRp%pLDDCiZ5X2Ty?} zz7-BOyrNzA1ztCTAZvWU`hb&J>d%dMDV3ug46$p=uOfxBDq&}n6Ggf z-qTX!@Li9~A~;M&PP>_Y#u74Wofrp6qIAmQbukcB3Gv}nTmq48)knIk14Hq$!?UZ* zZ+4<63U`ryht@4TXIHrvpnaWIN(^%`(vGX*0%FcR75GGvKA|002CnC#*i7D_emrSX zA1qUTksYWmTUznbRs__wqvKZW`e|jpo!ro@#Ci|R{`KYim$ux+@3I}t3PM^ntuM(4 zqZPLvwGB=F5&I_1Y$FN10}U3r`s}=R?5dPQHtHQ>ts=E}+i(6Z1VXm8unZOj9eed@F9M5Eozrr$e=hHCD7+r&_Y%`4kcbX zF{wNXX)jl#URa;BOg}-} z9pkZ!SHf(ToGF4zctVGH$R!o(!gGCtZvH^-CC)epB((XpA6+4u7p7i&zG0+14X7s) zrgb&kScb?75t1j(x7@SQquBLc9qoov!rcPv_kmi~J0)cp-BgFkZij-uP?^TWWEegp zU0odZH;Qn>wXl2l8E!PBG~2uYr_BtNwgNt0FTE=stS>Pd!;a8w^^$KVR8lXzo@?A5 z0-O3cA7GUT9z<;Wx(ORq%;BESBV4_R5^n!8GqH+;8+evxS;RtDJ5UKo742#?kmu+%fX{3EHNw=OOyRB4iZr ze)m6de}EEd%+2cg3GI7)KEyl8n`fe%;XC5FwFwS1Xi-q}t1&hzo)35*`mZh19ctqB{lwiLq92L< zaZP*oW%7pJ=oG!$RVODQ8aX0cncjf>ZRy6LMen?9gPF5@t$~gb_0dP~ zH1yKm9r|zid+}F!Rfc%k}Vh2w%m+BQPlu50d|N5+LWbE^K}(suA^`jN=?%NnoxFwOgl z&>o$m)>iyB(_a5&C)^i3eQ8; z7AC8An z4wodUmCvI$eP8E~87?DZj(W|~OZrcb{=7l(?)9IK$Nkb(zYZ|<(3E=5y6AYMj~z(a zrMOYB9Mw6=Y1Tco@4@}% z*|N1+iNTVgKh?Qz=fj=62e3_IXX*B4TR?Y1<)=d(!OH=)j>amRzD12EO<3LA$3l=# z@t;2G!z6V}^&5i4KinoPYORXKjctVz8rQth03D=OvNXxgeoFyQyl7?g%zJK_3D>OAg?i+s~7aL|sXk zpo)tceg`@OWr*r65X*v%Z>?VE*aCEV$6i!N)au#02D^-|6xP_3l2!fqodY{wEnT!` z>AC&oj~}U1?)D&!=KqC)OQxu=Czhhi@dhY1448V5i@2ry?6_>I&}mmE2w(_SJ z?~=pm@t|QB-mEk2HGM#Y{V8mX@!E#C20+X{j^g}(m~$`d>h3(8Ij3ICIrrsd>^JU!-o+ z$QQ`u5n!r8;~)QdllWUyNE?;mjrEA zGH}ueKpe|1Tf(j2*Jm0I=ZLL@T&nbAI`EH=pvytN;sa&$@mVt;Uw~(tux5xFUUwJY z$;>raa!Jl#Fyi-V1m^)=(_d~dzjbGAOa!cTme(!T6R&+bwH zO*B~jV2oC48F4Y1>jtF}WSIiDEA~~~AP>kZmOB3B!Z7#8lJ;9@7!J?#q8EHXPY%U^ zR(}Elxe&X+J4$++Rt%7tsSsYq)z!tX?S0&Obr78L?z{42va(ubMC}h4#Bl&At6I3RE3P#X9|L zcy;$GvODRyso{P$4iI;B&2>$DNSh&Ki!PkTgJYTdnxRNQxPo;yYyeeG<;bF3lXmCM zpDfBzHfbzyf6>e1mLq(U1Fr0Tw^vj*aG9BQDJE@=bg^Ll_9MP3rvV!c&&clgS9OTi zsB>C}zx}OXKKQYCk4vN7*xEO|_RcE8#|ND*g~)-;pjztrkmt0A6H1cZ{Ik}bV4|ln zNI0mdk6qj4(IvrD#oI|2yyz9&9@=m(u>4u?ljP}Rns@ZD{Dl!3m1%bd;Cn-OV`^(v z|KDDw(+c33P6uQH>zLmp&2x{ zx>)jDQ`mp`rk>vP^lNt5%lmDVC89e#Z9AAoYRPcf9NG)!cJQ8sx5i>rSf5*-a?ESi z~sc^-%YNFgA5G^leu>P6k-AHiPlU#KE>J*(pR9S}ZICsTU> zoSv$d8P*jA(T0YMsW-U~C%boDIck)n{Ofo;Noy>XGe{bf5V0oGUK zw0%Zu4K7jjNH?B2WsPVZac@0s7pNhp1dCqHA$JR@*LMbPwU}L%+TbdH?Wae%F6pfY zPhu{2l!|X2@O3HVS&4h6IQVCfTdR_E%_UuA%IWE`ZZ@iEgEYs7RPd5h(kjHMMi|U3 zBIhRW&67+4_!jQEvgsmtZdX;%az?M3UfmogP5>Uf|Ag>m|~+|!EbQe?sK1x;h+`}(GA zl-_~Vx7~mu)6bO)CL=#m?4NBSvn7;TB%k|_{)_7BR@dKS(aUm=yP%QrpA1FjdhFYnn!seTa|$A~*&?22gY zPxgPUk0r$4F9zkL)8N|{(NaMp_Atk)ailXvkisJy3Us3SFLg?X>3<2}_|yDa{IxA| z{1xJQ_J^_crok$-CTOFU+9tRFoQ!D>lT=l;d-SGeVB5^o4{{Pc8iwh|B zvKj6wI*j-BanM5V*qq!hct5W^vekz1MRkD{*J021Vxv-jakqdCrF3)HPoX;k-%^Au z!tHRRizlQ3!y`YWiYHWsaoh079v@7vJ5oBYVbQ+<2R4c<$TG=i5-ZQSQ@)?X9_VgB zz#x=c_4q=!!YQ`zm%BF%%BFt{+BfKc>>u#GvQ-0CJAjC)DhkGXc#wie9+VE?J8F@K zqO=MN2TiAL3~O_n!CYn*^yu-Z56gwf0H)_AnzSS7_9|lU`|;nCaaxoL`LjK}5u9s$#qaDz&~+rV2Dvp@ zJE7G|_jtJo$#Bh|oML!uY`~<*1+Rg)YlaSb+;Lxq5^#IFTY@X0lqmdbpuu)dq2_AMk!wA7@CL`&(Ubl-&|wTIi36@*6quNplrI~s8ZI_oR?NB> zCcvIOkI3=a3|mewMCv}cSYni8>UeA~xY|@UJ0v|A9xM&XHwX@-9O&p3eVBDgC>GnB zo3za=I&5@NAdZ>pd%RwEoOO|7XR83v+Y|{yREDB#l{1sVxCk$u(~|ib9KZJ2%>|bg zJEczM7A&@AqCXffD6+F0r|fGURAXsMS7eb%d0ZJkJeDs)l3ZodwQ2XJ&%2znBfN{v z_&j~)g2BQHV?8_NTO^Kh)KpX)1Xao`2{g<8*KKgo@$$oKA8K;8=oylR%1yhVKC{6Y=Qx7%Z{{DWssepH_2{dk=67#g`6 zT!~KTB&p%nnf|L_KXP*|da%vGn5*r$7N6-YuUb=4+nriR~c~M91}31%YQP zxf@NGNoWjOPR^fEvP7S#%ZP~-BgKj=)DPKvTc2?24+w)&zMeN$J9!A={p`$#fsmy~ z7oo3M$U!R|Y2-x_KTRMz2qMqJj_DyG$M$t^X<$T|-$aZyEjv0FITww$in+D!9CW{V z)so<-u;zJd$v&EYrG7LR)hAED#d~3=QIqY<%F8 zIU%Y`XKf8@cu*GK^ye5STthQh1h(-r%Bo?pvXvjIfQQL>BGc{2xMpm!epI&33KkpJ zmBP+C^q??+8m%1*yh3y#3g+%Cb{;FRsCG;sAT;xvCVdGdy(o=ViZ2yhLjUoDea=#+ zXr^yOh1k2Lyg;e%Ww3fS7&NtalfYOIM{AG0tUjbHe_e5JmP0dJRWX2YX_f>3Yb6#3 zQtY9(3(US~$EC`VbZZ<^_j;b!3(Mxy=q9=PjCJs9o1Cht!wmhZH1by56CtpWC+{&<&84yio% zefIBo?C_je$)kji6KGf~)d}tt-xOXORrJqC$2jLfYWL4Dc#X-Rn4D?4eCA zjm&K#zJ-(s^6H}_LDMFUq{#qFL7rZuz_+OIXzsR)^=6|t=RMnmTpY7Za4990%Nf^_@|G!zW zW-#2Ii`$3U|3*{(Y6-%oP^VY=7mXr zem^aAQ=Q%G3R$IJ!dP2}HEiTc8*VHiHmdOFecv1h5WCtdOX9bq?*M3&{=35k<0Gs| z>-EJ@??xzj2;Z?rlh#ZV4w-%|7%Qo8<0bneJmO8*Yb249>+3fWM)k{A4c-s%DmzQT z&$ePUdu8C(a2g~v`yplN_Qjh|SrJ3}Lbbpf7dy7?Vu7%m_Arq*U*E4|!0&%q-rg`q zEi2UAKL}b72(G+Hmu!0<0YLmnNbTUmYVaP=Vv~T?_?ohE`%aKbnGL#*n|H0gFwXBCsI5YFop7bc_c+`5fFC8VWuemYSTNrgYfi9j9Vl{o zQ9%SfT{(NZ7L3qGp*S)loTuIA~4n9N(OklRJ%+-R;v$syIBK5)Jh&CWS zw^yePRd(Z2TF+im?^^|4#jlLuHaKAkUTjmg;;<&;bm`txdht(S-6|uK zZm_TIe2I;v`yNGpcdn@L0SK?hcKt=@V5D7afX@qAM_O;4D$pzg7?bOga2wtRFZP>2 zuX)%HyYy&&&-=wMBp`0$Irm=P2zM2Eac)R76XD*-X+mAE_tB4L@U%Sji{ByJP)1l?YZ6ytI?Us?8M?coR=YyRl<@Vr+OX zrS<3PQ<4xqIFpG-4kM<$FWYw!v5Rk&LkT`?SpFRb?8AKxT9az7n{0jOoOFlmfoS*Bq7Y@iXr#zll$3D!`m5nyJoMkTr;M8oZE*nCy*X!xs>xEH4szH6Vl@!+Gyd#`O6*Qpt zkfRhC!}@r)5N@K|v(=ud~cFWmDZQ9AIr8=pOF$=DNY+jz=uzwVN*`kg>JTT7i=PhO|`X755^tE#>t zT3(r|t2|{Ep9L zkK(bu%)P7`l;lj`IXjU6o4w&t_3r)`RZ19c`FbE^efjLR(TuArzlkS8zn=|aIOOmw zk;SFlR{mAd_5!~{Ko5L9*}M+!ZGVc$mZz0rNl%UXkxMkP;3I$%>x~{$y^U0x&QI8d zHC)vXy+)YC01x_iSOhIz zkEQ(V$z1Kf|4tb2g6xMF@52hC8LobJ!7n+QR?Ub`QCQH{vIrT#d9>@0(6cuV;(9El ziga)iPMO~7##2sEY9-h@aqL5J(EA|;TI^WxvJ=*BWgaH+yVV=9_nD8^xHda>x*k#D zBXpgbIM;IBOsvm^Q=LUuwQsQq9txRi#eHvA>f?$ktSh7=UlN2WL=i2n@uMkna#h&^ zAh^|ClbB@Kt{Qh*QtI)^Io=n%4J;xWN%E~hc+~=XJF|+_BtuRiYdd!md94^G;=LlC zHsXNc0bVOCEJdV2LV|l?98L0KaXg5gp3q6f8$^+$+(tFzw^%_&$B&kNrX_RkuhBBe z^AgDtlJWB7mMBizv?BW3{B16sU%WhF`P?0Ag6*_rGIGu(9ZW8HWmQzzeEwyS*DwKK z5YVT~sZ3Gt$zg|W(V_c#6*%5m@gr@NZZZPV%={oz%80;YHT&=S>&lx(>4Q|c(#Xu< z%ZD%6*ZGZmE@)i=Ng}2rU}deAn}E4lM6*&E2obwx(>Kh-%qd;EW!s0u88l&cD4t!T z4$&<&!=ph0eV++1P1TOR1F^h71{5yPX)vGsfy?NtrCxdLDQ$={NEwKmS;JTI&eV!nIbYOUyXDUsg zx)~c#32U8EJyrGwRT_CpDAyrJkVjfrWAE}&Ada+O_Fv{F-s?Kq*G5WrKUC>|_gKat zc(;J>>&AnHP?cUO+>NbuhpFXPS+6Zkz(Z0KZ7}(>bL#}>ONAF2F?Gs3ej`3{ef!ijVE!N&@hn04)YBKGR~$eZQ@avtZwVs%*FQ2FOXQf z4;epJ$Z|znout~t^ZG-FVYfe)P)-nd{nZ z-tmhSf_e)&M0AnP)*G_!%~KaEVqrq8HvDjwK>gFSVu z1zP;;zU>SDuWtq^zM|O6@;p}d{_8+GOO>I@%$Dn`{wIej`}g%8AG-((cZX>+NV#nh+T9;I4=U?Em2HEu-3c`)$z{DA3|i+`YIIcUoLaAwaR>#VPJkpinFX zDN@`eIK{PCNO249?!_H?7ytJ?=j^-p825bH`{omCjAXE$WIaEbzd7f_s%S$MVSP%p zeD0+=GM5M*bjgr6%}9}359&Yyu*d@cT1D?HED`sEpfBaw$(80rO)Fv-mJ~V!kIR5o zJk%*x&lqdAzE^804UO#jhPG*9*G?6-$igPUxi--zG=TXhS7$s#Jn~1$Yo`@xTa@cY zg|#lPH4Q3!=N{GccXq!`gs%J68!vt;t9x67y(eh1pA?ar>Iv>`Bh?$MkUG>j!>)Y!W_=qJ^ zjIcR>v15Qc9q+*BxC!5Ow}pm^L-HKC*81xA@XE$+=W|@YCtsYtnY8hdz(fyFOl?2p zh8CW+U&`#HH#RA85sH)-kb{(mPDNqJA4^5UzIh}e_o_9QDr>9$ND_|Vns^y(FzMV> z`u;VSz6DEymwt4OwZSC6=bvZ%9q>q{M7Nng9X_=`hs6u+e@x}q)m{pr_FG@wR0rdrr`e zb%fsmx0B(z#|NYK8gGQw>he`1zo;LEts`b|>(#$+b(@)LiB-4Co2tFxT}&0kmzaG? z3JA@icc6}g&Jp7w=NkK=n7>ziT*$-Hw>WOvyZ4@qw1 zp?=V?t+Mae8}NGnRaDZt7E4&w%Vf(-$vf zYB)PO7%{5)eRJpQsi=KqO=eE4Ty2vfgB6h8?_jC!F^^;Kk6bS)4I;4Q&-@yl`KaQz z^0Hf&^mVz$_{&^q1%~mZGo3z`({D0F+-FW>O|8lb_7cbw7zPEK(RIw8Nktuf7re5I zvRhQj{OC?_*aa6nOFdazYg%cRpo==pQ_oz`D3@A1Q(v>94!GrAI=@EqcWheef3kD= zx%9MIqJ4}RE=6-pJuM_}&$dWSKAa)&OptI;k^OC@-tb3}1haLrarZXVhnxb#)T1YL ze>gwCV4CMD`E&WL-DSTk@{=-;e5$3ia=n*69Ykd(X4CgsY25gx>z5?5PwRwCMH{R7 z*{2S8c@b+X2vOVsYomzYvu%-Q`!`P=RbqN&aAK$)pwHVh=f+QxKp8Sx@`#GKycW-> zg#1^-Vv*Ze*H)4%9GC$zs^hL5-8_aPm4W-iFn6zUtnkkMx6N6#g*YPE;Es7|@Mn`P zD)aj_Uf#Nbl{cq&$&x?nzFM*pBH|MNJdD&31@*wwe~4v2A7x`kVWvMw_MVOXIWpNn zzUprX(4_ww-8Q{_jXbu%pFG6UMWL=el0dijIo8xv)Kg0Aj;iYQ71qFyDPx>_P;nwB>GCpA&tTuVZ!z?KWkM5)fba zs@69~NklDaPzRJW2~<)f*&W84J_^JI8fx;js8h?mrmoRwt=57npt{Siad%E9nP9{+ zG8-b4Q+8RGHaAtAG)@TWd>&r3*}R*QVW)RL7u_36kNfjLds3FIEOlgi<(-%-B`1=& z_nk9qxl{;5<&MHcR`F5znFK!_5^q_A@}62V*K_9$0kHO&tK(9-J@lau27h1Mo-lF( zt$B$vmo#3&RiD{fG)xmT4f1;kjBWn&`dI>Tt(2o$jv1-nQW`QaL;F|6!>XUV%`#!U zR0m_e>=r9j+bns(w-6Hd1~0ZI5R$yODrnkWfBkBVS=e*8Ux4(6sLp<7WkNMZePFQ3 zxO0qhy3y-dXg$1lQ}`H;d-;;jD&mVGTP4Ria(Bq>@&s%~Hy_$!lcRw0Ni)$h*ZK;n zG)f&dDR@)DGWB-9kllWd41CUc%PU#)=2|-a{pY&4mJ$Z3V%&jOMmUkLPWA~SvV+szKmN!20pVQ)LP`;O(V*tdBO;}bDC&mw_@swj0}lqgTk4F-tJM;+wzmcBBp6DvL}<8cSUC3$zzw*-IAln))dh__i&f6WeMQwmF32Je%h~F=3QVpRp*Ez`F?Kc{q>qg@c|D?<_)e7^ zjCVRVTHq6w;_TOQ!zq=Ph;srKjy)_2fmHMJ-an?%e0vP3k6}%xK)_@$=RR>XtVQeQOV*8gSh&B?~RFm)!vuO1ctv zgXC<9&7pladi%{OTD1|kF%MRZj2d(cdTZ8Z`qd>zM5%;Tlx4>)*23qgbHsbqvc}dm zI{2s7*E#C1$=p&)cCHLTGFmzd1Ox;w90CH`SojFp8*=?;_t0|GN62)lClYG7jujCZ z`PS9-Y{4+@v0z;vGMs1nr#KZ)WEiECs(WS%0_xobBX&ig;{lN4e`G;)82@vZ=Xngp zD9r`uQdV4BoZg?pQ;Y<^`|^>SeOwIH)Io&JE%%KglJN<@MPb-C8SQ{GvGDCTNv!!J-+&VGB1LecoSC{aA0 z(hr?@6)TtITWq(K24AyTQs1-J_AyK`VBe!)e(+dvrEsK?G#o}7ZH=*1icLA>8w&5M zV7&|uv(f)QHM1K+7KIN)VAFv!qu}esXLJikpXk%jONPX){`uT!0B)LLwIgV7y%35R zy2ILXLaUVNFZSnak?zG1=+z94-Da^2L9u}QN3i@~tFJSs!#K2fQqm@F zeNXPV{h*n<#CP=Eg50ENT3-@wKky=%(RUk&v>%b6FdgU!PWC0a&7WOH9@`l3gX${y zKUSbSPZAkxeMNt<-*}=x7@dxYSf|5iPo0iGPK{?n{4CGEl`s%YMUZo)Y}bK zZTI28RK??CE8VrKcxc6-bhzklfp~TRsNRmP=M@}1=ucO*Br#fC5bj;FwRna)&GZS3 z^+yt6x9S6>(*R|M{yC_rBB4yDgvf={k3~7M=T3lt2c`r5-2d;P>2|`?@VPY&z%<}X z1tf!uw;_-vrZh_a@0F7B4+F1TRAHo4a=3bNX{FRTsV|SoomF0`Tk(6gdy1W~j^x4# zZajoF5ZGC`sLU*Ivzorq0ogKeEM>dOJ2p=kAe47E-S>Y|K)4K=Swvm z>t88#+s$8*S+L8T-K@>-_PMO`@UT+NEYkBZ(~|xfB!5m#Xaj<-G1x^?M^5I{pHBnb zPe0O`O@VrKGt|+?OPd}uYrZ^=JqyQi?pMhV zV0SevJF6=xdU&72oFDk?0riGK)P7E?9{z!3z80%R@5=0Gp9Ir?S&`+xP5s zOisCc@tShVorDINOKAkhVRr%Ft>(3Sq!{;!7D}|^KyU>MWYD}gdJ@)$?jT{iQ3P|= zv7uLn!U&BIskYowf(=Uqlo53G#kG69L1p(xgn{Sh$}n9szz6WjUbIQmi+u{M%Bvr& zKF!(h73iQ?kKgeglZ{x*h~pS8-+)qA`Rk5kiMn8cx^gb3SGh#qKukT$L9Ugqeib9Tr(Y1?+PFbx<4~$={pRLL!pJnXN)@Mk+o~qhB zqoeK@jiwW_J|^cGf2`;?1vI3`pPky; z@MDst)WpmY1?skWQEq8?6IIp{1;&zrnq{cO=pJ0bFz>><8QKiEW5A2_SwHv_#pYrt zd4jCj!Yp%e+Tkk_t}&f#rM?NdUYfZQ^Q)W$A_lEGJNx*9;_l2mbf1`6O>IN#E~1J> z<(b;o z>)&=(s(F(gmyQv8WlydW7A3v@6&tSKic1|~jMDCf)S8k`{B*+GJR|um6p`KA$zuGMlnbGQ-@0oo?MGIgRxL_a^p=YW`->-*dK4pR25Ols z@}%|k%M1zoO&`YMp4nQA+c=MFF4TpQEx8P9RL8S zX1h|{&|$|(@{H%;_T;D4yBR)qMKSDQp4T-~%dIzRoy(TJu?^oYCAwHUUSM3ZgvBUTTK(_sEacF30i=V!f&|aUVP-cM zux&xDiq4<5L{Z`NbISoZFq6L0^rEBML@W{GH=WI4clNXb9G+BW%q?H@H0i{TZF#a= zQwj^9vzu;5yUkCW{%Ix1hq1`RXf-fmM}J|||Iw?^5f-0q6dm)~uh+5NMvz3uMR`4I zt1n{sja+7IqdzW;^sMUkIJ&90-*}LU`@?T;t`d>8+n~E#+0Porj&nJ!iH@B7P`eo= ztsez*9R`HEb%W6z^KJ5Oaxu&$g0+A6-mle8omFgc@SUbc6M6ZuS%bb7O;@Id?Y8(l zvdVfQnEC0TETq2}vq8RwHe6c7;{f>VW6$ouFTccL4_MGXyPniH#E{!H zO##SHD(5Atk7SZj)z1I%I{iO&0RN$E&)o~Ajkly{*=tELauGgu7C(k-bZH5$mv4WS z7fo#&kZm+UG!!@p+X#MC- zShsagOXM`0v#{3ioEU7fNl^N9FDf5a#I&oU`2O^rN^1R+is96t#X38?j8ifE(}@}- zgWn&(Kg=x6lH8HAn^=hZyH#!3;{ZcmvkM3D3(=+SN50agNpR{D8gBP?zZt)(XC(SK zjzK`;IN90*O0?6L^x|Dd(W3#m(7v@_NDKuZLd5BW^ixZ3+yJk~V}QjdHt~6ZW~kQb zS#q=d=10D}ZW4}U7c6*q(PGI*`#37A;Aq2Unk?H_Ozb~G9E2dPq`e54OU`uR=(MqZ zo3LG~4<~qmNTkau3H9t~?Zr2$10BdFYx49PKcS9RRQF~)I`bpyuZ7C9p{GJ?@xyG1 z*cQwt5^`o*S!CrUO6s{!+N|7OBPr1}Chf#!|y*lRhnH-DA-$ZK}- zK&WKSaGp_Nk5BW&O^y4VVYIR{7SIPVy=hYSn6| zP%syi*f5r9b+$z{&h{6fzAn?8%aB-X1Mj`qop@-}pR|@t-*SN#@Ihg${cBVNJX1M& zESEpcqsXXfJ8=ja4U={Swrn&Kl5E!dh9n%BTZ}n7#-JpW;{%9Dhotzq=jq=t z8O%!4m`*+x6n@$_p<&7C^bRZXFZsx*7+SIwTkl1WorCA?aX=&YlCGkNfQjq=$(%r` zl*}GJg+cYZ5~DpK6Ey8;d-_f5;IJ#o=?ghWPiwZ=3)AZxWs;UNL-rSr!G8xM>#+n5AI6-IAT~)5XY!}5^7!H9=qT_ zFbLsZ2(wtmdpccGZyH#8g1X1PK|mv?HU&)psy}J;3+vN<)^-}8^2Nq~4?B<#6A)KK zp*w-GPm0QC2KaqdShMUOS--KqeO{_#edC?Zwb`CM#!vtrggE7S__Eo@_MJ}ab6NBL zNkZ4fkC&tG{)p8~i;VA*u-m3<=JN(7_EIb#lF2zqkDQ)S)fVjfDTcUHxYQlZq$GTS?Gb4)qSZ-IukFS1wn!~3&=pJ9tJ zkPCvv&LjDClz^|pR6zh1oSpp%?JH!T14b#YQFY~#N#c>o?oyq-0^nP*xp#`FY6Jyf z!v5hGu+rOuSM|6x2OD^B(KqiX{o$H@6ohx6^<*UIW>pRxr0w!DMx+f=AQIxN7kuCGBf9jNB`9_iF zp%;)98#N75Ie=(misB|4rd@M&2C(Yc9Jvib$LXjp&YgaAeNU|JL~@F#ftph~z~jj2 z!$zU*^QRYBZ?YWE`$rfGL+3yO5tEnW6k-xU8ru9sA=lwyT8$|&C0*g|TvqN9-z!4u zDV5;8u`2Z*H;B4~uFyuy^i_#c@bYb?g!$3YF-STOU2g4?{)(XX{5MxU91hg#Q^0b(N11T>E8CQKX@diz7CQtnl~5+tG*03IQ{~H!*FCZC=#f z02`g_0fz|8YG3TKwb~R4?A-3$$)zpMlqA%=7x^)XoA)gRIUjgfbN|YeExd=8PVyy$ zHiB}Er-5dXHO9pP$G{>h?@zzCOp#QvNIxFl&h95bF|qZxT(IXMzf`+98KRncY10+z zLk|Co5$nN6?e$@%Aq$+}^tNI%4xyliOt6J$3eBg)9|=c zoO8{lFECWitGU|B9dt`kVOlE%?Aq-Wzi7+3VS_=6^XNBJMd}7-?nfyTSO@dne){ z@%#QJ;nk$GVjRtd=HH=LKo?Lr%j|T`<50?V!|{PYPIK?SIFLQ#yc(?x%E=OY zMk}`o4y3svWkY__s~oP)r^#V(FhJIXwviM3YqZ{+%MgBOI(vCt>g4d*w|^TU5C|1H zEO*ie-nxC!$TrI`x-ftiUf>U&iQr9FqoBD8#h^}u<7QSXTY zJu-thx*pd3JUN7WeRp(poO&Ux?S)NoHAgU3!8U4Zi7wMBXP*myO& z>S1oOrMel`sSflc8FZQEq`6>yk*-uRDLls1Sl+K8UU0!bXK17_blbYG%s)$6=qFI2 zywSYpW&inSnr%W^8&~wb%jFCmRP(Xo1wf$QM58@1i{4rnn@Xg@9pR}}5!J@JTp99_ zv^n7oy{!#l8@Sumd@ZHsU4`s{YpM9B!ZuEOiE;Pzq>=_ozqI!8x|$l{!L257Kho0+ zwxx2;PmQO%wej-hYv(HsW;P>vZ@iTO?jHWm@7TFmFDB8#Go840Kwlvt+yBu_cger! ze1bcmM9lK=5*A zMJ>tYo#u}7rajzE=%l94Ov*JK;K+ST9s514@L-{czpzjp&rQt}#*<)mb&eDK&GY@= zyZ9~=exr*$u^V;1gyqN1Gv*=RmPHzOGgNf;WZge8>esaHIHY|SVL_VdTb?9l{zqOZ z>-3`bz?|aORs!GlIgn7J+~#c#Pm12`Bs4>%1bH`U@v1H^6!zu@-m3fje#>~>%&eyZ zdPG-88f}Jr2g;cPN+c{nX|MNGcE&H>CaiwIzkS`SP|-%Yo~hjn!c^x^4*)F$6l2~WNBBdkl2*gr2JyxbF>HRB^l7Jrn_|uq6<7&eg+t$JixmuM=lV#!^bnsS ziw=!b8KAd7)?3*$cBenEp66nlJ9xsf7Pb3i=C=(LDNS1tyDZQtKTwHOZ3`JNi?tOz zfSg~nu8@0@JX4i^*Wy$Kuc1OZ_11!3S~fk-5|N7`ps7OU3o?drK4ZwYtv@YI>ck*)N;bs{v`a@ zisLFh(-E7sNrh0Lf~y0DEyWDIl*8J%wq*th*K9k2 zHXb$^?Sjq&tk2uZnWYjQ6J_+>!de>xJi&sjHfu7XZ8%rOk(4am&4>3beQ^-YOx@JQ1cBm~3>a^2I3YB`~$_Fuk>~u1bdBifQy!f zKn*GJ{&xH6QvpsJsU=6N%b_4zmIQlHA!P>+} z8(U^HE%aafweoEp(g}!H(f^iV*=u`4Sif`{kGuam0k%E&+3Qxx*$?zkw-t*%u$tc6 zKP0T+qV7*T?!A4RUq+xvIQD@jAeei~quuWZPzCFLwEm57TmR!m@%mKwCs*Ast!Kpn z&pOXhiZ)$;I~WBz)+)!Ryw{Ak$o+xw^uuN9Sr5c5o<3lsWZQPR z`5S^)#{6Iv7_$9=b@%kpiio5DxlK^1#93Eg8H857%WMtqzg(N(dQ1+kI%cU1IpmBb zpP=Kq*NHJ8$@3QTeC^YuutQ6r(asU=HpIon*GT{Wt*w8jt`w(KX{(3xRZW?|&rSKa z{7;^X4SOLs5V(PMMq!)r;G0=+-bBizP_344R*&g$?lh z+|zpET!@azE@cWF>jP-|c4y5I0WMdM^NYfpVp=-7Ch~<=`#68r?&CCkgEkgMvBT*R zo)hH#8Iq9b%N?_SH`+H(0K+Th%*YtHtULau8K2xUs0lFoOwGzjWFSSn-w~>H69_#c zxHnm=TK~ezFG2sAw0b?yRRt+0IoUjN(n=vDQ)q9QIJ!H2I=3ADGvWzKn?y!t z3bUSDt9kgE>kL3iWA;J~#(bznZkyeaPOYo4^qVpFW(3iZZEFf7^f2|gzy;;*o6s`3 z3>MvfeeudpArDUTGT6Z9go2}_n6om>Uz}^p6jlC>*nR@i;M5u{*;!)=cMh_OE!Flw zPX`SVB?s$Yo&;yfVU5Y(usA_BjhT#Q6IbY0P!mzmvqFz(D4!v44pNkL`q7(NYkni0 zL?Vj{hu4>TXBGz_A7@dGVtB&ok9vzmiIPJAClWeuX0TrJwyOqr_kFF$U2H-@OX^-* z#xeEnRh%Z0Br212+^hOyI+yqiXv^w)et@^X+SPa&Ma>-%h4P6+F>)0fZ@dv98V-{W zEfX|SQ-Jls1LR@feAczo4(1|SGX9uu^|Fl&Yl1aJ)TRRy%;v({1j53W0_`2oq#?g( zrv0ZQG3iqpQ^3L0hH{bF*;Y$ZV3)NB^b4k8#kXGV^_BkpdMbMcVS_(qj@+~HklqHT zPu;#{!nO?O!^D=0EMc4`{I7E$Z_-}~i$!#DNir5&P0D=5{9*+aGB9oczg^7JJ|W}# zM{hXyJzt)`SZ2bc>#mPw_YL2u>Z{~$FYRaD`jWrNbldFB5@QVD5C)EZS~x%d6E1B$ zMwUba21uSwHw#QVv3SX1S;)XlgPu-ICJHXI$Z}j5h=oOMg_62myD+8j$1w(c5Z-&- zFU{lGn2JN@?Jjlo^}))M6AP`Kkmo&2%{<}Oc%bx^tL;GuQTnaE*;wjm@YTDq)Q zvd^^jZkcr;`&2CQ8RI>XC-+nhQLUt`QopY$sFQBZK6_C6O_!Z2EG36xq!$_=DpWym zuCnIx6wzM|cb7++(E{pob0FMN_4XyR~9SFy*~323pjv+Z~KeU zTffg6zqa(kL259g?;hB4#6F!1EHbg^i=X+h>7&lD^;u0Rz|{iL_2>hY8=sO9iD z=}(QB>}ZikR7>lD;mUML|JCPEJvG-+eXf4@O^+u)L(j;cYHFP{Mr@*T22E{I9YZv=+Q_rF<3 z+pm~>e#fQzzD$9taHfqbTRUh)9=;vX&<1Z%zusROA8s{h5GaM6@ zoKQ~9^)q(l6Z3iUL%14RhIb=Qke86*RclB8AOK88hWhR2c%Pf1Hu``N*woL`aL4*(kr6=3DE3cc0Lj%}vJ8lZ zYI^;E3r{@_%vNgPQ%n;~%Bc7hK$XL80q{11YrK7&JMQ@iJIu|mN!PT?lP)My*qM&v7620Bup(=Hlw zUb&pG%8PP2ZB^1!RIeVNdJeZ~#zg$->*^)OmHtsxUR|R*;34=LVEmAKI4ZvXX{NX!($Z8$WFj;GaVgYN~G@;u( z*+T_lOY6TNe^`XPGqg&RT+XZyRuDGdfOMZy96PnsmmNYo&VSjUbi!vlLl6{%nMQ5XT)J)Pr;` z$VdGw1a^K{5vOVDqwe&7lo(XbP%LIf zi+Z*jIAU%6N@Hz%D5*Jz;L*VME%xJVfRB}suuw~$GtuqvtHq4X5!1-nPdXi}M}=o; zMgl_u{obi7-@!gkMN2yT)%)Dy#glDnNX1&$a(1XK3}+ld)#Vz%U-V2Bm_dMofpLq@ zBeqP8Z9LT>hfYBdVl;?xJevK6Kk#wAmb)Ouv5->Nb+HlhzyrS#o=Q9=_e1H76w8K_ zDL(ceeD5ma_5^X2u?;7g4LGDHcORMSQN-h@DxTDZXDp_zB|NWNAQBRHj0}DyiFgqg z9NjKm6E#2~a$S)CDNJP-9nxCR2G~g-{0ek(#aTtmc9p3sutXDHlAcB`j%l@w2qUow zMO|l`N+h}M_D2lWvZ^{PB~J=JIu-!;zEvX6s2HN~mzx~xZHAN&&xAy!AlXADG3nB- zX8uW18zW2zxoUY)wJs-VKPNiP4 z>S937bNc0NpR#>X^TvDMg#R%PyPg*^6u%;%&a9#p$_kdaOJyFp4eXzG8)?Wjl!Hz3 z8CXdmoqocRma^rl*%m`tQ5PVT9#muS(~thOU5`8S6Isu*PP$(4UbfPWYKOds_c4LO zv5&le$wy^={c@tR-zQWtS<-wd!BsCpqL&Vjg_{ zI{5RoF~z2161ZmpTqxStRfbDK66`1EmNIG$a(YZ$uU@%w#6YtQ7PsFA1;TE?>bDY9d>Y7 zbb+6aNK#%Tk&Frt**Orv`P#$WF=f#VB#vuJ)mu{x3WSs66M|`gm07gd@OXT&o?U6f zYurcWb_XDRD!Oq{F)*OW$<5sx1x$;8m!L+gS2IwwhHYD#Dn5>bW1sz7)o%Rn%eDnM z;C<&o$L{*>b;t4MQ_SMx>5hQy5FTD*m%#rEkXTVsTzcy91}O%Q)ZtVO-}fS?a;50fUR#af z-P3RfsjJiJI~^YXEiKICGl__DC@GMS4nKRiDURj;?A37HbQJn?v-X$BhS#yIQ7>%p zbTyFY=SW2(nU4Ji{6>sYRrI!t&5@ZmV#2DqAFfCOR^<6ZkM=+!VfNH0lNh{Wn2PlG zNek*g=hxdwvxm(${F0B+{{UFS$!;@}s7INU|ZH{&7D)_n}*}7N_bUE+7wWxF|?IJvpX|-2C#aaWK}y6r*J)S!nZfY zuJ+TxdDb~gT4iqku>3CZ=3+p)T(moL{WdSo{KyIlu*fR_XRKzcT%m^N|B4US&Z8yaffhzgH?jxS6#uN++kL`5TZ#Nf^;~`hmQ;E5%gf$*@n-9I_5%M3;)U^t zu`R?uX}ofQB8n2+yDn_~>dz(7q~nK3>vW7NugNzQ-w!fRw9RhDT={m{3K`8t6{zp_ z!!lKrVls82FAnB@6~MGU(vC?E$aTdqj~HRr;_QP%CHG}v^*36Lhjc#{~Mi#A7TkZh~d^9p71A>Ss#Hnkq#QkB=4e2C8>$# zhF~4(TP7HfdY${x&YxIKvO{BI1)`8Muyw--Ac=|Ie^PdN^0y!95B zrpGNK^GJoi?ke~K3k}5ylhg^!JjV;d5le+GzOY00Es!M3SO|`K{VSmYo2H*A%3r;~ z@K<@IRHB51nU^O{nUae390%Uh#JU5Q5I7g{vA({`bBI!E0g!UKH-VI6)gJ+*9C(it zh<)0hfk+;8?c}1EWV8Y&L%&8IXVsw_@t5##_(YL0&!080Y5HSgv;X^}`05BP%Qq8_ zQRb(i$(JC#F!M*{DKlV{bgvBzP|FR7>b*C1y}tKNEtB)VG4oSF%=Y7d$Its@VGFXy zy2X|<=AXU1y6VGE=1i{hN2{~vadSKi)gj=*OL`EV(Jo47iRSc6Y{kk*x(9p8vu!%}u(?tx|V zRv*{tkrb+k<(J-$;q^C3Y>2&({W5dZmZEb7ghT}YBR$oOKXG3yI&RFD!hjND2*{r} z_|UNs>#Y1h--_Jw?t2wgb2VAEM;6o{`X(M|v+6DASb!F(HWMrixl>>2TGXtrfl)uD z75E-d^G;b`W7KJ1uL-w#-|-8-tW-UACFQj`!(l(M@(UoBaZWLsfzvLl45GMz?L^4M z#j#zr8A4<)`{cXhi!41g-d4Ez>R7}|{_QAee3LjaC zXBQNJTJr?VkHDggFfzSGyQG{X%c|cNMP4cEKXw}UNh11*-#wg$cMncwXT(PsE<8Ia z^9vM~(;o5pSkQg~9RSKib%0r?w>L@?A$w0A&#>9=HfNL}Phu{#$x= zo?J#q8u<~^aE?)j=zm&kG%>yYM?>-KU=Eea>T8^vCXaR$wWuwZT`-Yx)dsmGaNZ^! z=3F6~O2x8I_EHOBGSTeQElGgrk{qINrz|WIZSVyYf7gS*0l#t~E1wR+ot|OLl=)0N ztr^un8{AbLeb9y-7WOf6O8#aoDM0mYXU>c#hb7}!1bKD{RD_*adb}51&RA;jB<-=E zY5G^DwJRlS(fnQU#PfOcO&e&XtX5>lS!9u<1@{B;Vy7A&#RA_+KLdR){pk<$ZmfoA z)Oo=?K)e8k707EZ-#3(MIVX+w*(c9bG-r8|m@(KIlZ&%yw z(pX!ga$3X{JiS^^B5s(8*jlBtsKwK zUjRwpBTKKsA)ZmuQZF54zE8IYhcq~Y23@A$J=H@_s{zC_PM$R` z%m`t1F6BsG)xF2=E@)L`!Oe@sBgFb9;)OmlU58bI;IJ#+J*|zV8Z3++5 z^Qfzqpov7s-ZC})h{wH?qOId1gWv%?ZRaEuC2wwmz?b}XIshB(k?Naac6GDOvmeRv zYr075yEQ@oKg^x*W9QkaJvn-dG#6YggU=*^Rk!Cmdc;_g{HmOpWQgZxvFpha2%ZF> zldrfzFzo~iY){u>AT@=WcE)|!4n3Vtbuv(GIlZn)0`9@#o@WJYUJ4`w3PbQ$^*VA(Lil{!JFT={Uv|m-R2>!AGc3dx>36-h3 z9GzDUuds_gKgA37!;Av*fyjBiYTO`d>TZJbss%rYLPCri$L#i8>TC#~=Ym)5AhK)V zNWz<6d-`W`qX+@93gc^?hm=spcvRCbX^W0Di4;wx1z{E*oIn@4UR~|&NQ<2TiuZ@h zjr9-j_QRo7`QMymquaeng~^RN!?=ap&``hj(ypP|hwrWO8{^-I14*!S?Ul~jE*s?G z_)28)<^FWS%BecG*@WgM4Ga){e2aa^H%c_uPOL*^Dfptq86fiUTn~QFPMQnTw@(7T zyJmoIYu?~Z<&`S9N&^JaDQug(8Z>GuoSwc3bzH$;7>uHy=)HH6toVdb*#t{_a$+gp zHTVfIRSZoAMgP~1Rz8G&w)**u)#+XHbR8hAwRR;@Hqrx&;h|Id?lIa)tU;{9MJqXY zP^E<+%BDZqGC8{kz}H6*y-0igNz0 zn%vrwsco>o0?GqD8klvHY?l*Y!R7&!d~u_neXjNF=4#0!L+hm9@+)qI6yOvsKGp_k zdiC~eS{zf|{qlDogHD0mltk|>>hZ>wqllLUkZV_#HuViIKu@kgntLxP zWzc}5W}gNI$q(pP{Kz@jt16jC>$<%z;qjoysj)$R`7$Lq!+=8J1t6HQITG1^n%L$5 z1b0!yuz(_B72<%Ll5-~|mS{KFT?_!<2L@r+b6mNyQe5yL~+R#|^CshRpK)BFk zd<5iDaehxqQsR=#z9e=pmm3?!FKZpmclj}0Crq$K{(X53u@|f9N~-gak0(a$EMv>) zvwjBz#hFk!BcrQ)vX6!#0MIK!*A#56ONBriX57p*n?U+nul0I9|E|;Q%e1Z!;g3ln zQEn7#~m*59zY^FEL}L5qn~a_~|TsbP2UKoZ`4uTs|SAb7q8dJB%#d>#d9WCrmX znrYvzuWPtL;O{^Xp_lNwT{3veRHojP{v;K!&;AynF{d4A-?(xe<8&X&1 zX3yiC3qjFa7+G{dVIjSU$ju?=KY~W*El!8{$LzOG1yGZK*MEmM$D6XhzslGZO|xVY z6crTS0p1@T6>zu$LjG`mpSq#!oF=@8l~;jG!0rnfumk7p>R`}6n~I8xCNWxAf}#rl z3re;7=f?gwCF-#^L*Sd+Cxcm5{BUPWzHQ$a%S_w~83MC<3h=qom~drxpf7 zqhqO!hheW=Thzgi0C4@TyyAOn5eYHfXd*L9#@+aIEY6OG6`(fNPu(5*)A)I>lc14WIgAU$ zNy#`0F-_|F!ERh?XnP+rW<~T5DqOrj3sX0D`;*MMC@GgUerf$_R&_}cQ(wTfc&iO= zTl;;_doWyYJ8F9&!EDbjwS#^3-*7C2Ivku#5Ivv(>m--Ar!e4lHbX6PTS(D&=6?`PDSri~dCU zT>UOzJAXg10y`AC#J0$(Tkq`c<@a_%rsWlVy`cvIZ!41j(V`7e>xFIeoW>x$h_pE~ zzeWp14<7qy6;qjS zlm$>#*mDK`O|CyOTGik75XPF@h+aakYEQMJui{0?YOiNuZNRJUP&aj&s>OAt%29PZWA!Qb$Pf zY<4=zo2D4Z-_nxY)nEyorn4R&%l|*Ly;W3P;nppf-~zx~kTK6Jk^K6cfX`u3W0&1H8-lx8c^R(tbr*QtG@ zoFQr&6-pXCcYQBbr;IbamNYF90A0vs@9R8Y)1{CdrJ9#_iReF}7g~F^VxYhG5b>P# zzr|~R+U>s_YtaPQcCYEyjwuz)mOmpYl8hnYdyuKpszL1p^~A)42066OJfEht6j74z zt9bERudZn>D%aCE*no6)%e1eiIPtP*`-f;WUD<7F%#X;|jJ(|O(Bky>3nfN~zl4QAe~)>k0=u!T#VT8ceJkgqq( zOj+go$iE!VYoBJ8nQN4eL2O#o>dk+y3K?nbU-@B@Z+u`TUTV3ApR&^Kc@=rw z#l4v##hZIBsD~=`tkbyCK|Nxn4&~&~)@)zL8foK`?y~z5HKp+U{LFtP#`v|bD0r?5 z_Hh*4h;a0@Tt_yj^nNd#w<7xe=EG)E^>xgPjXXEk`2Iz8TlaDU#dvcUX8`yz`A$4b&Q+{Z4&X`DZo1$t?9oh+0zr9 z|CKK=6gRjF$lRdoqx@j)=EtfQO`6 z_bB0{WDB|Pg=Zf#7q>&XxvqZ)BLB@t#W=i26S+d)5NmyoxajBUaCKtBr(rW7hs0fx*#LP+A&;>c2?VQy=J;bGKS&90wN} z)Pxks2@kw!!?U(BHhm4RjB5=F4_05+a9p67Ux@1+=z&K%wd+2Q+o-0ozt z)%vl^S-V~iH1%RT)fJ|YVd#O>0EH~WD+-j!h-2$kt6W-ul>U~b&c-y1?yfOqC&PJ| zuPpX~YRO(MzFdC7N~(z1r!=Y>WHc@~^`a%cgL`ILXUz|Kn7|CL%VtoBSoxU1Skk6y zP>_oBqk;Z*nDI>;;g)lylMrf68MM+cO#0B8Jz4t4Wt+fsp`@iIyg2IjgP;Emb%V=3 z=C#mMQoijDMN^e<=wm8SV)-?{q$O4Uz|@5ViixZM&!cAFk{)Ypp`H3?n-4XnCL+0{ zTZq*)kj+|Ll@)ibk4(!iG+1!2_IS)3e$SlPpx8~-6dM)ZsBwsT22?G&3+hd4nKtDU zRU-__yDV|Ff!G{Z9Mdklzi9rp-Fm5bQzUq?n5^h(kc-6L*pFrwaj z*}ay@E2&vKPgMRpgPxWaJ|Q8&CVZ*+KO|C6|IxR7Vsa9bl+^#WZCTngxWe<-w2^yZ zm8z5Z_%F8yvcr+F#f9GwCb7(k2qnJ{RRl$fSw>C?_N$ThK5ulvtVBT&qzH!!ds zB|Q9*NJvHYq~Y{72FaUxLu|B{h&Hm^T2!Y?(r8Y!Fr`qVv0k%bBpkDUb!*`bz?sFPhOT{ zO~Zb55<;D_8+j!krRhs46vb%i1_`Oum0IuJ54{w^-^BfdcOUdEF9gdJ7snbnarVp}oK0Df zh@jA9sOj}SESXG`hk*n_$I^gK;?l{SGlgGAKI;8UZ}u%z3k zYMO{WEq?8As=Ce&{$+EJAp@&;Dn0B}s;N&GeGXD!5-kB0gSRo9zzz9WeSyQ$0V1$| zeV#4PN}5B&4idmYL&SW=AzzIy2-%Ti|?|@(dU3a-A zm~TSa?1Q%-hk}2ORnY$|KSB(*)m_2g5z-v7h+v;2iN;d%2Pe|BtI zj+#6M=r{trY^F?`b<8drKGpMghsll-8%4rF!~gw)V)EWnlY6f*)<#lzc;`SB*gl(W zxqBV){HhnzFga^)yy9jMvw1Yga_9l&x5l5)d`amQK53w?!YB7n1}IP(=fb(fjf__|2FXg3me>z5wf+P7!y_1LxzIz&eXqh&%(7AcLe2GJxdb=?A?Z+XhzaZ2VH=>|z6)gD}Q8RGr*{S-hBXS!qy9$#puR`|W z6S8JXUpE`fwR^bo;HOVP2PG3Yha@NYag9#vo5OcbRyhhLo-q2UFu`#@Znr-$FTzO< zx<_uJvAh}R#9rV@1Q^0)_-Jms7wMwNZ{6ppBpqJy(|mROddUBw!Fxw)x52u|&rn3; z{lX@@X14L*XPIe-!reNG@_>3Q`FarM%7a(lLnJhv{Fa}=S%IGb2}k-Ys<`n^-_!rZgGEbzy5kKd+ra}K?H zorjv4@h~l!GOd~bsG#sip)_tdMV}F7!x+IywsH%n?EWq9R5Rcy*gKc-%8|*S1m~tqzL80xcB$x- zKBsWdab76X&swvGv*3~497f}92?WVChiv13pE+e7<=)DIH^s;cQ9;QiB0y+Gim9UJ z#|;GaEAux#Q79cAn6oel(_=F=T!qLlAX-(8qoT+hXKwjrD6@ z8(ZWRag85Qipt7GsOgd_6Ee=yN>4?~IFYe_!k-@*iRgnFKLTJ$?W%a3-EfI425l&( zZ;A_4h31KQExj+@#V@W$3Pe zn~zcU{ldEtzqf@p+58+fuA>QWJHErCTvO2NZ~YY&FLSq%YIfb~ks21$S2IlO+KdT) ztW2+B<>x0&)^S|onH|u0W7V>s(zGhRd4y&P5qrYs@o`=q#c&DPRJrBQ+hXSF8pKjd zz4|;m$L*R^sxz-sOWvnpA4L7*Ke?!9Br$z#er+?DIOz&$bxe}f_C8RiK1e*WEK-gU&?+R7@AMj~QG`}OWD zsyaEmX7$>zRxw2%eBq4(UgK9(r*(ENA;b2Gnf=9|?@7gD%g~{7G0io5nNULZKVpZ^=5koDv}KCo;xM6T#5tkiOYyYg z8G0s{?yF4}@d8BOx(#8LiH#g-9kyFaXXfl;>O1D==NDFq*H2HYo|WX}KAM{s%&43g zLOVY^`sRCQ{|g`fn^Iv7-GaEQICW3za#SrJenA^QB+!&MFw47{OIYwo(zOUe0YCfz zaUT6pxxAqTds5L2-}G<(4|HS$FLSs+xG!_dYSjqj_O;lOy76E6rG~M$&qnK=L(|Tb zaI9v>3;NetcGbUykx*Uq1mX1&`*(+zuG?#fV>WtPu$d6F&EA(N(Ne-b-2WZ{iOZKe znk9Ie0gRJECSGsZnoeK+!xE~E*KQAA5JKf~|6Wn}p2NAU0!i9y$frh)-|hFSpD~8S zN@4zyx#evEp$GPdr(-TyT6}2Ti;F@4>}A$v)XoB1wcztmKdEd0Z2kT1&54^!Aah)V zP~%lL-FU3N;qvFk{i=+M8I7lQ@v#gBdu`T$Dz}V0WJU}~6owGg5 z5_CTerGi1cjKi7zyy^hqAP^l>ynw{+w!FOISmybyat8!k&DVd-HZD&n`1`!3(HsKs z3Pd(kvM`nj|Kc@4{<|Z%70!SdgYvR5$YF=U$=x^i@(C>dk$NAA@(cDE?e&P6I+n|- zMwF4k^zt1I0nrqdKC>U~16^&bt_#u69H%n9Wg@f3{Kpxero)$FWe*!|9`!ySrT&hw z)(=*kH7?+t{CNUu*v^z56vDhO->&5`T&?6k)}qzr;jWmp&Fd~?qan6eW*bC*&LbYJO;kx|2!Ij{KmZ8bp) zzM97isRlvuLVe2>(NVoPCos+DTmP^NlOfyzn(6y1nn4uM&|T zWxQh#)f~e*Sn(C2ryY`5#0rrC-aHDb@Mv3rbEXKYM< zF1^rd#XJ&x@JtikYCj2h6DC?R7I3x==T5&PoYU;q1NZ4y9-V+GLM`ec`^3(Qn zngbVD(H<9Zf~v+zz5ti89!#;iYbDLsmEkmAF-38(&dOSCwyVa` z!wtA%Hi63xR12a2_M01@ArG%W=0&zksaKKLQh(+Kt`I1(q`B z=?7qgv7lqNm;J7rT`!Rxinp@4zyA41lg5?$qQ{VJ!3ZClWxD?EtZ5~!UQdDO?Ik_z z>{1BaX2~9syD(B0bV9^ssQXC|H@|AM)Sj&}^@6Qfzz?aED8wOGcIvZ6!t>Mhubr!_ zzSsx9)R6*3)hV{cA6xNe<6a$SX%pt zA)~g#S1gZa;LG2_SiZ(tZFx~8<4g<^lNYm1~DfLYf|NN zU;(suumO|wa*N=;M|8$}uQ<4X1_++jm+d0VG=_kZVL!?~k-NDWyh|_2p#b1>ydb8T z(@)I~t3x<@11cvo2$9JPiIUKAtQxhH+yt!_B^{?d6(?9nu_^2-!gXo%iToS)NLbn% z`hiVa&jPawkrga{o&|m`OsMdFSY;Gv6V{dsPi5<7{e8FI2X^L1 zp;H>N>W`L6VzK<)`#19k@I=O4@r?b@ul5{> zX_FoVNXW)uZ!Fz<-#egjI)iUJJ9B_X1iQ3moejEi!FFNWKdV!gNKL`wdZRql*RcCW zIFEXG-+2hNTZyGx01{?BhTqWVcq$Y0v5#iyH{wkqIIP_ngAP22TYOnHoAJ~PV8=1` zPbq`E(K1fV50@0d1MifU1dtvDClU{T8;+4);@?69Rj#>HA6rY@{@pNooay@fPA_su z1bl+HT>5eXaiMA=%>FRhTi1?t4x|{sd1R|?NArr_RqH3j>w5BXZu>kpEUwaq6n4=U zml{`{L1qIfO|Hz9DBdpco=zHeb}(QcVM*eJ_Gr>yogw`Z)TNTFYIEH5!y#<}8Jf8< zgGwLzZG_wtSJBG32pNXa%G@yYmm@IOjd8$UqU%-IYBsDT6!Nf~6HIGzZHth)(bB>E zWPG=B+qza&vHf7HDG-6DmnaK?uuqBR(HRvIIa zh1Jp!vW6m^lQg8!5zf-abZ5f}-g!PGB>Z_rKPGu*(y@kA=POL=8z;{m9cz1Z9U48sO690f zoDCapq)!Ei1|h6{wgp`)Y_+RJ*ZW7l#4x*CMQ})R7G@Q;mE_bTBUm^I$hs%EbW5vW zaX#KWc~;kmgHX1(?L@0UYgh)i+R;FIXQh!p7z(sxX!dg_-^UUq1>nI2Yyo1&!GGR4 zr|P550o^vM6pq z&E&K+qcwe6xqRJXE(l5^bv6jbfoF20Wq1Bf3rCIJvNRadk^mS9rjzV~7Q6j8SEy*w zbTxjZn|A2Mp8fUQ7D>C26qajsc=+;eyqNsQyD&+ehjoW~!MBzDgM+pgUP3mP7t}0r zIPx?kwzHMJ-S6Yn^jRdAt_drvE!*tQFR+{z>ol$ml0$^pE*PsovR<1UDl@6k%02=5 zL({@W001w+tCp4)(Q8BK_wP8Ht1S8rCNmYfU;*Ue`^(*!Kz+d*3k!?B;o(Bs2sec9 zk0ETQww`W3QkgtD@huis)CyRJea?d8J zi8%}tkEjDcuWLe_DnMN#faV769&_GvaYtcGn>(Q+h>czccrp9?Y1JE9)CdeoRtsZ8 zRda?~T~@g6Fp_TGK4M<@|~w}sj9Xe9~igSBJ+ z;(fz(`NdZjL#^y7O9k+thtbs~-U$)sVOA>|pPk?QssQWM+=o08wxr6tKcGK&Wb~g` zp=PTw7SaTljDfz{@=Q=4&`bF(4MXBGgm1Dp$!<3&h@1O~n=vKF_KaEN;Z11YJCWPr zEjLhnOi0~7EJUHid#82P$z)*`SOw*DA)CMoKkPp4*!gI0@w%bwSDnHBgW{l7yI0OD zD1}SwQydI!awWUvq*i&A?3%xAkmip_$JSY9Eax)7O#MNrtRpjcu|a^&<2FFQE$Oh=WI9%JvxlIP>s#DmQ@F?I zv(OsWyue4t`n}r>L6VeMjHT~EWC17<^V0Xr!nH9qD*{8)aA`QQu9yU)piAG9Oa`kF zFaFUeAx9e_MR7ym&MvoBOzo1zPO+A9ThXm8C!Ghc0w6-j=;F>39CI7kP&kXKw!7W%Ir0;$W@`qn+7qb`zyrA|zPY&{#6A4T zi!&_ILjPWdg&8>lT`#duGn_l(-AR*hBzdnO!13oc9(K|U9Lq{q6ZTBUNPr+X0(sJx zhW!~Hxbi&WOR<0~LrEVJiFkxPP5Pb)yNn-D(qC<&m!rZP(^+EGVNCmwP`< zoR%)Opok1OJl?wwN?W69=BRtB+-SR_A4v&#Yg|8mkksSEshfgII9M|*^3zZzHasBF z4(vr(S#mXM=bm(LHvv{)ySand>s#!dsM z&A?Gtd#pvl|KUgHOc2RNF7AIkYR=P&FjT4tF#sbkhULJM&-_XAE&D8kf~QnEb_H1w z2_E!)X;@sA#|(p0Xlsi7jDjp^w8K9oHPDBd1O-@68SeMiG5YY67n^QMp+szfYaV}K z#Yx~=NtL$3f{*bUv8&Q&1}y`bwQ3Lg*X$Hf;d_$WjPjlM!z5cOjyG*uoZX{7dtG(f zXNYkuP0lo9Da2>Q#qa&4;Qn{net^>-`qbZBJWkg=iRV+;Jqt#PW4p|R-WFHDNV8Y8 za)U9{THZAE)D^5^LdjK%Y51Jj5!COn9FpTA0G2cJND~`^0P?b-grg0;I5iE(x-6i3 zdFX4A#sEBw3j_%#TvEx*0oSI0DeQi68Pedo?_c!3lJ600RUK^6G=x$q#fzW z*FKW|tUa|yT6!k7*X)Z>jmkofiJpCkz?|Lk9PQ)Ls`wa;H)RJ$E@-B6buRR{Vgx)w z4K9R#OAOI0iNT{Fk9cq2Zq1rkRRv!mBdyN@wO5;RtgrXAsq}y)U}zA4MWF==xhF}= zqoY57+^8B%8T#GpAqO2czg^eqkCSN&iR0A$$8R9f5CcXiYHH)3Z;;K9hp`i`kUKg| zFSo7#^xBjIDK^6`NlBwdx1jLS(EzbfFi8&Fj0sOc09bb=^Cek|&KaF(leJFsY4-w% zTe8kQb|A|Gv#X>a8gG=mF|y+KB*Q4=)l*qMNTIDK?w#FtYS=E#pc+3V@$fX<;>R+N zFKIog2UQyJ*lnl`vr7Q-CnWvnN4U7%yZ2L0x-)pmMnUIkvqT?R25PhLoB5W^*W&?( z><^TXrVjycj`b2|gAP75o!0;j-?MH<^ol5h#Pkk(M3n*1Uzk!r|7ouSQw48h`mH>P zqb>DY6}4};la2%8a0LlrwYSXy!WC)()NaO1@+yTL;CbX0>~V!=4PaH z(x%lEFtOTUlyo}?^)nuJ^EL3bmc#1$G&sAX*}N~HiVCh5d&d7ocHoXqGtb$EnFHVF6+?P0~v4Z(m{ ze+)^Xahawx4r-Kr{5hMvbM=ICVX~n;2Tj&4+re8KB*m+ukO1I$d`4W*rRa zJl&YQ9CisjkGSy{%@1f7c{cFuEh#LzR?s`WqXdcz@Ir|QdQe*YDxAx${OyS45HSTE z5J>eMdxfpqhJ@YeWhdxRM!g!L-gEGITatl(s9(qXa5UN;$hb#IcfSW0il%l#oCZue z2PY9U9TyjsG+Dn93mbHgw^P5=N)-*(Xye~w#Y zs9Holc)tdfb0!)`sy+cRiFN^}N+sR$l+5;XUVwb&ziE96s9mU9f72m&=UV794djeg49Ymp7BJ`HkT$6w~()L@b<$k=cH4 zlNQt8cgVP7zOlO=&89WIw{R$iVD+1KR#S%W*H#_S+^rR^L^4sVYe2G{P4lTC5C96!j zo&V(C2||9WwkeZB4WjeWFFY(qHx99L9NY}M0uXj=0FxJB3?Rnz6L*=t_}Q?+Er@a9 z#OKJKW+vj93sfQTW6&)v`b}bdJW?`z1!6wblxt**0YhP!SVZ}?zap{Gy(>m>`dlX+o{WjmmVBX~K2+eR(Ks$3|y zVajg~0POZ5IDCs9Im+;M`fjBAfUgyx2bm`v2Bd4Z>0>WNcvk)6EPY$OOmqHn2g9%D zFD^Y;lur73{dSNiI&MC?{!qeOT&F{j^f3sNSx(wd3+h3Cd4#egVLHah^MpU^(!cyE zI(X!7i77)uHh#3Vwb8{v@_E=qClV!dCA+FUj`f6|&IszIkSLEc($a{h^cJfv2Jwb| zK+E|OR5L{bSMC~XY9{U)3%@5PQ}XiO4n)z2Q&CDmt*e^{Ln0M0qF_c{Rdq}Rs!sj2 zpGejy3wksFx(Mi>ls)hw%hG=x$PJkP{F9Ou`ZWGOTM$RArkMuLF0JBkiE?{%~+ zEK!7DU?s*{$hFYIx?ZMkz}K6j?I9Rc$Uv(HZC;(;;!it-$THwTFFPb3*h{mV79#Q$ zS~H{fu!IF`korZp>a?49|Ruta!du5qhn@*bizJEGPYv~U%zW*$;=d>a5 zH{y^Qnk)v%1{^9IU0;pDu-t%Mn5{~XX_N;fF`Xk+ zp`Q^obxH!6!8d{+Qy1gWA3SVC;5tUsXi*dUi5mSgpxI2|;vd83 zL1fv1ZVtNRH@cG(IzX@NEPAg5S>u&KIq&IGH)wmcz-e!P>-sotcIYbJlf_*lNUC4t z6Z8$@v{eEfDfx$Yni4(oeaVx!Ik+D=fB=skH{)^80!W4TIW5WMA`>`wD2EN}xHGDd z0N*DkiXt)^@Cxu17BRQQ{*5C$kMzBHc5-qkUfiVYeUwLeOY8|G?+3He5?rmtK|n#d zOJvPJwO54J=%ZM|fMAU?N83-cj5H+wiuu!;^@u& zjw*KSYNlbL4|W<5QWohv2rx5lZu}dA{D92wanJFeXc++Od?ETGF`{ZVQeRDf@ZH3= z9Fldh+g@5hLIjgAO|qBgv$NmsA0Z)Onzyr%Yw+EEzVq|GI?0pd@kW;?hYP!{D$IuC zVCVO0xz6Uz5&+#HPPFkE#>3T~S<3YuLxKm1d$IY?jo64jqJ$8#jXC67a1;>8?qb=% zNB0(%F8U*zf#mZ(rx}Ek!M7df^W!i$PsW$}1q_Fp&W{btN(N@F8anmU!3KRapesUg zR=r8!$@)Buw8cvzp6>oZ4>!6kt?S2(1SZKZ9RZZ|9L31awWsk)PJ4Q(1DxPSFHw+ONW6z!Sgc$Ns9gTNlmv?nE6i$}AjHvs zAgz^jwGZQzJ*6Pz&cQ~>352(Qbqw#<(1XE_yJ1JSz8stz0pqN^`_lC zSYw;$=c73WIQ$C@eAFvTg-Nah+Lbc~NYtuddZMX#C^1X;_s#C*BsPXOvg0j6F^$zw z@X#3JIh4&>T;$}mwHOpsF&yme_!!N@i7i{{?+q=3d+VM;zyu$*%j#GHK5E1$iBl*I zEJR-iq~_yfTK`a((Bnd(qztK}7D%BjoxhT{k><@@Zbt8wIXthIy??kewOjQe_*}_- zYlZ&##RS1Ra91F=ZDe+B7~~s$oHC9E8+s)@6!sc@?Q3hoHz%2Had?|klq6ErXz^8; zfUkA#M5_jqmq6kZ@8YK66ktCWF38Q+8>B;&B)!inE`Ts7w^TR;p1|tX{O%VQP0Rsw zQ6y5Up&=&_nKMm~gem5hZE2XYk=*d1!fav3bg{4%X|q|5u)9quRYOoAemiGl%&*m} zOSy7Qvzce!rp~%EjNHQ{r^e&O_r>fd5@kXAL^F$A_{Z#Y4wDv?0d3LPqcHN$p4P@?ZSd2Xl)#ee~BZ*OlUGUs9$*~eZ#vq4^# z8scyaaoOGNr~6AAkUI_z4h1i7W37JTKYU!;-va#O36v*)-5D5jW(;V_AcirNP7}B;tXBGsDTCk{mZ&l7u}yU8E)Amlb5U*q#QV7?S+$dJ}m0%ls3rm zm1*Bfy#_4QwCHU!5XqmJDj_@2FqHjxe%WvzPn4Q9UpnkLU#ne8?(X$3t?JD2M${at*sbu@_4{qkqzn3 zteQ8i(fyH~qKKTss+gjo=y$pEc0L zFP4Nw(lS#vda#Gcw!L1GXj6lHCbgxXjB

PV11aIv>Tk0E#;{t^O31^`#=r3oH;e z{C=ul3|Hlk%1HZXZWU<-#7SeH$HY)o6|(isG^8Kb4@cwj%htavP>oZvkn5hw1#`+M z>%L9gO-s@V(lJ-gh-NvJ`8j4L&f5Q!%Ei8 z;I5eSGeVs$GwZT|Ku$WPL97c2iJ3#E#`)zu8|LW%TBgyR%FEM5e3b({=I&mCzRBe% z%DAL!^R4cv;l31avnLB*X|I9cjfxx>Budf@DEAal3%6rboT|Agk#}?*_*GLvCh_x; z->5$j3Hh~wbd;?cPK8Bz>be*E!%EkUQh9>AzA!qgu_aQC$fW05@)1q73RcZKPm{+) zwQ$~8%p=3#S=Q+8fqFLJ)2e}_lqs~9`;&K8R+VyB#sc>8w554s!q0mCkU@Ge;Jz&s zon!w5M1ADPdkjr?V6v`G#4cJrrb>O*(MT#(>QVPHe;aU{f;dM(uOs-6zpOfa;NFOb za+8?n!a+7PeV#d~u9VWp1cxnr6iO<3OSKbm*VjDeaWJTIqF|fg87@*IBi2r_XM?s( ziHfb2j%{qkS~y0cE6&+-a-!f?0V(CWH!0y~UV{V$e8h?R@?rG>w%6r)D?~Ayejq{o za|k_P%mH8&@zYek2g$UVhCJfM^;5K4emoMSaBHLQM5w^5CY`PF>lXixw|L4tt1d5P zf$LZQlf5;j&WgKt1SOT0-=N;?so zfAalqS0KS7%k3?A?SZ)02Y;BG$l^N7P;>6Q*)TvC=gVd3f(zhsbTp!0R zMQfjcVc(gVyWW!2RLJQ)nte)qwtvqJMwpn`Li?`P&P_gc=p=z$N;OfT)BLaxDCkbVUtbm*1guS7rPexLZ7wG8JP3`T*>cBRP z$fAD8wu*}M&38ohoo47nb1ZQuU9G}2R>LVGKvVPQcxb0TOoIxgt9Qaqf_|M&)XFn& zB9LQ+>l(Ob9zu*x2#caIWCvqt%}{5Rt)Q%jk{jSd{G$i2i4?%Fa8%4n_IOJi+Pm_X z>ddSAIfU%{xU?LKM^{JSkf~}_*^n?OcaODFMQhYDhfZkz2<^!jW{H}EbN*}|E=wtm zatquOnP%(A;F@rTx@$yw4D?k%|KKU?N?@9}Jv<{>iF?e#I?Utus{1ID&YRK@7d~lc9f0u!y(HEve6~xdLYBz#ThtG? z=f`wulbb)9ahvm54vn=vxZOWY5#|t<#Qm#90E(FkP$wfwuEiUV0j+!bdw4IQmVdV@ zkDus_j>>$$=X-mu-i&m%sm{8y6w1jKGZ9+aR6pYl+y)wCNzq|XY29axs7Q-QrJ$KW z!h#d8S@jS=inBs#!`huw8Y>4OiDNymN5uNkS>`vef5m|_e5EePT_z8d>2{=9t-K!R zDkJLX*Af#y(*0ke)2NsyAp(9qVw2hIy>%IrDNOK)u48W(W!`(1PemQfnmI9w_d;%7 z0xBX=Qt}19wCUNB!o$NuL-)t1DKrzMfR)|LAHr*QiKZ>~>dAtYlTNyjG$;WgCl#fO zaC1onRDnbwm?3^DiQ6@RWu6PrT7aiP@w$2}fHK5@-%8Gg&fn$6l-JO{M=TQd5!*CN zg#uGt7V_=?C^Y|mg z-MUab7KspUC_fTV)8|5lR*dfZ<30%dP9?hcaCyB?@}CtY@QVP9G+z(5NPpit!~PH= z`30(#yPG_9X0X|!wxwE$hMo`?DG6X*QrAU*wU4J!(0hBn8zy}Y@D5bwfYOQAhVL^0 ze2vYr<7@cL7u3JTM9a#@W5EnTj9;KQIo%LyQ}yKVW7_Ecxej{b5R5#iyx;sz)p+&2 zPe%O%MVS&;=9kfof94|Ma_|vUR8Kx)kDE6-Ne3K!9Fc3!ib)8@ku5@E!g}Q^U9oB4 z-RrK=cJo7~q=5zi3!W#PkStdE(@q|E4s}q;ep*H%SftN=ak(74=BMSW)6)giu{9y; zqbtsS-M$zHv4VeVwXABsrCHsi)A;^aP}jM%S|-t=^JHPQA8^D<-%hrFe zEFRG=YX@UlW%TH3bqW_f=n>j5)7%79J;~CBb}i3|;M{K6T6s{!lI-rm(x$RD$>a%zIqI%Y&+Xnz=mXsF}Rr;*jmI01zx> z{QNoRsw~S=7aXA1ezW=I5HP83=T2x}d%RmQDkNPc>eo)ES$+gDNC&tSWh}x&ri!Fh zeGfgkw!?2U`hB+2`g>#=6Qcgx#of9w)lUYiwbJ4SKj>_b`;-I*pWgcwp6@47ou z-%nMa@RSODU7AawL~@H#rPhijZbY)8>62((6-iQ2zk3qY{Bofva};?6)x>3Lec@sz zA`jm#h4L{d@E&hg6}1kvp2k~ymn_Axl-@kV__QH9F(`^TUfc733B8MW5-Dbw!_^7$lU-_IKrJwAw0*er6$D?b~JU;;vP*%^rVm(d#O8 z^*MLisFrLhQ)5@tZgjk|;~$Dge6rEco29Kn4*Y#^i_?Lt^1WVltDJ@2GQ0L@^PPY6 z(QLic-R9KwuUt6Va*K*g?xKX31|(}ycDjhVK!+1TF8;kbx}S7c)f^6pa~#tyh<#Em zrBJbh4xPG_uR_(jr=N%d@JFp>hWz%Sl^Re_^1EuPh*gBHCDpT$Yu$`tFIbxUq8?oiX2WsPJPdBbp zzYPBypHTRN176gqcFf8@RCHRC>;n)3Dtceu(}C@qae$(N=&f!;vNSK>&MtLbVR;SstRi8MNBb zq`G2MP_OXMA*#qtBKcpxEjj4s$wPp5T~F3$3MWmfuiCv?w(8Cy zQL@%uVLg6YlF~B!J*=28x&4bh}|HiD%DQ8tpTHg{{dXbtZoL zE+a6ribM^H(_iENBIFJpvPLm?2^3@1^b-{aQ&|-y$^SZEe+Ysv8a%?J-}j*hX72fd z-=Z3(MR|kkt&j1CSMey1VWFuQ(@-gGhJ*#dj_$#ff%tbv^66!QiU}^Ynk%9C<4^>n zhg&Wo{brR4b1c0t6&TtDaH9__c`3({k6Jq%47vJxNd8wW2urngP&9WpR5h&ed0Lc;`gc-`B-*55Uw7aSJfaYG)R1@Qiv>MSBKG{H)* zz?bfa$+p55w`Vt}!2w)SV{zHfp-}AW(-f!22!Tp^|B2%w{lA48R+Ih)Aq=E4_s=_~ z7m^G0mtWOvj}d><|BG5|adf8rH}9>osZ~iYk>NY^==i;{W&6~{ZFkzk*iiIchkUWW zDRHvCA^(*#SkLx(Tr|&yI7dsk#gX>?+O8%PY+_Ctoa*XZV*qjm%hd3RFR&kxD6`O> zJ>#huxuXA*Q`d|NH30vDCEsF!ast|44cSCuBhtGQ0P4)?aVFD<_(N^^-=r57@^>tQ zRV*#$Wbj-B1-K8X?sIGn+b(lTU5II4Yl4;r;R@)oYu>BPA^MX4v4*={>siixX)B%fdV-Va!#quKiWnZfKz2u|REX zVm=7q78fqhjy{Bq6m%d?_G-as+Zv8_l5RO z_4s)3og})g5U=AYN6P|fgdFVqe-ZcAQE_zbo@fGr1PJc#u1#b!M=dReJA@8p7%PRSCS`SUm89|u+Daxb8!vX9cGbu$HUTDsKBrh%oo|6?eDmeZ_xLhM(s-(kVxN2m=zX3GSb9~lc2Y1)KO(6*B2}QP#b2xj$~;@!lfLb0%K=EM6@&nAWr)q{fy=ul=gmv&xa7bjj;u z8OAfijWtZDfDidoUcDP*ZjeRxgrIRV~XnZN0AKOB%-Ygi{9&rCh?=YAs z{kSRS6{BDne-L6NS3WHru_5>-yo%I4!!W!~{%9!CTbsKjDQR6%8)HXdv$H%Sw7J(LiY zg7hqIpl|0co-;~+Cw)v)usp+N($ykYPNcN>{M3{;+k zYLhPybthxjw0^`n6lgpx0llTqujiR$^ihFcCCzJLb)YjDetlKm6&=bC-nm>cSN ztkAu~R@O9Lmoho5!icRl!rgriDP8y;fu`5Iocuwg-b}q0HJ@(9f&IYTlh37nb2-se zGrB`=^d$(HU`yn0Mt<||`h1A9WnsyS7QywmTKYt$ zp4%0f;Vac$UbC-P+8j434vMr+D^Z40ZEM3V%wW*uk9(44Tp?C#GnUx3G{FoTvWQz> zc9C2jrZ!ngYj-83LRFce*w7Zi_obwJGKF98UT0`gT}dowvU%uW6I&GjMmLR%^pO6~CQ$Bej~ z{%nQxpp_@P9xsEmE=BF{){fyx6x8-2pe?3zyXjL!lRVMhy599=kJli-stD?>N15x7 zUAhc@b>Bv-YN)Mu+?UnXToRM_gH*rL0C>gkL*7qBi808`9OODg^uzaGV<)JqCA+RL z&}32>-bCaQo%``ZtDvcU3taxResaRH{||4YoC=jMvz{Y;gKk6+yGziCS{I@vXDo6$ zk(XTm8>c7)SE?So4j7?e5*?q-w34xlEqH!$>DKe#B1#5HiOe(0fjZdXr zP@S<*dnS3X13l;vbQB}Iamn-=Z9DYPZ6Asm&?zg}ep5XZ*c~QigOdzOq{BfMVe-B< zvS}xzLB%KJ@g>28dcowRZvsm2QxuUTUeLYlRZp%vpgb((?=AqCrc?276&#oJV_l1r zx;~rQ#0OK0F@uPY;q$7QDE6IG&aWQWC!}Z1dC4H&E@I_^PpGRh2j99B@a<)D<08@G zRBMnLm|J~s1o*l(^0us9$j6sec18`VbUn?OE}+%Cg(2=p(ml|+X@x*P|+JKJrRLU3cAw^_|)Ow z-EA^a-KvzGqxVZeM?*wQDp*hb;YZ- z9;1SFGe1;2gxal?$V>0qFpj4UVL>XTl5IOm+T`6Qx_JsepXiR@dy8)rs#;m1uoT6f zfGMW<)H;(N;VguivJ;j6tlRa;czE1cRu~WK7|Tsr(Z7jm>6+6)Hcg#kJUfnEn1W2! zQ-v#S*9{<$nJe#UVU)2dl(q?%qq@8orZk315u|;)i`$O%e`qa73lVx*+LC;j@|`zpauLovSD;E3)WdQl5;vxkX@^~* zj>(#zl|$`}C!!Zd?WbyJg}FkiLzig;izoWxMIO2Esho}_xSbvI>~HoQ(fg(76&{oB zV&an0B)9Yc6)YVU68|dV`A^R^qCY|7cR$nkdY5X!(SKsflJ~l!E@C|?Y=@j0ej#o{ zu`&{0AhprZ5|gVoJguIFh=IK&&nlI5F+%Rf$TqmDL%%#tfT%4p&D(~rjE&x*(^j*Q z8Z8yJ2@VN{Y=`tK){#++jvqKSx^|2$ollJh&>NM7e5u!o@Hd=$wN)s9FHB9IrUv>r z=9X|GL(opjO%>=QhizKfr@ObIj?noRZmyA8`UnsvP$MY*W*PPwx{N>aShUhqtQnh6vjbQ1`w|%o%!9B|f4y^q=INAID2|}|P2YH2I zMoiKj$_4w+9A@e354kM5AInMY>u}<-;3VYJyg(hCojA`vW3lSgbH-`_9|INFD*8)5 zX%qAHF%O(z#`>rjicxupq9o^zX--pks@~bcX0Drbpt&iSlqwJeH|%E5-6HLj}{8;GDx1& zG&q;wvcyUy-e6i1vZyKi271xh_S>cfgOTY(to@ih?P@(jVw`3U7;a0n>Ie08<8^m6 zL%l*8YIK}tkCf~Uko^hsrGYBk0oAe!5pUEiEzC?G9c-E&c}sSv8vqd0Aet}B6-2n% zD}2tetLa#pIX+IjGbr$u>}ag&<=vlm=}MB+_bN5Yj*)_9@+)kdAC_5&rdU7=hTXBa zv(6;7LltQE$i_QaKJkz6B5862<`}vB@`%ZxvTunCB)f`cc#NB%8<` zuxSI0(NUhygjGpfHs_dl*=3$>loYssN{Cfz`fy<81A0@d=NeWN$K-9fo zKpew_Z+Y`RnGR0*Jmk0+*IRK=RZ2dw_EOK~=DZ8-AGZ%vI}d(}PqNpB%Gpya&g=fz zM%B?R3=?I3xhp)DW+hBcVtds0(b}tI*rAX?KJY=dc#tdVwGy#oNhB%!MWs|!Kk9Kf z*1r6=Ui2^J`%Yn3@r~1xjfK_D{fCqbS#}Sr5g!|s#G0Tt=?Bn(dxcR#_6L}$vv&R+ zQk_l{aBWNRg^p^icu{nyN`J^BB+?d@K|#*m@-^Fp#6=q_rdy{;+hM)H%Sa-eKg+>Lp^9lg9=?P-g(b$XU4 z6%(3P(siJ~l2h@{LQ6~Q#+UJw)SW|iDaN2?EPG(JhdjE~%<#a&!$+s4%KQ~FPgrm{ zqs?v+ysuQ<7*|B5cT~pt+toV4-d~EStVh3-`An~D4rrGDHx91#&^D-#FFmd##nxsy z@Yl4)4g9`R5_g_jm%m!`cwz0Mi{FLjj5%_}i2nU$H2y}#hS;-Dv5BwY|9*S5#H}MB zFGK+-`hS{Q$snIqTk@A~^uKktFxvkJ0CZpEn18i_|9)a^(q^m3CzBFT6q;R*#zv2w zMJ(n_lER>QlK|Z^E(A&Z?P|Ro@IO$#;u^~Sm30Rr5cbA8mccgZdlI03c;W6fS&4ra zAu}bpNgza2*GLQxzXE9c2?v*%;^SA?ErTrL2_Nb(gc=Zol+rkdhlt&XsRZ==iyY__ zzFa3d3~_u8`xR*iDa9Bx7cfk)e};AipW?=gyd3-WM_|46@*p@g=Z~x*h7vJn>_)hg zId{C)6Aqz?nX+ce-cZDCypj=m3`swmDKr(EUc4*V8(xsI=$2fynp#6?dfQ z@%dgIA_$|EO<2YFwI6S6xG&C=Ty!x!&50}Kj0UT0*+&D*^ylb}8WnJ)6I7nQx!iB< zBL**iIY(X2Nu0c3(Iq89mr*43VYo&IJ=|29t-R;5AWGz@% zMf@Vep!;cbcl&mG7lgx2hB#aNGLp7p|Li_@d8f6JBs`06c(s6t^S_j%NVooZE_5c5 z=Lw|T@A;8*<%rk#w8+Dkz>Pa<#}n?3U0Hp|?UAO~)0bZ%vkg-qHqRShFW|-E9#X1b z`18wC1OFM=c!%e1XOE}Z9c2$h)j791nkeQfI}>yFE$_3p@}Kmx5yP|trU z=oH%v;qLPr!}3}C;{i%*@8dRHRQvExikTvMO^LDp*O7pCUv{3nty4%MGtVY|wlacdP5XlFvq=!Qj9N8~|pNJit1NZbWX4MNoJS`3Z>QN<}%8Mz!PKfpKxYKhS z*r3|tY6$Mtp;Ntq;17!tNMxmz(=sXeE%}ApWNdev)y3$Sc!`vXb%z?%wORauloRl^ zLFx&Xo42xs2L0|xx>cN*CHb9QuUn%WTH?3LQQP(rxlyCO%)v@e8{AeUtyq73UmQ}0 z{fIa5=Jp#cvr0i>uZt&J9L`3#*EUv`&mdCA{s^~6SKPPW2?^vz_oL?vlNNjKr2}Y= zEpp!(H{)RuyXRn-O$Kb*=YRG_yfGJ@3><%{ZepfeaKijN0>(;9Fqqc;_o(nubMm>nH|t4Cj{z>UlMw9xZI%jPp9 zZ9`IG_6$t_=AUToX2HD?&5Wq7l77pUMFxcRj(6Vfpe#su>? zMP&)uJ?Wh4r4kvCOL1gF*?@i?5ggxZS6`mi?M5 zpt=ay=6r1Vp^`=|_b%kCb*dZ#>+WZ7eEa0247JFrs7uJ3D63S%v|s&_br6mXSd-6| z+@1!7$0)m((i2V3!}X_OaX8Xpu@RA|aa$C&G=WQ$kkWfX%c1Xkx7S?F9?T?WinY&$ zY$p9g!AW7C&eZ#StZ`>s-Z!KkfWG$YxZ3L~J64Jbi+X81Iy~8Uhq;m_j#w%@KHn)^ z&^9yeT@X5?`b$9iqRzfUcWa%PS)cngx4N?CMa@v7Hd#EqXsDMXha=Y6S{7w*V7PK( zORIi`y)HLT>iZ>oam{11?d61~UxNqV$)7uoZ5o@1&U(QjhEA(o5YRpIHvh1FTz?qT z#O2iA9=Q+9P5oKP+&SX&F2CiXkV&D$yD;3O*a9?y`V92>sBlkEAiz-MQjc;6k~;`X znFQev>|4USfngAX6nAidMCLmcFHJUZ(!vbT@Ek#^qFSC)oR7`Pfl|>Z?2AnRF*#yl z8+m>zbIF5r+e*MkEeAILccI4Cod(`9Ju@8yoNe`N{?c4WPxcSP@8+3AFl>6b(`dGbWLwO7EzzunzCmzA;G7VPC^^`5nOo_A#2i2iwph(-j*qKM^}0L0}<-i zwY`phE$$`zZKkbX>+bYEgCp5n=q8>{YF8mDlXIvy94)H01ej}W-QWqz+O?090eQ?R zwSrVLnG18OwhqgLR`&-{Uw2p8tm>ib z5<@mubS5wTX*@2gM6#_n0#lQ@)99(@FpV17F4-oRQCM8?x38ve>BHtz#T-O~wHA_&cCfYHP{`|CbT zBB?Z7J*M>)E!%ALuchE!QC^OBb&aChhI|AkD7$l9qvb=`hqdQU;X-SVyn3{ejn;Q& znbu`g`Bqc~nKPgnfGuRX&)#mzp!Z$G+5gnEZE-^X;Iz)gX}Rd;)tD!Nvv@XZP+#eU zazLOHR@ycK3671ph8aLwWeU*>)N0-2amrBH<;Ldbt!|`DoLI(Mlbt*ai(-4yw$Y2= zS~g?UTZm{Xm1B_Nq{*{0{`W*7BPuKs(K>A!x7Ek$s zJF<}jrjT4zyW94ACcj_csF?ONz9!j0>{YT1DqXljPuE)NsD5uz!{piA(x6hf6(SHo48y{J#Z|L_?ti3mBRY}>dQEVJhU6qk~{gdM{}WdYTovjpww zT3B_{)7*Hn^Q=*DlU=8@VSE!Wa%-V)(^Hl}j;RqU(pq#i6>YIt?c4j7-77pnD}g5>TzD#p1`5-AMWqEWVpHz%a2QDdn6P0Q#z#_lF5;yC4k8 zZ4>`bdf~UJsQahF+I6BLSlZjjov#-)7eJlRmu+#Trj2?sTUC=F<5=6_b_772?KLZK z1hyk~Ze|@_C(-SyB{fKHn}J1eMo7fSO??sQr^thK*M~fsg0c>^=A7O z2m^jcY0H%LxxRsV=nO6>Spe^SVi0S-&fwJW$6={NIDJ_fgc{8ZnuW#N@z;j8hR?{= z^p@G2)O5d)^LWQB<51Z3Kgg3ghR@R8Hn(Gu)|6g)Y-9INtrx zceDg=riBR;PN{*KtE(a)@;IH3@nOP&& zT?J;$;SVh5vxr7(EVGF|;)jowP0V(kj=fLaOQ!CfP-ClIy9v6F%$bMdqNlKwQX;1Ghgp+{x506VK8-O!hu~?*H;kLkA zoH!t51RHZ=YM9B{?l}7=QP(W+$;u>>ZmAN7R;jA9?Q({5@zTF3#@+_Tn?k})ZFL}y zNvc{&M7nlI7mQdqqr;C}-z6o0VkG5IeQ-fI&#lsSY|-(@U6cf(#46*VEW9=#dkaQc z-wKx@ur@%k2w_SIc({^ScuRP=&oR*-gKme1W~ZKtWzXNOkclNq8@+R!)n9wd&KRu) zyAJ<5cWD1&WaW?+Np>YrMz*wx6q++8>JjC4Vni-w3JS}zJa{k~{(fjim!kFwQNw33 z4wRjyETLmO4xD?ANl$OXZ2s$j0>suP;k4&=gnkN4( zvdlbIDrN4NU|uVJ1qP2?kHMrfwnWJ!hY7x|^fs^!O-x>}E7)%&ALkGe@QaLSP3#Hl z2u2db+u}MvvFiqWwGOyN*tU$}DrKJ+LMGZ%4f|7)j#$%nMWHrlMbBWoI(_fP(W`T< zM08lqA#IiSY)8{^MU=o|f=>@YaCr(K)Y&8m#O)nGTl7PiU_Yu8mUtX~x60Isx$k_; zW4DHJVK;erK6hQ0zBzLiB)B#%78K2tSh^q~E~N@c*?EvIlCr{D(T&}|8OZ*2q#mX3GAn>%V zcLk$J6Rl=6*z00NjkJ_jJ~6wywH@>nAyHPtyZBw#gLrGhyMx{}yvl3GpXR}~%WALJ z0&3)><3r+?Z&_OY+|AMUB#@1?{Np2;&M+#W- zXy|3(KsBCL`GM*75|jy#vERXZRD&6*d5K|6`6Xlcyf%{E#1?8+qm^0d*DJBcl}=Rf zziNVYsPAFVDT0N1$Okp=z=!%UBEr|M-@(X8dTb|~XZ)67Zpi^`b2)#;soMP1BcTq;#A;~2^0%*e82|3^dz z05FpOo9G8F_6r#Cf85hphD3)j=Dp{a#AP9TcCi*^f3t*^cCUUc1N>U`>;D4qz|mSI z&`yQ(OU;@V9J5g<6`rhs^$VxAtwt#-= z<~{Vr#2z=7wL*Ck`zyh_1g7C>etHS1+lwCxG&$cQFAEaj-U#|E$u%kQX_SmIinR>c z(TJV&t@nA=p{=M*vWS;Nxw#^R3W69_V6k&N>{8mod-WMaT8f&A6dNDm&qjPbO~W3S z(!~q6lkL}{l zx)um&v;~m#ng^qG9GAF8OgUG$Gki6quYVYZTa1&HuFXhP@Y8GAaNQP*cDjFN3;{&k zR(~~YfJ+1?@@PcF(mugzC>BFxp51NEgAE%p6XJ!uL>?K}Yn%4IymvFoFBZzepBhz+ zbyPDnW)Igaf$*;@YSTweVH<3X`fTmCiY5ry$K=J`Ll?rUA^;puTO1fAaDek)k>bth zX_qyn{e!>aCGI@-5h6v=>OMUNCyOp^>s zQ{}1(nipZ*mN+@mF@0}NL`oK#l?tDQ^t*23vokht{)id@*^77QDh?Cx(Gs(1tu)u> zXcho_T+TKCuEmP|o34jDzu5iCV4xFdr<#yCSyRyPZt1#{qN{)c1ig8WKV2j)?8#X} zRnJl3^0dodAB^B?-s)JKEOSzefD(dtzPF=HWdUdK)4E@FbFU3r5mbB>o-fx^xXfBE_H^3SR z+Rs3lVFT_s8~LD0iuqvtP*Rr=?_zKe-UrH$v#u1u-U7wb8~&~Qey|$FalGes(!SG( zCW)u**L7E)sO}5AB=ILSBV)^ne}8|?iId9tzOSRxAhCVX`lpl&#eFFck8*Rt^k=DI zk(k~fYn}H>6vETYk_Q%{r2zH5g_&J&fie)AGcBo|2na2U?5pyUg(CqmPw^g3LQauW zpVv8J^Ub=EYVh`2t!K#+{iR}$;iYoZZ371k^n}Tm^Tfdl&t3beX~Nzz%)yF71v)`I zh#8CciX&{(4CeZo1@4g7>nn-6_2Hl9L!J}0kMStj`SP39nC92VZn|8V!8#CW8;OYh zkpznaDOSpvLvlYCm3+F0LTF1+vtJ`fJJ|M-4e)} zW5SX-M&Tbl_%eL|OU^V!W|$1N@Rz#DOf=J3S-Ri+pV=QqeV(!na;AC+p0i7|e6zWR zGY7f#Z8F^I!ztlGL>YnRwKG}8CmG~6y*2%=uF9BZJI%p0g5H?S+otPhNfOaZ-(1Tz z+bZDr^b!CNBzcmRGl8L;#_E@nKAX_w?<@1y_)##%NpJdZWCLeYao&wZ9)^h8akF@S z`Jn6Za=#7!BQ}qcuyIyq`fk)e_o)Eq53BRYgcyYeSjs;w1c<%5 zOKPsqz{cWOWChlyt%IHa&U@$ALm`$0c6mK>TH0lfh^^>i%sC^_0;Nx3*wF%HlcXG= zHQyo+Dx!Izpu9lO#yq){`>DtX=R-yOw?`$OfGAP#nF(?*Ot9=^EvCjQ=G8OCA z#C&P)=<*(`!fLZ`&z{nMRYFwa%kA&~q_P|mzF_+~zs6@0a_E_2b0`bt44^;0py~2b zK@N3FfM6YXnSX-T|bdu|F=AU|36s`|NXOLAVw){g&&R8uM_|y%BnYgZQB!u zPTr2;Cku9YJvJBMA_%{OlXzQAk>0WRL0?p?gS^k<2-(#M5JW!BXq*T2^0{)Yv*@Rs zC(QliX3M6?XTESM`G_ki?=(S?)e zEE<_m&WN4~f*1`S%LdZxCY_@?!_`^wjD9iK#1NAQx%S0OV2j1>ugw(K>Gjk3Xg=lM zZTR%Ng28QxPFMK;sOaEOL}HF2UG!f9$>j;vMt%C~P^-k#Na}4hUMC|-KKbg2S&c%+ zXrk=umJd2%N6%v8`Qyf3msXiYUUJ~JbD>HFB4;e_RCrz^;uVzCi!ubpL+;@iU`Af&I*#JRsebm*XI%@PO-^yq)nB!HH)rO zK@76BUav16;nH6>|7e_V)cO>_W#4=>4fP&~w0iJ-phbF?F7ph%u#`J{Y=x)1WtxC+ zjL$tTJdjmUKSHlSE}Uhbd!26c)keuaoMX(4HX_dpIjuxWea);ntS}of^lV`yMo%R6 zVHzIuU`+`1Y*1L461a6Y7pUr$Z(kT-p=wxf=z+|{y3wP=vEq-0KQPHZJ*s`z+?-SV zreSbSdbh7@x{^IX!PJWm4En@WK;+rzibGGF=98b$5}Mxjgtv#U3OPn9(YscW^{jY>snocF_K=5QL@BBi;nY4`a9=^N{LF;A{H*D#aHx9Gjb3p7 z>UKSAF`yb=&e9UEC=r|HFa!bQ#bWrKrflQQV^!V`3lao`+wc9>)!U`RuI1uMUb~8Q zd^gBgB>eY+`ASD2@vhNBf_GPr5;SP7H#zAls#`PB385&_?W}fM-7i&iwF^kRAal|s z%5YP~P}0UMP?@O7k6}(!+RW${e5%5UgPbZIVmOe-!MZ%r$8@t=&d0$%QdS+&8a4c);Fa?_wG-!+2H`a2Su2C}} zlwbHr7AHz|xoYzPL!UH%;(>?C>ure2*Yly(_|4qyCL@<`T1!3xeiJ^M!bw_U#JoN# zEvMb&xOG-D#pUa9HhAo>`h{V@Phhweh>44=Hy`?PIXjX{7YVl&Y+yDX<%%K}1F25V zMdS9vZCUc#hyhjD#Rs2JpmL$A&n97l9^J}YS3QUS{%DD=ZrcPGmyv2z{Zw@(7~$&D zO)9&3C~yFb_h5M-v?TqT%joPL}35Xta7+goTTi#Cam2DS-%`{xmm zAQpTWsY&VzIrQLM8|2>}@21uR5_?vtP5m{roZo}K`@Sx;2<+~yI!e3OgOPvQR(vlR z%NwxH8{&FPobmAn`9jGsj29jyH7$@hn?NmdAXW}E<@K33JXW1?5Qxl#QlJnY#?CF4$-5kdGiL8uXpv%pABuol z8Z8FNSn42Bi5`O5PYl7Br}JqT*NN02@_>SNU-H3sf8SNo+t_)?PTixD%k6rwXIP>Y zgZjx+`MvG4j>UW-D}!>N8nqM2{ZbZ#K;Wlct4GLYXS)})ebaC#`Zr?v-ii4-Lj_3j z*}Y#byZdFwE7G0jHo-y$jn(dGa2L!V;gm%^bQqyfO4WkKIpgX}kDdgE@ zMwag`?78DI{h{)6@OPckE-V!`Xz0cw$9`|UF1K@qApF5yO7U=yIWcu@mRgLv2gS>TT z%sEe)DAV(2_}ir=!)JSV);E?Pk@>ah5W}2_J7aEUjV2JAV%jzgzR;%uAYlYbZnt+1`gRTuBcuL?NME#7N zKrxsyHQ}AxWHb6WPjhQ90!nXX-7 zS5_TWOIHUAU8Lg%UL71Sf2uFoh>8ec3; zU@Q?DH>((E`krvjn77G@WCxQkY%$=o7S2f_Z~tsi? zkZUr&;o)mSIp_AiPctp(hd1Sxa3?KWsMKB4uEKhtl7&*^B1N4^``PKnRJpYOoMh)Q zWbSBjTteHqwl!dNH8xUU*i)C^%*T@rB177Gbc!6i6wQZHm|YudklukD=YeN05j)ow zKT}+HcFkcpmF@+VKtH~#r6BVF0(Y8sHClKi_RYHvK2c>|+ytoq&(q z2Qjavg zqRKm54$)mV1ZXvF+sAr$Nbd%RT?;h@j)8II=>SI^&G6UU;Qzxfm;$toG%PxF!N6DJ zPS3Hkn-tZ!8Xf%lC$-5$w&q(p^O_k1P4!~Z;CpJ)<*qBhicQFi=FPrw<)_ z>=mtE)nd0p3LR9b-h)5vh1&G|0rAhw6TFppP@Mk-T)pl%Qm=|jFQ>_G2Hd(!3ixZ? zE}sB9LO5S?fg-MGZW*{yTeDYM?J`(45AMC9l9KaH6;ZgR`lUrm7YTImbzIWydw zc=f@$JtxtTgU@S%kTZ73LAjmkqSBe*uHrK>CrPVLP=g%_P|x<>{SiWKWz5dXdezX- z0Dv?YYZwAgXKi1KPB8EUJz>hh>5-S^2HnNP9C#MbSL-2ro6&u00|smgBvOzK@xKBZ z4xY7=F+$|FYX;b<)__NYNA?UHZ(cAL1n%*Qna{P!nIyyQIL54t^l#bxYXW4KZqi8Z z=EyW-oo3zBrt85ANWr_B$4foa(q5!B>9F_MF9;Qo8Yua%+-98W;cd+5fjr=ihJtua!Lit9N8)6E*E1N%TlsH2~rYU7wB6 z4|JKj!;fa0Lb|`s5o$i2!zAnwbWPCJ6c(&*UY*iM;WzD;R3g1-p+vd4CC>5VH}coH zdbIb|B=m0VZT!G#9dioRgKZ4lOl9)CLJwQ6=i+_?-*Ie$E21J7A>uk}nR<&h5$Wtq z_h@-c0OTYA6q*FU26{`6xvr$%9OB)o#)lofl@R{{at%h8n>N(j3;d?J0?RJp^U)4+ z=htfw7i2`u+Ygq5Qtyevd4n?V0^$(7j4R)Ge;cJjYyCJ6Iv=eRZ*nbqR%ph*;itgE z&zrj)Pqe=+`tmMi>S8+G-2PYCp6glb_jZAs*HKLN?|yN4aLY}Wqd)9rkNP@17Yd?; z=z;9T35fWvPiybJ|Ik;G9vF;CP`*o$osDFa?e5}=2Mj~UINGr(oe@%dA3l@7z8`46 z+#WT0H)0rdQ$IkV!Fayf>4#{pl&5ehF#`7+eG^4Nd8o_KdbP}Qv0n^`#2ik)b>@=fo((L zi5c5yCrd$)jq$t94UASp2ih!t`M|w_3RY>+&)e}z{PRhrA3Z?UOBoU1N~Q&YP*e&s zi-h+B>DzhVUc`7kf7v?uuF~_8oAhclvTf9H@{_Ww!E>uZU0hq{!Zncyxy@hv%BrARx|`#NmJntfW?q3`>h zAT!U`&AZ{`)>Efx{<@56t2I0wA^Fx zG=K-Oi3B6)@!=Zh(FX?p`nGh0f+!Tcc^dw^$sj{xal_N|ikdXgeKX(7={yI4bv!VN z*|`77+1C`6`PyyFBES-^hbv7a8At(v6Y*zfGZdNDYOXvaNRT}ZYEmNtTxi3_pppkw3Ez%m{A{!00|DATn<){LF$7hn7pv~`bX?Pc^ohPDm2dOB32C@?T|cRv`2 z$9$e$0@uvlr=fTmH7h4#tJL4>Ss@y%6DDKbK)=WA=tcuZ@>;^7UO=e)W5J3mA)+gp z|KR|WWzMT_q=7k$qs$q2t-qCYgG5E5(}T)MVMBh$Y zonx)-X)qmQk?ol=mh}-8UqLe@fyuGT%DaBnT~;^DGhmg?8prBx6udwZ!ZOMZTtF0y zg;>K4>XvPhQ29QyNe3a_s3D1&EN<{&dHf*|zSe?5xX0E8_AFAxyqNZKSS55 z6?etJd7)m9djMX<0ezN$coMcQ(V?FLZhEx)?|kL?n|EEz)?E&2klXI=|5TE&VgY+ zm4|_^QzOKLDSB3ud`Lf-8@G3N&TZQW`kpp^DHL?ZI;8`BcMYS=_|Bf+7Tz7=k6VmB z;gqXmokL=!Xe`e7dm!$z z<>d@kK-Fp3v|sDBb%brkerXwC4UwqBpFY^vp3;3|`(PA1%s9&~AoSQqWDdl4`KM7l zTy@(77EF9*iF(@6+sFE#XO8Pow~24@>An^ra7Zt-k{=1btO|rYdfrr4_WW??y8inO zfj&E;2`e!$`%E}?HpKeWx2YF@!)b|GmF6@;O%UYAomU}hPui7M3+!R!M4&aiNM}-> zbLzaBOMd{t^;VTt{D1_w9ICgg{YYwS!KK8Wo* z*B7#`ZH0%7&Zsm6Fz#n8{Fj$W<@ok(DmId!PCmZnD2@ve{IXbaR?la@8|wHWROVu5 zrw853H}~+_e-=9r2df%!*l`xfXz&O~$k{Q3vAvOQziKS_A_5OnIcnZku7t!E_v@-g zIEI2$XzS({Kjusd@nERrmHkeoUT;hIvE69}DbmlL;~e>P4=?ZFL+KcxT}^# z()`hj-;ij9&-(E?YN0C{2-4puApf`&>~Mc!I>sBa<&kO&nRdE$!f{D4C<&-M!#VYi zoyo$Tz%*;MCD}TBbB0l0GLmV} zxso8v90-9U0uz+q!y3EY_5-Vtqb_!}fg)`MzbYbqOk+e;hxetp6aR)Z5?gss2{ ze#$Sw9W(F|0g86SEEdRugDSo3)cj~JKdyTJZt7{a8_pv4H zyoo$~p-rT$L}uUExqMMJRFi?-a;FRl!Qi0^+v;;{GO-maHR8 z>Wjl9ss@NDI<}ucSiJDD9cEpvKz7dYD(|Du3@0He&dTZj>M0P?b(;tKMiw}pOWMtk zYkVj263HAHRT)Pqe9!0C4(mOp&u($EqS@w2dKkHRfRFXzuIdXev#{h~7G)v#(tirw z{mEMP>RBsnQ|+pLtq!j{YqX@U;^B(mvO%7*hF!=B>ReDOBE3m{6T%h$Q8y-=6u(z@c1==YksXWhk+FSk!@qF^{Z@3LWpKO8n1gGN@96~W~Xrs zH+2Q^i(R*v;1hBGxlQp`Q7K|VA5JUrH9ow%)JlE0RF&4RIY`7uf&zC$AP#nFF@$WP zGFqhpaFQx)dp*GoAug1+Dt@7*@{~yaQBor5;Qnygr_pHw$||w4f=yP zB?Yqo0r(%%0)x5)URd(K#5Wad>s_5PL+0J99!czsJ_E>a7*Nc2V3W|1;#Kaqxa7Nr ziI3+3+QH$p0bHc&3MJ`B3gvX)ZQF%aaV6e~E}xdV!=rzYyID&*S1|JG#*N3FdtPg^ z>HUKo#u3%bT;K&3p0cpQrmIxH{`t3_20f(RafJ#t_}B^13fl(rjHs7%{@VPMF)!ZW z?a{syh$_?GXwvur*x1MP^S3uBPaM(pR9)%e!1&-j_eSMC_Z}fmyrrVkRsm_c&!M%dZ0ydAL$UoXq!uUn` z8=^+rC7cl@o>uZ2P!&g%tIKPW#gj`*%l<*YrwwgR+3rQDNckKpYEr6DszqUZU)?`f z^?MzN8t`Y`G8*8wOhuWX1DY5lYWNsNF(2(2B1{XtAmf>#m3CjU<_GRC=X-~)HDp9u zqjI9ixP#w0-&%R6`cu!Gd>p^9-`mg&T*}@Qx5qAq2a)Ha#4i(fchsbwhdoNfWaX%9 z-Vb$McUUh`soM=gxPkf_gWQhw*Q2M^OiNKVLXW_M14gMgu8RBYMtVS$iA}tIFOl^E zmLFVzU~kxF+}M{dxHFLAFv*ZS`LGr-S7w2?^cvg7eOK&&a)50JOxUM=?$CS|=Q>5G z>nlf`Vsk4loAmDzdwda}rOtq{R-o?v+j7@%6>_9IHqLNr#?QhFtWJUxYG5UGZY*XC zi}%5_jqfXK-t_UN9M(bDf_f%qD<}ailMacsw!;ynNN~F6KGSRu=L5iqqNG@w!`g zwp+JtX6V9X3h{mN6+sV@w6JFsMz~&dP$g%^@3Q3}cG?;IP4fux^7=QI$rm(%!QVqS zH?ZcV*qpSNK&V>ev16NnZlRu&hzr{<=EJY?dXgM*lhgo6MYbs(5cjCBxKnI9Fz}%^n)?P{Mlu~D%ONr@3z9E z*cy{^UWr>rU|;f4!1hh33OY@6=i_x7H_qdpHz-)p3` zi}LO(KD%TMRc!lrpy7zGYfV zzk7YC0!SHHd$bk(&?lIwz;EmjC^@u$&+}-xpt)08*sIJsi!3p2tlobR&d{VFSvd$o z5w=15jYG#AE%Sn*qch@n8| z4;%;&!<#7^At%+~t){4fyPB)9+adjp!d5^qH zDyj{Y*Gt)t$HWeiGG*i-s*qiU&GDG@5KFj3oO$y-Uh5lUTl5Y|NZoc&D zTbT02-{x}-GAm0+&c;_ByF!g-fAyAh`GLVP(c(mbC!_VUWd24)cb1au!60oP5TJuY zGxm?30oDcwE)BmTWaOV6+C>M5KNX)wK50Hnq2-MZbe8P5*c&giHj{U~`$ugd{;q(G zK!9=6lPL?b$IEqsbE*6^(CuSad_ zj+%hYt!pSPIi0~3I4VydK5gN!I7+x*|C|@bRj*#X-HA6f`=af*bKTYDToPm$I(FkC zo1V9BG-{7t3BEhatOVOdSS<4x_*GqbC_2m&6R0Zi6xJh)uvn;5ZZheW)-ei~l+2Wh zPiu0kAsoaTGk(_*@9FL%(VLyb4U@&4<7FqIGi?rCoj|#sd*^SZV#UJXQq|I*l&__< zMP||wt;R63%%H!MbeE|-30;@E{mt@aRx18g(fwSV>S+uV&2_L_>8R0>wIQ$L$_!oq zpW4ndsL5_!!&pENq#L>rTIkXtsGtE%=p;xFMFJ?jDoB;yL+C|{AVoUC(3?sLh=?E^ zf+8R`Kv25Ke#7_eJ$ufcJ#)^FlYg1ayz{oK^*n3c_jPYI9sp9Bld5TmWR?M}O%y`h0mw&_hWu+s^!Gtm3W8;D|1NRv~csPtdD;Hmc4?D?4h}uoZ zdF0fuQva11-`*n=YM~Uh!#>B%?w(GNBj9v%{Nq^_zdUFb`M zr~O!spv*p+*FW1ixi!0x-LJF5YJ`UH-V^0Pl=n=uS%&?~NMaowK`|S!bE_l7}lg)~${EbM0H4%oR{TP_l(Y z%9P0pBCNFZ3elqNSNvnk{#j`%3H>g2iWgy|NSuj}p0%}g8gU8vh=;*RtL>_k5^R=J z^h5mUv-)d&w2eeXfOR?eA2cVMWh0L@y+i`}=Yi6&|8EiH|GvCOBLBudH_pezI7(gj z0_vUjL6zqnpixgzb0xusoo$y7cHd=AOo+ipfnwfA`|VT3d*RqMQwrj!DKtrB&}&EL zoX`b+9c)5l?T)3n=#=Gkz=bAPn?ZTAy}FGHkQJ(Fn47Xryutbe$qs7wW_UcA^9VB1s&FibUrt}J-@z`aalwK=$*Yp#n-0l7neh&nVig&Z z7p08Kjx%c{sWMK@-r@zVWiDkU*r(XVLd*Fek!UaSJgg*KGy*tDrA5xX%TkL0D@R;g zSQ3+yw+Rj5Hom|%4sr@b48cJ`s1L7Gj7%N^kX=C#A1LR9t(XEKOpjiYU}ibcieGYM zevsICNKa`QBbIWfc561})PEVH@ynI=h8A^e39!_Ova@4+Vgl|(O_Wjke_uS* z^+SJ>mryhGSVlBk>{y7FU@>c~DN4<(j@ZGR&^hdC($ad5I<4kHvseULm6N{c^%ahH za9|c^UuSZ-sLc_r)kja8CJyKoD~+A5;nts`RvhuwR3Xg?7U9)2Wl=+~*@&jv&6y7Q zDEAsvj__87pae7M&P&mDI_;rEG3+QZ(uedls)t0?Ky*3Sm+26_jB)XP+4(pgNQ+#^|DvW>{I zU2~l|w>%isQ!^f`4)kmaJ6TfQ@~$(sY&4c->+rS|8;Qu+yll-@+To*w1`V#}Htn=b z%r6!Zl$%O}3{yhZQ^mNB@3|e<1IxGN>1ovZNqRbI3zxxWlWYcL?I?X1t6-bXy*gs0 z!H40PjZ1RD1tReC`Ah}9*W3I2g#w~QnFJzN0Hnylh@Q+?5{#caD>Xr&{U?$XIQfVmUiH^oiL9bG@3@qI|G>ld{yQ;QnM5wY=+no1Ah9gv-mzWgp>!fS-|q zEi2hnH#&3MwpSHw;<_pA1e6jVI?^(eZzaPMmSjk}A*QI65OBkmbf212{O>65@J2bO zT`*K;bhAkcflQXAaKKVa$4lgqabE z<7qNY$&(^R!X737ar5``a1E+3PArC5MVRKcAwuiMgi+x^NE!JhBfu{=BBwuco zLj(d}onilpuD}P{r{Zk&a4_9_$f{*oADk7Xv=r-+Q=tGmkYuS>^>k zW-=2nhPG$`4@cnam^UVly{C~ScRkJtp_jN2EsUphhttI?9#$j}{~Sf%#y10ETOj|X zkn46^LEd^BBgU0K>RkFn6&XqecwwjoCL|Jyd^5_xn~pw10F(n6_dhw#xGEZ8dn@8% z3rYOclnYf+o8PMKPQ11+S2t@Nt9yTw&=X_&RxwbTI4 zHLh&?%Oh?3TLEhnMpnVfA>d)dfZx@R>%C6F&c8oj_eb92z#YxYPN?1oC6!W!{UL4> z&RNmEOvZCG6Q<8R;*t~8rn}?vViT~~fL~>vmK+{k2b8XD9BJz*_u}r=a66^Q#rblB zmz~2iOB5d)dHKkV2HbbN2G+r-xqciSN{fr1GKaMOb-0NYEeV-HiXXq z$$WGJ@bk-Wo#DmQSl3|9t=wu|-fufg0Z~)y+t&2<@5dqP^G>{&Wx-$BGjrl<`-@#3 z0@~i_1G``9$DeECT)P|Vy4*9Ce!nRULuTfzFN8j;c{7qau%oiOom|>@Heara=fKXx z$dJRE#%G_!Tfs%YaH60kDygUSMr2js>EHA&@IDDCG zcNf(=a@=5a0XbT{kZBZ!Hoe3fh|A12kj?eh&VK=dGmIbU981i;W8bfE7Gre#$~G<) z=Imi;152z6=GILlFa|fhs<9|t9qO3TgYv)cyjE%5yoqyaxQtaio3+91QI-Gf(f#qN zvv4k<2JR!}z*gaY)h6%LEo&RZyX~rF*n`VI74%dt|H}=386bWRw7c(bA3bh1uVN^M z9Wx&Te!&w3Q>t=z$9rds!^L?M@WE9#*`|&Sf;Zurj4TdB_j3ua`H>egVL7}*6>O&1 zyVox)c)IUU!9|Cx{D%WV$c`=}F}=4Zz&QlN{)<^}LHZGvdx5Y}?Uhdji0wvr4bW$`{l(WZ|{=@rb?w+JpOr`$#L>O_S9Jw6;NX(}AeG{I`N5P!OKm z6y@Cq1!j4N&4yX1&}(=wO)Dq)RdXJD^lt>|9tT{Mq#d(-7aGVPQ?EL-i!4X$)`kHf z>2^4GEyM7z?RS?_mv!87;Cy5}DfoAkUt9{{$g7YUQRPBSE*dt}4aif(0eS$)Cv3n7owK zrdxi3{Ep50`tPWRLtLSQ4C*sKj{X=VuwF2Q!bB3Mv#_0F!F9ydZWe|kq$yZ6sONRV zvgu~&_1v#=bC~pJyZ{T0u*djrmcM)7al&K#iAJmw)U!#A4B^FFC(E?*W0rN54nHN% zc$F>+1{HU{)qEM`v;(WH6`dv5Q|ty9w%?q%so2! z+oCD_tSGu1xBA{R(rGr=qGwD~EOCk{5p*v`DVz!=T3 z74Wkq$i+jh;fNR=>j3<($TIb;)K_*rYq)ZA`BeDOmG8Dy*S~+}$fbmE81+Uj71ke7 zZ_21j4|7Oy&PCd{4RsvS=Y&76*O>mM^wp~+AP-SRQ7tQ_P}DCn5ODF;MfTGks*^n| zjMiHF?2FABt;ux+X>-h-#2RokkVr7dY;b?q)L$czO}p6=UuAr=d76DvR4BR)V)0SS zN?=zbT>(5JJHaee{EXJ}c&+=Eo+~djmkZ@NGoKbB{A3_hqFWtNOAicjy|D~5JXNE) z{<&|7+Eou#;|2k?^l85z-pm&+-zrHU$4#ZzZWBBItRo1m0chML%U#%4?ZgyGu25ZWlGo+aMo*Ec^|E@eJDu)EH&5pO1yS zBeBH>$9pc=&uPS6Yi!b+y?dTn;EhQ7w~;sS1sBzRSNp%w=sG+0Mu?&Be67!&9p$Ayj3+86~DcV0Ut-IQZd!pU! z4ZTJcgwtQ8^kWj<+-NbY_))8N#qoI{t2>md?aByYOjGg|wG)wiUfDq%-++R$>qaqsYiY#JK8Wfmteue$MEYa|5U9bl!l~SEa(M@vawS zBqT#jM^9+d8cO(cn116gAa3aXoMz*^)0xH!fEZH7xbw=DmUP;e!$L>rZ1*4C}EGGg^nz1>3ALxAVH*TEr_VIB7 zCiG5$n)8;5=%PI=u8#k+GI|t9DY`d@Vl*j$kCvvsMlH-X{2$+5m}dY0 literal 65674 zcmeFZRa9GH*EI@-A}vmV;9jJ-ySuv=2=4Aqu~LFlC|-(7vEo`RxVsb!Qi^NP@Q3&P z?*22*#dmcs&ND^^JIUDDJ1gs1GS{5MYN*L$z9D&ofPjFhs34<-fPk0;f2^UQz+btg ze_VzCLG;v;mqMtXAUl9RLAI4tl|(?OOMLqXd<}n&?xtYqiGYCT_3}Vmx1sbyKzJ@z zl#$f&Gd=2j9rST9Q|!^?BTk{DRU8X9x3JH*R>iC)`_u;2)go2*)#H# zL`t&DJw4p+{f`3pa;N6-i%#4({qI|%lH53$@D6(i&6 z#l`*BK;h`<=&6~tqt+T6lIfD{{9R=6E}bs&}D9<8<;hhRcRDr>?Mac-79 z_bkp+ikI4LCsEsSyg508!5CxT1o7K_Pb7SyLl;Y%n^Zn;v}3<~0r$$r=`00?+fb3f z*FIwLWpE%A4Ii<((qY}=)g4OTVup9npHNd$ODzs&tjm4|o{oy6 z1hln3+Z)>R3=OTUtcduYVtek7OJB^{`yF9-%iGy8>Q$NS`d_RU5Pyan4DA2AICtK0 z5&iVmb`KcV?{~gUpVtmeSYJ0iTI*6h*35aUR;ta)Js%HD+&0;a_7DC@zBg(19qUz6 zcs#*>Z4?ywIU%-(1}I_j1`_gR*-7t#jWAA@{NPWW^N05;-#+_a?gy>|gv*ALh@)a+ zwh|`SqWb&kyq{f2rtZG~_b%i?JLTGSPIqq_nI<6(;o;%6*voZ}`&giC4#Y~mnwx$y z;UPMo&lf|E7b{y(mA&MD#Hae;=v+)lc?YrUkn$LS)X zS7Qo^J%?!+YqO5g>g{e}x>Q|y>FHWWG3@mIj{yP^pmZ($SCUjrOp3v_y){#%s=3j- zAJ)~5Hn43bvf}BLGyG5169hf?E36x!Z^k8f;Ah&o@*@?o^EK6IwX2lx?G zck3Q8x+`QX7O&37gLJ-$9eRtDlA3yc3rP%=S|=SD9pwy#1)2Eoe*Mzo?c-x{zCB>j z;znIjSt(j4w%np&(crnSHlMx$yJ;4seg-k*`AH4j4X}q4oIsD3Bm6J-wot`ydxW{7 zZ*F|54C-Ea?oY_d%0@9zLGs;Un$5LsJWf8%o|S*S6qSviD6kBzC!FYy2I z!bd?t5h)_pq=#=)BlGeo z20+idX0TnBUz-L_c6J(;$;a33NW7{|yrZ}7b4ffeF~-ll&S1{0a=rrArTB?Ho*c{u>F~{2BJd zoU@toZdTZB6Cvbo)NH$bD_6VsRP^;q5a^EGqGA>vD2!NOwj8`|E>b_Hvzi+cM|ZYG947QTU)A*FE<`#j#d zdr!7Ko<75Bm`9ttu34?Dtjf+VsTmkhH|{2UbsqB{cNmmX_%(ENBA;&)pEV|zPMjdx zrD|KShg1DYrUJ9z>v=y&JpY_%{_|C-xbD+A+~aVCeU3D?*3Y0&c}YpcuA9c1t-Qb! zL0dAU7%cMMP}qJbvy@%flYPTA+{dMP`1vbg1#?QdOp4iUVKTG1A86_O&kxTqao+VMRI5+Te|$(` z58clX(Ce_`6R>j&pGJXv1 zz0Hkhn6G!Y>xLLF^t9{2g%{kBK~&Dfg?aNjgRyn(K~0KapKKQRkr=uGJKk{H&-JZn z^LJ#4zVUuIZm#6~eNP-L<)#9#hUC~}<;<>o&-vviVY!d?@8)w#f5r%$7qtXq_*z)} zFs4)Y7Pp_F^L25l{^GgakM8T_RP`ofxCVBSqF9wTil7aZYMJl!x?dK^=5y8p#u2h= zLAm_bq+0%v@;PZhB_$e z+pJ)qjaiFZK|oBm|4*~-byg(Zf#l&I>$nz$7dw}u?A>dB=I3|WK78;*MMZ5d zRm=UCE_p=w>5wq?535!|dqaaxr#J~0rw)k|Hg(g#W)7)l4qfP0U(9?b4x;bJkGaP0 zOWSPkGJSx+g20=jW#%zPWf_@Bhh|Snv@+&I-^aVl{r0HeEm1@H$D|A4ySNtH>%VL# zm%Gx?YkET;RyW$Bs9F}QKUQvESOnHSnfYzK{+glUb*<*%Q6G4+)_M{ahTuI3-GIk4 z0{L%kZ}7q2PhMQJJdhgYpXvKCJg77075{w}taw37LML@QB^g#QhOq ze;IJQ6*GT14G;dFZ@Gm?6R&s7nld@~3FOiKF7u!*{Q2uiz3HF=I-zW;R6=-fQF>trX-|f$rV-0+$?Z}yQikUWtfkx}PgYGVVLB2wqM$=iD z6VSe%cpom5yCqeTx1)AuZGW{rejUxZkuN%7R08NLvxWsMl>R!rL9d6PA5r~N>HxQ zNI5I)xd-~v7jOw1HG|cYTxn`*x=g>DR>|mAOftku&La3_E&dr?oR?hgG4lnvk}W;i-LTp0ahr%aVVZv|0-Bthd{QW% zSOJ4UL!W&K4GIS}8Pc zWT%mwU9y4NucD?Y=}e;$wlSx*<~;GNO2$0^uU?O;0-o5l+S~R4Hk6zoZ;R(7;uOF4 zbaZ9z6J1+=*2_aCFX657ahbs?j7-|9w%zws@4)R*699zeWMkmlo9;5K)U*+mfBfS~ zk;=)T!sAPD(|H=K{>L-OBgl>I*U!vmJG_eV+Z;=3R#w%oyYk}q$!~-yk#NVA#_1;# z^-cX{8yQw3PXW%iV~e4AKiEmn3Cml;#naHg&-_y5)Elufsv)D3Zzc)&U7c=#Ixb>VB=SyMyAex;7$< zqLIItC4)rx2j;Z@4SV`UP zWYH=DTy`8AI&nyKLvHvpc+t}nPq|^O<_)y7dw#g_^11IV#N!YO^0+C}6YbyBX+fen z(rpFu(12I}`UxTE?qN72U&S*HTdW2+`|4Q@Y9$(zTfWByo1H#l0Y6_XoT!(3`Aj zKM~?RF(7QhJy#=r9LwL`7BCOIh@|MbQ+0#km_$>Ehlt3m3JHTFHOsoe1{Z9k5cf<2 zKy(23O0e3mj`ga%78)JbD}e#P|3*biwFIPFCyOL=TDN_QkCl~@OxmoqY{i!99pP2R zE5{~hDB!L_X3jkKPB(Ansd-Bgr{bWr6Q+NO>eIwq2mHoNbs=I zl;#lZb36Nh-jgzfSmkW)DC{|Cr&lc?Ye*JnaAX35Dg2<5sT-=`)_0U z=b2dfq^BgIv6t7`xDx@Scb7HOV(XSYOGFl#8|Y+%;6S;~_#n{DC0looiNJFwFm15i zNlsi-qvNQ4bWRqr$6NaV1>C%ybn^8Hi)rYr-H{`gIjlJ$>e^naDf*bw9pS85nbRk_H0kHjDbNj1>^w<}|F zr#Q7tNVgX>(V+NO0MP);AVFwO97jTN3R=}?7CwM7Y-@POUF5>&` zv&~)dEdG2c&I}^$WXbpK_KUEuHx;>--BU!*GNP6o59j#D-&TXMZDB_@XT+#e+m&`J z$fqEp_?RhOjZQOmk9aph|@##2z+S|MU# zpUPEb?)~+O5461gP0hoTHSEohPtf+N zL_4N`Pt)e)AW;U$_PxkraO>R>`Gl&qiv@mA2)v@s3kKid#h)FO2-h4|x2ru7^!{AO z{ZVw%NM($)=c-R3&$@|;c9`f#_)SJE9}7~Fi>QFY~k zC(<};9Zz8Xu7aDOj#5j;lJ`~Z;yBkpm786R^$2z8`*>%GGW0WDSg6WUb zQmy3A*?@=?ti%ux`WdoNF~t|wcZt5Qqw49e^2hIhwrxgbhet0w;UlDGH_8k+fb}L-doZe%XNb$aRT_{? z@=}4RHp-!}{vpyIDJvHmy=un7xW_iKcHU;S+ zH_6<3*|Da>o(CZ>N_w*Ora{ToByEdI+^Ch4qeDBHE!cFt^*85;&v(MHCXNOMB$d=% ztI)a)!RmO+Y7;g3GQ+xfLxvmd;t&d;b?Z{PlRkLsVNR~Ihh94YJ)v7Rj__&L6laiX zH64<1z31-ekSiy;EZ-|LFJMio9kC@~9q6teGYUrDuzc_cad)c2HWXWkxSS_-5>8;a z;h#0n*EB9EVZ*pS;^LEx|NJx-vLnE?$IaR1JB&ZbTyF>Ci0y zXD1F?J5kp4*Hfc)Oma zURKK$yrFo3N~6K0*#9rsT|NM%7yIEBmr9ioz}Ik_Odw9fb+lvRbOw>wv)_SAhFRNE zJW`$I9@*P>gq}fU6DUL6N)fGB<0uP4G&WIV8f?Ld_Tp^cKXQj84PkpuqK0&gxJzBK z?Q^#lZXt@(1$CFGh+#~1AgSip4)H)$E-4O0Ue_$v~q*TklT9X-TXQn z($E4@^4jSgWI0xAT9Y_8HH<2K1&ps!uTVgXci@bKT?s&SScFa_LDonC9K=N)WM6a&!Pko&$t(@ zv{*AsYCr4@WnQhzHHi8YlTAL}G-Z1Rx7)ISm4(gtTyRuow6#H0#)6+j<=I5pSY@;w z)4;dS>+0@z0I~Na_-}o^Da*#+8weL*b)vm%EcLuY*R3!&{^ESOHGLd(V`*|4=n6O> zJ>@=~9(}cc5!F*aL;3btW*Q4Hs`{X~4)_zj|7zBn?DU@4{I>Oe&%`-Mi~}=$qdgbB zkX4Rb3~U*6>T$VF$};=6Eg_FPXfSY%o3fA+18@pB9>0}a2e->T0M1~lQ(XX7lUaJ! zr_X*72VAhf^(5Y|)Z zAufaoqkq;R$gD*(vzb7{RAy$;Bi4^?Is=8e%fS>xHCIF6D=P`c%0}o$Xt&lM>#2$k z;*FM#Br5pHpyX$7Xl(ie^#`v~8UEi*CPy}CT@|GT8rr87ZQi;J` zd@LBVm9+MWI4;*6RaGjj?bgCwaDZ{dn06KN0yr*|%14ZjgZg|yt0)NSHB_rNUyBjcslWAhQkr> zH0z9hj+k@+)3cDqsH)@uJvH`G^rv;F&x*IvDDx z1?pN7R4u4e+PV5B_UUx!)VySsEfjvJ0rpxIzkTBi&LKr!LWm_IW{pB@LVf7t@O9xJ zYh&9Lh14cEVRNBp#oKLA)5Y#v6M;4@g{s7y zW8gmpEiR#QZ;M<_Nmo45jqvP`x7GjYdbO5go)|T?foYClc=| zYs6Uv);VK__nqxZZrmWhrdapv0Hm~1yJ?0|E4cZ)jxnSsN+CbQbsO5G$3ID9rf@vY zX=~65EErHaAmtd7eF&NeECGgDf*=u~Pe%I*7cM_fuydjnp7X?8>?01V_6_T$*DLxk!ENHfd%l$gJVm0@3 zNDVKAjUekE#;*OQk@=!8_7?5H>pH`|Xm;YB);uWr@0@G3=f(0J)y$_0^qxjfpy|j> zH)48}|2|q^U2qEtd~JzoGY0E`m6P1y|Ec~mHAqq>)R}qp^@QRRnsiF$}00z*?LC1x| z4>zRd=2tp#g4F*i3%(ugZam z`zbAvblNHnRrcmJuw(S;_1>Tdap3FqUEtkP%vw9{`@n@tMz|N|i5QLFCu7xCfxBWk z$gVR&6enKaBLK5K#N$JBKf8upW;^6u_=!CAxE*=0`1dj9Ynn!2;RJ!(rp!KXP4=IW zTQqcn(boBqsC%f~Z3;cVPwzKzx`WiV5iI)RtO`#AlUn>`0az{|0hHuT39gAUPcDD; zw&~5l=m&K?#8XdLP$E(sn~!X#Zi4gQzUIWzoCct7FH;#nYCO)c$rCS1 z8}8y#zojU^CbAn}MoQau^1wLCMfSk%%ZXlmJ&Cj1MliIzJ7;XIs0g2$OD#S3c&OVe zS~f;r#JacXKWMowA#J?x2khCcB3^(9f7dYba&ykDN}Ra}t!h)TliV~;}MBDQp@ zdjfUH3BTuB*)s{f%j4YZkbJKIaF6Gs?}*LjA6i1=di_RXUuiLrtP3A>W1CIf`>x01 z^Sc@_O|Haw+BUiG+Lpi2tA$wW9W!aaE0kIDXSb>(6pblrg`K;fXgy*#6xoHN$A2i+ zzb7dIqc$SkY4f4)5d0L(PuDv~&WY3=NyhwmKuy;!lzZwNlhaQg)qF4>2s~zeN+F2F z%vC(!!4sXwm6Hdgq?C2s_F#v6FS5qcQ4&t;SP~>NIU>8qv?aru0f8`h1sK12XprU} z|LH+yz~Lp~Lc?QIDofk$e%xiR44)iUPfC6~ixJnEd54ZTYF%WFBX%DQdznX}aE!_T zB4Y4F&(Hd>Ka||f*Mtxxir##qsen&Dvjg@-(J^Y*_OlU?^GWfi0N<~EgX>AMqNbyf z8IV__OjiXE{mIh5N2*}^JAGJ4R*5+NEd~r`QYG2-E4{!u(pI{@TDvKvd_sFEH68E+ zk}LxQ)L9CvSsswEMZSl;fT8;Gw99%{OYp+2FV}ayJnuZ13;7M2lXS?^z(vYbszKd` zflHtG15wx6Yu(U$c?M6bl_0R#<^Tt+nNmJR;NOB6`1g90Y>bsWlS`y@P4ce|U1oD) zPp~$9hL3G48^lV~KMmfPFT=y@2_`8YBW52UUydR&InmcRF~L%Vdpqxt9MXKgcvgFt zz40j5`1(*ubplWmnLPQ|tMhWt^@j4{t7q~h$TM=#$WZhy%|F4bM%{{Zrw_f^%OU16vB&l1<5t zi#Z{|gxd^Cq?F;=59Q(0$IfGc0qi@PRuc>f!M*Kdg%1*aNcKa}#%c!43boG)^0o47 zFO}{*7(djrP*+IOnQN3vyHvhKZNzr1h(}G$?djVCIjFBOpcoDy5jBI>M1@H-gOv^#S3FBSWnL zF_SG_PGJY`o#_l=ATAHfD`d`l- zJ@G-+#c)u$D6x)RqLvIi%qsQ_pZZY}Oo;MW&VD1}H|&IFqn+a0bofcd9N-?2HWi

sp92>-z$FZrr+lJ+lQ1bvdXnMjvKBe{-8ui_LBmD^z=yj6D0L% z2`#kTnNMYHaeJnCPcO)cH=j`#mV|gA*!@a7&_7{_|B0-v;r7DBg)^ z{j-6-;2y&V-5UPCem#Fq>#{ z+$=v|{_H7lMpjvXCwW>5ZBJvcl1ExwYmh{2;wU}HQej;sd**F1y%KjC-naJ|WGxsr z3W~_|w$;vBtffBY3QB2mWlGu~`O*svOrz&C0s@!ra z*(uEVcau5kxoBZcC$NFw(2hm2KDSJ^UQ`ZRiAd|5fSEvWYMuJ_fVA2%-&HYU^VTXi zlWmqCOx5EiX1ft^N>EEFD0Y`|+!Io=H{`Bz9A}x}{iA41sGi+W&a#RGGEhbeH4vac zv&{L$l6Hk&GQc_31XlP?@YNIqlr(#<~ zw}0H;Rd{er;V zdi~xcri2e-{{zAmqyCqI#{)+GzYZd?Bg4-kvM{Hlp%bWk1BJaJ zC_!Rpg={4Qkba_9;N3wTI5rc|%ylmPKEz-EyLP?YWSv7yEfTP1M zEO?>?PTr)%WMf9!BC2Z0mwsE#v%QbGGFL!g7?M0%V`y&{+kb6BCB2!v{=z@Gee_7b z3ArUWu$x+WkBL3Qhugg%N@Qmj-{f;Uj@<1K%#ft;bYv^8y&z$4JV@H`N2Xo-@jl(m zW7Y?YIG$f&4h9j2N$(D_FD(=D$lSVoxBl2AO)7S(2UaH;!nyMn7G3Bhz10$Dhq7J<*Wch|B|Qo`O`SkUA^2zP-O@FP_KVcQ{O;&306E1K)9>O0)YQO$m_qrLU$5 z(^mJ2RZ>{hcin&AaP{Lp(x~0i6p469M|*w!%;nAu!ZGnQ%CdUM1-|-FtK@@9Lt;N4 ztsQBsPx2BQ8Gl3jzy_Hk@@l-#kI2@X>(%cC1?N349vBrqwM4?e8A}zPF^z#T4g_#u zWD{fA{S}FJw?muaDB6opNJwZFWU{#DVNuxDf^d>4uzQci$?aC@ReET6v!PtPq+HR` z_nqTs-}(Q(i_6=w>z_CygXRnZv4H~B1yJ5ka@h8tCoJl6yxU|>LqObF8efo4 z?z~+dVbE@UYdR#G><&`S9Z#W~f(PAcJ&^)hDo6MNar&3FP6ulwv1xBh*D zq(HAQ6l<&By|Rm({wv>v2?03f{{>FSuedJ9P zR={(-7qt;-8w=u}5_(UJ^~Zx`!Q6g1H477+JeK`uWP%MJb=r036=LZ6|b|K4gFNfu9{7z<@IO-HE>@aPW!&ZF0TV4O2p z(lco))B{@!rTcpkw_@1bj&KCY<6N2ba9H|JogqzFbAEE}c|v8|${nRdUmaUoJ-=B7 z-l}fm;bxTFJ~XYmT#9&C29uNwUueg1J{q_gCMthi{~qci#{C$Q|JKC8lI-4`Qvx$p z`3uJWK;3V?QUVJH85E3sddf&^3%KYY6f8S0v5ubh*PkSoBf&(Arldi!JU?rwwbuXA z#``{6i<^GZ?CGDr>m}2f+R)gTP6*3id}%<;g|WmzCPUF*(TORt^|y@0t}6}b>LTZn zLe{dbwj#W;8)zbR0|82b6HXHZdJIua@C(sXh0-#wHVeo{D9r zVTdb-Gxg2C=IOl1^XyYxko?&dNl%a=io>VM9Com@qucQo?_jb&dr)*dwt}tfk8Fu=tcM@nQmmW`2gSe2$@eeM9IN#co zzDr6%PWdiwt>%Fz&!*_s+G{}aLs`)jIm3s-e+PFL5PiaVaB|fdCUf*cYL$06U`wsm zX+7#IrcSORaHrR_^>2~!q^82%X(l%zygyJ6tuVPrX>q@^-y6$xI2dwsX3k0vu-)hi zb};+`iXIK}!W$52bsFTFQDy$qupaVoTmdrKw#+pIPlLY7q#WSDS&y2biXE*wa%Z>f zKpagjj9#iSx-*nyO3c2@DcIA)yx9%rA3Scchd~1mi)Vm5h&V%8uAx>1Wjp|H%$0|l ze?$r;L=2!7(9wOkne31rKkDW+IT~=;!u|TK>%NqU1q3gvPNo9>?WrZ-Kgb&QZlmyL z#DA;WQcB$%rhqWIz)5E-bGu+DJYLOtvPqv4v%7%BAC7+gYsTSd?C6d6H}(2D+R%}l zo?f#3#$ELEfZ`MB$k^iNOLz}z);XwcQs{p8v$?`nUGzGQ!DEyg21;gZa6cTZRe9&ziu@FM08F+<&QLZ8I=&uIM5L#~4;^3o)H5}AFc7m=++QZ=sfK@= zmq&~&h)UVOq^W>TCBAQ!fT`FSNT^h4PR4ew@e61BXP$NzJVnHZuOJpXvq7c^*fQD~ z=Sddr-0;7i=o4=kjKHswi$?nir{>ov(;Qjk_k7j}{xVGt(NlVI2M&F+;6|e#KN=n) zC?6%9O-NJ3sr$9<>DPE{49kIT<#D^TjDj^E+X+WA*!7|7-}!pDE-VKxgAvu^lUZ`pxhDVOZzjiOhd~+;@=9B0&v(nP}*eAUuF5eP*!H z|E$%!JesGG5H>P=I_?WHjG5k)&+`fyxFGe9N8wF+Aw{r4+|g4uQ;1h{zNhz%2RGFe zG~&UT;!3|PDOP-Aqrov4t}Z{$50H3qT!K6qJ62H>DS2)&(Gz(t3nhVCc~h6t-;#wu zJ(lAH1O#~+@c4mELb>w34LnE*h7H{DLwl|AGv|KM#Om&@)E3r>`*S4P4_|Q8ozd9>qUg0{{RLfr0J&SZ?iq;F&L~Z|f|wLmUGOYkPpmtiL)}Sd^Lw zm1U#pr}6Z{!X7%Yu)%XYDZgoh&`Z-4G}U5<(a*xf`uV(%rWK5ug^O>|Q$LLOjo={8 zcNKGZe0%`D^>JsVOnkaseMZq*+>Kn`iS?q;fN*5OaEAx?DF zLbyd}X^|MBBz(NR%Q-$pww9F0gISuV26J{z;B8x44+kN^}Up z(XslhH) zFSQ(oi}&iSf6=(W+13iGsL^?tpCF=PJeKFXU4>!klX-$9XJW;o| zw>3Y2(oTPM#cJK8GHAO!E^#t>hF2&{NQ8~(zt}j}9A0jhgtLHdv;!%$X{uTR9Fk_l zDuj;z5|boHZlLQ`%HrHi%f?zbp6%QN+Z5> z3I*{v9F~oZiX-%2CtJ=2!a(97y~vF*7t53Dajv2J!p!PQ7krhNSkp8LYwX?IZ)9ZU zwuX}XeyAdE-5k!t1yI2fRfU6cqZKDT3d@H8D#Jy8`d~L;ua$-@d>yhxba7)FeB*4_fgigi1;@_CSaK3#^ByuHvdkC;s zGG%gK?AgDn+es8lVJW3pxpG0W>K_Cl-H?FGwv@F0irHIFynqLq{v*w}~JnC9NZ5<>doZ z0ecYeR;f$_C<2cX%c{!KJZ>wlN@ANNYP)c8ab1nqnKOJxMn9avHGE8}9~e2%;L031 zTY1zGCFN=AP}}jWpEpKaQRO1AB}--z4h{s^4BsUYi^c(nlpl+2+6axy%t6e`V$n2^ zJmg{33^K28D%f6B{1V3t;L*{_Zw^oB^rsEJSThyIulM%>Qj?g~i-GtYc$zUB1ShOX z{s4xCi^~fc+P_-LBGGzMvAGyg=0fZ6p?f}e=hT#jmyZvla|G2^EbwZhY^V4`< ztBc*ym8dA{jXA8{y8rmdqB#cLczzO};{s&TWc)^Jiq#Zv`c*es?{jSQcvbq$s#0NM zANC>%K7CCTA8wKk_}o!K-H|gNrFtjoCktEf5yUkQhO#L9Zr!mALry@>4pmG_BonJj zZ(3PdO-oY)OG!C|xyP2zmTY;+MXxa4pzspJ*}bJ}(*GEYnHRiA{I~^I`ntQ<8QIWG zQ~V6ZVadQ%W6D#uR2RKNhTX=9Zw@8XRs@;6&*A{SB4jc7yaC%=^gC``EMg1)w_Ih& zJuf!8B^@(|N6;9#@qFUzcQ8OifYh;<<>-F3q&clbp&dvC0Vj$puf^(C>VFsyzZ1Ql zOLh2_`%T!ln&YR>ST?`VRy-&eKl_tTh-36s zR6uVm*Vhk-%>leP5YZnWzZtl?Qocv4+vmc)PF)Qdjq9}Mb@GJ)m zk^Dl9yJow^&n|-eJ7`FvBNMF$-!cd+0OoeUTi+$mCa$qJQ`NwGqm!_|@BJC3Fj=<3_id4t-j=K?g!KV`S96;=%Y4B_9lvLdnb+L2) zNO>7XN_zIrvriYCDar06!p*Mo*4FesLmMr(e(wn1DTpy}dM>cc>F7ho7tK;Pe$~02 znszjvtHR~?jG>3e&dv&I6z+}6aA_*S>(_UmV`B$ACm%mvunLNqv9o=PsQfH&)bf{5_1!RfpHSUzzw*1Y)V#sv#K)mI*i#Dp+8~5WKoGf* z!b7IaE~ReCq-LGoyG0_S8}g>9h>%*SKgtqSjmGH$IcKE}QxpcF?*z6SiQ;vU`#0vg zUHj7P--eJeISp1FOb-dSlCG-dNP3yzMLTfSIYXH+dJ~$WEsmBuPyv)NXyObgDDo>( zAF+g0s>R4Qx(QsJR$_az`1&EQAxS+P^2WZq3B)s znO)~Q$s~Z(H>I0Hb8Ig)Ct!x5)VT)uo!QwwwSyt0(}G^!?o;S6L>bgl7Y5OTYnlJvq{nw~X^7d7@R9484^1lla+VtFm>Z5L;l4Nj-=EIrZCv6iUw&*%9( z;IN}U4AJf4kw|q5oqA0#V*RmSTwMH+FP`sJt9Hf8)0S6Q0~h66!YQR0B`8{YdL?L= zfjvdTsdawCS|CbsQ$YhI1qGdi0z!7vSK`z*bTD`)sO26JA)O}u{*yb#zHV0+?fKuw z*!9;3W3g(vf9s~qZMJZ?{^i2|vjjDx03h|fDxn;YY^OAP91sX(ricybZ*gZ1D&asZ z8Em){X0+=^DntyRETa7&RBLgU$$p7;trT~PKbEnMDtHFL$D25ab+4j|I6iU7h~0>T z!IB*nK5NK3C*$;(V6>5ittO;=^4ihW-5#4RWOV%(y~>LWb;F*)I+FI*7k5z0{XN0z z`lF>1KbPEksl}f3O&saeYEsgvSl)WgWGsDsHj z2)4dlJone9apc5FG&a`Y=&>Vc>9-4WcEH(Nhl7WXp|QCZC(}=$rKcam!sIg3_M@=A z4b=t5kzQDZ?xqr)IFpA#A%^yz1{^;i??}GYIVX`=dmS1x-;!Vv+&nZSh#$gmoJ{TTS#Mb5RMgEB+sHkg) z$=#2t0&gSZHb2ymUF+U>)-dKBX#k+j<#YM#8?MF!H)(BPQ`pKP$+WFTao?{pFT zdr4{_^r24gdnBe83KHsg(E=7PS%QU&7Gc7~iHac83m_TC+`03FNRJTYxVSh)_=)J~ zXhoC>5`X@t3*8wrW+=i2!rA9xza|2IWQll#ph%K)OZq;l2kl00BR2`1Jh+( zYCMUFN$MSMQ1f6I>pWxTER}CmR5TJiZfcn}H7BM;hB0gQY%E%|Sl)?OVHXQzAi=?b zis2H;>@cEXJ;5Sy*(#?MSd!;AlZJlBXu1G5aXe8*RAirfU&y z&%rC(3UR~j_h5QJ7dF0i7&C6T7poI}k(b|r4Y%Kcb&IECQc@zuoBMGhuMkt`tVN`? z3w7N-Sbo`M=*~Ne8bl&`s15D5C@h#W8QoR6$f|H+*~+P?>I3e)^DfMvmV_B`Q83#Z zk(OD9#p{-#^w>#6E?$9wl2a(@4ZwJxLG=1e!abk85z~_6rQIf>HeCo~g%vliNWi|d zA}n4s8!aNV%)Rb2xN^l@#K%m=_%J^V3zK6zcwaF2z|UV8d}s&)1N`7?5sfr01?K2^ zSQtMMQ)f*>*0z_iv#=X?eD3pbS7e|-w1cVfCLcoAl-TLVjTKC(rFn7?oq>@~tXCojNV zw_b%QafwKbi9oq%g}s6CSTS=VQbf}ph**N_mW;!j&%XiF@EEVBnGJ3n( zgfaW0xgrboJ`*v2>O|zHoPvGA6s%dX2*YIu@WjT`xcRg9VNp^zin6OQb>-E#>59de zoEVRZVRTzP;$hTB#z}}0%z|OFm`D7Mj%v3L>+|L#^V&a-+Sk2XhuKMQltAV*EO>ch?T2rI*7TB1|$S2%Wt{h>M?!2;V`Z?B0!C z2adugavpBEVma)+-LQs7A~q@nj=pa6JAJYI^2-s@U5@Qr_ampY5@E4ZFd@iGI0kp#eH}tYGio1nBQZV+ffg4!ySgwgb{fJggRq25!sG~F z^bh+ZS(u~AIV4(-1Cx@cAYRfvot}aQ*96>n%@UMk9Kqg0CsEthha?eh+(X^)4U5F2 zaiNHeiA33{qsS<4L3G>{Op1@g%9TrDZL7e(J%>@z+J%H^3lKNa2ZxWJ6!kg|k-k0% zh>XRg$Z+^u2hrdT$JOhX!)gn_wAcWgI=BsoQVP&z4-~;68fMYdMn;O!ChoKM9~Dew z@P2{9JlfT2Mt66&S{6UoMJ7T4j|?O>HrA8ECl_QM)I!K4-U(zND_5@k;9c5&6v)fV zQ&Pe7>C-(S8XpEyQ$=!*j8IY}i6dbVX3~7-0JfYMz!$%JJN!jGCW)}~ugL;GU(1NZ zBT}E+<%Heggpb*(!iNS2Ff4KWeQj_I4Zz_7Y<|A*A)%4WJuHLW<%X|lTn@(&Ty7I= z))D{p)U2EiQMJt$iSLqhT}sNeSxl0*12)Cv=<{A^yyWY0`v~K+z&w~nmu51S-heluNygo7HRkGwx5?PZqw*eueHQYNb;HZ1Kq=ol8_ zYLm7fVSX;B112e-6cs~u2h7rDCaK5B`@X6Ul+s;NEsH#}_?Sk=dFi zC`>})2$LWIB3Kg=mSsrF!s$UK;*xT!yo6w~3_~(`SWaGKUQWqV5qlwotb-9Y$U3rY7sxyaPF1_S z>yY}ejx4K77(;JgKO{tz+h`}2(JAFMNxuK6x4bX)Av5KBb`oZ3!y&scJSNDvs*J2A zH}yx_hQEz;d671d>9Srd!>}+1K6lFBf&Kx-6xha0%V;~M>2lgJAoXS&u+9GQz8!t? zo+_gh!zF36UsNA`ESZOfH#m2>FI!z*jcwbusipbROWv0x17XDtPO0(Hg3@wG;(Xk4 z$0}Hb$WdC>(9rmJgY=X8r955s%U}LdX&kS;_L|z?q;O#1l4T$o8X6iJV*?N5w6(P< z#?jc=s7|K7^wLY%zJ2@I6QzXKKr}uWh?GJ}W#syx`{N%H(R;x^%6I>!TW+VAorevf&yVROCEA>;y#R@uUZb%_;`Z* zRNVJ?_~D1~=Rf~hF_J(2@sF4{Z=PC)G@u!X#s>fsEM_yf$?b4DJ$n@w5A0cs#VQ2J zNA)vLdRgT6dxFUaW+7jEwcRfG`}@Mt+l2hwBG_Ra14GvM zFhB;v&KtQ^H2XBuOG~W!({QcGG4u2v3YDvS#EK+KKg!xN+8*DaT_zBVDU{*^X5O;cdKm=HwNXsg~v?c2?JvLkz zfE(%iwj-t1jHPp8khy0Yay$GnBgTS#TQ*|Lp2KK!24PxK9DJP}*uMD2&nl zA~7R=9P&;d$LX9ZLC`wZE;hQ)M{_S~q?X^uf zl$MQttGu5WfwGJf=<-Xz^e8h*E88(?N&-y1b=dUm8xk)KRdo$0scu7Td_02vd{COc z54rWjNQ|3EF&w?k<;bn>z))!(Hg7wGKJ!FOur_1&u?i$kOF)2+8(ArPP}?zts@fb> z6jWmG_8rKq9>mO9$uRfTVaKMoaNuYfN?Tl*K0Ogb9hKPj<{Q|5>=f+5aflBZ#9MC( zQ`nV?zTsdbCPxCEqs08On)AUVMBd`#LSd%lJ9{Q7^Kvk8&Qe5KdvW4SK9c6HM105) z4s6_vU3(8Av#b#@Niz}VXu$roEYxM^V#oG9C~F+X?Dz`PUtkaj8+2eXQim>7v8Z@!3nB;uh5Zbf6t zJ{-%f!HLZ;qogkkx7~Il7SEV~>fAF(FKUEUBw%Mx9Zm`n^^Km6dGn@Y?y{9wJTnGm zCyyelv;%{6XYl&&6wJ8%M%=MsE{?qQ2GS~fQJ--L+m2OZ?VWcZsyiE-_NR}eXYWIc z2peY(97d~u7$Tj8cxGEFW^cF|w{Mt@v^So^sq!wRO;FnItt-Z{qq#ykdho_eFQH@N zY}|I!RhTt38Wl&5AgjC+0q$-b*mVp;z9F!hNC-_Zo1CaCtU}m~6}a`Lg~-_QItm+l zQE~hzikqCU4A$bnzAVwq%u?o!sB=Z)j?dl%pR!}vxHBDY-#|=VumYDYO-BCF{Wx9K zjH4T0Lto?y-1nJlkPt46SQt!&IT`nV;btUEunG|vA;O#neVy&7ud7E>Yo|I!?Hn4w zgt_Z+^#U6Z>u?rx7ndzY~%3*5R&O*Q4s>YuK7zk2wn#A~`V$D_1Q? zYxYT`WY>v?#=Q?SERHs8d1WKQXJ3sk-LwElg^}bn4UK42QXU#}Y;0&ieM1v^2j88j zU2HHvGKhD&E~Y7TCCqKohb=ix@X$9o8&PK>Xr$*pTFl{IopyOi02NH?2kD~K9uAuoeI4c4`R405nB9xJzjznAb50|A%5topn}p;AYq4~008ZwVz$#KOmxQ?7 z5*Qqe*5XW5bcf?Jx2{7}bQ~5eT8*_!BXB0G2u(G`=n9>URdZu7G{p5{t|J3+3+H40 z{CG^Cw+hpyTTng}iWPHxMG`MYU1=Etla^r4?4q ztG8_1jk2a5W#Z<;0zU+$4Y@gU<|qTE=elOinx(8=kdcfmSAP1SH4u%94`CoKVIb4z zEy9AO%P=iI3KrKOTDtmRwfUe^n1zV+aGU%Q78!$>*vYuzzWZ?Z`so

vD1LgKHN4 z5y941-^YOsL598rSK7%RaL?an?qi0|MCab(}mbChYgy4YYo9z z`@i`hRwV^v$nJtu`Z*+aCcg5uui=reKZu2i;i3t>eFOJ{1{niStG(OxX~w5p|I+wC zV3LXF>}mm_)^0`M#|K%Fb#OllYuklDxrErd zuwcy!*z1qug;#cA_Zu&wa4-Vv*UiR2Z;vwXL7{@?H3rFi+%60V!5bJHl)r=M?R8+@ z`t|6qNW%-SZpW^TFQcF{64$Png+9LT5CZ6OqQ9>nBq5c?_q3w`6cAHjmM(oaR`f>g9)x2oX8u- z^7*lfxeYaxVEdl^IK2A}Y)Y%gj5W&<9vFzu$`Yg=+JgP*Ww6*BIKJ;7@~Q?gZo)W> z^B+dmu{}6Z+Kh^SaN1wuMKdiQwn#{=g3RyTu1_;A=}mNPjrYR^H_-!w{9*GC!nmLS z4E6O0VeiARNZuCz0L)*q0@LDRF)`E^gQh^NT(bnW!3Gppw8Af7JmTUbF?GgF_&YmM zQQv{k$T-ZKKM&C%W>nNPBXP+ZT()G6GJ_r!ErhbKO(g9IOqmjo=%@)8H#r`&k|NPi zQHD-;Ag;XedL)EfCGQZ#L{31UNYZA%KtxZ9!h{JCm>3;}$O&O0MG46g3E4M126GZ8 zprNcBT|ObW`sN!kIaD+j|1d5Gq+ zD036tY84Gk#>BfVWKbxfVal$qu1m(8`+M0$za*{k=H}+A(;M{3q4D9tu*Mr45(1kq z{albV3(<0pe5~hojY$7C|3LT*56SOg_y+`n7IK{;f%f;)LN9%m1gK>bTHx&;bi$WM zU(G(sfS)8IlJlTi0^^ZY*I+-KCR*GbF&@Yxx9X^?NRNX9{mQT(E$@n$th5kiVOCj= z9fq%;1w%?Y9s!rJX)#tEuNBGCc%R2|eMF0(gwv}L+>gmTNB4w~}Q0*!BtGyzpGJMEA^mCB_*3riL zNm?`%$>lX_bV0rr<@drV4a{S_v}#PvVoeIEM5`EbsxS1- zCedU(nvE)_KaccswQ*p?n4>zvY*qLCsF0R|hn$j!uP`rqG!)^2$B!*$T4<)W!L;6m zYJZ@R{*t~82nYiWZ@ybmxQR}a?)3Ue4}G6>jJC#mK3vk)c&U1RS~s;m4p3|ULS(vo zL<5nlPY5R6pDJsvGB6!N^tsN>c!T}D$`?lefJp4}Ooj1X2_uo>IJOI6>+b0lVmhSu z8@QN3YqNcl_MoJxEaQ68<`Pve^OZ?$ShuAG;E~@R3$sG-Xv&?8zhY4f!vc$_g`JNC*nr83r zk#vPf4-dBE^yyM8zu|7ooM=^L8uksx%EikO;O<37m(+~}Sl&14%64S^Sr>=2XHR!G zdW3mUUS}EE*1b|53h?Kf{w%tK)^wG{+>rpcv{{cZD{3rk{~=+VOuJw5W8OYNkyy24 zws5{4bV}Q>ery-E75Ab%390t!lXma!?j2dGVmOzfn2tRE#}d|v6<}`iONU6i^r&|R zdFVi;b!p;2aR+|2rwYG5P=nv>tHvJ=*P?Ua!`;`p*w73_L*spb1lDB>#|?Kqh-()o zh;~GC@$U>0TA#ou-2UKKuyRI}lKRNdhJD9l!>V-{?>jtVV*X!(f`S1B9|-!(a`wN;O24{mvtPTfD3@q zVERV13`1XF*x<*_iK_4P|R=qz&1Xys@tO%@03Pnk)XploLWY+fJ&Zly*Gr!Ff z>yw2`l7VP^^srcMXOB4=UIH%)L^x39FMN5t_MJ%@1F@mL_|aAIxOM(`eB;$(yqMnPiTTOFCCNaz zKCAK3fz999RE^y1Y-FCvM1Ex>hGnQ-j9xMO`k}4-G+y6-5^l5a`IpS)fxoW_rw{DG z!JG!zgyHxF1;WwMg6z|0kdc{#s+OLQ(U-&~wb@^oz7IRnONGH*m|;kbPZ)%W@H?Do z6a8_+oN-u}9EO|cjK}oIK>YWvO1zrU?1}ivz$ME-G!yw~z>mXh=*6qg{u!H(WTK=X zAH~(p%KtWrHLdmXh_!eB7-46Lxjf@Nzex7(Mn321uD+H^r017Q06!!&fquf@9(N?n z-`59K1$ii_?Lts+5X#fG;e}T>A}7BBIhiTgn^q!GEt3B~=QlEjJmpfqN8%V3g^lOT zN7-sJo*Q)#@b^gA*+kWQBjImnsQeI*)`XiX^O0TAH1hSk#w7{%J2eqQ$&3#1#UJiW z#=l>afa>hTX&J z7;$G?3)(vR)e@2q9bi#oa@*0?+6E_Wd%=O0mNxm{NBJJ%9=F+NSjyRoey0!ottPa$ z%5S?%5q~m`fxaFzH@9NY=~iYq+{1LzV@7{Z2im&^VdgPhRRkaHYm5aQTR8+J( zF>~Q;^p~XJ<=3_$x4azrnP<@HpNQ+%%t3L=E^OL#44LVt(cJHkc?%{Z_uvj}-f|pe zrKL#AF2|IGi_une0`}x}xM@ke`sm9pgx(?q+{f9AgKxZ!eP;@gcl;!3`z?}29QOU? zFF2T8greLuq^6glxuXdu5A8*IVKZheU4)8Vui&*E$5CHji2VmM(AM3FQz=Jr;$$|) zO<#lwjwWo`whINtg-FjRLd@L77|7m>XJ6QjhMqPY+PWLP{?V8-BNmk>cH`A;hfq>k zg3PR3_{S~8nwc@Mf5@ggG)C}2eMoq?q!Uvo(EPp$S#`ZwGbQY8=~s6Qp|*1f%i=>k zAs;@pHC}<%K0aEQL}It}wP5dCuj0ukpTUvLQVDgSuCWEvSKo^tfA20d=bk`Gbt87X zwF#!FSK)_0_$I#eg)32Wau<#@2IA|FK8o*u?_RVQ9L2HIc{sQ~6$xwZz`uO!YgjQg z7S2Hv28H?T*q?#RANVGI`0bled~7$4965o**_F8Y8{ftwU%NwniSDFT*UoMPhJ?Uv zr#nuL54ZZ*G*8|+(>)R2{Pv^x?xT02CVd}Lidxax+6Y81!}q@TFwEsAP&J%{fBnzz zA*`_wr}FDD*xiB_MB~ASe~1OXH8@^4ghzk)V=Nozz~TMrFh@+r)mL4C#dD{lrz{hv za;lZ~RncL>^>=?658bs8nfnf+p`jYP50~JI&wdr(`TBjB77>iW0e(ZlmejbE5FncM zZx2=D-?vqux%ZzxQv4*6txJ-DXneHb7w68PNFkJ8z{3wege#Uzhoj$t#A!>B5a|b} zH4w4E!)U86N2S9DD^|?MaDN~C!h%s>wbf{@ZpYy*&*9I{?ndAEFw~V4A|xmgvEwXon1eBWYCMMB7DV{@pr^Y> z8CO(`&mv{|`nXVBSBdy#^AIAMh$TD@GslIavZNN_F)^4wJr4XzZ{nmmNSGkZN9q<5 z=qrrCp}wYHGH(XVa3VBv2BySB$z*aVhfy@I*HD&@*I(L++8#H;LxbVy?Z>c>8A}$; zMTlrUw?CFgl4`eD$;fqmoE5Wor}*UoX=en zkA6T>4(^0y;gz`imKzXcaiB*U#N?*g54$1~{5st!>4%Ps#9)0R>U%^&^|PZWuNd8S zZoGS%Qsa_=ztsoPAvVm84n$q&5dP)OQv7gpnYw}`3Pb5 zMX<9AyI*}4e|hXLcwx&i4AAD0#}z8gS}1ev0TXfab?Z^O>nZ%|_kYIo+fp#+^4l=Y zm5<;4>Noh+V=urzX(_H)w+tJWOvUk+9>brWdI{MzU6Pgsp>Yeaen}KIKlLP@dF~|~ zO3g>qoV8dK@5Uc~`3wC0^_^(62P#b?dd?c$vpN|&o_PX~|Lqz4^|3!<Q2XRe)Bv0`p>Um{JhI>+1yABo2(=5TxA&16)o4T`P-)KHkn|S^4mP$m(U-HuV>?% z-@o|y`eE_nm1s>O9aHh$E93C(4U_R5xxRVXB>eBKQ$#z7@x=OM;F2_^n3I#E z*0<^OMdQPRVN5YJG#LHrWK_30u4wTOM)delk+@y3`T2^}!Y{W6;A8VgP@q40+v-r$ z*p0vmQHUKE4wI`JRTZ_cTSJkU5CgN*4j-!p?G4pv>2@PJHWFrV6FdL`RyXRZs?a&) z!nnv-Lj>i*6wL_yFw*9Op}ql_Y<}=@i6%kc7s3!6qOCZkME?F(WuwXo zD?);7XsN40mpuS6QK4!n%*W)C_AsgAx}vsVV9){IK+)2y!>SJb!-0s74j1iaSd~`` zK_3OQF~#>{O!1OrAX!;iuv)FkW0=N=2ZMoxganU#+u=ifL%<~~A&NZO$|W9xr{rkr zoJ(D1vt{IHESGiYw?o~VMNb)qgP!$NA|C(PCiloXu>`v0eePw9gp(#aRr>rE#lo-O z<@rcd`fX5&C{K4R7jZT|^Rq~P63@tw-*@o+k@E5Ph z{adPOkuj*^$a^dUH7~0CM!C(>M#CUG8!&6R)tLmun5kNDLPrWr>jgKBA&NRPH z&wpxvfCS&eJO~~aB#q=SCF9_J0-223Ul0Q8pru!b!90kOy$FW!U6 zMRfT-8G)q7d{sVP#Mmg;+u}1niSL~s3Hv|F$KOK!<;Do-J1SikL4J><<@KB8l{#=A z#V7;!e!R=gaK@Aes=h{C%{(+dDbNf=LqkJDV@$Xt83@%c{Vj;bCmG62%IHs)&jT(O zUT9nmjf;s(mVsz|RB+3vvLG-h2*JTY$_7z8V(?m!v6^mX;Q6%H$&e zO__v*hQcz`irqVRAuS^p1qB7jJe`H6J}ctlCMZ|2|A0xIaw^R_ft~x0BkOby`plu2 z921UVp@#vXK^SPRLtSeRg2O@-;qVdS+}~7&qsMbGEpq2yw8Ytt=P2w;w=8 zZZ>jr8!;hn5`t_#FbR>fchutei6TTyj)t!g8y>P~EIoz&1)Z3gJQ)r7>BuhW#-zkZ zNzDiLu6mrwtU^Rg6fBa*XwcV4j-F*bv85wAENd01?h4}fPyRr~l-`b9XHYbu2 zC&A*D%9wpI+*N}^M~)&OdMZM!ZqUuIpPwIk8_TeF*KVYr$wf|1IU=ScqcwFqju-S} z_S_`6orXyh9)I>h{;`9o?6D#?Is#UID+>0!iBlEBm^C{N!)N234<@O*2_@-=vHQRY zoX*O}fHfQmQK2JyQ0D;KZ@8}shxezzFFFCiHWTPu-Phj_{mtdrw`DI*Wo06>q7{*` zlaMPCOg7{{YR*u zvX<+SXw4Rc23c`N1h3pyD;CU2M9R(=v9GWV*8W;-+ANsPr>ZxFO0$m zHTgMs=IJ+)TGA%kj#Z^slW`D#dwm}QqNZTR^l6Cj>qSRjFI>w=oT84&mt+ zH^CY^1+%6lz~ACVf4@`tfT_$qf|p-<1I4x7${!11k-WQ`s_^P_Z(`@EQqiRRVMPy) zZrhCVHV14{aGP-V%G0Sx%dSUYNRUU195HpTv<&&}FXN}XG8el}lw->Lg>Y1zz~8qX zhE=q?;^PNU-|L5&Gp7lI4d*da(N=7*_cUSa%bW1#!EE9FBV$S9{o|5kAQ~SXcnZnn z7m9fcmte#C)fjH9M8vY|@ZgOL)$@+pBJA3^8<_>gsHkhekO=2C-w4cGv_}hhbF%ZK-NW02&k=^2h1#`#4;iMMhi;l`Os0&<#J1+~tk+cHDEV>eF zX4r7#cs7RG%8^}X!iJTJs46MPu*DA;>_k~{C7dQ9#6!KPF0Y5%Hw3d5EWy$>H(}wV zaAoVO?DTOsC(p+9*ItD?uV00-+!WOJ3FDOdWL0+Hj=OJ0+nE#Sf|RYJ0-LvGW5aFt z;kpegv24Y1-16BkVo}_9*hL%QQQ`oR=IaY`kXzUY{~%u!o=C&QWmjW{tsgm6ZHnlc zL@V<%4dG16A?!Mkf*zL*108j!XzCQkVMAYgJ<4jD;A8W{U{@n*8(LuvnSi-VS7Fsv zHzFy_h02C*bT!wbx}{egKX&$apsKP44wDdWN4sb$4Y=u^ThMss3_4BzF!fYo>#lSx zzvZjA@yex`zhotDzji$)kN3k+dl^nuT5{yuh;mQDQOngtyqogH!Me6 zbrlAN28F4HV*aYNSi5!|mduZbkF=vjgpT~wR7|`69!%{iML|=)(tI`EKQsf;xcK0A z3~nE^6d%G%yGwBWXKqKh4QLc%`i4l`eL_rfc0Z5*`2DLQe^TllL{aW(9NzvassiJ& zVqp~Q)<}H*dk^8N#Z%xj%w;MP7GE@!Yc0IfyYXy_eAX+bVrQ|4lJq%XQ! zn{fKX5gZfd(q;ESfRO6l`%hxw+6{=0Fv02KM}=;b=9MEXaW*zApNpE)X=obo#p(@L zV5lM$uWdbo$a$-g3p`p}`*bg+(LGW=8j*3!U|4Xmw4%EjOkw(%jKCm&RHp65AD`QeUZ)URS08dKYLLAAN-Uo2gN(F1wKQhI zF!HjpP}4SqmcrwB>eYRyE6u?xFYkprC>#}sU%bg=?=^gU*T^lv2A8ZPV3NgR(YY!!=hT+}e%w z>^jk|gdzVEq^_bR?SJhBq?UCf(A0*<{_FqYczHL>U1fNE>uwB~{n680j-x4u@z%jy ztX+2*f=mv$d|f!S`C0tu&wq=zWn6xz zVMj}21-3l%G_uNDkg;z+`s3E(nw9b3_JDst08D+2NI6{shs%k6$1pmYijiH>jPX;J zVEVWY>_63pwX0^qe|#Kfgax9$tPGWHg9wjLKvP{6s!HoHX-X0TMWSx5uS9uGo0Qjv zn&vi`g|P9%Mz;`kE}vQ4Rw=gwXG8+-bUCDML-4gXBRj8Dv?`})4>Ac^!C?p5nrpCU z<8wHWS&iV3K$NHK#^1M>S0>gSctQqE+;xv8oJJtpo6}3`n`U zIM~!+Xh@A7Tz$Bd~Bz3~EK&sIRR@ z_>>5A2;(g+sYh5?JYvWDqNlSJCBB<9m;O88WpD-Y)Us=vcbUDrcyuq*Wo}n3t#zhC$wu=sLN7hh0zIf{zVFbbi2K&(< zgl}AI1e|u6$o_!{3Lyh=$`y=t*WQLNeC1(W9&g329T`IDc_PY_pul9YVNfK_;<^?% z2b*#5NG2>I-De$7Ls(QC`s(W-YzO|qQMl=@FXHNjGtgU}fj74uLUU;ro_&5Z^0RYs zBsCXx6-B7(?n7TqHV$Xj!`In`w3I9%S^@sV^%2g&KyB?yBW7! zvl?w_J8`DRSD9ED95iFeh8ywuFMS=iE}noRdrre{8$^3YJ8U*T*!w%sedHv^JOz&atcEff?8QrE*eHCrpAR! z0}P`qGXvd1*h|xoA-`4Ht)&uY3To9}Qq05%xa|F+`El9HhJf%WL`?|6u^l_n9Xk(K zEt`l#$5Jq4pMa^+{^&CWVa<)7!F>;W3#;So*mnFhg8hRKEKG!7)AP%G?)9Lr8Tlnu zaGUyZc>ggtto|rXJqc6zWSHBVM5_{QfnV|aa49MXuFe`1iJD;^s>8m6XQZEfkd=A{ zLvW(tjA%?Q7t#*whqMrCbI+i#L%Q1HBf)gKn7>@%UWst6h7oyxeO#{0u1%Rn?f8t^D>e{BZ-_QF1_zV0dn*xS+8(S;#% z5T?gO;?%z5XdfIx!KoA!)efrToQ|P>G&ePiL|K6%VG!Yw;cD%glC6thnLAwYmC1hk zz!3~hz5+jZ^sD&dm%fA_{mWP3)0Bbs@CBG=YQT%n9YB|))!JGs+CUSALz3|DkH3!_ zE?bD1(-ROJ9*$`V;W)ncBxY^67vKE)gZR>yzl~-^*TEbz5px$#M}1Km${R#d zKb4Mg@e9#gbOLpO3-SH$e_hJ`1$^&^-$lZpXfCc8ES)rnSDxF9=00IOZMCSa?hstcmTwumAlS)HRf1-^nIi_u#kiwXb{uUw-IOeEHVdNIP*7y;9DjhmN4J zdk`h3PoQ2jtHgwO%#N`lZU1ouPMC?g$??eCcNjkN=3}C-8-x9QXpuJRYcEGxO*_IO zqA+oS6%AQu(A3q9oRpI&6DC`cegaiKv+>>Ue`BQV|MD#)m@ARj7lqaFX1wyZO{(n9 zzAhA3mSFpi-Ed4@DO!NUzyFI;=Wk$qUorOX*@MiE2z>23kK%#*KaX#G_xrdy(TWpk zb(pmvR?2@EEqzWjm*gX(p#xK9Ov3n>IGBV<<}|lr-ty%LH0R?~t`m!A#=HeGE+|HyEg0bz2WqM+&>_qv_vm3%_$Okrr5by3`f%^V-^Q08_&mNUfA3wLh*O78 z!fy3CX00(MT$0Cl8yg#yjhYD)CU`tk}?1Tu6 z8$S`_L#(1v_+inEM3hxEV9tsa2)8=WFT~F;I2@fVO|XuS!#I(&2Q6Vpo)QhW)1meQ z9Bs`=oVOUs@sa4N=|*_`JR!&t=xVD+ZcZKwv(I24GzqueAX0BkECL3av198VGzCq; z=kK^2jd_^}nX&*gV*=6FI{=p@0Jh;)G}}XQ<1JT-CX|I;htg1xorwnLcwBz@O4tTF zFl39u)wf)M?%Y(Q6-k@LPQ&^Yb48Qs#lVmQA;E#daN030DpKlVm-kQMbYTxJzx{Sh zpAduqKOZzp9p)`tjrcGhbTu_##*)>D3H3!+eL3=T@{yUH5C8b3xb3pV7#A}U?FAXw ze<~k-;gOgYHyJKxzm$Cr<_W{>lQtg~4a73ohq^vL+2P&Wdjreo>scsP1H(H#(rwZh0!=Ak$@8%6cKxblv>Fi)oY z(F41%_i!qzJBM-eXYWCHZ<%Pmp;$$qG{W%dUN|(=EQ((nCQq5_IR^fA=wrMWevDTe zQ`ERWh6}()RGdv$KWZdVIkmdAFKM7WQgl1k|q^ozH6f6 zE%%5IcSGyphm%Za*kn=lX4*WaOl`8@GHiBx@{;F% zk~a5}q%`W-uuFc^LNbrVnxr0lmxdgjQa`pKtqVJ)?)=_{bz}RPr6Yzs?ZL8hLtHou z9Q+nU;=3fTVQD9`JZGKV!|bCGBE+K7bU%ObBC%D!qA$%Fm-cF1#WOi}gSJK>Txruc4^*Z2TIq9MeEr*imV+Axg^s-u*?Xe-aa-+uo) z{PwrM!=B<{Tzm6%2o$|wXi$i=5CX>K04C8=Jt+T?0P`zr_9=-Rm$QuSRRl>UIpZ_W zAt5aMK#b{-V4P(hgb*PT1cvY#iRjs3LV_z{B!bM3%*yK_>{1sxlwuI$(VzNAdF+Z% z8u_U-Rhj5GYsBFc%fPS7hZJ!fNt1tA7sltYXV!nDt%PBycim^}t;$Ao@lwA*iT95x zjkGfv1sz%qNF3H(mC49U2sw#?@E}h*(kEClp~Y9CL3srYiKyi{8WGgToY=}=H$T($w30>=sKLPM8~ zr}C2Y3})nX2yrtQ8QVk3r|Qf-6P8ilQWln3e#vu4wckkn{?TmG$1c`M((#l8XBKSXbnW;LxM=#CJTZ? z!!dq*1Z-S#;PQj+Dh-WKEG}6F!nH|_j~?s`HyI<0q4o4rc6zC4n9o-Y1a;JvgJX-PmpfHJ{j zT(n`Pp*0YV4+?5S))(|3$Ya&CtwbACBXGmVY=OT&pL>D?W;1Op**syi0X6cQgoyFE zQT&g^>~n*Uxk1fMaqdTqzyyojpUumY9yi1duZikCZt6-ASzhB!zRQhVe(NwA7Mq{i z#Ag9%t(G>Um>S1>K$Mq4Fw*7f`_!7A;e z-uIM{|8sw7#6P?Gv`>8i$T`6Jc-NU5^z{5Vk_k7!{XA{TdruuaW#b0@**27a{LX{c ziB%a@f*zP?zsg8Q$|4!I)K{antq&Hd+uOjn^e@lvFPN-cY$qPLIGZRBLoi=?$RpwY z()M0ML_i~s{{JYq{2S>@KaAMT8i_+YUjMM8#m#rAiAvL^4i>Pjn3un2jGYf;9({d% z;7QdJCr;qx$&)y8rmz}Gv@qW0VHQt~ge_;Xv@HIP;eewXd@7Ryi znYlQi@l0ref06=?JutDS0w|8%)Y})X|ro#Gb+)ESx_bCee1_cA%}X9VQ_% zB;;lxKz$`?crX#NhGQZY zO^H@6cbSjBpA}4p+PZ5z{0Z8No|w(WLmw^Q4;ZFg$hwr#s7?|06RlYh;X zo%Gt-+3V4|Z)&aV9=I~_)<2Un2NyozP%Qr#T@C8%XG9)f7~kU|IY40^YwNiySu-)|ByjIEtVB3&3WBeOJjr(&?CC=xx?aIBlM$~ z-(L)7N^>&vCTX_Y3O6cClMryhPtviKk%sTBPHE|9@PQn9m(HTttjyB-&4wHqD7n9D zb=G_D`-L|KHDqx05C$A-v!S3~NmUHznxksolKS`@9cEEF?)C?qMTM^E5jVD48d+VZNDsF4dd%-w) zXl{ni?REx6StO*n{^Ghqm{Le>%_WOfcoOXwvYT3rX*7@7Q7a@|=mJrx04+54k}JszrbQ zN(R1Fh7|M-+8-NWV88?n^JCSPh$9UtH=Io*CdlepOlB0vO7y}6 zog5%Ov)QB_oQM#ifY zhn*&C3+hXM%&Y3gF!(-7x0>{Wy`)W=S1<@Ed=iJVz|Ne<|EUkpmql=9ll-7`!ZgdT z^u}f}8!VvtMwUv~xe@1xCK?|Y&}jJW`GCRuX-cEI;lj~%mjvbT84lg?^w9A03|CA| zi4C&gXfGqi2SI70$<1QeA~mq>6$ZT61sxeXP%uUwm8bzI${PQz&fyn7A>4>`%UQ+n zR$hPeaQ~0d;daq&=j+{m8%rR7f`yEUcP6U-1NC7oh*ml$6*z^Ynv_@8ByRy~lSEN! zRW76QH3>^k^@cW3MER>Lhqw@zg7`S^TlLiC|t@Zak)Sd+o?v96(s`3##!ZO)p=s6 zDGqlZFBEs2p7M{9j&&LttLJ9$pEeh&xVaj4msQk#SKd&+mw1VtQKLqOqx17om0Ox~ zYYTPHDAPlr;fsm}v2SigU+Xw(*;b>SL%8Wb-;Kxn1sQ*Wa71Hp2 z)5fq7)_Ma10U2U=){!I;O$e1>jw}0PSYZt(x`IBVBHH>bv~gJ}BdqUAV#9OYFjJDt zzpIBFxUJ9&9XPS`R&IE}p6)Q2PJXf0j>hI~3X$PaXEJ~O)7rUjdoy66KV){lIrry2 zt5=Cm@OZ+9{hmyjIXV9bZ#xlnn#Ib?S;fy{nAj<9^o6#Y9&fdLl5^~INbw6&4R3Hp z+Ybl;Kn9?0PwZ8NXq+?BvvGdaqiuySC#5C2$I(wS(8Un%|6dqi-m?liAf>m?Ov=-EKu4Rwy{UH9CBqyG0VGA_Sd;hDsM z9DI=IN`iAM5;c|U{!Cth+fj^f&-pvcPIGKoYn&%30ZhtfVAAd-r^bxm4hYoKC1-G8 z632eJXqYerI5Lg^!Tm8UGUe&-al=Y1Gq4iyly>v{0ku%uvoe{9t~bZf24#|pLP-?I zwR>1NCZlI*hI|rxt}ch?rrKT#KqrFPAIn=D1G(Zc<-|rVjDXtIOio8iI7i!ed`c~= zIE4l7dVJAfGc?HEvw>u+@5sb>7YNNP&aAiyQCD9=wBTRl(}?P$=*As0x9YV-S&C8G zpnVWKPCe*xq3$ewv6K_)xPsX21j8{AkQ~k^hJ7+;T4}w>u*Pag`(6L40S=b9ngp0- z4KV(BdFBkf(O6H)J6ljhz4@HJg%_(Z$H4sM`z>g0t{*x)E2L(t3sN-Xxtz(KAG|Yh z#GUV^2mEDq+9%lgd?_!3sMQk4WOZ=pjcLUF1;>bw=3lB07yQO!?{~FaXIfGWj!Hn3)tz8E4KYfhi zL5N(+&sOAe)7%pvyAPW*@&9dASG9~ z!QY#SkqPi2(N_pmPSMZmw=)4Z0##~p;@Je1%&yq=g+DI$D>UOxU(yWRA)N2b>jqu* z=uech24|PE#Wg#TY+G-c z(Mzm*Nk}GqL~MRu+Uxg*kJlRefJw2yF|N!0a zM}Ou7gvj6Xs<{_fGwLk+At!Rsqw#0WW%{&B2a~QnVb-MyglX-9+)JVQ`;^zL!hx9{ znKzj?CcN>nDqO=|NJ9lCn@yLx%PJ&oI(~5eg|>-iwsd0Gm9DkdokJp`+`vMh!~HZCc@Dkvx5#03)YBKaa z_Src=B>@eF#SH8T^l>x7(H_JH%?SD6M98W{r*ZM#9vKt|ItA`{GNYu+VGg^O;vZZg z&WQMr78w9uFjR;*zXzIdGN%=&H6O(Y1NC5Z6oY~J1{kdzw7C3t?%UiN>q_)~8P3n2 zV}0y#rRU>tvDrGXIk`XMij972v4kFuml*YsK$su0IdxwR-@PiEi;_snVdK;P-ZDari!RiB^s0tC93*TUA1$tEQ_=;+A74hpL}4^!x; z2+YMx#;`y>B(*BN;1`XE+Mi6&2(ne?RU=}SVuZkArl6&58}fO7=_zjTc5O`KZY?=m z11|L zT7#*<(t_LU$H}ezfsxer2~H}{U{EB>>d5qz_(Q!(Z%h%e35KNAj1Q3Y zrdBN6_HOOH5<-5Z>=6La? z#>FHRNZMs*Tdf^XKZFhIY&X3UbEL%o&Hv5K6$DI1iO2rl=_R2uj4v+WV*scAL8tD! zo@DQOVC1SQfH|2N{<~ymmg2bJZy| zX{+<48lg_)k~czBcVBY3oG1$E6bW3=5l)qGiwIQ`{s|;W=_TSRGvpH3GXK5#N73VKNXDH8SJL9$*`aZO8-50QYyY+2&T)RZMsgC%rz zd_(~G#K2yVw8P}uYiaqIh*`Ic)OVbcF#Y3U2Mj1X6*G$zvVhr-cuEMvyN@IZMEiY! z0>jZDBngi!`L~}S0Pa?=^A8MV_>oy20*xMzX1fJHC4@gElqOUaG+YBQSp{lCN~PdM zE3ph3on5^hhn(4R=n!*cF7+?_@8g=Gt?f@xsEGF67{r6*N2A5FL+EEL8>3H1&I+2} z>e3;4hxwOPJqOUfGFtVBN(wyj(Tw|&w@fFem143=L|)#Iu}OOVZ53*yloLcODK#Sb z1*m3s=Zl1k1FdE1jc%YoJ|{6)zw*nfm|SsOKGNExdWR{7Wpt-MM~tiCYkJX5-TXl$ zgU5M)-|W7iSH*Gp)Qr$Qd`gR&sd*Ha51=9#$)(a3W?)%W@Rdi9DLaf4jHs zYPiaWwA-FE&qPgvqeRJBXW~kERIL$Q{6JQUZm68%4iS|XaT7JI7t*?-K9R|RphE3A zi-8^GA8wdRIoXpr0NsdHvQy-3(t2*C*FUz}2OV!pJXZoE9+N33WPzu;rdOYNr ziT8vScRXX_pMerbB>by)VOW{L2TEO{h{EGd5kK^vzcaza>iSqv*!W}FYj<3|g&5{G zY##Z1J(y2?-2StZBiCsg^Pmylp!DAl_cWYR%O=A~l@t;H_R|-5NgzquZ~G7Iu}TGX z41vgHB;);tZ8wPV5?SHCL@wwStX)A}xMFcFhx$^47Vo152}G*_BHdN0i7wd1Ckft% zCQn8-dd$%V(|!eKu`xGD3|aox<2p=z zbNvu=8ot)+U8p+y@`E&9JRxriPR+G|+arF9n%|X~95{0CjKP`|QIU|9ZC+esas&Y1 z7borJKZGu!Ft5X*pr05B6K~{_!Lz9(lk|R7m&;(s*vlQtj z1Ciqn%Lom%_mju=^@B(px-Ep@i)EZ%?VzSD1cMgqxA({M_U{2mhDQ(?_1!~CYJ~(o zKK_>AS-2ZKI+5dtRn5)p)cwZOGA{>vo!NcuB;-9|l@qiNX?=`z4ybQDTEBIaV%~=6;onjhM9kitV!8czPDHn%bde8<9I8g%GX zRh?WpN~YTyWTK%E>I-|zX3O_C^aV-Iy@kfM z6!TFLIGRX@g?B1rud*@^7^iitECb(1jYqb0Ddn%Iwn}uOJvl!MS``4HTxQHSL}l7g z2*?bV8<5ZVD+nKTK^xsdA9Qqk3=dl_SH z)sX@XH&EPyQr zZiz%P;RymrlpcBM%?NlM@f1c}{F9L$a7Rcte7E1^tFN9G$8j$L@KG+=c{(^GbB6}6 zM+yf_RN-{T%?tej8b|AAz^b|vgCJ2Q?O)eHo)IA}XlDjuz6))$?UPq8`;krybwA^i zX>uL{Mf)mERqP1c2x7h5Sl9HnOcD)DT4#1G7&Hk9U+v={aiJg!^>}y5PG3s-kGA?^ z8Tr5c;#lDW!pIzo=!#_3U7Pbh1m<*U3(He9#yH4zj%sKzk)-r)!KE}0o1}T)WJ;Wk z(ubH3Vt9SE^rU!w$WP*#M7Qr$@ir+ll(i(M%aKSsm#0*A*{eBEz!Q+h`QOQXEz zdSBmlD{pn<;mJ8T)R|H&VK-RMz4*8BhY<8~ZI zE&nfYi-?w967o)$qv!t~#q%HLBQ5kl*&Gzy|7Vk%0)J+_glk(AXIs_KI5|DN<(+-u z{7d9?3qI!x{@z$w2@iA<0D*@8a$SLMG=%H|+bpEPqoaPB_HT^@Pmc^-B44 zy&WR({pw)ielH&*5Ddf>%UegqkSQuDIlL`UPj9~VGT3adwW1IZT#j+gl)<@)1L^x4 zzyWN*lqBGMuzHgR+g1B9;e=kTV0BRIRXg6#df~S54u~%1&ct3M@z0M>KG$n_A2!}S z=c#gfpw6UjH@+!I^sjGTbL~m=ow6ow*X<2iD!(@*DJki16^*c?VoJd9z)sKCr+T{+ z^^mkjTN@XUT(zvAtQ`9C;x?!akI(Oge0XR=3R5zEEg~V8U7k(E^#^;s*;dHMhaN}{ z)o)U-bG|nP0`sL`R3Dz7D{8T_Ju#EwuOo3-lIUs@(T3|zt6F|*DFsj~#bd;Ma0ckr z6&Drfb>zz|wv@HO{O3>DKCJa_k;r0UnI>i;L7}Un8#5Ht*3Q&a@IG{ z1wwSovyce6LuX=<7oW>h%iBJDN%(nWL2A@~ z1*xXv4%md^35MCHBIf1YxNi;~qQYA%s`5+nWgtR}C$=v;yB+=t?f!U`7e2WULdMwb z@%JXI$e(l({YBp#u$zw z=0r&bKFxO@8OU{elu@%kaJ!GqVT=ED2TX=fi?9MEgRx;LB8GmvXxWP3AQl1{e+8*h6pGOaAJ33qYP7onx4DpSS>`$mPZ8*RZ2h5aTC>Qj5FdHqLnHk;Nj`H>%@uPe}g5) z1ZE)72fV0w!=|R>;NfN?ko$<3d@@P>AZhbOD>a*NIX2wTZ2x__u(GrDkyym#Ha9kw zA8%X`)UTsZ2A&LM*#1Xw#Zs7^l{#-dzxr2ae9F84UB~P2fqj8kqK#<4Uk42f|8Q`3 z`(vF{gZw+`mm2kWq1AFF%4I%!iCmFEfO#uWjiKIU7-SCl)d*F3rlYM*Yh%^d7Zd@s zYgC;{55=Y>g_WPt3>uee+=NF*qsZE)%^{-!A|wTzVKvgy;^h*huEWP`en)zY##8k1 zz9}dwR?dyYH{Jo(sTmm5Ok2FC`UR&lxeDGQ(|?R-<>Z9C-XD{ZFo803zL4@$O@x2y z5l4m}%3;Yiv=>V?W@5_20=sAQ!0wq~pLqV$qaE+x>+c;sM)}ZS1C=EZrF|GesbVCr z*IzGN&%S<8gdgFCtdOZCb%mnijY2{~oPS;z*&|p#(x$y2;V|iyEm}i1Yc;HE*TnE& z9W?@9(TtUy>id};UXO)F&qD;>)Hd9gH_u*&aViB6>J<7(Jv=;-X(xI}9}C#^{UXzM z6DS7_pRYEh%JrJPxDfF-YValEV1ECS35^(TJe|Ky0&1FpG8I*W;HO%k&cN&PTuW>JS*r}B9aG_zmWU5%;M4m zEgy}|jXT{wci+2M-_MSP#f5H$F@Cr1D3RL?KKe>Nd?M zisRuYsvMZtrStN>(;M~2hp%t2o|JA-(2xJl0(o_lvop{J6S0=DgSwe78d2-IWV zNsrX|^>%K#?KkBbpOBEmDvuBWNF5Ib+M?Co5$1y&eh2J)p{HP#b>7zG-8!_@c2vqV z*$Mh}TiS(aL$Cp!DCT1@=|ZBb--@C_vgn)0NBIqN?g_Tc%*=M1)bs}HO~wJH_7$CF zz__ER>;eVyIKDLoD8`V2BQcW7POp5j@t}zD_wT)@53?}WK5H%Hn3W8rhgg94S@b7B zOR^r!c8^j%D|}=`g2crk6(1`k42^6N6_#Q>Z~)MxyjSHf6PXzb83M^06KtBM_ z&dmd48oA9pY2;IRMUAR+NiYf;UPY*_8vw$#?GQ-z1x~k$uj%YL>QT$3!WMa0IyfFr ziCSq@Xx>GHg{emBf4n%%L7}PeJivYzXVz7aa)BxHyWn*@@l+giDDLKULb_u!BI-RA=_B_ zwSV6oQ*xz*02gg~@BfOrvx1O)*Crh)kN-WRqg@X~9sFma2nga2`cF;*G*JNyEC-!l z;K1#&z`xkF>v2O(N&jG0;#+u>R z5f=|(zMS3IIDlEiMzDdCp4r?C`p>v?u~A3x{(PkZ|2Mj5DoF2R?|UKS&!*0%+n${- z@Z4&bJ!ubt^&5jw9e;ma_%fPJZAkZVp?sEEuRUN!6Y&Ip`~@>n3@(;E$qZ{QH+KzB zNJT6*?+(XwymW!m^?t-KaSV4bhrjLd{~T+^%#xXPU;alzMFr*geAOFIA(t$nq=Va5xVYWP%x_K;GS#e)E-EVOf+wp^PEt~lwI>R#ozz%ZL$SAcbM{j&EF7Fk_6srX#pduv z1VaZ%#02#kwr4k|!(JdWy$3g+4vew&F;X9~iKqBK<}Jw(`$~p$c`9R)yu2}r9-dtw zQFv?%ZT#uuewunW(CA6n9Cke;nBC%e5^r^m3K$=t($M@;-Udn~ey?`1TwHtO-{{&H z=)~hfQ*C+9!khP7e<@FtW+ zQq6_#1^GdI8q(^`agut6#-1QAAm_XS%k?>S?3ESK3E^4)zSRb9p?FC+r)(BmA>tIGQZG^*%d zA-W0*ah4Z4&?CI`m?JxT`+E-0e9u2Y4UVS>vZ=6;7LNWiR*m7ZW<}Gf*X~q?Wx-Lb z45`cs_Qz&didXn2nJRQs0m}0 zHIsmVTFT!1mlz^kJf3f}SufhA;jKf?)UJvE4KM7hQq*3u`YccSv(3yTyVrXzI5D_P zb|wa@pX-(W-vzViheYhE3moQzxc{&WAKl|r29FvOYJOv*a;J1uq-r=dD2?QsF>JQ? z6HZbzXt6AH9ALXvec~lUwBP+H%`CBSGEBba@3*h#F{rvq(!;HPEJ$9;jOVp%yHrxX zA93iWj;Gyt^`?AXjgH!Kuwh=QvZzPO7SEh#$c&b-VArecR*;_%F`N|Pz2kPg>$Z1G zrswsC*-@q|W$IAYxv^5uc^$2G>r97qvF-O+MKz_a^Vve2`~A^sGh@fPt91(44_Jz9 zr6MVpC=Tlt{TxTVTAO_I{MVZ9udzVnI%8PRv2E0_9opZ;9B$Kf$ZU1Gu8%h;Af#c{ zI^B&n^I}3gsx`VgbE3r!@4$bUMlnzL$9=Tp(S*r*Rjv)2*%UqxVR42yHYXBs`!CJL z)=e|~UnY>{6$X>3Bn4H&k9i1;mH_{a8b3zw?@d=#XOvr{HJ8bBHcHdpcEF5G7*bu` zx^b`=X3uj9gBCsBVyesak}O%P&(hW`uK%7pS+p^~OIa!?A=mL#6X+N|6a^+@BRfG> zB~)%*Xoytg&A#o>8d&Yu$i0HKs|?FgzHO8(8-K>HNon%C;)|p-^Vm#dbgL93fE$$; z-zK2)(ed!CD3aRDT8Ax;;j(Hk!MX52cMXjM-=3~a*v6I>VdO=8`gA0`^xIcu-^CT6 ziev@eZoqLkcc>mK*~fjq--+%aUOj<%i0b53r|b4?h-KMg`i?&@`q=Q*R+AQ`9Jbwg z=lxQ~TP!(l%>sm2j-hm6X}oZtc$OotXCN*(2*xi}MF#5=+~Bh_97Y$lHCZeoq2B$k#+lojR&swd3l zQNje{1U%1*6KTE${tQs;7lA}#0vCLXfNIxlI;)pNAcBlX*BVczJKS{LX5WuNDKs64 z?G4Lj8NxF2zuZ??F4GxKHfoi4O{7*@YF-tIqE~t$gT^*}3K?$qT$UTHvbi4{XVB0x zcwn@@2zfXI>CAyd#Q%w~xB@AL&o~i^DFy@HA{K>mEZ1Huu}kW*Jy*RDW4BQl2Sa_T z!+*Tuv*eleq@K5Y+5P=lb1_aLdV_{Ng#2?bV)1vJ zJp>-daIaDS3oMFUpl-jwkbDXmGJ7mKk&f|LNT7g*YM9$`NMc>a6rpe28e{>8$qLmyZRq9azM z0EI_RY^p{NM;nD$TnWZwndZ>$_RJQ6_J0N(m@OUz&O{rp?W=&!Hlsg_Dpj)RH~Eq= zqNlQ9BlZc+*0XcAt$4QWt9S1qXo!;M6*bA?gx(W(=Wdc^2y34scHQ#Ji41zWwr!6~ zM!x$dLI&P`H?U!}jM{}br1PTbb;qFn83m&nQ2ionM|b0R62MFL5>&6tE6v^BX1$3e z=B@l!O}*C_DqEs>oa$N92jp#!xhON{$Irt->emrHJGx}7?+(e%N5;!GG=1(LrD z-#sT_&idINXBI5lL_RM>W#z$$0YN>;QQGB0umSCsi&AI+cyuv8EDK)JVqo@EIvctC zP8Vg9Vgg`MW3{5E(`=r3C&|HKn)7X>*h9&Kq%5)JprmYZ@5I*Wng2Q|h$)mzC{CU} zChTWa2!tC;VlX?F927gt(f_zvq25s;UEuheceo{CuBvdH&1Zk(r(CVPIu%nImCnv7DgD@b60n19 zk<%LhS!V8Cc$uwIu2MsJzFgI!`C#3$$#!{>UHUsOo`7Zja4R?d5E$B5H8RQdvt!Vc zCPGKSBd2$IK56n{MW>iWyzwCMeT2$n@XL06+`+9g$jQKYKizz_(QhCDkN^(o4AL{^ zHo?_)%aYfq2|zPb zf)Vgmxge;w;F4;i1g9YBIse`+%ukPL*>zh%Qqf=Kda#G-LY&6-hs2~FKZx5K{m!H* zEt--Yj=HPk|H<=ckgv+U1;aMiW`I;NJS5xyTnZlj04+OFPYGfj0fa6&FRqD#+ci7`Vwn7&m7zZv3jek;M9gs&GK1lgB&0xT#gibA2} zsW082kX7zy?88S&{^f?o7w^C&iard+vs)-7YXO`vFTuU_y+n3vq#QQ(o22MfPf7e@ zOShVQeNo}lE$8R|xaoI^1O+%f;DLHm;w`RI!tU4w!e4ve6^;&bFE>$Kez!pdG#|QI zJh%Qf#z#)1MucFb-nd8CCi@Yz!)CrRvlg^pQ)u(h6M&Rf_p$T&JPAUkUA5jAC%&j* zx!K-CAU4C_b8C;_K+L%vhDMc&Juo<^)u>*r?e6KKo^zb&|Kp(~c5nZ>a0j0E`vVTs z8I=U;8Dr;WH}CgoJWKfeappS;RIEJ81V}a9;7F@{ST2e+M2=_De*WJhqBwTaDj072 z?j1&w4RkrOu^v@>ZAmhjHIiBiEE)r9VpiT7mLFvDXCQgdxxr6+gWY3TdS3JaP)N%1 zB2oFa3Cgfo8BmkS6rl3v-(8<`4dSi{qW{#7O#&dJE`(s`4Bg~5A^{v506nj-H1}f4 zpKmiD>j=D)3lJC}OxSu(r}+k-VD~Pg*Yg5Br6fC`y^IiLVTwgkV}ZB(MG|p+Vb{_r z$uO3TupwLfopW;91%>?*x4dEO5@EA7wN9g`IQ(9ze1(y@`y>QxmW2evk!dWns3hKv z?&GGNOP-6R$;~I=*J;|k!%~UrMSn1&XkFI$IpvjI5+S_bFupQzF^rdgMkL~#=H`inXb2!JCtud+Hoc|#f2q_6Swvx%8B6L(3E8MA28QxL zJVVFvFXvc^EhJJXU!omTB0sjia7I{$cAStiC^nYDAU-oKXFcs|*2->y4>#%e3curp z__LzPA%WraaP3ckEXROyFV(cW#TD&}MG>0BVIIfi#;xT~!=sdZhe#x#L_T!RRbw$5 z@Id=onc6dXavZkU7CHC5NjR}} z3BM-Vb%Hnr7tRM6tF)WO?!K{|-elEvo3**nsNXnoIcyDwlCDWm3l&j$j#ehqYfj9!<@@a|v^o znoYcgjvvWpRC%91@A4N-n*Z|20DPl7tJ7oP%{cL&-v~HxcC;=8jQcs*NR%WZ2j-@i(ay~lFYh*P_&uMjT{<|4K7z{uVS7*T>z}4zv7EL3 zHh0?1HtSPM$LVuV_zahWpJvmYgbZ0{0Pv1u-F>g00+VeJq!Y|<|2PSgO(v67&KAn7 zmMMsDvnLCN6D9`;6plVt1mwt{0z4`GE=jxG4ewUkIYG6DqnDkPQTSN!T&kh*!+VOe z!u7FhQX2U}Dpidh*D4ss&+R%aIEo!Du_^i=ck|j~dqH+E_H8JCFeJ>10XSVZou4g; zS_R-TsVoPVE7SxU2e_7FmyAcekug4N^c#V?R*Sgp<`wleV3A8C=i_xJa|b)~$_Md0 zzB%(l?^baCb3sWYKz#Ru3Hty}hZlt5)%X@f(bR46a^1C6e*pZ(ONV!g;bZ4nI}A#n zK>~rf)xVUI4J8@uPA!gyQVckuDK|dJvx{)r;(6W4pc0y!z)j4i*6nkK>WhUu?0`=t z8d&7V_@~bSf0(N~u*wgj|0?t5FG-S&llbudss0Fgcji$GR4*%0^nNA}FPMWOM&v#b zhwVmP-G?uP(HYLrC@YPO?=I(58-?|c0nvk+Lu<00gC%(ngn;SSNsw+9{R62#%bce! z*csDyG}v=lPMJQ6QwRLF=1UIoRJ6VlBQgGrjAlUA-tk87hw}F0hun}=Vy*MK>Mqv$ z!sk!bj#OEM`_Mk3lkwr6f>}Lwrr!`-Rnal#~rQ*cfC@l^Y!?${}kb5+PaxP zl;s}5?R26aoNYl!=(`7Fv6UYr3jZOMawVIWqMl6T{uU5#wgG{ASX zHwGkav3ydV!gun?oZquX{Kp!OYtVa;E=fw{4V_>Mskq4 z{Y=Y4^lfuBCxrhQbWXB08V*WnRFMKP;&2)6NvA?D6x`i+VlwSMuSK$a^;XaH5rkn7 zE0783%n`RdcHK5;jPda_dU?P(>s};|G^P{{n=s8(mhjWsG`q+$V>xFyV)Kdn0eqE< z6zVRd!NGB7;PfxbM30e@8L{m`gFZp=%E~`id2_hveZdtmVtQg<{s|UQ?-)Ni%hWW- z(AU0HvdC5An)WjqjRuz}QF4>9#5j0d3PwAn;q&T-(7j+h+eZG7(BI{uT*ZVQF9sIw zhe>mt?=9?D7{Ila&fi&5h^azw0`Xy!hqEDt@DZ~iB3<-lo$rSTw@b%VGEa0uC|s!HRBjBhum8v0b_{?0 zU&%nX{CQx!^3{>?Wb8$)g}DX{d{9zNX{21jFe!QRUmZIX1OJ1$z~=YvG@f+ zeTuxb{a|-Q(S9*E&iXfvLL>w+?sOhlI0^6s*%f3>r8+A>5@?kCF}jUN$htCC7Efxl zv$Bkn6DbrX?n)?i8l><|SoNsn|laCDB?S>tq(UKFW<1zCZ?zN}X_A|MhgcF2G z5k%8rN{0n=Ag9uPT(y-ug?WNIU;nQbLy4Cnhg2BTS(@81RU^* z=mgRZqygZ|B~c94q4xgwVr@a-(V6Hd$=%?)A=V#=gwxF&hOk#K%19yxo$eRX2RZAml9FsUZAkbR>PGT7AU43vQq`f$2XwQWBT%`ClMr~T0nKJ}mM+kJY2Y%s$bNtt&?sVmTpVLF{mpW{mj zOw1CszI`&#X_aS`-EQ|p>w%%yj3z0M>s4(!7O2cOpX-)34u{J{9q#7#;{|<9_ggsz z_Z@5WJ}2n5%qA_%(nVYr6q0n`?zZvUTIXHw%443q5|zO_53;TqEXhgUi-=;GAw}EA z9pqf8f>DM~=3lW1{C^hvVx9`2KP_x*q$;*t)(KFP_&c39M4Han4uC(Wcz7I^w`+wd zGG!Kcz`Iw!Gx;=u43jUtMvH9~7v(qH1fk3sNoH@JR-0kar>t=|xAN?rZ`55|$WNYF zC!TJC*U4t@yZdpb4+f>T<4`#&SB{_Lt_zb4hj7Np>7w=K==C~R7j^2Yw(?m;V14bB z9#Oc5pX$KHnFfPKx$(4D9G-|0Z8#@Hm`q=F(5Ag1W>(=QjZk<$Eg>?w zNUfus5skp$VaIp_UK9t%IZ!L$qlu?f{r&4Lc0_61CgDI~=14iX7_f}bFDrxNHCq&+ z+tQ(`2a#;#wSob0ta-X1g8EU#cEnlwN6(xRUE%@ud0z>l3BcA#0hO1RTRzed&a11tm+n>W`FfD7d z@#IOxa^*djV)+cp07%5dG~Cm})iskqY16YhD?3C`W*P66Eo-Qn?_rW}@z2DE+7P{LwTGd``|IA?FZV)Ya<8at! z(n2r(iGu3Tp6T?X18f{=hgV`w6GrX}k2lcIUqvt8`haxm5ucWL5mb>70}aMmzx&+QB5sd7)Es$9uNt;p%aAN|AK(*!y*-kr>jK&-&%v63_MM`gIo-$A(h^yR9Jwuc9&@du0oh zei|;roIWphk7(sFjuwue-fU+2^79z}$#)7e5*#qu$fR!F|eK2>A`v}2gA(ObtJ z+ZkXboxM}|Xey0t-{*DkD&u0+QNoDtYV+T-gdJNn3d$+D5D|^o6Gad%6`)8qoxLu; z9e8&~@cv_}&uQ27idiwy%F{?-83V62{NrdU%W9~@VV}}6bbN(*YJX8pH!el@!fV2+ zn0tS9Vlf*=P=d27VLkC#h++c0AR|)#MV97pnjDFPmfUrjfjA2nEAA&o!n=<;jZyL? zY*i|^J*dJ{IftXVUF2BOukp_3%@W-)u=}6x_Vp)Gq83WJ?7S*=V$D%PkqXl;uk}S9 zWa8yJ7cKQw!LHt^uHtkLe-6i`n=BU>l{T!9C?M;--=8d5$E64#>HVMZ`79G3u9xMP z$~i_vq{u_4Bds~(l6e9Kub z6no;(C_6(@cnT@{8pbwyBFAI0-?FUUXYo$@{L>)mnTwx>vV0J!JekZhGB3-bU zFJ5a7I0<-1V1l!}16QCO9_sYuw)-?z|EvwS($D{65}uf%g^}{4Vq|=Fw(nhC26_!p zYi;9k_K^81t8v|SUsqJ-t#xaZbR6eBIS_A~U9Qxin|Ae40Fqw64^GW;lExQ|aCzNg ztHdFM-F)f-W(Q&kxzX()2}J6Z5cn@2)+%a73d7K{Cl!ibL>PJAUh$?^A6 zhMndaM7dfG{j!d078iT(DaN!Ye`X1-^LJK@(8RLi@*3AJ zj)}Xi5-z8>kdPj24LIzm*MVPHb#GN1|EcEMrnK|q0Z}Umb64q4 zPtO!73ys&=nRl%#J^BQS`!OV&wFU)Y;E)w2+?Xo03lIsoQ`HCy(Lnp-7SOa?Y_p0OEf>q_fCE1* z)2C$qh36FH`0*khnQk{$sx@^cmE(1&HmIHYr46N^BuNX67D{dHlZ!`1U^&j0Ybq|K zf-}cKB$`cslF)ztp2;s+Z7{9KTebVd!j>L@xg}#u!hT&~3z%~0dMmHEP!y3)hx&SY z?jC2E=CxYCEYKC01+S&A+2M^Q{G80Ed)v8cJJ!WmAxLg6=tiugfQ8PlwXrO`ub8EB z7AG1XQ~BkTr7jJ#`RBZ9?w>0Ino_PTV~^V=z^rh=wtF9uCtI4KlXg`i!w5Ez?FH|4 ztJR`F%xdzY4V&M(l*_D2vngJl|7!)1{HOm^1^Z>{_MY1kOttL~MbyC9x}#-{R8q7k zTB2+*!gc#Oy_Fuk0K{-MIzNxsOQ`bPHTbvcPrcs!8H+W{LXHewham0sTkd~m$To`F z99wP$q6G*l$|zr9XDX*~8RDO_bH>aOG0NWBvlL^`o|d#&e-qY`OV zfb1?NRFm|vK>95 z$_DAjL>>>Ucmb*&v2Ufsqi{`f=6&ayb$HtD#(qtXFry+Nu}Tyf{AMv5vxW?x@`~ID zICHAS@0S<=(3mEPaa3uwG*7v4`-kof z(V7kL0~!+a`W%Qb^r^9cROg0_i(#nc~gySmw2PV@120 zE0P{PpiZcYF$M;vn4pC)qUe51(7bYrGT2ldUW)R(HwXQrIrrYddU}ct#UA@wRoh@F z{r@O)V&Y5#=fxgXN1yLAawjY~HN@yMfr4@Z0+W$n<+6Y-vN2HpJD$L)nmjqx`S z%f;%d_iY9g%f|dgiTzGUF|2~f-V8RYu8u{p;>5z|w=x+((R!l>zBZRAabF1gbmdqVhsiMTV%9VHD+?I1 zWZq=dvg|f{ycUT#+r;!~kV^+|n^7@a7{{+cj~jFZ?zrJd5^)}XBsgJT)3a5=E9lhf zcNJNtvszdV)jOrlF>4|W(CDNnE9VIZ$*N-U66DvcoB-QBh65~LgH?k+{TyF*I4LmHJ1 z=}r-l?vg$iKF{x+d1u};bIzIbr?~gNuf6YBYkk+}yDl154(GVnzQMU>L)ptJgt)|f zx^hVjroQ+PPV(TGYIMyYU$!)0=W1_e~2ttU2QxU5Q**L!P~ zq6R>sVlwcHGAy7NG{)mYk@AI=B*IkTgOgPI0hP=cP$~%!f*T&WCMM6~ zGVJp;)_kFE-E}q#Ep6;bwEL^M$H4e_n*3NO5uZzwdiX15y8{t;)&s~R$~eJ+_~N^M zWE=)VU*7^08Or#>mWSZI7|#oWSIp6zY;3Z0sxe6wD?|bm;dRN@b74$*DR9c2u^Dp?}4fJ0WD3yY(q}}`-R>0QiwWAisDoOR2 zvv}icM4yNwjj7lM3*tz!t|5%vOAhNbG)e1XhSx7=ZWqrKUX1)Y}5qTo(nrFkC%P!%`(v>_s}ULyvgaV zAe-g1U0RD-Or&O$c%B-Bi7}4xJW7~&A*GQo3zi6F{l!poHOuQI4xv{wImkrXj2Cww z72otV?we(m_kc0N2g$0RA*0Y=r-zDfAz4i3%B#6*Um;S38^SIRt%!#<&8R zTfg(DfNdfFyyPg6pnN3E@8N7p;rlt^bEfgLKigf8{oRP`;&K?)lTE8Hoh-MHAX`euh=A z&^GPyg!w(1LG9~x6%Q?ZZ*sNGFicms5NBz| z{lU?f`G^34KnKwpGP8w^p4x()G#NUmDQVz&o1Z9bjJz3kUvd3XKWnR6s;i}5woM{A zp2jwG!M#+xw@NW>J;f47D%Skj7hWgjG*4e@o#(MEwFTFpO}BVfh>uQ;kCT~BiJP8| zdv<`DTR&dPYjlB*8C8$*_7^7M*p#HEIz>S@B{?|_qZieiW{2t0q|+a>268Pf=&yqk z>tbF09Ivst4O^5IaG8veL)#bk8MID`D|Z)6*7<`s)Q3BO8L8TjE@H;6K+ zB2^<09CHZ!N~oIiZS0a6wD#@EMvS~{XDallDP5+}gld#o-!g~)AAT3&bs@;NswL8zVgIhRc z>>It^&@HF0@1eO+SJEP%>2~-uM^13%6M0Q=72a&O0Jg6=t%SJEZt1<*~mT4?r zHA$MQ#5qh1E~`)})k7o;;`}dlm~^fvr60mbQi@FEvgbRHK6H{o!NUzEn?ZsTmKX7&A6&Jn|?&{bQK#(mziErg9b(>9Y&hZxX*=;>LJA5x5V+Mnx@C)p7I%cw0{U5WE9GA<* z?f~00uMnv$W2bHq_|d5dw_rO~6u$B7JVB{=jo9*tl?!2ZU~KlHzY8_ZqAOSYWTM@h z`<^~(n)~s3E63JT5u1nrS++;zGMOfRVb}NOJT8RT>sV9oY$KJ;v{pWguct#PQ6^B% z)@k>n^HS(QI%nCBZIZ-tZr4GqcKhFfjSd7T6jvym19f|>jt{s48$UDAm&tcCU9Rt( z=R5rkwi7UOt15t=Y_-9@;411ek{t7Jo9lDE`RbDU>QTeMHL2bEYOdMP0n<92d3Jq- z9Ox>n@QCWA{lX7_IvHG%y)XBZh`bnp1PqUk^pn@`q~{f*1WM>>Ca-e^p=HEIB*E3o z-Us;`3Yy%z1U|?4TJwY)uyqa&qc+wJ#3U4H;cQgce9<^iEr!S|avbkqK?MiTp$$E8 z5^oXn&1Ajs12<;;hz9nT**#m?{^WKM zK)yWnwFUI8GG@!wba^9rZW znKUZf@GPxz*~Kcdt)`(jE8RixX3{TU&e@NVr}XMy)_ zpKL!~7UA$`^EHe#cZN0b0CAaru6aCpsu$iW`t7Qa)JXSb4y$oGp2Na=`pbig&+^sw zWD1qW*>6mOLuacDRu^g{qh9y67N7p929 z(>bjNfC5ea==mtv?&+Tt9Q8WnGSLe$Pnd`&lDNCCucU^bb@SU61Py(MtU!94jLm9F z`Ycc`h0fR#x`W^7`!lU}tA?oHjI!Vtjz+ilw^s>|cU!Pp`7qD$xopNlypj;#R{KX% zb;^C4eALf>-6nDAxmV$zkYV4knR=3&zI3S9C)F7zIZw!zjGKS5-X|9&$5eBLMdN)w z-d9lmfUo+ATrV7YrPj2Jkh(96OF?_S1RcvTlBMeVM zQvB!B+cDB4G(H@9QM{5^%HojD`%8QsNu)>%huoEQkH_Q&EjZ&QY^VG+Tz?p?ZI6Q*n6SWQ}@;CEZS!yA$-r~ zz?OI&W*s9AL$F1i<6{#?N!H`KS}@KS4KH>bCgdI}^sW`MnBc;Wj{04t!HN@8{8{YP zbeYB%TPJ3~Rg24FF_Xf(dKaqdLY;sru#wMqdjB;6U*a6|O=mp6bHS2c=X)0w^nuKW z^SH?%$Q)At{QE2ALRqyTJcE@_xdIOxZ+}ay4Nx-5s%gzydQPiZg-#4s__rQBL;bT5 zJuBBEn>4*x$_S2U-iySX4j))A#&zZqv)kp|THpG)-8barpU)Z`b;tL_Sr3*wl@7Tj zUX30fa(pk-1U>4hQz$Jvq3;!N1)Yus_RFUJNE9k@2;e60x$a7X7Iwm3Wv3#TWXb^Q z$P{dP4e9ol3s5DVeKGJiejXB9^JCg}m_@48`~_~yYpZ8X!GK+lkyjpN7h+=V3GI80 z@Pf#<)Em}zt)8Bih1?oN4lPoFIkS?Y1ptz2rRST;S#Ue6p`n-a(mx{-3mX+Gmm>7LKdqj z3tG+MPxW?_l1^5M9I|jB&SU|aZ5A~Y#iB*NC*R5I6&C87wb6u7SPaLsUVV$4xwTK1 z|1~e2~RX`b(>9vKDrQp=Y@u* zmiLM*A8J83^e0b_3;NCmuvaAIiU+5ky~ic3|DjfZM7gtNQ5rpqsU&2nJQ;I;Ywc41 zZ9)dH-L+f0H+%Ng=1~{uO*(e%(~x(d-xsf!;+)mA%fpteK1IXWE|fF*+41n?w0sudPZ;(#;RU@24#mrr`H7|E;5SGgXRMJ9rBQ( z3lWzc8POs8hm21?K}cqIC&w^HSY2`Tn8{-qs?UdHlb8s#(?c02FCuUl%~0o_G|S?^ zdJV5-Ayk4Pq`g}xB9ZRB_;k+cKUwoN`u!9K5bBoV!d_;8|KA*&Y2-V84Q8HHR*-%E zSw4&5_UeEe{cHc^OWfyt3GN3gg~7Q_{hzuQ#g!Jw-?~uAF=9{by$>0-UTN#zc}o>J z8!FLm#P=pl{ZC4?GSP7mGR_abEemE^dlDhZ0u*raEs=0dGWQ@#o(FLZ}nIr=TQCjZi9X^-5&kWC( zg@(OisEzn?tKpZ#yyaK6eEhu$5xHy1&Pp1kssk%AxI*%a7GDar(UR%Z=oZ_9ySivP zNk77uILb3;aM@4Lm^PHp%w8VU%v=`qp(TM3+jFS(oMr4$oSMZ_odgND5+;BIEzUt6 zcj5yqeDP0+bpe~2S;>~ZZo5l1w_lK+Sm!9a7{oy0>TL6s9!IV0n6>v8K9xQ~c(Rw3 zn3gn+1HNL!s3j6N%I`So@cB%t!+4cxXbad(2h+FLHpY8VgbYbw;^0Qrjx)&=Aq70d zA}u`I2ITZ_I{gHrUb?5-{*gG)7sPf}d288Vizm%`m|~!65}hv2Zu#rkKsI@6q1Mi0 z(@Aee0RYM-ij?f-$WL|8P{=*ZC&GkW#$Tq@`Be?iyy`@>RA(~ZPJnP7&K&HArz}YL z3p;F#2JDU0Ve!Bhk(Kk0^IlJKzIXOp%k6o~tejUcJO-a~Cy0*Yiz0Ad;5#ApIRz<+ zE={V*#d#qhkkIvmwM zA%M&_$UTC4Sein>IjrCHK{PGYD&ZCh9>Nm4Y_AAFxnx6$M`qdHfXJ6YkICO(?{&#IJ;x?5IT| z@zT`q)ixFvMg_Mah-5wPk@Rf2mpK2&Ji<8Z-CS85YOyokf7K9#4q zvYLG3NpU2sZ9 ze!pM}w~~Hq@_xnzSNW=;BK#KSxn~wFVQG(a%@Q61Qh4~E_MIPzLf`Weryzh+(%oQ> z63KKHpFju<$<#ely-+>zIziCN=5@xwPpSie#qA4}E;rT|;TL~oep^!*5vJdKJz8oW zYGgG#r)f5E9XIF&GviJG7m7yCIAj8eOwCbcudCr1V87JkdFX= zCcH12^qsKObSf(bl6^+BIbU*x0i+YZ>dBLgA_&jmFAP4>%Y0$?{6>pSD2{ALp zl{pVlHgH*en#xsK8Fd;n@qR)tM6;U@*V9BLzIdLz9c8Rr90ySr#Ni9sNx?fm8?Ds} z3io?XMijVie*f@2s8bt1zJrWY(jR3uV4K>0#fOgQ`XH68Aqx#R+OaD*itAV8x-kn9 zZ5}Yp4eGXkPM}h(N8mUfL#M8Uz75qNAEgm^jx~0&Qon<3R*nAhvg;C!HX2Uqy&LKG zC-}{`6DX<4&nd#m7D)1hKiz6q{Tg+2_GeA~AnoxrO9Bq&jN(XykIL~GUu=^1Dq9tgHY2(2()YqhFwnD@Ue`YQT13Pv+Z$1+D_QKYoO2N^X&_=v;x8&X!F_^(HX7* zzGsAuu1>ernWi#V2}``x?gHiuTmuz-erp@P)SIeTGESNq)mbJZM;k}fUl^LbxBPj9 zNq#|=KvIgMecDGsz)MG-vL8Dq_!>BA3#%RjOb*;!>BsGe`c@LZ>kxO8S-m7wgU*?e4AY_ac1(7grU z^guV!`QG7BsEN`3^}ru}W^>Hq~;PUE$~2s7oe_;-5xjd-2C-w8U_ zLHZ460}8IE_l3XWFm%DK@!XPhLN(f%^_!rQixVqGGA)BsU*u~UzGt(%kH=liH$?r^ zk8yoFJZmt~bg(en8|EAaR$Df2H3627Te}e~#kgw4Jv5@<0Cv4UtvNAIIJ%zmVMis`}a z3OwT+OZd3chECPz_~4~0f(7}NlwweyK8Vj{hqeoOyG>m~zQVsg`g|cv*8OV5J7>xN z@!sjk_e#qa$toz4fS0UZoveHa>v(Dc;Zq~0M5-d(cOrT8L!J?Xh^r4YayZO22pgLz z21&2@I!&f$CyHWf2Tepzh>?2VTu1r?E1+4OedSyGG`7!)YFUEbGd1_|X1UL=BJn0| z@n};_hmy5D#|>UFp;*KAH#vrTsmAwHyUOHCkSIR863|foS<-`DSEW3B_ zhU3Vk(jB1kM)+8KZ(Qb^okI%yrPI*wV}+1E(Gf~S)6_r1;$0vtJ(lYEF4FYQ_=^^t z2$Fy@q9ZWBZE+m@=2?>k5?(j1VPdhCFV&lL=gaambxdCS4j*;mjD^8b;j41hQdKRk z(l!6}hS_qlWqItN9Qc>9IAA~t;A~_b{d`RySA0+J-38TLCgkGCBsL?Ma?1JumGdLZ z{GIsyxrTwC%xA?k2K$(g-mwplC9GasU8DQSq^jC;YUKeVV4{vs=(aryE z%}oM_{8oy7^2=E_4%D>GJ1MOnAw-_4U}`7TMe^2QcNnHB&1dP6%w`I?8HVKO`DWwR ziq%h|=OCq)>BY#`Mo10p=5IHU~CD| zbg7f!yNM&YKbU%=i2`6ZMKb&?}b+AlQ<3gjRmi*>ikPYt9cQb%Ife z={(Oi;w&x{!Tb&K9Wt`QdPzLr+w(Z|u8^To*ysJw*jOrWJmx}?W3N_Q&8rHv+zyv0 zCySKo2=2f<3HeYkY{c5 zcpt9j%r%C(>Mn`0Z|kNgKHe2cdSRM=eV-#A8}C+5PBdR@s-`?Z+7*n_a1f2ht_}K) zRe6}k@7OITp3!q9Q&Yu65(|&0SlNUe)iVFoZL3>xd`PX{hs|Zjf+gOV9t~_h``wSk z`G?neGv52Kb+x0_d6uc?Tz_hLz_IN;HgrzA--c&A_2oiB(hvU z{%FeDg5g1Kdgugw&6+%mLb25hGz|`GV(daPFQy-1I^U8^kO;2=pkltpH{{7>hLL;g zpje<$rO#%5$zYvvs~U=oMS~`LRoL+ISRw*Phxp?<&nqGx3!bhbOf+U1R~!J{s0%$D zNu3_@+n2=>B*GJW_4lk}B{J!0rvp@i!*XIOc*gJe;r4XR|G}8K8?I{AG4q&&fgDZp zXKW>p20B8lv)ZvFSBlyuSvGruTnC9_W|_zC43qB`=_J-=Z$Tc%l}Z@v?PgdHaDL>O!&KsNUixOlUAMCi+1Oy zI1CSBa!RT}}bQzvhyE*Z!Z?{2R?3{swcE!2g@K z8c~usIy$m>om+SU(Ry=$Iwz62<_i584gAqhO;q8^7CrwQ*QX3@Rfph=S45Ha0f3YG4x7 z5)E*4{Qcs*?txM70VF0V^mymIGgFbFM&9;2-P&ZS$?+7#=)tcaV8yK|M<4EQH|s`) z68MkWCQ12$v<6Xy@6fb&d7_=|5Rjoop+Htc z@!~ZHh`rkVpg9t{NjNvIo-qeYS|s<1R^Q9(6XPh*$TYQq9q*%T$@hQK0WDdi7y4qVDK(%sAMRDmt}NX^>}7NJSIibAI8ZfBT} zbSJf%KIW3=x`R8X4-pxfbQGK_Z}vYx<4Od}k^xWoLU1KhAw5l~0NTu8I5xf5Di1me zmn3oA*D>QU)($jubW(Wm{3B(AJEs=_4qhr21ejYyNU*<*;K{Q8!&wd$280V5LG<@< znyo>>Fxrd2JaB?fr`{@QVRgBO+Ms;{J+$F0LJ|cD=8Gr=)7u7T}f+fDb$61PjUo&8KCMPu7 zG=r~xtO7VcdAZd+q~pSy<;Er?6vj9P8a@#A2{(Bq8-ZEdu4DWGWg9 z8QwzZ_P+cd-5zo`g8%_X3G@N9Gkf*mR|Cw#iQfUGVnFv!FcZ!rlfBv z7>EIIdN^XsU_uU|ix?4MhiXC{S6@=oC{PA&ocrYGN7O+u!h}vq;3QB29mtk!MtRHy zz;DC`oRf>s$Km6UdNZfcm628%0f%-`2c;~=Ql2anK~kHWfIsd5@{u4@TZzsKc8Y}dL4FbwX_lR z4!NH|f6Vcp6Ji*#PK0}GCZeaPnO%(@3&mHylR^?D(fJ;@rkwo{`2R-32ZH~E{r{&3 zI>M^cXcGsT@*yjP<_%29W^1kleTeW(UeHDhXH_kJMx6a=eD?=mRucOj=Vh|}b`h^Z zoinCwKGKigRk-+NHE@M+Ytg#GjvTxyU}wwG~6|51WKQPf7M+yJ|;f z+kg=29KL^dvf!+DS{sK;Lpy3}ol(wt4nDq@d*)SNWlD#0W6%m=$dAj+8VPkfVT&W$ zuG??Sdz)Iz_Nao{d+i`%`*=bhWS4?FW|b0;R6MCj>$g1SJU&2iahGsq^c z9}I-`({Iwd>?Ta^tD<8%<2p?EfE*q1{n8gvg+j{9vsS^8UUk}b!A$32)e(OqdGzewLS=$;o9$eC%sv?(*mTfZ{lIM_wOdC%FItq_AqK~7NPOJyi1wp z^>iQRYc5gO_iR*iq|Ms8x==2Lemsh^HZ7~%;~61dhsiS;#vcR<7TK({?WDd3=C`4(oWW68zj&S~ zJ2r^aQ1Hc`>G1YAo6R;FCOxj~boZ!`8fk{*k=E8;Rm&i^fxoG%P_g++zBl)^*wp|R zvntuSo!2KLQhFim#LgZPZsv@)PG;eWzc-x*>p8t`d9j9)MALU_8So|sOet#z(z8z7 zUWD(RzFJ654499ZWf>Py_RA!ux24-mw!tG4lfyLnwd2jiNb+U+hd;x2(el?RgG^fN zpA-0cY6l}5yg5tf$kl)iY$+{|Vy%B16Uhu3eT;d?O{UMvlY;G6Oi`U1K_A?Pd+fx* z7xyZg`C6?fLZ&DD6{>H1za-~R<<|;t%6Ei`+w6O?p3-fzJKE#(y{d?EO|0O@AO4+8 z{EbKTQ*+@-^yS-ARM@Gg!afF{<@><+)CC%h>%p}T$ZqG6Cc;5y396xyXh3g!Q zAGF<$EY|wn^UiDWg|p6A$mj7?-ve9f21MQ>MaFr#h{HCdwP_Y^5s_AFCL})BCXbihl@T z_++lTGYO!P4*Y0=Rv%Oe<;(UC7uw~3jf)1r>G9OSx>VWv@Z55#IIcjMG>zT65%EWY zlCbU2P)Zd^$glMupMHl8kUw!Rs%83JR#j5PKS`*7m?(01R4y>`A1ch z1&ye<(!z3*AsAP-tdae~8Cc1%bgz$Mw9LO_B=E{|9fhT^d9n>UGlmcT;5-}b zTj$<(!ZGmGL|NkGD;8w6JB`IgR-Z^C&vr(a?v7VD(iwHpL3bL^N6A0K=JtfSv-3}lQp zw)*EVO}ajT>Px<(?WaClubv1EI!PrtFuh{~Y<8anD*S%XNTi(AofLhz9S@mkokh)M z)Sr9S`wF(*Pb2fb-DOd90LxY2zTR_`^tw~Dtibp};MAcjAh)m&5hkq}|I%{9RTH4o z>NlhFRN`v#IJPUqHyoY-c#j2SOG=7PN_A(1i4t?6la$;;`Od)^Ml<_D&9g%9F!`56 z(y=KamC54~?y{Y{HMPocpzwMNo(5>jp!(>y%AC|tZq)T0D3g3JVYvbJG7~VCkxk{r zZDYk^Ig!_ZO5sM~$mo!UUMCnLMKu7uEID1OMkyqunC<=BQm4abo^AQN^2K-5AtCIS zDyH+!8?iSj`cwvPJMS#3?K>Z2lNt5s1Y3N`=`||qwRc1x2Lpo6D1C#^aVm8C4P(Y9 zTylj1UrxW+v0h&Zc+0T^=jB*?>2%r4P zLfJr6H0Wq=&ud#MZK^LJAlJ|sV8lK%XEW{;;#feAKXiZS^<|U1x<0!*s5LzzwN#@` zkzk2DOmDJD@!@uksHe$!`?+$3JV$&DA&jk%0?o`@590y`a#Vw-NAyQIuz~fc%;PoTD zVIv;k6GzjPdVM#-r(4V<3K{xFlr9lC^i<%NO9|{kRO#^XY;H3WmlN&j-e4W4eN+9( zw{aHj>~bwij=W1B3K{n*&Et*;+GP82&D19ZqNH@~?$bUB4&sF5g^ z(Hp}CqSg{x&vip5cjIF971JaVN%8<=p2GdJG(IP``=4SH=@fPKqtJvBItu5R!=whf z=ksi}52RtsIfk>r=acHbou)Y*=c~RaQWV1 ztmMRmVNev8#)eHFA;i8E=fY5Ni0>Ro*8bRwLydpnS@r|n^70(=?Nlkvfcww0M`rI9 zTZo@gX;SC=3FlX)IBan15EUNH&k8LoLgl$=#?)!`=+21#T~8$_)QhlVL8Yq!fQXI1 z`3wb+-hZ7m|MiLgPl?VJZsf~NYGnU&q<_Q#l`;0&)cJ(SHdJ5Ii=I*f!8HI~~!nA1qcT7nd7F`Ca|) z5I4l2rdI|aq5UAWB`edYLSl3!pw~^GQaDOR?;rd%1l8aeK~f~o8>lh10`~|OR?q9Tj&~e%t zsUUkR>UOYDk{72b$q5)1bvL)K?}<$x+B_Tg-ioNocPf(`zR(V zs^KB;{`OL9Q33)96avpNf|Kw-kmpB#bMUD}h!j!aGnG;KbFes9W86-b`*iU;{ZAJ^ zwZwm2w*RPh|2v(Gi3AL6-B0-h4p9OPAp3=>l8L?Bqs`kRufc%pGjX{`pNF$=-fV6l zwQrq*J2SjESd{X*KW;xioR$NYa9X((s+s3todV!;_i{M`uJjj)K>Qp4jSx$0gwaG$ z8xQPj)rlQFaMM6%Xh*P^4yP*1CezT~q7qb>Mw!Z{B!d$WA_VRjg63_wKrfP=NvVM! zUsmXtJI-r4tjEOwgG>ql)ub0dfdd7k>3xf9<00tCnCvDF)Ot=*d3RcE%3fa=5d;0K zcQE+Hp6xs+0By3chf)@Aq38$|(*(3;f*M^#UK~X3Oe&>5&mI_>_^gnX5@>l)rdGu? zeWBK9qgA3+mJIexmEy8pq5;xfeSfsG8Q&f7m-lZg=bM1yGS?nV_jnz)UCvVX4v6kz z5llj0WmJVji4C;NGUlXo&BpIGqQKTCEn8314Nx9u^;#F?lRk!^!~@A_==TpDle;EI zj90|wZ(9J^skY*MWvgS}eY~d5T_6?|PQ|7t^r#CSM2wb`1xXBAb%Q!B2L`Y1=@O_F zYE?%mIjsi^WH2c~pGu|0C2cIOP$;#>IRVM$iS`Sv1bP=n#W*5dOKMM@T*@dA#2GMJ z1=WH4M-N7!u$}<5r3!vgiYoAQxyZ>(3mzY+)`Br2UuV_{q^$-U{Af zq0-d1SBD9$N9{`KT-H`Ja!X6k)HnSis{F)Rq1tY+n9h>P({O-f4Sm{!i%gvcE7L701?=Qyk9CE3W&@!#L1(jVo#^!ft~ON2 zw>b$AumRz*`Ka<?d^q{H0tjSx_M`&DFXe5rsuYCjRQdj8IIX(NcNY)1wup)3ys{ z2QQxfY4V`OEB&rfuIVU4oTUF$4FVcYMKp-&{glGVFUkY^yf}a@r~fJ%-=-jtF3Xc| zC6JY_KK%;q!67rW1p2i--Mzp9F(C1HPDXU@&S5nHS+LxQ@ zv0kK<^Et0Y8TbmwBK-7B-tF@!?sngbBm(J3yZcSGVeS}498VO>OKO7T!K5T z1K)#?O@R(;wqMn`Cb@S$lE$7goW`&7?%k>MV&ee?ms(OD z)oF705GD%*AWAylM8rYS<3ZDI)PooMG2OkFww>UB#aiF}wPx*iNtOae4 zOsv1{3{1NM^sqme<*iTs3PqmWU+9I8`!TO%Ud1(S`~33?reY5hMQS!{%h#S}@~_is z6;{jA3--+eiu#`VFw_JHVSU{}mL}(w`KKb&`D{s@++ikU6uhW^*HYjXAKKSXNao)P zDKKM=Tcit<*N&C!Ee%Br%e4L*FI3p+h|Y+%d}2XKl0FZNriBeD(1i7yy2de#)|n!dQv@lft^AU&;F%GID2;?&JM-Es@2RblJjwi&g^ zc^s&vO0*kF@7rw`e-fd^LP0^<$v{L^xoCBpsuStd2H$FecsfEXK1c_I{N33qW>7mM zyymo;bGng+nb^+A2h!rpcA%#@W=>9msWlL2#CCV^FD64Sn>iA&iv)v7Vb6%Ott@2iNA zlB@R73Yw;}QM507xe&fHnJPk}-rt?qyf)P|c&FO%2E%;tO@V zRc|`E9dYr>G_h*GO@||gUH0c~fq@7}UqxV-buHOPW@ZJaw*UYjHX`y_rVi)tw>JTl ze`BJd$A!Qy`cD#nL)D#Rp|H^4>;KJ{g+(6)0@w0MyM10V53C(^AS+y{X9QrU0^Jx` zNoL|h;LMzc2WS|d2}@FyvSvceYp@RNe3<{{ZBA?GTf2khnsv)`wu$WRw<_=q51;qK z&^w-2a@OMTqQuAhuy#paso4x~@~nE@DD>)zG7Zg)a(!j6xV5_A zH+9RSFE4G9CgV}CDEJjgqC&5fP&bRx4K?0c#h3EG^z>{<5=cmraUNM$6%L@4 zTDY(J|0+qt2-#z_c}*Drpm{e?FZZHxU1H*d(N6ry)B#Bn?Obe;s5bNJNajrp<-h)k z%w}_ccK1tq6(@uw$)u}(3Mx5)UUhK(tU@Tknq!1}IPEDp+dVuGH+zFHzUgc6gH z!iHKW8N32_E4j$#b?ux(Ncql_ zALMDl?&&sxaBmWV2BjZxW&PSBYIqw8vZZO@w{Q=|_jI(^l zY9qTtW%0nj@_pgiqwSN{QV(9lbA|Mv=KikItKlJ4cZoJ9*{mIH%9WtJZzSqprp;m{XlNF#Z`%d6Y&3|LL*-W}C5n$Pj5W>d6K_OVe*@#)BqY1ED zgItZHZ)yK|&?rBB2Wxf(_>xkZFV;K8^yz#EhnGrnfi%AuoXOfiGCEW;*8Z zx4oIDHj>IHXuxQ~10D@uMW!&IYs$Nxb(QC{L0xLSECMsqGFrejg?tW-+Il>)X(kT`zEGFlW z87lyKb8R7(PF%}Vm5nXUN3Wcj&d{_rnu9c*WxPtvQs%-d8T#i{CVNdn_>3C;OI5Fq z#Giw4>!3!V<#4) zMilAnZJM^OG~hur7upe+qS(@N`tSACufs-NnM<+o7nQN}MiAKANBG}vlCDI!;Xv0F ztoS@2p$bg8eb0)G`U*|e)wY?9{K4x<_L_E9y^Q5jA4VnPNyh|>=WTM{J*<7Vj=dyQ z9?0&t-;Xs+x^xX!LC!8FZkXF9_C{38U)Xz4#z?K2XaZI2a?(`@Bp_XGTZwA?;H(1~ zQABN++C3jLDNqoW<91~{qk13D%R%eQDm}R6=oI3c5ULjMY3i-I-x}hopH424+=gjR zH|lHYNDFMAb2c4O+&YZ$mf}0fThBJDpPwuiZF7~Loacb=i=yeu&oK}ojLPYf^8`Gn zdRRZgFV8{df5sr*R-wBliLTzm4%d?nG6SO*%eWK2u1J&`K}r3Oo$L5h5-GVg^8y|; zJ624BeH_&fs9~5DT@^q2DK=Z#{ZHHxk4Az+QYGKklkmeVq`jzfzXy^H1QS#NBf`g! zyY$lQ*!RQVn!wrTks*&;&;joYB1ZC1L4&-#?FwawcU{I#fZ6#U-EM(0Z$)%#Uf^wg?_ZC-5vE5_2eS$bH~(jhS7tb9@M zH=JnHLoePIXiVj}JJyqv@${`7x>8A*4VL4#W95|Djl#v~IL_dLzI&Ic+8#Q&-1qF} zC>aD@_T>fw`%CrP6SGWwCafj~ju2#;KjY$6R&F5OjSAzIbb>mblRR=$SMxA4&8l*> z67L`a=L~T0nx>4CmW3T=>dAS*|Jc~3N&2Q*;iy(*-cqF5Yi4IBa`F?!^h8hW^z7;{ z(*a5yz@Mq4(FA>$iq=MX>I=i&SiS6O>8TL48gtYPLdFw~o!t`g>yGw@>i#!zy&5i4 zfK5u)dn%w*11BpQo(InP<19JYXj=of^chcu1YCgfXx8}Li6@B`MnYgd8A=b%ugO#) zFfl43%x};a#B#KzdM=|EJgB9d-|jidux)*8r?26Q5;&0-oaf74<3Rj=-p}}b1=C@A zx^m4`!n`-Yr_UG=w%@&T(hG9v3r%{UHndI-*n0rO5j1_T8Rd#p1kCyv4mZc2_MlDA zxE^P8X*^v0gx(fyUafCw2H)Jsuk>kK)TtR4oV&V3bXej@RvA5=_MSKTKkZx0w6~y9 z?8piiE*I#B`MW@>xI6x z?lQ|eYS?L5J-q7pN>B8V9eiQs225leujj-^oR7;p#Tt4z#t_;4jkSSo)A7h>UEz#X*!(%W1%t1tE4?Mr8}h%^Rs1~-NgaEhIC;$5Vxby>>B zGL;mh{Ti~2MRF*+YL-T}pUNJh?Ite}>VO3)i-q=mP_`ZuYrkRlK_xonT*J1C9_#W@ z>kob5*PbQKm};0$yia+)nfpjMsV=ZF_%%)Wa_C8f-_wKavyyYT#*y85Ka)n7EEnU{ zvjEmCsktiuO4#+m?|l#}9tHQ%;*0+MaYipIe67lQIQ^Eo$X0@WOMm`>5O`O7P0+9e zHU3wa&58Lv#rzgVLkh<8`w87H!V(&-(!&Xym?EuOP!X9Bm&+?3)v|)yayw0Iz=W)5 zGL+@F(L@3Bmo__|TcfAK6&5QLFKbLOQ=u4LxgO;G)EH>!su}PZIEt>wkwlld5#V%? zZNvIT@rR3;R8ywN+4+|3W(YnRT|@Io3+_Yxk;8I?ReHbPq^uLYq5LoIH_!b&0U2g&iU^B?J#oglco+XqH<5NI7P~o_Icu6- z2{s_Xq?7*5U2NIsB=hUxhBHvRiqDP%@Y zUs5dRSp{J5A9pj`xyMuN**g&-?uX9nw<p)Z@Dtta6(!22Na%`AH1YZj+^TG z&ZXmS{iD;Ew&*e^bxv}b*bRJSw#T=!?fi3@9eNS7WqXYIQNoF^cG127B)3o5;xoUr zZ)SyuTa-7#MaJ)Vr87fRDblESpFN+f7V#tgJgbA=6Ns{0>W=PakcnKW*!;XvRF`be z{-nd#+TACkgcTendo=x=Ah||rL|fy9Fkzz#9}|%MqEbdxAM5a`u7Dpjub!RfI*80O zi#+I_7p?8`z6LH2s@4C+WHb#>Ch#Zqp2B?;rL7^}LxoS1*7lBcL%_T&xPVVku_WOLv7 z$F~W5mERP6EyV?i15?6He*5tJHLgWPgw_MSU5E+m`9+K%UTc_vv)sG-%hYdWq=KcT zOW05pZ=!QTBpC?@+-uHg4Ghikd*S5WLd6fi-b?U?YZT0tUb?PL}n0qh3& z(k4-=wCyoYFA>c$(Hlt$!k=sk9LB=iFU;xUO+H;Vk-AqdRU?Z<9RI#eEH6P;VrZDd z$3-33c5Ibs*`bp?oU3G@d<~%Wt$W$dbq!I?DinM-P)UlSQsAG5*)@JYe7#pPr#CW4 zCz`kUA?LNueEM&tKeZg6YJ9TVz5L5$uzE2X-1m!&1qzRgSG;Zc1bVb39a{&@Zu^K> zOFpWUBFlJcwekG$`jeL$yN&O++)T(ziWlIvzmQK3EvAhw@3H6~No#Ci_)hPS<@5+l zZ0s0|63c4#t8bk!wqrVTX^#KT$2&U#Gn#gRlb2z{$ni!<#@U4xGehv zdHxg9WO|y7wE9X=FClsuVUSWzMpXENUW-PZq=5X(YPKg-uAj4EjwQ1o2cT_5iSi_tQ)ICC$;W8%LwI5Wa`tKbA87? zHPA=yJu^p4<+&8sH*eq5k3XxO9^v92y=Tp;jSyL$GIeCB&d|pil(^!R)EMwthQmY4!U5BT_#Qa=S=%&d_~P}E4qmh#1aY^o zZM<`w-sOd#;nUnBC!yBCMv4LlP`gf6k9y-1E zR-+ox_-3m|;0su7_wy}h0Cr}U?Z8rKX{*(YI4at~>r_{Rh(FDeu@6ZkX?(v0zCTg; zGX#8o*9?aKioM4Gp^7;XGNDuCdlq z{I;#_i<-uuRQ4^$u)|s_@-3yZwayQ#ewUdS&LAr~RnF;JEzwT$Q-xa>vC7Sl4k%`H zqPRB8Mb8Sp*EUuTtBpt@gX(qJTA#?lj(Lb6-3Ap<5o@;(E#pEWWb8{`rhRy|LT+C2 z$(PfUamn;&KQSsv>CAS*B5|3IF89hS&xV$)K2#?dWtiVS8#AtjuAOFV(yKq_te(Jgz z_p;~5kXjuQDpI)JbpJprd(;zl%;uTp?&E>LZS9EoJ+>05>B9j!;F5-~xqoC+rRA8O z_Oll**`eUz`Ic&mO@$r)dzH`oExZ+o{Nbzy?j@+t5{X@ z1S3ITOVNT`oUaJ%Z5oP9ax3cQUGDePN_-3A`p&#|_o+MK*xFWZ4fFa4EAZpik#Ce0T<}c-Zt) zDXvTOhsxO-cl1VDZ_M*YU3*@g7n~g`7aTl?*XFNbu)J*aEHc!*ejq5RKtOy+K2PR$ zt1cqHeM`^gEiugTcJe6_`A-AQcMimWh&3Rp7lK@bSD(_y$pB-akc=H(9ooyOv%{`v z&K+hN#<9aqmDJ;_bGBlW@SG=SbnlM?XvYD&tP>tIC-z>p@$EdKnPShg;q$@N)SNY> zqA6bqSLT{9I!JgC=^_LrP|(Aj@%M);%uAc|-7&km1xEZynO1f;msf3W^t9vK%Q{Hv zy5l$6-k3MF{puW#@`WyEI@J9rWhf1Af41tCidk&X=)EpuZdWfGCrG`9(nS4u!b=md zaj&dz(iwq6#>g;RTr0l~7Vm2=uh=KK&Q*En3jVV?j?6ah<-42tZBq<}dcCxdTr@U3 zM(Zj*WxmcepKJJj`u;1Yiw;AW5>Qu*uViPj2+T!)B2%Jyn5L|f#sL;TK=;7{zp~U* ztQxedpzVeRg6kd^&v#5eW@totlyGt=QWyTUiyrMETU?yQ-ZqBerDBv^*bd+959>I* zxxNSeD<&*ku_nKswa(OlGy+3q20+y(L>w*imj&#rOPV(2<-J;s^pDfH^F#N+h5I1X zBrKhia1qTfwU_=aLOyGm5xYM)LDd}*to#e@XnLWWx}NLG7U}&4lQPiiY{&#r)Eb8U zeb0}&@A;4SNCOkR%Q!(q%=+Ab(kNR5mbLD7*Cr^X>g; z9Ta=fO4HUqi2b8wJKB^d%G2P9E{R?C%{r&L7mO-*>hbB6Q)$tdJ_oSw;paCNyK8Be zx6ZSiLf=ZL&o3TqbOUb&u6w&KF}}R)TbxhYUn?j5P7xq~>jDuxpuajbE1q!BA^U#X^}EpE^OGne zaVdlyMpaCf`QtVGCDnNUpD`GQ3`|5=BbgO*zYK8;S6#^O2U6ZW=qtmYgxa81^6xNL zEoTruLEpz~t3IV>sUPPY=FPuIf_Q2BpNy7`)1JkyJJMksgPVbmW3;$f)4^J<5*fv+ z+j7Q4sr*yuAdKg;*2zZ(hw*~t4BRp=uk)O3E&mf?_|}exj1!+6T<83Y?!+$F=~* zlJjIAl}( zV~qf@K}c9}v==Ou`ZqMZfbxUDz}v39g`s&L_1U&hHHAv9d2mbkz3WNl&GUT^ttF!e z+HdaNKUU)(Ub_eWyeIH9pq%#}?UB}f*}(Z#edYOhgMX-`y) z2nDHEge`w=r2bQd&`up*$@1}M{GYYNGt&lBlC07Vv*h9B{#o^%Wot(kFZT;X-U5K-ascW%H?+8leA@On+S&R$NIj) z>z_*y?cII%S1N=Lc^>HXT=_NYMHj82FH;mluG;B59V8d8>rI_fauvV7#4}rSM69ak zLh1Ci`@MZQJ>S^N{HRqKm<-4+V~#QsSoT7h&BW*9Q#P;P^AVlZnWC*2xgukAfeVZrF8q=(cD#nv&u}s~2W4@VO_>gkQC%O#Jj++Ig`2OZW z-+*{Bu*1L9r%=c#qX5#!H+!9CS9ayS{Zln<_fTzv9dYs#z>a%hxy^t* z+_slp800NrGqlNvJ5f-w$uOQxUS%~A{g&hMvU&-mkV9@1o^Ssk1c)!e+;_yp1TNv- zd?sHiz5&`g+wcaD&7-$)yOgK#1mZDIS01Mw9YmbHe^&R|ujO0&P|52>KT@@3)srbw zNDpnEv;dQp7vYUW{Mlj*{E)A!PYvD=8WyM!vK)PTr20xH&oy@bW>}uSu7$Bl34u_q zFLa$jE?xKqd-From#Njo8OI7-CIS7_ZO)E2tOpZ58^?&gvyGkr*0aXDxyyrkf`I zM1g)PY2iJ->J`VM2!~F`mk2G_LObpJz4|}8Lf`sUMR-r2@ed*YLj%;c&)BPmrv^Ar zyC^q3xePk57PMAkm;sk(bE@HrrsH&zumU`~VOx}H(m}gNJCoPlTcUT7t`9y21oSpO zOG#w=A$C2sw2Nn``nxt_UKyom{(rOFvv!Y3+VDkjfd zYyChYiwkQa@k99-XKO-U#V$x-A+#X_trttwrlP*#y&LDMy$=0K_UUvYfa24a7B{pt z!}oKzxS9OFHaMfnk!HmCDC{ipHQH!!b){xMmX#@fuXW9(xgpu&DNiEbG9j|qjQ;9% z?Rzd(p&W_so5bK3OIXFnjttuhBU!MG^o8}A;m`Fo%-7$tnqVtlyxO5ww|Z%q?@&kh zP+TJRp{0_1<@>Kj7D?Z%`tC?z)rEAngz28A})+DD2kASf%PF?6|<8*(x~1{0~1d;m`Bn=ngcCYuT*;5 ztj8c@Q4XI!Q2`W%4YxeuFXPP}qOE3$Hg}>N(rWVd56^f~lpiTEiWb8|(D!zAi}5E% zE}iOKKZ0+q*9UP){>&btcms1*j^*RIu*|^eB_d$cEV6xEmenDZV<^TY-?iW)@1a-g zW3ruJC{Q2}-GWl?aW z0>-prj&VA;q1TqTlo>=>b+2_oexx@GYI)*>6&?7ys8!g6$uBA}P~TFtS~lM+<7YUv zE~Krd?zF~^qz>SFX9(kWTP6>wUO&zsKkQMIZQ=vRGinYp)ZIc2O>0$Npkr0{nh(EL{W;|^-M=L1}`BgdCQVa|J< zi#0kL20Nq+hLd~1N!%t!O;>>yCzWjU1$LT_n2l(i=2%ziwEqlWVfp0@_=eO1 zEj>8t2k_w|5a?{(zXSepCF{m7!*LP`@$_0kiKAfNU$DJ1Jp{k~9gyjl(TKZSoSupL zZRN9cjFLC%eH5JV^59O`Pt|;zya#TB-U>0!fbge#d>c&&zkn5fw(?})%eo!m?*`O0 z$dY;j7qZ^YktsqkA`FcU&c=DT!u)-8tdM_kCVuwl%m&9r1GNF0vp*6IAf7gBcZM*V zbB#R$*k~kA_p@J9M+32B$d2+v0KJ9C1&xC|7@0?-61tg}8!8NQZpLkpQr7o}f%I&o zVfsu-?pnm>=*IkW@C@5y1x8pAgiFGw4Cy=-0wIUC5nkMgJgg+uD4U`DAzGD0&WZpr zMFSk0StfyeQe<|Yz`lqdtj|s-)3Q$kp{z2hzw*ZS9k>QR-MpMp1GGWR-<$?^n$P7A zBSNaul^+^7J*BZ0%W=0jUpu~ZZR}C*Dqzjgj@yVm>)uyDR=Lce`0p+Rj3ja#V!Q5z$PlvGk@G*cIu)QopP)pn<%&gKG;~`J0vwK+PV3?}g#{8d()}N698TXa zE(l$Sqd5w~ky{UD4pNR~`Y(lh$6kz>=(ag3VJP>&$&=L;xwMN_AJAS0>`e~e1Yv0Y zeCu+M??oVXb+W;0V;$l$Kvii{>t4d{UoVOKxZrAgZ*XQHhHa$MV1bu;gx zxQey3Qmo9PC6%Gn3*^X_H zf3T|hR>eUo*Ei^{Up=lQh2VS~@#ht!@2INyw{AgfN7rb^IF07)?qUZmX%9JRPq;_A zU!K~@v)6dm?LgNa#QEruWdaBR27RSii7J{v5fRX4vLO)BHVY)%=N)h9aPxG+Zz{&S zogo+X#<>%?ZOWdH3nx$^PI8oS zjw~5i3Kt~T-FeN*wzBb|3bl_LFm>psbWHa|HvBqnTNu}}r6c+H(cU`A)%I!dJjNUv9*aG+7p0k?LE!Opso zGH(zJ#9FNuCJo;{P)s-+Xf4-1J5BYyt>*9U7pW3hO!4=dHcQSvK=_6CI46UGKB_tH zpjb8ae@DQvtrA+}ME#1y&mPi0CUcRY@aL~HS#;4Q>L>?~Wo(XWW@^A#8!_gpZ$I4B z&!MCq{P1QPD;ENIsa1~QOYU5Mk@n9=tDnW5M4K64vyEeiYpP>B81!XP^1NSv+3x>B zrG1eQdJfWWj4!azVKf#4j~DZ|=wIKCF2XaOhURaA4$4*e_ug)KqK&#!6Fp26@!370 zqE00lq@IgKnId@HvFyPR;AxX`ep8!bk&nA6cG=xkd%SX)EBZu{dk*30J5M6;l=P!(mfVxB&-Ri8zjd`RIUKQn~?E9^x zXYzm0;SG9qhWZJ}VT<~hV$l;{{p$y#KA*aD0P{HHFdJ+!la$;2bPU)-ncceoMAV{ZzTluA9N8^Wq=6mZ1I+ngMFbYD2 zj-Xj+O|}xX4h5vp+XEQ?7-kh;yo<*?tj48=0-PLZTKnLDXx##czcaA?F5H2%H!5na z6LLKXDiaDhFrzIms<5bAVNGTon+L+6M$XB5-4YJ=z#C`&8M_mB-k11h?`%lbamVS! zv-U-wahrGK<|_}x-HBBHX!hIi8hNC6*7UiOr8dZ9m!eWzN^|iJZ^y)doAuCqu5K$99!&9&;+TXvZKG^7;kv0v>4ty`l-Jgw2hnPhzPDB<*VjAt7SCHntX`3;-W*td~!_ z(%X9`Oxc=yMbL#;eqcrlhyc+YaUq~Z!d5K1c^ki0XUJ8LM)A%i3+Doz<)@oK8}!PciOK*Iim6x ztqPq@*G~Rm9iYG)GCJmgLSK393N(s3-=b$_hm8O5*#Qxr)8G=!pFVg8*F_|+ma(tz z+pq~)2_{MDEJ6)R!QWcF#PuM+Q-e5#0SHyh$ZC~M*><%_`En?q zjfnES=i;mbrgJIDk59_c13SQ|lnK6~;T5aB&+p%X@~Cw!Pshib;cxGl3Z@*=?2xe(c8~zQj&3hC(fUk zjXFNo_BW6hY8AXdZuruf?N+qg7}cnsu&AZj*TzE#`H?%)C!i8aE^AT}5_gRM9Q_sA zXz$^w0+I^X*57oGv`jN+^LLa}MjLMX+$ZGjRB_nq8eMm63yT<18RUrFHAn7YDyRiU zY}2I)e4BTn%qApbi#QaWZ|J*U;uX>pLXQb4oP~j#VAiMTgl2G6oRcAy2v<05VFs@5 zQ^e=_iIn#BQqG`=pqi?gJN4of&QZ(WY)|rLCzuCt^S=4ZfYy*lQgmt8rLeS)?ajNO zpp@b%rxw%Jro}pMARx8@_R}jO3`?Tqj806e#J$q}V;j+=KXb6niz^Qc(bJNn;FoZ) z^@<&3M3jJ~jWRHpb}RUQ3sHro6!|~ZVf=5||3C44{|)fZeGy&Ic@EyTkbBRv!L$eM zeG#`WV!f@yv#g)uuYiLWgM?B`e6szEH18_9Tog+0@7zpCFP)a%UP30s z@*8z44@A5(v%Ncaja42NKf52?DKw@0c)s=Wdr3~?w^T`sl7KMlW2LeM@51o|r}Ghr zM$zjpa!xEvf!pu|e2&%e*J<@eovu&oy09uYlLd_!XuYAC+b&8e6z`xkGmMmV% zxvQ(P-+?)q+mLIc2gf93j$cwKuCC~8px6hrpN~(K16L^8q{FtLfO@}iCo(! z{hLw?b~a&Mqtqsb64%~$biI2v&;fs2XBlMOg+-nnj`gU%iul-ue#ly`S3rE3sN{_= zN-v2my z8Gm(OKBzR}SQ?(9ULma;6j znZ^XQ9=vc^^UC9HOXy(PYB^cq{Y-ZmS=BCe!hYPMWmK%l-Tv5eGVSc;B6Jwj({~qj zg0^=2%Q!<@NA}U$t1z!xYpu^kgK@|3&#qaV z;13|xV{`4O6WYU)if9L~YwLl#lM!&fiv~xH`K;m+*2$8gr7+tx*UgWdmYvP5MX!yP z$IWp)SO=XLdd_sFg0>^xBW`gkbk%DoxS_^(`HjF0x#|P`t2Y5xT$20& zR0gF_*!-+U-u<$l6Zb>ESHzAJ%OYl4<1Ya>OD}QX1|Zs|7YGm1kD@Ca>xT^zW);r& z;3xP5(?4)Z+m}|fW7T^W@0u0U&v6jH0UvE1%uesdN(APCl!(aKtk<*`y$jtQ%ze_1 zMDvQrkcHlZPpx1h2njRJJJ7nmf_Z29bd$q@+u(XW>iZLHq&?Vvpt5QTW1Kub`(eg# zhQ@YtoR!^(vNx~IH;VC$f<7WPsajk!OKV&IhennqEC#Ckdu5teD}2IGAzoZ3-3h;g zXe@Ay7H%>LNVsn0tI*>f250eY)R<%{Y!20yW(8&3yv2(R?Uy$R5Rfx5QZ4ZlCK^+Q zNB%l@KCo=V%ne-w+w^EcFJM2f$tFz+y`v~Db9qz z>K6Q_YXHKQE;b7)ph^EA8GJ53&96NY6N3n1!)@598cnM6)iiG%m8h}R)poPVZ^`g# z<xNH5uDtlVL8EcY((k=K&1M8rDvEA|jf&8VP`a;l z64_*W5-AtL;n(2`NOv&{@6#&7HR}wJWR)zdUg~pS`REG4hX1GTgmd zcA1_XMxMOHffHvQ7ZR~1EC_a^HqB-Ba?<&kf~dDs<%sYrEGpxU@-1@h=qLtCN)UXg zXnCK0;zBH0gd76C7}4fCgwYgA<*n_$ic-nQuD#fh#W}B92QB8KrIM$ut?+7~48V-{T+I zPJoXF(nl8*>xbdWY(j7xm)6rS=8Yw(AZ-Q#+aKHf-6jzo$jRYPMK zdrV~C)Zc2ME>51!^JjY`>98*LZ{5Euf!BmzjIrx@)NFOwphk=hot35^EXOmIizQSg>WiWZKoySJ zW#`dbbnU>xrdY8&f3pL8)QRuoDo)fTIbY>aWZ^|CW_# zvc336(j#)-x?tJs4<*|Kx_t-^!89nb%nO6+J}7?0nG+PToiLOpNaCt^oBJ(bGO`I) z*juD5(S80>jn7yWRHHq^$9;R8#(-JrH_UiNM3yMw8bOV#47zgZQD!xB*{!#h5vOEG zZ15*j;>D{g??W`|P~bHT4UCpK(SghWCL0D3I)`%-aHg>kAu~Hj5t2l9ea!Zq7!;7! zH9;mpQn7ephrkX~N1E%$MokpVl@Usf+Zc=*TX~;2MV2aQd81cua2f{}0s^xJ2D+@V zL~CekY_{BU;^mC)3-P{%DeCO%<;8B&4f(>YrQ9&)6-$UFx3>e zdO*Mjm#(5GW|~N64Ei*~ZBskO3ArLCW7wo-Z6#)O2#rfi^90U*Ef!j6H_UxE*pqTm zLc`UBRm8;bo2`+S*MZ6UL#5NlVk~ zpSBTU(F2{CwSUC3@^{10OFM8Q0D8BZ{!j2*4erDOi+mVn1v9ok(RNS7mw$}H1i33_ z)?!pe3IUWUUyJ85Uy;G4Or9w#)#ZM;f1BZN($W#;B@6FVss9E~q{V!c6CeuUY>I$?=oF!X{prM*Lr1v55b2fhouT-$`owU=&9yr4W-6 zu}f{)zkith0R3p0f*p;Qf=E*~BmQ?yC?2v({7TzbKO_|cJVSq*@x(K0$rm)OF}Hp? zL8UJuh?yw+EEu5x#2XAb4gQfS*<%J4cQ}EMIAMe`jR$j`&@OVLV!7zNZaGRxqF-#$ z6V2cs-Sc)0Nlrpvm8NCc?5i}y9mHf_&Czdl%ha3<-lx^mq0c|&M_n2((*9<|o)~5) zZo}}6&zG*?RH6_#8EHHjbH2gxw=;5itN$bFi@7%2$ENn0+Ve=N=6AYiDKK(vEoiD?j;v=sdYkBbO*4uR z)7TeBAXu(C`M-LSrsTpjV}vZIOpMwAD>|B8Mhq1C!UaN#0FJ^MQ=Imu2s)jkF9#5U zPwo;d_HFd;Xh--TU(*3_@rZFWg`OuZ?_TIpp4YY@N}&f@Zg20!eP#K0!v74{R94#J z(o3l<;GosRTnGtjM)=-{e^*Qn=vhN}zh~n6#6g4`4yF{dIx-Zgoezd`z-}r^vZD-3%XxLO*`~KQ7*e`6 z9B){E?7hke*uJ{ndU=+s!v+ArNA-i0T0_Hv+fw_k4p0ec35l+d`f3xv(b625lLvd4 zp?mHzt1F$}+l-WF;Nz}T!r-9&P>Snp6|(ypJj{VCJA2r3>x7_dyf7Ap)xS-QA0cPy4>t+SIUru5bYw#!2d} z`5-X{=aDggM%!HKom8K&?L?HRUE%RQTDm!k7U>s+9{|n6kjEri(Iz0 zaB!n!2gRO0a+&ZEUPPma`J{kZs#WLY$aRn`_=H8iBWf1LSP=M;m29u=VyR_2H7~ce zqLJSX3!O}o0Hhi5g`}iJCcMSy8{8Q{jXIAnxRQO(weh3|#frG6^x8O&$a12ZEwAad zDv|Pfc6H4QMFW+_uAK4_C3GMz0v6#Rk4!|c(@LzWb%1o70F=oGUPxR=u(Y^SQ*S~n z)ue#D)=H|@atYpU0@`Ce2a3ppfg9)FnOf_3hex1a*&UyYMvt~Eh(0ou;LO5zF(~(o zj~r=s?F;O}!MkVGNZ}6z$o{M}RRZf?(PJ4cXto&?(Xg!JVeP7fxA=p5Srz@D#HZ-GXJ^VAg~_4(TotI?O&E9Cvx=VI(sIbp_+0s@@6o!; zjY*=-2o#qtdGhh?YeyZ#=uFv_S8HDE9)4iQY@6CoAtOywSoAWqU3p!ajb3|U2XXwY zMA|{ajJ!H46R;Y_(4ZO?IOO^b13ya``|9`e+-TB$EUkU=DGS^LD}0EJgyY-gN4t{( zSFw{8qUX$?J6_jZJD#&Rn|!R$#H>}2x-+Y`U9FN;BuBo7rd7oIdva>GW-A@E3MH;$ zYD$t2MjWwW;hhHH;J(wUxP&G+pF>{n(tAP^aICr`5u_K0;RS+W>W4Dwk9|^x?Wa^B z=&nki4y9XS{eGMo^a8X1_d)67ucK@7wuTBAU4|c`Z-eCeqFy?0C60QX#hW+d)cnkh z?@k;8i&?Y+-!sa>2BGq+Bi8v3NQqGzpC^)Poz1we3xs1{L}5B9{yq;94N3-)02j&) z$7Xc8ryw`gRdPpBlZ{r{7Iq;B+|B*tqO>)fZsywB8}M{1w2(h)o)uQ`30VVKSlvlS zXVBtwey&7Pv~>E`RGg6Yi--8)ynG2urASqlTvKm*-4kO8pxvemR^W< zQ3g698iaiXSz;<%xUK|FRdLyW)k!&rcz;JfrNY4IUv?5oUT~u=X z80+H$$fx-~Y%sBXr0gW08w{CTZ0D6MzK1UIIa=ccPYG-@I>{nIjKJjWfOBWX2O=r8 zdu!9x5_9G{-B@$JajQY-Zlu<5#*W+%HFWTpm0fEjeA1ou@+cAF-(n`b}z-S8V`k7Z6l1x3R?AbSSzF6t&0Qmp~Y|)?Es<3 z5o-0)vt$P5>|!YUf4-aIwi_%g?8X;z@{$R4?d}zZKhMD%*_|?9q>U?jiG}rIpUd+@ zJzQ+l_}1N}7uIrC7T-1ry*hoL2%3}~-8SDkM3?x~dMa-$FDCef9mHDPny zZ?-S?yKhBpMwLVfJ-{NcKJF3L;tks2kIhmoyXdv!jUQ3;Egh7Ma9lXGDOW&AEOX8= zMyAZ)FSnFfHfUJuZ{R%juPW5ilH`&HrjS|JhxCN!i@4C4etulJta5y{|ISq$I8Apn z9drgcp>6+(?UII3`}yme{o;r0efKYcbq_IzcE-KP8}OPy7-cR?_7oYy+rSbH89iW1iDg{hUEp0G%25con+{v3liAHsjF(J@{* zW=uNAonme$`|+}$Zp+*|PuF6I%G~xxZ@*=YUcNOcI|ToogjeG6U!+JW_yOB%qRr|Z zToj^DKCFJ{1jq{lm=l};@zLE}c6z z4RkX9-Lj^b`!v}<>va}l#{7j(Fx&bIFSiw(r~yBDB5NO=%gn;&9#W4?UD64k4->M_ z$a95SV|S%jG6BSi`sX97bo6gl)!NZ03;lAs&aRw*DpErk=q2K9C**ey!KCZ_H?H ziAb-xSQu0B!iqLpz#Y+Tci&Z5eLSSdDlFCN#*~RqT$s@B7G`_j_W9b8U`E?jG)oi# zx1Aez(ctY!Ii~YKBs?xk= zdp?9!f02f;0nMZUK`#<%vX2@%5vF5O14BR79fvtqCn)Tw8V$YX8%W)E&DW^A_b^(b zju%z=O68kV;gXZ~&4n4-Ko9>_BV-Y}1t_`VW12v|qgBu}dD=8LXvSb#5Qgs=8Lj4h zLtS6FV%5r;!;dNfO!h`jqga655=mcuq({tye7rj@ag}&F-wdHFo4AJ<_InX#WJan@ ze1oM6B-gnqxKUv)pb2%J=$)(oRfMjuyj!Sa=MH!IJgDP&Xw(+R0`+kj8D}WiRQ_t} zqPekJe>M$!fdqF{OCv0f1ex=BHw@%T5Ak)zNmon_tVcxFUPQ|N&mU6=iR()mDavMSV5|pGrE9aqJfiKxT_mEPAcTdh1 zdXqZcj;+2Inq8UtvpDcKG<{@l{bl8O&hg&USunCs7z+2W4wPl8Iux~$=S%CBX1sn$ zP%h14wkQ<;lrORB@g7X(NaZH>sc1H4w5F(B^CzE7%;OcjwbEhq7u#Odv9sH^Hp(rt zfG)PK>Pp%LbqE2Z)I*Hsh51M4u`~yU-NL`RQfasJ{T6`_rUjhhm^Vei!Ku_nv2Bjb zkk!m#mpfmR>x+>!$=gHZkcxFv36i-xpi|l7PJV$>$bBP+T-sRLpgHfMfUFZ3CW5Jt zWa}OAU6!)$MrMelrKtX9n=Z`BpP+`dAl)7Pa{Sp>o$p{;hxp#R9hyvbGej(%(ILIs zBfoGhOx7Eqw~P=+tO9MgL z&k5ORnZw{FT9W@dOO1yLc*?^096Lx7p%*D@2WvNbMeJ3mt~ed8itR;>_SU(@WMgltTt;CvNdXQsBQ)QG}&yVV;$k2I-(I(VLX)S7qA!462^50b{$4E?M202%z2w7K zyPo*tkm@%Szq~9=AB{{c1Y@cX9Y{q=-9}o&M>WYdq>1e;h}GL!1Am%R%)G_ZphYON zp9J7>K=q68c-0v`B9{d zH)Ek>`hq)?G`R!&`hCDtlJ;l$0a2w1HeX`-a|12tJc77dj;RRA1@XP2rgB3U+K#4L zvM`)}ss|m*Bea)KVKc8G&U-;7ICVGmv=yWzW+Tbsmx*$=t&$&7)BNCQm}QZ-)4ypJ z!A&_Njf9E_&!BwNb6Lp>CeX&r6(-!-DV137RmsSnH#~~#8W$6Z& z3-St8ttF4KZr(}*ZMd1l14O&YN$)mAwBsr|0#5g=rz+v_JT7@EC6Rdtt2>MxN;f6R7kF~vX+ON`dMXmNJQn(7nq$lh6<4SXci{mun zP9~Mma5X;2RTxviQA9<-Tw}Q%^I&kK?om{ken)3;0Z+q1DKKi$O4xH)QRAr*^W38g zr##^#ZX0WRSrJ$5{$Ufk#LH6ixiz!qzI#n?JqiBeb>T(Lc`dlB+*uhE`ARW^h%QK@ zgLXA0u@cpj3N{W^07>sQy5>ua!TqADRI$*>a+O(9O1j%De`6cX2Pvx+$wc2Bjl!+j z!_)}3rN&cuWnB799`n3b0DZR}!KWafz6-NZGJI~*`9@YN5N9Zt{Av$Q;Dy*Feq;j1{icoOJF1s}_I>qI=6%`;c4nDf-KENq^}tua)?f8L&C^C9<7Y#)F&1TQ2nicyz&!69f>N~Y}*gBLR)Lu;t)aEOf z2=Ix#xQ1CN?Tee}QV+q{NOB8y{)e1i2^%A0HOhYXPd{y68tzS&&IRr482sywmQ_i= z8?*mko26Y+KO;t}j77DDZ|p6NPUz)((*kRvc8PC)<8#<+-k5w?j4bc3yEgza6caSo z{4*8uft&v&|DG7UGaT|wQwygHa1VVd{_~f^(%MB^1Y^m@sTjCLk&YpRR z`O*$WRdSoZ&#>|7Pq_5!WrpjbbwLISsK+HMvKNK5!60Y6EW$XTVX$D(1&145M}FFX zHN%7rLQhwrX1_Ez=n*Z%2UHYjeVpu1f#)OoX;$J;7cZ@%#k_mA!OV+fbdQ5sA)yUAunUT8zjk`?Xn3=& z1n@N5c!NJO(R@NYH2iX_Y>1fFZd`C^Z?RD3@qtaGrIFOv?UujD%y$Je=Pi0(sh2*) z(5oo6FckQw390IA%>`nk+;zT@dK3b;oJlytKz4+RnprjWxNP{PCIJ<{Ew#s%y2 z-yn&Zp(v?u$)S<`Q-GXTD>6V8=%(3zhg1PT15p*daBN8|7Uqw-2hj6=^^c|*NH2c5 zorinB4;$)luQ0lYA4$R^Py~F0AbFq2aP=uffnnMO4vQ*8(h+TqE^lz=DIQYCbTWEe zL>b@ki@Np|iv8m(F-V`BD=Lr8{p*Z^j=WlYL{&#S-Yhf^{q2uU)oQ49Nb?+Yky~I&Nx1@V zL&<}O5|zBWy#kMth@>>kT~0)BX&s_}im=|MeA1xAt_{HItZ9ldDZv5w6#DMjhnq2c zV7)bR*9j&GKFNdIaz3>I{5sx+FXpK-^=7G2$?`f)q*XBjF>CP;(_kv{QwnjRTO{*F zFn#$U+f|0`>M?2$#zTT&1AG-NA^U+$aXaO4RKW=X-ey0eLOjb!klBCJ*qD$yWr9;j zwTH1bdj_X)eYP~zEbu@0{*p^tP;lBaVAwm|(}7*fmN{jloRZ}`d_gsIMd#ZNeQJP3_x}RZMKoJxdEIH?-|m%)q>3~QTJo4C=43o9Oo-R3lB?@f_C^mS})v6 zp1(n{y`$9!MIDHXec<+o&r%AA?r6A;<%8j;{UAFQ`ds- zd2ActJ#8Q~xJ42N8Nj*1H;{j>p|p*x$nS{&S%}rG7okL#!3E_N!K^S11qVN?5G!1UW!X=JBKU%9OPPt?vpHk;9yh z1BxU=E74cAf0Q)zTA^-ta>aQo`-k>IDFG8h#9L4XPUXO+T3ap;#EG#k^?4WQ(}a#F z&4?ZDDNl77IuGd4oj00{Aa{LU+-~M@VaS`LUx94rH*QLU)-Zn$3Q=g+#SIxm>TUHq zd(y5I1;Hj5Z^TER*AX znf55jI4g=r>P{81{@}_Nn-<2mrVF>FHIenQ!ErSjQmYVLE^usCUB6MAk0bYIrWLG9 zRL$=jP~H+X(KkbgKX?u}1@jkanW@(QLLQ*?ni7QaD4$*}qHy%`R-qAMk`N{e(jUgQ zG}srV6|KN?SPKhZ9-pdi|0>JqHNI1fYUeRa(16)bNpPTAL{TRJTKE`1BOjwyUTDby zS^B7>JLnMB)g?}|ATKbuH@nh`iPbVq9b1`%QCSKl1Kfi=Ltl4U;ZF>C^7*}(_>FwM zAxSgbK*q8pn17IYuT+GAzBWq?qJuHVqH9+c&>(&G%6U(ZgD_|$8^vNhp;t-z@^fs@X41NPED1RYc#<0!Hr)v z1z%oym;1qlD^w1Ax$PF(%F3**nl^kpMz!Ag)EP*B!)xH3&x0`UXQmBirs~!Fafql8 zDU>|)rt~M7pXAsx!KXn3fT`Hs-mi5eu|--1UctU3&PteWYM z)M*vr<5BX9r&9XIXj%ON%*h%?L*83R9e9AN(~%u<&CG3HRW~1=f;MNdE1_DK!3edf z^+8FyXNZnr!Z&jTZwxf41XshV-C`Bdg|L_e2Rfueq+G-Pb=Zk)!3AYogU=-y4N&vt zvk_Cw&UPMtjI;3~F%e~GfyoZjRtXm~cPZO6toHpUY8V3Zi|&2tz?36w+noKOUylvb z$}!McEx=(;2A@$CJ-m->_AJ%nv)YbS^GM);Zoc1-Js~Cf zQ|`}?5weGD9w|q?mceYwY1Lw7DD!zwNJDm+($Cv>&VoiEe{zT98bzLHH_};4td`B@ znxsE+vt4<3(?7u@r zMeUH3l2XWM#7Yr2OD18@eIy5Oa;TFrmADB=-Qq++IiT0>C|f=hv$JCc5Qraf&xhs3 zkfc9sGXS1~VB!BK8sdLuLbu&s%I~=UjIL}cHl_vm>q+Ue(~(t-Nt`sA;k1h*zg$Y!Zdl&`NN2Gm8L zB1%jNgD{BcW~q-+x|bfuOEmYsQbJ}G0>GCe`=>39w0HV?=QS;WXj%+@cNN@@#0(WU zKPMpiAuOrr)bM*EJ>5I8>M&nxVF z0VvNBwzUrkX$*my%HTzt@&B^EpA~*|2+$D7spdrUVyB%Z>eeWPlC+v7EP<=yB@~CM zhL`!|fkappYhYaiB?;*ZCgb|mM4cos%ne68^_r-aW@=C)O~?ARM46IJGnX%~Un33Y zsEXuQ_Dt21P8{$je<#mSelE2lyvqoO#7rsp2ZQUwM)6D@`rCrh*o+xg;!!*>D%-0O zdW5&_)O)pykf_wRk7q=$bjCsd1c6qzz>)dcZGx_qEhmgTRc%H z8au*zO?+N?T0;r?IaFsp$tQVvfVFEwi{-P$eJ+4c2>=d_LxT_+4w`cW(mbX|_cq*%I+BSscp9?_o#8zCMT z5m&;6>Pz6a{IooL%J}AQs`vbE@yAnO(60PeU%IIYuS@2EH+w8JI-_eJh;T)SZ%8jP zY+Vn?mE{{A?6ioI(2U?wDt1PBK>b)aq%$1S`ytOZmZt{U3$Xq2KIvRyf2hH~c&M|H zh(b!NONj|Lq5>}FRDb7@Vzn1h*gQSf)=T+Qy;ZN~_|99H?WGE_^zQCv>_Sp1VtcYA zCTX+67zUhD3iWM^#{@%IO?2|001)SY+&{uRxWbBg zhC-bk8ERXXzxK(sD~A|ypEDB2r)WT&VF4|~bXBRY^ni&$Mle%9%AaB)^20|3+mN>M zU0(F54=6ibHU_cncc<}c2!o@QP9hvEVZ6{#Es(VFyrAe}Pgjp4{X z|0f`aJA957+=vd>FSV%IN)Di@dkCOv~W|7Eyx z53k=A$iw-j~MWo*={I=%2*>jb|$WP?KQO@DEP_-%lSpy z`WsAEbYJsYIh$Vxns%M^c~8CeWb(!(&#c>D9$Q-8R8gBdPPaL4e@`oXGa7JB#$9wQ zVMba~us<#zSX@-pKBIn;esT*k+xRvCEiZraOLWeEh%k< zoH_k~f2eq>)65;uzLVsw;QYNkx;D@(u-roXMz8I-4nW*8PZduR`lgsG#wHR^L&R^b z2G!DQrDaLk3ymWUE}+heCxOD7tE%w<_bcVppi$k~jxem=@hX^9Opl|4hUl`6ds&HR=o7sgeuKH|2m&I<0c_AmH z5o0?0UffQ3_k)_E^HiMA@551Nv%W(3-q8YHS#)(Imq^H zOZi2hATNf7;`_1n-1TwPssovj<-r)^`-CCf_Hpluk&M;x0ZRuT8H50-g*b<(!rU2KbC)?vMtMwq}yG(^;i9w zdOqBrH$HTPmmbmcciG!AVHU@wfx-NnAu@mhx#5de*>OR;dlu6aIhUIg%Sw7Ky=Uf6 zmCdh=V$1SVk;T?8Ap)A1@09KICJVvipux+He`a${*MMWrLet2FtLpVrfB1t4l#m+#HbN$lgF?aFHl9VW(>L`1!mc>@oK`nTM zyq$-{U=zBkuPfmygLMRlH7KkCz!J1Z`|CihTF93w4~6A>hpzHC+&x07#mFBB-8Pp$ z90VXll6&j}_c2ou7J4MI_NKAdVPjYRY(o-_q)NKM@}j|vF}SYe!SP*FLd9XNU(|5d zU77wYWSroYk>V~rF(EbUoy@%k$6S^hX5G<9%g!vm6pLGxhaoo^3}I_CbhXU8;Sq@$ zKf9y7vQfB;?RPFd_kNCQkYe;jt**YZeztxa=Bu(eo}7#tzr?m_Mwj6X?-d=ad*j_%PQlN+B<+T4#|;H$e<%LGS%pGc>E z7Y+K3Wp<%|XC2^;U7~3`?(IcmYn@*zjx@JT)56=K6|GtAj66~3*QUm{gOE`R9HD%@ z^euVY8A47?VP<3IGK3JC_#@76YQNx7ve`83h-PnLt=3qLd+jY;YP?gtKbg_*-u5%o zC%=y$1?IQgkT2?5YV!NjrIfx^oO>P7KF$@IqtF=V{->CPYIfyjZ}4ZjD)AlvZ@84r z522xS1RfR628{nDUk5 za`Wu7u*!)xMle~Z?Ra-ICN~CgsdTpvvJsGbo0Pv{+8<;Xro;Z(Jxd`1^EEOr7m_Q0 zNs)Tb{AR@fQ*1%L)&TuQ@v1+=iMExvK^DWqEaANLRWu%B+ng6#m2>@hyzo410~(jN70gv z&5J@9E5e8tuaKf){eROSzsAVsQNiEC9wjuMYwv*F{|DKR|2C5xA40eMA-N=Wh5R&w znBH9Bx*E-$e~Y$~5?k0}9a*zBi!yJ`c^h9!@Pog*#0to8Gs7u3WBeM{b73zlx~ib+ z3O&6Tl3gjIvrZWN4KRLa-BL5-=Ky8}921oJT2gcszl?;z%PBo#R45&KRQ#>%PrtZI zRrp|63Ik6gsAd#!$Xv=l0GJHzo)ACyfPfKnF+GqdEJ+q`!Fg2-M|&`AQe(g&kgp`bPoOAZQ#_ktMbfl2~r1OR;+r%W8_NjbS< zw8%Dz$_zFPQdrnmfy*5z{F86OlfpTnQ0IVQ?8GooO9~b23C?ISqKC)J@O1PKLPkEU z3rxvku^Yasn#=Hz2bCDoZ}{|v4d_;-8heKBFET(r=pif-q`3;#W$+)mOnVK`A8V5D zvg^@Fr~1~%nP*kZOvVB57n5kJz}V z!XbLmJwnTLN5-o-AeZCoZ45+OhE1J$s$v-v82#SO*|yK!C}3wQ6JbkiFY-;0R8`^R zf^<^%YKw2dDcybrzeTzm{@uh`g-?;?g4@cc72wlRl7-4`ilsE@gl_pCi-FL)LwB>v zqn*%+G_^T1sFzSvWMxxse@5!&>Q5@nZNbE(@ZT=>YTFgpv3;%Za(j_;r((#SToR4F zCr3oYy--K&&pr){qg52ToIgAFgNut>t8ABS>Z%w9$|9J(%}1V5cx>?+$|h}$;zqtk zC-Nf35SOeFfyV=xS^dF_W(#1U>z&v!|SJnZ2qnn$e5bsa7T*X;KLHsFXxebvF z3_ed-=h~Fe}81KaAGq zZz>c!stUnEBJ#R`LmSd0$HoQ)%an0-kj~LJZ1A)8&=)6+>>aPbC>kNgIvMZvlW7ry z_OuYm_el_Tb;N&Rs-8qZEq8*+C)CG-q4m|3FAvCeD8B1Cz3+W zm7^w71gl_4PJ}beT0hjj6Nc9l_83$Dp#-HukPURT-$swo2c$d&0Zzf3!{038QC`G2 zsE7St|LlVU?9$~UG9W>3=E)l+OoFhf!uXSJtr3f)=Y1l&4rI=5f>QEZ%&v&kij`QN ze9SJg+W_*4BpF22c^nHI#5gRVD+I3F5Ye%)LSqD{s>^v>49s;=5FQ#t?dJ~@j5MdM zT|QLcKT3_N{9U=rt8s&H}O3(&^PPLvIKuGIOF2S%mFl~mmoy@d`ogI)S?j`yi; zl%f-Cv5g{B?38kdgiJF{MRN=qK`24 z?Cz;(%Cm;o$coEJG3Jog4W6DDcLbIFMt{nJCkYAo?1#eJIzle!aDd9k5d(~n;C8huD4Zu2U-D}R78JF>xmY?mi) zZkh#Wm1jLr+Cz7W3M@Y;?jy&qOMi2b^Hw3`Ml%$shM|FxCR=PaJrb>TwO}RB<-~PV zUr}-*T3Xb0ZVc0au^yj3l0MGR6=5`Mg;m6!G5rG=7K}lB*S1tnaXl?u5#U?Wz{XX3 z^Re>_&yl(RTYoNmvFwf;o03m1zoR5+%ofpG=d4b8x~7Qj(s`&Vwirn}urCsToz*}f z^y3Cd+yz@BL-`<9ZDUqFncj&;(t8Q0&Wq!qk+BCc|7g=5hkM7kvkmOla{ zVH?0{7K}dT=p%Q(=Te8v%i`w9>O`+9o%P2h(U>fr?Oi(F(Q&Mfw%7m}((<*csXWmt!H$;0Es6(gwsVV zIUsdk@Hkyw2~bVkS*kfL=|I%;!p0q{1o1-jqmsi}AjYqfS^|@!+7f<8Ai6z1AQihv z9rL7$spgF2voX9@l~lCuuyTnL?>i}d*Xu@@ganU|k0)cKC<8TQQZS4-i51{7a`E9L0e+|G~@4 zv4%gne;$q0n1|M25ISAPV&YW0#_ENVaYZt|Cf4f!w*8$C?Qa10^7=bfl=52@_GF}N zuc%btLZ{M3)}g9aO>t8>Kxx(7OEHMLsj#U{C#`EAISr%ZY=u~i~o(-Rpnjp>u+9#k};X? zoqP11hp6u7xp5Z?Qv@(ss=#>NNlCPeLosC(f=0MA3s>B)g6bwh{}r3IQjfw}3#)cK z)x+x`gUZwhOBt=5+M@bq@ij3VwyTlZ^Kvfhb6+AXG|Dfa;+iipvig9D#6=upcl2}{ zgiY$3U5@D(=$?0xh)1}oQY8~!im^HTq4?eAn=5#E1_{tohTAUa#(tcE(8*(yVtHC7 zrD0P4L`ISu*d-OqE@5|m@eP**C}>~fI|z8a)9TOc9Y6#2x|OfC#p5QlfEk~I|2)<3 z#2D^gRu5z5MEWu+;Xm$*W-H?$qP`Ki&tn)3(?Cyhq{;N-&Qyi5fadx16Y@(TQ5`e1 z+cDO>yQA~kNf5ms8Zug$D`n>6?D$uwURnrKOW>f7^42FMT35LME)W$34mVjsEB9%H zPbl#nCt^0^ejsw);;?v7K&pAyV^w|F^|S&IYOo=jC4N8=5|G5!;&`}dr4;ybJ2oFS znwyy(iPQ;2jdbkyl4Tbzm_CN}2HdcS;|7hhzrRx0e9}Z&tq(ZVrxXnt6ULVuF!?64 z6s{7k@onGr%akEP;(*AX!-)fI9-9xDnl&UTH24$;aeE6OL3vr9INXVF7pFdN%7kVgtctd^m_XZ2#^>yS5G{D@P+TZc!OtrDHrWeF zPr6{^$a;Z~;K&|lzlFsd}^g_V{)(L*0d-gwH;Uq&lJ|BOr`FI z0GEXcG`8`h#?pFbiN~r^yXkS_v8KPP!iwdP;35IWIE8WvkXKR&(4p$@m=qHxUW<&v z5#rhW6zu_Pf&nnhd%`_;@FRlVz&A;d<;4S zd#_mJdnCNT#qBQ_0G`Fh?8Lq`@|-GZT3rD%#4R9Ix{k_dC2SxLt8)16z4z)MbR6Q5 z-mjHg{b)Oki{^h3!sxNK>$e~80MSCXSky%4m3P3e7gNh|>ZpTy1cdupi_X4~k+~-& zQ=YCj5(7m88-($|X)w27|MKr>Nx3H(1;y8Ym*9Z^rG@~jSo6UJJvDdc<0OSBv!=+j zpgB(ul!V+@UJ-daUbNcWLjB2K)1I`Da(X=SQ2_76eO+0{Frd?{`Om7{OvBZJQaQkv z7e$fUO`6ra&>8yLTBv^>eY>F+csP3Q9md( z9xOa7%*RrJuTqiZu9mj$lmM(Vu2q*ot{uOEgwGMLfUGUZ-Ct+!_&rI5DSBh^=^5=D zmm4eYbUipgJ#79SSew}i0q{9wL%y`iZIT*c?p4k5#_X$=elhnW{W>3^PmY{ti42_v zr$0}SI+2At_hUWPfS8zuUxvBZ&-266uzf~D9;d>w{viriqB>)A(Fqm*m~J}+zH3|p zpUd*I9(rGL;713Rq@NMtTa|e6cq-w>c_L3;g-qr^z^HhOP!$gyI1A4pS@f}dQm#>C=GPx> zaku19TH}4v_KZ%nkn(%RxpsfjfK`RZ$bn&Cp*hS}Wxy0O(tBNGR#gfeqsdg-dHZ z$P1%^=C|A?^R^um-J2RjO?RXwza#!E{ob(d%Y-KmPUHKm>8_q_dFCR8ST1~eR?}Z| zW#e)u0wUSIm^nwTyEzG7x3#Z#oYfRwXiaIF^Z1MzegN0$20rCBg6^-hs}rS(RDt-6E2b^sE6;AZ}gq=Uz_H4rbPV=o^Gw?6KfsZH1T%D<%6>K?#wRyh<*v^I7 z;oo_Vt8A+5YJfJ}$~x+5bVVZm&{3{vj=|>7^9^Qv^33lA&*o$@DB2w0*0cyHY$)kt zmkPPd@RpQmP~-ZYMuok9(>(!IKQtoG3&ZJ~az_PJz!n3-1GX4Twdrsbgm2#}!eCp& zyJwnUG}gZ1=RqTO)k@wT2&_glz4C2&=~*gNxm<2L_jA)!8&{~k#?4-AF7p5VSj|xP zC{jMH2IaWd$qbneTrI#JkXdWCQWM;a+=NjkWpy{2_$0b!r8>so#4{WG-8B`l9MAe3 z&d6|h2LUmHAcZsrYI>*NQWu|kD-*I{#=XDx7m!fuudx7|QuKY{9<2q73{7f)8sstN zKBEi$`hyJv+XU?3eDAPI)9fKUGfy-X3zlR3txvj;QiYs<5!bKduNQB~4yF{Z&7NSl z;L5s3IAM#iJ6Pr=AtxWzf6H}J@PX3yFrI^L4Ip~DvsV%L+gg1<(R@0VdU!T20P-+-52 zcp|oGxU@$C=k*j2PhvfR~9C)=RQsVDLV zYJSqit$~rG>tw7Yu2Y7v=;SkagxEj=k5keWRZ!M=_JB+LLMysVNR7h%Pn8jhyh6`w ztCU7<0BKq4iYIEfCI~H8`;^yUl)0g`m4w`oM++Ctm++Yttypq*bKZY`h}P1lp=7`6 zC&UjzQZU_|`jtK4j&;2GAKgPIBEVsqTQ-*O<2lJK_l;3P|zTOU^Ct9nB zje_+~l=#38;fc7k815!Sj3(>vK*$(7=#Ee=;Ew!Pk`Le&agF{RRkM|B7nhbcB0o@4 zZeYMMg}$^Yc&3(+J{3BY9Mu*3Aj+dU`BAg>L%38hG#mZG8?87v^-4RosTW}&WHr#? z8eFtlB|Sq|VOUB?WZlaxh5N>mnNj_DX}kv|sRoYJu>at3!3a6_tJ3`DWb7(-XLo7U z(;C&j-pv)<`C2f&&0|GYkkmAW?*#{*@4(gaEe z6#wh{WP4HIhF;`vla(0PvHF!ZkG$>vTYUO~`XjS+uJ`kr4CWhqDZi*YJNK$4>jh43 zRK2evL15DRyRaSs-@iwCCmB@h#=Oqt!MJQfmU2}$J>BcOJa;}DtT7U$}_ zKwYIh=skR*GTR0SM7j4Z(v6Fx$r#BWc+p(Gq5U*2R`rIb;HS15NQame^3-)d#)F%2 z72HJ(jt0!)&Q6i9M)g1=A_Z?qpN|JDjQk6pppmXouo;%GXsGQBQj1}lw{N*POgK(q z3j)TFN+*s!dombl9Dse1(lS8_l&t*oxwe2X{RduC9Fd9XR~WuOmqpcszU?ntGt4~$ z2%G5eZ=}%s{VLOwIupxy8q9`9|95iDm=Sc71FY|?&W^P!N?xAfTL(5bGtO;gJ=I~K z^*K61TO(?7GlgvN<64C~)bBr6@h100r)K|s-kREG(1%H`^SlkDd0ug9h#u2?X$!&d zB#^}VNDF>H-Uz`#zm{>lRvX=uUpQc=!JwZXm_^fZ_$TPZBq>Mo38}^vYTDWuU012h81 zul@Vg6;SoT4+Qg=2t$U7esL5Se9tQp3mzv*2-qcl=jIH9SaMv(g`8E?i7q zkQ~lG@t>bV&|=R3ChM8dDPLtz2M=1(a`-^cFJO`GMzU;0>Kz(X<0^RRj)rKP@Ca0fMMT;s|Hyu{8Mcv5gM8kH*sBYE7a4P3-nl>Hn$ zO*|^i+GWFgB(jAHBkB9?%Adjd-bQUM>;RxBY~jDgVbd$HW`~Ui5H;dd3y$cf+y+Px zEYtiF;-GZSgAcyH{ba~Be;r+NvHbqQPD#4&&wil@QBomR@BI7?b9_2Vj!KX>wEzfT z?1{5HO3TNsMb7Vg7TY`33H?NorFey*&H+ZKQ2y`T^50{sq=Yng z(Ajy|dt(QJNsrv`In}x8|AU+=l?p;JI@J1#EFkG|mdUho7H87Zqv{?$?qA8k~{c-?I}d2TYK}ycINQfHaii zB>5&f$+18y2Q5;u!RjM^77f$z7_e62aHQIZiyvWtG8-(k3f}CDcXL`m04%(QCK~hA zK7?1kFJKrdRXJKdX%!LCEu7-%w#5e#XgfR9Y2pa#b)dXZs5@S4YxO>Xnm4L7E5zzY zTdUhz>>h;?m3?f{3jPe*C@kQ~ib%NuzqZjL3EamrG~wguCy@4Qf?U9|kQWS>XNjCs zX)w%6<>58(`OQRUL|E)08f4amM~ro`man5eR9=eP-J+L7m32yphly8vFgGQY~WdCFgKp zk9f(XFP6F1TRw+Yo~tP*=CDAFAz98qMgd{CHep-dwsq>4c-u2nT1 zS50|*g2sP=zcYh4L-nel_JO&x*^()h-*p75(eiJOj8UW7&|kqcYeMXbjFOAJ@bpz} zJ7}6$j-E2=0=~S73!GShDn-oVo?Axj5it{fr%HoTmQ=Y=P8X)uuvf#4m5ycpA0J5k4 za|RMv4&K}YdUz>MOhJB~h~|BBV+-x2neh<(A}ZOz+5j)5jar(hx}zG292%rw_2G;Z za8z7!%Oeqfh$s4bLrqLvMgVBdU@nju#xaqfwAHMU4T6(X{q<6>*DK;q9zcnQpW%H* zenFD5%fItG!vDzKT~~54@q9*TxQ%Kmrsk3^(|rm1YzME=qDNY0B6Y9QY6(y<29)d@ z#cr|v&aH9fX?dD_^tAHUU4~MJtCO?|tK&~|wPa7L_17bP)CZBT_J+Okq4Cn?{_#cO z_gf%_K{NViU$p8|i#7orY%k}=bh_rqI;;hS2-=@WF@ z&eFz1?3iW*GtB*aZFgyeZJpNB_DVj2UU$q(Fefm7q9#Mo4|9Hv6jjgC={^+k9kjGrKUoK+&S zP$;qtXaO0XFDr3!>$cb_1v52&u8oR5^pNW1?R*exF6l)_pSf=2*D|p^IMDbA6rOoe z*Wdn&cV2r9C%&+r(}(c#MlB(Gh>A_mXotf~Ly&~)SZR)-xBG z79x0Ii+_XqGv=e*qevesuKnljy?kBwcqZVGFFQaPqw0FpSV&U7ZsO}e@yzEB{69F4 zGrEMX&+9ySRsM8c%7Tg#Jt56wM7#Uo5_fn8sb@jrPwZ+L!#M5lA+!OjifJ!4!;{WT z;b93h$Ikn_ex$DxzSpy2mG~d#l`E!N-5wTQExPpnb7)4^DYL*Q!%}5I>8=KDb#zeO z@?%6K`>raA$=&FSUw|Y(f#}HxRqgD`aQk=Ak?4!^by+-4#K#fN%*PY6V2mRxq&FF& zb(HIzh8})SRWNI*_2qKi1km|WvL1)?tE#wnP_mdiQGBMO+k3M^hrE$(%D?ICY2Uvp z8KBrgT!ioK5WO{`5PO(%q7H{J=lmL#!>EL~G3ivi1-4<-(O&aN&;KZSploo0gkT{f z6OY5sO6J(?*@$gqvc=|gXY`7Cc=(?anJSd!G?pR$_E0|0l6OIZSdSaIg<;y)MPJwk z24s=Y-Ftw#j=JeeQZ;;Pr&0y-qMWjjkTJU4)4QrPtGyx>|X+l>po0 zX!9mw3u_Mhhin!fx24`mRl0k9a-#H(>zt*5R$N`mv#;qn3~j;hbYjH&x3g7DdjWKT zHFNKF)MEW(LXq#>H&MJ!2gwXdAuEg(>Tn z%%xyNS@)wOyL+nG9JLvZ2*!iX!{hv*$ZYAc9Gjd}v0Y65>jD6R$h+{7x`9~gLqn{y z&|f8;9d#<8NSqZ+vE&w-JZBx1KJ&z_Z$1GQc8j}hLLdaH70Mt!M2c1JEy8dw_IH@1 zF7q$1nI)}$80LsJgY{{{ByN8eu=$ry!O%go>cFOKVqZq#zZp`@0+pi8h2{W%^p>>L zOD@D4h{`bQ6s9pE9j<}AJ44j*z1iP6&JTC8q`n_HB*(0)I1a7bKa|u+1M?HoA691M z`jWgr1hjlH4^Yzb`uar;u_ICcOx?`VO4dP#O3a`mAuC@WpvL=Jj)d*Sc(=;@FgcFa z8`x}6bR~NV0zMBfFXYGFHz)_GiFy7wO+84~s#l8BfWS$I#bn*Yw_cRIQ*qTRA4|s6 z+mdHVq{jPRWkK$_z#hDJ=)AGjmvC#g?vt zzF2-n=xC~#kPr()(s@!ZPIS4Xbq98;y1~Sg0H)OIoq0-7NVIm^3pUYe5nH2!N26i+jF1!AmsNTspF6i_fF{-xWx=R;d3&ANdKKwpu4ofZMy(ob8`>SqAg2_%6{78EzR_*GW zCEibOgF)e6md2F7BtWsbjoEqsI1}j+@FCVzPYv!C@{9^x6Q)k-RbU`B!Qw?LYO`=M z$oGvsqNOV_0K?(wxzs>_kCE}`yHf+KFYgD4<|DwoUnuqCJmYsVq((}e- zG_w{n+D3dPrYpW$cj57=VOt)_Mee*q+JHcd-7W-T8?z%d0kWu=Hk7xtbfe>9I=y0H zKdQw{9`&xXOme>4E{HCR)Q-_xiC3jh*19Ogy3FNdm|f>kN2Eq@G+ z08}BZG`A+7TG9+`s;>aHQ}!+%C-39(tRzxksxMe=ux!nq@#mZuC`AKT$9Y52nMuz{ z>WGTjQR6G$@Xe>Ob`+^l-9zqYpQzeMlYF9#fl>Lw;#r*0)|N_owIwbRXrtQ8pE$!< zOLM~%_X%s0957Pg>cj%_j61eNc9WV^**AIXm8KqvT~+2lDI?K!tD%`D z$CG_kjXC)mqP@hSGO9K3cL_Qh>wr|A(FayGjS=5HDY=pPuM@pCOSBG|;24D>&aUDa zT1v^VjDk7%26fq9y&6x%I*g)1EzK2q!Mp^kh84bzcbz!8&d3uzI*IUwQs-! zg|^|7Gbn*|-@|oq7OAs3;~A=zr#cH(!QRs%YVLB9h~1=A-yfS!DlIb&myMdxQ5nTeBd*I5 z;triUOdQq2wtft}Mmt##Yp+*Z&9F%#qRcME*xgR?hv2=w?>a~NuDWvqTc*AaJ!cI+jX|7fwA8Zvc0G+Z)Xtz!RQO}hE%MC&4glGV@foGGhlC>S^2DZd=OZ2@-Msxpn~6$iFf z9xY`WcH{^JZHPg*`VEx#tn>R+CBbc*yG+T@I&q z7zXtlM40{djFAD)7z2K^T}Jh&*cV-~!b>TTn`-i`!W7B6o${15Mq*|s!(U4zvpENx zk2C_Pr(Sa`^o2O8T*q#Y)uAuf`uTnvO~B$fzkRaN2&<0+I}yo_c;xge>6u&S6Wq$s zz>;S2HJIX|@@+XjMunV^+|G9tZHzOOr>6L`=U4EL16~x3HvcKg!1}q%l(Nm!?8Oqh z2&IURQ0$a_)zYtk?N#26K}~<_dm=@Ss`AfCk@drU{Ik#1LM}BbDMocQR3^vO(tX80 zWo+q=+uM3rc$T2mEHQq5t;?WELk&4kzpRIBC2P-@0j9o^jP_9}P_hqgm5Zjh;$}f= zA|GyPmRfPHyWyvo|E+%{U%)40Wko9yja}J(oa*%TV@nZ6!u!Rb$xRAatnpAGpp8b; ztXksoxmI%8v4a}d+@)o%q^5N`UXpZVNCns;pD)qwLm*@e}vLL_>Z9^<^pm8 z)PJhcm*pHD9&S2_{-uS0**7WNfA0L>WIkU%*Wd7-sms}~@IKoFlW^4WvGxTcZb^)p zJIFpZk(I8Czhd=A;YdQ0B9g}Qb&irn3M)!tF%tyfNmBe!^1;?)1r?JJBblU!C9f2j zp@t5PhMTr4;?QLOGtwK*%{H;YIKxva@0wd)?I!~Tz58^iTvQ>yxoN z`zVlu?6}`AoD536=T*Qtj=R0-04MLun~#~{tQ1b)m#WD^4F~LXEuG}K8u;tzaY@cB zyMJlHf@XJfj=@-n=hAmtVTaZriOG6YK%fp1+owfIvS=$nRQ#rDm{6IplD(oBj1^cd zMdSm3p}Ji1t@_Qw_M0)vIVYCDu6{5~-hC3{idKDU(`=Fg>ukm2=yYWr z)EbdLg>mi8vQ@~YXa(-b_9AJ;q(3-*0n|7V`lc6?05N!nSzO`CFfOkpjQd&yF>jpq zuo<`Q*2M|_Y69moMstl1iI4_jtUY}7zf_&6EE4G*M@Uv-&7lgZcQog*lry-u>kCX) z>6RwWYZ96aLOK<`p0GHI-~F}NJY<4 zJlj8IDhDN^*y`+`wD%C61A#477;?|_B7+12+BL9s7^g%s1}}EZUNR9aTq#R()2q$v z9M=Amx4K7C(@sPP6p`?T`;2sex&)6bI&g~7>hVZ#Ir7DpgU&sRWq%8-i5C#y8F4>j z3o%*t-=Ew-#BkI;byuYs_iVxq8(ilRoejAq;eXxF!Aroz9%8+pOU`|v-GM(=>U%%E z=3Z`TZsw&tPulvLHVU?Baf}T<4hq_VuZ__W?c|6?k1({k@0L;GDo1~YI5ZC%a0!R^ z^_j8)Ov`sMZ$zM0^&Wi0el)OA(zpq`k&dnqU?>+t9rpEHlpDE=SnQHj@kBz`p;Eq9 zzDUT<0}?FI!TLz>`R4$+v&2M}L#KjsvA^n0^J|_huukKQJvGR3XXsLd$%mkTk{hwZg^2&*jMsc z)C?T@6$pmhI;d5;y&O`aP_ECg)2YmOD!-2tm}mtqE-1^x#fG@N^qutI9^mpT5+Z`6 z`J$F5X^0q!41EE`3;tHSaG-3{LBJxZCL5#s#KQ$5cN|H?4Pmijij~U^;9hV|IreP# zL6$b#C|j=x$)#DT#;Y+3|6qQq9N~WsVT)EP>#e8l*8+>$U7r zQn0&JChbR1*Hu11Q>PU`K04MZ)v@9}DO!juBG+=N}}rj;9oFU7*WD))89TuI{fE+SojFSt0~Alm`W01|i` zsk79Onv#(kwp-c9|1_4*MAu;&j_wS;o0CBH5`j z7kO3()|c%$BB)R=dsiHj@Zgku_ASoYCfXUpvoa<-Ox??5^V{2zY^UtJPyM-UNAI-R z>J2vmQ_=xm%b2H}Y=RgxiIhl!%i|7SOHwe4R4}p#v?W8d6zSg&H$PIzMW9K7k&!I^ z*}#jRYq*t6(AsO<=4uK4@hs%Ug^H$?2s|P__L~G`ciC~6a_k{y=lweqvky+lcT%A3 z0e8B%e7s`)xp{`E`$J^1?a5%a!|X>M{Qde_{~mD=?%&^^4gfzs-;Uay@uf}$*SOaA z4~qIYgWI_JWU$kH!J$s+%m=PT5ojKw)=S#O$&)h;%u%eIkE7CKh5Q2;;95Wy8TFiO z;?fD=6XIJm3{Lb(FfWfn0PYBmR~FSsS{?tzAmUs;c0#$~T-^kY@7kEK5SX>pK7Jx{ zAKV)p@22ou$VK8w=o4mp;w1PyPWw84OP(Hh+2p4D!2#%WLH%fr%{-)^P5BY(17%~n z_Gc-B4k6RQ-MEsD?9e8d1MIyw7T`AJ-&jwZma3$Qg-(d9-s!95%vFti{(lzaIN+ zdRP;|50JKf4q8|8L*Pkcf-eklW-BO1Fz^PiXgq_pr=GDVnCrU+LlJcagtTIC!LVRS z;D4TGV*AOo(vO8Eg1nyo38e!?XY`+gCOO|~6bnZWIWyaUj`q+i4*61m?(aruL~}(8 zu)QJq0u-LJ)3z;+Fjd)y6JZWbC@?+fXfeu`*XJsPS&-c|zCUZnsSW;Z@2lolp1X`w zAPZY0Imb?>lQTXO+lLxh@AFl?V&?GsrLrW7$Tw@?a*7u_et?z+zSj&{qEG@vE-VQt zj!@4|vmBi^7YTUjl3@5wdkaZOF*+@-){5ZE!KQeLALB+EZZ7GL(f)vsy~=BtH^Z%Jx4P7;n{Y{&;jI zMsyk%oR#)x7pc|%QT|}UbW`1nObYVvLW?pn+bk23Qs1_E-Xbt=izMBU z)DpNAHZknBQjFELU>WCM0F+a6x#}J-YHbo~h*zqFWaiu#Y@1 z9cn(z-DnmFi2}$dX743M!iU1b9Qu+8lu~&&{Kc*$MS$Mz+qg~;irZ`*fmr2U%w*|0 zeJI?VqFsltbVjrX5lflBm4GHC7RLE`vqxDgnR{<@tdi3gn-)kqy-}ZbIVZ9b^Dq4m zi2-x0+`7fOK~T+tan*2*QHu0@_AJJUCOLle?WbR&7f-A#n>y&~`Ii*jd|5jRXb#pI zz{WQfs8OA^<_oFhRqvx3?gtsX+>IQ+T3Vja^laCt!|?QI)SJLucDa}7@nvf$1afR) zy;uc^CB&W7OligNNbJG40m$3r*D<&e4H-)JA(b%CVN z=2U$<7l~dXW*Ij6=#hiwX{&kn{_75)w~pWRae?+S{I)vW8DNg~QgZfKn}zfjr6Qty zEDzW7dDiz9av;&+NbvP+GkGr81coGa^6OA6x4pVfUyYODV(#a3&8npDxT<`DMP~g#wEhxZS7rDYaz!t>uoA` z9Gk9ldyf4CpGg9ylV-Z-PuGTZ(`K^yr6b0fInFR^u~f3t*91m=2Dgq%){-hHw~E!* zY+Km;%ge5DC%{~Tg4k!dpW2C9o7rX;y@pk6$GVs0Zr<6a>3w%xS(u}I6|c?G$t$Qcc2zzEzG)VD7YCPjw!Rx)^0vM zu}95lYhk^XLcLzQ&Irr=KiW6G$gUr<_Ebk$z$@G{5|sk+ZTWz;xA!F+SQeu7BgX7?SKKcRYDDSpqRLq2Hh~RgaUjBr2WYUK>{Vu*;sSomO z$81Yi@KMHm{)?dha&x?6)uEbUZgRj}@}A8U5$_^sQkCHQs8B2LwR zztb1pA!}jRTd()E>_{xN1rbl;xj@##Mwd+Pv{S>gI&&`Ave^P9&}gkRF1V)ct$tA{ z0_DOBd2n34(Y(s{a*$(H`(FIsdYX97dZ+zHtsC1cJ1AoJ%4`GpX4>7W?e!-P!+hkA zgFit)Q`3QGYN1N(g7h6Sh(jS01@A(acy64-RjKa4TQG#zG7?^&ouI=kg2`PC+Hzgy zhOBkaB)u}+8}U&<%UH@l#zPxmOaj7=RgosQ4sE&3LbeNn#3Trq_dvasM;nO-5a^Xe zk~L36;=A4g3K;=6BI)m(YuR1MK?@hR;<{ICuM~(-+diP_EKA4=%R7iXQZ+6S7brnL zS>k^QVuD}FJMZA%_*fwFy9y41aF6F4Jn<5RX1+5d_!?)4!YO?=NqA2=xd@1Oo<8!t zl9CEJrXsCZVI65KG4=UztQjxugR`$uX~Ey_zI;@kvFOC&Y35)*$tBno)Fhx9iyTY` zNy6?v;C0$Rr8&m9VlG>G%yekHT&pCF!Zd?VuyrUj{h4pv(_zJ`b zmeI*}l&%KW`;5%#)|2MzA4fQFq<%g}m0cJCN?Vlg>EF}?Y%kRrgN}jFS9Ccpx%L)i zdJu?I+i?@VMTWY{8AWEX;Y?P~`cPitoK_73mpjMOWRYL=jKHh4O(~3jsNH0H{C;Z|-5n2TSi0__+l(^Wj-M!FcwIU{O|+XV zD{HMd23)4E=acIA7lG?%j7VNPN<>V&w*O498O*L)lYB*R^F+|4-!@?(&Mv8JN z*aeb^Zj9DHV@k`UgPB^4Y$ve^@MJn^7W44jkU~<^6`rK>O)grX zsn&I;iZWq!0c7YpG)(c^5q1CQptov$NWzhNavChrEDuCU*`#PRl)XMDC5tGH2%NV& z7C*gtx46j)Vr^SPr8=Ehk6&>&sql?momf6*^ig8VY~7JUB)*l@1>3HU#GZ1KH-^CDK_n;PWuq(&T zBTG=%b&bA&hZ)Nj6dH*KAJ=WtAI9h!YbBa=j)T)aFEYw7PV+tPwtybGX-OrKQA&10 zNqxBqjcp3-Mf+8O#o7%!mt&`ViG@Q=z*wQA8A;!g0-uQ3ln(+5r2z`a_X?+I2f^4|E^B~&Uc&5Ld|is9gL_g22{)7a?x;Qo)@(b- zQ2;(d;JS2ixiLg916YV%MHxv!LNih*Wq^>FstqylDLC>Do#kRZ#m6?{1U%)x4eA@t zsfND2wg?WBXP4?IYH4|mUp<|vicB-5(rX5KUlEiqYeih(%Iuj&nWxsSmoya|Ws#qH zCMbATi2~Nx_%(7lrx)(lt>o?fi;Hy&gqjGf0hN6RV@VIV5yLn8BTL)u?Ys|M7zZ1k zz`86DHWG2yeEZX$n)s$O(`em#u}pclluYQQ1fGSz;q|7Ii)ckWu=1UCv2_O7`+rLt z^K{fZ2m-wTM6U8KvUBrlZ0bAxLI+S1~~&>W{svxC06vMNVjQ9^dNry=7?Tazl}NmE%~$k@w<3(ZmbXkxEzD@BHvlBEAou8HLQ`Mk*gpbe*%;$D!Q-D|hk)a@6slAX8yb1D~Um3;B_Yk%A2`g%# zX~%_54F8O@{?Dj!mb2aopP#Gy2Q_CnpE(EK+hkQiis2%$n>G_m<4DOH!vL_OTwvGO zxLI!RR7Tfsv>2t|a>`Op$h%pa^o)93z@lXRAsWDB)sd}!;A3ds+`~_=+b*Zp4PX)a z9BoZi={D1|lhM4l<~Q>nYgA$~;L2h ztK{BO*9Td?Rr{m!+1G7=%zr0_igJ=&vIAwIX7m`~5uPBri$CifpCQ~qVr=;B+pr+v zs+4JLoNS-cvO>Zr@wX=a>yKZED_aJ$9HPm%>vbnKwO!-sUi#4)Ff)qZAufTerDUI& zaa_Y(O)KcJTaW_gr$UmpEmJvIwE#i43o;{v#iPXreX%aA?jO}8Ppfyw)`ta_x$jN+ ztq-($Y1ccPK^{}<;r}g$)C&vLRZ1;LZc}g+;sc?N+58Zb=2}Zr_oA88XpvETi zby$w;C6FVMibj*x%f1e%Nwt(4Gcb)EX-Y^e&~dn+>;$m_ogoV~C`aP{$&CvixO#$m z+QLP|$o|p1zDL85)L%Al z8x*aK7;>N+Ij@yY`$aBRtiO+NUE&HG@zR{B=Qf z2{*{Uky>@6x8RYO?TU)?)YVN+RjDM9%OVVQw$+^t03LC?pdb=mZ7^e8b}tjo)CVLq5hQ z+gaMh$ycrU3FmJc9@QX<4kZr`UF4*9cQN*jq3mk@DN&}KEtcFF^sF3ty67?wkE^$T zE#|QELN!{aTwK1@2_91X#_zitPU%jMP6GD#4+<6ir8!cfT9XL2boBZN@gdhWQm=Z#>$%Xo?_E?j-P-^9B4~CZRV+`L2?cA*eQTZeo_+wCruw_mq7I}@m{Cjt3541h z{Qe)F+oW&S$)+I<^fD!_a3e`m5odl4dS7Y{`{3kRiuM!1=1nupLgKU3|K|SCmS1Zp z-$>NOg5gMDOl(33g3E8~!OW_N?x&vvuq#a_L!{|IF^iqJnBs#*3o4@d4^eTi4+{ZC z%&=buhy6}RPrB!?suBX)Ia$^z+aQrF)FZNI8YQe9PWe5`of=jiHaw&7&$SfJ-9`pB znT+y2RXT)+3c&hRJ7(1UR{@yb-XOjcrqOEFQa8BjEYfSbRBzl3bQvPHEo()=`Cf7& zMwb<{56B6*I)q=w{V`$(WI*2}25Ca+6T05u1z#1W85pS<7z7TV-X3U4j<94>>HE5# z5SOfvP;M8)Q*DKH`D3fsaMEO3enyBq{}fH977`9Fe;J z+3D%xw#w+lgs7*d=Ln|Me4-*lB z0h(OJV$TEHe!;-Sd+xR}=FFU1Naac}yl$U#YEXj86dXzXI**7lmbW<7R znI&;Sb&8=?VuMb>7qL=$gl@xMfJRY{==jKTv!=hK+OpcP<+i>0Zp6qkP716n1DT2l zCsWXpl&OIQFPc+V9EW-wIfN;TKLapXiyaBhQ5)+cAP8YuMum2KfN&w}El1cN1AV&J zrtWjrcCWoh+A)VDy9ZylK%ym(!|+M-2{}~v6qejdJzn>a!Mg2gr5gq%97SoGFW->8 zAL?BV5FkCn5p(^$J&1&uOM59MeWraLt0ytv(hFunygz@n85#4!ny2)uH%%(}y|=Rp zCkqKE*ds^lS>kupfQ8`j1^_EHJdNZOztM~0teCsBWC?ZBP zebL#IS~4`yClN3DG7-mvEK*#cShZe+^s82EmN$)KgxGgf49V~}X$^#T%V@hg&yWf~ zE36XjL~aFxmg^yPHEs}$Xu$&tNpP0-Y+^F1s|M+&JqBZsY&hDp$$}5R!&Nplwhz_i zPj(_c!DT5s8}&^*S7>_Nxct4lS?|(<(?T?_u)>udtCDG%WKC|u8NiC2KnGzHcdHfc zWt&WiP+9Ez??UP1<69z+63nUXQ&EVKNBSW&vZ_C!u|AX3XZ)mvOs{aesDDIiqIN$N zgOEiVf?Jt~l2F-Rj`1d76Aw`lP>Kq#dIg~&kj`9{w2T$QNrWiTf9{Q;n=q`j*@57eZ9QlGq|S2#u9lC_@7zz^dImqPa5H71e?*J5c2naC#lNReg6JVulpTr+a1wh zbD?G@Pug;@ujK4zHc&sZ6SMI6)a=~DO^`DaGq5VfgU=ZjlacmoPZZu@-Tuuro$y>> z+Rc3&+gzhDs9Kjf4`k1(dO(<&>i&W5O#W>XMmnGYcS0P3AWWJu`@WnpJ2V%age-CClu&3bMh%@lyq36)ZGE=g^ooi2vh;~ zTj{vEY3u_@ zG$=b(SeASXj!3ecj3jJKJe(}sC=yZrpRTq0>HU|&Scnx#;?xe>njZW)t#@MWI05IC zCKR#)n6Yq1kEs{qfz7m1?gS*kjpi0oyt*dPN~G-aM<_G956fFF^k`nkzKMBK;Zi(vlztHds(=Vq+3$t+w1J3xiRC| zmyPinQHHxpSN@5BJk5Cwvo1U0(=!m+`vsf)+awgzU}PsmVVQYLG6Vt2u^%V$D^1T| z(YN{FlX85%EhMetzk#gR)|mk@X4O%W%cJrI!wBoZPgQG;evmX z{TbIA@-rN7dtE7kp)+gqo9 zXY8E@vj2_|fN90wLp}cTI{yR>|9@}zu9H#cxh9Mb@5V@xnc?bX^Qb=hPFJg6jsHtR z3U#DJo*;GfRc-Oa6*cO0Xn8+0XSlvquhb&eW{^yovp~EiLkxet0l&I%#!;)*F|s2@ zx%MXfTjINsKj4kQ=7IvNCC>QXTDPq{P1jB40eu6RqNX9T+I*x#0{X-Q2yE2qmG!H)x6Z)tlGb!>H-2x{bxr*(?(T0>?1TfRi0snRy?h(Z7~&w$ zf7V4u>>i+$Hb9~J=I93A8{GB3z_JYvM~ieC_{*nw_@2WVc{Zh;qwLuXS-r24`hNTJ zsD@6eThoFx*u=>gzN&5VnL?~?qhvJAFbYF*0ZbTB59jgkTidw2PKrlTEP3r4ihoOs{Pud4drE7ffRa@yDD z!F)qUe2z2G#VdEkTcDD4{!6m_4mGl9Zd#nC6*#d;M$a{(w%T^DP2qob)1JH}qPFzx7z=2!IuJSyT; zp}MyF&c(VmF0|zi$XRv_8$I0gMxeGd=j>xn>OL zVy!)S@f&H?CP%SknYCjT5>idjP>X_8DA6y7eNMc>-(G>0N0QzG4aL_&N;)|RgF3Ze zj0vcaabYXZfT_k=xShnbKUD7>|3Fl;|EsNe=f5$2??E+6$;Fk;jh{~+rk)UOYcOhv z$0!#cU9~e}`DiOZ)-~GT42+(S1q?2YKP=(X1J#?BwsxN`+pYU6wwZ9M=x~=6;FDy?l zuVw=Rb;`+j)nZ_FpO1~|n@pNMQKjZCI*j$Otz@@!4XTJ3;w0&|Cg3AQydd_BzgX%_ z=>me*H5(Y04rjHs%ac~M=CkW;-)t_D)V;MvnOd^0Q$S4Ima~k`ESxFD2M)UYvU^xR zgaI>!-m>d`fkQOppnO{a>_)k83`u@jqDev=w=JoOu$e2aJr8;=<fh=&!a;hDfLvtGf!NL z!2OaQD9#WpV)ltHtO;4!Xr4HxlVTi}p0jKP4T^EQ2wqVdp>)G1IoJqDEfRAaBG=v2 zw6}MzkGDK{&z9#E{-fQN)k~#KcXPgPtjO<%9V)14TRbER&A48k4EUAwA%?E*5`~QF zsMI$!EL_6^-eL>|-?F0!9-n=?#4rO1~eUQC1eMSR5NlWrB+A5&RsWIusOaTeC<>eS-ubU-U5Ax6*>kAvF{TjO2y$ z9^V0o-Y3VY##*HClK~q7wc`PL{`X?AMHrhRmvj?N&YX2?CqAUpS|WB7ro~CFQkEej6vQ8nn-AuSttvUvL$iaVFxnexONN1gZ*j&QT{6u0^IYNJY8*m~~V z6pjl+_~wY(#yq|dK9H!gV9~LG7->4MGMBG zNC?21=jks)R%UWS7LHpbu=OHhH68z%Nm4O*j1@=Pi;&Z6X&6K^ovH=18L-PgtK;XB z$dZvDp$z}Z%LA7j;KX5SEFYk|1+s{^5sP(RdVbImrlz$wC5>fe;A1lpZ>n3Dlb9%@ z$^1sIod{8o4d5$0cMBIEVJ$ZAv*>~U?%rihBTqEZN|8&(Er^*KB?~#S{s6SzHNVb; zD-9>WI&47;y@780#V8e#wri#G`Fe@5sd z^s(71d`0StX*4bhImre^xl-q~UAb&@dkP#}82x!^EHcV7@o&Op@ro1JaG|KDCl3sK zswBE*%zv`&JU1G)+4`&zxNkW~yrmk3LHK*GQdx}9DZ=rx>#^n3YKgDl zYSAaG{YqpxsBW-x`X8Sy7XFITq6fgv`Q-;RbG)5bmKMtVDYb^RGc5ebzP#4_#SBk> zD@LbMEq`s9ap6Si{c#Lox7^xTWAtY3HjHkP*I6onA2wCnCFJy1m;tSQ0{$c zwlmD;5xI)`r>1AUxbU~g&V@0}>X=m$bu#JC_($K*lazn|jEnL1w-#*Ik=3W6vgUkK zS#%zQFmu0ej7cF+-IgU`Y2xWoRA@e0f9abqaTyt{Qom>Bq#&r+y2Ib|wZH`IIY*R| z@hRb92mL8S16+zc_I_7t7Ajxq#n{||TQn$5(EFUWQcYFnUn(pqM|#~hdC-w*B622% z08V^qB%Oje1KMV^u{m%YcH+7D<`VWe^aOJbQZz_qqij2JjE!YaWk%b;7^DvVNFaHk z@t3~U(!)!$TTBe%vOt&rJR8z|nI2k;G@RTaJRz*R{OH<%x6=3S*hNf84gHo+Djv`} zQIl#1U)Q4>>SVp*iM=kW0Z6?T+;u8~8`AZ+u4Y%Jho06VYHQ|;O;|_~%hc76jIwx$ zneVCJgx*v9*7~iE>NY(EDR+)&yj_J|IGHf0QY2Zrj%C@h4Tgllty>q`FMoMRFAO&r zJA(tIQ0|7jN~YWAUKM~X(-=c|WgC!y$=Z-pRowJKjZ*S^rDBA3?s2ujf`*g;*m^Yj zGKCd}eC--^G3!uB4}W_pScuGYUV#d3Ni?}-)CTuj&S&rVq_1MyN+f$gECkX7K42F) z9>6OO9rAVkR@5%3>cikzp8vI|TEqteO2hMiF!$C$akbx{U<3;gAh^4`1b4UK!QFzp zJA@FN#vy2Mch|<|Kb_U+q!pXZ#99ci}&bg8YM zYChiumRMS{211alN*VIQza`{|hnRBPg9IU^7Ngsw<^kEAYl+QiGJ!%AzKG%sRz4hi zPmvpV$Q7@goklSiTlps?eMZ`8#eOdG1s#I+pMs@Pltfe-5t80$Rak94ZU*}pOdeRA zmFN=`56Wz&1d2-P`o_4P0jhN(lv4$_OGPkGogX2{g1(Qx^2z<;lhYsDs!m-<-Z@_0>=x9&+cJS*B= z8IyMDCE*>W-UFZWK-~lH6cs}IN;o}eJNm{5Lv@)Nfx!i9mR>mxsUh*2OE^4PM z@5yCOztiA`Ri68_k^DMYT`Jrx5HT9SRG6KDH*e%JfA*n|7i__!CAYfr zPi(C{S4Q?!;A}_xoY1LK`^~nJw^c}W?Jpg1vn)V-h_tl112utK#` z*N-KmQDtw+v(4Ypr1r!@8Iu7{OTTAW=F9| z{g-ns{8||Ohxz&&J=~mcp!K~7l}lm>M6CWpTOqcHuaqZvi=T8@y>s(7dmnALd-JG7 zOPI)94%@1vkwJyMZIY}=z|setc)d?0y0i-4#b>5V{1QxM*U?22|H5-E>r4M7i~(iJ zKj!3MR(gsE}H6CF&R_oQGuJ(UVC+7s1hig1uFo2?-`& z>&&#-SBhV?H2Og!S|YhlYnOq)Bu6$;#lZ)Y9_qqY5iX_qqOktrvEjn3R`9 z^9<@IH30@G^>3x2m}#+-sz6t_ zdKfd;lDfo^ynS*lSO)2f``dSk3ce_^s~;Z~GJ*?+cQ-CJQ~m8~rDRg#=4)y&lWs;t zcRS_az8;Lm3UZQFT2h8dhF`AQV0xiK(5A8twvp88k67;X4U9G&L}1A?2_q3%WxjUn zjsT_rUy5)RLq)sm<|fX^&kUWlKfkq!#^RTB?h>T0QpIl%~=qoxA9f(rwdB#uhc9EvJgA@ z&7+gHhPBeG<+eu9cwf?haz7wLapK?XxIA&?3CP30@k~lQq{&#aIm9}u?JbWd!@CHX zZ)ZlgockH6GIAsJUGvm?6U74p`2IdTVjTa2si{_Ky!CgdD$#g{*3KIRAHyu>|vt?N=a8Y;qN*Kotd2U z9p`8`ZFab|+IA~(;aV!k96yUMb&6m$&1_yeY-G&Y!6Uj!{j#-afrf-HWCqql^g9); z!teMAe#Fzc*4JP61=~3s4UG#GZ9|+NpQ8WhhYjtF8~$Ya{G|UUbhFBI{-Q~K<{I0o zmo6yD=z79}B*k^>L}7XY2&$WV6uj*vNXqEgB^Zq0+pdjO|Jn8=;7p$&?mw>oOXm+G z%&_pQ_4mWtvRC4;Q6kP5y=BF)GFG2r9#Sy~iw1SQ#}>E8YRss)! zL6A14luwZJfXw9b2sLusstti8e`&HcoyZY8t$63i2@HKL#-4V^VP*)$BpNIkb4 zv2ViLcMUr)q8mrb*GK!s+1s|{_CQjlYJ+ZldyWC_ zS@TS65$h1v8j*58ASaIn4*hc_R2=b3zW4oy;GXfyAer$4Om4*?Z`?kET5PFtYDw2@ z4wQ1if0zg?%e98z8P_BfeZ;9zT^GhE^YzoX$(#6icvc2OkXkuhvedJ-RXkC7i<{17qxw_5v)sst9>R zZN;Ka#LZo2id$FLuDv~$_k!-Vmi6J9CPBLe%61feP=%$JRBd0mm-D7igEAT3N_L1e zO*D+naKD-Z+WO5+{D&fJ5utMYoQ7WxdJRnjSRjo`mY5^fh~tXm?19#Ca?q+h^y%|A zI05)PI0&$p81cIA7I)tQUYj(qk&duKCa%1JnzChd)k+KVB0Di*_~3O1S@|a+^=*x57iONT(%4MxGU|0af=mL!#2IpNaYQS`OtZO zjZ2!I^JmrdItVP6BYb>+3#G^C@LAVQ(p=D zV=3W_&0jsXG31dcN-w6QL=;`qbE~-aVGIh`MF+Sh>Ra1`--~K335QiO_`Hv|P%u!T z*xucY3A7PN@rDWb)TTs(F6LOlxc=J)hRp`K!~JL0W^iWw%Yg;ywrJH*`vQu#DPqQ= z*>%DyK#gX+mnvN?LN#)?^xG)GU)=e!y*{gIKa9t8v`xZIl2v$46vWJe4v?*xI5@|o zPvt~YNEqwMzJX+y_z~)*#3%KjnNxka2U&W@&B3;3l;<#xpmj-GFV#S|L><`V>Jp!s z$kD}$AlV-FD}v8g+I63W`a%F-L`uH(Y4$Xt5wuN(&?%LZC&|i&l-s9;Ok?c0`V4Hz z<|)eJ9>MDN5m6jd4$`sQMs8Uu&LOHuNhKlk>9`TzL2ik_K0MBEWn_tmaoR2Ucqu${SO?9{8yxu0r`_Lpphsp zq#Xk^KyL?95@}p1eN16nabgKob#q`Wz}qXL?LTZ z+-mmTbn_80bdU?=E%G5P&Ba_gtX~z{z1fIeZ>{yS_Uh_yxr(xmX=AUPt011XJ@h&s zM};;*QslVa+smv=9~p~t{#PsOg=cbaEX^WH{``>IhRp8uG0#8&*WvhyhVV3pZ2)VU zEp!z_S6McU;L_~61mZn3YsXw`O9a4~qIWyY*7KcpXBLbDRkGQMwNhR zhd@_~EaP-Wq=V|v-;SA~oleoK>WowD7R@6@bKPGQ^?%xCVdLUtl9f4Zc$d9fCPwnm zDq0q^2t;WBkUJ;YH6>jV=+C;dh|YP`ENihjL zV?IP)QcjgL6DuV!x%79_@VJr4<+RH|D5??FBTCnSO)dRfCt206m>`!`iQr}C4ROsn z)@Jcg-K)MMzMzUP0qC>k@62c0&AVhy&!!d3Q^FljJZj}MGn@^a)0$;TYWS91!!7Qd zMS29r2lw#!qg%>Cd`I1s)L4T3V@bc4Q9WK$bE`m9OChkUfgz@S4QJ>WM)pimmE`95 zbI48m{XIMD=8bEumrgyxO`8swVMO1bqO_rzpGvwgVK5}~1ZCs#3J^_iJIbeQ0yZ4( zY*DW?8tTO0v0f&_Ti>$~0-{uqv8LpzD6eZ%`KaLfugJx(Im84uiK0HTmgyjM;&h=3 zk6mfyK~+a0`s=eXrlhJhzo_wU7S9}!k@h4@gc7qQ4jqo8;LJ_?Z#-}IWDE*fU$yd1 zlyl~sjy3ldw=7*+G)>S$wlt%3$WI^skb~z}u*-|s!Ei3hOY3|o;AZ9e^D&(zU5Mu> z9wU!ejKUa=VM<7&!cW2H_jlu~q25iUPcnAL_uD%=d9CyRT!<;$E%uOsPA3Q~wuQt@ z4KudAY+)-APUMF(jKU7g_BJS&ck4YWd>nYE_H^IW0oAWt`z&0)8lE#X`}8|auty&2 zx6X0Pf=0jA1;&pw6eEq;?bm5l#pX7kPMX{3mNV1vUONkpnX_$Slu@287$lqH$DF9mP#PS3COV%&*|eej)fqF zoglU5!Vr|h4GntE@~iTs34^oZmKI2&f-M3)uY%xD?hPyURX4gvkEnDe`vI2Oa-4;OTo8@eo5qa9LtT7t@)q z=z>oR_HO|c0sGSifJC&gK=sc(|IBAFGMSMuz$TDs)F&dNxxT)ap3$Wocynu@`)_{_d-&n z1N~N?ARS{DD4x9Uz#aPCTHIS(5$#0SPDLY49SwPmGNlD+HQyfmKhou$M=ou*22aOA zlw@oWYak03!zU7(i2uGHggh(#?>j}$bwL~eZ*K{4naljDz^#1v1ItouPYe$eo_9{A zaeexU&PG3IvEC%J4mTf3w&ylhZq$>1WU#{{OI|*PGMY39Sk(*SkG5dUL4w|=d zfx&q~ z^w#%+KBf0$cH~=rrJ<9z#9vYge@R+>uYX5>eeNQ1mCwLcI8BbFPb*u)9UA9{;m0T! z$PgHXZ~LzNTX4bggEN-zjRh_Y@?l{3KW#9S-wVR4`|~f2SLEumR!lZ~Y(Z2J8uw== zPuNXJn#o0Dtste~Ds0kAzcQa97mPyLV&o6xs@ex>voyud_5Z4Gb-5aC&vUncop3P^ zSQPBpOK=xTRJupwt8(UyI(YQH8U*Ixa6`mkGV#k^1%=(|jb?qy#}897RH2i~{Lq}& ztpc_5rPH5q%{;jeZ(PGMtFk*EN%o!Hi_zA6eX(5#_0G_(`>7oo z@GK3K+Ru&_cYZ@Xo-<_SV5F{Qv?rjNoypW26X`CNN8#2!(-gIE#wfDmKHKfG5=x;3 zBv&uLY9K9otpEKHc47gD)t&jINDo`N4t#~ddI4cIu7S0en=jcEX~l)xsY1zxu7V5n zG6hd(qJ=-oudodH72j5_w%-M*xP{mV>R!DTtpM4R)a75kTW7XkAhhNDb$BTX4fJ(B z%xm*}0Y5(#nUcYz;a+wHdx|FKoIRhZ+=XtPJuQr>NP+>Y)Le_imjdT!1xU~JyE8{l zk|mGJ>NlCRC*hHR!e&GoO%F@AZma^_yK+AEm;UT_x zmFJ2F`_7^a5EECOenm3~xO{zHlz|+4w+5s>`#vu2dibic1KLZcMNZd?x$E{Q$hV&I z;sknF4&5MUde$sx)!lM}wsMBBOt}sVm0Va3F%g>V3iaSiPFd~tT$y4^+^#*F9#>Zc zv(IvF^TbZV^?M=VIE%@Q*!aVBFvv>H3V zo<>)&=D2SKGFc|}$R@Awl#uUS3g*!EuS|wrbjGtWqt=k9Vt^{4=LbbiPOmTD&7q2y zydXlUSvo`Cn(W&d28HLPB5kq7%$s_rgo^gZVmYiLz?+C8f)CNp2%4kJ6ZPe_8DX5U zsF#yRI(C*HpUi{-L@Habfbac;@pZ#w{_r}dX#O0--th<%>b2CZ>y!88(D&yGkCtfm z4O4orR%9Oi!Z@h(3QUh-_q^068G)=NR((1ZMePh%T6(wwwb!IGt zOk?i_Rzi8S;!w#6f>aQC!6~ipu_K9*4qE0D`-m04zH6GJow6GWX0nG1p4H;FEPgb& zmEvW`GJf%?+$HeY^Zk!-CS;612L&z6HS5;L2kgEbO-+Nh!dg1(KEV3|VLqx{AVLdI zZ8!(B)>cbITDpjOG0`);;-qFL#t&+~Au<;Qa-o_`>T4}eR25LuSET^Qwf2us#3;3% zddd)S!nqyiEz4lid`HR#AfB7QgSjV5eMZEHk^h^Q~KdpFDgKx^!CfAa{)Sk5$ za1@M{tdY0ZyMQvPXjdnP{i3gR=ywu}gIZ9x1OC=HAbui>k`xyAQ>KfNkhC77@LwU1 z<@Zh(vtU6J_$KEO_f2qxU!uZ>i%7wl#t}KUR&kP{+@u(~C!v8X!WP50isdYso2HdOtISh({rdOV5$EOlbO+Y-g5y&$(P(t#*#C1)61tZAqI zHZ>jY9I@Rg9aL{SvN7VLZPF%5+e+U~2J`#eS8IlSOVGCxHy0WK7lRk`HH}&;c>hIr!{X_T&Y+M@G zHq*V7RDzeL_NkJFX}4n?n-qOKCTBu{DQB5zM}2+^{wz1j+(r+UvaH)rxHYUT{S$~G_$M>wc^s7Hc-Qd2;7!4A5{bW$NxK6WaSgS59q+blRh>pV!H`Pgu}v(F2Dl z|IyWYCCJWXWXh_=p}L=7pF}Kyeq8HtqLf|^w$ek1-4)+jY`Rm+I{6M;%_sJ^p5S5N z80$kZFLOOe+B#YP_h;T72W`6Z8kbS2BX$4Pq#*(+5p2O*({tkr!+_|yNUZwp9JN>b z@N41D(6Q?|(o@U(}8^Y2txBN-`!z6zfq!riEw zMrpXgq0vB@csXYdUg@ke2#}UbviyY=-816-5e)O>jIO3JN1UmjkLRPRYO-TYG_8oP z(wIE($|R8>pmrN)-Xbn?7B@sLSkr2YuT{xro}qu0Hq^ct^}3XsjQ*ly4~KS}z!lWW z7kv8=8FCP&WIJ=U)o0maXP^&g&eW@Z+BNLMZrWa#Z)c>0NDMa}EHHTpR)3ma{n#v; z`lC_X{)PK)yjwQzQbZxGcaQu7SS!+Q>ahbf?J^VOA;J}E<5h0}s>PsjVM)KWR1$Pn?DJCO<1gYTQI{m1kpG z2xbK9^Ys<1#EQHKX$$7(88JI7zYGSrGAb5N->tT<{8{}y10?hPDrY6B_vJ?p3@@5< zT`7(kVylQhbicS3b!^Qs+%lu6@acE%WE`$#I0)$X(WR1wkC|MVNtQS)z%1OUawxqR zu*CU}-KfJ6@zjV|n-KSzzb6Den}-2Rz%n1y^X+R=is}1!Ox}bfeyR3pIYiev-!S)` zN13Ww6pk2M3>v5i*P$zVnCX=0JhHwU>Z$zTG4Wi4skm%fQDXQ2W<71To5VtMVO@(_ z3LmMg;s(<{S9qA^I_QV2js+<;Y%4)c$>n3fQ&5Jlfq}J~>UFCa0VWp7eqmtfw9SEQ z98c2p;G*scQ2s^v+bq^#*`(wK)Vot%<7@O9N;~Pfqrj8*5x5 zM#h`y`*aTxk^^HffIXCLKGV&6%o{&IPboY*>x?+O6n6{HltWZFE)>!^FaxAdr{m2_ zY_KX1A8DsWKc-+^eB0+<>3RsN)R9Xp=^+&BLAL0?p!@PMxC2#iF6y2z2pv`koEm#? zC_g|!?00>_qs>SZ=YFF+myNN~qYE^A3F*K!*r+6L?9q)D^ zr^Zd<(7!204%I)3zLT+1*Pq;5U4xa2Z_TApY;KV;4n^#aHE*hCAk|IYT-4&G#FyO{ z3MtdvxJs33Vi^Zmjzg%#;Un7XGUAiBm?#UnZG$a%7&Ql}M@d0+J3|VZ___hM$~jzW z$>3$R4T_j|8;lD+*9F*8B`9eu-yJT@b1?2LjaM*Ah$LmAo&GB>8d))sj;W8Z0=}Lh6Xwob@fqWXHot=1?E-~-qkbqiS#zF z+!zvsur(s}ZNyAr#J||m(wUXi)^6QYF=>uURZ@$Yr#Fq&}gSqbsv z)lF-OplWtr`J4F|=E2|0z~wm+6@0NSY~p3~_hZ^b>-zgFAFcs5`_xacXPHmK>~iXuGD%> zRpS6q_eaA`{m@Sr!Gi0r3%oH*NiKclf5{CYx}F}fkax+9j2KvG_0&>s{c{2Aed#%D zwh~PaCL=#(8VK`{)+mOEW@$~99!i8j*o=9tsC54GkQjjs1ql!06>JIrCUs5L5S~L_ zukYK_3KDod%1$j71QP&`VXRl z4-qHVbj>(bOj9Q@kuqdloTR5xjP=;jY9SM@cifRG3Qd0xF4*PX}KI7>fH zat?oJPZ{X}Ha&5ff@;$nh&t1t=%vL)3diaIF&AG$+uMcofV(#ghs|<}8&IsalF(^* z4>Asa?GU>zbePLA3bY}^VEe0y`$p(E)FLz+S4}&QD=7wj5)=%8Va(hSc#X>q;k+kamK*298^X1sg zGZF$N5ZPSv*7*@J&ZkDHZ2A7>Y~=o3=M*@QF^kr)&#(uvB9>64Ek^t|PeJt6Ph{kc zpESJL^e&Bp+m7TM|EAjU@bG(XeisLF4L4bd^XUH1U5C#5>hDlu;Vv(a+!-K5)7boxOGoOhQTVby=`H&ToM!UCqIX}6WgyvQV3i{_O z2zF1#LEfSS@y7ThMV&0E0N$b60fR6#CPWdE95@vN(ccp4bF6nH2?1k!lbH)SJy(|T zUVbMUXbI=bj6Gi%SueI?yO|cMPJL;5`9$9aMhSvoSZQW&EX0|M2-O8uWf86%;YX9J z{32>>K8#cw&fx~hDzk&{%T6F6^ksHLijw-jmMQmqWw@iPFH-C>Fvwzq|D)fJY?w8V zi)6)XOVoq!{2N1x%fb^~?r;S@p5>4t{gf<6kw3%n>mHVaLa~T+%k*JM z!TRqEkoNGVXF9g@i&2vT_ckHJC3aOs-KZ8}kt@&cjDTzVkH@#Jeb1O=B`_av!XANA zQxXEp75+n_JQ-hZ`PeV`(f57~GCrRvULon+?Cl(ay_mrp9l(3S_icaXUUtdGwZoqY zg~=?{3VY#9GCGJwy>EAVca-4^ZP{R#TGixCoA}HKi_GAGmM|VARM6oa|D8~=U(>qt z_eW@Vhb@kHUj67g+WlP*3LK$jclJx~xGmI8W;*pGwOG)1d8`h>_}Cw&s@ z#ivBcI7y{}z^W&c{cL`74{}TCbByVjm^skdw=*2ciZ4@ z(vu!c{kc2S8}+5xRpiH=QZiR9T9i$3r|*%Xu-!NOB|I$sLUn0Nog1`PJ@i--`Bz5m zCXEw{mYUTJ_;%%ZBi|ROqKm$ zpg2+xvi>^IV@l`|s}}2u`lO$coAKkxZ`V%jT*1>TbrN<#eIF2tLM>WV3)cj#{4JM) zx;pK;)LICEk_Lp+t#350b3J?%ell3uYO>Xn- z)lV|8j^f+iHIRB_i2e{z;7JQ=A^BdKn%nDu&uBFh=aXkeR zbFF*ad|h(-h-A3Cj9bO7*-Xr9GRqRPDem_TU7v>bMHrpeC}i_XnYXY!r>ynP=Z<}U z6mb_`rBt#qiK%9&nRb1E=x1qoZpf)1zuoXpN!ifE2&R_4hP366#{uUj)<6ue#jQY(Tgq{O@Sne-#=38q~TY&MM%TyDscKmuP zZZk4eHnPKv*3XYr*h@#Kb)M1{q{~k?5>T|1GF`MwTc=FsKD3}Y1pU2&8H z%A`M0R9qfa*{4~M42kr<1?m-x=szKQV-8X2sqQ??cL4h`=-Z-?B=o@umAjdMH|d+;q|<6S0WCkXgNfrRXi!L+<0UXU`-zuoI*swO^_NCH{i z3zD|_0Y?fp5T`yjgS3s@RiY#PnpUtvRGQFqCxgc2{RgP%peJ8Qh>YIB6a$_xSV4U}9X<@zWC zzl=W*ds~0wQ%*qLVNOBuv4iM*su^(chx^=+3K?HvG5y{5(UY#4z+jW#DwfMgsEUuj+av_d~n=y@^2y} z54gBs9WsGWug>`T;8QvJKVWK!72PO)=eBgB=W*~pGUUX0a3LE>2dECu;qro(kJE*` zFF|d6wcODdCE$k1aPSeL>Sma0d4*z%m+w%>7Xaw<`J&=k?esytg)&^X5&~K;SPo0_ z4HPqv97MsS&!s#em18`i>)Jc+$EQp7fzA#$Ks*4$QY0o0S`e`w9z*@;8pa~{j?VAc z-gLu_X(Mr>d7$JG2OVpf{@FS~L~R=b>U%WIQy$Kklx^J&I{@bQ z%phY&wQlK=Z1sU9pJLSL4FJ^PTF?v#vH7ThZuJwk!*&7TD0Ln=w zMSNWcuqU%U>BqQUX+$(}f7bqylywUb(vrZ+1v8wlt+ha90_*6C?sFB?$NCe;kh3ml z)mfgRDlSs|;Pr}YV6MAo*_aRYT{oWY_yM4XXZQrE!DxPZFZ)$s9kdbx_Mi z6{g&imFZwhWx*<{Wv3t3hr>mI{g|w)%dy*0w;vgymwOY&uk!hzq}67q zng*YcHWjCYefM*H-%wcz@CR+HhAk{)*X}_yPxVj~DcN>HnnT^7LC%a0?Hc``Q^9M5 zeSLmS$WFJ;k_RPcMn~gRo3Z+WVMVG$+Wi#5r95E!TB5Cr;{GmnW%7E1t#GD|^N>B3 zm89QsE<4FzEx2EwRx`t!!SGkM0>6Tg?`NB2a44b$x`3}L>ep-FFK^|evk-(!lf_!D zTK6NnYm-!JWh|_(g>u~(f+ZBGC{J3CEpKCa2w;SRDiyx8zd`4#uVB*CP>j~`o|>S# zm?i=Jl?7QTa+N{d4G|BEVCTGh$4DZ0h}Rt%Nhb*Cas?kISjSJmd@F93A?yy2$BJx|_iu3svCOUy$L}~tvnT(R7?=?S3V|{a1+;+>-WB)>W5iBah@|bzuy#0vE$HJ&S!;57s zfgbi*yAq6cvDYE-e7rKu;&F<09_lLtyrptCPb<6{N+A!d*_z>Iz(O19d3|eKxv2XTJ`0D0?!$hGn+w*(x+nC8b9=Tx;5c-ewX_bH+2WxG=HN+;HX;c^ zI<8;QNRq(~w=SX4-&%`qcwk zUX)rX;zVq0p!0=rbG2VN4;oWNApAKGKEZ0NiFTaUlR8qp-KaZui>Cl!C`LK?-9fv+ z{qr7^p~5uizS)8^@%fqATfnO0m^Jsq_)04gn^|Lz7=HWnw8M+^d4G2_38yaOmu#{& zgz^V%gYo`MxXCZO!(_tib~TeHj#Z8u?E5}cDDHMtmICuXyYPaDoAY5$@4W?)+OJqX z_$?8&IrjMCtbEs7Kvv&avs`nbNB%QM0&6iqcnL+@&;~dZ7wiHZfuUIRx(8;T$i+Um2t2f?YFr-apd$^6`^+*`NkY%L3EwUCWb%SJi*@@)Te=fn zq&F#|t*PT7V&v}0EOF(f3Fvm-=Jg|>H`cuh0us>|<(;!j7OydYKQgD$bg)oonzCsd zm&Z1SH#3tH;s^T&(?Z#9Lu11Y<@+^G*(VO9S+EVOBg|I zAfB*N-&sj!=SUJVnb$HPx@6hNV&7#+!QXATY99o>pFr0$OX0Dwmc6e@v)Cw zJj11GOWA?4TzvZ~V5rlH58IJe_oW=dp~- z;f)>;N)*A8s;KRyYaz2leaPm54=qXd3gazR+isVQTrRIF{Cc#yQE}pI=hJ?F0wy&g zxtY!|pYn1*9RgBMH>{=0n7?BG>ccA4Z0djcD(4uADoebeNDYZC2>wY*^PcfQKcvZgabt*jW(dN3JL*BW>k0K)a!Dj4>SZKVr-3z#}VZC-klnK+J#y5T|oiVWcV zBz=?9K%%C@{-Z#lj#Xa&rl1RX4l-f_R$LkWR{`VOOQj?ONok<}jfmu7M3<)d7o3@L z$dZzQB=!7L2q8dT{%`5%tOGgDzq1o^w?ty%Kl~eEL4XyOi~euA^+BT|dEVP35XhnX zgZ?iax;B!c2q(4RvskBrR}a8R)GE4TrLP8=4PDv_;`wBUV{i0Fq)Kql7pvW_zh@ea0a>qu)rE|TnaeV7)$4m-wONIfRHKu9q_emxaH ztCW58)WKF~&avoWJwBxdSytweW9(kz`9Xot?Z2S{ z$#R`b5o+!l*-AfUI9@Z`Hiiu6LO5YaFV{5y>f$h7{cM6Y$owQ;L%$@?c|=@wXh?)t zY^UtLm-X0H8g3aknOJB;{wuov?c0?fp0zgwALJYkh5JK|^LJ>z1y%8+^e?=F0ovqI=q3N>OrgRs9r` zr<@!8rJu1#bS#i*>qd2aBSRhnP8iEND8gkCjPw6?$%G7azT~`kyi~salD%u?Fv1Du zAW~?Z@^7V~JAbsIV?N>_aeK|KzWV#VB+(B}{{W&>%0ZqI&vcz<|%iy5aOZ$KM6`@4Za|pR51x={5>MUCB&$C}d8EAsf?6&9 zVlC?3&U!?zK>2a7?!RTYlA0`@i{B zNF`$7M-o})ib&0Ry8chTrq1g zB>l)*%az`DapdHHT~uH9GLKFQaTWA@k+!~{Kz(0Fl!ku5?+~6qd;h*~?N5G?qS-Z& z?oVtXVnRLp;5<0&e&D*U;+p-M1s4<_oc$1ZVTXPiwT3j)=9@*~D z;(4CUL?0b)`eg(ZoQ-vzif^&h+9#tpx+LO_#nGEQx4lwJvC%!0Iism=_Vq&6B+X(FOWZp7GtcKrX-O zijnS!xI+!TvdIE6xY*w}vP(B4pj&b|LaF~6S_q)?^+C1s_SHH2lG*41NAfV0?$`G+ z)kRsR7p7JVxp2z1(+0XrxHYHnD83+lyq? zMh?tZO=&~cQe$3#J5mMkHsAOU@!1^HS>z{#)t-EpaEE_V8B_!OvB&KSoGHJ zW#a)OT~rk#J+g~C35aqcY5f0Vng&lEdx)!y)zTv(7e8AG{Y&)E60r7M8;F#n;X21Rem$h4)RE8HgNLJXdwX{~f@ zo|%&+D;H|{W`%S}iLn(bG_&7Kg9K`7`3Tr`mE~TbRuB2yTAv^{a9SIu?OxW}#ISvJ z{)h4MwMd1iubb=n56M@3pPUI(0E8kF*AGf|xjtH<1-org{Fz^KEY^-R?#i8obrJMC zO}XkVXo_#yOWboRfXk5}&`IAULh8lsl+3XmPk`NPJ{s$*KcTE_D60EQ>#zViFP*rj+LQ&R!P91-}bXh&@~*q zA7kuZ&XxH*gKLvCAtOA8bvqY^Z4hF%VfUFnwx%Nuxp+;=}oBl?r$=i*rkoBv^LVqh=V6w-6fiq6U3>sTM_f~qW4Ftu`{qS}@ zMmcTWnDhd$sP?iPd~gT}c~{|!GoD!!F|<2Z)35e6dZ{jBE_g}eDFL0`f9F^q*X4*7>vIRG1 zq%y}pD0kc0n7}Y2zbR$>F$LK#0FCMug)fdi!$j!M&8^A4!gpdJ%G|SXpMvpVm*6$!L zsU=9%k>`53pIIFWjyQ>73~x1hd+~{7=Z+y%azmJk@A*0W8VPVg+xc9fYH4XPRDdsT>pk9)lLZrJl|7v9sG#msmX7qg@29 zs@{lQ0?Xr?pM(JY?e05ak?yy=n9=>na=oBi89^giWjvQoom`74r~EC=ykpm_Z;P-> zp;Nc}{GV!HtdA3{6lq5Fxm)p|3+-UM-Am+oT`i|)XUuB#D+Y96fln8r=&8huiH3yisP-A8qR$Cs_yj#$e;(No){Tbnul%rTp&q3|h?h(u zPK20tp=dQ_RhO!#Y)dJ#KSe(u2EuABFWV-Ph=*fRD2FWUy`=}=UrvIknINuOQTpbC zpVn)PP{4^2lG5kB(i(u{Z3V?5Oh{YT_A2AA(fai4dP0cOiQ^|1`c?{yg$3fF0>?r! zvoGRYslDcSu7)U0-)cGN6NK55k_q6bBPS>oszQJ7sadUHeY8vzN2QA}^L;Z?At3Ha zuT$2GRq1-0+Bu=>Tb>F8gyD8KA51Ouc7@`B-p$Fq^dCCieue**rX0}BcxOBpJA3c3 z@G>x^Oh?I2xp5O_q{ASfr~AyR=VwC*qi;(QbU#PyHJKp~u^A5+>b&Cj=`DqPt|9D+ zeffc7XE^)#by@v_H3R2QAQ|tj@gUG6BwlQ&c0nt&fvvz`BOCR)rSbhy1|c9=|9u!{ zYea!xT4+82LggWU3DR1~`>QO?SuPKdQ=vBm6}++TX{OpU?$-o3pni0iuS3bYc^ zVzcGFbn(o?7uu`mfD!ADma1aMqGn%_k)BX)qZdITm!a*?ke`c?{r0Oq%K4gLpQnOF zM^*V*n)8oprs=?HY+;Bq0{zO`qm%bx)zBGc&;_+59Og>90al5Dhj(wg z@)#tEZeebBgh(*-6Nr6lb_YYFy%yJk?1#a&D(ObfjmE1I?r*^d@<*4GUn8eE%ns&M z_)FgdU%39y8;nmq+`4Z8btg~<$FePjaW@YlbTq$c@%A|%q!EGKuzz%~n7x0{{MPqG zPi;8n$epjl=JtSVersRmpC%Qo7o0k_Fa=^*ZOZY2vW2<#Jzf5{+Rid6s(4-F(%sz* zC7sepN`rK#ARsB-DMNP-N{52dNS8`G1BlenNC`49ib&Vl;5m1lv)1``@8v73S!*_X z_WYmseV*Tgg1pe<_+>3x2o$)^%{^8eCDcp7l}L3fRs4Cg0mb>^8U$x zfYb9BIrLo~n49^lsjeCJ6R_42MJWl=Gg9{m^Ezhpz;cQt%4%>m-S!JHvJ(^}8uKay zxm#6+n2f-P0?xPei*Gh_;$<5yrgz9Xs`B2V$LNz9H~axn7}w;I%Gw20T9AvEus?P6 zXhUpbeILRt^3Rm^lXeuJLq!CG+8O^((Ax-7ZPj9pW1)M%BMA% zLP5%{I55VIQPwf#rU=h6_|xM_M*K*uQ<=is@mniIzDdx&s@pOgTtEbzR6f28($Ns7lK;GUpR^N=7%0vkytlJcEG|^}Z4^F1assq8CVGGZ z@`69g;R0K@+)6o zU*!OpD^^>^E{_!SkjG-_gx(vQgF>R%T~p}3`~7E6nWeyiOYuhQ^)&R4N6u~!wYMt0 z8gnlKh!D)dt{ol7T~;12!Q`Nyz@J~|$*ciWASos~F!d*Z>+lVhhKpj9uxtaBC?C?7WE?xQ7ri=>Iu4x#*n9Q%%Uvw{zv(SQ-j1Bu@HC#4ELkTw@mTQ- z@>S3hg~#gtOq{{g?ffur>Pw!C@IO!p7ZfTmYCD?DoLQ3}9xu;Q#gutF7$6 z1fArwzJcN|8SA_RAY^B|X!U?AcIKqCa(OiLH>R!c$K)H5ZTC8ooAQll=$;f09Kz$d zqEeC5Qd*KxXL|~37z$iSOFzWorthZcI%h5%!k8=y0Vf)DF~>B1R`~joMZ0oxys12@E2Q$ZOdxj!ecFtnZtox79i&7LVxPT;{^NgS+UqO| zR5s(U&%RB;KF0zhLpX!j#jCgO|B@V901dek&AIT|bGwSWKaf=d#>nope*>HT7{KlS|ELoF zk6${fwUJHK{;)ZUliE!nV7*9PM6YGL>akAI6@_py?j9Ub5vB_Whoy-rQ%X33d^C+V8ApBsKJ1BmsMtfe2S)&R$}yOIY&hg(enL$b(j*>!T- z2N$*Ugk>dNmd%(V56}b#`%At(Dqn3)l9j44$Qou$e@w(TM>9HX+*QXjY&#~Q;BfCYKGar5{6p$T z!ABEXWZSJ8kzQ0(4|l?n7>BR$okea~HuL=uPq@4?8eav28^Ucc&j$TS@IZT*XYcji zE|PU#mt7)>@opazQ+XAdJ`)??S9bh-P&i~R*v{8DS8(Yk626|DPod34Y=W&>_lbhU z&A}xR(#Ma-W)^w9D|4}fY%>9bi(P{+4inHJAqy`t1(1ZNp<$NmZ-HJ5KqI{IaS1d8 zm@62q`@V_jjs8_A)L~uonq_IR5+Su$%)4SU#P@^H1kKeTO2s?a2S4&n&D4w6k6=QlV^uz+QA!vW8WDdk{HO<4 zXIndNB;rN8S(Um*jarl;dJTD*>SaRA`PeV2n7WK#M^sw@ah$h{q2@uh*RMg^5ny7? z3zM+{w38L*jt$)5jrmuOIV{UAgPIlTQjzTT$_vddrd*V&HyeI3uT#6oPDV+cS9j69 zzw1UXP-{_>Dz$S4M7K(eM9nZtxU=x$>dRmYJ#b}F$zNADhlHN(jw|Ye2Nl?5e3AB6v=-Cy0LUVkq z7bAQD!C%Hea^XJxqpWu))@^`_H*O3uI-;|7D%)|fMCYLAYxT298`+EdTyxrP&kOB! zxQQ=aPk4ah6=JXLz3ZCv;qB?fIjD1gv0S1ZNwFt?f642x#ZKv88wk?+dh_J6>iouy z`7>zGtbJd8V54a=%ZP&BV18g2l3~Q~rP@kg8MIy~^b;)5@hRbTXCP+Ob%FwP{8frJnC@o=tQ&U$zSnzxOOnhe7&zG>d1ibAK)eZsHE z6^}09qK!4gf(Dgan+0nGB`?dqJ<-Gw0N_$`*PU}EQToRW7B!DNTeJQ!*B#z!ubA7S ziC#toiNpLO)`|3$cEO5;LEt$Xuim};x(#dzEkLr(ivqk*OSVG*e@D4{NX^;UGz$0} z*2o2GYu-hyF9ot|`$B;5#u{STJBEYfR0{W>&&69xd2Sig6*_x0?L=6gPy0`)m+5gC zB0m+<>Iyx*hFYkDZW!zqQ67A5NKP7PO{y5q(=(*f9a8Jo9@)NXit@sCl zb&a_<0u|2F8`xn&&tOrFRpjr(TC3Fwt=}N}d=<80p@wJ5OJi@!8x*hQlfHftvfZ+) zIo&73BR?r@3ZNm`@lPR`8H2)`cYqF@Vmit6c)3_V&b~?3^L>nmg1Lz((;<-rcxhCl zQR7p~b~sO}WsT`_sG-2!Zc!k?8@~cxWcJSX$o&Z7Y2qonD*ND+;M?P9p~$1%c;70z z6+;pJg>pA8=5g^pRdnz~B3%}o8z1!SIb>_|JB>Tl3;T3Rh&cIl$qgl!;lOcgCz6G? zlaZgJZRU$CgeS_*OrY&G=gXg2mC`dwBZw~s@kN;McWp2WYw2@KHA86vl2AtZ+mnHd zdJ|e3RqaPaeng6s%H}t_j;lqW7sr*oC@d5|ahR}w;(qlE^5C;VZrBq%p&9iEHYaKd zoeHdqM+e>yKP%`FU9NT6KUCv<0;zju0+M(QW`-M}reO{Q#!Uool(}iv&6ytZmFCh- zQ=&g9<$t6eUA0Q=Opvjyj2i$3S2u4O^)=zDv}?qC!^ZI7(M)aW7^{<>C#-25NbO0s zU^tTpQ|)pLHOX`=Td$a|Rz^n1xAS_9Z=-8Lf_yjq_Q`qPcs8B;9*?wUs>NbVPHizH z$gFOY{k@Udq=5kqCBGQHqV{vG!G645&-sy{z(zaK*)I%b1|yPDKTdS0>rcr;beDFT zp>ykR%~!ncZ_J8#5eADnTB-#b`)8vJUT3r*Oa#IQ-Wy%*F{iYiW7v~7fgtBs%W9701{t(c8&bmi8_6Vr7xP?$ol(G<}}So4XwP4{=n-Q|cQ zp3>~oK{2oEdA2^Ea1=(%;Qb^P0xl9eBIfbWH&?9lFH9GVZD`h;6+OHRyh1)&Po_eg z-pRzkjpMI!rloVM86GVg1c83b7B0)*yQrWybY7k|XoSeO{X#7{%}mW^Hu%%Xu8H%( z1&VT1nL-bmqw<|Z9lb`JyDF6Ef!0|IGB%fwqA&w5qVxBUUS7g<9h*yEFQiEh5w%iC zH{!QQw$6;4H`;iZl0CKPf1!NsiAWPm%}b_qv)rRs%c=f^?Qa~`Wrv$9PR(B)=#W?S z+p>|XR{77o;vs!fFgYFn$8$dipihOLT8B4ktwGjVNMiUWxspb~gK182eFSejD*KDk z;SaT@Z;3ni?51Wa794Q>I&_F(Cg}aftX_QRCL7a zGrfQhBueC9XrD1gWTM^`ZC0BuTF;?ngoc^lE_(b%28Z?LfX$ybm{`Y6<72MoxD3=% z0PThL;l+_@5rh3l!`=u8h6drY+iI4#3W`hTahPCZW-BFVjsyHTzu>22byCqnq)UH^ z``Mh!N}p`4m#L?uNO$Y)?W3Ju-lkda2G@qv`EVVojU-N~zzgS$O-arelDSit zxAkpQQ>mLw<9~KE4uXuC>fb^=dgQ%k)O*^-+=Y%#mudK*eD4=a>YPui zHKoMG?-u#?r#*Z@WRj2lk-4*CbXDlNGfk6~-R6>t`MrVXziU#b zIWl>F3*Ee0{L+W_MCpUH)ifHWa5yp-^rzkO zT`HtOXbqt?GT*!6$JJ$)_%^$hI`)>HKanFVsQ)0Xck9jZMuL9&Z%wHSQ;UO=$Utn8 z70Ow;Z03LcJmaL?<2)}bv#>#*K^yJk3{k$Fx8qTf1K&GC(KsRSB>CSsg9@@n0`S>| zlwXjY#kz(p5W0F)iM>2Y2G-!9|N6?u+Io6=OYF3Nf2ocSJlt`ZMI=ZI)?{Fh7XTe~gUd5RYLIYIab*3A&Gb z0DHec?x8s?MyjaBQ}yoMWN~*w&f_~5Q^u+3A=B9Bw@q)pro*6aqg)fw9}2XDb)ySg zv4a7c!Jgv&h4}=~?otBq07ZBY1aI4ec0*gwqdCO}wM+0nE!IAe%!w?x6x~^^gDt1x znBBQGBrlB@?ovv9jmr8<$!OeulJ9zbvXY-9W~d^k_w$x*Atq@?;kL)Qq??H??YFiX zV`6RWK{DOHZ#)5(QCLNgtgvOsh4KIp0{a#zwCtq7!lN0$J{aN>V#V10N>gACG_BSA z3XTfP;NKh^ckdDm4h^hp`U{!}nVVea88n5%&Qd)AL9iPSfgxw0YwTf)#>m+b?={Zt*4;e8f_RWjjTBHwz|AzU zm867y+F6=p-J+)2R?xutBXb$cbtOZ%gi(~>Y)ATOBqgT)gL_xcGcy73I|?A{775rP zEHw(mab@w4+bk!k@@y}T+}JEI@K>}v!=m28|5zYzIx=`aO6IqQ?n{GMNrG5YS7kZ? z`%mNcBs*R{6L^XPzA`p`6W?e7Pc{6TjHga!>vy2d3eIWIwd2kKwbQ#_#1 zNsRek*}NX*u6jkynAW~P)|gCh3xb+YC17wS`!|((Ur5%d+c%s|ucxfJ;y`&%_7kHW z3e;LxV6n`mREDblcjcMU{uIb3t-3f_YFkMrRu3_+QsTQ5Gw0T0yHsZoi?^jIcn%8J zaM6}n8UNUkCRQK71j_E#fA#(_n?E-QeLC+t#Lgt>j`?(Wyqpma&t)RQ80XCwZe_t{ z0PO|*uc!X$tXt1Y?Zf5KmE2U+M;S9NX^LSdL~THArZDj(qXU9n`$N`B+}TMkx+4@6 zl^y#4o&^U(xK8K)=3(aH zuX&lNxm8`X)a^d^a`xV9uf0~pS7ljr6cQ8|7#MVUIcYT*7+7EEqYnuY`VMW3vljFZ zEI>_G5~gyT>=60_-cmwI0tTig7WLT#0s0!*Nlpg<1B2uG?*Y4JLFoYl^HwM?EurCI zcw&IyO)z*X;v7a5Ko=+O(Vpc|wiz{cVb)rMso2g(bKHV0mlUWC`+_gGGfNkuq@fulw0v<1Mx( z(8HM{$ou^4+5X@2Njc+)_1@mzy!alRu8@$=`2)E@?`wQlb@vVXw!2?_789| zC$s5=mX|YI{w+26x3;{=fC5U=Cb;cE6=^xSPqT5du@q$mtuDJR)Nj+aqhfUJ?d|Li zz3?v`E)Om*dYT4>v?+0MSZL(DXlG}|#Xl6D2?z+HQNl3DrR`2I^nD-b;1LmW%gfPb zHF>1Pe0!yv+geO-j%E|S6vX6gh|87D5plYfKn@Q7vl7*w!DU(b zF6(Jy%fIs+hV_R(PM0DGURLX0MUat)M59{@tE-GA|UEI@Su|L!YlB%<{Gcov7#gfX*TBi;iLcyW8F zO0A}=`?D~TFc*;Ga4_8jf}ETqR<7wZx+3c~T9w|B3=doL8Q=WY%*+?1WxmwY*4E}` z7j!!cmXI8x+e#!RZY=q{QXaHX4gB9jN@M3kt2I&YMBVo3Q6gOx1} zvRnoKa~EcEI=bwa8^=3B5f~#Jn=cvk{kAn+Pv=(CJRL5sucfs;ngQp>RGX00|6J)b z6*Dth$J4Fb8ISN%gJUeKL95^$E82g3S+$i}b-&}k%{=tKZRU{Av_bzlTL$sJHUU92 zTJk*$Gcz*@@&CMX&j0IQu;DyRpCZhd0cg7XKAHDfyVfjXV9jo-AcE`WrI;LM+D81=PEQ5)u-wb#`}mb4>?h#%CxA zKYseufI-UVFaxvJ+1WWxD<+)GqE`g|1#YI!PWjwtI+o7UT?ZCDu6E*QP)yy3<8_uB zbSugfQO@Mw#JX~UM?@41{z?Xox7l{xCWlijHP`H$ZAo3-bXscao)&jcGGULe$DinY z|31E67mLjT);y0{R=XaL%G}-xQw*nG)HkOT*k&Qn)$J+@@Qr2)s6*P0ewSr35sLmU zD8FUGwS!V zRlXr3Y+d?yDhLq$_KuF5^OoMhLD@G%1cbwNN;qFg#=7zS#U@t5yw5GuEsxD(c6N69 zkKFEhTPYE?NJtPO{p;y+(=mH&QS9}#>&qCmkHOB)j`8eoO~EL_(}gq?GEr|LBi{#l z>7bdHt1Fjs{T7_b$w{mV*=e~i3Ms6gt*uMXa22=RA|fKj@x<$CJH)0rIXPWD`lva3 zo`F#hwak?{i<=8Irs+mszWn66`BW_`+-N$8VfnL!596c2I>poN>2&*dQ`0P_?p&#` z89E$X+-*hJt*xz#KZHglX}$i|?LWZTBI8NwLH45nKF2lv_IEu4S?yYB{;jn zZ6A`87Gi-N=x1HK`M_NKX#tUr+JTw0YGiE8jpBvDY76@mi$%BIsc0tEB=zoSwk$p^ z?NG4-7NlTf^P57j$Y$ulO#S*Hj@wYmS_&xiL z-VZMJP16DM6$WkJMl2s2VIjtg3$hW=Y`)6p69|qvhgnVl+O4)Wd`rs-+}z(UcH8H< zxtZS{j6JS17BE;&I>&^Vi+uX{kvqCbe$R9%1)TcCsFFP+SS#}5Y^8KiUjmmAY`Pe2 zT!HBgda!#~!}g{at?Tst{0wn&4EnL_v9cG>)#!y7fc z#@=4m-wq%6);#j14Cw|{e6Mh2N0M1?v^6x6qzt)5#=YJi=evG{Cu@40cHFHUe_&#A zmJ4&Qw_l#aCMGT|irLvQ3$tpBaae5?KtVyd_SC9A>AL^JMwW*^yLYn@gekbQJ0*xJ zAg~ki0|{BEAYVvQQj#o>LkL=p3Lh>z_XL5H_4-#X{D3zUXm*Zyd)^mouz+>v`ln z?ZXtCc{#4?GQ6|K$zj^A@_Q*0)dQS@eQ&u$9FJy7Ti?3jFlTO=l1*1z-8}V!TSV2< z7e^cTR$UXN}QB!=-)mN46(XYUz@vd3`|i+17+3>dd>S}i*L?raeUAx*lkYC9A3K?-`0IY*e@ z->uv;{)aG#t~-X3jO@hYyyK26Z&45tjVNdS0)f6X{_8?OxR#NRrqFx7_$!P_>FbsC z*V`t~=e-QaIiEFIZq>n54%7O+@Z>5Wgb4W>^!8jV#Z4M!Ws@$mwehkC230+@?tRXv zwQ6t3I*OO2nB1;c0)YAlye@ZlMMFrCGl1DFmvx5i$yp$v$iq%z0}vZ5_SSy(c9qiQ zDtxyBc+3cvW{-aIW&&1F4?ONM5HM@!3^J%>m+vPaHNWkPy)9CwC%sw_e}+s8M(!1u zzl}Ni<_|I`XC7do&r_3>p=7WaZ!6mBs*PV0-XX|eB2A+rH-JNY*-S_UiUP9*?Vz1&VyVzrlkL?n=Y4=mh7otWQumTW4SA>MT{1 z+HRL@Zx)HCpf$N3MGfWCnY#GJ{UD`Z`8oCadlYsYJ8kV$l+PbogQ-0m$$NZzeL7>? zv(L%zp6<@81{bqeik;HAEMsoGTC%>UM>fhx?oEJ7sl0>>ZsnwUucV>K%k`)e<4fI z?e}b}SxF@@(E~|}#4Q2@_P4jFcWLC350+M_UQy(e?!_j$dl*H|2ddldw0MiI>_c`+ z{JToyNr^)IZ%Q!fdfr~n{d7Bp&YGou;ioB47>+A zLViH!MS@JgfbXz-fSUmRWukVAqYO-GX{q2=VM5=N2oz0tdN0*mduFl+o@n$t{v8sP zdfvqJn}C!iU8H6B{!uLmIBdGSyj-ff&j2s`ll5?abb*(>^xj+HC#k;|T)-S3*E38}s&0D^DUcdP9*n zeZIfM>J5vsq1yR!^lW8CfOqw7$8)-3OMGL}#3TJK z)hy<&`EIWdV82Q?g1l*fzR6$a-gkM{lJKQ#vhZx4cV`uis?>Z)laj&M!I?MS(?2TB zQ&f?I%_fUgD8m~OC;4v{e^SkD+es~LDm|tB;Cd>4w;Y2TSkEW+dcSQWW@+HTwr73C zk=R=VN_AELrYuv(@;Px{u(qA%>vig}a9~TN=tYaunnb;#JsY)~fsD-~dk?P(h|9X@ zwaBrpccJKW_mNTHJkFjcWPYZqQ(iT(=`b<)u+9#k#ZEalxw3p?z_ovs-JYFMifQuq zD?z>7rJtG$E`YqzSkQAsCaKS4`wa!Wo0s8n>zVeH>busEIDl^4Ty}DN`TphiF)N zR%&Y4Jp4l-9zhVhEq)1ZH_f#r!yvjxnHHPYRQeklwJ_-e}sA{L{^G@t_CWWTP!4fx5n^&hEVH zP1FoNXJ@=|gN{tA*=d#6h`&=9?`PABOJqWG%N)KU;|DtP9k|IEp6GXBxTVaIXyD5^ zJ;y^}Ug4q9G=UwPGRBoJUOV1_da<%5%|_YwA_0}y=1b( z5AKgdxMeFeOsN48>Tb>k-)-e>=iUL)Z;P#FQiO#q`oT3;q&O~lf0tM8|mpJYWH0KAU`;>{`}PQp7OvM$lkzfGap?9XNnU) zeu4#?d&q5xHE=epgrqu+gb{1NSk*kaCqHpJ=reC}yVPJi`)oY^YrL#ar?;GtuhC`c zbBp6Be5O@l#k~GV^zod)bKzn{qxurxapksUmX7k-G#;I#3?wgWhKCKKML>H0Yw~VF zia6tj;wq5kZhLFXHTB%H0;$h)ABW%Cl3`_RfOBfVR#C^o^g-ZGd}4G@5LTrwjyM6Z z-JfplUU_3lTHS7^XIi^C;7esz26U+mw&uRW9&nYJMg`|C_Ubd5RYB0~+WvJw(^fci zR(so`V`lJOd>incEy<+ItEuAr@^(|!F*uxa>zO;1sOev$7X3*qkTKW(Qd_yK{=(7H|By$jsw}?eT(h~7{DpCgK1zMFtfJXThV4U z#mIXY9erzdu;73**)wRKjB#X0_{=f2%{}b0p6aWGztt{X@k3FP@09QeY7oMt)y!FT2Z*-1B9uUq2L77zp(jh7Mu}VqrS8o$?|L zmlny7g)fOtTai$ez#>hS?Wrh*4gRZjvmQvm$s1qcSYyF48DY?FeyIF3OiwK|Ln#D#OO89wz5U0YWw9ODtKkKeBk(BRjU}>=n1-nf-{{4ndGc}Rlp8p zyTkXcZJnB%TVq)kDSvK827Ngx0Gxf==LL}NYppi$U|m)Wj*79+rgRVxUV;5y)z`7%u(Nf=py ztCJiaj%4o@gXfWXlNS+oPB}6zc=0;3pyYJ{oDBi0csSk?uLS`i-pL_A7rYV6@z+0h z(!syyV%g0%06h65dp&mvyITkATh|*0Q_&|X%N|nxS>oLMV8fc+q>$ z!TEM*c({iPESyhCPwe+O8a;}(8}syF{dcaahDHIU<|KJ39t8q5D0ry0MxM{Gnj-)%H__cXM-Ar{3P=jA(4{G8>RXzNqw68DZOuE@U$oAC4i6+eY za(TeTmI}!rR=4P`^wyj~nYolxuu^bMBl5Hr;+CjSJ9{jY5ws?OaAu{faW7h2-}UnD ziabbi;uV(i^>~t2rCg`~^*-1i{Dnp25Jw?#c$(Dt!$WjA_SE=HmTw#{)Q&H7(d>yx zOwJpF8Pi}h-31qoM-D)IKHOL!AM-#uziKDj$OxfPZEL+|uv*I}#ahcK5}8|1%DCGS zdB~f7i@%)g7re;6K9pV;_RhWuFgF#;-B-O;P`9`h5S4YXV|y&)0J1Yvcj&8KQXO6r z*PUIr_17=fS(b&V?3ph`yX^?|crS!4&MS81d@Z=@eX3^B;YUy{!`q5& zIV2&fJ~y2d`;zUGu)Fc1i==eWAa$sf;5sViMQe(yu1V8N7~)8vv`X z>X@|LlXV3<6&bD*Oa5qR8a?%}aELQ9tDC$gy}?W3Sl8vl+=z>D7=~ULw6NG{Z-YL2 z5~(?4G^=i11qISU$wNWq9k-W*l=G(CWzEUa7BHSN1u37Yo0eQ1(8PO9DqPvo`%OaY zt_|hS11tB}eC}4$-#e#G<1%!xeF>XeZ!c~?@N8#Qq+^Ak5ebLhaRaAK>4O5DO2)g% z6}c$51)leuJz32<4m+kiWOfD~i7_M4WO}$gGt7Jn>dL}owb(uJ!MR%F&g0#LD+dwk zNNQjX2`QozX~Q4r1XAoyVR7Q8JSzv$i3}9f1yzNB{P!B^dzJ2pT^yvK7F)f^<-CZK zKhX@LhO#OJl_q!1lXdj@t=QMTe}5DVs>`JRM#Xp|UL0;1<&MC**0;%XO{;+Ni6l6Q z#(owg%OTk7qXK9{eK}$lAbUBL3V4xz&gg8zkdvDxB%B*xYvJ!Mrok+|@T7+;Edcv) z8Qi!5j~ugQ0H`Nc8td5cmWP^8gjKrC8qGpFJV#X}wes8_nNu3Gh$hK)n%FAjoB$5o zoDGi77Fwjd&#>>d9KAK8ESgsaP*mkJ8r~XESb|Ii*PXG$A2WR7*S;MGPOf>h+s;>d zvUE(s<4}9M3 zjNrEzN@XLydr(XGpcv*F{ci7PYrjg*KpgOS1Y?{q{gghvvNdV11@9yL$gmFzA__wS zgM7&5{{2(}`{(INLUnE`5iM>pH*BS*5k+@|=NHz%3S@TBZI;w>bFz| z#ISFqW5<}RFX8?^D9t>nm2Pp*FytKXc~o9X%PjI;AD4*^?srf-&6_rhtnOHwAQFZLiv`+wyvj6xgE2JZwI$G=2gu` z6cYZD7#IeQkPPw(GjVP$4pr`(hO6LDvyNVU#= zKolk=jWOJu7r2L#uFikLFzWQvA($91I6&&aGi3uSK8M&pXDsH{Yl+~n^H&)Xf95Yj z#n^cSB_#N;7kGo&DRUP4_<^iXVS{82wRU8j03zjS*z@6BDkWO7+Nl>7CF~+*#qGFw z3(WLLqS0Vhlf%EsW$;Mp97xvcFC#-r_11Nj@L@?;frsbQ0j$QP2Ow6hSQ7aRh^?7LdPatWPqo^q5*q;cgYkwx;56;OjFM~k~<8Gq0 z3=3lFpr!Ujf)iP8%+^Nw<1bo+%v?%F+&b)mB%nlRLd8UElSiDOvk4{6<1Z5@-L=zY zEXxs43i-Ptt3R?kW3O>lBj#@ zNOQ)$pglFV$-gs*Rznlrznl~qd0ubES}NHpFYkxPttl=_jRmy~oUBQG+!70#@sbq8 zfhzOQa!1mugrnUBZF7SwRiZfbR)h2lHOg8)=29M}Fa?%lf~AG%_r*Lgr4Tdy8HlF_ z6tBK#$??+(2WDlSjtgE1e5IPCuw^KhZ?_DzHHez9SjH_n^KLoH>-@nHxYVv)Y@-JU zL0h0;z?}C!-dYw$)k*~%ORaKVwbZ<%RoSjpx|s?r%qw;7RZ$zj0Ys3q*#BmV}OgYxC}FiN{?pGcPL+9?CHz!VwW8zFerSi9?v?` z?=9dsAn@^HWafKQpum3LEd?|oLQY6hT{0`X(zrj$KacTNowrAlqsu&>@YDI(yx1w) ztaI+Xh9-~8OWCX?ZDsn?ei%cZzLfV(I;rZoO-~?%Q*y!?a6M~fpUPa5K(=Ace9pa< zK@UwQ8wQzgNA}k`b0#k3!%~VuHm&?|?TeUCN>2L80;*XvVRqp;c+?V@B?4qqQ^ucp zvQ~E7K3?!wF-nchL-% zJpTzP84su9>n^}p1o*50KjNdcRff4o0x{oR_`at@ ze45&?To~{Z7R1BozgU#Xz1L!=@DXLNWA~|7SYXM7w8s7jg*N6DsT0i12)c}9>nyR> zP)1VkY~2-^ZR4<}?#r8~{(rVk%haY)Ro+ojT+R6e3 zs)1D0IG*XB-!V&8Y>)x|yJN{a7jf$jHy6R{2hb0_&?UgOY2f`{SEG^^p;Q+GnxAWm z0lh@OWaF0ac~Z-WFwo`W`ZHvaf)Ki-s79d#tse5Y2nXd-<`{(irTbbBx(dm-bYwZ) z*Z9Pe6-x>W$yD5Y#chT!Vaf$pd{y+L`tbAfxb;B*5I{3HZM6MiFT)LFKOjJI>s18c ziX@79$;wFMCfNKvkIev2%Qp^N9euBd7qjG^a+n#(wI4x~2jB>f^EqvQ|3qwJcV>Z6 zElMQ10U*pRNNhjJSL8w!4KD`y>Q3Kd;N}JUMoaO#o7{&%zQI3HGS;LGJaRKspYvJ4 zv!)|jEfI50O^&O0QKTqx$_dz?)GMgvn|tsq!J}J^6z<7H2d96e7vaIDU9{fI z36&X(y!EqbYJYD(CUeYC(xa-7ZymIoLoi(HydYNrvaScJ^%ahRt>9+-JydY-Gil){ zOb_JhGGo(uWwB>|@}uOCFZjD{)pFPfM9GVv4%NSJxM^KNKTVmDvy$C?;jc9&E)AH( z7&ayQJQ-s*YBJ+%eOJWt2E_`XBI1iR=m2`3lP`4Bl)O|x&1+Z0qw2AnciS5YG)wB( z4vYA~vaO}@Qv)z`u3+G#)jN4(O3EgFhGdbITc{^TpqO(9;D-dn~7pu&?D2wO@^%#wRPz%=VNz z9F)$n9O;t{!P58q+nRnCuxpx82XY!_d5Qp9*crv>3dHutb3V1frfj;H$wSDebvo`nOxr~H#s%1YnRsAQx4}(z~!H0kw%y6i=Cob@pnrCZnn8B z7IoftGFoVSCDh*j2d;(7* zt)q_HL(6wh^{Ea6#Fq#0!#ZEmfFFaCdFYCISFI3!iNO__O)!Dcdmb%To}DR8;?UzS zF`@809E~EfQc$H7A=}VHF`ps5=xN#i9~#HxpUocit7VnK;>jN0e$Am2TliC?nCPfJ;(~_i2MSBvm)r|7+`Cg z9AF>=HB`71iOXHXQxg48c?RWE5FcK>xNiOtGTQn?|DBYl4@m3l`?WXr8`+IF!I;Y3 zgG9VeCs1%=_8oY4kgOO^3|tf$t{yPY1*+5e_&3(#fU=+2*%d*oz(jN)?5hv^K6{b> zgY=85vEHS(uj|x8x8*>r>-}UBtQgLAnC5fyfIq9mJ#3o6k*&!jjMV{V^Uj}{*oJ!n zZiDW0l~!cm;GHA20MPg8&o(|A`>)r9lsj8**$%OXC=2+meIqL12PVODJ<1>FYZahG zFHg_kRS@+6P{?!^%gATGt^rNBo^|H7jErTb5!T=vo_Q=++PLiOGhtn^d!`O&6WbN_ zw}qa4#S~b(5h(7%IOq*JgI&OI_1ieI>{0=VHdIDGtQ-&oI=qLfmpX-p9-u7MwXLJ~ zPp5oJjD*sF%Tfs={%Zr}+9Jw~$D#OF-h;IXC?-8a_oI7a=85R9mZ#%PSo-zz1<#>Rb#*nr5I6tjzft*cdjBAy>&{SoL%+&9I@Lz&X_*G0UMqKo=HO2rF}7II&CUEG zDHvsF2S`zY-O`Ml80GpBSA~5a1kJYB)v?87F`#qu20?Dywe}XlFs^=Z4l`PMk1AT0 z5OzD?xpiPQk=pk-V!^_#9}ITOjY@D5UypYiifMgg3W!uAC4@hS8w|%PPrP1)iIr@B zMEsRA&5ihG{548FK*E+kFRvP!tM?QJbt-AOx!!#z1>{e2sI$ckd59$l1sPPYY8UN} zq|D0{iuc#AjxfOJ?TN0Wi1YVkDC`!u`P${Bm{G)%UknPFs9* zDlWUILf`wtm$+qiP14KQQvF_zjnW6YECVN_418XQ5;!Nrj&Q^xVk!6z8)EmU9-EQ*s4MQq$2dYTR6$5Ht9=KL?if2eSNT z18W}3kn7#{*L4+LP6(`m;sV8N2T$vp8UjrhgCeW%(>}38O(&zh5t!PSQzsKCutcv z+~(eU*3%t)PE5SGPLNL_DJNu1JIsym+&I)s%BE=HxClXFyrKHycREmkI4yt-Zp7}< zC$$VP)Ykdtsa1|zgnR8GKQT?SywFdKHKnCe;MODBJ?uU=2~ARMo9z`xrKmEa)CU7| zISa&0gGm0Z8-LTh&RS&q8YanE;CyCeY212d`9oa~Y;K_e^Ub}U&hNFzc2zx>^$^!} zd1Qm;nwr~koXpM7R)3hJw~&pTn8#`Zt5w0G8ZWOChJ;QA+O}0A%lHp5j&S;NTr|ojOr&c1BqPe3w{a0zjlPJf)-y1 zT8D~+z6b7d94{I7aVwX~|HK}}(t|;vVJ03Oi%>9xm zF8{lnSm!M$d0#g$K(E80VlzDB)WxDL^LWP)uNIyywI*(m+O9v$Izrr-&~F`#f35^8p32J$@Ar{NVpO=qo(nUfjH!v*s&{1? z$!1SUjn9pj-Ml3B0zHamLr~C+jsr*Ze7G<}118m?NOW+;e1 z1j5P@wFi>I$;6ct4+W&NG<-?8m8JCAX+QeJ-qi}^To`CO?~FV+utNW+G?wiwP7IT7 z97h}&V4zP`S$8pQ?Zrah4u7h`isvrfnn2yR?!?Oe4c+zX~_ z(4YV`oKM5|%Bw9ETU%NX^|$6&2Q@lB#`0|dg+aK#DsPRoCffVt6+&qX(gMuQNUEH( zGz!zg^U?RfSb+mkJ=n-yL%aPnJoW?VC7912(~P!UrV{e;;fki8dnXkPF1#s<1tM^V zi{CYvCI{FL@P7CB5@IN4)F1(?Qh*A z7x=r?FCeR7(b)sN=H&oy$Cpb!HKMKk6=cS7Kcuh5>R8j|($g8(W;X#}U=h%iRJoss z)qnkq4>%~&%2;V=t`@IIXUDA(gXjOam5I*t)(U}l>v=$AJ>C_Lr1wFM1oYhzcusEh zzGIXvJp|-EX{=*z4;q zUrj>z|4d%}|6kz!e_X+S^!+sIr}#L-(4BS^%b))l6#64FzT!Uo@~}1~5M56T`}~B$ z&X)`GrjrtJKclu!484&A1Y&d~nfGE5BcCO7cpOfb@w$kXaqckCWUO)+*OtJ1j1$}II zAiwHYWHwAb4FTn`X9NUsCzbcqw0~eg zP@M#^&T>prve#jMZNBF!qcszm%VJbqUq2I2wb@h49qeCQUERz-vC(hDq))iB9TQ;h zJz3Yl7Ak$8tAtxcV*kcX;-{>Pk<4bGtC0N9#PIP62n4qJ@lqZ7wK(Mh&Oea}dLZ@m zjImo!(OG`!%V}=bZg_pHHt9n=S!|n!s>_oi2K;_|le}AQI=6DlwKOrg-2NPd+ZAhd zD1g|8V(PY=Vr$p+!(G9Dl*X2Mink7o! z=6*W$a*}B`W()O)3?)nk^u!m?&Gz#tbi#ulPU^tb^YRB26ciU%S5sarI<@e1X7F*z z$uTP{`sLa+WRSh_&)>i2Ws{PVLxVg~tV*Ze3Y&n4Wt9%&~+vy;Ze7>Xw&sW z@rNCCGnx{kL{U-E5pZ(SHn{sPl7KYGeH}=;xw$DhUL*NPdgERehZP(eQrb-=H$Ilp zBp#W}GN}QN3{g=Q4J|48z>G~@qcHTgFqwaUpC3C>uETYIe}CZCf3jGosqVl8JX>l| zN06y9?5K8F)y1b-^Q_E3Ng-g-EvZfy*amc1S{;84mIuCrgR61sc}IVG>jH)j6c5i^ z0Q+*ptJm32g`(Nn6g+(RPIMf$bBfY3GIDE$+BCfZ@2p0W$2`4Hm#oMHJmJf}Rm|`n zE!5ENji=@JUPSY)bx-CGV&P1E8PntT3kj`ZHu)C%2^?{fQkqf{T(sy zyzWloAvm^*^7!Uz1NKDRR&hnDLB&ODWtMC_j2!D*c{F7F9x(4QDUv*Id!gGV#(8_N z2RyF=IauomLn>cGLPrlNPAQHe!1!%!1C{4PVxajb8W~;r`AH?YEEz1n_M^w}U}6RJ z&n|}kdL44Rbe{;mTy}-D0y&ojS|}=$k;^bYHq6+}o=PpJ^!V`F(MMttq)p<}_TRsC z@2m$lWa{ESDGD<3KWLdn1U?C;uLDd#`GkEzWkJ9ZAY9c`j|{ z!UB1^1vGq`q2aS$_Y0HY<$rUDp|mk_ zmy!o*gZueHCwT^+{Tx8xK>>%+1ARC#{fDnF#kX>8Rj;TGXPZvC@$g3M`-48r8U0>? z0O;2IAduXGRU?tMGyH@_rpb=EmSK*9hBn3NB1T08!!*ofGcQ&RvLICG?4WX~3&cH_8#iW}K{nj&}~4G`0)dShL+Y=i6cNl!fLsZC7l=jTcWbFb9}lj zf9t_SZjjBWNdlq$M&(93%osJZ9x0Pv&dTvdZjfa4s})q*N@3aA;dwVOnJ-(fh|8!f z4IyCR&I&A(pDrTe_+FrVq=pn65_$-vd)rAe;~8{nP}RehqjLzfC}%ZjJFqEuHyi}P z79Q|!b312!ms8fL>i(cKJ$<=7I4M})5GB~#@bbZR!IupG!jM@(N2e48%Wx2RAL?|= z@q2^y6odA+13^4_ajhaxCv`FZER$(7P8(k+5=5M7y57C#9C4NpgIR^z_@MCGM7-0{ zNj)}z+J~k+A_a+0$%K#!%B?60N8S9=lqLduN3PYWsA$d>a{qs`%XgM4a zv)_f8mIj~w*5Hkm%;w>Ipi}^%5h?1B2W4^HMN8R zu>EvV1>*PhE=RE?8EGq5Rz#mo5f>K#57x*-@9XtK{4a$)8Ee*7$Bf}o4&N&V_Uef8zjBxg6OGgAoC^`*G3gn)&Ef~>A8f?(La zZMN6cPpm|J{~u$|)f`NipF%EHg;(PZ^aD%<%vHonRXs*DIaF2}j=~AvRO>$ZNo3C5@q={RUu*0Eyj; z_r}94(}D{fX1)-D=}nJ*0n!8S%?*yy6MtyEZ6Nn#W6J4BXff7VyFprWy&mA%^VQ@8 zH-NoUfvdfq7oo>D`=0rhZs3Q_Pq&DN4|wm^=z~Q~2j!`c_rmcvt6!Zc7=|9uM$`24 zBiN*o6bWdIYQ)~R&}$-L-VQ*@66j-%`-dK^C12?-`$yH#@V3@JnEC45?R|OXetULz zEzs6 zTz2J~1X^+T712f;r>8;rvaws1Dxv|gVvksS${q5ikSU5EcdK{CM@oFA4_AfF=K=38 z?{QV+mpZiDSV=}wSc0139zd_pTEfqXveMJH{haa;OeFC{2BrE-g-mD9px`LkC^BR* zKe1o^P)xiY~9Zz_nm9j|Jy zA(V}s5rb?H#Gx9VY@L>On79JhE>f)pwNor;)qAVh;RIl_?zFMx6X`tAlq&?!mHpQA zuWpMu#wjmYm6SnbYANJr$`9^|m#|p}O_d?YxY_+Yehl64*YElQFP@B)MkX+55L1=p zgX8V<iCKFpon{WotdjLD43IKBeZI0Br%H>`5LTwS<|!>d%r zATcxhmQ&5AI@KrNBmDY>|E02N-I?+AVsM}Rn~eBOV^Cl^m9TI-?}n$Q`Bs#-uB^Uz;I$!zt5c*ROEU!Pb6T&o&7XzBn^YNdDr!Xt{YO{yZ(B~R!~^9 z)gtyv0qv2-%WNk!;Nds-_F{6nsfZ1jd!a}@WTQ&F?e=sN%S2M57yBQhFC@{^bKhOa zxfKx=-k;^Z8g2CY$oF{XE#bhnRf0&5uX%BI`PD@8kTXq})r^8ADzYSlH{e;# z8AD(p7dI}0Ux}@s?ez7O06^iXA|AgqnX%RNWdm*>wr8Cyj5rsIr#c{`ik#R4f zwxunxw^u@o@q02{DCSKu^h~38JFW5ynK$(LTCW7bIVJ;F znw{nFd#<|PUf(;m-~Nul87Jg7c^qzZWmX#M)ssA$87jWT?5Xt;&?W*!Xw4Pn7y!gv z(JrMd7p(~LkU!K%G}+8_^uf)RtFcI*E9Wx!WxV(N-RQtz3S3*8p>ef49AucgPWYK_ zivJ5^2U#Z;D|%H=uJy|;c{b-49LZwoEg;>aOH1hfi}fWoaiK?^-?DhY&aa;NX>uiV zZb<+*cl3L^a0AzC=Sj)9kgF}Zf8uBSiv+;4^u$+j9qs1@ahCPL!S|Hj7Xbsy^sHY< z#fJGsL|)46pXypI;v}yWE*6It;XqI&sM!k2FBL43Gah?JZ1OUuL~tf;x&3otv=7V@}ltjnQ` z(j&$$tS?{Z7DtGPd??#+AtjeX_}GXn&DfHh*lr;C93Q6^jzWEyZ36p|Xo>GmGl7+m zlkxItD14(bH#Z@+2_@0uHT!pnJ66C%;jb=bn)BqVq`wcN`5`MogG<~ulUqaTz$|p;T5Np=meG!Hq_A#raAwx{RXNJEg|LNTtg!vzwePeK5 z;rnJ|yNzu$w(Z7Alcuqa#C!O6+<-1kKg zv2qRtO6$wja5A?8<%gMi^Y`+HkDW<*!$8=^h5_&jhcO%WbE$kC!zvP<#uRKetYQVk z+gl;Q)$oc+qeDZJaM~8HpCNxX*whse0&tgFn`Q|IkceTw=?9(-C~_O$o{pITN5MD1 zYc~yCyM?Q*?Z)3Qkx=BvrV+|@eYEU{jw?xpd!IEbGd#nJ1=2iplhc;aNwdy|~ z|8F7)uqFnOvmUCb6`RqOcu40;~84@Q5cd7j0Q{d`0bCp*w)2V|W-hGHAll;RL2AI;fK`4Tq zIXxja?a+?x4Yu#zYHY6Q-MzkIFFP0tGkE+_eolaGq%f6{8K8Ae{&@3x+*!TKhB$sR z)P4JQq`%au_jqNTOm*7H(tdr$OPftio#nc9S;k!oEM{eH zC!})^7m8U4pN7be1X4C0XO@a+FlG)KFPEBesmB*7ahD~DJbimYP{_XW;R|}**x$bE zlJD0I+dhZ0c_&3;JZ9&A)p4?~=sgSZ65pA{LqBAth!T z@}r-qM`bRq6>GHTQjXRtX}e1QlyALJUh%x9#}@PkceYxufJ~twi{(9UMc`a<1;GZZ zUEJRGA#tww0(&_@?CH`FtZf!-p!N~`^BwP*kdND$r8v_}2)z09Pn)JMDuru#`_)J^ zCl3uJ%`#W5NSv$W1JH;Q-aXV-hW$GJ%R4%v!HARB2co~_KT&;4&faIeK!J(}3rnuX zJkZT&;25Uvn;%erEeAa7y3b31P$*0`e=TCH-!s{HU)x3h>W_K}(=VuD$Du}h&3+{^ z$zn!29&jUXE5?9_2UlxTiKv=JSN%2zc=^nciEP>dF$4p02KNagNILh)o$yP5>c`S& z`UC)n-|q(zI|i{DwOj5U6xl}1iG0X4=Lv7aF7MK8v$da{kL0d9-XD`tb((_3ckHr| z-Y1D|(pcx?Iql&gcdw^IDlXRx z-x!Y|R6mpgg?C8ca_$FQb-qY=9K<~Cb!L{92?+ve0@{+eJ(3YIFL7!;EA8|Wa*!i6 zBsw;!4o=o3N#f#Rzg+ugGE76feL=LDn#W9LiNGG|5Almb`6HJ zTJ`>S)YAwASL~7{plKR~D54ouv_Fqbz;jTCDJW3ob45^eF8UqMZy1jD&WgAlcBWn` zlylvk?t7&Uh1eTqMavuXY{I?|v-n}1f55<-*J1#d*f*l zWl}3VmCCY9OOcetcU9D^KQ>$mS0-c~SMB6;|17xGdx_6sVuTSY zNCZ*oFHr!Xi)cI361JZIDfO~sSvk$I=~euL^@akflmC7#{Q0aycbiCMBW8!2QGbMj zfY*7dBann93i4YBJ6eF*eMKcki~mlG$325$Y>wW|W%(sZuP1-rDw4n#zrk#t*QeWQ zQ{zDBRZ9$$y#3$Bxir^qOa-J^=ycqpT#J&K;U zu(#jHrFeVNSyS=LNMD)(MGN}1oHwbn%c3hcnH|p*K%)@k;<~cB9Tp?4*=?)7sOq>c z9WRI0OPxmGeuaWQKR#CnsVV0kgdc7eFw*;2KCm(>%nnMk;Y-I*d)%It8x1A>VI+jh zbuuf8`=o0DLBYJ}%Gka!V}S!TqM-9+L#ibuHbZQ#oEtpA2agb*V8)%BjdSec^8k7| z-5|1FH4PW(xA#_Cr z0|T>@O2b~}87?IIWDbNHc>f%gzh867N~~;c6`?AEgQph|%v8r3iC<#j$5)0`>M>bO zhJpGuT3xEBteHC=Ymb2)?U(8(CI&gBJk53naUF#&_axBt4#2_Hj)&-9HJFI1mt8i7 z8L|F_(rb>g^|NsR7&^tSo33XLsN3l{ch)E=NxkNiU&o@U=PR|9<+lKG$GH@*Dc@Vt zq3IJbl0Jb7_@F!#A_0-Q&fDX8>6GBvnfDW2qHrRTvi?fD>98Kgy^)Xmn^Y-ywZ>#b z@o%nl@E#sC8%-jX06o8)ZW;JwEes-lAjI>%IqIDp9w&VDmq7$Ij89&(C0|7BU?^-! zjEMyCrFn8O-10>bYaLjV;fJ2+hte?2hXX$aBjS{h>ujW3Z4c{eY2`AOgXx;IZ{Uh) zv&mZA@X52V#J7@bv_C*f5_pSzBQRq7tNTxra^E!16n2y2n;z!UADo$tMj&LUmH;8PX@X^wX*I5y&%lA~$ z;ro2Ws)Z!NXKX7JczSrj)EKk7t-*;17J3GG4ZMzQ88(Y{v4OZ~(jTG2f=oheS5{h1 zx9l?g1S%`fV|b(l@8eMEpTgTwr*psCkUP_8GKi$3|Wp zY8;F@!k6M;ese6S>uhMVM67rC2=+%3MTcQ9s*zq^-U$PA#*J~gvnoiva;=WhzQ$zq zPgT@lRr>wD>`I%5!WSO={93a`NJ+FxJ?Z@*`oeQ zH9DA#fA8v6LKBY5^GbIhVqP|wc@bact=#`d=;DI%MP}x}9JJnIic){RfQ%wd#AKJf zH`)|>$1;V>IPTX$S4u0+Twd7JW8B=h|kmKW|47;5qdtiaOG9!Ey3!_pYoSy+<6UU}NoY}}F}Na>Vhgxl$0 z`zl=BdEeU)h8ZW>8fhvT4gS_cU2hlpJ=))FK6!?Rhwr4DJf$Pb{0>*UU=kz*DQ;Yn zawok;7}r18Z++wN1}>*9NvJrsZEO@mzTT9ni)@^d4*?)X*T?D}bECcgPwVpKdiq_~;4eIBYvkit2hO<_9og4V z^#teYSpDl$kI-IJ8MK3=E?~o6?aNVKqpcn{AhCBDQ*bZxOTK1i?xU^nL#+!heo%0~ z_+e>?fXV@0NYum_w4>|oz94@H)b)O`0;YRy+4woH*Zzb8iuODqcU+*ljyIekBTnHO zJ02^xsIP$i0Yo5j_rX)jo5h|it{2>7DNWeZcC_I4b&eZJQKGwPqpUMOIEe{^Zvn}t z%ePG##d0{DBs}i)&?pt_lgo>~;|^!(+^|RprIB)WTfO#?gLV3^?o9)PHwTlV!yY_L zH{@-<=G={6F^S#iwW@@+g?rCeir+F8Oz86YG3lR_mmGL`oKJke(0wmLA*??J_5@(n zM7(tp%i?!@<4}02c+7R%><)4to3mb?QM*rBiklzk8z{bRZ~)7IZhzPcU!b^M`0Es2 zUtDUN9sKG165!)XU{rWMnx#cz74w=`XWVqc2bS z0lDvhjY!=XdPWA(z18>5fTP`*E+r{dC*i+tkNH@2 z%#XjOyo3y?yq?5z3r8(0TaXn5Za<$j?XPL>n~&}=f@IJfp%eeODT`vEN8Hp}Elz26 zyxdes!#Dsja{P2Ia8~yY)*b?)JS?DnMSsSBH-}jkH~`{5-FVrLX9?APC(3{c-lSV}EPd!l(?PRMs0zMX)_<3e8hqP{!K|U=X zWWe@>+#QhSG+sjgL((=2H#%b<+&w6ttZ5+275pQmB5Aq;Z37qFQD1IzpxyZ$0>!MQ z3Tb?gTgi9YgEq)`IFaPS(e3WmZ|Cid*EZb${x6T0BNV}b{m#V*tKj^@R0Ol|ro)3> zPp~z=F0hmPdfy(NUY&WIiH;NUt4-$?N?5#K?|bD;#%YEGZ2|k9>NPSyL2#{AzLA=$ zR_Nh$L2+0>MH(K)gMsH|A6D|OS+%-M{KLAqO?1=nInP7mBy$ZxcXA5pX)3P*SPhFw z-azU!PTPt#il1z@IpF?~gT&0IOAYfv6cO>V*5Q7}&A%!8^x0phDm9wGVeW_~_zu^z z{A5f-rr^ZrvCHbq6ByMj;)~0^;4uN zPY^N*GkGj>p7&iRBWQ?CJOxAp+G8||rQ@uM`KO@n%2HU_1uBh-AjgtBZi*F`!8dUa*b-O<*(cnP}(idvmW-UBGWqJ#z7YAZTSQbo>F@^ zHXa%hrzbE!8?66a-75O)(s-G+!@~FD>`DDTo5KP5>-;FTi$DWYXqfYQzEf$>p4feb zje<=3SEHwEz$L1f|p^6<4DQSPm;jy&9*ev}oCyki4(q?ITw-a1TK zzYk{ioMdJ6%z@y`g%^QxNJxW{&kLf`U=9}13fRYE=3V#wt29_-)zFByLqm%Ar7F^H{4xP-g08uPha*v<~)?&d*w_oc(w$Gk+59 zVZ5N{a~~n;vlvu(xX{ZWBKHIRNY0V#qOfx9hVO<$EbRM7~N zpO_E}`H?LtJhqdTJR2B8l&w8Z@$0~ImuL`YfzxsWX z<;ZU$q`ppGiAE+-WHK!EgB;!8rcTo@%J z3j*TBiC}q>3d-8K9CyaM_z<5f3@6UfyBq@v{gDnpq%#+)SKFjwxCd}bZY*0*DYP0l z2{QQ+WOnd1Ktdgu&6JDxd&_!>B9+-WW1I(56!RZ2c%FKUYp<6}s`P@IFSs;g7sOva z!Rx?-%|(MJ-R3ZDdwkms@(LJFB7>Y8{X(uPfZ?yz>0B@&r68-$K*9yTb8QUCVp0>@-$mh?(Qe8r;eCX*I9T!w%6c6UK6PRCdo{P^kF!_1;IT33}K#Lg=6dxqF_oBrdR;CN;t2QG*0h9?Fk|NnN zki1e}zsfPiyg!msjv+m-<&n{EQyzzvz-aER)9(CBz|{iWvznUx=olZ1*FvXOo+rhu z(>c4}a8HW*>mm!A;RGTE^-i_fBq;&Mbx_4;B=;J#DYo4z`X;oOVGhcoj7uCQ-^d?c z-Pv^b6)L_l#E8_L(q*1t=KlJ2xWV{ZO$OXcaIs3Vh6{Z(>T+F$S@P;R;`C{$OhC%W zA2Is&um~*;qPP(BSbQIRik@wp3~Eyp>l4Cg+e&r}xQq>9{9P4(D^| z5-Sv4&^%c*U#>_{b@1cLvdj~Zoe0R0`Yj2`6)a{T>&)g-c8%Y&nF#6p6RdqMCcxN> z6H%D9co zCcL<(ZZ#=0Nmfyx)l+;HL3bh zpSObDj7ZI1kbijG!=qkP2K~cUENW33PL=3X{re=$`EmFtR_2{dDz1*(qj;pwj4GR? z|B{-XUQFivg5B;P71d9zZ%dXRSn~yt*jHqI4`I%Ejo3KV^(|NF`8Kwm?V6DsBdSP> zl$;t!o};QGzy2G4gJYB)I6TWp;-`G^Nf$;0PFDlb{62r|CXX70!8tQMxs|)+sUm|YZ0I9jyC!6mW z=si>>rl#hZ=~_l&O#ZiH2sa=IG=iDtvE#dAiiJKS$ zKHD>F#VZt$P;iSc`-0Fco)|k`Saf_|og9x=l%TMJI4eQsp-$x$CEq>RrIU6GXri6H z)s-7lQflcWEB%7P zjE5EBGi-fiG{(`D6EXU0l; zkIw{_M4XN8H;z0qZWZF5K%aP@2-lmtAjqv*{!NATCnF<`u3prED`PxX5F*tz;b)}u zY=UHvaH8KWiPT(caG(;ad(31gD*Q9taj$?_^3&xTxzw9{k`lc247nXTntGTWdb%d{ zxFK$xz5ku5#d>CAj7_jkW%vH z+TM@rjGYyjbMczYdcR@&`BpA?Ugw)oc;u*phxT8NLKj{fw>jJv0TBY&%JGM1XEw@( zsrAIkRObU6+ij}Y+{fef27;T+5K%_h!;OkhXrrO6DD?0J-s>f?oFc`c*z)VuDGV$3p+oT9|b`sO02-5_j1P2Mn`vOM6h-)ge^1e(uwyT+911keu&)evfJ2FZ2i7xaV* zt49*du6!Fuu+HeL#>|Z4X4A3c93sI>Lu~K2ti;5MvED}SEZvu1+P72rva^?1S?q!q zOZ85854VhxFj_~0mPiLSdS~g2ngRva;W|$STkckgX>`s97<=K2dnFzCYdsaI)ep=8 z>tuG)re1V^%Hlb~9iXLWdU^;NR=r!A>#|G1yvq!=XuqPyDe%XZ5Pp7CLJtBLG|Snh zMQ6z{zwDv$zG2nd5PH4I8oQ|I*o2nbR!@Jq2xf?T45Ai{-k*;F1RYPpUn)&`I?l>b z9E*h%GF;Xj7+d+;ZY&kO>1C2897QD52OZ-ivIHGrC58J90iP->13=3rlqyX9VEZZ+ zM-@0j1&9>9^`$wnsFW3o_6N6V25#fuF1INUba});lyaj2mv*`Cwt3K*e^QF&`wx)) zEQ=4j?B8D8o;E*sMD5IH8umvi>Av3FCC9~;8D;hI?Tt-(*3|q}D9*V?uspQX%>n)}EI)A7SmGgCM+L(pk8F17?-Awk7 z&~sr(G*%`QEG-y7K-Xn9!)1i?)noPW6Di+6XJqsR~3 z{i0?Mc!Q%_3Ezf#8iCANb`-#C`vr^s@@M4xO8`c3I?;y!+lfuWha>6toq`X$Au6 zAolz+meHb0%%lO|)p|gh(j{;Jm2l>s&uS+0ClZgd_%W>BGw#JWNuhfrh4mJnXB8y7 z1FVJ?Zh)N4L@S})y{OMVbX>o+?-7O|WHMbu_v|KCVS*E-&NbEY;3i@tDFTve&3q3I z0cp0VzuN?>hG)Fl<8x#`KxRE zD0JFV+Sz-7>4W%;ffUAZ>s?3p#KhDR?`dv>4L(S1X3lyk3rs8`-28Zs|FlEk%t`+z z?rr{m5?OxG`2T169(eoqLxlDaq@XC+B{D)>55qQ|Th`55sLN1W|;5t4e4M9<3 zC8q}?-CNIrvky=yR0;-wi2bPX*wYVr_yA#V*;j{5*K^Ztf6b)_5aRi%(W&#?;}YH^ zb$EG104|A%p`}H!F-^b}@V#6opMmfr2)-EjPWvDF9mj{;v7ffNC!ede!)0YI)>_V~ zxxLgUF4eugGvC(goe(e?k}EqDV7!0Hb#Uza$5XK?#$=tZSh_NW!fSi)w5$YpJ7#*_ z{kV1Tp=64If4!{o!shv~JHGUwclgS;frEq37GrzWs;ERR)|V$X=BihI&(&%A6@>m} zlq!wGWLB#gpLjY=mfz;dSF7vU#N`gIta-WmcAn=&(41;B??JDv5JJQvpPhd zJ#aZ)`f=?1uuu(>k{2lGfJ+Rih(^*VK*}XywS^|n31If`&8+fhcq@pn0hGpD2eD+$ zw+oe$(9R9KQQ*dMNUCU${>Il7J>{wZrDIVGyDf8)jK?>{6QXTqcHw#{#^bu zgp`}&2fqo+*UiUIaLE-(i)(Ej_j5}BfKrEAx$bU}S=~Ifg%INv4+Z?3nRMOjY8qe8rHpkMk}Oo$Vq;)xjO$qPlf*xGuTg20ys&XO(XqR zEup?Jcw?{gAfz@8lm*2P8aiIkLsJwiZUOrOWGx0s_;?5!9N{Y_^QDvv_>))c7-G>TxX@w> zJQ0Tuo|3XreCo*zZ*`m(cX8vYQ)!%C;wXlhO2? zc_#GFm5fe%;@z~)^2n?gFjV5^+fkubg_~gJNkpv9WrUm?>~3yN2dH0y2AxkYx?s-r z$I^fBBnfrnQIi2{fmg(sc5|r7N#vw*)My%~L4U+}trd^CrjoY~nT!(k-_!0qd2&N| z&U$ry;hY#B3isPHCe+P;z8{SHaRx;R*tMx+aZwR6HlJ%~TzXnsOKMmuyKRL?s4*V5 zMQzk)Z0_F-C;&%ce>J~!oG11k^XI!cBwe20c%b|vNZBNj4DeRVO5mphCw~1olJQ39UUSQ-J^BVa;w5-N!5L%+s$R1Q7UW!@VyZSEyr*E_Tk(W4WxjVFe?-Kgke&+>O_8 z|D9_3|7qLN?nEikg7~eGj$_5DexBU#GM>`Oh|ppEb6OpxBSIj{&lvEVLVS#Z3d!eN zjmN<2+-)f6CDu_;$Hn_qyBYF$uEOaI3=R%1u70M;#R8w#{j&&rmURyj(5SljiL2>>Swg7#p^r-Eg>naENIiK0uGV6D2Aa$Z^vZ z2z92fWL~6`6!lJnCi?a^RcqWC8f_L7eEj@uxnD$SqX_vW;4&v`*F5$KtfChSbSR>; zxT1Vsx6d`244{DW8UPx{CTf4rY{n|s`vuKzKra1m=nwt<}c;XoF9kyoYe8EBb1_~pPo^nP&KoT|oQ7l0U z@<4!2$@!E`r4XE;)oKTNbCV(7TUX@ZH`_KP<9#D0W;`w!i#+8a2(vfEIl`0HMSrCs6m! z<1qhv`)e#)Wprt98~Z*p?hP#{=yN-{Ua9NDclWS;2?B&-is(RRiY znJVsQH%#AP@Dg~bLFXT9Q>0*$E(SOZ$*sZ9TCW+L0@_?JN%^y$fzpsTYxb*O*B8@S z0>77SI;q6gmSt6?tvVF%#wK~A8EU+5*qe)htrT) z|NieEycVcbWj8Wlb||YX{xzygjwOYXwC@B6em%nFdD1R;WnL2(lwYX zO9?f@BOwb$3~Yd#zc$;`e*wz`POi(<4>h2aMn+(=_vNrIo%FinwH(kQRh{}9FoMoH z#>Z6s3@EmHz6iKiWlHC=7YS&v^Y#_)Esj*4zDlykxrA%RHQzkgg_1l1r)!#h*nyJGr-9M+S)r1{Y9enal!N8XOl# zkks3(Mxc>N>Ua0b9!GONlR;4#aM~`Gkrj|hMw!Jp3Htb$_rT6>6d%@TV>|x^Y>^hj zg^GF;kKNs*BzI@Dh}6W=R}uJkfW`)QD$dz6s?ilCb(~sCGq`qUq1VwI5cMhvejJI^ zWOmG7Nv;1OE}LGyb|&kNQGOaN7V^{Mp}lq(Ej?=o{PD%YQw?a1U&nZ*{_V?*RAkiJ z=p^0%M=J9FS{tU7(5nzH>{U6)qVEQT!yxD z?P=0#{-uVEI2YLCz-~*`1xH-dI@R5sd-+d7Hv<-p`|)F>!JJ3WYv^vUQI;TIk=t68o64Z$CiOaY3EF!8O^>L*iW4F(!*!_D7O2zqj=9N)B_0FT$#?A z&IKC7t8&7j)u{|_&8Kg7H%prE8ZFMDZ^%?NR6~JzwTP^yyBmBTjaXNLU?sH8x=fDPcYAo1hSU9#3uqVtFaF^83EMAKmMtguhs#(k zF6Z4NIIMvetJU^B?oM0v&Zn9Y_{`|Dq(TSa218qn_B#h?uUuhbFXKKha^tJb#t7&r zM03&obCtRw;{vb1>0d4$j!CZu3jnjF8caTftzMqD$9e&7x+Alexw$-gr4eig>ji*b z(EY2#Kk*z^qXWf}3|<(o=UXh{op3EQXrQT0anyTogQW2+7;hp^8lx8QG_TSCD5d^s zsu|*+;|M$`;F2R^9J~3@fkQbGd>c>sn3sWSr^-N&gAL)^&(gZgNph)y{{Eh~!_&gB zNtry0RiEL3_BD*$3Nd8^^i$cRkl;K)IjO96?}L5Q!>vACp+J9PHa0|;RVNe~Sy@$# zLZ-)qo_jPx%nIDMXJArG$?}QXrWtbGiIoi6dFGM*!RkIZJ}jA5Z|#%?!kC|g@`-OW ze=oEp_KxIpJYXtbMy6*xm!ALZga-Jd|7iuKU-NN(yci$Vj=p&d2Jo94iiRMoTk|qsR>jm|buZU;ZIFoCPs?#`msnQJIS8cORX3Ax=yB6% zc(!^uX7wttaAu2g!RNlR(B>5H6Zt&T3A}7TI2Cq!0FmRxhlLCe_6c*9C2wJRz;g~q z0M=ge)4V)#{Dlsp?Kq@Sboh7;v1rbsqbrlWy^#`m|^ z$y{RuiaTJofmjm|;PJB*Qb_t54QC}H$XWWmVg~N#(%a!kne2SU5w80QMbbt=nr#=L z$E4EqmizVzo;k{-U90gE&~T^pF2WX8ePaA~a>o#O-j~2)jWH9917~q}@}u$k%tLj% zU_kEO_Y?mZ+{8o`(<{H@0u$trnXk#`?nZ=yy%ow_`j=M-yY~PT5;|6l_lIZQYJwbtr}@kT@TDcHtp zDUZgc(Z1vw_Wby*E^JAqyaKRqlxw+wqA=TmuRFXFp3xK69wffqEqO1^w{5Od@C#-3H?DA0$PH$(m+1lR!Fb7>`SfrM^UDR zC&u^f5A*N;L*XP=zMywA2@u&K2@IU+G=&3~37=c9?|vSwSj~?CZDs8q?Y6yreSjlZ z?#R>nt(EcOaX+g#`YizFp6u(_6MvoekC=d0iLUwi`4r{t`{lgT8};T-Sgy+i+%=arz10~bgUQ7*`&reWwh_rA770(Z#q8(V*S2oc=q z!+I;!5eVDaF?@JE_YP0e@l@*gPI+~8Z9mFBPb@O%byxNy)%jvW7|G0G`Lv<5#qx=Y zmYTW~DE5k;m@8*Cy|dy6@=0>_f$?S|#wTLVX?rH^qNXrQSV=$Dy;G~ky{?&6r`;+g zvjJ#AZGHMTjH}V-Nu21u1-a&PPSARP#(OlDl1jII=6$i|f!i1q8o8Q-RtI#&!iPv1 zNW6S7@-w^zbO%7ADw8n1+sgx7O8Fb%(!icn+?5g;tK{35LQO;{3WDXw3m{djlHE;-(@rRO*o+ z5Wt*B`N;@2t-H}M2@6Dm{HDmrmc2&FOtl;5NI0n^hecW1P?eH4n$A-tNF>0dNVvr% zV0(csyNd(E=*_ohqRtYvQnpm=aSt^}GD+}wDuuagU|hh(oSPv7nuMpNG&`PdZ7&Nu zUZ8-$4e>D4n2xNDW(5;+dUS?;@X+n6q$M6I-`1>jNmZzebc38?Ja_}YMook)d3h56Xd*ZXy!uDMyjfQBsl0xmB!_3j1u zAc8h5UpC@v&A!uM}&NqJyM4hT{vAlFW#PA zufhf{&VAlKT97{@J;(s>vj2`w(o4!7$*HEQY7xeK`ufK(Jy-Sv@<9)2m5{9{@UwB>4RFgho?xVa^kTBT5_y?r%46Oq(rGYIiFo4DQ=4UKxtYBEy z`rU-~YxFH1IzS=pBfWg0yVmV=tBqpvJqYF59!w`%}0UMR=zdLaJ5YNd)0>hW=G z1_2@*(<=-(<+<)Hgc>G4@NWr;;KUSitB-q&Qe(@-U=7RR@}$P66W9_ihic7npUy=@ z+%<85ScD7@_9EuG9pY=FU>=`mlFiLsIH2I#)%}&p21Ikk*VeXS5B>hiH$J@lbNu?^ z%0H>F1$HFWaQ({};V)g3;+DdFn!-jm6a`zN2Um}|6I2_*i$s>;#$uEA2)oYFRgAT% zId=BPx6YOfx#u?^R@FJDnMW`SShPPdMBR~$fWl07-0_YJQXQ{XBt&c`q3B7a<-6o$ z+z@kc`6s}0P0G)Y1O(VjvRSME^Zpc^JTitG5>R#n=%86%ps zG#md63-0myRXX85{QNH34QkxQ52>CZnHP{rE)%LZLcZxqYSdX!thrswkyB6@48@6? zG43`_7Yi(MHk0DOIM{`MCq7*1_%SOp086`ZvX^gf3X3E zh|i`my=~B7csSK}G#c-x`4Iy`Di#s<&c|wtNWKP#-cxGurowNLf zS~CK^vS+x<_t3S_5vL|$ z^|B9gjmTsJqknBvOvVo|&#IJ|-vpr@=+HQQnJVC5yf<8)5N`~DRZ7fCtxqfD{EJ~& zpbU}bOUEH*c{A{FJU|O@brMsNUcWcaXK=^dcc<_>DjrA&6y23{hUsaX;1h@a0Z zS#J@Pa;bww2v{;6MCS$vUQqpW0^n9X-g+LGM{5MoNMaJ(-| z6hUwO0_10PglbnVMU8~$h?&p$QhYSG6`f$kvM-qd)Wwi5;Ax%ZU-7D$m+eK^+!-f# zyu_G{i2nStk`>YqYDw$~hZI+dMlDIg>Jj~mF0!@OUPR3omTb+;m8n8{U)p`S^Em;b z&)p-mKP@i!mkXL^ep6_Y1Nt;Vg5xW=KN|HbRpSrV$yEhmceO7Uu&03>qjXF@`fMw& zFCFeSHiRrkb_1~ia0{3i@igia^o~!6;mg9{{Pz#$>*YzVT=Zj5G z1%Y_r^Zm7O4y7Az${6~`PMJ031sV`=$Q|PNM?t__r@lF+=8Hd?c7I?HLg5YedThJe z`~%7t3@&xaG_4-3nFtfJVgTn`#uAuUpT}=!38W6`_=1agtQ6S}vm<>|i$xYO>yYxF zK}WU{D;9IDDG{i58>=pB63<1{j>k)Kx^FU*BK~R6$8INq5u?M;DiGnJ5i`#!c*P(I zZ={iduRjfcz&#C^;(vN-IH&R7zLHko0BSeM00`Nge+}>fwa!356h`!SZuT%eK1~WO zdAB}iB~?4$>)F0M5fkGlOHenc2uXVF6HP4wWT`PoKQ>@ z-oas_3HtrVO~WyDL(63a`>ryI2l*SJvb<@$@-83+vbZsx(c`Pl#`YH)@423$T5&~T zkYn#M$WuLv&05)`e}ldVaQX=95^N?UHW_Y>a*`4oV|?!~=w4Tsz+`E@yesQZe9Y2+ zTXH3*IOz-_@(Qe#5yX#r!}jrV!;K=8?k+nd(%V)-E0S!`d&)Iy{8O+Q)bR>4%t6>W zh7``^wWb-l8>6il8d1AFNW;)G7Kw1#cSNv2)Pcr|RUz!;CLr*3p#Akn4IUJWrmW0L zbZ>%VZy8VyKKYEgp&Qh9rIlD7-B;1(f!cA*1V8*cmf`VB=qJs`N34bRd*VH>EAA*v z_uOI^ILxsZd=KTvuRD$Pj8!RGXQOf#+eK!h1J7`o) ziZuqk0qDEL2k_$=m*~`AhQ1WuUHM7c6^sXrK5r5ILB=tT(6E5qIZI;rLk>fdInM04 z1AB|a#(?;a&F+L zrz>G)A%FXinmyc@UErr1=mx?E0CaHZ{Mc`*$}*xjGSg+^muj!FfgcN!J@c`uah zdbrgp^I7D;I;6g^ZONEld@yo>F%Dt@{4sIilp>$;jHPh7^$;u49O0C=ISi(SWuRc5 z5D7wt8BTwTGKZip@9s#naWiT;rp_9(pi;Jf=4WNs zC4FhEDz5*~ymr`{TzIu(m%FM5OwrwO3H{Tc8KwEXN$cZN+Jn&;x=}dh`DPI+9ATIx zBc3ls%^nHppCs%QR+Hpb6-_a&%eoKIna7R(jfHY3#U!uN?paW%yqEne0gAzuFRIlt z2^l*M#do{MGAkW0dZxX8yo-ldPGX;N%pE9~fd%1L=C{A4Otnrau%j6VJiquVnml2n zY_wn?D<`z4kU%Z9fEe8C6^eGX&K7shF8Qt0pU#=XbH=qO|do_&DKu zwl;p+^T&)CD+F4u*R>GMd-(7X7&Usdl67k82@QQXe*6R-1yGaj)Ty&-*}?Lgk+=9e zC@2UWJ9a`)U=TWW?yQ~3KfqrjZBd(`&=@;*td0nHpZ)^|qHC9~YNzLDfuR_+1A4ft zIcUg`p-4>=?a9{%!-fq?LNqDRj*h>wj!nJ8dKM7s_Ojl_WN zZE+;y7$Uk1K$z60WA`u|*tiG_Hzy#xV`t+7Y|f ze}SDjEpgZNV-UY;1rDc|qc|r8nWbLn+P4qdg*KCZQKeeG0e{kT)Us7;M94D>Y3`4N zxUHxT?ufCY1|c(H1vc+I4&Q)agfs;X7J6X(kRCMeBk$+|?9cT>Sc_s*wdjNa?OP%3 zNIZ@e`k`AZVE6HI4CvGf`!h>1q@VPyvOH|xl!$hNdLb_%2IbAVAR;gq%a+E&UD`S+ zF$KZxx}sN93mnPHN1y)v;FY}}AAdX(?j43{QW73QbFv+ZECEZ&c;#|nVlRGi3jpnLD0h>B~n(rG3+8&LX_pofnb zfxdnFX)tv*TDNZ9m4Hdk1kErceS$Xhu1<3eO+OtwcGSNledfnJcs)s$!liSUF1n(F z1Wxkp(4m70Cz@yUn4HIs*ST{S6$IWs-Xa_ZXt_w>uB1=UL`5M&K@=6$L9gY#)hr~4 zlKgp`plNBy(4nDc4l9k)&%gd@8SBBc9pOqnncZQ4Z& z*?VBqjxA`_VJIT}3Xvk(>yQycaA?yCls0P*$I(Q%x9x(?Z32X>SEEewZx&bxugJl; z{?g&-7#5C*P#|eVQ1^%H3uFS&n=xyjdW&)751LG4vG@52(n*nl-!7Wz=w#AK8Ju1>We}vpv!e>_zLr z6ESIYe?+!vhY;T)M8_XS_r8PRld}g)*Qa304O5V^brCimaNyb-24ds7t?+3U21jWQ zN-KSkkr<03l}*s6Qwzkb-U9D-JurMgC+u7DK9(Nzz&&?di-7WM96DN#D{sCIy}CrG z`7^-7p`%UCUo;I4MvE5B5#am7nNmpnUS7VsD1)0Beb?PM^5*-&b2ukviT_80??U_* z-yZc7zi9k<8AwdbMP=DZ#OyeNLE|Q4KxZM{&TWylXFJw!+>Xi?9dO;0OAtW2Z)Fvl zw(EkPo!ZDXS!mLx6S{SbLdUjEv3KhVtlN43B@WT>JG4ScNf}y)3t9V>W9!OQSg|1n zAzeq}vY}m3TvUqYZQG!EpeKsuCH8OK1!ISG#eofLux^`>JVZFR4@GHF30g*W(3Lbz z+DISCK8igj-EqaFQ7BK2!P4lhNJ*GfEVaK$3h-o7A+yH-qtipCIvjd;6&gmm3M5Ce^xIc6PSL ziKbv^-MaNfOZ+zGuElr8v17-OnVBjhoha>Ogu9my3KO?t#=>OW{)^iYTwSJ<*JY*U zIvVix@l--!hpZ?sCFkoZDX!`%DXoCFUjRI+%TZERp_8L#38kaD3gs1*Y7?)lkn5`X zT|pvtXx;=I4a6f!KID9esHg#13cmD<%ZHSxn9!T96ZON^)>`|I_L;M>WQjylvUIS zNpC45ryB~3ilywn@a7U#nn5IQwiiuB?v6@1-?`LN%2-w<_3@N)NZEX)UQ}|b;UObL zZ(+~At4b8 z(g7VpJ~jJg`mKd?nZ1y9sS>IRgVJIpHU6%utU#&c!ShM_1PM*A6M`w1^qRbc{N&}X zkl&R;IJ~w}&f_}v>Z-5qsd?~za&MkjDdb-vBvvJ4RwDOT!j=1#YQ93~l4qHmTTvx+ zCPJh{$e8sjD>dhopB3p7rk>?;KmO)cQC5P&;u77d5|S;EdzDFDOnZ@dS%;doDA#sj zIY`1REB|uU48=vM)R9H0<{|>A1M62U*O!%gpk~m8=`{V10^9Bu_1ql*4%q z+nIS3$v)TSmrL2$7Vc7>in3x!=QVN>pM^`CTu7vEQ9ms4TQn#fLOebp9dOyz!{H~| zt>pjz?hoA0OU2I~tQlQj&<%sBrJH-r7t0L}X(v8! zZ@C|B=B&DxkL)*)uON%_2TS}G=L`}{X2xcz%OG<3Nn$fYZqc-b|5{kRLK3C4!P*_=je`Ah~9b-s4BzBleuun zwPyp~!>ckMtJbVTMzKRDM}H{LS5DT+G-Q=j!J7h-a|LC^IGK~LzZ(n`j_#FMzxZ=} zx*!@SGIHT2GBbYlLTo>nStCF#E?8LNw>W3``Fdf);!p9>!u3c_O2nb$bX_S!&77Ja zeG(auj&u;ll{&TDC}iX*#I9+QNH3P=5Vd=1kXgs}V*T!8XwobQM`P9^decF8$*4lf zhuST*O}U6lrhbIO>m;3D)B5{*VC(!@m^N=CQjhMzhabI%_~V7}@v3oFR&yR*GsZeuX=H>A+1#C3Whf z?cn@SsJ4tOxRl(~#o0DBNj2w~5e~0+-TwyMJP_bjjd^eU6+i#iM=0|QP z4@SqLND!-K%jT=`fOxXXr9gFE;nULIV%;)#J{CgIk* zpTH&Un_&H>y$EO;fP#z^95{RwMb+-`A*p+L!&B`DF?})rk;SH092Rc;?Vv?OUc~m36s7&56H#x@xl@%o@ zDlSH4brp*9vT*3o5fn)o)w`w~JAULa5|cC3VVb&bE-OINp+iW^%mdvcSC!_;HHVR& zRj34B9~_Pf1O;`3f5sjxT9W`je}8>G`en5cv9GlE$zw;PKF8H1gj7$Li&m5uS&NL4U?%oog zyzv^g?9N5@u^ousm5RRodm}k+2P#^2Lch+faCqld6!^4;N8TRHU9uIKX-QbSISF0+ z^h9Ce4rI88qYY9pZ|Qyv9@QH$%jU}Oc;ptQ<6uGp;t%9u;LyIPOpV7!pDse%-a`=V zBbt462{v!ug7l*WNKM&|wX60byj>6$ezpWHdJI5BlXA@a_(Nn>dSLD9**KP5fusAk zW9^nC^cc_!*>dlVafgtU5Rd)YUg*)r6Z7ZIM`F@39LcFb+ooPv_~lX@6yiO3q7YHN zI>JkY99K>8yMzFLKegk#RTN>zwnG?l*;wq~5{=+)gAr7egzd>?7&o{p)-IkYBc?>8 z9gUZEEJVLP9kB9?X^7q^f;Z;~Rxa9vCQ;qtb20%Rf3ytQjv_Q~8HPjA^RYPgC^Gi% zLTqvtI!Cp}wv`JJmsEiE5y4o$Xfv91>w=tp+fg0b7g646nDOaCB&8igTwD^`bn1qt zzWlIA1f_=;0t5W@I}B7;qOz(+c%Dy~FL&vCpC4}#=EE}AjRKNR82J_N#ry%+MXT}u zkY5QlI!Nd85>4|^>}D)lyabze97K;xreHvm6L|f_k5S%n7{)|ZW6qL|=sE5>JaE%x zIJ{{c7A{_l4ZDi)z@v}jCy(8Oei2QOos(ay@fYXk!L3OI#*80{p%X60q!E2knU||t z{h_VvaJ0Au?tkWSJoVE%P`qm$w(iY9MM)((jvR}JpMC@_a`z+VV5WMV+!nnEAHVY^ zc4h@)RCiCTj84GhyMKzuo_Ji!nTC0*cfdomYHIUU61%? zN#+q8%MC=&POXuhR*c@`uE3+uJc%A&DOkFC58Cw@h~C}WBFLizv0LJil6)BZ6EZOB zhI^#Fu0Tb40=6D2#*~}yz^yl50`Cg0$CuH92%STl*WsggKEUjyn^7X87e_@I0;2|C z@_?q8H+_+4OdRr1I3X0LZdq3Ry@ROK2Aq-2G zu0@e(>jm(}H81EDL$Mw1AC9>>uBKn0EG_S ztb~V$t2>7JHXh?5021fL3~TDKICt=4A~#OdT}xKZCinl=WaxJ_wI1yr^Ba1PqYoJLSdN$K7Ijc!mo8jbEO%Gc6>KSm5$&l zEBUplXfSFXs>bo;95idy3H~TTWk5@`5B5M-Y8INbYmfHffv7I6LXcN5N{UK^AU)A4 ztS!3q>5p6Qn2KiQnIcwNAhM+oip$;5wo^DxW=oo*=5p?(2WYE3?)h zr0;m#F)9Kd{rf-od{K;Z{=p#{D$ulb7`k@vh7J*;p-LM6l@yj?@TBX}G;b%q*t8#k zfj-Dc$$(FjD75gaK&eL{I<^i#{)r5DH4jCH4y{B(EJ5?|R`BvIMOlR(A|j&T<5q#= z$CKd|5rGz76{vKV^p>rVmX?Wfxw(EsS6(TE?ws!sVdO6Pq~_!yHT3|defT-@{92)V zyI{$`TH3e@o<4H#PMy)UOD8l7@K!?pK0q?3?<)GpqMxh!Haa@=_xHENZ((sJ=$EBJ zR=GJj$j{D3K}k7^kMG0G4aac9ZI@v4f@#S13P;;uA*cakaMwMz;>M|$VMPDl$U7X5 z*u-pY{udA z5@a2S!@)vdbnM(3h53c*5<%w(=(a$FQh8}LT1R%pkRg2#mGGh;R>`O;!VJ4E&OEGN3a2#4S4@cd?Frd8% zmhu{c;3R0qfp~0ANJd3bDq^-IBBE6o+H@U=*2VFdw;~Ax26l&s5K8vWc`uq1(c{p>tpF#|vrt%6fY4r(@Z>#LBXQ?O>^Yi)9wR5=r}vFT!n(C0 zMBTtS-fC%+7LidHFjz(mT_WM_#;=e0rEWPYyh3ryZR4?f-YmqXm7`-M{J8kCrU;p~o>Qdo{ zg0=Bmd}kONe~XZoD9kv9J-ZUHfA2mdrsgB(3Gd2cSz!53K%j8B!`d5Z*Eb9lG{F`_Ld9+_D}i zr2*>L4BpK!Xw+bMmnLKRqG;?+I*y@}ufxE0K}gNaM|fmAH1l;sW=1ZW%LpLAQ3B6q ztn(LS0Y{JsD7i;Lsi$c4Ll7ENjMWQQ zVAp};2yPpN9v#CGAH4)k`d*G{Rs zQWKDn*BVo=9)gOTRKy-RjFQ|!Y}vFGVf`<`J$q1+Uhf zF>-KM9FJXrrR!sHEVT?#UE0InLx@*7l_M1qDwSV%Wqm$j+%ogN_1V2$!4*z*-7?Rg zKOg`3&wudeKmQrmUw=I&O`7zbwkxi<0^`Pw!+Y<&r#5&-%R3*SfIFRy|Dtr#MlX8| zr8Z{F7-x#b`G9fK)hJ$7t2d|eGRL+%?MbmVLudf%%OG;4f#=P9s4~z%%5UrMZaM@&~Nf#uZ0CUNWkX^0=2`*1K;bXwXz#IV=iA z$9CZ5FE`^a!5XMo=-&{-k&xLkt46gC0&A1De2YHrd4tu zwkf~B=2Fv|wye31&w>J!F@QbYMcWtQS5sek#*!u($n`bPOwSV{r8)3>vgmvR#z~vE zcaZdvvNIAt&5Yy^YUajC+h6|j7ma28*=L{W{<-20fB1uX3H{)M51c6t3+trK;=F@> ziv(OLY-@;>ZX0O(B~>w8C0}|HgCXCV;k|LJCO>7LW*P3QQ#3ksD=rbDF?rQEE+eVa z;aH6+r>y39Ri%Htmisc~FJvSf5C!SS7#K7TFxjJ+D|o5(RI=@T{P4%)_R^3?KF6=KO}(@_%A2P6ALfG(xs>5uS` z5EfeRqmI^um`IQ;w>pd~;ct4>WX>Ywr0&$yuNEQ4`3$YEv-~yvK(3c(!gl5L zTJ}>F_(uY2{&h`22Q!MXVow&9$tY}DLKYHIYog$t4cI1BQhq2{;WX=j) zZs{%BZ;k1x1~tK1E+jgntLY!RM*e+6L?A+gyz$h8NZda>3=u8;&?&?ZznXU#FGZ)I zL`Jq3GA!|1Gzg4)0o}N?&zXMCaPxq_pD#atJuTG6F6Vi9xYcT<#wCMs>2U6##{2CU zQni1VOStdl?W12Tf6J`S8!lF@{CtDLlJON{MC<=xbE*c&d3$em zpnf=5;(UH&3=YLzLqc&wzgCDz&c~xO4xpgaWg_ST!bM5^B%(9T+*>ppeEqz!anUrqHf=s) zwrs|hU58NSAW^&PiVm)laD5zHE~gI9oQdX~uNJ6LK`56z>@s~P2 zGpEWAchTtmJu9$f-9{wkR3XqC*tB>WX3t-Rn5~;Jckyx@NGnx8HQ%_m{B^xQ_fL78 zzeULKx9MNz{I8s`@%*o@ah|4N+1XYHcWuV@#0=H?Eq?sqGcI*8?M&{`0w3Pl1FeF* zk(^uef!~FOi&o<|FQ&!$2jjNpl~tk7glqBOBah&&DWehK#+4tQG7>02W>!Avub+>E z@oFn&bdZseiJ~&buVoxses__9lJc7PxNh#Ax=b)DBOQh1K$Ad!B~@NqUYLuMSp_vq zLxo(uJv~s6m5J=UQUnAAAuzxTyI0T0mP9Yy{FD1|@BR1TiTiFw=MZl=qzvW7`AE;m zLX{gGl)3A0-5piPmORQKX>OG`c~V9!l1lf=G$FZFmm@1H3)P-J@Te|DMrO8LPJY*O~=-i>u{vd3;p|bMaHhRm^OO}_UukVag{$>`4?f%r*pCUa1vtH??6ze z?uhU&!;;TuVD0WhNKDv){kfi)IDQQB4y?zV+0ob?7l+hb5A^OAf$dA?W7*1B96qoQ zv4^uUXh277*}5G=uDTVSn*jO6)VMt0@9%@8Eo(7nNi+`Z+lRPaN6~q3e7WNShsE`(sQ!0ef?_09>_$mA-xeZ{XHz+vKvYJ08+E0K5Ld^Z)zoa_w9-! zo1?LEM*{Z8Y(|!67&E~_`PV^ zWe5gEwLqD!k+eA9IM)xj)~{cWw6ru#ojO(b$>*yM+G+-`f6uN!{SUIa9JC_#kqqY_&Cb3d&6=}pFRW8+xLm4Q>of* zk1@C4nV(*TBe9#1m~;rU7p_D9$#>$JXCB6+p{+3gi^XU@U^0I3^plu8q!|`3T#cAb z8<6aX#8Z-X-Gm|V60N_w=mZumScR^WZ^7d~nT!LQS77((cq!aa9fju2mW z6c^+oM~2-&{@$pls#&`Z89`KJ9m3q`-57KIJ@~~hA4Pkg6Zm3P97>9EQ0(6Uk39Ay zLh|-%*H7Yc`;`!hz(B0`wex4Spu|KCx{*4kspJ<+^XC;Tu< zThHQ02x|HMUheqkilcaK?eT9c%_YttUw%+n;t^9 zAKV%x)h_&9j9i$L$Tt+9XGE)=?XBXwUa zb|1(>P_tGDjA)J?BPQX#`|ro2x7>g+gF9mXvAsyksYF3W65`@_!814#Bl~v1%FpH^ zwXhm~qLrm*97lOzIGV`tedob+c%u+I_a8!N_b7Oj6r)5x#^TqfHDBKHH(fZe8Vm%Z zUkytdzs%*=z7%v7RctXMQ38@BI(XX~E0aq=+a9!&y*+afBW8B&vy;UmJSQ`)8#y)kR1? zl7V)EN27aiF_tV?h<(TM0Uu99cJ7I;VNFFqT-YD_Tr4tpn z;Dsr@T4HSHV2tnD4CA}VCVwaQY=I!3`d4nPS+hn1!d!FBHO`cV#hGmU7p0Rn64I_+ zyD)0hC})br`G9fK*0E!h`lDCvnEr3vJ=6)Br)We~N^D&6=&t8@`Y?oG5sJ%&(B(JH zF{my>L17vE0)yb?MpwY@8n&=NG-z+XK={fjrA`N9m2z!Sx%{T%G0rWBMqgA|0Eed^ zg8aNx=+kK%9lRA66lkbKZ-!;`bXNy(yuP^1fxsp~ROdmLa$LJpB^o+?%2S&+zp1e^ zWTK|Yke$mjr4l+4;BSuNJv(}e;jf&zTlvTMSD99gG z6=g18^IDuw@B_7Tb<#%9oGVtWz>+0PbpKrO$Rm$vx!!o=4QEQj;!IB3Eb&`>XSfo7 zMWu5h)d_ZLb~^J_Xx-mDm-|f7eM#V9a}E<|3NgE1yH?Z97qPNWgJqrb2%cMWqdM0! ziPzU8z|Hwv&v*H)*ErK^POYat^0#g|>pjo;yB3n>yu{)>gYAE=#J_LfKHPQJT^g2= zQM}HS$Em=wP&qkt=n!6cb}b?>ivXp-AE^5g#LVB9Zob1hzdZW)NL z?&S)(uPLw8n|2;gA73!Y$~U{JYZ*mDboYRduaE4XeV^v_=3d_@NGs(5+0pM!RV6=ma^@w+ z+`W9@E9d1(9vO1a{KC?&2u1#q2Q)096FgSI$yOl=x=7~7QzUJI6S0+Lr<-VX)5ue~ zSyH#`Jh*!@$hl~RQts-~BAm?3g`0;rJZf*xz$4{SPGUYlX2m18mG)i|-6w&RJ57R>8j5 z6ulf9x9!1+)MR`)eHvmi{4i!%H-JQ-Y(?$S3qF-uc<+@rvF&g=_HAB=w5lL<>DWfs zL?7S188hc@LfgK*(1fe#gixz;lJMU@zX>*Di0qx3R19S-WDe16 zR?owciq`1WrM0ep;$1lk$WPpkfB)xwgbo^k$Y4JdrtQO`d7IH``%jvGN?8?4I)i}MS9%;Y8{f5i>>>El1etyc_!r&kb0j~N6X>2oqV*ROINLP#`gR96(E zus8_U-u)0Bz3UR}S-Jwb@I}&w<#^+jj}Wux1ghm+c2{q2cO2Nc7alE|BRSy!s=R&S zQ=Nw|KbeD~mi=)5;}7DYhaSY;cV31j?n0cRjpv^@jAiS#prEQu@^FVJyV$$;C|daX z;rPK=R5kC4zTNz=as3wf`g>vf`mJcvu?Io}J!(ipMg^XpUaDEECs0R)Xz0M`Yj4NT zpST+-yVv7DS}wLmuR_qUEAjhZ+=GHWtFV4wCV~Qdk$hk`N&+L1yJrvbtG(dwQ-$c+ z|KHwMz*lu;>wj@iNJ0p~gCsz3cXumLotE0Pv>ofrbnK1(-LfqZ+U*Ad&gp?LaJ2Mc@$M2GR&pmgaeYSi{_C9NEMnZ)b9(?=>JhA#wJpS0- z=ys&-@ZU{n6d%-PsNe%~q(%OTqxJ1;CcXoR>0i(E+7;OJ(Pwa*uoQEKcSB7{7IuBM7HijU5)Jfayt3g4nr$3~q%2S? zB#>KJ2KV0GVK17Rd;gJm=6`;L83TP#uZhO3U|F4m;P^b;apy9WCyTaR4CEz-ie}mk zE9Or^V^x{Dl^i`h;mjl~O~p8RBnqSE&PETH2Gv|qTa3uKOw4@nJ~U;;Av(1blV{IE zb5;UQojHTF3KvWp?v8aIe1xoeXEf(UVC~oiZcd_oHZ?1u7p9!SOaEAhOc5~6_f34X^E8St#$(<3{eY7@GDCLY*^hU^*3}iUNB81%Y>tMUsFOC%%P)jak3Q&Z zRg86OHbHJ5E)GE8=5;tD!phCI9%sYiFmldvbgjFH@RVXSl_cYIb}g2!TneYg8kASn z!O_tXPV&QyxDZry8ipm~dm!jcC>liAvVNKI=TPY|0Qb)Ah2XPcXt1 z4vpCR`Fez%uY!wZ8Qy>4HALk#!LlqFpKm>a23rRaa1E%g%td3f3kLXj$yljIdggg- z+q4m<6Y@lui{)r%g`~)6IQdS*g5maRZCX*vo478R#Bbs|ft|A>5{_)g=^|I$zjzWX zgyhcb+=n8&!T9+vevGj_ospQ32@4y0(fl&8<&%%FZqr$G@*f0ei$=J5`@qB5S`)NW zjkOW2_F~*Q)Y`fuV8k%=aIQjZ(ghTk6r$Os6CACZQB#_O-RnQX^UuA4Ownj#PM<_g z&k>kAqPuE@_KprHNI8eXdRGJt9)dn@jR=d1hrQ1bOdsuq58wF&y+=)gua7$#i;Iz* zmW{mZ0-Q@tMpj8FE+j+)ZXQC|ML4+SGra%tZdi3208aY&!f z`5G(u4;zlYU0snFlZf)t0yMZ<%Q@C)s4YX_?$7c3^Z&rvE|B6L5(yIW77%YeS{w5mh;`HQF&nJP*)3bUjwtC~@jmyWFB zCJY`q41V41kq{e?lG0LCSUX6aEl@{azVt62V6#Cb!eTC>N1uVxp8lvvOF(vc6C9=N z==fxK`1Zq)!Gln9As(4!jj$%W7$$~*9{FY)SGe1jBPK2bl@+;&OO3*X!W>+TPee_F zHQdD#iav7yZ@=~d(rR4Lr@Jd`z4~GC%IVS`CD^)V4T6%3#73+VA)bxyetrlT)L(>j z6pHG^lDK?16JG<9_)UCkFy_3KXsVy@h{U|RA3!&!M$}i9A}%`%{YD4CO00q2Lx!Pe zSJ6W2>R{{G1IzARh2Q?_AruB3!{A*;q1R0Get`5fK`W^S5FHYNvSueZ z)Rv=4x`U_F1!iL-R!?CD!Xx7m5wr)NYz;(4Y8=9n@?lk-jW7{dQ6~>z%{DoHJ{mzW z=fS79A!TUhG`S`VsulqmFmgB=^WqU0oQIin7ohrFJR)-{;Op;?=Gq1f9ybe5{qh;i zA7GD-VkKI*cf;h#Q?Tr=hp=LV8$yE;QIVI5i12ebvu_JF9*#hoSb`BL1tN@ZO`rU~ z8z%9a_?EDMy>%mYf4UA1TQ3L=P2aj zWG^angN8Y1S%hlc&0=MPn%pFWrCZ|Br+*mB*mi(GQ&~&SUS&?!P3bU&dv_7 z7NN!6FLm{nSoZxpQ5CcU+fJmSGAj`&6|$JpV0aP+__*!qoxkA1y{s<3l#RI8`Cu?}^j!MimU zqoi2GNL@M3C8wjlz6hs+GO^&%r|{rCci_pN{1oH6lp?CY9>csWu|vq+!odkH_M+?8 zRES_X2}co9KY!u@+_~y8JbBM#q=W?FbWk{K`pv=5e)J&jeBfdH@Vk?qj2kf+0|SP_-Kqre4nTlw1;VnduyD>eu>=}m z=i-INii=1own0EoM;g>eT!B-G<(Ru*8k|Jww03lZV`DaAvKp}B z&iP0WIf4VHA`laL7D;(lm@;D`>atScRd9yLL$()-&o9GmxE8fPhIeF}O!3a7D-4%L(!4P9rX@9K)u}#L!-DXl%5E zR~Kg_MTVi*r1|JnmWDmMk0UHP8WvuIuwdFS*ozRYIG>JM$8MM}Vc z6=I_k&~4yQxQex?0b<+0+|_d#9X3c?NlA%5c{gp^wALdg{uR(CcMG%8w@)uri-uiW z%W%X^x*y!u-T{uH)!SM&2}xMs+>uQPF6@Ly?q7<=$|97NRiN3*0bRV@bqO-q zehyZKcV;eK?px7){c?;c9%&soIyJCZ%a%x1fWVx|UYOkm zb>$@}scwRomxpMh)k=m;*Vqz+U4AR&)YaCBb>plqs63{8Y!VB})eWu=Hmy%PTS{Bm zp{}wNm121~J3GNb>fKUZDWgd&1F4IHgB_~MN>EW}A=eX@Z)BS>^&?X~vcf`kyk7>D zlS(&>KrWLyH(A+h{hI4)VQFKHilRc)SlGeS%?Wj)APE~votc7Cuc*73>O{-75l!FD zsvdbcMW~mroSdkEbHUb1&Sg8b5M+Z~r=d~q$=+74PjJUjV?#ZfEp6arYk|VN0@T1- z>ftFCl4$T^)LB|c`-}>g)9W+dt67@nb%@dl?-zWP?fk{~lZp+0a)Ajr4vQHg+~hK6@O; z&L+aq-4+EU)|j_^83uUS38xx_E7P2UqU9$F?)h(S{hnvEO=QvbSlcHyN!Wad$AB@| zd4#95|E{GB5?8zLctFbHC0pLNJOR%4MqX7ulw?$i#K-dJwvn^GTpq90dVRicA!vaV z(5NKMGI@=bvW)MpxMyBNKJ!RRd3-?Z$~sWM@nies~y+6Tq;AZ$d646_$Z$H-9=asPuW;qPs) ziB3oWE$3ZjlC}~jCu>^*B-$P$DHzvkOSS~hQ=;PeSNX1`jH`UthL~F3w|wAx<66e| zgmE9OXI=eTZSKb?gQRa9Gsq1=dUF*4DD&s1kRbgXe17~OFD_-h8`tpr+NSMTL;=6%`rTRmg z8yHrgT3tHy-4dKiR@OF}1?w{Cx8{3L!_LlLCRfY)0Gb+6RmHFsQn#x{&oB<$`>vrV=Y8~+veJO4PKw`q;57g?Q#ywcRY5P%w>FN-?sclkH`-!<+p4`&FwM*9qDG+W4m^pV%+%Pmq zTU7--JUv?;xC%LjJ^PO%=3F9zPo4rg_kyo?Cs^9pBPZrCUVY~%hD;d^C*cuCJ7CAU zw{SGR8Pg{B!;w$kMQoWnh7Rz7Eo!i1^EQ+__kgdbqb>%285VGGu)xl@Uct#+3yc}s zPyOKyl_j{CSpp|_SJi456?4zq&*MOj6($ZDAmn6?jL?I4^2O*!s@<$hGMKzuui;RacB{>vzGS z_b|9r$79nMTM-(agwViKC~UUHpuq!Cln{v5-~9|J>FEeO9gnWQ{m|LP=92%qt=4KK z!lEW41~0zyCR_uipqGm!ni!O>Di8a2@4%^`NW?@&ASxjP1BUg(@lQ9P*0UeFdkE3l zSs-}Z7UVQ_MxP#?(Oi~{e?0#I?0W{FkGB)UlplQ$RIch3)|Ec;M33cq0_)&$U6K!-rNy|ag!#( zwwd8MY+#Q9zj ziOWHw3`A=GrP=AoDl9>1VJb4pY%zTJK*S4SmRdLW!ni>jPt?AsZHIvYEgw05Y-NyPaIYZNA=BCo1J z;{+9F6~Lw2XsrIpQ+R0QY*+qob;{50|{yP$_{7T$Edbx@n%AN^U1ThZcD+}*v!-L1G3m*OtPCAhm6 zDPG(mcyX8D?(VwJ=lk24-I<;JFOvyLNao4C?{m&QFTY#U=9n}PjeiY+l5i&suHrfP ztOmKXnqJZlSLEekU!+$%mfm)m5J}D(zBYzP{TY`F$E_g1$!l4M`wJNr>SqmZX&|tk z9E4>{C|hGT2A9+fyAeMZyIng-+E08v2<~hlSi)sjHdrmyY5c9;Oi6=G_1U$?y+$$t zVckpp3mct8a2V=m>z!Raag91E%vig=9(4xBG$G_sSc4>tuu*z}ooqQ#Mv;t~3-?a+qVcYADC$#x#1QW)$w>RCE9`!}rgp?uJJAnp zO;Cz`^uGkb2JSx`q8FDj=uw&eq+Z|mw~Bt7?4Jhq1CJdTE?jN+Xz3Gc+a2fo#V z%6~9MK2Z+U1LI2GcCVL(NfT>qpM^5$wB)3O;Qc-+kN--?wqUkj;*kh#%t z5?N_=)vsvx4=EFw;Ro9#D#pg}@MPGLj7a5G2HD2?iLp$&!UHLl&lhht)kfEswAxDo zg|&>j;dLL;gzG2tZU<;XOly6E2T z%V17U^8&-Hsa^V9DO3uprKt(-?S)?X_cp7hR2C{f-IWo#f?puq$aID1T4pphIt@I2C(cmRgP>~_ z6N$;N&6*a^mPQxDZA2whEcy9 zw^{#Hb4-)>s+jGEux-~b)p$Z2~gMV63N=g;X_rN<_#PpoS z8cL)?zC<0&Ag1?I9ZYozR2-N0NDUp?SZ{0{#S|~o&vNRLi5yWH0Bp`$krq5G$>-jJ zDijPUrJg?vv=x31WG0HI-&AF=u2i>G7Rm$$6w?sUtdFf=X&GBTl$@QB&;CNP8o531 z3dCK1z~j?M5#2L17^=q(98-`J=W8{Z4z4}0V(Ifc`&dET_pg+t|87E9YN8C8wY>!T z&r!ytc0zPf0Y3_f0Erm9OQLryPQYO>T#LO<=jYHEk}%_r6%0~BkU0h?cjKK2epYv@ zT?w1d5&6w!y|}G9rk>9WtJRA1Vsh~px@x$X0y|u@0i)Gt(v4m;;Q;~CN+}(;^iapD z>dM}3N3{*rxZu(#9c;?5Lhv%yHk?bS4{Uj{EG4CRepgg1o0u0l4;f~EG`9n0KJi~W zCMP{WXjK=PRoDC?(uHI%^d$4lc_8*n0kxsVuRfy8RN})ke z-u=0o(hqALX-ssF+lRg3FQP`n4JyQFXLL7Ba1zyX-}G`#$|g8YNF~{o1fLJrk*o;@ z)=CB;HhOT1IM;X~LYgu>oix)R>g+A(hZCe=BJTq)=Um=;4Mt5%hVd$4h7dC=?j0oO#PhvON?B13k<)Ynruna<2Z2*zJzDgEO#AF;T(b^TFTW*YG z7P^C~9~UD5)0F!K%u3yn0b>Rilo=fvFCk|1E1_^tXI(8XuH#31vy>sF2<$OFIPb0p zJSi|11`%fDPL}lz{t5g(HO&nvKX&7os{;-@;}ElIDiZFWGS7v1b+D)~M4J=b`;+&~ z*OH4QYZXo4?&PaX^yhZT81O-l(8kshv5;P-ii&3NL7fFU7DnVf(Bvg^c**O^4fAPy zt(2ikv`~VBNbt$z@anfiMMrqxl_aMw*KoOOk2)hRzy8VTFXtYzaD}M;<@<#%+*GJN z-;BwBF-oMlf&)K;;#-}OMQ7+Y_VyxI`W%A8Bu0d)`g>N~lusk^$zUMF#DJ@m zgu$0XKVan2my+ilN?XEX7wkjNUk2IyZ4I@8Iogn2G zhc}N&?SCp2T9R9GqZXoZan8~*$;uEaqCV^A zR(*a-|5eBN#YL~3y8xLN>dw!M83ab_W*;P7n)>290%}|w!&2kEP43}V<#nH=hrkNSoE5*dW`FP>{NwlKMrAOv;RdF4RJ8GLLRiY7hV38kw4tihStip zyRq?x7nRL{nr)3-%kuXFMd&k`I?TYN#Cq=^0o<*#uv~D#CNlz3Y*2JZgZvJ4b3`;L zX4Ws`YoK;G8QCFK&myM_EpWWgie8jZKx*!;U5_dF28+%7GDy3@g!%08EirA?@Cb`2 zW+=@?zU%ngN|P<~neHq0-hG9HbZ}foCA8qG;Kqq1P2W`T=Jr4#{T>jb{U3u^&l zkLH>A32aw&xxmw9Sgqb}k}SF7r4{s8W9p?D0;+gdX?>L7zw|7Ki2d0$Pw?x5KxOMi zFR5_oarB7Abr}vpr&$E%({|TkeD9B zr<0&uvw8sh=zQ5XqXe!K{CtVau%mN(AmE6vsdyO4W9Wg#mpm69E;|@(hPM4Cu(#nI zD-vQQwEBA$j6s|kuyijJ)wa7v>TyLkdZZIkhe224bQ-hkJ}N$18y!Ac@$I`cWGgudiq)V)*)7V2rB9bSqRv zZ*-+}siwg>P;0_o8d*5_R7wmT%MEjIqBw6MP9}}Vl<4XHJl0SDB;KbJs;>BEAcyIh z^~b#EjZ1B4IO^05lEYW(=MVn=eZg4)*;@WCsfc=-G*~rXK1#80n%rfjmqz1`U764o zM;`{DLO!xNRawR}quVViG6rLwpvi-4RQ$pPTjj#pNot25@p!zseVPRZz$D{N*)#cw z4)t~7nux5H%I-mGrU?qV9O&JlfHYI?o~L_%AoeO5u$ymZbqEJ8N~@8`#baxBW7r@C%Y|9=PVrG zxwtSfTKjY3IDyyWj~!1=5bTWijx9>9VlTvyNIVe1WxunK)k@l(6CvH*$z4Jmfg^8; zOsS&H5BfP0&LAY?>SL`D=A`rF7i^j^vaTg)3TU5rV%%7`+z;~D$ZT8cct^Gs==da| z2HShxT_C2k*6FdvPhl~G;PG1g?-HnKoM!ax#D6a*&>9Q9yMIJox^};fwV@LcM0dXu zUcBX~uRL}mc}TA(ML3vF4)B-h`ubAPGcep-HyA7}E&U@kk89LLScxShCa#3k$-f*c zYifpikZCg~utT+0nh{UWa46I0)Ku09w0gD`e&+;~hWyZSX_Hxe9*CiMrFNFsb=jLCE$1XPO%38^`a)Sm68xM~@=fS7$!6;1 zppyK*2%c0L4$jxXpt_D$9FI@iJ?feoa=v`&OvV;JDJXRrmMs#^(+VK6BMI04WaXd; z;hXuF441uzZ^A!oaMidwq1zN|a{3EcDsw-MPfbBlJ$?s{7+~4y!Nh|Y_*;0bjs_CI zqDktr-NQ5RLT$|mXh;}HEs!BkJ!Z3)G`JQin_5b|$g~L-2SXp|1q1@djin{xX) ztG@vyVdZCmTV*$83&XFDJZSEOOOdYqIX@UQK(IrG2=@ zm~^1atDan@MVq6@`((aYwddIwQbH$w(O57d7PUQv9_T@VvQ7JtJxj!&gsQ(kjnk9e+S;bZ;+{D;Bp6)hY|-4@T%YnmTuN%V zSsXAag1fhP5df1ZQ?Id{C_ zlPv(R%k6X};O54qBP^58K-$TPomsE>7XZK{`pr++$;o-AgVdy;kj?yLQ4T)^FV=VP?le3y zN_^e#m9r0COxY#nDO<=}lXR)X#&TqD%nQ}f&`=1Fdn$j~^dBA85WMq5)b=1MkUws8 zxYruL;?goQ_6?vO$7duIh>QI-qUgMy*OmQ&jXCjlT1`t&Z_Nb7>j?lY{H_&}Qj<;B z*Mt`TS|uXo0broVMtp!6K_VKwQ5QUG=yfRZ!^{HlGPj4+?_JlGD;t$R$kk@SQV94{ zSA8vBI`BsHf1#>V|@x*tO<+YNN<16AFHn`dVMuE+DkzPnpP zQxs2`#7^TqLGbko6GLC*Z%O;HiYeB8Dq2m+JniNlAvuj~IEL?wXsyEwiA5KxtS% z7q?-=E6~#Yo%5Ahzg#l* z=ktzxbyU$;hqkvFDWdJ=Cv%?CjA{3HQN!)jusE~;X!}Co0IzMvs{qf9_kMY3@ zxagZAlcXZgj}ysJRzj95H}l;2%3NEe0uc^}3r#HM;q&hu=c}=jl5lqR7#Yi9l}3hB z3C94|0jY%a?INtEp~0?UJP(I7M3^G*?rhNZ<8{P*dwaQl=<0fd6=<|m`^Yvqsa)M<<++|mW)6_ZB5bEb zdF&Ry=$yhn4v3C$a!RH6K6ap&>iPe%{7X3@^1A8naklg><{{qf=U*2HKA!9eIx=7C zv?~w&o6YA;OHqw!gfj!0b(n2*$n+fo+aK67R^T$9o0ySoX3z>KUxGIiSWt(BnC}s{Z})I?%)VrD57_D0!Y_Q zTMS-Gx_9HDWE#7f>~Vaxl&5F9;#p^>FN;+I=cR!AovKN(q}(+5fo|2GKf&uC$XJw= zgd~4hSXhaXsekCOnVQ847d#d#DkEECgk z{aip%c%%2!Oow2v>F{knL=zNeF=5a#yDN6l3GM|?4tD@l0FuJN#S}dki?$0P+*&&9 zMSCwl54@~weOBNw`>OxMw!OXmp8zQd30VQ&@QdtHI|)%B`{9hUd$m-e%X4_o9vm7f ztqYOEH`PF|Bg#o-0e6p#$UP_9$w%ja^n9p|9xgUjsc|y}%3&opd)6nB_*{>YkiO{9 z>D}-cZ)twmhxd$|=iXP*ZNDBD_%GDs_HZ(z#3o+vWBo)epVrLxRW8lOVnyG=@(~Vz zky*ET$@>UQa+wu31B=@pG?%aGYxybYf8wfWEQ!!8u_>@x>%#wkR%@{^NOby|Nqx~WV~J~cJhxFin-GVX($*DTrjZNJ^Q)7p^;ZkK<}{) zf!_wiWPhBPVEbJY9uk|Mq9jLn#pW2u_7H94juP!4ETq4VW$V1h&)Usxfh{k|#brX` zOPr9HSOb8==9PHhgy+Xg2qD$*Y)&+$?;JaQT@>u}6p`#voVkBFyW3%GmHeb?awN4a zL(7Z~Y@p44|E{df)9H2`mi}$Kerz>zP)bY0?^1I+6CHF5ii(>3JD!7TE%dZX!EjvA zh$@!vT#=26G>uTc0KVKFWSb7`{R83*>8l725Yx)qLzbbPc85)Ns5NV& zQDQg~IcfRHZWnphUTyxq%k2P!PoL)RZR_sWyw4MAewZY$zuq;ahDXS#DCY7-$Hm1R zTWcZ3H14=l7`5lDwz-k194W@Z@W%IwirpHhs;X)5>LKrs_gk|z5kf(fBE+f&)80|I zz&7kL%61Bs#W5&YP}q2Qv^zM3U1hY@-QMS&<#u0BL>xZ&zvYS?dz@0Co3WmulieQWRI~*-9~9r^$h?QuGZ7bCZF%a0ElQ%Sl+CS&mxAt z#4H^zN~paf%~z7m#-A)D$A3(6c0SN@ilGt4ieP0`40vKwX34{F1z_Xr!L`)Ln@23S zIF}6UTYTV#`&roNz<~4%U~^mjP4+%(!3E*40C>UGl7Ml%V?SUgN>CKDQF|uTNgw z7IG;KvA8PQO9#O%D@v{`uH-LRT~F$?tXMhg>xBS)~NRrsbo#B8JDT z{%bxBf_Tm2r50MbRY2>~WRwLAByLI{e;U|KP2G8me#hht}E$(S0yB;U}B!~XUWIR5nBBVGH zA#VfB@nE)4G10(=SbJ)hp;-`-?d*6p&n-EH4f`wEc8}JA`tioY@%!6%gfV?Mr=RUN zvACS(g7BYKF-93B>Kws+GO6It4jQSgkZSA4moaFrtEATo41>T3@*J-<9xc?HdyB@~3BxX2kF-n$V zCYNMxlOJ-5Mb{=6tZ>4x;Ei8Be;TfG(j9HCcIX~9UhlbHci~Cfs}oD}JHG|Vq7rh; zM`YyZq%Ve~K#8$%d>^sM^^H8Ku-!qr92ok^$W&SMdXH2V+w;USznyk7SR|9k6;198 z7ZgFxF5TxhZ~RPwt%bN?ifctQ&?Z0ijI!X z`ZUgn&LK@U5z)Z|4Lck=N>Gxjq_|ZwgqV+?oLqGEH|4m<%iDd%LSUf9M9!+0Fh@O` z6dXqzn-@b}yGpZLf+P3^0U}XHJwq6;pRSo0m~#48YfnG+Y}K{Oj~+)5LaENkD{21Q zDF1KwT~T)in`yC5&fD9Y?6l27)zov*FAE52f+N4@KWrCFvK~j--AQ0}N?CV3oR&Dx z76p_uR1W3`ptnSQvk=y0X9xp-Kl|pzAHGyw`Il2vqlPk~Q&QO_vaQ{zOJ3K-{r=@d zs-b9%B?1wzB(K``d4n=jQ0C5U(|(TDp}(@cgTKEBSu5Ga(Fqld8{X;Jq!^w=+6dk&vc*;{s$Luz(4^VZcVDlJu%d+tlyJ_VTfST^IAqdpRt`ZO zj@TD@m=ybCrV3%AqthIT($Q6O#W%e7Rd-B^YvjZs zTb)_A{3wghzUPqZ=#ciw2oQcu6gcfTMw&xtTF(_~5^=$=!3Xn>``8?#OzfyW&VF1~L&Z?Dv$o_UJ@!Hf5})ko>U z%;ocma^SrLy;Y+d(d^vFf4JZH*L~kJnY1)6i+P!DH>9oHPpS!lOCv!Dl9EBpVR0$& zR@ew`ETa0#%gQkNWdo}xcK{f zq{e=g=3xsoajR30f}%zA4b%JWaeq!}O#7vs+V`xTq~S@5#8>^At?L53&eFn!;tnel zXail3V0Fn>M;L;tX62MsW>au0Xah-^%^~8r_dWN<<1?WIfX7AaKiAr2W<=i}21Qz2 z{9WjZii(c3k5}7p|In9n2B1J29&_vx3_zL zWmNtPk1u*fIct@ab~N|jfDYDKwZAjp&P zW@gs>XEWuH9u0!dVuo^Sgu*1oUFEi4`DLfuXnA#$FBW>Jh+~b*xy|<#K}(D0wrM(c zS=5pV*}=z9W9Dy_1H-R-`AVOe;%I(P9jB#%KX-0lD~N--mr`a&muN^tNk)t30Q&pu z=!up}JO+PygYR$D2Z1-Pp(GhQTJ%G|{PI8?e8hx|&y@()8>6u!$Lxjk-2u>CmE@~7 zoxZ+YGRRyqz}yRl;hzPMm*i@JLNW+wsF*OU{oBzpdYP-3MRoK!Nm+1T0SZQe>vpiA z=f3QsOmU?sN+>wvjJ*5B;sC5OH-tF$Fl4O6ROW!K~Z+zQNBk(L}Y{p z(9udv1BC5c|MB9`-h8Lg!K2iro|chQn(Ha>BK`qYd?=Wp035#ITyR(C#p%I$GMV2#sW)$=;|%Sd>=PS3>&O&Kd6A>hi>%9+t}V z`dZg`FXgWX1)Di(P!*D)g~h1zK$hI2o#F)raN^U&KjSY_dyE+)Rf3R_(dM9fdupVq zd!y1hG`8h1?fxp|b{>7)__cFxC7L+;^l&G^Lsony{-G5^}9gzuca0rgmKtsuZ0fE?~dnQAw&#>k{D*FgYnn_i(70 zzn&|aj(kdKKOevh^>o>i@(rp-MxLCA+qM*afp$v1MG}MQW4Ge#x*qHAJmYuZ$2^4a zT}QWRN1eLIF{`%1ezmoHPp*px0$4-cF7IrxRFz1LRucVY@9Z)l0;<=`adz$waXhEj zAV36}ViPg?m1_`Y%@mPzD$j!i2{w%a+rB(pk~>gnC_50<`83ioL0dykx_-;0T4$G5 z{yoVT3oA<*V{hgb4Ulxl3mH(wP`&9%6t`j{JQG1e)xpFD+ve_$Xjyu*Q)I^`jdkvU z=@#%FI#acwZ@Ne^$W(N63T{na=~ylE`v!7mm=;`yQAmjLZu68)JFL=cbJM-k=P^PU zS1aZH|J6#TqCaQuDwE|yl5dMPB5*|)euz3TUHyu8jNM3c!8#7=`mOpEN)Go^2-F}r zJf6bE7DN4Gf;d!JyztKXf%Ol6RP+GF1>E!9b*Q`dg~x|66uor}+THhkVC-stE66B| z7}@x-<0hUUG`w#P1N+f;eWqB!MrisYJq9Hj<{9xwY7@!pM8IwSfRN)f<=mBmkGJwy z2bGj#=+LcuyY780Cnu-5f=zzR68-hE39=j^gqp{Xl&-|C7=-dgg1A1>v!PA-xZ~EH^>E(i5kr9 z$-De?)B4_t1NOGX(1a?4^|6TIIS;ieb$(N~BVw(?s8gb7ZH@iE^?g7qV0Fyw0g@6t zTn~Mw5LReI*fWa#d1>KhXCbIIK%U6{FOri<@FZ@to0^+ti*~lPb%t`*vzHp0E3veVPJ9=%VUJj+XNXH?AQ1D3VN=2j7zwLVZC2;MiXdKc3Kyi z*cOwp8`davQNDepwmVZ#qTajCRk;q*AHAJs!D?`$+ir5gwu3+;l;7K*)9U~V zVM+;QZ69D6e)_5@E>0;ZB*a<4Lb}Mn!qU6u`&|ENv~E(>0MEy#^(e>-5dQu&&qM1G zt8VWrT$^nfB3thOQ$+8U1gQ2Yg63veT=;glLj&!30s)JVC67_;k4Gy)gsSY}*f$a^6G}73IPzM7g-p0cJ z7EdawRaS22tnGYi!zgOK&Zl3NX&WF~65s?tb>U(D>RDe2zM#XCPdgYosHq}Je0aZ| z^k6Mext?+l%*Vvz2_b{VL;6BT_dVCmEDcuDWoP?&b_fd-ldBkmA|;_4-**O~^X{N< zeSx)&rRydkbpGt5-`VFz!1^#bS>p&tRzaqJ0F{t4NAcXCgNwc(pwTxsGqIda4d~~t z*kz-1u~1U_jE53E#@Zc4Ax73ztG0y#8--HX>}YVppYv4r2R55#-E?bj!$M6tkW#v+c0KQ}paw9;870p0^ZjHqg2SE+d3gVHu z-evI(C0_pZp0HOS9^OWYHUhjEBzl!5{W$JWkl9mndA|YMe-2&DCk|=gqx?@Z{P_P- z{{XM<|GAd`d&rp4|B?Sz%n#!FCSG^ntBMBx_lWWy`9}M#(4H{y2Ny=tq^GK@ElWSz$APb z>6X_bGD1nV1&d341gw~;&bm71<9J=vvH!5TqodI3V(N zc`pYA#)CQ8O?}IE+(CVLecZnoIIeE+v+gOwqN&*{MANW2ILJ$xfHDW3w)eIIBh)O( zR7{$AK5XB(<3%Xh?U?eCEy55m^6ZKDobZ$cAFI^$vI-AJkdnUmzO%o7%!U-3YT$*TGNn>H0SS)ygd+K7fSU!%y5dJgIk2?|@!gNC z;W~11Ys$o@zC_O0CFSz2X4Yo~CfR60CDs9fL?3ZUafBZDW0T@!gb!PN5no4hgx~>_ zXs|4i<_1sfja|JayE3~B(LW3@(bPf5hNyQeA-uTvopOEs*+4)S8L&P1(o|xQ4~Q|^ zs{zZ!H#a-^_aUd}sPu>@Md_akac%9i#!M*5pIq3S&{>61Tiz6}3gZ`!4ZYiHt=nhu z`jfOL=cm>nk#m_||8qq#_ly*0mMRD~-x`JpTf;ro-dvJ78! z^`g*ovp=07Ae`Qw9w@@j2T{|194ZLgQxj=?Sb+8o6w^%l)S}!%rkawR0;hlXN9kq> zwz-}5jb{tYD(vm=mu#jVA0O{5Dk=;PO~|)TlSD-T-)pW6VOXI7jKi~^=`_y37SA*t z930#qsy*@)eB9JWAtr8IEv?lE6*V;wQzp-L_uDIQ{mwqI=^TgN9y>nWSUsLZD`u~_ z5{D0KjYle5bfm4jpJs4feD0ZGorI&O{|B&kK6St+Aa!-Eb)q8i2PM)d7L>=LnV6c? z*g-TE5YBnJl`4k-&1Yky2by4cxwlu%faFQwEX8D=9WahF7L2-9Muy@kZrgq$?XjDC zjR3C8&C%-fbVs(Zuk3T|W_>kW&VT<0g^-ZKbK>pqkM-Y{1sIOWpKgz<%-R|hAZ1V0Dr@PMyh@@zF4h)iuqQf$@~dU~7;}Al?p8W|2?c+n#*m6swGb|n zp7zA8p|p*=@e^WGp0+5=I6Hk}2N3`Y?cHICrM3O^ zSO#yYoj(?e{-`$_{1 z0QGPt@U#4bQRl*F6bjR^+r_CNYWq2x>43@Y(Hy-;dSLuUpNpFt7|riO45PI7M%&xr zOAMh1NvzP@!)L6S52oABA5|~jc3Iv*sRmDBmJUo25G&Nt+^!EG@h|6#o%+?jJ40k+ zNB!a~Stqkc(r@y8VAwW5S8haN{8{03@vZD0Z){IuQ^LuH6qNg~JMUZ2fAv(>*3x_U zod%SBG)D6kOL*)*!s+4G-``AWSr`T{ySMrIKuE}(sJn%+!haqqJffDsey`<*5!6IW zIA8KoaJm2fNU9R&q&v}$iQ6Z-*&%#0DF%40(=UkX z#o8qrCUdIjq3vfCr!MmsHscmdXqA6cko7xW#y56 zhAQpj8Lfp}PK#idonq}>d;RRXO__b{VyUb{C1n$Rjzx4?w8$24*USgV+aO#P71*&4 z`ySpOckX$XtKeuq6nV0?R1>D4o<{XU!hQq#R|~PKZy;$i2wq>jy5kX%MVZZ8F3H#lN0DXCWvVu6O>4R-?K( z+M?Q7EbvXh=8ohZ-`S^(g@S%6mpq}uNojJ|BE$QceIP#yKE4vFWZ#=JOGx2!-aD#w z0UGbjq}xM347aD1`R<;KJ}uLc#T|sAl2&PcO`mn`x^b+s{Pzlvq8y#Husbh|nbZ)6 z*|4}h7-Re#b1LiCX~M-GLLrml>DSTDKXPe3B`h*!YXlAdX}0L1-9SO10ijTE?8Wuu zfX(Idtl(bKiTu*J0+pCw{J7tF(XIXi@3`CP@^7=rz&xBbeHfd1T9R4C?;_MSC7%;B zs5L`!yH=F2ZEfx9$82pYLQaSpe57ck6ry^QQYrNUALHClSAH+#LqhQXeJomC?8MmI zl>H;@WP7pk;q#ul-xtm?w(etHY2Pxw8Fm5zw=5*~M%2$#F`xadpznD0VHXBzKUfCv z@d?Of!h%9D3Y=5G?e!Jdz$`x9S<)~CIJ&<3kOf?3C*cX;WIn8HD6IitdSf&Ars_yB zPdA-lA(2tv$zU;nUI!?JFE6Jh$ty51w{CTS<$Shrt>z865*f1N#rdXIW`;L2BC*Q9 z^xO5%C057EX)SBFSnTaxy%cV0dFo|#aM`6Hyflpe<4Er14C%WxSKjkkn_>8>PDDP_ zN*^V2d}vYGTlXJ$pjQ5~w%ef7itD}5Q6}Yy1ZZRH;uIla=J~vtVFS3bDPYUFjf z_#!A?qdc>JAKJJN1bw~8P!m>5M8TOnc71qdgcF;6+HG#A|D{?Y5~&X^rp;e!YEhYMY#z(DkCwawk8zzd1{jLU+=ggV~B+xhfx z?fFd29T_oB=De`5!0~97uKjKKc$w5CKZ<}$M`p%SYR#e@0d-HBgcclnYPR!jFGaG- zZc5c5*_%R7PtP@mH51se!@TWf{ycbdM+ybfN~!g}DH5CAZe+AX+9c1Zd~s4Tx;4a$ zRe+l%)`@^f|8sOtGN5PYUQuxzk0}Ko(p;v$o{Na2dYXH2Pg;6g0xOe>;ol|yG(G)K zwIY>~b1rla)*;%5Pg^?b^Zkta9K0-=k|_vF zn6+8b!Rya!_pH88E+>$->W0~reg)I49FS0$1PHf0MNT2zmBtuL&(e;4S?wvw=ymaK z_5l8dG!JZ^Z@D7x$R`)fe=MEbSqG}q;Xp-=PQ|f(OkMb$cSZ>gVQHj;r5X$>kHWX! zBvLvdt#ZY)?6MNo7r0{2p~`pKBePS??{6qRoH4iL!{C#mxD|$ zkBt8t03`p}qgDg;SuXPOBAmz1>;pQn4H9B%bx2{E7{n>rorsrMoEAbt0)`m~L=Tj3 zz52afoQX1wr=&+4?k_?;=Ph|2Z2?#bcHM|d1u_`dIf)Y*oMPbRWmzWLR)vFiE+cf# z9=9UupJoU7DPN_mmnBwSq2r6%65x_)O?lYbs&uq#6-*1xh7pZ^yzhGMKw<=suYKz9z6EoV&CDqY zM%0oES`JrecdGgxwx<>sOIGr%&$KSqJ0@x)pp_SVt0yg-uQZL_a38pT5#rK zqKwS^ef_lM@HABtbqf49yEV-Letlz?OZ56LrRi7|Sm(*2&9U`t`>I3$B)BWyrDHt9E;aB!M)nkHe7UvbSI z8v}l>o>a4ew(RO5*z>qg!UsEvX`$^e3u2CQ9r*tYQ8L4ba-<>=DQ)h}&LN!^*4pw# ziV45(l)89cZ)V{RsUxBzG(K*ad{J<+o?TfL!yN)LZOPirYK7tmUmi}r&mBZ@5vC|H z#ZXEaR%XWGBSuh8&Xtr~#%0fr#iymw?t2&mUg1-^fJJj+h_LC?!~NM(p`Y2j-A4Df z)(0P;E7Nx?{!Fmd00%K38)tgI6&4nHm3nr~JDjQjImyX?)~k$84O&TFcG7!fXsEB< z^LoxJ|2eO@837|6;|VepE=^oWDfV<=I??~{9Me@F?0^_wy6EPT8JBl=zFuwv2gE`` z0ewa%#n#69j|;KN!<1K^4V8!pnuJ6@{ly}@ZI`nXYL%HnF5C6A4)Ox@!JYAHnbkR@ zO$!q5%jdL1TWPV@M>m|y=PRi%>cTaaY-%gl$nYFIcnGF&JjV$bZGe}e zbN@F>*XkVpnw6DQAqq;tdOgObFD&Y^`aWg7se>|zyg<8{!&b|dCgQ(F)r6(5fvq~Q zQhaf|R7h1O@-5(7({a&oqA`WtShgrp$q56}SEM2!h-sy(oTt`2^;vv!b^911wW_^v zb&0j@)n<~CtBo5oFHKh(>W?dxG{;>aYLI-zpQ9T1Z7t@a6Vdm@{I4r817pIkqW6ZO zX`zA=6YM|PyW0|OMD9rC@~>LJ`1h6+9>NvCDL{Q~LPY#qSz}J>v=zTImtZ}2#M{F6 zSZ18STiP%zy#RH#e_l-~nad0R8jeAsQTOAqp6Ec8wf+tydV!yg|3`(O3fDR$iQH3T@W{j@;}vN?6h4jI758FKM2Oh+%!5RK z+0#I`Pc)wD#O22RpsNl;r;~~O7%ed0{Ke)a#>`PAwbKL1AP_VcAFpyGe7HO(90Y)6k1Niltaq% zQyoZ}orb0kwdPllgK4f>+?1~wg`DCUwiDx3ba*w7g&9zq0pNG zf_5)PEJf}VRw5Ogt5EM}f8jcs_N?la{G0O+gNJsw<%5)O{%Fhp$s5Fo>%k8{C4qo* zbv+aidxG28u>L8T!8(O8>Bp2`*faY8oRM!9$!1131yBhQF&|oiy5XJWxJ|gWIU^uw z^&;03Le8AiK&tnjmiOh7qbRsG&xawfZ{ilUO1C~Y(MJ#F$obbRd!3V3dOWdC2f8h_xdsF9_h z*ZSrEmTu;Zf!F_E%vvmLWv+K{=P~>Va7uMz(;l>XR>rLg3iBy!_kSE9g^o98>~Htu z8gc^XYomL8evODriA#C>8UfzeJ3H&-=X+$r+DV1916p2>i@brO&6FWsj0JK(H3ckX z@cC*T;rnf-;iguXkEGZXdwf6SXII&`Ap}VjpZnD&uFcSZrgbkYn+2bhr!p$}%gmqc zG3zf+sTqe6p5Ao9Ij@lSP27nWl&Y*&_r-9AhFo%N;DD2NTM{IlOW`858X<`c zO*M+tGmr>S=SZ+3#D}c@mtgI+yZFVdF=)A zUYI7!3X?x@k|AO5W8ciIQ8u;I&7C;Jq0f$AduIU3hh_N1Y1osBJTP+W{2oLgrX-O-m`-&shMMw zuT{NvwCuUR+BCH|`RiAY7-vs!3^4=)>+|pLv5MJ(Wr!R&%sK_%LpmQ`I9B}M=@lZ! zRtjby^<@6Igv3Gcq+WP)qA#NeeR@SS(6OdBX|+acO6E)^q4^Uc&*F3N{un4t1k2_d zd8){k9_Nn#j&=JG-!mb#N>^qS={Z?*s z4dlg{u_Ewzy>1YYu8`Hc{hki_8|tfY1hUyOc@-XsVMnX71-SCt;DCwAK|))-*LT(5alXL18LIdR^=2{;>W2J^`+ubDlC%=(U} z+f#2kjeMw>hUhB+b24N!v>96!pZXlTIUGt6>QD=F_F}`6rMd;JR*KRn+tt4k&OPj9 z|9GIzL9ab0I*hpy_Gyf{hz4m6p>L+jz;nd<*nJ!_b5HMIZnHcFhnviG1cJjN+ z_2pEb09+bZ6n;&bM;PMrcj4y@{4tN{JEO*W_H=)F181hJB)=c#9CC6D3XLYemWFlM zdr&8T@Cvw}PIi{C4+!snYPkB#J_hlwMA5TdNCd_;K&4?@O7=KcPr($abFz#6H<+_X zK1zH5<(*kQU%8aKL-%H;>kGkM{RcD1pkH%RQXY*)J;1}|2Zig9^SE1mG0Nf>0sVY$ zgT(E|1Uq=m(jJa$=m+~hF^4Mx)$`4#HQ{j}`k0H#AWGhL>?748t$2+R9NmbiWYHV+ z%SCF}8)|juU8svBM+^yH#l9<6!Bc;=Uo`2<#UMR)+V=xZI5qt%;k1~E;U$Tghq?JV zYbV#e->$CC{V}Hy*E~RIheyU?R4({&BuGdIkyFBMgjIuM_a#j<;vj2-QcS{qdvia9 zzJm`@dPe*wb8$7ovZ>_%RM?ISQtWQ!4UKjY|YF=>rTQ0@=YgYl7d~C9>^JV@0 zl_SUhtVPa7@bud^@vBTAJ!1aJbXmr{%w(y4NBh%x1O{d-sYtQCaO*>wUyV>&m`6@M z1PJPJ#{Ts5TuPPBH43Gt&NKY$LKj0Sz#N>u_%xQhQSkiTs;%E??4pL%Zt!Q|?Qz#6 zUw0!DBcrk^iHPw>97erT@d@t&Wh29%tF012G%HTt8?Dsyk}kYqtk*w4yohk$C%}(0rSxt=fOX<`j?Z<|5pGH5Ag7=xN}4ogk+TA zN9z+&Uh~zKDBFW$jpOjUc(E+@!}Xv;5WyVEEuArFEi5f`&7fbu z{!)&G*0Hv>MkVysCi<-eYE#Tr%KguiCr?IJc9v?c)U-(wGiJ<0UVgrw$7J+8kJ@l` zRkd0M4Gr};ER*uX4?j?1A!3<3b<$)_UC5lR2AKGK^yo40@NCh{nLd!3{YM{us2Uv6 zk{N6SmM>p^X#tuG>(i&tP%X2Ix3>xoYI?L9vZcOE5>M@w79$10%vrN95kDu@=VIl3 z`pG9MycqS6xo`da{5Ah=u6)mPDFm33keVy=%94os^zqeea+gS=XtxA639MbSMy!=j zMB^{iEwQwmE?&&S+`02~Jdi+XEo~6%h{BFmN*@_lw37Px_PJCyYRn&g@ct!IV+utI zA*R5j)@qOeiSUE>dEP<&%yp`dKl(@$*0*gV_Q&W^qxEx4OsuBN!Q|y zmMO;oQ(9KZtMLXlD^MQQv~le$8tjRW9~`X7*fUDL+C9b15$xyh@^!u2synR4&p~j# zh);;euYdImJh}QYB+DdPdFNfynU=5;Q_&Cr{A+7#r)D_^;vb{2h;f|4|$f?VjZF8!7vj&-`2lm?vhYYN92g5p#{haGQ|4xoGa^@2A4xowwf>tuzQ@guqEU6bM~~ zT$tyUnj*_#-dmdHN{~Xh1k*i|n7LKg=o=Cb`-NI5Cpfig5+B!KXw5Y?Ht2b*3tbpI zmu{&V(ZC6oLm@?CCP>m05QfQ2a6GYY);89v4R`6{EyPxUG%1H}0q*;zX-$NMhpEQT z`=o-v9JSQQNU9_v68+k>Ytgq~KLm*IGp<2PvPSNWghYQf-9|%)4MTTnTeb=7Ku!MR zk3WX12-zV+hU$IL?KOM$9BGGKO|mgg?t|B$hRf@+UFfO|4-3bHi4)a5Nx?;8rHhi9 zCtWFQSM~|ZvUh07VaxfzWbj)yZ^n!N_{Sy7mY}B2dnTc>ZCl#gSuGRxHpoTVuFrM-aE;kn+{0kWnv}R z+R=3eT{Ec?!X)uUi$%2Tjyv>zNYo@smdSRY^+7V`?lWr1y=6Ryhy_avm~JX=Ot|;n zdsSf4jl>+wRC2a$-GY1WxmWMe04*=JHSepp+{akAZ$tTP`Zq?^WD&aD*dhL$yx zyz_loS*f-o=ccXPD-{gB=Nbc(%5!X9xNsiM(g%YB0`%I%_4xP?CzfDnH)rIQ*P*DY z0i$|ex##~(dKr8@?N#%?8Ys-Tt^0bl^lO0%1eFcG_}=vKUjsB>De-9<8`=9gfjM!F zhGXYYW2a_LUw_-q;$-At=b)h`Pt%?YRGhT*UvnaJ60}F}-hJTFI?y@-s9in%)1S$` z_k+EyJ$ea=rON~&IKZi~a+0!bIe|xy8l%KTH&12N7(ajC?`CH3bj>&gu-^e8k|KCJ@)wHc<`Zz&?v&kSoDmGi&sH@HL!0vK{ssJ zs6_qv>ea9l%a7ONgKIzi+0WEP#Cr0&bQ#jUM^~SLIdkUVCr>}Er8iK=gwZL#gdpPnCL#F5^?uE_lR&jEtW<% z{T+#ot{}Qn+FHRJ*L2PGlfIfJ*3BKF@RXL6st}}0D?)@c1vSU0(VkR#xK=}Q=eoh~ z{_qDS;jaP}s2~62X{=bWQi!ry?}?ioj*Hc`XZLOutRz?ioO`S%NsH~?wvE`w6!ZlD zc5-*e$&)AanHwqxW5$%u-sy&nZ zs3DR}qNAfQPAnyAp+Q1SdAWHA4hhEK!GqLX-@0Y15<`$^^du!(PILv(HN(82^uMlJ z^&qB-B{gc)X!R-6jY3V4i?&>p%gf7Gm(46OGiI!oQ7l^W zfddDWeCf`ZEx+sDy@!$(gut7Tax$2xjF8${EVI`Fr`#?`gq@j8ox>WCTs~Zuw)~Xe}5Mn0{Ys(IgjRQqUbo!fZbQNrtrIcwM>~=<1*g zVXj<*jX1r&Qhz6AfZvyG~73=KPR`9m8CBB^8Q#J@15;J4Vv|##X#+u?i+$u zC>Kjx;kRwON0otyw>kD9dJjX~lBQVET;d+O}+aYpEYwkM(3<8~01M4?nZL8)R&7 z_Y)V{4cD6imdk}|UZdr_GF23~zQBHATX3C$bD76^4{S5GCI2ds%l)XEP{tg0MDaY{ z7yGQVtQ6CP%#Fodf))kanr+PTEv4=?HMQC=948G@4mTd~Uap7ut)w5gU6X%z#1tST zy&T7c?2pSUFtG&1)eV?8$P+GhR}WzLpCo=W=dOtx1{YeXWzwuRVWJ~}JEXYSPZGUe zG`4g1P#}CAxYol>42Hn{w&0>V1sGo>eOlpHBYrbhkBM&uY8Bs=wqnA>&4h2VE6@Om zzU}L~0BgZu0S@2sZf{fLH*v$D@146rxGTdH046#L=)UBd44+3aHhcUla4n6Wr0-w@ zWaa?L^}x)Yd|sgC_|@=DG=7u#P24c36>(P%{q^+qnlRB3Kmz5n6kJ32SK{l4UrFB< z$j`CBnpmK?37F>BjD@{{s=BL_ze)Ti@tZJV;wHz}5x>2VeqOc(J`mEMKe8Dk?10yT zxai%CrG2hW{w)?P`OXD+Y;-e{h5UD>x14*U zEN8CBnJ{6(#7zK(5o)Lg4x|AyhBRZWCs5HQIINPtGw|rhW@KhsAg;89{BHy%@tZJV z!o*Dg?jUUxB40MV8KXRe^jl*7T>+B6t&sl%qWSyS%ja(%OjKbKzX=m2Oxz3*;AB~g!=L{2C;auVf7RnA@tgQoU}Q%|hYSq~(J;HAp&=S&k|_?q zEg1C82*qo{go$qs?&s%&XcHz(&?G*)ckkBYX0r8GoIG&?Yu9{)V@Ho@1VV<;-Mwok zMz*G)GjVk=K?akdTUuG_11Z!l_U_rONj?~#-^h4GFd89~VldeUH4#4f%SeF?gmtwH zWPyQ!`hd&Tl5d+ZajWCs6`hkIC;|ck^uaE28z1cIup0k22_e7)=pTRdA($JqSFheE zD=mYMkdsOJ*9K#uPo6qOGcnzJ?|r!IuDdaB-h6$kkm>O_$P6%&Co>-zNmB^sH@?*q z&6_ZBvx5SLkqjPt>@oeUAsh6a2@@tvn79o9{C^a|yGE?;mkIy?002ovPDHLkV1i4p BvFZQ- From 0d1f3f052a94a0e8d59e0a9e86bf165967711c28 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 8 Feb 2021 16:37:07 +0800 Subject: [PATCH 334/732] Delete text re techniques --- .../microsoft-defender-atp/techniques-device-timeline.md | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 5d9d68e3d9..26c61fdf06 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -62,7 +62,7 @@ You can do the same even for command lines. ## Investigate related events -To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected technique, you can select **Hunt for related events**. This leads to the advanced hunting section. +To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected technique, you can select **Hunt for related events**. This leads to the advanced hunting page with a query to find the events related to the technique. ![Hunt for related events](images/techniques-hunt-for-related-events.png) @@ -87,12 +87,7 @@ To view only either events or techniques, select Filters from the device timelin ![Filters screenshot](images/device-timeline-filters.png) ->[!IMPORTANT] ->Event group filters do not affect Techniques, so when Techniques data type is selected, all techniques are shown. -To view File events only without Techniques, select Events data type and File events event group. - -Selecting Techniques automatically shows all techniques. ## See also - [View and organize the Devices list](machines-view-overview.md) From f10f9e15e2289db8f098e6750cc285a6ecaef6e7 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 8 Feb 2021 17:29:15 +0800 Subject: [PATCH 335/732] Update hunt for related events --- .../microsoft-defender-atp/techniques-device-timeline.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 26c61fdf06..06af496da1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -67,7 +67,7 @@ To use [advanced hunting](advanced-hunting-overview.md) to find events related t ![Hunt for related events](images/techniques-hunt-for-related-events.png) >[!NOTE] ->Selecting the **Hunt for related events** button from a Technique side pane displays all the events related to the identified technique but does not include the Technique itself in the query results. +>Querying using the **Hunt for related events** button from a Technique side pane displays all the events related to the identified technique but does not include the Technique itself in the query results. ## Customize your device timeline From 9d4ff4c4c8183182b05219776b09313774bd9745 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Mon, 8 Feb 2021 05:37:10 -0800 Subject: [PATCH 336/732] updating includes --- windows/security/includes/microsoft-defender.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/includes/microsoft-defender.md b/windows/security/includes/microsoft-defender.md index ff59512a8b..f11b229d47 100644 --- a/windows/security/includes/microsoft-defender.md +++ b/windows/security/includes/microsoft-defender.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender important guidance description: A note in regard to important Microsoft Defender guidance. -ms.date: 09/21/2020 +ms.date: ms.reviewer: manager: dansimp ms.author: dansimp @@ -9,3 +9,6 @@ author: dansimp ms.prod: w10 ms.topic: include --- + +> [!IMPORTANT] +> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, 365 Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. From ac24e7029ccbf130b993c2a5ed55deda053917da Mon Sep 17 00:00:00 2001 From: Ben Date: Mon, 8 Feb 2021 15:48:44 +0200 Subject: [PATCH 337/732] Update raw-data-export-event-hub.md --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 6fe781ca15..4fd57b472e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a Global Admin user. +1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From c3ad8f50f846ba96d781367952a938e3d12283bf Mon Sep 17 00:00:00 2001 From: Ben Date: Mon, 8 Feb 2021 15:50:23 +0200 Subject: [PATCH 338/732] Update raw-data-export-storage.md --- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 84b4d64c9c..58f660a8ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with Global Admin user. +1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with ***Global Administrator*** or ***Security Administrator*** user. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From f679ee5f9755e4914308d04b8ae4f33a32a97abe Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 8 Feb 2021 21:51:57 +0500 Subject: [PATCH 339/732] Update evaluate-attack-surface-reduction.md --- .../evaluate-attack-surface-reduction.md | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 8687fe08c9..1c05c987b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: @@ -40,10 +40,18 @@ Learn how to evaluate attack surface reduction rules by enabling audit mode to t Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use. -To enable all attack surface reduction rules in audit mode, use the following PowerShell cmdlet: +To enable attack surface reduction rule in audit mode, use the following PowerShell cmdlet: ```PowerShell -Set-MpPreference -AttackSurfaceReductionRules_Actions AuditMode +Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode +``` + +Where `` is a [GUID value of ASR rule](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#attack-surface-reduction-rules). + +To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet: + +```PowerShell +(Get-MpPreference).AttackSurfaceReductionRules_Ids | Foreach {Add-MpPreference -AttackSurfaceReductionRules_Ids $_ -AttackSurfaceReductionRules_Actions AuditMode} ``` > [!TIP] From 51baad7ec46d7bce07a7347341e27891c5b529ec Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:58:20 -0500 Subject: [PATCH 340/732] note on per user licensing Add note on licensing for subscription activation; requires per user licensing and is not valid on per device based licenses --- windows/deployment/deploy-enterprise-licenses.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index d13e8feb57..2b174292d3 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -24,6 +24,7 @@ This topic describes how to deploy Windows 10 Enterprise E3 or E5 licenses with >* Windows 10 Enterprise Subscription Activation (EA or MPSA) requires Windows 10 Pro, version 1703 or later. >* Windows 10 Enterprise E3 in CSP requires Windows 10 Pro, version 1607 or later. >* Automatic, non-KMS activation requires Windows 10, version 1803 or later, on a device with a firmware-embedded activation key. +>* Requires Windows 10 Enterprise per user licensing, does not work on per device licensing. >[!IMPORTANT] >An issue has been identified where devices can lose activation status or be blocked from upgrading to Windows Enterprise if the device is not able to connect to Windows Update. A workaround is to ensure that devices do not have the REG_DWORD present HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations and set to 1. If this REG_DWORD is present, it must be set to 0. From 3381427fbc2601a6f644c7f12a8997745aada5a8 Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Mon, 8 Feb 2021 12:04:23 -0500 Subject: [PATCH 341/732] licensing note - per device added a note in requirements about device based licensing please review and see if this is the right spot for this and the right verbiage? --- windows/deployment/windows-10-subscription-activation.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 84fa27310d..123f4f81af 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -88,6 +88,7 @@ For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & - Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded. - Azure Active Directory (Azure AD) available for identity management. - Devices must be Azure AD-joined or Hybrid Azure AD joined. Workgroup-joined or Azure AD registered devices are not supported. +- Windows 10 per user licensing, not available for per device based licensing. For Microsoft customers that do not have EA or MPSA, you can obtain Windows 10 Enterprise E3/E5 or A3/A5 through a cloud solution provider (CSP). Identity management and device requirements are the same when you use CSP to manage licenses, with the exception that Windows 10 Enterprise E3 is also available through CSP to devices running Windows 10, version 1607. For more information about obtaining Windows 10 Enterprise E3 through your CSP, see [Windows 10 Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md). From 6529d0a432e65cf855d58d2f7cc65695482c3c0b Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Mon, 8 Feb 2021 12:16:23 -0500 Subject: [PATCH 342/732] Update windows/deployment/windows-10-subscription-activation.md agreed and thank you Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/windows-10-subscription-activation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index eaa65c54aa..eb894fafdc 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -84,7 +84,7 @@ The following figure illustrates how deploying Windows 10 has evolved with each > The following requirements do not apply to general Windows 10 activation on Azure. Azure activation requires a connection to Azure KMS only, and supports workgroup, Hybrid, and Azure AD-joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure Virtual Machines](https://docs.microsoft.com/azure/virtual-machines/troubleshooting/troubleshoot-activation-problems#understanding-azure-kms-endpoints-for-windows-product-activation-of-azure-virtual-machines). > [!NOTE] -> Currently Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. +> Currently, Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), you must have the following: From af93e61072ebb94683a8e610717d7de32853df4c Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:17:43 +0200 Subject: [PATCH 343/732] Update gov.md Fixes: 1. Reverting one item in GCC back to "in development" state (was marked as available by mistake). 2. Clarifying one of the opening statements. Changes: 1. Rollout of many features to GCC-H has started. 2. MDE is coming to DoD! --- .../microsoft-defender-atp/gov.md | 109 +++++++++--------- 1 file changed, 55 insertions(+), 54 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 4a51afaa13..46c96cde64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to Microsoft 365 GCC and GCC High customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. @@ -39,6 +39,7 @@ Customer type | Portal URL :---|:--- GCC | https://gcc.securitycenter.microsoft.us GCC High | https://securitycenter.microsoft.us +DoD (PREVIEW) | Rolling out
@@ -47,28 +48,28 @@ GCC High | https://securitycenter.microsoft.us ### Standalone OS versions The following OS versions are supported: -OS version | GCC | GCC High -:---|:---|:--- -Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1709 | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![Yes](../images/svg/check-yes.svg) With [KB4499147](https://support.microsoft.com/help/4499147)
Note: [Deprecated](https://docs.microsoft.com/lifecycle/announcements/revised-end-of-service-windows-10-1709), please upgrade -Windows 10, version 1703 and earlier | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported -Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Linux | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -macOS | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Android | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +OS version | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1709 | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![Yes](../images/svg/check-yes.svg) With [KB4499147](https://support.microsoft.com/help/4499147)
Note: [Deprecated](https://docs.microsoft.com/lifecycle/announcements/revised-end-of-service-windows-10-1709), please upgrade | ![No](../images/svg/check-no.svg)
Note: Won't be supported +Windows 10, version 1703 and earlier | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported +Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Linux | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +macOS | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Android | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog > [!NOTE] > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. @@ -79,11 +80,11 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): -OS version | GCC | GCC High -:---|:---|:--- -Windows Server 2016 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) -Windows Server 2012 R2 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) -Windows Server 2008 R2 SP1 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) +OS version | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Windows Server 2016 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2012 R2 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2008 R2 SP1 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg)
@@ -95,14 +96,14 @@ Service location | DNS record Common URLs for all locations (Global location) | `crl.microsoft.com`
`ctldl.windowsupdate.com`
`notify.windows.com`
`settings-win.data.microsoft.com`

Note: `settings-win.data.microsoft.com` is only needed on Windows 10 devices running version 1803 or earlier. Common URLs for all US Gov customers | `us4-v20.events.data.microsoft.com`
`*.blob.core.usgovcloudapi.net` Defender for Endpoint GCC specific | `winatp-gw-usmt.microsoft.com`
`winatp-gw-usmv.microsoft.com` -Defender for Endpoint GCC High specific | `winatp-gw-usgt.microsoft.com`
`winatp-gw-usgv.microsoft.com` +Defender for Endpoint GCC High & DoD (PREVIEW) specific | `winatp-gw-usgt.microsoft.com`
`winatp-gw-usgv.microsoft.com`
## API Instead of the public URIs listed in our [API documentation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/apis-intro), you'll need to use the following URIs: -Endpoint type | GCC | GCC High +Endpoint type | GCC | GCC High & DoD (PREVIEW) :---|:---|:--- Login | `https://login.microsoftonline.com` | `https://login.microsoftonline.us` Defender for Endpoint API | `https://api-gcc.securitycenter.microsoft.us` | `https://api-gov.securitycenter.microsoft.us` @@ -113,28 +114,28 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/ ## Feature parity with commercial Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available that we'd like to highlight. -These are the known gaps as of January 2021: +These are the known gaps as of February 2021: -Feature name | GCC | GCC High -:---|:---|:--- -Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development -Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Integration with third-party products | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Defender for Office 365 | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Endpoint DLP | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Intune | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Microsoft Power Automate & Azure Logic Apps | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Microsoft Threat Experts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Feature name | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Defender for Office 365 | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Endpoint DLP | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Intune | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Microsoft Power Automate & Azure Logic Apps | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Microsoft Threat Experts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog From 28945f08013bcbb10e8190270508a6e77dea7b1b Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:43:37 +0200 Subject: [PATCH 344/732] Update gov.md --- .../threat-protection/microsoft-defender-atp/gov.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 46c96cde64..3945352f4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. @@ -112,7 +112,7 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/
## Feature parity with commercial -Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available that we'd like to highlight. +Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we'd like to highlight. These are the known gaps as of February 2021: @@ -120,12 +120,12 @@ Feature name | GCC | GCC High | DoD (PREVIEW) :---|:---|:---|:--- Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development From 823bdb661c0532523c2f09dbc6e192c91de49f15 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:46:51 +0200 Subject: [PATCH 345/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3945352f4e..315743285c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -112,7 +112,7 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/
## Feature parity with commercial -Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we'd like to highlight. +Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we want to highlight. These are the known gaps as of February 2021: From 864f22fb95eda79ee9dcd95caa12dddd2dc28911 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:54:51 +0200 Subject: [PATCH 346/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 315743285c..20161ca246 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -1,6 +1,6 @@ --- title: Microsoft Defender for Endpoint for US Government customers -description: Learn about the requirements and the available Microsoft Defender for Endpoint capabilities for US Government customers +description: Learn about the Microsoft Defender for Endpoint for US Government customers requirements and capabilities available keywords: government, gcc, high, requirements, capabilities, defender, defender atp, mdatp, endpoint, dod search.product: eADQiWindows 10XVcnh search.appverid: met150 From 4d93fdf002866287f3936490b610d1c0f38238d9 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 20:01:04 +0200 Subject: [PATCH 347/732] Update gov.md Dropping the MDE include as it carries a M365 update that is not yet available in Gov. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 20161ca246..bf0e603e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -20,9 +20,6 @@ ms.technology: mde # Microsoft Defender for Endpoint for US Government customers -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. From d2c3fc5d99d39468ed36aafa0bb3f068bde09585 Mon Sep 17 00:00:00 2001 From: MatiG Date: Mon, 8 Feb 2021 20:57:09 +0200 Subject: [PATCH 348/732] add ref to installer script --- .../linux-install-manually.md | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 046ec05444..822a741518 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -41,6 +41,7 @@ This article describes how to deploy Microsoft Defender for Endpoint for Linux m - [Application installation](#application-installation) - [Download the onboarding package](#download-the-onboarding-package) - [Client configuration](#client-configuration) + - [Installer script](#installer-script) - [Log installation issues](#log-installation-issues) - [Operating system upgrades](#operating-system-upgrades) - [Uninstallation](#uninstallation) @@ -343,6 +344,31 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` +## Installer script + +Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public github repository](https://github.com/microsoft/mdatp-xplat/). +The script identifies the distribution and version, and sets up the device to pull the latest package and install it. +You can also onboard with a provided script. + +```bash +❯ ./mde_installer.sh --help +usage: basename ./mde_installer.sh [OPTIONS] +Options: +-c|--channel specify the channel from which you want to install. Default: insiders-fast +-i|--install install the product +-r|--remove remove the product +-u|--upgrade upgrade the existing product +-o|--onboard onboard/offboard the product with +-p|--passive-mode set EPP to passive mode +-t|--tag set a tag by declaring and . ex: -t GROUP Coders +-m|--min_req enforce minimum requirements +-w|--clean remove repo from package manager for a specific channel +-v|--version print out script version +-h|--help display help +``` + +read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. From ca9a3f37146e83439a7a89e3af307f888666e520 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:24:34 -0800 Subject: [PATCH 349/732] Update windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 1c05c987b4..2cf01a9895 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -40,7 +40,7 @@ Learn how to evaluate attack surface reduction rules by enabling audit mode to t Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use. -To enable attack surface reduction rule in audit mode, use the following PowerShell cmdlet: +To enable an attack surface reduction rule in audit mode, use the following PowerShell cmdlet: ```PowerShell Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode From 8af343c07fbbac270340c8d4be098aafd9681e7e Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:25:07 -0800 Subject: [PATCH 350/732] Update windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 2cf01a9895..ae0189e01e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -46,7 +46,7 @@ To enable an attack surface reduction rule in audit mode, use the following Powe Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode ``` -Where `` is a [GUID value of ASR rule](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#attack-surface-reduction-rules). +Where `` is a [GUID value of the attack surface reduction rule](attack-surface-reduction.md#attack-surface-reduction-rules). To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet: From 870793e9842bc06d11a2ea570e3741b5141bc960 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:26:10 -0800 Subject: [PATCH 351/732] Update evaluate-attack-surface-reduction.md --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index ae0189e01e..3ae9907010 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: From fb91daf9390de59823ad953f76ba07205b825dcb Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 23:24:43 +0200 Subject: [PATCH 352/732] Update gov.md Adding a licensing section. --- .../microsoft-defender-atp/gov.md | 22 +++++++++++++++++++ 1 file changed, 22 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index bf0e603e07..6184983828 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -29,6 +29,28 @@ This offering is available to GCC, GCC High, and DoD customers and is based on t > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. +## Licensing requirements +Microsoft Defender for Endpoint for US Government customers requires one of the following Microsoft volume licensing offers: + +### Desktop licensing +GCC | GCC High | DoD +:---|:---|:--- +Windows 10 Enterprise E5 GCC | Windows 10 Enterprise E5 for GCC High | Windows 10 Enterprise E5 for DOD +| | Microsoft 365 E5 for GCCHigh | +| | Microsoft 365 G5 Security for GCCHigh | +Microsoft Defender for Endpoint - GCC | Microsoft Defender for Endpoint for GCC High | Microsoft Defender for Endpoint for DOD + +### Server licensing +GCC | GCC High | DoD +:---|:---|:--- +Microsoft Defender for Endpoint Server GCC | Microsoft Defender for Endpoint Server for GCC High | Microsoft Defender for Endpoint Server for DOD +Azure Defender for Servers | Azure Defender for Servers | Azure Defender for Servers + +> [!NOTE] +> DoD licensing will only be available at GA. + +
+ ## Portal URLs The following are the Microsoft Defender for Endpoint portal URLs for US Government customers: From 3a59ad13026982d1bb3aa1452f8cff76db8b3118 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 8 Feb 2021 13:42:42 -0800 Subject: [PATCH 353/732] Update index.md --- windows/security/threat-protection/index.md | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index f0f08773af..cfcd3b4102 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -102,11 +102,14 @@ Endpoint detection and response capabilities are put in place to detect, investi
**[Automated investigation and remediation](microsoft-defender-atp/automated-investigations.md)**
-In addition to quickly responding to advanced attacks, Microsoft Defender for Endpoint offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale. +In addition to quickly responding to advanced attacks, Microsoft Defender for Endpoint offers automated investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale. -- [Automated investigation and remediation](microsoft-defender-atp/automated-investigations.md) -- [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md) -- [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) +- [Get an overview of automated investigation and remediation](microsoft-defender-atp/automated-investigations.md) +- [Learn about automation levels](microsoft-defender-atp/automation-levels.md) +- [Configure automated investigation and remediation in Defender for Endpoint](microsoft-defender-atp/configure-automated-investigations-remediation.md) +- [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) +- [Review remediation actions following an automated investigation](microsoft-defender-atp/manage-auto-investigation.md) +- [View the details and results of an automated investigation](microsoft-defender-atp/autoir-investigation-results.md) From da4cc126b81e300e5464e0cc66e1eb8f8e25e7d1 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 23:51:31 +0200 Subject: [PATCH 354/732] Update gov.md --- .../threat-protection/microsoft-defender-atp/gov.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 6184983828..ef93116bee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ Microsoft Defender for Endpoint for US Government customers, built in the US Azu This offering is available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] -> If you are a "GCC on Commercial" customer, please refer to the public documentation pages. +> If you are a GCC customer using Defender for Endpoint in Commercial, please refer to the public documentation pages. ## Licensing requirements Microsoft Defender for Endpoint for US Government customers requires one of the following Microsoft volume licensing offers: @@ -36,18 +36,18 @@ Microsoft Defender for Endpoint for US Government customers requires one of the GCC | GCC High | DoD :---|:---|:--- Windows 10 Enterprise E5 GCC | Windows 10 Enterprise E5 for GCC High | Windows 10 Enterprise E5 for DOD -| | Microsoft 365 E5 for GCCHigh | -| | Microsoft 365 G5 Security for GCCHigh | +| | Microsoft 365 E5 for GCC High | +| | Microsoft 365 G5 Security for GCC High | Microsoft Defender for Endpoint - GCC | Microsoft Defender for Endpoint for GCC High | Microsoft Defender for Endpoint for DOD ### Server licensing GCC | GCC High | DoD :---|:---|:--- Microsoft Defender for Endpoint Server GCC | Microsoft Defender for Endpoint Server for GCC High | Microsoft Defender for Endpoint Server for DOD -Azure Defender for Servers | Azure Defender for Servers | Azure Defender for Servers +Azure Defender for Servers | Azure Defender for Servers - Government | Azure Defender for Servers - Government > [!NOTE] -> DoD licensing will only be available at GA. +> DoD licensing will only be available at DoD general availability.
From 08c9ed45843f9c6da407ba4f7595242b017e6217 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Mon, 8 Feb 2021 14:38:40 -0800 Subject: [PATCH 355/732] turned off --- .../microsoft-defender-atp/respond-file-alerts.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index b9a6fed9c4..3e0560e35d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -146,13 +146,13 @@ By default, you will not be able to download files that are in quarantine. ### Download quarantined files -When this setting is on, quarantined files will be backed up to a secure and compliant location so they can be downloaded directly from quarantine. The **Download file** button will always be available for you to use from the file's detailed profile page in the Microsoft Defender Security Center. **This feature is turned 'On' by default**. +When this setting is on, quarantined files will be backed up to a secure and compliant location so they can be downloaded directly from quarantine. The **Download file** button will always be available for you to use from the file's detailed profile page in the Microsoft Defender Security Center. **This feature is turned 'Off' by default**. Newly quarantined files from any supported endpoint in your organization will be copied to the same secure Azure storage location as your existing sample submission files. A quarantined file will only be collected once per organization. Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). -Go to **Settings** > **Advanced features** > **Download quarantined files** to adjust the setting. [Learn more about advanced features](advanced-features.md) +Go to **Settings** > **Advanced features** > **Download quarantined files** to turn on this feature. [Learn more about advanced features](advanced-features.md) >[!IMPORTANT] >Requirements: From edc5ef4f5152baf4576597b7937e3c4029ef319d Mon Sep 17 00:00:00 2001 From: schmurky Date: Tue, 9 Feb 2021 18:34:17 +0800 Subject: [PATCH 356/732] Edited technique description --- .../techniques-device-timeline.md | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 06af496da1..019a8b73ec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -25,23 +25,22 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -Selecting any device from the [Devices list](machines-view-overview.md) brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events related to the device. +You can gather more insight about a device by selecting any device from the [Devices list](machines-view-overview.md). This brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events related to it. ## Understand techniques in the timeline >[!IMPORTANT] >Some information relates to a prereleased product feature in public preview which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. -In Microsoft Defender for Endpoint, **Techniques** are a grouping of events that when taken together indicate activity associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. +In Microsoft Defender for Endpoint, **Techniques** are additional insights provided in the event timeline that indicate activity associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. - -For public preview customers, Techniques are available by default and are shown together with events when a device's timeline is viewed. +For the public preview, Techniques are available by default and are shown together with events when a device's timeline is viewed. ![Techniques in device timeline screenshot](images/device-timeline-with-techniques.png) -Techniques are highlighted in bold text and appear with a blue icon on the left. The corresponding MITRE ATT&CK ID and technique name also appears as tags under Additional information. +Techniques are highlighted in bold text and appear with a blue icon on the left. The corresponding MITRE ATT&CK ID and technique name also appear as tags under Additional information. Search and Export options are also available for Techniques. @@ -55,14 +54,14 @@ You can also select event entities to copy them using the blue icon on the right ![Copy entity details](images/techniques-side-pane-clickable.png) -You can do the same even for command lines. +You can do the same for command lines. ![Copy command line](images/techniques-side-pane-command.png) ## Investigate related events -To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected technique, you can select **Hunt for related events**. This leads to the advanced hunting page with a query to find the events related to the technique. +To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected Technique, you can select **Hunt for related events**. This leads to the advanced hunting page with a query to find events related to the Technique. ![Hunt for related events](images/techniques-hunt-for-related-events.png) @@ -72,7 +71,7 @@ To use [advanced hunting](advanced-hunting-overview.md) to find events related t ## Customize your device timeline -On the upper right-hand side of the device timeline, you can choose a date range to limit the number of events and techniques in the timeline. You can also customize which columns to expose an filter for flagged events, by data type, or by event group. +On the upper right-hand side of the device timeline, you can choose a date range to limit the number of events and techniques in the timeline. You can also customize which columns to expose, and filter for flagged events by data type or by event group. ### Choose columns to expose You can choose which columns to expose in the timeline by selecting the **Choose columns** button. From 9c48e5ed8d484b35d2c840edf415d58a1a48907c Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:24 +0200 Subject: [PATCH 357/732] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 4fd57b472e..7f50f7037a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -39,7 +39,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww 1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. -2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. +2. Go to the [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. 3. Click on **Add data export settings**. From 0e35e351ccc2c60de871e923289a2b7bef1f2b3e Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:41 +0200 Subject: [PATCH 358/732] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 58f660a8ca..0544f0023c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with ***Global Administrator*** or ***Security Administrator*** user. +1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) as a ***Global Administrator*** or ***Security Administrator***. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From 0c2a70885f667e25ffb0a0a2c17721857aafd196 Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:49 +0200 Subject: [PATCH 359/732] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 7f50f7037a..5b1ff9f539 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. +1. Log in to the [Microsoft Defender Security Center](https://securitycenter.windows.com) as a ***Global Administrator*** or ***Security Administrator***. 2. Go to the [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From ef9575cb51ad6772b9c1b6d78544e3bea7a1b51a Mon Sep 17 00:00:00 2001 From: schmurky Date: Tue, 9 Feb 2021 18:50:41 +0800 Subject: [PATCH 360/732] Updated --- .../microsoft-defender-atp/techniques-device-timeline.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 019a8b73ec..a7d540c64a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -32,7 +32,7 @@ You can gather more insight about a device by selecting any device from the [Dev >[!IMPORTANT] >Some information relates to a prereleased product feature in public preview which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. -In Microsoft Defender for Endpoint, **Techniques** are additional insights provided in the event timeline that indicate activity associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. +In Microsoft Defender for Endpoint, **Techniques** are an additional data type in the event timeline that provides more insight on activities associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. From 8b15dfe75e84d6403c8c3e93492251896b3e4e04 Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Tue, 9 Feb 2021 13:55:30 +0100 Subject: [PATCH 361/732] Update microsoft-defender-antivirus-compatibility.md updated table Antivirus and Microsoft Defender for Endpoint, updated the columns regarding Server 2019... Kudos to Thomas Gschwandtner! --- .../microsoft-defender-antivirus-compatibility.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 20419165db..6a62415e73 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -43,8 +43,8 @@ The following table summarizes what happens with Microsoft Defender Antivirus wh | Windows 10 | A third-party product that is not offered or developed by Microsoft | No | Automatically disabled mode | | Windows 10 | Microsoft Defender Antivirus | Yes | Active mode | | Windows 10 | Microsoft Defender Antivirus | No | Active mode | -| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | Yes | Active mode [[1](#fn1)] | -| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | No | Must be set to passive mode (manually) [[1](#fn1)] | +| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | Yes | Must be set to passive mode (manually) [[1](#fn1)] | +| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | No | Must be disabled (manually) [[2](#fn2)] | | Windows Server, version 1803 or newer, or Windows Server 2019 | Microsoft Defender Antivirus | Yes | Active mode | | Windows Server, version 1803 or newer, or Windows Server 2019 | Microsoft Defender Antivirus | No | Active mode | | Windows Server 2016 | Microsoft Defender Antivirus | Yes | Active mode | From e43717ce30ad2bc85620d281fc8a30cd9ab00f2c Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Tue, 9 Feb 2021 15:17:15 +0200 Subject: [PATCH 362/732] add note about premium connectors licensing https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8616 --- .../microsoft-defender-atp/api-microsoft-flow.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index 6daada5960..d59213e53b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -33,6 +33,9 @@ Microsoft Defender API has an official Flow Connector with many capabilities. ![Image of edit credentials](images/api-flow-0.png) +> [!NOTE] +> More details about premium connectors licensing prerequisites [here](https://docs.microsoft.com/en-us/power-automate/triggers-introduction#licensing-for-premium-connectors) + ## Usage example The following example demonstrates how to create a Flow that is triggered any time a new Alert occurs on your tenant. From e040e77165d75a7dbf70726e63717d7d77ce3432 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Tue, 9 Feb 2021 08:10:49 -0800 Subject: [PATCH 363/732] pencil edits --- .../microsoft-defender-atp/linux-install-manually.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 822a741518..46594777a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -346,7 +346,7 @@ Download the onboarding package from Microsoft Defender Security Center: ## Installer script -Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public github repository](https://github.com/microsoft/mdatp-xplat/). +Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public GitHub repository](https://github.com/microsoft/mdatp-xplat/). The script identifies the distribution and version, and sets up the device to pull the latest package and install it. You can also onboard with a provided script. @@ -367,7 +367,7 @@ Options: -h|--help display help ``` -read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). +Read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). ## Log installation issues From dc16910896f33d5035a23e90f135fe9b1961461a Mon Sep 17 00:00:00 2001 From: Rick Munck <33725928+jmunck@users.noreply.github.com> Date: Tue, 9 Feb 2021 10:31:56 -0600 Subject: [PATCH 364/732] Update security-compliance-toolkit-10.md Updated Edge version to 88 --- .../threat-protection/security-compliance-toolkit-10.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md index 509869f9e5..18151f137c 100644 --- a/windows/security/threat-protection/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/security-compliance-toolkit-10.md @@ -46,7 +46,7 @@ The Security Compliance Toolkit consists of: - Microsoft 365 Apps for enterprise (Sept 2019) - Microsoft Edge security baseline - - Version 85 + - Version 88 - Windows Update security baseline - Windows 10 20H2 and below (October 2020 Update) From dbc7ef3ae92cca6d3abee8372a8eda7bb4ccd325 Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Tue, 9 Feb 2021 09:40:10 -0800 Subject: [PATCH 365/732] Release notes for MDE for Mac 101.19.88 --- .../threat-protection/microsoft-defender-atp/mac-whatsnew.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 55c92067b1..b95951bf9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -30,6 +30,10 @@ ms.technology: mde > [!IMPORTANT] > Support for macOS 10.13 (High Sierra) will be discontinued on February 15th, 2021. +## 101.19.88 (20.121011.11988.0) + +- Performance improvements & bug fixes + ## 101.19.48 > [!NOTE] From 8250ec6e0a643ff67be112b1c45269486f9a9b93 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 11:03:26 -0800 Subject: [PATCH 366/732] whatsnew toc --- windows/whats-new/TOC.yml | 25 +++++++++ windows/whats-new/index.yml | 100 ++++++++++++++++++++++++++++++++++++ 2 files changed, 125 insertions(+) create mode 100644 windows/whats-new/TOC.yml create mode 100644 windows/whats-new/index.yml diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml new file mode 100644 index 0000000000..6b659904a4 --- /dev/null +++ b/windows/whats-new/TOC.yml @@ -0,0 +1,25 @@ +- name: What's new in Windows 10 + href: index.yml +- name: What's new in Windows 10, version 20H2 + href: whats-new-windows-10-version-20H2.md +- name: What's new in Windows 10, version 2004 + href: whats-new-windows-10-version-2004.md +- name: What's new in Windows 10, version 1909 + href: whats-new-windows-10-version-1909.md +- name: What's new in Windows 10, version 1903 + href: whats-new-windows-10-version-1903.md +- name: What's new in Windows 10, version 1809 + href: whats-new-windows-10-version-1809.md +- name: What's new in Windows 10, version 1803 + href: whats-new-windows-10-version-1803.md + items: + - name: Previous versions + items: + - name: What's new in Windows 10, version 1709 + href: whats-new-windows-10-version-1709.md + - name: What's new in Windows 10, version 1703 + href: whats-new-windows-10-version-1703.md + - name: What's new in Windows 10, version 1607 + href: whats-new-windows-10-version-1607.md + - name: What's new in Windows 10, versions 1507 and 1511 + href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml new file mode 100644 index 0000000000..dbd960b4a7 --- /dev/null +++ b/windows/whats-new/index.yml @@ -0,0 +1,100 @@ +### YamlMime:Landing + +title: Windows 10 deployment resources and documentation # < 60 chars +summary: Learn about deploying and keeping Windows 10 up to date. # < 160 chars + +metadata: + title: Windows 10 deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. + services: windows-10 + ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM. + ms.subservice: subservice + ms.topic: landing-page # Required + ms.collection: windows-10 + author: greg-lindsay #Required; your GitHub user alias, with correct capitalization. + ms.author: greglin #Required; microsoft alias of author; optional team alias. + ms.date: 08/05/2020 #Required; mm/dd/yyyy format. + localization_priority: medium + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: Plan + linkLists: + - linkListType: overview + links: + - text: Create a deployment plan + url: update/create-deployment-plan.md + - text: Define readiness criteria + url: update/plan-define-readiness.md + - text: Evaluate infrastructure and tools + url: update/eval-infra-tools.md + - text: Define your servicing strategy + url: update/plan-define-strategy.md + + # Card (optional) + - title: Prepare + linkLists: + - linkListType: how-to-guide + links: + - text: Prepare to deploy Windows 10 updates + url: update/prepare-deploy-windows.md + - text: Prepare updates using Windows Update for Business + url: update/waas-manage-updates-wufb.md + - text: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager + url: deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md + + # Card (optional) + - title: Deploy + linkLists: + - linkListType: deploy + links: + - text: Deploy Windows 10 with Autopilot + url: https://docs.microsoft.com/mem/autopilot + - text: Assign devices to servicing channels + url: update/waas-servicing-channels-windows-10-updates.md + - text: Deploy Windows updates with Configuration Manager + url: update/deploy-updates-configmgr.md + + # Card + - title: Overview + linkLists: + - linkListType: overview + links: + - text: What's new in Windows deployment + url: windows-10-deployment-scenarios.md + - text: Windows 10 deployment scenarios + url: windows-10-deployment-scenarios.md + - text: Basics of Windows updates, channels, and tools + url: update/get-started-updates-channels-tools.md + - text: Overview of Windows Autopilot + url: https://docs.microsoft.com/mem/autopilot/windows-autopilot + + # Card + - title: Support remote work + linkLists: + - linkListType: concept + links: + - text: Deploy Windows 10 for a remote world + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/deploying-a-new-version-of-windows-10-in-a-remote-world/ba-p/1419846 + - text: Empower remote workers with Microsoft 365 + url: https://docs.microsoft.com/microsoft-365/solutions/empower-people-to-work-remotely + - text: Top 12 tasks for security teams to support working from home + url: https://docs.microsoft.com/microsoft-365/security/top-security-tasks-for-remote-work + - text: Support your remote workforce + url: https://docs.microsoft.com/microsoftteams/faq-support-remote-workforce + + # Card (optional) + - title: Microsoft Learn + linkLists: + - linkListType: learn + links: + - text: Plan to deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-plan + - text: Prepare to deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-prepare/ + - text: Deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-deploy From f40c9b29b8b7d84ba466beb0d1460205c5f2af9c Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Tue, 9 Feb 2021 11:14:44 -0800 Subject: [PATCH 367/732] Add more EDR versions --- .../microsoft-defender-atp/mac-whatsnew.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index b95951bf9e..f77c7ca89c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -34,7 +34,7 @@ ms.technology: mde - Performance improvements & bug fixes -## 101.19.48 +## 101.19.48 (20.120121.11948.0) > [!NOTE] > The old command-line tool syntax has been deprecated with this release. For information on the new syntax, see [Resources](mac-resources.md#configuring-from-the-command-line). @@ -42,17 +42,17 @@ ms.technology: mde - Added a new command-line switch to disable the network extension: `mdatp system-extension network-filter disable`. This command can be useful to troubleshoot networking issues that could be related to Microsoft Defender for Endpoint for Mac - Performance improvements & bug fixes -## 101.19.21 +## 101.19.21 (20.120101.11921.0) - Bug fixes -## 101.15.26 +## 101.15.26 (20.120102.11526.0) - Improved the reliability of the agent when running on macOS 11 Big Sur - Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`) - Performance improvements & bug fixes -## 101.13.75 +## 101.13.75 (20.120101.11375.0) - Removed conditions when Microsoft Defender for Endpoint was triggering a macOS 11 (Big Sur) bug that manifests into a kernel panic - Fixed a memory leak in the Endpoint Security system extension when running on mac 11 (Big Sur) From 7d2e7c2abc8ada22b20ee543d16b8f2b0353efa0 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 11:22:23 -0800 Subject: [PATCH 368/732] remove warning --- .../microsoft-defender-atp/configure-endpoints-vdi.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index 7eb2606edf..d0ec840095 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -27,8 +27,6 @@ ms.technology: mde **Applies to:** - Virtual desktop infrastructure (VDI) devices ->[!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-user scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However single session scenarios on Windows Virtual Desktop are fully supported. >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configvdi-abovefoldlink) From 98a4caf703d14afdc7a4ce5483049ec010ee09d0 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 11:45:59 -0800 Subject: [PATCH 369/732] add to toc fix file location --- windows/security/threat-protection/TOC.md | 3 ++- .../microsoft-defender-atp/batch-update-alerts.md | 0 2 files changed, 2 insertions(+), 1 deletion(-) rename batch-update-alerts.md => windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md (100%) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 3ddab2049c..d36a6d1b7e 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -536,7 +536,8 @@ ####### [Alert methods and properties](microsoft-defender-atp/alerts.md) ####### [List alerts](microsoft-defender-atp/get-alerts.md) ####### [Create alert](microsoft-defender-atp/create-alert-by-reference.md) -####### [Update Alert](microsoft-defender-atp/update-alert.md) +####### [Update alert](microsoft-defender-atp/update-alert.md) +####### [Batch update alert](microsoft-defender-atp/batch-update-alerts.md) ####### [Get alert information by ID](microsoft-defender-atp/get-alert-info-by-id.md) ####### [Get alert related domains information](microsoft-defender-atp/get-alert-related-domain-info.md) ####### [Get alert related file information](microsoft-defender-atp/get-alert-related-files-info.md) diff --git a/batch-update-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md similarity index 100% rename from batch-update-alerts.md rename to windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md From 5019037e5664c1d24f27076b255caf16416459d0 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:03:42 -0800 Subject: [PATCH 370/732] whatsnew index --- windows/whats-new/TOC.md | 12 ----------- windows/whats-new/index.md | 43 -------------------------------------- 2 files changed, 55 deletions(-) delete mode 100644 windows/whats-new/TOC.md delete mode 100644 windows/whats-new/index.md diff --git a/windows/whats-new/TOC.md b/windows/whats-new/TOC.md deleted file mode 100644 index 9be4f860e1..0000000000 --- a/windows/whats-new/TOC.md +++ /dev/null @@ -1,12 +0,0 @@ -# [What's new in Windows 10](index.md) -## [What's new in Windows 10, version 20H2](whats-new-windows-10-version-20H2.md) -## [What's new in Windows 10, version 2004](whats-new-windows-10-version-2004.md) -## [What's new in Windows 10, version 1909](whats-new-windows-10-version-1909.md) -## [What's new in Windows 10, version 1903](whats-new-windows-10-version-1903.md) -## [What's new in Windows 10, version 1809](whats-new-windows-10-version-1809.md) -## [What's new in Windows 10, version 1803](whats-new-windows-10-version-1803.md) -## Previous versions -### [What's new in Windows 10, version 1709](whats-new-windows-10-version-1709.md) -### [What's new in Windows 10, version 1703](whats-new-windows-10-version-1703.md) -### [What's new in Windows 10, version 1607](whats-new-windows-10-version-1607.md) -### [What's new in Windows 10, versions 1507 and 1511](whats-new-windows-10-version-1507-and-1511.md) diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md deleted file mode 100644 index 559ab66233..0000000000 --- a/windows/whats-new/index.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: What's new in Windows 10 (Windows 10) -description: Learn about new features in Windows 10 for IT professionals, such as Windows Information Protection, Windows Hello, Device Guard, and more. -ms.assetid: F1867017-76A1-4761-A200-7450B96AEF44 -keywords: ["What's new in Windows 10", "Windows 10"] -ms.prod: w10 -audience: itpro -author: greg-lindsay -ms.author: greglin -manager: laurawi -ms.localizationpriority: high -ms.topic: article ---- - -# What's new in Windows 10 - -Windows 10 provides IT professionals with advanced protection against modern security threats and comprehensive management and control over devices and apps, as well as flexible deployment, update, and support options. Learn about new features in Windows 10 for IT professionals, such as Windows Information Protection, Windows Hello, Device Guard, and more. - -## In this section - -- [What's new in Windows 10, version 20H2](whats-new-windows-10-version-20H2.md) -- [What's new in Windows 10, version 2004](whats-new-windows-10-version-2004.md) -- [What's new in Windows 10, version 1909](whats-new-windows-10-version-1909.md) -- [What's new in Windows 10, version 1903](whats-new-windows-10-version-1903.md) -- [What's new in Windows 10, version 1809](whats-new-windows-10-version-1809.md) -- [What's new in Windows 10, version 1803](whats-new-windows-10-version-1803.md) - - -## Learn more - -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) -- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) -- [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) -- [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) -- [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features) -- [Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features) -- [Compare Windows 10 Editions](https://go.microsoft.com/fwlink/p/?LinkId=690485) - -## See also - -[Windows 10 Enterprise LTSC](ltsc/index.md)
-[Edit an existing topic using the Edit link](contribute-to-a-topic.md) - From 859a78234e3fd751a0e22e2c698fc1aa446a88e0 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:20:53 -0800 Subject: [PATCH 371/732] whatsnew index --- windows/whats-new/index.yml | 108 ++++++++++++++---------------------- 1 file changed, 43 insertions(+), 65 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index dbd960b4a7..df5c623f4c 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -13,88 +13,66 @@ metadata: ms.collection: windows-10 author: greg-lindsay #Required; your GitHub user alias, with correct capitalization. ms.author: greglin #Required; microsoft alias of author; optional team alias. - ms.date: 08/05/2020 #Required; mm/dd/yyyy format. + ms.date: 02/09/2021 #Required; mm/dd/yyyy format. localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new +- []() +- []() +- [](whats-new-windows-10-version-1909.md) +- [](whats-new-windows-10-version-1903.md) +- [](whats-new-windows-10-version-1809.md) +- [](whats-new-windows-10-version-1803.md) + + landingContent: # Cards and links should be based on top customer tasks or top subjects # Start card title with a verb # Card (optional) - - title: Plan + - title: What's new in Windows 10 linkLists: - linkListType: overview links: - - text: Create a deployment plan - url: update/create-deployment-plan.md - - text: Define readiness criteria - url: update/plan-define-readiness.md - - text: Evaluate infrastructure and tools - url: update/eval-infra-tools.md - - text: Define your servicing strategy - url: update/plan-define-strategy.md + - text: What's new in Windows 10, version 20H2 + url: whats-new-windows-10-version-20H2.md + - text: What's new in Windows 10, version 2004 + url: whats-new-windows-10-version-2004.md + - text: What's new in Windows 10, version 1909 + url: whats-new-windows-10-version-1909.md + - text: What's new in Windows 10, version 1903 + url: whats-new-windows-10-version-1903.md + - text: What's new in Windows 10, version 1809 + url: whats-new-windows-10-version-1809.md + - text: What's new in Windows 10, version 1803 + url: whats-new-windows-10-version-1803.md # Card (optional) - - title: Prepare - linkLists: - - linkListType: how-to-guide - links: - - text: Prepare to deploy Windows 10 updates - url: update/prepare-deploy-windows.md - - text: Prepare updates using Windows Update for Business - url: update/waas-manage-updates-wufb.md - - text: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager - url: deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md - - # Card (optional) - - title: Deploy - linkLists: - - linkListType: deploy - links: - - text: Deploy Windows 10 with Autopilot - url: https://docs.microsoft.com/mem/autopilot - - text: Assign devices to servicing channels - url: update/waas-servicing-channels-windows-10-updates.md - - text: Deploy Windows updates with Configuration Manager - url: update/deploy-updates-configmgr.md - - # Card - - title: Overview + - title: Lean more linkLists: - linkListType: overview links: - - text: What's new in Windows deployment - url: windows-10-deployment-scenarios.md - - text: Windows 10 deployment scenarios - url: windows-10-deployment-scenarios.md - - text: Basics of Windows updates, channels, and tools - url: update/get-started-updates-channels-tools.md - - text: Overview of Windows Autopilot - url: https://docs.microsoft.com/mem/autopilot/windows-autopilot - - # Card - - title: Support remote work - linkLists: - - linkListType: concept - links: - - text: Deploy Windows 10 for a remote world - url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/deploying-a-new-version-of-windows-10-in-a-remote-world/ba-p/1419846 - - text: Empower remote workers with Microsoft 365 - url: https://docs.microsoft.com/microsoft-365/solutions/empower-people-to-work-remotely - - text: Top 12 tasks for security teams to support working from home - url: https://docs.microsoft.com/microsoft-365/security/top-security-tasks-for-remote-work - - text: Support your remote workforce - url: https://docs.microsoft.com/microsoftteams/faq-support-remote-workforce + - text: Windows 10 release information + url: https://docs.microsoft.com/windows/release-information/ + - text: Windows 10 release health dashboard + url: https://docs.microsoft.com/windows/release-information/status-windows-10-2004 + - text: Windows 10 update history + url: https://support.microsoft.com/help/4555932/windows-10-update-history + - text: What’s new for business in Windows 10 Insider Preview Builds + url: https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new + - text: Windows 10 features we’re no longer developing + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features + - text: Features and functionality removed in Windows 10 + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features + - text: Compare Windows 10 Editions + url: https://go.microsoft.com/fwlink/p/?LinkId=690485 # Card (optional) - - title: Microsoft Learn + - title: See also linkLists: - - linkListType: learn + - linkListType: overview links: - - text: Plan to deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-plan - - text: Prepare to deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-prepare/ - - text: Deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-deploy + - text: Windows 10 Enterprise LTSC + url: ltsc/index.md + - text: Edit an existing topic using the Edit link + url: contribute-to-a-topic.md \ No newline at end of file From 0abc6ba4bdadb3beed4ee7ff4f66e4722963d385 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:30:15 -0800 Subject: [PATCH 372/732] index --- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 2346ec23c7..3d0d557347 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -18,7 +18,7 @@ ms.topic: article Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update). -For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.md). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). +For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.yml). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). >[!NOTE] >Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info). For a list of removed features, see [Features that are removed or deprecated in Windows 10 Creators Update](https://support.microsoft.com/help/4014193/features-that-are-removed-or-deprecated-in-windows-10-creators-update). From 3b1c5438b59d9fea58dfde37541d021edb61b15c Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:34:22 -0800 Subject: [PATCH 373/732] index --- windows/whats-new/index.yml | 8 -------- 1 file changed, 8 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index df5c623f4c..f68da2e0e7 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -18,14 +18,6 @@ metadata: # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new -- []() -- []() -- [](whats-new-windows-10-version-1909.md) -- [](whats-new-windows-10-version-1903.md) -- [](whats-new-windows-10-version-1809.md) -- [](whats-new-windows-10-version-1803.md) - - landingContent: # Cards and links should be based on top customer tasks or top subjects # Start card title with a verb From 87440c9407d54f92668924ec001c1be395b4325f Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:41:56 -0800 Subject: [PATCH 374/732] fix link --- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 3d0d557347..e8b4ac1475 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -18,7 +18,7 @@ ms.topic: article Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update). -For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.yml). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). +For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). >[!NOTE] >Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info). For a list of removed features, see [Features that are removed or deprecated in Windows 10 Creators Update](https://support.microsoft.com/help/4014193/features-that-are-removed-or-deprecated-in-windows-10-creators-update). From d4c0f1555be7371f9683e6c7c5bdc9b7b66cdc8f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ant=C3=B3nio=20Vasconcelos?= Date: Tue, 9 Feb 2021 21:51:45 +0000 Subject: [PATCH 375/732] Changes to ASR licensing requirements ASR rules don't require an E5 license. It's recommended given the extras like reporting and hunting. --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 3ffff68987..c6a1d02751 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -107,7 +107,7 @@ You can set attack surface reduction rules for devices that are running any of t - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -To use the entire feature-set of attack surface reduction rules, you need a [Windows 10 Enterprise license](https://www.microsoft.com/licensing/product-licensing/windows10). With a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with an E3 license, but you can still use Event Viewer to review attack surface reduction rule events. +Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), only with Windows E5 you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Professional or an E3 license, but you can still use Event Viewer and Defender logs to review attack surface reduction rule events. ## Review attack surface reduction events in the Microsoft Defender Security Center From 070ed372ffbe6600acb9bd7fbb58877c6c201379 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ant=C3=B3nio=20Vasconcelos?= Date: Tue, 9 Feb 2021 21:57:21 +0000 Subject: [PATCH 376/732] Changes to ASR licensing requirements --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index c34737f912..9c9a7895af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -33,7 +33,7 @@ Each ASR rule contains one of three settings: - Block: Enable the ASR rule - Audit: Evaluate how the ASR rule would impact your organization if enabled -To use ASR rules, you must have either a Windows 10 Enterprise E3 or E5 license. We recommend E5 licenses so you can take advantage of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with an E3 license, but you can develop your own monitoring and reporting tools to use in conjunction with ASR rules. +To use ASR rules, you don't need a Windows E5 license, but it is highly recommended given that a Windows E5 license (or similar licensing SKU) provides the ability to make use of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with a Windows Professional or E3 license. For non-Windows E5 licenses, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint, when ASR rules are triggered (e.g., Event Forwarding). > [!TIP] > To learn more about Windows licensing, see [Windows 10 Licensing](https://www.microsoft.com/licensing/product-licensing/windows10?activetab=windows10-pivot:primaryr5) and get the [Volume Licensing guide for Windows 10](https://download.microsoft.com/download/2/D/1/2D14FE17-66C2-4D4C-AF73-E122930B60F6/Windows-10-Volume-Licensing-Guide.pdf). From 7658c1b294c880a8f6e33ecae5179953bbb73df6 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 13:58:21 -0800 Subject: [PATCH 377/732] updated table --- .../microsoft-defender-atp/alerts-queue.md | 62 ++++++------------- 1 file changed, 18 insertions(+), 44 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index b0d0be64a6..bcfca19802 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -81,50 +81,24 @@ We've redefined the alert categories to align to the [enterprise attack tactics] The table below lists the current categories and how they generally map to previous categories. -| New category | Previous category | API category name | Detected threat activity or component | -|----------------------------|--------------------------------------------------------------------------------------------------|--------------------------|-------------------------------------------------------------------------------------------------------------------------------------| -| | | AccessGovernance | | -| Backdoor | None | | | -| Collection | None | Collection | Locating and collecting data for exfiltration | -| Command and control | CommandAndControl | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | -| Credential access | CredentialTheft | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | -| Credential stealing | CredentialTheft | CredentialStealing | Obtaining valid credentials to extend control over devices and other resources in the network | -| Credential theft | None | CredentialTheft | | -| | | DataGovernance | | -| | | DataLossPrevention | | -| Defense evasion | None | DefenseEvasion | | -| Delivery | None | | | -| Discovery | Reconnaissance, WebFingerprinting | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | -| Document exploit | None | DocumentExploit | | -| Enterprise policy | None | EnterprisePolicy | | -| Execution | Delivery, MalwareDownload | Execution | Launching attacker tools and malicious code, including RATs and backdoors | -| Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | -| Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | -| General | None | General | | -| Impact | None | Impact | | -| Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | -| Installation | None | Installation | | -| Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | -| | | MailFlow | | -| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Malware | Backdoors, trojans, and other types of malicious code | -| Malware download | None | MalwareDownload | | -| Network propagation | None | NetworkPropagation | | -| Persistence | Installation, Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | -| Privilege escalation | PrivilegeEscalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | -| Ransomware | Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | -| Reconnaissance | None | Reconnaissance | | -| Remote access tool | None | RemoteAccessTool | | -| Social engineering | None | SocialEngineering | | -| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | -| Suspicious network traffic | None | SuspiciousNetworkTraffic | | -| | | ThreatManagement | | -| Trojan | None | Trojan | | -| Trojan downloader | None | TrojanDownloader | | -| Unwanted software | UnwantedSoftware | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | -| Weaponization | None | Weaponization | | -| Web exploit | None | WebExploit | | -| Web fingerprinting | None | WebFingerprinting | | - +| New category | API category name | Detected threat activity or component | +|----------------------|---------------------|-----------------------------------------------------------------------------------------------------------------------------------------| +| Collection | Collection | Locating and collecting data for exfiltration | +| Command and control | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | +| Credential access | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | +| Defense evasion | DefenseEvasion | Avoiding security controls by, for example, turning off security apps, deleting implants, and running rootkits | +| Discovery | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | +| Execution | Execution | Launching attacker tools and malicious code, including RATs and backdoors | +| Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | +| Exploit | Exploit | Exploit code and possible exploitation activity | +| Initial access | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | +| Lateral movement | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | +| Malware | Malware | Backdoors, trojans, and other types of malicious code | +| Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | +| Privilege escalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | +| Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | +| Suspicious activity | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | +| Unwanted software | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | ### Status From 6f658922d01d2d99ddd98936ca18226303d8d660 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:05:48 -0800 Subject: [PATCH 378/732] add yml to docfx.json --- windows/whats-new/docfx.json | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index 6848fc2bdf..2feb1ea5d9 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -4,6 +4,7 @@ { "files": [ "**/*.md" + "**/*.yml" ], "exclude": [ "**/obj/**", From 82363e84f8c3a134160b5ae6a7fb330dd921708d Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:12:04 -0800 Subject: [PATCH 379/732] add comma --- windows/whats-new/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index 2feb1ea5d9..04908deceb 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -3,7 +3,7 @@ "content": [ { "files": [ - "**/*.md" + "**/*.md", "**/*.yml" ], "exclude": [ From de46aa583564ea2426ad03cf2f4c37c5830487d7 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:19:51 -0800 Subject: [PATCH 380/732] fix links --- windows/whats-new/index.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index f68da2e0e7..78e1de0ebb 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -45,9 +45,9 @@ landingContent: - linkListType: overview links: - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/en-us/windows/release-health/release-information - text: Windows 10 release health dashboard - url: https://docs.microsoft.com/windows/release-information/status-windows-10-2004 + url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history url: https://support.microsoft.com/help/4555932/windows-10-update-history - text: What’s new for business in Windows 10 Insider Preview Builds From 34c44166122c1993fe88a12cc2a4d54577dbdc62 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:21:28 -0800 Subject: [PATCH 381/732] fix toc --- windows/whats-new/TOC.yml | 21 ++++++++++----------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml index 6b659904a4..a0d1667af2 100644 --- a/windows/whats-new/TOC.yml +++ b/windows/whats-new/TOC.yml @@ -12,14 +12,13 @@ href: whats-new-windows-10-version-1809.md - name: What's new in Windows 10, version 1803 href: whats-new-windows-10-version-1803.md - items: - - name: Previous versions - items: - - name: What's new in Windows 10, version 1709 - href: whats-new-windows-10-version-1709.md - - name: What's new in Windows 10, version 1703 - href: whats-new-windows-10-version-1703.md - - name: What's new in Windows 10, version 1607 - href: whats-new-windows-10-version-1607.md - - name: What's new in Windows 10, versions 1507 and 1511 - href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file +- name: Previous versions + items: + - name: What's new in Windows 10, version 1709 + href: whats-new-windows-10-version-1709.md + - name: What's new in Windows 10, version 1703 + href: whats-new-windows-10-version-1703.md + - name: What's new in Windows 10, version 1607 + href: whats-new-windows-10-version-1607.md + - name: What's new in Windows 10, versions 1507 and 1511 + href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file From ba91cc3181c5401358e4a489e9a3d8061bda5e0a Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:28:05 -0800 Subject: [PATCH 382/732] fix spelling --- windows/whats-new/whats-new-windows-10-version-1703.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index e8b4ac1475..4aec0eab76 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -186,7 +186,7 @@ You can also now collect your audit event logs by using the Reporting configurat The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through **Settings > Update & security > Windows Update > Advanced options** in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in [Pause Feature Updates](/windows/deployment/update/waas-configure-wufb#pause-feature-updates) and [Pause Quality Updates](/windows/deployment/update/waas-configure-wufb#pause-quality-updates). -Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. +Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferral periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. ### Windows Insider for Business @@ -252,13 +252,13 @@ For more info, see [Implement server-side support for mobile application managem In Windows 10, version 1703, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing [Microsoft Message Analyzer](https://www.microsoft.com/download/details.aspx?id=44226) as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost. ### Application Virtualization for Windows (App-V) -Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart. +Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically clean up your unpublished packages after a device restart. For more info, see the following topics: - [Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-provision-a-vm) - [Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-sequencing) - [Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-updating) -- [Automatically cleanup unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) +- [Automatically clean up unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) ### Windows diagnostic data @@ -294,7 +294,7 @@ Windows 10 Mobile, version 1703 also includes the following enhancements: - OTC update tool - Continuum display management - Individually turn off the monitor or phone screen when not in use - - Indiviudally adjust screen time-out settings + - individually adjust screen time-out settings - Continuum docking solutions - Set Ethernet port properties - Set proxy properties for the Ethernet port From cdba8c583b01a4c47e492cb8e5cdff8da22f9a2e Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:30:06 -0800 Subject: [PATCH 383/732] fix typo --- windows/whats-new/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 78e1de0ebb..85a8da545d 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -40,7 +40,7 @@ landingContent: url: whats-new-windows-10-version-1803.md # Card (optional) - - title: Lean more + - title: Learn more linkLists: - linkListType: overview links: From d562d0907c876bc763ee51d25f8475badef56e65 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:31:08 -0800 Subject: [PATCH 384/732] remove dead link --- windows/whats-new/index.yml | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 85a8da545d..151f11ef15 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -50,8 +50,6 @@ landingContent: url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history url: https://support.microsoft.com/help/4555932/windows-10-update-history - - text: What’s new for business in Windows 10 Insider Preview Builds - url: https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new - text: Windows 10 features we’re no longer developing url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features - text: Features and functionality removed in Windows 10 From 15db6cd475224f71c73e1db41358ca905b753dc7 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:33:45 -0800 Subject: [PATCH 385/732] update link --- windows/whats-new/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 151f11ef15..9efd8ca519 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -49,7 +49,7 @@ landingContent: - text: Windows 10 release health dashboard url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history - url: https://support.microsoft.com/help/4555932/windows-10-update-history + url: https://support.microsoft.com/topic/windows-10-update-history-7dd3071a-3906-fa2c-c342-f7f86728a6e3 - text: Windows 10 features we’re no longer developing url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features - text: Features and functionality removed in Windows 10 From 974f2ae90b5d9732895ebf23768442d6866c25b2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 9 Feb 2021 15:13:17 -0800 Subject: [PATCH 386/732] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index c6a1d02751..eaee14028a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -107,7 +107,7 @@ You can set attack surface reduction rules for devices that are running any of t - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), only with Windows E5 you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Professional or an E3 license, but you can still use Event Viewer and Defender logs to review attack surface reduction rule events. +Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), if you have Windows E5, you get advanced management capabilities. These capabilities available only in Windows E5 include monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Windows Professional or Windows E3 license; however, if you do have those licenses, you can use Event Viewer and Microsoft Defender Antivirus logs to review your attack surface reduction rule events. ## Review attack surface reduction events in the Microsoft Defender Security Center From 6666b6c9e3708340136f5b28b030af299708c05a Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Tue, 9 Feb 2021 15:20:59 -0800 Subject: [PATCH 387/732] Update enable-attack-surface-reduction.md --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 9c9a7895af..ecfeae4239 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -33,7 +33,7 @@ Each ASR rule contains one of three settings: - Block: Enable the ASR rule - Audit: Evaluate how the ASR rule would impact your organization if enabled -To use ASR rules, you don't need a Windows E5 license, but it is highly recommended given that a Windows E5 license (or similar licensing SKU) provides the ability to make use of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with a Windows Professional or E3 license. For non-Windows E5 licenses, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint, when ASR rules are triggered (e.g., Event Forwarding). +It's highly recommended you use ASR rules with a Windows E5 license (or similar licensing SKU) to take advantage of the advanced monitoring and reporting capabilities available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). However, for other licenses like Windows Professional or E3 that don't have access to advanced monitoring and reporting capabilities, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint when ASR rules are triggered (e.g., Event Forwarding). > [!TIP] > To learn more about Windows licensing, see [Windows 10 Licensing](https://www.microsoft.com/licensing/product-licensing/windows10?activetab=windows10-pivot:primaryr5) and get the [Volume Licensing guide for Windows 10](https://download.microsoft.com/download/2/D/1/2D14FE17-66C2-4D4C-AF73-E122930B60F6/Windows-10-Volume-Licensing-Guide.pdf). From e6a1bb057022b2c841a5021f85aa2dc3a589e858 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 9 Feb 2021 16:21:54 -0800 Subject: [PATCH 388/732] Update microsoft-defender-antivirus-compatibility.md --- .../microsoft-defender-antivirus-compatibility.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 6a62415e73..20a13881ec 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: tewchen, pahuijbr, shwjha manager: dansimp -ms.date: 01/27/2021 +ms.date: 02/09/2021 ms.technology: mde --- From cafa393ead45f20a49e1438310b8901560652e46 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 10 Feb 2021 14:14:53 +0800 Subject: [PATCH 389/732] suspicious to certain --- .../microsoft-defender-atp/techniques-device-timeline.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index a7d540c64a..125b095604 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -34,7 +34,7 @@ You can gather more insight about a device by selecting any device from the [Dev In Microsoft Defender for Endpoint, **Techniques** are an additional data type in the event timeline that provides more insight on activities associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. -This feature simplifies the investigation experience by helping analysts understand at a glance whether suspicious activities happened on or affected a device and whether those activities indicate a need for closer investigation. +This feature simplifies the investigation experience by helping analysts understand at a glance whether certain activities happened on or affected a device and whether those activities indicate a need for closer investigation. For the public preview, Techniques are available by default and are shown together with events when a device's timeline is viewed. From 1afee0e2fcd0cd076ebe7f8abd0e31ec12c8add1 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 10 Feb 2021 10:43:42 +0200 Subject: [PATCH 390/732] Update windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../impersonate-a-client-after-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md index 14ce26e99b..182a792244 100644 --- a/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md +++ b/windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md @@ -105,7 +105,7 @@ On member servers, ensure that only the Administrators and Service groups (Local In most cases, this configuration has no impact. If you have installed optional components such as ASP.NET or IIS, you may need to assign the **Impersonate a client after authentication** user right to additional accounts that are required by those components, such as IUSR\_*<ComputerName>*, IIS\_WPG, ASP.NET, or IWAM\_*<ComputerName>*. -In IIS 7.0 and later, a built-in account (IUSR) replaces the IUSR_MachineName account. Additionally, a group that is named IIS_IUSRS replaces the IIS_WPG group. Because the IUSR account is a built-in account, the IUSR account no longer requires a password. The IUSR account resembles a network or local service account. For more details, see [Default permissions and user rights for IIS 7.0 and later](https://docs.microsoft.com/en-us/troubleshoot/iis/default-permissions-user-rights). +In IIS 7.0 and later, a built-in account (IUSR) replaces the IUSR_MachineName account. Additionally, a group that is named IIS_IUSRS replaces the IIS_WPG group. Because the IUSR account is a built-in account, the IUSR account no longer requires a password. The IUSR account resembles a network or local service account. For more details, see [Default permissions and user rights for IIS 7.0 and later](https://docs.microsoft.com/troubleshoot/iis/default-permissions-user-rights). ## Related topics From 5ed7fd9c2634305429fbafaf75b65df180d73154 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 10 Feb 2021 10:44:15 +0200 Subject: [PATCH 391/732] Update windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/api-microsoft-flow.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index d59213e53b..ac1cc1109c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -34,7 +34,7 @@ Microsoft Defender API has an official Flow Connector with many capabilities. ![Image of edit credentials](images/api-flow-0.png) > [!NOTE] -> More details about premium connectors licensing prerequisites [here](https://docs.microsoft.com/en-us/power-automate/triggers-introduction#licensing-for-premium-connectors) +> For more details about premium connectors licensing prerequisites, see [Licensing for premium connectors](https://docs.microsoft.com/power-automate/triggers-introduction#licensing-for-premium-connectors). ## Usage example From a53cad8b8775523d6cf9faed1c78d8cb7d93e7f9 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 10 Feb 2021 10:45:14 +0200 Subject: [PATCH 392/732] Update windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../create-wdac-policy-for-fully-managed-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md index 32fc319b88..b7803dc3b8 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md @@ -42,7 +42,7 @@ Alice previously created a policy for the organization's lightly-managed devices Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully-managed devices: - All clients are running Windows 10 version 1903 or above; -- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or [Co-Managed](https://docs.microsoft.com/mem/configmgr/comanage/overview) with Intune; +- All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or [co-managed](https://docs.microsoft.com/mem/configmgr/comanage/overview) with Intune; > [!NOTE] > Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager (SCCM) From 8ed56635b105d2b8b00015dd399f74dd71bdf725 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Wed, 10 Feb 2021 19:30:13 +0100 Subject: [PATCH 393/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 76f4881c7f..c1dae11e8f 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -102,7 +102,8 @@ When a reactivation event occurs, the client queries AD DS for the activation o ![Entering your KMS host key](../images/volumeactivationforwindows81-14.jpg) > [!NOTE] - > To activate a KMS Host Key (CSVLK) for Microsoft Office, you need to install the version specific Office Volume License Pack on the server where the Volume Activation Server Role is installed. + > To activate a KMS Host Key (CSVLK) for Microsoft Office, you need to install the version-specific Office Volume License Pack on the server where the Volume Activation Server Role is installed. + - [Office 2013 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=35584) - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) From f7ae476d1bdf800eb2b543e1117ec4d291a72104 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Wed, 10 Feb 2021 19:30:38 +0100 Subject: [PATCH 394/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index c1dae11e8f..c472142ab1 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -105,7 +105,8 @@ When a reactivation event occurs, the client queries AD DS for the activation o > To activate a KMS Host Key (CSVLK) for Microsoft Office, you need to install the version-specific Office Volume License Pack on the server where the Volume Activation Server Role is installed. - - [Office 2013 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=35584) + - [Office 2013 VL pack](https://www.microsoft.com/download/details.aspx?id=35584) + - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) From 9b7c051fce99a9933280d920ea9a0adc9a48979a Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Wed, 10 Feb 2021 19:30:46 +0100 Subject: [PATCH 395/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index c472142ab1..3ec15b4f4b 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -107,7 +107,8 @@ When a reactivation event occurs, the client queries AD DS for the activation o - [Office 2013 VL pack](https://www.microsoft.com/download/details.aspx?id=35584) - - [Office 2016 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=49164) + - [Office 2016 VL pack](https://www.microsoft.com/download/details.aspx?id=49164) + - [Office 2019 VL pack](https://www.microsoft.com/en-us/download/details.aspx?id=57342) **Figure 15**. Choosing how to activate your product From f9df2cc67de6f9cd539501fd08c03ecd6bbb64ff Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Wed, 10 Feb 2021 19:31:02 +0100 Subject: [PATCH 396/732] Update windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../activate-using-active-directory-based-activation-client.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md index 3ec15b4f4b..f6bb4acffb 100644 --- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md +++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md @@ -128,7 +128,8 @@ To verify your Active Directory-based activation configuration, complete the fol > [!NOTE] > If you are using both KMS and Active Directory-based activation, it may be difficult to see whether a client has been activated by KMS or by Active Directory-based activation. Consider disabling KMS during the test, or make sure that you are using a client computer that has not already been activated by KMS. The **slmgr.vbs /dlv** command also indicates whether KMS has been used. -> To manage individual activations or apply multiple (mass) activations, please consider using [VAMT](https://docs.microsoft.com/en-us/windows/deployment/volume-activation/volume-activation-management-tool). +> To manage individual activations or apply multiple (mass) activations, please consider using the [VAMT](https://docs.microsoft.com/windows/deployment/volume-activation/volume-activation-management-tool). + ## See also From 22de11d95fb5d326d0ba3dafcc6f13927a1964d9 Mon Sep 17 00:00:00 2001 From: Steve DiAcetis Date: Wed, 10 Feb 2021 10:32:55 -0800 Subject: [PATCH 397/732] Update servicing-stack-updates.md --- windows/deployment/update/servicing-stack-updates.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/deployment/update/servicing-stack-updates.md b/windows/deployment/update/servicing-stack-updates.md index 6ab6a9595d..13487eef17 100644 --- a/windows/deployment/update/servicing-stack-updates.md +++ b/windows/deployment/update/servicing-stack-updates.md @@ -29,8 +29,6 @@ Servicing stack updates provide fixes to the servicing stack, the component that Servicing stack updates improve the reliability of the update process to mitigate potential issues while installing the latest quality updates and feature updates. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. -For information about some changes to servicing stack updates, see [Simplifing Deployment of Servicing Stack Updates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-on-premises-deployment-of-servicing-stack-updates/ba-p/1646039) on the Windows IT Pro blog. - ## When are they released? Servicing stack update are released depending on new issues or vulnerabilities. In rare occasions a servicing stack update may need to be released on demand to address an issue impacting systems installing the monthly security update. Starting in November 2018 new servicing stack updates will be classified as "Security" with a severity rating of "Critical." From e264ede3ac09910ff61c427dc07898f4696960ee Mon Sep 17 00:00:00 2001 From: Vatsan Madhavan Date: Wed, 10 Feb 2021 12:17:50 -0800 Subject: [PATCH 398/732] Add instructions for targeting a specific version of Windows 10 --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index e2a1224d61..c597e263d7 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,7 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) +- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) + - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) + - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) @@ -80,6 +82,12 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` + Specific versions of Windows 10 can be targeted by including the *major build version* of interest in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/en-us/windows/release-health/release-information). + + ```syntax + select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" + ``` + The following query returns **true** for any device running Windows Server 2016, except domain controllers: ``` syntax From 11262113619db522f9a5499976f02604ce3c0e08 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 10 Feb 2021 12:21:25 -0800 Subject: [PATCH 399/732] Update create-wmi-filters-for-the-gpo.md --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index c597e263d7..d3ffb0ca4d 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -82,7 +82,7 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` - Specific versions of Windows 10 can be targeted by including the *major build version* of interest in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/en-us/windows/release-health/release-information). + Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/windows/release-health/release-information). ```syntax select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" From f805918b0eccf554485b4dd496282cb522597ab0 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 10 Feb 2021 12:24:44 -0800 Subject: [PATCH 400/732] Update windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- ...indows-event-forwarding-to-assist-in-intrusion-detection.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index 5c4f3b4849..fe98c18c26 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -147,7 +147,7 @@ Yes. If you desire a High-Availability environment, simply configure multiple WE ### What are the WEC server’s limitations? -There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3000 events per second for all configured subscriptions on average +There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3,000 events per second on average for all configured subscriptions. - **Disk I/O**. The WEC server does not process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive. - **Network Connections**. While a WEF source does not maintain a permanent, persistent connection to the WEC server, it does not immediately disconnect after sending its events. This means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server. @@ -661,4 +661,3 @@ You can get more info with the following links: - [Windows Event Collector](https://msdn.microsoft.com/library/windows/desktop/bb427443.aspx) - [4625(F): An account failed to log on](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-4625) - From 77eba0cedfc0b38e846424fc084ec6d31115bc92 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:36:07 -0800 Subject: [PATCH 401/732] pencil edit --- ...windows-event-forwarding-to-assist-in-intrusion-detection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index fe98c18c26..142ab09ad4 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -41,7 +41,7 @@ Here's an approximate scaling guide for WEF events: | 5,000 - 50,000 | SEM | | 50,000+ | Hadoop/HDInsight/Data Lake | -Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This is because WEF is a passive system with regards to the event log. It cannot change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling additional event channels and expanding the size of event log files has not resulted in noticeable performance differences. +Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This is because WEF is a passive system regarding the event log. It cannot change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling additional event channels and expanding the size of event log files has not resulted in noticeable performance differences. For the minimum recommended audit policy and registry system ACL settings, see [Appendix A - Minimum recommended minimum audit policy](#bkmk-appendixa) and [Appendix B - Recommended minimum registry system ACL policy](#bkmk-appendixb). From 20287844a84bf37e6361a3affc987e4e4225fcf7 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:37:01 -0800 Subject: [PATCH 402/732] pencil edit --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index d3ffb0ca4d..f0661800e0 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -82,7 +82,7 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` - Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/windows/release-health/release-information). + Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). ```syntax select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" From bb855c72bac14225228c893a9dbcb774851b54bf Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:40:39 -0800 Subject: [PATCH 403/732] pencil edit --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index f0661800e0..8fdbbf43f4 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -30,8 +30,6 @@ To make sure that each GPO associated with a group can only be applied to device - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) -- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) - **Administrative credentials** To complete these procedures, you must be a member of the Domain Administrators group, or otherwise be delegated permissions to modify the GPOs. From 6a9766d1cce365312c7697db97a9dda7d3b24bdb Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:41:17 -0800 Subject: [PATCH 404/732] pencil edits --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index 8fdbbf43f4..cf777fe302 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,9 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) - - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) - - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) +[Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) +- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) +- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) **Administrative credentials** From 639cbf234b8e0bcde47ae0f97a35c6763c4c3b82 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:45:09 -0800 Subject: [PATCH 405/732] pencil edits --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index cf777fe302..d863d37050 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,9 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -[Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) -- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) -- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) +- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) + - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) + - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) **Administrative credentials** From 9a4cd1a75f54e3dd15ee19640c609636b7c69717 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:12:15 -0800 Subject: [PATCH 406/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...exclusions-microsoft-defender-antivirus.md | 21 +++++++++---------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index 75911ebb62..682dd8774f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -1,8 +1,8 @@ --- -title: Configure Microsoft Defender Antivirus exclusions on Windows Server 2016 or 2019 +title: Configure Microsoft Defender Antivirus exclusions on Windows Server ms.reviewer: manager: dansimp -description: Windows Servers 2016 and 2019 include automatic exclusions, based on server role. You can also add custom exclusions. +description: Windows Server includes automatic exclusions, based on server role. You can also add custom exclusions. keywords: exclusions, server, auto-exclusions, automatic, custom, scans, Microsoft Defender Antivirus search.product: eADQiWindows 10XVcnh ms.prod: m365-security @@ -14,6 +14,7 @@ author: denisebmsft ms.author: deniseb ms.custom: nextgen ms.technology: mde +ms.date: 02/10/2021 --- # Configure Microsoft Defender Antivirus exclusions on Windows Server @@ -24,8 +25,7 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -Microsoft Defender Antivirus on Windows Server 2016 and 2019 automatically enrolls you in certain exclusions, as defined by your specified server role. See the [list of automatic exclusions](#list-of-automatic-exclusions) (in this article). These exclusions do not appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md#exclusions). +Microsoft Defender Antivirus on Windows Server 2016 and Windows Server 2019 automatically enrolls you in certain exclusions, as defined by your specified server role. See the [list of automatic exclusions](#list-of-automatic-exclusions) (in this article). These exclusions do not appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md#exclusions). > [!NOTE] > Automatic exclusions only apply to Real-time protection (RTP) scanning. Automatic exclusions are not honored during a Full/Quick or On-demand scan. @@ -36,26 +36,25 @@ In addition to server role-defined automatic exclusions, you can add or remove c ## A few points to keep in mind +Keep the following important points in mind: + - Custom exclusions take precedence over automatic exclusions. - - Automatic exclusions only apply to Real-time protection (RTP) scanning. Automatic exclusions are not honored during a Full/Quick or On-demand scan. - - Custom and duplicate exclusions do not conflict with automatic exclusions. - - Microsoft Defender Antivirus uses the Deployment Image Servicing and Management (DISM) tools to determine which roles are installed on your computer. ## Opt out of automatic exclusions -In Windows Server 2016 and 2019, the predefined exclusions delivered by Security intelligence updates only exclude the default paths for a role or feature. If you installed a role or feature in a custom path, or you want to manually control the set of exclusions, make sure to opt out of the automatic exclusions delivered in Security intelligence updates. But keep in mind that the exclusions that are delivered automatically are optimized for Windows Server 2016 and 2019 roles. See [Recommendations for defining exclusions](configure-exclusions-microsoft-defender-antivirus.md#recommendations-for-defining-exclusions) before defining your exclusion lists. +In Windows Server 2016 and Windows Server 2019, the predefined exclusions delivered by Security intelligence updates only exclude the default paths for a role or feature. If you installed a role or feature in a custom path, or you want to manually control the set of exclusions, make sure to opt out of the automatic exclusions delivered in Security intelligence updates. But keep in mind that the exclusions that are delivered automatically are optimized for Windows Server 2016 and 2019 roles. See [Recommendations for defining exclusions](configure-exclusions-microsoft-defender-antivirus.md#recommendations-for-defining-exclusions) before defining your exclusion lists. > [!WARNING] -> Opting out of automatic exclusions may adversely impact performance, or result in data corruption. The exclusions that are delivered automatically are optimized for Windows Server 2016 and 2019 roles. +> Opting out of automatic exclusions may adversely impact performance, or result in data corruption. The exclusions that are delivered automatically are optimized for Windows Server 2016 and Windows Server 2019 roles. Because predefined exclusions only exclude **default paths**, if you move NTDS and SYSVOL to another drive or path that is *different from the original path*, you must add exclusions manually using the information [here](configure-extension-file-exclusions-microsoft-defender-antivirus.md#configure-the-list-of-exclusions-based-on-folder-name-or-file-extension) . You can disable the automatic exclusion lists with Group Policy, PowerShell cmdlets, and WMI. -### Use Group Policy to disable the auto-exclusions list on Windows Server 2016 and 2019 +### Use Group Policy to disable the auto-exclusions list on Windows Server 2016 and Windows Server 2019 1. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc725752(v=ws.11)). Right-click the Group Policy Object you want to configure, and then click **Edit**. @@ -77,7 +76,7 @@ Set-MpPreference -DisableAutoExclusions $true [Use PowerShell with Microsoft Defender Antivirus](https://docs.microsoft.com/powershell/module/defender/). -### Use Windows Management Instruction (WMI) to disable the auto-exclusions list on Windows Server 2016 and 2019 +### Use Windows Management Instruction (WMI) to disable the auto-exclusions list on Windows Server 2016 and Windows Server 2019 Use the **Set** method of the [MSFT_MpPreference](https://docs.microsoft.com/previous-versions/windows/desktop/defender/msft-mppreference) class for the following properties: From e0661b3414d58f90b70686b83d3c0d24dc904078 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:20:05 -0800 Subject: [PATCH 407/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...erver-exclusions-microsoft-defender-antivirus.md | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index 682dd8774f..3f12c1e29a 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -95,6 +95,9 @@ The following sections contain the exclusions that are delivered with automatic This section lists the default exclusions for all Windows Server 2016 and 2019 roles. +> [!NOTE] +> The default locations could be different than what's listed in this article. + #### Windows "temp.edb" files - `%windir%\SoftwareDistribution\Datastore\*\tmp.edb` @@ -212,15 +215,15 @@ The following table lists the file type exclusions, folder exclusions, and proce #### SYSVOL files -- `%systemroot%\Sysvol\Domain\*.adm` +- `%systemroot%\Sysvol\Domain\Policies*\ADM*.adm` -- `%systemroot%\Sysvol\Domain\*.admx` +- `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.admx` -- `%systemroot%\Sysvol\Domain\*.adml` +- `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.adml` -- `%systemroot%\Sysvol\Domain\Registry.pol` +- `%systemroot%\Sysvol\Domain\Policies\Registry.pol` -- `%systemroot%\Sysvol\Domain\*.aas` +- `%systemroot%\Sysvol\Domain\Policies*\Machine\Applications*.aas` - `%systemroot%\Sysvol\Domain\*.inf` From 50fd867a28f11c721814ddfce5ff0cfbb66b2136 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:43:27 -0800 Subject: [PATCH 408/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...exclusions-microsoft-defender-antivirus.md | 30 +++++++++++++++---- 1 file changed, 25 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index 3f12c1e29a..c8ef0289c3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -225,13 +225,11 @@ The following table lists the file type exclusions, folder exclusions, and proce - `%systemroot%\Sysvol\Domain\Policies*\Machine\Applications*.aas` -- `%systemroot%\Sysvol\Domain\*.inf` +- `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\SecEdit*.inf` -- `%systemroot%\Sysvol\Domain\*.Scripts.ini` +- `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\Audit*.csv` -- `%systemroot%\Sysvol\Domain\*.ins` - -- `%systemroot%\Sysvol\Domain\Oscfilter.ini` +- `%systemroot%\Sysvol\Domain\Policies*\Machine\Scripts\Scripts.ini` ### Active Directory exclusions @@ -359,6 +357,28 @@ This section lists the folder exclusions and the process exclusions that are del - `%SystemDrive%\PHP5433\php-cgi.exe` +#### Turning off scanning of files in the Sysvol\Sysvol folder or the SYSVOL_DFSR\Sysvol folder + +The current location of the Sysvol\Sysvol or SYSVOL_DFSR\Sysvol folder and all the subfolders is the file system reparse target of the replica set root. The Sysvol\Sysvol and SYSVOL_DFSR\Sysvol folders use the following locations by default: +%systemroot%\Sysvol\Domain +%systemroot%\Sysvol_DFSR\Domain + +The path to the currently active SYSVOL is referenced by the NETLOGON share and can be determined by the SysVol value name in the following subkey: +HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Netlogon\Parameters + +Exclude the following files from this folder and all its subfolders: +- `*.adm` +- `*.admx` +- `*.adml` +- `Registry.pol` +- `Registry.tmp` +- `*.aas` +- `*.inf` +- `Scripts.ini` +- `*.ins` +- `Oscfilter.ini` + + ### Windows Server Update Services exclusions This section lists the folder exclusions that are delivered automatically when you install the Windows Server Update Services (WSUS) role. The WSUS folder is specified in the registry key `HKEY_LOCAL_MACHINE\Software\Microsoft\Update Services\Server\Setup` From 1a5f7784c9eb2ab20d8fc630e13f91da69e5254a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:46:32 -0800 Subject: [PATCH 409/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...server-exclusions-microsoft-defender-antivirus.md | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index c8ef0289c3..a237bfabbb 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -359,12 +359,11 @@ This section lists the folder exclusions and the process exclusions that are del #### Turning off scanning of files in the Sysvol\Sysvol folder or the SYSVOL_DFSR\Sysvol folder -The current location of the Sysvol\Sysvol or SYSVOL_DFSR\Sysvol folder and all the subfolders is the file system reparse target of the replica set root. The Sysvol\Sysvol and SYSVOL_DFSR\Sysvol folders use the following locations by default: -%systemroot%\Sysvol\Domain -%systemroot%\Sysvol_DFSR\Domain +The current location of the `Sysvol\Sysvol` or `SYSVOL_DFSR\Sysvol` folder and all the subfolders is the file system reparse target of the replica set root. The `Sysvol\Sysvol` and `SYSVOL_DFSR\Sysvol` folders use the following locations by default: +- `%systemroot%\Sysvol\Domain` +- `%systemroot%\Sysvol_DFSR\Domain` -The path to the currently active SYSVOL is referenced by the NETLOGON share and can be determined by the SysVol value name in the following subkey: -HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Netlogon\Parameters +The path to the currently active `SYSVOL` is referenced by the NETLOGON share and can be determined by the SysVol value name in the following subkey: `HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Netlogon\Parameters` Exclude the following files from this folder and all its subfolders: - `*.adm` @@ -378,7 +377,6 @@ Exclude the following files from this folder and all its subfolders: - `*.ins` - `Oscfilter.ini` - ### Windows Server Update Services exclusions This section lists the folder exclusions that are delivered automatically when you install the Windows Server Update Services (WSUS) role. The WSUS folder is specified in the registry key `HKEY_LOCAL_MACHINE\Software\Microsoft\Update Services\Server\Setup` @@ -391,7 +389,7 @@ This section lists the folder exclusions that are delivered automatically when y - `%systemroot%\SoftwareDistribution\Download` -## Related articles +## See also - [Configure and validate exclusions for Microsoft Defender Antivirus scans](configure-exclusions-microsoft-defender-antivirus.md) - [Configure and validate exclusions based on file name, extension, and folder location](configure-extension-file-exclusions-microsoft-defender-antivirus.md) From d78d4f39487703ab8fd557ad187abe7efe9ed755 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 10 Feb 2021 14:49:04 -0800 Subject: [PATCH 410/732] remove section not ready to publish --- windows/security/threat-protection/TOC.md | 1 - .../advanced-features.md | 4 ---- .../respond-file-alerts.md | 24 +++---------------- 3 files changed, 3 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 5bf680ae60..ffaefc3108 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -371,7 +371,6 @@ ###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md) ###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network) ###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine) -###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) ###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert) ###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 15fd8d262c..0230069f42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -203,10 +203,6 @@ Forwards endpoint security alerts and their triage status to Microsoft Complianc After configuring the [Security policy violation indicators](https://docs.microsoft.com/microsoft-365/compliance/insider-risk-management-settings.md#indicators) in the insider risk management settings, Defender for Endpoint alerts will be shared with insider risk management for applicable users. -## Download quarantined files - -You can turn on a setting to backup quarantined files in a secure and compliant location so they can be downloaded directly from quarantine. Once this setting is enabled, the **Download file** button will always be available. [Learn more about requirements](respond-file-alerts.md#download-quarantined-files) - ## Related topics - [Update data retention settings](data-retention-settings.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index b492129a66..315047b17b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -1,5 +1,5 @@ --- -title: Take response actions on a file in Microsoft Defender ATP +title: Take response actions on a file in Microsoft Defender for Endpoint description: Take response actions on file-related alerts by stopping and quarantining a file or blocking a file and checking activity details. keywords: respond, stop and quarantine, block file, deep analysis search.product: eADQiWindows 10XVcnh @@ -144,29 +144,11 @@ By default, you will not be able to download files that are in quarantine. ![Image of download file action](images/atp-download-file-action.png) -### Download quarantined files - -When this setting is on, quarantined files will be backed up to a secure and compliant location so they can be downloaded directly from quarantine. The **Download file** button will always be available for you to use from the file's detailed profile page in the Microsoft Defender Security Center. **This feature is turned 'Off' by default**. - -Newly quarantined files from any supported endpoint in your organization will be copied to the same secure Azure storage location as your existing sample submission files. A quarantined file will only be collected once per organization. - -Users may be prompted to provide explicit consent before backing up the quarantined file, depending on your [automatic sample submission configuration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus#use-intune-to-enable-cloud-delivered-protection). - -Go to **Settings** > **Advanced features** > **Download quarantined files** to turn on this feature. [Learn more about advanced features](advanced-features.md) - ->[!IMPORTANT] ->Requirements: ->- Your organization uses Microsoft Defender Antivirus ->- Cloud–based protection is enabled. See [Manage cloud–based protection](../microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md) ->- Microsoft Defender for Endpoint is in active mode ->- Engine version is 1.1.17300.4 or later ->- Devices have Windows 10 version 1703 or later, or Windows server 2016 and 2019 - ### Collect files -If a file is not already stored by Microsoft Defender ATP, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. +If a file is not already stored by Microsoft Defender for Endpoint, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled. > [!Important] -> A file that was quarantined as a potential network threat might not be recoverable. If a user attempts to restore the file after quarantine, that file might not be accessible. This can be due to the system no longer having network credentials to access the file. Typically, this is a result of a temporary log on to a system or shared folder and the access tokens expired. +> A file that was quarantined as a potential network threat might not be recoverable. If a user attempts to restore the file after quarantine, that file might not be accessible. This can be due to the system no longer having network credentials to access the file. Typically, this is a result of a temporary log on to a system or shared folder and the access tokens expired. ## Add indicator to block or allow a file From f91b5321237ec1b20f3d49442e9dd3552c04cbe7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:50:36 -0800 Subject: [PATCH 411/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...exclusions-microsoft-defender-antivirus.md | 72 ++----------------- 1 file changed, 5 insertions(+), 67 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index a237bfabbb..50ab6ffb26 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -57,11 +57,8 @@ You can disable the automatic exclusion lists with Group Policy, PowerShell cmdl ### Use Group Policy to disable the auto-exclusions list on Windows Server 2016 and Windows Server 2019 1. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc725752(v=ws.11)). Right-click the Group Policy Object you want to configure, and then click **Edit**. - 2. In the **Group Policy Management Editor** go to **Computer configuration**, and then click **Administrative templates**. - 3. Expand the tree to **Windows components** > **Microsoft Defender Antivirus** > **Exclusions**. - 4. Double-click **Turn off Auto Exclusions**, and set the option to **Enabled**. Then click **OK**. ### Use PowerShell cmdlets to disable the auto-exclusions list on Windows Server 2016 and 2019 @@ -72,9 +69,10 @@ Use the following cmdlets: Set-MpPreference -DisableAutoExclusions $true ``` -[Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md). +To learn more, see the following resources: -[Use PowerShell with Microsoft Defender Antivirus](https://docs.microsoft.com/powershell/module/defender/). +- [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md). +- [Use PowerShell with Microsoft Defender Antivirus](https://docs.microsoft.com/powershell/module/defender/). ### Use Windows Management Instruction (WMI) to disable the auto-exclusions list on Windows Server 2016 and Windows Server 2019 @@ -101,51 +99,36 @@ This section lists the default exclusions for all Windows Server 2016 and 2019 r #### Windows "temp.edb" files - `%windir%\SoftwareDistribution\Datastore\*\tmp.edb` - - `%ProgramData%\Microsoft\Search\Data\Applications\Windows\*\*.log` #### Windows Update files or Automatic Update files - `%windir%\SoftwareDistribution\Datastore\*\Datastore.edb` - - `%windir%\SoftwareDistribution\Datastore\*\edb.chk` - - `%windir%\SoftwareDistribution\Datastore\*\edb\*.log` - - `%windir%\SoftwareDistribution\Datastore\*\Edb\*.jrs` - - `%windir%\SoftwareDistribution\Datastore\*\Res\*.log` #### Windows Security files - `%windir%\Security\database\*.chk` - - `%windir%\Security\database\*.edb` - - `%windir%\Security\database\*.jrs` - - `%windir%\Security\database\*.log` - - `%windir%\Security\database\*.sdb` #### Group Policy files - `%allusersprofile%\NTUser.pol` - - `%SystemRoot%\System32\GroupPolicy\Machine\registry.pol` - - `%SystemRoot%\System32\GroupPolicy\User\registry.pol` #### WINS files - `%systemroot%\System32\Wins\*\*.chk` - - `%systemroot%\System32\Wins\*\*.log` - - `%systemroot%\System32\Wins\*\*.mdb` - - `%systemroot%\System32\LogFiles\` - - `%systemroot%\SysWow64\LogFiles\` #### File Replication Service (FRS) exclusions @@ -153,9 +136,7 @@ This section lists the default exclusions for all Windows Server 2016 and 2019 r - Files in the File Replication Service (FRS) working folder. The FRS working folder is specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NtFrs\Parameters\Working Directory` - `%windir%\Ntfrs\jet\sys\*\edb.chk` - - `%windir%\Ntfrs\jet\*\Ntfrs.jdb` - - `%windir%\Ntfrs\jet\log\*\*.log` - FRS Database log files. The FRS Database log file folder is specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Ntfrs\Parameters\DB Log File Directory` @@ -176,33 +157,21 @@ This section lists the default exclusions for all Windows Server 2016 and 2019 r > For custom locations, see [Opt out of automatic exclusions](#opt-out-of-automatic-exclusions). - `%systemdrive%\System Volume Information\DFSR\$db_normal$` - - `%systemdrive%\System Volume Information\DFSR\FileIDTable_*` - - `%systemdrive%\System Volume Information\DFSR\SimilarityTable_*` - - `%systemdrive%\System Volume Information\DFSR\*.XML` - - `%systemdrive%\System Volume Information\DFSR\$db_dirty$` - - `%systemdrive%\System Volume Information\DFSR\$db_clean$` - - `%systemdrive%\System Volume Information\DFSR\$db_lostl$` - - `%systemdrive%\System Volume Information\DFSR\Dfsr.db` - - `%systemdrive%\System Volume Information\DFSR\*.frx` - - `%systemdrive%\System Volume Information\DFSR\*.log` - - `%systemdrive%\System Volume Information\DFSR\Fsr*.jrs` - - `%systemdrive%\System Volume Information\DFSR\Tmp.edb` #### Process exclusions - `%systemroot%\System32\dfsr.exe` - - `%systemroot%\System32\dfsrs.exe` #### Hyper-V exclusions @@ -216,19 +185,12 @@ The following table lists the file type exclusions, folder exclusions, and proce #### SYSVOL files - `%systemroot%\Sysvol\Domain\Policies*\ADM*.adm` - - `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.admx` - - `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.adml` - - `%systemroot%\Sysvol\Domain\Policies\Registry.pol` - - `%systemroot%\Sysvol\Domain\Policies*\Machine\Applications*.aas` - - `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\SecEdit*.inf` - - `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\Audit*.csv` - - `%systemroot%\Sysvol\Domain\Policies*\Machine\Scripts\Scripts.ini` ### Active Directory exclusions @@ -240,7 +202,6 @@ This section lists the exclusions that are delivered automatically when you inst The database files are specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\DSA Database File` - `%windir%\Ntds\ntds.dit` - - `%windir%\Ntds\ntds.pat` #### The AD DS transaction log files @@ -248,13 +209,9 @@ The database files are specified in the registry key `HKEY_LOCAL_MACHINE\System\ The transaction log files are specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\Database Log Files Path` - `%windir%\Ntds\EDB*.log` - - `%windir%\Ntds\Res*.log` - - `%windir%\Ntds\Edb*.jrs` - - `%windir%\Ntds\Ntds*.pat` - - `%windir%\Ntds\TEMP.edb` #### The NTDS working folder @@ -262,13 +219,11 @@ The transaction log files are specified in the registry key `HKEY_LOCAL_MACHINE\ This folder is specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\DSA Working Directory` - `%windir%\Ntds\Temp.edb` - - `%windir%\Ntds\Edb.chk` #### Process exclusions for AD DS and AD DS-related support files - `%systemroot%\System32\ntfrs.exe` - - `%systemroot%\System32\lsass.exe` ### DHCP Server exclusions @@ -276,13 +231,9 @@ This folder is specified in the registry key `HKEY_LOCAL_MACHINE\System\CurrentC This section lists the exclusions that are delivered automatically when you install the DHCP Server role. The DHCP Server file locations are specified by the *DatabasePath*, *DhcpLogFilePath*, and *BackupDatabasePath* parameters in the registry key `HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DHCPServer\Parameters` - `%systemroot%\System32\DHCP\*\*.mdb` - - `%systemroot%\System32\DHCP\*\*.pat` - - `%systemroot%\System32\DHCP\*\*.log` - - `%systemroot%\System32\DHCP\*\*.chk` - - `%systemroot%\System32\DHCP\*\*.edb` ### DNS Server exclusions @@ -292,11 +243,8 @@ This section lists the file and folder exclusions and the process exclusions tha #### File and folder exclusions for the DNS Server role - `%systemroot%\System32\Dns\*\*.log` - - `%systemroot%\System32\Dns\*\*.dns` - - `%systemroot%\System32\Dns\*\*.scc` - - `%systemroot%\System32\Dns\*\BOOT` #### Process exclusions for the DNS Server role @@ -308,9 +256,7 @@ This section lists the file and folder exclusions and the process exclusions tha This section lists the file and folder exclusions that are delivered automatically when you install the File and Storage Services role. The exclusions listed below do not include exclusions for the Clustering role. - `%SystemDrive%\ClusterStorage` - - `%clusterserviceaccount%\Local Settings\Temp` - - `%SystemDrive%\mscs` ### Print Server exclusions @@ -320,7 +266,6 @@ This section lists the file type exclusions, folder exclusions, and the process #### File type exclusions - `*.shd` - - `*.spl` #### Folder exclusions @@ -340,32 +285,28 @@ This section lists the folder exclusions and the process exclusions that are del #### Folder exclusions - `%SystemRoot%\IIS Temporary Compressed Files` - - `%SystemDrive%\inetpub\temp\IIS Temporary Compressed Files` - - `%SystemDrive%\inetpub\temp\ASP Compiled Templates` - - `%systemDrive%\inetpub\logs` - - `%systemDrive%\inetpub\wwwroot` #### Process exclusions - `%SystemRoot%\system32\inetsrv\w3wp.exe` - - `%SystemRoot%\SysWOW64\inetsrv\w3wp.exe` - - `%SystemDrive%\PHP5433\php-cgi.exe` #### Turning off scanning of files in the Sysvol\Sysvol folder or the SYSVOL_DFSR\Sysvol folder The current location of the `Sysvol\Sysvol` or `SYSVOL_DFSR\Sysvol` folder and all the subfolders is the file system reparse target of the replica set root. The `Sysvol\Sysvol` and `SYSVOL_DFSR\Sysvol` folders use the following locations by default: + - `%systemroot%\Sysvol\Domain` - `%systemroot%\Sysvol_DFSR\Domain` The path to the currently active `SYSVOL` is referenced by the NETLOGON share and can be determined by the SysVol value name in the following subkey: `HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Netlogon\Parameters` Exclude the following files from this folder and all its subfolders: + - `*.adm` - `*.admx` - `*.adml` @@ -382,11 +323,8 @@ Exclude the following files from this folder and all its subfolders: This section lists the folder exclusions that are delivered automatically when you install the Windows Server Update Services (WSUS) role. The WSUS folder is specified in the registry key `HKEY_LOCAL_MACHINE\Software\Microsoft\Update Services\Server\Setup` - `%systemroot%\WSUS\WSUSContent` - - `%systemroot%\WSUS\UpdateServicesDBFiles` - - `%systemroot%\SoftwareDistribution\Datastore` - - `%systemroot%\SoftwareDistribution\Download` ## See also From 947a9ba43c68cd28725f353265bd7f8b5a21bc34 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:52:03 -0800 Subject: [PATCH 412/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...nfigure-server-exclusions-microsoft-defender-antivirus.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index 50ab6ffb26..9abe028b7c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -193,6 +193,11 @@ The following table lists the file type exclusions, folder exclusions, and proce - `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\Audit*.csv` - `%systemroot%\Sysvol\Domain\Policies*\Machine\Scripts\Scripts.ini` +Older systems might also have these exclusions" + +- `%systemroot%\Sysvol\Domain*.ins` +- `%systemroot%\Sysvol\Domain\Oscfilter.ini` + ### Active Directory exclusions This section lists the exclusions that are delivered automatically when you install Active Directory Domain Services. From 72bf5c0f6922cf4b891ed94a462c2fd2e93c4cf1 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 10 Feb 2021 14:53:35 -0800 Subject: [PATCH 413/732] put link back in --- windows/security/threat-protection/TOC.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index ffaefc3108..5bf680ae60 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -371,6 +371,7 @@ ###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md) ###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network) ###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine) +###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) ###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert) ###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center) From 5bd331884dafbdad14642230083f450418c2c7ba Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 10 Feb 2021 14:55:13 -0800 Subject: [PATCH 414/732] move location --- windows/security/threat-protection/TOC.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 5bf680ae60..1594d486ad 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -371,8 +371,8 @@ ###### [Response actions on files](microsoft-defender-atp/respond-file-alerts.md) ###### [Stop and quarantine files in your network](microsoft-defender-atp/respond-file-alerts.md#stop-and-quarantine-files-in-your-network) ###### [Restore file from quarantine](microsoft-defender-atp/respond-file-alerts.md#restore-file-from-quarantine) -###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Add indicators to block or allow a file](microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) +###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Consult a threat expert](microsoft-defender-atp/respond-file-alerts.md#consult-a-threat-expert) ###### [Check activity details in Action center](microsoft-defender-atp/respond-file-alerts.md#check-activity-details-in-action-center) ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) From d358c12cd68a0663b4b4527f338730c1301149e9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 10 Feb 2021 14:55:21 -0800 Subject: [PATCH 415/732] Update configure-server-exclusions-microsoft-defender-antivirus.md --- ...exclusions-microsoft-defender-antivirus.md | 21 ++++++++----------- 1 file changed, 9 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md index 9abe028b7c..c04445eb32 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md @@ -184,20 +184,17 @@ The following table lists the file type exclusions, folder exclusions, and proce #### SYSVOL files -- `%systemroot%\Sysvol\Domain\Policies*\ADM*.adm` -- `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.admx` -- `%systemroot%\Sysvol\Domain\Policies\PolicyDefinition*.adml` -- `%systemroot%\Sysvol\Domain\Policies\Registry.pol` -- `%systemroot%\Sysvol\Domain\Policies*\Machine\Applications*.aas` -- `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\SecEdit*.inf` -- `%systemroot%\Sysvol\Domain\Policies*\Machine\Microsoft\Windows NT\Audit*.csv` -- `%systemroot%\Sysvol\Domain\Policies*\Machine\Scripts\Scripts.ini` - -Older systems might also have these exclusions" - -- `%systemroot%\Sysvol\Domain*.ins` +- `%systemroot%\Sysvol\Domain\*.adm` +- `%systemroot%\Sysvol\Domain\*.admx` +- `%systemroot%\Sysvol\Domain\*.adml` +- `%systemroot%\Sysvol\Domain\Registry.pol` +- `%systemroot%\Sysvol\Domain\*.aas` +- `%systemroot%\Sysvol\Domain\*.inf` +- `%systemroot%\Sysvol\Domain\*Scripts.ini` +- `%systemroot%\Sysvol\Domain\*.ins` - `%systemroot%\Sysvol\Domain\Oscfilter.ini` + ### Active Directory exclusions This section lists the exclusions that are delivered automatically when you install Active Directory Domain Services. From e997e54fb27fe4ae4a129091266a8c1b8fc001f9 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Wed, 10 Feb 2021 15:35:17 -0800 Subject: [PATCH 416/732] description --- windows/whats-new/index.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 9efd8ca519..20d56ff5c8 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -1,11 +1,11 @@ ### YamlMime:Landing -title: Windows 10 deployment resources and documentation # < 60 chars -summary: Learn about deploying and keeping Windows 10 up to date. # < 160 chars +title: What's new in Windows 10 # < 60 chars +summary: Find out about new features and capabilities in the latest release of Windows 10. # < 160 chars metadata: - title: Windows 10 deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. - description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. + title: What's new in Windows 10 # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Find out about new features and capabilities in the latest release of Windows 10. # Required; article description that is displayed in search results. < 160 chars. services: windows-10 ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM. ms.subservice: subservice From 93e08dc071578b00235d49f7609b89d969b50607 Mon Sep 17 00:00:00 2001 From: Tina McNaboe <53281468+TinaMcN@users.noreply.github.com> Date: Wed, 10 Feb 2021 16:52:11 -0800 Subject: [PATCH 417/732] Update prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md tags are not valid in markdown and are probably leftover from migrating this content. This is causing a problem with the localized files. According to the markdown guidelines To format text as bold, enclose it in two asterisks This text is **bold**. https://review.docs.microsoft.com/en-us/help/contribute/markdown-reference?branch=master --- ...uch-installation-of-windows-10-with-configuration-manager.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md index 348d4fd07c..66c81b0a5b 100644 --- a/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md +++ b/windows/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md @@ -77,7 +77,7 @@ ForEach($entry in $oulist){ } ``` -Next, copy the following list of OU names and paths into a text file and save it as C:\Setup\Scripts\oulist.txt +Next, copy the following list of OU names and paths into a text file and save it as **C:\Setup\Scripts\oulist.txt** ```text OUName,OUPath From dccb819e1223e42900bcb1271e08a21cc91ec9fe Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Thu, 11 Feb 2021 10:19:04 +0500 Subject: [PATCH 418/732] markdown adjustments As suggested, make corrections in the markdown of the text. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9114 --- .../credential-guard/credential-guard-considerations.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md index 90a4a08397..b69fe341ce 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-considerations.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-considerations.md @@ -42,9 +42,9 @@ As the depth and breadth of protections provided by Windows Defender Credential ### Saved Windows Credentials Protected Starting with Windows 10, version 1511, domain credentials that are stored with Credential Manager are protected with Windows Defender Credential Guard. Credential Manager allows you to store three types of credentials: Windows credentials, certificate-based credentials, and generic credentials. Generic credentials such as user names and passwords that you use to log on to websites are not protected since the applications require your cleartext password. If the application does not need a copy of the password, they can save domain credentials as Windows credentials that are protected. Windows credentials are used to connect to other computers on a network. The following considerations apply to the Windows Defender Credential Guard protections for Credential Manager: - - Windows credentials saved by Remote Desktop Client cannot be sent to a remote host. Attempts to use saved Windows credentials fail, displaying the error message "Logon attempt failed." - - Applications that extract Windows credentials fail. - - When credentials are backed up from a PC that has Windows Defender Credential Guard enabled, the Windows credentials cannot be restored. If you need to back up your credentials, you must do this before you enable Windows Defender Credential Guard. Otherwise, you cannot restore those credentials. +* Windows credentials saved by Remote Desktop Client cannot be sent to a remote host. Attempts to use saved Windows credentials fail, displaying the error message "Logon attempt failed." +* Applications that extract Windows credentials fail. +* When credentials are backed up from a PC that has Windows Defender Credential Guard enabled, the Windows credentials cannot be restored. If you need to back up your credentials, you must do this before you enable Windows Defender Credential Guard. Otherwise, you cannot restore those credentials. ## Clearing TPM Considerations Virtualization-based Security (VBS) uses the TPM to protect its key. So when the TPM is cleared then the TPM protected key used to encrypt VBS secrets is lost. From 5231e7592100c363180bbd5976a0bf0706600f7b Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 11 Feb 2021 13:59:53 +0530 Subject: [PATCH 419/732] Update windows/deployment/usmt/usmt-recognized-environment-variables.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../deployment/usmt/usmt-recognized-environment-variables.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 59de92c6b0..496e80bf84 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -319,7 +319,7 @@ You can use these variables in the .xml files within sections with `context=User

CSIDL_CONTACTS

This refers to the Contacts folder in CSIDL_PROFILE.

This refers to the Contacts folder in %CSIDL_PROFILE%.

CSIDL_CONTROLS

Refers to the Appdata folder inside %DEFAULTUSERPROFILE%.

CCSIDL_DEFAULT_LOCAL_APPDATA

CSIDL_DEFAULT_LOCAL_APPDATA

Refers to the local Appdata folder inside %DEFAULTUSERPROFILE%.

@@ -178,30 +174,6 @@ The following list shows the supported values:
- - -Added in Windows 10, version 1803. This specifies whether the Cortana consent page can appear in the Azure Active Directory (AAD) device out-of-box-experience (OOBE) flow. If this policy is left in its default state, Cortana will not be shown in the AAD OOBE flow. If you opt-in to this policy, then the Cortana consent page will appear in the AAD OOBE flow.. - - - -ADMX Info: -- GP English name: *Allow Cortana Page in OOBE on an AAD account* -- GP name: *AllowCortanaInAAD* -- GP path: *Windows Components/Search* -- GP ADMX file name: *Search.admx* - - - -The following list shows the supported values: - -- 0 (default) - Not allowed. The Cortana consent page will not appear in AAD OOBE during setup. -- 1 - Allowed. The Cortana consent page will appear in Azure AAD OOBE during setup. - - - - -
- **Search/AllowFindMyFiles** From c6a7fdc94347e928d2bc170ee13bae6b8103e64d Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Fri, 12 Feb 2021 11:06:39 -0800 Subject: [PATCH 453/732] remove links --- .../mdm/policies-in-policy-csp-supported-by-group-policy.md | 1 - .../mdm/policy-configuration-service-provider.md | 3 --- 2 files changed, 4 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 09c680512c..82ebb94a80 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -731,7 +731,6 @@ ms.date: 07/18/2019 - [RemoteShell/SpecifyMaxRemoteShells](./policy-csp-remoteshell.md#remoteshell-specifymaxremoteshells) - [RemoteShell/SpecifyShellTimeout](./policy-csp-remoteshell.md#remoteshell-specifyshelltimeout) - [Search/AllowCloudSearch](./policy-csp-search.md#search-allowcloudsearch) -- [Search/AllowCortanaInAAD](./policy-csp-search.md#search-allowcortanainaad) - [Search/AllowFindMyFiles](./policy-csp-search.md#search-allowfindmyfiles) - [Search/AllowIndexingEncryptedStoresOrItems](./policy-csp-search.md#search-allowindexingencryptedstoresoritems) - [Search/AllowSearchToUseLocation](./policy-csp-search.md#search-allowsearchtouselocation) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 8bfdfd90cc..70fdf7d6d4 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -7571,9 +7571,6 @@ The following diagram shows the Policy configuration service provider in tree fo
Search/AllowCloudSearch
-
- Search/AllowCortanaInAAD -
Search/AllowFindMyFiles
From 56afa35c84819a37c5320132ca010f5171966371 Mon Sep 17 00:00:00 2001 From: Thomas Raya Date: Fri, 12 Feb 2021 11:30:02 -0800 Subject: [PATCH 454/732] Update docfx.json Update "hideEdit" to false --- windows/configuration/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 7b6e54aa9f..0a784d5c01 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -37,7 +37,7 @@ "audience": "ITPro", "ms.topic": "article", "feedback_system": "None", - "hideEdit": true, + "hideEdit": false, "_op_documentIdPathDepotMapping": { "./": { "depot_name": "MSDN.win-configuration", From 15a1ee08400daa22451d72946e538a2d767f2923 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 12 Feb 2021 12:48:08 -0800 Subject: [PATCH 455/732] portal set tags --- .../microsoft-defender-atp/machine-tags.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 8b7dd420b1..b79bf95813 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -54,10 +54,16 @@ To add device tags using API, see [Add or remove device tags API](add-or-remove- ![Image of adding tags on a device](images/new-tags.png) +>[!NOTE] +> Fl + + + Tags are added to the device view and will also be reflected on the **Devices list** view. You can then use the **Tags** filter to see the relevant list of devices. >[!NOTE] -> Filtering might not work on tag names that contain parenthesis. +> Filtering might not work on tag names that contain parenthesis.
+> Filtering will only find portal set tags. You can also delete tags from this view. From e8a4ec4483af95377184621a6faa3cc8aec933b8 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Fri, 12 Feb 2021 12:48:32 -0800 Subject: [PATCH 456/732] edit --- .../threat-protection/microsoft-defender-atp/machine-tags.md | 5 ----- 1 file changed, 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index b79bf95813..241f41e85d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -54,11 +54,6 @@ To add device tags using API, see [Add or remove device tags API](add-or-remove- ![Image of adding tags on a device](images/new-tags.png) ->[!NOTE] -> Fl - - - Tags are added to the device view and will also be reflected on the **Devices list** view. You can then use the **Tags** filter to see the relevant list of devices. >[!NOTE] From 5083d2af954b0c60b8fd02492c7c187e114e3f14 Mon Sep 17 00:00:00 2001 From: Thomas Raya Date: Fri, 12 Feb 2021 13:28:12 -0800 Subject: [PATCH 457/732] Update .acrolinx-config.edn --- .acrolinx-config.edn | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index ca2b15930d..82c001e81f 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -11,7 +11,7 @@ } :scores { ;;:terminology 100 - :qualityscore 65 ;; Confirmed with Hugo that you just comment out the single score and leave the structure in place + :qualityscore 80 ;; Confirmed with Hugo that you just comment out the single score and leave the structure in place ;;:spelling 40 } } From f48a3eba273e4bf2cf86a407df0f677c13f7faf2 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 12 Feb 2021 16:19:59 -0600 Subject: [PATCH 458/732] Update mandatory-user-profile.md --- windows/client-management/mandatory-user-profile.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index e77a3132db..5b40fc92cb 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -94,6 +94,8 @@ First, you create a default user profile with the customizations that you want, 5. The sysprep process reboots the PC and starts at the first-run experience screen. Complete the set up, and then sign in to the computer using an account that has local administrator privileges. 6. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. + +Starting in Windows 10 version (2004) Open the Settings app and click on Advanced system settings 7. In **User Profiles**, click **Default Profile**, and then click **Copy To**. @@ -103,12 +105,13 @@ First, you create a default user profile with the customizations that you want, ![Example of UI](images/copy-to-change.png) -9. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone`, click **Check Names**, and then click **OK**. +9. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone` or the group of users that the profile will be assigned to, click **Check Names**, and then click **OK**. 10. In **Copy To**, in the **Copy profile to** field, enter the path and folder name where you want to store the mandatory profile. The folder name must use the correct [extension](#extension) for the operating system version. For example, the folder name must end with “.v6” to identify it as a user profile folder for Windows 10, version 1607. - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. + - Optionally you can check the box “Mandatory profile”. This step is not required but will set permissions that are more restrictive and it is recommend to do so ![Example of UI](images/copy-to-path.png) From 35e5e3714a2151d5de5165309b8566414750c8c7 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 12 Feb 2021 18:02:45 -0600 Subject: [PATCH 459/732] Update mandatory-user-profile.md We need to also update screen shots with the control panel applet that has the check box. --- windows/client-management/mandatory-user-profile.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 211519bdec..f082708dbb 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -84,6 +84,8 @@ First, you create a default user profile with the customizations that you want, 1. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. +Starting in Windows 10 version (2004) Open the Settings app and click on Advanced system settings + 1. In **User Profiles**, click **Default Profile**, and then click **Copy To**. ![Example of UI](images/copy-to.png) @@ -92,12 +94,13 @@ First, you create a default user profile with the customizations that you want, ![Example of UI](images/copy-to-change.png) -1. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone`, click **Check Names**, and then click **OK**. +1. In **Select User or Group**, in the **Enter the object name to select** field, type `everyone` or the group of users that the profile will be assigned to, click **Check Names**, and then click **OK**. 1. In **Copy To**, in the **Copy profile to** field, enter the path and folder name where you want to store the mandatory profile. The folder name must use the correct [extension](#profile-extension-for-each-windows-version) for the operating system version. For example, the folder name must end with ".v6" to identify it as a user profile folder for Windows 10, version 1607. - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. + - Optionally you can check the box “Mandatory profile”. This step is not required but will set permissions that are more restrictive and it is recommend to do so ![Example of UI](images/copy-to-path.png) From 4a739cfac804974a63d5e2d90c18f35d4e0cf1c2 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 14 Feb 2021 03:29:02 +0100 Subject: [PATCH 460/732] Azure ATP: Microsoft Defender for Identity From issue ticket #9142 (**old product name - Azure ATP**): > **Azure ATP is now called Defender for Identity, please update the text on this page.** Changes proposed: - Replace "Azure ATP" with 'Microsoft Defender for Identity' Codestyle & whitespace: - Add missing MarkDown indent marker compatibility spacing Closes #9142 --- .../advanced-features.md | 55 +++++++++---------- 1 file changed, 27 insertions(+), 28 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 0230069f42..ac0a1aff78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -1,7 +1,7 @@ --- -title: Configure advanced features in Microsoft Defender ATP -description: Turn on advanced features such as block file in Microsoft Defender Advanced Threat Protection. -keywords: advanced features, settings, block file, automated investigation, auto-resolve, skype, azure atp, office 365, azure information protection, intune +title: Configure advanced features in Microsoft Defender for Endpoint +description: Turn on advanced features such as block file in Microsoft Defender for Endpoint. +keywords: advanced features, settings, block file, automated investigation, auto-resolve, skype, microsoft defender for identity, office 365, azure information protection, intune search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -27,7 +27,7 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ->Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) +> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) Depending on the Microsoft security products that you use, some advanced features might be available for you to integrate Defender for Endpoint with. @@ -63,13 +63,13 @@ Enabling this feature allows you to run unsigned scripts in a live response sess For tenants created on or after Windows 10, version 1809 the automated investigation and remediation capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don't want to have alerts auto-resolved, you'll need to manually turn off the feature. ->[!TIP] ->For tenants created prior that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page. +> [!TIP] +> For tenants created prior that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page. ->[!NOTE] +> [!NOTE] > ->- The result of the auto-resolve action may influence the Device risk level calculation which is based on the active alerts found on a device. ->- If a security operations analyst manually sets the status of an alert to "In progress" or "Resolved" the auto-resolve capability will not overwrite it. +> - The result of the auto-resolve action may influence the Device risk level calculation which is based on the active alerts found on a device. +> - If a security operations analyst manually sets the status of an alert to "In progress" or "Resolved" the auto-resolve capability will not overwrite it. ## Allow or block file @@ -100,8 +100,8 @@ To use this feature, devices must be running Windows 10 version 1709 or later. T For more information, see [Manage indicators](manage-indicators.md). ->[!NOTE] ->Network protection leverages reputation services that process requests in locations that might be outside of the location you have selected for your Defender for Endpoint data. +> [!NOTE] +> Network protection leverages reputation services that process requests in locations that might be outside of the location you have selected for your Defender for Endpoint data. ## Show user details @@ -117,15 +117,15 @@ For more information, see [Investigate a user account](investigate-user.md). Enabling the Skype for Business integration gives you the ability to communicate with users using Skype for Business, email, or phone. This can be handy when you need to communicate with the user and mitigate risks. ->[!NOTE] +> [!NOTE] > When a device is being isolated from the network, there's a pop-up where you can choose to enable Outlook and Skype communications which allows communications to the user while they are disconnected from the network. This setting applies to Skype and Outlook communication when devices are in isolation mode. ## Azure Advanced Threat Protection integration The integration with Azure Advanced Threat Protection allows you to pivot directly into another Microsoft Identity security product. Azure Advanced Threat Protection augments an investigation with additional insights about a suspected compromised account and related resources. By enabling this feature, you'll enrich the device-based investigation capability by pivoting across the network from an identify point of view. ->[!NOTE] ->You'll need to have the appropriate license to enable this feature. +> [!NOTE] +> You'll need to have the appropriate license to enable this feature. ## Office 365 Threat Intelligence connection @@ -133,8 +133,8 @@ This feature is only available if you have an active Office 365 E5 or the Threat When you turn this feature on, you'll be able to incorporate data from Office 365 Advanced Threat Protection into Microsoft Defender Security Center to conduct a comprehensive security investigation across Office 365 mailboxes and Windows devices. ->[!NOTE] ->You'll need to have the appropriate license to enable this feature. +> [!NOTE] +> You'll need to have the appropriate license to enable this feature. To receive contextual device integration in Office 365 Threat Intelligence, you'll need to enable the Defender for Endpoint settings in the Security & Compliance dashboard. For more information, see [Office 365 Threat Intelligence overview](https://support.office.com/en-us/article/Office-365-Threat-Intelligence-overview-32405DA5-BEE1-4A4B-82E5-8399DF94C512). @@ -142,15 +142,15 @@ To receive contextual device integration in Office 365 Threat Intelligence, you' Out of the two Microsoft Threat Expert components, targeted attack notification is in general availability. Experts-on-demand capability is still in preview. You can only use the experts-on-demand capability if you have applied for preview and your application has been approved. You can receive targeted attack notifications from Microsoft Threat Experts through your Defender for Endpoint portal's alerts dashboard and via email if you configure it. ->[!NOTE] ->The Microsoft Threat Experts capability in Defender for Endpoint is available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security). +> [!NOTE] +> The Microsoft Threat Experts capability in Defender for Endpoint is available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security). ## Microsoft Cloud App Security Enabling this setting forwards Defender for Endpoint signals to Microsoft Cloud App Security to provide deeper visibility into cloud application usage. Forwarded data is stored and processed in the same location as your Cloud App Security data. ->[!NOTE] ->This feature will be available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) on devices running Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441)), Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464)), Windows 10, version 1809 (OS Build 17763.379 with [KB4489899](https://support.microsoft.com/help/4489899)) or later Windows 10 versions. +> [!NOTE] +> This feature will be available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) on devices running Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441)), Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464)), Windows 10, version 1809 (OS Build 17763.379 with [KB4489899](https://support.microsoft.com/help/4489899)) or later Windows 10 versions. ## Azure Information Protection @@ -158,13 +158,13 @@ Turning on this setting allows signals to be forwarded to Azure Information Prot ## Microsoft Secure Score -Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. +Forwards Microsoft Defender for Endpoint signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. -### Enable the Microsoft Defender ATP integration from the Azure ATP portal +### Enable the Microsoft Defender for Endpoint integration from the Microsoft Defender for Identity portal -To receive contextual device integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal. +To receive contextual device integration in Microsoft Defender for Identity, you'll also need to enable the feature in the Microsoft Defender for Identity portal. -1. Log in to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. +1. Log in to the [Microsoft Defender for Identity portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role. 2. Click **Create your instance**. @@ -176,8 +176,8 @@ After completing the integration steps on both portals, you'll be able to see re Defender for Endpoint can be integrated with [Microsoft Intune](https://docs.microsoft.com/intune/what-is-intune) to [enable device risk-based conditional access](https://docs.microsoft.com/intune/advanced-threat-protection#enable-windows-defender-atp-in-intune). When you [turn on this feature](configure-conditional-access.md), you'll be able to share Defender for Endpoint device information with Intune, enhancing policy enforcement. ->[!IMPORTANT] ->You'll need to enable the integration on both Intune and Defender for Endpoint to use this feature. For more information on specific steps, see [Configure Conditional Access in Defender for Endpoint](configure-conditional-access.md). +> [!IMPORTANT] +> You'll need to enable the integration on both Intune and Defender for Endpoint to use this feature. For more information on specific steps, see [Configure Conditional Access in Defender for Endpoint](configure-conditional-access.md). This feature is only available if you have the following: @@ -188,7 +188,7 @@ This feature is only available if you have the following: When you enable Intune integration, Intune will automatically create a classic Conditional Access (CA) policy. This classic CA policy is a prerequisite for setting up status reports to Intune. It should not be deleted. ->[!NOTE] +> [!NOTE] > The classic CA policy created by Intune is distinct from modern [Conditional Access policies](https://docs.microsoft.com/azure/active-directory/conditional-access/overview/), which are used for configuring endpoints. ## Preview features @@ -207,4 +207,3 @@ After configuring the [Security policy violation indicators](https://docs.micros - [Update data retention settings](data-retention-settings.md) - [Configure alert notifications](configure-email-notifications.md) - From ec4632a20f21ac30e2064f48b9211b2821164065 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Sun, 14 Feb 2021 11:25:14 +0200 Subject: [PATCH 461/732] Update offboard-machines.md Changing note to better explain behavior and avoid customer confusion. --- .../microsoft-defender-atp/offboard-machines.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 8e102e75dc..e840c08ebd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -47,6 +47,8 @@ Follow the corresponding instructions depending on your preferred deployment met - [Offboard non-Windows devices](configure-endpoints-non-windows.md#offboard-non-windows-devices) >[!NOTE] -> Offboarded devices will remain in the portal until [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) for the device's data expires. The status will be switched to ['Inactive'](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
+> The status of a device will be switched to ['Inactive'](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
+> Offboarded devices' data (such as Timeline, Alerts, Vulnerabilities, etc.) will remain in the portal until the configured [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) expires.
+> The device's profile (without data) will remain in the ['Device List'](machines-view-overview.md) for no longer than 180 days. > In addition, [Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's threat and vulnerability management exposure score and Microsoft Secure Score for Devices.](tvm-dashboard-insights.md)
> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state) or by [device tags](machine-tags.md) and [groups](machine-groups.md) etc. From fc8b58adc500310a5e1e1bb42f89a46554e27953 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Sun, 14 Feb 2021 11:33:31 +0200 Subject: [PATCH 462/732] Update offboard-machines.md Changing the location of the note --- .../microsoft-defender-atp/offboard-machines.md | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index e840c08ebd..4f91b48ffe 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -35,6 +35,13 @@ ms.technology: mde Follow the corresponding instructions depending on your preferred deployment method. +>[!NOTE] +> The status of a device will be switched to ['Inactive'](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
+> Offboarded devices' data (such as Timeline, Alerts, Vulnerabilities, etc.) will remain in the portal until the configured [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) expires.
+> The device's profile (without data) will remain in the ['Device List'](machines-view-overview.md) for no longer than 180 days. +> In addition, [Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's threat and vulnerability management exposure score and Microsoft Secure Score for Devices.](tvm-dashboard-insights.md)
+> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state) or by [device tags](machine-tags.md) and [groups](machine-groups.md) etc. + ## Offboard Windows 10 devices - [Offboard devices using a local script](configure-endpoints-script.md#offboard-devices-using-a-local-script) - [Offboard devices using Group Policy](configure-endpoints-gp.md#offboard-devices-using-group-policy) @@ -46,9 +53,3 @@ Follow the corresponding instructions depending on your preferred deployment met ## Offboard non-Windows devices - [Offboard non-Windows devices](configure-endpoints-non-windows.md#offboard-non-windows-devices) ->[!NOTE] -> The status of a device will be switched to ['Inactive'](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
-> Offboarded devices' data (such as Timeline, Alerts, Vulnerabilities, etc.) will remain in the portal until the configured [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) expires.
-> The device's profile (without data) will remain in the ['Device List'](machines-view-overview.md) for no longer than 180 days. -> In addition, [Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's threat and vulnerability management exposure score and Microsoft Secure Score for Devices.](tvm-dashboard-insights.md)
-> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state) or by [device tags](machine-tags.md) and [groups](machine-groups.md) etc. From b608568f02be46f511eae7891966457773fcf360 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Sun, 14 Feb 2021 11:37:57 +0200 Subject: [PATCH 463/732] Update offboard-machines.md minor change --- .../microsoft-defender-atp/offboard-machines.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 4f91b48ffe..53c9bfcf01 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -36,10 +36,10 @@ ms.technology: mde Follow the corresponding instructions depending on your preferred deployment method. >[!NOTE] -> The status of a device will be switched to ['Inactive'](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
+> The status of a device will be switched to [Inactive](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
> Offboarded devices' data (such as Timeline, Alerts, Vulnerabilities, etc.) will remain in the portal until the configured [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) expires.
-> The device's profile (without data) will remain in the ['Device List'](machines-view-overview.md) for no longer than 180 days. -> In addition, [Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's threat and vulnerability management exposure score and Microsoft Secure Score for Devices.](tvm-dashboard-insights.md)
+> The device's profile (without data) will remain in the [Device List](machines-view-overview.md) for no longer than 180 days. +> In addition, Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's [threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) exposure score and Microsoft Secure Score for Devices.
> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state) or by [device tags](machine-tags.md) and [groups](machine-groups.md) etc. ## Offboard Windows 10 devices From 7eee5e305373a896d4acd4474b46d04d1e0bbb58 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Sun, 14 Feb 2021 11:44:20 +0200 Subject: [PATCH 464/732] Update offboard-machines.md more tweaks --- .../microsoft-defender-atp/offboard-machines.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 53c9bfcf01..7561342d07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -38,9 +38,9 @@ Follow the corresponding instructions depending on your preferred deployment met >[!NOTE] > The status of a device will be switched to [Inactive](fix-unhealthy-sensors.md#inactive-devices) 7 days after offboarding.
> Offboarded devices' data (such as Timeline, Alerts, Vulnerabilities, etc.) will remain in the portal until the configured [retention period](data-storage-privacy.md#how-long-will-microsoft-store-my-data-what-is-microsofts-data-retention-policy) expires.
-> The device's profile (without data) will remain in the [Device List](machines-view-overview.md) for no longer than 180 days. -> In addition, Devices that are not active in the last 30 days are not factored in on the data that reflects your organization's [threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) exposure score and Microsoft Secure Score for Devices.
-> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state) or by [device tags](machine-tags.md) and [groups](machine-groups.md) etc. +> The device's profile (without data) will remain in the [Devices List](machines-view-overview.md) for no longer than 180 days. +> In addition, devices that are not active in the last 30 days are not factored in on the data that reflects your organization's threat and vulnerability management [exposure score](tvm-exposure-score.md) and Microsoft Secure Score for Devices.
+> To view only active devices, you can filter by [health state](machines-view-overview.md#health-state), [device tags](machine-tags.md) or [machine groups](machine-groups.md). ## Offboard Windows 10 devices - [Offboard devices using a local script](configure-endpoints-script.md#offboard-devices-using-a-local-script) From 4a631f83aece6f146e49a8871fce7484e083bc28 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 15 Feb 2021 14:48:10 +0800 Subject: [PATCH 465/732] Last few edits --- .../techniques-device-timeline.md | 18 ++++++++++-------- 1 file changed, 10 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 125b095604..8decb6655b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -1,5 +1,5 @@ --- -title: Device timeline techniques +title: Techniques in the device timeline description: Understanding the device timeline in Microsoft Defender for Endpoint keywords: device timeline, endpoint, MITRE, MITRE ATT&CK, techniques, tactics search.product: eADQiWindows 10XVcnh @@ -25,7 +25,7 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -You can gather more insight about a device by selecting any device from the [Devices list](machines-view-overview.md). This brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events related to it. +You can gather more insight about events that occurred in a device by selecting any device from the [Devices list](machines-view-overview.md). This brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events on the device. ## Understand techniques in the timeline @@ -46,11 +46,11 @@ Search and Export options are also available for Techniques. ## Investigate using the side pane -Selecting a Technique opens the side pane and shows additional information and insights like related ATT&CK techniques, tactics, and descriptions. +Select a Technique to open its corresponding side pane. Here you can see additional information and insights like related ATT&CK techniques, tactics, and descriptions. -Selecting the specific *Attack technique* opens the related ATT&CK technique page where you can find more information about it. +Select the specific *Attack technique* to open the related ATT&CK technique page where you can find more information about it. -You can also select event entities to copy them using the blue icon on the right. For instance, to copy a related file's SHA1, select the blue page icon. +You can copy an entity's details when you see a blue icon on the right. For instance, to copy a related file's SHA1, select the blue page icon. ![Copy entity details](images/techniques-side-pane-clickable.png) @@ -61,7 +61,7 @@ You can do the same for command lines. ## Investigate related events -To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected Technique, you can select **Hunt for related events**. This leads to the advanced hunting page with a query to find events related to the Technique. +Use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected Technique by selecting **Hunt for related events**. This leads to the advanced hunting page with a query to find events related to the Technique. ![Hunt for related events](images/techniques-hunt-for-related-events.png) @@ -71,7 +71,9 @@ To use [advanced hunting](advanced-hunting-overview.md) to find events related t ## Customize your device timeline -On the upper right-hand side of the device timeline, you can choose a date range to limit the number of events and techniques in the timeline. You can also customize which columns to expose, and filter for flagged events by data type or by event group. +On the upper right-hand side of the device timeline, you can choose a date range to limit the number of events and techniques in the timeline. + +You can customize which columns to expose. You can also filter for flagged events by data type or by event group. ### Choose columns to expose You can choose which columns to expose in the timeline by selecting the **Choose columns** button. @@ -82,7 +84,7 @@ From there you can select which information set to include. ### Filter to view techniques or events only -To view only either events or techniques, select Filters from the device timeline and choose your preferred Data type to view. +To view only either events or techniques, select **Filters** from the device timeline and choose your preferred Data type to view. ![Filters screenshot](images/device-timeline-filters.png) From f393a8edd46d46e8ed01b8c54276dca279e2a9f4 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 15 Feb 2021 15:25:21 +0800 Subject: [PATCH 466/732] Other edits --- .../techniques-device-timeline.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index 8decb6655b..b4ba69661f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -25,18 +25,18 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -You can gather more insight about events that occurred in a device by selecting any device from the [Devices list](machines-view-overview.md). This brings you to the individual device's page. On the device page, you can select the **Timeline** tab to view all the events on the device. +You can gain more insight in an investigation by analyzing the events that happened on a specific device. First, select the device of interest from the [Devices list](machines-view-overview.md). On the device page, you can select the **Timeline** tab to view all the events that occurred on the device. ## Understand techniques in the timeline >[!IMPORTANT] >Some information relates to a prereleased product feature in public preview which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. -In Microsoft Defender for Endpoint, **Techniques** are an additional data type in the event timeline that provides more insight on activities associated with certain [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. +In Microsoft Defender for Endpoint, **Techniques** are an additional data type in the event timeline. Techniques provide more insight on activities associated with [MITRE ATT&CK](https://attack.mitre.org/) techniques or sub-techniques. -This feature simplifies the investigation experience by helping analysts understand at a glance whether certain activities happened on or affected a device and whether those activities indicate a need for closer investigation. +This feature simplifies the investigation experience by helping analysts understand the activities that were observed on a device. Analysts can then decide to investigate further. -For the public preview, Techniques are available by default and are shown together with events when a device's timeline is viewed. +For public preview, Techniques are available by default and shown together with events when a device's timeline is viewed. ![Techniques in device timeline screenshot](images/device-timeline-with-techniques.png) @@ -61,7 +61,7 @@ You can do the same for command lines. ## Investigate related events -Use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected Technique by selecting **Hunt for related events**. This leads to the advanced hunting page with a query to find events related to the Technique. +To use [advanced hunting](advanced-hunting-overview.md) to find events related to the selected Technique, select **Hunt for related events**. This leads to the advanced hunting page with a query to find events related to the Technique. ![Hunt for related events](images/techniques-hunt-for-related-events.png) From d07e26c4a795b6cfd9145066cca36dd5f7bdb9d9 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 15 Feb 2021 18:56:36 +0800 Subject: [PATCH 467/732] Updates images --- .../device-timeline-with-techniques.png | Bin 138179 -> 131824 bytes .../images/techniques-side-pane-clickable.png | Bin 76190 -> 72203 bytes .../images/techniques-side-pane-command.png | Bin 77384 -> 74580 bytes 3 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-with-techniques.png index cd39796bb2a8429068a4a9b0a94bbaa36ed5b7c6..bd0dbe0326d84ae9c2b4c5e881ac3702410a4d4a 100644 GIT binary patch literal 131824 zcmdqIi9eKG_&+X^BB>`TyC;#Qp|X=bd-g43EBiheL&g@09QfQlZE` zMwTIoVaAYU?8|Se=lOg--+$qEUay&PZuhzF>$=Z%&Us(gd7pnwjC5F;xtQtb=vei1 z@0-!lG3n9KF$A1FL%S0FPc%L4=M>mXM}w|zfM=OjIqj})s7^;$pTctZn2}aL=dWu6 zrlb2S=-21ej2r(GI=Yi`z5D7GPaIYV=fXM02q)`^t}|NoUKZ>%LO7M8rpNUr(odN^ z)BzP$MYk$$UC}Z*1!vy4aZjW<=FC9fr9wZA`5^Dp|H%~fxxJEk#DLF(fkVN*%R)y<9XB2A}%%Z;;gx;Ysct~XEp zxqz!+V7fka>vU!RliJ58$4AA+Q6c~UYlJqN>fUGLl`FK{F7|)a?r`tulPuexem>>bWOp_C`COdibAh z5~eAt)^&j_;Ms|6QjBs*PM`#7OuZ_#okES_Ai=E#qLGl8Zh&ZmIn(C?@?Jn8D7s>D zjnMiA_)8(0fs&WEZmmh-FA{Qo8OH%LOGQ3e*OhzA&ZjNr9&dlvLOpQ2nA8?nwpv@Q zCi=V0yGs>q-`un|W7SQg@-lzDnhcnzWq!X&dGcb4=psQc?Bp=saka@)~#K zS0AX|H0EjpD{DK~`o*#5qyY2kZLe*fcD`};*87>`2OXKOh?WEG^iv5QN6Upo#f}ui zlY`*{HlK0j%JTq!?W^Z6_(-*Wv6~5qLtiGuyYJqcZrB=6l*m=%FS?V}Q)M5`ri}< zj2f`|;5|nP6NBOK7tH6|*GXdK_LB-;+?m|dy(W+G8$)|-N|IWa!?c;MEoAncc72Wy zyZb?*TkUE8X0M-lIoO1P2J?# z^fNI%ml~wRE|4PIv_gZWZ$06~?%TUz0z~qZ%wiiT&mPn76(4+dsBB>RGayWacRBN9 zW9GHD0%>pRqgAMZnW~6;jNu(%GlygWoRM?lQgkbhd^aN#tpR#tm829X-BY$=PhzA~ zuI7T+KB@7_^R>IW7Geg`w7Lm+qU`@gX~x8FMvaxiA$7kdhA1pDs8HAw+n0a$$z9D? zQ+G=62H5`7l1D{8(FMI`E;ZkUm$|r{l^EhI@&@FoCDCRxSGq161tAj8U1RE-n24${ z=LLp+i^tqR_YdnREK%zptEzR9BDGi`@O0ol$oj5P&v?5G9>mbZHvw! zMRI(1f0!cq+h3|GOBl*Kf4!j$m`1C;pk?XwwJVs;BCJWB;LMd9yh#X%&_ zfLt-aM2PoH09rV6f9_bSkmgRkn{d*u5z0wmI5kz|qys8L!%SzYXX_xg7?n>Br!Q7mwoI)q} z)_btD$?RR`RyKWTQe2JXR?3~THyOSQZp ztmn(FT{zFtq_Gtfe904fbmdjNF3ERMK9Ah45bXWkOB68DP%nro=?hYxhQ$c@TAl`m zb@yyBa*d@);nHx#^1uryI+>D45tE3yZxX-NQ!@!Fl9K23w(+M`<6rTLOFQp7QipY- z#$G}>M3kR>7mbY-LCD9JX*U4#01F&Y-%GjWA9ZKBg0vI;Nra92sG*kxV;6{!c*G|) z$u77a3YGvwL5Wtv@Ve4()V+}jK%R`)w~7r)SzU)e-fKid)OBAI9s}t^y*q8)w}s&< z+^9>ON|S{@|ITIr?bMKa#O;x73+SX<=3wF!kfDbw3l2;G42*ki>h(w2%yQ_eSxH&u zJ8fzKw;%ZeV-(9ryrJ^DzH!&a0d|G-p3#KN;cC(q{SGBth2pS}HlX#+_(#9TpqkUK zDfivu_osE;+pEnbTTCkRp~Vsk6hr#*16l9k*wL*H+Y@K^bkOW}hgWy3B&qOV<)u7r zA_ENJmaJm^_)F)~kq-O#b2%41Y`E63Caw5KeVCttCkJyXg88mvx{}^E3N!w~tQoxy zmI-SKJZ{%Wcoif2iDE3Hq=`N==uTi~y?a!njZ*9HBh^(G&r4VhL|mq?evYO48q@g- za3S%k@ww9 zGQ0wi&}jcG1$R{{+|kc7yY=rOcR!nG8)2rw;S7i6Ut=$3yU~rwylH zuRFTE1sqeIolmV9m%j4b33%oX={#!HL^@6B=q?CGK1Htal5!`%W)D9kQd=~Sau;s~ z7i}#yj)|9MG=14~ejaUhS>WhHZIV~^t2%yuU-$0njm$FFeQx{WI)ibqbp9YO+7g-N zrf)-FAopA83lw<(=ajSWIL2!9N!{p}H6|Wp+vLALQf{)X^K&&Turkd(FURo~Q~09& zZ^L(i?ZR&59v%q&_p$W@?r*nTUT$@I+DzzYllenJ3@s`g&LMBy3Y+nT*gW1z7`=#D zC{}y-MKtB^axk{2=-fySErB%Ym_s)->t+?nZf#(u2l#6 ziY*1&E-1RPujfZY8^j=zfDJ`!w|Do5ieCdh@Qlt!Doa!Q?QVj^%HBsh{h7dPmx@HA zY0&cm1I;r-dnU8H>%Arpnx3(x^AWbPT0NiaMUR*~4cY~?B0XgU%aTj)N=dP~xVlb! z7PO{88?Ley{e1?w*l3n($btjc+2CR)6sG_@;PNyM%dptR|K=B-rK8iSSQ2o% z-OS0ey*A6gFRkh6>G|<3Xtw>unL|1G*wwJ^RK_u|I#E z-xnxtXbb`&E`7)k9b3A$`K=96x#mzR%QjuKxss>Z$rjgiZQs^@W?CGU!3H>Nw#! zhR9qRl<;0oVP9YwQ{ET+7ZcMEX#enjz+jL}1hHO>N#F2kP6#Lv>G^@c z5&uz$0M*Y>H&x|dJo`(tXFOB-SeHa}_bUde)rf4YD!hkV)WS?DtI%ZLnF7OAF{%V%`={kM6 z)@m&!UO=rTtsj_YANdq_l{sAnbN}R4z0~~u|Ijz>Ufm$SB4nXa1o*ki&;b-)$55s{ zGC_(M^yN6C8zF3>_`Se;YyO6kpwWMb{MQ3?dyXw4bY_e2hLbf>_Ds6uYw9$Q{{~sO~@D&Y0Y=`ggQ;yxTf+>gkj!}Eh+xNeNBWw<{ z+jkGmLvGKz71+4p?~rrW-mLu_713Ul{MOktt4C3u)$Ip^esW(uV+xfz_RVG^8x3Y7 zXwm?prk=|xl-UkPrVBi8XH%8@7PDR5cpK~XlK1K+;wCaDDkfxUV*Zq;tvadFamuq1 zmG+KN<%srM_*GCxKx}@eng=A?_l%b=eX7r-0yF|NCz*V+|&~ zoy?WtamUEHiVip%T)zL#8|OPcF3Gg;;NPOwZ}3%Mc@-4wIX-}}1hx(iRI7fulkF_k zbN0Vm=!)Eg>{5|IvnrHB5=+DmA!;RWzmKO>!3zB4-+PiTDg_34W119ad4Gj``Htqj zQ<1)FSL02hD*}Dlk|5?jExC^qz(ORGkIE7L2NG`qxESaWb1X0~ch)qCZoj78tfGHLo_ZsF2j z*LC*^QNiRX!J;T*@P$RY|766+Ivs(mK!kJ|Efz;{oRQL1HP_}4FN;zO*3S;rA>(au z_f<-Ti;~hX@4C9#=zic1diHDeheCxc&B+qvgT|ket5U_8+yCPZCQ~_OE)uJD+s_=ag$Q}r6Sy*l=;;RXL(3a&wI z$8RrXe-nY5HVm$)_b$ye#AuEOq53e}c*A+34zKeM6~m4IA?`&ozJND>`CVjiEk0)b z!~3bbM5RY>x&h)1;^~%osy%*{aEaB3_{GJn(VO`g-wvKBQcS@(dBD?v!&F)Z-Vl*_ z#p`igRNcVsyFH?!vl0u*)PcV9SU!9BUzq#l7^LR}J7EHoXuq01`m-MRGdTQcoif>4 z;}fbx6&iHF+=T=jFe|@#yggysIJ1clutfPJ=C^LVXJ`eh6(#Reh5VPg5_J^&TD_eL z^5-7j{#wUxsy)yO8XRx#BtW9W@^~Q=)DRC+L(-(Bm-ShZi8fq|DwOQhSO*53&uP=p zx`T&3{3l^%VE9($^#1eS*;&xzT`o%(0{elo)Pq;c{ck-M(qBN^-ccCpYxM`^zVq?H zrr)`>1)}==9JwTVM#geTgB^j%G3bz6t9Q<$7d*}oxwgTi*#_TW#@RZJ1=o}@!{We= z0behNP%85N^F;n30kn!DQFiy#f={x2$-3Rn_rrIs1NAf6*!pQQyQ%gt1kijdSw+N~ z{Ls025_{R5w`p)UvMCZuR@~WbqbG`5zWQsy@Pg`xfwdpF9>hw?hsYNp?w~}Lv?a{^O=0+gNG2EQBhe<|^ zn9!uOq-GYC&!(v@f4^bhS&0(~LM8TDa*UIE18i z60V`SPV*n;3I#~yE<3>1+Gj8{B|#286jML$J@k>|(kTgW-qHR`$ZCp)pQgAwAGgbYFm>Z;=j?TLoy=H8iO;1wjUYDs;=dk*S0Pn+DiGpk-*?X{TNRo z0M`BdYjZzdu%_h*e2->eTEV^Q$(wq`bNUZHe|PD}b0+D>M9^!U-bvGbFjxb;I8_8LOB<-8E!9x>%D6H!ac^pi>ry= zv@t8P5u~MVPGh(rBld$iDpPn8Tq|4O`^T3l`=aXC4raCfx{=#FfX!H!y6X!M@+D8s zkF461p*O}!gu@Q+^)^gKWP<(0za6FcnWJvjnt&ZIAX}&FEka(tCCjYAda|IBs1sT5 zqN{n+IrB|?HA}8h)88lD`?!OwPu$$Tn3geuPsUsLFvweB6#z^e2|RcfCFe>CFa4Gx zC^HPd%$l){ai_}ta>tQf3D*430Z4(YjlwWszhng}W6+U($^G_PxkAq6OGxlX+a^6x zuG9>87vhA#a!Y=Erz_0YK8Unc+r>>7OA9j$$)x3eq(eqH^kE9h1j^;NPd;B`?c1)4 z?1hX{6Kox=NNk)ApIZFa<@@WY_Che3G1UQ)=Z!>y#vjv+!(m{Gg~Xu?0d@ z9*j@st>=BEK0=sX8EHT5;p#asoG1QgN;E-G{A#v(GQ%Y6H?zp=tNu6E3!j=d&;%d7W#df8B2em74nFNc$hwkiEc z3uJKVRW-o$HK^X~JP}SP!q<%#j@ofcduIkD?jwCxl5fg%*hL`xb;@@FGx$rjjQ#;T zFt~-PkA=(@l=O!fWG(lB)QdHZ)!bY^}VZ&)b}a(w8`0U^nSCtiOvj_U2aNgslW@Q4oF6o+CR%gR|Y<6`dU0hma~ zTHC-kMO(GSUW-han7mETCG>P&~NdqFyyg~H| zGZPQH-aRuXMy)ZWw|Xvtltd@sl1XF7HSJA8W#+S+_!ei3!{G3H6O$WS5r<(UN|xYi zb&cNGQ$2n*~9qcBnl$eE@giRmAzs?eGUFUIKF?e|QsoZ0 z)u&W9g%cej#0~{tXv6b1fIspJ%@;w~!)I~QsJ`pzju&zh4lxStfnT>shdmP6E-7vb@EGVJdigrn9 zKUh@_CVg@r7|WCT}Np=rk3FbfBygf)YC_Qa$CY)2GneamqJ zAMb{?BtQLu@BL)opEa*1E1{i3?^z89#-&R;<4pTL2haT?Iwgj@I3m4t7}Dx6w&1xbsm%?WM7=?xjXt(3II$v@W=^f4vuDYD|a%H;*BXTO9gUs+tBZ zI<}94Y2fnJ;1uJ)GN=*GArNN)@#L7+92pM`y>aNj9xu_O>qwFEl{3*CiQI5ja?2l)o*ogZ zU`M@$?`aHpJhn|{l(8Zw=dbK)!%uqZ{G-aOkycRHw(M_vR>jcI4jm1M{l}2m*-9CQxMmxRP1YP74MZ{1cLYADM4hEBDedy)DuLyY zlL`39h@fh}pEP)2ahjZO|GYPB?i4}c8`K{E`Q*8tj(zaa?WBW5-c>F%=+Ya`Ccv{r>bcfvbo!Kmr9nm*jyZ!-(2>F)v*ggz4`?Ef$wM;DkeU>vJ z{pa@d8)z9CNjh{f$OK^Hcm{$HqbYm;j`+)`RCwrnNm ze>;w@g{)d@eT2AS$F>hdq2sySVRNy{(V@T$U}A^f99tWEr>(MQ0909MY|tiKv-jLo zvKY+~XG^HAH#*BG9zKOqZhb!3WBY#All_8*aAhzv$_NU|T?XUGDbfHckI+#ws$aky?1|WQ!;0nZ}4WLgV(2PAF5=7%X_6M73(ZkUh8cSSetKjDJXgGX!rBp z(b|*wsaQ$Ak^8>k%WeB*)YkQmnuA-wySAI9ToN3rM^6{CvNr0M0nqM>+W@I)tFgE9 zP~Y0JlaZR5m3y(v+2%dBMr;iV$D~;JhV2vhY|(R87! zyY;|p^Lwvkg;Q0+$q$nHF6_W<3)4fdR6Vqnoid$IMMf%z^W0G%VPLwjq>8zW)+$#B zF+W44#XDDxO*#s&5b_UV2Ig^Tg65rRWw99~u+PnSs7M^+G1Nv+sS$X?XeHizqLm+722X?RZa~ZVx=oBE_*V$z> z3S5imw>DBYQ}8deb~exM#{S5rU8Ye4;`Id{y$b8-~S_ojSU1DZ^?w!eru zpmzrv{Tr`73&~cw*bgo5>ODC6;?F$C+}0Eb*^Th{sPIOyu+*??4*V76i@I_cskIb3 z(yZ4!b48&C=^u-&)Mw6kEu$VS2zwatSl~Iyh|=KN;XS&Uqkw3NiB6Uu9M|=n>Tfy( zjO;&`3_W^PFr^3Rr$iLYN-leG)J=a!34m~x6xd{fM0K`VSQ7q2B5lkn&k@x=H&G@z zEG3yMl9Hatrpxyz!WtBT1jyXlCpaCI5}GmE%3tMh8W{gL zbEcU_BKSo)a>cEuEegF@*EmQ|%wdgqzVCRmCp*SCO`GR zT=c%n8DglT3bTrHgKu`cE}6qJ9NE@92ku=$_wV(}Ne*yB8kVhdm-8IIT0AozM5~j6 zAa5f$xjx&EjD29EUy&G^p0g&=ccgqVB8-7n4*mTRW{kjZwS{OI9+xRgcAvTN2bBdb zI`iq1&K}KFGM>kfXGl3H@2Xu;xnE9`sS@RTv#(<@lhhaLa#iFG{A@lb{NNV8;q&Em z_t|r@ea-6V=_k(3LRK>jQ2*?t`_ju5TYQmpUMb9OZ03@xm+cQ6ml{qvqly~bUa^{G zs9d*m)W`P^8(JS-M{95WP-RG_U4TCqu^JiRi4?tFm|fEw;99 zuPF(FEmrbAEX00*^AX~1X2lK8eTT()*6^Q&l$DjooA2j@c|FBeDsJOHhCC=47gM~W z5Z;c-^0G5tvy*I(^eTED0(h|*ZZ8VgI7Nl8{lKUQ=27Zu$$SE4LdjeNuiDT4T_v(rC3g72G&+&HQ0N};l_FT=665AWW;^T&zjb;A~YN2ieJM38Q`r+Qa z$f7q}cl5K2-&VCgC@fryG_nO=Im4hA^?J)6QKgYE^w9pM(Rk|5sVJQ^ zv#6O-Zi2%Plm# z_iUar#?wN>WvNx9T%E8F`% zV{!?y%`YtuUH$#wlT;Mkl(XKe#vHxcVjHnyQO<=lMRWK0^I#E-BI%+jM7hrbFiL4TkA+(1J%vnzT3J~;d3C1uWp=|S~(yuMnGmi`uV*>R&<$P z(4#Ps>Llv%@S+)+wK{I6@E*JQ_2?pZOWb~aCM+iG=78cM!3{AuVUmgo*=6Dt<=nCO zc`LBM673qdwg=y&sy2F84_n{MgDR3z&>}M39kBMYOik)XEXq78<%Z7v)S$tTS6@7?miz8eGG05L#FeT{BgWv%9G3>cMDKT6s*R)V zlE|93xtR+crH3IiVQEf?n;p)jdl^*K3vTeNU zK5A{xRQ?ReE@P$NQ^0k1*@iW#J!nDSitLT4cJ2G|GcjW4Ydq=L-EnLl``x3{QacTJ zVF2GZQGpn>np2^23BeYGA|T_nwO%_qIfscsVZL1A)X5-}YFDn~LPR7=!(2F?+o&wL z+0@=wfi}TkHuCo5V)=qvJ4I->b;Qr3sTK!ng{euoAtou@H6He!fgNU;6N$39jSKjaXeh-Zgw;3abV1 zGKhCG-&D?V6&ve=)7Ny9T;K0LkK^9qsl(bvHOqY+cTO_{g&9d2G4GUmHpzUeS6yBg z2R4sd&ifG2jnw#D%*4K59R|$yfK>gY$qW#Xj~IRkS2`25^bMCagrH5}VlvIOuN!ae zuO|Q9g4&lKZz;#}X;;kv^6R$L$X#yM_e!iw3R(TI*QyQ>XDd~cZST?2oSR!ZSxamK z*fg({mi0j>scvP3nUo(Ie_Y$`NZ#pKcAO7F$xqrBle~@|_E{feFB|h3nXwRUW{#)d zb%+*+g|#@e!PEG4<#!J4qvIU?N)b6rcKZTC`AQbX5)oEA?(!##&q#rqLgQ#J#e zKI&aG0(NrmmoN8He=(rhj4|!U`e8eK`}#Kg;U@=rUWc(mj)5{Don$|XLTBIFDyeLJ zk^jO@%CqYW=P_oN87LE@4Vg+&hg!#tZs|Xii&(T(K$Sd6dEC$p@Mz9D^Ufs`U`dG~ zETgc)VG4cKYm7-tY=Unrq*5^aycY0HKsnz_QsTRNWe0Zobp`e@QK#cMB>AfQ8muO& zJs7Aza)#%SEaZx%!%kULtas6Isw$8Y8@0lH2fx{5Uh9eu8J9;h1RD3v0!F09$8aFd zKcVIA^)tGvGgY?yM-TU1Yxp{FZN|H1l19MFC~E6{=SULVOk#8P0BpOIvAisngSP^k zwT1k}l((lUx5?k3&vYCJi)?YNnrQ*Z;2;)Do3D8YkqcK?_YZs(K_^7uy_!m9&=d0y zQLT>U<>g{WKO|c*#>I69!~t^fLfFnKL`81tgc_=DSn+b?c^G(Xucm%gmaUw= z^86XssefMjV9CF-cJik;@;gl9Cf?j1wcYyCr^z6iefjl2NqpM?y&a_}fxiS;rCcBP z{umOmdTjB2Exob#jBZldd`V<(z0x$B)`EW9H1X<@2KLNL+(%Ea^v-jRNo29lQ)x4) z@)WLz!jRs&olGx3{B8Tuv8|TWQbSYEH8%Z&D_&f@0x~iAqdFoZ@zHeE!|fcW{%}xg z$QXDRaIbK!dMw4bM*FF>z`zZ+>Ty?nn+d;e_>My%0%@Q`b^)1|LCila2P5*T+G4r_GjJvuu7kD>s4Ll+C>nV^hT^qJ9fl(%eYndu)d+ZmkKfo8M+ zM#Tz~F6JY$t4|VF3(>lWAJC)MD%o@WDMHo#9?E+@ZXzgy8>7Vcr>T8!%)t4QH?u$9 zyAuwyz~mSGp`DN4sitfl7Ig#nEZX@1RYkca8}wxdAtc8_p=F)*iaWk(b;X>UD5rqr zMHe>QkYm@`S9OIo+nc~=Bb2(x&^8HVq8N40QReZGEOmX9q7qf;gUF+S>|}aF$N_;; z7hv!{ptR0j@tHZ>&E^j(xjt#LHSWf+vYB4ZXM!mP!q*emZv0G)Ls3e4Yk9-30 z8?#MY-PK(yh^o+tN3B!*4MqwNr;}+Cp9w)e<0x5wU8nMHtB*v4?M&X;y8bNfgPeuzN9&Tq429t7*SO=nyPp2e`{9YqvG9B5M#G|=?>v^Z7dpIp#9!f%8Bn`0 zG+)%7sTJaHYj>$Cc8(O(uV z(PrENM>XCPbj#ywb)!iL{lW%Vwj6RRe2dF#+ylQNu~P_;7!;2 zTSH7KHYjf-(K1A!wc zbBCcJ(AM|Gc$aeH!aA5y>f*ew(wghY!%X(imC7s+*0HlaeH%bOP5N*SrK!m$9WMr z!$ubRYBz2%fOp!yH2QUh=ZHRB5XvrriIg;X(J1eYM_2mCe#e|cqEK87K{mEubUIBYBSEv$i1D$ zwTW^@;RMGg{~>wc^cgCQtD!?pX8GxOp_;+br`Nx=st-PYMbgU+HV*QEEwJcsL@xith13+T=_8>p`QDrv~q* ze5c!T&pd!y87J$)1>U|X>1))64GO_=4SE9p6CySMrEMG?_yH|TS%rLbBFH4JrO9t! zax*{BWAAM{duZ zYG3I)C2S*tdMKy~&3Sc2ejl;=)Z5$eIz9{0ai~#Vj+$`V;5AgBG85Le^`Mx^sTL+g zQxiA7sB?I~Q;%A8IpKc2U%~+Yy;-Aczt{a&N66o_yr<6szr8!9bmem)|KV2r(ZNo< zO1}vZ$aQCB3N0zULcok4-4Yc&XBe_NJwXtrbztw^`r!|)Ld($%2b60irvFRFQ}c-r zO_kn8{8XFxJ>~rVTKHQR`mDs~e=a=zN;?SkA0M>nOl@w-<`fF`ft};)#6MM!avU!V z+=gE;a0-cDbPEdDo-#dJwJk0&Q|jPLfW6dDMEdxI*ng`HTmQK?iJTfxO?cyP+TUDjW4bCsL|5Hd;BwFp)nX3Zvi##=bMecbC zS%di6onQs$Fr=qx@`mcpBLDVGn8SP~2kav!fx69pw008Oc*FISRHMByk-#b`Lz%M6Kl44H&lV#bXPpV@Jwq89!di zuF3ymuLn24oj zgEfgD10rXKVMHeeR90v^e0;An$#5En4Q<0PHgex!PIm};0Vfy_xj_kI_1gQ{aim|^ zEckkC9w)3{S3gH{55JK3_I*5WbpXoYfBWv;W76B?GMQZm1|=(&_6TFC_@og#B^#y1 zW&Gm~YjwbBeQ(sio%mEt%pt3^+PQArHQ%Q&HNO=$`$iPl^mz+=jeSXOgwxO7?iNLC z=>0lp>(@xo(2sI4F%-<&g^)fJJOGl@Vl3C{&0p~)#>_J9mrbKg`zi><-mSDG%y0Ue zcvQT-AIF1D^uqZH@A|KwsUWVD14g~Xsr zI*r|I<{d+kN5p5~_Ep7G+o4zX9t0Ge+GM7!e78(zTuzh*hCFKnI~o#eu!b<^!LOeb zFIVv=+ar=$$H&DhMWWF5-(FNPEZkF#?&XR+9Lv2Z}j#~%8 z2z>3!^UBR1+h2yXTmO9j(0+5MW~0MA`Ecb`>n0;eN$5BWORZ|E!lPDBDs_0cXzAO4w+!a_}l22MAcq=!_V5l^YnYP`h0urk@w#I0}AKp-6Kn$misw z-hMtKl>mWKj9Hh0a&r&Sz7n^u4E_spfV zJ?5;W#`N={a$q8N?gn1xbfz5qGiyfJ2r3JP)r$ywyHhjRQdyz$BVPCym}redB41mY zYz#bL?R}!w=kpHjq7!{384F}v)LL!vSl6{z2v5j_H$s-g-LbV~na7`rs~a_@q`E@S)Dq0*P~x8piTDLkA}|#UKN-qF@l*jVo0_gTkG?{tmTCR{OT6 z;PE{{bJLlbC-ZEYHp>~^g9l@Uh0QkAJrk}n%gu$$nK!R^0t+Y4rT_IW-Tz&&McWMn zv^Lr)@$J9Vx1Pwc0#)aj#a8t~T_MRsgw^wTcFVUW;6*K79ldC`q&G$PE}!?p>4hkJ z??>Cg&{tf=`rDq({^7fQ`Psw5=J8%%_0dHuc~I>cf|8@_V6zE0lW`JB`853O)nLy< z$yyh}gCnyr$|yWbC3DWzqG*> zxUwj|2(K%o&WD{#w0#Mj_nctL4p-KX!SUG02^rq19x!%3oIIulJzQkxo&QodvWG7Z ztV4??GF^S*I@#>aPYsBbOD44RvYqad!{%SE(XmHV{S&E8I|{6TXJceW3WSs@;qL_RxFO?8vhEGbobQHc)rxx+jpyJDLrz6|J$a(y&T0*qn8Ix zDOV&y1$jPBZ?~=XCqRzFkUrgChK|Ki6d}X@?VZJY3|Ec_FlU$p{`F27*+SKH-dbFG z4lQMQ(V9+`M*d4Uy7lHDkY@)qkK-$)?v^Y-#b+h@A~YC$)aw1W&6~R1|Jk@I?+Qw( zw>eqf&$UrKS%bO`2eGPRiqQgBh&FQIjYAV&!`}?G2R{x4nmj*lzVsc^XISIBR@108 z(Mav6uv~|MrTdQljybn93%8wq(O!*kmj2>^Nhep3Id+g73$}o2dBYhbgbu?;B`zbDD+F1Hqv0Bkqz2(3qo_prP75}ZEn$D$x z$IZRTVW(cZ`>3rDrrjadS5FuZ_yBf1XP=%+Jnh{+iuRSbAyzvWP=DzJLs_>34lv?1+* z&FW0KeVEah0_E@`i8*4IZL`HdYwG>0=kwh8MR9INXY};_X7n`u$Tmj)k(JC1jmURV z1;;CX%J;61sl?V`42|0czm{za292X472qRnTAMOa-OQj7T;7>#Q$Jd?jPRx&`3Ka`usZV^FbR+zVf@|X=am1PQQixVn@ zeS^o;sO#FiVaS_xDnv6GuLrGWD;Ky6-;~iPXV`N(!)pk(t@s@l!hVc>(U_Ptg1OXw zN^a}D>PB;!$`K`!mggRHP{w9oN}$dGRXv2uk0cBt22jzBXOhM?Cb>TV{z6IfOxKwF zkOlX|9XybZ&`?=o>dG^ds0oxEY3G7~nPg-;I+!6jFI1j;`ICB zvfJ2N%$cM@M4KA(=)SP1pg{Rk=^q-=+6+6Hs9nGkUDHEdWJpBo=Xwswu21}d*qos&(*;K<&x?)I3acI z#?SN#%X9wRb(j26+3>|&H}|EI0#2?htXSTnY+M@JogC#hB|cg8y4!da#vbN3MyQZH zcK1meIWuKdkz6uiEFQp{Ym>ReBeA00jZ1N(sG}L~0;30Rg3i76=eR5g`zol+Z%R z1k3aJe!pwxkD2+cnKf(8{VU}r_ug~v-RGRW-}|+t&KrCqd;Wq+gj^NRSbN{}Ly{jH z;&+WZ8>phVbCM474gj*Yd6p_@rvAQ3bb|OCuV5biczeUqRi)2EE&tluhx}00&p?aH zu`;To&`a)d0=s*HM-6A48JV;FquB(kdQEkmtH^z>W+oH-ggXN0N7iUrOcJ{J$;%{( z<$1L9o$CUk#Qu9}d1e7V!(BdthPvkMoA6_wz#R z{*t2c*OH$MQl@Y8Sz3_5ctb`cU^z+m&WBaJn2h_6WVpS8WXpz6sC3#C|59@N-zOe# z3Vpvmu}FJ%^hPYGNZhEmu@ZR_9f}(*bh^{9=oN2o(BpP}W)};0ntEa}S{JinewFSn z^`ej&Go63-I1u~Tf`D_{$q`*C%|$6$jDD9_Yb#L>wxIazIYF(OnBd6sarrPUQY*Vc zp!}$!T$RswId>&ou}xh1rkL63TA93kYM+3t4-3Z2&*TNllqpB;Ss2x1WaCG?x^F7i zRSAqGtY<&2%egD4HxHD7L|Xdyne0ss-h^vauc-808cntYtvHqY$0j0$7cLM5ecrRT zRTk@I`~xLIjC*i1N{i<#`6Xwk>hU`z-%HRJJF$h`(tlrn0jhws98GP-0u6O?j+5&d zp6AQs90>XqA_FpaFh#)eNJC(oSDn$J-~ocI1QL8s?2*{!*on{Ty^Jg)a^QVhQJ`0| z&n&Tb8qjWC8D>j%x1>#{;$Nibvky?Vf70|2?cck=YVac-_}3*WCFG6*a8fx4f3PZm z{}yJ4k9w1z%r5Zysot4EU}>9RIz-pFfM4n|ISB+{L<5`r`l|MUPm~$N6JE{FR;nSuw0)lE7D z^I>4sRP9)iEgyL8gF%v!Njyh1$m`sKOf)?SLR;LM7jxloCatOS69~GR`V(4 zBO}VX+%%BE7*lUS1`LXPV8C!l2qIvszI%c148NR?F1&$uoL8`&)`&lQ}BL9o|>a;zlC()08J{=|3ffB{8bFSm-#?nD%doWj6ukK zT3HH}nlf;TZ>)XXlnJVy+ZT9J7sD^JMusiub&{bx?k{rh{^~ckFJkwDZbfFuFx+D= z2T4x_FTic>$H@$r_Up8pn9|6RcSaU3Q$6uNtZFxZsba$R_70@IjN7VqK!SKspL(Yd zsZLB~!JpKDb|u^+OMy7Ae^+IC52@8@e@qn>oyA@hGq4rc?;d`pR4y_y+!7(qOSjA} zolSEOt|y_1E&+SH$Ch@B-Ln)|(r08W`9gm#H5iiTJRhfLCcecL$B^v`o@!B}w{#`= zt^2pIo3CW2CXE*dG)%`9(5Vf6d^jr$xHG9?TsVdwq>yb-YTA_QS%?_d8>_MAv;b*h z$_EIzjVr+pYq~SvE8L!zci%20a?j^v)yqT8ptbwjgYSU{4xMEH^_h%KJe29;$MuoD z_0T!%QTQ2!m4bxwpNf8D7rQ~>hSud#@C+!Z8Od17N8-XV@J4Hsh zD9ybJ{j4ziPrC>%fh)H)`~IRD&kIu=2F~OVR0@pb6bux>$mSCrk1=g;b zyOdl5)VPhIdVZ-{I9WC#$?fo4HZu87mSDiSusP*XPp|FKnejS>Ud$~3#fLqRR}3y6 zRz~%;{zmePa4)bI zrlL*DJ)B+p4AQN7Ut&C&H!0=}LumnmAvWWuQ~eh!Y@7Ra4plIgpAD-cLZj zbgQ>SAds)rfe{2cr=*IM)ZHlz=$N&eZ-V46AwI(Xv|G8^VZJ}$Qlw5dTZp! zdDC?3a6C8h9?D`+OD{Xy&n^{t+fdFW;E@m@-ExV!5wTW~6&id)U&KEW=rP{%wAVr# zB>+zr>`aFnC+dmqwoyl(wdVPVpUVa{aA;#qM#+wIz`3JZ=i{1IW|C8VWG23`9_~@b zc^dcMSL;(~YlzK|!S8gd`rEE}7E%L!#hboeX}LilrNk`ws?WSpN5rJHn241j z+BOlP)+Rn?(PJJ(PObtOk7ZRgCCLb~296CXJJ=gH^(?iG-)Xa{-?N{ro$QrZ6>}{7 zyC&5)=xeR7{{^6OC&&}HO$(s_AYIfic1^V%TDa4kW9F7i^b0VVfd%Wd8_JUN~#2CU7t z0d^fCM@B|oKbvh0$~|RiY}l!)s@lUnu!s%uGsr6ELC}yP{g>5JVM8CHlvz+7&?V1% z&EKoyUMr|nV%R3Z(yxNIU6^8#?BnMu;x4^F$Btf>lu7pOZ@k8-6r^&0dFZ~4ORqdL zDu2U`7T2~7`IXOVXrxz?sZu;eQMxd)icF+%z}yi;j+_@)z&+7a=T^9wqo-n^lGVeC zenQK9+mhz;sb)U(DDLS{?zQr@Ms}|lkPgXR?x*P(({1*BF)44P$&nTw5UHP>7kS-& zW8EVOR%gOp-!_`?Ew(pJQklLLtC?})tisk|FhfDdpDue8ivd!WG(0iU$4#Hpy>7Zd|tIJ z8>!R7>QMof-cIun!)DrFEUFtj&6_v)Kq#+t2!0ep4ql(U&x9kijBGL2!2n?u8yGPD zn80L#!7>Fs=PmCKbp2-L{Tq0o;A~Hh5=9OI^Lhe?6RNyL^`lq<%7Xe{a8F8Ul?oJE zYtw%19TyOKQ3leNVWHr6C!a#Ba*xFLunNbagU^6ex`&b*;Wm_xt?&O^LRZ2OV0;HYwDo_^u@PH0RH-KTf(=i_NdUG0mewJ;ZZQiV!gC z0U-V@>1~3$2lb|B&*z2t<{}c#L_)y_u8V1*6_QBeEfl28}$WI?`e=B z2>yY`=fA!{f&y;vx)xvwDoTMUQ$ovnea=j}|Pa7*ermmY1LJRA}J+Usj(hExyS`!wRV^u|XT*u2_PY$C=lhB2k+StkwNKMxAA}_=S_hum}i@2C*jQw+dcu|R%Z&!y8p2AE7wV3 zVN}`q2~)rbuaI)x(cNJERRsJAzTy4$d#=Mrbq@PNL4i7gm*a2qt`;*|=4jWC-n#nh zN+{^MuV9>nN}nmR`J5}t7sI|ltm{O(6q=2W8oo~*lVk0#?Igqb)<&u|UhP&JH?1%L zXgihq#O|Q)?JjB#vD*0crP}ff%H-pM(#M4p9VH5PRuB^_IDhZ^iyLO}kXq55PiG{) z1U`KRD6}N;1|9bY`TJ*xuxZo~Iw2$Fq4Juu-t|&nOi%WRa3ztJO_@%O0or0*CAF5l z$NSx-3~?Q%w74^p-qYsVZO^TAB7L*d}4gCO)1@? z=n+)ijd-nfh2=e+*xnX%SFUK;d~I%fQjVp1vqJPRzYEMosc4wCC=y)vZSl1YWE-OD zr=b93Tq&;adP;VAEn;2AD=pQ&KLw%`)KH(QqDB=0u%x1Z86UWZBZ|?Vq*%F6-Q*KE*a5wffa zo{@U@5_L|xcsKDvw$X+szR4h$V%03-CG1djo>>s*6UkB`9_|nUG>H!@c*esiV#>Th z_F;uzf6{f-{?@5!jb1uPSqM{o^xU;Y73B~y%Zxl{7ugCC&rNEzWnsWOPZ%&-?r_Nw zt2sRVtUv&`8D_955t8UN?;8@p!{+F19}qFwQoHd8V2I<#@3p~}&IpdlZ8U%7x;_z1 zZX8lk{hnmg;sH9=g07ASTcq=;m&Ik|V$+?DC=t)Ww;T~8xpYITx~p=jwc#RuDeH(CD^<9uW}~5W($;Bxh!zvU(+~(i2NL?Sl4b3)gt7_=L6t-E21&OBPwCSsMX~^^E$wZBSO>5zljD(QbWVA4g+3U5^cbmnI85^z=-crc)UAOxq^p0LNF=5^=q*M>uqlmBsUeCVQ zz)fk){65UF*K@!q;@k5p$MULRV#OP$E|%vI2ZUy>5$s`hvv2Xnp^tJM!CNkOC4M^R z#mDpcQn05V53-nCSHeSFVd{O2-C|!h6L;x~>Hfi$>8Aorc3y2%^?3G8U<(xFE{=h} zFCl{1<&`~xTVDchyr2sZYpD|VX^xfx6 z^@bLe!Vg(Tg>VFa(f~&??dvqo;g|ujN%lmChgklZGVLibdYC0d*QRe?N8n`NOuEHE zlZqy!Y$h?R(w8y;igd#^Q`=Xw%u_v7JcGE2V46>HK#%eKV04*Zrsh{v z6bt`I&BfhWn-I)19VRUOimiOinfp07l|{BPdK)MIyA6;Y7p~nF(*R`g9?#uo3)&s_ z)*{-)jj`_JZiI{eHakm&WoD7JPhGSclt$oAn*B8k_$jmApiP`knZ@k+aL9OeR-pRP zGXT-S^I1c3DXllWeN?1#^daMioaLqK5&i<}l3ElJ`M1hT~*wk^TGRB+(_-^ zAT4$4TK0hRb(Y+TPu8F!A4h*6+F=CGBptp zMg&ncR_b)}y~hOK?~yNdVY?Nc#bZ;UstE#0`d6w`wtrRZrkQAR@aoG{IqsDag0@mG zW$bo87+Fs-+ZWIq2>593BIPUC65BC0IQigr)7`OpM4rM?@htm(`zl?;UfWyoR!Z5U zV(G(bMlbLc`_8rsL=0-<*PoDr_CGK|ENs&`%WO2jNC7X*bS7_%o9-M)ZD9{FT4 zXp!Iwj9nUiEF4&KXrq?E*`PuABR)&;vx<%tQ^9MpUX+EQDLH>Xz`a@tM{c5!yLLEN zLY9Qk_Ss!Tqo#PfYDhLhM+7At92{h}>#*zR8J!l~@Msa7s;^8Lwqq<2pXLHPhP#F@ zS%VLU_wBtl+qWC`Z5yB?b#TNlJ|~%_yUmuImgdJPAke49lhVQ+P)k6&{-R}ZFpEk8 zW8-ABX0^+#DplfTyLy=>Eg}@h9SvAyXzFn5Awi%Xw>zH4!|vYw`m3n?1Dk<#ZrT#% zixXUiU@OYcf=7SWNgPpxo$&0Fk0GR!p<*UAb#<=DAi`cmWJ|z4Je!-FJ9h;EmT5wt zBh!gZdBoG*1XaT|E^kxwf-97J*sQ2mECuZ1+F4_yc+M8oL4Dm*c$R1lB+eEnRJsuo zT7EqGmk{{MpEozWpw&9gxq!T&QzF}WtyzL4hVjj0@gz)&%HwVc8yTJC@8G@eW@;3j zWiA3N^_F@S{sI^`l~indzceALDd_7TW|~ghZBIC6d+l&TCVA~p>y%d}RkuKx)z;JN zv_}5;V7gG1%9+p(N6EeVzni8dAYO8u4&1t_OQ*GoGzMJ)|`gs>?I6c?!R*E9+0i+udp5$ zn|&}VhQ5y$MvJ1Ut`3;;@?7~x@|;FmMs<8QzC^}6{0Q0%A~*QyHuvQ*+~U{EoEwKL zp81ETy`^ya*{dnVKVO~ha3Shn2^smj|DW0Sv(f%96A2ef`uqDS!$Um6!M}S#Cxebv z@@Y@U!qO;5P}6sm@atoD>5dQ>$t|6_soV)s^|**A?oHkg1=4w*M!YiX}>f z-LKT7k$i0@16V)3=SBf7PJD&3?#pyedGMmy7qAYU6CQQX*Zii0a|^RJJi>POLKcsqliMdN%2jY5m+f2t#^Q`i!OsVH(H{{`pk z#KakqSb!@7O&P1L8bY zqXsgtnJF^Ap5F96Y|kJVOhNJbUv8&@;8gwt4;Zd;u;3a?c0qmRpbp9-!OMRka>Op% z-UR^zzCg*|U7yH%R9K>PO@<6gq@($lor%nggv0C-#EAUqh?+1R6?2f)u1eOAt4-#>`)(# zTztO%it?II^vuVaK8791bw8*F>SNwgazOA{qt<&H1p$2u1<`*IpN_+4R;V?_zDoec z6W$Nt=l?O1zJDm&;sKvVoPTAJZSfrPV(jpU=2(YvlO+1pRxsUc`Y%@T3 zHKSZArSpo6&5rwI%G9L(U4%P>_kR7edeGU|;fw1%mv;0-w^~ik81=vxM`W93(w%6( zWaJcUa0)MNrE^-7>AW}&s6JJO$Sum$cH%wf-0A4vhUo3aRKzVR%~)aUrn8bg@iv3TH` zadCegX+|Tl(g6r8msp?L+75dzUSb<%TrE9WXgH?2u!*Nk{;I|ytTWZj?fs*Qe_Rk1 zR;yvNcQHynF#uC?#!p~ZIcE|3>hHz#DnST$3&xH4S~6-IacKJwLDo4jcPo0@_DRMt zv(4Ffh=Et%yNdvR>|5{V-09{}W@c$i=%wSQwrNChRb$)pHs-_bJfysgk?K_RjT~=` zx=hoe&f#HK2zdKq%$iBH9@@ZsisIF0#Xsm*@^w9QPHZ(Iq2kB6d|)GQ&)9*wH-Wg7 z9d%L9b_r?Tmc|)YcXEOYh~q*ufIkW0@+{o1)mBZ_>~wkXVmi9c#>2C3awGkN@r*dv zC^p@ocJatpU6Kd^T*`8#d^Z!Uk0^6|Rh6(nF0*i&L(}102+U!a40aQr*(o>2IfL*8 z!p+WI8V;Ap5ZwPf9SM3Z$!#jck&uF<{PnwHLvJcGmQ!5Y#xerb@bmDiL8#{US}=8b zpRaa>NuwQAiF$~S`R?jQF*Su}a<9YZ|DJwM#-k4kvR<|9DaaEo=jvww8DS*wvJz6 zM+ZApYJAtu$XVKD8k9j>WpXyPWOTKQvmLQ0QRsQQjalLklhC4cqlCIrO&=Kj(1n=J zzZ<`GnWmSx;8-!m4y@C2-{$yo4eAyJ^qyJX=L7+rriM+@J&lZ&*j;sMlC*mJdg(TO zRN|HlKDMaEk0xpFz0?c}YNay2t_ET0IW$zNdRY_^p64>hO!4YJAYNp`HRK*|;nD2A zH`)P2D)!%*rS;OO2Ke65@`C`@*` zYS!zWEwvU3sLQZ)H?w8`hwM#JGkW#{IQ^lLOW#W|MYO88ZRRE4L;|v?*$XBz@Xu|q za5}qRv+W05(Pyuey>#}*SwcZB1D*g}aZi`m!-CqEG%%N)xPgm1F=QAwcX)EB&LHH2Irq-Hr@>L+u|7$1d-sdNe ztndQ2Gm6Me5V9+z^;zemN>>XK zygWQdfAIAZdV>p*B+a&NqZ_0*Vo)eW&RZ-X;(T)Egiw1o;W%9ZjD3ti_=^ZUg!@Nh!t|;5X0~ zSX#;WL5yE%r6y~LqyN4`4p7!@+pizf$N95+XMv;W!4lWoNZ&cwqPj z?0(Y&N^&Z^i{E@^_W||D40mJ`v`Y*yLH2Q(rExrE{W>^tdFO0%)5WNB8&QRrg821s zY77F{)(dKBcCD+)hQ#B))ytHnu;S!0II@qgE~v=s0YA^Gg7DubuX&o@zmtA>-{{+u zmVrhDtZ=F{XPI#CrUE{Rgy~e}Ep!OWie|cWZ%Ci)5O2UfMM#}yAIivCeD#KVr%`+) zZf1SjqT1Z#68)CyZrsVC%BKo1=<3aoeMlq0apvJ$|E~d8Dk>KJn~i^r zJ+2-pCIcp4TE*o^UnHlCo?(nNg1tRV_b374*!5zQN2L2(#Jk+tW(9>$Xy+c6XZuKc+pVN zXGrcVCWpUK;_qKAND^u0f_uQiuA*@eTbobZ%PbcSXZwn9pgHQkb z>QbRXMqV@Rju&V!4&lp)NovvMZjx|pUne7rJzN;=WOJt1XO1A>#?obqVE4qam^#>o z=qg(2%Cz*gd+4FoS+l}YCX39iIQZJ$X$q3X8b2aCUnU^K1`!-En|q!G_tj(N?G3d) zvs?-Ol1+wjYO@SehhzP@!H z#xiaEqhY~f)&|jYFJ`(;u*R$1I=V3x zw~+l1r*o)BlYi%JR7P*amPlU#-Vg(r7x#`g3h&%%Wm#aVnYb5kD#Vq2VHgGN7vU}V zwh-MwZ(cRNKe_OB!PI1><+@>(%_jF|z{&QUd$OFj)g0?{S)qRR-auGbwKs}Zu-pnS zXY=Kh-yl=wa(y+{xNr;Q1sly;_Mnp&3fuSYKP(D-w0f|}(mXzl7de7Y!mm|nnJ(R= z=4(p00Y%hf5vW&x&!<%44}ZFRC~(E;ny>&{IQ!s+a!##yL**c_Bn|vFCD15(UmeE- z9upJXj__#rC_3*L*$<-H*`E6uw#q2NC0BHO5jFI?X5jlC)=$0@uic)0pD#686;`*z z{p581T>J?L*~$=UX4H3vgA_RL7##02^p5f`o?u+YYHvronEKqQG=rRH!eF+e<@c)l z`?4;5)x_IJIu*XKQEEOm{ZW?Wkdn6h!dZD0Q<$bUsvzgEl$Hw6O4ItHwpBE6UufHA zeBLJ4_MV(l{>eebM%%{qMeQax-LwkbTEWsNAszO?7s0#wc%LuGETwU#F$_pZxaI6a@W6cOM zF2l%KTRxc4k#=mN>W-uk_cv~5orwJszprSI2zaC(-nP6PR-kqZmj}j1lW*Y@g-^%6 zIf>m?#t53e5<3+xNyeH#q$=j{bM>7BEiW^;SAuY}M|^V1 znBeGKO-Im-XZ&9`&JB*CTS>And&QGd#tAMG`!rENvXS|~SP-VG{TO>9C!e-vr)_1lfLM=2$w-a@Zw2iub#2uI<>tD zK?XZP30LpPeSY3@d4pV^=sq;8U#Qnu>G+#;W9s3eU(W16ZAq$4)!EEoiU%bc>Zlim z^i1~gT!t87qtcVh5Q^nmca!OgZVNdfy{dC#uGnyuY2(OHF$&;n!~^JE8Ag zqY?~uuD{{5Uetfru7xLdtfEhldB!?EMbOm73Szi)otD)-W-2?aB8i<+ET=^uHtyot zYF05#lCX*(D^gEZfqaLbZPl6%Z{R0d45a)F(Jw1S9)2a~LY^*EOq;&k5NE*T&(O11 zpDp#%Pquu>47WEdk1@)4`$crd#R58K1Nt1KGqCe<@I7z1kn({0W8#m_bAHFEc`jvg z=dcRra0Lodij70!rDe_X%W1H5Ne zv~zaWr`zRA^hN)3h%tetA2p~u$6ufzga?mjX4D6k=KDgm48t8WKOia}A-*=2el(=} zu=BYgvHkHcg@wT{xBBEVr9PFc9X*~_H1s_&E|~@~;5Xx1gr==4dgTR5DX*;U2~!SU z*|&_n7^W;QlNbJ=y-kG9%4U<6u&?kVtEMzZpgi?`rP2D)-exAhob_3Na;Y1UU)Cdx zUm9}IwR5-P*fn2mv&An|{snmTer;acKw0TF=$d4a{{am69Z!4GkayM3EVFG~_AA0K zVqC~IIB8BU!5^$oI^OL15|-$nalyd&?jRF?Z^M!O{QK&z?@IYvrruMmqgxAIxhCLrP;J@>7EGYMysd9Mr0CYSbSY+zb zh}CqXv^Y890q1g1K(1cnG?~(DEV9YnAx@O8(=lp}?LLqml!dB*El4n zlga^Pw0A11quZ6%WLOSZA(#QKkuQgAB!A&B|B%{a=s$@oTk`wt^dP(9h8;EKP2K*Q zsxYHH8-s>cAE$XEe%ocp8$X6~X=lR*=U=87)n2jDGpr)aT(Y_Hadc7Ln*iN7DwBgL za8}Q_g~(oZdT*>{QTlzhQ&@xM5upQfe1~^2&$HMC9fFz;;i3c_zgaj!e%WbbSp~#{0Qy0L%_z5 zvs;!qcV_G~x>k)>(yke7xQ|shj*UuY$1ZL5rW<~(lVUwFszIUF)d2?!(a|5U5E5nb zQ|9UIrJnqRyON8lO`?6a(Lf5!(n+`t>jYTP#v-Dw3t!>wnd~!tLrc!P2 z?zk5vOYY%PSFxsuZAj=kZKxHt=c#2RTnIEkle#_P-546>280Yf9Zid{EPK=K zLf$TMzoVi)k!j)W$IPEVsvlkc@NR0UR3gd<(jArx_NG` zlwf69+O|j)shVm`jBwQ$@YG_&E<~#WS*IZ))3fakBpP z#>v^Z(J@Qqd^;3=fi9p&oHOZ`uz5rXxY@FF@m*8B^IfcB(|I5l&j8DdJ>c|=<>pNrfc$wGjP1aaW=R(H3|W)3*% zd44kBV|A=@@~)(4pQ#1`e}0~t@@z=r;}fuM$oVGrI|Ab^x-)Xdb^Z>($|ivDo4-Ey z5Z;#hlJmBu9(Jae99W@Jj27x7=o&padm{I<7>%T49ph~=a>i}W3yFyI6`0^Q;GpFs z_}0;PcVD6QqQ~dO`}^#a@Ii*>_iWbn2MyodKv~#@@%%FqsqAi5a>EfZ-7(Z>>G3wg z!wxm24nI($&Io#Nw6&d<sVIHNQG;nnMe?Ysl#akL=3hEFyppP?Ll0E^wa5=B}ORIEkE3yY@>O?K*-q zn9ujRZ%S?21WV$dlHErs)6{*g$-*z|FP0xwj~SB9c4+GB-~`P!d-wD9^l^kWR`W^q z$(IceXB48J?*wMCG|&xKI%>S@h%-XSN8O4WXhIm$=t!+n_0}z!Ju@7QW7Uj3@aYVo zBZT%80Pk&W6Y2dw^EiN>KW` zl$ZE{tIyWAieAD4&$vO&Qh-mvk`rB#VP$;(tg18Sgn_J<>FjNics}i+6*S=9+p2~i zX))>(6XSo)x+zlBffoo^`mBd=Zw%FJ^ZM9XNzI^SCUDhNuCk*A_S9u=_8MXHktQsx z@?!;kYTMY_?83Ej6Zx)~;(u1F(5}$p=0o=fc!heKa+}}^oiRt7YG>J%W7?}2m6tkO z&#`S>#}JCEyT6{xPwl0cpU>q|LtETlFcX```ILZ_?dmp!kCo1V(6tFSE6Gf@w6m4l z%k!L*?1x{QbODbJlQ2+7*F2ey=O~#y`K*OY{@O*-~4+ zJ|g?cN*SB!vVFMQ>S3Y9Ia)7GiszMvzxuZl$wYXp6kV* zPXCkB?YDeCrc09O9v8wy2S4=?LqNUAIvWz-98Gdh5O*YT2 zF55be4@Xap9s0;}mjQ;tC+#My-RrT(7FUj8=t>rGn#U1jUUjy7S7)An(G5CNmR=`a zqr-jWv;YY9B9>|6Zi!yYuCVRh*L1f|AANgbZLMX_PS zK9yvMqSlX8`g_QOLh|9-_liLfvkGBoNdqU5((HAiCJn!x zg@v*3Ig#KlrL7k_ZuM>%I})L05*_WUbHt$2==1L8`eR}M^Qj4U)Ab6XNbrwQj{i~SZ|I}XrsaN3LBVZNOrwXLPX_tmDtTZTjBG+Ou-UiD zACI#s?kLho)1wwtb$(R~+S_HOeRr0^F+&r}Je)vFky+eXdr9z1!+Q$8SNz)}df2fH zmtQc8H=oWu3C|vOlz77Y*Sn%@2kaRNTuYdPWpqo&-I1{~f8DR_L;D2jYoP~iBW zfTsX4h-#?J*4kRN#XqNwK%t|aN10!Bwy-YM1x9za;Aixl{INn1ws|N|N)+NW~fpN^iILwqfOr7RGb>=9%O7bX5ub5lz2&%5$S5Q;`{T0$DSbf<3r&#-^ zOEM>rq3(8Nbh@jm+JF5u-ki4nHm2~{LEiu=Q-e5LQ2RR*oqP_k>%Y#SGuKh|s4ERn zWlcV}D8yIv$+Mp4<#vLqEagOJFGkK^^{P&<=M}DG(zEIG)vrxwaO^1@16TPIP$!?1 zH0IYyA)`E-k_#Kj@%|Fktz$O5!T%bMRUoR6uj5Ma(HxJA_lp1$B*pvE=|8@jTKscT zl&5}Wg}hQN^%1Yt@y6_}-hqKa?mx5_@~)pB{b>qvgkMnUcZC1+vv>CPs=rGJp8jdw z>p#xs(m+j z0ieh?xM#K&fMG2_`IU8TH&mI23}7sMY}0XvF<|X2yjCTfxEd7n@lb!g;@gJLy$};3 zZ(C`0+=*4?y@SfB$wPA8L{)NfPB2P|G4`wOmC%t7{}vf6c}VMJi;IB&I4g2&V3%%c zM;0ktm3Z5UdXkS~w>#8)>?67vt-t;jj?`I?Y%AzURW7q&&<+{g&<2wLR&C7(vS9y? zzxhQdKFxnU_oT{yall@TcGf8aO~M~5OB}6>B~f; z>7e#Wtft87-R$G^TUWma?-lV7ixM;7FubcRXaMG2pB)GLWVI2vKVG~WY5|ESRkUAO z38q|eLi>!)kzg7%n(1?9CwF~f>qap_8o*V^8gR$g0Ec#^?7=xLIATp;lS;$4+M1LT zHIC+ctVWj@gRw!RZ?kti8uy)RT%ycUrL6lr_s`qPHL2KzgajY^z;~b52x5;zh%y6T z0HQ15XDILncNF}|i7dM}XhU|j;W7X1%F>);Hj&A&*7EF`orH0$9q97~DY)Nvr=X`d zHVzfyZ9PXZ<%7uAJ;wIh29Nq1CuaE? zGtTZO)Er9_pKkeLSgT~$!W)@z0KW|Q$p&}j@hq>X+rEdt=Nk(XZuIW)!D^;8v6MY< zMXnNYQW^YlS%O(sV(;X6I!R@~;X^LBP)oss^%<1DBB{hirqEk)X0$I+Gw&OF`VZ88 zZSZT=`qlN#JruL!+zWkigb$FU7;l-8t3pGkbnzL5Ld&%)oSMcpRETD(fh4UQQJ#Mz zF1Rn$K*_B^>Gdpv==?VkuZ~jeN@Q-Q=h75!ZH2A4RcQ5qfT%5 zvrpU?dA_vF`}i!Eab%a)giIP!%BZ8qo%VpiaIMi;*jr=-Kz7VRem8ZvFNni_l4HDN z{)dd%{FJx!4zkAU>yJ0gt4`3~i!YNJmqlY6Npu$5o!2~ZjX`2dMLV^J^o{c=Mahkl ziq-*OY!>$QD%8VPwor`ZDIX{Eu$T=C$&KXA%(>Rz&;;-}*^lhwS(T5K@`<&*>nCyf z2^Gcd0+Ta(9RKaPVBv5br_NSI^H^;Z#dt;aZH|fu70DHjERoD`6`r{WQWebK6ib%b zqjlNxBY7u=--&qPRK1a=ko|SVb`|T%n>Cf2pm_PA{8aRgTciMQ z@Z8;x0tQ`a#eB7W`2rh0yEV=vw>_U$gfqMOrYJc5Ti`LF=1bCNvSriLeT7uXslD`{ z*6(JrTW!`atm$bhz@Oh#x?~;913t{B0VmIl5zJb~Km(=4D^A#jfy#FF$AB@r2ydi4 zr^G8bHp7i&U~_NsN>AxP2=13L#5??3cS11n23If&v{! z)20l$rhU1bmJpNx&Cl|;xyk-EkE#Fr>5q^N zn%(M3Zn1-@k%ZS1Vw$wfC`YE#C?YHH4ST=}X(f`QwOj@2lS0m0As)s=h9)(L73SV+ zUX+r%zee5Lh<|Az{rwqnCrrjGM%7|fX8vkynnykYef;{!=csOD$}?Aa+A)=hc5w7V zqmaXA)kb&=dT>m-uJ}msAWBP4FfOyjT}qp)+ITsX4lTN1RO}>evph_av7$c~Gvh+k zl~Yh$)z?c%D7(suCyRuy;C||nzrpQ3~rbELJ_j~tD=I@z24XgtX~ zvfiTRxGgBC=c3iBr#=oksnIr+tPoN)3`SgJNS^vHWnvZBWcWoyb`*?^QowJG$tC`5 z?6rEi$RRKh8R&DR7!@3%g9T4=Q8!Eg8(aLZYf@tUZev{ZE28`2Tp(XYtu=^)si#&q7fEy#M(CJr@}ErgZoSgj z&$dMDyO$_$n!;FBu~ttx4!uyp66D0drZ`FbEDf8;iw9^Au6>N@T?{Jj@OYERx4-Pc zpUPKE5I5L4IZoXW+GOSG1-yJsG6%K3rFg~37iTXeBsh}uHuM2?jx_s+z>xl<7fX~B zae>FqiK!oY&1n|3DvI@?#Lo&*cZgIiWeM_RSv>V)QQ4Af{)kNVGn=>c7=F8B zckRA;afj96tb1gDwjP)yozrTMxo1GfVfFrY9lnonH5TNII`c}AJh{JWRFRso)WxgA zmLcx)*0fmM<#-5khC*_r>&WL-n;_Y!bP!%foNP~RsWm+-2%g;KYH8l)YWj4v!R2g1 zdeh2RH>zCWC)xagVll`HhYM)obSwzr^KnkdYVDv8Jb9uBc{0+n8EF=y*27=ezyCH7 z>H4El8lzR}RlPA9VsJB`VSyLahRmx67yz2UqXEY{`|AgKjT>-7DXLNo6Ypdd|I}9H z_%bz)`4WY=lrizIzs@SO{72?kc_0ihUJV&ibiig7jyv?MCIW;Em$9EgMdeu9QOpXx z9j(Ej)l5-a#p?&IQ3lmw#_>c5G_`&|)p$Amfi|wwb-J>lmDtwhZ$ANTS!_G1V+S&s zEDI1HhcJ0W`0r&y@DFa}Q;A6#hoooSxTvFSVpS24ky!uxV)Ur@&J{@>TPScR;vaK+naWE0<%c6bK(Md*&qPR zOZr$JQJL*6{!*rhyR7Z5bcC}3^Q^+f=Ulhsegv@?*kf5Xs$b&;)Gb(KzPZS%T0uEi4vaNO#+DOOS+TYw*Ow-VByA)lEQtQ?@zQrRW9G z6C?Q&J}$Nj4X_(Paq#Y*qiZ&*_iiKlE{v6?H=?aW3*Cti%0a>SW$jZjq{tM z!M#DuIUdxCHei30R6jh5hW!&3#q*bcw@j$$=Qi?`!n!~T!hDSrb1OpcPKLo}mbF6_ zjvj8fHGvMZ8Z0F5+9J@h!m&BTVLzPEq4Vk}ZBhn#?;{DaaZCYYZSgumav{cBDK7sz zU@8ot>wzJd^a9BGAijuHUgLi}$3k2b6KW`>QkCAI?h*LPq$$1U>nh9F-ApyIBBugc z=C)h)v^(lor&>AkC?NY+3$%A*w=GR7gfjLfacZ+14(@!O~FS@KPzeSXN06cHqeufYU@iMhcxySeDR9xa~;iY zO;NKnEo&xCB$qk%ILhr$NXFh2)gg{hI~v`w+q4a`2aeW($~h!{EG5+ewKc8ETxIC= zm1WZ3jhku4=|;2Bz6^KEZGFrIp5fATttSHGKfixj*AcATCq*T+Y_E?uO5R~>>ncvY zI<7v?;sYq|=ACuW{peN6v?M7py61|2<6Y)Pu1E6d%1HRm*B-<`Y^6_qBvh9ZziNf1crMMOYBLP;Qy5Q<1i zLV^gP1;UB$-)8T7&-dMP&bZ@_`~HzJ-XxHBtu@zN^Lb`-io))nr^QH1gV5oKK(XnR zJB_E!souP3eU+J+MeEBw92PKi6rz3oqa6A;Z1He0!=k;Qd$`HE-#snss=UkTi!o; z)DA?LYD`PIvq&p+=7&)++ZtLGPzFjnn z47T-$kRB?i&^YI(?nyD*7JVTUU|`UzX=2)T>7zV9pdR#mV<1__W(7hfeLn+LX&vf{ zYt4v&e~pO9LwVC~;uL1V70>+pJ6(a3E8Za-Fw(jXU+9@wzez`2;dGK8B<9;bK+*O& zE^HZ}l3v`n#^g`V7hSWn6*Ds4{8Gtxv|B12UjuI2g6X?G$|jzzoJJY`(fB#e+QvWH zBIz3;E>p2i_sDU8yGJ5~XUkw}G{T%WdAEAdUc-d<51K|j2VV9L90h- z3~d?R?f;qJH$)Ew0Cj_cMlRilQl8EGvRr6yrh$*B5@?GYl2cs#atw%6f} zY{=LbmkqnKkjedP&E|hH2dv#?Y;MDFNVx8B`?|1Ex>KorgB+1ImD z^f3Ry9rtCv=DiUT2VA0Y-iX8 zQw*=SDt;eX8Xkq?l3;Z`ibA(`i%584wP`=@fJFIjlKR!N`LqY+S&>`U8=d^SHHRJL zxjs>L0N&3ZKig+>so#O7RX{zPUj|!8tR$5Y+A*T>p*8s4&n<>5^Z?f}fk<19WldH0 znRqN7{rwk(+{WHwUC(uqlb4S@xk4uiiL5XL3@}F?6K$JtxCCBV_0WBF=BVFrMJ^MTP&9Q@>=m;z!UAC3Q~qk@2kyP@UB@%{DeC zO(?ghXa;wPg@)vAQ)07v@2l|#)(Dj=U^ichCz+0|@N03(blhfrTi1HXiC$*R)s9n`b-)=|+#$}OZGcidh{`|!w=5BB!AUuah6ASs}*w9L#OA6w+5BZq4W-9xFN8dWn*rBER!)>SJluH z)c-3YSnS-tr|>c8AL~xL+O#SnxH!bL+`;(hR8m@}d*6ZsUe}n;S&KJ6cBcBB?>H** zTHyF4)5wwgu40PP#KnG>aP#Gg=Cc)5zf4%EzfoIW2c1}dl@=K0gg9Ju1|z|4Ox4jg zN5*6R{#u^Hdiy?i28a26^{)|eM-6OHIOUJa_^`v=J@u33%*OBvoy!NCN6K2RT)IKn z?8;azb)?nsf2Stt9T1bo12oNUNs#cN%82~P=1Uis$=eYl0e`1bZc$w~zv{%}JjZWuiVhK!*oP}*4`bISu} z%V}Rp%Cx2`Xm?rK^7rcm>RRI$k*z{rxREpsLF-7sVNf=aWG!$rTRp!8Yko?XaX#K- zMUCJ=EsKJZBU9ueH~gDcF!nPbIKshTfKy(zoCl?4tL2bYW)m6RpNR2)HZ!Vf8o5yz z>z#hZ+RUWcXndye9Y6hB$yz{Z(Kdk08+ z3{`Z}YMqj@6V8aQ?s44=a^2h#Ql8y9V;|nDUH|>-6m&yl%YVwUlh&>^UGprL*~yk>C8vYgEgG^8>+-VmN+8`nPvGFvW&PalY&%> ziI@}(j=iZyyPiav-+3P<&nw7&t_ zSfF=5t?qj8qJ6{f>Tx9SVET=F=<09BikzG?KEDOtv?+O~SN6QtYCry?N$ib$gSTho zu3?_M*vWnE)p62%dKvb2xYDkXfmaXSc1v%h&fT72^9?x)0GmcbnuE*S~d^P%Ws$MpZ zW%3Kh-B$yZpuVgF$e^(1u`y@j0dna8vv;nTDQFt0#cWu%!?1mt89D1^W9xYqB!X@! zV%rU_^1cc?_#Am2^X*9}=0Ufr*LbDfYH!3B(`A2Fngh0lwv6Ab!8DcKRnYzM*kMIR zgGk9f*ig#M+D2-WAMYl&X}6zCUrKxp@Wgo5$v8%2$ZR*`O*r5maC~R2`A~HJa>C#^ z5?{(s&dXIGofRh-tLa<;rq$RWqP)cl&PQHx*k1InAO})Zu;YJHi zL>rx$>lyW*sf8oz>xnDR*QcK4Mg;ztX#I?!l$4ZQBXj)4r^%dik=)zW)%DrO#RcAg zwXpPO$I+9BUXkM~7%uqAEGBp$_MkFY?kvX_r+&uBEng%VK*K>&VP# z_%bzE3{ikyZrZrL&{T1qeXMnBKVxbUrszLJ@m6>|BeQJxj3d#96Gqwf}M&@i;`5Wu+}v@~g0Bc{vUWK2K+tj8uvCZDQOsB~?OedgZnKITK2-y>mMuvOL!)6$>#7{*5ad zZPScnT$zHaQT20vla0*?>fKqL?WAz-Ppievn^APW13E(URS##i#;X2cE6FS>y>dO& zH*ljRR5|@jZ{gf()&lhgeaLiG%ZfUl#HB1NbDKgQXEbfci-&-5f3Tml2TF35`qUpB zwN7<)EGk*%6Q8xtQ7>+2p53ev3r-qdf3|K0IZlU+Yt=OY5S0eH^9Ex{)x@&D&;ken+Gk! zk(g0wQ{6kAl55u*)|!sEx#&Q11Xvs?K_$#SWo6HOzp^J_;eGE3;K7fPV?n)wtG8PA zJenC1iNMzOmblT+EnQeV6Vh=eL}oE&7bts*M9p&ibOm_YLno?n;Tk*e)RJ9@F=XV! zjT;|b2cn2oW|}K^mwsp%(qRf}td(>s_@ zIuoU_b=@(-W6xWUQg3hM3rKCR;8vtP^c%qhGIj4a-6&GD^UP=w<(s3Ov6B#oWU2Nu&X0cu`{HkT5_e)PQT|9j1BMSq; zrR4$KV|MK2g^jMg*Q1-bN=Pn%?|gIRluxD(dvW3CHAeV@Bu^BtMMFw#VWi2$XI1@b zMZ3hdOeX&L=`>Dh^3NIfc9h?g6s3*k-0SK+!*xr1DKWk4frm#hr73=Oyzh16r^!LC zE$Vrts$yZ0pjYP)=NNJ&ULFrbL!ywEJ&5OZ@)Wvs0hG`qy~4kQH0IRV$Jbqf^Z?B< z)^)Ogr&*_e@xF`XWdBgpvc+4?tJe#r5h04B$pN_(+b8(jsN2ZsbP-{$%qLS!W_kN4 zt0OAc-SN_N;A@lm`eV?+;LExj(mR5ba}m~Dte`Vmra<>moOymJV>yKr&s_FOP>QW| z7XHF2Z^f$X*A6mcbR+r~v^s0)$8T+Sl=!{Jwf^2hdB5Dq)b_0cjXrE@FM#kJ{+x&~ z^VHH{G$yFlzU4emmg+7Sc4p*D&NR+v&z%aDlt-qX9jCi#!5JtQ51?sfcj>1-gUo3;*F2>5A+d8A-hEQ6>_$zcLBTT3gkb|EN{m))l13A08TF-v}KHNG}^nf7iL0~`B z+B@N+6zRDTv#B@NG$OX%M%sHZ8m3Dn?*f+M_g?CeT+&(|BxLJ$@Qe9$L;_?3qKnss zLD*S^?PB%_?UmYQ zuXb?OZl<$s;#v30)hmmg(tmA*1FOLgh`VF<9-0r#{9Gls7Jg>T?^eRBzQKTNVhvv) zbuoZ+HqvZ&pXaAgiM7>c!OdoY&5OquLT~ToDF2xMM)_yAlx}%%v$q(o&d$yc)s>WR z_O2!8G$T7#4C&P^5Ee%aMI6tKUtgIYnTj|eC|H+Ud`?d8l)-@spPv!)z48oPw;*nTFKuskal3uW9(MI=l=YL)bGx24|%i>ap`f2 zo^VXAUzc*;5OsLT4z?7|=`kpzL``M{tl2TI6k)WiyPApc9#LbAnmHJa2^m|{1=YE| z4UurY^~QtYSb-$T`zTEpY31N^*C^2tZTI*GQl%7TmocptVLobD>&XN_m(v`7b ztR*QDYg_8q;c_$a9K^2Nsuf?uc%S=LO;wuVEuVALU=mDlGH1mFx!0&g)1-RP-I?w% zhj+=Up3t;KbGAN$HM;fMQ_UsZB{$ov>1ej>T_r&-AB&yR6%+4^hs_IBpSe;O$FCY6ZC~rx3E)Wfor51 zP^f10#H(|IueCa9jPV7_7E#F|NbY8=w>Bd7^CwbJPH4W|ks!NrwQOH;g)es@LJg+OHha*0>l)I7a3y~=iTiR}B=;&iqqsZ4(K zrUqRTg*N+?p)`OcoAP+SMtwmII>Pn+$~mqHx1ACOA0~k-)j1Jvue~L-^rfO=`#qDc z6V9=9fd$KU%ng)U_G_}F=a3H6x|iWKe^TtScs;G6yBRMB4D}mz5BTn#5+-KLLK_rx zowGDQm%`XI*PLGC-v7FTSddsbWE5}X+iBWqD7g>~-^a~`R^QnoViJxh+?D`*ZlrvJ zQq77ekj=>~741di#O&++{n+y6ivbXIK`*U9AXpG=e3>^OzA>KDR&`3bV0Cr_T1fA$ zHqyPBdAYSbScGl@z;zr1MHo}W8}&T-Vvi;7<5Cv-*DtZoSx`GJwd4?n<3|J zC!xJMZo_aPSvlE>rP7cSrT(D_sTV-9YF}M&G;dPnRY}iaThYMawxh0mebe;wOlrA| zJNA6mFAP?$(`;vJQ5;(p`L?y-CwkFXOF<;T-PXTUIX@mAqvRFoJ@g>Sl+eFAFQ5#K zBLukfY2%a&zCyb3OC81zp+yt~ddM%5D9oGJd>K*-C$fnc%k2eB+z8`VrpByak2Ps~sJveucP7fELsnKVPLH3Lv-Hv$K?MdH{0_y*$)qyy&2o_fXP^n%jJAT}a(q z4CzF1ji(wt5}NAW47TYJiR$zx{5jHMZq;kll&of`+Z2$Pv!-`?-Fu1`fep8m;$+gQ z%?Q?cMaKn_{?G;hWyBD7lnylMx%cW2gGbUdb>Ewm3Ok&_!_<2BS{Bf*Y&(_1T|15I z!3kaXFL4U$4W%x%-9efTKfQW}-w(o6{R+f|`xX;p(&?F}P}a``x%wVqy0BOj_RE)w zXFbO4C^I~2>r23YivGBTl$4fwIi~CCtWg4a_$6Y(GEpTZ=kVg{KBorgzlg%JGEO5e zR~MIhnu+Dj*@a=9V)DwW7sqzjn=+mb{hXs6I@o;cmIkE&2!! zzt5fD%K6vJ|NYKA1qQQ+B_%oWWTm~f&wXdlN}}J!Ef0x4ujc>jkKX)#PPFct@cdzk zD{~Q68o4~B*^GNBCE2|t=a$^-_h|Zj*k0b~nPsYt&Y=`61z{~ttik}&c+D@XI#wZN z;g8Ujd0*Y=*RMx=Ed-Ar-#L*)l6W6=O#OmmFiA0$TzEA1%_i)@mm&WX!u?&3=T_I` z;lxC5PVt}rTzb*}S6KSr-MvXvn`tVs5_m=qX}XV4N&bC^b-1Ju?{kj!V>`-Cuj_^5 zknv!!P(2yT+2`wgVsi8#!xtrp0P9;?*)K&+V5@2mUNs6A&BC|VsM2=RW-jP99+Hz<7G4p%4@`87c8!q)T zMG9L0pcdM4`>?~Q3S2JH!}XFNL{8khNIyJ#ridyYm^qeSV@Z=L4h^NmnFdtnRrb_V zo=+{;bIg!Gl>`09eOFOR}kk&awTmMq9NUjz;t!>DaTLI-rFfdRwd-BtlVCu6zcQJ}e-ovP9n; z^M)Fokb@EiEi;qkZWFC22m>XVy)|?wXX!!y^Zs^dD|dsfxPx4M{zuQ;jJB*sn73?A zjr(`wwh^?P(Xxh|P{;GC5hdj-l4!sG$hHB%mbsntfXD@KsX5Ubjiqs)of@gtIdWWO zmoZ87)_9d!A6|n-OXIF_&2&jlp}^AuNJj@m6*9JrnZF)f{OW+ql$7=*_olIm>+f2q z9`5#wt|4yBTU0+{&GHA!@j(GX072m*z2q4d&2nVl*3w}`!9@T1b-i<%4vF~$v$H^i z0SJW1T1|k7lp+TN(*xs{L(V`UdYw)fokVIi$F3lpH&?=gMe)W28n=1qO8@Vj!`1|( zy$kT*L%16`STlJGY1-RP3R~VDzhs8`UjYk$w9?gqM_UtfkdDLk zFTnjP(jx0#T0zMy@W?pkVR#06eBZbgDUw~!>EuL#gff3R25_Pq1FW(jVosf^r~!oj zJKT~KdMQw93LW_PjlF`$$9PA==kcD~+baQfyK|9Q#YfFnh7!jeN(AWYzXyD{#$%}? zK#aXMffyIR5_IXOdp(D3yB#?3;fX;_3?2ZDfw1gS8UE23!OtzEnjmUO@hbUB=!a3`=KgJm{Vkt=FZ^hS* zEBhBSrAuV=Kx%Y_!SV$SQ=md_$y56PJ24r(5K3=0cq?M}PL$a%fDB63c9ihhQ#9@! zSSAhxmRiZ&-T-)QeP1XkiQ9(D#+3=M0R7P|Mq+ZzJ%#*b*>9U~82rav=hEZE;=c3& zL)k&T%4*wLN`obX`{miT=ne#Hq$GvVKEwr`t-*PiL|#|wsn4lgQpcI_eKnQJO=9Sb zi>oaGw7^muk0Mh*k@VbUPDLB%&QGho$Zf;zcO_OSIB6Gip_+m9K;z!n`R`)StgXB? z)Te8QHJT@UpLbz74ox$-x5o837H*Jr zNqZICqeJwGMPp!YdDe0|puYha%?^uD?sI(_7ES>72k1VBeDx>ziCB(~XXzlzH%v>1 zutafc0h=@~HSK)5#)uB5y^~#Nqn#LJAKv)(J#8i7+lJ&}XAS<>OL(j*U2t z7kW0@N=DMp8Y?e#I`1xo>96$DyhqX*P^Rz*<^A3l@h%ll270XkoTB~z*{xh2H{YP2 zAHW!jxE-uo7`{31xem062Z%5s7_GLPLhD2i44E~foje}Bz7aXL_`E)6vsV*t`BMbJYmYIQl5(~# zc{-cx*A@2q?X7X^DItCW-ZH9Od#J$j%xz)~$2�Bc0#R$prfAdi;HVqN)uKb3Lcr zGcwGPzTQ9w>y1kkcb+IG$N_1-Ao*QA5CpiE1T0C^H4Y!x;wo{5>jK{%(;7aW&PCzh zE`mjD&zfOa3oQEZd)-8dy;JNQ;!ut-YT1Bm1b4Y9zN#Wo@5nFK=C3Pi z&(#6A2fNs!EW7Z};vkFdTVajQ4$Q2C6t!rj^tz z?&i(!6k(S9H(7g4rF6R*P;^QmS2rQr`>rF!A!b>q-nA-Aevg>653n+-GW1 zhGuBgAIPB%3V$>57K$yT?dugt*4osnZ=5yMT%i?{PdI3yVA)RllPzQ72p9UX?KEh! zJOmgKQlL3HbKd-z=qct=xt*LU%ztHB_TBl)7nACabicO5X~;a?QKbT>Rg9tA3YUwI zQZ2%wO2A+Qn)kKPDKC#qzjX=TSGxV<`|UpcxUqvSPqydvDZfxbY}$%Fqg1DDi>cM*6) zw9Dgd<^V3v=t-yq{v>N3SJeMZ4&}+XSNV7ZPLqQY72|I|Mr$ZVIw>=`iVXpF zKQ{de$B?D=y_C3yBpw647JbTB$18~5`M*vgF6He15H8*|OO*;x_9y0(8TbSLIh1rT zX0JhPJvLC?e=ZNUvNpI3IC~pO^2E<3|X=!Gl6fe=uwrP45+k-qcp$%rNbUy=Rg+*2tR3@vUhh7 zhsbf}?3JW)LJQx(b!Q^p)4TYd@u~%NaGOm26a0pw%Em{OH48`nT5i3nYS|;FFe(y` zpmHk#N6XS+$(x-TOXzFxkbNL*XG9W&L!AX+Mw;PfI!u{j^w%NE2 zBW4}sUhh3Zo^X=$A%LPU8uwYb^eXqrk&wG>+p7HAytN5h0L(Nfbc)=ovRS!27sg>z zKJPu%6VesnVQ8b?M-0s7J-3m){+I2(S}`R(J`}?@ZAiSsS7WGIgb-f{`rCF_CXFK7 z&+8Ckcscd-2>A{A_1);f&%RISE8eA(&W^>O4o5A|3k+l3spGbw79~5H>e2GBY%l%Y zgV+FtcwU37rAM$9g)#r|MumtEC%EDs?T{8+XGJB70Tlm54^^38G>(k?$i1hLGC{?k zb`8G#ZLp{RZLmK$9aiK>sXN?B%*_CjcIij0Taj>xHp$jAgv)X!tg9wH#F!`L~>naK~>|UdupIR+7wy;sX zVw)De;SR-J1A?9U;388__sanD^fblV?~fwKInUKZF9Zco3)Bp`4@_L!Q)`Vg=)+oM!1CHS+M;_vM*wpiTu|3t)ZS8%;OUQB#HdLsO zi-W~gg>$f68_T-dCR)wtKS<_LjCaU=lH>_nQKpn2zD}mti^kmNnw5}Qfo;~AJcO?Z z+m%=J4_%=CwJ~oR&)4~!cob0LDoJmgH-;@BkWe6DV^=p$+1Z2V?3=iniTQh3g>b%s zLroDz8Jhdja(@AYTQ*-C8P&vd_D>f53JG2%_p8`_?4DtIjPewKgizHk$B~y8eR(|+ zL)>59y2+^!Z=9c5_=J)$b=ap15%SUZ$#gXOduS875H)>}OWx%F1Lydz9*Yr9-|58^ z#%CIbW<1W7M={zVQr@0kRkGZ-Zy$aqxkAjV(W0uCX)49hA1|Z-j(XtA%OD}!6O^kQ zN;s8J{4JTaxOsmru8;pf;mo>f5e?=w%h`RJ97Fx_nSVa{i{O8210F096t{l{{g0)@ zmFIlQ;I#{~zCJS!)vEdTyM2o2|0nwBSW`Of|BWY`WUX7}((_hk#}&cxSv=nvCC43l z;{Uh1$J|yWf;EQ+CZY?-eUkD0y^mepz;dVm3cKq{0={BNEekQi#4D0 z*4mv@SyW$S2GPFzFe-^y$ip(h4@mj&;bTWy>LrYotdxyi&Fo4ZX$?PA#z)i<9`?}6 z!qz{j)A;R@cvDLoq=Le;D*aI8Ap3BXYfYKN*uy9fAgV~<8L7-zIH+6sds8)Ka;)At zn2gH7$MN4%+Tk5UI?q0Xf*B^{DSx%Y3#g{Z&$wRMnErWYDE&~>^`fq7!BYQDQ#uk| z;IR~(Ff*#5AIOPNiF?z$7F1Ooxt4H_S|4}f0S;GZ)GJc(yj+}bSCmA(*A_Q=^i8!;auJ}W045sJqwmp`LW296PQtZ_8F7_P3ji4wZzC&xoPW|akUElJ9#^LP4 znD!z5ljZ*FHAb9xoSVc)`!Sk897r3oDT%aGzM~yq#Tmq)s@K@vlBOr&^J@iB7|-^$ z`bG`z+af(O$S;xwyOOv){MiDx;N0T3uV>Z=0M&gQtF87u-%36za78{69DAUOyCh0n z|Mlpps-;8wxgTg9!d-Gu)>GQa6#p>U4^OM?fSsp<5V0hBZBskQcRa{Gc%9?>+B~qe z+`KzwqxDN~baLdZnKB+Q5}Ki}^WKy-Ul<-~k7AX#e9W4;5V$P~pyN;XsJ8K6DYbTu z^MwNjUMspg<=E($iIS!1SArp6)_D%4+}1cPtIMtq$fBcqaTDMrbUTHt7#dTRT@yFp zoOF8YqHBv|#GI>$d#W1c&vJIgOe65Vtp2QHr7uh((57Vj7Xs zYEj(3F6Dm3Y2XbvICRj?EclZ_wC7!xi%$t2x_(bty_WJidP~%Lk9lr%qeVq+ZZmIr64$SsO<81+{9uh z{00)YQ6wQ0lkmDme-%7yCFo+0n7_KUyA@a-K$$zZdBpvaJ<4&+;lRuq>0p}g+(z|- zUgz(2gK|y~t^Oq%WPF)t^^g8_Q<=uF9zSu|iRR|874<3mDe?Mq_6N~2j7L^qRX?(F z%fgZ*1K)YV!VjiK%riwU_68mE>b_VrDseql@dv!KDfK#`1lR7+?RIQOFRFXSK}h}U zH5P(0Id?5f1V@sTS-oU`-2AM{HoFuL|KR}0X&K3=wJv8W$)S zj_Sa3YBQAjSHb5rp~-NpL*DpIoVn1xpA*eLW2)_zMdd>^410Pp{Bn_`duN5^c>d}OR%UqJW2%-z;sn%y)a1dPL_ zfsnrW*w(Pd_K-(dZs&)+g9SCKK-%gFFcCL19CtX&!S)F6rHnj_$r8*HuBW^bhb&t2 z1{0LC1&khH`b;g$pNNPXg;T%k5^ToT?i-a>%zFUNV-N7C|0Eaydz6zT1~Ve{Q3JCh z{<*XzPNSe|ii&$Pncc9I9sc!;wVcIKP`vo8($zTM)@htd_zS*7bzH{@SDK&}J!R3J zeDmA6uY+RKK}*vHIG)v^k#fFePQgiA;e1f-G{{!*RQ*_X1W29WsRYQ#=gMtEifiZ# zyeJ$wx(ka=ytnRrp)dR1n=d1X=*@7S`gL;lWIea!nI8D z7;m$e=h&JA=Mb#kLeOaPhbI$ngC{?%zszy0f;jN?0Qg;tKgr8h#SLcmwPVe#vGszr zYWiBvn}rSJPpg3Bz-(N@G>v@457I%+=k)NhP{h{3r}lm0Fx5Xqn2y3^{Yb4Z26oLd zZWOyyPr{9Rzq}fi^&UaJ9+O>&8!w@(kD>9>4)@9g+VZH17nTIcVQfk;9PvPk6a*gOs+Ge>vm9Mf2g zM~2zH(w|kQt?sE!01WuwR^f^^pA>q4TLm}Mm>8jBttD}Z;U-T58-FcN-uR8C( zhNZ%a%PKN}toE)iyrWLq$`@|C@OBfl)kf-7-;Wb!KIfR(Rx=I?ruxOm+_q6LteNKZ zDm~l?RtXv%Q@XHunm2Rzj%*yx8lbmhTgZd!7KrV(2bLb?siTadG8OW7*Og39bewAa zkD&~a{&g=kdwQRwnK?UD#@ef*I(@%K?wF>OY7m9iXWB^``_q(CSY1uv`G(pm_D@NZu2h+)b`@8&$M7LbT>owvNgt{0s=mE;Xq)b{)GH`}uZ> zSyepL5{1MTQH%PP(#`Mg60{Gotj>3-n+b&^;%E%~{^$u*@X zr*A$(`tAjOb4aej#sNN%%Qatz&SR1Ze;9{vA>gDB@7>jujvb0k&F3|7In-rxc1`dO zjVa!e>H!i$B-5du8%=o`8fg@fOJ{&v91l$Sy2o-l`sz~3w76d*r&FmS=IWN>l6hN5 z;;5Q_M5?uuy3J$d&vrtzXDTvHeyL;9%wwvv9Z0(8>WKf0$jZ}p41vq^=1;G|TTiDL zcomVo`bqyX8Wz_{AtC)PnC2hnm$19ZvRc0{2%>2<BzVK&SuLLEXndF7vuoJelsy)g)Sv6Q zE6V6;)_|9X0U1O?{WHjl;xF$$VNP+hooR@&V3{E)%VNH+7!d1Jemz(`5l>hc`UpjJ z7Rhi)?tc-|io-Be>~gtsN{47Hi=rrx{XG6ODm~hfRsUHdjckIv18l(K?~N8B+b21s zWpbudxO1O~eX@BT-Z;%xQ3vEODU#;P5OuU_PJ5wIMBfLN51qYm7mPuT-m9z%kIa>V ziN24uu6DRrsgnpP)kzc!lvjwG`0-B$hi{leSuCU(8JNwOmPNSD&z%in4*yXm)zo6Wz_weNu3G?Ee3<_)rT2r$ozV*Ztn2+(_UVq(|otG zRrJzo%JHRD3xkPj(U$e$RaRHtluGB;;HLM`jvXz*cZ}%vPuvM6t`&(7X72?~aqlD9 z_=9C$kXn_C)e11D`9zP0XzGgn@Oy@+>q7dm!n2m|ovL+udJi>BjF3UX>BxfuZ|u}B znrcPI{hY3Pd$r%f zl^ZarpB@;jeSyCgc0S8W`)I9Xw%?MEvH^vA+5DI-ZJeg*mP8J${aTUXRiicFdxA^ppgKd-5on|YNK|l&kd8^}m_M+NcMWP>cYL7sQZ#F*QgNgRW(k|+c z+4Xvo4P%C7RdRaJu3A^D_@J>wACtgoa_(4c(LrzNhY1IW(^<6oJ7o0spiTWc%K03# zLth+cFW|DRuf`^+YO5@9$HIOnO-D|M8IRck)Nxq9<9^Ss`jS4PpZuW~)PKDO*=rqg zN}HN_&|~Pk|FdiB2OsQ?fCtzH+2EuPKgcdwevlQ1r(6W7d@w#rDGNF@6!bfNkvHTYJj3j|d(K2;!mq0rJ*kNu zZxKuJkLG>s{P6siN@P8O@m(sR`ZUZ>P2v6KA@^%}G9DkD%*-7YYbmK@Kf6v)?OD`# z@-tqz;brG(?n#2QcQ3}&qoo=5;(Pmi`PovR9&5F9t8@vnu0WW)ozQ-`M(2^n7oCPn zNki}ArZMHh+K#0~27rORtAH4ZBr6h24jcSvg`gG1-ry;@*GHYhJoFIjHRiWhkcO5t z(UKRsJX3CYvyay{ZX#a|+xZ@c1~_VZj~Qu3_yN7E#n;h7G0jBL+TqP9u zi^1rR!zq&dP*GK^uaAtFeJKjLC&}AHd`Q^L6~dz3-fpC{x)?!Uz=csA&-=1zu&&!-fH-u`9p^^m|VZf(UgJ#pHNqo;@ohrE?##a~bon86}Lt%ucW z0U}DRICaYuh^GhQkz z+ZzOk1ikeyQFZp*M3+4Yht}UFk_@`Os^hM8w@Uy`>e}%!eB$v{y|(nA0v70dDO@wbyKH7L|}ZGGQm^@uY(oEH$+?{cOrUATpH{d<|E|`ETk3<98SK zbP5GVKIoRIl|UGuZSwwFnJ-crpw&%h9)UEi)V^I!R?`flcNAWT3k}~FHzHL2^&0Cz z8gELdk2WTyYO-f)AzBSGf92}rdciD_q`#a!y#4^r>TY)k&1a3IS`UPNlyAErkJser zo(oRh#T|;!I`8PGvr;p5?MCS4y{u=S{+V|3Y9G5e<-tOK|N4}XbHYM=9_goAZz99Wozlb4CK%{2GT5I9wFlj_?^0XJuxB!I0NViVSA)fnr zP2{_!a!~0lMC^h`$BT@6F95=#3i32~RF%ayi7J~;55U|5+4Osz6DrgNc&3Vd^9IRK zfB7W+a?gJ53ht77xBX$b*Hzc9R!sy42X0ycdRO5p`w@+V;iU~m z)GkR_mw#cXq~u@Dgv_WE8}D%zzEbUz*L^lR@yXb-CR__(m%3|lMb@g{;|svoLvxns zhgy`C;Uh9)%^pBMM-PS7ddDhJUvMJvgNu6{u-Qj0TkDo$-S9x|$KuAk?>_OC@!4ROe8YB=1c{0A6zU`$bWGYw2Hfr@DBZ0rdq zzM&~=MnaW8WF#QLNto%ozqm6eW!;lLl$2?1{-M2l%xnmQZhnyED=k}H5+ZM=!}iWl zd|OWz2Z80*lI=2I01k+C2JcC}!+~-0?{{yxH--GU=a^O+^@Lh_LZkhMkBOf}@C9i# zF92qU#d<}0xFl<7vW^#UIw5-3GbPEr-;a?MuT{e{IOVb+wk51}DpK!zeEON-I z2GW~}kK$7A@Y`oeEo4|$TloEK>&-&{(RP{@Dn|_?Z?N1EvLU8}Ug7V~?*O&O*8@C4 zbV;tnPf9ACAw1^SGBfW>6EiP`yTrh3Ez|ogCr=pR@EBY1J!YvRi0j_7c>L(k_%=YD zM+Wiv()S`qWP*r43?AQY8FJ~3SX6P7rlUj1_&p;WvfVr+&F5r^sY%`X+521Gqq{|Y zG!nf8C8*T`$%Y6Nlix#CU4gIEk--c8(jhl)bs9?Z*z>R%m?FV@iEyhj^v4knCO@+3 zV0N0K!nk~OXgS+1W$)8h-WozP)VCiV$uw2760eo8ZoBe@lU1WwdBOkk$~@FE8XD0N zn5dvgcu|eYjU_G}GW=PveV>oP3DFou^&hYB?i%D0kb`#e-)^0_mxtG22g}f1--mx% zGs(l3O{H7~`zMIX0kltw-S3i@;*<~>sB>4F+Bepi*FEVgM=~{+i9I%Il#;f)`e7LQ zD-C3zrVj1t?%dmkLnqJ5>Y9g=Rk;Yz{wk^LT={$I==U$hpBPK7U_R=W>{h@W` zN)Z4g;?Z_#7tp)Q(t9+xiOYDcaT**_=ut+F(gS_}IjxaTVa^ui0;=gm`~?BTrptGu zXNpp@v!7of&o&r>sl*|0`4eweQLEofY6G`i6-q%6|7KIdBrH7miNAtZb%h~+CMYxZ zi&%?E$mm>7rvC?Ch1fzuZCkKudiC8ZS%6i*dvU8O*rpq+@ekh|wdwA(`qkF_F@ax; zM`z`&|Fd`oBXd{Hy*agN-9wd#GxvyZuJkONF!c%!xHMr?s?67Ii*#>S6+|}hxwALs zR7IWwg{K!A^~6gi4$)z+O;J$}cR! zOIQQ}sByCV+!mcH@TZ5g_>a{YIc`y-em^m+^phV|Vc!|!)R6Wxf`l7az z?$z0dK4On8-?Co{_Uk_b#?k7D?j-_O%=>uaV; zbmmSx-NcWd1E~^Y%U|3MH!fE^x7ow{=57B!USY1-lCbp~SrT~K#V$k0@~^L%#D1HD z-XG{RT}Uktl=XGaTTJ*nMA_{Ir)u!s-`4T(_t46Pq?<|ttkhfRqd%maacxb|?w=w( zQhRz5gWDKUZRP!+`yRwmN`Jjx`zw>rI z5ujz^LSAf+E_x4GT7A9l;P-voD#^6afg%Y zy{kCfbss#qI}6H(U;YTq)EO3*e0Q0uxD;=DYT8w!I|vfbGak3H@jqC5@31Dfc5e_H zY(#W#QBkTD1O=4dgIkmiN|hE+q=rz0P(qijs0gSuA%r3jgaDxi2!tX6(n3#wP(*|f zsd*i_2Yltq9oTXv`PjWreBmfxK$g z^YN@*qp+cX6?R=Uvj3z|I|Yzyxt*W0sh6}r1lQA$J_|r{&)9u&;UJ~y)|&D1%)f>% zx_i&=M~EO!D(y1Q?-M>4wIj z>3j|$>C-Y3r9I*2=rcz^_t+guqb5UT>n)<7o`j30?9IUj&^HIcvwFzAu55*_xWkwE-HJib z%*uVc&6xVi(uR@rl!sPHp*VrobO?!J(iudQ(YGEH7i0u z8*)lBUGx~y?(51>{gM@$U6e5%@!J8PvqCMu2J!5jz4R$)cIqoENh^-vAk5pN!j5oA zN-W)@vDZ9H2L4o&pjN%GVF3esqFtgQKG5nouybiSmff)O`?eqUm4%#-0pHZFmt3a-YdrW=G5YH=gnF`IP9D5zU z^D?yQrlEj+{n~0M_|+`1-fg?;eQOL;KsI<_W@}7W;r2Kt?xK6 zH_rn;lWrU>iie=tvb(b}WL7_Hb$0`L1xqa8->SXpiacr%@V-vSNq(ArzxBF9tpzLT z_Dy&uRPZCP$ElIuJ4QI_F1=d~Pe0#He8jk0UGFf3Sh%9L^7!j-wgG(#0xIKcPpW$2 zz0al7HUYNPu-6cTN1lEV6f|}z=?Q6{Exgybsw?;ed6&$3JhUhoAS`xI<-+?7rAxMB ztZ6O^@4dV0mV)~{!$0KHAQxwsuFk-t13qdG?7bGTay38`@6HQrXbSc8eCb?oJV7PK!p?y(>Sv)6EUJ;vn2mf@vW(x^9;7_rXsPM{-DeZlGbZTSguQk)=w|=jT87wp0 zO#C$ZQ@pR24K#!T)lhH8=)nst7rf~RymN?Qt+{Iu9+;H6Ki3|;t&Rks@|4ur$bGTb zs!2yxkriH!+qP)ECINW2@xl1AoIp^18xK=j=k_&rj(t{Gj*Mr`(pqu=A>~8e&-Ku) zQ_(#x>)S}LDNyUDkSv|!P-(UrGgLd*7ABt9h925e|qB~beV{5ljDJ4jb z?3bz*R7$Gbl6XMbb9sAK^O8+S!B+P@+~l?GX8k5Hs;tK5@~Q0;jTQ&wuHBQ=w=}!8YzXiJ$<+Po~=rqQT0fj5PtJdz9YS9?oTehx6W_$Xwoqo zy2m&oddpN^VDpTBC#13prEE(YkIXH^Te}TuC?9D5$czcTR-V#0_dK5;x{dv`rVq5SCW+ zjFwNnGXYAJ?+LzS9V5>e{i6&Ce4>&$izsj!j^|xA&%dVBuO7K`@I9yVbF&%Lm&2)Y zgC^UYhQv7Ba%e%Rm(k!tf)rxwaXfU8L+cWxV9V=S`W`3(+e+|rZS!Xq(67xtR{Ny9 zr$e8EGz}zVg&QG8^y~@2mL`~SsQ5vh)T#@?3TCYx_ep#4UMOl*b6~OKoi}G36k|TP zobQsi@BaX94qB*orYBWI+->L z@>Mt8PXwyN4eTFlx8_h&@)C+mY|c9gdT50b<#g2M@|i7Bj&y|C2>Ut0-^q~FREZ27 zR{7Ki$bo!xKLJJrV%I*a$|R#V**p7Qb+|9AX(al%pdx?XzlOCy&RK<`JfcUD+&7U6l!0s0d&8ht6F+=3c~3_R3_vh-fIT|(i_hiD$( zL#$Hd`xIdu*#q0PbEl0YM9_YXfmnhDB?RYBr^3JGT=1Y6Gb=@Ul^xQUvRkb@UT-$M z?gdtlT#*yCq*z~q;wE!&9`gcW^8`Rw6^ZlsTX!|Pe`NHS#V_*@E(i3X$lTcASZb$q za9#vp{lpRJQvCnU2IN5b{?^vspz;tWw)Jtsd;cP}a2%qudHDU&27fd8Zpac@)@XiL zhAV9vG~vIFLS?3Tds*R6esp#=MW!b)GjFChg;&6b-}eo(DjDA@HtU!!<9zxFlUdCh ztD4_;sjTSk_Ko;SwYxfZ1D?YEN*FjT8GSQ7#q0x>eAna=ttb4@Yb!=eMkk46f9&=$n<8z8dCx_9s0HXbZ!!?*gVDIb(VXQF9 z?{{@$Ki*!w6C#1N4g1^pkZsFJS!Jbkz0a$a`_xs|Za28#T?=dd2quutdZ9=?)2MjT z&H+W62THu(abCUM5ElIDQk(?(iz>v6>`?0XMujDu<9BjLfXBWd{!8$SNtYfCk!vm* z<>Xf(4hV3K&BHE%Hu{XL2a2{q;oOO58 z2g2uUun8;a6dtDt;@*9&cT#R zM%$)(gubIn-qk+=el^Tcub>%4%x^*~Y6Cx)v6`Gw8leA%zxZmWweWk4w$sx1yu+C3 z+9}#;r+-Ey0_l(WSP- zp{8~raz8dw%5%oKi2Ll~*3N$~3nLnYOcr~@a@Yy3k!;V@N%XF8y}@`eI6D@tRB-^jX8Su~6= zTBeVg935_!?R72GwuSIqO$uIl*>_@C%urDF`n|+%*_OQ5p3YnzzWKa$#<@HsHz+dt zOcawkk~^>X`a`IZRgjuS22)S2CEjA`;M~Lar&t4y$?nh3UlPBjif_H)jA(w{C(>H| z)-i^3IFhX0k^``{IPb%q-EG=clb8MJhg#%J(x1nP@*OWbvQsF%$+ev>^xISrNw*W* zyneVeHHid09N&$fI`yEjl=J|fcHZMhy5gL`Z$5WNAx@$4ql;j~9(wjLKc1t&;qDw+ zUtU$*_8cqhJ9Y=uPe%DMC(c~GR%!RJ^SJjHdp6(ONF=$vu_>c9tM57~H?=9=W^|LU zfuB#bQhY`u>w9AWc>$nRfcXid59gJae8RLbQWRF4UEs?O5<#WIjJY`vmDwv1$>t5 zph@*@-}eHKu){l$1)<+DeAGu-P!M^U|p zj1mNX^NPt+ZITP1eqLy3NkS>)HLRXR;v{pAlk{hQ;<8w!&vt?+BJ6AJ#1bf+gJdW7 z3{6z+@O+B?8_S+M!f+xpl&WtsVVq{z^vFqoH95CvGc^7p zLWfKc6eHWLseES-Q|Z?b#Fd(UTaI;>V_V$8=XSL}2Ff zy7BA693V!bBTb;~%G&v7#N{j02kv=Q&Zhib_M7mtW^n-8ex-^5&*150Cv zb&UkkEc%3h`2mzmiJ+%~!VLwjv?yqrR$+ZlwgT>BY1H85oktVdE)^k~Gq`t$?ICzg zL#<&!3TM>qsKKDw6GqV!7%?r6@jJ9sn3)jQd#ysXsfOl1jwPv*h8jGRF9#W4Q22)t z9Vd>Re-DL}TVmtd9T{;zr-f)}w#b?CBzXzjxgg+8yas49E2Yt|MuH!o-a_-qN0|GmITT-+ z5KMN#{;3Y4o-s=2fj)_!{aePkksLy#)~mw&8)tN)y=Z}?MwK*WDiGo?Cg6}ribpGX zPnOo*ZgPkw%i9CRU!It|P3l*?Q|1+44-v%p8o{pzfBc=DiEin?@XijU|KIRVj>wNj z@UlKWeTT6s@?X~-H1G2#+mUJ|5K){dT{~|yLTICn^fU#?ng8U>7BApzkcQwdW%UD52r5kt6Q00 zbS`%DX)c%fKQb@Lr+FXi0XS0m-Vo19Hr;)^OPzPgk!yA%MdDo3t(xtM+~WhNm=K6D z-QyP^st2&Ywe8KHAg7SSt??>{oef~!04n9Mbd&U$7F@jHL~{ZfZi!cb1WqIWtkZ#T zNmGeyfS2C!z&A<%&IyY=^*%C_e>pS|zhZg(O~81k)UB9@@W)|`2TXH2jyUCgE0L^e zE&VWJvk-bc6q=~yxpLLI;PsXnvQY%rD?xdFRQeEy+dp;UE1b{Ar>EdIX2QkB zQ|!I!G&o(=X7D$9Dp-vSvR;7Q0b$t@kP}k>qJnpKb#-kP-2`u(8{J}NRxj@qDLXk{ zG~=|MFp}3_Qpe7G>^vu#ej4e8(;XYRt`w*iRl%DA^AY`)dYVJt=%4jmVj+iY>4JWo z!Tq||RQXo%r9p5(R=kn}bLFzrOznt(y^Ce2vgElJN@GcvH>fS%*A(i?NJ0Z{9FX;&ajJsCJcGCvf;x`{#tf9`QXACXB&e)8nt3XIlYc46S& z^g?hV@@6K`VY!y;gARCqpl1FtwlpqpWhDpVm-n>B@N20Z#HwUyVLd9+8Pl1b<;*Zk z_P5RK$1a|q@ojq>08~(;*-m@55OcTaoB|Z1MK7d5?DsTX%kZkWL9liDnL?yZh;^9}9QEPj`eSmiC70X7T=8-xRtZU6$2j6I|LdvZ zh@?{$R8VI==m}rT57g5zpC@Kq?-{uhzGzuc|Ep87>V1I2QZcqd-zRbvwZCb3vK6!ODi~Fm`hz)ey^26(` z=FGaNCk4xvKugi_U_M9siGMye?wV~8*Q8CZrVJh}s=VZTt2WFqF%#zQ#ySk=9bVYK z{!>A6yPDDx zb*e?LpLuD%+>`uf#mQhxjhv@mSfU#s-5?3{T3^`)^&!vzvbCT(!GUoeSC1osr8wj- z{4*jjQVu#v?#4S5ZCUe>#SOP=k#({#%&ZIrp*u#vQ}h>;!fSxdJgwxNFY5^^mT0(q z(>;1VkSFg;7}T*A*!d@Wk0@?KyypOfr@L&(Ll^jmeafqWX+Db1@$#v-A@HI&0heU4 zE7X>8yY=up9+HH{pmY&;W2spV=hY#sb2{-(&Sr6Na8!Wtfoylke_;yq6F>m2{w;GW zD{|wF|84ax(9LL1{qHur|K5fa_>=$1l=Rn6B^8yGXul^Lx6&Od-r zq{|}O6u&-f7$>mtUa|I);zId_T=~sHC3AYR8h~60Jv^)naqa3z;`=#lUw`~GZE<_9 zFCVyT1lI^_5UGb2gfkJm<3A7%5DGNGJ(RwLbKkXdJr4A<^8PqqBG|>PW$KKPSZj|` zUE9yWUEB<{4_NZ9TIEv%KoXAay8z#(|5!fS#Kks0YwEr@SlJ@5O5)xvgqr;JC%%#O zE&uA?<=LKJ=t(cx%A0L^X*I||1GNwK#y1-FVZ!YDCilGIf#YZAO4u>TpFVZlKMA${ zp`jMpg<)K7pO7cq2A)rj<4Ld8E%6-_rR0vS0J=~Ja$WEYHA+p~O>4SPQn|}?Ek!2l zqisqmIY(8}w#ZgYI@!7i+$}2g%7wZdqcj$k;`ldqRgD{x=dA-E$eR&uZB+^QltR-{fZcQrGYpJfL3%0KrqS3i~~K#_B^!C;@w z&mp9l<-Yy;58R{L>E7W*&b^DY2>KeQE%3qx1S=b4N9VKeZ$Hi@JZ;j-*;uNiNPY+m zeIDTBk$!~llzNCy>Cu%k%zjD9V$+l8DSK~RXdI!h$m!mb#LVk;1Zj%@=Ac5D&-vdT z$Q$s_NYWmwy|#aw!2X|TD!jUmd zjAoM=ayHTC0Ge20ELcvx6Tnpn;sPuk^482Ki+)*oA+=cI;0I|)+Jv+-t~n=+~f zfNvrSo!|w3^fEJoK+W83oNADEV7nF!Pd6=0XCXdBxd+^cXNNrbixmDRQLlZAP zyj^IOf&!#30)mc{TjK|vzdycnFjk|KV0oA2A^5={JCOp5h_7qF@pY5b$yGK z{=`)rzgxtAQp);<{_J$Ed2FT-^?I5rrad5A%x}T@pzYFV)_jxp!_}eYP#58W^Y}{X zi1e_T7F$jFU}Syo+?0G^ony&bKP^zZMs)LCv~^6A;RgTFN1w^!fp$Uci%W*J-nV9+ zY=9r#bXGMmnB>2)%<~6#*Cjii$#^BQaE(@1-;?$|8S~HN_&%iU@^voIEX=`h`bbFNH@aRcWe64XE8o?!a~@+!DsU>I7vtrTUTX zGa5VUy(VV48(wTV9(6wO^=eW8wsD%`Juboqo#Ak^9#maGH+kOQKcn3^=)m3)RV_sR z1emqD0KEAAUlF6nS!Gn_*KYT~2 zTYibe?>lDf&4Ww6hXU6RLhkxl>-?(d!RO1Y0`(FU#^95p06S_HD1}E?UgrK?!|^;N z-)NZwbbjawR;{Rp=r0x}_fg+!ycCm3uMzoX>YQza!D z4%p{@F{S!46N~Dnk5Q~mCrmb?=|2UBcJ=d`hzrhS=V_#PT-@Oo8PL)Vl!mOfjjEE( zl3I|=nR)dKMhdfdn+cO~*F^5mC3Ve&HN&MQNpb3?!o>kil|JNh#>q97f2Q30m3W;V zIik8BSkSGe@)qWp4PTAe9xA4F?o?R$qbR?oIpx_5*YuOAF^ppsvqmL>fgrdM4Scz? zYbRyRkr1=V@ua)efA3vMi5C`xN2K+=4xG2HZnpOh<&jr>Vu(5eFI#>@BZWP@QmetP zqwY_iNuMA2X5tU-*(|$kx-_jhZ4^iQqRG|W=FHeH=0+%fh*wdP5i0(m>vPz;3+c&<(0+y+yWKj0j+9^Jlum z0NdOfSpXM4JhN4V`M!nziU#GFlW5T8rSWg^?V`KO72F|+eD`| zCCr%`tLUkaTNmMLAqq#BHe-5M#>DxWpRD!y4u*!T;bcT>6;$whGEY`3(-k^<3LYY7R*K$E)fD9Y4BkOCt`!^&mo{KOYS&cx z(>r4}0fAm?Vx5KN9{gBvTmbHn0tEg3k>2IE48 zEFl0^wZJW#t9XxbfC2i)X0E5_*9!sg$utf`iLRdX}9jLdRFdKf+z?yBJJ z8ZLfy_{<^aN2)cw!>XM6X2nOAh@r3=xqFa|3X|R3#(J>#l;_;l_fH3To*stq1TPf@ zi}Z$CdzGLCsuTY_<5tXw#_i;ekj!QJI9#voQpBhv4>mW8uvFIxO*4s z>o>g{cPMh`6Oq7|>&8yKxl3SGOG9PCENngu;s?v?1B-?%Qi<0ly~4I@9bbn)lf4t^ zS)|rFqJ9*I5~;P{cvvGS`)DcOSHfK zB5MTT`nyjYPt;e-MH^Q~>$Oc{>nK?-uzEr=yusRKQjdnxDDSx|#yVqOavyZb>rnf4 zn9>#&;N2fd>e=klELhnb46$qvIWz9szy$RfnIZJ8#lNy5&bWK4y&>XLnB4ib7}#{8 zof7H{mc;-2TEn;=N4)IP_9zTHKX;0%$ya5b#=>ge2;Y^dG8~X^aGh2k=G7Gt51?bG z!u&%&(e6MHUZL1c@4-O_ZI6ifFn|0M({_tzt3M6QF34;+OvSNIA7yAd{u%U$oY zmtDtKL%Dn)A8|_pn2wBD9|~6_U76;O+&M(G8uB8Ubb!$jq7nG;@V?swQJ(1mZi@gB zU@{Ez0C0PTZ%Jdzely=%icR z$K8|F4{ek*{K;LOohE(n|I*7+0bNT6*W9JsS4#VdFgZ{&U=wiJXQS;j^Ie^7?E@EU zq==z1_*|0lQZp({WJcBZhYyuM)%}x3?AEAMt~@C(Mf0XT6H}+BWIyCU6<2L-^HW$% z>8M)B1~{BTPjBqSD}H|F{k>o( zFR0quI9f1~b0lvhZaTmxsU(>04-I^nRLHx^S@CW;kvp?j&q3HYdWjfWJQuE1Smo3u zQL0T2AYU`KvSN7NfZpk#WF$Ctt^S6w^!9JqoXA9|PkPDc<5K@rPYRf%EMp4w1SY2! z8s_a{3eHt$@$(&vxMJ=%qMp0auvOdQ`tXh5o1VZ-Cv5%F!QeLrhaW7cTVL#8%;q2Zvi>h^%q&FY&PxBau!2x}h1 zlQ3l3obehXo?D+z4LIb1@Ind~LOtpsxgjSLxQjEHD?#4ghZ8!MSd#`%4{#LjxutpS z4%pM1HeHtzfsP_=LRN#lya}J_mDPZ^fs#P$#!_qqlAj~q#bMRrip=w>-;%Se#x=kG z0E|UA|M1uuI9xR!5SK>|3v|ZrAC)kQ*}FwF;CqluOJuZq8otus;c{Yk&>wdz+Jk=| zM*nf9Xzvn+m*~b(`|_oo39o(h7n8Sj!@NGj`5G4T2Rdk^*Gfb;0<#8UzJ~Q6x4+)k z7d)e$&2`4phb{!oSjX#7X$*>6ub|v8`+;0V_+1F>`?CbykPJeY{Pn)7F*h^q7}Plp z`E2sRWB|1*6l}IB@CU6_GX9JyoPj!A_Qma1m*G=yHUt}nB(|KwtZ%=svKe}nOEqk* z#wO}knGl$+9^LiT#YX8Ku9K^~;KWJAKXa?Gd?P`}Qq3CDpK;f$yv}-ay5wBr-Kg|D zvENrvP=#t4h*t*&Ms_mwY4FQEp$`_c@QO1Y+FN-vu6Ij;rgXzQ&KM2g5p}6bs z2sP5i%X?wefl+guc#&V~HhlS+Iq@)u?{b(~(|#L!aXM8q-!{DeR(S+5!-se}U6Ua` z&Jtx8DzUtD4#rG^!+tQ-HIjB}UHS+^%UmuJY~)cjsgI`QhzLx$s^=R{htRZedeB?i zm;_@Af$0P_8b-@B{TT?V=}jBDZ;>O_{X~IAn*(pE{Pd;fM>ylXXmB}M%V&z3ntE2? z)gC9}b_n^0u|**m@7?fRwVM}t!{Awc?-y-GrIl^w7V+j*hgsG4R_&Jbi@nE}6G%VJ zHsq#4$Hx|nfJ`0)%uwn@QtW-}AWZ%A)Ow0XTM0OVTA_E79Dq}&B%rs02Obt23#a$1 zt|&&`iD0$_JFUQN{Z{v1)@zuFSrNuO#pREjwz;`2ZYn(0!ok7b($l_Wj%)J42y1F% zGae=QGUR5F>$Lqk=ahmt?8GH!S2aHo#rZoiF@O$Hgr1A1MN?X+VluJQzYV8!V0;Ke zc**_2V^?ZX#J@;$0X5@{Z?gv{BbaC7@N{uHHSEX?3Pn2udFD4+zY|^A(_eV4TFr;| z+`OuQ$7(t1ROnQ-9Y}N~N$(JHaeQPm(@4^e5LYlm!$0YMw5GD`U@K+xQ!wXe!E#Sq zX?LJ(PB zn%w08oSM+6cWx==H=R-9qDpj(6`LN19I59)nI~l68{y35wmUD z+lKi~$Mv{AccQGP;Opthe+?m5+v*|3O0ro)bBznVJNjN#P3>h($7?pR6k#)eje+$} zH4dGcXs#3OD}WR0#A!og`%e_zS971plrNS_zFRGNt?QMgk8Kh=<629 ztXomZ92D@@o_Jc#PG^2sTEJ4{Taj9kLs8jmMp!77Qe!@?= zW#N~9w6@hJXm>9+Ge+3VwNy)x%h4A5CMywNi{ipeTCS)SyW(r^V#Iq{_oJF&~Mq^86lYp~j<$kQlxd&ln(~w@~bi-l<`z;a_Byw_( zF}~<b~ZDi1M)^$3DE5$cqZg7!&hLw-ISiAW3 zX43VdMz6fert%t(L|W=1o7E{?IPIXVr)iccJajsn37lQ_`OU za?nuL9wlZtZTG5zp6_q_HpZyuW>rXCnK<{VcEi8Pd`4zgbBh<7p1*`*1~I*JSYAp& z)9Zp8wZ$u*lAWXD(x{XNABk=i&WRskSpvFxW%F@`y@1X_$ZV){7!1!Bffi+^ixl%d z_Bha%^cEAXXLN2N>!gwGxsN%{G}k$f(}z8r+pualpA1m%+Tv)t2XrFcW6-VXxoG-Z z|G0?Nn@9&)D^ zsemJtYVleI{+R?=V5vxBasO(V@JJ3)*!WTRJ9Q}QK6bUCEY=1g`|<^`7zUZ3E0`G> zb=q#qQ%buhYzn=4iCmc@uL`Z)KFUpxrX2yVeAbcz*95G|wRss?2eKF$a~OP2iSu5| z(ClQzIcidx6*{nTL!50X2#U~a5<;L;1CKy@+NQ+=kvr<8p*4!j&h$EmMCG?;rGpC7 zwxy@N;nmNsP1~WKie?n7)=#t~tuR7s8kO@C{hUXP=F}kDw6FKmRku!_F15R~Bda%% zronIzc^Cz@->N+ta(qOERznPnc#wC+-iugue{zI4#dRS|Z7z7n7PoK3H&WTYU2XO3 zgz`>Bon_3PLIr*!i@DpEQK3)`fz)L>m7ZX$o()+s@t>=%gKs;zW)>Yit@#)dWYRM- z=>+XH2(&gs43OKupnEIlI5n80qj+^WtG<=4MWzx*G9b8}4WO>IXsf}Lfx9o%oSY78%faI#|_phs$25RnDo@P%e z%>_q`q$i@wQAGOZHaI0AAw+>3!!(p3FEz{u|M2)Y1!DNR*7@)bh7mO5h2}C4`0_ay z*B@yc@4pJgjG36(vM?dljAT3JMzTIMg6=Ay)+8}<9u)f9yKle0HxB~qPx`36MKRS8 z9wbAAymf;1Q~xR1oPdi)Z;GW?;I#DOK&Pj{C}E`twHfAB(zu1e?azOq zU<=QYjTfIcq#^S3VfO^0AR*IPhUksjx=vLyebB zqpn#g6&)Y*=FzVRg7}YvC#rLdbjEy4q>PDr9qc=5ivX$po_D=LK5eDSw^J4w+;^}y zYt7$`6I~)#*sA9a9-nw1_U4CH=~3B^qKFXJTK@vg7l%Q%=-ze0$4TG8ZOi3htW>Z7 zBz!c>2gCnZ@3D7zX6E`wNpZXUOi2rBK%tSKpoD5^+<3TM>6bH)Xa$}+<>Q?5(Anz_ z^^cMRGCodAGesxIq4_DNEI(G0yvu#q3R9R4z-6H&IymC{@s69Xot;=V9D}X9uJ%+^b#9-jh!1lG!P8$XX4!+BLbh zod)-(N|uEBmP)gJfHi13^|x&^DsbyZN;2Fc%o$7kiaJ zImQ9gCZpC3f~AgY$ld9q-$HCNM&#Cx^a_mMcePWn+C)}ZH~a{I1+SjNGlK)2nI6T2 z{wwr^y)oRV-8IX>u<>=H?WUcGs_Sd|$r`NJ8TPs#;$%6&A3jYZIGppRB(9sXMg6Uu zFV|Wq*}5e7cFQkO^#=(E8%SN(`;#w_0J_qAAj2&`QNKN)f}GjJZ1{j~CKAzLCq`-Pcwjq1;5bWQZb ziivckjJl_#Z~aRf+J-jLI(13KC+z*w*FwS=L6xnu=ae6FrgUgZNtDDCJx-jJDIKf` z;X>Qr=&M3Mz({-K7Eix-?e_NH4kS~*Nd!_K!Td_&j&!L)5GmiKO;hVLs3tP~)fOif z^aOvzgKd+2DPxTrV2u%)GzAxWYqNuet}*Plc7m;a^a9%U7yGLEx5L|YnM4)Zo{8E{ zP^xS7_Y!=Op^y5@HRhugjoE-+2f85dw36CnHUvgP zRP|Cp`;nZSPk(EEIDpNqLjO4_Es`x2h_Eqmnh5yAsJLKx=*h^(W^7>PyrB^0G*xc< z^JlPEuW_}3S%*F-!=@0=$dfMk9IWxRXKA~byGmuU_;oMbtg{ps)V5pqJ1G0)}GK%(oeGa^$nVT5s-8PmLK)4JrlMQLwXzxh$&mt_Y5)Tr&-8~Q=RmRSPwDw2}HtQ`GIOR7gd8LE~-zZC#7mA)L zZT9d+kT)S(YE6(a>f2ZWg9kIgQgva#p-@%NKvU)w@qFo}A@EACx65M7v{Zi>rFaBt zmb&Cj!F4L55sfoREnE>&@$3&zXEV5K(Cl_Qqgb-#A{ZL%^2)1mKt)t81^sPPzdqBe z>&wD7+6WbX+)i{}^{Va7HoTR0c*TPiT0~9)66Vjk1zJV?K*|qKDEH#FTVKrQ&PPjO9bcFV0Jfg z>odIIGfj2r7&tX*R?p6Ia-=dukRq^(0u#0e*o>(YZ-jCFLn+YthRdoaOq)cN8D7{~ z$&s~9k-*GgpeU;EeLUyV)mnFg5i}B$ur_2uS(WWm`FA1>$M7UKbEHz<xC~rH_H$rgv-;(ySzeyo>tLJ98duqepOSMP6W^PYV?uOvt)2OY1^9`n>jgh zvxViaxoHPw&#Ee2p)~GH5y@c$^BUb7A6SiJs5r?!0kjTfl!*i>qC!Jg{AUsfBd?Yv zBzIfxIST=n3ybd+Rb7|0w{2*VnXLYJgAbJa+^y|`wUK2dgWOw>bn0os7M8mKmtm{q zXZeexQz<1`eWN>5F3>>AHPe}K#YNU+ya%Z~w(_+VZJdEU${xNWY%F`|c*I^Gk9^2H zNd6Jcdu!nkX-UYtxEfRix;q%AKXP*twr+7cJ&ck&_<}WHlU=AfW9Mu?ZE#J*W;ywm z6qfCqrnx(SnE-MmHT?4>!FK#L0lpU*0cw=46-cg}c+W7b?xfQ^yqPg7qGmCN2f1qE^B$EBZ41?E+K7_w zu1FKGo2rvZEvh5d9b7c<&=iz@-gxClJm`I~byEnK#5Btkv7P1ezqX<fl2@F;{9&K}d-5jmu@*m5pS z5-A71jdW6)Qy(1bAfDrcIb>Di#-P{MIZxB}lD)cKaL3b)r2+}FCi4EHr=Y9>Lwi5e zaPY1n;N|37u#B9W+*Ff$!y>7+3^#2u|mbLHdmE zyN->OCMWR7GD~Mll+|KSQ8-S0v;WUK9c;&9F(D;~6ZC4iL)3uDfa{mAg+JO%?KA$+ zwGVJXNssNk1}m<367Q2+0_#ZT#DosF?;}bJBZNRIQM7bO#+Bba%WripBMd*j@B4~1 znb~)((&{-`L&Nz6ib5O0Elb$^aqM1Zc&2n=ItGCe#+*Y3>NvRlraK2$Bs9QL;k#3P z^21|Ra_rYuk`u6rQJ1%V7<*Lt3GX)^!=qEh1xB_XNG$CW;Xe5lobSi`2-UKom`tIN zG#BsXQpoBmCe94$B)1ZcgOcC|ciXZkJ?KhUXNsM@dnPx!dzO=1Eu4LF+fMCHw6}wZ zv=UzuLD|ZCI`CQh6z=M~gGvMIc{Y}Rz?4t?A^tvl=j!QcCxUaslTFybi{+O^q5I;i zFskNk#UY6gwq=%MV`C#KDk=eG!G)vSFUPAvV?PC~fa3aHSV&X<>f~wF2dCE*0?vwQ zjbou|!qfAJfMb!l_hGQ=6`suwE)a9|YfJQ7lOYS0zCp+TF&syW#{z4Y2&Bh^f!3_# zp53s^?-p}k#+DDz^rFl|!PyKQjCr4U#Oa+Y+*Rto#8cvP&vS3P^rrvY%E-+y{CD}3 zUkPadRZgDku-@AW`)jbBzjQ1@i>uZgb)4-$W`WN=G(KEWo492xT@ak6sjh*UWJh!kVe?qHtshkrPn{}bo=pF8`_Ei62yr}Tk-m)k!P*&HzQ|FEfU zom}3Y+8tY3@st>S?@IK2Ht$(}$&Ot09qzhc(v6f-B~pT!^Kvfa)!mA@bfI&BX?I;f z=o7T`BThR?CW5^SZ}4=-F+81`AhS7tPVtV+T18^|(;X4g7eVA~c{Cum|F_p6$2}ck z*xqe))yCWr+`1ukBgBX;IXT*4Tv{+|@&-(wby52s zUb|O`d4kuM)^+v+qvuB~J9jBQ*e-#Y^GO)8%c$F!d%5V|v4`zBhv|$^H>%NKH7NBB zrr~Pw$RKS`OV$Wz=#{M6sNaVa4V4NPYYvX%-2djJYejzya%~ht2&A=o^`Ere_MHwP z)IvJkmVwCgUK1~(rnkRtYEG{IYM1lR&Z|YykG6x`pn`gZUg#A!s@_}IeJ;!DG80xF?$I^B*qsp!Sgztv!-HK) zGs$@CJ&<7T{!WIJG~#sm};EVIWS8&hdk}-j!dd`zDP5AiU`%h6je0>6;11R=55^uDYybQi5TN z)&x+$W#v-~CtNQ|cu%t`YDDbmWztIBVfTs@t@=hPQnN_N0!_3yQQ7uJN0`-HSrK@P zJ!{PkOY;~}05moFUb&qK6 za^TvSDw0{UzpBlo1rp#mDXZ}8Gg2JqHUFW_asss#exh&I#I2x9vcT2knLc`onDNp{ zKH$$%R<`~Ma{`(FJd^+U{dKfAHM+XnT-~#bP&K7R~e0QEFs)veGI`LjUuYV>`V`9Nl65|MY*tpZkr zAnfy3VxYr>!(M2~$#RbWtcDQiD2EQCDpE_s+@j|Dc5wGrzGPQ&E~UTHQ3%G$KXT+( zlZ7E;rb;22VOl2p<;PWA$vdPMJS1wlgA^&n(cEHXcxJ1{qISx*qj7s_i$+CelxGsd zBZqgt%Fvs8EG=>ZrzVR1aDj=9BgVoYFuDdrbCC#hE$K3Lr$|kYV`gwx7y`j!?nfQm zpVo?#9xjFC^FKbWk2U^9U;5WtCeXpngv}yLw#|vo0xAKo+vAZKsQ^ACzf+=+9#Eo`;2yCxXKycm zG30}!DEp?SCd(dD~I0n z)75#yH{^R0jAnT_bglo+XLe#Nx)O`6|A}w__{tUk)b`n$0B=;^_|fdX;UOt+X4|2^!Wc1-AItM|1K%At5Ax?k$m*=6njsR{$dK zuS@CQn( zHMM$Gaq*7hiZcJ-eHnqb7oYJfvU7dqzwliImcRdNrsyOx87TcgRXz#GaL z-%k`>M0qE9?4RVjE@j%{fJIk*;|a5H<_E~lF~SE-g^caIfBrJlUyN(R&}=R+Tqm}R zMjfqMTPXh{b%}J&9`1OCa2&rWCt5GMYB8>Xs-Oa z9Dg1)iWZ^uVlJQs@KW^a4=jsG++eDpAv6!g9q+L5~37k*}BWX)NdC zqL;?GXEeUzLdHATZldC+aeJ58XZ;;t$D{2h()<<-QEXh2#r>}FAHF6mhyVhDAy{WQ z7m`pg@sCrD_IAa0B2H=|8= zR|oO+o8voo-L{*ZGY6|JjFZcgu0f|`vda~bpKaPp9v;|bz|WE+Qpt3ksddFl9*c@d z)UMQzXj0c6yU$koIB;~gyarS3yc@H4xn-n+Y`>h9zAq~q8w|zq7fq6kk4Ck>(O#n1 z#M*G(dHO5Jww)VDhc@I3N|s~5-9xzWj~3$tNe!}*30dLYG^fI`ezj>|YhWOxw zQua`evVwKD;vOzSbo1`qVX!O(8)_B7ZMVa>PpTY7N89GUhH1w7qi;g9|2Q=Mqa-!J zC;eJbN?;6w?Z-suTS(O-4=Hhe1|{}6on!_%!X+~Nx{JYydr;{tEL*hebijafTqh6vFv0rHIO7@kHA0uZ{QQB2SJo_yQ&3}{uNT%ZX z{=YKAAtgD^(ahJ9H7I3$9Q`1(L>wb_LzI$rXw-jk!p%a=ZPH?O!6n>U8kX307fBsu zx7Oc1YeFu}vM`xXB+R}vJ7x}9PaB+3mx5KVgn898MUL>W8w%Xs8+gr@DhiD2#~FuB z_EjFzl)E^XU==$w&r&UZwncyz%$>wR1dgo)XBrBbabv3bX=bMHW}qF;>)cRJUI6*w z%j(HH{|gbMWmJm$oIgH&Kt|f<%kK%bnea%6)YW#BIJ2lkov8}BW~q2xz~`FCPSoMD z)ob%{V;j_gr5kYzwh={U^qNqQI}p}!qtvp_y8)HNl~ElVj}26FlYOI8;0k)KFAMyb zxW)Tk(ECsVwN>0w&Ag{=QDa=6JLu_l3~j8t&E~t&P9*vSdQANSP9>i+eP6ptaPEwX z8*1F|TL&?-D!D3=>|8?mMxZ`-G+9OZ<~*I1S~zh%tg0{E0qkyle&ZQ7zkA0~2}x_r z13W=qEELXm1lH9i9+~FYZkOt2$JOy|c__9mU)7oKPE(2HWQxjK$4;@f7hEw8Wf!Qp zw_h(Y91$K0(AY{&+*r?p?rV6LIcfqM!+423yF(bg9Opnth8b`Wbp~}0gyk6;qrbOQ z0z{d|B;KsQ^W+=~KOwu1W{-c?<8=Is|yP=}J>roz#h^+to;pG1D z4DXwkS}kr6RAw6KDQ`G5)GpDU%(MP|k@H|{`h};aF4@-J00vsp287MOO&2yt(BEHt z*tToVo%2q^Le5l8p(^9-Z4)btLEc?b256Muu(U-}_v$XvcMH)LQT12dD<#p z?h$zVIO>W~-dsgxXU>GxFmKVj-@#`Vqwsc)>d*>Al8A@F2&cd(2E=W z&t^%D0lcuavH=3IG;;Af%Z!)9#)uBSkX1oP_2K9O6eyYIdoJBd;AN1B!XZg6&djM z#%i|agUFSLAXGVr*Q0F{g_vE!_a{wWn^1a#H!OLaN5S|cb@+6ua2lWHl&x8Y5(r|5CQ#tKR|!5iztOLjd{fA% z)?*%;Nc)x}9bM2lnO7?H;-Nj=U`>qenvfw^J;pb}PdA@u7ea-z6@!VkjA^T^ zOF0uTuP&(WZh=9qen7BAaAUQ!c~~)g|3Hyvw)SscdwWQ=5KXN5@o`rE4DxF1b~yGl z^Ew710=e`psatE0bKkN>W~ z>`O887(hen(hqHi)|+AIG7(?TfL(H?mkOdzfzLj&FkMmMFpxbQq zeMIryDf9~qkHCU*4;KB;fM3&V*yn6R#VJ3-hOn%d#zs!=5FKHrEhiz(CNZrFhhp0l zh`FO=*l;bHk|fbVW-CTLnLk2_3e^0>QM>M_IpFQ+(h7fW@gWagxp>{#c3c>cMVW>7W0DNZubVHvU&LF zt$*N-Wg|qQED{;Opn=7kiY?-H0n~1`B=sMa9~AE%dRcvFp0+>P8hVGsZttq~b-L@z ziko%Ks=<1ZEYyZHd;l~4N_OQF!3z3;H!LzEd-)U#q*zGC{nMRhzkefbnm1h&V;3_$ldvO%G zS5Xb2RqWY!V|F+_R#slZZAaLfWdcS=e0>~$*zIk;jr)po-^$X6{9}K`5#h&g^qJqs z&vLup3MM%WpSSPVqKYs^e^;n=U*Nhpcdad6e-Fz5)V@btIGTH1< z0O74ldB-_x6O$Zd08R9dp?CBTGLV^jSxjt)WAG8xDK#_yMJJZ^eh78{64#J}Ab>{e zWgEQ@d56`Eh6ihXyo+8YL`gGlp`!R0qbGkwE88(M&vu{2w7pTs^FUPD^ZZem%6`S7 za_7NJk!z*6;r@%n4_7?A)sF>#tz&IGN+NK3QZb&OTIpi5$m=Cltik@@zo-t?FFdkc5T!zr+x7>VTvW>L&HROr zh0g>afHtnBr<8B*V)NL)SxKvQszxLuP>_tzX);B}EaMNrRRW9HFK* zRrzVZoo5{zjRX>Sv5+osNT2@d&B==sI}ACKiYh=%`|rrwfKXG>2?;wR*-;P-euT#* zuvrq|-z!dL8hqHhmJMA+Mx=igg(EJkC$o-Oc`c96>|WeHPWF8dZxFk)D`S?#Z1X4X zD=*K`W2MlmVLEb|D%b*S+-0{f?#5*h`i{b3i;;`umj*b=%4)9@qs(WZwU*HO2s##b zP}_drjz=a84)%Y_;7G7>`vz2rF0V1)2$#yYoWD8v;Im{GS^!tbbMl}YkX@T9$C*j@ zXc55*E@%GL=xS){E;jcFvY=1p2n=mG%u1_kXRC7n!uLmp@&J6w$?jjtSMC2I=yW7u zpv|4&IK17uGeQCj^F;$H#V+p%>$@>jLv}rsIj1E+K#O~Gu|fI!9%p!UD3SI@Bzv9| z$1a9Ok@=^v+Vg_L2C8Dyk+`qC#T$$C8k5u01Ye&SHthZm&RHg0T{8<(EF@Q{^cHHC zWCc&f@)bXBe-c?OIV+e?*CHU#?qz42xu7Xa;__BLrftX6{a_1S89rG!8cs5Oh25T5 z!S3H+SEO1rjkwl~yY zpje}f4pGb~502C{=bGiWhY4~fRL+`x6`JPelHAWL>BYX#R?8hk3Iv_o`5~hd8StYdY1}pw21q3(fTww3V6jEYzq|wsM!-#7UtYV$4DE zFcvErB_yaMEB0m_u9=O;?_*Ha&v|cU{2Bkfz_~Hw>GCsI`t{j^w)9}gR8^fMzr4mo z3xKQVtYw%mF9hWX$^q~azH0ZZzPz>~Y=)ih%lu3}(J)FJ5O^%VPj!a3PVp4xmxL{+2e zWb52Z+zNT6i&ewa7S1}!=V@efp^f(448F_nuAX`zEy6<953Cgq+&qPJKQWUQ&{Od4 zS5Dsa5$kGy3r@znkkXciw>ViJE>@Wk`gwl=`L79!oDretDSnVoXG4WcJ+``r6i!1HRL{z@^i>k!3u&f|ya9 zE7@TG2ne-hKVbwGSqO}RZ)5=h9`!)xEF&%#;o*<4uVzjf>8T_SwyEk5>#xB=2SD3} z-G&&*Yg12U#X-TE!?O#M7^uhKQldjXT+a~EgWx~_9-qJ`V;lXYCN=(BB|=;K+dTvQ zvm+7#KeD#8w0tkb$2V!rf|~1%+l*!HlvZ8v{*f#adV(N?M&1Ms!-8Sv!2!*K5y+lQxOru0SKOwF^Gv~f6hZEEOYq(pWnVC zsaH@Z$53=>LhZNL+{Bi)xPgXbgZ{YHVc-qU|6AN7XMj;5vL^3TM5P{o%jY zPt|nm6#umv-#Ie=cjm|MeHu%>``2Ih$+O+-Z~Qal$o`K!KWb_Ff18-?|3a5VZSwp- zaE#J>mrQg4vwr;^*o1WW?kFLy&-ca)Xc-)QbLEP%U@Cr__*N6tG%jyEOWgM#iY5%U z7JRUK^>9?6V7{i@AjA&I16iZzAqsJ#Z?mycZX__|;AXoZZUrDpd+X7Grv%|n%}`j= zJ__#;qCyqs{|IBDk}!DkFYNG7Y~oPhB?=V~V!s%z5=WisQg?j)?GTMBR56=+gAm5% z5kmV1J6LD>C$50H=&$_ne|m93MNs~z-CAR!QSw`{Z&0{QK0V4dy2e9~TWw^R{T<^a z4+>`qJn|P%*$I#Pmqr)rzIev}%*y{`3@PdBiEb+EeietbC|9TVk_pGPkq((%p|^Y8 z6`2&DYtF|-L7K##Qd1NsCG+jphB)D2ms64|O3CDYr8k5TCYWJyU$ODe5UN=YMQTuV+ z?K%niatrQwH1oMWs-AMgJj`2LqGO1{f)`Ff!(1MWAVjq^7JC4cuBWA?|h<&O6sk@Y{E>7B5%&TRxiKI(O<)aJR$ z-&Q*!dUukqS`hTO~A@G0F-&L6=f|lW}F;2PJZ_g_6YPTB3+_C zG6Z-kcSxk8LJPgubfZd5&f5C zZ8YnCG8s;xNdUD^-=(ebJq( znt<5*50MLIunqYjfPfuP_;n%~Dl!dY9|HvH-n>nLVIo>q!uU|%XjFGA;q8;aX$!Q^ z&v0|^8qG;n^o^fj8e2V0tG72>OR#HM@#x{SBgQlwCu?|P0xQ93H1WKZ+15QdWT%OJ zX2XC>3E$?!qdUBiaYM92@=h0>IuAdJfDt#{J4Tp!K%bLf15(y-8`GlY%yHZ+_&V~N zY2n%U9zNjF%36=HDU=WJk#F=zA1#z;hdenaTbvM}Z(eB*%$V};5a=$kF?NyEsq|Ud zDKL+xaS<&TTDv;!BK;tf=#yh1I=!F;NZCJrvXSh})lA`_#VzXu%{QU&FAcb26#x=O zechmdez@znJIdG{u2kg+z^*-apPQ8EUzopc46*!Xwh!o_6|ucg$gYoG;a9yCaLlCK z^2}E7Z1Vm=Y#Ya544Bu6cW=E^-@hBPU|ly-@xdkq#uw?|zGwOkD`2etL`h0))6*4-mqK%$y zJL0Lj%_UDfts+_>?{R6@gDZDlY}s2d+NADM+>m(a<|Qvd>E@mJS5g`2^(D>fxgFXk z>OM5xm)eoe?eA#uM7e(OJuoQcrD~4#JNNPbBId}L<1-T$Aw8CvfykZBWtDLMm1+y$y5*bQ#Kw#I+D-h92P zW@-G>WR3_GxH}To%=m>p9Y7Kuwca)AwQb=UWh|2F7V|RmBKR0Ou(1Z(CQ?#w#C)T! z>K`Y%2QE5ws9u zE#Lm;Qan6oe#`FkL)s;#ZZvF(@m!HMTFhor=EQ!(G5-Z+h!AByb$E?5wR5^qlF2^t zprjm5g_Kd*&P?*mN4?62A1m$#K1A1uz1g5#*O z!7*d(i(Y3^&C8nK-LAN%C$FDy^X}^b9?5 zri`#PCce8nei(gy!ZbYy9C(3&vEp`QIpQr#^nr#)o0>i-9!AyY)8_**g^C-K(S2Pm zCw&-+-a9iso_C@=%7I=K_ZK(TQh?^F5A7O+WJLH;>P*{cLP~(x{&|LCQvAIjIys5iwmzCt^5t~Q1I8Sunt}m8Ah{L{Q%CDt`^8DH zaHT;IAZ|E7v-*bJV!<%lVaV)m`dXnteq@hoTO|)+CiC+`{_(T=E$xsG^p$rCF=wik zJ~mx;l$E~aq+RjDQ1{cvXS4b+i=!xauBkHV28%;e(ay7XW5@GZ9vSEmCNEmTeItWl z45ld$ABt_KS{KAK4uV|CDPC=93J#}K@S`onYs0YTvl6n-_M1=Oi!%OxM_uF!x3|3Z_)$o8aH!1`)3MojYhsyyUsT50&u7uDVuEdQ{)G5g>8*yMi+f798M% z37^NQQSNRxhEiC&NqOj)fpD6@vW!2giMLPp%5Up|2XTN(P#H$&DZ*QxXGWcjKRfk? z`Ny5M6>X`(!4;cYDMN9elY#7Vo?al!aNzeGRl!?pfB#0lkp$0Gu4|t)akvpWJ; zctY|~W+`(~%oUt(@7UNaL?Zcew7;|SA-Psex5ERj-l3VSkPWVKp4=gQpxDVQx#VAx zB1s@u3i{}R$xcy#b&5Z_LI|ctnUx9a38kUyJV%s zZJByVE5h>@4Z|^S-MkrXC-ZjeeYM+~(6b6KU+E9>L?4{y%5M-3T#7?0d&0G-r5bS0 zQ@`^yEBqF@6*=-}OVyOr4RkN@V0CBXR$b4^F1g#T>PVbA9!9rLiyoqk_EcDa<_@T; zH8MYNV=S_oWx5jE=X4Dy_FZMN?_z3#QUTr;&gwU<_Fi2xuCqwQLT4lRTwHo*GAUV2 z+kwRW#+LZ)DGpn{P=gxWe%ade0Lqn~6ahT}?zsvJ!e%4e)D)+7_Tl9a?&!^7KM&C_ z6;-%(vS+#IAeeMNRWZIz`<>g z`lnkpm=OF?J(A~$cdn6|ukF*Pe#DU;BRYM*hfG>9Cp6%=A()oYjA3HC#o7T2WXa`( ztsonyHq6q{YRPW$WW;OGH&ah1Mt7I^ir7U0!y6>iGIco&wayyqgZ8%n(nD$`fvV}e zGlF-6vC9qzZUmTo6;GheH(y#e+tw+<`8(MVTo~d78H?ST(etHa%S9zSZ4u%{2~d(Z;b%7Xh8PEBc8YY|+_`gx-dO}6 zR))Lc?phhHG*?)v#fcRjqcH)Nj-9~WSG9Q$<3rc8P0RmEo~>wNj@jqR-P!~6^Wt~} zj1TOaWF`c5YNw4T@W-{%X5hJ-D)f5QD_3v43-`09Gi}$vWGy< zZllgSa`a|mjp9Iu7;^>gZARV_v{t>RH}h>9f<+WIEP$QM_J@X z!P!YiUq@$)yfC z{cgrPX#k5T$5;zc*7;W+$lskn=RCYyHQOB(+cJ??|*rJ=X1>12K!D0@z0EEy!y^q974s6 znn~mq@hZ%lWyI2FZuNA)4K$m}4d4A#vxL{q;|Q6cN&t&oqw|YK}FnR<(^Q z(Sk-F9pxN<)ku`BLGYCQ01;;p&s6H4y~PZuY%;|Z!5TUZsTuJF{@N%uD%fXD8A58*M&6@4ypc1*b<&)HWeaDOfyEe z7eTSVIB-XFejOgB7H#5vG>i?zS~7oewdHdlbb|RNMv<2LH{M2OA$sZWS)r?AXD|dV z@s`ia)Dz4SPP9FaG-$b_BAty4z7dpDx(b3cT|XXo@^flhfG(x9nu4Pki#(>8C`?QL zDqj6;dT6Jcsq3D>v>EXB92WK3_{u|q$QztaVivdBv3lkFIW?{vYK!|2!{qa`5Wnt< zFok10vi9)W^<4^o5(eAl+`64&N&b~=u>kA}T}EGGoHn0-XM z>2A420(T0($Qj8ojWTn6e`D99Ra;Q(Zd$N9x_gFhVp1dRq1o>jBx!>tsIIAnwFXoZ zMQbK(6;KRlWSSfzCWg7c2#)?5VTQ~oh@H!zAR48zOGX5zEQfM}9bXy-V zTgGgh%E?XBr=ka)Smp^@-->^buT`nr#ca$c%n!1kODo+yDJ?3`Hm$k)e|Ywi{|=dL z(lfN~YQCXxiZcqsu<+TT`XQq{exu+Gswc{_nC$Ew-Lcb?r>hC3Ycrin z5V}={`}$ymst$gZ?TGtop1Q zx<3oaPmDnOOlXr#*7p09e6uYE{G0QpmGxAVwQP-#tQ^#FQ=q1Y*S2nLtCWG z`M!i+@|7Q0XSS^sBW#*NsWgQi`gYn$Bq-N-^V$~n$mV zSggjwKn6flZ}6#x@5o%82ETSQB&=Gmps(ykThjy##(&iD>7ueCnQ&^+CB|zifDpn> z-2JpNCrZC|y3CvM83jesJZ*NkR|eQXUHU_*RlW(HHeyK~fMeh{S&sJ8z2qnucDvYmR0{bAA_(JiV(f6k+~4!>OARWV!j@e>o>k(`Kf zsQD1lJ7F9(4{%uE_dAtudCMwm)vM-0UVKHw89z9SNKHQ(NH%={^L${D<=n8e>9{y) zd?8mWV8qyraC7aV}rnfi&|H;Uyw; zAfN1aJUTC9nPP2{ICteOmeb{_D<&I>abN|Po4G?enx{oP@SPgueYKslTFCg3MzrJ^ zwOB1Qoa*Tvc?)6#-KZ?|BfSKYCF{0>v;U4it-n8$nNZfjqO@wB?TKI|xhE$}DP)>% zy0@X^)9sca(MUjAeUH}2(^59YwJu*h$`Z2`(uWUq`O2~O1@)A3qRb4_qlPb=&V4sy zue3XtWcK){dyD7XtWa&HPD1auw9=$9gAY1<*+0PjAeyQ)JY7Q0#H1DkNN=|a!*Q%h zu+!;$Vc*ngIiW1gfbKn~8L`3>0KfL(sLdxai4p;$UB_vyrZTq1IY0XM;jmZ^3Oxg| zo9gMQgKMFi#o;Kc+ODkNEP3k%Nd5b1;KloCin^jRN38E+Y4OQ~SjB-2bVThNj;#Yb zMQJ&Yz$NB3wA`gzR*B^bA3Hjy82SaOHjMl@DZL-&4! zDr(Yh6?c&t80tvIqRPME%R4Vm`S5NoWm9G3?f7?Nb1b2KsijIo3aY`hj@Az~MJF5Bwxn+)6ME002BQeHS z^de;ABx90HOTF)xQdxocUj!&5S9@_*Yoabp=aak^t{X&sdejpmP}%rcA$@z-XH9jc zMXi+SS8*i~83>`K&78+4p2iTFlR=v>ON{iC!<_OW{uBcm=^H?QU%ES_HY8wVMKtx| z&ST~k(I*##GC+XA15~oV<<|%64kR#K!Ml;r7D;+Xv;swb19!xIhBr^wc|GqC(h72# zCc1><5mE~F;^-PvxpQjN;%Mx{L-)+XIF6D(o$8!@hQJ<_o3-M9u%C+_DLI*cL^b~*B=PK_kN1>`Kee!+%T>ehZf%A=6%Z2Y_G-hIj`P?)GKua|}6|}FuVA<1iERaj# zrk?WG=aFyNhW&ByY2;IVMwIpGb3Az&%Uh6vEaG6tVK(fB zSUAH}A0N(UxzKEO^FW+1hkCDDW89+{K4QXe(7TjghIK;w@R;^^E3k!>^^-%U77jWw#zEDpt! z>6tv4hWuQv7i0}W5AEK z3_R|B77rhks25N8xqx8*WcLt8o+C(4!_p*gdfq1 z&$%mR=6qw_Nl^Y3N%gfPe!%gI4y4I#j3WYltyRfIwTUWKr)rps|0U#NPrhm1ael@& zcACq`b)*sppd8|C@^Mt|Pk?vZgd1Wnr0ZQFoL1F(*2Lr3^6O><+_pX|Hf%sR#S6FgtMg%=L370$+yWfGSkF>aKZwwTrF>C(vWScpm%^bd04zC-eS8)^n_;Lt3$KOlUfYktnX{@Kkj zf9$TPtwnZ9=+PHd)S56uCsP|6dV@QhhcNTQo^P-XLex)*?8&gTykSuXPnoBg!N}mA zSV6>C1Ir8LvCEvzL1PO~83aAdyL2VS#Chb_b zWbb!^KR2OR#L@0QIfbHD(V+d-q>gRgIY!*~tGAk3>T6=Sh9syx!1!MvjW)sgU31sR z0>~IB_Ml7O)XQVDqC$!nJ{uZ~?k1$Mba!NuMb#H$xB}tKr{_PI`1IJ)lt_FQp8_9B zVHSu5o2;Q5lEtki>GKq0;rocloE*zWpK(on33{z=F&Ibof-j^s_o-M&01@YKO+lAG zK`OKHPpM2WZ=&so;QZTD!Sw74(S}=za03#E$3}Dbi>6%>iQo>TdKvh+S!br$7Fj-z z$l|SdL6le>f~wPEfWg*_rS;cNZ$K5|ID2)Ir2O=pl-z8^8reStHdxy=y_38<@0=1N zuKtZejbyaQy;N-nhmTXm8tX}2;uDKvc@*Bn1d%?e*Xz*9)hcpTR!f4cSToSfj|go#YhaMnxqNmwEyq zF%QPaV}C<{X@ppc>F?sFoaLe*Hr|(%Mb}$Aa+`h;Gw>A)iwK8LNw$YB@Egfj(^p~Y zF6UZpF^S=6&&lpFEp-gkGZJE?HGud(uoUZ6Fl5VBj~R-`xh3MLY3;tC06TR)4RYxT z1=DpomhscPFz4%^ymexgq-3$j!Eoq0kK}hisL9+LkGOoJ@IxqqJ~j@CQz1DPHpqlc z$?*Iht@~$)B)UiKA}mOSj6g*4akTRL0@l#1d^}#KU#jnuGu^mA%l+2FXY|5jpDm_= zY=3Uc4TYXhF4lh!-y=DrMrD_nST;m@0;?QXl14l_^7YE9+6`#Vt@24C#dU33{F}QxwcR_zPeV?_~)xL0-L@}@E*npR;jsLR7AdD)u;AF z2oPT_-m>FPIR{3+Gln10+~R2E2n^bXTJoevFIj}zpPdLttfBXyyxcRO48 z%lA&hug^+RoL2#L_8;K_nlbe2EG^4prX8LNdE zk|~+u#^9Pa1s{Mx#K<3dfOrPkC=&O#zS~TBe^Xup27S{{eW`|0h(zeB-!pVS3E z8#)PL;D|4W2`Qh|3UIVh7oTFtAvG*a{<0g%(%`C1zbIiz8QJ#|mA%3*v<&_f9Zlke2_Mb1hT_A@T`l$lc3Y!pcZU4E7yEVgxLmN2C>_Q%j~`FY;0pC;#R9RWdT2 zZa$JDOE37)@B`0Q#&<6sxVD}v9<`|t4yLa1E5~Jyrv1*ZYjZ23d{*H2)(pwEa<9vz@+ObpkIO)oJO-TE;n?JqhV}vC1*CBLBhuRFTSC7G2eCMdbbi-{z&o6FLXp1^OkBT3ZDrWgN zxW5Q=-JWnh8WrPWZ4!aznGq*W?-%`!SG7;4t?{p>4ky)&5Y>|z#UbZzl7!Fh4%iv4 zh%x8mpV+_57dX5s6^89wR%Zy!?*O#Ui0?BN8^890XpvoD-x%#|*GC4K&$om~%A*mk z20!PRoY9V`Gh?$Ph3PY~7e9S|5Gan>cipcyCcItu5+Rr|J-8zY-a%p=k02jJR{B4g zlrxUYjE_-E_fZDqoop4;!U zP1HrRZCFF2s^DLCV`!IT&;+MIaZSf6yX^iY9!lR60?;p9H_^sUsS7mg=>gGKqN{h1 z5^`&_r!&p;efu$SN6C~*!lTVn_zu0vVZ-JqlTKjP3Y_{OW&78^eZHNImNu57Hb17X z4mUCa^$X_jaeX59(hfzT*4qyqo6>Q+(q% zrG?ZUl*zHkKW`YmbKm)^SQamFna{Ph`u$ly1KXcQ>HaVs7a3pyEr?OkJtqLglYm0^ z!!BjIvANeO@j#)X2_R-LdZx=#)e$RVQpu~{tTW>(%&B3W+sR&5HXk4t;MZ}w0-kLu z*Yj{c_A~PAX%{*RAwM}OyF$&;S8}{2#l-G5Or5vlyA^CJtxz-w5w>^E(;>}zLG?n*_wTP?^6^cZK|h>y zf$D_Eypd9`pG_#pOl`O+X^DqA+?0gpmPi1+kbt+6u&B&tPft%@S|^Qb>uL{-v7dS`?nICMCva(k>Jf4aigI&b zT};3A@DK>eM-AZHLuk1){qNJ2Q8r8$N9y>?09ep7P0CJh3#WI{G&qDxJYNcxi0}y+ zd_obme1+K96f5qjF-2@8Q4DP93;)s0=30FM{0~uR@3Xe%R5ri_StkN{c7Gji?7#hc z|MkOjd;iUf?=2a?fq&oe|4&e_{qcXuCF*%D2MbQ84pU3K_56Q6fI3s16RlPBUR0^? za_C!bD~WCgS~ek&w>p+g;I%%+Fv<)4o4}SjI2U9RxmCfhhlZxrK3;P6 zz1~%N`n6>IH-Q{+fyZ$u$064Oh3g)v@^NVKCm_SC+m`_S4t2KS{-nv**=(P=^Te?( zl9E+70U8NVse9|3^Jx2W%88OhwAk?<*9X!#Z+&X#5rCo5fF!W9i(Kw4_=z}{VzFa5 zx|;T1rcQOQK=c48^`B#^XL?q zW&}QY{8kI>plzl2lOcrCS-A%tV9zm(X;KTxj*9sCN+*8RV*I=#WlC6nBt4{QxC3o_ zz_$~68s1J=;_JW~pAzItGW7zj?yt!CuNpwHvmcM1qDzwcOotSv3k0_?1_uv$rN>x)ReUc(057p084MSLQa7_k_2 zC=H*`7K_KKP=15qj3)OX!Y zsW3dC9aR5oXprIk8@eyLTU5~LriY*AXKZGuXLxlknv((&!|v)}2T(H66AAo*u^yke z`6@=K`2ctNG6UO#PAY39iZJ;DDa#jMZZBSeB6N##A9@S7^SD&`^Sd}%alg>p{>b+F zs8LDy>u74+QznfVPPrdKy8R-?yN{*S;C^#cEt5aK2T?^oSU9=76HejtBzQB$s^#!w zsM1mMK|Ry&&8b)A0=4_*=$?l*t^H|DD)l$LA{h+r)m(OIKC9hE%icdzX%7DK!pv> zZ$m%T!4FfEazHrjqoBI+D^o4(%Bu(&-+RY@-&XD5At zJh_olN#iy7&Y`z_CU*SjEXAv=$HL^eE(*GBuUetnX{xuc3EQB-zHg0Q+Z)or-m}CO zOE+3vA579agQx+s3`ypFJ@ELKT}v^BIt2wJnf6D=+vB{Q$A+EiMk|MG;qx@d{Y4d5 zf-M)*T&h{ouB3eey~j??+(#>O6{BaK-W0z*n-Z{GhI83P^Oz%~HA={>zU8`3e!!I} z=YFzYV53av?;1_tN?>@A^PZ<)+0kQEEt-Zx|9be4BXQ&ERfeC`B>vuW)AI5{hsR&U zAJ_$VlznqxH(^ithUvsa{=xKhxh~nF!KePsS?w3TVu=>;Jpzge!@5X=7$i<&lu05c(_Rn7_>A~qA(-;>_4ZUedmi%%b)v?CM zB2J2|D2WoQnj&>a2x`}3b%);MSaG>Hx$RbRNkb-)^^86L(eu9c!0G*wHs*>?qnSh; z6}1CWp$0kvl%@U=##QqfmlINEyEKK6MiA$gbqB5(TYq|e({{0M!b7Re3!O9S$uGLr za+jNYdTG%x6*(&$t0;fIBffR>(Bximokds3h4#W+s5bm}Fyxu%C0LKkJfl6j>{I8@ zIj0S4bAgv57nD~dGj$Au$(@myw*JK26WsKS>ib+j(L&R&YNFPC<_O2a!(`(1a*sCG zK{kuTz3rkKh+)Aa0!HI?1jmuP3de(6|DgenT>matm)bHOEp|iS^ ze)yU&Mnl{kN1C^BZH%+FCaFPR)|R4+O~9s=-NK`9fqMC)&LC?-=}Mx`Attq` z53v5@_ZUB@QFEzcx%M2?gA2DAj`nbiTp0sNLhv(gv#Q)x*t z!7psC@HS*i1co4mm_5@j#o+X8%^t;!v0KCgCfuUDVp;a^z|a7-Sq32T785U$%n}X$ zB^L>OQ`n!ppa$W3WL+$sLoFwk6z!3FyyY?5+~Js;|Jua$h%HyHneyZg_xVq$&`YUM zK4met9J(UbVOhmaSUf(T4LkbfOYWnkPj`1O&Kv2T5CfJYJ?E~ZSmMCBn$}Rn&Pqn( zQ(iult3fMHN4|$P5)5lbFn?aQfCq0bBX52@{9G^_l&WB|G(&+stSv2la}rec-FkFo zrD?Ry?#n)m$>z$w6HYc_V+hugQ23_mni^*g@hA^W_zao_%Mbw|Pw5dv`!C009!5rn zJzJkTeY`#1<{7q34_`} zLgW=J!hH|04DcR`9NTqA=`Q1eV$9u{D>5c=N)P@o?%pyiu5C;I-2_c=cefB+3YQQp zgy8P(?hXNhJ4tW}?hvGKCUO3Y66sr1PqZH1( z0T5EmgVxUYMQ;h2KQLq?{DTuld@-}e@Exfv-UQ8#1YyP>#5RFSKs=a25`=4wXf%O# zj=yl$9va&EK+c!m4b+y0x_R0cGoSATYKI#Z%m?louG3foXTu%wiwUi$JeHB&qWcr) z9@^4AgUBx2jUq>Gyx&-HAr?9Qxr{f#N??OHbC_P|Af=#F$pQS1=Fw?Nj*j`a zvt?>(24gO7z)D=&8OS!#a;O7pQ)L&wHg!terknt}4|0?Gy3p1x-^$rKz|xcG`__x* z)I?X$N-;8IA!etnTHlvVv1A)3XDcE6X1hS1k-B&LU#!#Sx!8qi2d{1O2IlrxK-n>| z0<40yK1oF6QQo@Cpqh`TvxJsoqt->X3p>%=Sv&VJRn}x6$X2Qv^4CBalwi6>{!Wlv78HT6g|Lmc}T`9b@7H$+{;uC58b&mwE4gp zYop213_8P`s8i!rS}W4x?}NOs!UCtkf~ktA11&F;gF$j*+`Q$|OGQaS!Q!ZRrBI1I zu(gwm0~-ICB7EoRB#<+r7gye3PV0{9kmK2$V zC*B_I*kg2C*LLarwNGp!tF)@K80UiLMivJPT=#OX&|SEu>gura0&kRrr;p)_ML4rp z=6xy4e@%wNkn$xQK=qcsU@+CGgl{G+Y)ei;IcNC@&8;Za4wFmS8dJY^BWWDN5=;Mw zS?^|3Dl9Gl^(?n>nHE#f`7rmiiPPJ9^gXCZcPDSf=Eb57x2_-#%vYuXc$4x|kMo`M z&@w(+x0+qWqga%Ua5L8ovrZui-wIc=@{Lb)8e)gmOLrwELD=7M&`UoHS(-szx`z`^ zuAD}ErYkoa*-V^|*6o`dQ3vMRD|}M&x!RNoJcU;g%U4>~?_va{%$SYM zL4Y2?)4QJo!WzcFbj8vZQD~Sw+=D-OyeccdsxM@2=x@l9*xHIBgU8yj^4NyXY5xGj zw-al4lVr6VVzZ5cqI^V+yHxh#yTmAt4!$$o(dLl?CuzqPFfHIPC~gtvwKg{l#0)p* zEXcoW-ILWoVGz~haa{d}GBS$4@DZ-flPQ8;3IHwKe7`-X5Z|cqq|~8(gVtl{`jw@R zOpmd@ZeTYxwXf4xE29pF10eRPDw*6L@9s0denZ}OB06~$+qPx@;z?aQ9M2>QecQd^ znoMNMXI8`K2(O%2a}N{ug--bdAt+d8icv+}pgY-L!!cxXUxcwg>LVU$Sy>#)*m;;M2`6~3*O^d8_j1PCeh86W>_~Z> z-#1MxW2J}cJuNw#>ZT2c0j`y9PTAChRZcvu=4m>DX}YtouGr~Pc^iD6w6h*N%_Nb{ zLXRi2T%>STBf(yJdN41u?`a*?brvIpm+ydmn#+HB^*R`fLqwv!{JP3aCVnQU%}moe zERjY`&p+a0*3E~sF!Dq6pWjx17pZq)fe&s6} z$0aET(D>=Sj-uq$lBa6Io)_SA+e(QOQ_%qK=`zOppR0?1&Fd()fiRqIw+vb7QPkFA zDD6|3D%P<|#Oq(@);UUeDB1w8cgzb8DWVEBlF7|{@6JfeO!OAX-1y=$|C%BiDF_6mR&nwyEs6LAW-Kn0R7H4U2;S= z!_aRWDV;8iV$tVoSMm4avi=4bN41*K(*QKZ&IKJcmu3B#uGXGZDId%6G>r>9k(v8< z#^pT6;oTI0`TY%9k*pfki9m~j`CB8)dku~i_njf~N13ml!Izq`C(U5J^|D9m|K)7VWU8vr!$5m)S60HS#Da}&5Qo#C{V1` zJERlii@i?Xorm--w@$1T%BjbBSwX~oXSf?J!7_?0CtP^0j#Is4>yJ3E`ra1zp|4f+ zw%-N%a46&Gg^^pV+ecNAQwx}9gRTQ~2LD`2?eQSU73dBJq< zU32&|^T`)4txcJl_zlQC0S#mPbB#9zI|G8$88Rhf4B2uNQ2SE_ST}m+b=N|T`)bqz z$MLKy>3Gh;CV`+6g%*iM43IoBMb(-0pCS+kI{U0lo|CG=YS^0e5l zAue;FQ^1GYpsv;zgRZsJMYEqh%25WA!Ct5#*JP}E=sEVBiuT<@PZxBUNHu6@JZfl( zETdg{BYbY3Uf&DzZv@S!9D;x3SpnB{DqCMBWme7KV1jbb)yuAtfh?MCyLS1q_uM2o zw?c%V#`Hf@JXU8wLlg3;&Mg}!RRi|0b+(yci?bAbdZClBqy=t2;(^sVx5X%*ENCw| z>Y2K1j6M?OnR15B;B37Dvou2MBT7y|If}`QtY%2&%J9QXCF&W;#vqtYf_m{mhJB>) zfuF_m2{|bgsQxmzk(-uzG%|5de3Rm?rLh8xG+B!5xx~f!TtMw9xli*giIppdZKE~D z@|jzh8mne+JDjXbgGJz5JdnuZ>k+C{sq0FzlSemPh-^DFP9(7YL9mxvfNpMnDf z&#G+vVhj8^l`d>YE45Bu#^I7-v6?&9H`-+`?hIbDGGqCmjdq3|_kt?^9HJ(xT<Pu`_j{UZnfb)5c8P@2?&8O-=KU za`7uJgziTuSKL>8w*{Ow!YXree!Bk}qg)AqMfAD5JUH`xxB$0JOen34)c4$ZiPTM9 z_0wlv*V(TeE>xRF+D{h9wxNsME7;zs%d`C*r}-}waT)J2T}3*QI#J;Aeo0Gx$O`u*UOWLQyq9R zf3bE)@M*1(tbXBaNMcOUO`+l-Y{Juz^?}~(t4T}~;fGmIlHPXbjbo7z%CjJVuE>^= zh|a>~B!Q^c!}d#F{}SXrV$_AT&QR;=@axys2};Zwz&Aryb2G}QW}F3b!%6(*%o|vd za((aofuxFQ1vH%CiecInL%b5t86RKGY0Y8s>*+UGz%Cu2q!=^tyIHR3c&t{sNE@w= z2bV8;-uX|v!WybUSKoDU3c*dgj9GrjYBe*u#2==-BB~jJTbp+a`E)Kmk7AUDkOLgR z2KVzxCkuCy2I5^y_9v(FCp`(z)itPOD?usTC)=?q{CFV+n=yBwrE_)#67vR{L&j-e zg6rROrZNXt7cb%QECq@y?$y{zxx~O|t(?5Ti`;So+L@?3D_S*lF$#PnV+LxL&2)>) z7TpV$vFcRnDH^x2m<~%x%&OV|z0B$&xV!8UCU)K>GKVJ`njpLT{-EoA@{L;VD%B{X zlhD=0VeSvs4~3RCNkSU*l(B||y?|KwI(_GTX5Q|Gc|yW2wm;+cPA#O-?%YJJy~ko- ztE(|z6kiOLWL{KDDeFD`A`oi{m;^i|66*Ngk|N@=)Fg zbH$#-Gg+UmfY~f3JoigGAp`?ln!RJb_d+WvB}YMRq@FB-sr<*hQWX$te%~k98OR3i zIJ{qna^OKd0eL@pn1g4(aZ{fdOm8*eBfACD2>+E%IR#FsxM|ooJx!-O#W74Z7M3m>*M%p_kfPjo_7}x|#L@vFNf`8he3|6JubEWa= zvg!EiLW}WeS(QR%EU6kxp8(FM`|49+W&%~Ws%7JP@l>fPE|v69NB227g#ugp1K)VV zBCwk{X-j-1s^SiEBN`?F&NsxKHO!k-tnG)O@%`LnuqSz;!sq-By%o$iLODu-WP(`3 z{v~?y*)z1UHDuQSCE#o1n-Y;Y5Bwss?>LpP%B|xGm3-C97rV68K3irRs^#y7Bph2+ zvZUIU>v3eL`#FJvepIMlHB}OmlYt;9E)~CsTOIg>%H_#G`_pMFHUEaaO5ZnnTACsO z6YbWW4O?{PFpBD05gU)HGJw_@$m0DVFq&y;~10T;vH~sWB;Lu zgt!&=dHS*m4j#a!$EFp6!rHcrJ3@Z#eM?SchmqG@S{&vrqI12TX8!fV8PQG82^~Qv zTapSvm;9PKv#pqx`=dWb=V1#jx?mMXR=s5?w^fWoQ$dWB(SlLSMVH2X+uIP6;!Kns zL=#Qs=>97depCH*81L46?#h{N69sA!G~Y5us-gr?2kF#%hx%)}W*27OJ^DK8eY~k5 zTgltQP7lGHK%PstCMh-KX-pqdiOD-7tTJ~DqO<|PU0z7k&rTQ0Fwx)-GuZ{6W%`1ZkDX?;;i zY;3A$<`=rgQ51G=L~?X1^(dhgRt=!0&@bG85w*_UwQ|2VLNsd{QSXBgLt|U-imtkh zMCxuw)ae8had1{q-)Sn+2GN=L7{77Xiwe{l_>b=Jm3`t)PbC=&HW4X6=zyIYkKt%RW;?&PaoafE2w6vt8x)~~F4vzjMK^FP( z4(Ff37*ko{?9&x!#upbC6%{G?{tGd7%B9~dV6w~GGMwa}wME4*%58$W+_VcKoM_If zHT~jvf77qSUcXxRb+fTb3L_FeX&WhrUx@qz?mg z8mfu?InRGTWJF)dD6dNEYEtIS&XH(`;zM*Fb`yj4@{Lh1g`CkOs z=}$$>v#9C=BcPe@b1r3k!^TZE!ZRr>smaXHzwm*R=MO&1%Z9fn9(e}oCm?@+wnLZM zy>qJ`)u=O@Hn1+^M9IOM3G4E!?9HvzF5c3Wb+STo&T)8amf7zy@r^bcmOuJD%MOY> zAGWJJ)6vreSwssCrjwwhVeq#Q_}Nd=3_Tuqymtr9d)Li{@G^yspj)?e)0VTy700od zdYvRS>$&vN)WalyVyy!+suJwKe;CCnJd{z1tU%jYD;MWUZi5LE#$U8AKKim3JIAEc zHG|jL7$lJ2%8tBSw6@X`MY|<1hVJDHe(AKOrO76U?V)6AZi?_Br1Y)v zJN@7K60?JLt(`Cy=j2Z~-EZk!8y9MOzP7JVIXO4IAl}3erC@;$kgp88fca}lv?u_A zI0YLjZAzmRsQWR|AQ>#cBk>1Yx1c0zzo`(MbP&Z0zX$cJjyJ%J@>XYdrrvbCzB`}y zRB!o7lC8^oc|#nnu*5N3(BdcyH;s(eeNeDF#OJsi&_cfB(^YU448IRv4Em|_cA+Qk zo@q!qU^r*z*0I04FJ{Xl1IY@FafIzs8m>nyPZQ!#vT>pYGkRSm30;yZ4nU-{s4@=6 ze69L;fAG2U1Y}4`T=r#9-g7wd=Y<2LtmFgoLJ-X<*!}U_uwd_IjAb7chDb|;iLob4 zFqq|$xxRhX%I@&!0*k(#8jJ(iUU}5XcK6kyYMjN-+6f*G!_hHUTOr|5vKHbeRH9+U zohKzi;2byGY~S|ljUS=4CH|J~+O{0u40Q)~p_o{Rj?M;L!NXabvZ=zq7ej~$%7@w1 z0C~ZNL@9JgQyP+N6%;>Gycm^wmg^goE-k67}r7d-F9|6gd)~muHw~9nx!6_IYZ(Ag>6BK zy2>K}b|Em;KI5BuSW&UT-wjW8N0xQ_EPJL&<%iz}*Er(YB`y@_x+vr;vCZTFb zu`o5R`ju!7E*mz?Q0-m%C#&d`4s}ip#z2?$t`4)Xs+L-~UyJ={vned^(n%M&m_YGh!{k*fB-fmSy??!&0yfE--BSr;QokcfyT(CX~UbP9616 zTnU0S6Ra_XHN%Xiob9x;rttX^#|_SSbhy?X*75%A3n%k@e*Y#Ftrj$5m<>K zdl*3!{ws(E*CYCX0H0=T3r!r&lNr%5#Wx5f!bNr1UW%k}_(rWYvt>le;E(#PAvzlw z$>fE&g_F{`H!t#y?o0eUe^nxWz~*FA=lVi?{5a#_`94n{a8p`m>85pHG*04lqJR=G zd0sgL>ft^ph$tVa#ACz+`2EuwUQ+Ck+FOcMGUN`~M3ErZ6sSg023mR@j5N`uDglFR z-=M+_7mY~w?ysXPYC}@f{JI{g(a-QUp+ZS|d#X(Y53;7#agC2B9i3%>in1UXLy_$F zDVu?r)+4^;ua&p3a0292?{~q-$RXAp{k}3)wUS3$=at{yr1Ge>QhnlIk}gG|yKA&q zMLF}$ar@4tkvcqIvgL@q6M9*pLB8NAb*`XuxfE@9rME5a{S}|p|d;%lZA`e@x`O>zGlO+Mx zq+(a>@z4!tGhObo`qIhD*P-0}bx7W@RQLz^ahKK`UFOQ`^2t>DKI_J?G{`qIXZ@LT z=gY}fyC6rVx|r5JsN|fZzxe^ocP1boGQTNBRbu@Qmmb2uCTxj3)#^?+QKi3D22zAp z)+3D46Gbsn#4V!qmxP23{_xi%u?G5IHpsY=IT+$%0l^G^)caHK^K(3=N^aislCbN_sS7#Aty<>+op+9UKep<>NntW(Yw ztszO>GwT68(?wQ#znyUFagG!=Ph9-*@3%cKGqYgPzgXPog=eMq|Ib@;Bq6i)E9(nI z&Bj)i&mWX3N77=2e~4fjU;U~DzMk%)D;oU?llZdK5><;(O>hyN0d{ez!PL~s3)VRg zqh^x4tM)#~3Qi)Ajaa>aRicro4F4{1o$|>x%yFrC?L%prULM_N^)|sJ%?fY+#6x9l z9Iy-MAVhmciK~^k0Iwv#!sDQnZqaLL2V0k0M@lli(qK{$*U+ln$0)rnI&1_4_TtLC zJE+f4*q#*;Ay^U{1Okh9DjZp$!Id2o{&*XPqVjLp41kq(Y?PGQ@G!EFyX)oVIj)iL z=NdiXtGl^sc&I0*^!q7rZ2{q6(gb1Ji(ER}Wboo}zVcIW1~}jstge-rAJ^_qR9NNG zO=Sr&(i;q|s{hbM^?sSWZNcES&myst{Q(e2^a2y7g@YFP#%fmSah!#waxtVFK4-8a zF1;2hC_y4w-6>0JIQDQBrbYS)tIP7Uh?QfcahLnMUX6*n}A~8=kA-Ma58T zCoGI8HftqhT>fMG=dkAShJ$UZIl6cE4M-2U?LpU+d4AVZ7B>i;M+_5TnO^1o0MB(heQn$MIGhOl9k?4+0oo5JRRLf8BmiVTk}xetjdsEbz;0OzV9YT- zhU}-!7h}4Vgs*()j0-BSL{&8=seY z{vfQ)Lmr-D>1M$0=YW9a>@;mZ3WbYSmKi+X>!nynsY9r6tn_nr?R9!Jrnl7|70FH~ z4{Ktzq374L(TJe$3Hfz~tynyVY$e}%9!nkTK0A8Qh+a_RNk4c|f;Jcd`*==5A$_Bc zOiEHH5|6tVn2#ZxBj2jz)SJXHR7CW-A@%F&Hv|b=j{D(7{m>EKMM#@DR)GZCSNcwW z)~*!r%{fD+Nk1Ra z;Ct1pbT;9&#?8A^a~~*lMi2elGU<`ozbBL4BP#?B8JDXA5OwNo%Bl{kJgf(a1Vtu3 z_Wm%R`Cit9Vx4uiQsHF4X(r;9l%AO2g-@1M4=XjDxAhbBaex8BKB!ZGx4S8r4FdJX z0@~{LMEeb*j`nJtLyR`w9<3T!=x5V_@Ym-fAE`Dr&)=O+&wI_&QO2T$?SwMvy8<&Enki`D#KZFK&?sE*_^r*n35q^3wA4BWugd&2jwB* zzjHz&cuX9VNum%W@WNQ?%DgBNSD?szwnP;WJ9V_SYK$+uvL1RQbp;iomaWq&u)(&IeE|Pwa z{Ysf19(j9_`IHHsOx?*>m-qy6CsKku4V-9xyzr32;h%|z@&;SAh-0`tZsskBoE6$( zn#S}75*N%KcFS1zo;EK&;0s5rYy%42(-Vz-rOC^bHaSW;yy4;Up3^gOfUn&=!pBsd z$xuun;we2Wq1T)`&Tr}nie0G$wVOdf2zlg?QV13uk}h%ey^@_6G~h@VlmLEtVI6(yYwsfQ}d>5bL~BE%ZNm#m;BS=6bR1~Ogwh9)w) zF~6wr5wEa!I)(E-Mx=6a%Nj`lS)pSCmLowE%KFB|bh@NTYv1O&r*AdBpiq)7{xZ{d zA_}X${{`?Pw|)lvsQ2^;yr(s@sg*vKztRcPib=a9;Sr18cHjPvvza4375N;G%F zNT?(n<1mO}-M&ZR{H2;?J{%c-)o@$#R}jn>rKpo^Ez)CbZ&&j6+vfFeQr&G4p-HDT zV=Dyq`73*iU9m!h!LZP|Hf7UQ*Igy=ww_GnA`mhv`~b5Je%ceV9))&Rz^+F*nqR#& zQbLK@!cT?i=}fC~LmsZ_VB($OLx>pAZxCm)~anK36eq+kAxkpx-@35*@^n< z5_M}TRol!3f3>_kr_qasL%gzLq*W)LR?|(=V_uqQK?yYuOXo8z`i87*jV~CQAf+KlN57TQPP#@&a)b) zqwf40wJ8@p(G?g!>X?D1vmGBbm(?JM`q8$-3h4bJFHJ00rm1NMTg7R^!>m3wO`FZ} ze`6crMVMiqjtT!|(v9{|uZ5&I6BvyTc)RI#OC^6Nt0K~Mq*N0ad}pZTf5!gtK@uBR z_yu_z?hwbvLY-=EU|e_+12lEq4KBr)`<2ehVAjC^eZJ#4=@VN|5(PKH$WQmP_P_aM zgJ63%uOAnDz1#ttZKD~|0%|BVek`U(wxv(1lRl=);bv>=)?gl*ZWn6HI&%m_KGbRY{f>*{}*vf^W z!QWeaQLZ0(lT!IYKH>z5bnU%-k6GKlSH8tlKwCKywco4ogNyJg1En-E!!ZjJ-LZw{ zuxdTCrlN8_X3oU&N9xANBf(%lx%~`x6uEU|`h%n&o*DI|PL`vHqb%|}VIbonIn~1{ zB^K~7kmT+3d(i8Oq=)0Eh82n`@uk7;hp`6gFmLz1hZOroV)3S~2ld6hbTx$YJKz^} z@lu4!)Lx;XMl`8==5OdDMVp)KC{>ko5UK2W{5hq!?hpg74crd7nzD|S;pAOc=!rXF zi!qJmysdP8an4(ILhZ>vyxK^}<9(YI5@uiG7mJ=9CET`skI8Ts#t(*Br=*%rx1(7h zZt>VuJh@UAWcr#+nH7dFQf=*1{>h~|Fl9wRn$?zBvWMa%B*5b2;={%fLJTyu z)HX_RbXFpU2pBL#Fh)DtM{e1vqE3b4LtaP4YspT;9MmG6>|9)APR3Yxx9tiw)0zzS zGHVeP^8j0mYIb2i$cUHEzWYdQGo9LsJ8I7^NoZ+@g6n53!CE*@E{HOtq@|0!GN*s` zdhg``Q`SDKc0^tBL{`c~_>BJ%V$^o^l z4g2-D^O;R(Hx!+wq43kJ#v>MTl=+IV(;a3Db0dE}SunBvi{edK|1%%Ye$xaiVd#Sq#Ns5=x|tH^C94?ZQ!_-vchu;#x42A}5< zzkC%b$}EMBWIkB3l}QFk7d+i(>ES-V@u19u#x1p%bTmg6vV2f(InMd>2CK2s>^Kcic zj*bmUgj>j;eB57!#4t+Cb29u`caK&|qS09?L9wpG87OemUUWgml87FuBOT{Mu<-3g z)?iBgIo%YmJ1jw*6XTdf{B+gc>AYmACwSv^qYW%}5=v)zq2DP2$r61xS%sa^IDoGy}9|1l@d_{;w`~e1k;@QvjdB#o#y%4FEUe~ z@%{@RSd)e!>uiNMz|tqw)zUMx$Efk8&aMP6qwa7F97$)9`Xb0W@UFF268{o0=h9ed zNFPEz2n|yI9X1fKL-foBYBBuq3(Mj^JxYHdJA9w&jlZMT3NS**Y1Ov-A)YY0GNEOtIw2p@6X|IXQbpuQN;ak`o1rN#HSp7KHVFVw~xgfniO)c`LOKir_ z@Qv?Qc#I>bZCSBh-vvyv_I}cyH|lq%P+j$OFUWfZF(ebL{bhNmCCswmWKleK7_CgbFGh=DW z=U8!B(AaaQ$>2Ol_lM&nNlTj%eVYVN)JU7CP=+^)-Ftpy0rb8Att!|Zgu=QLiLjvQ z^NM~|Y`$#P5S(ozJ!$$IF)^PLmj5K^>W@B)m;NV0SNtbJSNI#D19of%(Na#(1e(-9 zoOEToBT_?d6nXNg1I;C= zYe!~m2S!Nje#yC6F%T)q9o^0jJ4a!xv+9yeg?4|VLIWCcQQs;Q^yPE7$7yH0OZ+XP zxrMmix+QbfzZXUJo9M;vNRE-dSKld%& zO4V4sI;w7+m8zQBt>0_??ZFo2$@-ZN6=lpvQUjCg*VbdjPdBUvSoq@XZGH%H_d=uXdfyiS2xC|J7P3 zc?mN%fM>ngOYF{X`C0Uyx+WF&X;8}ui_N5a92^=_p`857GdWC-^yEBwPB6p6X~-^B zUP#o0N18E9#|dh}Vn(3kW@rL6Vaegnwg_GJ``NDnKEHThop$M(YWz(;27c(-hXrF2 zSXgc%i@n!h zQEiFJp&N8!t>0sRL>z#L=?>~1wCOF))WBJ zr6rd}{lEIJPavaf^Uj*T?@f(uDv}=ft9@2cDB{ig5`Ihqpl}eP^f1(Lqnkb`@A)I@ z{AkpDuGs$L%6a{Fn+NDE;{Q$q^S{yK{NHa$PmGUWd!CFz(SseZcjH?v$WzaU0Q|lb zJ0WK`Dp_gIUBpel`A3wr{ zw3wmBLMy}DCK05(u-fK%RBF%u=@Nl|8;KI~(9<7AwlXx!X)!SPiR&5YGSi=rA8Wi3 z>y89+LQu@<4W@ohd-$rnFq$fA!uuinJaW~4Q!{eB94!WkZ0ucyu$o=O!Ci^3wd=41 zrnv^kM-w48h<1Rqjn*4A!KXD$o2+s4PO}5Hg2VPQ@A3jKWOkV$&fGB_1>PToe1z0& zzs!v9KM}M43SiJUNx|Ky-O>*lT}d|>`NIEVbla2Xb`Ll#R9(EP&3Otu42XL}!w zJ(!1*9Kh_Ywtf@OlWIxu^s0_T;p~+pkvX)W*yvyEzINg%;GiOFl{!$xrE4AN-lPxP z5CGWteGE4a4(I80#k3P4E!XBJo4N(Q2=9xBaoL>JJMIR)KTende+|q3+N1+1884ByX$(5^}62J?12}LiQKcO@euG|n5Akv@Juo0(RI)(Gi zd+FX!{y?Rcss8a+7L|2K7z0!BOUGZ29L(ufp|q37LjoFo*G9hkNoek~i=>Yx! zeCm1K)F{Q#C{geLsfU2N^~_a7Gy84g;CO}DiwT4)c1fF_kZ9=sNg+?3rdr!@ zG;ltot@KUR<`ODzUZS1SWqEJveKrB#n3sUXb1lC+(3NUdGbZ18%ec>a-dkp&fC?ab zk&90!Y}u+lrGwVp9F_kS3NdKx0TPK*5Warh1&V(A#1-aVv}F*si_W<5JXFd~|1V0z zJW7ZHIt90%xV<0CZ>`L?_qEv%Wn-_rduSm2AmM`-|WIHpv8~iukoqIUGlvEpOXO{nJG?jzT_8mC4cnCQ{amg3em+A#Y>{ta>$nbB; z5ff+#)Qz)S>n29chDdc$CITe3)4sTb6KVi*vA10PaUB`WDW>`BxW^aESGcMw_%fn4 zl`u=MO8ayA7v~%sJ*43{JBRi_e&FiI$*YigMBj|5si|JyxUgOMe>~>@Mmp_&LGtjb z>eL}O71f+RVT8MIIyj9%Ua393=#vl6bh zXDCghU_e`cpg;Usn$-453Qey4%;SZ<@CA{SFI$hXykv7am6rC|GysKUG2dYcB4K0Wj?C^Qy!S zIJRSZA!K25LiqARH3Ztiteu&G-5TfFH*F)F^7v0lM&_dIZgvbP7MXRf>&y*r3UJN} zhT880WE3xN%r-t|h99sCIh<8msYy+Gr%CePUAB*_Dj%QT5-j=z5mLC?wD0e4&Nfz} zWL0JaB(3lTCJQsXw=vB-DG~mKWt?Yy>HRv>JdIkuRp_{GE|I$Y6En<@r-64vtM4vsb}t(-Hdm*c_O;Dw4=@FQ`MhJNfq0`zP}&#?`Q(Zh zag-4xvNEn1eeOrk01zh|zQMX#`){GkMSc^O)D_Np`97gWB-ypAKK--Pmv}UBP~Km$ zjb0rnP?VayyJZ3{%IhSYhzBAA{Us{;Ki$(*XuNq>T4i&I-EdRLJpEn@d_LXd0`)mM z4!`oqnsv|CplxB}97u`TsWz<^TGP{=3H|^wcV7wXfjt8FxtDja}5_y;`hM z5&0cIj`wf>Q^1;>tdRvY>o zVxe~Z(P>(OZc($nQWD#@z#~WGH6Zrk{xA99j#m*JE zP^iBAmElm0@mT2+VNpdzkGuEG+Ge5IT349JTF3PyAx*xr(O%LD``Zun(MVtQZoWJz ziCu(3p|-!CJO2U($no*yC)3ia2%)OAXCV8a|EfwQI?UubrD zi4`vRqClyhBFotrb&j@fF@GPFR#qpiUcR%RdIV_?f1rtE1<6nG=6s3%^GvNUsK4g> z53XW3!X+=Ry>f9+7rJMrenh7Im2hFbq_7v&`^D1}xd=-AmDr;AOReAXT z-VA2GE9}mJ=s1QNQwm1h8vIF87Qp_yu&MMfePkK}N{6xnwGqz6208~73wna9eM8ufJ`v7Vguvnq zu@zi(mc4NPv7hmh;BwZ;N6!`wv52KJA}ZVCe%J_*^z4Ix5CHXK z#1V%!zcXm|sdpxx#=22@=Bvh~22t`^QX&hG{xg_@r12X}aSPa89MSw`k7&@z#8_mo z_=5yM5^QkyMxtRE$`ewsbAqLfJ9xWFEzJxaU(%I8>fY4Qn8bCUG!z&H5Y^#seK+|G z^m{VikSfq-Jzoxy!kXezrO^8ik=z^pUG&Y?korTm1q=?ge3$8^E24zNnyXpNosVXe zZz>c{Deh?4myGgs5$us#jP8h*lVO;e`cp!`{(!2ae2n|yG&CpnfrkpO81?{U0H|@t zKb^eg_eX?AZPR-GLVdAf=_fpnnJZWEIj*$t5Ah3sL+Mlw`vfCa#P_b$zt#2o?+8S- zA8a&12)0f1-tc`1duo4TC*vv1tOS{dULqwxtLdvBH*br7dY(Bi2v)G|I;Sl&IL)+ti~a zn$^Fd;{6xXe|Nq4WbofyZ^oOqWNxH9`{bKPh3%?fk2>R^?K)Q;O^R^u?J{pV*xkwZ6ieY&C7wA85w{Zp7FpN{T1BajBs^^stoQwjvyx0D3nDfPfI9 zL)gm!5=YJsqbTxgvoXVPd!O1{RT#3<&fOy9kG3_W8-xXTrJ8npTDmax_8=KBRI4>o z5&BZxK|dNlEKA2Woud_Wge}zPT_6``_x~bWqIW zg6G{ma~Api8fokq%?tw>nHJk3;Wky^4xc3qI0)>-;j5MDS_t-Cl4r*0{Ox){mrnqx zJzFlkQh>SzjUd)U-hKb#T+adDOo!s7=WTJr0#G~QMH^wKfi5UI>N@5a-)ijMsqYKy zK9@V_yr5_zn?AHn!|wUS_boi6uq;g70_0Zu7<=LDnj6J_g#ZP*J-+^;yn%kwuF@DkNPl>|A24Q<5&WLeeJES(`*2T|3}^2w&PgmToLd^!ghy= z(1ab9+WM9c2;6=LZ!qunE?u`~yzj1Ct0pbDQDdwT+o;=>o3Kw|aDdJjxH=Fxy;Ylp z@Iq#r7ua@T%`S4Lx+={sjE}uGrGX8T(XwpiXRLL)I}~@NuKim-j~c=n!n-qDH1854 zsoqg^9MuG?+nN)rT?{Js(#6$?^fl}ZSC ztkj0vkZt$Qv%^kJ&JMI8qUM{O@z34&S}+b>#Qw97#Q=-xgWVGh1{+VyB=?j2mP8Vuj0NF(N50;c>+aJZs#ODs2=Q0zl6g%}k`WJ% z0N6!D>#{_KC`+$MJi?oxXU#KY^)>t({{t_W^>R zafl?W&kcW77(wS|-}NwBE?TAUI+~ls+nZxPT%%N~aLGn5D;EAUnnmMHF zq{*(8(_QwIX5m|Y<`(*4=r)paJxC}`&~)`XVu3-oxthUrsz0i*zjGj;{4SDU);1TO zPNO$!fsk9$T+|N@zk8kisrBk%-O+I3<5R3$Z#TBMTlyORe&k;aZDyr!7q|%~U8p=R z1y<{wmNy#;&;8TCZ$BmC_cLPWH0s1{1SfEtDy2=1(&r`Td|gA~f4EFHuI+EBSdG36P&1U%!jw7Ef{X!Hiajkc@8%ghRsiywVyFU5Y-Vlpk8sD!)5UF zK@P!Mx`y#{A>bFvnM@ zi>f#a7mkZO&Y{A$CPcemk6oXDaso$yZ4!kg+#u%Fi~dk_r->=IrfiU7Mx&LDb^6~h zfvV?r3uv3MaERstE?`L_HR`<6H8!lbH6;$+Kg=~{TM}CC7Q=Gf^$0(+SZ)?OihYdh zl?anLuh{&xfqT}0?YY>QzBe{RaoE+NhNkjvztpnGH`7R<2gYp>hDxM=oLgX+s-g0r zP)80TcukY4$J)WNXCJZ6hkY|99W-mVi&PlWhV)TVX+cpqkGhSzotO2E0+D9h$iu3)-NC0op&dr?u7=w8kF*cz6734r=zO>%fe%RjhLr0 zo81gT*SY@-&g}=xTvpxKdbQ&4pV@%xhik&V*haG0;ndiaTo$oMZN}-Yx4Kd+9Ycoe zgZBSfl1u{O>c-$0&CI^^xJ!duyt*eD$^ek{7uvU%ooHdV{w!(qpxz=IO22r4psy7I z935?+@7&4@5Pce8wuJp z?)o;_XYaGmz57<(_pSQA^#{d*uCCRq=bCfOF`n^zjB28e>3pB87#7!k2yT5WD3M2p z2wf2<@gnp}X)+i-OP{|Q*roddo%}jqYUu4TM-!bNgO;C#iTHAPNhz*ngp9&(o|1E% zlYFf)72n0s#3Phk&LULMR1scn;5BGrx@K0gYJ`8{O74ch%vigUpOPR6!Bs-NToEj| z=PJGLwZX6lSOZ^v4ll7TnuJdVmv8(yn9AYnrav} z6ysK20X5y340jQ)Im4FvxJSVFK!oGXErBfGnS|#%Kvzgc;S(c%97*vy;qBX^+r@_D zIV`I04rJ0bs!xLyRTiRPY1jPb;2{35>x&Xi8n$G?6!gG#K8400VWnNLpWg-4DsW*E z-{#c>im+cP%|klmPvByF%ov|-5cDtyYu7k@Iy^N!Ic7FD zyz?iFFFUm|0vm$WS>B8kn;xG8mMfI(1J8eQCInhb1MD7qYc}ak?UbBfVtTSUWB?aA zrN=ARNL7Lt8@?k3-^fYao}|v1Tn*I1dZcZY_8Xk=29RCy9``mQDJC`6MR^FfhWNiY z#AR~=V8FN9wo{t6NtzVt)hZDj=iDDii)7~h!5@w)>kFNKh@*|A69WDN#-;7rBG?n50dz!Pf#ca-f<7CaI z34rgygan+hBf!Rn8&W&N{>!=w_9yL;t_kmitTMgQqf0dlZb>Na8J0lLHtj%kTX*EU zZC=bPOoz%HxT$uP>*L$gGp__U7|u@_pC|ob^&>82ekdSVu%IiHPCTYY(xp?o#fhju zzxLS$G>liaa)W(!HFRi`5-pdg#wybtD>ru~_1)vmodMs3I7SV?plc~!>0Ea9fr_&- z=9K<4d8r1oqOjP>>nkqf(VE9Z>{hRL70E(%6e=wz(SD@}F&CH_a=-6OVBSY(T+)m_ zDmso6|{jdpI3Kw_*FP_VZg5g>hd<^BA)s~Hu2BN4T7yJlv|U0pKlrt z1Y!F@gOH?ubanftaOu6wVLxZg{rve)0*SJ=DQoUdkYm=&ii^0y!hbb%YjThe4pwAB z>ijpW1B)rI^zzji8; z-6wG*c0?{a@R7J|6>-m!_=j?zqZkR;djC5&_F$?cQjG^LGZWdo4A47mdQH4oIaA-4 z88ULf^Pz~Cy;rSQ>r6aa5mhO%b|_`MN>~%$pZ=P~@todUsMF{;}3B^ zB}aYbA>fGZh{X!7PV$PwaSSF|)NI3!OCJnk9dPSve%i^+OZK~LpK8XF>Ov5N%b?JG zqdyTBkHh=Zg`vo$oHkr-ui0@O2M`8rSue3RiS3$PfCl;=hw1)OEOjL=81gfS;cjzD zv9}#fl8JKlIX<%tv;O2JO}pX%AH4JIGws{~8N?{a=(%|vGOg}qCq4BqxY^RD=$6^r z;HW1}i&k1O)aWNk^}H+M8+thu^W<%4US2CupVW=pCbBwwLB9Isua8WAkk&?P_D9Ua zK~jT87s_82epOQ3-5ktm&20N8#hL!nDn{IV10O`3FtPdKg5UeDS?M4-*LEorP&;YJ zX#{loQJTO3W7@fZnpbY|b5>;*F8W<-NIgC3|KQ38BhDwCLSc;seF00fxYm%(hKl4C zqpgd6^D1@6vYrbWF=dsl4Z^`88v%MuiS$HfHKx47-(wBR74vvGHJfWJvfAR;2KC*L zQfyx_Zr%Us;L}xXJJ9i(tJHlgWt=QMjP)@0QAWM! za7f3Z(%ZZc-=%b4sE*%Qz_}~6-LQh;-p-3~sP5h&KBvm0P>61|_NA~h)&QNE&38Hg z3E_|1h4uux6zi~czvklGN0ZPd2`oJg<71aFB%S|e758EB1kubs{7>fK2%!s|#cO|4 z=W)*>q_IDphGshISUwMG?oZkjjr>-(kbtnlzJm^S`}Enhaaq8$6C9%QgnLjm%V(Sb z@u%Yd&1y(OyXl%LNB03K*o!r){&g@X=H%K1E^4>YA5KHkFYr{F2dYC1z$Xon=^cVr zyTeJ|K!c7k$`FU^w<`kq#Qzexn7;&Y1Qm`wzqrVavBgW<;=+SM7Z%*Ua+ip`cD=C* zpW%7{DPWC$cEM5Zk`RP+pFu~se=Pl(b;e()+qyZBjHhwsx{y!dv47``Aj6j-TlAC5wl@1!YAAF8Url?5J|4Y*kK%^8&f~|IU)A)wWgyN zau^-m>QXYb-Q5nGBXNq~sMp-m``vf)28|DbuyMK^_VTk~zsrL3(=I<2TtBK))LhWw z*bZn%UZY6a9etZ5nk1VR%BCRqks7qMS{dOtwm%D3)j!+EY`AElws0ZX??y6C=5F8~O`}S{37#J=Y9z+d#ph0T6#tMd+@drfu@cIX>o%JK_ z&jv)coRr>g2gGL|W;Z6BuaLah{u$J4OgxM)@CHSN%L2s)4+pcMjxiX1hjVyu;bfGOAoP)J z#0zg$r(b+2o)Dxl0Fz0DqK6b1YN)$%y(O>wEmO&zecHjO643F)PRH+IHL+U$x?Jki z^N%4CbUd{T;?^YmBEYA$dU&;GgQ!0t@fxWbm|f*@f#gdu@BYLImF9&ZOrp;x-&LXH z06%gZp1=!+in-(vN{|FhI;DoFd;mNpwc6Ee>@R;Xs8abppHp(923(y(D6ky=R4N5R#y~WOP=m;9*48i63wx;<`E-<( zU{;%cSu380jty{B0WUrCZ*77PjK}idTPJ(irISP9ERVqH0*~T%b;9!{1%shJPs0FF zPYx7S#b6+c_N8=9BX|w^!8u!NA6A0Z)TTK7rtfFv3iwsP-kGgdz5!YI$tOkI+;K&|c#;Q6szGr-!(kcz*oVnwI+~ zhJH4MVHIQU6zfBf%8}L7ypAbYl|x>0h=Gc+8e9EA(2LP)E0dwdeIrk!e8}=5PJndz zHw>4g9iBIi%|UV80Y~6FG`(_zew9-kgaKz#YE|8;gL4J*v^$y6wFq5BLH?+1QsYf|z|^bQ z4gh1Tf2|kfe4@u*X^U^qOP=h>H^XPjF*SKGZ2Xn;*}2`2D3sGVp4|tv`Vp(?mvnmq zSsxTssSdRWIc5Idqb;R^Dx*P%oIPc}Pgytbyn40QDr zO5b*SIA^%; z<59c6E329`bOHr`n7+PQfAn^;z|NV;9lv^tTy$mCp~AIKq(*I3sWy8K(6M@^*dFQy z6vsNfuNaY#|4kB6V3V5atAeSudZO|;SS9;=;q`6sfe-VO21Hv{ighID(H}xDJWDlT zg)QQqPVE1^Io_${X|;HDBRj@mhgU!A5E1#=Jr_4oVSDl8hW0N{2LC8i?E^buf!oLg zdtP$FBSy6dIQcZfqzRYEvAVMC0k_czidw}AJN^5@x`P#?5-+oY%Av}tx{Xs}qeWuv zs{{S;<|E0*`2>VU>-Z=3uW<0>{OQj(+E=x@gPHHFNp~%c4DJPEm(K5}TDu)*o>V~F zh_S5`!}7^lAgLdZN*nGP*Usl7i*=96J2q?;S?YgF#W<(YJ|hZ-NvMCj5t}*Zo{RL; zxBX9A*g!9yAs8bPO3Yn~HJ!e_a{Jm8tWs>`SFmUDvXQ;8n<`QIx*uDv4N7vJZFb1Jq@08e=6q&m zSmJYnAQtNmwCcwBF|ug~3BEigZU4scz~wP7(Ejz&I=@PDq`rS*Cm*R-YBZPeiD;zH!5Q<$cSInv20^!1 z9+*9`5pa`2<|CT3hOF7-oN#x;uaViXJ?f(4swJ|USS?b*q+?+ zzeP3RtLe;zjxNIi-9a0;Ku#7BRTaS2VhNl>V^lBCrk<_UY&Ea{v}tXP z&NG*>N>il8qaS{@q1dt78E7<}%3WmUL#+`im`+Tg!`)p4dG!;~J0ar+9cQwyI z`GUbc@o)`evU`b*Rux*-S`a&{%`fF}w_U-m`B&XE{DUw=B%u=E@J~v&zou@is6S=e z zFJP5wS00IX9OlF|Y{y02J|w`2!*8i3S$wzJI$oO|*yj z<`aTiZY`atUIV=@(WP$!a!OncV~ zmGxU87+jE9^gkfe#Q({^>Th08MN*m$O@By9Qg{AX(Mj;Q>hJYI|32_({x;{{FZKVc z8^p^oruBsX%SCp0g3VTIW6w*z?UQoK;1Qm}^`P=yTiwd(HL-6nqnRnR%x=eq?%5rAH zXUBn5uBY&c>7~^|mAQIihcq8-pBa1Fp-%3C7EhMjv&!g(qS7StiI*)xjZf1xO4T~? z`+NuF^|LP-P50KaZy>^cw&y>9@~_tqm>Mtm}O_U z?WyNoQGibx^w4$~y~DxfxvN#LY-h=LSx&9jtlKf)FFHMf?nUjBzgMt=QJzzH{W;h6 zZi4P_56R#H+}V0;cFB_;lY+J#r80u{tDQbwfj2;s(L&9eH|uw|!bBHAqYc~d=%$Gs zKH!93c6yx;?`dQWf>-E%@08#CKp>(pkS2yZE z9OL1!ATYWdHdl?hbs_hdyP&xE;><_)8Pc)%cMKZYYoy^+^6*70tyzOQ*7XVcKZtrF zpN>s|Ri4?Z2@&-9K|*R&0KT4#7jol+4)gm_VLxM{e|75a#yDf4KOO)60)QBYz>>Pv z*l^o}5ef>iy|5wGRbO`IozImsI7|CSyyxN(pn*tl7St$a2FZ7qFBooNF9a^=mohA# z7Tk;fyN#xV`HhcDXcDfj$t)6uQCHV@SqQ&ru9T9!NoaKBtg>C6Q&0-oqu+;aq?V&0 zr@Aci7MvSmDVNgRAvbK;0tyi7pv^{1RBqaK?p3}ScR@b36w&cdF+r4r#4h?!#h#nlFSwgYOw z#PQMts#>L!)cC^nwl|_3!gU|?x(pu3wyE^1;<4g8VAg#o-ZVrBJaD&m$8calfc6A> zqFxo)(?y)~KfT^_kC@yNnp7jXmvk+^`R^o>t%L8hOW|>3_LBwn4Hp8&ORLbr$9>OxufAOoQRqq3$nN>{A4`i z=N9&GSHvz}$|{Wuxjttx)cy#=eu4;4*Gv@4<6qyMJh&ffGoLJVZ3vjbw$?2)OAx7JYF73^Y=&-}ArT`4z^~-9 zp(ff(wZkthY!IUIZi&|uZIaE44Uv^a!==~R0>APX%qi*-Ou-M*-sDpr0t&RqIsbv~ zDVt^4HO>i>*q&Bj^^thUsqAksb$SYC3k=MPsx7ONkyf1d{n~1j@h`_PM5lzaKN>Fz z(MBIn+y#y9BZ-HiCr76AJ!8B_tgi-Fr`0+g-;*w;38Oo#BXXZ#RPP}oy4=vsA16Gu z%Am!`6Ba*!0uc7#fqg3QD8z|J)ZN%%isPg`pt0p>#CLxEqeGIuV)+St_Eu}?^oIQ7 zQ&>gZ;~Nn_iu+c^-QyY9lO!&wpEskR<>FOM69`|qC?l`dWh%+me?mlb!n_OR;}dDM z23;WmFLez^dpyV>uU*rIDX)OJ^* zE3iLuXaFo(acV<3eN%NM)n4%{x*Gu;mANy#=hi4l{oxlT-e2t(xm>N}(|%z+@jhSz z&00LiY{T6OLZ3%A8_1ZB!r0^(SORl)C)Gb`cVsZUBs9U<4IU;`Z149e7jKs1qwd!3 zfe$lxtbn%{P%7x#R8XFV!RQu0`$Q;pPMirzT-4un__Q(hfEW9_D-N1j4rlQ5<%74o zIJN4&$LO^t&s#%ot(IWfPsF_{-aqGMGV6KgXi7 z*DP88dbbNIIO+Rts6hmJv1%X+2nIx+6m!3qw)G;VYG`=?5_+rkxq0Z~>E|gubBhN< z%BQ>Uyp8DebI=0b0B+wtw-D8ZO%K&!E<%hI+MaWqK~yOM?>S`=cS&WuUP^KhMiG#%S8qN-w1 zT1Xc6eO+Fk1Wkx*;bZ@GGx;1*Vez7)uI_3Pint1Q4PK?Ok0Llraq^mUuKSwD-l+5M38h>P{J zs1LzjoP#|qwaityzPsHW$3N-)Q_XY&z{#wWu=Ac(+(t47J^M?sx1vKj2yaB^@hUyc z@W;g){Rg%K{NpWH{FOh){Z44y-V($6NCP|0uD(%vkG{1=0>jxi;y;s10uV@QtKa(3X~(Fbs=j3F>S zXZSi{I%opmcaPb=WD0&+mdA6`6jWA82>a@N_LA6aME&88sUbcN{x5{3M-#0HR`rU( zsi57@NAyG_VT!2|)~v7xkED#u@-QC#_`3qBE>VY`Km4g>C|QD~VS1-uF`t3_wOAkyQ48~B2e5nF;ex~u2+opdNwJ%Tj@|az5YJtE zz}@jr%UagInW>qUevt;r1A*06sb4vbN{oxh@J4%G@+65~m#Q#oS8JvgaJ~ZZx<$h{ z$7B5Dn=58s0SU~Dk`%LGVFGZ0?kIv`kQq9wsi&7K-er4p=B#^-EfhPPO-(MOdap_POvIF$PYz~lGg?Q zgYd_AnXLx+it|_(!1+W8T=lSj5fBl(cZXFjER2ofJ*%pKs(Z~w=5q^!hFca_?vy+1 zPcx>DzEkLQ6J$BO08jTbd9M-AFVaXVZYMEy=T>hmsBJY<$)~p9xvaPN4EP6It$X2sT`Y${Xn*-)+Hn z-6bOX%_21rouxG6(_4A(EnvpOOk{Ljq#v99sKF+1ipf`b7im*%SXTmH)0v2F-V<7- z2&0#mPlwo!Vr5s`Dg!Que_+X&f7p1yt4yybGyx(7nEVnc-ZF?Ormb?_v$1Ddk9GW7 zi~l2lipGJhQu5(u*YRoU7YoiF65P>wOD5VswKtPM!yscY1)F%1_!lc@{jzb#0?~<| z{ZZ!&?a%+ysLXmZ2QWcJC=MK6_A*vsq6EeEWGih5m<+zDOxB2U_c7U*=O~7q zkeew?Z0MR#$zofiasO(Y62!%q4_Ct~>|Y-lTwEG(oKq+W1IIh87ke`fOB5NN)~~y% z2tCa78n&yodAfWN#~Bablg|qAnKAxFKdN8vkP6x2ybt~&#{XBoWQJL4OMtMvjKeh6 zhHdcVBj!7TsL?ypfEi3-4eA2L8tbUJN*sr};$`|6%`Ai_+hH-lQ~V zgKgz83h^3v27Tc0bAw)QMQ-mjYdFQdz1~FLpV=e%1xsUI&=S~?IeLKFEvNH2Q$%Lm zqy%4j(3dOR8~1u8hjqf6t^Q-qdv74pRXx=_v{u*DZ0X@-bV01L7GvD2Jz>Rz6zDT1 z1@G}6O=Izl_Io~EZo!Ie5pBIL499Q{vFI6?o@UaUFgAKE#-%`LST@Gq2<@r5>U5(eHylx zce%$`51;w|9MYaC*_bq;UY}{&NRKa|dFGq4<8vsfK$*kd%>gv+szq;ZA39voGnp~G z3U2A-$9V|V0w0H7)U*(LCclh}=~1)>4TQDrux@)3AEs>e^d|TuR<|u(6&=XAbX|dh z9l`$V5?)DZXc5zattHo_EA?2MgDGXH>>gg12dt5WaqH6M(RP;iZ4QAO|Lj#1bm-JJ zFvsQv0^bg~{Q8LtKxE?fMl!|PP|&f@5xkO(t4oA|M=pQ-c{hN4EMDzAaW6(m=)fA< zwoq@{{~Vg9knBm}eV#eXrs6fTmF%@w+@@4K@m?Be$cY$A>V()7Li)vuT~bPTcbrpn zum19s*qpFWD#fck-O0O9AAHv=qpPzzCRqLoNZqt3M*L|~Aa%hpwX$pr7Hz@}r%$q0 z5R)-0o7n-iUneP#KV&s%@lnc^neZeIeBqG(oe^|24Uvw=;sty;ncZUiKDLISnE?5w zYyktSsX@PD&8nLYuY=DnL;i4pqPCY8hqDdSI-i`pf0O6^?UR)L)|(D-5b1+Cj^S)` z_QsAe^8@MpuscWIl+T`{0$Cb(Tw@O6`R%j<2^6#&rsa{yq5| zaq?jpJR0YZ)MeJM|E1Q02;6A?-;pNj%zaubnFADGa8)isUibHP=_In-31aFYaxjtV z>gok;NxefuW)98jq$`+_7OM5kQ^)KQ?Ws0XCN~1_Dr$Y6pMz^|4}ArtuB_DNz}!Z_=oJ`(EuSGp0|)V`TajlFY*M0!pQZ*Tt{v z->NrG$GVojtYC6KLy+DeWh}pp!G|i-`s$TTN!YVt z42J|x(;*#vk-RJB7Osk^e5O5A7w`@(pL4`xEmm&E z<92A$Ww+85GO|CZ1!ycs6xcJjY!;dt=j5k4;m6ZhLt3a!=#5fWtl%vE1fS-toeUVrg$2 z@<;3(i6;&6LkGT;ni7uZmNrPvJfcG%lj%JFR6}Faer*brz1WSz5~0;EyH|>jCUqlbY7xc ze==BiH29RKu0g)NLZ0B}+9~COF8fikUw5Hc{)pQ&gj->IGktG2X|{t21!?2yU*F)# zYLPQAxlRmp=M-hV|H9p)mJ9H)l&`)PtD9zq1iYirif}r#wCNOuyO-++Wf>Ln;3Oce z4TzC&3}R+UUWzBzTpi6Ct3b1aPF&7+a7txevd`r#^jRHsi`E9Oip!@HMXemW59# zUj6w!}8^i6fPFB*b0FWv?t!mAcZ4a z3djD#A!euUg;T?%8rRg&Bl*Tfs>WWQE8!9Upxp_i>f3gHPPYSWGIlr*H{0x1Y*vc0 zFWdJzl%%*(`9?ptM6%?qx>EF(aAoe1gp|G$pQ#!VN{*c`TsN7z?Bxdm8QrmcaP3m9 zI`X1coS{pC^hRn{S5ts-T-BgOmLgw?LWu15*(ZA79jjl?^0Y<5%uS!H)rp}ZkBz9a z1oj8WiYnlN{LDrdv$7DhtLTOohZ!gN7cyaQe~?y26*%Bmr#mO+$YG#}Jb5Vd$Fqer z5yRos;8vhZZdm>`%6fc}QMZ|0FTlO75{p&eJ;tnsLtyLzc0uShjv`9w8dRjv6KIhIU~Y+M_2 z`}MN59{OA#f@gG3XLgnMM;?kYUx{Tru?Me`kYo?of0XxitjB+wX(fxhSJ6YU5Vh;R zRQ*=L0U|fpOd+#(enU2{Uf!mOi=hnO*N^2xJxzzzp*L)d>aE8ns}7u^`Xc>%94Phc zV{JRCg8sBJosw3V4&Il@k&Q=1$@RNXvXt6+|BD!u z_p-x0E3#2s%>2?%)z)x+DFq5 z?eOIF*xqbm;8qxOTZQo-6RO3|@9AFPw#F@jyzTZ97QFncHzso#5eISxZf^t6PKwLh zRLc!p=i#)l_x;82gbB|*pP5Q_6~tT{1Zq31v9R$mIPMN0QJv5qH{8j#c2Srd?WI3a z9_k1-Wn1{zj01!-Mu7|r>#8F*ErZ_Fd$>e%c!yx1yS~h{mT2X;sNc27sk?Pn@o5?O z9_oF7tjW5b%vKCyo@%r7%Sh{e;;HEVcKW#y8|ht1iDhN~S=-gM+0D_~jEZRg^bK3T zO;fj}T9H?9efsPtc4k1M%;O=A@Y|-DuRSLsDs)b)8&(}3_^BzWJ9z_Xb%|E5A6_A% zckk0yktyqmTV#m1*$l);;8BAyD79%_WbjC{|KwnDGhh(SYcly`j-`$Tso`Bb`f~6| z1O2l`MaTYFEH%B*W!S;^967HI@CX%D zAhb3yJtown-$19YYe#<)-0yvwDqM`Ro#cpT z71M^>JEJ!4=o^bKDU8I`+R%=xmeMkh_^v===jiF`tebV-Cp!$$F_O6u3JcDS9lk`7 zE$EC;ecbaMO-n&^S;XhS0vJ4$c~g)1$LGoLHW<^mv5|ocMY(M1)gLPdiEPb(k`H%) zT+PSow6(g6VeoOw)wPWRZ2CK9o(6oRDRlG8&m>otMf%*2ERn;LIbZWY2^WOTb<{A<>iX}7Qnx=wxSg8q zpJ$!oDRrBY@30W!W&lc{{0v27ROjJ!n z5Yd>(pYfMSE9h!Gc|yF@5i$t3lC!RIn(Hd-o3DKrLnl;(W2}zkWO@tk|yVoAxLe$db2O5t1gry^3B8iRmSI+2rH4Y^A6bq2By7dPjpDr{d_z?UPYKNXNz`vPdX` zpZv#gnV<%z*l>Ua&$n?ld>Rdqczh00A8~kon?wEM|A?Qy__(kBeKu0?^#8vz<)F8< z&PL29TVx&yHBDno@kxD?cqu1z7S^%W(vzcXj6X^98)?w3Q4lfkz@tAO=>oCANw;4N zf@}*l6v8TF^=Mf`chtKPi{ zs~I2Cnj}%ch`SPWQ>GAN@0e2p>v38h@DU`lb>KmM8f4Y{T?R)Hp4@6KBIcbm^Z9 zm(7jWTMPvZTjW1x^47__SnaXA1=o%lsHIP3p;kL;$-U91tk(}qch$4b7bu0!rx(+D zXjyb0k~ya>4*)7OcrP$hFAQQ&4=~+%jJ&6ZBvy}$wdiBL&Q{%>J65+{93u=DEX`?G zO>(E!mFzBOCC`Qcg%S?ldBZ|<|0klrHe#E98S4~GW{S*T7Q2<3h-wNAo8cgUmJ!l5~oDIITE%&Jr}vAuTWsMY_GF>$>1(s;+FW#@4fkZ_0PJ zj&w$tT^#k1J4^FX39iCn#tXyUYZ$wRl#v3=0_Q@pxu$c^4~ zVf9AMT{ESufi*f}`mvjXj_Gkj3t{7MN9C9@lIbI|R?;h#WGsFDwPVXNvEpGiEewFIGFb!yKkXshr!n2dA z-Gfed7cy&=@GVBs?oTkFFT=d%0M2XAy;NE9~ zMSWxOCq`SM<}IpVhuM0#V3F}1y#X;aBz_E$ofsnU&*5QCNcMvqCzd_qhx6~>+N_mT zbN9=IahAA>f91wP5O{wGItw~v3(B!yKJ@oRjF(DEdPiz+mE^4^R(#)5Q-e;lRmtab zTlii4np$7yZfcCeK4Nfvy3*#8fx`t{NVDG_R|wkL;;X-U!shy52v--FFV+{T!8!}| zKIX;X%c!S!-^2nl592__R634o4V3tLl22Mv!At;xY-GQUqJ^SIXc8$e4qfyh^KiLm-R^hp!nSdjxwfP82c1q=WZ5TC{r!^+<1b{IlC*3`!w>5D;H$^# zKWa(t#M3@99cUt!@eOiORSs8L3m(-UHg=4k*{6EJQw_x0PRw%US? zX7RLN7s{TkdT+4DyNyzbI}eT$lkCOFXeM~7~4Qf=6}7S9~vKE z1uc$!?h*PH3Joh9hrH#aQ<%i=tg$!-3UO;Z=d?0$R9h*`-WKhbbBqIuB_^Ch3b|ra9+f-iyyz- z<;3(BN;ws*o58ggMAkiK#<*4pIlA~bmwmRXkPJ_vc*;n&#z3)gLxjI8b<7*K4VZ^% zA(SJHdz(k3e39*rgK!=nSSYfO`2(bOZmF;*WOrw&d^U8{WDuX*gYwHrQVpxkD$ZLM zTcCmA67BcTh}dXn)%`>4`0jw-&DcA^!)oVc5sQ9(g_I*^UF#{mX4T(JAq@!`Ez?Hfk@>QS z9|o~ktL@J7?FJ?7Nx1ruXjWw~6C=h$+nD%$Z9Hp8YsWUUMKEJwZCCmU`tfP99>>n* zl90TeTNqcXPy6B%YyghK_+_?DO2OiRe=T`MG|Sr9L)cHRHO&$;)yvvu(1HZ{7l20Jiy~?eK~3G(Ap7`=ca+Y>>txy_1O?h{grC zf#bp`r1s6J!KZJGWVND#R%TVbacR44N`q(GO4i#1LsN!1xQ2Gr*|k;g5+jCOWZbm2 z2J2hTbZ5{Qt;cm42R5wozS%;Yd{r2v#{QYWO>Bt z`~(rigeGJp z3h_qb-_$;U`v=c5k0Rc;HRF*FKig>TIPUknvw^IL#QH6rIi0r}6_E&Rq@L-PIav=t zRnLOhoxRRp(DG;wKZ~g8S<%GU{FO35v`0WaVa^=@&SvMHy09(3n!jccQw>1i~Z z+c=pB=kf-p65BG_&&9+n9mR@xZ0v1h;f}GW#Zs>MemGBQoW#BcKL9x_?K}at0G1i zt{#W6nR@$MOT&>#thy#{HWX7+wWURi;jK)YeB5b)7$;av@`tbDPn&FbARm^WtsQS8 zh*G7EqgDYcy9(#QB6gTq3~U`KX@)*mJ5vdpFl{yi?%5M+_IjW(GRdguhoIiu2#n`e z03m}=h!2N=&tg&E0E2-QU2Y`FO|kx2dUrL3QI*^3yOCd{+;)f} z{PWQ;yD(pcaKY=jj8Ma~*II@n6AyP5&axg~qeI8D&gTwY2#KOQUrna}7Q4D5ESYC?-nw$L-zB(Ls}JjHq1^2ZxN*sd zUD6ip6oV8>6f?Xz&c;9T{+KNG&Wo$#rro{?hWg3p+(fn<{q2LU7PECPqTPU*z4p=N zCti3&9F7i4>>j7ocacb4u>t5QW846%z$70#>V^nPuPI+Q_Az^ zpPS}RE@R4(CE^%3bbg?6jrTqgtYvj23rIB2B|Wyg2-Zc;T}BFR%q-t9Uifl`EGOq< zTd(FstMikGt_`9By;Uo`HKNNc)jj`7tC2Ly72r5S0l*pHZ=MAR&wJUDO;fMkHnbiY zvL}Wa`Z9fcDM*zZ$h^?xlQQDyVL|6WaiH{P{AwqGwt zCBH(NX!F4|I>6MiGy4UHyP?l%ovHGTF5|ZR?$~bWWVX`RFJQVUrzePgb^$e^4?y^~ z@c6v*47NeNHzgcSUfdfs;B*_X0pt|4j29&feLIZEF0_q4`kJ+y!1mR7g8mMOqT!X7 zuF^P>lPIEJA#YgP5>C6fZp&jq3dqQ@>4T+-&BV-GEzGj1tq68AUje09kyuTH9Jievh|Qko43^{99d< zi@siKwMnL-cC(s~iqwLhYxPa~v@LAih7h#j?XnX75E`^>wMzeu27FvbM};?Ik`-$^ zvJyIF6PI<7DgEO+vNhWSKK8q+sUeT)IAev-H!eWg+-`4YyM#djg)I3}=41WthhA)= zRj4|oRI)#k($HN0J|4@DalXEvqn zPaFEwj8ZJu%T-#`5?@E9T7~uM0&fFpAqP^I1RRa4{R382oUyrpeDvK~y;;>Zstnow zZS-!)HR8omXQ#3hd7Ig)l@fL)Y`bK<9!;1eA?<qyr?=PciZ2QSu*o;cB%G`epLwas!O3u( zhOJue5-GpqV>Bq^{vc*?*q)_gh-Q0~`V51|UenH%b`>JW4;&bX=@ZbtMEc;bt6RsbRL*ew3j+xrS~zSo)$W z_d3380V#i`)g?3fFOxakhl~ zj*m@f#I|pZNpJ*8uaT9)GJXyu-^b1f_)y~30^o}}TNnoS)!Ch@^vjWnsi|B!8JXWP zQ)y8fI=0KkO&(ZZ*1f10u$_=xj~mbZyd;8mo9jenx!Lb!shK^YAJwd8dui1AYKnpt zeQ=~+JTEqqj}hM~(#0#4;r3*0at%c^1uwrI0U;7`M8xG^k9kzifgKflk(arn<<=hM zeY!f=4Vj2u8f!%KDS3_4E)(&;AF$#dm9*p}D?qHq-UhbSRV_TP)f*xo(+< z=7x}mumNIR<(ItF=lxhNFP$6Q-iWh(#svo|L4aP-u%&+_Te5i=9oHnYcoyL{?PJqj zC$h=iL^A7ep7 zpfST`u3nV$>u}0CcH|+OGw58`+JTXli~;^ZGChP|W`|{OPvz*0!vku8?-WD0v!xZ} zGT6C*%#QOzOK?rF+SrCO@&HIgy75p%%;KBJlE``XVIiR;!&nuU-8SIXmi-QE5qm1) z+|`#0q4?;N1VAJX#v^sWJd%fxBc9AtvznJD;WGQmJ$Rd*yI9$n%jnJ;6TEjXwO&F5C_KOsYmgll-Q!^K{{fDDJ*J2BT}xFe<07NY^I$Wy1Sra+@yF zHWD;5}x~cx5z3V<2ko6oOj{pLRV3L&$SIWqv zDjNfH`NqoYfF*U0rWfe8S{+F*_{uQDgOe>Dk@>-= zXPeptl7gf5#b($7;LvOZps9R^zAAs9N`Q_-Zhi%|J@))mSXg>?Z!SB#~deocKZD>_o3x2wp3MhmsCXq%a7WiGz{Gh@=g6l zyUo!3$+Y(lh^+_0bXIAb+~9My|Z(F9HTzhrq~24TDvt2$t27%aR4?}(e@=w zda~2XsEqjNj0-gtw!3S_$^gTSPN2O^DV0`VIK=KmXR5lz*%wt@>7@euJe$HCj|LCe;%xNKjS@A+r9% zVfpCgL4)e<{URY8-KW(-X}302oy;lGXTPNj*QsX-5Xj6kxKRg@{HaXUnloaNOFqQ%P3mnk+BxiQiC ziy7;DVmN*U7_RkQu57!z20K45Bk+c3l_#oh@8}~i*FD$dDEn`gdh*GVzv&b_WOZFg z>`pah^?;~XWWEj14D9K!4c#_-=)i8$Z#6nQyC63V5MzyR_Ntj?$%#lMWtTX|9V(1EC{=I#Hm2{$a9;{)daByDW{pqD#O}MEbf-$+qMKllpIohJJp?a zy+Y47mr)JxMMDP+XDV0+dN{ZxFA~FZ~r4vG2(^TGu`|wBJ>i%+9OAZ-DK^7%zoHo4?8fevpH65HJdESUE zF&3u`ZKhdsF&muek?7!{i#d@_2G*s|kq>7?>Or90WJA4+R=rJw@bPCU4xcQpKMBGd zJj~;*>OkmB>I`U?DI2!7PotRwFml&-C6aK1*LtSyf|3ROwZ8S*XXS>Y1|Oa~uEfO} zuS^fURV{S8C8xYS@SBS~CsW&)OMv)^pXw*(6SaP5=eO=$xa5$r^*ONcY*WptD`5Af z3>W5n$&p9;_Bc?$y;DctXS z!U+GN-*HrhkZrY89IEY^6)Ui9*TCbR6*m0b;TL@S%x6t+ic*g3VAY4I8Aev|^&7#& zHk}+SQJ*?(yXIjP)K8Sg(fDqtt)ihvCgZ4&>LKUpYeg!ZQr1_(dIC?H(sC6CD%wV7 z*&$it@{g4bC9CLjjs3s63bM&++2?Cp<9$B&i9#Z#Qh{p6@AxP;H>~98(`IOnGe2wF zu?GmYW&`zYXAsG;#6oE=3_?*KDH1!egT7K>XwC)UGeBQgCsprqD7GvQ1Ojop7FO-e zIvWw=Q4fhSL?K02RS>V-= zijp`UFDL`_fXzK|RBC}znpWrZv_)Q?thOKaup4-O$^9!S=}Tr0kav4~|7q@xz_Pu@ zVDk)zh?7R_tw0N z+&_O5SO$Lie_7%08!OhIw9ni6X~J~*6mS!U;};`0H#aSj$NoI{opIx*zdk8LEjtxL_I-pR>)65=1|wA3Q1*tg8_Qs9Lx!=Wl6@Iw zY-5yth9L}DW;|1UKi}u~dp-Zbb6&4u?lb4U?sKkl-Pd_v*Lj~;rp9`_M+J|vu(0sz z-@9wh!oq3H!ov3Q2nVyq?AuT&^WULBbG_Rv6@BNIm=}lLwT-k{SgI1Z_aCt{uetp1 z*#)w&oDBN?IW*-a8p6VIP^f=b+cLy)naCA>nnpkPS^tGYr^?Inbg5V}L(8ZAQLYEe znSp5A`)1n8_m!``KFO$CUD3meyf>-GGP?$w)L>aPKtja&z zyAk<T|FBM%hT$yC|u~qd_&UTJAVH?9?2So+uRHS^Z%`T z+T{j_+ubR`;tRjWcF+N+j+) z$RW#Bxglol)5R0Fe(Q-@yguI3#wBvF7BRoi-I+f9r;?@k(S4TTz0HKMrX5C`=naJ! z{Sof}ecO>!EVN%8>W=S*HGMfwiSuSFGJDUGr}tk8ZdXR_U~6-ZPk%R%c}QkAXZGi~ z`kx0eTed!F6}>=<&SQAW*pjoE6RWj(B$M^;(-qRWqIW}aj0+`^YxOG3j%sas=}gOm zb)_6`s#&m8gC0y|l$|a4cacX|ixcDzpHkR%4#BXgqOf>Z3;# zxi*u>(`W30m0UScuC!3q0XOVfP+{R#BKNQ8lRIp=-&Q+_RkN}K%F309n~r~!~P z=y;0C&2csEvq*l*cq^PGPiO7#YuOx*qc@MB)hgV@W~i z`uJ`2uuIym_4j#Ivz<#`!Ra5MH}CW#pGEA{of$G1R_!-(%!W^Gw{NdbR74ni0-WQn zpIe-83;8gXIm6?7waH{)I&{=^sa(KOu~|ds()9$LLJpJm?q0!96zh*`fi({uD+swH2WEQPus#zkokS^%}sw;nc16NDOIeYMAZ3HmIg`u>=rv3BSDE3 zTkNsRK`l%AkS+%X;{^{bFipp=ilb@l%TBY5I_i>HNzMJE-?z-W?p`ggv@3EI0BXKL zU%6)c3s0dW2Ux{c`g~k|Y6Dvzvf=DopzG+vCZ*LD#Ty@7kx;Lkvhc*q?ne7w@eoX$ z51G3=$ICxF^^GW%*Gvy^#9@H}9Ly+oE%`Xo%-k}9{s|7$D1066P0l2rV z!Ax_%NX#dcyzQC~lb(g-*O!@TK2-i$74ej4!dZS4>nHk)c% zrz$wx5^qeuUPnATD}BD=&^hX}N6~vxd!1P0FMNN^KF3yTSkvcMN8H*RQ$6DLo6^Qu zEjX8!jt7@bWq5OHf$OuwtBHQF;^buoNOvuCGNXk33USros`%nPeDV9Xl11Bzj}rLR z%aqj3Exdh9CPU8eT3B`tra9k(@{Zd z0Epl??Wni6FYK5zF5+C=GIo@s-$=dMwXBYsG*X$6IU1{;jK@yB3_b3ert zF@C$Us#h1SQ18pkg0(uhb2#j+<`>EX0kj?5+u)4T-e24Sn}tEvu`bk83i?J}RdJu4 zK-RB?3T_@{H0zFeI)rOKXklF$y-sUv`em*f(h#9{uT@s8F^Bz#Y%Qh3NUOng8;aJo> zHsniV?>?0>ehDwi^=FVzLoCd5lBXqDSUNsnft#Nv6?T_jsyeJ_49mG><}bwSgd7-6Z`NsN_8pK3$&??6 zO3l+9P2lX3IlK0EjacL6gYFhxlHTBBVVS;F4UTi`-$iQd%%Wfp`O!rq;;A=_bJiu@ zr-$!ZCLzp&vv6)zX6Da^QP2eiF2stozO7;3H@b1EO`bU?4LmdhlgCPy(~yC_U(DA5 z0i*}l6nvb^&5o+_`iFsbQ_$8iR}3WaEncS;%kd{q`Ag#yfZhg}>%ng(lCQj0w_G}W zeC0v~iruf_R}6xfAnW1v3-J6!W{pE?d;#}ADF}g&^4bsn%8f_ z1Gii;>zVajSt3&vu6(@%PQeTU+^o92@t|~!4_go^9PEBR=C}WbiA-Szs5SEGeRzGk zihfeKwCSB@fqOKvU#`FdYJ}z}XCb=me2Hh=XYRy*w%NVR>)gt$=ShTnCx!^SWAqxg z0?%g$;fh8$7Muyt)^KEb^EyoA7M0a?O0zR9b(HJ1^trR+H>)1*$U8l~#(K&lI3^(e z-rRRXt_RVdMe0klttxExP}!iBD}^X2e34fP)AjQ;)O8f+#UK=~-tv`OST5|PbxFJC z`TnG}*=NcW287tzFKB+6aQvp|a!*tEo-0u&iCFAy0D-};k5~9@osR^#1F`E0xqnrI z&J;Kuclx~8!=ucl`!hFetJx5nM6s76Q+_ytOZ?h1e;v!p8nsj(f&n|CLzzo~(ZJ@b z2K$j~(pH-4gYZzEJijM^vV$Q7a&17qZfI07M+vMUATN39OZ`;1*iQ6Y1e)oY-zZ$D zR5M!NJ%Mi4l*L9=9(=4gt`JjrQd z;{6LqRIHty_PpSsvU$v5q>?ock$P%}+;eABsD;au@;s!I`5cE~~EiwdhoFBLCnzt(DUvqnn&+^!E3c^jNdq#3dzKh=Z{)d>y zUqEa6{QlE3EG*|a4ZJ-C<5P=tL%MOR;AX&gZ3~kJ?8e-w{e;AudkuG84Vt|2L@xa2 zE~d7A45dM~=RBejA~GQuGegpT58S4$OXywsCoSI_Au4tj{QKR$5r9E$i%S};MOPfW zDApJib$ydB16RfVD%;d-Um}Fwj_&^-r<8Q}7DuAD8^cnfOe}dw5Ss7wMd|c|{V0*WFdp>0|{ZFpU0a zm-!4Wqrg1qxU>~7DNKz#UBU(HgYKPoNZJjA&-Nj`+cb<0Ob#f96ZV5Y$`byf#y=f9 zbXCcw|55$jGitPG1Xhn!mM+*U67z6icnK%p)Q@|8_g{d_Z2i*R?63*&_Q0@(U7N+f zz*tNAwo?fUOU?rWt}J{(PDv3HN*p%+w^uAI&)7{iR_q#)7d=WptpKvj0tSXp9m&$D zzkMJX0{~`?*5oDs|3p5_s|(cs1|7_++yGp?9%XkrWGW5>Y#}DqQ zA3!~rdDZzwHz7BBw+y$5-*WzzQh_L(`T2cD*vi2?FoJFsbu4_lT$qK%sn^}@-R|A( zjq{#ZZeM1Ge*Y<2v7J3)t7#VfN0wXUi()T3ri_Sltnia-|fyLWmbk86mro;${c~$=F@ws z{;$0kKX@W~OZ~5!;$FW#))?q@Eb#vPXpiiFqD7{>Vznnix1?3VZTFfP=A_62C$Mp^ zYy9AOq_W$8o`(KBbwAF7XplDA?(a$kE!ZR{);W#s=_quK1XcLZM&)~@!E*O&D(;>+ z+EA3>LtdeSr`mXY1KJ{ck09Ri4W97y zBTpv3h+1(3DZH?~!|cM)?*|7i|97CpCEZKi-JAb~X;jaW1mUvF~ zT|zqu>DE;CX5LH!8OI`-p{Oc+!f zc*hXuKcBg{@t?ecf*qBI#5ZHq;;FL(P*5b0AmK?IfO zMhMW($r&N*c1X0HUDuiyKT&(B&-ZUceze}fyy*_@$%riH_YHIx+^hE*dD|Ft=PEd~ zC=28B=|`mt53y(|w!**LIc^c(2isb4Uxi42xN-TTbYL_6g~xtrIQaRGqXGOMCp-(K zAXA0UmBlunxcf~=by#C+CwehqUk#q0Hqwy-X6u9kVDoUK0#ARfL065F-Av}j%{vJl zc;tXXULJkC&I?ARjtx5arr-vi0M>oI>3b`rhKi6-dz#n;Huwwq2UP(g-n(1_pNCGD zxxA_K<}Smm|A@gfW~1UEv@hUA_U>5wZe~zfr`lfqIHwVM@0=Z_xzTopGkCCY>q#AM zM2S?mgsk(5eBT&t@_j1>Pam|fNe7jOxwH-|bR|?eE*(ud@I}l6=I~cd8B@@WXhN}k z2BLu^*Dn8I>cj@Yn7gFIa9QKb8>x-(JJjz_y4HQZO4xwM;8HPjwzZBp><;1jyMwLx z&l)dseU)Ktm=_UcyY*gajnVFrS=Dl1m+G{Xl@}D%8w((S;-)!1ucr>8<$*%Ka&Fe^ zT_3cq2-A-DbD-F+_KgC5fR0M!uVLn$`0r$=rhv-c-vzIJwv8pahl|!jRVaY%UwIEG z5>~L=t|q)1?bkj1MmkVLofNVCscHtjhxw5Q(S|g4E9^dFJn8mHRgUc631XkU3+KqM8yPO3-Y=F6v~ zHr3{Qg7hdL^9%&_7xjMJVsOn@_cF7r?c4hlwYjo%H(?i8s<+hll!K`>g{AE)S_|?4 zzZjL4A3b5di;8z~Hf4Oi-I=SYGyqyUAZKo(#RT{6Vj%0pSW95s{ILeBK+PjWKmQ3w zWx&Rkua))JTQvQQf--||oB4F)u=}L5>&oUQersiHqd6`%nDDfiRr>jOow$+B_Ibyqrt;lth6Q+NbqykY zJ~%CP{17%qWsyU`Sz;o3Sy@n%#_sC#bHohQ{6Oge(iwB?c^CZA$WAV<*2^L)tdG;G z(kCwUZKECA6%-d2?_<21pbKCm#++4ktVXX1cZRBJfdlzZK z&xE$);`?@@hPr;H9n=ngbBFwMv-S}HgUbri32o*D6w`IKZW~stv-ZEDkMC1ez?0R% zHLUg9*C~P@^SNx$R&wB`TO`>gN^1Tihjt%p`rfF`^mBWD53TwvL0Ol=0M@zL%!$P9 ze-4g2cdW~jlNiwfE4v=>350YHk+EGkUE&Kk!1tWZL;BTb*)t-Y3@v|lgf*4YqAX6?s{KyuTJ5C= zB737A{k6~Ge`GX@^?_J{ehp6iQm$AV|4VkMA%!11YGBF4m@YV7)hLp%qdW9v1%4q@ zOjAi_ZC%69FjaN_+thq>rA$wKs&YPg%DR_goBg~2rs|zoZNyUM7)IR4Tw?RhpR!Xl zlc1G_at0_wbalTz{ZD77ZH|@WbWbX(XX(uxT)PX~y=mO1i_P8uOFPM1m$)}@-=6j8 zYj0aUJm>ix*^K`XW<#!cM1{nK0p|@Cbhb(JTVU2yRk;;w-9mO2XZ~)D3}Rl`uHsFX z)NpCLUjh`!GNJUXvhUc46)G&YBu>JDBGj<)0$A;El`J{O*T3Y4$eeOOa0ycY8)XzV zm(rW<_KfFa2M`QYN%boWshhj@!sU1Fuh8D75{G5f?{t&)8&7#xR;(IsH-H99ae--m zXdA<2*=|5H;FS5YzWoKUg)+;=gtq82F7lV#8+P@TdWV3)5q8L{Lzy>%rq+J~rt#o2 z6@;MGTkW&GPC13tklH?~3P3KcJeXXpj3~Q0f~u;y=EuOv)|J|q#v&@-_)7<%FLz7u zUE19+GT%6DA@DZbXNo#S)CnDL!k+_`;jHVmj&5wQmfyFCJhyMABirbR586I^nUdu+ z@7MuCkxRlXKy{(l&pM$73rPKDzTeax`H|;E;!TfPV?%c1rc>T5VOAm9+l6|P6ER&` zEu-6)-glV^cL?@kUGCb%a;MbHYA>Ag^Be}JZZuU3UpKBTTI`GTTLL+#mQsEv&3=faEQ2lE?% zMUElCLSn9CFL`2yD-LD0O5G~n)J_ffr*=}Jwhu{qaCKmp(P%Ne^OkjP&%6a+9tk^n z|2V=pS`fWl&J}S9Jzo`1OFM<0guXv06}lC)vVS|fF@M6khpXxG>gJwm@=)tJ6p30- zo~!HOPIdkA(kGkCD{#-2R?U{5y37u_IOEwHLHuz4<4?0VgC}gq_DDnA8$>Ow_BPDS z*ZESvE{Ti!gvmvR!3VB$$y;5TPEu)QJcm6_!e|7x?n&Sy){#I?Z+xa9DeyR^OMavu(Mac!cy!$98@!p(*K zvYU|$BUcrQa~rSS?VPKWCN*ZbNX7b~WR8iTRy%}q`@eLVCnYG1t28<7G)8MqDx;@7 zOM%&UqE8Cd6LQ`YS))cx_mVT-SBOpVNke6=6L<`d?b{ZSZyo41ZB|%pGg9%B3@}iC znsj;NT8P50OYn{`Rn1>FG;GVPT<6MkwaR%jMI_aVS6dEHOt1JMP+@`RkA*%xyRujB zW)f;hFnTLLyX#mslTH&xhN)ms2+Cziu@!!Hp_6kG2iz2wRcoJPO-FoDVbqm!H%FDv zxC|s=6~gXhiyB|9#Ta_zDmttvr=Fkt!2fzGm@J0GrT8Limdk@x`lDAeh)=D<(E7ow z1)=uV3(SkU@tWTGw8WFiroXXBpLF!CQ}uW~F&iUz)Y!l4~60$L8~o zYBoE@vlpZ11wrnmr)H73dnFNJ$~AGB!oIB~TB3eDFMd>iW#6l5EC89P&!Y2aUDdaf zU9xH8z%{I+)O5IXW>u@iDulS%y3&Sk+a0;&*F*)=e0s9gA#pcnD`)uTOb& znY{rZaK!v7aCmr-JU)u$zhX+H9-{@YJ-i5&HQ3&~AHX(_S3ugtZ>YWV+m^c3x|uRM zZ-Zf46YcEB3-7Kdh7h}sn=cSN!gCU=fr~p2D--(QjVmiV6tCL=$Xb?xM?tcxUbjtP zp7~nTlHn*t3Y}lEh_{$YV^2_9#TEB`8nMs!^`jharPN!Ypg!<1-S>M8m9HB{_k8nP zS88SZn-{q2l(+qFcN>#uInXtlySC5qO6vhcO8Sts^knJrK@6t|%|K>wAn^-|>69dFQ2hSDQL&wCiFm6tRC%eQoC0UPH)2 zvAOw4o2P=%vcZw>cO6E%fV?t38QF;L#zN2VuPRQE)gMPmaMZyDbo!C{#FhIi<(Id2 zZKNqXidU@kscf~3C9V@$>~YbWLrWpZU3NwkFQbyh6^Z`s93vLuza)gHx&O60m+Dm# zWVuave7|Nx9-)^%kUOJ4M2IyK; z<7jY4z1N23Hs_ww%GB+W-ieQGD$Fep##LVrO5T>&iDr6$2X4RUQF#IxiL2C08NW7K z-9_b=RX0*sA(k~bwq#%IGyl{{E&h3Dd*fEhD9xJ22W(FHHDQUCL7TJ&+*)qAV_)2W za&;;JI2AuUQh5Hp*8-FpZX+z>ig$=Z6(GQ6U{_f zJ}~CIZvM1$(ic#$$)M6lkS?KySG676jb;i?xhTU<4*QiTI7o2*pg`_ zwek?VlF5&$WM%Y#u)P=Y^}YqZ&qe&sAItfXA|y{7M>Mz*M=gbA zJb&Jd%G-qE1KXEKwOD|>iRq9|AF-UMynCwyf|x*k6DkQr zR>x$`vlM-BZ=! zKXopgKbv2wi9ddE+xRVLv;dIRXdP*W(4+Gq1vg=ZvrmPkNl92r!97noKgiF=UK&kb6e==Y%*%&!X ze*HLos`o_X0TQLDnS*X10W+EhE0;vcqI>Zlx$~2U97DO~&Pd2krA20;#Hb-n65&sp zQ+)$TF5y@!L(y!J`#(d>xWztv{9@NT^3U;5Kt6i{$}($ve3rt*Hx2S4oB#G$`0|Lg3N`j{(ODZ zs?xO((PI0RkEhQouRv?#b4@XzOvZ11+DKD#Bot;nE>~<+@Xr60Uav!Wh#Kg z^se0IzGG?vM)b^lZN6iGX^V2I{6}GVUJF@(nKkn=*I<%-b5HExFa*Np5Heh zn;oyvX|G^!xSY}Ee;|F=(#wIF+xu9i9MxXx-iJlhs`NT(=tc~cb9#J;4K!`2!O1@i z_N{VSvwR7EqcF=*XujZ)8?eAj_(g~blq5MDHD8q*EoezslRlSPQC8_>%I^z99P-2^ zTNuQH{`kz}`9sl&uc1Z?ADs+|gsWyg<%QTjhJm`sWI^TuraM0ctLt}$`(Z>*5v~yG z*_O8PWUf_3J*XyQ2Z`&2c=+7t^)f(RH>UKf^p2D`RhF1etv|u!!qXz8i~^NHN%}(r zSkYuy%wl z%@N3T=j_q_4(Dr#z)e$FgT~760z)BcBhDwA9iRY8tR{k^hyJmpiZ7 zw<^=!IfkE_4niNKBcysDJ{XVB>qN1FE?(X%bDDCWcly@upRrx=?`?fZxz{M$Wz`n= z@dxH2jLNPjtuIm17SuYQMP8V)Sb=!0hh5S4PBu2-$y$v{5hV306Qq2zs6Z}9E@w3- zd-DygcM%I=%E8mp7w2v-{1Q^M5vuo2v)!&Q53^U0K|UvPzJW8O*$%bR$FUOv-oTJl zqPf}*#;ke$ScKvOFJa23YO;sEvt;aHbi>WFO}IV*`5yo<(fCg7Yz^iFDvX|uUZY)w zAse>nKEmLB{qax;&r&*a+Sbsz3wz2!xGu{`?)F}#^tI6yVDa#SID>m)S?>a3MUJQ; z*K7TMEdPi@mug2aqu$n51vYu(`q_kgm03Q-JR_I*@!zTPh_c8wyoN#^ zPcSxTZwTv@qMQgxujTYjqJwQHW17DXD$ycJ=Vs)Ko>`}fDVIRQXolH^?oM_{aCnIt zqwaB;Icv+)Dv_tiEPR)i++I0g`@Y8!xw$FVw$&C2!t^ISvH13|AwH)8rLxz#)0nC` zrTWWMsf=@PraQcMzr`_Mznwpp!(OO}oTWomoD2wG`l-q)eEUzr{^`x+GxE}i3Y9Hj z{uj*&6vHrhF%0ZGrULZG$nWe_rryi20qT#JlSS9fwIqLS96|eR7@~LP#I_dR_EK3R zN;DIEi^dv6y^QxxJ3I;117QNntas(see8-!2*)BJzmJYeG-{z90XlQNI0~|Pta+BE zzj(`RJBY9Dg+AuVYmucB*7q(lG3l(G;OVzVY)>XLH&pu;so_OBNhlpJ^P0+sAcCU7 zR*Qu)w&sQLeclMCKpqVz1*1z44mLj<9@^B#u$2KMvM_l&!nnqMv$b;eEF0gTM2L)q z;R?SeC)&pj5zy>E-%;HkeP#(Z%l?@H!ofZ9+hnv2O3QyEr@BaEUh%?>h&GL!VVCe+ zKXNyl%?<#cV#BjACN8EhOV7WgA43&BlgsCL>00_}#F&wVe64Hp>ZSgJa@|6m(h_ST z23!Vduy8HKnZy00n}zqFO@r{_%d&9P`+?g&7?u1TUw=7;vBt&-O_)E3?)s)0?8298az;c5o2!#3MqJg{4P zQw4c^yA&4MGJ5Y`tw?Rc(x4EXub-J+vs3d6?>spI>be$39(3&OL!l0nWL}b;hV5hS zh`ep++PnO5F6IlAH}UvB^mfG6=Uv}?@gkB24m5~I^NTv*>~cqe=h7`}zDbc?WY&I* zA8&!gw@A8Y`MRikI|Jg}d6(w37xu?bcbx_fY&NzB+NbV_4J+Bj^Rrt5a-M>N z7y&;fm88Mv1`YW|R88Mw>YvAU292p-94}AMg`1ssn}Nszt?v9?122M63_`7_?R#3q z-B(^uT-+6asb|B-{6zO2s;^B_U}KkFq&j}NTs+pwgM~fXHTDr%&PO@s!5qfyw|k6a zzz2v|Ee0TzQG^&Ny;RX%c_V*nfdG{E@v4;7S+BGo>6Gp$$a0C6kTqh9eohV3YLpqZ zQ3!mjg#JmBwQG4|55j_8X9=J6HUj*EYz~U>K&NVo0Gv(=%G(sxN*K^Z!MY!u#V0t3 zn~Mi>tK>{z=0Fbig@&@zok+WYhZ4C&TkK{?WTCu2UY2wYw5QOg`VG>n;K4Xrgfeo% zR`q}XS_S!`5lMQ_WgxQC?&wkVM?|Sksx09^M~Rs9-pl|iw>prGdnSZs zs9}MbrB|+wOWj2cC7>URkyNXOzaLhp%9``JzE00L`LW)HQuy9=-{TWzVfCj1M~zUl z)m`_I4)O1KZ4j@yK*)vOU8Sq0X%xvSJ9nC4eU`hS0bg0($N$ZgnISOzn(?`JMx4xm z(V~nS+O){izbF+yR(gkD`X*(D|E$}BJ!HsM9r%B!T?xKG=W&Mc_77t$a`1>3L)OE-U(Q!bK-TT*b(p zM-f8loM05iVx&C(fNv%zdafM=+EoEdK8RFDKMK0x+K%wVJkH7B|AcoknSE<5bP&mM z_5?n#&LYPO96T7(m=vg2qj?QiqhvMgC-N8D%T;k0X%b6MBt%HkRqW(YH&;(J4;fl0 zE|JtLhSRfEk;&iow;7+VKzyuA*WGJ}qAxGNKbrv=GQImB2uq9EdW!^A4hr^tXOwRd zYj)U8&;nXjetPv1=;wQx+HgyyIpTWV3&#G-*RNk&)-Lo5PDq(3(P`H7{_pK7%g17m z30G^>FCNe!X1s{FA=lXI;qRCyTZ%}F3M&q_o0G3z=>#P~HyWXhxOV@8WdiHmbFt$ln4FM-;d{5lmX*$PM$-YwhrpKFQxGt4fRePZaf<)98+ZIk}keWvF8L;9(&@f^U!)eqZ$1hjIQ?-GlU6&%75* z3Q;@h5cFku#4U7_mxDf_N5Kv@-v%5uig3OkoEnb1E1}-r*F$T| zc#{%f#R*@!b`sIh@>xd6v7VZ11C)7DqQ;e5(z zdG%_O1BRNm<|_quFDB#G*uG4mTMm68zlG!A%I(phjUcq$@MR{sn~ppc^r5l%zSF){ z634Q+jEvPP_jdQn+$kn^J`uSTtl8`!57oKhJ6z&2@o?Pv@Gz{^bFNM?!UWgnoAcQ~ zNCcHUZAU}5mZNk98uBZe!Xr`VwV#uo3(x4pfm-#hV)<6?~sw(!TJmfLe>y+IwqTt3&YrQTM`lL;2@ zCke_gU4zf@rSkh&^--uH=S~VL+7N^~yylT8%B$vF;f)1qMb5*ysFbd;AMu>0J$lz$ zBfCaVs$6MY5Y6Q|aMJyPe)`AsE*PhrRRhH!oWPPI^7MJS5rzixgk~QMCQLTSdVWA~ zNvw=4*_=q)B=?XeOPfvjjuepLO>z>u{6zw!oJX*dLyo0W+jGDtyB6EbNz^j%7)w$1%XO_hp~IAx(Ya*>I`bER+8 zhz_rH;3Y`h`)B5*782^o6$137XGscVjQNC5>a{&jb$Z2wL*&_rc$moK)q{e;VyLZX*<32BVcTe^6iz+1>~bCvTMgIOyTsdESKdhm8d6nm z$-it0ta`x%E9jACm)yjl)Zd{d=Wy~7XUfg~x-jdi=@MpwEU=4jbD^vpR=F<<*kc?k zk8pn@61FByCpW~9HTO>v{T-80Lx6bvUXA$~o|fNyyK4^McvVmR{oeanrJ*psb#9`k z`6i|WA}R_kLZDi3K5z&ED!1amyU}t}c~4Nia#vBgv$StuWC=xfm9g?8*$=yS5;1B4 zZ|eY;6Eu6-mwLdwB8z_Y&5y1uucR#;MwOx~0rkBq{v8OF?eofrZ>$x7u}IXk-base!r zo7E^D9RU;ot`B5kcGsPhNwRnLfS~O+jAximGNGhF)$vfUn^(9AICB1M_LyKILW#Ln zlUGgpCzko?t1FC~$w%v5y#iXUV``1o(m4xctQ~Dz1^#%7iReGl zZm$-rJzrjwm5~Rv;i$K7dE!pXU?vjcB9E89$Q z%pF=VJT!_E@&|+&i(${hvO4Y7Js8yURYzUgZQ` zu?9#1GDXxOpM~$->iT`O?Qapcm*&dUWuQgGh5oH#xgdDh7^wWe8kPTF{-k6pvrh#e zDR4UC0XSH#3;sPNMxm$pQ{t_6$mgEI<@CCLscKGaUo3ThQ?DxCTu0-v&Wp}Is?&Wa zqb)bDXEq|`u~LC3)fQa|)A_Y&kkD_s8((YjnJC;T<6CY2qmx<>ezKzwegO+(;fL}| zd7gbOen<=Nr9W&@2>zGR#(1(CBOnj8iaJ_8NMAL^IWfNXa6E-QYxR`Y8?#JeuAj_x zr1?>8B2nk>Ahklz@Xt!P?>MW=BZ~N69A*a=g{V4R`hV$d9ayJLJe$L*l!tM6KP3R+ z!EBFiI6g23Q7RT?ar0Q(v+6&tiFvZ^4J%y?TjXn)jVSb+^~_eS-+EoY0UBY3^l#CS z$o59aR&$?0kh|zMS>Bu=fu!}lh})f*WO%v#Q(XDkQ=QYR7;wUBPaAHa5x3fm7YTb@ zipe5sy*i^9L}1$r-X>F4m){??S#tfCqQ}G(tmuDAtrs{!lT`+5L{6C8<79qJQi{ua zU7nr%0I7>1fRcY(-z|A)fj}fQ*xA&B_tL#dI?R0sT&WL2Mo-g8GZ}xwIW($P)5h>> z!P3#~Fg8SmCG>qG#8c6T+j}7qk4v^sMwONH1z)G}^csZH7cZ|F zxgsCuPw6|OzB+WW(a+Ka$?r%hpD>8X>JMCKEb|GSgX-^brpz=J$U1bKoK?@}AKex! z5A*u22t=S(#|!~{HVAN}PI?PzGZr>a)bxaSST#2W6i0&vfcskY$3WG1`>di*?^brY zP^Y(oUu*?s$!^s_O8c4YzB5qx)`EnpOQvt&s*hZHKz5cxK%9I(>w&_$CU+ik;dxi2 zl11QE9<%ILD0bl)sCi38gSv5T^MkWGb1R{AQ_8k@xnv4lmP^0o8nJR+a$C{COwHvE zOM`W^5Sq<+Ai+|tY`kWVh*w{pEP#F0zc%U|cv5m@J%5*BC#KFU? z)`AJs<{Rb9=3J=wH|HQkR+d7NwRTIgN)BmFh}c!@fu4XiZGnmi<(6 zDm?V2jz4l|Rk_kJ5I3|raCDm;OT$hIbS%AyC8X@bPtHE(ArNI$CL}hSn^Y|>VTffv z&jFJc*twefEc#x1VpewLrN^v?9Dg(KsF;-mN@ienywqO89r?>HNahYB;^LioabVFY zbMeVWil;t&72yEBI`tjxiFdN>l4B&G;k&%z9Rb>G45GT|LrqR`T znPq`|FZqg8^bp-J?=i&5vA3f~ogS1wh@5ttfMCDFZMytMcEZ8?XP0edA1F;W*pB%U zf0OtSMZCBnxLaw%__p`sex*8BzhhjAeiQG`h;Kg=LYWCADQ?@YS|xx?j3P(5ZSYnG zyVrQV=8bi8*RaZh@3wNR8?>iCVH*G{RET=AFlJ$&8Az@ScmmL!<#(LyDTSmmeW~Wk zG`%9z2D!38#feZQnX`v$vkpy6Ig}(sJh%Sn8pRPrDLEl$E!lys=e3|3PQ5ulO5a-T zt7(ml>#2E2<#bKW>$jE`R?+9SDI?VVHpshw*m-NPUs>+C{iiACDxc_;5GroC*NH#| z_ly&FdyQ?1aOHz8qX_9PckiLNZ7&a(u;FUsH(B6*z$jhSt?Op}k zhBLgs|46UTH;^&zGV?J zRVa93YFzrW_FNwWj%X3up@sD=>jOMEqi>&S{v}Y({q=fYr6o82b78$l74ye33cOEU zC?z;%0^zW!4)-?y}bBdKyeXdYa%L1hc<;%cvOAObb|OQ6LDD*!8{x62~3LPq~O%7ThBATwAzB3XS;S zHkDP7R5oS?_p_4x4#}tv@pxr{psCW#WmI!ql;0JecghK$X#5Zb87>La*|hg^$S8Ra zReOgNv$J2Ra+4@I`pme701TXlcH-u*t$GN0u2~r$-(lKM2G?uN{hTI_m#FY>^(D-?^^E-BxYa?f=!0s^zJ>Y!x2;^#qLn^Icw?X@B(~e1_ z^c^Ni?XzUq_E{ksys+g1Es#<1m!$@Rv%k0P$0%C}aFRXD0T`->XWmjrrO~BScW?MS zInwVy3*OtGj%rEAcc5ej9_)2+UHPVI4IVXvS~zuhybN1O^o11?mS+G=2H$cKd_6UR z5IsbeG>rzFxTXH{vncu5DP#X4$xqr?+D93WU4K!!iR)n_^`iazbdfD~6HzC3;kGI{ zSLc6yU9pILin1SEm3o-@GRHh#byqJ6Q-R13nR}@LPNtuWOnv0PpIK1tUIof5q%^!Q zEI+|oDyAw<56E+b5XSH%=25kSjDF7O>bN1QDawtu^7GkOLNOQ|X1RO8P?>7Dcbs#4 z@tD$);{gvi*ON)ZM3X)wrbFPk#ANfO0amYx*X(W6@m%89p47QI?rZMFPH!E}?tiPI z)#URfQ|oCyZgthvfX%%L+DIxT==6nr-=NeglTW8|jx2t?3fJn)Xw!{VIZ#yTN`wEv=P@fRQIRzzYKS%mPv3sR%Q?rNN-)eohQfuV}xUigW zGX-Kz&yDKxC8z!vu5qzgM|bx329oV+wlEdB>fMQjy$1n$+rD^=G&Q8%5?yZ}BeI9} zI$Z|2arQKdV4q;DZ zSAB)?hNKHt*P!`H-Y)&qhn_#VWM+xlu7-76 z1Sg3&CQR#EZ-uUChSXj6UU_asSe%K3_0zjZXWm}R1gy%BC{PIcrp_~4g7Ve&T!;1| zx_a*sPOgUT{?3)#R`2mht||&wX}Fvk=fSBfLFQ_W-=s?8e~bY$^)0e>A^p0@X2u|Q zCipKcFX91hWF9jWAb86jq!5;*&ha_V`mk}_sYu)RhdxD$FO2n<^+&<%#+c`ygw@~` z+W1BH{^p{}GT}M%D%U@u0u#u4{N|n=7M`GFg@qwM=+iwirygLT1gW$B575fDyRVgu zRSp_}a4tc7TBr=Y@bQqnO>c2-W4v=p4n@DJ?_^tCLx!lBP!vt4f%8cMuMc@fB1;9#VNf1GM5dBCiKcwJ!o!*dS~eN{;zk zXHFq= zd@X3uB`$H;m+xIgqgMM=rr|cv_ByZvD=ydw|4L}eT#@wfh_J$;Z$E96BM5H3T{e%V zcg%D6s$;&7%s#S^F9jxAY^6SX;iItm^kU0bb@%E8I!jL#;?SnBlH{w%Zt9s zaQj|dwUEmy=C)_=51-hVcbJkknvuh^Tg>X3{-TD{N#WbC@jw)pMVM5ldi}aD?$n-~ zqP7GZ5nr6Tzk{nCs7M2ifPM(K?VdJwDyPiT;9f7X_&8>yrUH+?)MjRt7;CXn9l_6w z!{T=ibTB1P*u=6NbneVF13dl@dv6-fX7}|C>!_-#lPZc{ZBZ0$2{nYa+Nyb;f@rHs zq-HUbs#Zr_HBUj!Q_Q47gjTEOAwmt2sv#sqi3o}CroFCS*Z;nsFYo)j&vAcx@*&5O zGdugtUgzF>t-aQ7{g!`-(IM;$>07swdHy=Cn1t)P9h;2%(In|M9g{Ru7F^iil%yv4 z5*k!zLOVEbeWgXMyk#8qV|umDr3k)mOSS3X;HRK9mW6NQKn>G)nLql4hpsNPRZpti z4vOX=t#xkKTb>DbWg;Ceb7FA*LjsI4i*SQoD6}i;T zQR!LI)+fH1APZ zYkD4yYM=n{sXf|~_B>MQ!#U)*~ z95nS|%woaJ{#Gb0{G3!NDFKwN@SVb;x`W95&Y{a{Fl3Z#YJ4xNJLU#37 z_JUA#_c37d+XD^OlVN&PFWY;J^4Mt01NIeFso-{YOx-_plRis~eU53VE38KhMN=`J*%%QW6>fyZLrq+vaDAs!{6>_Z++dl zqvU+AbMId>yhzyvVEy_U5e}{WwvyOM%Q@mma+~VTZ_U2RIQeR59eD+y=e8W9yD4N2 zU^qAi_i|EfI4My{;opp`i*7okoPH#i1n^9=TJqD+amD&5is8&EW;4z3XYYII2RkhV zFY(tt)#nffv@%{jOi#5txSM4DUdvHc$Ty*GB(?lfyHB*Sv6F;d50pN4!9LT}^6LkGWJ%gz2^ISmNE<$PWbSy8j6-HpsV z?Y!(C>#?i`T!X)Uy-&R>q5n~F!c(BqUfA2v_rMn3`-A5em#RLQvh@QE_aS@+7P*bnk;F#R9X&<~vDGn-M#eDM`5acNQ#lSk-JqibHnVVL{dnjxDJs#L9gvYQp6hn(M3x@F| zHNNe)Du#HRxjN2kp*#qawq)bDo@+TQa}TdvovMETgOc>=AXA3h^rWzQw`?>gzamZS zkiTWhFC5DJUpN%T_JXp#zE-ISyJjZxlMx&dkv$&1G`YlkM_Hq*XG*S0?PKM3kKpZUY0zmp=;|A)W&=xXY;mPcM^lI#4?GR29cg?Ft2UtkW48>O9kuwWNHM2fKRT8T__2xa@Z9+49+Dsa7>ruFsY z$x8=E7Eb~%T~uXeo9=tLDJ(b#(G5-ut_|38fddYz7Q6_VaCF);E;AikY8E@$>Q|u2 zBPzu?WPFN`P^OT1--z&;<0th~?eL)s!8ATE*B?1k5pR0jEBtEB z2l(SZ`wOttg;UbLPH`~fSh+?mD`O4-+) zCL?`VbKM4@ib9B{KJ8V>1j`Y5kP7u( z0}oXU2l|uVlDWJdxj7_MQFXT`lctY5|Fyk67S1&~2h(#b7@3Q)8u8a{ZTa}0U;`GY z+46ED{G+u2G0Z*jgln{=qwW$K(w{(5`bw#(I+hZKtzGSS!4jiyTww?4sQ?b@FQxT+ zl!1erux1nC*N+R=jueeoc(YdYO==>9f&orBOovg8uY&h5Hvx^+C~9gtSe2drIWYRT zyekwrG7-=VOZ-|^6HH*`fkV7& zx#ejXD6btUzi~r-N!9dM@E&m+O$3hQ zx_R@tX_j*c!Z-m2je|-23X?9S3%y)l$ha5@AXEEgeY(bz{wSzDhYRf(~N^ ziK3OwYbEJ`prFi}O79Y}RM9a-M$WbcO zhGo8<=Bq?{6?Yyw6csIuA4HTzP?M5<7 zk-G9u-EvO~?V`VixSQ>_4de=O5{c^C`V?WSkhUrV=1vM*l&_v~t{s^GIHJuzrOs~C z&s}!5eh6d9iieis0ZM zezDc{Qjq?~=VvhjzUjE>FZtxgyNJ1_#Y5%_A?A!Em20-Ub4O^l&u$YdF%;SM2GAHsHCtN;e9IOcVYYuRIw?xJo;Z;}KWcV*yN%(rqoh}_4 z$kicS)+xhH-FMJZ-q(3rEUiSP-?UNa;mmD=&2;g4Bj=!dI9{raNnX&doencF&Pa{X zj!38l$|^Zj=za?Mz~g_7{S@3M!)Tzuz*(#zMksX5Xn+-y8P>~;s++7?R&(@j%H^Io z(Hv5?{FR7`qV%8vPkGK8iLQGh%gU4P3vS&E0Uv~lf_~I1J9ss?c{$CEom;t5_lWHo z7Hl9V0F76q)4JsGnS|Pm-?RDEF~J_@G4e28y6#dUQdP>=125eK@VsTLbB@D>cd2FJ zuytXDZ}Lf(Ck58nN!yAb>C^I#NDgP*4deCmawh1S(Ak^$5Atpib=)KrA;Ix#8PI4% zsgWUjA(%L@CpTYJCw44?l&jCWusNr-fOAznY^a9PbebiNOmp4Bg0H0Gh`b5qpU?;eDZwutq8 zERPVQS*DqIvs~Syg?cn!aaXG^Uxj)>=#vr2i=W)vXw@4e7aMiHAC9yyFyi9QfB~fE zDl`+*(;sZM3Y;$&)CXRsFqfl$K>nUV91zotHZo+eqa>iS_!qIoYt=%sm6iU06C&oe z9@9=~-$Xrf?AIv%GGP0^`QoNzXtpBM%DwKHWi=misb0C1`4@k*hs0?_`! zUFq%#!`An;9sEBUuXUG#&&+ANZ#^hO+s_+~^$s~7Z(2&VC=rTSnsr|5FX(DgDy0nJ zSd&rQb!Ln)TEXFXPu9EPH>`9}L;I*IZro$Wr${LkweN{duUGo;``0%@HS8F@+q!2G z-Lx=5^^>$hg0rCv@&Kk94;7O0x% z>4fe2c#Tkn6Ge^0-Jv7%XjjI?7|VA%XX@4I2H&3V4u4B&)-4XTE*T1X1<=}JCI;~* zSs9l(M+DFFw*74$w_JXa6?0xr3SnPiRjUCY-R;d+`!wdG6sl%lMoD&TUacONUC?kT zkqlf@iFGp>zpe(DvIw~}{SbU}r(-Z{8&%O;)7hRdz(Zo-!xYpPf*CWPPN}&jpHI!E zz%wnA)Eah;Q0VKXs81#8Z#-QTid5xY%W$=JA<7$1-2Ax|Qa;na-(#S|#FU2`kP4PW zD53dAAEfLx;_^Zb!t5?^nnb>0FjiZfFjOcAe%G4{uZdLhH(9FgI=gqZ>7);E?G5Zr zh^C^V*3jqf^dUL3tPEs(NtQaXwg|Hkk2o6n0#O(kfz2wlEI|>z%$h*VB6sO2^y5bz zW>B6CEE3u;b)-mx!-DuVSY<)JV#mt7K*V3>h%E0E-P>)+McWlh(}(4FURIH(ZW!}+87uz+P3$5vbAxp?8hGLG z-^=Z7o8`BmOGqVSMp>9ht-|o4uzZhYv%HfZOrI*bEhODwh#|Z;&_jl(vN-kDE zKNeY#6p+b`FIRyCAXitSQ1BJ0#@QlB7_)God9BeIZK2yasP3tY@bLdoK$4tYxWeJ> zNc)oa86PWxHs5Y}DKs%0kl4A`-$1KWocs|5H`BQDaJP;EVAz6@VxX^X*J`u`Azc01 z*>FQZ;W^prM^=EJ$H!NP&TQKQ3peao%=6&Vcf&ypoQ1lp^+g1fC&KmP;WzuAWFED@ z+AWW>q8MJf^!3;vFL-~H&;Ez8x6INYhU`a``ObkR>SmOQD>v0RkssmcII`y7GB~aC zUEa$rCH%TEYd}bCrR_LD6_BNB<=c%X6hhutgIy1Nu^-xmM{VYi13bS@0 zx0kUr#T3T17Za?%OMxi{xVW_- zVc~7MB(&x!dmtl9XEC9M!DLa^YV1n) z)@0o7$5k)w596sH?x879?vlSspfxzs`f5W8{%8oArgROTyu%OWn?7N%M82}iQaz9i zy)1m>-Qg5XLrl1t;ZD(H{c;$~N6OU`F>Z0Za%~;LC*UjRM8cz-vz}$?uwE3u*0&rC zvUMKn(}IUhzbFpYFK2n23CrMYiDGigK$~N%$wTX5Xj7Gj-z;5c)c)()XoX}lbzO9W zsxBZP>Q5Rv1S4k@1s7)Ih)WKYSryb7M_hRxU^2`DDfoLPJQj{_DemJOdTIDmq%N)A|>Y(~?wSTF-1jFU0wdUE1xiJiX zOXph8t&+)KoM!@JTj1x11<<}S?fmeR?5Aj{VydoGgYV<9=-NE|Yo#iDEYyVdw&W*5 zFR@kslSps+^3K|RGdf54SnzSCZtLDFl%07$MELC-gc{>H505}x=g2>_X_48|-#hpz z7I3}AK!M`L1~JRmobJ4Ve~sz!#?5a^2epdK+l>%*JGD62?eC*%OKXaLoyBz6psv*T zu6{L`Q7vwf8CmjhqFb@6TkW9(O_b(P!&f6$V_4&UX42j(cz480x4WGa31L^ub?{Td zL!lB5=l+&iop^EZUqGnGGT-vQ^O1TO@Zdeau9fWn{ngL5EjRvyk?{XA_WdQk|7||P zfM1O790GU9w`C7+m%pKCMUQl1#bE7Ersr@%fGi!@%$K(#^%g#J?0PXbS_1bHA3cY{ z)okZ3w?5&2aZzwkqH4!wB`g*G`W5H>f0CQ=v5c2Zh$a&y7UEN?X1sMr&~P-T*Id&q z{-vECJAP-dMm%i#r<=kA_z#M)=)tW{y9S3y<>3JUCa(73;HR-G)U!yTfGU3jw*r@7 zge047&bKY{lSkbo>_2`+BqL&Di}0UZ=07Ns(KHR1-=L5SIn7GS?PF9$T|0ua@=fsn zw%@JQKaw7>P|abE`x*ydsLH2S&Sastx82FCxqAVauQR=_`A55WCyIaNcyzq64=8!{ zD6K#rgsP5$lzay^`T#KWpB#cxvbJ>zmpOaGi{FftoKfd6CkO34W8KSG73$`QG`xAK zV@7%N2!KQ6tT6bhSxUCUp+-_h`kF{W>B1hG(!JT+oWnc^1=#=?<`5JX)pL2yO0(2< zahY8Chsd*}<$AR3d-LT`c?5XpP@S81rkX=akuPN=QInYaER_gJZJhIlEFYeg)-@D< zkK<4UzW;~E|C&HiDGM#(+U2-|J)hmMjdoT;%1%=w(&{gscwdMY|D1}f4jsXiB~2UD@k)w zf9f73nSHcNtUrxpSQ}ZqVp61O?6;Dp6+B<_rTeyHM(1v0k}?Z--P<)NQPIfCNOW70 zK1O-JioQC2X&i95=xOD5q?&^L^X2fyMLEF=$76bM|7vA;aODgu%f#$*}M$hr$V=ZD=JZ zQo*Z!H`lfE|InXWR3G=7syL1hZpZqu+2gPg*(`E%JF1wKq$4P9sFFR7p9KA&3!sZ08GW^MIyy&r3bR|tuoT&+8@ zq*9dkxVT-dJpBo+5kB_Tra+r@e!hx5@!Pbk?x<0Y0{mhcAep>G;MC{_D9YqGxiDI8HvTP0N8lt5j? z)b8S1iT-D8==rCCBtmnWJu{1R+LcEZ!wmr}{+_jNiD$x1GjX`r>Xyk3(2@Q7 zvSxG*)8FsXG(IPhUuHg8NPW8EoER-tmpesRA9 zf-UKA#J#`j&Ge%`OIjhX>ppw*q?H1Mz%9zdG+DdVFVVqzkly;U1={<$&iuP#^{ny& zd=8fwlZ_Mna@6%yFDr7dTe&&cS#PDj%Hk;Hg?+yvd|Zi(N_9-zx7(|&y8^~wGm02?78-qN zZRjM|gp}5D(KwD>bB}Cfz!S--is7p`I>LJmw&0CE2yWo=XIyLa5x* zWm!KgLqAfVqEp{JtrS)+KODDo9QGOufDDlYZRcTn7RL<-@ss`>QgBh|<{mD$y8p-> z9LDDStqo;9{q!7Gnf$+U_d}m9Gv*^8#Q8N!??5)MaeVWpSr=HQpB<8aeI%>mvS8-- z@&gt(9MQk;0%%W3^s?$<;j z{>QI;9IotPP6C-mwPRGiv_e?jB(ZWp)T$ImaVQ}tSJ{mj4_GgM}xtA}9aWnTK2z{!5-feZ({Qgr7lj?QOqrq`*e7_<1*h(#7G8Zyk? zYI5Wm_04oj7@H&u$q(SS`LHd@AwCRXLOOAzcs}b8@e;+j-J#<)Ah6 zA^#5L)y@1~5Rylt`O@{EndSx?w!Ap9m!m|o(V#V}(w{lyR_@*XB`PcbZy=A-3PHIK#QAe@! zB_A!RyzzICpFhm0N;jU(d+&p*bVfre4cuzJOV@1CKENB63wUYuOYGem8kqDjjqPOt z&s`=Mj!WfZ&|6RNmj~EwDVAbeYk`oIe@D3qcoCx zp*cTG-;^dW!ERw*T_5bkHo>(|CjyR=b9U5^lAU!K;cdfiM>9olFOu#(1?qh0?V2nI z3Ef^|GG?`?HY2E1ns@RuDv@)3-ge^0I%;Qe<94XM>rWr4zxVVFwNAIXE(GaiEMB=7 z?x5XOTjtBBj;g$(AQ$GG2qG3c7 z`$zC%Vmk6E#R(}eC3fXTML-q$#F60B`CwT__`y-LFHLa_+cE!hBbU$lg}j5QeF#eS z3;jfWmL{=cjYvH9sAYL-pC0_lRQgadskv((iW^ebzrN5a{! zfWEu+w95ZvwVZ^6#fD^D*5K`GO8(GUvw@ij?X#n5m49!it{}9ZlAeufS1l)*4X>jk zoB^fHQhaDj_LaHk_~_jjI$CL}K%QEAZYzV`$Gd|O^=_8VYEc7kGAm$#>_b=&4+4*E z;Z@%^dlF1`!rriK3W{cv#s9B1>$KrKr}MYZD^$V2|Jb&_r~Mp61r zXF4`N!8le%!ZGGCHAWE53}85ij|_U}MW-O>Y3bj|b!$!iC#*-~69O7)y7QD}PhS05 z$4Kby?)P(_?)A99DB?69^>`?-P@|E7aUUNC}9; z;_5-I_3z!h*-9No$01RNB=QTNHyr`3qLl_NDi-(rOgEL4lDWmEC#1T757;`ZNdr4l zl|Sb63);6Q=cm=IUW`s-WQe_AxH#MWUO#NVTz@Okc|N~^ow(M@D~x@BIer>=H<5tU zuFWn&W!g7bb>YTkJU=fhEzn(AmwN`L;S*)+3~X6)K_0ob4(G?9*)2&tOD}+YIReFE z<`(M8tm)SpMboxfe$JM9@UqKSq|XXUJZpMSm!*pV6v7*kriItih=*W4NjD|((L0z8an7MLB%$gSI9u}2^XNd>>I0S!_a$^D0r@V15xGH=B2n%V`1;ZA)d%c$P2 ztuA>m!#6fz5HD}OQ}ZEw(vOGd%tjx6w3(q%-KqTN;P9r03yT*oXPaAwPFAUWnmn;i z|AKpZ&B1%yy(&`1AB{gmkGE9l@hJrdT(F917C$*^0Ib&xg?y#ahKq@_Mi}`8X5fwG zchy-t`7#S20aie}_~{q-vm_p=_=x(}la_b4G+TenG<>%cBe27%*#f!az0+G%wRk2B z{IqsHe?nxcZ%=7C2=1N;R$yyAq@}Fwq!rm2r0US#bWpxuRD_>PK!=a^Wn^E8k$qUj zSpys6U()1hlOied1d==|OURjZx~FyHX9Wkyi@`}qhYT4 z8G}?)lFpHZ=Gx{CJvoVI4)5p5Ii=1Z*MnY-<;knNm1i_Bkb>U#y)E2Q(C_hn%0AV$ zH@rzO-#<-rGZQ$MDj;_HPxHzO0QdUJ|0!AdmDU0Z&*HhmEfITq zY25#*liXXog4dx$)MpP}e%_}Wy?E)yZ#5%dSZ$@yVP8qF41D)t*OcUmgOHb=S4TcN zT4!8QP(Oa{Pr_h-QG|FI--5;8sHoWC7IgkH zd5>K;cc->jwlZ9o_HkqR?M!+ZlN6?KqdsHiEoZ)=A3-n3DL%)>;zr`;p0f`iA3FYW z=U(fv3W_j~{08|{gA3X3c=xI7#(876v9|EyqsI;b6e)95^^IAir`aFD*Qbh7vRgZQJFmzcK`!eUy$)z{Es82^%#|8} zF>fOS(iGkCy;1(=qB`6DIH?ig=;fJ22OR>YGtJVk9}KQPFR{O*N7w9$x*MJrI|34~ zi1jt&N}pP7e4vaxOM?S+I0l>#=zAb?zkZ_*Z>>`!Y*^3&k2%IXcZhaFwM4M8-X~M1 zEs6fpZE#3@=zvpZbbjq;g@PeE!il&3;bm<>!(MrbA2ZYN!^vN2>-nVPU2jpl6#sN@ zLCD+Y5XAipM+m;OeNxavEbe{VNg)zLiC4CP7eCi3`8j?_7bl;0$aKTIGl&2d@eVOI z;{JP0fz>UA2p-KZd>=-&kmikx|uCr)kmx7 zk+oD_1w**ko5Vw}wgyQBo}efetkH9W=Qa`p?FCBh=}MnnayJ{R?~q4ZPRW~*6vd>c9w z2&y`p_l?iT?(DPLIKSb#NYRMRIp?DEoNji0z2ZjrC-I1&>u%T_g_yc3}vb#%+ z)hIOBvJp6nD=H3J7&YW?LR-PRR{6}!Uv5iy-Hi6Tr$fnQoseUAjtGm*gH{w?#3C95 zn_BKd7_LIQ+VqYbig{Y!DQl$%h)t(!Jkm-8ze=M<%$d}+6=x?f&68>pOiVq8G>71a0i7IKa~f3{|b zDfYSN$x5@R-yz=2+iBvjf534|;+Jl=jxnGG&LM#%+xIiX-S)Lj5joD*pOG;0&0ni? zpI$AlA~pQm4aePA+1$_8R-C-SZwz^P{Zj-74^s4H4^nw23bPa>^2;&3=M4|$o#u1G zKIp+cc@`8Q*fMvDcCxpkRxqH7m;YMG*)`s|%L_ACCYtTLpg1KWqvtg!pf*W=YZjna zj56b$W8Vt$M-{LVQ2xzU)I&<5a)meRs>-cDyxIh<1!vY-c5Q1QZC#g0HYyHBZU5o4F(5 zLw#39QoI4Lv>0G1jn|ONc8Js`vkT6Q*RG;jh#2^km)uvXaR=ylDwYF&WCNJy$G8*y zJa4`yl`+#GiD4G>!Dg#c0PtevY0kQYVPYQ+()S*@K@&MZC<`izvjVflf1c0yB6R1 zU^cLmDRRE4&l&q{IxAt!EY^XJ>gJ|U!;`aKfynFVrxP67r)-a zK6MpN(?l*>>GbkWNC@fXH$Av^JVwdgvTtO&N1_xT3yW^QN7J9`|yPQ%a z%ORWI2{Cu`i)q|Cb>1It&{u%M$K1kN#~KaS;|3GM?&p5fA0?mg!SwtoDR;2mRhlkV zXHH68gS9TtHSDsceLT32ip7(gzO2m(Mg9n0sNS=8w5kv%&j{-FF{|6(tY{MK7KwH2 z(|d^W>EJa~2Y2d^ADI&pUDddgynmA^Qp@V1CBC#IvXLbjN|fFPor70XuJ8ft`_bm; z+j^^s6nsU%FjQdR%Bl^Za$EF(el#RALJF|8P}?4@OazVR9mg-v2EoWK9qd{o{$n4VJEg8 zlnOV`xTqx26B}*Lzty(^NN$gVw2pnaL-E|*=&^Ut*fxtrUONw*C5*2y|K7nrWc(Mt z5z8EhRN=Svx0gu30DDUjgsP2ES0C?)KsM-Vg$&)Ad7pVKq-}OAs(ICoW zsJ>nm+k)Ayt zUN`45^)UmvjHJk`{oLxfR$BHNva|AwIe8}vu4%!|>ik?L)3d!^gS6TFc=F-Lv5;qz zV+)G4xAQ{wn`o=Dc|#yDL*_(>q2j9mgEyo{vtbN3ELE2M7PIAjSC;*92rrogunivK5~o0{aai-hb7Y zdz{t_H5L9VNdL<(nNU`HvaqV8>11K;U*uuGhTwI&`02?)R-&R)+G>bVS#`Fw+~3vp zOmIPRdLM&m?5s%>2RS3G#*Pd16z6tyRo@XULe-a;$diS1{KE(Meg6~*Gyr}M~v=j?EP`FNU_ z^FMB`(Vo{gIMt0mXDIo$|LU;F9{hUnuMYaZbA-^AzFK>gPz#A?2VJbLu6F%<^uOBH z{th9OJRZqW%1|NhEb#rhwi5M^W17>@5tBD@|U6LlP9!dng`{??wkztFtqr>QsBcrJYMG1Ce2D#ge0# zpNmC)By)=>PR?D*f;c8L5>d>fbOf_LT$8B)%3_7o`IGi=9ZBSnMr^;!l^2gM4t-MS zeD-&F!t7&1_|1;wg=+ntAHE3BhX{sm0P{+nW<@#1Dp9?n^yF+);VnX+Kj$uJH{hD{ zEJni~nXAE$D)fV=cy88BjcY;@0QprQmzy<%tt@!>h%f7tS|ONuJQo<*{)H+-}RGSvi!{ zyKc5Q7u@ zrivlim@71XH2GkS9Ayj6;_m4!&K&y4^;lTuh>~b&vRI?Gwm2)E$|19n{5M8DQ9c_$ z89Ta6Au*cEdQ^pk{XqpD;+l@)sn58z2Av=XfIoXvSlKsvxFWsq9x2_VloV!|!K|0h z{E-2M`@HYn9A~3xL9Fz024J>>0sF*Ou7`U;3jfQWKO?&}<%1j1vbBk6|^6 zx4AP%oMb1SnU3ZQN=`fwrS#GJyTo0?J}=XAow2xL|TNRF1KCW?qPs)YQVn@KgHSH zp6)d?#}~x_DvZwMAJdRK{!e7Za`BuTV(V3J10&oJ{XG=nzy1mB{No4$yP}KiOkBs% zn;v>L8BB{I%IxIbOKRW~Ak7s&9)Rux~)M1KdAG&?7_EnmTX!M(nHO7q! z(uY&V<%id$s-MW2b@|*%`%HiTRkQD&3h_ZtAV_4}IV{5`tylFESQ}=nZdjP=9Ri=* zTINkMWU_^Q2ln@XSDF>xAL4qU|CUpa^}nnNw=lGWc$oZBT5vSNZCI?l!Lf0z;qXb_ z@tvwc(83jmRdW~mcliP1K9~+Hj+{9cvp=Jvrq4?UIjc4x%E#E0XI+(tZY%B!;g7Dx z#Dz7}v_*$>f)|Au8f8;s9pbjU69PHj+o}f_SK9_zm)W5sT1d7-&TC=Th`Nr8l&$#A zriK#YGS`{rgp*42BN}o7|4N_IRDj-iRJ`ysxlWZ4`RBcEg*+PEC$(;n#q=ty3C>q# zod(otPEIZ?zg<%d%Ou4J!ya&3@`sB&>e^)A3uyE4pU$%DvV(Say(3krG8n@XuL9OL zCBLwm>lfEha?PE{&Qyefxo!ndlT@@7tvN4wu&+ ziDoF<9#4knIqYoSQP9|Wk%ZQFkA}Xlv_m%@IycQOQe1#I5>=2tQ~kUm8$K zdl~ML^-^>EPYA+VqK<7q&AW%x9KrF2I6K8`Y69!?>!M)AZ%pJkB_sdLRz_6}r#tU6 z1WE=ne}FK`Wk|YV;J;v)`!Ia4YgDFCXpB{UfYtbnV^Ji4J&@|rIi^@KG_A0sMOd9? z(7*N!uX0jZteeXy`h|9;WOB87=18P=cwYC>k@=GAvGb0}lSp-gF}ps9wOjWSJJ`y) z4j#q!g!R>TDLs1H*j*G-_4#6`?Z@6Pg9rq?_+$rx!``O_TUWh2!;0?sB%D-ro4=lr zKYFgL8j@AezU}=|YzrC{wVP^uo0@ zzW}SC6EXp}(@vfTmZSoO8)$mT*wFXX-bTwE&j;1VCW2<^oY3z=cTKN%;a_)qoJN`- z$fep`_+_!hoK`)yp`>kUYWjs!*mkPLYrg*vR!wE)rAvf&+T0=ORm{~bPULtnwQ+kP zhJ%T-XtvotJc{znVmCl=k}R6d17~MTi*HKSz7>dEHX+`Uh%m2bcRH9lYCB@IJE$3} zzcn?-$m4wzMf>?MBYsNgg-YESFE`anM;0$(#Z_X+njK8txP0bsz5c(p#tU6VzSlIO z;H}v>r_(b3QIeXAtG(p=KMIXAO0SIHH~l%}|6aW~M%s({fk*0uNDgcyYk6=pz7NH% z_#64oX^+nbfilvrEqtK!(%q*}oJ=#G%wGoZ&(64tBk;`#mlod&A498njL(lo80xvRAjRs>iGU^X(SKL{T zCcoLKY<<;JkNVDf>F4qGnK-;YlR%M|c}qi>^-0_=nE2RNe6t{fN;KdA^6F zcl!TW_eE}8+0CW3yYK~Xs)7RUaqad|?raUQ4Cb{q=7Tv7ZbWOlo+GapmhXHfI|oyd zcI1gzN7HrrfO=B8A?U~RZ6?t=?2q(2G?QF=wI6z-2ros;+Ih z{W>Bo=N9FfYUmj7y4!3bgH!b3g9A60+X2q-Lf(P{(~{p^3wkt;2HZ!Cq3KQmd|cPu z1s90BehtxkxfH;pi4@ArCQUJ6oa7?%nDNBE@@1`oq@Iv9_qXcqH`AU^zvcl=?j)9D z`*_Ntn5b%H$@x?&_|lq`@DT7i10(*(QU+0$cb}-(YmyZqxL_ZkCwB~n-7al9fD~ms z+S2O+v2DU8mNLfa?P&P2b!YWR^xUbuVG?30<`!f*U@Tj_I9}_**KcR(f80611^Bn( zcOtnoHqXbw{X7Nqxv&h5Zak-ksg;>(MHOet|C~M?q3d&k$A~nB# zr+-{`lSQGT?{%9qH|#=W>zB8y?D_dOku_T?So}w57%%Wv$QtP~0gqh1=pIvfN}#Cq z786&NaIODJ+uUx#$hSkVRXKGOUWnXK)dEp<;}*}YapCY6XDM72UQ4W=lpSIx2S%7q zOOc04OyFZ1mZR-=!?Zk6z+(~dSCsDyPwX!&s%tj2f-F2BB)tcBj`c64oaAt%{#ZlZ zlYShw@H+a>p$`mC(@b?@W%9E!N2@Wr9q)upy-lViv4Q4vBI&cr1Mz##CswW!U^zxQ zhq#=7Z)jZE$HH>TwA=@!5$f|dpyUq;4!{sM1gyQCa`P@x7Xb{Zpu2f9o-r^Byd{KpuR|fBvXf!FP2U`p*a^Z~ z0~;)1*GM+zfb`Qna^4t=Wti!l({9#JwL~r{{bGB z17uo_D#(vm^RZl4H$;Z!3Q6RxVU_uU7?-ieAEBv=#_^7c;ff2p*ah#@j|1WfAUtoH zLorH(iVxcUR_wWX+WqC}Y>kI5MX}gee5+LHG8_D3$kyt9ORsu!tIrc`b5iDVS*3D6 z`>Z4HXjW0Ir#gfG@Oo}Agt4F8zz8Xvou4$O7h<#q9U@>zr;VQ2iJ=c3lriFl`6<-! zIC5geW)$fy;%agRQ>p88u`u7GYWfnJpgh2)240jGou?=&-{_p>%Lw*tyH@@6Qj`RzeRyW+(iwCpYDaxidbBaly| z-!aUL1@$;XT=oxp1R~UVYWD?o};CRn^`)P$O21qG+pDVoPFE)m9g(R>dwt>>@!z&_PSZ2tw>C5hP}; z7(!^j`JAr<9!^**)l$!yGjJwLbV51E8LT?w*)XX z7u}9$e>$bCGkiyV?uvcN*3iR4rVjD576uGXnmJSVwT|&Hb-USR(ua8>&hjSqz*eI^ z*Wu^`o=K+f^XJnSEim~T%>Qs;ll{ zPiT9F2BZZWN69>5XMq>yGc&_$NDRE|LAg#^+x9Oe-hci5p|O>D-mbYJYT^A9m`|VlSXOgZTPUbWM@kUJTWiB z-S8x#I5?F?3mwJpc-N!xZ1*vxx3x9{b9d=W!JfMpKGoYhg5rc+ON*Z-;QBIaGQ0gF zc?w*Mb`(65Dpn+R77ocskR3yq5v^fxI5mal*P2=y4JLIVNc5j0@I`|=PuVO>n{_b7 zeM*=sCr>bHc*-s_RcUQllGoZ60a9P(7EJ>u&E!ExusU2Dhg{N>W-4RYFt{Y{u25IA zif146p~c!`={=d2d);9icvEri$I^4>N+_T%(JE6E!Dn7j7pustWHt18Y^}Z^O}P&4k1vzFVKv~^I;Kd`EsM_1vuRG>Zlw6_Ja~J>m{VqmFiFR z)3CAw5ug{pb@)xY4fyKk_Ti<%XEpZ}D3K#(Kryb3gZcU#fS+ECS#I?s3zE%1mb0&$ zBz`*N@n&|Ut@v?I0ecJ~aw04zMK0{9HT@Q~^O|QR88Yp3`ql9oDXed{X%vua`g;QSV%_FzM8i$gWI?7kUV_7z?kZ|p)R+v>3 zS7y&1C$;Ng}5z1@{;v>szL zoGJ63xvt=AtH#e^9B)-Caj&CdyfJthcg8U*M-x$QhV?dg9a$MwyOl+fmKVwwiAvdvT3-BCX_y6Qm9znd{)nk_o)o0EI^o-AQ{iWrw ziS~uRJ4pQ6;5AC;@`>%f3Xa&TVPPtYZ=Ic5s@|jO`2_{os#vXm0=vssSEihQJ2Ej1 z0rhIE%8FdZVNJVv#s{=Re|rChj)nhJ+uZzv{2xH4 z3s1MVw{usfJAlE#7`3^LmHmL~XXn`1cUY_GyY`T9RXkV4&k2t|-p z(VbRaZeC+E3fv>z}(HmHgq^LUOjO4TegPWL{XVYl7<;e%2h%wVGJbKL*V=Y z7D?_-einrToflY=V#p_o2-7y!?oGqe{R2E54O5a(tbg6w`y*ps#4HiPJb`eh4n~JJ zoxxgF-I}7gj*YlN{Cq3Cc+Lpq0N(rz-iaj2(93ySS#gZUa*|zj>JF4aztXT2m$J%i z)MGa}atlqB9-B8Za4aD{k;R9X%_*4km22d8_ixNtr+f0)Y2Cz(m-}V*4y66Sm3R(A zYOZTS;-CwDF}r|(m^C30X3#jeFMEY&q>nb13?72pIsuXt=bRfL5!M-Y)p`+`%I5xB zZbfR-xRL^4oLPa3N#9I?(PK-=VRgeA&a8Yu%+@Tf?zMuqxugAgN3Rj0Fk#!>kO<~AM)rl` z1r7xZ*ByIWX+PaUYaS%iYQ5`@N36Waw8fYPpm%R~j;UFChfb9-g(+5Q|GX_?6HNLf z#KrH5vZ+q#^=}~iH=<=g&CzU_-O&)})Mml#Fgs(Wf6lniy1b;@C9HU!H)XE)d6<0A zHV0^h;13O-6Mz6)RM{&W;l*Gm)=%`D$2e&d+j!Jq)GOmmT?%9a5?^MABh;Rkl3lX zlSC?Tu1S+;4uRWD4O^B>;&D&={(7jO2Cv+5qSaS7#mA=#nx=@B`Ib7`za~tu74s12 z%*=4n!ccyAMXJPtMI*Z5)GqvbdR$DELXU9kc-C-nz>mBlZ4Mh2mM)L|N)(>~2$LFY zTb!XgyjP#O6IOwB(CE|2Xq@}8>JSeLu2O=dg^c}op=jVw4y@)#z7U!SeZy8nBj98j zZg8KBd3rk|Orw2sqxq5a8`W5{g3~pW(E%2>*nK&6lOOW|$I`mcF*>9*`0bk1gQ8KC?ptAe*oTx<`i&E2yf zz?c^c*IE~&ncMP|g6^fK%-=StS)lvvj${|`;7T)`b%Hk|SywBSzIPjw?+w_Oj%|B) zgyi3$3Dcy_ck5Fu9{ntJmQvVUZkONW%6DO+hi*szW0{^2kcP5duY8BFnWH;?U$0VX z9WYB1HkkU3qZ*LObM~7FOIvXTuY1wC#8~&C168XtGOUH49eHNGT(>&bORaR~ZnFi< zP1J^CD3LEQi?tkZ|2Yl}HRpo!JuL(K`A3r*B7oiuURW>wEO2#YZlMn?vTejWs6JN*VWTgQz>OtXi3$G z)-`=94Cl?TWdRzllI~Gjbl@6^5G)IeARB5^xH4eDVV#NUb?ubIZEuHy{su08|Jc5o zX1c1%kr3KKc~n1&SRc(OMQKPH`;Jr8y=6&g=f7Q$ttvGBv4O2 z{#?2pF=pPK83nteil7G2clH)8s#$P}@XVIlGpJ2O$iteIRgC~t*6iNsW|}5*CTP7X zotl3YVJ$M-pk(k%=G1W9xTf%!#4Xnh+S)-kuMe5*NDXh8heVe+b9yuH&irvr!_(?c zr!^A-TUex@1!c~YL_!@dhPU)u{d6@SXLJxrMMEkhNz<`q)b)!j9XEdj2oaYGX6uFN zdw$IUS%|;R93RBF?QV=0j4^TJ%iHdlqN1Wg+IVx+1g$CZ5Y5%u**Q>IPL5#j>S+nt zjin}#sG(zPOypA@M+)T{#0HczZ0_Ej3Gden57$&MKF~`ju(Pb!!;3JRM3k2kpkOKL zX4)vD%ecIXi#}Qw@tg>@V%V7Fz?6Y)djVKYMhlX*Vcfbv6yIYYv0q}PFKrc31Bw@- zv2kOj;&M2`5^3Q?3f7Rt&1zU=;X>!Lm95Morwqn+=NjM1v4XATEVR<)je8ZH@9Y-> zJD+cKzW>sBF;iCCkb9HXegB<$!i6z!TroFF4?DbY7qyppI9o-w*>GVOwy+bCJX0!7 z-#+wu;dhS1^PmR&Q9-_4=+rw1DD ztv5b{)e{`4N(}_4)z~+I4tMvlURkd(W-Rmdh7e&ZFrcu#Cf2%-HwzO{7(j_Xg{1oS z=xqnQDWi05Ze!mpuo!deYi|o{CrQ6x5o4rBC^F&!s?DH&kn*WD{l@kNNhgs4H z^wYiirA#RrS0wAyk1CBVl}XLw3#f`8RbLWj_!4GPzsMbR^NsZ`_6|R_V#HRwE4Ykf z-yDnl;ZKonaE?0rfGta31hf!N8F1?OOumQ;zzxrjfuD%~xe;}$`eSMhrLlv1HXAAr zL70%v)F(~sk9;$=ZiKG?uJ<-)7SwC+q>r|T*bVMZ2-_1@Z#7u2KEv^a8*XNi&V~cG zvNemjfg=x=WG2_CI5(dy%6jU(1^km2cnLv^K2@N2rwBbe-57f$SekV3C&*-zkpeh!_hp#6HTB^IGFr(1{Hki+Z;c_BDX% znlM8gCUidA(Yp%S^I7P(a-<%wpV+2ottPR(fY1roe@`0F#O^VM5>4_Y_3cP{>1+)^>x4h_n_UaRTv~VKjC;FUe1* z5B~yLcOaWj*}-wo_D6$v=tk-qE8!XOoj%mMq)b(2I=bn0=lk1#9-4MSK0%58HQJ7z zFJ#yZS;P0%j}Ue*iS8sGTQob$2j293!E zVY$exfYWZMjkv=~qAu4VGlvt+8T6N)0j(KI!wBn(wfud$#*b4Qw?ya;r7=YY3%p+n z&j7{TwsI1Mxzl5cx~fvRp4L~T2~>K%Red4@ zdk<;Yy7@JW7T0?x=G0y)1Y;!k)Is|*IJ(Ob_eU~-Of{@I%x#=77e2;Tvp@^wt?bCp zTh@5-Fa6MAo0ORNbQ+&gJU{QDRsrknR zGFMnYQ?I7N4ZsR(_)FXte1&zZISRi~PWj>`t8hCvd1bRbqG&IK?7j8FzPc1s=dH!s zazyaArdNp|r)h1CSTrx8k7RGY2vWSQ;Vsxqj*r+2nS4kKTZwwO*zEizBy(f(-M`g7 zLtWOB{dv@}H8sG7&6#b@(+hREi~gbpJ+AL+I09yuU_+=~rs5lXv97+j5GJ(|Cca^R zd2~Jd8jc~)mt*>EO=qQ*RcnXFYz{eLLSWie9Vlx?WAV=a2MfToo_bH#4`n~xd;h0* z#b-B{t$B2R(4x#(}R_kC)RzShY%%jRYqW5l4swG zmq%=EU80%!&jb5*J|;T@&!=X%{_DM0Nif_jtc5gT)23RGp=Mng=1>?E5ZgTxv3RIF zNpi?6ujidT$=Y3SqJlr%M&_BH%!vTta6;Hd63!yqie0nvRxIZT>Wb1WQMG{w%&|@X zRKtq8mBwmx_Ni!Hvk!pE<{DGHqB|`+fwoxxK9aRsHPj!u_6(eYw(1nv(<@Ffvgn+g zzsz(kRQJ*H@rvT@YmQtan?MdIaNPkR)q};eF4k;ZdQ$UlZq)p^`crteerJ zAowG6a-=iEx##l=(iM~J7Pk!O=<4{&pU)XQ{|-GWuQz6hDbA&qtGVt(l=c2#i{D8w zCTz6Zf@iVKFtbBLv@ZLA)nrB5@qWJ}EP@^TA%gOD+h{+53((!+)av%DLKg0{ykM)d z=L*WqEOr>9KLNBXKl1k{e|8Aa2A=PP9t+Ip7-1K>h+dS69a`^}|$3o8xI zrWoX7af!w%xC00CKdu$kmY{l^tcE`le0y3Mq7u&zut@(?-yKa%5rFJHl?Yxd4#!Y& zW0aQ#({n9yRC&FWt0UUzoR&u>}Hpr zb)h4DoM;*YLFj@ek6dreU*&Z0LBn;~dJnR|MfWq}oaH-bC83k>G1EDxbtGixw8q&& zUy`CzA>O^=mWlEA?nM?tpa74dJT7!YX$Q7pqN3{P%<@`NFkLA@ zej%xpWMh?QE#ipuEb5(B(drvFt0QgaXYj^+tG2}0!@Kl=Eve|+H6Wz^*SVRHH8!|v zCzu@t&vb{|OxMKB22EZn-yy65ZRhH=7LK!8j@_-W2YNZcNtr?Zhz2jt3ymzYzl;U zItiH|lobK9?tr8$LF#`E!Ry?yYM%WrYS*(TFY(C^DMZ?rBcxbZbc^4;d)GBw=bx03 z;i;#fbr!2-hFudM`s=qnVB&)mwr4ldGH@-;4N3r$*K#}pURG2jS)>-Yc)wQ7XZ$h4 z#>R$E82{r3glJ=THlxvrkq1*7tNBevi78hcyR}9enG5IPfv%#^Oc=mU}Baw$# zhdbNa+7^9WTo711=?|n5n<&bsyw5>q?%**`+}|0*|LMDIM3Db<*goFZ@3+> z_st49%u>{WG}(a}Ocj4yq%^7uXd5?{u`ozOV<%lb*QTK<9G!C>GWFgtMp_N%_7BX3 zH8+Y;1f0-U!Nu};`k!5A-$=x*1^}pCRy%5e&CC}1Ud8s!@;EajL`q?HQeLKGp_Z`P z@`Oq{XUrHf41iQt9bvi%02#poB31Pkch7KlSZgZ1COJ3&+G;|fypg{_2s-{FBwbhI zl!sK`;I1S^HXv9=nz9&lf6u6^+O!=fqJL|9YrR22L4=njyKW!qVkxX5J6t|N#6b?d z@(RfdN!%kFbkwW&D7v>A;!0D~+76-Q?7-ih3kJhG{Y4f~VV-?8u69ErQg4sflHF&) zAx;fTG&0lW2!0gY36Yj%oGpXSdhDr2?2$mfro``vEUX_aPJ69jAhbGgDL!l_M8Bx@ z2#Z_UzDj4A^$4s@E+o`3M^PINszEce@cob>1%-2~ZytbRa93seysk-mB{H2C50IU7 zl?3FoL{RZy?$5Z~C`_ps56HqM|J7ufvMr@dCLb8f#i}O?inzzT*HQZtmK_;pND;CH zf42}Y%6u`*O>e7tp?-A$~F-lCz zkKMktS{9ZLwn%~tSybbid+zARTZLHDJ0#Q9RAF02{8sv!w1!V#0R0PUgkEfjoqa1u z-A&Q5`0lz_?f*N%VP1tXu_=#c=)ksKiS(X+3Qy>xf)-FQ;Kx$ocl6W3@=xK#Ajw!i)q4yY9R3ux z6aFZDjr%0CJPE#-KvY;>m+Nb65K3us6>xF?lF)$ipyjJ}$Nt&$xDR`3P3`33e+d(~ zgii#patiurNl8h4{+ybcN>c^@uXP;Km(r29W!jheEEgzTE6DZOc0m z+l|LL7Q+07vyn>+1!yy3LM(6sFEjuC*Xa9h1JTSP$0xC|#4ErT+3p~cW6{{Ce>%cJ z({d9_tyMPaTJ3RECT{H<{wI=nc-Xl60(ECOTR?pWhIOL8pS49@Zzgzy7~*@TmX~)0 za+E8L=aqD1cEx-bd%5766~V8zPAlx!Gw3sgQo)PbnRO-R*H(movMq`~CqE*N*?m&W z4z-LKfPbKE!)#F$Z?|L{A`m9*3P&Ob-GBM_jF7RDE)DLkp0^!^3(e=scV6RmWlHDY zZ|tJzjWb!6e_5*7KNO?-N@YaUtPX!O#>)mePbEhIV+}JV*@dkw2371Wq%E;0INA%Y znk^<~GdY6)x(YcC7Dx~G;^J8{MJnVd4;}Z`%`o3NW|BaZc_e&O_k7I42zgFS!-c@0 z^}K6L7h&5?ZE_rov8^PS>U{n6??JG_%zLNAlxVKWf_{y9pYfQI9+vhaw(@&efJv=31+J z)=Y5KPDTE&ZbwLL-n2K_wH6{s26gm4EwlZwG*KyKxx3P-;;g9?pSw`JWEc&eg?}dE z=DH;X)v3%!js`2ETK>_7`7O>=@+Q6Cj*_1dO(KuqGy@0e5cL?TD-IzE}STkv~D94Xg zJI%IBM7chf(h#&*gBUGLdXy-iy!)q-%kPtHn$R7uMh@*L0kC9y4LiTC*cWD%mfQ=2 zC65%NrqL{ zn6H;!?a$I86(2$i5oB;hJ(V%eUP{aL#=jr?;UzjbvDvZ{IZz$JKQ~7Bj0!VTnotCc z4VK0DlGOKw{m%0ycOY?hk04ru>TBo1S!x8@R$3A@YV~->V6j)dy;~Jtm`m?`-|P_p z$~(i|qgKSEIgT=DyPo$qI67w4Eak*Q+`}21a3uM|bU?pCP$EQUPmKE<({y%3?Ayu3Av!DYj30TuAfTsG z3U-8aJEnY6A;4{VgdDw|^YL&LLaTEd-9rks7sB<~YVA$b(7*MK5x9vkV#DXg-1d;n zJf}tn?9gX0FFL{hL}cZw?j^W0^U=!1*Gze~nRq|_F!WZZ^vh8|*kP03$m;J)+p}6y zLV~S>2{a524#F%}fFBv$C~!ojkm{?t=AP@NN&vs`1{7jA5ZwaN=ud;aPt;VnnemEd zT8My|q-6)*ARrJbDGTv$FT3&o>R8ElDT5<-Ic(+r4BLK8VoMbf|M`Eeu?uN2N6Kfn z0k9_M6NgS}?$buE-@r*~i2Os)b6r@)<*WGzp<5e6$79qw@ILQ7MhmT0G;0o7 zEtJJnh=f!_TykE?G@1f~NoJ_=Ojd=K@B>W~)@ciWg{;${ze(yNom)&!L_v#tl^-Zz zYBccO^*Gb6Y8APN0C{>gQXibYx9y)t1@zI#kk*m!QHbY`E0F&3OoA)y-wpsjez84R zA~7Uqh>Dpv%+T_6%0?EQ6T*OPyf|(EMf)~6nQ=pPyKvT!(9-xXJ-EV0ZNv8Y?A(P~ zM1>IO}t~HlV`Hm|?xuJI4)ewTP z22l;5F!d;e39cw?SFU~w)gYk09KO^M+y-;Ev4Je27L>W&R#jGZ>dfV2;^v+H?ZYQj zxATv*P!cm?^^m(d{c8K8N|8E3p_2s-{G>xCa?7S}8dIUX$Eq$I6mj6&qFyA$+ z31$r38|`Va??(A^FSWG}x+n)yJ=T}spGT?45H}e=0mN3uB&+X%>?8j~P=!?!6SgVF zyyZt9-7Ik5cJ8SJh@E#k2saRX#4+^8b4UH{xdVF3SEV$F6L;-C%L&UQE%pY*^XHWg z_tv1iQ&0=F>~st|WNr~i!OVG=uHJrj(kMr*%BXX&yHBS;KrKObPMtdi5glO z_;SORMf==7cG`660m#0s_o=*s&RL_Sv^#$=m=gsbV;~d!@Q(*RRql}7Lh`*O8lnLH z0;o{k?B_1C%w~~S8s``xz27-9;q;;NURSu~?V%odYqPza{9fWZD?J>%j@&oA-pvYC^j}BTWsD~0p zw{H9($UB2rCEm6v?akj8C_n%RCmO;HQdN(nI4;I#@ax(9sHdSxlJ=2HD|tju_`|B* z!kx6bRzCNZG_-{$$gu!RnVdY`t4udP7k9j1RyySaDE%lRI!>)gBCG4^L+i%nHTA!VPYosyE06I`w?E||HJ(pUJgk74H6 zjD;a)TKI9xzwH((jII>2=JCHn6=444e-H=$@4t)5vnciw%4_D;!{li34YF#Jfah)I3I1H}bf?DDH9;VY-%f26O&!-)87(>jbgOwbtQ|1Px zi=%4>a^Q*J%`fAMK#4=%sn6?)X!T*cniA%q0OZJ0PX2xpBilFQ`rVr8A3Ykz0h5a~ z(t7K?9luZKItFVy@jl8HMIL(b28J+q$9y5ngidya1-vYV!Ickty85-%4z=<*&LVzR z)%Jz73Hh=H_zh1ZO#bj+!87QXG>Dyy+6!IFG;Qlr$Ty3zvwgR&?$CT-Sq2ZgJ<2y z>;ZF&L6IGPs%^^yoxkN(dr~zgEqHhQUdAMZ*D)+b*nV5Uez(-TH2D5YbYJe8E4BJR zGdP9tP}D6ur4*3keG#?YjR&Q7=@nPKV{atsR_V+wx41RsMe=8?e~CxBvogEzmW`Yd z`XOUizWpS;?FCz5awE$4h|QtC&z!l*!%bByCypI;WiI}jgQm9J?Y|e)G|`7hscgxR zqK;;Fs8MUfbZntxf%ZY0=Q(iO$9J}Ip-Ec@+B?~k0>~x`y@2(QR9(%A8w_gRPJ|tj zQQr6|ZTd>UUY3z`|IH5B&s^%o)~+$W2tZHKb$9+kX1DW>EP-t#J8C6wq+a}}_}=s(~uIcpWB;oB3fD=m`oq__7vyNO}q z!+v1`PgUu->XW$`eZE;*idF}ue&=NhsaJrv5n*SvNlz^WL7zl1P7X)ZT*)QJ0X*T0 z0||-NPiwrLR`QeduB-#fOkVdi=)23I=Z&!=hK*ETR@{A+t_NNJ}z><$E%@X`UdRTpdY8ixyA zQ=YV+6v9Z_zplPY^RxP)_+eekW>ZXyR#*vLlfJw4kqCwawIsON!RnIM&J`s^DrwMA zg3wY``+3wGv42>hpJ^Ltp^OMa%LfnNSmxU*guR>I&QJ4#uhjF5MkJBW3>SZAuTkY* zr}T|&-!zFBFs#9cICSFE%EF7fc=3sC9d#J5hh@i2gz}O8Jnmlj%TTlP(KM+}w;`QI z!mE^o-jnuwkCzRO&S?2X6ofnv=w|H%be~9o*O2MKiUB2f9~Tv;`GwW_1y{M_KPR)q>7n*lp$x%-AHW%?W53x%Va87rX1& zbl-@phxS;=b>vw=r?XOXSC1%K&a|j=R8)Be0c_oB_GkxPMXFZLoW;GcjT0ivMaKCy zPZ1QH5FF{sgccqEQ3^(qn#5vWf3bX<8`QQo-Ja}nf>v7PC@@p%Plq_)?(3H(Zv8wE zPj^`-{M>X&b8mZdd`o56HqlA`!5z5Jsc|DI&Sb}y3mxo7Gt;^jcj1?*p zW(E?HtP|xq+M(#wOU{qd!cHWHWtY@fvZb#l5*J?7;kLmF)cON$$5<^4E$(%hP%?%i zYkA`AiVwg-*sBx|qpd&Fsn?pZuPX_njJbO$l)*y{lfDEt)`PLrmkyIf{lYtNK?*80 z>go9pYtnzH_JeNnsu>ogL#2GY-@w{7^aHRj7t)R`D7!-13D~;n(Kmg!YE;O`z;u5= zD?2_dn=%faZB(s{*@eA}uMGv9C)8;lWF%*12;oeIEA6@KOh$zo?d6v1-BBr_b}c^@ zdLVM8wtN?BlSja)yM#}zRE^Idk=2%of0R!=eN+yK`QK;QCc@D|MKq{=a4m!z2S;^4HR@o68~YA^q_)h4`?t-aai4S28r+zo8QE?!#vj{w+6HKe^pI2@dkIw;?c%#lOElJv%a47yH52wpN4mmuhuVJjoG-N z1f3r?6h#;jUvNuSgXlw%C%wS-;XAi82z9ymTDKD2^uMSP<#+O-`Xa->s~4M zC^gLDBbxQ#g{A&Uxn}g6`I4q(8#tm#mdC^TB^5B&Cu(f^z3qJ&W$o^8Q^uA%sSj4# zN1BAhLd`EKPvX665)^-73KPHS6Mn$XA%+f4xjrd7@^yDqH9aiY+5FLWVe7Q>Q>59* z^4mWJLt>_qUTNE;I=z2;R;3(e7qPf?T_WG}ac}S2)p8(r$&Yi{KMs?}&NZC(+o^T_ zB@z%rtSRl_zdJflK#85CIkb+dEX9?E>V4F8RhwIn!c35cGr!dt`j=6^DFS=Ie%Tp7 z;ML}kOS@r{L(3H$@S|l(pked_CCbQ=o`Lu9Bm~DJXIEC*M`3=R%T-UO<}%YL7{!V) zqDy)cD*U^?D~?Y+c6_amKT3?@KR;u;VR9|8?sd%y_gKI z;SV#t#b!pO<*3=lmb^B|G)I5>8v}08nylp%iFU8ZVG9tk83{MLAC=x9rguMhYu7S#+JZU2&k{YphGKSj6E;aKeg<@t?PYbN1yEQ zSL(*;r&XKUjLNnerr3!B!M!qaGNmQr-@}}KIR`1cPB;RH`T_kYd$+1b&6Q#ga{M$s zT#NcZ)l9?R`|Q9{Hx2)UiVwAe#*f#kL1PX-@4mPn!T1D*?V>XsDlJQ8>J4_(?g*JI zAo@WCr`EN~T_Z&1%dAc0A{hP(6Om-pPf9ctK)#@%py-c@Emph7bx*rlb; zJJcq~;W*jWQ|2yqP|dZOREqRF^aH=P6UG_fbyCS;Fu1u5a|c(7x#KsiP;c}^lv!o< zuejuK3q2@av2hbU>WfLqO8@XNw_v8vDS9R|jS-}9voQ_%ddS+XZ<3w9<^@cHWEm)F z<`yWzRnzi=2l*O<$ePr>6vbJecaHW|8C&+j%r3LFrU9M7Rtuq~MHvEFeT0Zty(>og z&6AjjuU1LPXDNNH{;1iNevD7Wh>TqVv=t55x<52Tsvi>IR0BW0>g|ZMCJz@od-EV6 zWUJEP^Lp)?-UaQfh|`z;liwiJmwuQqd-TYVCj@*=x2D*=2c`=$;a4G)^2J&+;ZL9?tcqr{SciuhqtH#)v*yW@u(a0WBZ+}Uo9ixM*B=td! zi}z!INtzQ0Vf0>89^I10I}>}_i`=tF!ki#(pvYH;cU=bkrVfKj#8lTFP4%4wHH3#~ z;C(&sS4BW*H;Q@k;C zpMf^3Z^|RCm0P|q;ENRaDqWyGOIc1DG$Z6*9I+a)(DDk2>q9-4<7D6GneY=^i|Jjf z5}1(S*vz|j$V~2tf_!%IqJpvQ8Q%uTJc2=1yIGq z*?dY46K@)C#GTD577%$~_+~N>eaMB)e*(WjmK1M9I%g| za$xq744j8|)kabu5W8`WWdeNwR)>tzv<2H7b8n9?vLgx)@C%U1#)U3ml~>mQTchbH zEB@mzJn^X#xw#q)!UQ+`~$;Oj;Xw zAy=9Feb8}1aBEJaaQg;Wl=u#rT7O<+Hdw+KnOqLU6&DmMhjOG{t=#d^CT6XXnr7hD zco?sXPEQzlMiuZH7k}`bx769bvMErj5b&zoyMLIX9^^82#Q$H#46%w#vfPqP^=xZn zH?xUMsn=0Kl_@Fl*$+SGX5$Ucu)q=jrsPwL8waagf%^?O9=m)6q)7p=aAp!w{^GuX zvdFVf*=l~Q!3(G7t{ydDXLe5dCssc)n=jz#a0~7rFNYW*0)hjaAOfi@kDvc<5i^IH#Une8r53&w(T+2q!H z2f38KoVC;Q+Dv00rZS^2`x|C)yWVE)0@kfjZ@~H{2=l#jX%%+xx=+1xR2`nc`FZtQ z%RP>{`_Tf!JQ~VncL`SBeq}Ge&pv4F*CV~X*N~=WBw=s=v6Xx@_sM}_VN6GzmG_)8 z>#6P;qAt*UN9Uz*LOK{`e(T;xs9D*RoPQ#&X;?{mN>Kj9{%JfG%gqany53`gy5+Xi zhAzHKnKc+^Eqr$REbl5XSls&ICSDUp?&ac4K zMhhJ#`(=P?=PqFo8I2wlMh}_fU(X@DfD)iWqN-U%vg<+&YUOz=qn))CJHJ~}y>c5+ z^}&3)rOx3)+jXB%-*s`c$CEi0obxc>jmw*Qqoa-ViFYyB)gz z-6*#gpNsoPMYopwu6%aJeaZS$80iz4aqs=lN_B6Yp64>(AJWBQ>iW9X*$@a&y;ESP zVgGgVLL?`*a;;kjOT$Bi3KJjt$}ez&=ghCdjf37K&xRiPD**{SF8X|fV9#KE?(}o# zj7R2R>^%xjK1SMqd1s77-!W+WI@u3;j5W&C#op-p7Jl^yDVxuvl}rEqD!lyBdO~Hr zXRyTGb`(xIP;jR@5XYf=2H!vMffDaNiG_dcHhTOSkrtEE18x6oBMFNeEO9CogM8#R zVtKTvN)I6P!mpa_Fr6L0H*4=*jvlf*l%#c;8AIvVm_=5P2L%Oe!#cjLAQX-j)Ds6+ zwrEdeCBNZ~0|E6R&9+K+g{{lK(-e|&WNqE172Hh@IrFKbXU0>2JYNqrP$UorfP2XY zme$0rCTzb0;y|iol7HEf_~!%lkBr8z1PTo>E{V;c0%PPyj7$=V#c(Wel)Xyta?Ar%-q!`y89D^)7hZW`gcO) z@YpHDMHn8n6-0Ed_fMFGs*NQhQ!_ta-U{MN^aw-FbDjQA5>+?*K`I$~4#8$4khqu3 zb~F*Z1Lxq^&|J<9BfXuISM~P1IFl-CPZR?SRC+Wlv$rs(fgdACwR2o9VLzH%SytTt zd~D`Oc*uJV`Sb0Y$9@ndpU9ebuN6MF@N?%^l<*NGbC~Kj!;%Ib9N8iS(_e6!&)b&S z4YTMi!;Z4Q`V2OWa~S1Et7nKZ-5vpcUucGxmBTH@QsC_x zbZ~#F=J&&Ur|$&Es13VzU+A!_8wQI86pdKh;p4B*=76iFG^*N?!43|qD`KACDi(M9 z_1cJ~jajhZ4`d6_+%5b45=j>M_do(;P?OM-iG0wn_SU$k_q$r{$(yoQ zUQ6--du;x>H-Pxz|ZYkoJ#h^&Y-`pzD>cPY;C(a;IdcsD9z)3f{5g~n?cCP zD2izfuRg{8!!4kM?9_BY0v+r7+T-N(9dy{;F;DT!3C8ww!ZRK|4#%w|3bBsByfWv?Ht-`6NBZ#lW{U~++?K$DFmuFeadWj*-DONIB>%!ejFF@+k& z&zqj>e>ro6jVMMlvN!(`8nSb zev1vkBjNjx8Vbu zm1R!)2ll!S>9^&X9dtlV<;O`2i%6_kfC&hwzKJQeLNjvu-zz^IQl8>z{gGNK#$3LH zRV{Z0gC=ZgUMfTK!)6&sXOdfF>vNn}+E!Rs{eFBE$n=LNC*Z2* zVphzFVnZ-MQOZkTxSW69jns)1|6gDF3r9Xck!YbIaQ2WeXfeHRs_a0U5nU$=^lmKb zWx0$@EiHdo5j}GQm{uj5I+>zhDliC4Fi@Vzk6+~vQ0``#<3*GTf6KgsxsAzBO8(iDsZp-W5av$p*R+$&*9`qafXKx9V z02T{Hz%i1hy3-rmw*FrHq-U16ke`1q6&ri_n*{yl9D zo;xQmUG&Oxg#P|ldgu63ix*am*-|@unYFY}6y=sy<=`=t>NRMgmf{eS8XsmSl^^Qy z+lij>cR3hQei&rhuhSE9ZGt{^PYYOJI1y%3e1JL0yf%H(QE1r3yA*p~U!dT7+0u1F z+2RKuffDyyl?|>hLWW0SKVF}RpW3$l*_WlnTPpkDkzUOD?eXDgf+wr|Dl{Z-Au9Jj za)8wIZkM8m>*65d?jt4{_s=D-@!wSV{I95cFV5;41`j@IU>9r8$tnzGq&930&;y z+K8{5ni$16JEO$jN4k8kf4QDJL3I1&)+kUW@)i7OyRdgPli7SQyR3eX2;R-a{Z4XG zw*^e@!`)XdcZYsQ^rhGY)Gs_l4Inl{zJ`{oEJswmUrsNaa)zC3Ii?nL)gEpo8gN z-cc^K`>{thBXA~I)Yzc!t-M0aoh65K#BZd1J?tqe^MT&w$xK|8L<#*q*T+0>m=J=z zb-@~;0$kR2ZivGTtCNO&#AG?ZE0$~eC3c>C=YNa3GxzO(u=eKhY_@H;uvY1)?#?xL z)T*L26Qm>68mgw6+o~~QC_!SXDlIis)huG3i7AE_u9n{2fuN z&My6AJJl!bENuvz4+CCK-O8gAcOVc@=4Iu`9>ABe_f`i6@R8+R{e-Z*q4~k)0|%_M z!XESIpKxtQ9M?OX-xbB!fxD=ZC)YzJC%C+uq?S1v52|%8v_Qqp(E?y)Egl{f?A1oS zr3PJJi{Pb;ixaYvNV~M}O0yYQYL8)P0&9EjGN2fJy%2M9QLJxf|7&?ZA+hb--?krLV1i}3S*;vQ@Kkjw z`iOacn)}CBv29xerm|o6~x)rT@MDL-hR7u!QPxpF=$00O@JjDGOto+CI>woq&DhG+x z1vzYVUVji1sc+oKOz~>MPh1iZ5I06|lD;3_ngO_$@!>mmq1?!}7gRsImqR0Jxb__D zpi@z@l0LvZT$~8_I^lLC?hRqF0fb5vt#7~Nz&7ij<-u=^J=goeQ+JyTn-_Dva9&^V z%#pM0yG#9h<3j?6I=4j*+sj_YfF*Xe7V&lJ2&WFWTniJ(bP;%Vb9x=r6Q;)Qwzy?6 z6Hrn`l_}qy?tcJ8a>{2s6MC!YD*&uBv}ab;$A2^Wg#~Ev@LS8zxZ6D6FWXDEpOsn- zn!V9^#w8J)tDz}V4&{T*7I`@comhxD>SWbV)<5ApYW;Ge(R;lUkjwifB990^mt3sZ zyr{*psxcW^mbyC-*aX}-DNr~xR?}v3zr5eQT$;j8(7R?ds6Wgyzpn;7T5a^btaYEv zm3;#|4mt#{ouv>4@6~L_2EGHl&TmqVC`~O(JgghfIDSe}7S%_YpX*OyPQkTeVvf4o zzjW}Mc;{8ruUo$1?DrChz1B+eyze{@96_q$=?b`$SV+T3>)O7%1p7yuZkv8zeIzFT zRJoteo|GWFw~HA)Z&y|-^=@R;h>B7O$~eQ~RUbBayi#4YWG8suA4|nSAjV{mh0q5p^U`t!vmE0*LqXIHzTxwZj@!t4^ zta^2z@HqacaYUj-hnvQJ<$b`6UVIp#REJu=lsa73n3D0GLSH{<_-Ihi=_sJ222h2C z_49^81U;_ad&r_y#s>`h1n8-5igeHUr38q z0>0$rrTrh;@7GdPWZWW2_l~o9_NN@fXz6ycp76lzs#^&(-C`~ufh&G~vu*vp^_fAy2iN9;^ zKRT$zoc!#xmT@1Ku~ZWzwjmnu8Pa&>NS#*d31DGvwJ09&(<1(w`&h`i|G`LjyS16{ z68Fifq#{^J(m9YJuA3b43wm+9wNsbm)bBaW*8LzFH|%U~aOpdBRB9H?Bd?TSw8N(~ z*OpWk3<6jFF}N zuAubbL7WHN$(g-$PUZVtlo4fc`~3^jH4ID11U|KzSbmA5=`ZD9ZT?=oKe;Fv?W@OX_~h*h%l_P*(CTZtxvG_~4R_tD;KXqp-cMD|rLyy*TNLpl|3WGF%Z8vds0cBNH8 ziMxO%T4~02jN!Q6p3qnAs**Bw9fSyW8o&Nyd+1wQ+(_j$(F~{icgDd zfD6h{djW$`_KgFCav5~c&RR>_`g6fANzc0FCBXAel0MrTgoD3J~z`c=@eOh zIDwE8y4a{!`%I^!n_kz#Jq_>NMQp6-pU=s>Hb}!M-ms}?%Oi$81Gs~i`TN)0GLU~r z9)G=3Tjl-{`IGn7UYdKyx0eYA99my-3kSQtx z*0l?4W}9eCV!X_?5YyYy5%kKya_PD4+o6!`Xou>mvMV8snbIo4hl6{EUXe8?>rUHC zy{d}*b(Lh%beiz=WL)^gq$fkXh+;Xj{%zWXOV7)t_o(l^IK|;3y^`M6>%_>!&90YE zJD=vjrXcpELZ2Rxujo{vW;KJ(k20rpQUT$_ z7mVT;8}Y>rM|JUJ`Z{B81>QfFE5|dM`e=YnSFsaTapUu7PJje>{KmTDQzwkV8I5Nx z7mX3rsdLa9Qt&Z?sTvO<@PifegXLy}O^7sT!7cAQ)a~ZaI>GBV*JrsI{)I3u%u=SZ+AecQjl)a@G z`Bkm^@v1jMnH6Wh_Z&oVUq|bWxt)u9t`EGut?6y@67lYNit8H%4ZkCVFz$2Kj6JRl zUS@p!nS&*(9sSk2BCzSz{d=9$fd&pNt~z^qEZ=B`e_lc5kKX07*qQVv|-7tPXDRySaSR@Ax=F zdl6FGy|b|JCu}NG#6DUsly>nIRAt?51N%s=$sVtgK95pz^P6%o4;e$_Rj=@reb{Y2 zo;7S&W#0-)VdzAt8a5=*PAfU40KAa^HYw1_cZJ&a zB&H(W>D@rBcon4KkSzAv4|6N=FFCGO+1!WmPv!z&my72mOwI4Nfrx@h7$3SS@0qMZE>mPg~KM^(}1=RD0bMuc|{!XV#w- zr_?C2H&3US{|F!Swn-6|nKeb$E4mOT3Tz+!u_~(|r>hHCsCO*cJBOzbbMnL~ryba_ zw9$RKx~Zj{tudpjJ$bxkLa!Bo$F1aGX!2xXLste2dv$2i>6710*9^H)b(Fi6_TCBw zYccT$^HHAMtp+Uvz7$&i?M2fQ@(T3ptWNA)EH@yp7ICwlKftSxq&c;Cox0+ym$~@& zB&eW`3!fax+cwH2HKt|lT&JltI{oJ$pW^h@b||IKuu0ZJ?(3e5GUWo=+4cANQ;5z@ zUq^$v-X;^)+9IluQg}|1pqp#MC(0YTI)d~Yav(*p-T>;FknELPGjW54f7F|oZ{aCZ zGi=6vW4d^jqFrRdXdnIx07pNZ(}ulmoPS6K)r#l0S2L6Q6_Or%2{nx~PwSB98GBK3 z_Ic(F1H-40&3bcd#G4Y9n3?cfT=F&cd5K4rBeb)NVI4Q2{$T_A5_cgjwtGlWVT7j) zmhL_?s%UC^xq%utMsWS2R8-n4W$s!QoO3VD-vHvSp3x^N)(_bNuP{7ZGX6KsB-_gteBfW|vQ-{i#=xjDF0oY}b1Ed?}a z!VfN|T$UO+X|0c$0~k#M%swQHbnAWd;=F{aP>RIFEaj%v&s#dsnRTLn+VcUiR9VwX z!Fbbp>OeC!cmLSlKwUg63zqM1l@!PGM7gsjbfCmRoYp{paWF!~; zr)$n%Ws6H!|LV!gfWGbJ7X4-*c+ajbZ7}91Fotx{P zOJ7Jp`s1znJaXI1&5m$v!3MTXcm0Tb`G3(va7`8%)>x{H_E#4lOxaubH%QFoK6sU| z5{`qdO$z6>KUz9;?)-nUa$H=P7ewHuzpXuRdR83QaI?Qj`t{)7pg90|{QP?t{6Bm4 zFH7@3%zrtjbZPuEVL@|ubwqreZkwZd^8ZfH?94;lX$t328c9rdMNgEY| zGpB6weXcOeZRayx>RkmI_1F-#nfWe_7-Q?Mz}+vcGKZ(n?!>6WccirtMnaNH`FQlp z$2HMB4ZuPa1Cv%;l>FsC%Uv;`vUw^K#w$yV4izs=tTN0%!PTRX{-f22nUSXe_`(t8VH# z3aV+Wc_1LbezCX6qFNe_+CpjZ8E`qe{HKnM3q!~(?gxOhLv(jF@pvd|T$SWqTXJL= zEw5n0b~=Gk`{Pz*`ss$WMC>rid+pma(Y0M@vHD$zf}*bTI9!OAsP9guJL z`8`jvV+X9)#x2zCRef0$)W&=29b`5E;%5M6q7X>U{oF-)r=8ol>;Nt$JLWssBrdRa zi{tkxKEBx9`z3bntDPxsY>d9IL-FZwOTc>@6RzIXzc0SQ+x+Aj1U8~Q`Prz;{VR#E zx1^m_!_Aq(X5`E3qO~U6E)f%@zyvZN3Ogbt?fLlJN`PF~NiZ z7*u)Mjo&I&YP#9(4g4?Nzh(^ozMFo!!(XqHY%Kn%R6H(fD(nPMd|`a|{!-T~-aRnldj@NQ_SvRGt^kbsE{YdF^S{INutUMa}0^EKIJ-1JPuL zy_If2_7(;kbq7;)XhYd1cD!7=0F3p|>-QFWHAUFaqAv#--`_B(;XgB64xn=P1Bs^j z4Ojg_4n^obExY%fhy8i{2NE;>$&GfyeL%!7_)mAbuGXat=V+xokRd<(5`8MY}{ z@3;t`d(N(T*GeB@Ek5)=5)qmePyT~k_%O!#%;4|6uVH{R@Lfn^g3?aubRR~E{d)eP z;l-L_&q0`hq1j~>ttsdhtM)#Pkki0&c!M>svbOL(DS1)7+`;wtm_)-a+L$yc@fuK7 z{l{E-##%=L?RKqqVb3Ez+WrBA zW)5F9b8yy2R?2&E$N^&JjELzH4x_9xaPJeBmD2`UVuAlmAeo; zb+XoBU0_$=!+bvxU6|UWU?s=P8mKZ#don*RiiI-0PQ@@1<*ageZFgmtxVD2{J=iQEy?OJ=u(l_aj$(ERWOWjjjyb2)>w1k#UhKazc=*S~^E&U!|93~u|5^S6y!GF= z7k~jS|98*+)-L@|E_b_sV9F;ptEo3#{gkSav0eMQ;bvjaNMa2%pF;8ypU{!+mSnY1Dh@t0(Cw@3KEh*`HUr_X)!w|zfM!V zK`F^j`r`=T7E1{4v`Z)&Skd|bNT66#Qr;PtN3!;_y1Y41$0*D$R(y|C(w-lbXA$U= zFReVphO{%I47Z&67ii2)HhimC1XzIATj$*)!t4SgYrq{!DPQ<^p4(gQ?rlrX%OQ0K zMc*dUti`!lf>$}Hy_GNmHC1{rFsNI zFO5!&unTLJZc=X|fLDD&QbuSkb6I=uc_V&i7yw;_R{~@KA^=+(ou}sP_}^wMisq(@ znq@7MyZ(HEtNXo2z5Mt6Q$aIFe1y=KW5#j}e0l~B??|ZE5+lDEZMyJdlc$Ji$Bv|Zr9;1+ptU8ZM#E8?PYTGGD zid3y>PD}+c)ymxZ}$knpQRz?`Td`7f5S7|)+jL)NXZynQi#eUOvk^G-j8?OX_ zKGZc8Bd>mwRo_V)P+#W8!L8CcJ$i)=OLGpupwAb1(AoAKb(K3ixbCA|w+vT@OjT>{ zUI9I}dKcG}8T6?X0NFEc1Ewfd&-aGg##4F6UgYv6mpm6)c#Uwpm0;9(F`m%jH(R4U z^*C!#^3j0oX(uEf))in~WGkz_wzP?w>YHkgn+v%-YAO**5(c_MQ#7oNQKa^ z1^34(VY-4d+mPMap=-n5K|pXQGV`Y3B)a%+-j;*Q<7H{L8(YF4njlycfFbgqUK~_0 z)icwiCmxLC?J<2?pU`8I(`V+%E6V>>6FvymDDC%^6<@VFbY^G{FEJmq6|TCx z%1L?Ua0RzfbVgjtTK*wrqR!}1y71g}Ge7I@#amI-f-^^4=r4m(c3yvJ=bVfXf~ z1_#^(5FVAltJdl8Q84;$I{$J|h39(}Ac)(&3- z4o65|S^9q3Fs}+T79i2ubSXANEeldiTDEVXoYsb$;gxqTfAA&Ud_zIPeMb6*d|B0( z-E|D8QgfWP!B6_HTq$Uhn9V@Ny?gPGHgeN1b@D`a3c1aQ0DU~r0G2mLPd4paugGIp zbk@@f;1d)prN!la)_REY({_6%uYUHf3GAgV5e0U@r@0)>`c-F(n_UgJhqapeCphaU z)k5Sh3w;X*Tm{(?oC?r}ZT|X2N26WOTPJ^YacF--%PqSLcAW|U!6JS{d&L}n=P!=M zYyCc6$~=*v&+a)~(#|*Y{cw#yi=Bu_*j#K>eeg4z`A?#dN+uS3j|J{cg!sjhPH5E+ zqenCP&g`pwz84RuzD(-bE#Oxg{b9f6$z!*AbMTU5BroIDAgAkTQEstqVKF}jP52Y6 zx;R*wihZ?Iuo7~Il$8euC_LmDhT8R`4*Sb{d<+@tjXf>0jASbG(#1DBL7J77N5v8W z-z5zepmHQMz8&akXc~j9_Ch(TWJ;|9BW^K9f^}Vn_1a8Jmz6$=1<;97r~CSKc9ql5 ztD1gMPu+TS9N9)di)@*3u6K9Y<5uOr2RatyGC*qLiOJL$BIow%t=-c6M*ga3z->u(zNHlj3 zfeUbdHhcHXAs_*&^Pzq8RpI#?R${S&Ml=3IF*e16yK=lyMSSCrQ^IS3UzVEfGiu8K zwafV_xcr`wkuPqt2WONpZ@F8;3nBjjubO+``nxJ*?ChFPI)jQF21p#$h%O+#&u5hRv@r zhapH>YU1PLxUS=8QPpY}WJbSDggv*mu28r_hU+?e7#5R1whKV88L1X+BtEc3-X52a^|jOc+VpMB0lw!Ke9}Fw6ItQl}35Jw?eQBcdIcxlvf~`$=n4Q8L_rbwcHxxbjk|Odnif zfJ=C&rnJ{~E4T?||0XX+TWREEQx7{|{_^o8|MkA+VzfXIeSOu8Q?JH#A=^(}9X}CpQ_7{D* zZOeovhc*qBJ8o%|m{hb_Bj+r%bZBEhQ zMT~LN-T5GEeyX|TF!qii38elcj#w%+XT#7-oD}#;wjEcGRTgpmSbF>HQ=b*q<#SUS z$y{Zm6PK|fcKII==f6JhcX#j_D)hclSVvM^-#!tm7){B&!GE|0>Y~aJmJ3z_ZQi&U z+!DF!tCcp{Sl6?tEBHGFZaqq^4zNb_boln%VMW&NQ0paJA%?>T>vm9~q@|-dZ_&?# zvid26x+U#0Awvri?eKdaYdYYYo*ac(P_?-08R3OG__9bRXyWWy@V2RW=7U2MRc@m5 zyb@6-Kmis@8mb!4{c;s_l{839AE!<9SIoV34XnWuM}36{F?(I+sxwiK4syxnaKZ-~ z=(?q6z3p@|*5v43P26<~W@K0t!4~gP$KbwYCG3aAvocpxooZ=RTl7#*n+@7#obi#- z{?*6pPCOE5qPduWl?9(nl7_-a*yyBit=SJvhrn{a{PQ}YrWQl2Oy&5LqF}E^jP=@q zd4xzKjWjD>-oISHOsR!-$a3ae!h{O+LjFuXTg$lVr+Lk{yS;_UNY;Aj0Q1ZR}W{F-WqSd9p}=Jpe5zUc#!0o;l(VA|BuNwq7c+B%}e8Iv<62C?n8z=AKZz>`-j zYUWn%^d7ih}vFF=_F@pU87fJ9aOGqwr{G?V=OjXWg}{h zNs9KrOo`RAz$wWwZh-1YiCj{DSUUmMr;R5Sa@td3VRGh>R+-?pq;;>w?C14)d=FBs zRh?7%?s8+Lo_JvSax_=Rj@v>^(m zS3ez6z^VQgLCSy?p+F~sD(0C^djs;z7IAg)}r~{miu*CojqfV+h9kBM_90Z zgW?cYf|0VO-U6dw?$dC$Y}c|!pmK`KaGu^LUcI%fl0i9)qu5~1gq3gA>deeW=cUxe zp@&w-^mx)DPWW+dA>8X}6{Glt0Q(i2 zJQUcvfbHGESwHQ(qAxu#*;)3-R6Q5h&Z_pk+eYYKat}aOc^Mfyk|KnoZ~?i5Rs62! z^>=$SbZS*!WTbIscZ`02d?JXE1Y@@-5)F-uOqYbvnfOY0RymojIwoU?#KPkly(PXS{ zO4yV15^38Wn43zn3!hth#E2Q{;v=(Yu(DeT*$pxdM32@wbo}aoThQO;W!x#w;~1@< zS*U7dzU-7(JL{t%H!k4TgR-!%C%Sa1TYA^XQJ;IdzVw~dZ=+>`MmR(`GV+3xN0b`Sk0KbxH%k@R}rFUCu)uTf0b*(tD1900cDlA?@Eahx^`nSCO zcLH1k$IU`|%m{Z|rn)mnaekrVW#zU--C`eIQl97SUvpyI#a(DO8mN5k5v?#}7l%)L zhMQuOg%RU2+!tq_Hm)?Otoj!!&8CY5S==1>`ZF!No1f<$F5pn2fxEii&Vn=R#E2#a zilFv^nv~m9bkf+7$3bL~qYJgM^D1AD)u_w6{r=tSHZgLF7ze&A{|evM+op2yuHnl1 zTW{PlsrPpaBTZ$#eQaIA#?Nu4%k#>QDsEs%N$gb605kyhy5j%r*YnOK$11z>X=to7>X1xJF*8|2TCSl`S-7$A+InVWH#dbEd94DFr zGI4(EVQUMcCx|#dpMsK->#NJ{V(+{cMvf6{7S?)se5Co=Omq+*6lkVb@t~!*u*YegCB@1sPCv<+r0xS>tSU?+Kx%^1DqdkEb9@@76@T5Y4`ltCPmH zZ%tArf{$_(R=*ij?&zOlQQAY($;S?z;t=Y3(Vngctz@0B>&*i+6@EqnEOtXC5;pA43#=jrLqy&b1joj)nGr>9t)-nX<}^ zp9<_Lo7NLhKfW>bldN^Y&igmJH)v;}zt=YJk1?j-^fA-#*xqWfolC2NRv!tn4~i&37!=6a~W12lAD|csI`zxo}n(sk; z#`{b~)WUvV&ZKFovV{DK6`g|k*y{jx$!5nJZLgI1ZklEuiy2~SwagP9QVJ*x@#sG> zgYtub2{{!NH2w@3p7?}vlJ5(e&(8VIeIj!8NrtBL@UN5kN>8E&wGWSTn{~% z88vJ;5P}KQfo3MjuE1_MNrkWsOPq?i73#Y4?W zQEQOBSpwRG4XWtC=642cAOz{v&W9Ufg@Fd=T2kekH~iJt#x|7cmw{ZyJnB8Zw3Kr^ z=%#!WPd`~>sU~3ldS6gP-daq~Po>rhhHodrDTt!)1Dq{dm|;{;RWPosuuxD3Bc!l^ zZl!O_x6UM8poQy!k8l-U9TX!R9UkI#)ebNd#?I5@) z7}l)Vc$A7jR?(A_AeBf2r#v+p+%~6P7B%+EAg|e__)v^kM&tmJqloj;Ly2r<)ICv0 zqtKwBvF@%@9(RNS$ZKr`U4b*+tB4qob*Y6P?tYMjQQIbU-Z#J57R4BJB^`~wJc8

@Y@lbwg?qZ0-q#L=lsHBy~J!(#dbAg|2;VkrJRRs z+p?LrxX=I&DVrg~k}dp(O82n7RGBL<5Anffgg}xL#ox~s&}qYa1M~hYHK5^xP*vNQ z#Cpt4urH#~Lh&L}mf^hPYCQf6h(g$Ww8b0|#x;VTR!MU->S>KskLh}hz080NTd+Mm z?Nxl)Cg))(VxZXAa&zX;^v-WJ*aZFPFp<-ip`)$$e!m>t1Ep*^Qm!Wayn|Cg{ zzr$6qekG-ubJ7rJKf=MG> z2Rddq1%ZX?NIo;rk=lUcVH+K|MLDSc!tyq>FmO?rHByZ9^Z!aAx*P@1`-&1kD8J%} zprzE6#@qbeoqbOY8v=el!7=jNae}{F12YrpFl)A&uY%bUicwc(>7_fs#%n|iPp72@ zR7~4D{7zm;niPIFs&81#abs0ewQJn z&tFj&ovi3oDSB}KVxwIa5h)*BWkftk2R@)}--b?uJI6a~J=>B-7+L+aoCM=ZIP4Sr z1x3=dNLwzvP77Bb7F?6Kim%Z8CUMsXwJjSdy;BD*=Z!gEC$et&O+Aw*6OgX zWTIn-Lcmak=p1}^W@YmIHTL6FqSt4>JwuZ(kzU(2#!uSCSi!0!!)q9~{O(SZ*)G4+ zPE&XCQ)Qn*k=i194;fDu+hkip_rLm#QZZqZK&`nAtGAWU5zV2|KAQCKxcS-_iQX=q zLr)pDJ8%7PUmjgxMXauNX&I|bU1J&*KJ5y43v_UO;U;Rp6 zib_U!Z3>nKdNfIMep{=rU1_*WN~^>!^OUAL1{twPXXeuxjV6s7Age~o9`)K$l`v}F zYz5i|oht+C1j7=E>T>scwt~~5_7BRf^K^?64IC^LYz`wU&9EEZF!-VXjt%#*W80VD zdoORrgbu(e>P<>=SVk+l%;xo=>I>@+)>{6IsTHSR!4?{nY!2Eiq>UNM&Yb$n*^bhxrMk<#T=XTS0+1+2&E^U{ETy8UwJ!h>{zW%)_K$Vg913E1Bm}8bbxN{P8A;M6)R&~9y-egHE z3#ngLE_2((*q|ZYe0k*_GP#2(T&K|m`)x#>!>jIS!EJNjop$SOQW7Ju#f}bBWXk#? z{Pq`H-O$1mKR`=6WtU7OJ9I92F?~pLKP7zTUcfxdqV9L7Lf$1zUpGi>NSo7_>BkuJ z&uRxQpA)de(mWNZpenDsRu z>DSmU2wC$@RfMj&mw& zJ=x%rPP!W<9%SN7RKJgH<9pklkg62Z{@JX|+-3)CP9KYV6cn46|0>k^k!Z;BKeG(uLi(WW`xfw>%bqOO&Zrj zi$U6n;O*DEyn7FSdEQr(UEOepEG?P=^+_e_+Kzdj*4@ru7-Myg)1LLcQ6tVk+i@p%c!%hMWkmFzelx9_7UZ+uq^e0@$HR>H&$SqV^+5bvOa z_6*AW)8lyLHUy(oq3wQFdV{LPrak+GlXekDiW-EsS*k z-0NZDhMd9^?mMI#7iJ-Ii>{KVu2Y8Aj8i@1m)VEt>-^h|fvVJf=-TRMHGyz8A9i!C zof&N?%W7I_Ymf6n;pZ2JPY)k-a!xIP6VHJiH)~<$%oby;^2g_wj2*`79ux|r?sv;X#Lwo&No9wx02`^IHSn_rht(&gCugO)dEwi;;)^yK`^$h5 zCyT8Mkg)0rrnOq`w=2%8Tc7XNKV3);mRYT+ipGN%sK|CjD=$sVIae7z)Tg{ez}yjD zRx-GMNbzxIB|j3P)~?3w+8g(sZZv0OIR%mAs2LEZCCF(PAKm_q@WD^q^@;ZBaQu`$ zGW&T%!vWbslXX`M?<{ISc)L+7Tgii+^%`3{Us!u8?n~0=nd74)j~v=Q zym%W@oQ`gQ`!+~+4!%-A7G5^S7&8JZ?l_FsKB(pN@+;R23pjWa!oWCs?tAh^LeuQ1 zmB@(&eX3l~5FQM5AAm0gEkSW)st)Y%{;TtgsZe6UN=XI6E1f(MYHQokPS88U*|024 z(YU_}7A}gUEX)#B^P+&1I0KxCT1Gy&n(}EDK6f>MJ?E!D?e2dtInq}apcQ|rQ3Oa( z^1fZDT2pIBquyD=)f$7yn}>|co1(Bmwb?}2!q4lJc-$JU^bOd@;9XqT>sA{M!@oP3 zsUMZZ0I6?%VXC$ZK}6mY#V*ci3=Q8T!e7iCGxf*ZK}@Q=*A_^`K;k z;KKI6p@8221qsAb`prHxZmc`+D)sB$+L8x8ohMF5}+lexRoW&==P^Y-F#jJeI!pG8sFmg)W|z}Fh|r?M30izzgu<9#R!^o z>2y~r3@Z@=E2@g-U%=%BfL3p(ng0?AQZ}m!+G#9fC0eT2;Q3cfh>)+Ns1roMm?U+u z%xC_71;KtB-o<%~?u_|Rlt0hpL4l@Vivz`;uZ&dun?#X}^0KPi9){u|_U;u|IKjGk zJbk}|X;!+nh=Tw8b*2UAvcEJXF||)mM9*jOE@*-iCA7LWSD2sZD)CPli{MbR@Bmk{ zVhz{l6I>Z8sth7&D8RN%v?IXMbLJP8TvSvnfBs_4)He|znK{%t9TA#}l}~G0O|tIj zm@7+k^Jg&!qRSVrbIC zqjdu2K)Woc@-rW>C!#pALo%_AFs-P%>U0S?(&_-_1o7%prUUMo-Z^75A?)Rsxr@xn zE}eM%F8ouG`bu^j=T4QI&f0V??6~ z>(|D!%qo3;9I|}Pjv8z_-&GWdRjUe|%BBP<7PYX7}xi%y{2O0f-Q7DZ+ zkfRKeGfZ3v(v(T{1{n@||F!~*MVN6n1>sCS1cqUSWoikn(o{l;OKB_+)e@~3l#+!S zWx%Ibhx+IR>9Y6aUTrzGu1c7nI%1w4m@ZvtUXY3wK_^4j?^(Y(P|(eENrN-5vuANO zjs;a{drmUisE$@w(S4k1-JoMDHh#&tcob)>pIW00bnl|ulMn6qZeVhd5W5Wxb(J;Q z?$I$T!Wh{mHD9&eo+tz(ePt#@z6bXto9YuTlU{k{!o^FZVuX|zHbNc^da_UQH3ist z)hFMAwbdh7O_K6!!%*h-YwS)Xe1#tXwe0(@8!Gq@rTI9dNkN&Yf5`7a5bw>*J_G)#>j zW-{K|LCPEdty7Es=E{cJ-s09tBl zjpp;40BG&bFIl(r=Z32*uAo8*-zATz#y%BMV8q|i_g_AB&>#_9tyyeiog>uqS-P39 zitYn8`CqE4oPBe-U?}Ep^tuUT)PoEQ6FEYY>m!fP`@MVMpf`ADV5j#F2Xy3lY|oMA z4KQ{wshv3@COK9S){H8)NiRtEPIDtQE~jkg4|tI%J${VqsN4@EQn=PPlW8mV;nHhW zA?jD0zsFrHPUPXrX!%=dE?*GgbK1GGuwG?>SE|bR(t0yBvcWsDjq~dedHa_MeO*&) zPS)!)-U@ez$0jB7;i<+XG>7W7?wmSI)G#)xHfgVcF1Q~@QE5P2m z(X@z~9J(X26(?c7reqj8RNR8tNo!YFThTVh;0NDY6&T0F5FX1-d$hYb(%Ug`8=%g{XH(Z)jK^i#t}dxNe2^4} zGsMmF4=GT83a$34p@$cGA)ZKP9RO`U`A<(-uHKA8#R$mSl1*=R>-yY}#KXBVO0yM( zxq>$xVoz%@g^-MSZiG`lQl&r_Y^C-r#H1AMo&dMtNo7e=x;pA^4}UY6PZS?o%#B-Z z>D|Q2T|9ok3YMrlM9b$e12Fn5yt2MJi8xg*VxACJJWSY$u{aEylj&bI!plv0)w>0a zTEs{PJxxrV*0^e%T179*Su{n;)=J>LU_T7c35Gbl0P$3fs;q)^=FqY@~fKTCy)j8%|62e z(A<^180a1@g};^Rj*r)rF2fv2@ic0p*K^0!VV-lTluEFRCxupK?jP!hl#Sqix*xl4hiY+*GeZ1MU4j&*E$33a)=0 zkB~33B^Bt}$yl*^FGyL=!VEB1L-2wnkZYntzf}6)2U{)tNu;T*dRsB(xDh|~C4Ln{ zCu}ZCk7cw6Ry`rTi8a9(z8jb@Y0-2OVJW%xlJb3CwIR$|w+$&F&GX!H7RI6DaL;1= z+_>(R2?)0BiyP;Rq~@+7nb$zM$Xb6$v-pArPW6gbd@GgKr@~Le7I?pq#C`F6TnXFz zmm(0TPrDDmn!eXYX?)aN-_8nfDQtIK7zriXUoj@!XKQ&S;>C&%7w6(jLv68+8_dL6 zx)ya_LVCEtCroidNz*j?Y&MlRmMauAsHs|pa>dpr9&%Nn$6Dv59!AVH39%%wr-l?& zb*?Ev|(zyJDZD^fJCX>iyo|mpz2L=g_~UG%1ka_zMNU_NxcRF zk)oXg|NrtFhEz zHRN(!dobjev`rD)Dc?=!1Rjoa+trO4K_mKoLJQmSxaEE(uOV~G>W1-B#_f;GmP=D+_Y`tM0|d`)%=DuRqEuwup0|Me&~D9(XHK7Z=c!T%-{KQMMXtf*#DKxd-wmE z4bVo!rma+UKSc$-JzU+ELuZI_a80o3T?a5{UVTR(_MGY}o~~ zFH_oG;DTL0)z|hjubYZCj7S`;aSvOqarPzuO4q9i7B zIcKiyU=4Fm*~}JSYfuKH-U|m(e!Ble?0Nw_Hr-vH?ymia$y}f69GB*3T~@THkVk!B zYM=3y8qUL9lJ|U-ZBwC~+!ihL7#qf_jWKWfSr5sc2glmo6e8y>}6nE<}1$ zic*y>U6B^L^cDn^B26rS^xmt|TR@shhd_YPBQ=K50|_B7c-}ep+&k|3=Z@d_z46w_ zU}SH0%UW}-IrseL{3fpWICz)g@^b%Z-hX4wRjLgpM{r{k#rTZE&jiCjtV5iD~&Kkr%z_GQcV^=g-!phVJjMa@t0^5^MI8TRK$9@UyXI=6D z5$4ks0$WYpaI#Y(&i>0;goHoGMRK&?=|pYldf$&%VYh%mU$X5q^pfX1^oB6Q$+5J| z^AYp00aZkRYMEfXF3VwI9p2ul!^QgxkA?ka{MkO>=f%LT!Eso!jai316-BLX+Lq#= z4Xr-Qaba6_&S{K4Rv_5kcF0+?$=NywDQaGNOu6f~;=HO<%YX+*N3Y|SQ-9%msf%Mg zU@ebP@{8X^JcqZ)miF2|1_ufNFEf;36p#^w6lS|b_(i+z)^T@Q{hFea)l!K6kNFel zmlrDy2P)3`Ue>EFsO{G7)6MUmR{f6}Y)nW`0HYUYLw&mO!Yzry+$Qy0T)A_ojE(ZR zIW*%*r9Mo%Znw<-x^MlaB%6+ss9-11sIMX>Y&zJ@s#6p5LZwU*9V5s;h~1pytTqKu}l# z`6lYy46QsL?~^;ctWEp_ANY9<&k3B7BoKnSwf-gI0FWzvYnY{pVXFCj&SNQ4GcCP- zTgXH8s}&-iVv8xr7GF^)-ya65g#s0HX^SbZj@C7agWzUU_ zM`PTqT(?KIgd8?Ca>Z?*=Q#F>1~!4M71%AgsYqQ_q}e3b zZig@cIEarYeV}soB%Hc-aQo}%!GHq(Ejq_(a0FYd9nK`An*Or0Kj@)x;Dxs58D3FO zXXBKp^BQt~!mRMz4~xxt1i7E(v9vw^`F1QUD?8|$C~YYxmh{)43eRQ#kN5rWU~!Le zw+Korbsdg-&wAx&i3kNhM9KrT?nWeXw~4ZbA_%!xZ1D}FR_*MQD@%n1 zJgcdj1Z`)ib!lu$FDjw(aAXUkpu)_2jZCM`xvkr;WsB0tD#Z8o)ce2X6ZM~b93|Bg zzszQ<@=sb$qCx;W)KFGSp<~_jnMv8Vo%>4GbaP3T6 zvjBh%kA#)ZcD-)+_G#BP&tq1$gQEfhry1yz*Fm4P!gg>D?5*yp@w zbFW5*s7P0U#g}P!Zm;_xSGG$pHpynD_>6FHa#+I3*QCE0rVFa7GJcPf0dv8NJmLas zZ;%=u2AnqT1^+w#{Qi^ei#$#_9+!u&jLzwN<8y{nORTLAgYFVI9hoVJn{9Xl>|`Ig zAGO%&%BngLn-va1aWS(8T=jmGlYr;vtfDzQ4DTg~tn{FbEVIw0)k@0@+Ht`+9HT&K zyY}&#jK1+=czi=+&jMm9L{h+}Z7I^jhT2yK>7bUBqkH4!V~?oG!H~wH#VhVv7891- zCy^qzsvUn9za<@#8+#M~RRAz%`*U|w_giBvfuhLv&7RHeSV*9ct^6I>?o1b@vVftA za=2|rn!>fO-wJb(WM2Ve*-i_oF?!t>9%qf&ew`c5j2A)-`DBelbrXP;qi0JJ#rs9$%oGl$KtSV zGDGwGze2vV4BGLV$$L%9fQ%;xp#Uv z&1esmx~rr@dA@|qTWL+#rsWZ6+;sC=c#BI+m6_DSMb|8h}Kq-#PL-6!ly9R zdKwB&)^8QGzB4vCT|6R5#e=&;Cn8x)QaeICbMVbX_?(bJ1;F+p&7#nIc>s z?$GRaD_?sW2I895rLfz&I>sKC0{+C7pygu=jJ{>?P}@ftUvlAGQ3!i(`iFM9k*wAbBf2zj5Cc5m)T8aTkOAx*1UVq$sv&L>lP#*R+Q-9jLt>Ep| z!p=atTk6YjrEUni8>p))bN|U7iN-hCN|fZUFDY)Re^vRsW{&BV+`%n=Ji_2FG;-%8 zyBNR|7K8I3gU|On(eNc>cszi#!Mbf<^caO+72%X?a|-jVS&g++C8lw*ZFcEPS3%O5NCq``XKBhNQMGczwE z=-G3qKhqoN_G8@Xfb;8iPr@`XGVO04t`ian4WF}fKW$}G0)tT#;xA5#Y-$~CT9|Wv zuH%8|p|FiP-Vz?plTqu)`9x)WKQ-9uT9dG$)}qR-O_!H82VTm(V+_qF9lf9IPt!{f z^DAfGt`LP>0^{J1Kh2caGkVs|ki8p!>P!*vID*bwR zp`aMLApKykw*JjIp5nX1jgR?x56x;%K3kfmY=*WhFm$Lgz`9CWl{;O3;KRqMG~3Yw zw#c(srOn2f*X#5#=x|p%@X#b--F&WL5ZGg}*_LiImRFv#(|JwWWSM=BBa`1hYPa)D z0C)e!8(8};i;bN}l25Kaw!X_@5IXjZ-J=;jdx$SiN~U?d0IC=o1{-$Tpd;IRf<`WI zrg)|$JO?2ZB-jERhSgd+#dlaBavBF;MkZbambRnMp$)U7%!|I=JQ|bm9Bh87o3GiY zwgHO(*|)V*Up@_nO8|m}k1*dN{7e;O2=*6cZF!oMlHsjOAsnx}B$3o8b@U6DPQdV4 zuy^v(ulP=_4CoqUm-E5N?3T0dt{*+lG8CsfgxAAzT(kkgh0{)RQfsX1OWErz-*(FY0&U78IVIS?Qx~~LtcSjno ziC#1sj#`8MvG}!PWXTpY?b0cI+>)Jv(UI@X-=tvW#cYmE;JxxY|q&1Xj)4-)nSj zJjcIv1uh+LabOV3D*jVMh>doB*!}Xi*x3t4z*3u@o|WadBQpaX554EL9Xj{#xf*=r+|kD*$M|G7*L0wE+0RhH^_PsR`2yTi}o*#CHnRoF{OV_N#1yHOK+ zru>BebW{mhSH3p{Cmig*OZ+a&Ljy z$bs+DM4_+1DtDjkKxd9^`1eVoC|!SHkY<@DpY-?y1DQ_&6ushBv+O@@g8JuFdTTXY zasf3DoWM8`x|k)iW*V%##vL!-6pF9MP+6y zGh6G`bKiOB8-$*MH5UnyIm0=uv9MM?$BhE zzf_hZw=2|O4+d$jf=OW{W&>x4cPuSZ2(MKgz}sd zc?I(+go@v1)&h+Z^fO{|A9PoI^4{rLdQDFbWboXxpB!&hsVS+f+B?WvwAZdB&eM!5$2x$B}WX(!Zm87OvRcbZA*tcCLv= zzU%0KH~VF@ENX?=oSy&~l%U8VxmDb~!x$)s6Mlg`0;G_7QJ=9se1^8^+CPyrw0RdG z^0YCW!Ci=k;iVMT(r$`WVR05P8n`KYE8Q+#DJe+9#%^xYF`^C|GNdgi5`Ze^+?=Y} zv)ix}TlEsd96=X&b zQ|w+I#~B$R&~=x^I-XYiAae1V-Ei`Bb7tFNvP*NGU$0~78zf|Q$^zM3O9<3X z?Q;YgO2-{fZMUhdK#y`3Ydhc8 zZr9p)ev+?l*SsamNhxc#+>|yD_=z7|s?6ei)L=Ja^;gU||6BJJ6brD0Sl)c^4Ehu> z1-Zg+xT^2r6~F^t6^-KXfhkx+%{3N=E88Q<=hx`~doak6(Ik2Q z7sq)Lz_vZLk<_Fo_N#1dE~tG0`5AL=h{hltGW^mZbu+K=3wf(f8OjVR9cFD4I%Jv7 zogNCAX6GtFwJO%t3OV4pknJB0XL74uURNY0f(3?8`BLocy?E?Pf?)XBxm})V*m6!g zPs-}b1^dNG;Q%eRSQ8m2dLc>EZZYrO=6=|Cfv6FCd=}jt*0ogWzo6fm`IWj^%XKJx zHoPCKNeuFu-*2LIws?^L9vQ!pObfy+=0A-2o?B8`QSol)zk@&t&?0Bz$!=l?x25ej zr?FcECW95cc}+UcNXM0u$IqQ#zD!Ixco}8l9SH)EwTF5WTX?8WJ!=+k;km_|Uijx! zWn+#9TS0mLdY3HJJ)>*3+k$#1xPr%ZGVGc*dq=!c^scf7acR#1+7LSM$$gJix0*X# zVYl^>s2975vgY1t;S58&N=cLUFsATCZuF?^o&kMU`L@M7sYR=Y2(hw=gY}N@C}>)%xhp&X9kSa&51^IHCJ{jVltms?tAr zXvlSOqog`G0|t>}721rIa>`T;5ro8M1wyJz%dNN)$_;TyqxFUo*dM*5fm_{oE^(88 zw*Tt+FWOPkeKbwAQU+1zJ-Iwct5uJziNcxn*0INXLRk4Gwf`l<{yF~7B4sG^bf?T- zZlh+0mqsihnx6UvD!!4=uK&TKi8?l>gm>D{bmxBm;=eXssd1Bz5kas1p7~|#^QRUm z)9;9hL`m;{x?%XnhJ%t^fRg?_BO?hPDoe^~#wkaX>g8G3+4V2S!(Wbrat?ESqGLPi z%We4oy%hily6@2adjkZzRiG808+EE1i_c~5I7~UH6Poez9#(9ccjBlfThdK>%oR0j zEKWEpMdtpr&gK9A)r?12Wd;A!9mta-jQ)KGKXC8=w?oA4iilLDD+Guc8W~NOwQbH$ z2sne*r-5bu^g%cID+1*ED!E5?MW!DTp8vOT@X6q5i3ssJ6HB?IIsm>Ff7i=IolOkC z{|r#_?lde7_(VhF?amZi?^GzyTD6YI_6BAnS&ay(+`Oma(K*K*JHPh zj-Sr@M^83VN0sUx2mVvgu*8#Xe2k6__8Jd&=T$nr4EVu7=-1TPosZv6^N%b;K`S~P zURnT;1eTPycpy)bh_O_RYw23`dAc`G(OBYgtyP9<4hd9)pHx|(H?Md&a>mvP@7 z0x{hA7yvKX*QvjV(l9^2pfEo&SNPo_%kH_JTHgBis0vou>T0oeVm&deBu$vj8=7s~ zRU|!NN#`f!&0?PJ_}tu{{xm>;xJ}6b1Ko5`%>Ks7*#2()R7-=4PDdzKd_UBUO1iV? zx)u#6ia`ZKdoF#SX2>JCcdIh|&6@q&^oB6;8E&I^sLNoz#|zJ+KL8diB>g=n?gm4M z%TQ;dEl1f)_G44rA`fYi`4u+tU%5@WeG*vj(*G%R_L zcL1LrnX7c9O#xj`Sa(D4TI+F#&<-kR6jhJOrjc+azaPuIk|2Ex6q|uLEzfZ!^uWzo#oe&c)IIa$BI-~kOL z=CVhh<@qIjHv}w(uU22R~GM+ZI?KXUV7%CIRISXDSb?uMRPQLlc`Y-#el zj=`jym5k%QHDT(^b z+f>yh+ODD)57KH*kmJ89wJs7Itfmy_px&q|UNBa@D{6!x;YY~TvkFMtc@c6}({fWe zDI(ThZawT%g<1jm_BZz*J1GgL1Hjo`75UXs4~6f@(b;`ix%+THg0`F}? zqOJgy^>PkBI`isRLAt+KQJqwQziqoz$kZolh8$3m7r8pQ-o7tU29r+@)hw==tX^ZM|S zhhliqR8I^&^j6cLC@?`k0nZtWd;>bLDjzyJR17OcH?F05hX<-IR2B%QX^J{6Xvwod zeSh3-H9%a!EzMEFr7#(o24DvSfyB1SQ2c{@g0(?h85lJ zu$8mG^QBIYfv9nnBBkNg^%pN!YQ*1R-221Uo&*;QeEOrI?D0UiXscP=lY!Toj?)_b z5x_cajg7uNQ-3b6o9QbfmUgH|qS+ZK#*egHK+HrpbG33VFpRSoI+=E}d%rN2k9C0?Rn)!%o@2!TFPWH_Dh!;i$Ago0QJ!|@JyGc}w04$4 z0L}XP`o{7%3$ybJc%b+W`cdn?$Y{<)+czig|Ex*S5AMhYsvZ->?`aqW({{fC_5HSJ zb=RQC)YKH4tdi{m+AN!dff4@wLi@oRDIoL2Lm^`Hal-elN>H~eB58%>m;epIJ^R8& z4B#+0ejq4(B=>e-MSgd=hy=ab(5Pi(jeuRZ1aIef%L+7DVp51J_jOjb&$BQax^zxj z-R4AEwQhH60qc~})X}9Whlm$FS1kGRZySelR4ZNk{kwy|3`4q?v5bVCmAF!->dOww zuC#9WW%ZrI7znAmVX>C}d5vQiMuYop*!pw3k*uL(?QH5ScA^6Pt)grS1^*p;BpD_+ zzy0a~BEjWA5kOUI-NS71-cxZrZ>*ADVk2d9+4oP2h9z3xees@ZxUll)v!~zW2jmW& z!_E2aF!`kVi9yqO3j>)dCh&zb6I%K}QMg|%Ad>w9p)RX+IZDAk21dJSa1R| z-k*!b2Q-Lr!~PWF>TwNc9h_VdQq7;4daM9aXn+f`1>L|!oRnW1X5CEfLgjg?xVf;N zyBl4_n(Ei{WY(d_NKPlccUcD?Q*&T@tYUKEWykVkM%iOQ@L##!2`d&e7NdS0eO;Ys z9T@2TXjrme&@1bqc~-bZKu+!MVP61f>~Nre8P~tu`BTxxe?U@VRKpMS)^|B&ssa0( zr28PiL>Y4M0UOvdYHcKoCJO+OVH@F2*^xe-^U663*S1}{Hsi;X#27&*iLyz}yI*Z9 z=TBG<=h2^6*ip&>q)LhW;LR_fr8j{fCN^xvHCPyt@f|Oqm!9xQD80^J0(T!Hp?3Mj zoGoo#Nzeh!#+d<2&Fg}&pb7ka3*Bpyv#ibvN|Ii`y6;SDY34!ft}8^A6b#u$s||r7 zTMaJg(@shC!GkB;$%T1iz6*;5{^a^`1ceMV^rO(9Gxn_ZxdSTV`Wzm{CNj<*fep5e zlJRWkj6-I;FmKlcD(*qjRIaGBnPD? z4Nn5a7NeGuBh;uKcQWSNl}-#Vf!u-xVr+`)d$5Jq)VA);7v zf+<_7BPN;NCOI;+4DPS1&B0e?m2n7~BZQl+mcmWNIugqOE`kN`K3Eupx-+{XHjZxK zL3NQQfT0Sgo=M6xR@WpZ?rW8g73IJWg|D9<|6b6*JObdzLHOIX__dL6f- z_8op0L}c}B`=qVSzpqtL3ha80yO#jg;0PAARzWqo{=6;1qUV3%@<7PlB79ET!55+b zsx^{da+%qrJM5}0aA_#=k4FjZ|5yAo+=Ugfwb^HdfLC($L6Jx8MlLVX!l}Q zV%_dT{IY$+9wb0B=>em2dD|3)*D(1_-UB2+Z2qGCBns*nNUPI`Tx>QZeb{gut9WKP z5Qe%>%*!9kd$8H!guDVO7WX9A(-?m;EHu;ZBX7f?_xe{zwz+Ad*%=+0&RdZ*C{(=* zf;qyK@(iuR`#YcLgtz?yKhoM23ZH*oRIe>CHR9a@ErBYI7WBBWe4%V+`VCI@f56`S|hj|t!2E0T` zg-srGeNr`ot>BK>TR!XFGe6v?qSOw2)I3VVGW#&agEw>sGVnrpp?hRpUsEZduwIP1Gp~{tR{=7EJD93KG@i0Da28ewBhatXE`>^G; z#pYwzIazdqk1l6g08g6UTCh!c{t^o#d_HA+ww6l;A$^ht&q_us+g9|o2ysC1N3;={ z@b!!3eW=0ug-VmKP8MAa%HV<(S_neTj4k>Hs_v@5+lx+X%5klN+|4#@J7>jV0nAwK zQL_L7DQ5BSN@Q%;fIqqeBY$4ClIJ$rc!Ut&pR4Msa4}aI8BKM2NYl1@%Zzu-vrUlV zDP&*X{F{tc{0!{r&G5Fc#DYH#fhGVA1%;^=phow2AtizGI3HVqZyMQr>3IT`OupJu zv7h7^?GD$1Wi~b@kIj~70@WoZm2*R8#TFVKKDV7&s;US3v8gLJx?G%aJni(e<_CoZ zvMHZxQ^UeK>4e{XOc~dvCRqM-Pd`g|Ss<(uc&v>h)&!ay{WAeQ5F+SmXHHtB5XfZw z$SjdA@!M=eH7j`0-$I|R3zAyhvZZCA%`)#DYLR#CutA^keJj;PYVvXp?P=B|4MVi%S++ z?k2gzif#~ZPlv&FkGWqbhE&B;j-*F{>ItJZMvax|3SAu?wASXK9@!huV0AJT%+Nk= z@;C(8?ckPx+r-^?i;Q60&xu~<65)%NHEjQ;pbPqI2WOliPD|9k;1HPIG0y7hBjgQt=PaU(D4}^U=Z|}eg2l}j=&gpR+ z3feT1t*R#)vZYt5i)!LMzJ~$BJZsJc3Y?CQ@fXIAhr#6Du%nflFq;&x*}j$(-n4p- zAo~zQCb;dNZcmxKO&K5ZNCs;Nj0nkd`I-SDQ|nGm$j<~f~DM{ zs$u(}Y2H}!QZ1!&Wz1&F2i|FLs!N;QRKs#~ivUhGK^&wn*d%p-N1IO#Ot^KYEYtY<*oIdo|nS7YKF8eLZK zJhq!VKvop(IGX^4jYdxCURcWXCqL880i00GsM7S~D-G%5N1_pXC2(2r*|>c<9Nu>MfEMG~pU+k_x?;Ac;mjAF{Ok z{qR1mFS7|T&GR8`I*Eg8eOmy#WA+RX@tf!6^B0tHgWgs2OtLb-C-bhAzs9&s;7`c^ z+zM6GndBl@L4%doaPv&GgP|2rn%q6rY2wrkryr%} zLQz}!7%zX77Jf83Wsin zk4(LD;eT|hwGyDYcf@)^fKrx_elLy&Jrhg9G!ji3^$Pq&O>xc7j1Ip%gYD0m*^+3{ z5ZmX}&n$XeA@?`N@l~`oXy{p)d^-vlYWQdYVVrT@6XV)7d3efzG=NaNRs{Xnxiu!V&png;z&Uurc}L8PP=aTPWZVE? zaND&b9iUV;6WhhjAci9s|D#Z@c@-aVqSDF^t>9aY5x`MNgo*O;&q;=Y=pzO07 zqn#z$I_7w-irN7(DqobbY1(MA97bEP{iKumOU3h-(hu(tTpb8vrW1uok{)2434d7P zL}=U9Zh&Wb^ST4rY#00JICG@3t0qHhI&<-QOG4sAmUmu>hhX9T>Op{5ah zM=iR5cyKc&g*FO>X$U#gvH*X%V8-RVglrw~x>Cij6qNle2S!8-uUtHB+_*+l;W*%s z*v5sy3X&`Ya1wowEEq>u>#d(8`{f`u3zmxNgusIn7R}zGY>l=`Yyc|iofbsI-QX^0Q-y%2wGNT^S-!;wDd9v5}ci1tvqw9!ev160=%@sFs;DmOfb{aDi5r)&C#r=6-m{QkWh*PwG)@1(~oKQ<= z?|gCw-xoL-Hg_skLGf`B2Y}8$a;H0E5RfhBl#3m+uw@CRp8U}+>3seDN4TOru7o3q ztH7PeobFt~YMgCil%?M6yIzX{gm;mTCdc^zZP9R5O7`@dq-zy>R)J3IW7=TTs2u}K zQax-zS+2I{($wjf4Em4!1B=m%{CPmn3Nwf!(pfrQ7jh-6k;Z@~{arY24SjkJUpL2q zSiUbLcB6*dS1-X@IS0uP=sO|xlTrn7NhcRyE z?ig8(3+A9P4S4v;RVO<<3H|6DFI1tr+JcsEnpJ*TJ>M{#F*e}I86<&@?0rqi#>@P# z6K;-q4zA)#5)~}53a-Mj#PR`B$&Il=$|eCu-D_d?-80ra;$#vLr% zwyYx`(pHDy#iyp!`KS23bpMB0fkVg7q4%dV#Q{rcW!$e@w&|X!dP*y~bR>^o?H=kL z9OatLzt%9K8u_eS^x9csz+(&AL*1baw+;t^A1i%{d9`_u+@uo_15{+j>xLOJ{`y1=yfYN*RL?Gu=!vJOYBd#+V& zh1|s`-{xkFv!f+B%~3}5-m}~$p7qi3Nf~127w1<*-RaWzcrBGA4kWFA=hG7-c?wg% z_%Ce{-77rPS0R!zff+6f&F|l6yxKUHL6F$~fG^`G$@aNN!5n0ulWaWv_KZ7e(2=Xl zw%TBd@4XBS0MHti>{ILOHoZBy)x#HNX$7rOQ(*oYUGb=LKC*PJO=?NOr3!noXPJ5R zRd{&^utogp4w3X>DBb2VNv$QVNNWxF35tq{%%U{ZS=#^_2rcJCDcc@>s!-)JgB_Ph zWeiWhVY`VQyvj&5bIe09SVz!ryxnK;-OdtegMK8Aoz)&*lmD$x-{CXQVfEAh>U;A(?@sE@Zq``SKj)|o3!U5?tYn-c7P=*^1)ma>_1+1E z$~6+l73>+@w-pAysE8E$CTICfYD%v5=CwEqMmxK@j7-fdBO;F`Cxa123&8tSZh&@MMO`cccArhiQQ0!ViN%3Kr*^1WGw~8*6$WN-((}pu5q702QasF zRZ}?s-am8g=n{iUe;kyYN6%QZ|tw1wU?@BBYPumIvO*-KlxW_F1BX`UIU>c^zih@XI6g3{E-&&%$ zn~}_86UDZYZ3N!J5;eGGS7or#%igqU zCNYCz%{`YUXAWKKO#F$9h(tgXY%6n`YOi3SRsk%3j^{kw!SP|PUCE|M{BM=uT!H&4 z?xEVpgt`UiT{_hI|AJp8)Jpr)NY>V=9<;B#tE7}2F?A@I)qTf{?c&>6_}cIU z{epDo4+YhoJH$gdE!?!$LCmE|VeveW*$gLAUUi?~6JkN7*LN~3803|Bf%K|mm5RjA zdm^pLlV7LWn3t1FpM=J~UU6kbS&s`w#T7Vyju(AhLJ_JV5X>H6C;H>7{IWZBx={P; z9);wv+lMd7^pRLw&$gLHPb7>NXvT_28RTzxU22cNdV-`C;G)PyHjPROsgOZ>Cei6) zqxquQ*4PgbQ!AqZYLl(u_Cw3cy_uUCt7n-tn){ph@0q2UYiG9SEFcUIFy}q%CL>9y zx-nOvLHXDb>WgBN3Dc{UPh}YrUfO;UbhiPly_(|<1#3K~z1fV0cp}6(YMm9BPTue?TiP^0%15C&WA6Js&rf;6lySZqo8o&;!?3b zm|k3&+6y&$g3b%c@pGOKKH8?W;UWF}6vd>^XdRdF0oK=6_Pm#(ZbqVnBtmoo9F zLaLSFa=5Jbfpmt|9HWj1ne=Zu_6{oKPK~cPlX7%KH|-{(^UxNCvH6Xpia^c$8ZO;0%{(Wq>rUt6c0-- z)w{Z}r8U#j0XybwmNi9&O^&}0@zi0Dt90|R!;-hQx-nuu+u-kkx%-!J?*6Eug8gh@ zZFy%U3?+*r4`;_wDdJcFWeXPr%k_CE6W|uH+~>q+1|w?Qd1ia2sRYfD{y5OHKp}D_pC-qHzATB$g&e+f1gHrU#Gp3k} zdz2)oFseD=tkyQ&OVsS!4ttd{x}MPJ<^kns4WSS9b_kWd7zH+ILH+{yyp9`{IT)rk zJ@dB@?%T3oO7lOP@i#Frk+pn)WP6gRmb5d+3>nvg6H0?m@*wO9V+$0elg{>10VVg$gVV;7d#3XK4UaB3tnr24?6V3Ga*VSp zDoDmsGjlOMRN?g;FHYVcI&~ts1gJFGuJ}NoksMY z%Jm%b{(l4Sr>nq<(fa&#Wo;}0Bxyo7S63^Qdvlw^OC0a^Hzl(W(H?0X_;u$44AyoB z{Z~tzOka$RUQcKZW#Z<-GAFdYb@%Lu_+wdOXTQOzc*Ik=zvju}GFAKFpds9@=eFda zxyTP3#mRNV?M+$_7MrYZRLy$UanwGT!tIR5fxcgw2ABg@ju-I#y)ROq;^UQCYk6DA z_Ih`}uHV*xu%yO7CMSqZEHjVJpz|*xue= zigRNKjq)&)6r$$h*gk!{m8qufg629;C`BC#H5+2CLm=;-Xh=zi8%j@O#63lvXnUqv zC4)uU&VS!+K;mvhqseI;Hdi@BvxmezD{!?g5Mu<`3V|o*5d$#=H7mtIwH70C;~YFV z;@=wae5Vz@SEoOdLC`AlV;zwtROL5?YAj~Z0RbkOAP-MB--ZZf2xWw~16SizF` z`n3zU+7dI;V34DsSR~C>G`eZE5{@C@krP1-x1E7@d(yoB@WTI{dRyOH>Z!Opyg5u! z=eqZ&V8B57wpd`c==_?K8IikCbszTxq^3G^&nIkx3I%M?8^3sor;0hEGu)<=^rfgt zo{1sMl+omSf3l7d-D*ZrqJi>WGc@jx?-7*8Kj)x2pz_Fewka%gdL0zS^ZQNiYEqB& zd)z+9>EVam)t)!GKkHR37nF+x4lYi~mwqYpZ{k)ntxu;E+MlokM<#h}i*d~?F#pY; zH5h9G6L~0W8tD8QcP@@k8N0*r+uiofU@ne9j0?i^SQO$$xap<_sYj5nfHEbsG$3|m zdnmjgBbnVG__O;z%>q%W{nOg;#0X6pCl2lDqNePR6Z_&kFAm-Bv}|eu=+g?|W!FWx zKmcW3WRiZpidN+P^Jj;Z-mMt|=}BR>JrA=3RvSaG@O?KWUCTu=lq8wu5?frQjBfv; zb$CS1SXEzf?{ZHn1om)Lh~P_YjEhxOzpZBUu;ozZ3JVi6v*~cQ0!w*$Ina2~=g$_M zGWh?913@)`oxII*yY5*NR6+r!tN{|pSh+JfHTCS@R@}d1|38Vh`ERZ2 z{}L&4sfr4MJpxj9_$s*n=g-|>d~9MJ94vpini~fVS}f*a{yz3j^G3`?F(&q|0jWwS zD;yb~ILa*zATBx4C)YJ8rO+KKsHz&~)PMBoz00MFoz|M>l64@&DgAqctke(uE1qd0 z$PRMbPig>$XXkRwx;*D>ko`YY$lvp(6aFW?^=}H}Z>RjBEz^~AgSZjNU6qI0|6*p8KTr?U*^xgH4;togx! z80DVKv5|q+=iz;Y^(^o|bKhirHWJP)O-&tXgl^vaA$|EixKlVeX*g}>x4pexMX+$x z{l>>oy<1MVUcC6R=)8dTX>?P1`qfc{+tR2Y`hjuBwd6!=vU=m<)LOtR$xeHU1vmfg z`E)Ar08N5?Jtg7$DsJ>;9q}p4cR^8LFNJ>7p#_^)GP+I`lxXaza^n(uZ=&$I6&^o$ zvB%if=vFj9lx8!<1fSGe>l*LuC^F3u zRWA`D;~(ciB=H6+97M@yei@@@j93RHB%?yFE@qTHZy&HuS+M75LK*e`9ZG^@$S|9q z_^pgkF`o`KhqkiP>ps7VD@qC^QTGfVTsPi$@$}+qW7h4^1t-AAaM56H#&2>A~4;@_tDZSL_ZhUlq8DXqcdbkB+HdTlRl#T2iGWlIEg@xZ+le%AFXSw3wV0Z5h zLmc8h5I)^SmT6?@GM_u*PgnXlIn%HZzUZg8jxmi zU2pjQ8@7%F^#@}$KYpRF+5YC2DipqTEQ7wqt&e;sm}{Ot^cseI5@~YCVn1H@(mgSM zJn3_4iGVG?1W?81)@Oh1I>jf|-o7%XB00%tR5EDPnH_ zb;LL3#%JI3tV)~C)Y(l}Y;=awOSmJ))0(+E-Xp9E4L%OdxyC5W*g97)AFo6`>NOt- zM*?YWfJ(7iSWQ#^^@#!Wuq);>ftOK9EqKPTik%D_)5M{DIlQL2LZc5+yU`j z28xq==>)j`1^yZ0TZ+>Y=}uZR2Frzt(z zPWFdqrb)8)VxyT2eeSA*OwIa!P{-(quP_%j47_^_{eqHC!t<4e>G zc+&P&0($$ASWkrF96X=Y^1fStp2vw_?CV2QH;gg%y;oRZEb)T1)I&-`!bH65*7Gzo zE76>OnTxV1RBLH|kvWzI&Kl32f7KWUF?$@rW@z+6B6QYHSpCAt);$B*;?rUP4X z>EKi8T~5X8z0o&;T7EK1oOq&lpanK-eb8&YB|)m^miK%G+A7(H3pQG9DlHZUgYAqA zDhZ{zineSU3g&qSs)))Lbq?ByIhwXMGg_GEo79S0MoWl4PJjK{`V7Vb6XZB@@jN0k z9cc!}z-s%eAkD9x`U5+g(ENU$^lIh99zc-0#ac9Eyz4z?=%fGgm#mEBpck+PY(il7 zDz$eq6FSQvxa|1P04C=P$TiCnRw&9Mvt*??Gh^%MF7tI#g0?(3cpld$IgW2+-&3>mD=ak zfA>f$%p*7_WWMpwCi};R!w1TWH>a-NtL+eH#aj5TwZx7&>|aT?$o2m-sUE!6QNGry zMv!3YzT?NIde6ycLd&C(G}XPiG%9akwI;odbAZQzibyiW+O|)YK;`)m=SB5|Z54_T zLPVlTdg;M7T|9b`L3^**ZImGw1zDPC`ZEmct}c(qqOS;Z5gF^ zWa^I#{PTq$tzXqFa_j$8{yFf0`XovHy(_|0yzY9F(Q3?H?U5muFebp|=aWWT;9j)z z^c(uYZzU?e>iK@Mje2Bszr85l0SZ#VR?i#?qSgI5 z|L(l^MHese?>k>T@6yX0jSmn}ndCiDe$VTAxP6G8tdT;oZ=N9O+|X`N|M*)iiD7qn zYU&Jp%oF$qf)jZ^rG}?t)o%b`d^}g_T($=_Nwxc<7$kw=aqzO`b`sBIT*Uuk?k&UG z>bmvcB83WCibJ5#LV*HBg1c8JP~6=D!Cea!_fi}Jh2ri`ptwVEFYcrvc#spG=iTq_ zv(JC;59gd~UuS*c17T&c)|zvUd5_&>Xt@*Y$pg$L z*Q2S;F(t1p#<1XX6?Q^!CV)VB%~yjhZ&o+Bz}c0)@k~ru>Q-I52O?PGllu!eL3~o_ zl;N_v{n|zcF>m-USQT>%b2=sJeVMS6T7e{f{5>KI>-k#aspz$e`5}$Z-`DFkZa@zy z?MC2pot(|$$&^}Yq`u1!)

^`Ohhej!_#2ZKOQ|6R41eP{|Ip_~V929q|=q>X76% zE{Sj9$<*fs51&r-Rf%cI-sQGK&Z z8}M$5LLXMP=hdENcZrIY%L_t{ns5`g)ZU=QxLFmul!j77d5o4e*|YVh*wyY$j0j6X zyN~x+su|?06_yIv*3Cq(H~V;hG4L&C7dx9}4$=_T@A_RCf_%yt+9ZuUqwQaw>5UoP zlX6@S?6sZ8sIV6%phqv@EC&m}BAh$TM;2W+Kish#Ac(GECkzP}PbGl$0Hu9~lVK-# zIR$R9wv*cAM~)VCE_Dj=XZG-9HuQNo2kRtG{L1YD!Zor_ZBchw-d{iZ)YUqC_)>@% znBlE*xj>5w0kLw%oKe6^8%rF+uh?h!YrGvYt2pK>=q5P@x#O{wQ6t)z(4 zB0>u9h1bolayaRoq(ylvvDmPm-HU-f^m&GeX$PJI-Ybd-Qu&+GUh%2D4!h_n-;sc| zn2NLSJW95J^PRJ<2&>=K763Q1r2EoO>8@8gcjjQah-cC#)Jwx21j?|%%4{Q7uuO}y zz_QxjM5Z-(NUle3I0vLuqBK4U<3?I3c(p=lNcMPgn`ok{>%OSZRYu<4#p68k5ejd|eJBeYco1i{nb&JVqyTM4vB*caI|sgD##Nu+i+T844C$Dd|z~YLF{%L3U(c4|M|!cf+>_CA*yE7vWn)o z=I3avy*OR#O@rBdgTw3#LF#>V4ptfd&I%J**6r!mbXi+4&#IB0ZA_%`f$95eMAv@U zBbGUI=HJ=+&0Mn_DReGM<2B-bty8(x=PrWTTPBp)g|W2jXNyQWZ?K_wjrF16GL+$^ zYS|jr3sI9145gXIw(N&$&|}H~JzDGg4%bz{9?H{7(wO`mBknHBPf*vaAO;eJ;#8cO zR687oR@@&mXUMWE;Oux2>9vT^*IUk zYk}(znrlz%(Ont1f81m{WWJ?>tpcrH)Jfq)n0Y!!Q4H7%zkX>;PqI-LTSMN}L4Scz zu6Toa(CMU^{QvSm-E?zOWK^z{bYy3- zU8(CE%!y)Te)Hk+5~@KlJIGM$VmcLnI#q`h|Lwht0Uq?qQ}la^ww{!?9 z3*6wzrMdx?Q{~2~9mM+!h?eeE&s@+lQ?=vLmTak&9^6|NK;ObsS+mG9Cv=4T(Resx zQeCc;;~0R7v?(Ik)z`+FGTLvQlOyT*DJwj>K*c((Pkb-5Im{N37@XZAfk6ENcdM#v zE)J=dWfiBYD!*>sFLs`tZ@iLf6o#Ch2=c)037kqAv1D4DNJV6%2h>L2pbe0=`1{D$ zu5K`H89-SzuDY`LXAlE@NnD;ntL(GErX%cKJ_qWCumTqN*Hhw;$b^Wzo8~72!NHf@ zOsd^qzSXL$^-h1%5Pt~w{HVtFdcd-CPt;=@`f#DF>j~?Sg>Uil%Bts;!8Mu*yhXd( z-{disTSe1lAqL?*w=vCqYF2I?)yql@;H8UhE3VFtZ>P(;bRpkFKih8b zE-cgCj1xc|smjovuokf@;_F~7%1{zw+PD08p(Ot#LVa@^-yCZxcR^u)kIMR*hs2NN zVzhwSJWjk=%rdm{ze6qF7Cn8Jhj8p*5!BhL2gv^73Na}D z&JjdmWPK4=N8IjRTzzd)Gp{m>D0+fqkNLEv?6wz1omcnLQs}BEu?EY+p7Ym9UhmaT zS;xZ*KVMO*ttM7o@A+fLc4`A0={97dxS)BYI$7VIw4f|Tg1d=HAu^}_P_lk`X80m7 zDA~D-~%dAVFl?8eOxE(G_B*9 zgh|>FS7gL;@jyTwUAG0NmdN@ukpJF5*f8>OTKzN`B7~jubW^jXD{36NPPTI?GP@lN z6|y{Ygy+1Q>L!ubq15N8p;5dJ_*VQZ<2Ra_4Gf@jE;4j2SbX0M=DFShrrJdJWG~t@)ZV);7bb67`fJq=YjN0B{ zx8zN#*eb3HexB2-a<|9;$J0&3u8W4CU@(ew%(t(yG2{Pk1Bv@~|P}m5diCEI!KXe%$rS zYH90+Ky77yZ@q>#`B$DY_#<4nuwJuPXX~(=r-Y#bM?ECd*rN7zg zGac9DoOfY0(DfURep~OU5}Ikd5iWK$A0tAR>5^-nuV}XOKI6kk6GuU2cOO-=+xrB+ zy$TbYE$2z{yWT*jGh`-uxG_Ra{bwS=6KA56)`UeFtAUuvs;l+t@L>gVFamWB zml}#SE~tE_rGJvmz&K=jtr+~Mwz$t&TT++jmzU2^AfhSHD5nA+bGmjL>G{5^pUztm zKx3?1YRM37T)pLtEQc^U(lq?E-xmcl*{4xm@Se{fDvrb&AR6)p3_X{)zX9kQ@71cl zkEB%OfN!X?=;1b`YH-ln6xN!Yce?MnL;g-`2JWCVYKX48d&B-PM3|+C%Y0bnYka(_ z*JVGLI2!8PyxIh7E#h-OGLg2lwCsYf^{_+%gte4(badb+)B5U9pFUOD_qCOfuFF$X z^*Wt3C-ywuFPLd?H19e+m}j}UoQ4(x_2q(DrXu!~?0f1bwK9TzuPRn=^a7Zd`pWY8 z8sM(Pt_#;jT~n}XxO5QsD)mAMuFn&cv z83%Jo-DqTMMb6ijY*x598>XAQ-%9DFBYXH4=VV)vliP#W#G4gI zi?{n@4^joAYaPWL@L8e|e7{|^t_IDQT>;3kGcwHu7jyX1*?k#q2%*&4QHmd8_7L zGx9VA@mZ^ei+^k(OJ(sivjZ{;?M&|K{*a(1WPV zo+E|c*~ze)k5mX3-WX4Ys(0kqjUdi~N0MjJn}u*d7dHn7Sb zmHx_7L~^Yn@K|}`yIrVrkG6bAO1jb#`A_%F7f<@QRF`6mJmteP5CS2)C`}fVKcmoC zw_Pjk*z?-C>-+tzH?UE?H6qBpX_=(5h{roOs?zN+;+1?Up8#E6TvSF|1-BRtak0;uDZHJ5Ly@Wj^=GB=FWSP_8Wd~KTanWRXG=lVghT9`tTx%)g zyr3yP=ZXoF4Rt^{$i7hRlyy2iKy@V+ zP?y?5<|x4H7LB}K(onPyzlh#hr8=5T#J$4E;<0k-BCe;~XLB>e_!}Q6QF0<^N|mD5 z!o_j{mV&OxA4M0o&uvQqPOre&E))t7KSwG$B<}(c;Vb z;G{pg97EtJo}SqkZJeN8Lg|}<5G1CIuVTrZY?vp^z2waEQG>Fp?T<)~=#X72EoCmM;;mJsuAagdBekt7^YUPTpv`-Do{ui*yDO z37xd?R9o4AC|dAFU%U!&rtle7mD_a9{H64Y=gNUcXJD5l@3 z(;?elAs=MA=dV{Z6JTr1$H{OC51j%mtL(Drm6JXqc-k22f}b(yW0C%1fEx15@YWe) z49Ng|LTDj+gzt89$S@)K^>ov)wXTe&Gw5J>WQZq@u9pYGv!`M_&`>EueiB%G7 z$<7|miEdbho5X#m!4oH(lG?&9Uy24U4}(V$t`s0dAIXZ!<%)H-+xGHQN}6?GSq-#Y z@e}w9tfji9@GR6t=p@idDJ!S8%L8IUz%hC=mTMYrP(Jxc&#X=isBv<}uQgvzm~S1a zthu?XQ@6d3RuD7H6`T;lp*^C^dRp+7T4c-lBg3z{sY2b!Q+<6GrB`R|M_4UEj({P~*`wZ4>!O7c0q0uGJ*6di`6AAe-IQIemVC?Iv`Mb?}`^R1)$sZEJ7 zQOi@ZKLDA#b4~pEFDI441^j>i5tWB8G=Q}jxm)?|2xii8!Cb4`CgfrvM|4-wZ;hS` z4b|cxtM{LTGU|jrzuiY7VlwWsYcBD%<|q`01dDf(JW9-eCM7A(P@lyA};D@@d< z1Ui?<$8~=&;Qpxi385;{ABe-c&1&nsA@fJkCXh1BGR zZ(2H?H@${2QmcXvD$^KUGN$}w zEy5?jG0i(8bXZ@xgQ6z-*i>>PKz!J^SaxU+(z9+a^xgq_p6oKynl?w0toA6ufF<|2 z<=W8o{+vtCjq3+QqJp>Q!CplITtr_7*E{Q z9(~^)5GG_aFa7dDQrXXZ(qjrGSSu2HMck#pl4pz_Z*KZjlEDj@#L+9>$~@w1DsUpj zkx>H`zUQq?oq`&M6BE4B3v?$B;Apn}&O_@Tz|^a-m|v@HZ7UMw*3zMjc|Y#h`#4Bv z3gt-ufbPMJm85I2`rhm$m_Ep4d)&*N2LBDFd@%asNT+IVvTO!%Oqnf=xQ*(_q^D3a zNvTgtJS=H`;@e?w_Npzp;-1yfn$sI-_hc4xzxvodyg+_>T}jxXy|;ECmFXzAWCBJN z{|Jdezzaz6LtA3ZNb0-|es<~mI*t``f~pK9%9d7Juw00mPw_=ae(Rr{O$al16uqd{ z-1@dJWJKVT1czet{nSb<;}t&b2b^ruSW}$f_Pi@}dL6Rx8PJ0-9^}<+r+TCLCO8VS zVe%PaC*7+nDhB4}Sjt)Iz${1j;XdYKwd>>WO>&M$&yuE@yC0twf9kX|t0{rTDqT#iRmhV&cJ4C0=bPP-hOh+) z(=fhmD+cBhgA_E*e)Mb4U60e3Sgo%OTVc?@b*h;R%H*`@z;VB}v?i+n0R z=dmcja*nkapL*aVP3OKT^W0|JekoNPOg^r9V%bn%Be)t#oALmZ8&U3G9G{DAa`LPA z!2(*`<(^^B7k{rzFeO(=o>eFr*RKL?PL(om%?paUz}}JFuq2X8MZ23Q+4>z!dXNKX zr)bmm0B9f$UJD#ewK%nu;Ag>={AgT0O3017LG|Q<6gjT7HB|X<#f$1S`XpWE0uQe8 zku@6F{>F$SC~3fAakR@X;D?mT);}hz$ueomqSJzR@2#|1Ta!Hy1)K&h5dS<>Vp%nV zff+5dkfhim*Hw{M8+VqO08KMw(?fbl+DX>`QMXKO6r9M*5sML%vFj~mKG z#^RrVeWX&xShlu8IZ-0iaxs5pcqy>%p@X{g-zpLM%Unb)`|acBeHt%QW=`B`tjitc z*7bp;#Zv{YwOYMdOdHMZWSB*>2JSbYJ?>O~9szZ*I$fdupZrDEZXWuV?xyECX-+tO zWD$pzB&KY+^SQHDermj9I7Q^2l-++@`a9of3=X751heRNj7wXKa#mPqGK_MyKdS9B z^BRvadmNHb{HE)vww)?zIAdke6QRk}c4r$;tXz`<9~#tcfBwY7r3-_K4)yS`9tV^5c@WSUdAg-%UkGmt7Ig zn6`FIy88CIOCc&Zc_@ny;;7~i-^v~;v%(x8JQ`2c06Iv%7m`!`X{2j4>80+}?jQHw z0ztbJ$k7Ic?{~`%G_s+%A?+=GloOV*V!zRP(bf8JIq#yCpt_DF1p-&AoR9<2a#U

PV11aIv>Tk0E#;{t^O31^`#=r3oH;e z{C=ul3|Hlk%1HZXZWU<-#7SeH$HY)o6|(isG^8Kb4@cwj%htavP>oZvkn5hw1#`+M z>%L9gO-s@V(lJ-gh-NvJ`8j4L&f5Q!%Ei8 z;I5eSGeVs$GwZT|Ku$WPL97c2iJ3#E#`)zu8|LW%TBgyR%FEM5e3b({=I&mCzRBe% z%DAL!^R4cv;l31avnLB*X|I9cjfxx>Budf@DEAal3%6rboT|Agk#}?*_*GLvCh_x; z->5$j3Hh~wbd;?cPK8Bz>be*E!%EkUQh9>AzA!qgu_aQC$fW05@)1q73RcZKPm{+) zwQ$~8%p=3#S=Q+8fqFLJ)2e}_lqs~9`;&K8R+VyB#sc>8w554s!q0mCkU@Ge;Jz&s zon!w5M1ADPdkjr?V6v`G#4cJrrb>O*(MT#(>QVPHe;aU{f;dM(uOs-6zpOfa;NFOb za+8?n!a+7PeV#d~u9VWp1cxnr6iO<3OSKbm*VjDeaWJTIqF|fg87@*IBi2r_XM?s( ziHfb2j%{qkS~y0cE6&+-a-!f?0V(CWH!0y~UV{V$e8h?R@?rG>w%6r)D?~Ayejq{o za|k_P%mH8&@zYek2g$UVhCJfM^;5K4emoMSaBHLQM5w^5CY`PF>lXixw|L4tt1d5P zf$LZQlf5;j&WgKt1SOT0-=N;?so zfAalqS0KS7%k3?A?SZ)02Y;BG$l^N7P;>6Q*)TvC=gVd3f(zhsbTp!0R zMQfjcVc(gVyWW!2RLJQ)nte)qwtvqJMwpn`Li?`P&P_gc=p=z$N;OfT)BLaxDCkbVUtbm*1guS7rPexLZ7wG8JP3`T*>cBRP z$fAD8wu*}M&38ohoo47nb1ZQuU9G}2R>LVGKvVPQcxb0TOoIxgt9Qaqf_|M&)XFn& zB9LQ+>l(Ob9zu*x2#caIWCvqt%}{5Rt)Q%jk{jSd{G$i2i4?%Fa8%4n_IOJi+Pm_X z>ddSAIfU%{xU?LKM^{JSkf~}_*^n?OcaODFMQhYDhfZkz2<^!jW{H}EbN*}|E=wtm zatquOnP%(A;F@rTx@$yw4D?k%|KKU?N?@9}Jv<{>iF?e#I?Utus{1ID&YRK@7d~lc9f0u!y(HEve6~xdLYBz#ThtG? z=f`wulbb)9ahvm54vn=vxZOWY5#|t<#Qm#90E(FkP$wfwuEiUV0j+!bdw4IQmVdV@ zkDus_j>>$$=X-mu-i&m%sm{8y6w1jKGZ9+aR6pYl+y)wCNzq|XY29axs7Q-QrJ$KW z!h#d8S@jS=inBs#!`huw8Y>4OiDNymN5uNkS>`vef5m|_e5EePT_z8d>2{=9t-K!R zDkJLX*Af#y(*0ke)2NsyAp(9qVw2hIy>%IrDNOK)u48W(W!`(1PemQfnmI9w_d;%7 z0xBX=Qt}19wCUNB!o$NuL-)t1DKrzMfR)|LAHr*QiKZ>~>dAtYlTNyjG$;WgCl#fO zaC1onRDnbwm?3^DiQ6@RWu6PrT7aiP@w$2}fHK5@-%8Gg&fn$6l-JO{M=TQd5!*CN zg#uGt7V_=?C^Y|mg z-MUab7KspUC_fTV)8|5lR*dfZ<30%dP9?hcaCyB?@}CtY@QVP9G+z(5NPpit!~PH= z`30(#yPG_9X0X|!wxwE$hMo`?DG6X*QrAU*wU4J!(0hBn8zy}Y@D5bwfYOQAhVL^0 ze2vYr<7@cL7u3JTM9a#@W5EnTj9;KQIo%LyQ}yKVW7_Ecxej{b5R5#iyx;sz)p+&2 zPe%O%MVS&;=9kfof94|Ma_|vUR8Kx)kDE6-Ne3K!9Fc3!ib)8@ku5@E!g}Q^U9oB4 z-RrK=cJo7~q=5zi3!W#PkStdE(@q|E4s}q;ep*H%SftN=ak(74=BMSW)6)giu{9y; zqbtsS-M$zHv4VeVwXABsrCHsi)A;^aP}jM%S|-t=^JHPQA8^D<-%hrFe zEFRG=YX@UlW%TH3bqW_f=n>j5)7%79J;~CBb}i3|;M{K6T6s{!lI-rm(x$RD$>a%zIqI%Y&+Xnz=mXsF}Rr;*jmI01zx> z{QNoRsw~S=7aXA1ezW=I5HP83=T2x}d%RmQDkNPc>eo)ES$+gDNC&tSWh}x&ri!Fh zeGfgkw!?2U`hB+2`g>#=6Qcgx#of9w)lUYiwbJ4SKj>_b`;-I*pWgcwp6@47ou z-%nMa@RSODU7AawL~@H#rPhijZbY)8>62((6-iQ2zk3qY{Bofva};?6)x>3Lec@sz zA`jm#h4L{d@E&hg6}1kvp2k~ymn_Axl-@kV__QH9F(`^TUfc733B8MW5-Dbw!_^7$lU-_IKrJwAw0*er6$D?b~JU;;vP*%^rVm(d#O8 z^*MLisFrLhQ)5@tZgjk|;~$Dge6rEco29Kn4*Y#^i_?Lt^1WVltDJ@2GQ0L@^PPY6 z(QLic-R9KwuUt6Va*K*g?xKX31|(}ycDjhVK!+1TF8;kbx}S7c)f^6pa~#tyh<#Em zrBJbh4xPG_uR_(jr=N%d@JFp>hWz%Sl^Re_^1EuPh*gBHCDpT$Yu$`tFIbxUq8?oiX2WsPJPdBbp zzYPBypHTRN176gqcFf8@RCHRC>;n)3Dtceu(}C@qae$(N=&f!;vNSK>&MtLbVR;SstRi8MNBb zq`G2MP_OXMA*#qtBKcpxEjj4s$wPp5T~F3$3MWmfuiCv?w(8Cy zQL@%uVLg6YlF~B!J*=28x&4bh}|HiD%DQ8tpTHg{{dXbtZoL zE+a6ribM^H(_iENBIFJpvPLm?2^3@1^b-{aQ&|-y$^SZEe+Ysv8a%?J-}j*hX72fd z-=Z3(MR|kkt&j1CSMey1VWFuQ(@-gGhJ*#dj_$#ff%tbv^66!QiU}^Ynk%9C<4^>n zhg&Wo{brR4b1c0t6&TtDaH9__c`3({k6Jq%47vJxNd8wW2urngP&9WpR5h&ed0Lc;`gc-`B-*55Uw7aSJfaYG)R1@Qiv>MSBKG{H)* zz?bfa$+p55w`Vt}!2w)SV{zHfp-}AW(-f!22!Tp^|B2%w{lA48R+Ih)Aq=E4_s=_~ z7m^G0mtWOvj}d><|BG5|adf8rH}9>osZ~iYk>NY^==i;{W&6~{ZFkzk*iiIchkUWW zDRHvCA^(*#SkLx(Tr|&yI7dsk#gX>?+O8%PY+_Ctoa*XZV*qjm%hd3RFR&kxD6`O> zJ>#huxuXA*Q`d|NH30vDCEsF!ast|44cSCuBhtGQ0P4)?aVFD<_(N^^-=r57@^>tQ zRV*#$Wbj-B1-K8X?sIGn+b(lTU5II4Yl4;r;R@)oYu>BPA^MX4v4*={>siixX)B%fdV-Va!#quKiWnZfKz2u|REX zVm=7q78fqhjy{Bq6m%d?_G-as+Zv8_l5RO z_4s)3og})g5U=AYN6P|fgdFVqe-ZcAQE_zbo@fGr1PJc#u1#b!M=dReJA@8p7%PRSCS`SUm89|u+Daxb8!vX9cGbu$HUTDsKBrh%oo|6?eDmeZ_xLhM(s-(kVxN2m=zX3GSb9~lc2Y1)KO(6*B2}QP#b2xj$~;@!lfLb0%K=EM6@&nAWr)q{fy=ul=gmv&xa7bjj;u z8OAfijWtZDfDidoUcDP*ZjeRxgrIRV~XnZN0AKOB%-Ygi{9&rCh?=YAs z{kSRS6{BDne-L6NS3WHru_5>-yo%I4!!W!~{%9!CTbsKjDQR6%8)HXdv$H%Sw7J(LiY zg7hqIpl|0co-;~+Cw)v)usp+N($ykYPNcN>{M3{;+k zYLhPybthxjw0^`n6lgpx0llTqujiR$^ihFcCCzJLb)YjDetlKm6&=bC-nm>cSN ztkAu~R@O9Lmoho5!icRl!rgriDP8y;fu`5Iocuwg-b}q0HJ@(9f&IYTlh37nb2-se zGrB`=^d$(HU`yn0Mt<||`h1A9WnsyS7QywmTKYt$ zp4%0f;Vac$UbC-P+8j434vMr+D^Z40ZEM3V%wW*uk9(44Tp?C#GnUx3G{FoTvWQz> zc9C2jrZ!ngYj-83LRFce*w7Zi_obwJGKF98UT0`gT}dowvU%uW6I&GjMmLR%^pO6~CQ$Bej~ z{%nQxpp_@P9xsEmE=BF{){fyx6x8-2pe?3zyXjL!lRVMhy599=kJli-stD?>N15x7 zUAhc@b>Bv-YN)Mu+?UnXToRM_gH*rL0C>gkL*7qBi808`9OODg^uzaGV<)JqCA+RL z&}32>-bCaQo%``ZtDvcU3taxResaRH{||4YoC=jMvz{Y;gKk6+yGziCS{I@vXDo6$ zk(XTm8>c7)SE?So4j7?e5*?q-w34xlEqH!$>DKe#B1#5HiOe(0fjZdXr zP@S<*dnS3X13l;vbQB}Iamn-=Z9DYPZ6Asm&?zg}ep5XZ*c~QigOdzOq{BfMVe-B< zvS}xzLB%KJ@g>28dcowRZvsm2QxuUTUeLYlRZp%vpgb((?=AqCrc?276&#oJV_l1r zx;~rQ#0OK0F@uPY;q$7QDE6IG&aWQWC!}Z1dC4H&E@I_^PpGRh2j99B@a<)D<08@G zRBMnLm|J~s1o*l(^0us9$j6sec18`VbUn?OE}+%Cg(2=p(ml|+X@x*P|+JKJrRLU3cAw^_|)Ow z-EA^a-KvzGqxVZeM?*wQDp*hb;YZ- z9;1SFGe1;2gxal?$V>0qFpj4UVL>XTl5IOm+T`6Qx_JsepXiR@dy8)rs#;m1uoT6f zfGMW<)H;(N;VguivJ;j6tlRa;czE1cRu~WK7|Tsr(Z7jm>6+6)Hcg#kJUfnEn1W2! zQ-v#S*9{<$nJe#UVU)2dl(q?%qq@8orZk315u|;)i`$O%e`qa73lVx*+LC;j@|`zpauLovSD;E3)WdQl5;vxkX@^~* zj>(#zl|$`}C!!Zd?WbyJg}FkiLzig;izoWxMIO2Esho}_xSbvI>~HoQ(fg(76&{oB zV&an0B)9Yc6)YVU68|dV`A^R^qCY|7cR$nkdY5X!(SKsflJ~l!E@C|?Y=@j0ej#o{ zu`&{0AhprZ5|gVoJguIFh=IK&&nlI5F+%Rf$TqmDL%%#tfT%4p&D(~rjE&x*(^j*Q z8Z8yJ2@VN{Y=`tK){#++jvqKSx^|2$ollJh&>NM7e5u!o@Hd=$wN)s9FHB9IrUv>r z=9X|GL(opjO%>=QhizKfr@ObIj?noRZmyA8`UnsvP$MY*W*PPwx{N>aShUhqtQnh6vjbQ1`w|%o%!9B|f4y^q=INAID2|}|P2YH2I zMoiKj$_4w+9A@e354kM5AInMY>u}<-;3VYJyg(hCojA`vW3lSgbH-`_9|INFD*8)5 zX%qAHF%O(z#`>rjicxupq9o^zX--pks@~bcX0Drbpt&iSlqwJeH|%E5-6HLj}{8;GDx1& zG&q;wvcyUy-e6i1vZyKi271xh_S>cfgOTY(to@ih?P@(jVw`3U7;a0n>Ie08<8^m6 zL%l*8YIK}tkCf~Uko^hsrGYBk0oAe!5pUEiEzC?G9c-E&c}sSv8vqd0Aet}B6-2n% zD}2tetLa#pIX+IjGbr$u>}ag&<=vlm=}MB+_bN5Yj*)_9@+)kdAC_5&rdU7=hTXBa zv(6;7LltQE$i_QaKJkz6B5862<`}vB@`%ZxvTunCB)f`cc#NB%8<` zuxSI0(NUhygjGpfHs_dl*=3$>loYssN{Cfz`fy<81A0@d=NeWN$K-9fo zKpew_Z+Y`RnGR0*Jmk0+*IRK=RZ2dw_EOK~=DZ8-AGZ%vI}d(}PqNpB%Gpya&g=fz zM%B?R3=?I3xhp)DW+hBcVtds0(b}tI*rAX?KJY=dc#tdVwGy#oNhB%!MWs|!Kk9Kf z*1r6=Ui2^J`%Yn3@r~1xjfK_D{fCqbS#}Sr5g!|s#G0Tt=?Bn(dxcR#_6L}$vv&R+ zQk_l{aBWNRg^p^icu{nyN`J^BB+?d@K|#*m@-^Fp#6=q_rdy{;+hM)H%Sa-eKg+>Lp^9lg9=?P-g(b$XU4 z6%(3P(siJ~l2h@{LQ6~Q#+UJw)SW|iDaN2?EPG(JhdjE~%<#a&!$+s4%KQ~FPgrm{ zqs?v+ysuQ<7*|B5cT~pt+toV4-d~EStVh3-`An~D4rrGDHx91#&^D-#FFmd##nxsy z@Yl4)4g9`R5_g_jm%m!`cwz0Mi{FLjj5%_}i2nU$H2y}#hS;-Dv5BwY|9*S5#H}MB zFGK+-`hS{Q$snIqTk@A~^uKktFxvkJ0CZpEn18i_|9)a^(q^m3CzBFT6q;R*#zv2w zMJ(n_lER>QlK|Z^E(A&Z?P|Ro@IO$#;u^~Sm30Rr5cbA8mccgZdlI03c;W6fS&4ra zAu}bpNgza2*GLQxzXE9c2?v*%;^SA?ErTrL2_Nb(gc=Zol+rkdhlt&XsRZ==iyY__ zzFa3d3~_u8`xR*iDa9Bx7cfk)e};AipW?=gyd3-WM_|46@*p@g=Z~x*h7vJn>_)hg zId{C)6Aqz?nX+ce-cZDCypj=m3`swmDKr(EUc4*V8(xsI=$2fynp#6?dfQ z@%dgIA_$|EO<2YFwI6S6xG&C=Ty!x!&50}Kj0UT0*+&D*^ylb}8WnJ)6I7nQx!iB< zBL**iIY(X2Nu0c3(Iq89mr*43VYo&IJ=|29t-R;5AWGz@% zMf@Vep!;cbcl&mG7lgx2hB#aNGLp7p|Li_@d8f6JBs`06c(s6t^S_j%NVooZE_5c5 z=Lw|T@A;8*<%rk#w8+Dkz>Pa<#}n?3U0Hp|?UAO~)0bZ%vkg-qHqRShFW|-E9#X1b z`18wC1OFM=c!%e1XOE}Z9c2$h)j791nkeQfI}>yFE$_3p@}Kmx5yP|trU z=oH%v;qLPr!}3}C;{i%*@8dRHRQvExikTvMO^LDp*O7pCUv{3nty4%MGtVY|wlacdP5XlFvq=!Qj9N8~|pNJit1NZbWX4MNoJS`3Z>QN<}%8Mz!PKfpKxYKhS z*r3|tY6$Mtp;Ntq;17!tNMxmz(=sXeE%}ApWNdev)y3$Sc!`vXb%z?%wORauloRl^ zLFx&Xo42xs2L0|xx>cN*CHb9QuUn%WTH?3LQQP(rxlyCO%)v@e8{AeUtyq73UmQ}0 z{fIa5=Jp#cvr0i>uZt&J9L`3#*EUv`&mdCA{s^~6SKPPW2?^vz_oL?vlNNjKr2}Y= zEpp!(H{)RuyXRn-O$Kb*=YRG_yfGJ@3><%{ZepfeaKijN0>(;9Fqqc;_o(nubMm>nH|t4Cj{z>UlMw9xZI%jPp9 zZ9`IG_6$t_=AUToX2HD?&5Wq7l77pUMFxcRj(6Vfpe#su>? zMP&)uJ?Wh4r4kvCOL1gF*?@i?5ggxZS6`mi?M5 zpt=ay=6r1Vp^`=|_b%kCb*dZ#>+WZ7eEa0247JFrs7uJ3D63S%v|s&_br6mXSd-6| z+@1!7$0)m((i2V3!}X_OaX8Xpu@RA|aa$C&G=WQ$kkWfX%c1Xkx7S?F9?T?WinY&$ zY$p9g!AW7C&eZ#StZ`>s-Z!KkfWG$YxZ3L~J64Jbi+X81Iy~8Uhq;m_j#w%@KHn)^ z&^9yeT@X5?`b$9iqRzfUcWa%PS)cngx4N?CMa@v7Hd#EqXsDMXha=Y6S{7w*V7PK( zORIi`y)HLT>iZ>oam{11?d61~UxNqV$)7uoZ5o@1&U(QjhEA(o5YRpIHvh1FTz?qT z#O2iA9=Q+9P5oKP+&SX&F2CiXkV&D$yD;3O*a9?y`V92>sBlkEAiz-MQjc;6k~;`X znFQev>|4USfngAX6nAidMCLmcFHJUZ(!vbT@Ek#^qFSC)oR7`Pfl|>Z?2AnRF*#yl z8+m>zbIF5r+e*MkEeAILccI4Cod(`9Ju@8yoNe`N{?c4WPxcSP@8+3AFl>6b(`dGbWLwO7EzzunzCmzA;G7VPC^^`5nOo_A#2i2iwph(-j*qKM^}0L0}<-i zwY`phE$$`zZKkbX>+bYEgCp5n=q8>{YF8mDlXIvy94)H01ej}W-QWqz+O?090eQ?R zwSrVLnG18OwhqgLR`&-{Uw2p8tm>ib z5<@mubS5wTX*@2gM6#_n0#lQ@)99(@FpV17F4-oRQCM8?x38ve>BHtz#T-O~wHA_&cCfYHP{`|CbT zBB?Z7J*M>)E!%ALuchE!QC^OBb&aChhI|AkD7$l9qvb=`hqdQU;X-SVyn3{ejn;Q& znbu`g`Bqc~nKPgnfGuRX&)#mzp!Z$G+5gnEZE-^X;Iz)gX}Rd;)tD!Nvv@XZP+#eU zazLOHR@ycK3671ph8aLwWeU*>)N0-2amrBH<;Ldbt!|`DoLI(Mlbt*ai(-4yw$Y2= zS~g?UTZm{Xm1B_Nq{*{0{`W*7BPuKs(K>A!x7Ek$s zJF<}jrjT4zyW94ACcj_csF?ONz9!j0>{YT1DqXljPuE)NsD5uz!{piA(x6hf6(SHo48y{J#Z|L_?ti3mBRY}>dQEVJhU6qk~{gdM{}WdYTovjpww zT3B_{)7*Hn^Q=*DlU=8@VSE!Wa%-V)(^Hl}j;RqU(pq#i6>YIt?c4j7-77pnD}g5>TzD#p1`5-AMWqEWVpHz%a2QDdn6P0Q#z#_lF5;yC4k8 zZ4>`bdf~UJsQahF+I6BLSlZjjov#-)7eJlRmu+#Trj2?sTUC=F<5=6_b_772?KLZK z1hyk~Ze|@_C(-SyB{fKHn}J1eMo7fSO??sQr^thK*M~fsg0c>^=A7O z2m^jcY0H%LxxRsV=nO6>Spe^SVi0S-&fwJW$6={NIDJ_fgc{8ZnuW#N@z;j8hR?{= z^p@G2)O5d)^LWQB<51Z3Kgg3ghR@R8Hn(Gu)|6g)Y-9INtrx zceDg=riBR;PN{*KtE(a)@;IH3@nOP&& zT?J;$;SVh5vxr7(EVGF|;)jowP0V(kj=fLaOQ!CfP-ClIy9v6F%$bMdqNlKwQX;1Ghgp+{x506VK8-O!hu~?*H;kLkA zoH!t51RHZ=YM9B{?l}7=QP(W+$;u>>ZmAN7R;jA9?Q({5@zTF3#@+_Tn?k})ZFL}y zNvc{&M7nlI7mQdqqr;C}-z6o0VkG5IeQ-fI&#lsSY|-(@U6cf(#46*VEW9=#dkaQc z-wKx@ur@%k2w_SIc({^ScuRP=&oR*-gKme1W~ZKtWzXNOkclNq8@+R!)n9wd&KRu) zyAJ<5cWD1&WaW?+Np>YrMz*wx6q++8>JjC4Vni-w3JS}zJa{k~{(fjim!kFwQNw33 z4wRjyETLmO4xD?ANl$OXZ2s$j0>suP;k4&=gnkN4( zvdlbIDrN4NU|uVJ1qP2?kHMrfwnWJ!hY7x|^fs^!O-x>}E7)%&ALkGe@QaLSP3#Hl z2u2db+u}MvvFiqWwGOyN*tU$}DrKJ+LMGZ%4f|7)j#$%nMWHrlMbBWoI(_fP(W`T< zM08lqA#IiSY)8{^MU=o|f=>@YaCr(K)Y&8m#O)nGTl7PiU_Yu8mUtX~x60Isx$k_; zW4DHJVK;erK6hQ0zBzLiB)B#%78K2tSh^q~E~N@c*?EvIlCr{D(T&}|8OZ*2q#mX3GAn>%V zcLk$J6Rl=6*z00NjkJ_jJ~6wywH@>nAyHPtyZBw#gLrGhyMx{}yvl3GpXR}~%WALJ z0&3)><3r+?Z&_OY+|AMUB#@1?{Np2;&M+#W- zXy|3(KsBCL`GM*75|jy#vERXZRD&6*d5K|6`6Xlcyf%{E#1?8+qm^0d*DJBcl}=Rf zziNVYsPAFVDT0N1$Okp=z=!%UBEr|M-@(X8dTb|~XZ)67Zpi^`b2)#;soMP1BcTq;#A;~2^0%*e82|3^dz z05FpOo9G8F_6r#Cf85hphD3)j=Dp{a#AP9TcCi*^f3t*^cCUUc1N>U`>;D4qz|mSI z&`yQ(OU;@V9J5g<6`rhs^$VxAtwt#-= z<~{Vr#2z=7wL*Ck`zyh_1g7C>etHS1+lwCxG&$cQFAEaj-U#|E$u%kQX_SmIinR>c z(TJV&t@nA=p{=M*vWS;Nxw#^R3W69_V6k&N>{8mod-WMaT8f&A6dNDm&qjPbO~W3S z(!~q6lkL}{l zx)um&v;~m#ng^qG9GAF8OgUG$Gki6quYVYZTa1&HuFXhP@Y8GAaNQP*cDjFN3;{&k zR(~~YfJ+1?@@PcF(mugzC>BFxp51NEgAE%p6XJ!uL>?K}Yn%4IymvFoFBZzepBhz+ zbyPDnW)Igaf$*;@YSTweVH<3X`fTmCiY5ry$K=J`Ll?rUA^;puTO1fAaDek)k>bth zX_qyn{e!>aCGI@-5h6v=>OMUNCyOp^>s zQ{}1(nipZ*mN+@mF@0}NL`oK#l?tDQ^t*23vokht{)id@*^77QDh?Cx(Gs(1tu)u> zXcho_T+TKCuEmP|o34jDzu5iCV4xFdr<#yCSyRyPZt1#{qN{)c1ig8WKV2j)?8#X} zRnJl3^0dodAB^B?-s)JKEOSzefD(dtzPF=HWdUdK)4E@FbFU3r5mbB>o-fx^xXfBE_H^3SR z+Rs3lVFT_s8~LD0iuqvtP*Rr=?_zKe-UrH$v#u1u-U7wb8~&~Qey|$FalGes(!SG( zCW)u**L7E)sO}5AB=ILSBV)^ne}8|?iId9tzOSRxAhCVX`lpl&#eFFck8*Rt^k=DI zk(k~fYn}H>6vETYk_Q%{r2zH5g_&J&fie)AGcBo|2na2U?5pyUg(CqmPw^g3LQauW zpVv8J^Ub=EYVh`2t!K#+{iR}$;iYoZZ371k^n}Tm^Tfdl&t3beX~Nzz%)yF71v)`I zh#8CciX&{(4CeZo1@4g7>nn-6_2Hl9L!J}0kMStj`SP39nC92VZn|8V!8#CW8;OYh zkpznaDOSpvLvlYCm3+F0LTF1+vtJ`fJJ|M-4e)} zW5SX-M&Tbl_%eL|OU^V!W|$1N@Rz#DOf=J3S-Ri+pV=QqeV(!na;AC+p0i7|e6zWR zGY7f#Z8F^I!ztlGL>YnRwKG}8CmG~6y*2%=uF9BZJI%p0g5H?S+otPhNfOaZ-(1Tz z+bZDr^b!CNBzcmRGl8L;#_E@nKAX_w?<@1y_)##%NpJdZWCLeYao&wZ9)^h8akF@S z`Jn6Za=#7!BQ}qcuyIyq`fk)e_o)Eq53BRYgcyYeSjs;w1c<%5 zOKPsqz{cWOWChlyt%IHa&U@$ALm`$0c6mK>TH0lfh^^>i%sC^_0;Nx3*wF%HlcXG= zHQyo+Dx!Izpu9lO#yq){`>DtX=R-yOw?`$OfGAP#nF(?*Ot9=^EvCjQ=G8OCA z#C&P)=<*(`!fLZ`&z{nMRYFwa%kA&~q_P|mzF_+~zs6@0a_E_2b0`bt44^;0py~2b zK@N3FfM6YXnSX-T|bdu|F=AU|36s`|NXOLAVw){g&&R8uM_|y%BnYgZQB!u zPTr2;Cku9YJvJBMA_%{OlXzQAk>0WRL0?p?gS^k<2-(#M5JW!BXq*T2^0{)Yv*@Rs zC(QliX3M6?XTESM`G_ki?=(S?)e zEE<_m&WN4~f*1`S%LdZxCY_@?!_`^wjD9iK#1NAQx%S0OV2j1>ugw(K>Gjk3Xg=lM zZTR%Ng28QxPFMK;sOaEOL}HF2UG!f9$>j;vMt%C~P^-k#Na}4hUMC|-KKbg2S&c%+ zXrk=umJd2%N6%v8`Qyf3msXiYUUJ~JbD>HFB4;e_RCrz^;uVzCi!ubpL+;@iU`Af&I*#JRsebm*XI%@PO-^yq)nB!HH)rO zK@76BUav16;nH6>|7e_V)cO>_W#4=>4fP&~w0iJ-phbF?F7ph%u#`J{Y=x)1WtxC+ zjL$tTJdjmUKSHlSE}Uhbd!26c)keuaoMX(4HX_dpIjuxWea);ntS}of^lV`yMo%R6 zVHzIuU`+`1Y*1L461a6Y7pUr$Z(kT-p=wxf=z+|{y3wP=vEq-0KQPHZJ*s`z+?-SV zreSbSdbh7@x{^IX!PJWm4En@WK;+rzibGGF=98b$5}Mxjgtv#U3OPn9(YscW^{jY>snocF_K=5QL@BBi;nY4`a9=^N{LF;A{H*D#aHx9Gjb3p7 z>UKSAF`yb=&e9UEC=r|HFa!bQ#bWrKrflQQV^!V`3lao`+wc9>)!U`RuI1uMUb~8Q zd^gBgB>eY+`ASD2@vhNBf_GPr5;SP7H#zAls#`PB385&_?W}fM-7i&iwF^kRAal|s z%5YP~P}0UMP?@O7k6}(!+RW${e5%5UgPbZIVmOe-!MZ%r$8@t=&d0$%QdS+&8a4c);Fa?_wG-!+2H`a2Su2C}} zlwbHr7AHz|xoYzPL!UH%;(>?C>ure2*Yly(_|4qyCL@<`T1!3xeiJ^M!bw_U#JoN# zEvMb&xOG-D#pUa9HhAo>`h{V@Phhweh>44=Hy`?PIXjX{7YVl&Y+yDX<%%K}1F25V zMdS9vZCUc#hyhjD#Rs2JpmL$A&n97l9^J}YS3QUS{%DD=ZrcPGmyv2z{Zw@(7~$&D zO)9&3C~yFb_h5M-v?TqT%joPL}35Xta7+goTTi#Cam2DS-%`{xmm zAQpTWsY&VzIrQLM8|2>}@21uR5_?vtP5m{roZo}K`@Sx;2<+~yI!e3OgOPvQR(vlR z%NwxH8{&FPobmAn`9jGsj29jyH7$@hn?NmdAXW}E<@K33JXW1?5Qxl#QlJnY#?CF4$-5kdGiL8uXpv%pABuol z8Z8FNSn42Bi5`O5PYl7Br}JqT*NN02@_>SNU-H3sf8SNo+t_)?PTixD%k6rwXIP>Y zgZjx+`MvG4j>UW-D}!>N8nqM2{ZbZ#K;Wlct4GLYXS)})ebaC#`Zr?v-ii4-Lj_3j z*}Y#byZdFwE7G0jHo-y$jn(dGa2L!V;gm%^bQqyfO4WkKIpgX}kDdgE@ zMwag`?78DI{h{)6@OPckE-V!`Xz0cw$9`|UF1K@qApF5yO7U=yIWcu@mRgLv2gS>TT z%sEe)DAV(2_}ir=!)JSV);E?Pk@>ah5W}2_J7aEUjV2JAV%jzgzR;%uAYlYbZnt+1`gRTuBcuL?NME#7N zKrxsyHQ}AxWHb6WPjhQ90!nXX-7 zS5_TWOIHUAU8Lg%UL71Sf2uFoh>8ec3; zU@Q?DH>((E`krvjn77G@WCxQkY%$=o7S2f_Z~tsi? zkZUr&;o)mSIp_AiPctp(hd1Sxa3?KWsMKB4uEKhtl7&*^B1N4^``PKnRJpYOoMh)Q zWbSBjTteHqwl!dNH8xUU*i)C^%*T@rB177Gbc!6i6wQZHm|YudklukD=YeN05j)ow zKT}+HcFkcpmF@+VKtH~#r6BVF0(Y8sHClKi_RYHvK2c>|+ytoq&(q z2Qjavg zqRKm54$)mV1ZXvF+sAr$Nbd%RT?;h@j)8II=>SI^&G6UU;Qzxfm;$toG%PxF!N6DJ zPS3Hkn-tZ!8Xf%lC$-5$w&q(p^O_k1P4!~Z;CpJ)<*qBhicQFi=FPrw<)_ z>=mtE)nd0p3LR9b-h)5vh1&G|0rAhw6TFppP@Mk-T)pl%Qm=|jFQ>_G2Hd(!3ixZ? zE}sB9LO5S?fg-MGZW*{yTeDYM?J`(45AMC9l9KaH6;ZgR`lUrm7YTImbzIWydw zc=f@$JtxtTgU@S%kTZ73LAjmkqSBe*uHrK>CrPVLP=g%_P|x<>{SiWKWz5dXdezX- z0Dv?YYZwAgXKi1KPB8EUJz>hh>5-S^2HnNP9C#MbSL-2ro6&u00|smgBvOzK@xKBZ z4xY7=F+$|FYX;b<)__NYNA?UHZ(cAL1n%*Qna{P!nIyyQIL54t^l#bxYXW4KZqi8Z z=EyW-oo3zBrt85ANWr_B$4foa(q5!B>9F_MF9;Qo8Yua%+-98W;cd+5fjr=ihJtua!Lit9N8)6E*E1N%TlsH2~rYU7wB6 z4|JKj!;fa0Lb|`s5o$i2!zAnwbWPCJ6c(&*UY*iM;WzD;R3g1-p+vd4CC>5VH}coH zdbIb|B=m0VZT!G#9dioRgKZ4lOl9)CLJwQ6=i+_?-*Ie$E21J7A>uk}nR<&h5$Wtq z_h@-c0OTYA6q*FU26{`6xvr$%9OB)o#)lofl@R{{at%h8n>N(j3;d?J0?RJp^U)4+ z=htfw7i2`u+Ygq5Qtyevd4n?V0^$(7j4R)Ge;cJjYyCJ6Iv=eRZ*nbqR%ph*;itgE z&zrj)Pqe=+`tmMi>S8+G-2PYCp6glb_jZAs*HKLN?|yN4aLY}Wqd)9rkNP@17Yd?; z=z;9T35fWvPiybJ|Ik;G9vF;CP`*o$osDFa?e5}=2Mj~UINGr(oe@%dA3l@7z8`46 z+#WT0H)0rdQ$IkV!Fayf>4#{pl&5ehF#`7+eG^4Nd8o_KdbP}Qv0n^`#2ik)b>@=fo((L zi5c5yCrd$)jq$t94UASp2ih!t`M|w_3RY>+&)e}z{PRhrA3Z?UOBoU1N~Q&YP*e&s zi-h+B>DzhVUc`7kf7v?uuF~_8oAhclvTf9H@{_Ww!E>uZU0hq{!Zncyxy@hv%BrARx|`#NmJntfW?q3`>h zAT!U`&AZ{`)>Efx{<@56t2I0wA^Fx zG=K-Oi3B6)@!=Zh(FX?p`nGh0f+!Tcc^dw^$sj{xal_N|ikdXgeKX(7={yI4bv!VN z*|`77+1C`6`PyyFBES-^hbv7a8At(v6Y*zfGZdNDYOXvaNRT}ZYEmNtTxi3_pppkw3Ez%m{A{!00|DATn<){LF$7hn7pv~`bX?Pc^ohPDm2dOB32C@?T|cRv`2 z$9$e$0@uvlr=fTmH7h4#tJL4>Ss@y%6DDKbK)=WA=tcuZ@>;^7UO=e)W5J3mA)+gp z|KR|WWzMT_q=7k$qs$q2t-qCYgG5E5(}T)MVMBh$Y zonx)-X)qmQk?ol=mh}-8UqLe@fyuGT%DaBnT~;^DGhmg?8prBx6udwZ!ZOMZTtF0y zg;>K4>XvPhQ29QyNe3a_s3D1&EN<{&dHf*|zSe?5xX0E8_AFAxyqNZKSS55 z6?etJd7)m9djMX<0ezN$coMcQ(V?FLZhEx)?|kL?n|EEz)?E&2klXI=|5TE&VgY+ zm4|_^QzOKLDSB3ud`Lf-8@G3N&TZQW`kpp^DHL?ZI;8`BcMYS=_|Bf+7Tz7=k6VmB z;gqXmokL=!Xe`e7dm!$z z<>d@kK-Fp3v|sDBb%brkerXwC4UwqBpFY^vp3;3|`(PA1%s9&~AoSQqWDdl4`KM7l zTy@(77EF9*iF(@6+sFE#XO8Pow~24@>An^ra7Zt-k{=1btO|rYdfrr4_WW??y8inO zfj&E;2`e!$`%E}?HpKeWx2YF@!)b|GmF6@;O%UYAomU}hPui7M3+!R!M4&aiNM}-> zbLzaBOMd{t^;VTt{D1_w9ICgg{YYwS!KK8Wo* z*B7#`ZH0%7&Zsm6Fz#n8{Fj$W<@ok(DmId!PCmZnD2@ve{IXbaR?la@8|wHWROVu5 zrw853H}~+_e-=9r2df%!*l`xfXz&O~$k{Q3vAvOQziKS_A_5OnIcnZku7t!E_v@-g zIEI2$XzS({Kjusd@nERrmHkeoUT;hIvE69}DbmlL;~e>P4=?ZFL+KcxT}^# z()`hj-;ij9&-(E?YN0C{2-4puApf`&>~Mc!I>sBa<&kO&nRdE$!f{D4C<&-M!#VYi zoyo$Tz%*;MCD}TBbB0l0GLmV} zxso8v90-9U0uz+q!y3EY_5-Vtqb_!}fg)`MzbYbqOk+e;hxetp6aR)Z5?gss2{ ze#$Sw9W(F|0g86SEEdRugDSo3)cj~JKdyTJZt7{a8_pv4H zyoo$~p-rT$L}uUExqMMJRFi?-a;FRl!Qi0^+v;;{GO-maHR8 z>Wjl9ss@NDI<}ucSiJDD9cEpvKz7dYD(|Du3@0He&dTZj>M0P?b(;tKMiw}pOWMtk zYkVj263HAHRT)Pqe9!0C4(mOp&u($EqS@w2dKkHRfRFXzuIdXev#{h~7G)v#(tirw z{mEMP>RBsnQ|+pLtq!j{YqX@U;^B(mvO%7*hF!=B>ReDOBE3m{6T%h$Q8y-=6u(z@c1==YksXWhk+FSk!@qF^{Z@3LWpKO8n1gGN@96~W~Xrs zH+2Q^i(R*v;1hBGxlQp`Q7K|VA5JUrH9ow%)JlE0RF&4RIY`7uf&zC$AP#nFF@$WP zGFqhpaFQx)dp*GoAug1+Dt@7*@{~yaQBor5;Qnygr_pHw$||w4f=yP zB?Yqo0r(%%0)x5)URd(K#5Wad>s_5PL+0J99!czsJ_E>a7*Nc2V3W|1;#Kaqxa7Nr ziI3+3+QH$p0bHc&3MJ`B3gvX)ZQF%aaV6e~E}xdV!=rzYyID&*S1|JG#*N3FdtPg^ z>HUKo#u3%bT;K&3p0cpQrmIxH{`t3_20f(RafJ#t_}B^13fl(rjHs7%{@VPMF)!ZW z?a{syh$_?GXwvur*x1MP^S3uBPaM(pR9)%e!1&-j_eSMC_Z}fmyrrVkRsm_c&!M%dZ0ydAL$UoXq!uUn` z8=^+rC7cl@o>uZ2P!&g%tIKPW#gj`*%l<*YrwwgR+3rQDNckKpYEr6DszqUZU)?`f z^?MzN8t`Y`G8*8wOhuWX1DY5lYWNsNF(2(2B1{XtAmf>#m3CjU<_GRC=X-~)HDp9u zqjI9ixP#w0-&%R6`cu!Gd>p^9-`mg&T*}@Qx5qAq2a)Ha#4i(fchsbwhdoNfWaX%9 z-Vb$McUUh`soM=gxPkf_gWQhw*Q2M^OiNKVLXW_M14gMgu8RBYMtVS$iA}tIFOl^E zmLFVzU~kxF+}M{dxHFLAFv*ZS`LGr-S7w2?^cvg7eOK&&a)50JOxUM=?$CS|=Q>5G z>nlf`Vsk4loAmDzdwda}rOtq{R-o?v+j7@%6>_9IHqLNr#?QhFtWJUxYG5UGZY*XC zi}%5_jqfXK-t_UN9M(bDf_f%qD<}ailMacsw!;ynNN~F6KGSRu=L5iqqNG@w!`g zwp+JtX6V9X3h{mN6+sV@w6JFsMz~&dP$g%^@3Q3}cG?;IP4fux^7=QI$rm(%!QVqS zH?ZcV*qpSNK&V>ev16NnZlRu&hzr{<=EJY?dXgM*lhgo6MYbs(5cjCBxKnI9Fz}%^n)?P{Mlu~D%ONr@3z9E z*cy{^UWr>rU|;f4!1hh33OY@6=i_x7H_qdpHz-)p3` zi}LO(KD%TMRc!lrpy7zGYfV zzk7YC0!SHHd$bk(&?lIwz;EmjC^@u$&+}-xpt)08*sIJsi!3p2tlobR&d{VFSvd$o z5w=15jYG#AE%Sn*qch@n8| z4;%;&!<#7^At%+~t){4fyPB)9+adjp!d5^qH zDyj{Y*Gt)t$HWeiGG*i-s*qiU&GDG@5KFj3oO$y-Uh5lUTl5Y|NZoc&D zTbT02-{x}-GAm0+&c;_ByF!g-fAyAh`GLVP(c(mbC!_VUWd24)cb1au!60oP5TJuY zGxm?30oDcwE)BmTWaOV6+C>M5KNX)wK50Hnq2-MZbe8P5*c&giHj{U~`$ugd{;q(G zK!9=6lPL?b$IEqsbE*6^(CuSad_ zj+%hYt!pSPIi0~3I4VydK5gN!I7+x*|C|@bRj*#X-HA6f`=af*bKTYDToPm$I(FkC zo1V9BG-{7t3BEhatOVOdSS<4x_*GqbC_2m&6R0Zi6xJh)uvn;5ZZheW)-ei~l+2Wh zPiu0kAsoaTGk(_*@9FL%(VLyb4U@&4<7FqIGi?rCoj|#sd*^SZV#UJXQq|I*l&__< zMP||wt;R63%%H!MbeE|-30;@E{mt@aRx18g(fwSV>S+uV&2_L_>8R0>wIQ$L$_!oq zpW4ndsL5_!!&pENq#L>rTIkXtsGtE%=p;xFMFJ?jDoB;yL+C|{AVoUC(3?sLh=?E^ zf+8R`Kv25Ke#7_eJ$ufcJ#)^FlYg1ayz{oK^*n3c_jPYI9sp9Bld5TmWR?M}O%y`h0mw&_hWu+s^!Gtm3W8;D|1NRv~csPtdD;Hmc4?D?4h}uoZ zdF0fuQva11-`*n=YM~Uh!#>B%?w(GNBj9v%{Nq^_zdUFb`M zr~O!spv*p+*FW1ixi!0x-LJF5YJ`UH-V^0Pl=n=uS%&?~NMaowK`|S!bE_l7}lg)~${EbM0H4%oR{TP_l(Y z%9P0pBCNFZ3elqNSNvnk{#j`%3H>g2iWgy|NSuj}p0%}g8gU8vh=;*RtL>_k5^R=J z^h5mUv-)d&w2eeXfOR?eA2cVMWh0L@y+i`}=Yi6&|8EiH|GvCOBLBudH_pezI7(gj z0_vUjL6zqnpixgzb0xusoo$y7cHd=AOo+ipfnwfA`|VT3d*RqMQwrj!DKtrB&}&EL zoX`b+9c)5l?T)3n=#=Gkz=bAPn?ZTAy}FGHkQJ(Fn47Xryutbe$qs7wW_UcA^9VB1s&FibUrt}J-@z`aalwK=$*Yp#n-0l7neh&nVig&Z z7p08Kjx%c{sWMK@-r@zVWiDkU*r(XVLd*Fek!UaSJgg*KGy*tDrA5xX%TkL0D@R;g zSQ3+yw+Rj5Hom|%4sr@b48cJ`s1L7Gj7%N^kX=C#A1LR9t(XEKOpjiYU}ibcieGYM zevsICNKa`QBbIWfc561})PEVH@ynI=h8A^e39!_Ova@4+Vgl|(O_Wjke_uS* z^+SJ>mryhGSVlBk>{y7FU@>c~DN4<(j@ZGR&^hdC($ad5I<4kHvseULm6N{c^%ahH za9|c^UuSZ-sLc_r)kja8CJyKoD~+A5;nts`RvhuwR3Xg?7U9)2Wl=+~*@&jv&6y7Q zDEAsvj__87pae7M&P&mDI_;rEG3+QZ(uedls)t0?Ky*3Sm+26_jB)XP+4(pgNQ+#^|DvW>{I zU2~l|w>%isQ!^f`4)kmaJ6TfQ@~$(sY&4c->+rS|8;Qu+yll-@+To*w1`V#}Htn=b z%r6!Zl$%O}3{yhZQ^mNB@3|e<1IxGN>1ovZNqRbI3zxxWlWYcL?I?X1t6-bXy*gs0 z!H40PjZ1RD1tReC`Ah}9*W3I2g#w~QnFJzN0Hnylh@Q+?5{#caD>Xr&{U?$XIQfVmUiH^oiL9bG@3@qI|G>ld{yQ;QnM5wY=+no1Ah9gv-mzWgp>!fS-|q zEi2hnH#&3MwpSHw;<_pA1e6jVI?^(eZzaPMmSjk}A*QI65OBkmbf212{O>65@J2bO zT`*K;bhAkcflQXAaKKVa$4lgqabE z<7qNY$&(^R!X737ar5``a1E+3PArC5MVRKcAwuiMgi+x^NE!JhBfu{=BBwuco zLj(d}onilpuD}P{r{Zk&a4_9_$f{*oADk7Xv=r-+Q=tGmkYuS>^>k zW-=2nhPG$`4@cnam^UVly{C~ScRkJtp_jN2EsUphhttI?9#$j}{~Sf%#y10ETOj|X zkn46^LEd^BBgU0K>RkFn6&XqecwwjoCL|Jyd^5_xn~pw10F(n6_dhw#xGEZ8dn@8% z3rYOclnYf+o8PMKPQ11+S2t@Nt9yTw&=X_&RxwbTI4 zHLh&?%Oh?3TLEhnMpnVfA>d)dfZx@R>%C6F&c8oj_eb92z#YxYPN?1oC6!W!{UL4> z&RNmEOvZCG6Q<8R;*t~8rn}?vViT~~fL~>vmK+{k2b8XD9BJz*_u}r=a66^Q#rblB zmz~2iOB5d)dHKkV2HbbN2G+r-xqciSN{fr1GKaMOb-0NYEeV-HiXXq z$$WGJ@bk-Wo#DmQSl3|9t=wu|-fufg0Z~)y+t&2<@5dqP^G>{&Wx-$BGjrl<`-@#3 z0@~i_1G``9$DeECT)P|Vy4*9Ce!nRULuTfzFN8j;c{7qau%oiOom|>@Heara=fKXx z$dJRE#%G_!Tfs%YaH60kDygUSMr2js>EHA&@IDDCG zcNf(=a@=5a0XbT{kZBZ!Hoe3fh|A12kj?eh&VK=dGmIbU981i;W8bfE7Gre#$~G<) z=Imi;152z6=GILlFa|fhs<9|t9qO3TgYv)cyjE%5yoqyaxQtaio3+91QI-Gf(f#qN zvv4k<2JR!}z*gaY)h6%LEo&RZyX~rF*n`VI74%dt|H}=386bWRw7c(bA3bh1uVN^M z9Wx&Te!&w3Q>t=z$9rds!^L?M@WE9#*`|&Sf;Zurj4TdB_j3ua`H>egVL7}*6>O&1 zyVox)c)IUU!9|Cx{D%WV$c`=}F}=4Zz&QlN{)<^}LHZGvdx5Y}?Uhdji0wvr4bW$`{l(WZ|{=@rb?w+JpOr`$#L>O_S9Jw6;NX(}AeG{I`N5P!OKm z6y@Cq1!j4N&4yX1&}(=wO)Dq)RdXJD^lt>|9tT{Mq#d(-7aGVPQ?EL-i!4X$)`kHf z>2^4GEyM7z?RS?_mv!87;Cy5}DfoAkUt9{{$g7YUQRPBSE*dt}4aif(0eS$)Cv3n7owK zrdxi3{Ep50`tPWRLtLSQ4C*sKj{X=VuwF2Q!bB3Mv#_0F!F9ydZWe|kq$yZ6sONRV zvgu~&_1v#=bC~pJyZ{T0u*djrmcM)7al&K#iAJmw)U!#A4B^FFC(E?*W0rN54nHN% zc$F>+1{HU{)qEM`v;(WH6`dv5Q|ty9w%?q%so2! z+oCD_tSGu1xBA{R(rGr=qGwD~EOCk{5p*v`DVz!=T3 z74Wkq$i+jh;fNR=>j3<($TIb;)K_*rYq)ZA`BeDOmG8Dy*S~+}$fbmE81+Uj71ke7 zZ_21j4|7Oy&PCd{4RsvS=Y&76*O>mM^wp~+AP-SRQ7tQ_P}DCn5ODF;MfTGks*^n| zjMiHF?2FABt;ux+X>-h-#2RokkVr7dY;b?q)L$czO}p6=UuAr=d76DvR4BR)V)0SS zN?=zbT>(5JJHaee{EXJ}c&+=Eo+~djmkZ@NGoKbB{A3_hqFWtNOAicjy|D~5JXNE) z{<&|7+Eou#;|2k?^l85z-pm&+-zrHU$4#ZzZWBBItRo1m0chML%U#%4?ZgyGu25ZWlGo+aMo*Ec^|E@eJDu)EH&5pO1yS zBeBH>$9pc=&uPS6Yi!b+y?dTn;EhQ7w~;sS1sBzRSNp%w=sG+0Mu?&Be67!&9p$Ayj3+86~DcV0Ut-IQZd!pU! z4ZTJcgwtQ8^kWj<+-NbY_))8N#qoI{t2>md?aByYOjGg|wG)wiUfDq%-++R$>qaqsYiY#JK8Wfmteue$MEYa|5U9bl!l~SEa(M@vawS zBqT#jM^9+d8cO(cn116gAa3aXoMz*^)0xH!fEZH7xbw=DmUP;e!$L>rZ1*4C}EGGg^nz1>3ALxAVH*TEr_VIB7 zCiG5$n)8;5=%PI=u8#k+GI|t9DY`d@Vl*j$kCvvsMlH-X{2$+5m}dY0 diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-command.png b/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-command.png index 82187ea06a31c3eccd39a5bbc100e01e77cf9c61..557004bab574b40bca7fa44184fe6bbad0445693 100644 GIT binary patch literal 74580 zcmeFZWl&tf_a;md2qfrW!686!2@u?aC%C&ya0YjRgy0i`dvF*Wg1b8e8EkN8a2aH< zCHeh7?7MGmy;WOV?|#{?n!3}|-M8)Bb8bJ+ITNm|D1-T$uXrFi9U>zS-Gph;#FS^D#a98waCBt5D{#Ne+Uw4%=V4E2pcfk#7ng_@@RS-Sg7SKLBq5(9pAshz zf)^tH_ZuC?&%ZTU-pf)yrRol<@W1Vz2h;w|qW>=z<`fj%QTbF6fLka0!s~Y& zx{NfShe6`F0Dy`b_47P#M#}7lYnoDP)j(Am@F-7F|6%XnzKe=~Jeyn)U29uz?@~Ix zCGdW{P{N3RsK*gZD(j;hdr)&bIS3dJ?{J>SN`EkdtO;=Z9k|WwD5SkXt5b93&lB12 z{6)@mqU_^*d{94$9)yW=WB}<7M{QobBc{3+fzt}~O6GQBYxM8;{OhkO|u-_|FeeNbf9NH0|S3AM|+1uo|7}NU87-$`iWCa_q;G`{d5=g#0+vM?J^_oP0X&LmeMTppPgOG z$l!2AAXhwpMT| z)3cvz(kP$)NkS1*l320&zH2$)IjuS&HCOBQ>>YXFWV4S`ld4;b;=eirse}yCoqhoV zVeRXm$!vC!?FU!h$dhE`#cQ*m?t zo0!6=Uu-fzJudIMt*jgMi+r7Wt^Zo3|6Kz5zb@MUTU!=0GK_a{Ej6!+AHD%aIYV08 zJX0T{GugRwo|kU6*^_w<+B6RvRnOsJ4s4~jwRycM5nZr2`)2`1XIv)~`H&k01MEUy==aBZ{+YxsbeEzC^ek_grg#dMi1|B(_ zvnQCokP^6f?(H$W)f)XIf;Pqp1X2T|i%}LXp{5dR%9ONabpcJNij=zx<0|Y01IAV2aH}mwvkx1^FG!|D)`1E!5Q@(fx>sQ9*gQDD_Y=} zMPO=P1%*OVf8h%qyQePc$`qh;F-s>-(_e(@z1j776#Po8GiM_zS^KoLP9w*0^oE>> zb=YD1?*f7~H-D+ZJ8OseYT1d$F%uGASp-yNtQ+j=r6U>|&Qtcwz=33+-tay+UHmEFyk2%-2 z(n0X|+O31|ereIjgj>b+YN@TEp{~~TJE91qVUylQKyw~j!h2>FZ`v2drp?hny8yE` zsWCrw^2pc2`QPIVVm4TH$-}@l`bJ4E*HY#wbh(aN5XWu99ru>Rjnb9}Ns^JmdIEdm z^=bEb(JJizunk9}aFPzEMzqU|H>Z02?vu0j`Abtk-SC`|{4hw2OqBy(5_Rq$@5mX; zcCF3SP=aBEK0*$3J7_`LNNKz6Ut1LHoSO)V@Yqpg1(~=-Q|87f`Dp`V+BK-kRUyS8 ze&OdNm&Ofz6z!U=4)|9tpBF`IdhXRIO0e5a7OWEc3mRtgc7ApFwSU+~f5{swJw%() z*~Z`fKEUT0Q(MAel8WmWR)0Yj3gVsL&s=AjjEzLp_0@k?ZvBztEV%#ky()*NQDJTjY#luPM`X@?;|9G>^1WS z!WjMJd!@s>8ckQRJ2k7-M&=G?65!_TW9Zi|0qYSl#oJvGe{>zfoAna z@ruGteNr-d>KbV6aG;0rX1Ap01f4+*II|Ak>ntmHpfxVuX0m=}vjQ`yPMOB3v!7ou zU|D0I5&zc!Fry*rj%FUL!l1Lg#|jN89%O`JpHNe&Q7c;k{)H6sXdCZ^#rBN?-6- z+EQx~yq@km#AT1s5cQ;5!v4xVl7LU-S%}JYGEw(F{`7A{i`?3EOGNZI8#A=j>l6^1 zLDUIGCgu+`vTn^HjeDn_ii@IKx|-l`Wh}l*rE!od#v|^M!u2Y^dXq(4ySMt|un(7Q zI+dJ|8$CG>7H6DeO_g0FSB-KNJz(69Rn=azO`akA6JF2{pSuA43jVde`Kq_cfuy zAE{*6#KD{7l9*R6y5Y29k>w+Y!CXtmwM#kQiSuL7Nc}c7!VuCe#Wus{5woElf=QWL z&9>!pdf>{f-%NjsFuecuUJ<+}`r1z4m-%52sFm;K zZ6SP%yCH;BFt0W zd;_kz)diek??*S;rK^+XRjVWOd(-3u?D>8L=WM{Yl5V(^`Y!>DxI<%a-VVn=~2 z9DC46ub@s};3J#iABW6IkGaH~;)jb_MxqH_-nElg=_*r$_u9+8K2#sn>molNaGdtA zlSU{CC{8}KW6U_%B#F*PV8ROaD7i3c1P2!$O&<;^`r}^wmR^ly+0>QXOfYTj%ZG_W zc4Q2t%u8O!r$#s)eYwG#+eE2P!F+hDWV)tZ!eGF%&yM$_IO8`Zm`a@AhvHE=y702p zEgc7-q#%*(&6RC2{+6gXvmpao?LY01$rB}@>_A_ z@Rri)vbWo0eM*!yjX-Yxq9XORr*BA=4Em1*y`?>ah*rHz0k*z6#f>V@!i6`S3fq)i@zRfI%KNJy$eqJgre&WbDv!nZt&FBHE?lJ>VdL_MQMc>-;KHTg9 zb0ZWtd{F6Iw~U~nF171P91|XOj7Rf>?)a7xXXPkR1*1oHBVFJudzgPKgDT3$O{i<( zX19O0J_&f!eETQA8F_g}!JG4vG3`bZO4C`m__OKlN3vYm#V?G_CO>`^C&8h?k!- z=m^GAH>>D(-^25G{(b*_aWrhF>)f4B!zO*S7K&9UvV5R#I2D|}?{+F}Jv0nEe91g3#k0+2hN;aj;UelYA;*3$01t;G?)VbsZ75MtgGPYym1i#RzGPKWGjpDSG)p zG^Nw*Xb)VB+pJxc*m-dSriXtQ+>0EY(^6~XYW$K;WqqIz3@YlbOu_ClrR%u)svM$v z(;9jfH{fyL3UnUDqyH5<*;2?Q{a~4QzPgxHA*uik0xTHqQ*Y+TT2e&qEfR!;EyJuQ z{Z&5?YT<8}q-ixYguyzMCr(=z+Ew>Ra}_M=u-8%!!Klv47c1b29v&OE0{C>{3%$?3 z@p*5I`_GVc*e@sc*~|%lskaYl??&lx<-$q5xdJ3X zU5zIoWHcRfDt03wg57*cG}mE@=Gtvqd1Pfz|177XMHhWbZp6FkJHu^<&Q5;D|3<$5SyLhzb!J$VoV*{IH6VH2|4u)T(cH+6yV}+r@NBk%cAC_}s+~^aV z;gkK(np5s~&wb3GD4Hu(N`-3u(ysH_q=Hu?vk zNYvcnF@)@dxWpfR^$e@^x3VFXeCH|43ydst5|(1t#NiDV6T9Z-!o7q)+~x=se4m42 zTnH=fhvO44VF&gFM=$MA<2sP)xtq_ifGF0f4j0uk+eAknU>?a9LVsQ-Y@y863s7|T zz8G`yNe|4>IcjUwH7>uge&00REu8Dn11~GH`K`RAOBM5QDeb2Ru9bfE(>Zbx>!TXV zXJYNU9$*z`dN==<&`_I)N)U!Oogt zZ#mu0xS+#*?exhotZQqrc#DH2^0OND21roty{#CIulzITnXWfgqw5F&Prtg~>VfWv zlE+M$?I*B4x^f`bH?WFL{K4#KiAqr3(BXd7s3!=qA2(NLlh369)j(!BBXM)ILKZyY zM2)TcBzfAG0Na0V=joSr-o-5@IRge91_6rum{~osn|~u@GXM`Rz@a*PB|@hAc)j>& zYSvy?RBsOtP1ptY2Tm2!yNh?S!ls`ZhwEXN@66I}xPgve+(=z zxeJeNia@3D@_t+_N{SE8>9)GSsJtL z8LrJ%WwEtU=r5wLUBF@mW^FVvfW~Vpv(&o%GlCP)qu$Wy&mXzI^sfx~iUDT~9jYO& zh4y1smM%Nh0dd03#=>0*(cuTv%+MeOjV8_`rH=JX1|iPP~xAy-wuhv(Zq6 z>>i=6fbg@G$ZR4E^Hcrph*|fAJ~;2_+h(maxFI9jB3Huz6gHu4={?12XHF?xGF8e& z-N#S)EP~Uh=Ohz+AV~eP*sG5(FpSg&yb^S|YqtnQcY(j2@%UD<{wBcHOE#Z+WjTsf zSK@;=pCKz@{eVo)#7YC&fG85t6*2`6Y+&G+tF@t#aOD?c2O&qxed#%!Pvi7m$T8?v zx42LDHB59qll zAYLZ@mAGH>>fivaXxu-sWXas##NcAfk%l5@x^9Vj%rW|O#>TB}u5?xgxOl+6vB*Ca zT|3&U`;za=3Cq-_dn=C+OQM^^f5`+-$ff&o5%5x2=sbjk$CRn=?utC|wsk82ISuxR zPo*K)-s_C5&^7O4qms9PGz`<>-cc-zF#+1^9_sFtRO*%`xIdrqo;-T#@K2A zcxX$Dx1ce+(w~7V&iZ=2RVe~02IxH^#1E#SxygU%%I#H_HKnK&Hjw3lGhL6A@t`!X zJWalG4Pla}ehUjlI7vh@sio179KOMRxNBc~My@67pyZ_-?q~o770)i|HzBba$v+vlp z97;DgFZ-=1jv~57h&VFQG-U*yryLs_Rex;#$-M8tDt+OW*>dKovp9Rvqpww~trP$# z`jQpu1PGHmx73+ViCc6aa}bF3CIG%2i;{YJqB>dN3$@HZyV10LzurU3w_)k3ZUPH8 zd>?BUscLnN1}~hYi(i}P1V`0CFTUmxIhJYeFNj_s7-G`yX|Bso<&bp5d8LIzYJG4k zSR$sM7a%m#4vo>tkJm;kZDN|;{oZ$)k~M~5rluNDaa!dGONeeU+vsYBy^Y*|p_!O;L`7y-_uQY&Uw%(og?BxU|xY&x1tF9KueBNEXLh`-5Iv_%eTI?Cys ziJyeYy23U$gsN&SvZ8vA{i9}4A?vToUy}+b$oGHWt1efwvPwZ1i0sm`(X!{!%`}Sq z9G6%xmW1-M0zOcaWXCKd7>=Fq2g~yK(a?WE;P>~>JpVohEU4|pTLEK&+rDdh>`SzW z(7etr5O~W9g^N8hR;*`)kFmtctb6XYA0TmRHBzuwbGk{6l!QH`z?5@!?eta{?v6z9 z-g8Q>^z*DZ^_1y>8jQT#!sooldSf)G#V#S=V>d>;5kTN?G!M7FJh;zA6Gy>@wBC1s z%jqr3b`!;VpmCq(fhR-2);T+e7)3d_ULiV)CH}Gk{8E#G_LgWpV-8s2|85j zmQ|Sh^Gk5HFFQ)?P`QZi=#@auUiHaVWeFDFzvYiX-580j|?#=M8E5Z&^T90n9&uC|i4 zm1cU0c-XjLK>rx(4@)$s9x=wa+#G@E z>0KuRjswYtJvs{2@-E5ivFp_-C1YzTX=!PFvyzjGbREfV3aLz|G(O758Z4|v$u~}C(f7VR3bK9D(Q$H5TvARSuBJi&A&((j~_=yDdA288KB?lo021FfPC zCxj`8x4=Ges)13SJN`a&H6PvRsb2)sHo2uZs576d^G5G&|M?-V#HvB24Vq?Wi!3;H zvax#UJifo==xx;U{pOZQnURE@Qm&8kp}>QV+Qx>6b}5gEIpRlJBk}MyM(@icq}3VM z=CX>-DXZ7({%;=(Cdqd{d?0D{g&*;@8VQB>-uoHjMYH;h^=%ly$6S3Vb|e*ugY(i< zQ67Hq;kPTu_ti;AHRLrdH#yY9HI80)4TDWZsWZ=?VbZ;SwW za*!gYF7+CZ@K|{2`~O->5+Paez;MS9f9|Pv0~il?8P#l?)@+4Q=c;QYM|ExMxt$(S zuu;jWY0?3_oU_E|-KK5+fNqY`&Kj@0n<`sYPa9<1)bq)7d=!GPE=K9se@fC|DmE+; zJ3@H+W%M`;*NC7J*fcUZPn|3(>)dFLFf&n*It#1Eu&|4TCSN5NW!fwVpU&-CRXMN7 z>GPDCNm;h+&Z0&hfP*V7a&!}~F{&W)LoSt4cI;+)qGa48<7LZ{Olb?u2@FH}5!&|9 zFpIPXeBy7_nsOS;$7X8_7U>H~Q9IK61YXfwWL)%^D5fX6WsVYnevn`7!pah5r&E=~ zB`yRze~vIWQK>xAC!^37Mcdjg>4;-)n`k_!aOj+H=`%L{2C>`0o%e3dTn@zIr=n>$ zUSH+XdrR9`Sb3N=G4#IkB!7VWa8mbB20Nmzk8k_l_$qtO>67b)dhvYDt%Xj2TuBQX zD3XW;`b3zxYXJW;6YBlSAw+C7XbEgn=SN#F>;-@laN8)JvTP!}E9%R}2GQreH=y`0&i!uNc$uW#`P;0*GWz^ zpMh6`6Drv``T*@GZ(`xKFpV8+CPRHQ0}%1-r{g41{|T=ak=Q7Gwful2vyN_fTu~hf zn=Ec%h~JGe&_$suQG#B@glus|b9MSH&vQ5P;t$%k}6sHoURe3Lk zVU&63MTYG>wQ;)W?kAAYH?Y%#qOq91Q~0Difa2FpXpKHUPoX9pbIwCk`eVi`>CdhY zN#_v);ak=190Y1py@QMnVrqruQZqXDXDT|G(bL6h7o^|hzWFhRMv`_=a~!K}trVB9 zWUo()+j*%h<`v{Y5SYI{aU8Fys8y-{l>)8AEXl-%N>I4m$3(qVtvId}m-lq1!uVgH z(kyz*KH3*){Bu^BiuPAkXgr+T7rn`Ecxm?I4P&)_4tv3rMaHI`GfGaP`}So(Yc8j0 z1UXICzBm~<9*@4#KVaLejqTspQe11>dsWnFXAV;))=m8t>uzamT=VSys5^*K1vx{g zGln|fnzeR?QdO7Pv|(9Y_LyCdj8>MI?VQaAYZG&kL&t{d#?UBX6>dq2^XCT7ht*_i z$e>F+>%fqqoQi#6EzI?F-Nr>Ug(ER-)7Nxvs%3^ncXq6%W{IX*udkVUgL~@Ud^bs1 zavRI1?(n2mM0WIo5g~LjlK4pEd~DRFT2+Pa!rT(4_*FMs)*@{?ifMd+UB4%oK!tC4 zY#1^D*kp~c#l%hbm9rE#9FHw_L~Tb4XtS0I9!XN4Gbm>l`ME1pn4fPexdNDh)0ytM z>LNetD(uo)5N6v^#RWNP{vQ~D2~YB=X-}_cOfn8^;NfrSx1^5t8vAYvrR{Uu2;~Q& zr1#|69)p%sZCo+Wrr=!e6PrZq-U7kCiL8d9}TI5bDDQG;CN4 zQY#u;m!ecquZ*)Up1jtrI5*^Er&<`&{bf|xhU32?EPwQ)f_96F^g$KI*O63ULV zvwA6J=NqL zUGH17o`_SoZl&;<{j&Ju-kK>$3sg9K_6l}yaSsxkKeP*NP~Mw5ALC)Ec`e;O+E*Yk z_O9Ykqv2jsC1FMM%oHZflUx0j{3tY0J?uG@wFw&; zs@ECdM(Hh#G3SfP4SNPx8J9gsd#8#08fEUMo2o4gpODpoF+v#iCgwaJ?MA0>^4iSV zNZ7b#*+qlq#p>2)6IyAzCqNthMS7?1sB@LGTxze^DS6%D%`|aOe9L!~aLxTk^2;)S zc(_f8${?zCio=M4{tNd9Dbc=a(Vjl9iH3?47#uE6D_l#6Qu}(Zb=}jC;`5tqJDvBOfHbR zIP=V)q4)$ZBjsa4xvkw2h+66Yq9urLF(#wy*3YEEO~N265FW)_qfz7E=_|8@BRcN= zhF!=s-FW?ZvUL+usya13y2svzIUCySa@2&yTAtL&W=ccnJ?AsQnB6IanY@+$gLw%J z(m5z4G&WJ#LWwKNHkZ$E<$chmth_%HnaF~3t>o@1eKtK?ZNd6r_EzHta$QV*G!p6iK&ql1c| zfuocr9C)iy0U6NWYLBPuvQr6`#byXQEY7Gy(I=ZQD-)%@)YfRZI4wY9s&56kBgZ0# z1lJ9t@W&u61vv2u3|dcjH%7SV#U2be46dind)NKa6fm2SC(sT*r}r-18$rxyvqzrG zWJE4hiwMtq`9ks}-Xlt+iS0&?OJ=!;2k-)0HV~?T><44YOkWTs$q-THmCK+q1?-;a zN~X3lO9ST&Z29G)>yI;dYHkHxl${m1p{5UtJNOZ8KSxD&Cr2B%3upRQCyIzhl*Zi& zU37|sswvnjw0zW&)6tWJ!o_MG+%gKXFK4w$yXe3yamr01#H7DB&af_&aIpRRPB)!f zBJM4x-F~)be_oSaCz)l;(X}~=fS%>dFAGaJ1^9%3rIn5dl-RIF&Bf&nP;y;_r(XbZ zhPN858`x(-)9oLJZ;vz-GErVO2uFsa+Zgjg7K`j+SU?vWl&QKbUX36@g$`S;9!$ep z8~Dg2?M6!W`ubx~QoSOhZ$LqF-TJG>3LBBkK>bsEgVbA8w~4kFG(J~O z6uh&&&3<@uT)M&Vm5-_d=U^`JJEi z8e>^LN8cE$G+Ps6!}RFtVri16_ET9?uaPOpcUTN>llGD^V0Mi=tkeDmrRq=qD0m#z znaQPG5ZpimK^oVup6`9~Y#8ROr;p#46mq>zf;V24#q^(q$($@wSQ%R;2r>Jyrv!YRJ;aVO!CT5V4E3{i$-r3U8el%k*F-V`OwLPig?(_WW^;ZYwta2J_P;uDzo9{ z>-(Jfu)0r%gE<}3-Papq_#-4Z$dqa)Nwp_Z!}Uzv+aqq4<>TeOcdog~+Qr=;$~^s| zg_8n*mpR;IMT~0K_1ZU*QCH0|khni`OW#X1z55{l!?nUQ)ioYMDY?LO+GDB@Y-8&P zovr6*7kd$80+;upxj_vrp*xMwXhSZRk!N(jksfa|x4ZpVJIhSz`pQ`Z#j-Ue%Fhat z*x*i#vd3IG>Pap0AxOA|*mc(_W{+Eo@;9$WPW;pepW&Kz*3fYNfP#_Uem&I2RrvNg zQ!J#nB_f*AKWYW!<^T$EnR(?r3%A$KcP#7W*&w*CP%?#r6UO5GXN{3lDV*)I0WoPY z_Z#p5RSUfb4iL?NT8B?JGWEqPvl1(st0g-b6}>;JPF6gnB4ZFr_s)U5#+dcKA-{8u zfbnRCgD>H?WW!7#_+RArvsPxb1-oN8?%ediHt3gl&FR8e_dxni3!8dkI$rkI{YH&S zgjABPl!Y9YYJHmFP=g{{zn4_(({A9hmF#zIsU4df>SYGkCLVTiIH(9*9vgfI#@K6o zRV`VXsK&Nr^_h%aW6`CV8DBqa)>Tj|zUQucerw(vP@4(h7+c@Z;kJdO<#n|l0(Q}6 zHcwLn)d*}-Dm2!s=jip8SE2Um9#3|FJI;+d9V94~!fxuRq~SmY2%Z+ojS;6>4^3sZ z;Kj)Li~sUXY*G?L`#i_~4&I7e3H1V=V=^Q5rf0p*Y#lQ&{baKocWJ^5HhlAWoxDGE zk&*Vnx0Ml>>UX+q6^P7F%8!F%X_?8}IY2+M{qvJtrPcZprJ2WB-~CDubI&)RML|OY zN#JVjIRh(DGaj~SD@g{aa18$GSQV`aZ=seJWTr1-OB5Ha9s*X^)>|Ol4u1S?cjZ(f0oD61jgFFTV*QmD5(q8 z-CvO}8-4zZ*;W7-jsIe{Y9|xhhCuwGug;0*zHZH$LPDNkFt3^xgly;Pnh(U9k`Xz% zbMu4;vsPPBcW58#W`X~Lu}8{Q*QD@~#ksBm6JP)h4og>P2sgNBV%R#hU7T0om5zqZOYL!r>QfyDM>BJ4eq9;+3R` zbI`!lTqNXM*J$Ax*dkmnct=eLITB=oZ)eK(ypwERUL}cWNNK4qMR?U8+%jqQCp(rp z@S=KT&>2^4l*Nat?fdELgs_Hl5SjayR_-XXaI!@m_L-HN>2jAkN|0RS6?3-69mXQJ zy#HnMaYa8+k7kA1wzOTtlF6Bw`#DmiBR6EWalu-jnvOUj$lR$>D0i8X$1ZzAxTTja zs3D}0dp3(x|Mt6Kdmk{^54oLNe{cx4;n7%yy)Va@!(rY!6WG+ z!ngne7`&M5*`hKW(TYRFg*`#RY#Z(;*sWtiV#T|$1xIwJYE21cMPh7_x)yT&I8E`6 zDjwyo^JV`@M(}tn_DHOTV_x&t?l+fMnNWJjCJ4S-I8~$tcw_2@fn(4fS`s%sLJ0^L ztP*wOL0n?jhz*Yc!ysd%l4?-@nX=7)43Qr=u5cK}$9o(Kx ze0eVM5WM3pbY@>g;B(@mmQk13?um=OqR^lB_51{}PbJbx#5k6qSl|t0l~SG$7%K6! za(tbmKuq!Yti9X+%J!SPLv;W8v)QC~7ryCGoQrAiyN5kl?(xKh!dJ_H+0e^{AC^47 z-^|ARDKGHb;k&{%?vEm&_~n~>60~ZnizJ zFfVg|X>{GoA|IpdV#kYILzXpjt%zK^4`+8+fe^>d98c{3benv1sy07Aj0*b)=$3*c z-L8T|LPC!5@bEO40g#fPS2%*6#fXj*N2g2jXsHzNq+9csmb$)Le^Nkf{nM?N#8{zH)NF3phLk<>ebH+m3bh;@ z8*t@*5k`7)%smtj#{}%EAgNAT+Mw`+r*4K4)c=iC5c;1Xr+-5p{-?0&|1JFg0-pc- z70Lz#?=}pu2t+JU_i+>gw}5*z8I5z#f^-1|J+cTzhM|cm}ImD5);cG z2s&b+LR>qrCONpIGMyefT*@ELuFQCruhD5vs2s2$QFK1pzQ)AN`O9oNhL zTq3B>E5UWwpkXVteE6Nu`@%N<$+i3`MP~ydpbwZvJ4vfr73n<}tc6vkX$bopb_|~_ z{67D)cAJI;M(ricadXWgp2CO`Poah;v0CmQPw@F%Yufd@+`yeud}E6%PxJVa8PZaf zIt~C}0&@mUd=i_({iD^LwS!;_X9G92z|uE|_6Afl)cQ`SOS9?toFJem)Gk5@#Y~Y} zEJZuyn-6I1Jhujr*Tkc6lihI{`>nzwN#`bY9Wq zL}K6REcB)_`_(@#Sn*T%8vJ_S9Lw?f<>TiVxA z*RM+Q1G+Cj58rN^SHiPx1`t*%81Ewc*13M|kf}ckr5MEaT5MC-yf*LgkgyXlRyv?* z(!;kJw3d3;88aG|uptofYtuD)FQt%iZ^|I0czaKqkgHZd1xz%aT%N0~^Z;fybV+OH zzy=MMu*aEsUgdm9x}n=pgUr(mZ>jHR6k=vKxSconyUi<=L%-@g5f@;Uj~~0PFn9Kk zR}4?i?SQsJgj>>mcW60S{L_!2&~#4Kh=6O2WSjjEj4>xmksfTB19UY z7ssLuYGspE1S=j{51m&#wS@CV7{^~kAMa78MmP4)!&maJYSk}0uTGaV!x)J#tW*2> z+ikreUVIB>MO&P#-|H5)Z`5_Lr@SNl2m94)QWJAqht6Qb8~TQ=OB^k?zO|=IiKC^d zThn#Hw*tib%A=k!hihLdyhI!8vK~bqlWQoSI2S=;N^U2*J=ERFanz;p^u9{1*QW>N z6_v&iMhwpqWT{7=R{_iJuiFv#8h3J-26`sps3$inI&TJUpjkxa2ybRG^f!{-GPalE z7kQ^*YsA9ms&BkdE8np^dlh`a_(>$Vz&QP$N`%|OzfXa4doNtOTxEBnbf#EVrKW?kp8;n03B6JJ#TlSzeM?5W5Xn z;?z#IY)C$(GBFjm-HPFYdy&_@O?%dXR6ckRRs1c)(f*08dWrSZKgglZ@%?2S<+_K9 zpxJ0cjP|)NeapS^J37b4AhwCalfpgL6K3vi}8b~?gyze`pNV%a~_|IlGlSlcA2r39x zjhg`J5chi)U`}wBl%`;f&j!3 ziQ=Zly3yfLP!`Om=KK}f#g8>Knbmu6)r{|-Hk$WGth1#lcl=z^FNvw(;uEwx?@7(n z*_p5EWwf=QU#1ll->aI>NM}{}5Q2X*=y5lec<~2QXy`Dd03-KuIb~{fM2`o>DPO~z)M=%6sFf&=5(e2>WO`U<*!pgk>SfNO-2#a&HPkx#H5ffz4dRXSDRWa z9|G4Z=?esR^fCi~+Z1SRI1e4h`6Drl&PM@30o&o zKm)@Yu4TS+;`nue6|Jv>5XdbU$ZtVjJUXYE{Poo~OYH2v)u@~3&97FpI|{A>F2I~; zD>N%C%)v|aM{PYGUa!IL?7I?-$hh`S;oyJ>IRpRazAn!MJ=9kT08a8GGlVWpAGBWl zr8Bv)h)JIwExGF|%I)zs?7(k39PT%aQA_TxL}TnCH(UZDIz*F<=f)oUW*-Yf-~F`| zw3w8%a-vT!P^gcn%UMu@W2M8d*@tN_MD3!p@dVdBMDJgk@n&?lPyc#axF_`w459`3 zhjpAhc4V&n?gVMP`DZ@<^aTA4RLm*(e=(>3y#f0_QJAd~oJV=LiV7~Kh~HVe&yRcG zU}Pj2tGeCeJvTql%=br9J(T%%G9Pl%}E){Nrf!n3HZ6~e3O{SaCq zSPoAZau+#Fm-dfH?#IdVE53?T%)=C)?!e!S+`hx-DDyuD?vl1rLV_J5e^i+>^+l0J zudoe@P1J*Z2%h4@Kr*3q6-xxh79J)3&gl-?DTTV{KTnN)Lw8~7l})6XgX#wAPmu=K zOx+p-4khU7Y37-AP+$CWzUuj8key*l$`g6)HE=^RRsQ4&8Rj67#AX1V&6+L}pS)TL zs7QqcI--S+E`2pf+s?jvG&l3IAuIre>c$_^KDCCgcnlx`~K93w%<4KYb9*f%t? zotV`i^uuzGup6mDlY4Y>R1s z6SLi&v%@CZWLUH##(sN69l6A$h(g1hX5%a_8D~M&)}ELoI5vsPxWa9+hceJ)o&oWx zR$yRNirbr+&fIXuX#J_w8$BCtdReg^BG3jP*;#e5a%$pC)SR3uK8`i<(tWatoflJQOX z1_L91%o1~=@s+4Xfa6{18^n^&v*uZQ$*~*eoNj`6@}(FLkl~+OwfiO+{z=u?u zcK26WY$!RS!r&!a&Q-Mj#PIS!g-#feU3f~+7b8gL=Z9d`%684bpO8EBO6MGY3H*?O zWIJlfcr#Y4^$*wLR1TSkO$sOhAQR5XgO$esTKvsxn}rvwFx+Gb;mDU81%o^#?LqUk>B z^}6*LaO6f7o#!UErq>9FJGVNPTD%>33fNw9aFC=cRtcs}kps_;BR!30!hSE2*}?4V zUww$lNJl5l4LPVQiTj(ar>7A+<54!H`+FpE@Hz^N zLgVuXFgZnQ(Nel2hr}>bEGLy8P#tj&uYmr#VKPugxQgj!ZZf??CLf z_pVRQ3V;oF%4mBl4fF*O#)kycjF;it;`>Tq6Su-; z5~k2_nLhscZ7<)yE=o?37C-MM8h6M~9QU!aGN(Aow#3Qo_%Wxv5nq;$cITxqR7ge8 zu=X+1hx=ctIVr3BC_`27adw&noT#r(0|3ZExKU#~kint(TJ5GK;%W7XTGX6gQJsE; zZhgVdjYhnPY0A^}vgLsBi+{xiP{fG4zd2C*UW}$R6v%@*{PkzSKmAK+6*&JOKo0Nm0 zkL*FKkM?YeiA7@x^gjZKcBgA<(8`3+(a~i(&&(5qtBld5zXWhJF5)?baDU_HyRgRz z@_#n>=-n0D%7iExF_)rgi2DM7Qo+AnDI;W`yW4pYY#^@0c4;QUe7MQ?O&5L{%Td=6 z4}%-EO4Eo6tgu6(WjoN#dTBY&GtT36YiAL|Mvs3%8tf^KqeA+swJimWY7;E`p0g6* zCi@A+{6uJF_$#z#<|khSR-9q|SGRhfO&ocNYeHeqGK06S;hT>SO59Jf4LL|0pfwm9 z65Bf8^R(|{ke8S39H^@{0~|nSsoi{dBFw$>4&yw9O*k{tPX+IG&JzX(oCi}pXR1)W zS5VCHi*j;?d^eBqI>&ZZ(73GJBNV&Xx{3!J9C-bB1Mw_3z8RUD&7ZY8u_AN*mUJ3- zT5UiZiISrf44W(mZ44HT6&ye;@CPkmlo3<_6vGGF7tl6%|7KzC+KN1>Le*Oa%h%M( zUon~sF%r@A%r_z1^bHcn#)sup9QO>X2jZK}$ohsS(Ou{@-72YV&xw6_Otvn4I2@Mo z?dM5*9yN@2B9u71+Toh?)YQ%%=;l8^nXGsaKZxEaF827X9y1>`8BzA+d<*zmwu2mX zY~8*5O>O|88-m{UZ~}NX?jhhJz(M>2 z_nUkVDXQPOWJM&RuX_gG6m~v3;r=v$k@Mdmf6K*t3J_LR)WHtDqY0WYvaF3dfYjm* zBz5YJ;{Y_D?J#dnN>L5iJX~E%B!0ms88*m&er@Q%Qcc);AQskTEpuN%SkGb~q>3wiB+NVS2<$ zpF%H}qyP88W-Mb9M`8y9`Xm7{OaK7kB#uR zP?drUB@YcAzLJPB>m~T`m;LO)V*EeH%7gTuvaHAI^17?+&cI&JLwr$|O?Wa4&wk2^ z*HQBH5vJsXF`bXsH}s#6u;IGat3>IQ;xfaSULe$%dL-eG0;bafG5QF5P>0~U)0e%# zER^p+5ejm2rVLxPj59<7x8Wq6o#gkbZ)kMR)q{wT;U>@Rp7u`C=lmhv3`bhS1mYtQCqlP69he2l2^rN1I0lOL`+ zj;YnlhwYGEOzf&jwGhQ53MEfVP0>eXGb6_-&9y$Q>bOqt5?gt&6V-zhx9s)j#&im} zHg~Tj5j}m79)#K8*dJjY)hqCp6|O66)n6-3{<%-U#`3TkTlxIl_*B8~XUp(OTkq`( zkR6I7MTjvqSOAk-C_z)6f;Pq6-_!Rh+{eh}ng14E8QJ10Vi$W{^Pd(Zpj{-1MSL*wx&t?^C zJ@qFdFZ%HO>>5TtwlkC8sABf_v-H(_^9~AT_$S(XW2F0_8HQIJ;VhNa5(Q|fK$o;T zyPij>f022<$?FIM1D3k7U6ayu5c8gnzc;(*)@G^=&g8@{fB%$EaI(Lp)Nr>m4tIZxD&2wrK)QRWikPIhHhRmF2oY z)NYdi3poerHvF~7uP9d8wH|hvuWq*2HFskUMA=jp8ZY^mEIE=GH$UE&P!&bRS{*It z^vh1D{l?(hcExv3w&1)(m2%Snci673rKo5zY3<+;?lhyZ$<@EC!b(se6jirRjpi*r zR@jYdHy~7?7c*0Tx9uFm9of8@Up*g7A)`HJ5)9n&PDIrG%Y0*-8bV&O%juO-I_K!{ zbc3B`?n#;CZI2)|p6d5e>IV}+O5a_Mxi=+OddKWnuus`*3k^OUP`tzG6Bifv*W1V_ z+oJ6rr}dn1Jo<^`;Zb!UQ?%9QXLS9SZMM^M8fukSA+~qY2L)Go%pj)+R70TRF;)D4%Cz^6@5!o zI6&_}Ovc}KQq0xd=Q5W!->z(3*+l>dLvK^XA1EwU{xfoN>o)Fc&pU;yn4K>=E#z@c zzPEmh)Xfl*P*)iG3QQYnbjll}U!koqqs>1&Gx`5mOk^jAAcJ~eAP4-(!F>0>;A^lB z-v@_hZ*Bn5W-l4q69LdL9`1hyq*cvf`;++_PYDvW4u$fQkL<7sPt~_M6>?uDe%Gbr zt6?3|VQl|I!8oo_Ci`2c#aNSft&TNBn&0SKS_L=Uvw3+8S*#K*f=d;p?A!Blv zKxQ^7ZPLiO=WZhppRO7K&037>u$rQbP6%NLxQ0+qN4;)5X~f!!-?$~kcWyK?tT5b= zW=O|6o0a`5Snp$6%yYefmF{1T>5qjzPBR{NT`m5O8oGhePe_ayFN}99oKSRp8sS;i zKG{nvzgcH*iJrzmJX(l1T?}`$5uXEsI;f6Q?)Ei84#fT8Pf1sCt;c=f#! zr-{}})-^g>!ycIeVzOYwGI~&;`rEf~Q|_BT?mrH>Mi`EY{v^8HqF9ZI1-hZ?FA?7l(q0vHUco|CaQa9_i~a5uX4iY z^L1`|(t0eo_KC83l>1?#1N0_#jLGd=R}^YbbDi?ZDg6{AdF!-e-;Fc%+fVYz2Fx=u zb~q|Fa;!_jBV2*6BY#I8H)+#GZb$|+!$eF)HOf{u7KG)|18y2k9p#@MUW6k%M-}W` zy*fmgJ(Us}HR`-tjLI@zJQAmdg(LJyT8JiYZfk*u%!YZCdM2(H|SHh;Ja7cJ(-XI87S7M46grWfI z3g&g24oFoGD`ZA?=+K$`6pa6p%=JgWRi-Wyay}<4$vTTO;lhrfxaTL&*z+aP&GeV0 zpUGdW9u(&ZvAN)Sl6KJ~9gwj?EqQ4xG0_Ff){oWojl`kV^U5P>38xxknxgu0-Olhb z+ieW(U%nIN#W}TjXJoP6X;HE90*i{URF`1SKK)4}P3U>6CBHo5mTb3uFL|BhP+72( zsSi?qZvpv)FC%WQO@F$KG3eKIynhrvHzzvDPahb5uC|a(fJ1m{a^|6c&JwQ>3@!U2 z&dPoQ^XG${NF$;JbEJLwv;Et>cHOYJJJiK0YZzPs%I+V&UlVFRg(-X;z(}fmW4Ra9 zbF<5@**G^CfwL_k!!56Ko|$rM(d$IlleH^XxttNc*a0HD?=#*l{(Z38ilL*Q8FXk1 z17=w398tW>+L=VM;>)fWnag>fQcsSR2&3O4RrQ&@1<&|c0Cc6MLO)k|)!C<1tNx6$ zmb~iqLIR?+0|(F&jQ&z^91-aot?<=ojdqZ~{N%JtI6DZ1sLe_p2_f!MxmP3Z`++zM zT`fmP-#{@r6Xl(r(bCaufoEznTY8D)p$fw*nBt%L2>J2{ z{(EC4j-)R6;lHTZNGDO1{fl=iribS>K62=9_X^!Kptu%)OLq z$tA4&V4!cMqbh5CRudePa(2*lKpD_heOYbv2xrp9G+*=R#E31Ly}tV9K+u_9jKQ&T zdCiHwJsl>w+8D1&1y0=GI%-44)RFYNv%N+3!rZy0lj->4pkL`{IPvPmiB^iXrsHAF=$mv9*joC<34WmBb< z=X>G#Nmj;NZPd!f#rYqUVIm z>4;E1%s5krdm!it4yhZPiWr8E&Df-Cws=0~b#pg|a!^<3-Z-G3j2oGW++>97ycL?G zTO37pSHQ)x>Alz=pmOQPK*>xl@<^#|(hq`eCaa6{*R|y6P_Z3odvj1oXsTW;0q-K6 z0PfdJj+cvL@YJ1QS5OFePejG=g{Uiz-R;}&j26)5dmcO5fRQgP-hui}9rt-)Q!A5Q zD=K_8IK@3v)*~=)B+P1~$q%QPh-K}NfvsqMx#|=p;%~PL^+HqYRXis@-8@CZl0=t3 zjcoA&PgfN1bP?b*w7~vq;w`MCgn({*>p|te_3Ec4Ar`-zER50?%!3m+BG)eN4E(mvy5YM$t{9%f% ztbJN zhUXsA&DK<$oqIW4iVT=R#y!*^WMPuCr3pH&s? z)2K8{XnJzIUu4Vz^9Qq8A&xMl!UzWWYi5q49bBRWpeY4E;3DM8{edqHM;1N5p_c#2 zDpR3Katl8{aFp1lBgx#K))fC2A_gmKzYX?2)cZU++-8NCNzWkCAaZk50OEH*%pdn8 zD$schkIRA6)-W?xTERdeyXTn4y%t%Ca0^;}TWh8E_HnvE@|Gf{y&OYuOWjyo^MopX zoiCvX_z*t@xm+vNA)%&RbEWGc-e0`vo@kd72C(On4`>cMCUQ~tox0o-D2;$ls z%HV_Vk4^`@`lGvEJ54o`l!Qd2MhrCu2o?gbSHUso%zpb2jtnTT|G=>Dsy>g>P)+0G%3X>a@%}SC)?4q)&3J z<(zrVNwNUZboLy+c8=0t^;(HVIQOKP;ix@2n;r{Z(wiF#3~PNoUza2d&8Cf7OMSpu zWooffe-%ilGs$9;g*c$=WWVF#WtUztd@fS`aio*z4xKzfB0coGW4k*#ZJ$Y^MMmmf zSNReujxTRuSla-g*5AtwG+yDe1cpLe(WhniV|6q@SJBaHIjQw3K&pC0tW+V~F7n;R zF(Nr3_V1k8V-z$_>NdXWa@PH@(c{ByQuqMR73)nL4zakuy%jXq=4J=6dQGo^SN1)z zK5C6%w$#s0w_?3M1kPmL44G`N5El#@ou<6E|3(gLJNe{u1^n zQ!`q(MZ@@4#gRyo$s|Uk6DTT5LpQ?wMp5{(cpUU^3=a`zqw5~*e{e%!vRjV!@{Z=~Zf0=0hC(Q#B0-}5;&4I` z9-?g;$sTFva{>-Y*yLlTYD1y0%uQmn_Nf%&gy_+Z4A`3hd43jl|GzU*>+~pCYWh|v1tO-tn z%x0T;{@!3WcdjdwVK`!KRwyNvbMdBWLZLx#3hO(B@PC?Aoj= zpvA#ogEqrY=5I>hn-|MS+Q(b4!5UrUo-bB+m3=6CQZb=;gGH)#0%(dUG8gmV*uBH# zA`s=+2%9oW4DLDxJ3A_uOgQ@3_UO7MpRiPJcxzML{2+o4kZh{_JRiU45$RvS-fzup z1jLUxwpr1s}MhBsn-P*7)i@A@`d%IRoNO0)b|~@R;-O|rU{*? zH8HVTof0jk+z`?@G4($pXG&SLyOTaver-X`QCaJpRw7aIF@LN4Vh+l6V^{2Xj=mdY zA!X1QlRDcAUVONqmiHwJ(>jOO^XW!^7piVB1M(&)k09Esg-b0Yz9ZzaS@ug^jjVEB z!z8x2;`@kmS39VRl7O$b8&Ye!^+uxjnaH@h>L9Us{>@Y%Gt;66+y@@M<#c&dh&fP#g@70^o21)rPyKN8wrOuHhpOGv&V9I(2qvod& z4pbN-rbbV!LmR1m`hn{PRpCj3csxURTe$2J_gk3SFyZ|H(_$LzEae?#b{eqFGBxnY zKxSvk*0C;G@BP_Y(~|;fol`5LQv#JvBw|?_s7~aFLdMcV*Q|9qD@O3;309!-TuCH^ z$~)TyvGA6oy0Y(kKucZd)-C7*h0?8s`?I4Vd#(+BjDKoYe~a1L?x9}Aq=y;` z@^@EQ1A@C^XJreE!R;Ec3f(+T&K7)Dq%BkcZIq<#)Vte8Hwl;hF#%NcDA7@4lBs%e zY$@SW1TSOpj-o0=8zR5SslX}8(Y8OWqvpCI^UFp=PCsLUja$0UPNA+c`Earlc^9o+ z%~}aVEzcuduxfw$7j?pHuQ|Z8Ybzz`_@0Hk=N)v-?<4zB+hbjqfBcr9-XH~!{XU

bvY zl@i0HSf-bp_VE@55!=5`bVSx?T6%q8E7`A?kY3%^1y&W^CHBo4Ux*exxude^8ZEuB zv#!<$%8MZ2Ol_KzIhvGp4kd&CND{Nxl)C861zls*Vxc=SjvHaOfwcB>dsJv_%|~*+ z3Kz*zFpff59eg*K*jDZyuhatKt9OM*+G|J^P!lV+ zT^gIu#_yvNM7~Z@f4j{0%g&Tux#YSLwZOocjPWSN287S^wa1_9;4FkyCd==ifpeK;AS9=G#|rhD1)Z{(S(+$ z$5O1AuoNrN0B!cIT!+A=V%fh$um@x@(%n+b9IxLJLwR8SpIi))8@VSFy(0R!*%Cxc z5^xH5V--bnZ06>3>f<`FM!|buKa1S+cFv2!N)@YYV=iyJIai$cy?9XVErg*6cp`$B zuZ2wfa#vC2qAhHpEwp@_-VBl#phwVz@0KW2n<_O(&1+O4WVg9ER@kic(;TaW`%W7Z ziyj$QAIMs|dcsV^xpo@cXQ5b`oX_vCnG6H(+Y(>n+}jq409H|011;a7Ld-Cb62t)D zwAQgHUp}BYMC<#cCSlVr*TH_(cj?_}gzZ&0jleoi+VBQNZG35)JX=Gi^jiwcxU9~c z__z0ASm2{&knkEzeGSq1^cKmWpl-;w9RAAd$^%zhX{Rh%|?Vu6vW*q+_ zk>a~vaE4HP;M1i?OAkyuzMJhkw7dvYUgfarZ`+G)lyA>`X9!^)RWIH2ex&VbS(bs8 zS{SUPpRv9^B47WR&l5ArI}tYw?BFR}b5gz*s`VTCt~Q-Ht>y^9>>9RkoG*l8piQH{ z9yS+^+Pncv|?+JLzUkKwOA+rILq{O=K|g^>3t-nZ}mrf zqiM++wSKvEvzUh2QJe-#HCVORIjl_*$Q0ACx3PW`g`B zRrW(K0H(%I`ig_@-G=V0N4tU@Q#CVPh}*ID%qzMc1;IEyr-CuHyZoQbkVRLH`tTPi ziAuKmjqe6!+zc%#wC@kEW3>MhiqC$z%Ja1EqR9y?$A?VgJKg^z&K=JP(&E=K+CXeW zoY-7LlqXmQy*Sbl%5kuTBkN6 zaNPL{+hbnWhkG}R9SoFMeP~a1VUCqLJr)O#N>4JAYrze=`N>FdMru@Ub|=wynF~?R zl%rm!SW%_y8s!R<`C@P6VH;8nNYvR`&?s(~WPFZIZd^^+H|aVXj!KHGS?`KRSy7JsHfA7%4-R0phR5vNQMXy30;d?P+g3}A^OH4#-gG~a-zKs|hh;GWXU2tM zyeV1iP+;*8w|O5GJp=YM!uIqkn|zY2l8Ht%n4x1V{GM>{8yQNS+(JCNwbNVsz z{L-W`awlRVr^-VF|lJ+vJ#3}T0WO>TZ=KNGt$xQgFE4Zsi1DCZ*}u&XInMCiBzYXa%vB_k zMwnRqPNmjFM5{P%O${9(cuW)DGR-3BpSY4n9bB!97svxisO6&FN#O_>Mc0aW{$Z`) z$V2AI&~<#OB>NImb7j{h4``w}Ht%P3a@@A;B$=y7CV4yNv)r2{x;a~8U%?p@Jr+=9 zZeFakNtng02t4&3DNGS=l~e*9aTe;fw^-u`}E;ri^=90v?4-0)~EM zk-vqYt?suwq%5MmpF63#DtXvwR50VsS5eSVUC{nOzF(nJd_ z=V1qXUH^r09XVYn-?(~?)_i_)>-~ry&~?dH*JU{mdee`p46DMVO2t|ExUBJ(+9Fqt znQQd`$Fc9^hyg`oBPuKu24*FMl}Qd*n0O?XG}uwmP4@Z`jcT(=CZ1q=K)46qXbKKR zjk?Bp=H7y1UE6`Hj|TCAM3Va9YixI3$R1M(p7uXNtxFU95me_(pb%zyKy17(=tiPzC{iyEge(r9sd`DhX{dM z(mH%gWiI1KhCo%a=J$i?_KRl3rE0nuWLHPXCXl@H20^mgGxKqYloZ>YQ*L$l9F6EC z6TjN5wwyazmZh)q4<60!pn@0TK3VOgkIa_T)!C!|%Gb+_Una53)|5jS=Q&J!1d7#I z|HO8(;tV!9!j`jrnqDxaGE)7uGv+4Y#BNA)$ftW3s)zF^U9EYdOtH4wtZ2!-G9~}q zflnKQyCq>m%50%qbT}E=WCH#s*Y`QgpsvWMV)^)~nhrVqka^WY9M}3c7M6mjzup9# zx93-GmA1ms&!SpauAY6XKRj=Wwpb8K(2EKEK2I=V={EexqGbQw^xS@;%b<%4yjE>% z)7cV@*v1~Y0h^jCyLSVJA5FFAYDYSU^;+aY+BMA~`?k>p@4dKit%)SX)Y_N@be98%-d zZ;b@6ZKZ$*-=~;4K@m#+n1!LJ#oMwd#G3J#DY!{BrXog9f`(y$XyklxfbG^;!N+*W zx#?Q=$^(9s%%6ECyw^u;ldvbm}z`)VApGgM8=1>34Ig!ru}SQe`NM*-t!$j&&J`*I7NP6jJD8TC6z^ zxM(OH`s6W{5^{ZMzeZXl>?}LRZ1Di5sV;eCCa_3$x(0?>>Kc54F#HF=DH>_p@c-Sg z`Ilctf{>*{P8BE(tL-Q!iwX9;7S2%uoZ?0^k{u~dC$T^JDci>N!^#Jvq%ko|MjNum zr;u?dKK#9tJj<_&UU6SCI~`$onLG_LDlue;1D)M`F{HK@M57cd3luGv)BYt?+VneR zobu7lN`P&!cMin%RLE&rFFG0vkD-ng8bOE@8NR9u zxo@qhXx#%(Lk2Kw)LO!|^$48sM;HRpk55Wo47FcLu7yKiavmZrU+~N3Hd4lWSZEl5 z)ivNSsVDeqcpPI2akJ8FI3>pUbISq;K9e+uR$cnUMW@ZrcF{*X7TaI_^AB&5i68}Jkx=hOncV1Ku(fW^!>;ZSENeiE z+@hoWQqx${~(+f75R42rq{VQ!7Kio=DK3ih))fZEKKvCdMRYCG%tDdah!g} zuY^P`@@Ech)a4&)BBhog7?xb0N9|^804|JGffSkS<@Dx51(&9KqAQd@T#mxgUR-;u z*=L6~;NLsd4I8CA2edGfx_??_bb6TSILF%_)55dX%<;T689>!GBP@oeN0oTg`MPHy zYF=x-Grwv|42j&C_tn*h$IDDw=($Nej;748hh=74#G28>2xpzSnXHxrdw-6cUV)RK z5``zKXf(4S_VT2lWCV`-A{X#%su&1`DJ8&uZ$ri`82}z~BmD=W%Z)Pg1o){G>?~h& z=bZVpG4dhNZO~Sj$L)4+*d?7T0SmN^t^N;x!BW8}XjE725K*DkN2%@WoWm_C`s3dR zeQ<5Hw6^D0WC=F(KCB7c?rr6fN~4uk6-QLZXoI1dki0?TYXbVbCCc!&bJ` zZ>iH&^jCy~Ycf~(gc8wv(M=qb7MaG_Q1RJTWhxEjlL>1s9LM;^P~F`K`%lqu?GUD+ z>cuf^O<6X?V3d$6Q`P|51(eToC_j+bZxEf{UX1qE&$9W0=MY?#IcKV9Z|rRpRX$aK z9`%q>a!lf_vgJsaSIv6)`cFc>6u*z5wvYu};LS=G({)Cnuqski=5b!#mtc8q3JO;xMV<6oe21kgH1325Io>*&xBiiT_c zhFf@Pc=>!x-J~YZZC|mR=UA5D)HWhE`{|!YM_strQ8)UyNO9Z!b1Dw&dhd=Rt_ttZ zjXI=$RGh-bgx^>x5#EHxL_>cPb#6Ah!qZFC-EIc!8WmX39B`?$Z1e{_inmyBPu>>$K(l!Qh%@oP<;8Di+9U=EObvbnHM%5{h15gcav|*PH$s*9VLJR zX{t$y(HLfr`;JcsopmKO8h|+`Z1(NoCLgE3t(eZ+Tk$f+h;Htb+SaZ3!|;{Ui5ro; z1G*~VcSbZeQ|;G}^9ufDvXIU%2OC+DouHB*ou726PCHu#GI zp5Y~%j|acclRz8tUYgYeRx!0&=v!0ROj+2tg0pj8G0THvo(2%z)Ep0P;!&KKb|?7` z;_Bf~<4lz-z0ECDX@hsq8!#duN0an%4R_Vbl?ZV_k8$0yq>UAG>}%N3?P&%=P^; zEtGIwc$FH-@F+@cS@ziwwJTNdx7Gc1|G;T=D45v`_^5Z$J(TQ4^IPj5{luG$5UP{C z%LL>^v(_;)?9_Q0Ix34J;6YQyiP=NQ5uhwS`G`uhiYagcM_YE+V)mJ3_#{3*eA^5Ah z1>1Kn;3lHgf-8Z5{yf$bcwrPNvx~KFWo)n(uD=OG;Gia)gE(R$=Ejj0%5kb5f0-*^ zrvl~0YP-j+CZJzU9b+^}j^9wA#za$friwiKY_n-1^jBysx_6Re(1HHRbrX(J-XjO5 zIDLiZTtz|eyQ;5j^|n9Q4JBqxR>FXc{dTb?f-1EoS7!>nMMiHAvF@0JZP0!7X4RzoEbQCi!BcskN`5 z;+F_$f?4xg>FXA;j#QM{Gy#A>yqPYLD=19L;_XJ&Q~clcyV;h{WBQ>@SbN+>P&;NI zT=k&ZQKUIDb^j>TbbvBLd=*tD5S6Wga#mGvf)mwK3I4$4h+Uo@n?U9w2JtQFO*={K z2LCm4@&u{0&pl3Cu*KN(c>yK0Lqc+lBz~;DVet>ZyhQ|f>EoGpK!Fq*#wxtQ-RwIar;jcRx)2?jB*i4igVA4;DcdjA^BEqh zH)@xkt6)NLV+Ra4$DXjK%Jh*g`Y@__xvm?{`C?|@W5OJ7;}__T9WJc(KjtTe~$pT9=Ak%_kRe zn0}8*S0r4@x9KYpvq(Zfd^Eubqi~5t6_oMph?{pv9|y9%Iu7~5Hc@!m4Dd42_UTPp z1+m9;O9_|Z6C(b^;{q&~Pg+iZ{YsoQK~>|CdrNm&vsA_#HHYu}=Hvx7@q?5TdS(R4 z`>F$SLjK-%f0AX~ob|S9=5eplk7MEk1(FR46^3q+R*b$M;TZ60Dy=>u{i%O;6LMys z?}Z@zIXg>qw6F8!|0r++@8Vrc2;;5B{m$(IK@)3PiNje!ei&i#d>HBq6*=@I-Mf-# zYP3#(_~9?oQcRdwvRQFDf`()zx3wq@Jwkg(^fH%$*{zY)588l+NG1$ioK3z}TL(Kj z4aS~I#M(CXkkz;BaSxKx@^TO;qU2Z+Go0^0bSm%ct^KLPk-4QkS5yA>>#|D4%#&ckRVKvkf@NoSrzI@tq{xploi>HyL z0>WAnt80wEY*tAx;hNZEvZ}l$j`DZa?-FW3`g9@OC!I)vKTj)SdwT#~y*A$4cREvL zSE@Mx1noSJRD;y_3>qNNR;!*Aqb_haIekl$8p8ZxpM!q6np#?uL9rD*{6$87p0Ma3(!ihhz*Gcsh;LdIM}X2kh(_BaPO1?tcl2}cV94A9Xqfi zD&!$dVJ^kjU$n>fR!$@!EptLV9#NbJH%8g<_9Qs0(hA!sw6qedUJM%Z z$t4t^1I$l(h%_$4+$|=cR7NyFf50HAc+=MxZ1fAm$*KgM`M0(vtay9b)MrkQJS~kY zB9LDRg76%h`u&Y};U7|e(iphgT>N*GZaq^bQQ#!k9ZaA!exa9bogl_vu~y`_zt#5* zBnPzJPF!C6wmzpThM_w1UV$7D%Ou~dgt48zv+K%ELSP5Q#R-Rp z$|YH_Dz>Jv#FLD%x0(s_EE`zg{6&bB<;LSka^8 zg#DskRY`WZDYXC)u<9d5dCK9`rTWyERINZxKxV>$%H9UL_XOBQQb0h@9T3l{3Lk{} zXk#|7!ijf&o<&p^&Nnt%l1#@YZB`$+-g}|BSdDeTflKwxsh75Rrju+XP7jSTgsMR! zwX%zKj-g!ZMj1TXVOUM>jdVIX*J2%$42unva5wx2h6aiR!?U@ZVxF$SCxgC}*1im(-N?HoQvDRjHkf1qP4ge*&i#Dot-; zDcH=|ao=@o@P4k)@@>pz_Lp(F+^p$$}P zgye`1p|xV)awI{f5LC>r@B}3!l*QpJYt%b3Bb0HY$l~@J9{a6EOUb|d;usAcVEFpM{^G`S zd?5!+y+!RXb)TiQHS7SXcjSzWm~8?$UxP>cpL;2L`68BkS=I_0NrJSbXF%rkG5mMt zoX+2RYq=s`za?hA0fjKPh{P=Q6FCLN=3}qK`Jxx{x71u3l^u1t0`BO6s|Fpa(~~)T zw~8Z8X$^Fiu9Uvul(_mgJ@VI?uQqoaAZD$sa81R_o0^)NPXQ3^XPsGCeT~|BVJjyx zns+V)R&CPcTOQE4!whu1%`glLrf;&0L0wRQ0cp^(G+~yyR_fB$#qi`Zfz_*f#?91| z0y>1bzj?pg@|G(-{mEJU?`&%{-Ls^?w|yx$CBt;!pQ1E4{bQ0}CDmL}m*ZCaC*PSy zIRC#r6FMiB=lvG`_BgUIHI+_f^ z{MY6eb)b0Q;?*G07r5wM2-i*1o1>p@A_Dek5r{{Pys#K zzpNJYGCo02{_XHSkaU0vHMrko@QAfE9n`%g?w5!>&0gOaI@_pSla_ZS*^43kS|#@Y(SJ-Z&3m>uf*E-Gs#nWUbr% zkaN%dXz-$Z#-O%WU?A&-bn!G`Bzk1ln#zIurV!hExbpE{#_h0&0Wnr5nwz`LKQ)V~ zR!Ac@-(V>~UKPy?m8ikGbM&-tkq@w`>tYKkmiCn5Xqle}{b?YO8-U;7ClGc&`iN>Y z(hC#zI%UZeUj0>|R%&QulSi;s6i9SZJ(5oxP;Ye6V(l1L7((VE{+jsBB4~M|n{WI0 zTtVUD_VXOG4ncjTtW-Lt^#Oi;h5@W|O--2{(kcIqTh`(4lok=CSj*9g@Nw`nFc(k7 z`$E_rU?^gkvvV-KiWlkp7E+U0w~N=7m&J>4QWG4nY68P>u!UX#Vl5_Sj~X&i zcmZqnt<`QTr$H$|_D^O3Ub3X15X_k`jOyt+@}uxBMler2%k$wHDoNUqOF?8o>^6Nf zWuqnXT;HcC%+zqcv?#Dc+6A}6TL;q$%S4gnDotEGe+Gaf9_@VNW^t%jg%VJ3I=k^N zin?OS;t-f(#_UEUeP6e@?Q4*#fzB2TM3h3EM0=o_hYWzcJ4^P9xBC8NUl{d1YX5oa zyYVYyL%#W}WryomFO2o#rKS1K;OksHl@(hU{r8^KaC=gWm#d8E=w+c!v>98a?>`Tw zph@5-deYC%y84?o8y)BfB3*`uw}1<#u={+2h%DFXlfyH1_f^tf$b20{NAEHwlZaad zgmMZgzzM1eSU-){xw(P_xrnm_J$Zboq<;NG<*5}W(wHLLjE($t_(!U>)(ycyF*$4J z0L@C!>x~;ZCd^q`Z`Ohtx%G?v_wRUHlg;uO7~4TNr%223FW9TdSvZxt^b+bzLf8?9 zlrJQun5!e@VH?8}=xkQgZbu)v@z(XiL@>WGwogzGF(wLvNn!{;?h<^E(-;F*2=Ww} zV)b`_djeYZ%ZYsrDt|+5c#dcj=|78Fushi zJlUto#nI{L+RS{@D>QDza$fV$xO4s5%#yNZb1CX1%Ll!>XQ>L55}PjptPf+1CtS+t zYwjNP=-(v;5hb@w9{_prHt-v;4$fl#52`b8K>z=R<+u)I7*r&QEqZ%KPDX(*_~kXt6g?%V1M>p=1U!yA{M<%U^G2Kk zK>I=Tfc!M-)@`rFpQScJn7R&iowg;EWlj3n)@auWNdwLAKaZ4=@z9NKvv3j9F=BnJ zBhEJs7Yz1~HnCf4kD>YGftHf@m#jxsq=+X3!Ak6S#;TRX-RKZ0iCQ{~X=sQv!B~W)&k{l4?&>k%8F{V@!y4yQtr5bWAcJQNEoayuEnAr0x273q9 zWysX~a2o8W@}0u+3oiX~pV9mz)La>TI%3)b1@g^Geg+Va%hq`dNa7DpaMN;B=VHS| zz>ffpDxPJ;N|L2nE)Wll$7*i{-wOAy-C@irEIer_9ay&nc;9RnkKpVO55H+fmzL0( z8%kiH{E!YNYpFo(pH?8-7$cyd^LgZDr;{Od@he(? z%>Q(x3_U2)&Ku50FxI+>-7H7t8N>Yj!S2KMUVJlL*6DB>#5LFF**EARj6O!?nH6b% z{EDSJej_|4d+76?U^ca)J4w`~XKO(%JzC+FLyAcVkCjk-i zBjhZH5#4MO^BkKtbaoE)Ox34aaJJMSbbI`^o6AHf;~VGZ<@t^bd+UQ(R{KVv6i#)l7Ry1+exPQZ8Gbvnvn-R__6R> z6bHJibT?gHp*$3SL`)77|EWI~P1=m%hfJEF}a%338Ok$>4aw2e@WX+J@ASJ?IMUD448NgfzQvbyGPPySYxHvj=o*Yr{KAw@ob~e;m zly-+y4j^RRH?>v%ge&)P!Dy;SMESF84;#8gnd&{^4&M+w%lYWNJRxzsv=ms6?S zYx`rAfV9pk&FK4J)EKZz9F3~M1>c$R)rWQ<0_RrI>5PceJv zGNE$m>jl5|0$;eoQXj0|QOK!1^6PX(Bi}Cpcsb5rqkAP9K#xlkP?vMTd56n1seGnf z!^{?_98$U>P*zxWj}-{olZ0gYiKO};`lk}T_UPoVGe9;Mh82U%IuDIhK;NsZ(x7U+ zMV@9Hxwz5>a5^Nl;r`$ru)2}1dHJGqjiU}EiVtbl&K#k#3C6wWz;mv<@y`%bFINgG zN46 z`^M~&-%@`AXoFG31JKh*JKBgViL{nG1zMS0*Qu@50SQjbUa@O*nzLj_mk(W)ZSUy{ z?g3eT#7~P!dJaroE8Y)^%c0$J)gy4&&*ut%_?c=rDG;M;vo3nxEmbFeCmuM(0U~4P z@S2wYo?Q}4&tl+wAPc1Bpv^Wv=!;Myaa+wmsd;`m6F_R|W4;GEwFO?r3J|F%5n=F)_+w2S z(t-6)z+Fm0f3DP>5T;v+)*^|K>S@AK&-}x`*2~(4a)VxKXkDW5t|q1!=Jn|810;1H zLHM>vb%Udzf+{cHcinrf{`)-^$#dq9g9f#N_QbSH(UQWco97{COo|lUGRXWbia){iB8DjeiHQ z85K1HYK7G(-ToMr{vf36FARd9r#4z3OKZ9|oKOd}R1W+zypv3=TwNsPhv8cVxL}1J zbZC^5#|PxzTE=NDL0hX$0i;BlkQi*Ym}SElaGoFi$7}@(fOH~9sdasSQ47EMOY90e?Ins^m8cE%0eDW%a@pe7WC47{)D!X zPT*3W>`uQcYs_1trln<1aH?TgPLHaExbx`xz`dirp}fAwsicC+A* zlziZul=~*}L_46?7iFMZ^OftJwbP_Mq*`!1OJ$9hRJC~D^+hf zd0Vn04iS_b|NSCU9=pCVw|IS{>Qwd63JrV$R0lb{S4DT~#J|tF&WYdTwWa5v-{8mp z?s}g8Cr!fc1HS zd{OD#HS>W#>tPi-fOgOstD{K;WbX=gVg3;WMrKoTNr#p7sKg9pDqf{vA(2do0a`g9 zY>fw~1?rbLqo%_|=$Ldl(|6x(cNGSPEn3P`!A-S~`^3Hj`ok1vXehI#UR@@qr(qkJ zf*4EeND0Xk;Za0KLnH}=#w zX9^-IM|&7-L^WbS0E0soCBdhYX&DyVN}<4TXz={^*(-O|xFtA!I0p-@;EX3I{^HR}KIV z6|=pgb+#(6BMg)z2m)HyMURFm8ThpPots52u?FrLQ&*N_@dCH|2j6EIZ(=QudP*V< z(_2f8xQ;{KsPLrKN29-mCW{?Y{e@T^T`J(er?NYHq|$juE+rQP-vcI8vNv;NV-+L@p{MR0EhB?~qzS8H9TrF_$LRk( z=8JCHvS)k~(ebOV61Mbr?HjoP7s>PS`;>ZSMPxquOBL34LU8WS##Q9b>}&Fbkx)1> z=G*yuS=%!}x*&gnwN;WUNw@)xR)XB=pl-kN+6vJu-`kJm>s!PDxX-xTpCQ|rquwnT z6z4>h#>?=GZm^AiS*#tLX9?S_dxcH$dWk<2d{DAorU#%1%8wb71-jODdDQvJTLDOQre0zbZI(5rqBz0(nwR-vJld^6UN*ZQ(cI| zq6RLhJbncNE_-QegUv}?fP-UkcyWijIZ16?G(*81Ba4|t1CDlY9x1`;CGcr%2+hX* z+8guJWtxUpGBiU2xbGV#^plN?HRW6V9blyj4OZoV0 zcG{_yYT7&x-S&mKzp|cJlhYjv$fWvTv0PI&?{#DbCWpe4f0?63i6NzgZW3t2FE1}o z%-X3%?Bjz~ecNrrzqI_-`wD4=J&I7mLzhNtG|2!dtr(FVui>8DW7=&|__;Q%VX+(J z)?oqc`ckhG2*}auLQk#`-)lB;Ly`2c7AWF0&+a#AsxxNC#2{iomY?OF?y51~d9cvx zd$0UwUiSI+rgH~}%wS=D4u7>CLkBOn^I37KP0KRqqi!_Ge`D<}qvDFzHC+fA91>iE zyBBT=?hxFa;O;I7?(Pr>?p8Pim%`oM-Ceqpz0W=}cHi4QM)QwR1+{9eIp^oki+lFT zT^T~IgP+(kI%Q9nmjWC$xSBwSq1KftI6lQdex1gZ5%3t!f7dWf@BL`cp)cQMB&N97 zGg6|{w(INrRD#(__>7K|6q#G8TuOe#yZ|+^s-znB&n%?~ya%dHD5 za1Mih(H*87R-9BFntdbs&hO-ZgtzpTZ%(4>%9h&8^(Y78pt?t~d{#gQTGu5Ez zS!)rWLGZ+W1J-%l7;bsuNn$tl)*&Xo=KaHlcu7k`nEW=$UC2G*P*2G{q#JEHTIWSL zOGzf)ItRs?X5axbI~B1=Ax^K^;oYnogJa#A+lZcOj~GTAL9gX5kF1BPIY?yBHFdl7 zn8llZR}{?9^8dda+pHSQ=?_{jwq4($(j@V`nF=A~hF02Zi<~Nd8OLK7Z)U|0-we{f zA1JH_7Qt<*_K+RR<(QO8%_j>mG^2K2JO9{6Z@`=CvXFA;-my&slLC8eZ|%IJ1EPKV`Jq;mpb3_NWsFbgS8LDlz{3i4KN@aV)G84)w3l+GA z_`|WColNivZp{Tu8u#STyhs0Q2*PMy%!-G-6F~a7&s}% z*y;U2P4|MJMymp*Y2~I9ut@@%-#w*0%zIapQ5K$brZpLjSAr270vxbxdbol5fa#Nw z|2l~XzP~Hm;3SHqJJzb8awzb_uD-g~%*YTpwxyEkI`{WbTs|+Bu6nW+%c4Oot_fkJ zK&0Xr84nKi!8_2??VMraG`yA2_|6IOcdC!Jf;Fsmb!?>Ta?s;#zPH8~7lk47d#9mC zp!n!`!Os@IXW6TZ1P%u77jPr>xQ0SfHfb^)Ozg_Gw^x7y>3+;J%yy?_gKF5*!sj^!(Vs@4sAdKIIXgaPj-K^*^Q% z=oOI-L@~wczSi>ndXsQ%Vt1ftg2Pt2F;io4WYxADWnBmi2g#2}+Zb8DY%>$>*^x%KC6`-{q`l?9OTLN{3mxF+?4w+eKKEVrQRxZNWSnu@1Lj|+b>5v%s)h<$!N4g z;w$ZupA{U;U^oa_lGQK` zr$#&S^t$lXc}mC_33LM%KE%Z=c@xc+rG@De^v@=EQ%?jj^o7RRqyRVhkLT;~SO`U! z>$RaRb{~w0IjkEDoWca!E`_DRZQJ|kHdlYcb+OOE#rFc=v;W93TZVrev12qW*8=C28Cz8z30A1 zx*gN8alU`j$SL=wYg1WO=xdDv4iazXz4V>A{%bXkX*?@8QEYD9P>1w+8rQ0l@~zUDShykNChkdCgJQMz)> z|i9P<2~_z$H}#YZPjAN5<8ZZ>bmr|1Od!wl{pI z*KtU;kziI&;eBS_(=7Mzp+o=-m2Sk=#(c~X%T-zJT8T>~@0{>N0JXi`c9BbNGq`X~ zr2V`lb}T^b_x@^gqEZ^-nMZ`g=E4bDji`SVs@H;g|{=0v(NNE-D#F`{dwWk1PfkD=1u&kpxKf8uyp zfkGe6nWu2GSJ9@2ibQi_$L_ChCT6`;cIjl-O@AV!x{21T!+Nug+!Z6t@`M^!1n~SN zh`4=2tc!W$u>JIfDzmb~Ji=1V&f`st-q(lEkP4}D-CdO`2Yx*Q#>~`FM%+{gfzBTc zZ02bRE!cG}?Q3Q&XG(jK0EAdO02RIms-3?QXowWPnc8-c9{F;z;v((i1~4jRKn6d- z;FwU5;^6&Qh<={@$XAR%-aYf}Gm*o4JbFH~AOq^oHA2pEhmYa?hBI*GoaoGim zCS(H05?$q+-Q-J5uM>3yof+9U>zw zT73NBg-dteJZYO95G^9oJ5-PNkh1Ei4j}Z(7cMEyH?b9D3-+IV$SWaCkuNrbHs@xy z;$NR?)W_f{mk<5w4mqJ}&w0c~7(2@}ur$)NC&qBpp7~&7h(bwrbiA`u+60%Pbj9o= z=xADWz#6e5SDizh$P{9cXshU=p$gjpNl*H< zp7)`bnm04>T5XnOZ59fO*gS>gpiA&tYcBe<4l)_x;&j$qvqkOSfU&)0X`;IByO-`>ntqH7&gQ~VAqx=d% zG2bkxhhkHO9IJ}nF-@@>!xnWs)f5}bJ2L;oWGUIjmo}}-5*^GKVO%=y@mR19+7U=x z;4XiSs(yQ0p3NPQFMHYZy^NW$FOT2GNJ%+lzj>@p0dis%SmN~yLzJrsyg8;AEib5_ ztUTkT7W#$wf1Lt{QrK2HhSikTEMm?L8~4F9>RHUhO!=o@?86}jzOdDW{RZW}{l;35 z$mD)sZ7+FWv_Mj>bq4Fv_&zEtaMc>I+IiP4LUQO!zd#L2OoJ7CxK?E2Ducd!rvCxy zJ>41q&EpZdyTdp5P1U0%OO<6eBx3IOOjZmcbb{8F9FkF15oH-C@Ie`!@xu@)Q!jv6 zPU|vtYaQtAf%$=l{6`o8aS*tBteHR^>P1|a= z3?${!WlY9X-QsA&B4n{Ug|&WgwbqIp{P_t7D0Qs|7`TL8Z}+O0s%$RXCpxR)Yn*fT zJW+4J>2Bt-6afGkriStF1cDY0t+P5xZ*DE)5>uxiKp< z!DTm7h!nH{PkoYJ1|evxR@fm2U3*CSvbLG;^5<2I4$)Tnmo}5p>AE5ZDYub(CL(Os zWGQKt5p4O8v4QUxmsKMc;3xFf&yq@s}NB6oI(#_ya9p>%Mc?@WZ)? z`~jltP6)z~gqLVDZnD~Segm{Vo`n*zUn^LfYF3A@;~@>=bH*4slf^pou0CKMZ|)w_ zOSxecUDCR%fSZL2_BYZ)r% zb})+VxXoC^+_(ZqY3yg$@UEzoWlImUHOyKJTa6wBz3(3n$p;^Xq&6uSmz?;*h+SaW zPM4OB49OUN1NtVSQSW&4Yusk9IGoEHPvDbY7MtnMiZHFKEjo$?k`tRF@&>HNX$Ndw zQ~Pezv7?Gk{}bv-(cJc{puli@ptB^>hIVh~E=Y>G4-6rx4+m#!dh?DH3^E1+{uQH= zFfz*3$5Q>5UL$hSW^Q*Ms8TGxR$Orr@@g=*XeEJwIK7qVvO9{t;1ek-cs2YB5wFM( z0)bjii2(xtM_A2{M%jk?!}dmoH_gW9@Ix)awTX$2(NE5t>fjuVa5q2nBHFBl}H>EypHyzSpuumAB4$zKK{5q%uZ6blAJRdS3P35^wnt2TDF%Ip%wKNh6TdUTnk(faHUb%rgd_G*NV(bn;S3wf z^8{5EFhRS5de%i*|6I`Gi(4lzDFAkc8d>Ha>6Z8&WH_&0d#VgG=nEf`OH4>|b~|vl zpv-!?HGDug5i7^Y9_!^;B%hTp`+P1wVim!4T8vS#-4-L`GZ$vVyF>(+hv|#>CM9dm zIaHVkeIi~i9j(93V4JE1k!lxCQAHhf2B+D&W3*a#EY>c`jKv`~*!;3|e)O(Z2JwoG0F8zVMfZu?TF)!GfH^7f|6mYTB+#%C|fi-&?BH^Z~fr+a~}X-i#acBa~^O z{y5iB{P_**3xs1IbPdU+m%#$>=$fEo8e_qh2li%M`wX)Fjk-eV zErI-IND4LJ9cs(TDoiFnD2INKbQIFvjI)`xFcfTbH^ zdkgO+JMD*4KhWe%(A~be-qq4K*lM7NA$8~>i?K<5z`K2epoz_+NoQ=_IwjUW((>OW zVhE|e(VD2`_UNOu`hmw9e$8l#ZxVGlkLhbixqR9;|I*RZ{|X_2I-k^GX=AhaaX;D! zOGzKAbYSj)YIj%efxdzBEWkBDz}Bn#K1bm5=#iLf`8$E$T@z9})j5W;?bFW-^rX$~ z;M0SZyIJhkIn~4h%RZN9VfAt=2W50tKyriESX}saW#VzVNXosZvf0wx^;vnHtd=`1 zN1uY^TIovGJI*CaJP;m@-an8m@#RA8vQwjsXevSg;IR;HkKI?|ZmJnGN2$TVyLU8g zlxAOMIR40%8l~nktc&sy=j!Y_tOo88`iBje7l2)-N;eLFBN$%s+1s-vPr&I#a05441wgIR3gTW*KU)VzMJxx!{+Ez%#1} zr~kq+y6l8`;@oV{g|Pc7L|BRNJPf&XqEsjFIV$sr;pnhShb|JSE68?|$4=ZE&R}|^ z*$Hsy@hr%6U{`MdzTCV!{4O6QN}<)m^2k!&LgQZE4KB(M1ZE(TpG8>pn!71wx_iWs zN~ylE@^MXQ>6%WXFe1CM9u$`r*IRJg?<@!)~uRX_1X_pf`(PKey`+Yf^9;J zPwx;qi*~6-@`Q^8Y@ZEayFU59E4;D9>w{_}Pp(N24r$YW7`w&Y^s}5k6-1 zFiLi}<$%-yemP`6?$6a3jd+*|U*Nnn*eK^?RZltMJZ8$t8+<=-afmG9BIC5iHTI=Z z`cZs(i7?ca!o!VU2SEYWA(*&HRP59kXEg};jNbT>DR9Sza}Z3b9CCntzSgDYsf&%XBB9q}0i{j#1DNgsI7 zk2oTjw*N**8eA6t#_1_zvgTPRY$^(B?zuOL(@fnyozkO={x`*NMfJZKac2=p$@>yxW=8cO-it-o zj;?tCQbKO$A3(OE_+3NCdi1x^(2b6b=1QvFP3Tih|G2YZz3F$`-#g+()as+|KR{Hr zH;c99N|=sj6zHPYN8Vn2fY8&w$h}Ho?I?VeNbiQTmwnJcIxrrIe13TLg=#3w^|-t{ zCj>AMyh01Xb^U2bmS}pxQf449#!VU|=6e|%V*!t%>C4gJJpIXu>-2iuw!OdewlC|3 zmSPRZKGO$p$N_l)yf3~f$V**n`U`Fs>@-Ex35ld2fIud9*2$+6=3#sjRX$M$@O{L|OM5cbPX!tNuyt0&5V5e7Y&ew22u6gOd+dh1FHsFM|n=Jf|lzdB5Kt(DJ@k@ zK!Fu4Vxs-B0wsFznr)82!}lrIl>}1>(w9`%Y5Ii@uAkEDe8g{2meP~CuN6siOXuHy zoOv~{y>{a8=#>8R&%OiOO&;6wHH@3*iO+MnMp4m)Aw&7EAoa)nY zMRD88DQf&A|K;_X@HPs(AYT0;TY$2L2mXg`-N3`V9+V}Kk8+g)jS8$>UE^@BCB2g1 zwWCOWX#;SdOT$atmWQTi=W#&P5p%n4nUnzyn$&?OlMB<2L&^)Zc#PrF7U`E*oR?>P zs3%v?sC%NNz~eN}e{KcoJ|Xa?pb27+I1yYS1%kKo1m*?@A8^Vn4KW6n-cc+(BxG?E z@Z-l1Y(AoByc2a}%20odAGH=Uw0zI!W&kmfkJ;b9AJup4QVlk!iiri?x^DGFrmz?V z-D>j8ykt+)>8i?HF0%& z_oNYt4EY$VN7K{$^~X;v2#l(_d@Fn+s?)O(pjj4gIX~^lPCd|{Mll6cMEf9<9tH58 zzCzvt*o*B~4xl=E1fKC$p?22~*xT<3_E*ah?Y6+J`v;u^_%mf3rqE*GYXQ$kg;cmu z-F1gkv5e}4E;x4%^a}Qe*`IC7K5<@_qK~P`7z+h7q2>nTH8dk{?WP5!^li=0oiQ#O zpvc(}6A_eoU7{qdvBDb7m~rVeJHv5!%KEREdp&PdPIP30x&Cv`9o#7`jW{GaxPLao zka^<#%8SShk#00^zy4bAlPG4M*$82QX>5+^2Q8)P*38A`S4w0-OOCzkCn9St2X1d2 ze#f7(YD+bo*(rM(tXwq_h8^M~SCI}D8sUXim>qqW?+u%2vjtY>lPoA%o9gyJpQiGo zB-bk1N96@r0E*^I09#NNP3=j)c9h+o^l17y!tI96Fo!Iv`ze5x1ajFs&x_g0!S#CW zP1=iqqn0YFew}MK!oKtZ-o`at|FDq;f95+lg)5uli2axjo+WQ#A1x2yzH)cv>Sy^z zd>{ozbWEt6C|T)ZnNSp{==V=h>wyrIRFz*%(c404&{_w=DBxCGIPcSCRhP?6MUAeM z<~<8FZ8LOfu#J-1%MH=J=sl?vnnI;Ko`YQt;upsXn)+Fmv@gzlVQle^+8=%u;bc!j z5tmEu^yj{N@%JGJ4-Wq=p5XaFw|{CY@WcXppryFD_pqqB-bD)xi*I3{LfN}2omm+vztcY)|Fdqx%o9_Jp&ZmTePd50uv8*D0!veA9338e?AMbLis&Ay zwq5F9cw%L#F16YxkVxSczMIW3&fB_$9qy!~1_Cninj_9bOnf3vK@Qg^L#7I; zk?9|VtE|tnE!`R3b;by~@htdl-L@-;{1NC=V>!|h-^iFf+n=m?cZu&7avXqQS~pr# zUhZZT_dUU zDMWt;K0&UdL(+D3Qk*d4if>O+e_@FE#q)YNh0nE*&|Fg~18W`TF@E8x2xcN}cC~l) z&ZN*&iTPJRVe}4giMFT^~7Eqof`%yP73=%K%H}s^c5n@{pf`LyQ0>(Z(9c8)uWOmY^$&K%uMhL&GK3t0_%Z zb@=$U&;=?>*#$BU)tj#g+Aj0AcK`%YXmuDz*}1VAeo523Yx;~V4OTc;|5sx~GLDV| zL6|D%1-e;%i5uz5A<88)w(m|V;5cTV7OMm`sQy9f#U}E&$T9}pev1NJWcB#AE@a}2 zPoyME(dS~yxu2+%j9y!3inXvNA_oo>%8oVVRkP@9-doAzTa6h19Ml>Yr8qgGrl<8d z;f%UIF(d4%-$LP+*qu z{B3($y9oFinsoK*iZNjN_?k(l%a0@5>5isTexiV$uKOI8*f7%Ru3kVxH(6y?v%2Bj zMFZGN2TJs_b>=0%E7!6GRya4aZbJgRTd~MdQIQvPz`QHMW#oY<3E|YFxorI7H1LFh=SXxwjj}AfNtOqWw&> zW{sTH&I4P?i}|>Etxs0jj>d~h)CCDRCQ$vcf$}+csg}1Y0!}@}1aWwI_Jlxv4+E4E zD1iTTSv%R=BVs(p^u5I^(&WuKJq)7yjT_e@fZ0CNd?k=#K<+CW*d^pPjmvcw#`8el zkM^io`Z0A{8HK#q{TlE>556ZeT9?2BeaDXt>Vz~mg z!r%v~(E0bl1gAidPT*m*Y-b44Ku`NJa9xtFyXrIP$5>o?RID%1v=j@Aji2n5Ly4fR zYrq0J7~-;y@WWQD2zL6x^qx(ClrVA{{2vZ);mTsAKpgiS?i3!{X>Rb$at-*7CTo_( zjo4BEU2r=b@2!?F_-@a=2k`8PiPGAkJ=>LQk0T12T`e|rSYYyck0wyZzC2LvO}{I& zb9>>dXQ&=Krcu{4VL!s%De9ZJsXZTua(LZZY~B;35%ynvGh$N7yTGpx1DCQb_&9af zR`)OD({G(ICGoz0BDK5l&hHa-_AS$e7QPa-GeF6z)2I9p*k$thtJP=W7!f2q4m91h z_W;J*+4T>dF>p$bBc1WwB$j=vI)D_eUOW<9jI)97OIbfGkWcumgj9+e9N;z4b{V=J z7s2WPD}JFz2qafBA|ixf7j=S1Gk^~_q{v|AGk`y$&-zNCsszhCx+99=NUu*g)3WON zV1~;ALHSrfs{=0>?xW#N$-Bl5XXtcYFDUVPZe%WxR?aN-Tej-*#DTVYbk8KlP8Y`@ z{cpId@}vEim@qiY#kys@Fl=iO4#{m%*k|&67yO{ASF$#P^XEc!uka@bbh-F&T_zsD8QIGAxZ|l5$Dh2k4ZYjDN3P;y3~gZQ}~#BF!Ud~ zGwCnSok~+I_v>FuuwpX(#(2>x(zh+)B#R9P$5V5g6PxB!cp1VdD@1-3K(@mMJA{*% zH5Ti|)>o?X?3RH#`v!%pnah_ahfU|X7N)5Ne-dMYPmx}kuXR@5abk_r*D)3satG*M zN1b2z*tlRa<2($Xrxo{|YA`$n6vMghRaFH{kt9A}mTRQ2t4?d`5r1w|g*4TFZVetU z_59|o6&>|)Dr()0ga&e10J5ojYFwx6X`pS;a0NOdC5viS@^go{SRS0_xZ7od`uWF_ zwW6K_0k-P(i7bisPcVUn^5Pvy-t(u4SCx#rzw;lqXx&tpr$2;N6O|&*pt!W=n z5w+DUeQkWFvQwZx02cW$@g?7qtKI)KM%&+WsZIZ;F3Suy{w^n?y>R&d5L;nQNuRSC z@#iq8mBZb93__ZXOzJ_FyD{<1SzDoCZ7p#^_<#)RJo6vp(5q z7|l2N)9xhMCouKTJ5)X6F>qD#Noy{2;7Eplb@4ijW0gl|!q!fn-0NB?;j}Dx_BSO^ zL+6p`uyS(gy6$(ck}+bC@_C)KOU3LNdwAAiDH-rUMd^849?~tmYW$BZiV~(55M@(S zu<&s?XN^3rV~Krv>x)LpF1v3P7FZPJ;IqCl(-dDGN0nC zq0?rgy*%kpi4LP=kr`Pu}bC7hMp-1ob_I`I_7*mCYN-ntdx)D}N?9HDDo98RdlLge) z<4;@aY!+bBDxG*srfmvh$8MDLvo|nBMy^`9tE*q1(XuVN9i!Fc0AS~?Q%B;8OLa#Bwz6b>J>rZ3V2JDu+oe-a!0 z#>*Snn{TnSwR0%~5+KF~hS~sDbpeEdsEogWqC%1)*o1777j|X>mdhN78f2#RwCP6d zBPW9GP|}5~RJv=y!MhcGukjX;8C@GUSLgHH4q56Po(M^*2Tw^yyX8Ejx`dr2l7_3t zQqWS)2-((I!NEjmQ^Yud*gihRX-^dpvYv`3Bc0QV2A9a1S0O_PCP=+K4q8Ej6YuX^ z5A%nK26l_2W`+%ok)KBxE#QYJ_i-7$+toW%!M!63G&5x?G=-rLB^r_-srxw=PEXts z{Q_%?r>VlHyNQw8it=wAI~`>ee#!z-(W_N-X~G32U~Uh~W`_g^=RWcYPl~K0ype zYNU6wV#gZIBH+Z8_kDf@1!v zKFziM=@6&&RM|->FE*cy%~d#rGTU!=2r$1t+C$>omjjFFEqr52n_3-*Sm??pI$EP`}uSNS$z1Z<=p{IkO3E=_30%QaV!K-y zkkaPvD6DMLZt$!mES$xs*EmlfT1C%S^5nD0fMiga8$@b3%bQ+Je8MVdWbZ(tqIM6J zvfQloks|6$c@S_eAG;z6yxZM~e~nF6esH*P81(+2_yi`F{&f}9+iQRn=-b z8l8oRb|bLCWKr5g*`eR}?x;W2?nd_$rax>E6VenAc3yng9CJ2Ybgp^N44G+zR>_;5 z24$NWwcw7szse649f3tWFdv+keNan{P~)KVBL3_8;)kDbe6*T!kl3yMJtKOV`eQdz zPr!wL9~g;j=gC*#!{@;k-$7IC(g0tBz%r<39`&mOMxy50q14%c<<7 z&V+ZVbI#L>4yhmjZ+*}#)xj*Ig-5#d=Nj{+wZk%=5MQ!juyg$lH%TBquvOBC`SC%@ zTbG=4owY{leI{?I+OH-W0Ch}=#F4gD2^fjoe{xP3lx|-}WS2jm#GIJl)Je6uGtImN z|Jl?gf<(-6@qKx^CCPHdzN1-O{+3IR+{B}OT3~;>caY)F2H5t>9xGh0ion%tW7`Tu z`zUADbH5>vnV%(IBtgsQ8#28KED5stP#evX#BAgRA+}DZBz*txUuiPfG^C5DHHaUq|({SKqGv`#2U0V5fq%q(i#w_z%(*N6FJxFqGWH=KG0 zvb@RhJ{hyTo7bIdWxq@gj5XL4Gfhwuy0W)=6sPKZq%mtWrV@}5X$tfk@wII*2NoWn z)NrW}`o9KgV^WLO5~1rzrbveMN1E@uLyg~`naumtq4%RE8JMTu9}*%oEW|f_Iq^X{~%INV-fz^X_r;(=;df48e$ECu+Ax8 zc2*Z~hoW31yQ9!e2a>TlG)o+zPb3DV{%XALA!Cveitae+E?H1w-pf3?_}!Rgp=)Vk z_?+WGpPdz$%G4H&a6qX+&s(TITqG` zvCL6eS-UL(GTkS%f*SeKrg(@jHAX>$uOv!As0BMDVrk)EV31VZ@w12sh+m20x-hs# zq*(}O`{;#^Eb~4ace0l5QRk}z^<@*IBc&u-fAO1Xf<1wuf_Ey0l0J{mg5=7rmNfck z^>M>C&?yR4+?F&xb1TvTX^p~BaCF<2UISF_nmfm)zp`FqMfHJKMX&Juh?`B1b9F^* zx?NjIUEQsdtbM{ogf-sj0xBO!X1nEkx|er8`Sh@#U!cfK$tFXLg#758AKqssXXz>! zPe@bti9Z`Ki_(uBxoWkgI%2ODDeVyz8d5e-6KO z)Q>LmDi=3loX5E|pa*lu*{=g&+~uYuMW__!{5!Wh<3D1}V))PciT9uB-Tyy#%GW+! zg3LFW8XJEmg*^L^__{?z7SrvkXY;EN{rt~2ANiG`)d4!}D+f@0aOUpM)|n2p746h$ zQn!FxPnx&r-EeR2H$0^$E^(Kiqp5AJm!DhW@iLOE#YEdrs+r?l2vl%#qdG~V^QZHf zEPbr4zWwBcGl4@ai>{jhIwL9dIt@6YJ3V`7oJ2Fn_H!(Aj?|RBY2z*b0D{@fLqEj; zv#c=I!U&6Uep8p1UZaEKAi`^W-OJ=js;BEC)U6kN46p=Ud2cpE2)Ha07FPCq8qRxN z@}`BwcuwKXvCrvI*i0waflL4S_s=4v%fnu{c5QKGpz<*Pxc95 z1`wJ#gFG#!8$)R;k$565ht|6vo)1wAZXV@|>@#2e*71~mt$fby*`j8kDiRcCp8h6i zEIid~QoZ(>4x>{?Qx#gY5O+Cz^cfc3>me^QZoPM8y+`j1vuB*Ca#Y6*x*J4&RB^!V z!2u=g*a&6q@Ekx^u;^(~mJitT!aiMkFegWGA8mK1jqE8WIG(^(`#Rdu1lIj-hQlG5 zzzpz?+ovs5JFN2kfJMBq2&HJ?gYgD-ZT_B$@yGJ3(ORvjqt;NjVa+R&s*HDOFYs9Ry+uX(Uz~LCwvT}b*^`G+%RM&aRHc~&9 zw0^V|JUA0ujo+FeXB{f22%rg{j*n?O=EEVPXZTMLmmtzF8+X`1E_VC1_4mxYmxZm2 z1#VI2388kW9)i;<86PhR&~>=MFx}GhlIsFZTHnAdgYf{^#MF6e+RrD0H=9}ytBJJX z1|9(|RzwG-w1}CnCu?tR=u-{u)*410*@nI_3~b1q{zLg}6BzXH$tMI01zNMQ(RA-` zoV;*;0NjxG>s4FOrPF zCh6on^%(s9v=m+5H*NfAsLZbkBR?qZqB3N1KW4gf{4grIowVK61U0p zr+41j&7CIZxwWw-AGBlui6i@sH&WiK>?uf z`yn;qT7$bUTLKF_Xc)3vLCpXW z`upG+uV2HQ-M9FF)@{*p=w5`*I|&KTq59bf&^czdS~~tH{}A|z%&jEhC3aXg14zk} zZs(of#rdLfK)9M`mQ>5kxp$z^TolNf>jGAKY#uroA#ES@DBOf-lOOJ?yF|+j%p-Yf zcPmd+(#bCa!9j(TbsmD-Dq5g-we5sk%VVJW*TB(~ph?ID5gc?-0E-9ki>7BjJT}_lsaE%Y~ zvu)M_Y^65cP+x)V)lmv-`|LGf*Ac?6ze=gu8G6Vw@mhAx-Xtup@Ml=5><; zY@~e;8V|D+8k+TtFV*4&aTdh{pXUX1X0N10tiw7Q3CUn3obso9roNq+9In}?`i8B4 zZ7kbM4q4;}cK}$7u_7>Tkr5axr94bv5RRMhcZf`{{^c+KA9W!7@2eR9ErHSa-|{Ie z3b_(l-nSYzVIf5?4-?TozjPJ3zKv!~yw1+fTKI1L!=>1aA|yu_C50mQf%ubF94p?} zjvxvBr%&*o8JFA(XMSMEH5a8Zs_-m4i}4#8od93q7_WM+td_F^F>+BaElZoeRvsRz z*#%>#SySdhB77Fzzzf4@=YHJ1QV_V+VwwjWMO==cCycrglnT5H8di_M1}8RBTY3Gi zXeGil5O2@Q#pVQXB?Ow0SGO!`uEAW$xiR5Yk?Iaq{N6u6vhs_6*JLK@P(vgx_bw1o z)$s8Ab)Pdw5H_0e_i>qVy-n*iVZ&=U`K<^*mCQTeJltae z&dEwBfB{7zo45ZTEp4g4By4a3aL15D=GH3vj25`v3|<7-d7!12vejM^pS!2#D|TVn zb37~=cuY{fpt8(%^J8ST`=GAMUpGyoOk?HQX0M_Mvm8#7jwC)rO(8qe&9o*0x&Js~ zGJ2c(oR7 zY16-K<ofe-#`Nx~z8y|R*yl%M$>{bIDextj`!060oMY{Ib$ZRR4;TPKPa&4Y zW#~V18!q=;Qy;TDe=DD@CTii}dd-eAL8+B@mpkdVaMuf3v@u@%CYEw1m(Jw?t-}Y$ ze7hrT$Q5AncH`Q3+R@&Xm!-E+;jHKPGY;IOlN*zv5mGam%rcYd*KIp2y!wmu_~Gk_ zvWM*C6CF$t-}Tq4=cu#pr)(;HiH@wtdqLE$0sK+$LshpRYAyoTg4WkRffSMu8~K|g zlCMNfxWP%&)U<}FE#a((ZrS0nQl=g`Zr>zeklsoGsoTtvw74o-)499LQGab7TKnMc zkPoLeZ-mjxA9GtE#roX55$cSM*;y}V(*V67Y2g5G0Qy9iTSkk-vU@fl;;c%KS)^-# zdN*Bkp&n|a(ek-%mLiH)(FBmVfGm>{7b#LNqg^+o)_PHQRfy`yI^BvhR<7LOK#f(9 zSZbZvy@PA6?fo!m+-mV;x z405(Zz^Nh%6a8aH%WCVFE1c&BJbE3K$SaGagh}DE%8xi6q@p8i1m17R1me;pM^0z- zRxfyF3r$d~f~7x-ye9;HJ20!L5R4!Tkhm5RF~1LWHSRj$rxXZsUVN^bUJv_fQz!uU zK~&U35?th|=Tz_^2bTlDDuRNurCB|SFa=T^=nF~?>nrtYl_{iU_*uFvO*WJLr0>4TeDie*Mr1FM_1|TFWt4ykvXzO=K{m|y*B6;FKIcV{@?_qOEpe#bxr@0$L zPL_up6;v1lzF+jUa1h4xK~-M_3h6s`sX;ZArsE-2g0pM>Ovqmz@4qyHT%Q7G&rMJn zCf~~M8)NWDQxYI2&vjDgY1*N=UhWbgzY>W+G%FJEZ$;gp#f=d7W~1 zOZHt&z4#-XPtKQdfkx0AG%JfHOoeY12vvze>r=bz(6r||e*WXGAcdNjGH)y{{)Mbc z{&8k|sAk%yV;b*rngR6=9M2i!L2UuyNB#n#fj)w5QQf)4Uz@g!3aQ^Ci#ogLr<|59 zH`1KHz@|%a&I!4B`yaA7vB~o6hS)y*q&r6IU#HrYzYT>jD#CNk{g!sDK`x!z;}Ttb z;FEM@Iyyd>)AunWP1M~c*|$t~dgioG%#{*0H30g>n;r`Pr7c+v#f@KBcBiVH3hIoT ze;v;uxY$ZEkh!M~Qf2XpLuLU0JV~oiX?)WP8lU67cA0QO+FbbCR>>0P2z9k z_^0W+ZxD&Z1^)|~UVKJ;)qZ~qy=74Na(F#T3s$SrsC z;!<^RwMbGLURUg_Fs`kXPD-sNcEdiKr-A}!rqoWYxXZKhq}waI5S>!-9w9|#kaa@) z+jUiT+}`IX5za3bINwVchGki*2KtNzyDW_R!UEZ5I z<Z$Cxa_cl_+b+tAx`s~V zGNh`SUZ$h+1Z8_BS(&MxHWsGDbjIsiEuv(2G?O=6n8SBHuKnoL+jCf&vHAE@*<;fT zc@!5W5D`U2SU2~!C5ajC?A~@-bV;gAm>?;YBA8?OR+lpdaBqff2Vpx4R>E21j&-2~ zURD@6!A+9rM$F}#cRL_zp|n8tLNAfvHcpJS4;N7}ctS0~Zkf9^DdNZekJQ$q>q$&u^~{WrTDrm2t9NtEaei9E zS7^=)P})CcKO$hKsxVRrYixpezkin%bg*c0q75$LH$~5)A8P}NqOS|}njNiB!O|<^ z(tMfbkm2Bje#1GzpRRxG{H}?S-hwd8pyZIe?K3kEhm96>iPjSF;Xni_evAEI-9jX;?vX4y85}z9!bc=juvOT zd>a=?oRsq<(T~8$^W5UzOA5(B=n~~<{)vBi?!alpb0^&6v^@etcN)I-B+45KWop{q z4rVJEK{nD-s18%RCy;&Zn%z0}gV<(djfo;wR?=`Ku9*I}8PPAiHF)J=(}*99bkb^a zpjivz0t(l~_{T%7R34L9Sz4{jdII8m+NpWPq4m*l|%Z@)emXK!aEMRR*E)XI%pHT#WT#XQ-IwT+H0y-pC6Hba$# zvDBXM_rQ=Tn}MrvIQ2-z38#Kh00<70DQBkFd^Fd;uQS51uKbCwa|DlA(K zEh=iD1Dm|d|Y!;wg$ML0jW zr0&}XA)#uiy{F?8UE?&Do1;4;!7x#H)EK(3lEyp(IYldV0;1g#Z zv3;j=As8_#_TZ!6D0ezqdc6|UT>8yt%x$X5DB*<^Le`>tja&3&9$*ZNf!mW3mEU^1 zhRvDnIEFGvNt?#V+0JV_HiXhkz-+WsYeJ1# z8aXxrPBYiqD;A=**3>}Vxu1+Ne&L=6l*SfGOF0yAUE*BIHdkxM)a6L95Dz2F2Yi3~ zbF?csHuFXXn1T!vc+GO_MqIMDCWv>Du_ByPgJ$io6MR$`$0Xoi8i(P+Cxev^_NJI6 z+uyQOw7vq3nMl}Ny3{Mk+UHkk58;*_-3%A3e#;NP@_oPT@}^!ltF9B%eg8BAeUFWL zlfRrJQ3Be2K*IGoPVLqGPj1c$f`Aq$ITV>3q!Z(_V4?MimtHY+!Ls_lLW%Xo#l@Ec z{DA*BBHP<7mC*h{r@adLDejLMg*?XAa@DD{f{&*9LEo2#M&NOa?(3fTv^-1@)r=ux zzg33nE$;n*7(x`6KDhPWA!21MlE|Ch`UQu>KalsskZUl}=FKNoXX-a~RZBy-O-JHi zO>L&&^tIMo2@jxZ`-en6&A(ZvIHMexjLH2CF=P-1bD(Re@Dnj>mw4*j!@Bc$+8HOM zXlVWB5(*_{bPNnF>*pa*72@y1lt3xv@LWng?n?+M83WD*`BZN?V!;sWHEVY&D?OnkofQR^8X}8^IgfmKo=8P)sq&T);l+s%64M)f&B_(WPqDG|C5|j z1U}g_kjlF9*(v_ND3a?h=l>!hmHq@cGf1T|i3JnB6-Exc2qgvP2>d*EqUZBwkc}@E9ISD^!3$dLz_eW~4tTKm$fy>2066Ss+&_l9 zA&Czi50{CKFXw}3nbWezNWYL$^D75+>HqTRJjfWE95Nt00`ow@QVi*W;%mKd#%GV;e%sPF zW3qF$BsRZh%3)Tn5xUt(F>$@0>b|jKm8NzHeTaPIhHK0ws$y{LKb})frAfyVUaEPV z;Yqom-7VJ&SKr&onsb|x0jy+F-hMszUJj964s$^K?c8_T2pgAOGA6C0FDCZ)x_^8U zUyINK;DYPOL1FpuUXu|$XG(Rxt$=+w_JVbD7vb@-3xQK4k?X+R-Q|WB^<)A|AZU-` zR$ok`7FvJCd@UP(NAprZl-ERa`&m#2{nYr=Iup+$bmxIVB=F6rK7V}{CWpoKBUuPQ z(E25+gxN+<5P_1gA=h%VQqJP~8ZOTQ*ryJ-@#R$CZLO$)Hqeh&$s)tij3=-GF9 zx1@j8$G+Enw&t)hhvoDI_BQO}fZHy!6^vsiu#w|N?T9c($UZz(->N(!YN_xcB_#IG zJ08;pBbi3J6E4lPd__>PFBK~o7T$l?>)9ZYJvDdQ0S*xbt_9Q7c6gx+_7fo-&U~6d{=uhMrVVIlBf60gn(KS)^xZ-4tK+F9A%=2Q zcI?APqv@i9CNq_7#92^Pm8LBBv|*#~%DQb%oyJJDJvULK?A{Ke=}0+x9@Znc0D(;AbrZT1vb$T)xw~efY7Xyx#k%2)qSb9rB;3E;31w-`-MAEBDbiZ+w5&> zmlt)(Z?K}Cgst}b94~V*x8p6G2T#is`m}APH=|cBdPYm- z*VW|t7j?Zc6#JXJUn`kOF}pArz~${-F3@WnlIurgw^A@HYW%0~z)7oU!S8H1^kV=| z{57ek;WqqO;2$ij2S0VD2<)k!D|hFCpmsJidmVQ*nGEIgcr68sd2hqTGcV>A*N>6V zTYKgb0`9BMLiIOANH7J0cWZbg7>7a^Ijwkdkopwbv|_v^!HXpn2_ID#!=da@Ee{ep zsJ!i}I*z=RDS>LmNoU(bITHtwhMVCiB)cWrwrxCFS{MsMC|7hDd1)%j4hdG0=|51YnVJ&J97Y`yDb+{Yb z@lksq7;Pc`N%fl2Q}J?Qafw^>RN~6toy~kOzJ^pDB+bX76iGfu6 zc&}K?jcaXl<%DjCX>K zXWWfR%PC^0FSxn|rJSA5SDLh7oB7QV7B_juBq6^ zFJ}r#QfsTZ?lQ96^C>hkBd;psq)+ye?&No+zVLPOmEhr6k&(s26!VUwFyAHhtTK#f zZKQl??${|8%~>wL=i}r0l{BWgpHBq_Pxvsx?#veK#lz{1jc3|wMa@h;;vOu9|IkWd zl-(PcHQBNMQN@`RWZfw(^9AO*Z@k3zJ>FZzfIv+nfvq&L#e}2`b!OOdFF?w?en?4~ zuF153lZv!0VrGBJJosh22{na(cl-9w1J8GGC^^2h^#FAGrNGl8jWU>ye)(;nOj3|g%*P$M)TE;uZG-Ub*rv?#1ua?;hlogU)-Jrmk<_*nqzfd31 zo$JFm-<11G`!?j-HDO&Ml`w{d2L)pP9YsM!hV(}4Z2c=8+`HuW(JNKV|4gg|3p9sDq=Lbd+p)aZ}#Ef2SaPD!$wC<6{L`HB7d@ zUn6-9B1Jwh&i1E>dyn(*Q%M?MemV*1Ma{bKn1-#6^0rtXunm2ZicZm1ym8Vb`^2%O2Zgb^t{RJBGX3;T(MghmR1D*K2KTE8$MPsku zHY5#PW&}IdmhsDP&Qodj0u9N9tSDif+jkE{(;x#Mv~cE^KOG_SCThc1tK+NM*4+Ed zJ5cuf)sBx0-TQ^1Z42r?v{UiD-Vc!72gt=sZ1bdGz!>#`+b@9`eu=aVp0 zAY5D!63%fK%Bv?qf?5P!A1a%JUpvx*dv*xp{2F;3KX-v18}k9Drg!JZ2JrlB6PF0QoYCSFaUm}VSvDiwGI*_< zypp+52t?cEa~#8g!~cdXFd;0C2*=JOoT%dYQH7e? zLG`pJVsN&Uiblequ8K+C)8N`W{20H&l*D_#!lTCynL=t#0XSNA*TuRBsfz#=#f5_* zOY-A6-H`PB-_#A7VhFJLTXA!mD*38UG7?F*IZ51ozKs5eTE6*!NgX8zy5)Z(;<8ylr-OJDrCo%G&wLLHxff&PG(T>Zt}R*zg3U z35H8X5^l^cb{y9(ubpgK>K{9r4?xE7@w*@Cj(l>O1RwCC11)zCKOMgWwyDcM0`a7| z42EuW=g*&*Y`nDLsbU`xACRsG=JLn(b9y0cEFv<@B#gfDbTB98KEOoAj9@Sys7$lm zoAnfu$eJDA7Pb7-MI#ik2KvSef zhg%C1hZm@g6hUaag(>jc!EK6Wtpj}wN{ux(6N@V6rE77JSJ~x>G!ZCc9mnXqr*&5e@ctq$K~L3}s?#k(kR6f-6zUvE)kEt=2ia?U|M zGKDZ8RVe^m!;9o`+{GD=oG+8)qbDl^lR51A8gp;?9vXmYq|Js!o7#-r^^zc8CVRD} z6veI+`?S=B*RSmxF8O>4X+zt@5%23(Md8xtxXFhYyxXq3x@M3yisdf+5}y|b^8?rY zmrHH_F^@%u(KaNgRWN@mbQj8@O9H5{$)RXvJG<0G=Nl>Nf(oYEX%7Yc_r+@w2{;Rx z4^^M5oGK4Q^sSlRe~PIDRhBD3>jDPkR^HOom(j^{(e&@4`LZW;wGG4Q087a4gn@bN zJ2et-i62MvC3?t)LwT)lR)B%$dG|UY1~xJC@V zx*WHb>n+*$o@HQNLuYx!)0=#>*0Mf>U;Bd6>_}dPJjz83l0JQvz&jGlC*n#bft6AO zV&?ra@GvagUo0U;ummp`mMfh!;tx`DYS$uWBPhTO7MIuBMR04FJHb}GI=wfwQDufH zacsy}Z@PQiw%6UwPq4c@1yjXya3Ik&~T5I|VO( z$JgOccLhu3mfs*!*^|x#f(nb?1wb#q@;4Q@?qJBml%37ea4mWh!Xbt**;^-YmM0b? zIf&!;2jIpoWKb_=Fn>SQzXWT?xg-vEAyutK&2B8$=n@bWG9&ms>9Dk_myA?t_1!xV zbXP1P%byzK(z?Zr;q+53ti=lNq@SILy`Ws1V#W`1n;J2w!rJK z3vRc7SD~gXMkrw$W9) z6KvSM?MSy8j0f5%$8QR_l>f;Km{8pqXVr;qr|DJ*mw?DdnHXdMEtBl1GIdfNS^^@& z2FL2pcqsp#-2Z>+=Fa;WFUZ1zT3QoA3R^eF;zak19^qg3{_Sa$xj&}o;o8ap^8kegW>3=kNs|=JS?LGn#_NujA!=Ru^~QtGDB%0TOryu4+|WAMT&x z=j%XJB%de6izu4*cuRb)@ZqR{&IBs3*mxJP^Mwno+Q##oCJQD)I$&-R4F@rMw*}$L4Hk3+oY)k);jB-Ybt&;Gp^269^=cX7FM_s zl@UOe4(EBXWPxY@Nf1)jt{>S~<#g8h0DAh`GcZxrci#CSvOnpH%}42hjf6)%)Geww znL49XKe7uBxzbY=W_gXzUzWKI#pal zoIyo^x-)}kwATTf`^yr2NNt5;HukV=$Zu}z9GKDuGwBeGV(R#lD-O_>i|s#Hq6al_ zXAaKGAKTer`vNXQcp;kg%Uv>dkw|e(ao}8uNY16DG{?=Bf#+9VLE?Gr<=>X2@BGO; zBNMK5wBU-2lzi`Qri0K#lV^Aqv3K4-VpTU#Uv@> zj$GLNOY)~5J-SqPrXd^zY-x99m@NS>blrC)x5;KPNKB}~9ma-<;o=NzPT$kP8E0sR z+a8LYUHnV@UK>D|u76SQBlH@{3bXr{9Cu+NHQj*j%=?YS-;@>I41~W;B5ykMQE| zX$_Zvp^O>U*p6^d0!FuYgZzTqnh)q=m{!nFTE!$bK)OY={8gCMZ8o2*S)_?8QsGm> zo4!BBsN2Ax0NCeEygMhdo+s9+Zw(r_r^4I`BjFVLTw#{%N+JACH`UK48Oh@Q9+P3k z6}~T;wByE9x&kt0<-_shfiAx6j=ZFvXt*Z1kPIdwM6>JFMwCCeEVAXC%iKIdV=Y>{ zUfjQiIG&#^AOpP$&B@eiF1b1cE|>RCm8@=rRmLsg%B4cgqX;?$$33*AK> zP5-j7>#MNE`uPfx%ddIpLLmyST5B$Xs$M;zS$Ij0BRxOhHUp*P1NMFwW$s!mT=^W% zer9?ca$-FKJ{N6Jz5sAB?D`M9oP%tR#-2?bPTWXce@KpgZyiDYV%TCN*6H@v#LCLq zS-Vbjb^ASm94ZK@y29H!L_J+Ci(SqLir^;;TR2ahvx8wZRfdQy*sH(riG}CaP!{ZMJhFa~&_id4^B{zq63SfSQhw z5nS=uA#rx~W3J+u+x*L}yrU6po6sMmVSJZVcdEw&)X}G1-4d+}Y-)au2#AemGvDJF zv=9$4z)b)eLSXd_j)g})5%U;f^gtk$dqZ>Det_GhwMK0tLR+;_3mENOYD4AGVK(}F z%3Mo9k `s|Z&9<{*-0?H=1@=N@0Mg8SjkKuwUtYg7jA9WcWOw$fp!ILrR~p{Qxxmi#m}? zhbxhFch^e26lAbW`O2cV-16K%Gh9-X`*5Y)CO(WUwF};1bCFnf?O*$*oR3zuCN))S z%8~&K<_=(whE#PvUk$7 zR4`#Ci>tT98i!c75ckej{pT`!g4fbM_OuK52ZFsa&q~oMFKMP6Ak05IOD^QEuZ_^l zhSxIoJL0teRCwp0Vx}sd|FPy_J?Tr@lKUua%bG9G+@nwW6iN#ot91X(%HTVkqx-AD z5@wR-?$-Ap>RqsqVJ7f3f&rE`MeYcloA#Ke3FZE!?WueYFKdTOWBE+|+ruxQ+oz;+ z4Q}^VPb!aWHd1*~qHpR6raiMlmRFbVuG6;rvk)$mF{a;LRk3&FCLa}pZKbWho{w!T ze1U9W`e{5gd}8ovdFyTcq-#A3e)?+T44(4wrmv=x4OYDDqhXO4E*B&pT8dZ$UC}kY zKA`HP18GC=?x4NZZf;%IlJy%KeFfP|dwGR?I2FUrq%AY=*Od_}Btd_cgJ$0yAvV^*II3(kM!Fd~kUe}@Y;=@HoHdMe zkfcS~%MC<%=jPTWf~&e42}0n%EYAq7yjWxTQr5c`)D0{zw_EZC+ZnEzpLBnzvBT!- z)#o^y&{Ge$65p~Zkdyy$;Pa*)=%=o|In8sFo)jup|J3PL>m$d=7BlS)oAHFS@3vIx zxkj_oOPP3g3;*Px^?2{&i~0nXS5%&hsCEHY_-gpd4CDJJ=z`Ch6LNSS4Y?y+*Qj9& zjTh_WTAo5?A9G(vw@}wzs6WnRNIHgo{nQ%QCWQ1}K&X46Hrn9sYjaG!Nie5KLPD76 zHCvW)=C_eH`3dp_9ja8=nKtSc`q{@R{TWQfus*{$)({|O2$T=ro2Ij+7lMf zL)KmO;o4bwujeg);O#a8w6e~h_ak9h)Z;1UIoWf0@TQ>4{6~b1k~MU2@TRqqU2$r! zkM=Dy92VJx0J{FuHs_I$53YIiX;*PZ+SjF0^`sT?`1Ku_U{?Dw#-xz-?Tpbv^-fax zkFJdeuC1^5Fq=2(+7WMjACh13!OC&ne{FYrcP-B9cx=1xOS%rRU@rD)gPuFMys}embfW&o{op2f@`C$SH`#O&iC4& zky1;Z;Sz*~x)EuxlyLv}&?1PEwmEN?DVjHq^xIxP77@^-h!$R;C2Lfi>8&fgtRsf4 z!o{^(2v5kzvcSc;svk@HeNBPbJH5OM9+1|!oArOs@J zvZd;o?Lt=5>K&^&RqEUmQYu$Sl->jV8K~?0yUXeNE&{tkFukK zu_;qf^k~mTbhDw{{jUdI=gwQFq4WF#p{PR;Ud@LhKByss`#H z(DoQgo2cP>H|%zP+^4?PhbE5kM3rmYn=+HMn1_5xLKNmp>`0mqy`r^i;jO#GY#U}Q z)ZXgog`NhxyK3=anm}_kHSfCKGH=#G$Yq-BllknU4dXOU^_>LHp7d9Y4&PIYVUZEw z1H;5z@aM2`arMsJ`K{u}i@YFo-uGwGtZbDp+kfc<(3=<)KbGe161zVf+qvJLClSV8 zWxVL8hvjcRA1qYkf}0S#5xUzV9o-~-I!E9n354DgM*6mp4Cvkqd<)rE;&JMow#|F} z*O7vqigkCD)4th#j%D$*uiE0ug_Ufs-(^k8X+8DyFfozz@NOc0^VA6Cdv1HPAHX4; zz=_J(WIYH1vKhfXuZ2V=n!k%I*!1WO;!N=QLAgVHmM^*&OZ;x$^am3{^y z=q|L>|0Nu?m5JT63r){qTv9Xq>hR!&q&o4mJXy;0Crkw!UfmhFx6cC1_hl~W;f%o2 zVCxE_;>D+BHX=?}M*sG%!@VNVkfVIZB)tc}5~JFHCDja1lMgNlW?xD?glABQH~2Cm zF6(3bZDnHdgazN|6j&WR)&+2otcU7J#V=!@Zd1HLEGaptTGeqWG{Kdp>9gj5$~XTQ za2GE~-Jj2L`7pc7NF->n7}Yo+!bxj9Bk~z4t zti6Tx%W9A-)3E78)POU?yXY7Il*{@#tV^u1`8ZXXr|IDJk+69L(YUf~+`lziV#Qe4 z&|VG+itkkhy1PKMTCObQIa=7!Xq9Ss*}h{O zmKBRFZj~DkJtUqh>=816JUOGnK3a?o$s14Y5hUq8FxAE38fCt+8Vz$9h4x|c---*c zUCbE`Em^Zd?J!Or#g@_nJWH4b;N3Q~TKL?^FaD`=WXr-77XrjR-y|T=yAfb7Uxgo@N%P9TRhrnt ztMy!ub;jzY21Q!=qEAQMZ;m~}i3?@0pK-2yeb?G8O~4;VUXfljw=u!F`@7&}v`=#3 zSn8vI?R|5bOsBfleL2Z~ZbEE#)so*_jR%3dNZbaK?;1J5G7(&UF~nj=0Mobv)AQ{B z#me2zh^+f3loV0)28cC7%AekEl&pm3_@N<-Z-6g)jV1Mg1=58H?#?P{wgE`MQwBs3 zya82@W|Ehh9Btlv-B&6}x6fIIjzV%2F}37s0L>WdXl}$Tu>bir z@RH=yU+=`22)?hII<#rcvjTk#RZh4d_b0xP3pQVRN%v3r?Yh@U`_rvLX2T?bCY(KI zrK5EF+&M4MmJ6xjC4a+BT~3sHvDp#-46dvXGuVywRE;q;XrWauKS{p^3Gpe(eDL3* zsYz~Hq9Jp0Cu~|v36wa&@q+TfP~`80x^(-H5=4?@!`k!HeW=U$bp3Xd2Rz&ji$O`f z_T9f@svt*yNYLiCt~~1WNlFj152A94Ya@`02s6`ehw*F@1eKi$$TTtwzx<@jvW~>#_L9q z@7a&9+$UHaF`85Q>&ncrUZ64O(w?fRZr&L^w~lX!b}xp(GE$w`1WA@A9$8T|QW$k# z3V6gHJA=8`KKM)6%k}Wr>TDZRl3RU1{joWopG*m`9m8tps~~vpmO6yPYlmVuL1o!L zC(~>`f>0a|Z>JbW9Cd#vceh9Kxa5;anC@oD+b!KsqD+u0yBa z-h|!o-$4?bUE8~tJ@~n zWslOOPaQ-AqQPa9Ldc7Lt@+>0yg`X0k=Sb~gdGG0+wj_NJfbxUmjAeImYK~_2AcnGfe-WWYUKO&0?ze4y z3n7ReL`@y`wAA_n^o_q50LvHG2qgh=JrD|u>?@;t!&GOh6)MpL5Skt_-Nisb*3H>#SMl>o z=j_(!(GKf82fYJAU;G)mYkOF5vOjIp<0}+nX;NmKjau6Mhy?ceIO!!!W#!a zf+2!}fOcSK*R5k#Y~rPq){D6hoEAb_SbA~f_FE_=I53mhtNL4gPfv2C{6HI74Oo_g zhi=1{2=Muv-fI<0RXAS?de2UO%~?t?*!ZwFZt6_!8T!?1y%iF3=0TvR(ee^3WZiup zpj~kwvH(AWby8Bs(`w5(h{k0Fi5&g89L$({voT#8>F(=7@PA>>Q&}?a2d6vjQgrgDKT+-)nl092$4+LymTtwHo8fY*DALyjqW<{(Gu$D@g zKxo%~+4U%w_1YiE*If1y_&Jq!hpu*O?(^zK7xKh|K0lBI_3t(w7feXVN}n*!Lau!c zf9dFRZmlfbA}qOfT6>=wkkLy0`6l?sRFuu)gEK?nrH80iu(fJi#nSim2~*!Z!6fd5 z#WlKF;0y{wd|t*!^_Nd#>T%0Q`#*N=k`JeGh@GkkY`K&SOnvZj8_$|e$Le#kM~+3NRlN6i<4A_yL)Fno#{-CtA+2xRYF&k82(vu=Az zs$?LwJI{kYFfpFBT{R>LBCxB^>BO zuZR<&H1In)|koR=SKNIO+D7@8>JfdPMX{r;kx@{X-T6s4r9^F|&BUxWyuQkQ5*5XpN@kz94UZ82@`V*Z zJ~gEMbw4*X0DG#9i|c23Ejv6C*eL>pfc_?fPH(PS0Ms7}Jp1fX2ii5^f1d+h_UHL6 z|92nEvSpL}kAyJr_}!&Pzn2+`AXr?s0e+NJCo=iI=j^8%R+$N)?4|1anQ?k5a;UCL zf(5s01Y0NO@YQCE2x2(ZcM)d~V*x@Kr%2^+{W14sQ&3ZUYh{aCWOwI*hAg@5oR%Oj zc9)~s_BFtd$|k_M_d5o}Ek?x#Cll4+onFT`OO<2wq^bOR#(MMCHoih39aYSnLheum zmliy5tIV_<%jYnWRI?v;qn$_DJ?@IH8zD`_1c@DUwX`5=MCQlkSJPVK(+bhOSo#|} z;VILz{x?Wz|BrI0TLN+=)1pdNg)b-M=J54K6>%l%^b2sL1$cYQv;jZ(N^WJ94?_*p zQBbO7I{aUe2YKnxDqjvwhOsQ`^Gax_E5(1&Yb1;oE;ODIZCrV#m@^` z>NO$7ExfD)qMLdlnVEJw3Jfyu)t6|4huEimeN4Y{c&k&p7J~qSsVSd?8QWQZ;Fvzi zp{xJyDeX6VN3yfHJqk2&g6`Unc1dIsgXj9(#`+06D{wIKjn|$8RzsEJ=iOK?GJlsk zfSdSPq#On^A^*D7PELWHDWIKWy?;YI?b19FbKJUjtYRzD`>IJ!*2-EK3=fdGQEU!RU){@P2h3PToO#`xS5JD6`K?{_@;D!IxNrCw;3Y8bs({ywm2yyN;cuev6M{H| z+8{7=7}~xTJ_18<We-!FpwMUNhk&#O0|A0- zpQ2J^&Y}51U)ujHI>@>O7`&1C zgdr?y*;rH+8LAi4Z1! z7K6g_U?)#8{6@-Jvuob`P}=ZE>+5VWA5MAe{U^R7ut?dl;!7!`7j*z9w$Y@3RoXuN z@8{YuMe;Af753UAp?#PaqYJ?I5r0S2=AN-N=7y}oUxxg>n?Uv ztaB#f^GeLjJPN66Oz5IYO3?RTw2L-+Dt>(@Ig#^OF-uLOHQ!iTlEe;&*?z=}SbJ43 z0)zWc^<&$_ZL5*5c?9UhB`&@#LQ>#uh0D{HhRb|Q^lgQY6D$dx2QhP`yvWo~DvfK> zH^NdJV2&e(F7Uv;MqBoafDbdqQ{l=im#@j(77pFdpG=6>s!9g48*TMd?Zyv_-^T|)Y%1dO{n;_-+HscIB?8DG=cJV9;C1g)oPwar6IEVyM zTc<>|eAhA7_YeH9R{$NI;+7gtpT?m3ivQ}*Pk*222ywK^+um5V92evn`w*vbb81}v zMXUktT!XW#gZ;TGw53+Rh`F5@z#snic%G326m`I1&As#|D5V?X67n?Cr}C_DF%VRs zq~F+opnPcovNnO{{P>uhgEQ7-OP}*G4Q?wfWi*tiMo?K1L5kI+15+Y?A5>fOTLP6d zH^>5E8g8N3D}v4AtJnsgymsE$B9Mp||2m`njVn2+aF=)KD}Rm*$kERwn1x1U%q1aGe_juP+9E($4|iB6svCW6l7Y;X z5eq5_^dyQuHrf<9n^ou#Cz2yg1j~s;b11hLSvQj(n4Q<3$GwtArTfekB?A8mKokAh zO*OE&&`viUpTkLy@KNH<4^bi@bkKo!~r0`rHS2ihE;p+u}78)s2Z%ZVu^ENyb>6!`8NKv!2rccX7AO4Pc{#E2M? zs^$7XXc8pJWqc2ZgV8<04F8F2g9wx3&howw!M2lCBC7qc0 z+szs|rQ|dM|6$}2G9Y`PQrTjhNu<3`;J|Qp?wQX!1sVgphJ2o(>$zZ|@Ib+$zAv_x zSU4Q%Tx z;6uvxQ7iS2ykgCbJQ0g3H3{5RZIl3BgB(h3ifg!!Yi-4R6sU!1QoZE!kX{lg3(1+QQ_ z@1}Hf$s61oka|8VoZNR1=68D|(Ya^pZg`G+1T6s&c6J^4Xgw`&r^YW4Dp!1&yKZtE zJqZ#L7E*qzkj*$;p$mR!LJOAvv*lB7zUlW?yTUx4c1Ysdg5L*zDG|r;a8CF9_c*$~ zG(~95Sdxoadxt>G*@V1eQ?=fhU3!s(%Yj#6`!@F*tq*Y4FtJ7CGxVI-O}3#1rg^;9 zD#1IkVmnq>?_)Z&3fG#E2JMol$hBRM(uo>M^>5VA)rSq|BFS`;Hw_OObc2zdloOH? z)qe)asOmvZSfbnSMJxD3Qs z1)52oGpse0Si03BJpA6O>#I1|%P!?_k@?M#kTU9jl-jw>ZU$l-{4EBkrT|cQNQ!|` zz&}^gsdi~S_B11^lAA>MV3N^7rvG#tEYw1yGAV! zI@CXWC}62reRrilIM54=BMO}NqhO71*@G*rZm@?v_B{Dnru7f1#+&$_!PR6f@(H-1G-#3_ZQNZ$^^fgZ*(! z_CtKX!3Ze}F9wdAfi5RLjIg-h6Ij@)$yK|J*BaYyg@rt!DDsY91a2nHzT@e$nWUFt>(W790_l0z=#owx;_}AHTm-arM8a^01s{sC$s-iU7}@T zG6OJ>iTU!F6Fp?rSjUX`meHob>k0n$sQ#K6tknOnR~7$XHO(S*>~zR+b?`guZ>-C~ z!TDn%_fN`JK1Xj7`;X(+D+mj2vg}Olua1ogfzpCkO8Mo_;qs5wgq#+K3yEUH3E{Rt zoGwSo$+S&t*29MZcByIJL^HgneYD0gX>=(z{)T=Bc~WKpe&w0b?^MWq$S;Jj=p&*Z&84nw!)xvsvIkmnwV508W;99G21UWmNwGa; z478uO)aPjGFC~8A7rz(rKKUL6Y&;h^Vx66E&F~m|!^PNH*|Km`cZH%RbFB36{{=Zd z4v1UC5-=DL;eA8IzfC$=v807T^|})s+px9N|1*%lDHJk;p#NHljNBaSMJrML3)L&L z+f)Sz8KB{T@q&8$gZ|-_uS&sa?gad(x3cW%^(&i1=?YH9<|?1@B-n2r*ea)J51WW= z(rl2qtcEsHjfjF9o&YRM*&uoOd2el9m{c3-GUpk9_2)DqZMJ%0k8_g(9pnBBEvAME z&5?4*qQg0-i-o0)`xRPjx(M)Q(@<8pSYuOXXHVbmS zxuoD(c9x4&1XHv}?so1iM8Z{1&T!~Hl)z$;0M|0FutEk~KeT5!pBmjPr~=0B_M`Th zN^tRoAHHKBj;eswWFH=E^Nm&jJgaL7Ns@c?JwvDy$DrrzBAQ~IX8t-Q5IPGR-%0wi z!iLNs{EOertr0nn-LdjT-ERpSI?fT?SKI*Y#VxY|7+g^F46=6$UR;$|FU+;U_C)BM zLnq?UXVV%_4v@J_L{%(13ct@2vGFawt5U#Gt{{iY)iFqa<=LI#P&0-qUj`MxbcY7s zEx&vH@A}6(|2#l=04_JDQ>j~31qPO?Ib0H4zjjK0_)TM!q)_gTlzkJFaQg$43jTGg zAa{$lq}#|8;lwDlB49*jA&X!5>~bdCn<^ttdN~mVabX0s|48$rm5kb#efea+RqT;D znr2sTuEH=v(lh^y8gYM3V`OMwyW&{7f*T`+ohKo#z4G<(k`1=7e@9VcmorKFO_pii zcKz{%j;&{A%j_01hbDfXX-YY9KqCQl1Ml#-P9wrwr-FCd%_MLBF?WOQlqT9`oCV0@ zSsS3oiNzg;*y6r1>{B-!2~hbPrxTeW+Qrq=i=?AHdKSjT zh{`TJ+G8g%;+(0yDCncs*wW6(nXV_W;y5Ut*nxMkqwGB4yv7MA5U;SY2pz86?fEN@ z%;&3os2uHWyMN|M*X-8nDX;bX^2o*&CUlfu?MV=$h$*oZ^+bC=IBIkR2ojTb9FMlX zNNNy7cDcl~Jo1Pj<*C?`kFxREs4Zjx?;35$+^y`+LhC;jYw*F_V@PeBb6YluRTv;; zQ+H*A2|e>z60TZH3RT2q7^|NdO=`l6g9RY6aG`uOUCjf__=ZB!a2Yx%++k2L)fJiH z2K8Z|^FzsshJrns75shHNt|x%TAauc1t@{x@*|nL{mt}yTu8$<_ZLXR;KqeJ1J2@K z!1S){G%N!ei@tuFOq#EBaxIx~xlGu0W1T4)oM=zATAbTF8T8uG#;%gMfM48$WT(o` z_skhq@bqJY-K03t%P8S^j~I;k`DkAN1QBsW}>pLS3mjqv=CWD_dqV(&C77DzHfWgrrf6}z)<0P-&WO9F!*cQg%QKA^p&7W zwLTebb?6Q>mf!rzi6jWOq@=P1YO=n~X|7p&iM0`~KKzN>!#<73z5P)3e>8TU(QvI@ z9Cr;8jOd*pLA1FTWg@&|5Co%_Fww(Ra}h!GOvF_pqC_3N3?q7!Aw`K2H8DgO6I?_I zt`H?*hW8-3_pbNTdp@3Z*4k@5&vVwBE!vtynC7fWF|1F&S>gMv(rs9tN z=eW&NrwaU9x?gT)VD6xbSivaMT)-0IP>;^Y+-)gt$LyUK`7-|af8_Iy&Dbj!j#%ab z#3%;XLMzD%=E$lGW*sK53{$;{dU_*Lw1gtux^WCnHsss2crmi@XPGMwxyl$YDYk5A4 z-#+!@^0DxcHu>-N(UL5R*a1q3TV|pijlgS5-$~e02Ccw12yLX#(>*&Aoeza^eR(?y z)t{~i8>a(aZ1KR>-1M(Vo!!g7DICI@ZIz38@hMc-j!{q5$ebmN^Ph_U^~&z_^|p3{ zdBQtAqoYLuI3VMdzFiRZA@C$byfV9?Rt;Qe`EI!mng#SQT$3Xr6BxEGL|rW!fy!kQiyt&-5%iF_}E3;Ev$SX-c47$ z;@LLCNOtRowxKI9zvUqYw9NhQ6STL4DpDAqGfS`I2RR#fTvBZdpv@^7xM_JfbQ0Y< zc(`smpolxyan44(Y>}(QxJnIMnGjLE-LHQ>O64Nw!`MmPUS#<+*pr3^jj*E;+bIew zc2T}+&&`W}Erjn!+VgH#I+~c{&R!-9Ha8*@;VnbcL0gw=HJAevoVNa$<-d^Q?%=#V znEG;ZAnWj`Z$`;mB9OX*E>UuR<(aV(Ns$DtOe_c@?Khs%pPuTz zW&FpBw7E$7!ugHC&Oz74&L>Ve%!6NH|TH`2JD#l^#` zQMN+j8#0M-+I7MTW_U(C1B+n#=7d2dl{Yh`nuO|^uQKoLqsS#%kAZ6G3+wI!shk?$f;E14ePdj}>3l<7a7DWb~$yfA> z(Zq+y$f?>4(UBmPh}NMF{yKD7ZZJ+s*I7OsG9Y^c`J zz4y==zjjnBtK`bQP)A42^}VCY9+0`A*`{>_RI;Zb6Lxr**kXryOb9VgH7yCx^f-97 zW9R|#8&1d6)Jf>(;pl6BH&4c6vEn?sA@`j6;5bL$!d^bGM~7Z`+IYfPE4ZkDR%3Ch zZReF)gy&4~B32wYp6FKFo)|*oE5!J<7u;c9uDt=pHg7^8jkA~dZtc7p#o9Epr&Cbz zDFcp*M42M4HB988i1<0m*D?9385gD}uTzIwdzKP6RX8M4!_7laio+h>!!5$~ic0*wd*zOc(AjNqUYyzGZz#Ni z-ygNo*?)yO_<=**tW}l;J*sA^hYT5=!%gdKvO6``M$P;lOvX%a^pRLeB#jR|s7ZMx zNlObkte4tk46V)#A7DFI%)Cnl!TZGKWg*@{R_fqoEC)p273?&|piV05r=v&_u zii#z2Z&p=poY9gs8Z{0T$CO@8vf{B6liG+tfifUGE%klid*6_GGs%f@&SE}aYg(6} zWZ}vq|1wNq6nafPsBhq%K0q2Zts(x@cQ^nnZM=t}#`qMvhM~ekG~0nHy*Vw00x6PC z(eh`s3uq8mJ*cU5V7R`zWONpoN*qbkjhIRcy3{v}H+9X4l~9Hj_aWI7P8x%jp(Fdj z-M53-Si5z0=UZ=61N5BZI(GL*pe6n4onW8{2s#-96XXWotrMfyF+U)`{y%PB7yZt! zC9ig&L;tX|adYAvWzyu<7D?ekQD7_(;biXXUy9Q%1O|i6u`rxQ85zNpl8r$yb=T?X zZ84$0JcAitwgek^Hh2Jf`yjBc+@4!GOkGWnyn%ZLh)z%Rh-<^k#cW2!fRUAXF?8bCQgtwS{Gt zG&6)g5?%(9a#Nu4Z;2Sa1BL^jKe3gL*T>`sT+>OirGnq&>IixaH-_sY;NFW^YT1VYq z2;J6Q$9)6QCTNoqs$&HKQ0Zb%S>g3IP#P2H?Yee=Ac#szN*p8scrwD`>;q#OaGt>3 z@JkJTyoyc}!lLnCoKFc7cdcwr5fZ9N9)8@;DeEc*J%J1UnFIx-u?qVDSEAYcv82KH zjc;479DqIghTd*0(7rhE5FyO{=*!f#tGgT&`Xx@3@RF(V=Hoe_*#y;ho<*A>N%XXf z?85#}JCjzxLX7r)%J0?aiEn5y2*8%-$7vM*QPGZ|V`@)Qb$R1U4VSI;s~-W2#n^g3 zVD8nVkzILqt`OX^UvD}yG@bz9!SP#QrFAz6t`HE~*2UEOVlfp!@U*t}VHiK@2&j{z zE_SCDjr*}C$A4p?NQ7 zmXgEw7`C)%KXH&))uboDg4gAgSoww26|hU`+EV-?(KKR#ChQ9!udXO!&2Qv^?hxP{a{qXhlEnZ( z!AAL-k0#-Y;;LX;K#1>b^t8qefAfk=lc>18%yd4>A|+F%J(xDI){b%4qCIR{-liZN z@@tQ0Vn-J#UHkK?BF!SI^-J-yKG}JK`u#eEO*!W!x&x2HeE55MMhsAQTeosl{B>S> z@^^Q41H%we|A@aQ9IEnpLiW^{7x3T(0@acF&5aU0>5S1pD&W%7Ho97^>3ILYCCFZ& literal 77384 zcmdSBRa9J0_$^3+2JhfBp$QNmXn^1zG&sS6ySuwfa0?nVxVyW%1Zi9wceloFC%^wZ z%;VgLnYm}JUZ?AvsxJG=_WpK<%FBvlpc13P!NFmCl@R#`2lx6b92|Tg3KHx|onPJo z?DopxoA?*F@^O-VSOCF9NJa<_t|}VsQ4bLoeq$@4<^Tux*75J>)v7Vb6%Ott@2iNA zlB@R73Yw;}QM507xe&fHnJPk}-rt?qyf)P|c&FO%2E%;tO@V zRc|`E9dYr>G_h*GO@||gUH0c~fq@7}UqxV-buHOPW@ZJaw*UYjHX`y_rVi)tw>JTl ze`BJd$A!Qy`cD#nL)D#Rp|H^4>;KJ{g+(6)0@w0MyM10V53C(^AS+y{X9QrU0^Jx` zNoL|h;LMzc2WS|d2}@FyvSvceYp@RNe3<{{ZBA?GTf2khnsv)`wu$WRw<_=q51;qK z&^w-2a@OMTqQuAhuy#paso4x~@~nE@DD>)zG7Zg)a(!j6xV5_A zH+9RSFE4G9CgV}CDEJjgqC&5fP&bRx4K?0c#h3EG^z>{<5=cmraUNM$6%L@4 zTDY(J|0+qt2-#z_c}*Drpm{e?FZZHxU1H*d(N6ry)B#Bn?Obe;s5bNJNajrp<-h)k z%w}_ccK1tq6(@uw$)u}(3Mx5)UUhK(tU@Tknq!1}IPEDp+dVuGH+zFHzUgc6gH z!iHKW8N32_E4j$#b?ux(Ncql_ zALMDl?&&sxaBmWV2BjZxW&PSBYIqw8vZZO@w{Q=|_jI(^l zY9qTtW%0nj@_pgiqwSN{QV(9lbA|Mv=KikItKlJ4cZoJ9*{mIH%9WtJZzSqprp;m{XlNF#Z`%d6Y&3|LL*-W}C5n$Pj5W>d6K_OVe*@#)BqY1ED zgItZHZ)yK|&?rBB2Wxf(_>xkZFV;K8^yz#EhnGrnfi%AuoXOfiGCEW;*8Z zx4oIDHj>IHXuxQ~10D@uMW!&IYs$Nxb(QC{L0xLSECMsqGFrejg?tW-+Il>)X(kT`zEGFlW z87lyKb8R7(PF%}Vm5nXUN3Wcj&d{_rnu9c*WxPtvQs%-d8T#i{CVNdn_>3C;OI5Fq z#Giw4>!3!V<#4) zMilAnZJM^OG~hur7upe+qS(@N`tSACufs-NnM<+o7nQN}MiAKANBG}vlCDI!;Xv0F ztoS@2p$bg8eb0)G`U*|e)wY?9{K4x<_L_E9y^Q5jA4VnPNyh|>=WTM{J*<7Vj=dyQ z9?0&t-;Xs+x^xX!LC!8FZkXF9_C{38U)Xz4#z?K2XaZI2a?(`@Bp_XGTZwA?;H(1~ zQABN++C3jLDNqoW<91~{qk13D%R%eQDm}R6=oI3c5ULjMY3i-I-x}hopH424+=gjR zH|lHYNDFMAb2c4O+&YZ$mf}0fThBJDpPwuiZF7~Loacb=i=yeu&oK}ojLPYf^8`Gn zdRRZgFV8{df5sr*R-wBliLTzm4%d?nG6SO*%eWK2u1J&`K}r3Oo$L5h5-GVg^8y|; zJ624BeH_&fs9~5DT@^q2DK=Z#{ZHHxk4Az+QYGKklkmeVq`jzfzXy^H1QS#NBf`g! zyY$lQ*!RQVn!wrTks*&;&;joYB1ZC1L4&-#?FwawcU{I#fZ6#U-EM(0Z$)%#Uf^wg?_ZC-5vE5_2eS$bH~(jhS7tb9@M zH=JnHLoePIXiVj}JJyqv@${`7x>8A*4VL4#W95|Djl#v~IL_dLzI&Ic+8#Q&-1qF} zC>aD@_T>fw`%CrP6SGWwCafj~ju2#;KjY$6R&F5OjSAzIbb>mblRR=$SMxA4&8l*> z67L`a=L~T0nx>4CmW3T=>dAS*|Jc~3N&2Q*;iy(*-cqF5Yi4IBa`F?!^h8hW^z7;{ z(*a5yz@Mq4(FA>$iq=MX>I=i&SiS6O>8TL48gtYPLdFw~o!t`g>yGw@>i#!zy&5i4 zfK5u)dn%w*11BpQo(InP<19JYXj=of^chcu1YCgfXx8}Li6@B`MnYgd8A=b%ugO#) zFfl43%x};a#B#KzdM=|EJgB9d-|jidux)*8r?26Q5;&0-oaf74<3Rj=-p}}b1=C@A zx^m4`!n`-Yr_UG=w%@&T(hG9v3r%{UHndI-*n0rO5j1_T8Rd#p1kCyv4mZc2_MlDA zxE^P8X*^v0gx(fyUafCw2H)Jsuk>kK)TtR4oV&V3bXej@RvA5=_MSKTKkZx0w6~y9 z?8piiE*I#B`MW@>xI6x z?lQ|eYS?L5J-q7pN>B8V9eiQs225leujj-^oR7;p#Tt4z#t_;4jkSSo)A7h>UEz#X*!(%W1%t1tE4?Mr8}h%^Rs1~-NgaEhIC;$5Vxby>>B zGL;mh{Ti~2MRF*+YL-T}pUNJh?Ite}>VO3)i-q=mP_`ZuYrkRlK_xonT*J1C9_#W@ z>kob5*PbQKm};0$yia+)nfpjMsV=ZF_%%)Wa_C8f-_wKavyyYT#*y85Ka)n7EEnU{ zvjEmCsktiuO4#+m?|l#}9tHQ%;*0+MaYipIe67lQIQ^Eo$X0@WOMm`>5O`O7P0+9e zHU3wa&58Lv#rzgVLkh<8`w87H!V(&-(!&Xym?EuOP!X9Bm&+?3)v|)yayw0Iz=W)5 zGL+@F(L@3Bmo__|TcfAK6&5QLFKbLOQ=u4LxgO;G)EH>!su}PZIEt>wkwlld5#V%? zZNvIT@rR3;R8ywN+4+|3W(YnRT|@Io3+_Yxk;8I?ReHbPq^uLYq5LoIH_!b&0U2g&iU^B?J#oglco+XqH<5NI7P~o_Icu6- z2{s_Xq?7*5U2NIsB=hUxhBHvRiqDP%@Y zUs5dRSp{J5A9pj`xyMuN**g&-?uX9nw<p)Z@Dtta6(!22Na%`AH1YZj+^TG z&ZXmS{iD;Ew&*e^bxv}b*bRJSw#T=!?fi3@9eNS7WqXYIQNoF^cG127B)3o5;xoUr zZ)SyuTa-7#MaJ)Vr87fRDblESpFN+f7V#tgJgbA=6Ns{0>W=PakcnKW*!;XvRF`be z{-nd#+TACkgcTendo=x=Ah||rL|fy9Fkzz#9}|%MqEbdxAM5a`u7Dpjub!RfI*80O zi#+I_7p?8`z6LH2s@4C+WHb#>Ch#Zqp2B?;rL7^}LxoS1*7lBcL%_T&xPVVku_WOLv7 z$F~W5mERP6EyV?i15?6He*5tJHLgWPgw_MSU5E+m`9+K%UTc_vv)sG-%hYdWq=KcT zOW05pZ=!QTBpC?@+-uHg4Ghikd*S5WLd6fi-b?U?YZT0tUb?PL}n0qh3& z(k4-=wCyoYFA>c$(Hlt$!k=sk9LB=iFU;xUO+H;Vk-AqdRU?Z<9RI#eEH6P;VrZDd z$3-33c5Ibs*`bp?oU3G@d<~%Wt$W$dbq!I?DinM-P)UlSQsAG5*)@JYe7#pPr#CW4 zCz`kUA?LNueEM&tKeZg6YJ9TVz5L5$uzE2X-1m!&1qzRgSG;Zc1bVb39a{&@Zu^K> zOFpWUBFlJcwekG$`jeL$yN&O++)T(ziWlIvzmQK3EvAhw@3H6~No#Ci_)hPS<@5+l zZ0s0|63c4#t8bk!wqrVTX^#KT$2&U#Gn#gRlb2z{$ni!<#@U4xGehv zdHxg9WO|y7wE9X=FClsuVUSWzMpXENUW-PZq=5X(YPKg-uAj4EjwQ1o2cT_5iSi_tQ)ICC$;W8%LwI5Wa`tKbA87? zHPA=yJu^p4<+&8sH*eq5k3XxO9^v92y=Tp;jSyL$GIeCB&d|pil(^!R)EMwthQmY4!U5BT_#Qa=S=%&d_~P}E4qmh#1aY^o zZM<`w-sOd#;nUnBC!yBCMv4LlP`gf6k9y-1E zR-+ox_-3m|;0su7_wy}h0Cr}U?Z8rKX{*(YI4at~>r_{Rh(FDeu@6ZkX?(v0zCTg; zGX#8o*9?aKioM4Gp^7;XGNDuCdlq z{I;#_i<-uuRQ4^$u)|s_@-3yZwayQ#ewUdS&LAr~RnF;JEzwT$Q-xa>vC7Sl4k%`H zqPRB8Mb8Sp*EUuTtBpt@gX(qJTA#?lj(Lb6-3Ap<5o@;(E#pEWWb8{`rhRy|LT+C2 z$(PfUamn;&KQSsv>CAS*B5|3IF89hS&xV$)K2#?dWtiVS8#AtjuAOFV(yKq_te(Jgz z_p;~5kXjuQDpI)JbpJprd(;zl%;uTp?&E>LZS9EoJ+>05>B9j!;F5-~xqoC+rRA8O z_Oll**`eUz`Ic&mO@$r)dzH`oExZ+o{Nbzy?j@+t5{X@ z1S3ITOVNT`oUaJ%Z5oP9ax3cQUGDePN_-3A`p&#|_o+MK*xFWZ4fFa4EAZpik#Ce0T<}c-Zt) zDXvTOhsxO-cl1VDZ_M*YU3*@g7n~g`7aTl?*XFNbu)J*aEHc!*ejq5RKtOy+K2PR$ zt1cqHeM`^gEiugTcJe6_`A-AQcMimWh&3Rp7lK@bSD(_y$pB-akc=H(9ooyOv%{`v z&K+hN#<9aqmDJ;_bGBlW@SG=SbnlM?XvYD&tP>tIC-z>p@$EdKnPShg;q$@N)SNY> zqA6bqSLT{9I!JgC=^_LrP|(Aj@%M);%uAc|-7&km1xEZynO1f;msf3W^t9vK%Q{Hv zy5l$6-k3MF{puW#@`WyEI@J9rWhf1Af41tCidk&X=)EpuZdWfGCrG`9(nS4u!b=md zaj&dz(iwq6#>g;RTr0l~7Vm2=uh=KK&Q*En3jVV?j?6ah<-42tZBq<}dcCxdTr@U3 zM(Zj*WxmcepKJJj`u;1Yiw;AW5>Qu*uViPj2+T!)B2%Jyn5L|f#sL;TK=;7{zp~U* ztQxedpzVeRg6kd^&v#5eW@totlyGt=QWyTUiyrMETU?yQ-ZqBerDBv^*bd+959>I* zxxNSeD<&*ku_nKswa(OlGy+3q20+y(L>w*imj&#rOPV(2<-J;s^pDfH^F#N+h5I1X zBrKhia1qTfwU_=aLOyGm5xYM)LDd}*to#e@XnLWWx}NLG7U}&4lQPiiY{&#r)Eb8U zeb0}&@A;4SNCOkR%Q!(q%=+Ab(kNR5mbLD7*Cr^X>g; z9Ta=fO4HUqi2b8wJKB^d%G2P9E{R?C%{r&L7mO-*>hbB6Q)$tdJ_oSw;paCNyK8Be zx6ZSiLf=ZL&o3TqbOUb&u6w&KF}}R)TbxhYUn?j5P7xq~>jDuxpuajbE1q!BA^U#X^}EpE^OGne zaVdlyMpaCf`QtVGCDnNUpD`GQ3`|5=BbgO*zYK8;S6#^O2U6ZW=qtmYgxa81^6xNL zEoTruLEpz~t3IV>sUPPY=FPuIf_Q2BpNy7`)1JkyJJMksgPVbmW3;$f)4^J<5*fv+ z+j7Q4sr*yuAdKg;*2zZ(hw*~t4BRp=uk)O3E&mf?_|}exj1!+6T<83Y?!+$F=~* zlJjIAl}( zV~qf@K}c9}v==Ou`ZqMZfbxUDz}v39g`s&L_1U&hHHAv9d2mbkz3WNl&GUT^ttF!e z+HdaNKUU)(Ub_eWyeIH9pq%#}?UB}f*}(Z#edYOhgMX-`y) z2nDHEge`w=r2bQd&`up*$@1}M{GYYNGt&lBlC07Vv*h9B{#o^%Wot(kFZT;X-U5K-ascW%H?+8leA@On+S&R$NIj) z>z_*y?cII%S1N=Lc^>HXT=_NYMHj82FH;mluG;B59V8d8>rI_fauvV7#4}rSM69ak zLh1Ci`@MZQJ>S^N{HRqKm<-4+V~#QsSoT7h&BW*9Q#P;P^AVlZnWC*2xgukAfeVZrF8q=(cD#nv&u}s~2W4@VO_>gkQC%O#Jj++Ig`2OZW z-+*{Bu*1L9r%=c#qX5#!H+!9CS9ayS{Zln<_fTzv9dYs#z>a%hxy^t* z+_slp800NrGqlNvJ5f-w$uOQxUS%~A{g&hMvU&-mkV9@1o^Ssk1c)!e+;_yp1TNv- zd?sHiz5&`g+wcaD&7-$)yOgK#1mZDIS01Mw9YmbHe^&R|ujO0&P|52>KT@@3)srbw zNDpnEv;dQp7vYUW{Mlj*{E)A!PYvD=8WyM!vK)PTr20xH&oy@bW>}uSu7$Bl34u_q zFLa$jE?xKqd-From#Njo8OI7-CIS7_ZO)E2tOpZ58^?&gvyGkr*0aXDxyyrkf`I zM1g)PY2iJ->J`VM2!~F`mk2G_LObpJz4|}8Lf`sUMR-r2@ed*YLj%;c&)BPmrv^Ar zyC^q3xePk57PMAkm;sk(bE@HrrsH&zumU`~VOx}H(m}gNJCoPlTcUT7t`9y21oSpO zOG#w=A$C2sw2Nn``nxt_UKyom{(rOFvv!Y3+VDkjfd zYyChYiwkQa@k99-XKO-U#V$x-A+#X_trttwrlP*#y&LDMy$=0K_UUvYfa24a7B{pt z!}oKzxS9OFHaMfnk!HmCDC{ipHQH!!b){xMmX#@fuXW9(xgpu&DNiEbG9j|qjQ;9% z?Rzd(p&W_so5bK3OIXFnjttuhBU!MG^o8}A;m`Fo%-7$tnqVtlyxO5ww|Z%q?@&kh zP+TJRp{0_1<@>Kj7D?Z%`tC?z)rEAngz28A})+DD2kASf%PF?6|<8*(x~1{0~1d;m`Bn=ngcCYuT*;5 ztj8c@Q4XI!Q2`W%4YxeuFXPP}qOE3$Hg}>N(rWVd56^f~lpiTEiWb8|(D!zAi}5E% zE}iOKKZ0+q*9UP){>&btcms1*j^*RIu*|^eB_d$cEV6xEmenDZV<^TY-?iW)@1a-g zW3ruJC{Q2}-GWl?aW z0>-prj&VA;q1TqTlo>=>b+2_oexx@GYI)*>6&?7ys8!g6$uBA}P~TFtS~lM+<7YUv zE~Krd?zF~^qz>SFX9(kWTP6>wUO&zsKkQMIZQ=vRGinYp)ZIc2O>0$Npkr0{nh(EL{W;|^-M=L1}`BgdCQVa|J< zi#0kL20Nq+hLd~1N!%t!O;>>yCzWjU1$LT_n2l(i=2%ziwEqlWVfp0@_=eO1 zEj>8t2k_w|5a?{(zXSepCF{m7!*LP`@$_0kiKAfNU$DJ1Jp{k~9gyjl(TKZSoSupL zZRN9cjFLC%eH5JV^59O`Pt|;zya#TB-U>0!fbge#d>c&&zkn5fw(?})%eo!m?*`O0 z$dY;j7qZ^YktsqkA`FcU&c=DT!u)-8tdM_kCVuwl%m&9r1GNF0vp*6IAf7gBcZM*V zbB#R$*k~kA_p@J9M+32B$d2+v0KJ9C1&xC|7@0?-61tg}8!8NQZpLkpQr7o}f%I&o zVfsu-?pnm>=*IkW@C@5y1x8pAgiFGw4Cy=-0wIUC5nkMgJgg+uD4U`DAzGD0&WZpr zMFSk0StfyeQe<|Yz`lqdtj|s-)3Q$kp{z2hzw*ZS9k>QR-MpMp1GGWR-<$?^n$P7A zBSNaul^+^7J*BZ0%W=0jUpu~ZZR}C*Dqzjgj@yVm>)uyDR=Lce`0p+Rj3ja#V!Q5z$PlvGk@G*cIu)QopP)pn<%&gKG;~`J0vwK+PV3?}g#{8d()}N698TXa zE(l$Sqd5w~ky{UD4pNR~`Y(lh$6kz>=(ag3VJP>&$&=L;xwMN_AJAS0>`e~e1Yv0Y zeCu+M??oVXb+W;0V;$l$Kvii{>t4d{UoVOKxZrAgZ*XQHhHa$MV1bu;gx zxQey3Qmo9PC6%Gn3*^X_H zf3T|hR>eUo*Ei^{Up=lQh2VS~@#ht!@2INyw{AgfN7rb^IF07)?qUZmX%9JRPq;_A zU!K~@v)6dm?LgNa#QEruWdaBR27RSii7J{v5fRX4vLO)BHVY)%=N)h9aPxG+Zz{&S zogo+X#<>%?ZOWdH3nx$^PI8oS zjw~5i3Kt~T-FeN*wzBb|3bl_LFm>psbWHa|HvBqnTNu}}r6c+H(cU`A)%I!dJjNUv9*aG+7p0k?LE!Opso zGH(zJ#9FNuCJo;{P)s-+Xf4-1J5BYyt>*9U7pW3hO!4=dHcQSvK=_6CI46UGKB_tH zpjb8ae@DQvtrA+}ME#1y&mPi0CUcRY@aL~HS#;4Q>L>?~Wo(XWW@^A#8!_gpZ$I4B z&!MCq{P1QPD;ENIsa1~QOYU5Mk@n9=tDnW5M4K64vyEeiYpP>B81!XP^1NSv+3x>B zrG1eQdJfWWj4!azVKf#4j~DZ|=wIKCF2XaOhURaA4$4*e_ug)KqK&#!6Fp26@!370 zqE00lq@IgKnId@HvFyPR;AxX`ep8!bk&nA6cG=xkd%SX)EBZu{dk*30J5M6;l=P!(mfVxB&-Ri8zjd`RIUKQn~?E9^x zXYzm0;SG9qhWZJ}VT<~hV$l;{{p$y#KA*aD0P{HHFdJ+!la$;2bPU)-ncceoMAV{ZzTluA9N8^Wq=6mZ1I+ngMFbYD2 zj-Xj+O|}xX4h5vp+XEQ?7-kh;yo<*?tj48=0-PLZTKnLDXx##czcaA?F5H2%H!5na z6LLKXDiaDhFrzIms<5bAVNGTon+L+6M$XB5-4YJ=z#C`&8M_mB-k11h?`%lbamVS! zv-U-wahrGK<|_}x-HBBHX!hIi8hNC6*7UiOr8dZ9m!eWzN^|iJZ^y)doAuCqu5K$99!&9&;+TXvZKG^7;kv0v>4ty`l-Jgw2hnPhzPDB<*VjAt7SCHntX`3;-W*td~!_ z(%X9`Oxc=yMbL#;eqcrlhyc+YaUq~Z!d5K1c^ki0XUJ8LM)A%i3+Doz<)@oK8}!PciOK*Iim6x ztqPq@*G~Rm9iYG)GCJmgLSK393N(s3-=b$_hm8O5*#Qxr)8G=!pFVg8*F_|+ma(tz z+pq~)2_{MDEJ6)R!QWcF#PuM+Q-e5#0SHyh$ZC~M*><%_`En?q zjfnES=i;mbrgJIDk59_c13SQ|lnK6~;T5aB&+p%X@~Cw!Pshib;cxGl3Z@*=?2xe(c8~zQj&3hC(fUk zjXFNo_BW6hY8AXdZuruf?N+qg7}cnsu&AZj*TzE#`H?%)C!i8aE^AT}5_gRM9Q_sA zXz$^w0+I^X*57oGv`jN+^LLa}MjLMX+$ZGjRB_nq8eMm63yT<18RUrFHAn7YDyRiU zY}2I)e4BTn%qApbi#QaWZ|J*U;uX>pLXQb4oP~j#VAiMTgl2G6oRcAy2v<05VFs@5 zQ^e=_iIn#BQqG`=pqi?gJN4of&QZ(WY)|rLCzuCt^S=4ZfYy*lQgmt8rLeS)?ajNO zpp@b%rxw%Jro}pMARx8@_R}jO3`?Tqj806e#J$q}V;j+=KXb6niz^Qc(bJNn;FoZ) z^@<&3M3jJ~jWRHpb}RUQ3sHro6!|~ZVf=5||3C44{|)fZeGy&Ic@EyTkbBRv!L$eM zeG#`WV!f@yv#g)uuYiLWgM?B`e6szEH18_9Tog+0@7zpCFP)a%UP30s z@*8z44@A5(v%Ncaja42NKf52?DKw@0c)s=Wdr3~?w^T`sl7KMlW2LeM@51o|r}Ghr zM$zjpa!xEvf!pu|e2&%e*J<@eovu&oy09uYlLd_!XuYAC+b&8e6z`xkGmMmV% zxvQ(P-+?)q+mLIc2gf93j$cwKuCC~8px6hrpN~(K16L^8q{FtLfO@}iCo(! z{hLw?b~a&Mqtqsb64%~$biI2v&;fs2XBlMOg+-nnj`gU%iul-ue#ly`S3rE3sN{_= zN-v2my z8Gm(OKBzR}SQ?(9ULma;6j znZ^XQ9=vc^^UC9HOXy(PYB^cq{Y-ZmS=BCe!hYPMWmK%l-Tv5eGVSc;B6Jwj({~qj zg0^=2%Q!<@NA}U$t1z!xYpu^kgK@|3&#qaV z;13|xV{`4O6WYU)if9L~YwLl#lM!&fiv~xH`K;m+*2$8gr7+tx*UgWdmYvP5MX!yP z$IWp)SO=XLdd_sFg0>^xBW`gkbk%DoxS_^(`HjF0x#|P`t2Y5xT$20& zR0gF_*!-+U-u<$l6Zb>ESHzAJ%OYl4<1Ya>OD}QX1|Zs|7YGm1kD@Ca>xT^zW);r& z;3xP5(?4)Z+m}|fW7T^W@0u0U&v6jH0UvE1%uesdN(APCl!(aKtk<*`y$jtQ%ze_1 zMDvQrkcHlZPpx1h2njRJJJ7nmf_Z29bd$q@+u(XW>iZLHq&?Vvpt5QTW1Kub`(eg# zhQ@YtoR!^(vNx~IH;VC$f<7WPsajk!OKV&IhennqEC#Ckdu5teD}2IGAzoZ3-3h;g zXe@Ay7H%>LNVsn0tI*>f250eY)R<%{Y!20yW(8&3yv2(R?Uy$R5Rfx5QZ4ZlCK^+Q zNB%l@KCo=V%ne-w+w^EcFJM2f$tFz+y`v~Db9qz z>K6Q_YXHKQE;b7)ph^EA8GJ53&96NY6N3n1!)@598cnM6)iiG%m8h}R)poPVZ^`g# z<xNH5uDtlVL8EcY((k=K&1M8rDvEA|jf&8VP`a;l z64_*W5-AtL;n(2`NOv&{@6#&7HR}wJWR)zdUg~pS`REG4hX1GTgmd zcA1_XMxMOHffHvQ7ZR~1EC_a^HqB-Ba?<&kf~dDs<%sYrEGpxU@-1@h=qLtCN)UXg zXnCK0;zBH0gd76C7}4fCgwYgA<*n_$ic-nQuD#fh#W}B92QB8KrIM$ut?+7~48V-{T+I zPJoXF(nl8*>xbdWY(j7xm)6rS=8Yw(AZ-Q#+aKHf-6jzo$jRYPMK zdrV~C)Zc2ME>51!^JjY`>98*LZ{5Euf!BmzjIrx@)NFOwphk=hot35^EXOmIizQSg>WiWZKoySJ zW#`dbbnU>xrdY8&f3pL8)QRuoDo)fTIbY>aWZ^|CW_# zvc336(j#)-x?tJs4<*|Kx_t-^!89nb%nO6+J}7?0nG+PToiLOpNaCt^oBJ(bGO`I) z*juD5(S80>jn7yWRHHq^$9;R8#(-JrH_UiNM3yMw8bOV#47zgZQD!xB*{!#h5vOEG zZ15*j;>D{g??W`|P~bHT4UCpK(SghWCL0D3I)`%-aHg>kAu~Hj5t2l9ea!Zq7!;7! zH9;mpQn7ephrkX~N1E%$MokpVl@Usf+Zc=*TX~;2MV2aQd81cua2f{}0s^xJ2D+@V zL~CekY_{BU;^mC)3-P{%DeCO%<;8B&4f(>YrQ9&)6-$UFx3>e zdO*Mjm#(5GW|~N64Ei*~ZBskO3ArLCW7wo-Z6#)O2#rfi^90U*Ef!j6H_UxE*pqTm zLc`UBRm8;bo2`+S*MZ6UL#5NlVk~ zpSBTU(F2{CwSUC3@^{10OFM8Q0D8BZ{!j2*4erDOi+mVn1v9ok(RNS7mw$}H1i33_ z)?!pe3IUWUUyJ85Uy;G4Or9w#)#ZM;f1BZN($W#;B@6FVss9E~q{V!c6CeuUY>I$?=oF!X{prM*Lr1v55b2fhouT-$`owU=&9yr4W-6 zu}f{)zkith0R3p0f*p;Qf=E*~BmQ?yC?2v({7TzbKO_|cJVSq*@x(K0$rm)OF}Hp? zL8UJuh?yw+EEu5x#2XAb4gQfS*<%J4cQ}EMIAMe`jR$j`&@OVLV!7zNZaGRxqF-#$ z6V2cs-Sc)0Nlrpvm8NCc?5i}y9mHf_&Czdl%ha3<-lx^mq0c|&M_n2((*9<|o)~5) zZo}}6&zG*?RH6_#8EHHjbH2gxw=;5itN$bFi@7%2$ENn0+Ve=N=6AYiDKK(vEoiD?j;v=sdYkBbO*4uR z)7TeBAXu(C`M-LSrsTpjV}vZIOpMwAD>|B8Mhq1C!UaN#0FJ^MQ=Imu2s)jkF9#5U zPwo;d_HFd;Xh--TU(*3_@rZFWg`OuZ?_TIpp4YY@N}&f@Zg20!eP#K0!v74{R94#J z(o3l<;GosRTnGtjM)=-{e^*Qn=vhN}zh~n6#6g4`4yF{dIx-Zgoezd`z-}r^vZD-3%XxLO*`~KQ7*e`6 z9B){E?7hke*uJ{ndU=+s!v+ArNA-i0T0_Hv+fw_k4p0ec35l+d`f3xv(b625lLvd4 zp?mHzt1F$}+l-WF;Nz}T!r-9&P>Snp6|(ypJj{VCJA2r3>x7_dyf7Ap)xS-QA0cPy4>t+SIUru5bYw#!2d} z`5-X{=aDggM%!HKom8K&?L?HRUE%RQTDm!k7U>s+9{|n6kjEri(Iz0 zaB!n!2gRO0a+&ZEUPPma`J{kZs#WLY$aRn`_=H8iBWf1LSP=M;m29u=VyR_2H7~ce zqLJSX3!O}o0Hhi5g`}iJCcMSy8{8Q{jXIAnxRQO(weh3|#frG6^x8O&$a12ZEwAad zDv|Pfc6H4QMFW+_uAK4_C3GMz0v6#Rk4!|c(@LzWb%1o70F=oGUPxR=u(Y^SQ*S~n z)ue#D)=H|@atYpU0@`Ce2a3ppfg9)FnOf_3hex1a*&UyYMvt~Eh(0ou;LO5zF(~(o zj~r=s?F;O}!MkVGNZ}6z$o{M}RRZf?(PJ4cXto&?(Xg!JVeP7fxA=p5Srz@D#HZ-GXJ^VAg~_4(TotI?O&E9Cvx=VI(sIbp_+0s@@6o!; zjY*=-2o#qtdGhh?YeyZ#=uFv_S8HDE9)4iQY@6CoAtOywSoAWqU3p!ajb3|U2XXwY zMA|{ajJ!H46R;Y_(4ZO?IOO^b13ya``|9`e+-TB$EUkU=DGS^LD}0EJgyY-gN4t{( zSFw{8qUX$?J6_jZJD#&Rn|!R$#H>}2x-+Y`U9FN;BuBo7rd7oIdva>GW-A@E3MH;$ zYD$t2MjWwW;hhHH;J(wUxP&G+pF>{n(tAP^aICr`5u_K0;RS+W>W4Dwk9|^x?Wa^B z=&nki4y9XS{eGMo^a8X1_d)67ucK@7wuTBAU4|c`Z-eCeqFy?0C60QX#hW+d)cnkh z?@k;8i&?Y+-!sa>2BGq+Bi8v3NQqGzpC^)Poz1we3xs1{L}5B9{yq;94N3-)02j&) z$7Xc8ryw`gRdPpBlZ{r{7Iq;B+|B*tqO>)fZsywB8}M{1w2(h)o)uQ`30VVKSlvlS zXVBtwey&7Pv~>E`RGg6Yi--8)ynG2urASqlTvKm*-4kO8pxvemR^W< zQ3g698iaiXSz;<%xUK|FRdLyW)k!&rcz;JfrNY4IUv?5oUT~u=X z80+H$$fx-~Y%sBXr0gW08w{CTZ0D6MzK1UIIa=ccPYG-@I>{nIjKJjWfOBWX2O=r8 zdu!9x5_9G{-B@$JajQY-Zlu<5#*W+%HFWTpm0fEjeA1ou@+cAF-(n`b}z-S8V`k7Z6l1x3R?AbSSzF6t&0Qmp~Y|)?Es<3 z5o-0)vt$P5>|!YUf4-aIwi_%g?8X;z@{$R4?d}zZKhMD%*_|?9q>U?jiG}rIpUd+@ zJzQ+l_}1N}7uIrC7T-1ry*hoL2%3}~-8SDkM3?x~dMa-$FDCef9mHDPny zZ?-S?yKhBpMwLVfJ-{NcKJF3L;tks2kIhmoyXdv!jUQ3;Egh7Ma9lXGDOW&AEOX8= zMyAZ)FSnFfHfUJuZ{R%juPW5ilH`&HrjS|JhxCN!i@4C4etulJta5y{|ISq$I8Apn z9drgcp>6+(?UII3`}yme{o;r0efKYcbq_IzcE-KP8}OPy7-cR?_7oYy+rSbH89iW1iDg{hUEp0G%25con+{v3liAHsjF(J@{* zW=uNAonme$`|+}$Zp+*|PuF6I%G~xxZ@*=YUcNOcI|ToogjeG6U!+JW_yOB%qRr|Z zToj^DKCFJ{1jq{lm=l};@zLE}c6z z4RkX9-Lj^b`!v}<>va}l#{7j(Fx&bIFSiw(r~yBDB5NO=%gn;&9#W4?UD64k4->M_ z$a95SV|S%jG6BSi`sX97bo6gl)!NZ03;lAs&aRw*DpErk=q2K9C**ey!KCZ_H?H ziAb-xSQu0B!iqLpz#Y+Tci&Z5eLSSdDlFCN#*~RqT$s@B7G`_j_W9b8U`E?jG)oi# zx1Aez(ctY!Ii~YKBs?xk= zdp?9!f02f;0nMZUK`#<%vX2@%5vF5O14BR79fvtqCn)Tw8V$YX8%W)E&DW^A_b^(b zju%z=O68kV;gXZ~&4n4-Ko9>_BV-Y}1t_`VW12v|qgBu}dD=8LXvSb#5Qgs=8Lj4h zLtS6FV%5r;!;dNfO!h`jqga655=mcuq({tye7rj@ag}&F-wdHFo4AJ<_InX#WJan@ ze1oM6B-gnqxKUv)pb2%J=$)(oRfMjuyj!Sa=MH!IJgDP&Xw(+R0`+kj8D}WiRQ_t} zqPekJe>M$!fdqF{OCv0f1ex=BHw@%T5Ak)zNmon_tVcxFUPQ|N&mU6=iR()mDavMSV5|pGrE9aqJfiKxT_mEPAcTdh1 zdXqZcj;+2Inq8UtvpDcKG<{@l{bl8O&hg&USunCs7z+2W4wPl8Iux~$=S%CBX1sn$ zP%h14wkQ<;lrORB@g7X(NaZH>sc1H4w5F(B^CzE7%;OcjwbEhq7u#Odv9sH^Hp(rt zfG)PK>Pp%LbqE2Z)I*Hsh51M4u`~yU-NL`RQfasJ{T6`_rUjhhm^Vei!Ku_nv2Bjb zkk!m#mpfmR>x+>!$=gHZkcxFv36i-xpi|l7PJV$>$bBP+T-sRLpgHfMfUFZ3CW5Jt zWa}OAU6!)$MrMelrKtX9n=Z`BpP+`dAl)7Pa{Sp>o$p{;hxp#R9hyvbGej(%(ILIs zBfoGhOx7Eqw~P=+tO9MgL z&k5ORnZw{FT9W@dOO1yLc*?^096Lx7p%*D@2WvNbMeJ3mt~ed8itR;>_SU(@WMgltTt;CvNdXQsBQ)QG}&yVV;$k2I-(I(VLX)S7qA!462^50b{$4E?M202%z2w7K zyPo*tkm@%Szq~9=AB{{c1Y@cX9Y{q=-9}o&M>WYdq>1e;h}GL!1Am%R%)G_ZphYON zp9J7>K=q68c-0v`B9{d zH)Ek>`hq)?G`R!&`hCDtlJ;l$0a2w1HeX`-a|12tJc77dj;RRA1@XP2rgB3U+K#4L zvM`)}ss|m*Bea)KVKc8G&U-;7ICVGmv=yWzW+Tbsmx*$=t&$&7)BNCQm}QZ-)4ypJ z!A&_Njf9E_&!BwNb6Lp>CeX&r6(-!-DV137RmsSnH#~~#8W$6Z& z3-St8ttF4KZr(}*ZMd1l14O&YN$)mAwBsr|0#5g=rz+v_JT7@EC6Rdtt2>MxN;f6R7kF~vX+ON`dMXmNJQn(7nq$lh6<4SXci{mun zP9~Mma5X;2RTxviQA9<-Tw}Q%^I&kK?om{ken)3;0Z+q1DKKi$O4xH)QRAr*^W38g zr##^#ZX0WRSrJ$5{$Ufk#LH6ixiz!qzI#n?JqiBeb>T(Lc`dlB+*uhE`ARW^h%QK@ zgLXA0u@cpj3N{W^07>sQy5>ua!TqADRI$*>a+O(9O1j%De`6cX2Pvx+$wc2Bjl!+j z!_)}3rN&cuWnB799`n3b0DZR}!KWafz6-NZGJI~*`9@YN5N9Zt{Av$Q;Dy*Feq;j1{icoOJF1s}_I>qI=6%`;c4nDf-KENq^}tua)?f8L&C^C9<7Y#)F&1TQ2nicyz&!69f>N~Y}*gBLR)Lu;t)aEOf z2=Ix#xQ1CN?Tee}QV+q{NOB8y{)e1i2^%A0HOhYXPd{y68tzS&&IRr482sywmQ_i= z8?*mko26Y+KO;t}j77DDZ|p6NPUz)((*kRvc8PC)<8#<+-k5w?j4bc3yEgza6caSo z{4*8uft&v&|DG7UGaT|wQwygHa1VVd{_~f^(%MB^1Y^m@sTjCLk&YpRR z`O*$WRdSoZ&#>|7Pq_5!WrpjbbwLISsK+HMvKNK5!60Y6EW$XTVX$D(1&145M}FFX zHN%7rLQhwrX1_Ez=n*Z%2UHYjeVpu1f#)OoX;$J;7cZ@%#k_mA!OV+fbdQ5sA)yUAunUT8zjk`?Xn3=& z1n@N5c!NJO(R@NYH2iX_Y>1fFZd`C^Z?RD3@qtaGrIFOv?UujD%y$Je=Pi0(sh2*) z(5oo6FckQw390IA%>`nk+;zT@dK3b;oJlytKz4+RnprjWxNP{PCIJ<{Ew#s%y2 z-yn&Zp(v?u$)S<`Q-GXTD>6V8=%(3zhg1PT15p*daBN8|7Uqw-2hj6=^^c|*NH2c5 zorinB4;$)luQ0lYA4$R^Py~F0AbFq2aP=uffnnMO4vQ*8(h+TqE^lz=DIQYCbTWEe zL>b@ki@Np|iv8m(F-V`BD=Lr8{p*Z^j=WlYL{&#S-Yhf^{q2uU)oQ49Nb?+Yky~I&Nx1@V zL&<}O5|zBWy#kMth@>>kT~0)BX&s_}im=|MeA1xAt_{HItZ9ldDZv5w6#DMjhnq2c zV7)bR*9j&GKFNdIaz3>I{5sx+FXpK-^=7G2$?`f)q*XBjF>CP;(_kv{QwnjRTO{*F zFn#$U+f|0`>M?2$#zTT&1AG-NA^U+$aXaO4RKW=X-ey0eLOjb!klBCJ*qD$yWr9;j zwTH1bdj_X)eYP~zEbu@0{*p^tP;lBaVAwm|(}7*fmN{jloRZ}`d_gsIMd#ZNeQJP3_x}RZMKoJxdEIH?-|m%)q>3~QTJo4C=43o9Oo-R3lB?@f_C^mS})v6 zp1(n{y`$9!MIDHXec<+o&r%AA?r6A;<%8j;{UAFQ`ds- zd2ActJ#8Q~xJ42N8Nj*1H;{j>p|p*x$nS{&S%}rG7okL#!3E_N!K^S11qVN?5G!1UW!X=JBKU%9OPPt?vpHk;9yh z1BxU=E74cAf0Q)zTA^-ta>aQo`-k>IDFG8h#9L4XPUXO+T3ap;#EG#k^?4WQ(}a#F z&4?ZDDNl77IuGd4oj00{Aa{LU+-~M@VaS`LUx94rH*QLU)-Zn$3Q=g+#SIxm>TUHq zd(y5I1;Hj5Z^TER*AX znf55jI4g=r>P{81{@}_Nn-<2mrVF>FHIenQ!ErSjQmYVLE^usCUB6MAk0bYIrWLG9 zRL$=jP~H+X(KkbgKX?u}1@jkanW@(QLLQ*?ni7QaD4$*}qHy%`R-qAMk`N{e(jUgQ zG}srV6|KN?SPKhZ9-pdi|0>JqHNI1fYUeRa(16)bNpPTAL{TRJTKE`1BOjwyUTDby zS^B7>JLnMB)g?}|ATKbuH@nh`iPbVq9b1`%QCSKl1Kfi=Ltl4U;ZF>C^7*}(_>FwM zAxSgbK*q8pn17IYuT+GAzBWq?qJuHVqH9+c&>(&G%6U(ZgD_|$8^vNhp;t-z@^fs@X41NPED1RYc#<0!Hr)v z1z%oym;1qlD^w1Ax$PF(%F3**nl^kpMz!Ag)EP*B!)xH3&x0`UXQmBirs~!Fafql8 zDU>|)rt~M7pXAsx!KXn3fT`Hs-mi5eu|--1UctU3&PteWYM z)M*vr<5BX9r&9XIXj%ON%*h%?L*83R9e9AN(~%u<&CG3HRW~1=f;MNdE1_DK!3edf z^+8FyXNZnr!Z&jTZwxf41XshV-C`Bdg|L_e2Rfueq+G-Pb=Zk)!3AYogU=-y4N&vt zvk_Cw&UPMtjI;3~F%e~GfyoZjRtXm~cPZO6toHpUY8V3Zi|&2tz?36w+noKOUylvb z$}!McEx=(;2A@$CJ-m->_AJ%nv)YbS^GM);Zoc1-Js~Cf zQ|`}?5weGD9w|q?mceYwY1Lw7DD!zwNJDm+($Cv>&VoiEe{zT98bzLHH_};4td`B@ znxsE+vt4<3(?7u@r zMeUH3l2XWM#7Yr2OD18@eIy5Oa;TFrmADB=-Qq++IiT0>C|f=hv$JCc5Qraf&xhs3 zkfc9sGXS1~VB!BK8sdLuLbu&s%I~=UjIL}cHl_vm>q+Ue(~(t-Nt`sA;k1h*zg$Y!Zdl&`NN2Gm8L zB1%jNgD{BcW~q-+x|bfuOEmYsQbJ}G0>GCe`=>39w0HV?=QS;WXj%+@cNN@@#0(WU zKPMpiAuOrr)bM*EJ>5I8>M&nxVF z0VvNBwzUrkX$*my%HTzt@&B^EpA~*|2+$D7spdrUVyB%Z>eeWPlC+v7EP<=yB@~CM zhL`!|fkappYhYaiB?;*ZCgb|mM4cos%ne68^_r-aW@=C)O~?ARM46IJGnX%~Un33Y zsEXuQ_Dt21P8{$je<#mSelE2lyvqoO#7rsp2ZQUwM)6D@`rCrh*o+xg;!!*>D%-0O zdW5&_)O)pykf_wRk7q=$bjCsd1c6qzz>)dcZGx_qEhmgTRc%H z8au*zO?+N?T0;r?IaFsp$tQVvfVFEwi{-P$eJ+4c2>=d_LxT_+4w`cW(mbX|_cq*%I+BSscp9?_o#8zCMT z5m&;6>Pz6a{IooL%J}AQs`vbE@yAnO(60PeU%IIYuS@2EH+w8JI-_eJh;T)SZ%8jP zY+Vn?mE{{A?6ioI(2U?wDt1PBK>b)aq%$1S`ytOZmZt{U3$Xq2KIvRyf2hH~c&M|H zh(b!NONj|Lq5>}FRDb7@Vzn1h*gQSf)=T+Qy;ZN~_|99H?WGE_^zQCv>_Sp1VtcYA zCTX+67zUhD3iWM^#{@%IO?2|001)SY+&{uRxWbBg zhC-bk8ERXXzxK(sD~A|ypEDB2r)WT&VF4|~bXBRY^ni&$Mle%9%AaB)^20|3+mN>M zU0(F54=6ibHU_cncc<}c2!o@QP9hvEVZ6{#Es(VFyrAe}Pgjp4{X z|0f`aJA957+=vd>FSV%IN)Di@dkCOv~W|7Eyx z53k=A$iw-j~MWo*={I=%2*>jb|$WP?KQO@DEP_-%lSpy z`WsAEbYJsYIh$Vxns%M^c~8CeWb(!(&#c>D9$Q-8R8gBdPPaL4e@`oXGa7JB#$9wQ zVMba~us<#zSX@-pKBIn;esT*k+xRvCEiZraOLWeEh%k< zoH_k~f2eq>)65;uzLVsw;QYNkx;D@(u-roXMz8I-4nW*8PZduR`lgsG#wHR^L&R^b z2G!DQrDaLk3ymWUE}+heCxOD7tE%w<_bcVppi$k~jxem=@hX^9Opl|4hUl`6ds&HR=o7sgeuKH|2m&I<0c_AmH z5o0?0UffQ3_k)_E^HiMA@551Nv%W(3-q8YHS#)(Imq^H zOZi2hATNf7;`_1n-1TwPssovj<-r)^`-CCf_Hpluk&M;x0ZRuT8H50-g*b<(!rU2KbC)?vMtMwq}yG(^;i9w zdOqBrH$HTPmmbmcciG!AVHU@wfx-NnAu@mhx#5de*>OR;dlu6aIhUIg%Sw7Ky=Uf6 zmCdh=V$1SVk;T?8Ap)A1@09KICJVvipux+He`a${*MMWrLet2FtLpVrfB1t4l#m+#HbN$lgF?aFHl9VW(>L`1!mc>@oK`nTM zyq$-{U=zBkuPfmygLMRlH7KkCz!J1Z`|CihTF93w4~6A>hpzHC+&x07#mFBB-8Pp$ z90VXll6&j}_c2ou7J4MI_NKAdVPjYRY(o-_q)NKM@}j|vF}SYe!SP*FLd9XNU(|5d zU77wYWSroYk>V~rF(EbUoy@%k$6S^hX5G<9%g!vm6pLGxhaoo^3}I_CbhXU8;Sq@$ zKf9y7vQfB;?RPFd_kNCQkYe;jt**YZeztxa=Bu(eo}7#tzr?m_Mwj6X?-d=ad*j_%PQlN+B<+T4#|;H$e<%LGS%pGc>E z7Y+K3Wp<%|XC2^;U7~3`?(IcmYn@*zjx@JT)56=K6|GtAj66~3*QUm{gOE`R9HD%@ z^euVY8A47?VP<3IGK3JC_#@76YQNx7ve`83h-PnLt=3qLd+jY;YP?gtKbg_*-u5%o zC%=y$1?IQgkT2?5YV!NjrIfx^oO>P7KF$@IqtF=V{->CPYIfyjZ}4ZjD)AlvZ@84r z522xS1RfR628{nDUk5 za`Wu7u*!)xMle~Z?Ra-ICN~CgsdTpvvJsGbo0Pv{+8<;Xro;Z(Jxd`1^EEOr7m_Q0 zNs)Tb{AR@fQ*1%L)&TuQ@v1+=iMExvK^DWqEaANLRWu%B+ng6#m2>@hyzo410~(jN70gv z&5J@9E5e8tuaKf){eROSzsAVsQNiEC9wjuMYwv*F{|DKR|2C5xA40eMA-N=Wh5R&w znBH9Bx*E-$e~Y$~5?k0}9a*zBi!yJ`c^h9!@Pog*#0to8Gs7u3WBeM{b73zlx~ib+ z3O&6Tl3gjIvrZWN4KRLa-BL5-=Ky8}921oJT2gcszl?;z%PBo#R45&KRQ#>%PrtZI zRrp|63Ik6gsAd#!$Xv=l0GJHzo)ACyfPfKnF+GqdEJ+q`!Fg2-M|&`AQe(g&kgp`bPoOAZQ#_ktMbfl2~r1OR;+r%W8_NjbS< zw8%Dz$_zFPQdrnmfy*5z{F86OlfpTnQ0IVQ?8GooO9~b23C?ISqKC)J@O1PKLPkEU z3rxvku^Yasn#=Hz2bCDoZ}{|v4d_;-8heKBFET(r=pif-q`3;#W$+)mOnVK`A8V5D zvg^@Fr~1~%nP*kZOvVB57n5kJz}V z!XbLmJwnTLN5-o-AeZCoZ45+OhE1J$s$v-v82#SO*|yK!C}3wQ6JbkiFY-;0R8`^R zf^<^%YKw2dDcybrzeTzm{@uh`g-?;?g4@cc72wlRl7-4`ilsE@gl_pCi-FL)LwB>v zqn*%+G_^T1sFzSvWMxxse@5!&>Q5@nZNbE(@ZT=>YTFgpv3;%Za(j_;r((#SToR4F zCr3oYy--K&&pr){qg52ToIgAFgNut>t8ABS>Z%w9$|9J(%}1V5cx>?+$|h}$;zqtk zC-Nf35SOeFfyV=xS^dF_W(#1U>z&v!|SJnZ2qnn$e5bsa7T*X;KLHsFXxebvF z3_ed-=h~Fe}81KaAGq zZz>c!stUnEBJ#R`LmSd0$HoQ)%an0-kj~LJZ1A)8&=)6+>>aPbC>kNgIvMZvlW7ry z_OuYm_el_Tb;N&Rs-8qZEq8*+C)CG-q4m|3FAvCeD8B1Cz3+W zm7^w71gl_4PJ}beT0hjj6Nc9l_83$Dp#-HukPURT-$swo2c$d&0Zzf3!{038QC`G2 zsE7St|LlVU?9$~UG9W>3=E)l+OoFhf!uXSJtr3f)=Y1l&4rI=5f>QEZ%&v&kij`QN ze9SJg+W_*4BpF22c^nHI#5gRVD+I3F5Ye%)LSqD{s>^v>49s;=5FQ#t?dJ~@j5MdM zT|QLcKT3_N{9U=rt8s&H}O3(&^PPLvIKuGIOF2S%mFl~mmoy@d`ogI)S?j`yi; zl%f-Cv5g{B?38kdgiJF{MRN=qK`24 z?Cz;(%Cm;o$coEJG3Jog4W6DDcLbIFMt{nJCkYAo?1#eJIzle!aDd9k5d(~n;C8huD4Zu2U-D}R78JF>xmY?mi) zZkh#Wm1jLr+Cz7W3M@Y;?jy&qOMi2b^Hw3`Ml%$shM|FxCR=PaJrb>TwO}RB<-~PV zUr}-*T3Xb0ZVc0au^yj3l0MGR6=5`Mg;m6!G5rG=7K}lB*S1tnaXl?u5#U?Wz{XX3 z^Re>_&yl(RTYoNmvFwf;o03m1zoR5+%ofpG=d4b8x~7Qj(s`&Vwirn}urCsToz*}f z^y3Cd+yz@BL-`<9ZDUqFncj&;(t8Q0&Wq!qk+BCc|7g=5hkM7kvkmOla{ zVH?0{7K}dT=p%Q(=Te8v%i`w9>O`+9o%P2h(U>fr?Oi(F(Q&Mfw%7m}((<*csXWmt!H$;0Es6(gwsVV zIUsdk@Hkyw2~bVkS*kfL=|I%;!p0q{1o1-jqmsi}AjYqfS^|@!+7f<8Ai6z1AQihv z9rL7$spgF2voX9@l~lCuuyTnL?>i}d*Xu@@ganU|k0)cKC<8TQQZS4-i51{7a`E9L0e+|G~@4 zv4%gne;$q0n1|M25ISAPV&YW0#_ENVaYZt|Cf4f!w*8$C?Qa10^7=bfl=52@_GF}N zuc%btLZ{M3)}g9aO>t8>Kxx(7OEHMLsj#U{C#`EAISr%ZY=u~i~o(-Rpnjp>u+9#k};X? zoqP11hp6u7xp5Z?Qv@(ss=#>NNlCPeLosC(f=0MA3s>B)g6bwh{}r3IQjfw}3#)cK z)x+x`gUZwhOBt=5+M@bq@ij3VwyTlZ^Kvfhb6+AXG|Dfa;+iipvig9D#6=upcl2}{ zgiY$3U5@D(=$?0xh)1}oQY8~!im^HTq4?eAn=5#E1_{tohTAUa#(tcE(8*(yVtHC7 zrD0P4L`ISu*d-OqE@5|m@eP**C}>~fI|z8a)9TOc9Y6#2x|OfC#p5QlfEk~I|2)<3 z#2D^gRu5z5MEWu+;Xm$*W-H?$qP`Ki&tn)3(?Cyhq{;N-&Qyi5fadx16Y@(TQ5`e1 z+cDO>yQA~kNf5ms8Zug$D`n>6?D$uwURnrKOW>f7^42FMT35LME)W$34mVjsEB9%H zPbl#nCt^0^ejsw);;?v7K&pAyV^w|F^|S&IYOo=jC4N8=5|G5!;&`}dr4;ybJ2oFS znwyy(iPQ;2jdbkyl4Tbzm_CN}2HdcS;|7hhzrRx0e9}Z&tq(ZVrxXnt6ULVuF!?64 z6s{7k@onGr%akEP;(*AX!-)fI9-9xDnl&UTH24$;aeE6OL3vr9INXVF7pFdN%7kVgtctd^m_XZ2#^>yS5G{D@P+TZc!OtrDHrWeF zPr6{^$a;Z~;K&|lzlFsd}^g_V{)(L*0d-gwH;Uq&lJ|BOr`FI z0GEXcG`8`h#?pFbiN~r^yXkS_v8KPP!iwdP;35IWIE8WvkXKR&(4p$@m=qHxUW<&v z5#rhW6zu_Pf&nnhd%`_;@FRlVz&A;d<;4S zd#_mJdnCNT#qBQ_0G`Fh?8Lq`@|-GZT3rD%#4R9Ix{k_dC2SxLt8)16z4z)MbR6Q5 z-mjHg{b)Oki{^h3!sxNK>$e~80MSCXSky%4m3P3e7gNh|>ZpTy1cdupi_X4~k+~-& zQ=YCj5(7m88-($|X)w27|MKr>Nx3H(1;y8Ym*9Z^rG@~jSo6UJJvDdc<0OSBv!=+j zpgB(ul!V+@UJ-daUbNcWLjB2K)1I`Da(X=SQ2_76eO+0{Frd?{`Om7{OvBZJQaQkv z7e$fUO`6ra&>8yLTBv^>eY>F+csP3Q9md( z9xOa7%*RrJuTqiZu9mj$lmM(Vu2q*ot{uOEgwGMLfUGUZ-Ct+!_&rI5DSBh^=^5=D zmm4eYbUipgJ#79SSew}i0q{9wL%y`iZIT*c?p4k5#_X$=elhnW{W>3^PmY{ti42_v zr$0}SI+2At_hUWPfS8zuUxvBZ&-266uzf~D9;d>w{viriqB>)A(Fqm*m~J}+zH3|p zpUd*I9(rGL;713Rq@NMtTa|e6cq-w>c_L3;g-qr^z^HhOP!$gyI1A4pS@f}dQm#>C=GPx> zaku19TH}4v_KZ%nkn(%RxpsfjfK`RZ$bn&Cp*hS}Wxy0O(tBNGR#gfeqsdg-dHZ z$P1%^=C|A?^R^um-J2RjO?RXwza#!E{ob(d%Y-KmPUHKm>8_q_dFCR8ST1~eR?}Z| zW#e)u0wUSIm^nwTyEzG7x3#Z#oYfRwXiaIF^Z1MzegN0$20rCBg6^-hs}rS(RDt-6E2b^sE6;AZ}gq=Uz_H4rbPV=o^Gw?6KfsZH1T%D<%6>K?#wRyh<*v^I7 z;oo_Vt8A+5YJfJ}$~x+5bVVZm&{3{vj=|>7^9^Qv^33lA&*o$@DB2w0*0cyHY$)kt zmkPPd@RpQmP~-ZYMuok9(>(!IKQtoG3&ZJ~az_PJz!n3-1GX4Twdrsbgm2#}!eCp& zyJwnUG}gZ1=RqTO)k@wT2&_glz4C2&=~*gNxm<2L_jA)!8&{~k#?4-AF7p5VSj|xP zC{jMH2IaWd$qbneTrI#JkXdWCQWM;a+=NjkWpy{2_$0b!r8>so#4{WG-8B`l9MAe3 z&d6|h2LUmHAcZsrYI>*NQWu|kD-*I{#=XDx7m!fuudx7|QuKY{9<2q73{7f)8sstN zKBEi$`hyJv+XU?3eDAPI)9fKUGfy-X3zlR3txvj;QiYs<5!bKduNQB~4yF{Z&7NSl z;L5s3IAM#iJ6Pr=AtxWzf6H}J@PX3yFrI^L4Ip~DvsV%L+gg1<(R@0VdU!T20P-+-52 zcp|oGxU@$C=k*j2PhvfR~9C)=RQsVDLV zYJSqit$~rG>tw7Yu2Y7v=;SkagxEj=k5keWRZ!M=_JB+LLMysVNR7h%Pn8jhyh6`w ztCU7<0BKq4iYIEfCI~H8`;^yUl)0g`m4w`oM++Ctm++Yttypq*bKZY`h}P1lp=7`6 zC&UjzQZU_|`jtK4j&;2GAKgPIBEVsqTQ-*O<2lJK_l;3P|zTOU^Ct9nB zje_+~l=#38;fc7k815!Sj3(>vK*$(7=#Ee=;Ew!Pk`Le&agF{RRkM|B7nhbcB0o@4 zZeYMMg}$^Yc&3(+J{3BY9Mu*3Aj+dU`BAg>L%38hG#mZG8?87v^-4RosTW}&WHr#? z8eFtlB|Sq|VOUB?WZlaxh5N>mnNj_DX}kv|sRoYJu>at3!3a6_tJ3`DWb7(-XLo7U z(;C&j-pv)<`C2f&&0|GYkkmAW?*#{*@4(gaEe z6#wh{WP4HIhF;`vla(0PvHF!ZkG$>vTYUO~`XjS+uJ`kr4CWhqDZi*YJNK$4>jh43 zRK2evL15DRyRaSs-@iwCCmB@h#=Oqt!MJQfmU2}$J>BcOJa;}DtT7U$}_ zKwYIh=skR*GTR0SM7j4Z(v6Fx$r#BWc+p(Gq5U*2R`rIb;HS15NQame^3-)d#)F%2 z72HJ(jt0!)&Q6i9M)g1=A_Z?qpN|JDjQk6pppmXouo;%GXsGQBQj1}lw{N*POgK(q z3j)TFN+*s!dombl9Dse1(lS8_l&t*oxwe2X{RduC9Fd9XR~WuOmqpcszU?ntGt4~$ z2%G5eZ=}%s{VLOwIupxy8q9`9|95iDm=Sc71FY|?&W^P!N?xAfTL(5bGtO;gJ=I~K z^*K61TO(?7GlgvN<64C~)bBr6@h100r)K|s-kREG(1%H`^SlkDd0ug9h#u2?X$!&d zB#^}VNDF>H-Uz`#zm{>lRvX=uUpQc=!JwZXm_^fZ_$TPZBq>Mo38}^vYTDWuU012h81 zul@Vg6;SoT4+Qg=2t$U7esL5Se9tQp3mzv*2-qcl=jIH9SaMv(g`8E?i7q zkQ~lG@t>bV&|=R3ChM8dDPLtz2M=1(a`-^cFJO`GMzU;0>Kz(X<0^RRj)rKP@Ca0fMMT;s|Hyu{8Mcv5gM8kH*sBYE7a4P3-nl>Hn$ zO*|^i+GWFgB(jAHBkB9?%Adjd-bQUM>;RxBY~jDgVbd$HW`~Ui5H;dd3y$cf+y+Px zEYtiF;-GZSgAcyH{ba~Be;r+NvHbqQPD#4&&wil@QBomR@BI7?b9_2Vj!KX>wEzfT z?1{5HO3TNsMb7Vg7TY`33H?NorFey*&H+ZKQ2y`T^50{sq=Yng z(Ajy|dt(QJNsrv`In}x8|AU+=l?p;JI@J1#EFkG|mdUho7H87Zqv{?$?qA8k~{c-?I}d2TYK}ycINQfHaii zB>5&f$+18y2Q5;u!RjM^77f$z7_e62aHQIZiyvWtG8-(k3f}CDcXL`m04%(QCK~hA zK7?1kFJKrdRXJKdX%!LCEu7-%w#5e#XgfR9Y2pa#b)dXZs5@S4YxO>Xnm4L7E5zzY zTdUhz>>h;?m3?f{3jPe*C@kQ~ib%NuzqZjL3EamrG~wguCy@4Qf?U9|kQWS>XNjCs zX)w%6<>58(`OQRUL|E)08f4amM~ro`man5eR9=eP-J+L7m32yphly8vFgGQY~WdCFgKp zk9f(XFP6F1TRw+Yo~tP*=CDAFAz98qMgd{CHep-dwsq>4c-u2nT1 zS50|*g2sP=zcYh4L-nel_JO&x*^()h-*p75(eiJOj8UW7&|kqcYeMXbjFOAJ@bpz} zJ7}6$j-E2=0=~S73!GShDn-oVo?Axj5it{fr%HoTmQ=Y=P8X)uuvf#4m5ycpA0J5k4 za|RMv4&K}YdUz>MOhJB~h~|BBV+-x2neh<(A}ZOz+5j)5jar(hx}zG292%rw_2G;Z za8z7!%Oeqfh$s4bLrqLvMgVBdU@nju#xaqfwAHMU4T6(X{q<6>*DK;q9zcnQpW%H* zenFD5%fItG!vDzKT~~54@q9*TxQ%Kmrsk3^(|rm1YzME=qDNY0B6Y9QY6(y<29)d@ z#cr|v&aH9fX?dD_^tAHUU4~MJtCO?|tK&~|wPa7L_17bP)CZBT_J+Okq4Cn?{_#cO z_gf%_K{NViU$p8|i#7orY%k}=bh_rqI;;hS2-=@WF@ z&eFz1?3iW*GtB*aZFgyeZJpNB_DVj2UU$q(Fefm7q9#Mo4|9Hv6jjgC={^+k9kjGrKUoK+&S zP$;qtXaO0XFDr3!>$cb_1v52&u8oR5^pNW1?R*exF6l)_pSf=2*D|p^IMDbA6rOoe z*Wdn&cV2r9C%&+r(}(c#MlB(Gh>A_mXotf~Ly&~)SZR)-xBG z79x0Ii+_XqGv=e*qevesuKnljy?kBwcqZVGFFQaPqw0FpSV&U7ZsO}e@yzEB{69F4 zGrEMX&+9ySRsM8c%7Tg#Jt56wM7#Uo5_fn8sb@jrPwZ+L!#M5lA+!OjifJ!4!;{WT z;b93h$Ikn_ex$DxzSpy2mG~d#l`E!N-5wTQExPpnb7)4^DYL*Q!%}5I>8=KDb#zeO z@?%6K`>raA$=&FSUw|Y(f#}HxRqgD`aQk=Ak?4!^by+-4#K#fN%*PY6V2mRxq&FF& zb(HIzh8})SRWNI*_2qKi1km|WvL1)?tE#wnP_mdiQGBMO+k3M^hrE$(%D?ICY2Uvp z8KBrgT!ioK5WO{`5PO(%q7H{J=lmL#!>EL~G3ivi1-4<-(O&aN&;KZSploo0gkT{f z6OY5sO6J(?*@$gqvc=|gXY`7Cc=(?anJSd!G?pR$_E0|0l6OIZSdSaIg<;y)MPJwk z24s=Y-Ftw#j=JeeQZ;;Pr&0y-qMWjjkTJU4)4QrPtGyx>|X+l>po0 zX!9mw3u_Mhhin!fx24`mRl0k9a-#H(>zt*5R$N`mv#;qn3~j;hbYjH&x3g7DdjWKT zHFNKF)MEW(LXq#>H&MJ!2gwXdAuEg(>Tn z%%xyNS@)wOyL+nG9JLvZ2*!iX!{hv*$ZYAc9Gjd}v0Y65>jD6R$h+{7x`9~gLqn{y z&|f8;9d#<8NSqZ+vE&w-JZBx1KJ&z_Z$1GQc8j}hLLdaH70Mt!M2c1JEy8dw_IH@1 zF7q$1nI)}$80LsJgY{{{ByN8eu=$ry!O%go>cFOKVqZq#zZp`@0+pi8h2{W%^p>>L zOD@D4h{`bQ6s9pE9j<}AJ44j*z1iP6&JTC8q`n_HB*(0)I1a7bKa|u+1M?HoA691M z`jWgr1hjlH4^Yzb`uar;u_ICcOx?`VO4dP#O3a`mAuC@WpvL=Jj)d*Sc(=;@FgcFa z8`x}6bR~NV0zMBfFXYGFHz)_GiFy7wO+84~s#l8BfWS$I#bn*Yw_cRIQ*qTRA4|s6 z+mdHVq{jPRWkK$_z#hDJ=)AGjmvC#g?vt zzF2-n=xC~#kPr()(s@!ZPIS4Xbq98;y1~Sg0H)OIoq0-7NVIm^3pUYe5nH2!N26i+jF1!AmsNTspF6i_fF{-xWx=R;d3&ANdKKwpu4ofZMy(ob8`>SqAg2_%6{78EzR_*GW zCEibOgF)e6md2F7BtWsbjoEqsI1}j+@FCVzPYv!C@{9^x6Q)k-RbU`B!Qw?LYO`=M z$oGvsqNOV_0K?(wxzs>_kCE}`yHf+KFYgD4<|DwoUnuqCJmYsVq((}e- zG_w{n+D3dPrYpW$cj57=VOt)_Mee*q+JHcd-7W-T8?z%d0kWu=Hk7xtbfe>9I=y0H zKdQw{9`&xXOme>4E{HCR)Q-_xiC3jh*19Ogy3FNdm|f>kN2Eq@G+ z08}BZG`A+7TG9+`s;>aHQ}!+%C-39(tRzxksxMe=ux!nq@#mZuC`AKT$9Y52nMuz{ z>WGTjQR6G$@Xe>Ob`+^l-9zqYpQzeMlYF9#fl>Lw;#r*0)|N_owIwbRXrtQ8pE$!< zOLM~%_X%s0957Pg>cj%_j61eNc9WV^**AIXm8KqvT~+2lDI?K!tD%`D z$CG_kjXC)mqP@hSGO9K3cL_Qh>wr|A(FayGjS=5HDY=pPuM@pCOSBG|;24D>&aUDa zT1v^VjDk7%26fq9y&6x%I*g)1EzK2q!Mp^kh84bzcbz!8&d3uzI*IUwQs-! zg|^|7Gbn*|-@|oq7OAs3;~A=zr#cH(!QRs%YVLB9h~1=A-yfS!DlIb&myMdxQ5nTeBd*I5 z;triUOdQq2wtft}Mmt##Yp+*Z&9F%#qRcME*xgR?hv2=w?>a~NuDWvqTc*AaJ!cI+jX|7fwA8Zvc0G+Z)Xtz!RQO}hE%MC&4glGV@foGGhlC>S^2DZd=OZ2@-Msxpn~6$iFf z9xY`WcH{^JZHPg*`VEx#tn>R+CBbc*yG+T@I&q z7zXtlM40{djFAD)7z2K^T}Jh&*cV-~!b>TTn`-i`!W7B6o${15Mq*|s!(U4zvpENx zk2C_Pr(Sa`^o2O8T*q#Y)uAuf`uTnvO~B$fzkRaN2&<0+I}yo_c;xge>6u&S6Wq$s zz>;S2HJIX|@@+XjMunV^+|G9tZHzOOr>6L`=U4EL16~x3HvcKg!1}q%l(Nm!?8Oqh z2&IURQ0$a_)zYtk?N#26K}~<_dm=@Ss`AfCk@drU{Ik#1LM}BbDMocQR3^vO(tX80 zWo+q=+uM3rc$T2mEHQq5t;?WELk&4kzpRIBC2P-@0j9o^jP_9}P_hqgm5Zjh;$}f= zA|GyPmRfPHyWyvo|E+%{U%)40Wko9yja}J(oa*%TV@nZ6!u!Rb$xRAatnpAGpp8b; ztXksoxmI%8v4a}d+@)o%q^5N`UXpZVNCns;pD)qwLm*@e}vLL_>Z9^<^pm8 z)PJhcm*pHD9&S2_{-uS0**7WNfA0L>WIkU%*Wd7-sms}~@IKoFlW^4WvGxTcZb^)p zJIFpZk(I8Czhd=A;YdQ0B9g}Qb&irn3M)!tF%tyfNmBe!^1;?)1r?JJBblU!C9f2j zp@t5PhMTr4;?QLOGtwK*%{H;YIKxva@0wd)?I!~Tz58^iTvQ>yxoN z`zVlu?6}`AoD536=T*Qtj=R0-04MLun~#~{tQ1b)m#WD^4F~LXEuG}K8u;tzaY@cB zyMJlHf@XJfj=@-n=hAmtVTaZriOG6YK%fp1+owfIvS=$nRQ#rDm{6IplD(oBj1^cd zMdSm3p}Ji1t@_Qw_M0)vIVYCDu6{5~-hC3{idKDU(`=Fg>ukm2=yYWr z)EbdLg>mi8vQ@~YXa(-b_9AJ;q(3-*0n|7V`lc6?05N!nSzO`CFfOkpjQd&yF>jpq zuo<`Q*2M|_Y69moMstl1iI4_jtUY}7zf_&6EE4G*M@Uv-&7lgZcQog*lry-u>kCX) z>6RwWYZ96aLOK<`p0GHI-~F}NJY<4 zJlj8IDhDN^*y`+`wD%C61A#477;?|_B7+12+BL9s7^g%s1}}EZUNR9aTq#R()2q$v z9M=Amx4K7C(@sPP6p`?T`;2sex&)6bI&g~7>hVZ#Ir7DpgU&sRWq%8-i5C#y8F4>j z3o%*t-=Ew-#BkI;byuYs_iVxq8(ilRoejAq;eXxF!Aroz9%8+pOU`|v-GM(=>U%%E z=3Z`TZsw&tPulvLHVU?Baf}T<4hq_VuZ__W?c|6?k1({k@0L;GDo1~YI5ZC%a0!R^ z^_j8)Ov`sMZ$zM0^&Wi0el)OA(zpq`k&dnqU?>+t9rpEHlpDE=SnQHj@kBz`p;Eq9 zzDUT<0}?FI!TLz>`R4$+v&2M}L#KjsvA^n0^J|_huukKQJvGR3XXsLd$%mkTk{hwZg^2&*jMsc z)C?T@6$pmhI;d5;y&O`aP_ECg)2YmOD!-2tm}mtqE-1^x#fG@N^qutI9^mpT5+Z`6 z`J$F5X^0q!41EE`3;tHSaG-3{LBJxZCL5#s#KQ$5cN|H?4Pmijij~U^;9hV|IreP# zL6$b#C|j=x$)#DT#;Y+3|6qQq9N~WsVT)EP>#e8l*8+>$U7r zQn0&JChbR1*Hu11Q>PU`K04MZ)v@9}DO!juBG+=N}}rj;9oFU7*WD))89TuI{fE+SojFSt0~Alm`W01|i` zsk79Onv#(kwp-c9|1_4*MAu;&j_wS;o0CBH5`j z7kO3()|c%$BB)R=dsiHj@Zgku_ASoYCfXUpvoa<-Ox??5^V{2zY^UtJPyM-UNAI-R z>J2vmQ_=xm%b2H}Y=RgxiIhl!%i|7SOHwe4R4}p#v?W8d6zSg&H$PIzMW9K7k&!I^ z*}#jRYq*t6(AsO<=4uK4@hs%Ug^H$?2s|P__L~G`ciC~6a_k{y=lweqvky+lcT%A3 z0e8B%e7s`)xp{`E`$J^1?a5%a!|X>M{Qde_{~mD=?%&^^4gfzs-;Uay@uf}$*SOaA z4~qIYgWI_JWU$kH!J$s+%m=PT5ojKw)=S#O$&)h;%u%eIkE7CKh5Q2;;95Wy8TFiO z;?fD=6XIJm3{Lb(FfWfn0PYBmR~FSsS{?tzAmUs;c0#$~T-^kY@7kEK5SX>pK7Jx{ zAKV)p@22ou$VK8w=o4mp;w1PyPWw84OP(Hh+2p4D!2#%WLH%fr%{-)^P5BY(17%~n z_Gc-B4k6RQ-MEsD?9e8d1MIyw7T`AJ-&jwZma3$Qg-(d9-s!95%vFti{(lzaIN+ zdRP;|50JKf4q8|8L*Pkcf-eklW-BO1Fz^PiXgq_pr=GDVnCrU+LlJcagtTIC!LVRS z;D4TGV*AOo(vO8Eg1nyo38e!?XY`+gCOO|~6bnZWIWyaUj`q+i4*61m?(aruL~}(8 zu)QJq0u-LJ)3z;+Fjd)y6JZWbC@?+fXfeu`*XJsPS&-c|zCUZnsSW;Z@2lolp1X`w zAPZY0Imb?>lQTXO+lLxh@AFl?V&?GsrLrW7$Tw@?a*7u_et?z+zSj&{qEG@vE-VQt zj!@4|vmBi^7YTUjl3@5wdkaZOF*+@-){5ZE!KQeLALB+EZZ7GL(f)vsy~=BtH^Z%Jx4P7;n{Y{&;jI zMsyk%oR#)x7pc|%QT|}UbW`1nObYVvLW?pn+bk23Qs1_E-Xbt=izMBU z)DpNAHZknBQjFELU>WCM0F+a6x#}J-YHbo~h*zqFWaiu#Y@1 z9cn(z-DnmFi2}$dX743M!iU1b9Qu+8lu~&&{Kc*$MS$Mz+qg~;irZ`*fmr2U%w*|0 zeJI?VqFsltbVjrX5lflBm4GHC7RLE`vqxDgnR{<@tdi3gn-)kqy-}ZbIVZ9b^Dq4m zi2-x0+`7fOK~T+tan*2*QHu0@_AJJUCOLle?WbR&7f-A#n>y&~`Ii*jd|5jRXb#pI zz{WQfs8OA^<_oFhRqvx3?gtsX+>IQ+T3Vja^laCt!|?QI)SJLucDa}7@nvf$1afR) zy;uc^CB&W7OligNNbJG40m$3r*D<&e4H-)JA(b%CVN z=2U$<7l~dXW*Ij6=#hiwX{&kn{_75)w~pWRae?+S{I)vW8DNg~QgZfKn}zfjr6Qty zEDzW7dDiz9av;&+NbvP+GkGr81coGa^6OA6x4pVfUyYODV(#a3&8npDxT<`DMP~g#wEhxZS7rDYaz!t>uoA` z9Gk9ldyf4CpGg9ylV-Z-PuGTZ(`K^yr6b0fInFR^u~f3t*91m=2Dgq%){-hHw~E!* zY+Km;%ge5DC%{~Tg4k!dpW2C9o7rX;y@pk6$GVs0Zr<6a>3w%xS(u}I6|c?G$t$Qcc2zzEzG)VD7YCPjw!Rx)^0vM zu}95lYhk^XLcLzQ&Irr=KiW6G$gUr<_Ebk$z$@G{5|sk+ZTWz;xA!F+SQeu7BgX7?SKKcRYDDSpqRLq2Hh~RgaUjBr2WYUK>{Vu*;sSomO z$81Yi@KMHm{)?dha&x?6)uEbUZgRj}@}A8U5$_^sQkCHQs8B2LwR zztb1pA!}jRTd()E>_{xN1rbl;xj@##Mwd+Pv{S>gI&&`Ave^P9&}gkRF1V)ct$tA{ z0_DOBd2n34(Y(s{a*$(H`(FIsdYX97dZ+zHtsC1cJ1AoJ%4`GpX4>7W?e!-P!+hkA zgFit)Q`3QGYN1N(g7h6Sh(jS01@A(acy64-RjKa4TQG#zG7?^&ouI=kg2`PC+Hzgy zhOBkaB)u}+8}U&<%UH@l#zPxmOaj7=RgosQ4sE&3LbeNn#3Trq_dvasM;nO-5a^Xe zk~L36;=A4g3K;=6BI)m(YuR1MK?@hR;<{ICuM~(-+diP_EKA4=%R7iXQZ+6S7brnL zS>k^QVuD}FJMZA%_*fwFy9y41aF6F4Jn<5RX1+5d_!?)4!YO?=NqA2=xd@1Oo<8!t zl9CEJrXsCZVI65KG4=UztQjxugR`$uX~Ey_zI;@kvFOC&Y35)*$tBno)Fhx9iyTY` zNy6?v;C0$Rr8&m9VlG>G%yekHT&pCF!Zd?VuyrUj{h4pv(_zJ`b zmeI*}l&%KW`;5%#)|2MzA4fQFq<%g}m0cJCN?Vlg>EF}?Y%kRrgN}jFS9Ccpx%L)i zdJu?I+i?@VMTWY{8AWEX;Y?P~`cPitoK_73mpjMOWRYL=jKHh4O(~3jsNH0H{C;Z|-5n2TSi0__+l(^Wj-M!FcwIU{O|+XV zD{HMd23)4E=acIA7lG?%j7VNPN<>V&w*O498O*L)lYB*R^F+|4-!@?(&Mv8JN z*aeb^Zj9DHV@k`UgPB^4Y$ve^@MJn^7W44jkU~<^6`rK>O)grX zsn&I;iZWq!0c7YpG)(c^5q1CQptov$NWzhNavChrEDuCU*`#PRl)XMDC5tGH2%NV& z7C*gtx46j)Vr^SPr8=Ehk6&>&sql?momf6*^ig8VY~7JUB)*l@1>3HU#GZ1KH-^CDK_n;PWuq(&T zBTG=%b&bA&hZ)Nj6dH*KAJ=WtAI9h!YbBa=j)T)aFEYw7PV+tPwtybGX-OrKQA&10 zNqxBqjcp3-Mf+8O#o7%!mt&`ViG@Q=z*wQA8A;!g0-uQ3ln(+5r2z`a_X?+I2f^4|E^B~&Uc&5Ld|is9gL_g22{)7a?x;Qo)@(b- zQ2;(d;JS2ixiLg916YV%MHxv!LNih*Wq^>FstqylDLC>Do#kRZ#m6?{1U%)x4eA@t zsfND2wg?WBXP4?IYH4|mUp<|vicB-5(rX5KUlEiqYeih(%Iuj&nWxsSmoya|Ws#qH zCMbATi2~Nx_%(7lrx)(lt>o?fi;Hy&gqjGf0hN6RV@VIV5yLn8BTL)u?Ys|M7zZ1k zz`86DHWG2yeEZX$n)s$O(`em#u}pclluYQQ1fGSz;q|7Ii)ckWu=1UCv2_O7`+rLt z^K{fZ2m-wTM6U8KvUBrlZ0bAxLI+S1~~&>W{svxC06vMNVjQ9^dNry=7?Tazl}NmE%~$k@w<3(ZmbXkxEzD@BHvlBEAou8HLQ`Mk*gpbe*%;$D!Q-D|hk)a@6slAX8yb1D~Um3;B_Yk%A2`g%# zX~%_54F8O@{?Dj!mb2aopP#Gy2Q_CnpE(EK+hkQiis2%$n>G_m<4DOH!vL_OTwvGO zxLI!RR7Tfsv>2t|a>`Op$h%pa^o)93z@lXRAsWDB)sd}!;A3ds+`~_=+b*Zp4PX)a z9BoZi={D1|lhM4l<~Q>nYgA$~;L2h ztK{BO*9Td?Rr{m!+1G7=%zr0_igJ=&vIAwIX7m`~5uPBri$CifpCQ~qVr=;B+pr+v zs+4JLoNS-cvO>Zr@wX=a>yKZED_aJ$9HPm%>vbnKwO!-sUi#4)Ff)qZAufTerDUI& zaa_Y(O)KcJTaW_gr$UmpEmJvIwE#i43o;{v#iPXreX%aA?jO}8Ppfyw)`ta_x$jN+ ztq-($Y1ccPK^{}<;r}g$)C&vLRZ1;LZc}g+;sc?N+58Zb=2}Zr_oA88XpvETi zby$w;C6FVMibj*x%f1e%Nwt(4Gcb)EX-Y^e&~dn+>;$m_ogoV~C`aP{$&CvixO#$m z+QLP|$o|p1zDL85)L%Al z8x*aK7;>N+Ij@yY`$aBRtiO+NUE&HG@zR{B=Qf z2{*{Uky>@6x8RYO?TU)?)YVN+RjDM9%OVVQw$+^t03LC?pdb=mZ7^e8b}tjo)CVLq5hQ z+gaMh$ycrU3FmJc9@QX<4kZr`UF4*9cQN*jq3mk@DN&}KEtcFF^sF3ty67?wkE^$T zE#|QELN!{aTwK1@2_91X#_zitPU%jMP6GD#4+<6ir8!cfT9XL2boBZN@gdhWQm=Z#>$%Xo?_E?j-P-^9B4~CZRV+`L2?cA*eQTZeo_+wCruw_mq7I}@m{Cjt3541h z{Qe)F+oW&S$)+I<^fD!_a3e`m5odl4dS7Y{`{3kRiuM!1=1nupLgKU3|K|SCmS1Zp z-$>NOg5gMDOl(33g3E8~!OW_N?x&vvuq#a_L!{|IF^iqJnBs#*3o4@d4^eTi4+{ZC z%&=buhy6}RPrB!?suBX)Ia$^z+aQrF)FZNI8YQe9PWe5`of=jiHaw&7&$SfJ-9`pB znT+y2RXT)+3c&hRJ7(1UR{@yb-XOjcrqOEFQa8BjEYfSbRBzl3bQvPHEo()=`Cf7& zMwb<{56B6*I)q=w{V`$(WI*2}25Ca+6T05u1z#1W85pS<7z7TV-X3U4j<94>>HE5# z5SOfvP;M8)Q*DKH`D3fsaMEO3enyBq{}fH977`9Fe;J z+3D%xw#w+lgs7*d=Ln|Me4-*lB z0h(OJV$TEHe!;-Sd+xR}=FFU1Naac}yl$U#YEXj86dXzXI**7lmbW<7R znI&;Sb&8=?VuMb>7qL=$gl@xMfJRY{==jKTv!=hK+OpcP<+i>0Zp6qkP716n1DT2l zCsWXpl&OIQFPc+V9EW-wIfN;TKLapXiyaBhQ5)+cAP8YuMum2KfN&w}El1cN1AV&J zrtWjrcCWoh+A)VDy9ZylK%ym(!|+M-2{}~v6qejdJzn>a!Mg2gr5gq%97SoGFW->8 zAL?BV5FkCn5p(^$J&1&uOM59MeWraLt0ytv(hFunygz@n85#4!ny2)uH%%(}y|=Rp zCkqKE*ds^lS>kupfQ8`j1^_EHJdNZOztM~0teCsBWC?ZBP zebL#IS~4`yClN3DG7-mvEK*#cShZe+^s82EmN$)KgxGgf49V~}X$^#T%V@hg&yWf~ zE36XjL~aFxmg^yPHEs}$Xu$&tNpP0-Y+^F1s|M+&JqBZsY&hDp$$}5R!&Nplwhz_i zPj(_c!DT5s8}&^*S7>_Nxct4lS?|(<(?T?_u)>udtCDG%WKC|u8NiC2KnGzHcdHfc zWt&WiP+9Ez??UP1<69z+63nUXQ&EVKNBSW&vZ_C!u|AX3XZ)mvOs{aesDDIiqIN$N zgOEiVf?Jt~l2F-Rj`1d76Aw`lP>Kq#dIg~&kj`9{w2T$QNrWiTf9{Q;n=q`j*@57eZ9QlGq|S2#u9lC_@7zz^dImqPa5H71e?*J5c2naC#lNReg6JVulpTr+a1wh zbD?G@Pug;@ujK4zHc&sZ6SMI6)a=~DO^`DaGq5VfgU=ZjlacmoPZZu@-Tuuro$y>> z+Rc3&+gzhDs9Kjf4`k1(dO(<&>i&W5O#W>XMmnGYcS0P3AWWJu`@WnpJ2V%age-CClu&3bMh%@lyq36)ZGE=g^ooi2vh;~ zTj{vEY3u_@ zG$=b(SeASXj!3ecj3jJKJe(}sC=yZrpRTq0>HU|&Scnx#;?xe>njZW)t#@MWI05IC zCKR#)n6Yq1kEs{qfz7m1?gS*kjpi0oyt*dPN~G-aM<_G956fFF^k`nkzKMBK;Zi(vlztHds(=Vq+3$t+w1J3xiRC| zmyPinQHHxpSN@5BJk5Cwvo1U0(=!m+`vsf)+awgzU}PsmVVQYLG6Vt2u^%V$D^1T| z(YN{FlX85%EhMetzk#gR)|mk@X4O%W%cJrI!wBoZPgQG;evmX z{TbIA@-rN7dtE7kp)+gqo9 zXY8E@vj2_|fN90wLp}cTI{yR>|9@}zu9H#cxh9Mb@5V@xnc?bX^Qb=hPFJg6jsHtR z3U#DJo*;GfRc-Oa6*cO0Xn8+0XSlvquhb&eW{^yovp~EiLkxet0l&I%#!;)*F|s2@ zx%MXfTjINsKj4kQ=7IvNCC>QXTDPq{P1jB40eu6RqNX9T+I*x#0{X-Q2yE2qmG!H)x6Z)tlGb!>H-2x{bxr*(?(T0>?1TfRi0snRy?h(Z7~&w$ zf7V4u>>i+$Hb9~J=I93A8{GB3z_JYvM~ieC_{*nw_@2WVc{Zh;qwLuXS-r24`hNTJ zsD@6eThoFx*u=>gzN&5VnL?~?qhvJAFbYF*0ZbTB59jgkTidw2PKrlTEP3r4ihoOs{Pud4drE7ffRa@yDD z!F)qUe2z2G#VdEkTcDD4{!6m_4mGl9Zd#nC6*#d;M$a{(w%T^DP2qob)1JH}qPFzx7z=2!IuJSyT; zp}MyF&c(VmF0|zi$XRv_8$I0gMxeGd=j>xn>OL zVy!)S@f&H?CP%SknYCjT5>idjP>X_8DA6y7eNMc>-(G>0N0QzG4aL_&N;)|RgF3Ze zj0vcaabYXZfT_k=xShnbKUD7>|3Fl;|EsNe=f5$2??E+6$;Fk;jh{~+rk)UOYcOhv z$0!#cU9~e}`DiOZ)-~GT42+(S1q?2YKP=(X1J#?BwsxN`+pYU6wwZ9M=x~=6;FDy?l zuVw=Rb;`+j)nZ_FpO1~|n@pNMQKjZCI*j$Otz@@!4XTJ3;w0&|Cg3AQydd_BzgX%_ z=>me*H5(Y04rjHs%ac~M=CkW;-)t_D)V;MvnOd^0Q$S4Ima~k`ESxFD2M)UYvU^xR zgaI>!-m>d`fkQOppnO{a>_)k83`u@jqDev=w=JoOu$e2aJr8;=<fh=&!a;hDfLvtGf!NL z!2OaQD9#WpV)ltHtO;4!Xr4HxlVTi}p0jKP4T^EQ2wqVdp>)G1IoJqDEfRAaBG=v2 zw6}MzkGDK{&z9#E{-fQN)k~#KcXPgPtjO<%9V)14TRbER&A48k4EUAwA%?E*5`~QF zsMI$!EL_6^-eL>|-?F0!9-n=?#4rO1~eUQC1eMSR5NlWrB+A5&RsWIusOaTeC<>eS-ubU-U5Ax6*>kAvF{TjO2y$ z9^V0o-Y3VY##*HClK~q7wc`PL{`X?AMHrhRmvj?N&YX2?CqAUpS|WB7ro~CFQkEej6vQ8nn-AuSttvUvL$iaVFxnexONN1gZ*j&QT{6u0^IYNJY8*m~~V z6pjl+_~wY(#yq|dK9H!gV9~LG7->4MGMBG zNC?21=jks)R%UWS7LHpbu=OHhH68z%Nm4O*j1@=Pi;&Z6X&6K^ovH=18L-PgtK;XB z$dZvDp$z}Z%LA7j;KX5SEFYk|1+s{^5sP(RdVbImrlz$wC5>fe;A1lpZ>n3Dlb9%@ z$^1sIod{8o4d5$0cMBIEVJ$ZAv*>~U?%rihBTqEZN|8&(Er^*KB?~#S{s6SzHNVb; zD-9>WI&47;y@780#V8e#wri#G`Fe@5sd z^s(71d`0StX*4bhImre^xl-q~UAb&@dkP#}82x!^EHcV7@o&Op@ro1JaG|KDCl3sK zswBE*%zv`&JU1G)+4`&zxNkW~yrmk3LHK*GQdx}9DZ=rx>#^n3YKgDl zYSAaG{YqpxsBW-x`X8Sy7XFITq6fgv`Q-;RbG)5bmKMtVDYb^RGc5ebzP#4_#SBk> zD@LbMEq`s9ap6Si{c#Lox7^xTWAtY3HjHkP*I6onA2wCnCFJy1m;tSQ0{$c zwlmD;5xI)`r>1AUxbU~g&V@0}>X=m$bu#JC_($K*lazn|jEnL1w-#*Ik=3W6vgUkK zS#%zQFmu0ej7cF+-IgU`Y2xWoRA@e0f9abqaTyt{Qom>Bq#&r+y2Ib|wZH`IIY*R| z@hRb92mL8S16+zc_I_7t7Ajxq#n{||TQn$5(EFUWQcYFnUn(pqM|#~hdC-w*B622% z08V^qB%Oje1KMV^u{m%YcH+7D<`VWe^aOJbQZz_qqij2JjE!YaWk%b;7^DvVNFaHk z@t3~U(!)!$TTBe%vOt&rJR8z|nI2k;G@RTaJRz*R{OH<%x6=3S*hNf84gHo+Djv`} zQIl#1U)Q4>>SVp*iM=kW0Z6?T+;u8~8`AZ+u4Y%Jho06VYHQ|;O;|_~%hc76jIwx$ zneVCJgx*v9*7~iE>NY(EDR+)&yj_J|IGHf0QY2Zrj%C@h4Tgllty>q`FMoMRFAO&r zJA(tIQ0|7jN~YWAUKM~X(-=c|WgC!y$=Z-pRowJKjZ*S^rDBA3?s2ujf`*g;*m^Yj zGKCd}eC--^G3!uB4}W_pScuGYUV#d3Ni?}-)CTuj&S&rVq_1MyN+f$gECkX7K42F) z9>6OO9rAVkR@5%3>cikzp8vI|TEqteO2hMiF!$C$akbx{U<3;gAh^4`1b4UK!QFzp zJA@FN#vy2Mch|<|Kb_U+q!pXZ#99ci}&bg8YM zYChiumRMS{211alN*VIQza`{|hnRBPg9IU^7Ngsw<^kEAYl+QiGJ!%AzKG%sRz4hi zPmvpV$Q7@goklSiTlps?eMZ`8#eOdG1s#I+pMs@Pltfe-5t80$Rak94ZU*}pOdeRA zmFN=`56Wz&1d2-P`o_4P0jhN(lv4$_OGPkGogX2{g1(Qx^2z<;lhYsDs!m-<-Z@_0>=x9&+cJS*B= z8IyMDCE*>W-UFZWK-~lH6cs}IN;o}eJNm{5Lv@)Nfx!i9mR>mxsUh*2OE^4PM z@5yCOztiA`Ri68_k^DMYT`Jrx5HT9SRG6KDH*e%JfA*n|7i__!CAYfr zPi(C{S4Q?!;A}_xoY1LK`^~nJw^c}W?Jpg1vn)V-h_tl112utK#` z*N-KmQDtw+v(4Ypr1r!@8Iu7{OTTAW=F9| z{g-ns{8||Ohxz&&J=~mcp!K~7l}lm>M6CWpTOqcHuaqZvi=T8@y>s(7dmnALd-JG7 zOPI)94%@1vkwJyMZIY}=z|setc)d?0y0i-4#b>5V{1QxM*U?22|H5-E>r4M7i~(iJ zKj!3MR(gsE}H6CF&R_oQGuJ(UVC+7s1hig1uFo2?-`& z>&&#-SBhV?H2Og!S|YhlYnOq)Bu6$;#lZ)Y9_qqY5iX_qqOktrvEjn3R`9 z^9<@IH30@G^>3x2m}#+-sz6t_ zdKfd;lDfo^ynS*lSO)2f``dSk3ce_^s~;Z~GJ*?+cQ-CJQ~m8~rDRg#=4)y&lWs;t zcRS_az8;Lm3UZQFT2h8dhF`AQV0xiK(5A8twvp88k67;X4U9G&L}1A?2_q3%WxjUn zjsT_rUy5)RLq)sm<|fX^&kUWlKfkq!#^RTB?h>T0QpIl%~=qoxA9f(rwdB#uhc9EvJgA@ z&7+gHhPBeG<+eu9cwf?haz7wLapK?XxIA&?3CP30@k~lQq{&#aIm9}u?JbWd!@CHX zZ)ZlgockH6GIAsJUGvm?6U74p`2IdTVjTa2si{_Ky!CgdD$#g{*3KIRAHyu>|vt?N=a8Y;qN*Kotd2U z9p`8`ZFab|+IA~(;aV!k96yUMb&6m$&1_yeY-G&Y!6Uj!{j#-afrf-HWCqql^g9); z!teMAe#Fzc*4JP61=~3s4UG#GZ9|+NpQ8WhhYjtF8~$Ya{G|UUbhFBI{-Q~K<{I0o zmo6yD=z79}B*k^>L}7XY2&$WV6uj*vNXqEgB^Zq0+pdjO|Jn8=;7p$&?mw>oOXm+G z%&_pQ_4mWtvRC4;Q6kP5y=BF)GFG2r9#Sy~iw1SQ#}>E8YRss)! zL6A14luwZJfXw9b2sLusstti8e`&HcoyZY8t$63i2@HKL#-4V^VP*)$BpNIkb4 zv2ViLcMUr)q8mrb*GK!s+1s|{_CQjlYJ+ZldyWC_ zS@TS65$h1v8j*58ASaIn4*hc_R2=b3zW4oy;GXfyAer$4Om4*?Z`?kET5PFtYDw2@ z4wQ1if0zg?%e98z8P_BfeZ;9zT^GhE^YzoX$(#6icvc2OkXkuhvedJ-RXkC7i<{17qxw_5v)sst9>R zZN;Ka#LZo2id$FLuDv~$_k!-Vmi6J9CPBLe%61feP=%$JRBd0mm-D7igEAT3N_L1e zO*D+naKD-Z+WO5+{D&fJ5utMYoQ7WxdJRnjSRjo`mY5^fh~tXm?19#Ca?q+h^y%|A zI05)PI0&$p81cIA7I)tQUYj(qk&duKCa%1JnzChd)k+KVB0Di*_~3O1S@|a+^=*x57iONT(%4MxGU|0af=mL!#2IpNaYQS`OtZO zjZ2!I^JmrdItVP6BYb>+3#G^C@LAVQ(p=D zV=3W_&0jsXG31dcN-w6QL=;`qbE~-aVGIh`MF+Sh>Ra1`--~K335QiO_`Hv|P%u!T z*xucY3A7PN@rDWb)TTs(F6LOlxc=J)hRp`K!~JL0W^iWw%Yg;ywrJH*`vQu#DPqQ= z*>%DyK#gX+mnvN?LN#)?^xG)GU)=e!y*{gIKa9t8v`xZIl2v$46vWJe4v?*xI5@|o zPvt~YNEqwMzJX+y_z~)*#3%KjnNxka2U&W@&B3;3l;<#xpmj-GFV#S|L><`V>Jp!s z$kD}$AlV-FD}v8g+I63W`a%F-L`uH(Y4$Xt5wuN(&?%LZC&|i&l-s9;Ok?c0`V4Hz z<|)eJ9>MDN5m6jd4$`sQMs8Uu&LOHuNhKlk>9`TzL2ik_K0MBEWn_tmaoR2Ucqu${SO?9{8yxu0r`_Lpphsp zq#Xk^KyL?95@}p1eN16nabgKob#q`Wz}qXL?LTZ z+-mmTbn_80bdU?=E%G5P&Ba_gtX~z{z1fIeZ>{yS_Uh_yxr(xmX=AUPt011XJ@h&s zM};;*QslVa+smv=9~p~t{#PsOg=cbaEX^WH{``>IhRp8uG0#8&*WvhyhVV3pZ2)VU zEp!z_S6McU;L_~61mZn3YsXw`O9a4~qIWyY*7KcpXBLbDRkGQMwNhR zhd@_~EaP-Wq=V|v-;SA~oleoK>WowD7R@6@bKPGQ^?%xCVdLUtl9f4Zc$d9fCPwnm zDq0q^2t;WBkUJ;YH6>jV=+C;dh|YP`ENihjL zV?IP)QcjgL6DuV!x%79_@VJr4<+RH|D5??FBTCnSO)dRfCt206m>`!`iQr}C4ROsn z)@Jcg-K)MMzMzUP0qC>k@62c0&AVhy&!!d3Q^FljJZj}MGn@^a)0$;TYWS91!!7Qd zMS29r2lw#!qg%>Cd`I1s)L4T3V@bc4Q9WK$bE`m9OChkUfgz@S4QJ>WM)pimmE`95 zbI48m{XIMD=8bEumrgyxO`8swVMO1bqO_rzpGvwgVK5}~1ZCs#3J^_iJIbeQ0yZ4( zY*DW?8tTO0v0f&_Ti>$~0-{uqv8LpzD6eZ%`KaLfugJx(Im84uiK0HTmgyjM;&h=3 zk6mfyK~+a0`s=eXrlhJhzo_wU7S9}!k@h4@gc7qQ4jqo8;LJ_?Z#-}IWDE*fU$yd1 zlyl~sjy3ldw=7*+G)>S$wlt%3$WI^skb~z}u*-|s!Ei3hOY3|o;AZ9e^D&(zU5Mu> z9wU!ejKUa=VM<7&!cW2H_jlu~q25iUPcnAL_uD%=d9CyRT!<;$E%uOsPA3Q~wuQt@ z4KudAY+)-APUMF(jKU7g_BJS&ck4YWd>nYE_H^IW0oAWt`z&0)8lE#X`}8|auty&2 zx6X0Pf=0jA1;&pw6eEq;?bm5l#pX7kPMX{3mNV1vUONkpnX_$Slu@287$lqH$DF9mP#PS3COV%&*|eej)fqF zoglU5!Vr|h4GntE@~iTs34^oZmKI2&f-M3)uY%xD?hPyURX4gvkEnDe`vI2Oa-4;OTo8@eo5qa9LtT7t@)q z=z>oR_HO|c0sGSifJC&gK=sc(|IBAFGMSMuz$TDs)F&dNxxT)ap3$Wocynu@`)_{_d-&n z1N~N?ARS{DD4x9Uz#aPCTHIS(5$#0SPDLY49SwPmGNlD+HQyfmKhou$M=ou*22aOA zlw@oWYak03!zU7(i2uGHggh(#?>j}$bwL~eZ*K{4naljDz^#1v1ItouPYe$eo_9{A zaeexU&PG3IvEC%J4mTf3w&ylhZq$>1WU#{{OI|*PGMY39Sk(*SkG5dUL4w|=d zfx&q~ z^w#%+KBf0$cH~=rrJ<9z#9vYge@R+>uYX5>eeNQ1mCwLcI8BbFPb*u)9UA9{;m0T! z$PgHXZ~LzNTX4bggEN-zjRh_Y@?l{3KW#9S-wVR4`|~f2SLEumR!lZ~Y(Z2J8uw== zPuNXJn#o0Dtste~Ds0kAzcQa97mPyLV&o6xs@ex>voyud_5Z4Gb-5aC&vUncop3P^ zSQPBpOK=xTRJupwt8(UyI(YQH8U*Ixa6`mkGV#k^1%=(|jb?qy#}897RH2i~{Lq}& ztpc_5rPH5q%{;jeZ(PGMtFk*EN%o!Hi_zA6eX(5#_0G_(`>7oo z@GK3K+Ru&_cYZ@Xo-<_SV5F{Qv?rjNoypW26X`CNN8#2!(-gIE#wfDmKHKfG5=x;3 zBv&uLY9K9otpEKHc47gD)t&jINDo`N4t#~ddI4cIu7S0en=jcEX~l)xsY1zxu7V5n zG6hd(qJ=-oudodH72j5_w%-M*xP{mV>R!DTtpM4R)a75kTW7XkAhhNDb$BTX4fJ(B z%xm*}0Y5(#nUcYz;a+wHdx|FKoIRhZ+=XtPJuQr>NP+>Y)Le_imjdT!1xU~JyE8{l zk|mGJ>NlCRC*hHR!e&GoO%F@AZma^_yK+AEm;UT_x zmFJ2F`_7^a5EECOenm3~xO{zHlz|+4w+5s>`#vu2dibic1KLZcMNZd?x$E{Q$hV&I z;sknF4&5MUde$sx)!lM}wsMBBOt}sVm0Va3F%g>V3iaSiPFd~tT$y4^+^#*F9#>Zc zv(IvF^TbZV^?M=VIE%@Q*!aVBFvv>H3V zo<>)&=D2SKGFc|}$R@Awl#uUS3g*!EuS|wrbjGtWqt=k9Vt^{4=LbbiPOmTD&7q2y zydXlUSvo`Cn(W&d28HLPB5kq7%$s_rgo^gZVmYiLz?+C8f)CNp2%4kJ6ZPe_8DX5U zsF#yRI(C*HpUi{-L@Habfbac;@pZ#w{_r}dX#O0--th<%>b2CZ>y!88(D&yGkCtfm z4O4orR%9Oi!Z@h(3QUh-_q^068G)=NR((1ZMePh%T6(wwwb!IGt zOk?i_Rzi8S;!w#6f>aQC!6~ipu_K9*4qE0D`-m04zH6GJow6GWX0nG1p4H;FEPgb& zmEvW`GJf%?+$HeY^Zk!-CS;612L&z6HS5;L2kgEbO-+Nh!dg1(KEV3|VLqx{AVLdI zZ8!(B)>cbITDpjOG0`);;-qFL#t&+~Au<;Qa-o_`>T4}eR25LuSET^Qwf2us#3;3% zddd)S!nqyiEz4lid`HR#AfB7QgSjV5eMZEHk^h^Q~KdpFDgKx^!CfAa{)Sk5$ za1@M{tdY0ZyMQvPXjdnP{i3gR=ywu}gIZ9x1OC=HAbui>k`xyAQ>KfNkhC77@LwU1 z<@Zh(vtU6J_$KEO_f2qxU!uZ>i%7wl#t}KUR&kP{+@u(~C!v8X!WP50isdYso2HdOtISh({rdOV5$EOlbO+Y-g5y&$(P(t#*#C1)61tZAqI zHZ>jY9I@Rg9aL{SvN7VLZPF%5+e+U~2J`#eS8IlSOVGCxHy0WK7lRk`HH}&;c>hIr!{X_T&Y+M@G zHq*V7RDzeL_NkJFX}4n?n-qOKCTBu{DQB5zM}2+^{wz1j+(r+UvaH)rxHYUT{S$~G_$M>wc^s7Hc-Qd2;7!4A5{bW$NxK6WaSgS59q+blRh>pV!H`Pgu}v(F2Dl z|IyWYCCJWXWXh_=p}L=7pF}Kyeq8HtqLf|^w$ek1-4)+jY`Rm+I{6M;%_sJ^p5S5N z80$kZFLOOe+B#YP_h;T72W`6Z8kbS2BX$4Pq#*(+5p2O*({tkr!+_|yNUZwp9JN>b z@N41D(6Q?|(o@U(}8^Y2txBN-`!z6zfq!riEw zMrpXgq0vB@csXYdUg@ke2#}UbviyY=-816-5e)O>jIO3JN1UmjkLRPRYO-TYG_8oP z(wIE($|R8>pmrN)-Xbn?7B@sLSkr2YuT{xro}qu0Hq^ct^}3XsjQ*ly4~KS}z!lWW z7kv8=8FCP&WIJ=U)o0maXP^&g&eW@Z+BNLMZrWa#Z)c>0NDMa}EHHTpR)3ma{n#v; z`lC_X{)PK)yjwQzQbZxGcaQu7SS!+Q>ahbf?J^VOA;J}E<5h0}s>PsjVM)KWR1$Pn?DJCO<1gYTQI{m1kpG z2xbK9^Ys<1#EQHKX$$7(88JI7zYGSrGAb5N->tT<{8{}y10?hPDrY6B_vJ?p3@@5< zT`7(kVylQhbicS3b!^Qs+%lu6@acE%WE`$#I0)$X(WR1wkC|MVNtQS)z%1OUawxqR zu*CU}-KfJ6@zjV|n-KSzzb6Den}-2Rz%n1y^X+R=is}1!Ox}bfeyR3pIYiev-!S)` zN13Ww6pk2M3>v5i*P$zVnCX=0JhHwU>Z$zTG4Wi4skm%fQDXQ2W<71To5VtMVO@(_ z3LmMg;s(<{S9qA^I_QV2js+<;Y%4)c$>n3fQ&5Jlfq}J~>UFCa0VWp7eqmtfw9SEQ z98c2p;G*scQ2s^v+bq^#*`(wK)Vot%<7@O9N;~Pfqrj8*5x5 zM#h`y`*aTxk^^HffIXCLKGV&6%o{&IPboY*>x?+O6n6{HltWZFE)>!^FaxAdr{m2_ zY_KX1A8DsWKc-+^eB0+<>3RsN)R9Xp=^+&BLAL0?p!@PMxC2#iF6y2z2pv`koEm#? zC_g|!?00>_qs>SZ=YFF+myNN~qYE^A3F*K!*r+6L?9q)D^ zr^Zd<(7!204%I)3zLT+1*Pq;5U4xa2Z_TApY;KV;4n^#aHE*hCAk|IYT-4&G#FyO{ z3MtdvxJs33Vi^Zmjzg%#;Un7XGUAiBm?#UnZG$a%7&Ql}M@d0+J3|VZ___hM$~jzW z$>3$R4T_j|8;lD+*9F*8B`9eu-yJT@b1?2LjaM*Ah$LmAo&GB>8d))sj;W8Z0=}Lh6Xwob@fqWXHot=1?E-~-qkbqiS#zF z+!zvsur(s}ZNyAr#J||m(wUXi)^6QYF=>uURZ@$Yr#Fq&}gSqbsv z)lF-OplWtr`J4F|=E2|0z~wm+6@0NSY~p3~_hZ^b>-zgFAFcs5`_xacXPHmK>~iXuGD%> zRpS6q_eaA`{m@Sr!Gi0r3%oH*NiKclf5{CYx}F}fkax+9j2KvG_0&>s{c{2Aed#%D zwh~PaCL=#(8VK`{)+mOEW@$~99!i8j*o=9tsC54GkQjjs1ql!06>JIrCUs5L5S~L_ zukYK_3KDod%1$j71QP&`VXRl z4-qHVbj>(bOj9Q@kuqdloTR5xjP=;jY9SM@cifRG3Qd0xF4*PX}KI7>fH zat?oJPZ{X}Ha&5ff@;$nh&t1t=%vL)3diaIF&AG$+uMcofV(#ghs|<}8&IsalF(^* z4>Asa?GU>zbePLA3bY}^VEe0y`$p(E)FLz+S4}&QD=7wj5)=%8Va(hSc#X>q;k+kamK*298^X1sg zGZF$N5ZPSv*7*@J&ZkDHZ2A7>Y~=o3=M*@QF^kr)&#(uvB9>64Ek^t|PeJt6Ph{kc zpESJL^e&Bp+m7TM|EAjU@bG(XeisLF4L4bd^XUH1U5C#5>hDlu;Vv(a+!-K5)7boxOGoOhQTVby=`H&ToM!UCqIX}6WgyvQV3i{_O z2zF1#LEfSS@y7ThMV&0E0N$b60fR6#CPWdE95@vN(ccp4bF6nH2?1k!lbH)SJy(|T zUVbMUXbI=bj6Gi%SueI?yO|cMPJL;5`9$9aMhSvoSZQW&EX0|M2-O8uWf86%;YX9J z{32>>K8#cw&fx~hDzk&{%T6F6^ksHLijw-jmMQmqWw@iPFH-C>Fvwzq|D)fJY?w8V zi)6)XOVoq!{2N1x%fb^~?r;S@p5>4t{gf<6kw3%n>mHVaLa~T+%k*JM z!TRqEkoNGVXF9g@i&2vT_ckHJC3aOs-KZ8}kt@&cjDTzVkH@#Jeb1O=B`_av!XANA zQxXEp75+n_JQ-hZ`PeV`(f57~GCrRvULon+?Cl(ay_mrp9l(3S_icaXUUtdGwZoqY zg~=?{3VY#9GCGJwy>EAVca-4^ZP{R#TGixCoA}HKi_GAGmM|VARM6oa|D8~=U(>qt z_eW@Vhb@kHUj67g+WlP*3LK$jclJx~xGmI8W;*pGwOG)1d8`h>_}Cw&s@ z#ivBcI7y{}z^W&c{cL`74{}TCbByVjm^skdw=*2ciZ4@ z(vu!c{kc2S8}+5xRpiH=QZiR9T9i$3r|*%Xu-!NOB|I$sLUn0Nog1`PJ@i--`Bz5m zCXEw{mYUTJ_;%%ZBi|ROqKm$ zpg2+xvi>^IV@l`|s}}2u`lO$coAKkxZ`V%jT*1>TbrN<#eIF2tLM>WV3)cj#{4JM) zx;pK;)LICEk_Lp+t#350b3J?%ell3uYO>Xn- z)lV|8j^f+iHIRB_i2e{z;7JQ=A^BdKn%nDu&uBFh=aXkeR zbFF*ad|h(-h-A3Cj9bO7*-Xr9GRqRPDem_TU7v>bMHrpeC}i_XnYXY!r>ynP=Z<}U z6mb_`rBt#qiK%9&nRb1E=x1qoZpf)1zuoXpN!ifE2&R_4hP366#{uUj)<6ue#jQY(Tgq{O@Sne-#=38q~TY&MM%TyDscKmuP zZZk4eHnPKv*3XYr*h@#Kb)M1{q{~k?5>T|1GF`MwTc=FsKD3}Y1pU2&8H z%A`M0R9qfa*{4~M42kr<1?m-x=szKQV-8X2sqQ??cL4h`=-Z-?B=o@umAjdMH|d+;q|<6S0WCkXgNfrRXi!L+<0UXU`-zuoI*swO^_NCH{i z3zD|_0Y?fp5T`yjgS3s@RiY#PnpUtvRGQFqCxgc2{RgP%peJ8Qh>YIB6a$_xSV4U}9X<@zWC zzl=W*ds~0wQ%*qLVNOBuv4iM*su^(chx^=+3K?HvG5y{5(UY#4z+jW#DwfMgsEUuj+av_d~n=y@^2y} z54gBs9WsGWug>`T;8QvJKVWK!72PO)=eBgB=W*~pGUUX0a3LE>2dECu;qro(kJE*` zFF|d6wcODdCE$k1aPSeL>Sma0d4*z%m+w%>7Xaw<`J&=k?esytg)&^X5&~K;SPo0_ z4HPqv97MsS&!s#em18`i>)Jc+$EQp7fzA#$Ks*4$QY0o0S`e`w9z*@;8pa~{j?VAc z-gLu_X(Mr>d7$JG2OVpf{@FS~L~R=b>U%WIQy$Kklx^J&I{@bQ z%phY&wQlK=Z1sU9pJLSL4FJ^PTF?v#vH7ThZuJwk!*&7TD0Ln=w zMSNWcuqU%U>BqQUX+$(}f7bqylywUb(vrZ+1v8wlt+ha90_*6C?sFB?$NCe;kh3ml z)mfgRDlSs|;Pr}YV6MAo*_aRYT{oWY_yM4XXZQrE!DxPZFZ)$s9kdbx_Mi z6{g&imFZwhWx*<{Wv3t3hr>mI{g|w)%dy*0w;vgymwOY&uk!hzq}67q zng*YcHWjCYefM*H-%wcz@CR+HhAk{)*X}_yPxVj~DcN>HnnT^7LC%a0?Hc``Q^9M5 zeSLmS$WFJ;k_RPcMn~gRo3Z+WVMVG$+Wi#5r95E!TB5Cr;{GmnW%7E1t#GD|^N>B3 zm89QsE<4FzEx2EwRx`t!!SGkM0>6Tg?`NB2a44b$x`3}L>ep-FFK^|evk-(!lf_!D zTK6NnYm-!JWh|_(g>u~(f+ZBGC{J3CEpKCa2w;SRDiyx8zd`4#uVB*CP>j~`o|>S# zm?i=Jl?7QTa+N{d4G|BEVCTGh$4DZ0h}Rt%Nhb*Cas?kISjSJmd@F93A?yy2$BJx|_iu3svCOUy$L}~tvnT(R7?=?S3V|{a1+;+>-WB)>W5iBah@|bzuy#0vE$HJ&S!;57s zfgbi*yAq6cvDYE-e7rKu;&F<09_lLtyrptCPb<6{N+A!d*_z>Iz(O19d3|eKxv2XTJ`0D0?!$hGn+w*(x+nC8b9=Tx;5c-ewX_bH+2WxG=HN+;HX;c^ zI<8;QNRq(~w=SX4-&%`qcwk zUX)rX;zVq0p!0=rbG2VN4;oWNApAKGKEZ0NiFTaUlR8qp-KaZui>Cl!C`LK?-9fv+ z{qr7^p~5uizS)8^@%fqATfnO0m^Jsq_)04gn^|Lz7=HWnw8M+^d4G2_38yaOmu#{& zgz^V%gYo`MxXCZO!(_tib~TeHj#Z8u?E5}cDDHMtmICuXyYPaDoAY5$@4W?)+OJqX z_$?8&IrjMCtbEs7Kvv&avs`nbNB%QM0&6iqcnL+@&;~dZ7wiHZfuUIRx(8;T$i+Um2t2f?YFr-apd$^6`^+*`NkY%L3EwUCWb%SJi*@@)Te=fn zq&F#|t*PT7V&v}0EOF(f3Fvm-=Jg|>H`cuh0us>|<(;!j7OydYKQgD$bg)oonzCsd zm&Z1SH#3tH;s^T&(?Z#9Lu11Y<@+^G*(VO9S+EVOBg|I zAfB*N-&sj!=SUJVnb$HPx@6hNV&7#+!QXATY99o>pFr0$OX0Dwmc6e@v)Cw zJj11GOWA?4TzvZ~V5rlH58IJe_oW=dp~- z;f)>;N)*A8s;KRyYaz2leaPm54=qXd3gazR+isVQTrRIF{Cc#yQE}pI=hJ?F0wy&g zxtY!|pYn1*9RgBMH>{=0n7?BG>ccA4Z0djcD(4uADoebeNDYZC2>wY*^PcfQKcvZgabt*jW(dN3JL*BW>k0K)a!Dj4>SZKVr-3z#}VZC-klnK+J#y5T|oiVWcV zBz=?9K%%C@{-Z#lj#Xa&rl1RX4l-f_R$LkWR{`VOOQj?ONok<}jfmu7M3<)d7o3@L z$dZzQB=!7L2q8dT{%`5%tOGgDzq1o^w?ty%Kl~eEL4XyOi~euA^+BT|dEVP35XhnX zgZ?iax;B!c2q(4RvskBrR}a8R)GE4TrLP8=4PDv_;`wBUV{i0Fq)Kql7pvW_zh@ea0a>qu)rE|TnaeV7)$4m-wONIfRHKu9q_emxaH ztCW58)WKF~&avoWJwBxdSytweW9(kz`9Xot?Z2S{ z$#R`b5o+!l*-AfUI9@Z`Hiiu6LO5YaFV{5y>f$h7{cM6Y$owQ;L%$@?c|=@wXh?)t zY^UtLm-X0H8g3aknOJB;{wuov?c0?fp0zgwALJYkh5JK|^LJ>z1y%8+^e?=F0ovqI=q3N>OrgRs9r` zr<@!8rJu1#bS#i*>qd2aBSRhnP8iEND8gkCjPw6?$%G7azT~`kyi~salD%u?Fv1Du zAW~?Z@^7V~JAbsIV?N>_aeK|KzWV#VB+(B}{{W&>%0ZqI&vcz<|%iy5aOZ$KM6`@4Za|pR51x={5>MUCB&$C}d8EAsf?6&9 zVlC?3&U!?zK>2a7?!RTYlA0`@i{B zNF`$7M-o})ib&0Ry8chTrq1g zB>l)*%az`DapdHHT~uH9GLKFQaTWA@k+!~{Kz(0Fl!ku5?+~6qd;h*~?N5G?qS-Z& z?oVtXVnRLp;5<0&e&D*U;+p-M1s4<_oc$1ZVTXPiwT3j)=9@*~D z;(4CUL?0b)`eg(ZoQ-vzif^&h+9#tpx+LO_#nGEQx4lwJvC%!0Iism=_Vq&6B+X(FOWZp7GtcKrX-O zijnS!xI+!TvdIE6xY*w}vP(B4pj&b|LaF~6S_q)?^+C1s_SHH2lG*41NAfV0?$`G+ z)kRsR7p7JVxp2z1(+0XrxHYHnD83+lyq? zMh?tZO=&~cQe$3#J5mMkHsAOU@!1^HS>z{#)t-EpaEE_V8B_!OvB&KSoGHJ zW#a)OT~rk#J+g~C35aqcY5f0Vng&lEdx)!y)zTv(7e8AG{Y&)E60r7M8;F#n;X21Rem$h4)RE8HgNLJXdwX{~f@ zo|%&+D;H|{W`%S}iLn(bG_&7Kg9K`7`3Tr`mE~TbRuB2yTAv^{a9SIu?OxW}#ISvJ z{)h4MwMd1iubb=n56M@3pPUI(0E8kF*AGf|xjtH<1-org{Fz^KEY^-R?#i8obrJMC zO}XkVXo_#yOWboRfXk5}&`IAULh8lsl+3XmPk`NPJ{s$*KcTE_D60EQ>#zViFP*rj+LQ&R!P91-}bXh&@~*q zA7kuZ&XxH*gKLvCAtOA8bvqY^Z4hF%VfUFnwx%Nuxp+;=}oBl?r$=i*rkoBv^LVqh=V6w-6fiq6U3>sTM_f~qW4Ftu`{qS}@ zMmcTWnDhd$sP?iPd~gT}c~{|!GoD!!F|<2Z)35e6dZ{jBE_g}eDFL0`f9F^q*X4*7>vIRG1 zq%y}pD0kc0n7}Y2zbR$>F$LK#0FCMug)fdi!$j!M&8^A4!gpdJ%G|SXpMvpVm*6$!L zsU=9%k>`53pIIFWjyQ>73~x1hd+~{7=Z+y%azmJk@A*0W8VPVg+xc9fYH4XPRDdsT>pk9)lLZrJl|7v9sG#msmX7qg@29 zs@{lQ0?Xr?pM(JY?e05ak?yy=n9=>na=oBi89^giWjvQoom`74r~EC=ykpm_Z;P-> zp;Nc}{GV!HtdA3{6lq5Fxm)p|3+-UM-Am+oT`i|)XUuB#D+Y96fln8r=&8huiH3yisP-A8qR$Cs_yj#$e;(No){Tbnul%rTp&q3|h?h(u zPK20tp=dQ_RhO!#Y)dJ#KSe(u2EuABFWV-Ph=*fRD2FWUy`=}=UrvIknINuOQTpbC zpVn)PP{4^2lG5kB(i(u{Z3V?5Oh{YT_A2AA(fai4dP0cOiQ^|1`c?{yg$3fF0>?r! zvoGRYslDcSu7)U0-)cGN6NK55k_q6bBPS>oszQJ7sadUHeY8vzN2QA}^L;Z?At3Ha zuT$2GRq1-0+Bu=>Tb>F8gyD8KA51Ouc7@`B-p$Fq^dCCieue**rX0}BcxOBpJA3c3 z@G>x^Oh?I2xp5O_q{ASfr~AyR=VwC*qi;(QbU#PyHJKp~u^A5+>b&Cj=`DqPt|9D+ zeffc7XE^)#by@v_H3R2QAQ|tj@gUG6BwlQ&c0nt&fvvz`BOCR)rSbhy1|c9=|9u!{ zYea!xT4+82LggWU3DR1~`>QO?SuPKdQ=vBm6}++TX{OpU?$-o3pni0iuS3bYc^ zVzcGFbn(o?7uu`mfD!ADma1aMqGn%_k)BX)qZdITm!a*?ke`c?{r0Oq%K4gLpQnOF zM^*V*n)8oprs=?HY+;Bq0{zO`qm%bx)zBGc&;_+59Og>90al5Dhj(wg z@)#tEZeebBgh(*-6Nr6lb_YYFy%yJk?1#a&D(ObfjmE1I?r*^d@<*4GUn8eE%ns&M z_)FgdU%39y8;nmq+`4Z8btg~<$FePjaW@YlbTq$c@%A|%q!EGKuzz%~n7x0{{MPqG zPi;8n$epjl=JtSVersRmpC%Qo7o0k_Fa=^*ZOZY2vW2<#Jzf5{+Rid6s(4-F(%sz* zC7sepN`rK#ARsB-DMNP-N{52dNS8`G1BlenNC`49ib&Vl;5m1lv)1``@8v73S!*_X z_WYmseV*Tgg1pe<_+>3x2o$)^%{^8eCDcp7l}L3fRs4Cg0mb>^8U$x zfYb9BIrLo~n49^lsjeCJ6R_42MJWl=Gg9{m^Ezhpz;cQt%4%>m-S!JHvJ(^}8uKay zxm#6+n2f-P0?xPei*Gh_;$<5yrgz9Xs`B2V$LNz9H~axn7}w;I%Gw20T9AvEus?P6 zXhUpbeILRt^3Rm^lXeuJLq!CG+8O^((Ax-7ZPj9pW1)M%BMA% zLP5%{I55VIQPwf#rU=h6_|xM_M*K*uQ<=is@mniIzDdx&s@pOgTtEbzR6f28($Ns7lK;GUpR^N=7%0vkytlJcEG|^}Z4^F1assq8CVGGZ z@`69g;R0K@+)6o zU*!OpD^^>^E{_!SkjG-_gx(vQgF>R%T~p}3`~7E6nWeyiOYuhQ^)&R4N6u~!wYMt0 z8gnlKh!D)dt{ol7T~;12!Q`Nyz@J~|$*ciWASos~F!d*Z>+lVhhKpj9uxtaBC?C?7WE?xQ7ri=>Iu4x#*n9Q%%Uvw{zv(SQ-j1Bu@HC#4ELkTw@mTQ- z@>S3hg~#gtOq{{g?ffur>Pw!C@IO!p7ZfTmYCD?DoLQ3}9xu;Q#gutF7$6 z1fArwzJcN|8SA_RAY^B|X!U?AcIKqCa(OiLH>R!c$K)H5ZTC8ooAQll=$;f09Kz$d zqEeC5Qd*KxXL|~37z$iSOFzWorthZcI%h5%!k8=y0Vf)DF~>B1R`~joMZ0oxys12@E2Q$ZOdxj!ecFtnZtox79i&7LVxPT;{^NgS+UqO| zR5s(U&%RB;KF0zhLpX!j#jCgO|B@V901dek&AIT|bGwSWKaf=d#>nope*>HT7{KlS|ELoF zk6${fwUJHK{;)ZUliE!nV7*9PM6YGL>akAI6@_py?j9Ub5vB_Whoy-rQ%X33d^C+V8ApBsKJ1BmsMtfe2S)&R$}yOIY&hg(enL$b(j*>!T- z2N$*Ugk>dNmd%(V56}b#`%At(Dqn3)l9j44$Qou$e@w(TM>9HX+*QXjY&#~Q;BfCYKGar5{6p$T z!ABEXWZSJ8kzQ0(4|l?n7>BR$okea~HuL=uPq@4?8eav28^Ucc&j$TS@IZT*XYcji zE|PU#mt7)>@opazQ+XAdJ`)??S9bh-P&i~R*v{8DS8(Yk626|DPod34Y=W&>_lbhU z&A}xR(#Ma-W)^w9D|4}fY%>9bi(P{+4inHJAqy`t1(1ZNp<$NmZ-HJ5KqI{IaS1d8 zm@62q`@V_jjs8_A)L~uonq_IR5+Su$%)4SU#P@^H1kKeTO2s?a2S4&n&D4w6k6=QlV^uz+QA!vW8WDdk{HO<4 zXIndNB;rN8S(Um*jarl;dJTD*>SaRA`PeV2n7WK#M^sw@ah$h{q2@uh*RMg^5ny7? z3zM+{w38L*jt$)5jrmuOIV{UAgPIlTQjzTT$_vddrd*V&HyeI3uT#6oPDV+cS9j69 zzw1UXP-{_>Dz$S4M7K(eM9nZtxU=x$>dRmYJ#b}F$zNADhlHN(jw|Ye2Nl?5e3AB6v=-Cy0LUVkq z7bAQD!C%Hea^XJxqpWu))@^`_H*O3uI-;|7D%)|fMCYLAYxT298`+EdTyxrP&kOB! zxQQ=aPk4ah6=JXLz3ZCv;qB?fIjD1gv0S1ZNwFt?f642x#ZKv88wk?+dh_J6>iouy z`7>zGtbJd8V54a=%ZP&BV18g2l3~Q~rP@kg8MIy~^b;)5@hRbTXCP+Ob%FwP{8frJnC@o=tQ&U$zSnzxOOnhe7&zG>d1ibAK)eZsHE z6^}09qK!4gf(Dgan+0nGB`?dqJ<-Gw0N_$`*PU}EQToRW7B!DNTeJQ!*B#z!ubA7S ziC#toiNpLO)`|3$cEO5;LEt$Xuim};x(#dzEkLr(ivqk*OSVG*e@D4{NX^;UGz$0} z*2o2GYu-hyF9ot|`$B;5#u{STJBEYfR0{W>&&69xd2Sig6*_x0?L=6gPy0`)m+5gC zB0m+<>Iyx*hFYkDZW!zqQ67A5NKP7PO{y5q(=(*f9a8Jo9@)NXit@sCl zb&a_<0u|2F8`xn&&tOrFRpjr(TC3Fwt=}N}d=<80p@wJ5OJi@!8x*hQlfHftvfZ+) zIo&73BR?r@3ZNm`@lPR`8H2)`cYqF@Vmit6c)3_V&b~?3^L>nmg1Lz((;<-rcxhCl zQR7p~b~sO}WsT`_sG-2!Zc!k?8@~cxWcJSX$o&Z7Y2qonD*ND+;M?P9p~$1%c;70z z6+;pJg>pA8=5g^pRdnz~B3%}o8z1!SIb>_|JB>Tl3;T3Rh&cIl$qgl!;lOcgCz6G? zlaZgJZRU$CgeS_*OrY&G=gXg2mC`dwBZw~s@kN;McWp2WYw2@KHA86vl2AtZ+mnHd zdJ|e3RqaPaeng6s%H}t_j;lqW7sr*oC@d5|ahR}w;(qlE^5C;VZrBq%p&9iEHYaKd zoeHdqM+e>yKP%`FU9NT6KUCv<0;zju0+M(QW`-M}reO{Q#!Uool(}iv&6ytZmFCh- zQ=&g9<$t6eUA0Q=Opvjyj2i$3S2u4O^)=zDv}?qC!^ZI7(M)aW7^{<>C#-25NbO0s zU^tTpQ|)pLHOX`=Td$a|Rz^n1xAS_9Z=-8Lf_yjq_Q`qPcs8B;9*?wUs>NbVPHizH z$gFOY{k@Udq=5kqCBGQHqV{vG!G645&-sy{z(zaK*)I%b1|yPDKTdS0>rcr;beDFT zp>ykR%~!ncZ_J8#5eADnTB-#b`)8vJUT3r*Oa#IQ-Wy%*F{iYiW7v~7fgtBs%W9701{t(c8&bmi8_6Vr7xP?$ol(G<}}So4XwP4{=n-Q|cQ zp3>~oK{2oEdA2^Ea1=(%;Qb^P0xl9eBIfbWH&?9lFH9GVZD`h;6+OHRyh1)&Po_eg z-pRzkjpMI!rloVM86GVg1c83b7B0)*yQrWybY7k|XoSeO{X#7{%}mW^Hu%%Xu8H%( z1&VT1nL-bmqw<|Z9lb`JyDF6Ef!0|IGB%fwqA&w5qVxBUUS7g<9h*yEFQiEh5w%iC zH{!QQw$6;4H`;iZl0CKPf1!NsiAWPm%}b_qv)rRs%c=f^?Qa~`Wrv$9PR(B)=#W?S z+p>|XR{77o;vs!fFgYFn$8$dipihOLT8B4ktwGjVNMiUWxspb~gK182eFSejD*KDk z;SaT@Z;3ni?51Wa794Q>I&_F(Cg}aftX_QRCL7a zGrfQhBueC9XrD1gWTM^`ZC0BuTF;?ngoc^lE_(b%28Z?LfX$ybm{`Y6<72MoxD3=% z0PThL;l+_@5rh3l!`=u8h6drY+iI4#3W`hTahPCZW-BFVjsyHTzu>22byCqnq)UH^ z``Mh!N}p`4m#L?uNO$Y)?W3Ju-lkda2G@qv`EVVojU-N~zzgS$O-arelDSit zxAkpQQ>mLw<9~KE4uXuC>fb^=dgQ%k)O*^-+=Y%#mudK*eD4=a>YPui zHKoMG?-u#?r#*Z@WRj2lk-4*CbXDlNGfk6~-R6>t`MrVXziU#b zIWl>F3*Ee0{L+W_MCpUH)ifHWa5yp-^rzkO zT`HtOXbqt?GT*!6$JJ$)_%^$hI`)>HKanFVsQ)0Xck9jZMuL9&Z%wHSQ;UO=$Utn8 z70Ow;Z03LcJmaL?<2)}bv#>#*K^yJk3{k$Fx8qTf1K&GC(KsRSB>CSsg9@@n0`S>| zlwXjY#kz(p5W0F)iM>2Y2G-!9|N6?u+Io6=OYF3Nf2ocSJlt`ZMI=ZI)?{Fh7XTe~gUd5RYLIYIab*3A&Gb z0DHec?x8s?MyjaBQ}yoMWN~*w&f_~5Q^u+3A=B9Bw@q)pro*6aqg)fw9}2XDb)ySg zv4a7c!Jgv&h4}=~?otBq07ZBY1aI4ec0*gwqdCO}wM+0nE!IAe%!w?x6x~^^gDt1x znBBQGBrlB@?ovv9jmr8<$!OeulJ9zbvXY-9W~d^k_w$x*Atq@?;kL)Qq??H??YFiX zV`6RWK{DOHZ#)5(QCLNgtgvOsh4KIp0{a#zwCtq7!lN0$J{aN>V#V10N>gACG_BSA z3XTfP;NKh^ckdDm4h^hp`U{!}nVVea88n5%&Qd)AL9iPSfgxw0YwTf)#>m+b?={Zt*4;e8f_RWjjTBHwz|AzU zm867y+F6=p-J+)2R?xutBXb$cbtOZ%gi(~>Y)ATOBqgT)gL_xcGcy73I|?A{775rP zEHw(mab@w4+bk!k@@y}T+}JEI@K>}v!=m28|5zYzIx=`aO6IqQ?n{GMNrG5YS7kZ? z`%mNcBs*R{6L^XPzA`p`6W?e7Pc{6TjHga!>vy2d3eIWIwd2kKwbQ#_#1 zNsRek*}NX*u6jkynAW~P)|gCh3xb+YC17wS`!|((Ur5%d+c%s|ucxfJ;y`&%_7kHW z3e;LxV6n`mREDblcjcMU{uIb3t-3f_YFkMrRu3_+QsTQ5Gw0T0yHsZoi?^jIcn%8J zaM6}n8UNUkCRQK71j_E#fA#(_n?E-QeLC+t#Lgt>j`?(Wyqpma&t)RQ80XCwZe_t{ z0PO|*uc!X$tXt1Y?Zf5KmE2U+M;S9NX^LSdL~THArZDj(qXU9n`$N`B+}TMkx+4@6 zl^y#4o&^ Date: Mon, 15 Feb 2021 18:39:34 +0200 Subject: [PATCH 468/732] Update configure-server-endpoints.md https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9148 --- .../microsoft-defender-atp/configure-server-endpoints.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 47e0a664ac..a602d094fb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -1,7 +1,7 @@ --- -title: Onboard Windows servers to the Microsoft Defender ATP service -description: Onboard Windows servers so that they can send sensor data to the Microsoft Defender ATP sensor. -keywords: onboard server, server, 2012r2, 2016, 2019, server onboarding, device management, configure Windows ATP servers, onboard Microsoft Defender Advanced Threat Protection servers +title: Onboard Windows servers to the Microsoft Defender for Endpoint service +description: Onboard Windows servers so that they can send sensor data to the Microsoft Defender for Endpoint sensor. +keywords: onboard server, server, 2012r2, 2016, 2019, server onboarding, device management, configure Windows ATP servers, onboard Microsoft Defender Advanced Threat Protection servers, onboard Microsoft Defender for Endpoint servers search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -161,7 +161,7 @@ You can onboard Windows Server (SAC) version 1803, Windows Server 2019, or Windo Support for Windows Server provides deeper insight into server activities, coverage for kernel and memory attack detection, and enables response actions. -1. Configure Defender for Endpoint onboarding settings on the Windows server. For more information, see [Onboard Windows 10 devices](configure-endpoints.md). +1. Configure Defender for Endpoint onboarding settings on the Windows server using the same tools and methods for Windows 10 devices. For more information, see [Onboard Windows 10 devices](configure-endpoints.md). 2. If you're running a third-party antimalware solution, you'll need to apply the following Microsoft Defender AV passive mode settings. Verify that it was configured correctly: From e0fd704fb26f265708ec3ce2481586752e592a8c Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 15 Feb 2021 18:40:35 +0200 Subject: [PATCH 469/732] Update configure-server-endpoints.md --- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index a602d094fb..ebb9189935 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -118,7 +118,7 @@ If your servers need to use a proxy to communicate with Defender for Endpoint, u - [Configure Windows to use a proxy server for all connections](configure-proxy-internet.md) -If a proxy or firewall is in use, please ensure that servers can access all of the Microsoft Defender ATP service URLs directly and without SSL interception. For more information, see [enable access to Defender for Endpoint service URLs](configure-proxy-internet.md#enable-access-to-microsoft-defender-for-endpoint-service-urls-in-the-proxy-server). Use of SSL interception will prevent the system from communicating with the Defender for Endpoint service. +If a proxy or firewall is in use, please ensure that servers can access all of the Microsoft Defender for Endpoint service URLs directly and without SSL interception. For more information, see [enable access to Defender for Endpoint service URLs](configure-proxy-internet.md#enable-access-to-microsoft-defender-for-endpoint-service-urls-in-the-proxy-server). Use of SSL interception will prevent the system from communicating with the Defender for Endpoint service. Once completed, you should see onboarded Windows servers in the portal within an hour. From 6f0bccd2073adf140248e5c5e15155faec002aac Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 15 Feb 2021 19:01:01 +0200 Subject: [PATCH 470/732] Update gov.md New features rollout to GCC-H & DoD. --- .../microsoft-defender-atp/gov.md | 42 +++++++++---------- 1 file changed, 21 insertions(+), 21 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index ef93116bee..ccfd7fdd9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -58,7 +58,7 @@ Customer type | Portal URL :---|:--- GCC | https://gcc.securitycenter.microsoft.us GCC High | https://securitycenter.microsoft.us -DoD (PREVIEW) | Rolling out +DoD (PREVIEW) | https://securitycenter.microsoft.us
@@ -69,22 +69,22 @@ The following OS versions are supported: OS version | GCC | GCC High | DoD (PREVIEW) :---|:---|:---|:--- -Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Windows 10, version 1709 | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![Yes](../images/svg/check-yes.svg) With [KB4499147](https://support.microsoft.com/help/4499147)
Note: [Deprecated](https://docs.microsoft.com/lifecycle/announcements/revised-end-of-service-windows-10-1709), please upgrade | ![No](../images/svg/check-no.svg)
Note: Won't be supported Windows 10, version 1703 and earlier | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported -Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out -Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Linux | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development macOS | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Android | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog @@ -137,16 +137,16 @@ These are the known gaps as of February 2021: Feature name | GCC | GCC High | DoD (PREVIEW) :---|:---|:---|:--- -Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out -Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog @@ -156,5 +156,5 @@ Integrations: Microsoft Defender for Office 365 | ![No](../images/svg/check-no.s Integrations: Microsoft Endpoint DLP | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Integrations: Microsoft Intune | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Integrations: Microsoft Power Automate & Azure Logic Apps | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Microsoft Threat Experts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog From d2390f333a8dd51c2df1fcb803d17fc0d9650790 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 15 Feb 2021 21:39:22 +0100 Subject: [PATCH 471/732] Comma added after version number MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit "For tenants created on or after Windows 10, version 1809, […]" Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/advanced-features.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index ac0a1aff78..b849971fb1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -61,7 +61,7 @@ Enabling this feature allows you to run unsigned scripts in a live response sess ## Autoresolve remediated alerts -For tenants created on or after Windows 10, version 1809 the automated investigation and remediation capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don't want to have alerts auto-resolved, you'll need to manually turn off the feature. +For tenants created on or after Windows 10, version 1809, the automated investigation and remediation capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don't want to have alerts auto-resolved, you'll need to manually turn off the feature. > [!TIP] > For tenants created prior that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page. From c2bf9746e4a0b2bd7c80aa21d7d2aca835b4bd34 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 15 Feb 2021 21:40:42 +0100 Subject: [PATCH 472/732] Add missing particle "to" in the opening clause "> For tenants created prior to that version," Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/advanced-features.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index b849971fb1..9df4bdc1d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -64,7 +64,7 @@ Enabling this feature allows you to run unsigned scripts in a live response sess For tenants created on or after Windows 10, version 1809, the automated investigation and remediation capability is configured by default to resolve alerts where the automated analysis result status is "No threats found" or "Remediated". If you don't want to have alerts auto-resolved, you'll need to manually turn off the feature. > [!TIP] -> For tenants created prior that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page. +> For tenants created prior to that version, you'll need to manually turn this feature on from the [Advanced features](https://securitycenter.windows.com/preferences2/integration) page. > [!NOTE] > From 8ce41e88db630de8a362821258185c9c5e69d6e9 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 15 Feb 2021 21:48:05 +0100 Subject: [PATCH 473/732] Add missing comma after the build version support page link MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit "[…] [KB4489899](https://support.microsoft.com/help/4489899)), or later Windows 10 versions." Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/advanced-features.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 9df4bdc1d8..0dbdc3b8db 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -150,7 +150,7 @@ Out of the two Microsoft Threat Expert components, targeted attack notification Enabling this setting forwards Defender for Endpoint signals to Microsoft Cloud App Security to provide deeper visibility into cloud application usage. Forwarded data is stored and processed in the same location as your Cloud App Security data. > [!NOTE] -> This feature will be available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) on devices running Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441)), Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464)), Windows 10, version 1809 (OS Build 17763.379 with [KB4489899](https://support.microsoft.com/help/4489899)) or later Windows 10 versions. +> This feature will be available with an E5 license for [Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security) on devices running Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441)), Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464)), Windows 10, version 1809 (OS Build 17763.379 with [KB4489899](https://support.microsoft.com/help/4489899)), or later Windows 10 versions. ## Azure Information Protection From f1df1bb196d2492934d7891b92f6b3bbdc43d7d2 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 15 Feb 2021 21:52:11 +0100 Subject: [PATCH 474/732] Minor grammar adjustments - Singular noun possessive: "devices" -> device's - Remove redundant particle "the" Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/advanced-features.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 0dbdc3b8db..f26b476606 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -158,7 +158,7 @@ Turning on this setting allows signals to be forwarded to Azure Information Prot ## Microsoft Secure Score -Forwards Microsoft Defender for Endpoint signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data. +Forwards Microsoft Defender for Endpoint signals to Microsoft Secure Score in the Microsoft 365 security center. Turning on this feature gives Microsoft Secure Score visibility into the device's security posture. Forwarded data is stored and processed in the same location as your Microsoft Secure Score data. ### Enable the Microsoft Defender for Endpoint integration from the Microsoft Defender for Identity portal From fcbf1cdc170855afd28bf3c0df7363e582f42ba0 Mon Sep 17 00:00:00 2001 From: Anders Ahl <58516456+GenerAhl@users.noreply.github.com> Date: Tue, 16 Feb 2021 19:07:08 +0100 Subject: [PATCH 475/732] Removing "Intune" from list of installation methods. Windows Server cannot be enrolled into Intune so calling out Intune as an installation mechanism is confusing. --- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index ebb9189935..bd3821562c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -157,7 +157,7 @@ You can onboard Windows Server (SAC) version 1803, Windows Server 2019, or Windo > [!NOTE] > - The Onboarding package for Windows Server 2019 through Microsoft Endpoint Manager currently ships a script. For more information on how to deploy scripts in Configuration Manager, see [Packages and programs in Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/packages-and-programs). -> - A local script is suitable for a proof of concept but should not be used for production deployment. For a production deployment, we recommend using Group Policy, Microsoft Endpoint Configuration Manager, or Intune. +> - A local script is suitable for a proof of concept but should not be used for production deployment. For a production deployment, we recommend using Group Policy, or Microsoft Endpoint Configuration Manager. Support for Windows Server provides deeper insight into server activities, coverage for kernel and memory attack detection, and enables response actions. From d57d47e6bbad71b17af6e9f3be77c177e909be59 Mon Sep 17 00:00:00 2001 From: Dan Wesley <38053816+dan-wesley@users.noreply.github.com> Date: Tue, 16 Feb 2021 10:23:18 -0800 Subject: [PATCH 476/732] update fix broken link to kiosk mode for MS Edge --- browsers/edge/microsoft-edge-kiosk-mode-deploy.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md index d906bfc6ce..7c44ef1c3b 100644 --- a/browsers/edge/microsoft-edge-kiosk-mode-deploy.md +++ b/browsers/edge/microsoft-edge-kiosk-mode-deploy.md @@ -11,7 +11,7 @@ ms.prod: edge ms.sitesec: library ms.topic: article ms.localizationpriority: medium -ms.date: 01/17/2020 +ms.date: 02/16/2021 --- # Deploy Microsoft Edge Legacy kiosk mode @@ -22,7 +22,7 @@ ms.date: 01/17/2020 > Professional, Enterprise, and Education > [!NOTE] -> You've reached the documentation for Microsoft Edge Legacy (version 45 and earlier.) To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). For information about kiosk mode in the new version of Microsoft Edge, see [Microsoft Edge kiosk mode](https://docs.microsoft.com/DeployEdge/microsoft-edge-kiosk-mode). +> You've reached the documentation for Microsoft Edge Legacy (version 45 and earlier.) To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). For information about kiosk mode in the new version of Microsoft Edge, see [Microsoft Edge kiosk mode](https://docs.microsoft.com/DeployEdge/microsoft-edge-configure-kiosk-mode). In the Windows 10 October 2018 Update, we added the capability to use Microsoft Edge Legacy as a kiosk using assigned access. With assigned access, you create a tailored browsing experience locking down a Windows 10 device to only run as a single-app or multi-app kiosk. Assigned access restricts a local standard user account so that it only has access to one or more Windows app, such as Microsoft Edge Legacy in kiosk mode. From 3606a8850a297404cec2705bffe366a557a769f6 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 16 Feb 2021 10:23:52 -0800 Subject: [PATCH 477/732] Update partner-applications.md Acrolinx --- .../partner-applications.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index fd47c04d4a..cf23911650 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -57,7 +57,7 @@ Logo |Partner name | Description ![Image of Elastic security logo](images/elastic-security-logo.png) | [Elastic Security](https://go.microsoft.com/fwlink/?linkid=2139303) | Elastic Security is a free and open solution for preventing, detecting, and responding to threats ![Image of IBM QRadar logo](images/ibm-qradar-logo.png) | [IBM QRadar](https://go.microsoft.com/fwlink/?linkid=2113903) | Configure IBM QRadar to collect detections from Defender for Endpoint ![Image of Micro Focus ArcSight logo](images/arcsight-logo.png) | [Micro Focus ArcSight](https://go.microsoft.com/fwlink/?linkid=2113548) | Use Micro Focus ArcSight to pull Defender for Endpoint detections -![Image of RSA NetWitness logo](images/rsa-netwitness-logo.png) | [RSA NetWitness](https://go.microsoft.com/fwlink/?linkid=2118566) | Stream Defender for Endpoint Alerts to RSA NetWitness leveraging Microsoft Graph Security API +![Image of RSA NetWitness logo](images/rsa-netwitness-logo.png) | [RSA NetWitness](https://go.microsoft.com/fwlink/?linkid=2118566) | Stream Defender for Endpoint Alerts to RSA NetWitness using Microsoft Graph Security API ![Image of SafeBreach logo](images/safebreach-logo.png) | [SafeBreach](https://go.microsoft.com/fwlink/?linkid=2114114)| Gain visibility into Defender for Endpoint security events that are automatically correlated with SafeBreach simulations ![Image of Skybox Vulnerability Control logo](images/skybox-logo.png) | [Skybox Vulnerability Control](https://go.microsoft.com/fwlink/?linkid=2127467) | Skybox Vulnerability Control cuts through the noise of vulnerability management, correlating business, network, and threat context to uncover your riskiest vulnerabilities ![Image of Splunk logo](images/splunk-logo.png) | [Splunk](https://go.microsoft.com/fwlink/?linkid=2129805) | The Defender for Endpoint Add-on allows Splunk users to ingest all of the alerts and supporting information to their Splunk @@ -100,25 +100,25 @@ Logo |Partner name | Description Logo |Partner name | Description :---|:---|:--- ![Image of Bitdefender logo](images/bitdefender-logo.png)| [Bitdefender](https://go.microsoft.com/fwlink/?linkid=860032)| Bitdefender GravityZone is a layered next generation endpoint protection platform offering comprehensive protection against the full spectrum of sophisticated cyber threats -![Image of Better Mobile logo](images/bettermobile-logo.png) | [Better Mobile](https://go.microsoft.com/fwlink/?linkid=2086214)| AI based MTD solution to stop mobile threats & phishing. Private internet browsing to protect user privacy -![Image of Corrata logo](images/corrata-logo.png)| [Corrata](https://go.microsoft.com/fwlink/?linkid=2081148) | Mobile solution — Protect your mobile devices with granular visibility and control from Corrata +![Image of Better Mobile logo](images/bettermobile-logo.png) | [Better Mobile](https://go.microsoft.com/fwlink/?linkid=2086214)| AI-based MTD solution to stop mobile threats & phishing. Private internet browsing to protect user privacy +![Image of Corrata logo](images/corrata-logo.png)| [Corrata](https://go.microsoft.com/fwlink/?linkid=2081148) | Mobile solution that protects your mobile devices with granular visibility and control from Corrata ![Image of Lookout logo](images/lookout-logo.png)| [Lookout](https://go.microsoft.com/fwlink/?linkid=866935)| Get Lookout Mobile Threat Protection telemetry for Android and iOS mobile devices ![Image of Symantec Endpoint Protection Mobile logo](images/symantec-logo.png) | [Symantec Endpoint Protection Mobile](https://go.microsoft.com/fwlink/?linkid=2090992)| SEP Mobile helps businesses predict, detect, and prevent security threats and vulnerabilities on mobile devices ![Image of Zimperium logo](images/zimperium-logo.png)| [Zimperium](https://go.microsoft.com/fwlink/?linkid=2118044)|Extend your Defender for Endpoint to iOS and Android with Machine Learning-based Mobile Threat Defense -## Additional integrations +## More integrations Logo |Partner name | Description :---|:---|:--- ![Image of Cyren Web Filter logo](images/cyren-logo.png)| [Cyren Web Filter](https://go.microsoft.com/fwlink/?linkid=2108221)| Enhance your Defender for Endpoint with advanced Web Filtering -![Image of Morphisec logo](images/morphisec-logo.png)| [Morphisec](https://go.microsoft.com/fwlink/?linkid=2086215)| Provides Moving Target Defense-powered advanced threat prevention and integrates forensics data directly into WD Security Center dashboards to help prioritize alerts, determine device at-risk score and visualize full attack timeline including internal memory information +![Image of Morphisec logo](images/morphisec-logo.png)| [Morphisec](https://go.microsoft.com/fwlink/?linkid=2086215)| Provides Moving Target Defense-powered advanced threat prevention. Integrates forensics data directly into WD Security Center dashboards to help prioritize alerts, determine device at-risk score and visualize full attack timeline including internal memory information ![Image of THOR Cloud logo](images/nextron-thor-logo.png)| [THOR Cloud](https://go.microsoft.com/fwlink/?linkid=862988)| Provides on-demand live forensics scans using a signature base with focus on persistent threats ## SIEM integration -Defender for Endpoint supports SIEM integration through a variety of methods — specialized SIEM system interface with out of the box connectors, a generic alert API enabling custom implementations, and an action API enabling alert status management. For more information, see [Enable SIEM integration](enable-siem-integration.md). +Defender for Endpoint supports SIEM integration through various of methods. This can include specialized SIEM system interface with out of the box connectors, a generic alert API enabling custom implementations, and an action API enabling alert status management. For more information, see [Enable SIEM integration](enable-siem-integration.md). ## Ticketing and IT service management Ticketing solution integration helps to implement manual and automatic response processes. Defender for Endpoint can help to create tickets automatically when an alert is generated and resolve the alerts when tickets are closed using the alerts API. @@ -131,12 +131,12 @@ Defender for Endpoint offers unique automated investigation and remediation capa Integrating the automated investigation and response capability with other solutions such as IDS and firewalls help to address alerts and minimize the complexities surrounding network and device signal correlation, effectively streamlining the investigation and threat remediation actions on devices. -External alerts can be pushed into Defender for Endpoint and is presented side by side with additional device-based alerts from Defender for Endpoint. This view provides a full context of the alert — with the real process and the full story of attack. +External alerts can be pushed to Defender for Endpoint. These alerts are shown side by side with additional device-based alerts from Defender for Endpoint. This view provides a full context of the alert and can reveal the full story of an attack. ## Indicators matching You can use threat-intelligence from providers and aggregators to maintain and use indicators of compromise (IOCs). -Defender for Endpoint allows you to integrate with such solutions and act on IoCs by correlating its rich telemetry and creating alerts when there's a match; leveraging prevention and automated response capabilities to block execution and take remediation actions when there's a match. +Defender for Endpoint allows you to integrate with these solutions and act on IoCs by correlating rich telemetry to create alerts. You can also useg prevention and automated response capabilities to block execution and take remediation actions when there's a match. Defender for Endpoint currently supports IOC matching and remediation for file and network indicators. Blocking is supported for file indicators. From fc7f966b83baee50b1eeca70115c4eaac94b0b5a Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Tue, 16 Feb 2021 20:11:24 +0100 Subject: [PATCH 478/732] Update link to Office 365 Threat Intelligence overview Old link: https://support.office.com/en-us/article/Office-365-Threat-Intelligence-overview-32405DA5-BEE1-4A4B-82E5-8399DF94C512 Redirects to: https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-ti New title based on the redirect landing page: **Threat investigation and response** --- .../microsoft-defender-atp/advanced-features.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index f26b476606..1ddb88986f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -136,7 +136,7 @@ When you turn this feature on, you'll be able to incorporate data from Office 36 > [!NOTE] > You'll need to have the appropriate license to enable this feature. -To receive contextual device integration in Office 365 Threat Intelligence, you'll need to enable the Defender for Endpoint settings in the Security & Compliance dashboard. For more information, see [Office 365 Threat Intelligence overview](https://support.office.com/en-us/article/Office-365-Threat-Intelligence-overview-32405DA5-BEE1-4A4B-82E5-8399DF94C512). +To receive contextual device integration in Office 365 Threat Intelligence, you'll need to enable the Defender for Endpoint settings in the Security & Compliance dashboard. For more information, see [Threat investigation and response](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-ti). ## Microsoft Threat Experts From 6767be310d6300de5ddf7ab5f11c3b10ec619305 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 16 Feb 2021 11:40:28 -0800 Subject: [PATCH 479/732] Update ios-terms.md --- .../threat-protection/microsoft-defender-atp/ios-terms.md | 6 ------ 1 file changed, 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 3f8377cefd..91470a29b7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -26,12 +26,6 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - -> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) - ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT These license terms ("Terms") are an agreement between Microsoft Corporation (or From 9dcef5091551fcbe64e0158a4c57c0cf8b8f1d20 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 16 Feb 2021 11:49:32 -0800 Subject: [PATCH 480/732] Update ios-terms.md --- .../threat-protection/microsoft-defender-atp/ios-terms.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md index 91470a29b7..aa2cb53ec8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-terms.md @@ -26,6 +26,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + ## MICROSOFT APPLICATION LICENSE TERMS: MICROSOFT DEFENDER FOR ENDPOINT These license terms ("Terms") are an agreement between Microsoft Corporation (or From 46d09cb951ca2cde417a9072cda57a6a7223c20e Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 11:55:47 -0800 Subject: [PATCH 481/732] close bracket --- .../threat-protection/microsoft-defender-atp/isolate-machine.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index a052275ba6..a8a4b7a434 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -31,7 +31,7 @@ ms.technology: mde [!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)] -[!include[Improve request performance](../../includes/improve-request-performance.md) +[!include[Improve request performance](../../includes/improve-request-performance.md)] ## API description From b6a539cc3c029b0ee98d39aa8c4bfca60e7ab9bf Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 11:58:53 -0800 Subject: [PATCH 482/732] fix note indent --- .../threat-protection/microsoft-defender-atp/ios-install.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index 3c76749068..d02a9b3d4a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -94,8 +94,8 @@ The Microsoft Defender for Endpoint for iOS app has specialized ability on super Intune allows you to configure the Defender for iOS app through an App Configuration policy. - > [!NOTE] - > This app configuration policy for supervised devices is applicable only to managed devices and should be targeted for all managed iOS devices as a best practice. + > [!NOTE] + > This app configuration policy for supervised devices is applicable only to managed devices and should be targeted for all managed iOS devices as a best practice. 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and go to **Apps** > **App configuration policies** > **Add**. Click on **Managed devices**. From b0f330630fc07549c6a0b3374911e53d9a910ec5 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 12:18:53 -0800 Subject: [PATCH 483/732] add white shark image --- .../images/white-shark.png | Bin 0 -> 2874 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/white-shark.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/white-shark.png b/windows/security/threat-protection/microsoft-defender-atp/images/white-shark.png new file mode 100644 index 0000000000000000000000000000000000000000..ac5c199599c4d6f797957412107f49d827e68269 GIT binary patch literal 2874 zcmbW3i93|t8^<3aGh|H^V;LES$`VOK*0BtlQr41W8Ai;QF_ux;mn1@@Vp7wHtQ8W% z$ZN?`S*C~~%P3nIk_!DEz1Qy_c(3c6=UnG=?&nFF|&KUy4nsHrPOetX+cvKnk&4c`&Dymp~{$!JM!V;P8q`ii?PL!dZWjg$uZWKsG{!+5f z#cfkX3O>*WIPyaj3XVXxN6rv&l(36rAK-k@pKWuYzmwyGy#g+RrevUoS#=Y{kZtUI zkxal7d;zBHbP~t}{{26M?BxS|{}VU&e=~DpV4x3y0<3l4ZUWiPZ8HZvCBO$L`qrlk z`pJ($n>vK&EzmC5?LH^p-o&p-SCZS4WvpJA@sv-hOc$A*f_>yRRSdmn5_Dt~_tB58 zTxzuUd%`dJa`Sn4w@C%3`s7@{dn3buXisZAy!n#-0p%k2)80;Z|MN~3mFn=%LjvEr zv42d@okg`@HhRN{`qI6)fit4%MCt4JLEwD59B+v&^6k}WQMLzep?Oxa6zUe)sm}5@ zfB@Yro}~=NL63i=IU+4}27(@$$Y=~5P)X*!qx@exOro{)2|GKx2PGv!i(^ec?g1tx ztj;r`p?Vb5`Mkg(&9_zv1YtqIEF=?nK&LAa z0*NCpwF!X&=GmDxwziWWUdSMxa3u{#gx<}4tnea}B@P`rxJn?y68{xgX64NzI zgoK3R+KRyKSF?0Yl%8ZC*6IQ03%5E-~iz{_@ zb=_B0T2&=kTU*<&(G9@vf~mj}+(d0h-TO!&mc{A8?E}RwEK2LeUI*G@=!csq6?K zJTU7Eqo(w3tu!s)jM_R{Op40Sja}qQSslS0JhiEfnV9&9?>Mok?!Wwj5t+~wSypb0 z;fs^OxSi(RdVx6Zzg$kl2;`vKXZtfangMU^+Qt%wQl3L*2J`O15^hZIELP@W#=L6v z`&4ysf|I+et4Lo&?IBhI(A~hMH0^yY{oS|au&yNDE8RZe;b{qA0m6yoQ6cRQ85a({ukwarybT zmaU!qq>h6Tr!=9!VJVe~-$bX+o~|-d-TfZThQb=R3&xX(PKv>BIrHSgxa$TY56M+p zdoD-nR9jtzl9d~g7-kN_Y9i(9w?+yWck7O}&(D@=ryMslgjKr)E6w!e9wo_T%Row4 z*9%YPw<*6sULS0ViW->cNoIg!kLv3U{A!Wcxl;zlQrGC$K7IOhr&UiT)jsu@YUX`I z>R~UrN4?i{eBT0qq5R1K=PaB@2L=WPp=dyK zTbt!eHo>hv^u*SDeIDA>l*ixSUlGDo<0N!*nwJT4STpE9y#{W)w$E(+8`jrdCu|)>`aX!aF@T?DT+p=-i9-9$8u0 zmY*wMIPW?GB_x_HPhi`JDt)1Vr(P};9)G6?mwE4=P3XcW3kaN1UCk}a$BlwWC)+BV#S4~+ryL8(F*LaI6M|Y{mDfPHC{E~F-cP}HVWJCQlKizXlS3Iy!Oyy&QK=$3r}*dj1|gu z4CvG;#&@uXH-G<#d(q$9%VP#Xp-_Oy=z%O!H%La`kv(_EPNl*H zSXy890+^sI4V|&o2uSROUCA*qJOeCNGoi*SC`e3N!wphb-Y@=)0j3dS453Dr&1QpJ z-qG1NR=P`*~@+1zw}Ar4`NT z%IWIz*Of7hSVfi^{#YEl3915#jRsfnsI2TzDF>m1QbDMwc=kU&@si9Dgoy}@5NfW- zQT}XQ)u&;VYIb(EK4~KUWSt!0dZm9wDp}O%^u9`1I|HVJ^PDlul1_+KG!f$~b*)tS z+Da$K0cT_f!ZeW@8i~yw=}j)?Bh}P+fQreC z#Wvoprtuvtd_Vwr#$(0;bEl_qlG4(@X|Vz=HSC4q8n3O5pQgdw9=NJ%`{I#forEK& zZk+N=N=ZawG2lJw^C#RMfjnO{owj4YzMTZW^1VGY&eFR-uR9$}T15H=2IBkrPJ>4o z5)0&X@!Lyggw%^}B3>JKi2 z>cd2q3~x?NJsD@}rm;PX=Q98RBhgJmT0%lX zOIJ7Exx#%M6yW^~<>~N3M@L8c3h(351G*@b;QcS0z4AA$(k7R~nIssvu|`o_H^6B1 zt3EqY7h>x!im!e4OnY^04fMid^-6Z1g~OV1+T^QIgz9xAODii58PAD%^5ZQSi*Pa`-leF&InG&C?&(*nUI5<1UeW6ktB^TNCVeTOXIpIMtf%{*22L>cpTje{i z6zIn)g6qCWp-7%BlbW2I^z-+RedC>(ud>>cI{EUw-h?jNBD3mQ0lJ{U>{ADe#p3$T z6k-d_iA2p06&Exs?pQwJ0cz8@vK^$nk0FT;Ig|R^xk#Ha$Q(!!h!eL?Bg#t5eJHyX z~0GY_N)hLvs9D7)j>8 zk0emZ|I%4cm6~k~J1S4rdfa?zM9!S{^jq5YQ)*q|n~l5qWlf*$M<;->z@p2|JYxR` D6Bsi3 literal 0 HcmV?d00001 From c383d608bbfddb4718d3ac383b8b20ed272d8dfe Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 12:19:46 -0800 Subject: [PATCH 484/732] add line --- .../threat-protection/microsoft-defender-atp/mssp-list.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index d3a673d14b..d544ff9f9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -38,6 +38,7 @@ Logo |Partner name | Description ![Image of SecureWorks Managed Detection and Response Powered by Red Cloak logo](images/secureworks-logo.png)| [SecureWorks Managed Detection and Response Powered by Red Cloak](https://go.microsoft.com/fwlink/?linkid=2133634) | Secureworks combines threat intelligence and 20+ years of experience into SaaS and managed security solutions ![Image of sepagoSOC logo](images/sepago-logo.png)| [sepagoSOC](https://go.microsoft.com/fwlink/?linkid=2090491) | Ensure holistic security through sophisticated automated workflows in your zero trust environment ![Image of Trustwave Threat Detection & Response Services logo](images/trustwave-logo.png)| [Trustwave Threat Detection & Response Services](https://go.microsoft.com/fwlink/?linkid=2127542) | Threat Detection and Response services for Azure leveraging integrations with Sentinel and Defender for Endpoint +![Image of White Shark Managed Security Services]() ![Image of Wortell's cloud SOC logo](images/wortell-logo.png)| [Wortell's cloud SOC](https://go.microsoft.com/fwlink/?linkid=2108415) | 24x7 managed Defender for Endpoint service for monitoring & response ![Image of Zero Trust Analytics Platform (ZTAP) logo](images/ztap-logo.png)| [Zero Trust Analytics Platform (ZTAP)](https://go.microsoft.com/fwlink/?linkid=2090971) | Reduce your alerts by 99% and access a full range of security capabilities from mobile devices From c70d169ac3d7714f94bd58ec3bb6fe04b4165fa1 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 12:21:51 -0800 Subject: [PATCH 485/732] add white shark --- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index d544ff9f9e..fba0f03552 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -38,7 +38,7 @@ Logo |Partner name | Description ![Image of SecureWorks Managed Detection and Response Powered by Red Cloak logo](images/secureworks-logo.png)| [SecureWorks Managed Detection and Response Powered by Red Cloak](https://go.microsoft.com/fwlink/?linkid=2133634) | Secureworks combines threat intelligence and 20+ years of experience into SaaS and managed security solutions ![Image of sepagoSOC logo](images/sepago-logo.png)| [sepagoSOC](https://go.microsoft.com/fwlink/?linkid=2090491) | Ensure holistic security through sophisticated automated workflows in your zero trust environment ![Image of Trustwave Threat Detection & Response Services logo](images/trustwave-logo.png)| [Trustwave Threat Detection & Response Services](https://go.microsoft.com/fwlink/?linkid=2127542) | Threat Detection and Response services for Azure leveraging integrations with Sentinel and Defender for Endpoint -![Image of White Shark Managed Security Services]() +![Image of White Shark Managed Security Services](images/white-shark.png)| [White Shark Managed Security Services](https://go.microsoft.com/fwlink/?linkid=2154210) |True expert approach to cyber security with transparent pricing on every platform, mobile included. ![Image of Wortell's cloud SOC logo](images/wortell-logo.png)| [Wortell's cloud SOC](https://go.microsoft.com/fwlink/?linkid=2108415) | 24x7 managed Defender for Endpoint service for monitoring & response ![Image of Zero Trust Analytics Platform (ZTAP) logo](images/ztap-logo.png)| [Zero Trust Analytics Platform (ZTAP)](https://go.microsoft.com/fwlink/?linkid=2090971) | Reduce your alerts by 99% and access a full range of security capabilities from mobile devices From fa8337bc64246e08f058e6c2059ed801f81f02ca Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 12:37:07 -0800 Subject: [PATCH 486/732] add sentence --- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index fba0f03552..46d7022fa6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -24,6 +24,8 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) +The following managed security service providers can be accessed through the portal. + Logo |Partner name | Description :---|:---|:--- ![Image of BDO Digital logo](images/bdo-logo.png)| [BDO Digital](https://go.microsoft.com/fwlink/?linkid=2090394) | BDO Digital's Managed Defense leverages best practice tools, AI, and in-house security experts for 24/7/365 identity protection From 7b7ea02457fa36af150114064a98c72849178e1e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 12:41:44 -0800 Subject: [PATCH 487/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...ecurity-settings-with-tamper-protection.md | 32 ++++++++----------- 1 file changed, 14 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index a4354b5403..a4354fac1c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -14,7 +14,7 @@ audience: ITPro author: denisebmsft ms.author: deniseb ms.custom: nextgen -ms.date: 01/07/2021 +ms.date: 02/16/2021 ms.technology: mde --- @@ -93,32 +93,28 @@ If you are a home user, or you are not subject to settings managed by a security If you are part of your organization's security team, and your subscription includes [Intune](https://docs.microsoft.com/intune/fundamentals/what-is-intune), you can turn tamper protection on (or off) for your organization in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) portal. -You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations, to perform the following task. +### Prerequisites -1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: +Before you begin, make sure that all of the following requirements are met: - - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) +- You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. +- Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) +- Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) +- You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). +- Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) -2. Go to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) and sign in with your work or school account. +### Turn tamper protection on (or off) in Intune -3. Select **Devices** > **Configuration Profiles**. - -4. Create a profile that includes the following settings: +![Turn tamper protection on with Intune](images/turnontamperprotect-MEM.png) +1. Go to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) and sign in with your work or school account. +2. Select **Devices** > **Configuration Profiles**. +3. Create a profile that includes the following settings: - **Platform: Windows 10 and later** - - **Profile type: Endpoint protection** - - **Category: Microsoft Defender Security Center** - - **Tamper Protection: Enabled** - - ![Turn tamper protection on with Intune](images/turnontamperprotect-MEM.png) - -5. Assign the profile to one or more groups. +4. Assign the profile to one or more groups. ### Are you using Windows OS 1709, 1803, or 1809? From 9c48461d03c697318939897af63a04e0513f08f3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 12:44:51 -0800 Subject: [PATCH 488/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...s-to-security-settings-with-tamper-protection.md | 13 ++----------- 1 file changed, 2 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index a4354fac1c..ab3f0c575e 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -123,9 +123,7 @@ If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release #### Use PowerShell to determine whether tamper protection is turned on 1. Open the Windows PowerShell app. - 2. Use the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/get-mpcomputerstatus?view=win10-ps&preserve-view=true) PowerShell cmdlet. - 3. In the list of results, look for `IsTamperProtected`. (A value of *true* means tamper protection is enabled.) ## Manage tamper protection with Configuration Manager, version 2006 @@ -135,24 +133,17 @@ If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release If you're using [version 2006 of Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/plan-design/changes/whats-new-in-version-2006), you can manage tamper protection settings on Windows 10, Windows Server 2016, and Windows Server 2019 by using a method called *tenant attach*. Tenant attach enables you to sync your on-premises-only Configuration Manager devices into the Microsoft Endpoint Manager admin center, and then deliver your endpoint security configuration policies to your on-premises collections & devices. +:::image type="content" source="images/win-security- exp-policy-endpt-security.png" alt-text="Windows security experience in Endpoint Manager"::: + 1. Set up tenant attach. See [Microsoft Endpoint Manager tenant attach: Device sync and device actions](https://docs.microsoft.com/mem/configmgr/tenant-attach/device-sync-actions). - 2. In the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Endpoint security** > **Antivirus**, and choose **+ Create Policy**.
- - In the **Platform** list, select **Windows 10 and Windows Server (ConfigMgr)**. - - In the **Profile** list, select **Windows Security experience (preview)**.
- - The following screenshot illustrates how to create your policy: - - :::image type="content" source="images/win-security- exp-policy-endpt-security.png" alt-text="Windows security experience in Endpoint Manager"::: - 3. Deploy the policy to your device collection. Need help? See the following resources: - [Settings for the Windows Security experience profile in Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/antivirus-security-experience-windows-settings) - - [Tech Community Blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) From afe522d54941bb0f10e0c0f52b3d90f2c95f4fed Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 12:45:57 -0800 Subject: [PATCH 489/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...changes-to-security-settings-with-tamper-protection.md | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index ab3f0c575e..503295678a 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -235,8 +235,6 @@ In addition, your security operations team can use hunting queries, such as the ## See also -[Help secure Windows PCs with Endpoint Protection for Microsoft Intune](https://docs.microsoft.com/intune/help-secure-windows-pcs-with-endpoint-protection-for-microsoft-intune) - -[Get an overview of Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) - -[Better together: Microsoft Defender Antivirus and Microsoft Defender for Endpoint](why-use-microsoft-defender-antivirus.md) +- [Help secure Windows PCs with Endpoint Protection for Microsoft Intune](https://docs.microsoft.com/intune/help-secure-windows-pcs-with-endpoint-protection-for-microsoft-intune) +- [Get an overview of Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) +- [Better together: Microsoft Defender Antivirus and Microsoft Defender for Endpoint](why-use-microsoft-defender-antivirus.md) From 4e58545358194d63602faa078fc5a4b9bf315fb6 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 16 Feb 2021 12:58:48 -0800 Subject: [PATCH 490/732] Update delete-ti-indicator-by-id.md --- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index deac1f5953..82e098b761 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -29,7 +29,7 @@ ms.technology: mde [!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)] -[!include[Improve request performance](../../includes/improve-request-performance.md) +[!include[Improve request performance](../../includes/improve-request-performance.md)] ## API description From c40a2e7c61c5ed467a7398f8e45cc9eb763599b6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 13:07:50 -0800 Subject: [PATCH 491/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...ecurity-settings-with-tamper-protection.md | 20 +++++++++---------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 503295678a..80e3c1dda4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -57,16 +57,15 @@ Tamper protection doesn't prevent you from viewing your security settings. And, ### What do you want to do? -1. Turn tamper protection on
- - [For an individual machine, use Windows Security](#turn-tamper-protection-on-or-off-for-an-individual-machine). - - [For your organization, use Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune). - - [Use tenant attach with Configuration Manager, version 2006, for devices running Windows 10 or Windows Server 2019](#manage-tamper-protection-with-configuration-manager-version-2006) - -2. [View information about tampering attempts](#view-information-about-tampering-attempts). - -3. [Review your security recommendations](#review-your-security-recommendations). - -4. [Browse the frequently asked questions](#view-information-about-tampering-attempts). +| Task | Link | +|:---|:---| +| Turn tamper protection on for an individual device | [Use the Windows Security app](#turn-tamper-protection-on-or-off-for-an-individual-machine) | +| Turn tamper protection on for your organization | [Use Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) | +| Turn tamper protection on for devices running Windows 10 and Windows Server 2019 with Configuration Manager | [Use tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) | +| Turn tamper protection on in the Microsoft Defender Security Center | | +| View details about tampering attempts on devices | [View information about tampering attempts](#view-information-about-tampering-attempts) | +| Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | +| Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | ## Turn tamper protection on (or off) for an individual machine @@ -146,7 +145,6 @@ Need help? See the following resources: - [Settings for the Windows Security experience profile in Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/antivirus-security-experience-windows-settings) - [Tech Community Blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) - ## View information about tampering attempts Tampering attempts typically indicate bigger cyberattacks. Bad actors try to change security settings as a way to persist and stay undetected. If you're part of your organization's security team, you can view information about such attempts, and then take appropriate actions to mitigate threats. From 57ceb89b659c50facec08994ad70fad60e063987 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 13:16:38 -0800 Subject: [PATCH 492/732] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 78039bd903..2016a7df22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -17,7 +17,9 @@ manager: dansimp audience: ITPro ms.collection: - m365-security-compliance -- m365initiative-defender-endpoint +- m365initiative-defender-endpoint +- m365solution-scenario +- m365scenario-fpfn ms.topic: conceptual ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs, yonghree, jcedola ms.custom: FPFN From e0527cc5f46137a319765b49e676fff1182eaf24 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 16 Feb 2021 13:22:27 -0800 Subject: [PATCH 493/732] Update common-errors.md Acrolinx --- .../microsoft-defender-atp/common-errors.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md index 45c2995008..60e31e7900 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/common-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/common-errors.md @@ -23,10 +23,10 @@ ms.technology: mde >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) -* The error codes listed in the following table may be returned by an operation on any of Microsoft Defender for Endpoint APIs. -* Note that in addition to the error code, every error response contains an error message which can help resolving the problem. +* The table below shows the error codes that may be returned by an operation from the Microsoft Defender for Endpoint APIs. +* In addition to the error code, every error response contains an error message that can help describe the problem. * Note that the message is a free text that can be changed. -* At the bottom of the page you can find response examples. +* At the bottom of the page, you can find response examples. Error code |HTTP status code |Message :---|:---|:--- @@ -48,14 +48,14 @@ DisabledFeature | Forbidden (403) | Tenant feature is not enabled. DisallowedOperation | Forbidden (403) | {the disallowed operation and the reason}. NotFound | Not Found (404) | General Not Found error message. ResourceNotFound | Not Found (404) | Resource {the requested resource} was not found. -InternalServerError | Internal Server Error (500) | (No error message, try retry the operation or contact us if it does not resolved) +InternalServerError | Internal Server Error (500) | (No error message, retry the operation) TooManyRequests | Too Many Requests (429) | Response will represent reaching quota limit either by number of requests or by CPU. ## Body parameters are case-sensitive The submitted body parameters are currently case-sensitive.
If you experience an **InvalidRequestBody** or **MissingRequiredParameter** errors, it might be caused from a wrong parameter capital or lower-case letter. -
We recommend that you go to the requested API documentation page and check that the submitted parameters match the relevant example. +
Review the API documentation page and check that the submitted parameters match the relevant example. ## Correlation request ID From 7d2f53ea71895b140402b3eeb140fede57c75897 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Tue, 16 Feb 2021 14:25:54 -0700 Subject: [PATCH 494/732] retiring article about Win10 IoT Mobile --- .openpublishing.redirection.json | 5 ++ windows/deployment/update/index.md | 1 - windows/deployment/update/waas-branchcache.md | 1 - .../deployment/update/waas-configure-wufb.md | 3 +- .../update/waas-delivery-optimization.md | 1 - ...aas-deployment-rings-windows-10-updates.md | 3 +- .../deployment/update/waas-integrate-wufb.md | 3 +- .../update/waas-manage-updates-wsus.md | 3 +- .../deployment/update/waas-mobile-updates.md | 77 ------------------- .../waas-optimize-windows-10-updates.md | 3 +- windows/deployment/update/waas-overview.md | 4 +- windows/deployment/update/waas-quick-start.md | 3 +- windows/deployment/update/waas-restart.md | 1 - ...s-servicing-channels-windows-10-updates.md | 3 +- ...s-servicing-strategy-windows-10-updates.md | 3 +- windows/deployment/update/waas-wu-settings.md | 1 - .../deployment/update/waas-wufb-csp-mdm.md | 3 +- .../update/waas-wufb-group-policy.md | 1 - windows/deployment/update/waas-wufb-intune.md | 3 +- 19 files changed, 16 insertions(+), 106 deletions(-) delete mode 100644 windows/deployment/update/waas-mobile-updates.md diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index f072b252df..76f303dc00 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -16530,6 +16530,11 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives", "redirect_document_id": true }, + { + "source_path": "windows/deployment/update/waas-mobile-updates.md", + "redirect_url": "https://docs.microsoft.com/windows/deployment/update/waas-configure-wufb", + "redirect_document_id": true + }, { "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr", diff --git a/windows/deployment/update/index.md b/windows/deployment/update/index.md index 236fb16910..8a080c9bcd 100644 --- a/windows/deployment/update/index.md +++ b/windows/deployment/update/index.md @@ -38,7 +38,6 @@ Windows as a service provides a new way to think about building, deploying, and | [Assign devices to servicing branches for Windows 10 updates](https://docs.microsoft.com/windows/deployment/update/waas-servicing-channels-windows-10-updates) | Explains how to assign devices to the Semi-Annual Channel for feature and quality updates, and how to enroll devices in Windows Insider. | | [Monitor Windows Updates with Update Compliance](update-compliance-monitor.md) | Explains how to use Update Compliance to monitor and manage Windows Updates on devices in your organization. | | [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) | Explains the benefits of using Delivery Optimization or BranchCache for update distribution. | -| [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) | Explains updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile. | | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) | Explains how to use Windows Update for Business to manage when devices receive updates directly from Windows Update. Includes walkthroughs for configuring Windows Update for Business using Group Policy and Microsoft Intune. | | [Deploy Windows 10 updates using Windows Server Update Services (WSUS)](waas-manage-updates-wsus.md) | Explains how to use WSUS to manage Windows 10 updates. | | [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](waas-manage-updates-configuration-manager.md) | Explains how to use Configuration Manager to manage Windows 10 updates. | diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md index 597bfadf2a..076590a90f 100644 --- a/windows/deployment/update/waas-branchcache.md +++ b/windows/deployment/update/waas-branchcache.md @@ -59,7 +59,6 @@ In addition to these steps, there is one requirement for WSUS to be able to use - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) diff --git a/windows/deployment/update/waas-configure-wufb.md b/windows/deployment/update/waas-configure-wufb.md index 68b9bc63f3..319ff18112 100644 --- a/windows/deployment/update/waas-configure-wufb.md +++ b/windows/deployment/update/waas-configure-wufb.md @@ -30,7 +30,7 @@ You can use Group Policy or your mobile device management (MDM) service to confi > [!IMPORTANT] > Beginning with Windows 10, version 1903, organizations can use Windows Update for Business policies, regardless of the diagnostic data level chosen. If the diagnostic data level is set to **0 (Security)**, Windows Update for Business policies will still be honored. For instructions, see [Configure the operating system diagnostic data level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-levels). -Some Windows Update for Business policies are not applicable or behave differently for devices running Windows 10 Mobile Enterprise. Specifically, policies pertaining to Feature Updates will not be applied to Windows 10 Mobile Enterprise. All Windows 10 Mobile updates are recognized as Quality Updates, and can only be deferred or paused using the Quality Update policy settings. Additional information is provided in this topic and in [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md). +Some Windows Update for Business policies are not applicable or behave differently for devices running Windows 10 Mobile Enterprise. Specifically, policies pertaining to Feature Updates will not be applied to Windows 10 Mobile Enterprise. All Windows 10 Mobile updates are recognized as Quality Updates, and can only be deferred or paused using the Quality Update policy settings. Additional information is provided in this topic. ## Start by grouping devices @@ -267,7 +267,6 @@ When a device running a newer version sees an update available on Windows Update - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) - [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md) diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index bbafcf8b44..a9ec6583a1 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -253,7 +253,6 @@ If you suspect this is the problem, check Delivery Optimization settings that co - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) diff --git a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md index 5888c1f3a1..8d11c16e25 100644 --- a/windows/deployment/update/waas-deployment-rings-windows-10-updates.md +++ b/windows/deployment/update/waas-deployment-rings-windows-10-updates.md @@ -60,8 +60,7 @@ As Table 1 shows, each combination of servicing channel and deployment group is ## Related topics -- [Update Windows 10 in the enterprise](index.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Update Windows 10 in the enterprise](index.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md index f473a704b2..b3fdbbb2d8 100644 --- a/windows/deployment/update/waas-integrate-wufb.md +++ b/windows/deployment/update/waas-integrate-wufb.md @@ -101,8 +101,7 @@ For more information, see [Integration with Windows Update for Business in Windo - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md) diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md index 01bfeb4954..17a39a185f 100644 --- a/windows/deployment/update/waas-manage-updates-wsus.md +++ b/windows/deployment/update/waas-manage-updates-wsus.md @@ -350,8 +350,7 @@ Now that you have the **All Windows 10 Upgrades** view, complete the following s - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) diff --git a/windows/deployment/update/waas-mobile-updates.md b/windows/deployment/update/waas-mobile-updates.md deleted file mode 100644 index abb64e0561..0000000000 --- a/windows/deployment/update/waas-mobile-updates.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: Deploy updates to Windows 10 Mobile or Windows 10 IoT Mobile -description: Deploy updates to devices in your organization that are running Windows 10 Mobile Enterprise or Windows 10 IoT Mobile. -ms.prod: w10 -ms.mktglfcycl: manage -author: jaimeo -ms.localizationpriority: medium -ms.author: jaimeo -ms.reviewer: -manager: laurawi -ms.topic: article ---- - -# Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile - - -**Applies to** - -- Windows 10 Mobile -- [Windows 10 IoT Mobile](https://www.microsoft.com/WindowsForBusiness/windows-iot) - -> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) - ->[!TIP] ->If you're not familiar with the Windows 10 servicing or release channels, read [Servicing channels](waas-overview.md#servicing-channels) first. - -Devices running Windows 10 Mobile and Windows 10 IoT Mobile receive updates from the Semi-annual Channel unless you [enroll the device in the Windows Insider Program](waas-servicing-channels-windows-10-updates.md#enroll-devices-in-the-windows-insider-program). - -[Learn how to upgrade Windows 10 Mobile to Windows 10 Mobile Enterprise](https://technet.microsoft.com/itpro/windows/deploy/windows-10-edition-upgrades) - - - -| Windows 10 edition | Semi-annual Channel | Insider Program | -| --- | --- | --- | --- | -| Mobile | ![no](images/crossmark.png) | ![yes](images/checkmark.png) | -| Mobile Enterprise | ![yes](images/checkmark.png) | ![yes](images/checkmark.png) | -| IoT Mobile | ![yes](images/checkmark.png) | ![yes](images/checkmark.png) | - - - -Configuration of Windows 10 Mobile and Windows 10 IoT Mobile devices is limited to the feature set pertaining to quality updates only. That is, Windows Mobile feature updates are categorized the same as quality updates, and can only be deferred by setting the quality update deferral period, for a maximum period of 30 days. You can use mobile device management (MDM) to manage updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile. Updates cannot be managed for Windows 10 Mobile. - - -## Windows 10, version 1607 - -Only the following Windows Update for Business policies are supported for Windows 10 Mobile and Windows 10 IoT Mobile: - -- ../Vendor/MSFT/Policy/Config/Update/BranchReadinessLevel -- ../Vendor/MSFT/Policy/Config/Update/DeferQualityUpdatesInDays -- ../Vendor/MSFT/Policy/Config/Update/PauseQualityUpdates - - - - - - -## Related topics - -- [Update Windows 10 in the enterprise](index.md) -- [Overview of Windows as a service](waas-overview.md) -- [Prepare servicing strategy for Windows 10 updates](waas-servicing-strategy-windows-10-updates.md) -- [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md) -- [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) -- [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) -- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) -- [Configure Windows Update for Business](waas-configure-wufb.md) -- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) -- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md) -- [Walkthrough: use Intune to configure Windows Update for Business](https://docs.microsoft.com/intune/windows-update-for-business-configure) -- [Deploy Windows 10 updates using Windows Server Update Services](waas-manage-updates-wsus.md) -- [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](waas-manage-updates-configuration-manager.md) -- [Manage device restarts after updates](waas-restart.md) - - - diff --git a/windows/deployment/update/waas-optimize-windows-10-updates.md b/windows/deployment/update/waas-optimize-windows-10-updates.md index 0a81369222..6c8a01e901 100644 --- a/windows/deployment/update/waas-optimize-windows-10-updates.md +++ b/windows/deployment/update/waas-optimize-windows-10-updates.md @@ -98,8 +98,7 @@ At this point, the download is complete and the update is ready to be installed. ## Related topics -- [Update Windows 10 in the enterprise](index.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Update Windows 10 in the enterprise](index.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index e7abdaa3eb..95c50f6094 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -18,7 +18,6 @@ ms.topic: article **Applies to** - Windows 10 -- Windows 10 IoT Mobile > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) @@ -197,8 +196,7 @@ With all these options, which an organization chooses depends on the resources, ## Related topics - [Update Windows 10 in the enterprise](index.md) -- [Quick guide to Windows as a service](waas-quick-start.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Quick guide to Windows as a service](waas-quick-start.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index 7e0bf21538..65763f6ae5 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -67,8 +67,7 @@ See [Build deployment rings for Windows 10 updates](waas-deployment-rings-window ## Related topics -- [Update Windows 10 in the enterprise](index.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Update Windows 10 in the enterprise](index.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index cf357be8c6..4094472fa0 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -200,7 +200,6 @@ There are three different registry combinations for controlling restart behavior - [Update Windows 10 in the enterprise](index.md) - [Overview of Windows as a service](waas-overview.md) -- [Manage updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index 24625947f6..edcdf4d8a4 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -182,8 +182,7 @@ Administrators can disable the "Check for updates" option for users by enabling ## Related topics -- [Update Windows 10 in the enterprise](index.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Update Windows 10 in the enterprise](index.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index 39038a810e..1b4d43cb1e 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -62,8 +62,7 @@ Each time Microsoft releases a Windows 10 feature update, the IT department shou ## Related topics -- [Update Windows 10 in the enterprise](index.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Update Windows 10 in the enterprise](index.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md index 9e013f0b94..5240b3cf66 100644 --- a/windows/deployment/update/waas-wu-settings.md +++ b/windows/deployment/update/waas-wu-settings.md @@ -252,7 +252,6 @@ HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\ - [Update Windows 10 in the enterprise](index.md) - [Overview of Windows as a service](waas-overview.md) -- [Manage updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Configure Windows Update for Business](waas-configure-wufb.md) diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index 82617b0e13..07f5fbcc98 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -205,8 +205,7 @@ If you use Windows Server Update Server (WSUS), you can prevent users from scann - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md index 5c22b5cd47..22086a9521 100644 --- a/windows/deployment/update/waas-wufb-group-policy.md +++ b/windows/deployment/update/waas-wufb-group-policy.md @@ -203,7 +203,6 @@ If you use Windows Server Update Server (WSUS), you can prevent users from scann - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) - [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md index 412541f1fd..84f56c8131 100644 --- a/windows/deployment/update/waas-wufb-intune.md +++ b/windows/deployment/update/waas-wufb-intune.md @@ -275,8 +275,7 @@ You have now configured the **Ring 4 Broad business users** deployment ring to r - [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) - [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) - [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md) -- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) -- [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](waas-mobile-updates.md) +- [Configure BranchCache for Windows 10 updates](waas-branchcache.md) - [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) From d798d5e14653e3250317e585df8902644f9ac46d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 13:26:22 -0800 Subject: [PATCH 495/732] Create mde-turn-tamperprotect-on.png --- .../images/mde-turn-tamperprotect-on.png | Bin 0 -> 92380 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-antivirus/images/mde-turn-tamperprotect-on.png diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/images/mde-turn-tamperprotect-on.png b/windows/security/threat-protection/microsoft-defender-antivirus/images/mde-turn-tamperprotect-on.png new file mode 100644 index 0000000000000000000000000000000000000000..f7fa41a4acada208ac1c326dbce85ba34e3b14f4 GIT binary patch literal 92380 zcmce-Wo#Tx&@gCbX5N_Xm?36}W9B$!W@ct)W{N5Cnwgo|F|L_0W@fg}$&*)l_35Ph zb9W=Hc2r$c-BnXv)HUH><;0N@2oS))z>p;+M81K6L8^g)fq#aBd58QAUUhx{gSV4V zcLW2YIQa7e|4OlU{|i||P)B**p(uZ$4#xU_P(L`CTN{IY zx~=Ke4+k)R(3H%btc<~mPN%5Bz&?OU ziU=vWWgf4(IuXsTzFpi|sh-Uyl$(4iZ5mpwvD((589>wU`wW*SlpQDK6B~{RM;iAv zfzRp7Ap7>3XR2p%nZb?8O-<{PK&RmE2zc&`J+7~#|K3`eKX1Wi5?}O0Ru`sIs-S$X3?Fp(^>2>dvg#JN%2YWH_KcDxS0;CaB z{z2Trq3Hjk6LgLNul64r+$QD!qC%ku{|_Toq6_0622;Er<-d7!$iSult))!_;{T3t zf;3UpidqY=nXM(T9f;WaG7j@7~X8el%nS6RWC)kd3(&4^MLEG$bSCG%XAUblE_Sj7Q9Y!J-*mOFs zc9xY!M_j5DEbDfG`}G~Cca6mV@b_IBt%}IX`vsNn{vH;}C~EJ!<|%p4Iu_qj zu5hgPdN?M!MJGZ^+MJLXJqHnoMx+p#^ijGU^WSps4cbVm4kI`nrZBp#Rb`t$Xo2Ge zYz-qkauT+9n4ht3D_lc`K;_K$uPdQxj2=&M&RIGw3>Mc-aS0Ad}Jm z65B3x0XliU^yIwA=(OSUHI_To9)AX`_h*`8rZd|^)b6eR8aa~g_>GSJk0))nc4#`A zedkf)+BnthXYP()fcwq13#gZ6!V0BZ?{mDn3E%X|=VkZ(i<~W6OFdBM>#+P8?>Ht? zTTj_2*nrj(W;VWCQhp`h2q-N5`OK9{Z}MRH7&l~dH|KmNE}rl1($WbwcBiAY(4dBJ zND37ubD`YCV^n43u(`d3$fZRt`TQBvH@6pmf*+MXA}2pPm`QNBx3jG8`ciWx3D?=f zn)gWO-uL-FJlRODGdlF`5)tAP|M6N?!ULi}ZcR-_Tc%?#`P_*|;uFa|TR}JH`3B&O zOyVf_avx`DNy9F|WwYJzKW4*hu_|HdDL?qbzTRVvi{qaEvOP1ns=@cVi&;+NcE=*k zSJg-(3M${DGz zEzF^#aHXkkj`zA=<8{leZFYH_xw1K{`3X9lJgD1qo=}`Tx~Z!_`N?}d@w}5dkKyJq ze6Hkc^LT1|e;=ZX(RyN;`i zZ-$O%XiAkAjzF#7^)zRYY$hvq<1%?-%zviq0@+n^`~ebUplV~W(e0)9jkL@V^~%?Y zw{h*pQUzeaWy?UVIp-x)%$BMv;Kca8(+tEM=4YFeQf)TXMh+fIJs7z7{YLz65_#*? z?L3wEY+!fg8C%05mUnuX_(C&mvK%?Iz@d-{1{Y@VmIz~}PQmSJZ4bngU`_1L?sl_~ zRlU8MA44*RPHlU3x#k1%IS&r3t#j+jb^_Wh>Is@*|1+RrwoTIPs5l##-D%B&`oHU% z%hc=Qa9!5Nb?O{cIk>5LZzs}GQV|1LOKJR?4@1f zQ|w{)M3R)&J#{GSHTfD7m}e+-B=Y&m?>>;pBjsK^k!e#AQM5dmm>_`fF#R=@ifYvn zH8S>9(8qqT{J8yvsz4^Q>%Lo3r@Zq&AF=hz=>THRT%%LX#OH4BckIYEr(j2{DZo92 z1t1_=(iwmQo!Xw}%m08^Qj(kPnv*0~O3LGb*MSSgbf%z;njIN2_fuh9kOIYHl@S60 z>E3H;OtA#vFqlcyM0-q7H+nB{UUxIg^>rYDQ`hMJI^!WH=Pj=6JW}}kzxgw^6JX2O zATS26+B0@*UO>r2MKuZEjiE$CX-_S5JYVMfjxwA0_VTfzv7%9Q1v?QDzX_BASACb^ zzXQ zuUn=!MU^j__-P_`6~(p`?cG;sG|ni+W+BnOh{@3-_lqy8PC0{kD1(=a%h(Osv*lz- za8IvNomDP2VID{oDI zIa=FToX0`uxF!&zyoZS6e9;IIpFJO9@)=9ndaN~e8 z1tz%``z4-ccU*#?(M*HBU$!ebxp$p(8PvOPo|xmik0BfF%bzz2zJzC)!d6r{T5W6c zJsKJcI zIah13xr;-u?Lbzf#G?e&SoUDedi(fYrJ#_O3=${bIo{PJ*=O9|n|WE|6T`F1UiaGY zOUd8kZ&?$WoAF$ut4_`t6B)45{Wd2BwIdGQD{7{x>8%Hc0*&-WlSHrQtqwj{3v|!t zF)w-4A_ht;X|v3`K6^SXp0DAvyN8;KdOwWM97sG*Kk3LG#m4Hy0-vy=$GLnShT4(N zFK$6N|CvZF$vS9g=uW{aqpiO1H)nr+$zEDK?g*b3GWhFHTex^%ydLdrUb+LH4_`GU z;abkc3VysUjy8KBRCm1l)^m6`a>p4ZlKY#=bbk8NfQM28HgRTlN(j%&;2*Dn>0J8k z3a=WUNqIc6gcW-Z>X+aoe;G{mfkf^t?bPU@s89{A&xs)9?ilJcJ>jE>`|j=2@3rmZ zlOk5FC~3GOLA|vX^WbJ-!+0atrD7OG&IYa)VPiytsJ<7L1x79R=jE{=3c24);l+M{ zMW9$bmVVEnodE(ICEXj3&&`o8vjFAqPJxDh&VX)WcPwK*``%_x68*l4^FPRoZPOo#zXq&(p>-g|;IkrwoB;95@d_%ms*WqT238vf_2s5$ie? zMECC*jH*}ioO7%Y(&GkCt)?St}B9qy~_Fh)SAq>Uqfv&HuN#iQv_8B2&`xg!(A7Pd)xIQeiX&MgDKn z|L4f||Fe+!|8K(Yse(NhQEDm4moO$Fg(Rl-tikOI2kXCr=z|6yF{#zAco$IzRA{e% zNr|o-Z9`y(kdprOtXp(c;L>5XaM5Cc zvlhljbLH&p?3vyx3kx)kI)5VsFVWvr$fO6Ud5xK~f1ltF3oa>X(yEZwBL8Fe!)*T!MZa^+!^6Xz zF=ob|!%tH*xZQ2WjzK{1h&?O!camlCcY3;p1koWC6^w_6@8Oid)5PM53nm_(gqj-O zFI6SM|Hu*ko9SJMtG-BT5xGNN|K)k9X)^48h5C;7zg7MB5oT2;zfv-`#(|1gNTGd_3e6s&uMyp zBmr$T#YB!sP$ETnm*`*WnCaLLTc+5$wxim4&-+sGgzoz`h6f>|!E+c<G+lo>UcH;S^E=;X#FxA$_h($rO~=Qb`+M-;nT;Bni*hMt zi?Xp8Vz0-Rcsw7{9w7m>t=w^KNi+==>awKD>2}`h9AnfCwFcg#SuJn~CZopt zV7?Z2m8PmdL1E03;}vV;+mpmDph(BZ)CPO+Dd|Fly#pN>aw@eswK zrZDheetZDdPJOwktgN@-@EkdYjD;~%F&J=uf3zGfMI2VWhbRBs5C?dEpzVqA9>rwJ zHd;C6g**6YdQu8dSTotU0K^p9%zN^^48ZhEJ21Nt@5aCJ4>19>{a(*KULVEa$zcx6 z4@ktjuc7A3Rz*rNA{wsVNt$rR6zb?j#BMqO2>!g`ciqC?kFbfd=RMi~#0cRX4d#?$ zvl*YWKFq+WJE85X7B;pxzHHku0^&&istftr4W3yd(DzGw2k#kTGL+&yXL7x49n9YQ z+5AGg*cs!}8jWq+Il9Rx_{9t99yZv3NvD7JMRbEOs-ZoVW&Mp8alI`ETw&O2?{+zz zhcD4z@&(k0Q`6c+kZK@8&Q_1`-`Hu$VI73z~M$R2Qc3>egR!&`;A<4 zZyUZ%%}PsrVSVZ8g$p0uFhzZdKZ_;)9NV0_-$aw}cvH_2d~?-p=Ad_Q^0T-)G^mdv zm%Il)Tw*&ERd5X1@LQGUC{*Dto4y1V7%`>h{Y&Lr>RkiTUjp)ju}j zeLF>JgS4UQS%jNS++gJS@3^2BeMto=gND=uw*tKFZ3Q^r`QZ-OR4 zLn35<)gN=@SVCAl4(T1XAtv!!rHs1^?5P#lT)c9IF{uxPs7q@GUi+C(UMusuPp+1@fLl^ZxO1 zUST0@^lq(SWJ!quI{`c@syI+#^2oRf=dV`TF0{E{Ee`&Aez=<8=%rVy+HjZ=hr6I$ zwBjf!DKRrM`&{^R3}fE7Ec^L0n7O(6ejS0A*GosP#^2ZBRr{~{brt!~e*K@m=C8*5 zzg_+M->$r6L>rv6uTfF9FwrCuu~75IV-aD)bS4hX>O&XJeEgr?d@=i{w019LU0QQ_ z+bzeTtVUy99e9LsECTMUi%h=lot{oIL@XQ#cQvaMK>XKxX-T}hf-SmDr&7L_=HO0i z^ZdbMm~se${?_#`B?yIteWUFp99VZ%n?dQWD9)F@^L@-@YlD%ze|>UO+I1HC7cB=8 z?ANNF!O)i952{v{?vV4`HV1(L)6Hsi z4E4*?$mauj-`z@i!QNM%k(~yyQN~nE?ih_G{g*jmF@cGMTW1){N1M` z=gjfcqTJ|ifXvDaKaKNycQ|QIC*!S!&b=L^c8)LNyB6w#ACS=mHRYAbB^SEZZQB>? zo%=Lha$30GF5z`>(%%P&_CBUJvG9fg7|r!|;%%7CXv*r&LDi@7Wk;Js1+I%)CgfD? zaP76h<>Dnxx8J!bVCdG$&*oz?dKz^Kc@GF)O?B1|=0m_IT^yK#8T?0yl3`*L%hole z$E*0r>KMvA4zzDI`H(W45rwUI-QLDH?FUu$+x9}EWF~7p7bC6sR)o~HKG-x}@O-&p zjNquu@6P>sxq%K5GOlOP5RJO78AxZ$dZ)vNFzwzMak>;pRC3%kt01ReoP6PUW@6<4 z24=i0XtdZsb{%fm{8UhCwpgErx~3N9qlb7{ClmE5gf#riKgD3qrqXECnGN28f3$*t z8W^$*QtU|POgZf-xM%elKZ%lp&u!fWdm14;D6^zyHO1@b?!JG7^=pp_J}alNzC1w+ z|8%1~Zd~xQ0Zv$peSDjjYiXlrMWydTjFZjw1zbHIrfYOA_^hh5N7A57uwcVy-!IWP z`C9DVD6nr@F&b=Y(iQcDqO;i=T9o|y?y6&In;%)G;Mim%h0!YL6Cb-?`lF>iA-nX$W$ZwBM2yEs4rqkP4Vn4Dfq9DwS zDQ2u)S5$5wSbCRo%Wq#-Wqt>~l=bl`r9(n{=tD)ifIr%-tezKvc_8aBi9mJ`Gbf$S z3v5Q~Ba8K;(^i?dyYVKB77fwkIlqe4ncmEGb*7syc&B@7P<0}r-Kl%zY$&7EYYhj{ zCSXE9RD6a8A>oEz=bkj{qtcn?uL6rS{xjY@%h>bBslXtry@c#fVaMp(5;4;?76&L6 z^m?TlW3^`t`72umC;RV}YE3TXw)j+>6RJWzgv2WY^|#$pqQlz_8=j%73EwadYbZ(k z?jMKe&YV@pJF48p1DJq3K~2usW`9}Blxor6SM96DNskVgrnLUSSpgRQAV{eB?BYoA}sg-+N{C%Q$&8~f>uEmFdvb~r# zwAZQ<_&S8;Qii&_mT=_#r^nJF8d8@&3XGTWS=;@45LSn-MB=n$e+}ot0^Vp^rk>Qi zO}@zh@#uK?<*8@$x5d_CRc9nlt>?-wK(;MY)=c++%1Zchm@l$CF(iWHVb5nQJd9v) z6ap;Z>!iKmQviL>;9m@#O)1BEA6ENL=TSi$b(m=Q-AxCI!{dlRgJ&VK?Ew}yJBWfu z?wJ&=L1l>m({;4GWlFJ+lu!vQpe)H#fK6%5h6 zpR}>O&Ulfc{Y1R!80d)oB0%%8U3!qn!6W-{BxCX>(cEVr&1kw$mFabzgAz(ezA@P3 zPQ#$Hb@hiGQxNg47nbp+3d-U8lk68ZT)61N-)2hmOxLDyG34Yi+okN&E_(!&UW&1@ zvkZ*@@ZOE`2L`n-VbW#OhcI`A>vz|>7oWdWW#@hE_0@8|b_c?`sPQjon;vfGHN!t6 z`{3HVA71?E2Gowll$gQElMF!lq;Dk&u!gWGnuu}&Eb7_ifa5s8R z&ZIx<>6XT=0)Ncv+*e9L_q=$01v^GLX0%(fUhqUVLLw0tdUZ2de>L=ZSytaT95{5^ zbm0ag#|I{GxA{Vbl8dnx{s1t{wwmwTP?OR^WaLtQ*wWf(Hb>TT-BkI|GvVanCxtB= z8#qwG$iwb~8&WF2d1m?<+RB9uMILufhtsD+0O}#zoyn%mG^9gB2xvdKTG2a?=CdYf z#>uPW9WonAB-3WWvj}N;-n6<=wSC=W@7Wa-A;1&BW^Jw!2;aUMt{JQcAQvbkjGHdt z>td<|3{B1FY`moq^?fcm$;6>J!zR zpoXE}HyAl}HFNIk6Th>zbTVwb@$!U7!5AOSfUVt&#$D7oIDUWE)YrzoYT9IqjrQZ~WXOe6St6H*R zZgCC?GR&<{Og^uf)nEqh^DQpSD=RD5&9Q%5wIHRZP3{_SwxYK#C@l?c=eCQI4=}Ly%g`;vAoV2*_@TMu#W~HJ7(=2v5Q2d1O zLsb3Kcf1i&YPGD<^jD;aD^~FmU;F<-1r!B?>`>p=o*hN|M;wV+@HIE)9Nc<;@C|i*(#-e-kzF!mkRa)ZFMn3i1kgl%Am&dvc zJp2;aH??mt*SxERI`Ud?uYG-aEPI2ldW_nGHNATwG)hSR6nS}=KfpWFj1n-&z$YJr z;?uIj2Fwgj%UyGcd{f0=uRrcCbjyrMgMHwj3~%}X{S6Kx>3@0w*2BCyIO(!tb9@7+ zUtd|N$G~OUjaiccf+K7b))XE?dRxz6y`N3;ZZF3P&p=pwX`VKKv5w%_t9_vSBnDeb zhWMRue`;S6I|MQq0sW_=`;jx>!P29QG_UnfLE67iW8aVUrD?DBCImf&T>sQ*YZ>2b zcta+&3d+i&!orX|tETJU4qRH{;ov?nFd%2Cyj$&c(~2_&0Ljtr?cL$Nvs)Wsozi5B z@~ewB(p~JsU19jD3n!*d(UzVp6Ad%%SPo_5-QZgrI`YU}g~32!LyS4B?X;#NBiO>CJZLDz|B55DxCzj#Z zJZ8wjBae2%DlEIw^VG3&q@%sw1@I2s@-4gK=d&df6cx><-F1iJQ3=GR_fzjYq#QY? zZ~W0GIP5&WkJJO%9jT(dO-H9)<|^6;Q%36PxDsggVa_;D$`B9vGN0!2M7=n zW17?blR2()sk(H1({w+JFI-$cp_;^Psq2U$a)g|hm)%?Mr*F;AQdEI_A%A`wBhZZ+ zv?<6R7Q6SetJAfT*7&YDc^`_oTbggMXMmzPmCk9JwsKF^;e3jZ-jn@Z2j}!`ACY&> zYIus4-G#^9OcYbz+LpYlsC!3&+t@|Fu}Nrseg+$>Xq$-*7>4-hp_BKgBHB0Ko9tb2 zR;|Y}c+sx=lD+w5L{^k=afr!D^#Y4WPdc+%wZs-$V- zjtr^WV@OTU%53=ToNB@H+7K+Dtv{hX`I?76Pqro4y*4zPf5Sx@_npKZ6@#*T>S+UL zagj1nFv1qgH!#GsGJLb3P4B#D}n1z&;!{FTcagYDYHgl+F;P;>RQ(3_**#K z)YbEf+AhlD^&H)QMSHbN_D|Mq?$#ioOn3V_BK1K{KxJY5>d++N z*>1>+4o8J%e>|(NP6YgRH@CW#<|P3kijuyoDC=1_AOY98!dRN$*^hcnBXZpA1D7F; z<2Syx+fxG#9t{aRFLKwFxc*0E%LRwLfb7&<_l<6DHP`Z;lbzOmrA(wOJL-9PIsF^U zx4{lZK(0qA_uT#edM6B`ha+)cDeTT#+u0;Q0TE6N~1g3Gt4KXGgQ|oS{{(jbWLzgfz?G^}oaK<;z zR_XP5VDhbdO+_r-khSw^^=|P6wC?8X%@Vuf#-?c6dNJIQa$rt+EC`bEw8fYUd1<>H z*WZ1%5D4tm@1^tIE-%M^w#xl=u^l?pa_6(_duQ@`1{z${&X|}nI&*Ty+LF?np8)A{s6Nez@n1F3z*nB6yH4F+^FsiDvY8O*tl|5zqy{Nb>FjxiTW<$ z5XbrIeS72gmHk&L$>X}AwZVM1!<1OGFu%G)IAsKjFhVh>2TilRKW;~d zD`7>NevaEq?JUW%Xf$;U3-^WUeiEE_Cug)6xH#`J=P{Ynz6dL@V`II~^z=(VFneuq zZ&F8FO1%}8JhX4x#Q{L*O47XxGC+zje2yv&dkxSHl-&_8z7=6%{dBoCKWiq25_N9? zt@G{UO}@DKWFIRZp*bGCu|Eb}!k;wvbqxtiQ%LLYD;xiihsex!5EgD^wvZ+J)3@3X|Yj%GgQDBtMR3 zO(&a)od|&4`eL(`EanSnb)U7|h+=whJ~wXwGQ~=J#VhSfYA`fAFOX2qc(0q?-IK~H zyIDyiUh#qWS@`f85>X)yDU5M`lpX%h*8~+(x7#H~__1eFdv!Bc7p;*X%2bs0yZ69#bS7|Km1Y(6=Zg!1u^wN}-p4Yg{CgitYk zzd3H9qt~OYQ%<#0+upwM%V!B@b^C3HwDy?s)^==tyzGiL-PKkLUi#BYP?^R4_kaft zBOSTf?`R~1W8?KXW%_woHcoM2(581Dm3N0T1oVhuL zu0DT9#kpU8E{%uR%Y@U3eYNMZN)-7X+M4pX;@iqlpE!xJ+Gq5uoYl}?WSc_F*r_{F z)n#L4 z&F(uRY07Zy93(+m)Na!DcC~IkmgB4Fcq-PCL-iTx7-m(jXPSI~dH}k*Y=9y8HMe40 zNNmMiEvSD9DT5*#;b zKT4A5KQKEyK1;_9+S30lC!mT;J|7Q7OpJKHZiHYex zZ9}oB(9?hre6c;nvavB4vx;YkS;f(S$;OTaAXWk_{+i>bwhN(RcK)Tb<;APkX+b$G%t4p(LTWEKAS{f6(>;wyK?1(xX+S8jHKcx|VbV(RAXVUd z=>Uqzyk|sK>#r&rZKorQW=6p)r#Qv)3&h;kO|(*Zm9Lc)tcH(91}}AZQ35}XG)GpP zqHZ)14yr!BGnFi21?3+xVX1<5rFufD)?r$)rBPES}K3=#&h1z*i zt-6xH4Cw;@t;-+m^Ifi?Qe8|vFv~AUNT%I_-9I82a{10+Hru{V^8v198fGyJytb_GVD2gpA~9}dFZ$nZH#{ZE**|w z)w5+V9V6j$ z+|wwXHe|icnlg71BZH+#%uM*=5Y_XFssfti5ATX&v-IRrXbRvTl-Ea+HRvgm6glue zB}ge-jatNss2uj!{e8feb)|F1!gC&b1MRWUc*M*6^c5za=pgHwfWPqk% zchBHk>teGN17$hC$c~)R+$8u6(Q03Tck+Em;aBEXKZ)q*_KZ2Zrn2y`D3Hv=ME4Ju zTEj&GDNP2EJvqJIsv!9nmv6kKYHcov?c>Zy9=JaC-V8Dpw&a#7HU-rqa%K)BY=||J zyh}7InnAP1KPyVYgFuPl2i(Ks{KkDznO(}lijy0=3o-fcfkBL|(nr;?aq1cCg1p@C zechW*sVDh)W6`ZUP{}D@5emkrC`AJEH@Qk1PrJ9^j25EOks{6?W*!@o&WsfG(c4ML z4<1z6SV_aiTMUV4Y`dqdsL4E;fvmYtDk^npG6ihDJYf4sR8c(08{Jq$LSk~P!#sAg zCnkl>kYRmhtUr0r0)Mu&(yp}m8)A?3p)l$>=sYeWYL*m+)@<(}5qEm=C9}&{EUs3rsy8?m_Xm+Xm0FWkF#?_y5#wm%$04Ns z3jL>U6Nk$yI1m>tBVU++J9GRv!fi5#;h8lhjWL_W(5jTPCz`NBBBREP zj|1Xa1;0p78pHrPP*x)5Z)~U!RuK|q16V00L2DK9wHGuQ)9Dn2uR$!_1JQ9%O#%`hGtah^f zl)g>P%JqrF&=!+drF@WxI|-kSdeX%V(vx6mp;e!@Jf2&IBuD(mZd;^Rgny8KV3@Q7 zxvd(`Ym5dC<1sG|^tQMme?xq~r-k6f(|*CcFPN%qhGbMjRK4d%Az%GQ%ILYU>A9{R zR9v7WfuxWS$?D)-ZABA_qa(K`N;Z_0)q0hGdFw|z_ZBWUD?nC-qr&*2V}h%IRs@wX z7BqD4K3`4BY-onR&0LwbRB$Pvclt5QHK4M8dU|yD&?F&Lo`SO~IT%pZe+>Gej8*3W zS+Tp_c5%Vj1B=ZpAQ&2<9l5AwEc|J{#%+<~`P&t~AS-dALVvLZGXX!*LQPl?jzkQi zz!`DL49P-QORqN4a8B1o65L7yM@r`tX?+KNR1P!v+bv{UXEmIkcWFv>eN*U){Wddz z(a6*s)xs81THrCwLy;9)xM#82oF7?^Gdh%`x>jK#>45FPw#4)%#K0;>Ma8QL{&6o} zkOR^8y=fF@siboz=7+&NWtC7id>dXfXmVuWn zWo}>>zG)4HXVGz=A{qWlg2;V|;<7-kF*2nSE|jC>q{V6+6a^J1CpBZHb6ZjkJib^7 zD9B&LBx5y`rLh|G#S3W6$RCKFo?34JMd|GOkc_X>uv#n#FMfzSb6kNurJ2Qz**ZP| zRA*IE&Wgll-z|Mxkbx(?Vdy~Zt?ookad#;C_7v?>O^o4~Tvx;@b+S2|DViDo@Ia5p zq*JZw9f{nc@^@*M8naoI9+(}ruZj~T1&_Q!+YelY(ShQcW+zTpj{_f_ zBo$VYF=eV$C@ERe%G7jCcEsX-)L&kE=BEk2Kj}mvFzd|M(N2s-Ej_3FZU1&>*Gf>w z`;B=*wX2-`g{!9YyK{8T5R8t4aig9&8J_R9*=;iCS6dKTB2S90?C7C%u+XrU_lrzQ zg+NGxLKh@7Iuyj~B4(4d2U|WdPQ}NxvAWa#thT`mt}=w3Gd$*5QR*@2n9r+8U_DTDjvI$!;y?`PWu@_J6gQBh+DJ; z6bfD(h@YG+Ql%-s39_EiK*|#l$6PrS_7XuGL-u%niDpj*{1hUb;NNDufDDN(`k^)L z8luOH53+oc+jNE@r)tEBMGyi74gvVXxP<8}QO|zTO%9KvAj`@YPO9XP@d|{c^dz$9 znViRPrGzOh&ImKM7fI-G<#dHH=cMLavH9N-|!uH74GL7Vz= zsNU{~SYB`4bkpv}UT{^B^l?8*<4_uP+Ct`cfkN@V-v>=@X-mr?xiDi}dtU2Vmnd3E zk)sTnO5}bC`h%D8EPu{yuFs+Jtn0+wXbc;+42J5$_^062L7|1L9@l!0x|5!((Ia>g zCZ|v^C}F{7{IGA$8DgQxum4U=0r-K#*DEK6CdNGfKcghx?5I}QWpht0|c`{zkogOE`&Hd>5?ts(|>DbezD zHy~5EFcqtV9$EH=911<}msTDUU*F_yag<5VURk5y%sUcifxbQwOac?id|kZRWtB<7 zl>R)@VeiOL-0GjV6xmTj^6gR;(`Gcw&*+t@B8IL6Y3$AfEPJ0y%#y$o$n~e^WZ6}+ zdx{#T)}}t!e@a@W`i%k8B$ihL8=O6`t)wB`)c)hlc`xi6!s^G30W6-lV+G(oz}V!< z^2rRPx~5cG-cpz{W<$jx_vOHh1~{HDynjtILxQ+;su3Yi#b)}q|6wK z55P;7s?Kj@L*8PI%ONqL+5*Pj$`Tvr6RvM!)+M?4P`W2WpukN93a;p&G`wV%%y<{n zhhX%Zu_Tpx^n5n7)QsMtvRAF9VuT2oG55xHng|aM83^R2tOcG7Zm(;oM}1Bf-e0g* zC%7kzg3Mq?YrUCuD>6a@!K?fVb?@Dwk1)&10mH=c;wEoU-?SHrRwrdRCtb~jNm*QJ zghCq?El>I#nnId3q0LHBCX1wZ2ilO3J{OgSyGmPDi@kRxf69KfvS5Bpo3!jIzaZ7$ zuoEl1+k0N~s;55WF1g!&04bOXPW0c@;~{^qZG62?bHZ~*K<{`r^3KfGIuQ6B1pChD z#8!H0U%K8*&-eq$B`cuDn7&DW0H-keV)>&^MO(wE-XxKzhWq!*vBa`whGy%Nz3<#H zm$YVWYyC2RD}O7Y5DN#90~ZlTtGc#!i(de}S$X{&S$sO!x6md)Q3XUvgi*D+tV?D8 z9UVH{-TAp)tlLCR=Nw0$KM;BI+ufm!t4 zeAt2ZB%nsIQf#?~*Ls`+*qaZk6GX(ei(XWV`|?~q>~;>X+ly^>L&o|JnqWCxf*S0F z9cXo*dZ)zSXm^IFsTUpGuiD@2O*QEyk9qHhH|FDNpP)XzU!AI>@O?)r=~~w{oHnL7 zCh9P)FX0kDrp@Ch(4moGvW$;}@zE6m(8&@4C?tobFg+7K_)$oyl{X9m$V5}(-rGDi zghF*1ZvfyA)s#|(Y(G`~?EJ#!gob}&9!r63&bV(G5UVkWKIeC25h@Gj+uqZkwKt@e z%WktKbo-5&xO+in|6R|H|-=NkOl&c zYJ=0DQ6T=Ak~YB1!QuB1EvqaB^|)5grbL&)Gu3)nW#Kch6X<(3|1dQ?N*&OGCz@hx zWKL)4&qB3Z&6*E7K* z5;3?1PssR4a};4}+ikDHS-5|)FD}PG=97`vp}h9m)FxLdsvv@eUq?X4Gggb=ThBv0 zC;uo66t!J!P?l5(gGgDR9=Gu*CsD_O7Yi^m%ubMk2DhIU*Hhe0&r5X(^7|22Q+{SF z`GwHXm+Z%(6I?`8(a^pV!F4PSoCvoB4S}cvloJOV4|H5EjefityNt-p){=9WVZPjC zW*-Ue;5SYDTn5WM6OX^dP@owbbFBs_tUB#cm((OOG<5e<5Hgq2u* zrpMJ0g{!LL)06MuwdR>!HN{D_GBW{oyfHL>oCyB1qN8lQuRANQq=E$f!XVufVii@B zg#Ga~s^$URc5eY?Otxn*k|%6n#22Nh_cN>W;q+WA(Mj5{T$o7ny^Hb;6|^#{r~rr{ zI7A!-l*|pi8l24;_2X*zK8@Q;(-@s!AAKa=_LVzsb_HIqC)R-lB?$m8*M!EmeY}8i zvF_KzWBDm7y2cDa=j*Sx8==>+9Rr-}3nSAcHVJwC1`UEFBneoeXur#EZCX*wRU$uQ zsiWT;*?fj7U-J`!MH3V2(&MOJ@r>22^Wb)W#VQ_983@WM7J+(~!SiqKUn0He&v%1%H5;h-qz$_j{WvC4mR8%QxaQ#IpU0te~^PB@hToUoSjA1Fbmq3vw#?=E!~jG4aon(^JVK!ncYTX_m5m31RWYug z`RCXB_;Xs!aItuBQ5<-|rJP&|g=c@bVtjWAMDjYBvg*yOANAEaVPfEA6nzm<$gwpY z)gqdTY&xQ!OC^GY^>fMeByvAYk3ZL>-uF=$uoIR^kkuMu(iHc%IeQ3pfJj$jDRIfu zi%qCn2-I)f(*Z?=-V4G?L3sffRy{mA+C<|)YCZm+IH3K@ghkz`zVBzuIeb`0=w|+D zho%s2tXds7{uoN{(LOrLfJPRdK+on#f^KSn(XvnF(?2*lgfYGXY-_Q_WqScaxn5U> z6nO@#Hv*(hNRYaW#{Z`mpkNkl+p^IRM`? zZz|3nd8n_#e3bBF8i# z1WqAJN`Qhf$xHidhHX-9EMa0~N`!Y?C^*xJ*Ma#n&9j77GG%UVP}`=dhkka@6q^>G zm4T5_)X8eetjL82uG#`zyoy%OfEgw+n}Aogx&{pA&=Ac6Y1eRq#Bb0u22g)A9RK&u zjsQ>#+^s!Q#9)d>QhK0~FO(ClKmGTYRspGzA%vqNwwXECZPbrk-?Ys*2S|u>3K}{> zzg{bJ2KR_ipobZ{>XSv%S@v;fEhM7}^}m1m%U8pY(>Rf1Z0MCR+;6^{D<-GgE|qH@ zF-*z!B%P?Pb%D0$WT5y3O5N1Tf}~%kYk6;?N`Pay#y5E2kc4l!4$ZU$aZb!E!>;x; zBd?(v*7yBWB1aZzv7*zQ!M&@g8BVD(OI#Q4I6az6GjP+R^vGED-)0mMWqzjK@U)Cs zJx0{o`R>o?@NwZH4ZkD}g6xbei^bzbb8Di0YnvMM%kI8PXRc7P@pSYZI?+Y0qKa0&ar6Gai2BCpN`kKIL2TQ$ zGchN&Ik9cqxv`TQ+qP}rWMWQin_r$6-@AWwt<|f4RIRSAKDEz2yL3~AwJm`2%9+Pt z8CMNwoBHnT5;A}A5--rXd68ed)LPq+ zC{QApeq9*N1ju}pz=f1K2ta8iMMM3(U=mX&@!%&EINQ?q;1iTx;)dn|3{tUV7#v^U zB8ZZa#B%fEB}4g%l^Hgg&1ApF=Daz4yfHGPmz9=!Ga!p1*DOs84@2Ng)#x%RqJbBH z!sm}g3Xo?{1$Qg^4)!) zN~}SD#8~5^(%BH9nA($=ZJNm;;@9i(UlA->;X;J`pvmeDFKQPU6;%}`F5G^7RzpWq zg>-CjsrrEIRT>Dh#V<~il$AX(ij2=TN5s{Z!8Iu6EJ}r9wZeUQdHkt7bVtWS#1yB^ zrzJCwD+JX}kDO!pNdqa`X84pGY z|0o(-VpH_443aYr8&WAvRX(^ekk_#RcDCBp>9g-Q#bW>78Q17$rA9m9W>H;R;;{rA zBn+#@N!fv|2fA`MCxg#E9W}*9BKn`-bm>j}C!U9+D}D(B*gvAt-7IVf1vA_NTjbEr z>^0n4Gb`aal$AL``KbX(XLvV>vaNi?EU+-lPfJiIS!XnKWHV)X51T(%y~LRgGk2Pd zo{zw4k4T;hIb+TyMvC1v0fY8CqYRa6S;zEadlbC`uiE=nZ6$40q5!v>FLFqhr&xlz;n901Xf!8*yoq&^_4ICShUroDy4oQ#*zxiWHgj?^P#RMn;_83v0{p8D9I zZ3r(Fm!R22ai-?D76!b*%INy$vjL#8aJf#9?-JlEQf8-IDGbe*6umw0YQ38R_4e<^=}EiT#yugSmv_mi$Aa z;O6S9rIogZ=C+ByQ@8Ti`XuyylEbNi`B7wO%)MHIza@nj8g$UtJGFz>(k2#eOYGCK z(=cRy;cfyE+Qm#B@C4-Y_(X=fAe|9pcGg|uBVXr1wutF?%S4sY7^Zgw`cjRH3sK~K3~fHDS09qc_$b~e@j+zO`U z$w<1Rt4F|qa%2+&VuH@a_>y z->KD*c;*fa9e;(B36q$aCZ?v(T5n{FP>TAiu0FfD5|-&2-Xf1#fcdl1v%heEFHt|` zy1FVcPBVC(Y*%}OjDjyH{|yc!!^-?5TM#ox%u@}4tBhj(g6O!-1M9afSw&=EBWK|i z#AYc#=a~Tl_tL3mhd3jqtJBAo5Vh$M__wfub{CK#E~E9UuFrvn*6IjXvtaM+6i=!N zdHHTT)rgu-!f#xof}F3%|H_%3{r>z;=5^Wa10KO-*dJ@?^foa~Q=$_YMMtjqC6uXX zU;kQWZeeA>UXNqfm+u;fP_^Y^mY;Bc52#KpQ_nk1ABorBg+W}=3e~k0gq0yBq(vuX z9<&e+=+AdJ#1Q5RR&T#SGDQ>NWJ9f51-yTw@NnkQO`NazW8s<_8k# zS$tf~aL%%~TPNy3j-i_pOl5m4mq9y-C&fqZm5{Q|EUP`w4LFXMPN*^JH^!135DiHr z0iZIIb8eDl!Z!Y{k~1Ny_6$BT4NY2ca$;pxT~+n|spab2&hNGE^Pb;8%p` z_L~aL(9tpB`Psv{UGF_GjtshELrzfi|`sP)P7zLVCOeDWgvs%ZB=yH6C zE9)KQ7WzMHa~|-Lra(P)Bw1$$V(s~@PG}`dt{xFDk7&OqXYav~v)5aXk7I4U^OjO? zBZ-I$?ttB)~`aRF#iiTuR?cN*KBZg%hEc*W;IW@Rk|7#roADv_>;L`tzoc{;= zWa@l3ci|WYk<-cr!-J|dplBO5a#(=@s#CSl39XP+PlXqXh(*p7;|!$N>Y1F zo4wyI`w7I?H7NiO!I^3M?;!{}v`GvGe}+4KA|Z+ns#C*u>>E9zt+KAFyqo%$V-h}G zlx>_!T*$rKo++_3Nkpy?l74kf%)>Di(BgV6!6o##vU^5@EM+oS4@)l3l$B z4ATWldlzl+@i7lK3aM?xBJpOebk(fEh z9Tn+MetR>bQ$$uwgk|Tjv65lV)Wkj8&MFu?pEOxV=FA?@my4>ElE(sHv;SCXMar}S z%$%xc`ur8X5?Q*L_Jg%furh{Sd9z7G%$4S4%ki5#MSCgk3ekMBKgCYo!-oqEK{IG; z>$jIQPenSIqq3nUcJ+P%Zp#tY1{pgeWCj9MwSw>K&+!UR==6k9iTZc7T?eDQ)G$6) zvW__>-Vzeg_^&)Hu&n}1jLMv(82j>}dpT+Q>@W^Na z??G9W5Pt7%Ir`F*`-6a=ocv)4liqgtOX;RLTo*vRLL2*ICt~j+^ozs6%_w;t-C5i; ztmk%8?>HkEOjwm?0g~ZXfKI3=&~UB2p|0xdd)2bQ8YK#c z=L$rME3?bl`J~b|^mYjHP#kE}85^wjdeUbb{cxroABOmx>4Ns1>zoX<-V=-n*j%Lk zP~QK+5%zw@5Jk?`JnGlV@%vo{s%l_30F2MX#prEoK{`qHnfgm#xCz#!e_afWN(6sj_PymsEGO7mq)bdjk#;vpvm(?j$*VwQrhrvnM;)?n z?ny!Pa|p|W=7_1Ji~8^=RugtN4>W}NrAd8&T5NC`G3`)YHw=v;pRn{FEEso!* z+#5-0U#af+!)RwnT0WB86DjgeW3se)DCEOIAdA;Vjezz^@@T79QePb4K^-8R3T$6n zYE@t8zX^>83llMW1Vd2AF_lfrZkAhr5kX1jqB&W`Ca^X!=L_vOrdQ>tQPkBL$;A3? z;MvcpiLZ`j)7E$I)f7el3=L3pj6m3C8;fe(+#5cZdJ+Fwm}<(rb?=`yg~hT%U&|#e zx`E|cF*>`90yw6|S}y$e!Pu&;JJ2dmLdlVJBn-JE@DctpOzmu;Nwx;>KCJEjxk}$2 zI?UW5<&d7!Xx-it^HR<1d1`fpb&raRng6iJSbF4^n4J|iRVz6VMDxbH!by*V5r%W5 zy|5k80@8U$Zke!5yV7*fQfqTN|C#PNf^0*L)|O3{c|R4yd;-0#bCg$HkIqbtnmPa{ zaksQ}I6UQbR~0-qI^N$oC3T`lkYC)LwHc$B^7Fgt$SdG0Rn7rBiMYtR4ce8Ool{Yr zI$GzY-zNkeF2*IE3TtBL7u&=EuNiE&?8uDeNNLB$PmC#l6VL-CxzlN^urhKAiq5!w zbm29*7~p#6dVl+Rc4fAesTT7RH2$KDk;f^nL(;@EnLOMU>`sh7Fg@T!c5Ws^z$jt? zDUPKV1SdWN?%aM64;L56JYLoMCB$!X)6j<1?(c0k9tlCuYJ4DbOtjnA*zGI~In=Vj z7NF!6JRrDTs?Bn>OBvcSF!x!|@TAxm@x*TwtXCgXF!SKv4wEHsOcWL#S+qXDUMz7m z5Dh6Ft#;=k8QAE^`x?OH#mNXsBAc#ApAT@~%=l&TVapjNIi#EZlgP8G2=5d!l4bYx zqL7PBxnE(heCgUN904icI@zvU>3b^@cQC=P7pQQwFwcUf@~wx4S=@YIzBdK24i@ek zA;!%A+9T#8g^q3&eugAee69svivsW7*rFn04^GrVF-y!ly>bGct32JjtM;L~{d+HT zfR)xK%gX5h-C4uBp&fh9*~-}2p6q^}lE^e`OG6>`{!_|GN%`o!o-%MBEtCSC-ORUf zt39$peS}A*R^)-~$w3=s<-(2w2Db~o+zLBD+B)w}6izX>w)ruBu7y69(H{ut#VY+h zp+~SFX%o{TbrPeAa;%*N!rX&HClz*(oT;O^f3!kU-82mjq_;7K zu@OjknRPrX)=%z!z@RYLI>E&$sRb_nOll-Ipe$QXY!U1ap!u*H$WQ;ZQ2r-?*#}p^ zBGB0TrvjDq?bF*Sv%M4`z(XMK_RcBG4+LI7e-!hKa?G@G0!s}nga-A|t{7{s8*C91 zQ2xEgid~Zr-eQ`eQa3_}gP4#jfPQ}D8PXU6pKYGV;+DK64K|r{vOD?G;wxF-ZL7_n zBO8u8FQ9Jp>}2X0XyKfvu0J21xZKEqcoPkV9Rwkv)!^;xzT77xX_2eXIgFI?Mhi$e zC?osUur(L*{}g!Nd{)pTJN~?N{C40B(KA>`$RDi_rlTDV(DZ%zkR9cp-k&&(7q@I% zWNO;In_Wel^7$!()~q%u4xs`2f?Zl_EH!pm#W53)Vnwl&u{Rv#TCeMo#i2V^(shC{ za4MhTk2(iS%`jQGH|pTHV?zXxL6qBBcT4YrCcfAxCCi7BadBm8#4&cb;+LKHp}y%E z8A!%c-`G`cSbuXvwc&=AIyBR@hNy5ebNz5i3B0V%b)k@OW{t3VWZv{W#IwRjZ)CKh z+EA9V^(6?Czo1~|mRBD6mcb$ze4Qs$%!>ksLDl1w;d1yL!9=^P%MVts|NExrp-X>I zauT9vHcxZ$+J$|`{K$1=>hdWXP&3Bx7cHHusuG9Yc2i5YNPtm@*ZxMh0inx6R(S7@ zJ}znZx6ob^c$=TWV1R0Ej-xe+e>WAWRO9wL8Q6zn=ifp~w)UqQ%Gfq*418@8*4$o3 z`EDW1V$pJwT^U*!;hL3o_+-acoR%?Zp6mpw3$~X<>+^lqt&bo@Ue>hI9&D4fGmeei z9fI2WV9GI#b$xDSVG{4t@EN2cq{pcFCjSK{;V;b||H8)2AgR6r!_*tg`xu6F_R61h z-7Ik#nm)bs1@f9?p0e{%t&N8)nYG?F;5d79P)#*})@BDMhZnIgj`<->7yYT|TkJqA zRrYT?;J?~&EbtIXUd>uRK=g~Ku1?4Lye_Kfbkf^dC;2Ys1mSbuuNYMgKSmg{&AJKz zDP!M0Rwy=Wa11U(BF`q4l-yp4VFR*m$tXEeN9WiSsmBXP2IJLZ3{cFjBS{(}e~eLM z3#M&8Koob9e5{!Ix|SsW?J8ML+}W2?g{&t5d3^p%-*D)BIk7k!r@*Zcijr{N@XL82 zhsCV!9RK(WZ|kivoi3)|S(Y-E+h6Pzj!U@6)WOieGCx#1GNL~v8`^l>dHq8E$CYpV zAqI^O?Sh(YEl(U}pMFT7U2Zl*@QqY+%{o#DIxI&+8|)|U?Z96*>#5tmlwX~JDSe?V zo}}2F_YZ4>Az{>3nG|T6#cwY@dzC+v3a!584dyF|qt)G-!&HRVDTvKQj!5jM_uH-C z(C+#~5p8O%$7-7{D3(NUWFWQ-JKke|j z4S99e%W=tZT%AsRe?miU9b{E>994Pt{`CwlJ5Xy+A@R?7$QI-6H|wZUmli_yoFeS+WkAOcU(Fwc7Ee zVg(K8_wHGsMqA7LtG83Bw<9dF_M1aV%9F(|T0o*E@8-86kO2!8fu;?Zj2Nm`)pzkq zbUQ!TUGlAM6$88pKG{3OM^rG1eOU}l4h>gG>Zp}=4ksBB0Cb(me1m=3{iH}i>jVD2 zf*N`KDw}PpqG0@HxJ0fQ@1uM74Dm&??ol-*b4}ew##yBzw$pGKa zsF~AJ1W%|+xjO4vrwc>`)OnZGkmzrTPD1sOkMa7)1Lk#km9lf(2xcEQcq_5S#UUxD z&dyULW2)xK@F^vWn&EiFecJ^!ZvOq!m=ewB-Um2A@qwseRMV6Fo=@Kzq_NTV_Y$y1 zcQNO!s9KrQC%qF6B+Qr$W??vYcETC%K+dmp zZL{0?g*`!SL#pdtHZnEj%BbnYwe7u?9@$7U% z7;&|Qg$=KJ)GYOEXVbQZ-mb~^p@6%$fz0)c-<`%3O`iynrz{wW*iIUd5*o_$D{ebz z*uWnh4cb8M^b)rsMD0z7n0?dl%x9;M`MgC*!yO5rrbZC^Y_v9_9Uh}ARE3kvNH%tlZJ-t)_+pd8Fz+5<>umy)b{maDZt z@3C7{jm3C>km&)DkO`Ap);Feia1_OmbFkXT!hMMXDhe7c^&lSQPwxh6uZRIbiPU^H zPijFzKWamHV7~P;7yk>YWn@TV*UXb&TaB+vbWQ zi6aJXnHY-ngX5dvFFE4id931wikt+u=|toLGgqa^Dce3ij!~7_KEmv^AmyKBFMMyU z4sn9BA$$~J>+|BHqs{hgEg1(ZCREXW7ks=`p(1J!SnwKc2^nA#+K;tUhzbe$=2g&m z0!pJjA8((AOvH#oj5|~g))mId7a)^|u8*+2!c!ui?D$8&$vrKwF3{MAPZ*UWxj>5^ z`gg;Ic`Q2G0w3Fe1s7-mu{mW_dv~zE4&_8|kK4wSO zglz4{hH#N4Xgp5$;HW#c#xRy=dqeQgIhYL{*2)RhNf^ZxijuT=2B+F(!ONo`;!U<{ z?AV#K;XZw*-rWB~810AD9=Tw#e?vhQ4G0g^L<(=>O}G;Q_gE9xLn6XUxXNI&#$;6w zGke~m<^AKynyOJUxyA64DwrHxQ&CVcE=tSrF7^anFf6dpUy(HK?FWE2$l&`@H}8kj z9LZJ>|Kulk&afYMYB(J&Rl<*>r(MSLyhfAs&vQy0?_HJedi2liYocgz;7qGF-aF-t z=8Z&=JeBa=RT$BmgKD=;qe^iKP=7|MZ%Qn5)?cQMh5ZmAAqiA_Y^^ECLt6Zs_%_t?M`h#FzXzYEpU~$X-B958x2A9k z85uHB#Bf@FUc;dT2UTW|@vtR_lFuO}oH(reZa;wxBEKN1G*N`aO-gNY!`DQ>jJROrY#Dk%{WX#@_-1HtZO zHyRR~hLKSnkeHS^=AxNEI3c@$>z4+KBG`9wJTgNT!%Yg1gaL9#MV$IH{%^*CWDdGz zLqpK#baRxLa@ za9IiQ+U}DRP#&TE<|mN7&$!v)Pcp%4qy0?*4d1k2zwV}D$qIA?CR`tI)>Xo(yeA0y z({I~gw617tRc8eIy-P9Z0>m3vRMqx9cfkV0w^~CpPTa4Ej5MnmZT>x#j_}$8WDkPEGnibSkc7CkAMS4W*h|kp^otAsRhM(>wan& zmvTX{SDL+1$6ScfIixpyuc-Dh^QM1Bv*l^U*fXh?_wDE`4d2%Ld+(32J6I zu8_e;m)XSy*lWo`?n;q-&zson9cNcKoOAHXIs}q=_#^n2Dvx3ghik+S{IaQi?=Pjt z?(C_bOt*#A^mu*nnDxOmt=zIw9J;6wQa07KAytIAx5G>k5Cnd=XstB$P0QMoZ)cVC zlZHBiY?TSyh3vd*GRN#}7#GB}fnmV652(+hLea`1XgE&1E*2v7ucR^ueT`ht1*y@q zk(hCb|Ak9#lt0Fm^Gg@7PZO<(uU4;^XsYz%_Kh% zz~@rpA`EQerzJTq@_ymGVlbiTJGi3du;*0NV6bp-$wXBIgY^yE6@RbT@OLu;uW5a6 zpz}vFFmO!~bhfgRq3SI9OI0tyi6``ZPy&rj@gU_;<9@{cVy?m*!xXsk&!HL#AQmnn zV!xMou8^h+XV|cM{S*|QkzwsAiZa&#V1@*0Yf+F{2^NrV-!gHu#GvIwk#ovEUcp!? z>##M&etD7$B11zCh>#;$W1|&frDZ${>fchtqWZxT0!5sEyf|tE% zqjf`CW^$@vhKgKLL!a8X*Oa579Y^?1Zl142?mGS!%~TvaLu2(iX~;ay-dVaYp#WLf z;2N|Xff6HzR2zp?!?d^+Il>|DB+be%Ix@G8M{7W8#+WnG&OIap6_pTfW*f@>DF^9Y zRV(+Yz_D9FkRpzQbx)y?nJpqD#C`E>VO#;v!*BZj4<9C-L=-xtU;8_JI3=^3VWS^X ztXoRTqUj<@dzBd;jIE~GH)a%}Bs4TlGOUPNb{7+p_^PdXEDz@%n12f9+HFXAaq*d* zV5S|~Y0fouOtYewvm~DH^ZiYL^}k56@Gj=_w@ChHboBJ}HbiH}47p5tQifpvXi|l5-KdCi{Z(r@P09#?GMA`v z+%;6l5VKyn5$u_fmNK(Q|V4x6-{4R zJw4BjlFKRJX7=3*BFxZd-D6qE@q^e|3pGR(f!FCatx_#q?Ak_T)|@=BugZ*JLbn}K zeRSO?n^f{TDtZcejtcCZIMYIOFtoVTGQIa)x1h}k%WB7#&J>`}ByksCq<~T&GI%H+ zqhK6wZ@jh>(j*k9>| zkB!ub!%I6sSNRHxddJuTOfRS-a9^FTnRF1oO4U?J4{ubb~shcked2HOYr)Q}|D^ z>8p9JT+u)@3XjbjEHfCQj7vQvn$F$66{{s5agt*pN3GG)vVv*1lc_iuODe%N)GG#zw9+CfbF6OnAyi_*Ij;72|Fg42q7Cxn z?hi(XQS>0t#CN&w%Xw#rud9EHy>i=O@YZgI0yPWQc-^d+N+3BaGJ}L)KB@4GZRZ?% zulVS=v`t?7kSO#mvD2kfUpx-BFVp{b=7E7MzO>Sh5Ra9;gFPa~2m90ASGcFjKm2|H zQG3RYXNok0Dzh7`GJ^?17N$SiM_eqzS!o*=n{wUuzlh_}VltTeOd^Qum!>`ReG(5o z4VD`Tr2}{SQzNa{Un_q5Bwq7|*^SciS2hrmGSh<=Epdq^1vQmXDb)nL3DF5V-u1iS z?Uww-cB;f&E26Hp#F7pOXftS2_)f<7oKgW}vNo#t6+*Nt;BBoeERrmt4v=?y2PTFf z?9nL+!`ill;YEalH#OJPLe{q{BegT~Br-okax{s_$=@1Bh4tN8vQ`++T#|()`#a;~ zqCl&X`es00nP_Int7P3N(}?y}b!EKQ6Bt7W2G_|5CUcx#nz(~6w-dfwnGKe)GVaXB zyO#t<&24RG;Pj?%(%=sm9gJ1N^@8F&@D-O#H+i(YC4LV(2o7Fz!?`i}SW=W_B1sG=7vcQezUk6_#hG-2Q5`PuvdrX< zb3M=evvDSbFqBq6$T7mI))J@vJ-t*W#g5L3NHI@osfDpUg@maPGhmStLyG#$jMb8& zhY2<@mz=n7xHstQKZ{Fth?bBXFKe0)et7~h);2_@3I5}YdEaRmi@?-~#iE{+9?2EC ze(EnYJv2!44lhQ#(P4I1=a8JHr2vs^>*@W*&FI_Y^OB6CXw%ye7OW@2y)QgWio)^KJ7 zX3C^M(v;a|4F4OaU?-0b_5sI9)BxxletFlMrn$`%+ zfE_f$FXEhvG0Ts>srR~*v+~&AkltI3p3y)ptR?I*q+n&mC;dSUTyYOQbywh%81KH# z+)8};`@jQ#{Yyh@$?0gB!LSiW$*KMdp0}_)FS>3Yp2h8wL%LmD$w=X*L5wyPT~^MX0(1gv6xO-}S2E<{Pjv zDll_+ywP~q4Gh}Uqf)C%rGv658@PLytKx43Od-WjDw*x%&4j3b30V;<9v( z6&vTbI%8V2qgxUtF{1*AN$I1{GQBgQ>srMlPSWv*U z#xLg=7ryky$vbCg&RTr9i9VB-j_&X73^^g+t-Ru3|E+C(JQ(di@@zd%o7r=rqbJWq zC{PXV?UCKy-X8e^Rz6V4B>Qb!lvPxM&FBa zjX;45i5J1XH0J9$g1&+DyJE2D;ZIJE7(axi4z#n0h^=0T`?3UPxbR&pIXAibA8~>m z_kU{yl4p=`DQhx^jo>klORC-ZO7iF2wNP zPyY8+7o|M#znHE6uv=faNl-wi`#-$``u_o^8qt(pSnl0y5e|_^T!FIpuc~Vksi|v5sw>aB3sz)K+K2FQ@YF zXjI{bcMgVYm?ozLEjLTn(~pj?rr;Bd*#h_2Z?Jsc&MhemdIBm?Rd5b1<>*_=9xlQY zu`!^ zh+92le}@~!;**Xjrr^_R)YJ+q6p0FDI^B;PJTOH1;gFyN&gG<#>CtMa5mC$UxEg_wg$5 z?{({yf2mw=m>2EXraa$Z@O@$isUZBuj+5Gt93~rJ`f&{TDYH9!60-{`9bGIUapq8) zlb( z?gx1Ke%RxEb28*No5mx*Xn~?Jcg3*(m;9SkmqKQdN$!_H8)JG-nFFn){WUG!^-*9sogB_jI>!HBE9D(kk z*_%a_=vJ=j^Lm7Ym_Pex{IKYRK9h!M#oUCm?fN_8Yj$~A)_ZCbWZ!;I_2in24L-YV z?cab(G5sVcB2 z&IiF=&4z6|{=yJ$l^c_M%VpyFJGDG+*138GzVAdJYM%uu@W$+dS^Wf{HHsRl6z!I!wgg1wvAf%Cw0Pq&M)frb4%A_= zUJda+$|~?4Tn>d;4MV~zE#wCBU&$L?0VzXMl2aT~v5o1}PP{)w`EUG2PP!;k(^o~T z9iZd;G+7)tDmwUv0t4t(_l@lz<b9@6=7V3KeLgPLXXw>g^lSef&7-_73Rr4$Rj)!vtbqQ8;1w7>rFhv=$g^+x5; zmv^ws3B4SKHR3yNaX~vyi@vE*e#ZSWiLT!*34lAGcZZ1Ma&h zRXWHDZLTsSZ9Y~py|AR^fk4{fwXKyWxv!XIaNX%F0#U*15$AV<5S<11AK!Bl$r~7U z^e$`5Ur<_+%QX%9O&Ux;@!bTB`|2ZU%_0c>uFPIfj&+cb-&ke5j32T+!i?IOC+`

}xPrGj2qaA*kUSdYbhAFa;h)^iUY*da=YeP$#X zau|mF`(@O@O{xlx&Lq!Pl?ToDb#O2ZYtws%7lh%b-mUQXJ&>{*<#vO3?&K=-W9wd_v?Z{hle;uo2xo2u5yty{x1*dJLka4=lVm5dj3%O& z(k{Qq0BS^N@)7qUCWwxqs0Ek_A5|5^-jJG1(tn`+AG8C1n`21Dgy|T>IK7{#`mQOo zD24HOAAeE8?tB9P9vsVgDB|Im@i<>GAX#nvMYaa4*brXBWy61Fp?6^j7PfqlrhBO~ z4_)qzr^@fH^NS`SRqb;e)2q zV?*S|I?n5ZeP<&}h5wAmn0h;!QBN%G+<+>xAIP^Nf!mO@)id$8Tw?umX47j#G-U&_ zdrP}50uCHaLBZHu7_~iMn(Ht-n{JF$x}v3-|KYa!*6Y-)W^1i!OMA^q+qWZOB!yjy zbx}lCyd5`v)_Gnq(ZbwOPPDkxd*I{y{O?%P;d-)~;nkN97wU`m4X0_o!}VL99{c$S zPLJ9seFK13aku98ow5cZrHc5`3ghf02c{((d;p{KGDc+|C>ZF3t`X z-X~8eMe4PzTwL8Lx-|fze_ZL=^^kMApXudAH7RRZu2oCa-Tg{=e?hFUfz|MxlaD3p zV4tw*@iir^&8H)9OcYRBsU&w!J4`j>)KVT#o(j`6JQ*;*_PlMCtkw0sOAhis3I^Q9 zd%1ims_kdx4$bo}X&X`Y>ToVLOg;Tn*`bZo%X!vwVhS(F!-xGk?o}zDSp3JpoF^Od zv(XqIC5+D-CiR*nmP0ha*m@t(r!9)F@}Ge`WnC!L+)fO#HCWtHd6)3}#>icbyZiN| zQ2#)nX4=Kx28UfO6}jWXj-nxaE%(CEc?9>t5L7ch|FEm}U~FR_BX^DsY)Yeu-Yw3W zJpafc|EF{&e{E21PUE036px%PkwD+*jy{5F1_u9RSgY~?sH&zBjB%-fV42fa?`1J(T z1{P#;b!O>D`%CQ`85$z#y!}Erk12jI1!v8lv_5s&wA0i-9Gl0Z1?=`UJ!1b!)J#7s zHgev87k5}WJ|Y|r^OyQor8YBekAArjtK|7YCOSr3IlU6UAfNGz7eU}!Tgu~Lh4tz6 z0>t!BtU$3q$?EEvqD|-4Kgnpuv5*WiQOdY6FY|F#=Zw!c^!FM{tM&&&Y$}I#h02q< zIxy2!(R&XruK|C(@>E=GuuA^lAkb_jg-Xe#1fN+Xx1=aSk)w8XWB?jcYl}*qCPQ-5 zE#)@M@u;#*Y)1J;lwhOl_eOzgGa+BJMS0k&8jtTImilF5g6B5eA)@KL=ON2)DY&8# zVBtPyJt-sp#vD}>{lMsxhw~>4`UWZyw}n+k|D|^R+f)k>ie~%EPG~vFV6)s@{DG^i z%PY~rh1<&!RWUDj-pbwilUubwm&FNXWj!C3ROe66qQvCG@62VO$i{xlkrSX&&e`cz zO@J#*x~|gYy2=fwHYM|5aEx!V`OmKF7S7_juu?DHL`Dc^}0T}EyoP68{DG; z>Enx<2EOgyOP6LuY^LefgL6MA>e$2-C3#Cy){4WZbOBrQ{Z2fuO3y3zyA%wid=Bx5 z`C(QC{1bY}bU6%8nD-f{FOETOR(lMvFasLqcpN6Z@Mx?0U8@GNB5YkVICU zVg9nk;bc%?MUR1wWz#y@BuD8bpLrl?z}B=>&9ZaPx@r#`_YDaek&h!JXRaeMWTS~D5S!9gxgO6@XgH2^XCU$Wu@xc(%EP5H&mce%9Y_EyyZg+h7vrXXH zo5B7Yjeu)nvylk{BNZtb5mODPD+N^ji<@%2m&FG0Rq(Rp#1h*+2b zBoUkmyIC$f<1K(uWfS`x(^F#ya1X1XeXMUfF$};uPSrmj*_%s+%e7)*E`mttK8lTU zOBJ1U*hP!p>DLzhl=+(si{m~_0oFqsg;{C`RodI$oochl!qiw$)5LtZZ|9B8H&#$1 z{QI{=Vz^{&LmQX$m1Oqzlkw+GtF0X#^^9ysWUvsxCZvk$y5St!2uKH8K3UT>>ZXfh z9Au2Q_xE_Wl=9+w;LD79eZ9jwOw)$9s0fJVjw6KBdr2{xJ_VGXF>q*9+T@ioo>OCS zVi}|75|qnK|8nnSB2*n@oyiO-gD59t+;NF=xDBHpOtCSO-U%Cz@iXz~*lY(7n=zKi z5eVT_|2qki+-XLOOK%R@*)gOeCY&UoNoYY!Ovskj)TFM+%F(gS#A zL0Nf3=hd(C$LsOeYJZUTbx}bu6w6N+yDPPQQez{CnYVFTYv_B>+^UGgg#jG|s#s9= zR0i4Rv+l+EnZE*XF;q+`))#R2c$hD2(0GA!x!yigk23J@P|rZGJAlWodrUyLOMapf zsP}$Cea5be)pBlpGwxEZ<>`=|YRH2suG5kA9`=YtF>QbE>m<}Mok^<#RhrnQRg@MJp7(zi-LXNot~5xNG{T3C%4|00EJQg*NltXpC3_sK;8 zLlYG$h#?x^&a0~nI%GT}U8Hi_zviS4nMp`M0*A)9f!NCPvj&{m--e1{M^QMAyC$L$ z0yrpBaE%fLA<9gFr|2zdIoX5ActOP8h+LpYY#dFJWmZvlLyW#@=C2ce3`LW$l5{2~ zd4PKM1BqGI*gnQ=q8+Y@ScEaOJfV;enx^81$M{FXA(Q@RhN~CGzOwRK)@XV8z@u=5 zC~9opQUXJFwXk8WP+3M+_SKNI1lfEx$qh%O!yNkla&W6FTkdLkrb{Nnm}x_C3x+yk zrZQF5_idciUDumu#x9W^ahV^1V$#Dg8))Q%-wljgVpy3E$#iQdtLSnvpUhv%X%q}2 zsU{kKs3D-kDf9F8T~C7blaho>N)TzVi-@lg^#=x5$Pb+jGTodJ!Ot5FCJ_|QVnAwq zPfLp;88joNm<%_Q3<9CSMUvjhfH@thOV#1@;dEt)*SN6kJ0YW?ieFc6kda}HPCyly zcw-dJ-t2YJmo{R-d4i#_y||A@NYxE%D(n|tJ(S`Dk|?E$sHlTS4jZhrVKDSx7rp+j znO%vNBC~N1J{u6ohdI9OxK?u4ik;`ZdUeT6Kg|EC-kq&E8*cw6wv%x>$g|RiJ77EQ z_nb=Iz;Dx~U<@v;i=jP_8qRW<$c-f>>B|C=3uzt0>15#8h{cekYZKHGMk5nRygkB6 z3@V`G(z0WaA;g1SCKeHitw*?+AuVaAYHx5TP@O{fT1oFQJaXoeRI0*M zsi@DGrH&gk6*WHoe6AV%t*)cxw&k(JUP??D)!KSRQR)w`G3BO_wIT8xhvk7@;oHqC z)wMW4sYCORriqIOIx_{#l(LSN$Vy{AYU&xC2MN^T3(^2wcntYsl1N}k$w*(jV^ei< z2pNU~-qu8h-Y2f1aDn}CKNJkhj=C{_tBlZhu%u-2VRfI*yAVARp1~=v&nuebEWjVC zW^XF(o83g?P6ot=MArlsqwFMmgCk_v7dBl6nUQZIXEb|Fi<0Z282vT?YuYs_XEcGp ze2H9G3YkV_ua20pYm2}t-MhYD{iFkmC<)L@Gjl5&K|ITmZYsU}=9F`Wl;m1rHfw4T z^Yqqp?7)k2eMOu7wtkf;|2(p+iP%@BBy>~)WB~be;4vUXnTV4mbhcK4&Y=#g$(Oer zDk7pKQD0I}Ic+lI=j~(+*U>SdkdiGZC^EzVQyGD9EHB3+dDm>*tfM&)qQ}eMP4|`G zftUh?MQT|UPx5iY?YOaX(5~kSPVbZPlTc@j@#<9114z5|j^LIK!=;B4LD?Fo-t8E7 zJ$(Adt0sWHW^Zog&EI^2AEima5<;1mwe$0SiTbMyVt@be_w&KlMqv+USls62HR6Ia z@9hvHYCUg1;--7D{b^5$`MW`AFrhDcxZKX^^aTH-CDP<W5;0U{wz|g)V0|lUhIqz*!dQwS#_xisINGd-d1|a2TN%+TNJ3ZQ!-u|k;kycfV z{o!^zEAj9Ut-MAsBigmk#s*CW0DVBdUuc;s|{LrX{c$=&rZ;Poxy#yJxpg*0p3 zN)nL}IE^)UV~l&LV@2|L#MMmi>d=6X_IIz4;z~akfRGhgxb6&BL27Q)!0Eh)CH7tJ zBMHhMVuG~mzZ__=AQo$25kjvO5hLomw_)WZC`dYE55i(=FSumh z3LsV3rGqKZkd1EwLH^f2r-U?Wa=woK03)>&f>5D?8Vw}W{9`c082`jv<2i7^_<7QF z#D)VV*m98=N(FT!n^D$l5&pkgfD2R3n3pff?mCk3V zrVon|S4A{GvSFEcbQKEHP|5@L?_b_y;K@>g4Rx$k;{@Jwl;{4m{sdK)?|*v4MQ&c> z1EvfYC{SN0{cxC$ng|&((ZQR>!vB#<{~S6LWjmU+d(jaTR3ZD@4>Ms!cnMiBdgJ+) zp(lc0sLdEQ6B~$=oS*w8D7w$^Rz?$y@5>!&1${&ujU1{9#>JE2m#sZGkS#^!DjC5+ z`;NDR^xQ&tx>&@gvyAJCQbzhcbDp*}0}*=)iJsqb7xZU+?3=yr-~o8u;OrW$!PxKp3{DfIwP^GRbAs6hEp83mAiKEXcS9Hn&%lijLC02!8Erb zRMF+T9$y=L+V0v`=TyNR-T01xCF*MMxXAH}9*I|9%*^Gk&^zDGF1^fM-$^>=q$e*w z$;>HXtgQs=q=u-V_OV?tJh;p8pO{VIP! z%1#Xnc{S7Ayf|R?-|Hc8@@00DzxUZ7rBL>P}5q)1jYn5zzL9xcX(!-ouF77-sdkPa6q z0U5$T5AZCGzqfHRWC_S=c~U%cX$FHIL(jjKdLOD*b2zh{KjgCn8v-JUX^2CP6n)_&Na5PKjp@{=H`@dZdP&of_~jaMb|1tH=(Uryix6_$+YWvoK<%E;~jl_7w5*>Z+5nnimvFpKX(`v4c1WgcU)p;;BZkwBlM z(xC~MO7jt!Eo`E~?K{tFTjR#~cV2H_%;vGbN_c{fEx2#b^buCF-u#9Ra8i9T&M_9l z%>YQb@!oMlpF1Q#RHTnX8koW};!79VZD&gc@2-+ls9|&$hsQ@-kVO*Ww3YJslr&@g zuJDWqV!o@Qn^{UAF_i|SZ5f`deps^sbFqG6QLD~U(1vaCjV~E#1gcZb@8q$G!Hes* z%oJ$3yITRQrS1nxnZ2>l^i40y#DBt8WWS*ABHdUS+f0e6NFloCf`;0wm&vxK~yr&VDYcV&Gs770Tk1VT%4Po+(+No}j5aXNXHjos>5M6RNM5j^Z)x z&CL-qurLhd2mu#Kx^BsYI5eIWGApU{4c*|C^4j=S@a(?p{CnN@DgF`pgV+1BI5{|+ zdiUm8{ztc)&R?)t61>frjB-WcbD{}uZ|(@6x|ml)GK&$_`*7&wxvwPE0Ca%M_Wvo(4z&=rjFaJM}D9B3zJ zdFUk^ZwzklaetGkUP}?uHmBQLvF?oVtXtv?+I|a<TZFTpMws;I z#G&Z?PL`fW(e-u`>9mPSXaaP^;0zw4ogO;ZBJD;ix1ZjwZ3>#00Yul4@JxoyOtTA< zK=Xe9IC#6Q9N+7{b86sLyF_lhLnQ|S7>&@yQwkcBI5ZOiI;yPLhmNVKS*cwX3C)~n z3P}J)X?pnJ_o*^Ya~(#-45PyOSH{K|bPa6G94}{#cAw}j3bHr{3OU2lA9?Z3`gP4p zD;&Wayb?Bh2#d^EqymGT7T9)!S5G@n5$rg!k#RGD$1agkGWF-W&1I!LwxrQY$qDnrqC*- z3TWq%(o?&rsK(hxBku7cc(TplQj%~6x7b9`XLozo_ej21a>-~XdPJumZ%ON1Kex`n^Vot`|V^_btWMLBGNEabIZPSUq5Zhli! z)di@3U?^)iqN(goI`xGjsf{hRGwJRHfWA6kV9{I6S^A*y0wLo(O+)W+Xl#Ny5RAMgK84*^)ytX{}##!->O0 znDk6Mt2oDC^-)pUJ0c5PT>Z$&0^c@Gg63!}$C?y~;;-u2s#qWY8zCFYk9`0kcU)DN*WKe7A=qBx2G|Xq$Z{#fDynG(JbKC zk%85T`5o&I9F_@R-4Flx`wp|)*YLbvPA~x%(yJv)xpdH;{yG4@@$`$c*vOFQ|@$`dl3n^t>T`6zmuK72#B+k ztx#5L*sTq00p(ZID@-zmBMOgZsfg3a#9ZcfmIDdeD9kF^Ko&BlHP^@ zf+}6hD^>C+Ryk1l@ zMezBjdB_vv&b-?OZ!n0ZtQ8|8#KGkb?(@XOMF<5+8d@$$Xvu$RSP~%|(pJMY(e7)F z3yKZv3z00A8${(T7)m>yBUPKswB(^Zt-}!Sx2pFIyvU?Z?H!paAhJ{va@c2g^W~-B zG%t1XF9qmwTe&zCGa}Em1t7yoXei<$6XbEXDhpbDe&{GN6uX(^_6(hd$2>Pk=S6P2 zR_N1{#baaL<~zk58x2q(WhY1mS_WP6ayg`)1X}z+S+8R8C#)n6#Da*K!XM}2SF!mO z;KbN2n?b}RIbg2GrzlJ)p>Vc{Qf-AQ(~{U{G$JIJ~lDgzvrs|8$RPl0S~JP4C7}ZR6H0`Y=}iM5j$nQ zzZ?IX00)C^(c%*loh6{GAYrUYB<};XxI_;c#uq`Ibz?eKp>KyZ<(mNc`YvW&D#jsOpaD0u>Bau2iw9@;c<(PV>ePdkc z_)PDXn^*g!5|hb%|5)=%#d%fQ z?}NQg9oV~}XJqW1pGN^q6nni(0)@rJAv82J%;za1i*n?6_`Xrt?vw`IkKb;YLGM>| z=g%JKB>zEXeGQ)T`CjwMhW@jCC#i3c7vJ^@-q6fbuyje}CI#oeBw=hwDuL*^9xWoc z>l6w-x2LN!fM7$w(~NN7fPAH6Culc8NW~KoIZlpUZq-k0W-!xgZI`E2%$PsK~sek7bmAGi&%Rp;QKtu0vO`PZhM9bLi>f$dqWqcpujbm1jKfhB~#GQ z3S*IE@6-g|0jDEy(K-t@zaAe=nL;m`agT`n&x7w>%I}=_GlCrb|6ncuTMqxpnVLY#*BcnASt+WGyRB)$G}xltd(S682{tg%*JeqI z$^^NSefxLXPoSWXVDt(KZ?ph$8HT(1sg2X( z+O`Y=H}areW|qQ+jOCKlMn8t_QTq87nH$cK3;-g zuS7l%Gf)oBzBCT3U-sc%7GYn--hp`EUePSS>NCpM`-)mLD-+|GJd14Z(qQgYIBe)||MkuT@|7Sb}DMvkU=J;Gb!;hP_idUde2P<7@Df#FS$ z*Z%LW^PjHLtLO*IS79p%+CU(I&D#>vl9PQ;b7WRfogN1^#piR{jR3TYp3L%9{lNS3 z^QaA3vRm5u&0kPk1gX|53uoQz)4Tgw+{Z94J>)MaYB)b7p4UITO{heR+LcK1xi zae^oerP~&gnZaYe=k_Q%t-&^YaS~$%nmXwv^j_SCDVo8!eRPqYU$L6^k{N*LyorO^)~uFPgY+p#rQsTSQ^NDJ1^oLWk6L1Gix6SDjm;oh}X;16LLwdwMTH zI>i5YJ(2f|_5FB2RNHdvC!^lk+|z z<*)0v1UEXn_d_%9nut=CoA`7|?d{QvGnk5ZcN(r4g)uJp!NtOA+1VMc@aH`kurKUn zyA6H!hoSZTNjlBnW zaI%9dQ$2xOxyDikw$GHIy*s|3Ks}iAPL}tat}CTUgwpcP-T(%8eSE(m0m)fHzJvEK z4`Gr62X8-u!Kpv4cPAD@|M`UR|9#Cqqk*@0S0-`91XdoilQokuEN$@{b^oet7#^NS z3M$sk9q$;v&~mfLh(%BqjlK*o?yL$~_wh=#sy4J2>F3}Hj8&FYU}j!q&QW*baC-cK zNEx)#v^LLsK2#lUx-<~6FKj-I6@Xw2PD8^JScrp9GcK{vh?UZml{-#(o3q1v;~_Q^ zxhU`ZgqXF>4u{7hq*@U@B-4D7`P7#dlgDHx|7xqSz#Nz-aj<2(e(rvl0{MqyA&eAJaTY%8qve^n^KqiS zNBoRU^nVjaFhA=|!!Wl6Ef~pWqtcC`F#MfCUy?lT1~FQ_>YgQa>08htp=Rs9;~8$t z$Y2LkZbENin}(PPMIMrCM_YuF`EAYIL4xbI!kJ}dD6!olOn~EFO!Cc(F+V=Bv|I@k zznp;XdK-R(V9y2z+9FCrgcG%>*v)}EPq?U5pa2*K1&xF{AKRk;bxpe19ic}U;`u6h z1da5-pS7Stl&P$7gv)z3g|x0aBeZowfD&nOwAOK1tDx;JdQDKt%qfhy3MIdRZ^_>^ zH!TNug3^5yu?Xw?#f`k$wy;kLydzp3In`n6M71q5ea)y!efXg#V;&9pN*OoD_FGaM zDpSEoI>%{j=}^x!@a8SEnkm`Es(5Ugx;%F?@@~bR<&J>siVtnhSfQ&8E#}1rdhWBm z^VU1-u+3}cYdVMOD##egzJ7f?N+$yJsdIdF5~f83AsHcbTOTAbx=d2Xs;IP4!1*g? zL$nPB3z8O;o1tkM)zaw*=RHhn8l>gw+Xx*`s6kQUm|L30jkx+Pyo0IO@7q}fm8h8O ziWdmkaRF2m$=DgtQK*Bfjws(V4>;4brLm$G^Rh}4MA)hsTvJ$$3_hQf7JNRL#zbi@ z6cmN2&pWZ}CpP=eHrN<_Vy7d9$D_e%Ri}t{_;k!itJdciCUu^G4zJE&)Z~~*o+*2J zvfsvRu!&0+SJ|S;%EOn&EN*~P`-Ulf#cVQx)S@MuLwg6L&qTy3-O8TJYosLY{#GNB zlztA&t0sKQd6=gMqq-!AoA0@$ySifLbf$dq?RnLjjcv@T)+>OV-7yUq3P!1Ew$kVa zZ(x~P6)cH8!$lFMmGgeOQ($Tp}!(97{}+Y34b(gtB{Nua?8m@zL>+p8)VhjcS+7RCm~?>7Br| z7N4Eq;ZP9dl{x3GY7BHeFQoTP)k>~rV!#t#+$6%L7T5nKGiQ;28I)%CEZDo^amXkb z(qAkrISeM&Qc;C3gt@Ms103V~O1pFF=$ zvai2QIT@J(Xp}cC^*NZch=!(OQE8@~x-)_&5eq`4W%bzoMQW8aR))j1gzVk98RDQT zFdbLw2mE(2a_d~ugd@U6z``=QA{Zpg*J=FHFBR|*N3=K`EYV+IY^%1)OkF7g*M)|b z+ey%l+_A1ynRi5Fc50KCvuZq|-$!0xj@|z|E~*b-g7yfRx_uu}9K=gv+6MdTMQE<( z!LK_;0C&u5@#_SHY)VVapv^*uuhi2Z$D5@sCef;j{0*zp)I5yD=5WnOENXrc_@I8v z;s|kVi)yc|{}Z~DFj;y>SIZ?NB_jfj1ONqt5yh!0g~WZF%zrj>Usf0K`68TMg^A%T zx*mfn(}xzz_6ze-g;#NT5dUXv#sk|4*Mzeka{El17yv~^*V$hs9hRPaW^YqfVD`5y z{UFkUsr7oCLV3^4<7yM5uICSwJj(UU0t#;Tzk0E|6F>VXkmj&FAfa`u$T<~Ne^Q35 z=pdS-ZWNRk5 zyVLS3Bvt2>08A*haxD9i^wDEIgV|0|b7yLDst#AH@O&<%7rsXkq+CRdQ|!aRmhi3i z*g>i|Tiwb`6Az29rOQbNV?Rp28oC6pMj>Wesr0}yc?#Xn-Ho9N65<=XJGOPWg`eNB zWOrrC_SB|NBrj){6a}7!b12-VrMlr-uCimF3IrvH>N_>K1>`EZn{^G;M0hAAaSBi$ zRj+$y?C3K$J(y!lDbKXctVGGbHW+$b)+4p1`c`uQq5J8TXw&z-fyA=GD%>RI??s&E zKRK~C=B*M8V-oIgI`pb`R}Cb?Z=6y+{#jkPJLb7J0DEdyQDG@85)SqITxRvQG)zdxolmLE2grwl$u+Hg904S8P-sKI=v4=s|<&JIU$J4lhr^y?sV1Z&w zL)>Z4)?ROn%7A%j{*GHOZ)3{gHTZ5r?o8(SGJhnOG}d!E`&v+tTMg_%)6H{ZovEp98IeD{kyHU-WiCu6V~wh1jeU9ol(yd$~{BIDZB za+UycKwQ%|ceFB%!|4)%>ceFozVbtS3qcux@&uzssa1>Po`o)Jcc5ScMg*5yI+S@o z{wk1`-|2%=IXO{T-WZ6cw>@y=#`IE?7VQBK-G?*JA{Xm*{i8`A(M}v`h__(XsOfGuV#+AZHm}Vsd@{{SI{4^z{aXwm z!rK#@6Fs=JV^LstGt-*EtHrT3DHJHxaeXd32q<%JI5sh8NezFC5#R92aw1Vs{=8;H z=EY+Q(1Drc1hJ=!nw#SbWMxkC-}P1ucXiUYV(enUOFCD~^1JyKW|x`2r$NZn6?WBS z1>=H`M@AmyH)HC9_Qf`G^QdnN@mE6UaC5{WYP_1GzYw~}+8(U5Oz20F#g)vv(Zz|U zJ?N8cA!}7p5u2?==kU_UGSG~xZL&NygU#@~B$1>Z({5i0R%;ymD0gYeXC&Xq5=ik& z1%JQ^{pT!)ZZyV7c|}dLA@rxe4@>Phd5+!hhI_4!x&^Jc#qo^brakNEC1T)yvod#z zcd`jg+a!RFXaD+xjEtBBtO4C|O2GxX7E*6vV6x z+g@nzj_JjMkU9)|v2g=UHG(#C#0teB1XRPFZW)F|>R84Gr5zz992ls{3g_xOp!yA= zpBz3GSq{yL9nyMZ5fM-@70^Z7STf>Td0%l)!sMugbkj_oCj&@xQxfDsLWGKPcXdoj z$uycO+NVl|2$zA4$mJZsx5Uo-r?(Pknq9s6`r`-#1<<)cEO}LY#@g7qM5jw-FTLp@RohCJ{bSKef1j8?iPYbn|4&avM3Dk#-7a}GI+62@3-X(=z3&*Vl-j^Fqfc&<$n4~j})R1 zYyE(JyZv2)le%qRmKr-PKb~YRy=%nDDN0{OLEZE{fWr`(R{T6e!)crp7FGxCNi!!5 zcwjFw$wO*ZOfn*oWI*t%jyVCtJ6Xio7gK9pWt)1QC7j_!jAsFEf7dp{kiv=ugNhiy z5zuJ@*540UPQx7eSCOeun%?u5PKkv*no2c_gDK|1Ln83xU(Vf({l(h&757v! z?Zv>ovX`X!1goUmISDIi%JS?5vu}Gc*hmBeX;$T$WN0)@UR7Rl%{|dRNySzRYKMWw!{pcYZZbLy+219LOxuh zs8o$=-@7vWog}tdgc1bEW75H`?A;GIIYfdan*GEBWUPErwg+BhCg|8lXX<>-`~i*) zDY-9t+Y>;if5?jg8T9HN%JMxoZYJRplRr~YDE9@Z-zKMI!x8Hq`M7KhW8*RLB!;A? z0|6$3!XH6k&%{BvSH-w=4VuLO*~$s7L;YO@S6IZ4yJ$jAEMo85pBI&x6`I1MV*0+W zz#I)S5r&!dDvMmAp7Blp{o?jI!dUeTxwwf)-@2@-M}?$!HcV7w)8e62U1vlK7_wq# zG7Sc_P=;7VrOErUUr{}Qy7{Xm&2XKvg84Iuh=`)GOVY|Eki@XJ{7eUp`O?zSz|+K; z)bYUJpge{lq>8278BF?9lh-ypuBs=V;_Z zl{fe{rt>l0sbs{Qwz1Zwtb+@X4UsJTlOu4Hz1P`Xoj0;N@q&b^MrBJh@`s!-*BbP2 zY`89xSOTA_1m>0OR^E6&3RWxe+d3w6U+sqo@cI{Tccf^2l}s2fqJTWlMzkeMcuvn% zvcU9R&=hJ-qfdt2drthv(Hw*2Jc{wq_o{e@oRWpW6V(YP;CQ0veQ<`@AA$aq8Bc

sr0lO0+lp1WTY?@Y8AxS<D! z8FM`8q04PZI7qUqTv-lK(gkw~G*#kJ-Y*12ocZ3KJhi~vN$(`=elW!Kz~a>SoaeU)2@ zR3(Nt-(~NnOZV$glc*3736}g31*p6>_=ztPr+@;25VsEtrU;ZzH>BWlO_C-mY1F(Q zEdKQ_A|d>ebNCbDHOlq+O#zgq$CD1WnRf27@uoNEV_wY%4+XM7=E)3wh+fa)v2lsw#@wi`7GlXUD2(H)A|HNIw<}rY z&Kwros_LJkgBVLC@~p3wyT1hN{+&2)-`Oa>v&omMn7gc!J*cGKn}ak;J{aV|_WV&O z_BhoYeeL51E*-&&+~-Hg9Bqfy3zwoWdm?-GOrE(hA7|alCnAVo?ht*C8*l-W*ZnNY z3JGK`NHBo;;XhC#RD|Jpcur(tj77uJaM@g!Iz-IXS?JA*2<}3nor+W`=aU?9m zNZ}0ryT6Jl!c}u;k7ux?j~g-HEv@O;?79Z5@`s+^TYs_^f6Q3Ui~rd=62nU!-<&h6 zg}_THZq*WQme5jz(R8My(X9L<+Wpy1IQHCeHpP!Zk^l?de0a*%%4T;^=rlF0^YB|L z970^YF4EL#jS3&)=c^37MBG6X1AdOG1>0+P==lx7XgalentpWG^BFPQ=Kk$dci&|G zRE}b*IL&%rX&oqk)Qs^DGrsWCJ`V*58GIJr$je7pl$GIVW#m~SL=pMFTQPe1ru71n zNF>q>rP%CVKyt7KPZ~}ogw=gIgr%21w`{s5=jTW4sV1MxzBf}O+k_bZg}3wK_5@5( zAsfJnX#$G<48b&hh}`cyTDN#mAn8`aOMoP*PW0Y`#z(*jqjccH*ZuUZ2G4G}WFvj$ zb{DbOTMp4v{O07eIDZ9nKEcJDjlyyJRTGv$p~{m73RX}W|KSMF6DLvpwm=HYGnBe` zjO5{Zd|hiaGwW=xU;B7qxZyElxn$_rNragM^N?kX6Mm{*H-7zy4NNLDbUE6H28PQ(+kL7dvbAdjGsoNzwPK~ zbmsOCTSAv;6}PsD=)O(ieQ+8#Ll^M3ac~R_6$D{JcfOrrFc5}UE=d_TMk4v7hr7qG zmw(=(ZSWT=BBz|?<@yAUj0jME+kZG88KS&D3lS=^hZ2u2BU^_$8QpuSv7rbx245#6 z`(6>o9S5Ije7{(V)%F2E?qS~R|3(`uIF@zEHbm$lMvaP9&A*3C-q`OJj<_f|jH8|!i z09F@L0fymR$C%c;TM%#`qK*=k!I24_-}i235>X)n_Wl>&P4xZVLybHuwuYnm{CqIw zrCXPJ_eyVU$4+nJFie@o432X|x~@(J^)O_?={{;=x+~A@%9Tl}k4f2uW{$1Cf8fxC zal@fxDfwAq0SW$Gs_z_rnh#5#6~C5=FX?6wvW!%%RfQ>vW+9BKX8g;?DQx{iHqtQm z6O(VuAg-&&!m{1xexhRbIMLoDZRQ8G)0{cA=x&3rn)j2$%%|YOIeG3~Xe5m77uu!R!``q&f@}2gAhf zs*h~3IdNFfjKHCHPt+$&@bbBfU@iiX90@LT8QYa`2kce!2vP)8-a_BxZ%-V<;s6bA zo@0VM{U36lYuq3Ram%_}sL*kE`dVyKB#m4%XUy+;B`Q=J7OtiRmyneuf?o>fV~*g~ z@ouIHW@e_Egsg`jI3(h{&#KaiEG_$>xO6elxDiEgY{r9NT+g{Eh{P4$-4oVe()HEn zhN%u?ok}*ptyNIo`getbPNms$rkycV&FUKbJ&+AH)rL!3x=C%8k#}TYo+;`M0JTBE zpI|>NWjDoLmhh92+Lu!l4ML1iS~jw#O3u_PDL5Rf`Np%;`92CEf%twERWw9YLj#^j zM0jzL1WB=uAq1Sl0z==?5g6VCf~3P0y6~#;1dhnIAu7V)?I!#BClsR>4?EDV8C^{bC5{(gSL zRMw8P&$8!)nPGF`-~K&}+v#ZPwTJ=;Ao1VmF@h77)w2(ysTTK7E12l$deX8VATrZa z%hNx)V#SHE`|(ucv{I&=$7IsPNK>(G^F648f2u(_5{L5DaC{ydA9_02xk3jWSy%%| zC+~i6RiFi%sg7(WjoqrlQ~jm?yZ!Um<_}Gkgg<=$I&C8i++-(dE*#nhe|JtYg zdj-5cJ3GSg+9oV9oIEhn(@T>#LNr?>ZRU#f8m7e6g7r!vH$1}SO3~^MMXPu0#e3_L z8?2(DbPfLJ(j~8Ks#r+?C?CayR39Fb>`UC~L3uz9bBIk$4V6UGfG?A{bGPpw+QB+8 z(bvWAi~mXR_nw-~awdjkL_{(p%U&Nx$sf8{MUEYV-ztoZiwgeY9Y0aUrUZ%6p>@55 z={)cQ#Cj4&(V8@pldtWW+qDfDQIMdfsGf`uHGn1#LyxWS!KY+*cKFFSc1N0USFbN6 zRzkD`(g}#=q#t;C%5@(jw>P{g5w7CqMy9NpU1VbpmOm&aWdsiiCdSb;7KQ*&R%%*CEU3LPZDV97kIw?vPL_a{b(=Y&xPac#Wv$<@zM`}8B zIDO`YDT6q(0@E|tpt#H|>>dTHO+L1qhxb%WRf10Xz|D1ymscNjP0EN+j`w)iJ}>E?e+=Hzlmc%@u$dO=mv1*J0U;wd=6VtuTV8TZ^K-onj&@ z4m%AZ^@a{5`pZV|K1C3>G}SUO1!uJ}a+-m0Upi}_*dk4+O7EDgu6ov(9>&|VS$Fh% z;)gSBh;%5(u-8Nn0tIblX>VpQ%k0$VxVWV{$YL7Uf2lgb0DUVOF$R7SFaRaTypui!8jqF>Q7|IB+)kTb4ob>QE+o0G5tQ!_+>RnfNw6iJVyuj_9L zR~DX$3-Lu|;NC+?lxyAG9JzS&tfrQPmm42L7C48?Z~!NgArC}pD($WzsNi20>1bz0 z>?c{=z8;r`MU-_5ixyyGL()cGz8gYMlBBLEw`CM=fTXa=m~k=}NaE-pss&NK3mQ$% zHVrls#eG-8ki{8IB?pofdJdq%OK=JKmB2UsNwW!B&XRDY6*mdItaYxQUpoV&n>Wh` zjFyp6DfO(fsH-+0%$~X(st%#^A|W|>j?Zep79E#tqok9|O{5njug#si%D4f5Ts5!m zX=OXJx*|l+no6j~Sl?$OEk)W(ROw88>~Y@@IcvD^?bAo?$~?o#96V7Upshw}F)3W( z;6UxhOpj3OV64aMWTR&O80=8wG3?kb-UO%}gt%v87A%V(?)*bRfD^+NGoPYTW~Va4 zb(w#BOz~JWKp5l?s$yDKmvOugapsFzOcwu~5>;C%SkT>-5dI1`KZ%3w*Am;m?|dKe zOL=MCz|1+Wj|;cD(W8!fKIJ~alHF>Rx8PC zDoy@F`PU|B#hC2WqMEX}vK@UUN#ZY6>dv7gW%;Q_#M%gS%(>uK*v<)GW~ISu(6_hJ zn%l(imG4t~w`(pG6jZm5e-Azp5s|d4Y~IZK9d0*}*nl;CWNb_*U)6x#_l1KB1*Hp0 znDp%B&aKVk#P5}~s`|D|$o#JpdU!1=??}FggkBS~o7Y&1|6B%#!^(QU(iDisADWwA-cM>7f=n)*^j_QrQ>evxQ=(En@jgO zD52Uu=G*v*%k4|Gt4C4(J3XsK=}Q_PH9?5J%vFCV&J5k1*PB5KClP5-kRo3gre6Ow)9ml z91sf`vZGi=>Gbl7>~`X-Q!clA3mubq znY|Cp1NG^j<5<-*ZTAFk#Hzp6%jt?%+CS5kBkdaE z@IE&DiW@Av$F8tEI{QmthMgBSawJIESXw%e6w7e63!NjzVJ)nlNt9ntw?)7j|c`4C?X!QRuD zmNk1{25;m#C*z#{kippvJyRu6R8Gw-u#LYKui0cv>dmRpvdaDZS#=@C-bHujq>BBX zkgT0=%MAe$3GcF}^S!~=9d>9)yXf)-Z~<^UA2U3**krqln7f2uZX)*L0Zw;XX(!Rq znZ5`_n9kGl+THGnmi#UQP1*e}7=^O+1Bz_;diUO(TKPir(lG7dHxsw^b+n5rDv;kk z$=q}BJ;tu65>S$-S+PJsO^1GCWPQ|Veozb>1ix{m-iLMn^~S33!eV!8j8yp{gcO70 zmqGoeMpm%jyG;KpzFe;g0hry>MQh482D*c_kG>?C`h^-I-_JJjFD3cSi&@gj1PA)& z&Er&@_G|XnD^*zVf5k`NmoD-CM1?BdXRw8d4{FQZ5sBG3F8bcrQJ7{)Neo>E;FW|h z#H7Q=td}+wO|hMZRM*;w@SO`SS~3GWZvX*DL_~1?y4>Uf)6%+-lQ4q77EK8d^yN&72GPLo)co}K? z@ZGzk7KieTu$rLtd(i#`MB2}Ln^AzK`b_ao*qnXwxz1*{clr)kT*A3C3?6x3E~X^i zR*_3iRFOlNO({cy4yV{il;f+9Wt|R%Iat``YI%px1mP`__N+;NJkM;$Jly=Bk@5J-|AxCSyW4Qv+cI{D$T{v zh{LL|ouM-`{I0k!I`bi-m6@G38a(se6)!3#ogF^Sj!H{xjI9*{)-oem>3bT>7ht3x z9nLN7L!5W29o;1^>mErgF6DR&I67C^aa&&-JW^R#X zB+V{-w0uC?f@#D7YTfgT$9AEKp*@e3g)IX97Cl6@!}(sizKdHzMFUa@go)z>vIHzO z^)KaSw|!Px83Cx-H+Aw&W$b$Z*!22BN@Q_~{4Kq2OpK6WyJsnaH^PzHzg@iZ2&+ni zIlj?4e1OFgIZ+8bA0^<_9FW^=6}GxUXsWQGpBFz64_v=zH}$f;ne;lc0B9Jy*kFcO z;o-JNmv%vIc3<>qW!3EwfFtIAlhQ8$!lHQnEak}R~ zrqP;w#VIc51zwx=;eKvO%4z5DsmRdy084Ei??9%dfM}AJ|4l_h`R?QJ1Uz_R?g`CX zJ~5-GoTh;&b@41%y2>3eb|H+ck<*a}Hj);(VNW;m@NQ2RAXPpNx1i*ipT2yKjT8y+X4=qpKfM&F7}KtqTA;0%4$c}LrP<^`#hY22S48hk|Vab%XTaq_Rd zArd=&xXBwH&m2&WER)gh7*PAdVyNUeQZuTo`$3^*r#!<+|Cfd+y#>R(RYlrl><5lZ zK+0WRjU^buQLAq*6a&St5P^wVc_Nk%DPv--l5WqeauO5fCQpXedIyX==7cSM>2R_M zTYZ;~fI3?|4hvPyvMQyyRavPo2v#$=#kY`8yYWTgzEQ}e{|X$2^1@u|?5;rST(J*F zK30xd7{`!>sD}<69)m(sZ7K3yx&NRbT%YrfT2*%k+BPJG=b~nSfs?Om^mpaU)$y=A z+NSzr=RG{4{`Qy6^894E&G+e0S@$mqo7VJ=5OJavgTFA&d*mM2Fo@3f2|B`^$U7M& z`Mnt6oUB`9#FBWV=Mj|O?lk?P)}rH$!||q|>-Rwoli=j#9z2*n@LV5#ySidF9KBS( ztRwJ}lK3s-2!OYhBWZKFQ`O#^%v>7>G&?!!aV9R&)$FqWE8lX5J+tN^xqu#b)5~wM zNhQgoy?u=(UU+z6S!VUNlh7!(9t)~fiI3w5|uB_!leIX)i5 zA9o~b+dleJ^4q9j#+PYl`JIr@`M5aKNJ=*+P2<+x&0^WrY{iFm3``BDHfQJMWuEih zVg$)z{T-m_h(HRF>kQ^vmvc}7SKwFVV!xTC%2+-74!5u>G#J?%s{g$I3h^*kL(^)G z@K*X@W`$RJey%@nh`fH{>kvJRo5OYqqG;U+j2u_@1J}(KH?R2HJSMjMHExx$o+)jo z1*_W~DO+sd>yGU+=$pk`o1F!WxPOj1=W9t{&m)ZHef$wk15RXlarkiJ<#9Rg1j<$A z)M^v`PaA%q5gD8Ph14wDQOWCt)2PSm)8}jxZL>{XY*A>+;c-Ao_>GeML{kuMa`s!B zSl{RmBk%k~gI#8+I7+^1FMlC64Q7rt>Jhf|iD$SifK? zHh_fRKB}(Y=MSMqHuJYouAD!z#ipIjz-%>Xr{_{NcBfYeA{X@1Y&gU;^ZXXa3?8|T zUT8U-UemybKheLw1(6buaC^1I_ZaYJ(m4UCg-lM=DNdCuE@a&~jp;=N&ie`*4)X9fAW;8`;uj8R! zQMz5$>G1%)mX7u2Gt)t^%c3oql1wuwRf_q;@XDG3wNy*4Pg?g>1!I7@ynOurwvIPPZ0 zu$_NH3$TQaYF&^-wr~A`voeDEcO1JB+>k0u;`wh?!|-TFaeYLJ;u=k*yu45 zZg${m(ZcivsC9l@xVyUsTbDS_+Iog6lD)vJf$!0-CQZcFC327BS%wkE)t-GhX?8+g zj%+Rf=}nKvf3E1K7$LAaJt;|6nKvv^H6=Bj#D`#fCjoS{oa#i}-CrmOGW3)f#%Vyi zJO0~Q)r(=P`E_L3nge?|St`RJZL^A1bsXs|fHC53Y#CU5td2wAvs7_ z%a8#vhT|LiE+7pXF$-hI@2pVmuO~qXwT&11w2q+4xf)M^>YSOp9`%$dUn^z z-Hc3Qv5=_jpypqJ{NY@d0H+70be5Q?G!SUxzp0y=FP&jVp#Av$A zSQPw~!3?K>oCc((mg)_T)3{$ALdzAT9U3ShC|B1NoC<~t=71($Tf4kBVcvW%M~qEK zTO7NwrWgi}yPPF4@ct9}_J@xSQAyz)gaY3fG{K=NfsxYw$Rkvxag(_6{i7@R&6f7C{}cwAD?kWfze zx~;??#5G*S8RUfD7C!gRQ8{55Vo8hYSuu>wze^usJ(5JdQWJsft!qKB?%V%deHCWp zgx!8dtVAx@4&`(fvz{4MrbwGwyK*sTq7qP_FSmxEXmKZ9;GSCfjLSaGa?$sfxo6=L z^!mFcwl=yfpAwToloTNN{OTj#=aWvF17T-RVB?>fW`E_UOY$FDPOZJ+zTp=}m(m(R zwUwP@sNW?+P%vstV;Bfut|Vp7gYt<){GPodsp~Fwmh3s5x7q#8wy!WUVPkWm&5pW$ za^JX;kM11~V50r)m#GEby6shT4IbZ8&Lla^KH`XQE%fG5q%T3uP5+9)U7dhWFTPHl z$8af&isulB(ybP&Ts>u?Bnp;6IbRJLvn8u1&#rqaRtLc*<+*57qe#DIY)2XLl>X_} zH00=Hj6DO;*Hs&ipG4sM8e&xi_G+L1AF94FIW$F%NhPKo?ey{oO>mfG+kZbcte{1m&e z)xYi=bUveEa+PVpknnjI&fYI!5fW4L0Lbgf(yQ19mZPYhkW=RP}j;$|LTF2_gb>M*{EgmzIoF1gP0{TMWz#($#JXo_Z9JxcvH)*EkBD zj~l|Y&1%4Jx%UwD2Y#1SNNB)-fY{iRZuE2*GmdL``ech_!Fpx^IZDP-()Rramwr6T@K)W+6M0gOgYycQ^RHPJMQ8OQ8Mg@XH z#|jN!061uyu(}lF2SZrd*W|}Z@W@b*P%*!iERvSGWt^jvqOCsV8fcu3di{}BxRe7+ z#;fA|+NCgf`KgPYyc{sL{b`!u;I{`GUoes(zwh;j=EKh(Nz>mwmY9LyAZGY6ciSX- zL%gK>)C3z=R%%zWM?3M$7tBBdpJ}BiiEy%l6aX3CkE-_V8zYWSPp?31124>ePuyQr z;`@^yht(ns4$)A;-%7fc;b+5xqv0S?R&3$Pq4yOE(LP+NDwI+?{2cj*pYNapO3PJ&&kBcMW&sRVZj{v;;D zTeU=IAuCX}N%&DqO$zfECn;PYeEZ{vTo5XYKs#AjjFQ{SLp6Fp3i1pFA^Z8vJb*RRE0wM?~F(cgd z?zeYoqLyY~vJ9fkD~douLso7cibST;A}LVuMTo0~$bKyiG}F-Mv^Hv`oS5sN_Lnx1 zjN;g~5eT_NdVZ@|%wG)XbV$iv%w5{BL6%NLaRmqI1gSL?%??6Mb-i+m46#fRExP=D zdmT{@mr02EXj`Xa9qE(U-e@{2kV>2g9kE`>sE^u#QK5F;hQ)eOL$Z@KF6{WhWB3z7 z5)Gv@cgg1Bp$Q-!o=+iBA*xitrKnmUHZU_BtvI>)(q{shED@%oQ}h%j6c#jnGbV~U zmE}PBM^jm?F(VS+fHq@Uif%1TJ3bue{EY8`z=!LQGRuB^wJO(m8~rnMVghfg`^g3C zkwCJBb8odN=aAT$9G>>hn-I?mNjU}86js>*c=%DmbHZtFi*oG7u2&_&?0ZDskG!T1 zr3_0iEuQIl?Ic(KU86+2K~O45#?7M~MU*s9crt8bKOY}RP5T3ZHY=q=A1^t4j5Uyi z1jcuSd6R_Hg18NM&(6+?COy$-x2#MK^SC9hEt2@HN+WM}Aa~A^OB|U@k}Jk5>jgOe zL8hb!iTO{sR}i&HX7FSM?EO}-uvCm01waNd65KC55FXxI-Dk;(hA=V1#X8hp3J%%$ z;TG!SqYbyAstp+vI+FP-rI@o5Nd8m3IZ-V&Mmx5a=*mHYaG?Q|{Lx?JI>N&@D}AT* zBgGeAZ&pt2R9K8r8Iq7ZI=KYuADXwUf7A70st_bj>W7#JNwIV|HPMc>2(U*zWt*1+ zVb3&}`t#qMcjY_>&7pfqT-kI0nOu+hO|!g$Cc>QQ;WsfRQGbqSMy{aymSaM~l8*N5 z?gTG2-XD+_WEBN5jd5O9RW$`3o%2OdO6TviEnD#xqGn`S@RRF%-JQ=9GSmavPEYCLOJ)hUbtsr zKAO}KXr4V6*!1XZOl@7GBO^H{q-jh|F%n4SobJuZfd&0{h;eKkj6in08Cm16(4nb% ztJH?FKhr*l4m94SOj4VgP^`T8X5?BNtE__St_5j%Qyk5(ay7!PUV}1FFHHOLm;-tH zNwq1!x^c!Y+C+=)=|suZf^JIf%TSt^OoR+uTpPBiesKrmL5I= z)XRWr4-muHOUOr|fqWDNXlt68pHs?@ULFx$T1++C;&mU(GXe|W!jN?sDthocZ<$z_~RLw1mOVj6N%0rEJ#G!ZSZ%| zpvq9dK0^YbnY5{&9ipx|sa2@B4lkAVebo#P`{>EZ5(^zV+!Jg*mC$&#IE0DJDz#x)t#Y~l~+$tyJS@-n;^bS8| zqmz9-z+;LA5u#(~mX)Sl*`wYdA^ZdW*#A@mWfr9N`+wZjyPMA_8}z30{)pD9Ej$G3 zpX`ri84L}DQdba?ZYD`b&P%&C$Gm(vea$$rI!=?Q>NcE=4Gw}7d0eAHK}*R05@?NB zSLeM%8H!7gElL^5n-{N#=UJm~uBd=lnzWJ(EUEAV+Na~5TbKycnr+m~F0BMxUOO^x zPAzP(;)aAgN$_1UzFbww%?h-K%0PYjiAL-$=)_-?TN_;FFfO;S9tCgM(Cmp@bQ2dz8`AYe&}wM`DtP`k>tg5(gWrjXvc9I7k>wH+ ze!N8fH;`#q5M`@v;d}QB><>HGw)^`Xqmy#x^$np14+dE55oe>Lrgn{Kkte*A5E1&_$@OC36qh@}sG4xLc@fQJN(0PH^K?)0o4b?qlBs!~*Tb<( zO3SE=s-%P&l419JJkh8zx55GwA)e`NO2r$KlG({_u1jZS zNi5D;ROc}5em8!;VT;?JdX`T@7t|;Q?c}6kzK)+7Cr{aLFX7-GpL|RvG%07JPN5&9 z3b6C}3FJ#eB{K#`6~NWDN?l|%VGb0S7tQCFKR;LD{VGnx?UxB2W;~8th?F61np=VH zmLG-Dfaj9`PZbP1nuuLA6%`dRG*C^w1*Oqc<&RTBdb*5=FG0imrd*hblf@RiGie0r z!U14|1}PsE)uht2a1}KlwGR*8z662=XCQr_lA&KTlwu?+Qpb0Qdx7-F&p>@{AVAE- z$!jhgH6Ic}8I4VV`^?F5$>QitmxO^S1G!x)h0M~{oXjQ3wb3KN>k1II$*DF3Iaf)> zu()`K6l)^IL_#;~`}oXJ7hy_KW?5BHSQ3!9072!+z8sqy)nAM>tD_w>ohqViEQni% zJAeyhk@RzQLqhwNFlr)6*d$MwT2FMapDj0FgknO7aj>6cj5O!?%9-TMx*o+}$TKf3 z$=W9p`cAwJebwvOoUF)r8A_HUJW$ zIn}Mb!<(hVG|3d)PY(_^R?AcxkY5*nejT4-p5Kw5IQ4-FsSD>-9n3%l%bKSY{A7we z<%)eAYIb6Cf`emdaR^kbBcBat6wGQ&H9N7k#=VmmS#gWcQiwtpzOv{L%q)$2;BctO(e!n4cyPx!ga3bLI3Iqgwx9BIp`^MTL69LVtc+Af zBdvA+xMWU)AwqmPkZk+Ks-U~`jDBv<^klsJTHLnP-E_~L5;$waas<-5Rd7GxRxY62 zOdh)VLx`u-k(O9_HsS(YL2x85Rg=5daO^0K`Bs?$R3rjWupr*PaJw}jBKT-ZGtiUG zR+3`;l$sc!U>X*6?96&8MxxY2+{ZRehzFHU*~YiuSbxQWC~Sw9s^w#@l%L(=l3uG0 zI+I?Uajpow=yftlWF1wIC+lF&S}oRDlcbUwSrzT(i}`6f>{soa;0T!{kg(9Iwed`} z1d>O$JRfv$cDWfKm7@iz@QLX~X8deL9>&F(c?mt%iry)cd^A>qE%b6upyVraum;9r zWb-~#b24zF5k5(zTM}svsVj+v(h+JVhB#8o={bK@SjR^1ceMGh=950~y<_|R0$XLL zM&32E=ehrqT&Olq%_cmy+L(yvHjH5Ob$_Nj2fIn=oqS5(?ocTusJqzzCfh&80=d}f z`STUMFzf@pq=iqgD}FlRc}Id4D~rE}>u-xrO`m3l5%b8%2uxB^k|q0R=PZ*nnt4N7 zXD2_1Y~t%4_FG6vVBauF4bshffNvah_cie<{->Gj?I~-&;)gD-xC8$*(Qwb5QU7Os zghU`c(@S_cWD2EjtCvM`NzXL_jrU-$@0v@&xj1Zg6gcLV-(iKW>a`aA%f?lsxcz7q16!_sbzu}mCF>&gB7RSS$gnH|RQ zEkQRVlel7X zNXG;B^C=1se3zap@)MS+c0+e8$M28{7rs|-TYjsI*xar&VO-N&%C$`iS>3U^kWf4G zFVn~N=a??TcxuecYl^qJnrUT6M0TvV%%Ru=kq=n>Gxzjl+my}Q^5r|no-@7oA}=QP z^lTl5Y%!=tvg2~52g7V(< ze=uMQHVH!z-hEY=n@!OFAR?{cj5FnxYg9itrBoX7ZR|SWN2Ke$%DFlwepHXE#0Qt%Z1Ct!n0E9|NHSZdx~8D!3x7W zfyL%-@ulZ>h;DxvDq#_e6^%=tunISd<#+m4-$yWgafNlNZrt7znp5;OHDv&G?1 zkDq2zij8^TB6Lx~q7rDkK;;TI0gp%d-zX zY=rOJj9KKH**nQpa=<9nV9E}goa0+FHbmH!jR|2LTL{A7)< zRUe)!y*G+&xO+@RJZuG~eK}C6Q(SD1^Sx+Cfl}lckO5iG@13s0I7>KXtZ4kjc{Q%A zd2omQMB1gqxE|oNyDzPf?U_o@0+Ecc<7ml7fAua#0V*_t{Jq;pR-Y>jRv0d&*8SY8|i=7dFfSf;AzvTMXB{eTl(8<((!v;?N1W0@68PDdK@vy&QAodN$Z zJ?AWMQZ&`pcN`>iq;1(*N@$TM?EY`TMYXZy(;r_xcQUMgE^L@EME;ZR{rA(S`Mst& zibQ9^NkS|DMh^d@CUC3wmZ^L6^Ql+pDu*#lnZoq;tfI!wG=F+CO4ScjHZ%*TfyhsV z!0Uni4jhBfD=C)vjU(W$q)3YamjCAF@>Z)n;R$kmn9`a37+C6mI(@`jBWYKAHOHlB zjFNu@JhyCm+|Fguif9-hgP@h=v``QjF!cRYq(NmLz~mnx?)1ltnF?PM>J@sQ3^2E( zANcXBCuGI1S z9N@e^Vd!6LMJNnA)M{$ian&*rCivyOY2Ew;c-%8*oFD&3ayD};dOL9EcLST zEt0kO8;US~kiqS!T^svGZx$+M9KX)UFh%Uj%2_lTa3NsOBlw?S&BgU1(tK<*KmwKB zTJS853Tj#F>Unl>t?^@kYkmK$sycx);*3lkWii zxuf>wOEh4}PJ5yd%mrRB7>5o?cB1$UHNSMmR$7JX<(GEMkkR4~2d@yR=w!$!G_of{ zHknlS5T^8O{D7gyt?UDjkLAxWAXG{WF*%#>r_VM}>7IN0{lNu?oXkY+Tgkldj?dhba!BS$a+h$!IR@Y0{801uEds<%A6vN7K3C^*MpT01F~lnt^FCH0m#DoydDHWU zz3A6(BK}S^C*K+r{O0O$`x!Ux+{U^zQKWmz|9;?9nIkO%Vk{5YW;D!UK8Go7BJP%7l`SkO=6*b4U9y@;Zth;-iL%$v)x zR>L#~o}TzRJR&}enD$&TNtr~`aMpJ^93!Z_pz@Z@jWB|o-s>dAJr)M%dlABlH56kY z5)<)y$k%vHD(adlb4xXlOrqKp(Zh_kOT=0%4H>P#I+0HrbVFryON#P*i-@bb_{X*6 zO4i4ZQBtGYfuwAcLkKo$ovc4ERo?k5c%Wz?N`370+_nAy4C@}@-wkR9;pD`K)?%_{ zOOg}(Kf6ut?Bf!VK^r1*AA7>;yKTJ zi6WQRW2i7S+x)h5ZQ;c(IayV&a)N&di;IxS^9r_A4zJeYlW;#u;J4#-Q~4?6^GHZE z>_+tR$;ZaGUJFm}eF-KE27v2Tkoj3^F0Ii3z{d1A91<$o+|c{Ap-0#3;EcZRl*wHO z9IvyLoV3R9aWG;c5x(2gVQlhp{JTU$#W-xnNXQul9iCg6jj#B06uoIVSF3lXPY;xj04avcB~rPFki@-A;)_c zc8T)qs()_aM>E`5M{(O>1e5b+x;VF)kR)f1R6*K!Nw#MoC||o$=Ou(bWh(QFf!yPH z(w2I(z;e~v89v43@El(XDPaEZL_Kpf7iFo$AO$HRG8^~ecq~K{efK*X|8qn#JJE*t zo-2377-))F{k=(7Z^hjfHr56Z{Mfh9M&;^@-Q?VOhc+LQlmJZC=MI-Rv*(ry_oxI9y3Bu6zHDd-pB=HhDPhCfRX&?M=2o zO+^cQJW_U)X7jh?SbgbwPqIK35z*5CI=`!|Um8yAXKcy{;0%U^oeOH{ykBUkRAb9gLrYa&~$-qGrs8 zXKQ~5_Kx}u&+N*2J*md+o$&Xiun9c9(t6ozl8bu?PL&Y(d{?^lf8bCoumrNRH=;HI zzUnAC=WFl9h7nOLuTNj>WdZi9N?J>Qs<&(iJFS_KYpt>KarN}6z2OO7kA_LrPqJWV z<~R^I0vyK$a{ku6rYLzlQ9~rgaa3q1$M+HF&T5&1UaWhD&-P~gXZ`8Pn+kLHom=v|C%h2ha8rKm7riD3MaQ$793BZ zL_ZEE<=Lec4MLY=cZ=7!fx%4>4A&F!-UX!M+1)p}wp5&XR-yL`^+mIR2T+TtEtrhS zIKy}tE*Y*$Xldav)*#oc=XYCVzHxY!#A@Fud0QEG*rtA0u*`WYfjfZSlp_LjTqXi3u8^88t9{AX zHdd`~!+2y1M(>wdz9l-Lt3pTH>j${6v67aGm~Kc2(ts!8!^N7+_7w?Gv@TdF{62Wc zbqe*uja2t*f{IXv!RDanC$qCP-q*LDA{V$o5ndvJIREdhY5-h@g}J&*{f1!H$*`))54T*i7cDBbD( zz0C*(9$r*KnxQKuu4cM7(Nrx1(X1M?zme4V>HxH@VAw3Ll+*OsWLutHbeKl=dx*S$ zMin9<2W=E$%jUqK7(cKPT09|@$-ANe7b~>7ppE~I4M7=doKNil7Xa!Lr4x(D!l60L*iJ5D?eVi_ zcIk)gVA`mKv310eIa*d~zyzu-_;oM33xF^*3LgBYs5Fp9kxnYhwFPhPSe z>o+mN5Aq)yN7A%w7-KiPEFxdPzaYXhH-gQp`lGQ$hTpW*6?BF!HFH|8d(YBC^a!!% zjA5q9c6+3B`NYjEtqom^9$tf#6H?E1HbT7f8)T)EDUUgKX=LVkx*f3Xs;V+K15%BA z$ka2qs4dE{mnw1%C zyEaWw++38E4x}ozIT=(s!@y!Nu5SuV{}2xCI4#3V?P~-Cet@m5i$N6=^<5%^+k-Uh zOL^Oq4w^Oa6o?DBjtZD(MJ>&-0!Z$bVkn~0W{Ip%){ZP~iYzRnbD@Mk2R}rpkA@w- zIeYUq+*5I{&WQM&qfT))=1Ozgx+j-CD9}zd&&_&g_b&oL(ZKkurf{QImaz&QE1Qnr zbuTn27=?Mk;1kb5THmoe_cBwx!@ns(o1VF-HgYbp@!m?zR7n&k?7}!*&ET%B@lkIF zgwC#_NPYFs2poo+Th@}){Ddh+;N+8wZJwDC=*uhv@@AH*0v9xvSy3C~t56L#-@s!E z$QIBbcZTw8S88`0m_8g&t6B_(t6>7K4368U1_mJK=jTUmIsyz$w6T!Ff>Kj)OtnSS zx2vh^N%Th9+4Z^siDUx7JO!g8lK{T0Fe^MQPGl=9mXXld-3UrL^5nouNF7=Q$Jq*b6XZg{0QHU!|m`dk^)V@RdwKbhwRNEi;>2 z5D8HHo}XXI&PmD)Skd|{1$`1jn~`jB!Q;s#CeJYvQVgYqHu}D^0 zQJR!~MbU1W+rC5G#*R>$?sE6wjJmLv+j$RAu1HwY=9k!c?@>o9K%l=|XKOIWmYCp{ z6<&yu=&K;7DtSE=pN1y-b2-1Oj);ab>gPyEpIm*AIFA(qXI62wRp8wmn)6(ul%fK~ zl(BR58~aBsWIZ+mB{@Uv)fF{H02iVirFcsvm2Ga?y!!c5{mtm;7=U7H>i2JIC+XFv z%;ombA`oih<8wWlDH`VTOmi1T*@~f_XN2inWL{LCQZ%sq6H)VyI=bA!7Dxg^{Eax5 z^&E5pa_2U&R~Q=AYEH-Dd=SDY!P`ksIGB*26J(w+rYK#9$@Z;Hkk5GvB8k)kUHyFqk^3l?ALh+QX8#--eCvJijQ`l2pSNZ=oDEM(WhS*3N zE)g}ir6g#F2T|PH28>*qS%CNV%oF|G`rF6aqcS-8??2y&=fCVl3XVh~(s4@w{RsV3 zg>4=eX!Li z&GN+d+eY0KPtC-@{`7;5RoeVHEVgye z$dp-*{Wj8Y#6h^Z)tTVGQGJP~rlTe%wHZ7;S*0t?7^1-38stTE*;F1G*+;NqzLd&n z0D(&Q^{gO52ELzjDh*xqU89(7XsAgGdL}_(nGM(~zM_r_y?qHN{ZB_2^d+(0IsCp{ zOA4|i)XF}+?-V9?q?2V0FuDRWyFUr9dxbi1uRmBW zD(zZ%!-=O*LdTU;lLgH=AvsGrwVXtjl3XA0PVNX$Scrb^W)xvuCxlaMm4Eu;;Fo2L zgA;l!cqjFr7i*{gG!&`URGgG~ZDh1v+WzzG&??|vGqd`bG(eR1WCO-0;GNunhfR1X zUu{UoCw%p&$ZeaAUln&$_47(SpSStCX4@~Mqx3e6~OA`}fOnIg1Z^ys5RD6m9KV}W42n4=qU!w(f_zzUqaezddg(h7W zW#6uj&AZ=%9A>U|g=)(-2h;x+RkrbD{{XJ9=x#z6hbDGr3VFZTx5vGOYQ{C@uhE;x zUhGA5j44f!6o=OdUdhc5oZcrUCI-^?ydD)=rE?RIwPOA2ty1idz+{y%+A9=U{zx4% zU9={hgf4sjoq!VbIyD($JUb|w-}8O337CFKW$b>vhktsH?=hyB+ahd4R$$fC3_?|w zQr4hNyhN(kJXW)NXJPtzxikAZrX&~hoi019`$}BKcYCKK4B2_x4)@IaLQ~FSV_G$* z2i?sc$*nn=Sl|_}H(&8;ACF1svxK<*TuG3k!N(F&cd(`VLHiAJT1D9j!zM2}#LUvt zn8x?)M+eWg+^}tu=Yb4Q^UsM#ACn{zfY9Lwb8LRkqiT{`kdtRX`Vq1 zVPlvOd1LgVV1DC%09z~Lud#(xf2S+Z76g{1a;KqSZy63FgkFG^V~5Wt#YvUkZ{t6? z@t!_);Ce6ih0YF_=H& z)J4=zY)zOJM|QZBE{o)1X`;51whxYS5cDK2%A8IKg5bC`BZ%a3i1+iH z#=uD`u6Vp-Q${j^s0bR%c^8HdfY+Z z%$5^VTcfr^ZK%ULb&ex6eadkKPNn_9|HhB9Y1l)>fa`~3dY{@CRS{)7DUci5`KAt# zgSU-D94t0!SXDB`l|!G$RWR{J+L4K0t7a@ljQKG%|5H~urK&w@A=NU4{|2&ax^t|h zM}7J|PH1$k(^JkV=^eVCU7m&Z-?_vwsMQ#PUfM19-tdp>I80Q^b_^dNNxL)pU`524?1B@w*W7}D_aF@2q&$CczF9O!59 ze45jxaGmoRPlbkGR#_?0LQhXG=NHQp5Fc-!Ps_~9A#LOy8Jof=QDSNeML#~k%;73e z#!p62g4eqS-SeAJTVaT@WJZ)ytmZHNw&CCsu`ehsWepFt{mhzB|AWyP66)XCdZ)Zy z7=j))%v#B)5;#D9#_OH)6DRl6^&G;3{(tTg$&~-`3ET7cd zD=atPY4T1j-i&j3X*_ckpMe%+nkH2r7||ZrB3F4hnXKA3*U` zn$x3sf0a-1V!WQdyhsTE!J#X6(?nxZgQ%YUOAV8Tz^0PJG- zh(*iEQd9|!$%~cXr8J#W&4-bL4p&exwQq&)VMr{*L6+jQJwRYUL`0BJ8?Z1X<0fVvqc_!9)#q{K9pgO%+ z3L5S#BxVsvQQoCKUL|)Z_D!(_5*)a^QX~x5KvKd{^I_v8n6E*p^qpIjz!SV)B^X&1 zQ2opb2JZX}%vTOMz?nOAIe5A`$+~H@63k@d7S3=Y1_2VjH*>hX4hRu;Z2lk%s)mBK z;;obgRXRg5Ri!G#CHVnZ z$6C6ppJ_rNo&2Uu$gKu7z5x4GG~fFV2jIWZI2bu+9HJ7RT^t1fi@*^48A;VU6Nm#Z zq!k((px`qeibmP{{j)xY;ZEs$6djcQhRAZ@?X>i*9aQwQJ5!gS>uM}Rk`nW`qZk2F zf?{{~kwJe2&9C&r^l&&JP zbcz-J$j9h!#r_YpFHd!VsG0u{n1hApWB^W&$tz+3n7Top`271`txQlDsY8 zr}8fxdZhTLH(Q#Aui%}Y#)(}FYzs(VVUL%MRB|C%jNwk_H#am<6PubLp z{^!nMu74IB!HRB0>E1yr8(QbuP%zp6a5P6o`M-Csl8a%1d zLOI1&bX*D<9jNi~HQVL+ZA7Rh!$2KK(RKyB+S9(x81T2#xhu0}k7TuA7wBD1{nL9c zKmr>%Odm%}k$<|w1df*9 zp)LIBoXUu9ZX>AQp_R;n>KMJm4i|fl{Rk^&v5gb8W$x+2vSihk#n%HBXKl=Z)99h) zadnrzd~q8d*rVAM>zl}Uqqy?Mt6$-O@2+L!8~&$X^|aJ3d_p0xi={>lhutnLYEU{GCwu*<9_Fkh7huuo+i=Q^Dcdd<0O8!W}k$2L1}rmmHsgH1ypSo~z>I?0Unq z>%ZQ(J_^Dp^7<0BMxL?aR~|DEh-phNf3V#1%)tRo|MR+6m!a#ss69L%9_s1a zwGaN%ki4<5sX?e_)FC+ha~zf^6v|GmOMz8v)Zh_J9G1J z_&33y=bTUY!;(E}>GZwJkDH!`isAk_f;5I{Az2Twi65%`_g%#EWJO9UDI?jR-sz&} z{%={sE8RUAiMkHt)7F2RCWl$>aI@e4_FQ>K$r*d|H;+%*-CvYEZ?R>BYjsBZN?b~msv3h`5QCALQ!B?aIZY%D7x4$kTH^n?cdSEVIQJk9RcSn zbQ4^-oKMFrAMDqJ9cFTEKIv>}iHiy=gSFy9E*=sxvV}D?7}G`tz3JR~4?Bv2Rdd!s@g{xS=j}!^v7cMq zUx+?-;ilm__KFO@zZRAim;KF_cyJi`^_ou8`lq8VW=h*D{q=EMV{nGBU5EbtD}_Ha zo$I&*7>K+4I0SzSdZrh53zEHhIM#~}As`zgKGX(`jTW>FqN1z*Ztu7>mrwT=C&o~u zAH)|LefdjK%O7>ni?z~@5@EJsf6%b?=nD1lV_rST_Y(0 zx~0-Eu*9Ely`@FTyCY88EAm10o_*6m>a^FN^JDgxw$G~nuY-MHu=D72L|(T##m1gd z;ST-cd(=~gP!}SX63)fpuVH*xEGqPbrf3e2t?6{rRJ#ve!Y=Yk1!+Ix>7W0+<^r22 zUs5*hhuP%;(xy%D#I~SyF15+Y>tBgO*O|!*Vk6vmOfxE`hZgLrR+|1nA$oqIG!9rj z9bZ{sEiqY2Hw`xPgk`fu{|#a z*lm^=#fjlafPqknwh$1h@VhZrXvN@9!p)?zMmU_l*;<|Ob|GQwPNkGdY?R8{;`G`- zW9wSu@2{*T&+RgPT~zQ**jWKvEJnF>`|@><6FNbYoI3+Ao7L(6lRwt`-7|>;_*)!+x9q5F!(3FK#RU%I=i8Y-j3Js+!HkiTowXnJEjXT_=hG>Q?BN!3FRy)jnLpinB~5)!a@Zdef=InG{?*U8&*EMpsIL3B1v8Q zsJvCFqLU~WnH=NGFLiOU_*CiSO@#@NrNp@_z;$?^22M>XxttI*(4nOY1_XD*U`OmA zc|-Vv=b_}*^3RVmDPEdd{!J2lS}(mICV5bM8*IgUCZVs@s9|V47v1;=)^iLqq8rMoLb^ds= zIvXb*Du7OdhlF9+Pdw2<5skJ6%~!sq;XI%ipPnkCdNxyzf72-1I~#9-OOKz1+NRP~ z%*P6a?Jsb)v?2-$1Q3t#`q^NHQ4l(GEHKz2(YB@Fm@<^52YH;m_K&Ehu!56#0t$8* zB*x}5PV>#-^MlY^YTcFVoXI9ho3yO-fEfe^Rb50`D<&9Uoz-=#`b=HYpGNM+=k4bg zE`JHF-u|By9nuCLIQaR{Pul_an!fLRLIw6SV465qX``O!4t^ze_Q=+yS%&X>%g={| z=Nq@bH=k_LvQu4m$q$x!#y6f&JpRVs^k4c0ecn!gii0+`y2zHpFUZ-;<{bP|{0vl3 zM2!<_Otsto#QVIhFa(abX~cK>?!zmhEZxv=KfS2(w=|(aj2LK+nI0PWceUY3n&4R} z+Y=~5@n2t~#lG#*e7pqsB~c!#WViCb%kf3fSb1W7?IlBJ4Tr}*tpNpKeN&~j-wwE# z{F)xB9Q;nbAH+eR$I{&VYd`ars&|!{c4;|c3*Q;u!x+T| z_>cD;)9yyr8$!c_WjRj4&C$^%+;|H6u`?NuiT~9Czye<_=C2K8wAsr9>O=Mz<~=jv z%2ACblKUhSb6~|rIuR0tY3b6mMAbsD{6erQG?p_LGeiL_hT4;p3i%a-Hu(D(M;R0S=yXafN<7qmNg%j&_kMXjFmAg!_O?PyjHrt`Izj-`?N$EI4E1HgX3gsOm z%GK?7#;GEnZ&A;w$g5=#9e~^u%$k?-cDfr{s zeGEnc^}0TgCMl#HMOp{MFZ6f#X8wO`Y6H%UcdI5}Y2A@}MSF6qBH__>18 z4*|7PD7G?#5S6s)|M5P6(^Hn2%7j{zRyfG>Wa>1q&WV}!Q{HqgBPaPvqDz^+_u>Kd z)c@8dcw2m8ZvAPzs3(B0g6J)2y9f0jWZWA1Pqe&`zQzlKQ1}g{uOLymU15?s`|1x{&-vIZOLBv1s+Ggrd?P*k0 zIyG_dp}g#w7B$lKUgfJgF8vV!(wr6Rb~k__T2I?kfYaa65L_|krF!b)-}T$pkAFh@ zo`wL)70;cdvNv{{%)==~B_RR;cTtd){${-|_W0YX85-GnrL@Z}_Gv*IkLdoxe-aLk z=l?PN7_&@ztH~vP`}|ihwsCrv9WAql(KA^ZZJ-rXqqtQo<*fbWJRlXJF$cJkGBme< z1B2xBh;@xR8k%D7uNWmfmy>?6X z6Mp+h5vXDnBH9aHOZ6!wqE@r${h|F`u$mEFDpJz{DU5wvKu}thavqn`Aq)t^`0T6g?ey^hiu(f&IAR{qoWyUR&h_lsVQ_8+^D(AT(8 z*JYQEyNyl?gnV+wZ#Q({m9qyxf{XaJy<)ko@uH%SCrV0{3sd>E80}@v)mr2JZG*R+ zC0&QESbbE;oi4Z#5v`Q_?4@3CC5-1tmBqj-h0qQgSg~SK4uayooXMoPjbO#(-t@m` z-BkqK+Jmi_!V-PHZbKI*&JSmNV*TG0tliOK|Da%EHr*k*I^WC)@`4-GClxTl6Pfn) z0mEgZO>=vaGSwgJ*=Yj1%Rx5@$@!fkIJH@|PD(TCl@?Z2rOit!pu)vbuq*W+WJ#tb z7D&fEnoJ@&Ru`xBc4Hx(@l9Q2X51}Mn|{N$Hy@u8&?~j+&8|(g{G|Yt$7HCAQEPTZ zPl)%oa{5#DLn8DXccZO2x-io;o%RtJr6W_?6FYR^O{@D7J}pPSpg$RF=fiEd8A6aD zk-5Bk*3DqM?GfEe!zay?=J_sgwo)I&)+CRTrqHPgg+PMlkAhT>p?Cs@*_WWj()2+_EZ4dNg}H+1Ih9>1`DgFx(j`#&>(@}4gnf>cXxNU;rsi~RL!G#1yj`z`abBc+o$@T z+Gp>zKI@2fY~HOPlrAxsK-6Is(d|@7Mq?ObQ}*y7J8j(~)ap;gFITI8vhA?u2`&Y7 zOX5{=Y{U72^tM&_$cP!74dX$&bK-`x@hGa}o*t<&!(jR= z_sLRqP-L-+4+EhDpV*A1`UE$Z#O|*gE`+jowZGRGB}1i$s^aY>?2Sh9%NI*^8v92mt(9#S0LY&? znQD{S3SV0FwL9X7a%*b(@;6qHBHcp6F~%PlXcJTQ*b|Q!aXOof6rVy1x*vy(#v@K| z2cSDrU_UI`6c$y&-qT|3cYL~WjbGA*Nd%ivUoywYOwK!;j-;6reRyn$j(Xs4A_(HVBvnwl$>Wf1=bPzQVIZS~W*24e3XQ5B<;89H>lAcma0Q!yK;l7Pc^4L+Y z-S?ro8osJDoC+y;zmrt!lr{mP`Z(bi-8T?iSEnK7g_y-MF1%XU(Yg{1-odr5;t<+i zBTmcGs+NGWn4_F>~1&FqVS4(_B(#7uyzc>2lJM#Pn$KZ=-1*#J)n3(#R zJCq4M*K9RQuZR%^x)s02^$g@)zFoQ_LURf>`2 zb6qJ5n(eBB)b)quPY^}nfN_(P(sUK)7*wp~dy@b_+){)8kP(Cww*3BO0Q z@vyj!$qa76+IEh{$wEU`S*3A)V$H?Uug*zv2qP&wm?+(d zZ3D2jUs!U-=Y2<7*x(ttknPgFqhn)}6*2xzbVw|qX#A$yeK|_~mIzR2o{+Rr(0NAR zdQVbVDJ#H+jq}vZ@hzC+&YP zzf*lHqt#B%=+pboKYm(CVK2)rnSqAZd53g6&B1VJ4WOk-sOL*!YtOQ4Roc*LOZ-4i zWG^&Eb;N^?4@pUEuaXS)6q3ceNpZ#HoIaH{dqTWPZ`4WmL?rQBc)EvKJBQ57$RvB4 zZ*tbU#>yz;ix)1JYDtdc8T2wmdM8))2oMY|-R{&+cIwpx&G2!Pu(^90v>G_f{+XHb zD|NP!OAncB-SQZ$d&8a9BpF{r;!~3qoTPXTBQS5WSG$U*eRpthlSuh{=d>E8$lG2{ z2xq_^IhO9c@tK{$IHh6uhO0^w$yUHeU?)GPh^Qtbc1+l!p+HZK>v6hLA ziLfU$Hi3Qlp6xWwk_7T{>|By&L+(}~zuUQ>+&?6ztJ}0i*J5x*kvsvPXL`?Vfrlxl zjAASuv-@Px2GT!5GHE#*4q3wH!hSD=STyQh^BT8P4md_Prv^iKf4VI2;+VP_5koGt z-&K%*!KA`33Y$>URyTJ0F0*CpT<=Ts7xvFMmdy+IPvu;oP=X2pF;D66+3)jMWH#pa zlbT|E^a5b-KsTn;I*3&ZBf6RaZ+KDM-_u2~ll_#mu^URsoo$gd+RYnd?z&&(fMn5^ z$aM4jF-0y#y+3Gt#hy~ zW`#~8S@||fm`&*4V(-P;eH83}{~mK*e1>IBoRAQ*ewz$e(~fLP83-?k&P8gNNiC*p z2o{zUCdMa&?smIyC!9{8q@M*Vbaeuj?J-eMYW?@wqi3+@zKm~mcaheOWuVO1nrh9m z@%Pd|o>zjU1Q>)}qmAFi1a2)$5ATCI)0oHKLWR7sN-tIFvibidgsS*N=m2Po5;Jn- zZKFpHd%l&DHUtoYNXrWy_F{xWyvAw|f3P-}YbKJJ(-{$Qk$8o)Gef81;3rYkeFC=}2Yb#N0U~mv(NxuEB()VUeRI8V^K?5!E zo4P`%d-NYxJIn6i>b{__uTz+9gpU%zM2kLuuZG6CzK2qdigsPOnl*VZ_|;({M~o$9 zJ@!^Is$QpxoLe`5ZNnz$tJ>OfB7Xa%nn`m27kVljcmHmWh>*6T=TPi?)D#JFKDsQ; zgOhb+>;0E##N}EnG$UxDuQhg0W3|^3@KJM>)WSYLSHs3QX6FChacY>QR?;#Lg%qLx zy}uP7f#Cf8A`IQr)TB@6`F%bCpQrD`iqCd~(eKvrZw#4p2j6^3yE?7Fjx$)YBr!E! zLf4+9dXq&LM6&r~lmf#@+r8Fh*9*(m&Q@46j-k_)UZcTVRzZ%2mOo~Ofb|u%e{r2p zc5ulRFx7o0&V3Ntm28;ra_Y79Ddz;J7bEyJ@Fv+q)#*wm`es7QInz{Q6)OFW5=35Z zB9&+be8I|Mgc}@FkUr+`8RPWDsr;rC+YZjz)j)C8s($sM_8itqz^TNT5_dSL)#{C6#QxD z>gVR%tt$TWt+(W86G5!xgjZBPL?1cy>+Xb&uv|+u(`aJ$mP#C(_EG4wp${doy)Gya-Y1au z4yArtmse5I6y~!r(sq{$5GZ{}ZVt&H*l4IuvLG?@Q?-j9TGTJR|6^ zBXQeMnGZXds7RsgR&_)QoD0q2TEa*w#Jq$Tk0FwMs3s|^qkht444?||85#~#Wd$)f zCw8o<=n`cTSP`3?z8dB|OxZIhCgo4!;bZMPa+uX_Bf3w{`{a@(J`VMnkcfO0v^}(j z3=B|k@T8?QRuoTIPOdM=%byd_AVwgcjykpEht_c$7TQ_^;>VSr$F0c_;`2h2w6q~* zZM_)mlCPCyv|Qo(O<9_P>}Ird1mzgg-Qkh60WL6$I|1 z)-9iiU`R>LD!p+2IMVHB!F?#%WCEeRY~T+%TA`F|KMl{Vc5nS;`+53NfC7k3TyZhB;w(O40Kuhno z3WINAP85lu^Y?6}LHR%#rk0RzQAqIvMV(LPUM=1SrIkgd6QTfMlJDsaN+^3`S`@1@ z`|&(8^(d-14>6iX7YA1xA1c&Ri(@BrjLgj4JA2d9%4E`$kDcDIqQl3$g!? z-re}GKJnN4@PuG83!gcqZ{L~aj&$t}I&cPx+N(eJvi;kp7VPUi9J;Y)LZ=?7WSo68 z!(JIR0p96HeBGtj8ikCEp*Z4*L=W&yp_d8<>|n%1|a*hDB?!&6-cVaTfm5=O)oRSzPu zA7(&k<7)X>lMw2$XK_RG6&))ZLL`shh2@-j^60ZV_WebVWe}>Ev%9B!QdxCT&Jg|n zn#QwJJelkRSZN5^PXydzH`k1%PSvh&(@3h5Q~&&;;0=3Freozo=Ui9@8DZH1PFn5Oa+y!@GGe#D%wiqWlLGsUNrQqR-b600L53_Q50 z87Sr+qPH#8oo4H$r_HXI-i3=G_F*Fj{7v)w#Qjj@R?x)EA51(r1+)nuiHR-8=Q!4& z?5z1j@R?adK~m-z=G=OwsFxm<+?$CB^-3LsTQ*}r)Yc9C9a)vxZ-?Z`MOhSvBjy5N z&8obU9Fk)$Nlj8dzt71RML}bU1(X+!vLOIk<2WeXw!^X_c8y$1?KHO9tW*6z&Q zLeqsl>G?E+S(OrWh<@v$d+z&l6|3_#_=TCbsLfkf&B{J;GEdHACq{$awr-E$d3@mO zRWnDd!y78+Vx!}DP2;cwFCj6pw4*fEX0kQ#g_vao_afqXxbmA&$H)BDfO5L;N}7zW z@}6(J!!PmuZoaIdvd2bNURSFk2SJ;h{@~&6IrQD7r7kb zZ463T-Ib~@KY#En<}=%C8N0ZeljE>AP)bnS-l>Q-*QJn6hZDibT9r;;{q$2i@vA?K zrOtwnP&dBnt9ok~TZzQPc|T?f$j^_A2RpSgj)t9R$rf$puF*hMaT8Mzue!h?> zP=j}gsUn>I>B#o&)-jXhfd6%09<>DKf4?YpqR1>Z{f%ezpj*{^r|c0UHv95mdDhcz^Oby6jjzrwpj! z>gNi|5&Mi#roEM4eI!B=3?S|sDv?lExM}WWR!Jam#npmRMH;4Ohzy!?vX=*SomoSy z>a)x94oyp4^!sgUvHWt0L?$VA?y=cqAOJ{i);BHl8|1hkvaN|d4R!u6D_`3a^E&Z$ z)Gp*PvM`*5a%fFChHk(skmcvF4EI;SmtR6p0N0f(ms-TES)iK_w|ZQdkqe8Gkf-oB z_mhpsOt@5^Q@@e2(6TamHkN-w8Ggh{%lFks?ekWZ+5OpHP{qv{&3DZuz7yec;>F`^ z8!x&s@#A;g&&woJx^6xfWb4`9WSjC$=+!T4PPk$cELjF-boN@8)(&nYjT zLe!-W`GBYg2M2h_m~PkFgtHSc&{DG)4G@p9+&?WWVbb&MD5MA>Vw-KyI-CxBgTeHg zo%b9iB_rGNyh_6NWJ&W?A5q&1lCsc@yCdNs05x}N7c45ScWO(ii-j=$CfE26el`4*wCCiV;+vj!HLR8m8f@H;T+pHcM& z8Q)lB<9$4jyHJW-N)8C7#qZHh73VWI4y?M5LC(yIs$3NIggm2me0so)Yj_$@cA?4M z7uu{?$bVX-H8 z!{@F*>^=26Q-ZMMwJlE}PD-Z6~qrKx=adQ7n`Qq_~ zyea16NKc+ZbhCk|-Mm>DCPTc?FMs?ULBb+2%g9u{R!vV;&de52MkH%(Kr3VzP?4{C zb)9qxAHBdVwUX1$#lw&IAkC+@EM;TgXD-!0ts+Jl-!(hmE2GZC3u1(cgO3w{N(9m4 zNRXDte})ki%OnGp1S@lkq+X(CZ+RSJ_`S19kKJHoDJ%FnqG9e)I5|Q0Nch^iN0 z(j3tJwn^KOKzyvG-Bs36!9=SZ1EIqq{ND7I_wysNEOVPazQ!i7-SS8a`B@<`!R=$u zJJv;!(A*2jgrR5m#7WyRu4j}%Y&KgGJQ1D5|3U;L7*<^7+Pxs)OJOFP{kyfqjGyR5T2l zKcR&KYrE2mvDB00TfWOhZ;?1*sVm^@XYqS&V6b$8H^)r59&JNiLXI}*f3K*7he^}CGzw`o5!4hkC=m(%235DpRt2cLut>f|!Fi0a@M zxkyz)Lbq)#7l1wu0ZK@tz7`_v&rR=^$`Gc%!Avr*sJAW;pQ7((r@6Lhn0bTpSG3i^ z;EF^nCl1vKaU-@e*cZ_;JUR_TOjWK4?oVB{)2_+N7#chYDaj)J)r?QCetM++ABHlq zG}f<7J~uAtiMm2rQ$Hm_!&V<$u@_}8>q!4}Z{BmR_(iv*8UP64TA$fzw3Kx;gSSW_ zxKM~OMr=Mlv&!)s+U+v)IO>2l7(tXpRqdAvEY*+A=^V|79iGsU-|;gmJ$_4QK`V^u zq#jwP1CpTKtW|>#2R4n*99N{gd;~ZAB=t1Cg4SYZCmeWP$-NU>F%|$qbS(QG{!fPK zxqKXB#tfj3dXE44^R*~c*yML?6M;)iz73Gw(=+`O^U2D(l(qR-lj(`;N2*yymms>Z zOtw#Cv5-J7A=2~x{O0}hA-`*|5JT7s0ihwA2n9VRDLDA-IL{jrS9{4;A0zl1i()WX zN{>$(=64H-o-Ty-o*n$p}SW@7ii_+N5& zOiEFDke^hTuZ(FwC7b5vv_{AW$;!!#r;D>*UEl>)kCdde(wK|Ok6ut;4I#99S7S?F!zcxo(^P;vnDqon6= zKiNnf-=Z*NFi4>E^vAWV{&kSvL5CljR!*_W+ou+{ zKXivJo)F^Ak=&v-jnnOxL>B_V-gB+_M1oC|Z2{KmR}mQTI~RNU=$(N*;p;HoHOu|j zQ@$ClNTkGm?q%-tZ$r+*4XXYx^txAOC(NynujhuA+h?auD9y=xeSdFn@gJ_o3P_f! zvo$n)wWWx(FZZGdT_#;K-u%Q2T9GG|AJ zs7oC_JXG+7^XJ+b7wU@E?Twqvi%Y8WkjbgeG8VUvWu*( z7-z^Cd-4;t3#zz^BQz%d%xM9&x((V%k(R8*+sg3;&$;Dx!|IGHT(jS#i5xcTilL~k zjnX!XmvxzdhKVQ*|Lp;qyEGMaX%AS*+YJhEVRG&$1FC)UJ-*Vw1RzNE`>3b zb8c6R`w4`0eVOU8tJ4F;vswJA%K>;`c~Kj{E2$u4Ux|vk@85w4zTY=E^JYW|w(d&1 zFt(zP#5i{$Lrl%z>n#~?17h}!aYYvMHfTJp;nA@ajX$tTEqL{Vl+{&&1$TrF_{7`%wcv0ZFVTbe$F;DTsZk4lCK zDXN-+t+1QmybvVKRg=F=pI&@4zs2fgdnc!3nCqkS^S{~_jN0mShLDY-AekkPQgGUw zK;lOVB^XFnt5eG~c~vG8%=SL;L-9ebO$p4z4O8VAl!Zw`hd^5MzDX|+TyK!uuZ)6$ zAtp*z&HNtBd@EJ5vf3;oGg=zLYWg+Gr%#y4MMJg*?TLc$32gQVWxIcP>E+}hJJ#m+zlf+f zhGe2*x|Y4-@&1H=98QVW8QGTlB2&s2{hM+ZYQCi#=E}Pn(B{kvEL1y_qxSIFcRuq> zQ7iC0w@?D365I4<)}-8QS44#q3JYnIzA1ymBmg$^40j}U0CqZfUytCz#6fkOolVrui~DOcGZT5qGqTMqg1`ZD0E|*r?b*HP!fs&(6 z%il*D1TDj}Tm+GeEgYTB;pXfXq#D`NdU+M;mB1J$#tsNi-kaSMzgw^^yK_0 zfTr{3PWZL-lF{L;dZ@cr#(l+7jD-=`?mGS?I9Xnnso z)XeYYK`(Q@;~#N}-3Qqz4)ai`r?yjnu&}>#*zWT_^66#Kd!JGx;o~jqTWb2|YTLz- zioMs>@lF|?$DPu$=f(5-_Dt0K2yodX*MASV_OM^FNa{=8`IyC8eT&~|@^?!mb>wib zSD4JGOHC;Ww_>|l%dPq$%do)lah#CBC$wr!cOaqBZ*=dD!|%c0e)ksqLYKQ}xR)W2 zczAM+Y0Bwj)pNe^y(7xMr7>XMz!&Cu=GoIq7fD+4C6hal_~H5UMU-Kc<>bA;hceR@Hf~_}vS?Ne%VWsoSzL zpx^o-5fRo^@BTIJlp*TJ*YiY^R>h@jPABwZm6b)hEbd0v?A<$T<~rib7nkU(;<2QW zzj8buo3s??>z`J)O!xy^xAW*=MZ8|KQgN57L*`+hggb(7!E^%&W(mR0)>cW9#j za-019VP$>(ML?T5jAwE)7m_Q;wz4Q5gV45)T)IohIV_7QXUvV>9HR*hiovcF(xygZVqMX zh0qfj!aR3F2x2f5GWBB_T%p|xGFDE${LBOgHb@a=qH$hqAxJR?h=a`Qj=4aB36H!f zMqFZ!y9%-QAyA|Ri@}3durvckqh5ZURe_s+bcom7fW`1GqkmRhRPq$W3JarH?J5s}N4dX2oW+XTakXZWB{s zC(%{EBEt5kFeY+jYQ#h9h5RpCu5Fb(!c)@xnp#T^GWf}}ad>*r3#QWp@%cT0yXJoH zfaf{hmF}l|9?raA1j)j`8yy0JEhi5X+t;VWHWsViS&n5$zru0wV&&aKoZdwNk2U7U zTN_A~>T|5%x2YOm>wqWY$3&@b+HYgDH_@IeT22`oHntt*y6?S%l^4%V*LT!k&gFzu zTjD%?f!=<83(Zc0=V>RLhc)J&RAXInt?Mjl;9*vIqWg(`n>lw`{thw1r^3opD5izp zHw$D$m7baTj~Vn}_p(>0+dSz)!N~!P>EgZjg}1K^mR00W+6*Xcc6O zkwVuOpxH#srchCh3a!P}=*#PU=iuW7MA7$OoG{K=ZDpuB%4TDQ3JxwQj8uWbNbf7Iw8koUF10-vM@=7zsjLD)A(nH+tmIOaeA^z(1VxO4`cYg zCk?s}!O0o!F?^rvx2MDj9-rnWF*@Y3Hw@wQ1PZ^7z3vy=``w-Ec;;m|q~KCiX%Bj5 z0NI%Z_@-^8cmft}%`g7J-6<$qoViMVZM?$O)WOF%JjCq>h0{sSYdF?)>0p__`F9`20p z^yAuVDDg~c>Ql6bSYZl?+H%{$(>g;!g@lXjYfqi@S@%g*E$Iac=HKL0({-;X7v zK$xdGG=)PW=Uv55fZ!4(!)|7}E22AXx?%beav#13s5vso$`s2WMbagZZSE;6!e^xL zvcLB+m;q=oz?q=r#)LlQPtJQIMPK` zH=Z&~=^$$_5=k{$%%ieBiKMhe_w~VShDSh&lyUX4?D$ar-wK>|_wtwZ_0_dm={;*tN4v2A=kBuFp3PwRhIA8OiQ#Q!%y z}th0j@PF;5}870HEp)uZrnOb zf?~3^UpO5Mf+>Mp+bjwgm9n6!p{Hs4xonc6mgO+k!XAk}QJ@S~p%h_r5yemMp@NJg z^Q?ck|Hrhcw^&bVL}?r+TjDdM9%cR1%ig2Rf8ZR`-;1jKb12BZ&4KL1r-#`^54=s1Eo>yz)=!X5hqhIDi z{ko*y0b_l8t94y>p1BeF8;O1sh2O9fah`S~3W{VRdNKGW694Uj*0W?cm5jOmm$+YWqnc?9O?IbtQGC5_ zHAEjIQfFH|j!r>knO`?)X$xR!J-6OuvFL%Yt_X*lP$0NQt=&gbw2tZu0A1o|FLk4i=E`FD_1GQrnk?Zw+6Ghm!KzC=$o!4T`3H(KWr% z+!YK&B;DYknyoXM>cwhQ3q;}oqC$O7MH<;(j{p`HP&GU9UbNPcQeulZcq?9li-?Tp zFZRfmV*C|uV92V@Fw`TC-8q2D7l=N>0)Lgx)0m=60jsi!$1Xd~Mpww@J!KMk#i`xA zMN;$?}hUgvj&@Upqw56bb^Ya`AOgz(C!VC$$EmS z9dZs-T{<=>-hE(GvvnKV7ltsa$x#eTpMo_fjzgP%j~_uHcF*#!9BvDoyKlQN80Bne z0!R^TaLl!vtG;A*OK|4q_2p`^mV=s%`Wai#ocn>frL$ye`q^jB07C7_$&l%n&3e+Wue|>9hy7<*uaEJcaw`1KUH5#p z4e2{i>Q#4TMve2Y_LY4?zL)01UchTya9xHOR_@BbzxY4UW$8MYg^%Bg*ndHzG^^LAKa1%No8~afAmIL#y7DmbHK+fug1FCjX zrlJ=r_yR6Ec_g!c>+|A4qJo0zr`WRkhplNs!&wwebuKOqbXLhvvKk0d+7Z$G?<}d9 zFp>FzAAvuO!QQ%`#bCvLsA$4&I+q+?T<5^tpu=}vF~DkNj&WXNJ!~=$nn{2=3w_T+ zJ?3(pt~=*$CRXsF3Lves)IOdzC{dC9@X9dE&)T*1a1Iy>9&Grl-9gADn67q)l)^C7 zB)ZjcTUBp{WZ5KW6f=3BdVne_m?%72wfTS2@(FoW6UbtvX1d@SNUbQWqK)smLjXjA zF7@u%V6|XW)|e8nh~Y8nuA`EY@}Tf!ll=alTuT1LFhWc^{0sw;VP|Is`JBk%$uK0s zby3s$K-^jjwQNEdO8DglQV5+in|GHOmLj8|pznhq2$&;Et1(7#_A|YITBpCVKoJ6v zHg1s4My}C61G=W%ghz@k!*}-4RVk&fQ(yD$iO4UCKjZXD>H+)fjQN%@tiry>0k;DNYYWb8Or_Tznpf2f=y9pPgAqtw58Ux!FF_m{~|oEl-Ba zBeSmWqvz=_3`=TVKKcZ!2O!X{DobfuvZ~0+0Fco;#W@PvM0}Z#qANohd|cICoz=3mGbC z5uqkxa<8WX_yb9LpZ)D-IL+$z2zCkm`sDlh#MVJcm9aooTT`;AQh?p@y0K*%T8D+- zZEdINC?R^2uFhq*4GF$p-I5#g?rEcY9#nKg_2#SA0kY_5=x$qQRgAGTGF@xVL7>oF zTYc(u5cJAvzxLyp{mX%^|8B|4NlFY#lU^{3_Sr>-@5|n-`ys)P3C%|E5lEPasYw^T z+Gg0k%}^U+In}X_;qNS$K$A=Q7puW z%~X^0#K)CTS{L5YW!9;f^&*3e=D)gU>A$)sF{f>?d7%(F(>yw1Lc>TdMh?TPdmt z2uD6LPvlSCs*#1n#xQDo?rUY33lI9g4v#-Pwh9nv+CfrQ$F%Uwug9D_cmAyUj_c`fihMqxZ;dgw$>#gG(dCdw2wZ|pw>)+qr3}4>g zZ&_l{gs~=9ekgs0U-wU&wu2s`)rvPum2J01bWij4I81x*B2POrAA?a+#x(y&09KMU zfWx9#++tuUr`R)%3#CT@$Lcea!Aart#n5tMs^>HjPzyIPY{G<@fmAm-&&xT4VGQ_$=UlTmdhdsa*~aZMtH9i6}cJ-A2B@LA{@=>&YJ@*lUbl6l?@ zo`64Nxx=l$DCsog>rH#-{x3(h(Gf!qzet9n#Lh?A-R5`yXT$f?e45^?dYYo`G}5H; zSM+@_*eH50x9T;(n?+8i%?RG#;raj{^5Upt_; zyD<0ItW<$}**8=Bhx0*6{{7-{y_e4PW)GjI8|!-~7I??ruMa=ifByJ$=oB&m!?>Mm zrT{Bh!Zz4FGJ;Ode?68cW3aRjo9C|d$p(cas82MAd%3;G3n_^=vNxXCH=SAR z7cnAI@_#lanr|QMXm?dG|;c`47GueeyD`o9fuEiJLdDPxY$pEw8;M2WVNWaOjB z!2Yvg(-tLpd;%~2-@in-A!p`u@bN{GAx%tqz%jdFp^s+77PnkHy=V(UPZ-Z%6`h?$fmj+~M%k)@sXjJ8c;a+&M+bF=^bhKI74X2;Jt-F} zj9EBpt{8h}K90@#PCZ}Yo9Fk|6j>d|ZB6_%qL}#&iBD~$(!T}SqtE6i3pktaTZK2P z9Fi8Rzhf8I`Ctt*JxrM@T|knQE*I>kWx~0zP+$=l@Y@ZUq~pnMrqzAnptOel%8qjg zY&oni3C%#c{o6`k2eop2k{6S%5)ilUAG>U!+mlA&fjT$0?}O8Zomn!qk@?V>p~WHV zDYIP4dav5@_*bX?4}|kYIeYb_x8N<&4^lTqrK>+Xy77mt*(aU0<@<(C4J1#g7keh0 z&Hth{zhU!w^&@;Ie%zITi^J0i+JU6P+{%r|vivzlL;4~Ud!RID(x>v*z8NO2?qM8Z2JQ<@T5?Q|)515#~+l=EEM%T#lS>fBR@MRMCPd`p% z;lY!4I@la4lA*q3v4A$wD(+(sHcHHiF1#dHRjSmMSy?i??s>mf!m%K%-UncqhCYq5 zUd?U#O>O0;J54J%6`OICoVmYj3%{kOBQSZ^;$I$gJAJW0e(F7clGWT>cg7d=*X|pC zv*s^7#JU@?`cwv4@y1tsjlzF)Ou>~m1M;rD5?l|PrjwX&ts1^17n1wLg<14o-HrPX z&DF_-ieYM_P-Km{VJ25gNtmRCE?k6Z@vm)%%qZX~$-XMY{s%DnVVCH4Q$U{Mo&KBz ze%ZMmiTaQwB`lvxX=oIpd%z!>v{agM5LPc!3;FCJUUY9#cGOk~eErcS@sU~|yGnmO zhOM)rf7i86+jL*=ra2!S@P(awc&Nc)4^x=u;&W!)>F`>ito$!NW~3nh_ySU)z18aA zA(V`I{}&~=$j%WpAVna8%5j8j zTq|vq?CL{?-ZB}vY6AO?p=j4`wa15ar8@4Kgz#Aq){H4Z3MO(qCXz7fbSh0sW1fOp z-&ewXC($S=UQzRB0Zg4ckgXSxl$OiJQv#0NbNd<@7(DVd@dV2t4t~(A$D+dpwsRsp zDAk_sViXxz>113G9j-e&3ktvwq+}{l(__?6*c>Rv;dR& zs)Lc7fs<&^ywI}}!K(uYzsbMVks2D}uLcz?s38wTVzc&qJl!uvkC$=&K4%UeB&Tlt z1$@eXHbf{j8zGuN_)kXJ8wP{WF^iuuE4&!9b_Rxd2RePs!W}x6Ln2`#`_Szb_twv4 znh(BdGnT}iZmaLJ(aMvk?T^xo!sSi6?g0W1^sdyXehBDV6LTo*W%uHrTr2(WpzagN zg7Q}aU-YBxuJQTO;*2S3tNGNAjjj5RHeN;$vjLfJZ4mi-W_L{Uoin>$8WW^kI`pwq z0PaIBHXk0vaW#;fKI~()AaYsfiKEo&(V`%w(%bwlNxQ3>z!mt2|G$<_C+Yv#RHe_Y zo)IV3cgoXeFvGBoCK-SR-X{KuLsNSYYzDj3OC(4!4veiY6kqg1nNHTn-++pf<1KOR z*Z=sto3*t6n+>=&JJK4wsKP0=FAql4ilzb-^}eS{_U+Fv=m~c>SJ@F4T?pgGyS$z4 z0p7;DA&9#FQHVYaa=ZVt!jD5n6o`jA5=T4j$c=6XRYKd59)v^KSH|J&fCSN4y`^{^ z?xvsC(+Ryb#9RI&Mtxu-u>KeRAl)(%&#+K zrS3s#CZ6yLWt#JMLI$q1yEyaNZ(BLeEupWJP)O}|r!tN@g%XCVe`zS)(OnhAcT!TZ z-EUhrYfByuoNlml;>BnBNoIchEl-#;W}0T4`ry^|q^B!R;ld>~6P1;Kw_|(@(?C>{ zS84ZudnVl?L56^oBEs#Vw&leLPBS`z+wC0W7XM%#%lMlcz=*$R>uu7s#?v#9O~Nwa zM;9-)v^TM}o5= z>sR0SW%GK*$Ci{>DJw%KK9G@Ec_t1I!+rkT$kQ86*yE)*s@TEOTpDiu{pv-Di>hFY zZ!{B?+GjW8Tk`?-lvY=NrN+5Y`ZF_GX6nUeEexECiwO8({}Z-6vB~jWibDIVw?ez^ zxOR?OeZ5RZ5<_gK6Ae>aMuF|OH#Ennj$!>>@)y})bgVVYC)|7e@d#a#2HWDDUcVDp zz3;%RSPmnm0*=+t*x1St;za?XxQ#k3X0dUxV%8AE--klNcUEYtc!X}-2EQ`)Z)ZnHq-=_W(oBQg5375QFVk<4 z%ShDYifH)rac=p%q#jv@r!kvh?-#C4)IzTqJSk=_aaCtD>7efhOOh$E-%nzwjmGpJLs-zAE#W^2p*%yavt8lNR{TNEz>P zIc?bu&@xS0ge3K&PpuZH33=mLtH7BphWDENgUX9l_1~fJEtpIm&jjh#VSWlyCoS#$ zqeGtyjJo-K*;rmV-OsnWNxOvCZPG|VjhU1l(M$675>Rl+N2l9TZJxqe4#){SLwgzE z%OtvxGUqI>Awb5Gs{LHR{&G{_z6lkR1C8Z8oUWQ4S@0*uNWrG57j!$dx*R7clyZWD zJ*i1>bk;@v{icx%lgpCBPD%(5s#j8fRupar<%*N)uQXi}j_X^X*u-g`DW3#L3Mlo{ z<^IkzVieGYmtTEGZ}&l73gHKfCOE05i&41Z& zjZ0It%_SY@ZWJ5aXIt%jC$PTO0T-Kn0Kw7!S3&3*?M7zNvveC=}aSQ*;gb)`B4T*9k@LBXGTTwH)MV2&`ZqO`ICML?>CYAPpsbpv%E_Yt(vg6AmYlT*0j!C$XwKF00 zpEq1NqDna<75Q9V<0KZRWf~CojArL97YKPKg?mYI;D_L`^m{#q^yN`bh z67P79Yz;Fc6Tf@RZvOPpUrZ^9J1y@3{^<;I* zx+h_z2@#3tb3Cc7@8s{$m<7?0ELhE&s$;vX4Xq1)YX(Mt(j8HY|l94X4cA4@}F$%?N$>+#ci(N$VmSg}Sg!5ep>XluP14CnPEH z?i;Lkfv~V7Z196ua2L4dfyxd}P84UWtjxj^$zPED!(V6o51uDu_^9pagVzp+Pwe&W zXlk)OZu1R{G>7(dT)RHp=}-j^DJ*Q{@t5g$DC|RKnaf8)^|IC^K^lQHcfXmtA8>E>0FdFH6sta5pwo<6;TI zp<(4|u?hDqcgcaodsB%@bASDhYgb2Z&RZZJI+8x#D_O#8HM$-T?~ir1_F8!#>U4NH z_wL<%MxPxkPN9Sx4IXjf^dqkxJA5y{<1Ks4@Uy-b=V^5{xd|GROvx-a_#-8R2dyMJ z+9-IU+1D2wRqlLy`r^J!Dg!0nj6{mt+3BFyVNMb# zLMBO4&NojoU=9;}iLh`c7)Gmbm%9dzJn_A zI_14S`~x@LK&kMVwm5XiqI!9HDtyOtc6xR4Xv%J(W+PIv+Z0Opyz43I&?nf0Nu(|c z>NK^0ux0qMZ#U$5*7>Iae_B=$D^w=xi5PMuf&8SP8FUEP(4b&KHR)N)tUhx*~E;2nsZDuEC3@RM*3|I`KLoX%j= z(Nv%YHr*X@u?@Pvb)$}W+e)w2KP3}01oXXkQ#Ad#{(?NV?U_o_Vtx+U14 zcc+y5`Rd8&%0JoK>u0Hg#~rc(Hf67{30(+yvEYCP6z zlyCoT2f(Gicp?D=%N|0Z2>Jxh2L(K#Uy42xZLE4C7L-S|xUiK^5VTQu8kM86qw7s{ zFWR_1$&pZPONjLy(j9p>`Y!tuJKnR;_(gm3YHh=*5<6~mrCReo=-*$Rk(rdWPO7jU zZEbz1bKLBH_ptKRAepFu)9b{@=v4T#f=(8Th*HGEv2|3==JVzzg_dLpc62Gg$l^l4dE(m&!5#S#u zRTQ(ia%w72{a~TE9QA%Z!*z(A?&f6%jgMFuJ%m$aS9>*7_s3Af@V8k}{dpC?o3_sA z>5W~$U_+HfOEe<`I`)xA+!7EAjCWqv6)o=%3NHPQ{h>3n1KCm?Yx1&`me4-$5N`a#h!>MgT-opA&?J;oq*cBaa6b2RU}Cyh%NFj zmPZ6Ri_7P9t4ArY^p?X#nJD@NCJu(d?{g%Vo%|>=Is^Nn+VO;bQ!ySwf^)&)#6Y8^ z;++_k#38k&%nnk##C-9Z;m0+%`{Ff__gnE&M{g1doI_UEk=sSbvls4o&X=#mq|7t6 zJQfWgRj60KSMeJgwu6S%a;oB@Eap9x9Pq&E#s0OwOW(2wut$~NP;VAnu}sPt#2Nl@ zBp1($mq211TgL|81i;b}CY0;PuoTGGYRU3s5Av!EODI1gJL|PYv#~K2?|Q%`E)XVq z4P9+npaB+N46=-}!{kXtL2=YX^`Ha`7Fqgo^}M|56P>*t1#i7RA?dv_UbN~=&AAbRkscWi zXM4tpMUpBOADAYYbB~$gPm-Qm{u!|0lvcJB6VGxGdHhT2*OIEyU~|G(cKz?VN-`5( z*l8glO{o;z=`eAZrrXT{=CgH&os&W`LlJ20p7l#up!O{<+;wlZxH9PvaV~@Ac>KKm zFR5gzXD>|7T@libLlM$$2gvuj?q|frQvocYx88ODZwFBfJTw48j$NaK0X76eUJV&& zJ8Uu9SZ+O}Wzebh+@a$B==sA-$U(1Yk31n=mZub>Qi?{s1e1Z0!-hSYT!QzrtIK8^ z8j6g(;0&(L+{)oSv`1T@^NGl&@aE&i&+FMN?$Z27gNzxzcH;3&)s|`0x{|_EMtAfr zI}F+hC+lS(3^IvdW_P)J+Q+dL0#Ty=skg5tp4iX7xA8R&c^k~fg_#S|w)VCG6Kk$<&EgSVDw23-J z1w%<}e`0wu8?}Ua67g_!evppgCX1}f>MgZdVstUvT@#yLS+kk380swMhiJw?0x9hY zvsp{*sr#ZJadpoW3z{*5_Q+M9b!jI`<;S$rn&k(;LBjE&VUqmCLwSJ55;ehOGOGq( z&$E;AeY@>6wT3l!Q?nIT^{FJW@UrrsIRg+!;HMwWtmUq*mj5JiA+I)g4~S_UU$-+CY5~z4 z*qVdXaQyOexzG?a$cU?$GnAX90h;5B+P^Kw%nYQKE-SHT#2WpOexaxx@g<~IS{TxU z1^q>7fL~OBim9Tv31pnC*=wzjN+%HSIbXQpwP2 zpms++Z0Qn3iTXuJoT~=~fc=8nTGJ!1TgGg2hf4Hr?Xr2(XP>=XIkYE}c-AIXI)ldI zKXfK8r!qjTon-;-9~)nGAM8&~9ol{NpuJ21Hv#!8k^E9UaMR=Wh5sNC2kz6uNA30;ZzprzgHIFQ_81h zfK#qx0T9#(<-K@FC@$10wTl+h*|fAe30C`0Ru$!5S6c@x#HXF^#|v!8=oRu+BXN}) zeq4!V#wY7=d>Kj|&Ir|qi`NHO?|Hpl0DRG@DM<>(Dj7N|X&^Nw##-UhH+8Lqmxg=a zxA`9rMg9=-Gs(H1w#S%Humo%-Np?*;$Ic=-9xl>N8OX(@?KtLXTyeU-nfXO2QR3{j zYg$v`q7;8w)EP}n#%=-i&{bCelk6N6jatKeaeUvdMBjctI|(D_Q2E&UNcy^mGb$-n z6X;Ny3Al}@PoHM!nf9Tm>1nCG=%A*;SIgDP2EW4tDQ9y|Y2_46*E=G9hep_~Vl!i1 z@xS#mb=^I|c^tB6a)13AydK{Qv3Of)5`YIt00`Z6ie62mI9uw`5F-GTytE*;<+yRO z%<-tSfz-I}2muJm*RMgWtweKLnI^Xg8CJX4HPcGe#q`CH8Aary=+Kb%^iuNjZlt=k zHt5M5{_b}vX7eMfm2c{VS`Fg*d=dhw^l#NT^+pBxw^2)f51oiFCooJ488Nr0>@XIOK;=ST&5bU^;F0;WY$(96w z3OsOn-$`*N*g9zR%fSLoPnT*i^sGEbYa<9){*#BieU3kxZkUla|BINLq`in;9p|m~>(PBefF$*L;1&IWR+Rrw#A?OU3x-o6JB9!pcYXMJ#RpXYW$3cn^Ayte}fDJ64;9YWWs49 zD?iitSJ~W&?RpDK1;BNQCu>MTG#d66DniNKV)(^a*=AIYISyly3Nr~ki9t*>a1gce zEM;N;}%Y!No*VnDFylq0WNt zI+0N88L>Y%53OE#A2<$iad)kxzO;BwbF zfi^W$YKh!8GRuo!2#34A?rU#dXZCB4+GcV|GpVxOTCL1(dj%Dho!wT$$iVxteWnq9 z;R+(ZE;TmYje)u@TPW(p7A{Kp$MgoCnR4LM``X53^uMyTfbZm22qg}6zhHWjcKIGc zupgj9<3-m7%VkyA4=>+{Zg=tmu9tb%Aolu-ieHhT#^|;^-8&45&D8KeO39wW@s2e6 zmA7NI_TOOPiODw4t?G+Hl|-FPC*yke6S`%yW(1%hXmV*Vk=DGpwJKo<8rdGpfG4goISWtXUE5XmTjcbcSS|t^AtfdoC{=uhLIs`( z3M2+q$f!vX0g3(d_wRK{%Xpx@Fq}qa{QyhF(&YGn=tg?&Xbeqk$WCqV4 zpI@ZO(y>lz4Y@O@BV}1JihT9amPAmeu`ulb9=h&&Ueg_HMJG8)^pK|)u7hG5$4DoUJjcB|tr zv<_P^kibLWdl3n5ewh&eN@JN(<%E6;np@k5B8Jd zWV!1|xu|yrE0X!QPhd6y%}HdphuuI;=8nvTN`Xn?APDd+#Z}ztSUOJ*OgW#9I^vZf z-X@c?#-yiA+y=ByeiRn{&yi6Er5t8w=U))SO(FKk7J|-hk0FJ7qvO*mb zt&$ySjngED&$M1e`JETlHk(Mn=HLqp#dUNrCz1~)^{9jE=0kMxpaO_60*h{Cic=$| z`g7v0x{xBJX2!4SA?}&3`lT#3UDQ0^2%`eBL1PZcz>0)$@a>pm+l4>t)pbCyhmle2 zI2-J@#RWHbzQ2zY@eNE%^Yy^0U*bnSDd_r7!rEIPHa6xOts0vz zric)p4%Pd=L(1UB(}YdR_0y8~HLg$h@%P;tGUL&5EB;)4;_>gCX?`im{^`m#tr%;k zke!A8iJics4y8U|Q+7e-aMTy-Y^8&w(is5@6OnA0w8und&hpieg+YIf^-?Ud!yASyFKz)~0EHvf9o)b;YRduNPKE@%UTVg-9R zNq>a+^RtHDv`+}j`%7>15OR^{4_ELG$63&$is5g)741w~zDPoU1#xYE*l<9EzOXhC*W4#&$`OQ}S!CohDIC$c%=@VtURXFitY z#+1J6pu6l9Ci}K;)~FT%lt`Grch6H^a0Z7;-Z z5lf@lL5KFQmCZLh1t!3e`H}E*<_q$)es@jz=K!dv zLkR=ffpIY7s;6ba*)$GOkQN;HGh4lHAgV-k7wi{IrKeGSGS(+D_)yaN*%FVD~uN(4^UZv;3TH`O?jhHR-C!ufj@=?+kK1 zGD}lz<-F1(;8gbetFa~*z+~Q^pOo9v=M=?6Pw7s@1ad)Q!_5XD&og<_pe>3bwe*=| zmbKQx8qkOGZ4-OF&(*5WG{7oXCqF2AY+d0YU=c3u&2)Sp0tvC}{!(R@f3KKP54Wa@ zxom$VTYnBt+)zKhY@>m81P3qTLK@}@$I!9Z%VsH|pkpSud{)*OZ%L`;;ZhPMn zjA*H!hh_?g*$|m;mbZ6Le?OYC`e);VhDjs!mRr5fqR`0SWXms8#fmIQ7!1ROU&t8* z%p`w7nR5dK4XcVEAmFIvrNlM$IF6ZBgs%*M+whfcoO<1kq}$WR&k+{jD@+RzXZwM> zCm4ovWI5=C&%xQndLs+(;njt=SX!OgRu3G%Qd!|54CXXwaJ`J*_eLY29T!uOxoyd zxWN-?M!p-KZ8aYYBlNb@>-r_BsKmj}XmMoBz-9Mk;rq+McA#y8d-j5(58JR218a`e3=_US23p9?g@r$I)W8P>w&+Xnn_g7CYY%%f2a2S zg{sQMJcMRF`296=_sZn;M2EMI=41NnASo&7lkd%czLx_ZX8z_)?H(ALLLQKH2)euf zYt}9jT9-^ej;R*t2q!^7!r;oG1SgCsgJ9@>P6GY$s%l%J>p9_l^%9a2DkNDeZY50! zbCvt4l?{t0mO&=a2#=sO&^*f>Xok`xsxsLJFH;rf_%a%?HvZ;(6E1SxXnrWQs7X9J zpn)O*R1#TCIL1%Y$}Hj>xJ`15Z1-+z`}A>n&qzUEF@SJw&5*Us=@*9!%aa)y#M8xQ zv1{1=-hg!y>)#GVi)Etvyc?MDs4xebn1!UNN*Epz6ZR#j4bLu+@4YPAKN=b9U&@X} zvWJW^Pxce0=Ch(~GZYo6lC??((Ay2!jOm9#XQhk&dxC=OMp;rF@lv||JS+h%5ABOc zh){-Sq~x0FGM}MCHP4{oBE$s%fe-f4ih2x@(9k@>>%#Qc%)|9xTx&;gavDaY_-coMf2Es4#cj9d6(r&n=!G`zQ4oS{&6&(|<}} zKCqVU7bSQFy$(R&bv{iO$$vhEMudcVbav!c<{=p3em*+lkS}e*@Ayi|)CQ9(*3H;= z$I>C-z66vJFqoKHPFiX(vEI!Cw5z91fIqWXcIz@sFo4=@zoOtYiONo@igj>BFf-vZ z>RLleqkUsAHNXYp%4mFY9EH`A*1@?_>JYeD0xEYj$A`}PFL}z@43adpx8mlj1nb}# zH-9ae&;q|K3ZuS${L|(@a~eIMGaOsjJ3~{Zv+0_rRqy#X;=EVZV@Ft{6xBKNl`PIR zNu5h}cWP;A0p<4wUf(<6RI-f*2pQ@T#u4_|eZk|?3sb4sR3*aSv5A;`ATKf7JIYTX zoHHsxQ&bw+18msI3GCTt8ui4MMzX0iXJH7jp|vAht9t^S^bd%YH;6@5QvHPDGqJ0i zEiA;?10Ar&p|uwx5<&TkXt~zgGpp?aRO5udQ^@M!e<=*dYZKfd4SL+8rqHv{)%1zg z=0PF>t#E#N5`03NWiE`Qv@K@ZM!ug}7yL>b3mh+tD@MwfwvpvkXO$B`ip;5r<%c;AG@n>GaYtXWVJOa>-Gvv0q|Reic-+G zraZqv$)eyL?lPF7{GD-;FKI#$st&QoUIaHOIqK2X80%@9Tu@4Ci*advkw06xH2J|U z5o|&RvnV@bp_yUa@m(TBgMLe%kOD<HGyH1D+Y6EAFma&tcWsPpu>b2ZeW{9Tzk>R!1thSK-5`Z0UEAp3j;B# z=hj!X_hp}r?VaT#0`%|>`VeAl=ipnf7AJjU?aJi-vw26V09pRGdt!li)z+{#Wq+2b zXFADq>+X8Pfep~HIOI(OYysHnbKE+NM7^h<@DEU_keL2ryRg3T4&Xfa)-M$996xgT zz&aHk?i<;SkF&W$ySDk&1~r952a5E-Ps2#l1j)*bE!qIIp|fo({rw?nsT$;=L#J`v?tv?foY@^wov3&{R+Eoz2No@`W7>-*)T5ovMn44j9kh$%M0&1VO>x1Lzr;hsZ3jJSQZ zIg`A8pHpHRy-xAs36!@SarUC>nb};6;QrrA7nozedtX8b2QwMIVkdcR4wb|&*r1nWQF3pYB||7pwr|JLMploN59 USEXt82#Aj*FRd(9D`6V;Kc{HB1poj5 literal 0 HcmV?d00001 From 56a27bb8801ee0d1d728e9f7e508374b23b175be Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 13:43:24 -0800 Subject: [PATCH 496/732] Basic Acrolinx corrections for spelling or terminology --- .../microsoft-defender-atp/get-vuln-by-software.md | 2 +- .../microsoft-defender-atp/get-vulnerability-by-id.md | 2 +- .../information-protection-in-windows-overview.md | 2 +- .../threat-protection/microsoft-defender-atp/investigation.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index 4fc8f04d6d..a8bf3252ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -59,7 +59,7 @@ GET /api/Software/{Id}/vulnerabilities Empty ## Response -If successful, this method returns 200 OK with a a list of vulnerabilities exposed by the specified software. +If successful, this method returns 200 OK with a list of vulnerabilities exposed by the specified software. ## Example diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index e08c565ad1..5b09a4bb67 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -1,5 +1,5 @@ --- -title: Get vulnerability by Id +title: Get vulnerability by ID description: Retrieves vulnerability information by its ID. keywords: apis, graph api, supported apis, get, vulnerability information, mdatp tvm api search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 440ad1866e..baef9c8ecb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -86,7 +86,7 @@ Data discovery based on Defender for Endpoint is also available in [Azure Log An For more information on Azure Information Protection analytics, see [Central reporting for Azure Information Protection](https://docs.microsoft.com/azure/information-protection/reports-aip). -Open Azure Log Analytics in Azure Portal and open a query builder (standard or classic). +Open Azure Log Analytics in Azure portal and open a query builder (standard or classic). To view Defender for Endpoint data, perform a query that contains: diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index 0d9f7a0689..5db24608de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -50,7 +50,7 @@ Property | Type | Description id | String | Identity of the investigation entity. startTime | DateTime Nullable | The date and time when the investigation was created. endTime | DateTime Nullable | The date and time when the investigation was completed. -cancelledBy | String | The ID of the user/application that cancelled that investigation. +cancelledBy | String | The ID of the user/application that canceled that investigation. investigationState | Enum | The current state of the investigation. Possible values are: 'Unknown', 'Terminated', 'SuccessfullyRemediated', 'Benign', 'Failed', 'PartiallyRemediated', 'Running', 'PendingApproval', 'PendingResource', 'PartiallyInvestigated', 'TerminatedByUser', 'TerminatedBySystem', 'Queued', 'InnerFailure', 'PreexistingAlert', 'UnsupportedOs', 'UnsupportedAlertType', 'SuppressedAlert'. statusDetails | String | Additional information about the state of the investigation. machineId | String | The ID of the device on which the investigation is executed. From 17346a8d8f3fb5a5e93b56408e2d537ea5c2d241 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 16 Feb 2021 13:47:20 -0800 Subject: [PATCH 497/732] new link --- ...ck-potentially-unwanted-apps-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index f56820cf7f..173e44d6f2 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -178,7 +178,7 @@ See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for d Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. -For more information, see [Recommended antivirus exclusions for Configuration Manager site servers, site systems, and clients](https://docs.microsoft.com/troubleshoot/mem/configmgr/recommended-antivirus-exclusions#exclusions). +For more information, see [Configure and validate exclusions based on file extension and folder location](configure-extension-file-exclusions-microsoft-defender-antivirus.md). ## See also From bfa803ec651e1e1252d34b2035a988a550b678a7 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 13:48:18 -0800 Subject: [PATCH 498/732] Added automatic image borders --- .../microsoft-defender-atp/grant-mssp-access.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index 554cfcb912..5a2af69aab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -101,7 +101,8 @@ To implement a multi-tenant delegated access solution, take the following steps: - Can only be requested by users in the MSSP SOC Tenant - Access auto expires after 365 days - ![Image of new access package](images/new-access-package.png) + > [!div class="mx-imgBorder"] + > ![Image of new access package](images/new-access-package.png) For more information, see [Create a new access package](https://docs.microsoft.com/azure/active-directory/governance/entitlement-management-access-package-create). @@ -110,8 +111,8 @@ To implement a multi-tenant delegated access solution, take the following steps: The My Access portal link is used by MSSP SOC analysts to request access via the access packages created. The link is durable, meaning the same link may be used over time for new analysts. The analyst request goes into a queue for approval by the **MSSP Analyst Approvers**. - - ![Image of access properties](images/access-properties.png) + > [!div class="mx-imgBorder"] + > ![Image of access properties](images/access-properties.png) The link is located on the overview page of each access package. From 701ca3f7993435a80b55ade8ab70620f241027dc Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 13:50:08 -0800 Subject: [PATCH 499/732] Fix broken code block(s) --- .../microsoft-defender-atp/initiate-autoir-investigation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 9e5c5c75a7..f36d4f2fd7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -85,7 +85,7 @@ If successful, this method returns 201 - Created response code and [Investigatio Here is an example of the request. -``https +```https POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/startInvestigation ``` From fa5b1cab2de7c5a8e9174e086d7a16dd2274b525 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 13:55:05 -0800 Subject: [PATCH 500/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...ecurity-settings-with-tamper-protection.md | 65 +++++++++++++------ 1 file changed, 45 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 80e3c1dda4..e86fd4caa0 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -27,10 +27,11 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -Tamper protection is available on devices running the following versions of Windows: - +Tamper protection, currently in [preview](../../includes/prerelease.md), is available on devices that are running one of the following versions of Windows: + - Windows 10 -- Windows Server 2016 and 2019 (if using tenant attach with [Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006)) +- Windows Server 2016 and 2019 (if you are using either [tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) or + ## Overview @@ -49,7 +50,7 @@ With tamper protection, malicious apps are prevented from taking actions such as Tamper protection essentially locks Microsoft Defender Antivirus and prevents your security settings from being changed through apps and methods such as: -- Configuring settings in Registry Editor on your Windows machine +- Configuring settings in Registry Editor on your Windows device - Changing settings through PowerShell cmdlets - Editing or removing security settings through group policies @@ -57,12 +58,12 @@ Tamper protection doesn't prevent you from viewing your security settings. And, ### What do you want to do? -| Task | Link | +| To perform this task... | See this... | |:---|:---| | Turn tamper protection on for an individual device | [Use the Windows Security app](#turn-tamper-protection-on-or-off-for-an-individual-machine) | | Turn tamper protection on for your organization | [Use Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) | | Turn tamper protection on for devices running Windows 10 and Windows Server 2019 with Configuration Manager | [Use tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) | -| Turn tamper protection on in the Microsoft Defender Security Center | | +| Turn tamper protection on in the Microsoft Defender Security Center |[Use the Microsoft Defender Security Center](#turn-tamper-protection-on-or-off-in-the-microsoft-defender-security-center) | | View details about tampering attempts on devices | [View information about tampering attempts](#view-information-about-tampering-attempts) | | Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | | Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | @@ -74,33 +75,29 @@ Tamper protection doesn't prevent you from viewing your security settings. And, > > To help ensure that tamper protection doesn’t interfere with third-party security products or enterprise installation scripts that modify these settings, go to **Windows Security** and update **Security intelligence** to version 1.287.60.0 or later. (See [Security intelligence updates](https://www.microsoft.com/wdsi/definitions).) > -> Once you’ve made this update, tamper protection will continue to protect your registry settings, and will also log attempts to modify them without returning errors. +> Once you’ve made this update, tamper protection continues to protect your registry settings, and logs attempts to modify them without returning errors. If you are a home user, or you are not subject to settings managed by a security team, you can use the Windows Security app to turn tamper protection on or off. You must have appropriate admin permissions on your machine to do change security settings, such as tamper protection. +Here's what you see in the Windows Security app: + +![Tamper protection turned on in Windows 10 Home](images/tamperprotectionturnedon.png) + 1. Click **Start**, and start typing *Security*. In the search results, select **Windows Security**. - 2. Select **Virus & threat protection** > **Virus & threat protection settings**. - 3. Set **Tamper Protection** to **On** or **Off**. - Here's what you see in the Windows Security app: - - ![Tamper protection turned on in Windows 10 Home](images/tamperprotectionturnedon.png) - ## Turn tamper protection on (or off) for your organization using Intune If you are part of your organization's security team, and your subscription includes [Intune](https://docs.microsoft.com/intune/fundamentals/what-is-intune), you can turn tamper protection on (or off) for your organization in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) portal. -### Prerequisites - -Before you begin, make sure that all of the following requirements are met: +### Prerequisites for managing tamper protection in Intune - You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) -- Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) +- Your Windows devices must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). -- Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) +- Your devices must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) ### Turn tamper protection on (or off) in Intune @@ -140,11 +137,39 @@ If you're using [version 2006 of Configuration Manager](https://docs.microsoft.c - In the **Profile** list, select **Windows Security experience (preview)**.
3. Deploy the policy to your device collection. -Need help? See the following resources: +### Need help with this? + +See the following resources: - [Settings for the Windows Security experience profile in Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/antivirus-security-experience-windows-settings) - [Tech Community Blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) +## Turn tamper protection on (or off) in the Microsoft Defender Security Center + +Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). + +### Prerequisites for managing tamper protection in the Microsoft Defender Security Center + +- You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. +- Your Windows devices must be running one of the following versions of Windows: + - Windows 10 + - Windows Server 2019 + - Windows Server, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later + - [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016) + - For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). +- Your devices must be onboarded to MIcrosoft Defender for Endpoint. +- Your devices must be using anti-malware platform version 4.18.2010.7 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) +- Cloud Protection must be turned on. + + + +### Keep the following points in mind + +- When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. +- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) or the [tenant attach method](#manage-tamper-protection-with-configuration-manager-version-2006). +- If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. + + ## View information about tampering attempts Tampering attempts typically indicate bigger cyberattacks. Bad actors try to change security settings as a way to persist and stay undetected. If you're part of your organization's security team, you can view information about such attempts, and then take appropriate actions to mitigate threats. @@ -185,7 +210,7 @@ Devices that are onboarded to Microsoft Defender for Endpoint will have Microsof ### How can I turn tamper protection on/off? -If you are a home user, see [Turn tamper protection on (or off) for an individual machine](#turn-tamper-protection-on-or-off-for-an-individual-machine). +If you are a home user, see [Turn tamper protection on (or off) for an individual device](#turn-tamper-protection-on-or-off-for-an-individual-machine). If you are an organization using [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp), you should be able to manage tamper protection in Intune similar to how you manage other endpoint protection features. See the following sections of this article: From c1045cc5b3f2c578eae8288bce7581af6a71e74e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 13:56:04 -0800 Subject: [PATCH 501/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index e86fd4caa0..b0dc238061 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -153,7 +153,7 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft - You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. - Your Windows devices must be running one of the following versions of Windows: - Windows 10 - - Windows Server 2019 + - [Windows Server 2019](/windows-server/get-started-19/whats-new-19) - Windows Server, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later - [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016) - For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). From 474cba28ac7a2d80a50795e297f99427a65fe71b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:05:42 -0800 Subject: [PATCH 502/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...security-settings-with-tamper-protection.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index b0dc238061..30bc6cd8a6 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -68,7 +68,7 @@ Tamper protection doesn't prevent you from viewing your security settings. And, | Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | | Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | -## Turn tamper protection on (or off) for an individual machine +## Manage tamper protection on an individual machine > [!NOTE] > Tamper protection blocks attempts to modify Microsoft Defender Antivirus settings through the registry. @@ -87,11 +87,11 @@ Here's what you see in the Windows Security app: 2. Select **Virus & threat protection** > **Virus & threat protection settings**. 3. Set **Tamper Protection** to **On** or **Off**. -## Turn tamper protection on (or off) for your organization using Intune +## Manage tamper protection for your organization using Intune If you are part of your organization's security team, and your subscription includes [Intune](https://docs.microsoft.com/intune/fundamentals/what-is-intune), you can turn tamper protection on (or off) for your organization in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) portal. -### Prerequisites for managing tamper protection in Intune +### Requirements for managing tamper protection in Intune - You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) @@ -144,11 +144,11 @@ See the following resources: - [Settings for the Windows Security experience profile in Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/antivirus-security-experience-windows-settings) - [Tech Community Blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) -## Turn tamper protection on (or off) in the Microsoft Defender Security Center +## Manage tamper protection in the Microsoft Defender Security Center Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). -### Prerequisites for managing tamper protection in the Microsoft Defender Security Center +### Requirements for managing tamper protection in the Microsoft Defender Security Center - You must have appropriate [permissions](../microsoft-defender-atp/assign-portal-access.md), such as global admin, security admin, or security operations. - Your Windows devices must be running one of the following versions of Windows: @@ -157,11 +157,11 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft - Windows Server, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later - [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016) - For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). -- Your devices must be onboarded to MIcrosoft Defender for Endpoint. -- Your devices must be using anti-malware platform version 4.18.2010.7 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) -- Cloud Protection must be turned on. - +- Your devices must be [onboarded to MIcrosoft Defender for Endpoint](../microsoft-defender-atp/onboarding.md). +- Your devices must be using anti-malware platform version 4.18.2010.7 (or above) and anti-malware engine version 1.1.17600.5 (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) +- [Cloud-delivered protection must be turned on](enable-cloud-protection-microsoft-defender-antivirus.md). +### Turn tamper protection on (or off) in the Microsoft Defender Security Center ### Keep the following points in mind From 2bc1a7558788683356714a234e703909833c9ae6 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 14:05:51 -0800 Subject: [PATCH 503/732] Acrolinx: "currenly", "Multilpe" --- .../microsoft-defender-atp/linux-support-perf.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md index c1e093f243..9c286456bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md @@ -35,7 +35,7 @@ Real-time protection (RTP) is a feature of Defender for Endpoint for Linux that Depending on the applications that you are running and your device characteristics, you may experience suboptimal performance when running Defender for Endpoint for Linux. In particular, applications or system processes that access many resources over a short timespan can lead to performance issues in Defender for Endpoint for Linux. -Before starting, **please make sure that other security products are not currenly running on the device**. Multilpe security products may conflict and impact the host performance. +Before starting, **please make sure that other security products are not currently running on the device**. Multiple security products may conflict and impact the host performance. The following steps can be used to troubleshoot and mitigate these issues: From 1d788d8bcf9dfa1fb22a8492889f41b604eee01e Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 14:07:23 -0800 Subject: [PATCH 504/732] Acrolinx: "multi step" --- .../microsoft-defender-atp/mac-install-with-jamf.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md index 4d370ef168..9ca979d54b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md @@ -36,7 +36,7 @@ Learn how to deploy Microsoft Defender for Endpoint for macOS with Jamf Pro. > [!NOTE] > If you are using macOS Catalina (10.15.4) or newer versions of macOS, see [New configuration profiles for macOS Catalina and newer versions of macOS](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies). -This is a multi step process. You'll need to complete all of the following steps: +This is a multistep process. You'll need to complete all of the following steps: - [Login to the Jamf Portal](mac-install-jamfpro-login.md) - [Setup the Microsoft Defender for Endpoint for macOS device groups in Jamf Pro](mac-jamfpro-device-groups.md) From 364c64a8dd42e286d03c972119430d83c9a2876a Mon Sep 17 00:00:00 2001 From: jaimeo Date: Tue, 16 Feb 2021 15:07:38 -0700 Subject: [PATCH 505/732] cleaning up some stray Acrolinx items --- .../update/get-started-updates-channels-tools.md | 2 +- windows/deployment/update/waas-overview.md | 6 +++--- windows/deployment/update/waas-quick-start.md | 16 ++++++++-------- ...waas-servicing-channels-windows-10-updates.md | 14 +++++++------- ...waas-servicing-strategy-windows-10-updates.md | 14 +++++++------- windows/whats-new/ltsc/index.md | 6 +++--- 6 files changed, 29 insertions(+), 29 deletions(-) diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index 93b16449ff..cf55fbcec4 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -65,7 +65,7 @@ We recommend that you use the Windows Insider Release Preview channel for valida ### Long-term Servicing Channel -The **Long Term Servicing Channel** is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATMs. Devices on this channel receive new feature releases every two to three years. LTSB releases service a special LTSB edition of Windows 10 and are only available through the [Microsoft Volume Licensing Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). +The **Long-Term Servicing Channel** is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATMs. Devices on this channel receive new feature releases every two to three years. LTSB releases service a special LTSB edition of Windows 10 and are only available through the [Microsoft Volume Licensing Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). The Semi-Annual Channel is the default servicing channel for all Windows 10 devices except those with the LTSB edition installed. The following table shows the servicing channels available to each Windows 10 edition. diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 95c50f6094..eee777b2ac 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -66,7 +66,7 @@ To align with this new update delivery model, Windows 10 has three servicing cha There are currently two release channels for Windows 10: - The **Semi-Annual Channel** receives feature updates twice per year. -- The **Long Term Servicing Channel**, which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. +- The **Long-Term Servicing Channel**, which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. >[!IMPORTANT] >With each Semi-Annual Channel release, we recommend beginning deployment right away to devices selected for early adoption (targeted validation) and ramp up to full deployment at your discretion. This will enable you to gain access to new features, experiences, and integrated security as soon as possible. The "Semi-Annual Channel (Targeted)" designation is no longer used. For more information, see the blog post [Windows 10 and the "disappearing" SAC-T](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-and-the-disappearing-SAC-T/ba-p/199747). @@ -100,7 +100,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long-Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). @@ -128,7 +128,7 @@ Organizations are expected to initiate targeted deployment on Semi-Annual Channe Specialized systems—such as devices that control medical equipment, point-of-sale systems, and ATMs—often require a longer servicing option because of their purpose. These devices typically perform a single important task and don’t need feature updates as frequently as other devices in the organization. It’s more important that these devices be kept as stable and secure as possible than up to date with user interface changes. The LTSC servicing model prevents Windows 10 Enterprise LTSB devices from receiving the usual feature updates and provides only quality updates to ensure that device security stays up to date. With this in mind, quality updates are still immediately available to Windows 10 Enterprise LTSB clients, but customers can choose to defer them by using one of the servicing tools mentioned in the section Servicing tools. > [!NOTE] -> Windows 10 Enterprise LTSB is a separate Long Term Servicing Channel version. +> Windows 10 Enterprise LTSB is a separate Long-Term Servicing Channel version. > > Long-term Servicing channel is not intended for deployment on most or all the devices in an organization; it should be used only for special-purpose devices. As a general guideline, a device with Microsoft Office installed is a general-purpose device, typically used by an information worker, and therefore it is better suited for the Semi-Annual servicing channel. diff --git a/windows/deployment/update/waas-quick-start.md b/windows/deployment/update/waas-quick-start.md index 65763f6ae5..4a021b02f7 100644 --- a/windows/deployment/update/waas-quick-start.md +++ b/windows/deployment/update/waas-quick-start.md @@ -24,12 +24,12 @@ Windows as a service is a new concept, introduced with the release of Windows 10 ## Definitions Some new terms have been introduced as part of Windows as a service, so you should know what these terms mean. -- **Feature updates** are released twice per year, around March and September. As the name suggests, these will add new features to Windows 10, delivered in bite-sized chunks compared to the previous practice of Windows releases every 3-5 years. +- **Feature updates** are released twice per year, around March and September. As the name suggests, these updates add new features to Windows 10, delivered in bite-sized chunks compared to the previous practice of Windows releases every 3-5 years. - **Quality updates** deliver both security and non-security fixes. They are typically released on the second Tuesday of each month, though they can be released at any time. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. Quality updates are cumulative, so installing the latest quality update is sufficient to get all the available fixes for a specific Windows 10 feature update. The "servicing stack" is the code that installs other updates, so they are important to keep current. For more information, see [Servicing stack updates](servicing-stack-updates.md). -- **Insider Preview** builds are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features as well as compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. +- **Insider Preview** builds are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features and confirm compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. - **Servicing channels** allow organizations to choose when to deploy new features. - The **Semi-Annual Channel** receives feature updates twice per year. - - The **Long Term Servicing Channel**, which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. + - The **Long-Term Servicing Channel**, which meant only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. - **Deployment rings** are groups of devices used to initially pilot, and then to broadly deploy, each feature update in an organization. See [Overview of Windows as a service](waas-overview.md) for more information. @@ -42,19 +42,19 @@ Windows 10 gains new functionality with twice-per-year feature update releases. All releases of Windows 10 have 18 months of servicing for all editions--these updates provide security and feature updates for the release. Customers running Enterprise and Education editions have an additional 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release. These versions include Enterprise and Education editions for Windows 10, versions 1607 and later. Starting in October 2018, all Semi-Annual Channel releases in the September/October timeframe will also have the additional 12 months of servicing for a total of 30 months from the initial release. The Semi-Annual Channel versions released in March/April timeframe will continue to have an 18-month lifecycle. -Windows 10 Enterprise LTSB is a separate **Long Term Servicing Channel** version. Each release is supported for a total of 10 years (five years standard support, five years extended support). New releases are expected about every three years. +Windows 10 Enterprise LTSB is a separate **Long-Term Servicing Channel** version. Each release is supported for a total of 10 years (five years standard support, five years extended support). New releases are expected about every three years. -See [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) for more information. +For more information, see [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md). ## Staying up to date -The process for keeping Windows 10 up to date involves deploying a feature update, at an appropriate time after its release. A variety of management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Endpoint Configuration Manager, and third-party products) can be used to help with this process. [Upgrade Readiness](https://docs.microsoft.com/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help. +The process for keeping Windows 10 up to date involves deploying a feature update, at an appropriate time after its release. You can use various management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Endpoint Configuration Manager, and non-Microsoft products) to help with this process. [Upgrade Readiness](https://docs.microsoft.com/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help. Because app compatibility, both for desktop apps and web apps, is outstanding with Windows 10, extensive advanced testing isn’t required. Instead, only business-critical apps need to be tested, with the remaining apps validated through a series of pilot deployment rings. Once these pilot deployments have validated most apps, broad deployment can begin. -This process repeats with each new feature update, twice per year. These are small deployment projects, compared to the big projects that were necessary with the old three-to-five-year Windows release cycles. +This process repeats with each new feature update, twice per year. These are small deployment projects, compared to the large projects that were necessary with the old three-to-five-year Windows release cycles. -Additional technologies such as BranchCache and Delivery Optimization, both peer-to-peer distribution tools, can help with the distribution of the feature update installation files. +Other technologies such as BranchCache and Delivery Optimization, both peer-to-peer distribution tools, can help with the distribution of the feature update installation files. See [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md) and [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) for more information. diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md index edcdf4d8a4..173deccbea 100644 --- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md @@ -1,6 +1,6 @@ --- title: Assign devices to servicing channels for Windows 10 updates (Windows 10) -description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM . +description: Learn how to assign devices to servicing channels for Windows 10 updates locally, by using Group Policy, and by using MDM ms.prod: w10 ms.mktglfcycl: deploy author: jaimeo @@ -28,7 +28,7 @@ ms.custom: > >Due to [naming changes](waas-overview.md#naming-changes), older terms like CB and CBB might still be displayed in some of our products, such as in Group Policy. If you encounter these terms, "CB" refers to the Semi-Annual Channel (Targeted)--which is no longer used--while "CBB" refers to the Semi-Annual Channel. -The Semi-Annual Channel is the default servicing channel for all Windows 10 devices except those with the LTSB edition installed. The following table shows the servicing channels available to each Windows 10 edition. +The Semi-Annual Channel is the default servicing channel for all Windows 10 devices except devices with the LTSB edition installed. The following table shows the servicing channels available to each Windows 10 edition. | Windows 10 edition | Semi-Annual Channel | Long-Term Servicing Channel | Insider Program | | --- | --- | --- | --- | @@ -63,7 +63,7 @@ The Semi-Annual Channel is the default servicing channel for all Windows 10 devi Computer Configuration > Administrative Templates > Windows Components > Windows Update > Defer Windows Updates > **Select when Feature Updates are received** - enable policy and set branch readiness level to the Semi-Annual Channel -**To assign devices to to the Semi-Annual Channel by using MDM** +**To assign devices to the Semi-Annual Channel by using MDM** - In Windows 10, version 1607 and later releases: @@ -79,10 +79,10 @@ The Semi-Annual Channel is the default servicing channel for all Windows 10 devi ## Enroll devices in the Windows Insider Program -To get started with the Windows Insider Program for Business, you will need to follow a few simple steps: +To get started with the Windows Insider Program for Business, you will need to follow a few steps: 1. On the [Windows Insider](https://insider.windows.com) website, go to **For Business > Getting Started** to [register your organizational Azure AD account](https://insider.windows.com/insidersigninaad/). -2. **Register your domain**. Rather than have each user register individually for Insider Preview builds, administrators can simply [register their domain](https://insider.windows.com/for-business-organization-admin/) and control settings centrally.
**Note:** The signed-in user needs to be a **Global Administrator** of the Azure AD domain in order to be able to register the domain. +2. **Register your domain**. Rather than have each user register individually for Insider Preview builds, administrators can [register their domain](https://insider.windows.com/for-business-organization-admin/) and control settings centrally.
**Note:** The signed-in user needs to be a **Global Administrator** of the Azure AD domain in order to be able to register the domain. 3. Make sure the **Allow Telemetry** setting is set to **2** or higher. 4. Starting with Windows 10, version 1709, set policies to manage preview builds and their delivery: @@ -90,7 +90,7 @@ The **Manage preview builds** setting gives administrators control over enabling * Group Policy: **Computer Configuration/Administrative Templates/Windows Components/Windows Update/Windows Update for Business** - *Manage preview builds* * MDM: **Update/ManagePreviewBuilds** -The **Branch Readiness Level** settings allows you to choose between preview flight rings, and allows you to defer or pause the delivery of updates. +The **Branch Readiness Level** settings allow you to choose between preview flight rings, and allows you to defer or pause the delivery of updates. * Group Policy: **Computer Configuration/Administrative Templates/Windows Components/Windows Update/ Windows Update for Business** - *Select when Preview Builds and Feature Updates are received* * MDM: **Update/BranchReadinessLevel** @@ -164,7 +164,7 @@ During the life of a device, it might be necessary or desirable to switch betwee In Windows 10, administrators can control user access to Windows Update. -Administrators can disable the "Check for updates" option for users by enabling the Group Policy setting under **Computer Configuration\Administrative Templates\Windows Components\Windows update\Remove access to use all Windows update features** . Any background update scans, downloads and installations will continue to work as configured. We don't recomment this setting if you have configured the device to "notify" to download or install as this policy will prevent the user from being able to do so. +Administrators can disable the "Check for updates" option for users by enabling the Group Policy setting under **Computer Configuration\Administrative Templates\Windows Components\Windows update\Remove access to use all Windows update features**. Any background update scans, downloads, and installations will continue to work as configured. We don't recomment this setting if you have configured the device to "notify" to download or install as this policy will prevent the user from being able to do so. >[!NOTE] > Starting with Windows 10, any Group Policy user configuration settings for Windows Update are no longer supported. diff --git a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md index 1b4d43cb1e..1edbd81af3 100644 --- a/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md +++ b/windows/deployment/update/waas-servicing-strategy-windows-10-updates.md @@ -22,30 +22,30 @@ ms.collection: m365initiative-coredeploy > **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq) -In the past, traditional Windows deployments tended to be large, lengthy, and expensive. Windows 10 offers a new approach to deploying both quality and feature updates, making the process much simpler and therefore the planning much more straightforward. With Windows as a service, the methodology around updating Windows has completely changed, moving away from major upgrades every few years to iterative updates twice per year. Each iteration contains a smaller subset of changes so that they won’t seem like substantial differences, like they do today. This image illustrates the level of effort needed for traditional Windows deployments versus servicing Windows 10 and how it is now spread evenly over time versus spiking every few years. +In the past, traditional Windows deployments tended to be large, lengthy, and expensive. Windows 10 offers a new approach to deploying both quality and feature updates, making the process much simpler and therefore the planning much more straightforward. With Windows as a service, the methodology around updating Windows has changed, moving away from major upgrades every few years to iterative updates twice per year. Each iteration contains a smaller subset of changes so that they won’t seem like substantial differences, like they do today. This image illustrates the level of effort needed for traditional Windows deployments versus servicing Windows 10 and how it is now spread evenly over time versus spiking every few years. ![Compare traditional servicing to Windows 10](images/waas-strategy-fig1a.png) Windows 10 spreads the traditional deployment effort of a Windows upgrade, which typically occurred every few years, over smaller, continuous updates. With this change, you must approach the ongoing deployment and servicing of Windows differently. A strong Windows 10 deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update. Here’s an example of what this process might look like: -- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they’re available to the Semi-Annual Channel. Typically, this would be a small number of test devices that IT staff members use to evaluate pre-release builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program on a Windows 10 device. +- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they’re available to the Semi-Annual Channel. Typically, this population would be a few test devices that IT staff members use to evaluate pre-release builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program on a Windows 10 device. - **Identify excluded devices.** For some organizations, special-purpose devices such as those used to control factory or medical equipment or run ATMs require a stricter, less frequent feature update cycle than the Semi-Annual Channel can offer. For those machines, you must install Windows 10 Enterprise LTSB to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly. - **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you’re looking for feedback rather than people to just “try it out” and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible. -- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain will need to download a .admx package and copy it to their [Central Store](https://support.microsoft.com/help/929841/how-to-create-the-central-store-for-group-policy-administrative-templa) (or to the [PolicyDefinitions](https://msdn.microsoft.com/library/bb530196.aspx) directory in the SYSVOL folder of a domain controller if not using a Central Store). Always manage new group polices from the version of Windows 10 they shipped with by using the Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for “ADMX download for Windows build xxxx”. For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) +- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain will need to download an .admx package and copy it to their [Central Store](https://support.microsoft.com/help/929841/how-to-create-the-central-store-for-group-policy-administrative-templa) (or to the [PolicyDefinitions](https://msdn.microsoft.com/library/bb530196.aspx) directory in the SYSVOL folder of a domain controller if not using a Central Store). Always manage new group policies from the version of Windows 10 they shipped with by using the Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for “ADMX download for Windows build xxxx”. For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) - **Choose a servicing tool.** Decide which product you’ll use to manage the Windows updates in your environment. If you’re currently using Windows Server Update Services (WSUS) or Microsoft Endpoint Manager to manage your Windows updates, you can continue using those products to manage Windows 10 updates. Alternatively, you can use Windows Update for Business. In addition to which product you’ll use, consider how you’ll deliver the updates. With Windows 10, multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools). -- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those that are the most business critical. Because the expectation is that application compatibility with Windows 10 will be high, only the most business critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](../upgrade/manage-windows-upgrades-with-upgrade-readiness.md). +- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with Windows 10 will be high, only the most business critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](../upgrade/manage-windows-upgrades-with-upgrade-readiness.md). > [!NOTE] > This strategy is applicable to approaching an environment in which Windows 10 already exists. For information about how to deploy or upgrade to Windows 10 where another version of Windows exists, see [Plan for Windows 10 deployment](../planning/index.md). > -> Windows 10 Enterprise LTSC is a separate Long Term Servicing Channel version. +> Windows 10 Enterprise LTSC is a separate Long-Term Servicing Channel version. Each time Microsoft releases a Windows 10 feature update, the IT department should use the following high-level process to help ensure that the broad deployment is successful: 1. **Validate compatibility of business critical apps.** Test your most important business-critical applications for compatibility with the new Windows 10 feature update running on your Windows Insider machines identified in the earlier “Configure test machines” step of the Predeployment strategy section. The list of applications involved in this validation process should be small because most applications can be tested during the pilot phase. For more information about device and application compatibility in Windows 10, see the section Compatibility. -2. **Target and react to feedback.** With Windows 10, Microsoft expects application and device compatibility to be high, but it’s still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this will represent the majority of application compatibility testing in your environment. This should not necessarily be a formal process but rather user validation through the use of a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the Semi-Annual channel that you identified in the “Recruit volunteers” step of the Predeployment strategy section. Be sure to communicate clearly that you’re looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan in place to address it. -3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings, like the ones discussed in Table 1. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don’t prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more and more people have been updated in any particular department. +2. **Target and react to feedback.** With Windows 10, Microsoft expects application and device compatibility to be high, but it’s still important to have targeted groups within both the IT department and business units to verify application compatibility for the remaining applications in your application portfolio. Because only the most business-critical applications are tested beforehand, this activity will represent most of the application compatibility testing in your environment. It shouldn't necessarily be a formal process but rather user validation by using a particular application. So, the next step is to deploy the feature update to early-adopting IT users and your targeted groups running in the Semi-Annual channel that you identified in the “Recruit volunteers” step of the Predeployment strategy section. Be sure to communicate clearly that you’re looking for feedback as soon as possible, and state exactly how users can submit feedback to you. Should an issue arise, have a remediation plan in place to address it. +3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings, like the ones discussed in Table 1. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don’t prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department. ## Steps to manage updates for Windows 10 diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 61f137f85b..171020f940 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -26,7 +26,7 @@ This topic provides links to articles with information about what's new in each [What's New in Windows 10 Enterprise LTSC 2016](whats-new-windows-10-2016.md)
[What's New in Windows 10 Enterprise LTSC 2015](whats-new-windows-10-2015.md) -## The Long Term Servicing Channel (LTSC) +## The Long-Term Servicing Channel (LTSC) The following table summarizes equivalent feature update versions of Windows 10 LTSC and semi-annual channel (SAC) releases. @@ -37,12 +37,12 @@ The following table summarizes equivalent feature update versions of Windows 10 | Windows 10 Enterprise LTSC 2019 | Windows 10, Version 1809 | 11/13/2018 | >[!NOTE] ->The Long Term Servicing Channel was previously called the Long Term Servicing Branch (LTSB). All references to LTSB are changed in this article to LTSC for consistency, even though the name of previous versions might still be displayed as LTSB. +>The Long-Term Servicing Channel was previously called the Long-Term Servicing Branch (LTSB). All references to LTSB are changed in this article to LTSC for consistency, even though the name of previous versions might still be displayed as LTSB. With the LTSC servicing model, customers can delay receiving feature updates and instead only receive monthly quality updates on devices. Features from Windows 10 that could be updated with new functionality, including Cortana, Edge, and all in-box Universal Windows apps, are also not included. Feature updates are offered in new LTSC releases every 2–3 years instead of every 6 months, and organizations can choose to install them as in-place upgrades or even skip releases over a 10-year life cycle. Microsoft is committed to providing bug fixes and security patches for each LTSC release during this 10 year period. >[!IMPORTANT] ->The Long Term Servicing Channel is not intended for deployment on most or all the PCs in an organization. The LTSC edition of Windows 10 provides customers with access to a deployment option for their special-purpose devices and environments. These devices typically perform a single important task and don’t need feature updates as frequently as other devices in the organization. These devices are also typically not heavily dependent on support from external apps and tools. Since the feature set for LTSC does not change for the lifetime of the release, over time there might be some external tools that do not continue to provide legacy support. See [LTSC: What is it, and when it should be used](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/LTSC-What-is-it-and-when-should-it-be-used/ba-p/293181). +>The Long-Term Servicing Channel is not intended for deployment on most or all the PCs in an organization. The LTSC edition of Windows 10 provides customers with access to a deployment option for their special-purpose devices and environments. These devices typically perform a single important task and don’t need feature updates as frequently as other devices in the organization. These devices are also typically not heavily dependent on support from external apps and tools. Since the feature set for LTSC does not change for the lifetime of the release, over time there might be some external tools that do not continue to provide legacy support. See [LTSC: What is it, and when it should be used](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/LTSC-What-is-it-and-when-should-it-be-used/ba-p/293181). For detailed information about Windows 10 servicing, see [Overview of Windows as a service](/windows/deployment/update/waas-overview). From 47c15353a29452413985efd85f18a4e0d39f8b7b Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 14:08:50 -0800 Subject: [PATCH 506/732] Acrolinx: "Microsoft Defender for Endpoint Endpoint Security Extension" --- .../microsoft-defender-atp/mac-install-with-other-mdm.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md index 6e46072d5b..1138236d4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md @@ -98,7 +98,7 @@ Grant Full Disk Access to the following components: - Identifier Type: Bundle ID - Code Requirement: identifier "com.microsoft.wdav" and anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /\* exists \*/ and certificate leaf[field.1.2.840.113635.100.6.1.13] /\* exists \*/ and certificate leaf[subject.OU] = UBF8T346G9 -- Microsoft Defender for Endpoint Endpoint Security Extension +- Microsoft Defender for Endpoint Security Extension - Identifier: `com.microsoft.wdav.epsext` - Identifier Type: Bundle ID - Code Requirement: identifier "com.microsoft.wdav.epsext" and anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = UBF8T346G9 From a981684a3a993332c4f105ee560c0f31a1e8363c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:09:24 -0800 Subject: [PATCH 507/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...-to-security-settings-with-tamper-protection.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 30bc6cd8a6..eea652a8e3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -60,15 +60,15 @@ Tamper protection doesn't prevent you from viewing your security settings. And, | To perform this task... | See this... | |:---|:---| -| Turn tamper protection on for an individual device | [Use the Windows Security app](#turn-tamper-protection-on-or-off-for-an-individual-machine) | -| Turn tamper protection on for your organization | [Use Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) | -| Turn tamper protection on for devices running Windows 10 and Windows Server 2019 with Configuration Manager | [Use tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) | -| Turn tamper protection on in the Microsoft Defender Security Center |[Use the Microsoft Defender Security Center](#turn-tamper-protection-on-or-off-in-the-microsoft-defender-security-center) | +| Turn tamper protection on for an individual device | [Use the Windows Security app](#manage-tamper-protection-on-an-individual-device) | +| Turn tamper protection on for your organization | [Use Intune](#manage-tamper-protection-for-your-organization-using-intune) | +| Turn tamper protection on for devices running Windows 10 and Windows Server 2019 with Configuration Manager | [Use tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) | +| Turn tamper protection on in the Microsoft Defender Security Center |[Use the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organiztion-using-the-microsoft-defender-security-center) | | View details about tampering attempts on devices | [View information about tampering attempts](#view-information-about-tampering-attempts) | | Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | | Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | -## Manage tamper protection on an individual machine +## Manage tamper protection on an individual device > [!NOTE] > Tamper protection blocks attempts to modify Microsoft Defender Antivirus settings through the registry. @@ -122,7 +122,7 @@ If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release 2. Use the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/get-mpcomputerstatus?view=win10-ps&preserve-view=true) PowerShell cmdlet. 3. In the list of results, look for `IsTamperProtected`. (A value of *true* means tamper protection is enabled.) -## Manage tamper protection with Configuration Manager, version 2006 +## Manage tamper protection for your organization with Configuration Manager, version 2006 > [!IMPORTANT] > The procedure can be used to extend tamper protection to devices running Windows 10 and Windows Server 2019. Make sure to review the prerequisites and other information in the resources mentioned in this procedure. @@ -144,7 +144,7 @@ See the following resources: - [Settings for the Windows Security experience profile in Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/antivirus-security-experience-windows-settings) - [Tech Community Blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) -## Manage tamper protection in the Microsoft Defender Security Center +## Manage tamper protection for your organization using the Microsoft Defender Security Center Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). From 306bf2d93394b1cdc85e47e06c7bfaaaf0acd159 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 14:11:27 -0800 Subject: [PATCH 508/732] Corrected incomplete coding of automatic image borders --- .../microsoft-defender-atp/ios-install.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md index d02a9b3d4a..d3614e3095 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-install.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-install.md @@ -51,7 +51,7 @@ Deploy Defender for Endpoint for iOS via Intune Company Portal. 1. In [Microsoft Endpoint manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Apps** -> **iOS/iPadOS** -> **Add** -> **iOS store app** and click **Select**. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center1](images/ios-deploy-1.png) + > ![Image of Microsoft Endpoint Manager Admin Center1](images/ios-deploy-1.png) 1. On the Add app page, click on **Search the App Store** and type **Microsoft Defender ATP** in the search bar. In the search results section, click on *Microsoft Defender ATP* and click **Select**. @@ -63,14 +63,14 @@ Deploy Defender for Endpoint for iOS via Intune Company Portal. > The selected user group should consist of Intune enrolled users. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center2](images/ios-deploy-2.png) + > ![Image of Microsoft Endpoint Manager Admin Center2](images/ios-deploy-2.png) 1. In the *Review + Create* section, verify that all the information entered is correct and then select **Create**. In a few moments, the Defender for Endpoint app should be created successfully, and a notification should show up at the top-right corner of the page. 1. In the app information page that is displayed, in the **Monitor** section, select **Device install status** to verify that the device installation has completed successfully. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center3](images/ios-deploy-3.png) + > ![Image of Microsoft Endpoint Manager Admin Center3](images/ios-deploy-3.png) ## Complete onboarding and check status @@ -100,7 +100,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and go to **Apps** > **App configuration policies** > **Add**. Click on **Managed devices**. > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center4](images/ios-deploy-4.png) + > ![Image of Microsoft Endpoint Manager Admin Center4](images/ios-deploy-4.png) 1. In the *Create app configuration policy* page, provide the following information: - Policy Name @@ -108,7 +108,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Targeted app: Select **Microsoft Defender ATP** from the list > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center5](images/ios-deploy-5.png) + > ![Image of Microsoft Endpoint Manager Admin Center5](images/ios-deploy-5.png) 1. In the next screen, select **Use configuration designer** as the format. Specify the following property: - Configuration Key: issupervised @@ -116,7 +116,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Configuration Value: {{issupervised}} > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center6](images/ios-deploy-6.png) + > ![Image of Microsoft Endpoint Manager Admin Center6](images/ios-deploy-6.png) 1. Click **Next** to open the **Scope tags** page. Scope tags are optional. Click **Next** to continue. @@ -133,7 +133,7 @@ Intune allows you to configure the Defender for iOS app through an App Configura - Navigate to **Devices** -> **iOS/iPadOS** -> **Configuration profiles** -> **Create Profile** > [!div class="mx-imgBorder"] - ![Image of Microsoft Endpoint Manager Admin Center7](images/ios-deploy-7.png) + > ![Image of Microsoft Endpoint Manager Admin Center7](images/ios-deploy-7.png) - Provide a name of the profile. When prompted to import a Configuration profile file, select the one downloaded above. - In the **Assignment** section, select the device group to which you want to apply this profile. As a best practice, this should be applied to all managed iOS devices. Click **Next**. From d406fcec81e0845f74168ee7f6e6ab25655a5e9e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:12:35 -0800 Subject: [PATCH 509/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...to-security-settings-with-tamper-protection.md | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index eea652a8e3..3a0887b1d8 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -146,7 +146,11 @@ See the following resources: ## Manage tamper protection for your organization using the Microsoft Defender Security Center -Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). +Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). Here are a few points to keep in mind: + +- When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. +- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) or the [tenant attach method](#manage-tamper-protection-with-configuration-manager-version-2006). +- If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. ### Requirements for managing tamper protection in the Microsoft Defender Security Center @@ -163,12 +167,9 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft ### Turn tamper protection on (or off) in the Microsoft Defender Security Center -### Keep the following points in mind - -- When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. -- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) or the [tenant attach method](#manage-tamper-protection-with-configuration-manager-version-2006). -- If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. - +1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. +2. Choose **Settings**. +3. Go to **General** > **Advanced features**, and then turn tamper protection on. ## View information about tampering attempts From 7f6b04fc198cafc27f87a1aa6e13f749718763cf Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:13:28 -0800 Subject: [PATCH 510/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 3a0887b1d8..f0ba5681d4 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -167,6 +167,8 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft ### Turn tamper protection on (or off) in the Microsoft Defender Security Center +:::image type="content" source="images/mde-turn-tamperprotect-on.png" alt-text="Turn tamper protection on in the Microsoft Defender Security Center"::: + 1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. 2. Choose **Settings**. 3. Go to **General** > **Advanced features**, and then turn tamper protection on. From 559792bf2b305fda09b4e0fe67fa73feb204c934 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Tue, 16 Feb 2021 15:14:10 -0700 Subject: [PATCH 511/732] more Acrolinx --- .../update/get-started-updates-channels-tools.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/deployment/update/get-started-updates-channels-tools.md b/windows/deployment/update/get-started-updates-channels-tools.md index cf55fbcec4..4816c7e26e 100644 --- a/windows/deployment/update/get-started-updates-channels-tools.md +++ b/windows/deployment/update/get-started-updates-channels-tools.md @@ -28,19 +28,19 @@ version of the software. ## Types of updates -We include information here about a number of different update types you'll hear about, but the two overarching types which you have the most direct control over are *feature updates* and *quality updates*. +We include information here about many different update types you'll hear about, but the two overarching types that you have the most direct control over are *feature updates* and *quality updates*. - **Feature updates:** Released twice per year, during the first half and second half of each calendar year. Feature updates add new features and functionality to Windows 10. Because they are delivered frequently (rather than every 3-5 years), they are easier to manage. - **Quality updates:** Quality updates deliver both security and non-security fixes to Windows 10. Quality updates include security updates, critical updates, servicing stack updates, and driver updates. They are typically released on the second Tuesday of each month, though they can be released at any time. The second-Tuesday releases are the ones that focus on security updates. Quality updates are *cumulative*, so installing the latest quality update is sufficient to get all the available fixes for a specific Windows 10 feature update, including any out-of-band security fixes and any *servicing stack updates* that might have been released previously. - **Servicing stack updates:** The "servicing stack" is the code component that actually installs Windows updates. From time to time, the servicing stack itself needs to be updated in order to function smoothly. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes. Servicing stack updates are not necessarily included in *every* monthly quality update, and occasionally are released out of band to address a late-breaking issue. Always install the latest available quality update to catch any servicing stack updates that might have been released. The servicing stack also contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically does not have updates released every month. You can find a list of servicing stack updates at [Latest servicing stack updates](https://portal.msrc.microsoft.com/security-guidance/advisory/ADV990001). For more detail about servicing stack updates, see [Servicing stack updates](servicing-stack-updates.md). -- **Driver updates**: These are updates to drivers applicable to your devices. Driver updates are turned off by default in Windows Server Update Services (WSUS), but for cloud-based update methods, you can control whether they are installed or not. -- **Microsoft product updates:** These are updates for other Microsoft products, such as Office. You can enable or disable Microsoft updates by using policies controlled by various servicing tools. +- **Driver updates**: These update drivers applicable to your devices. Driver updates are turned off by default in Windows Server Update Services (WSUS), but for cloud-based update methods, you can control whether they are installed or not. +- **Microsoft product updates:** These update other Microsoft products, such as Office. You can enable or disable Microsoft updates by using policies controlled by various servicing tools. ## Servicing channels -Windows 10 offers three servicing channels, each of which offers you a different level of flexibility with how and when updates are delivered to devices. Using the different servicing channels allows you to deploy Windows 10 "as a service" which conceives of deployment as a continual process of updates which roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. +Windows 10 offers three servicing channels, each of which offers you a different level of flexibility with how and when updates are delivered to devices. Using the different servicing channels allows you to deploy Windows 10 "as a service," which conceives of deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. The first step of controlling when and how devices install updates is assigning them to the appropriate servicing channel. You can assign devices to a particular channel with any of several tools, including Microsoft Endpoint Configuration Manager, Windows Server Update Services (WSUS), and Group Policy settings applied by any of several means. By dividing devices into different populations ("deployment groups" or "rings") you can use servicing channel assignment, followed by other management features such as update deferral policies, to create a phased deployment of any update that allows you to start with a limited pilot deployment for testing before moving to a broad deployment throughout your organization. @@ -54,7 +54,7 @@ In the Semi-annual Channel, feature updates are available as soon as Microsoft r ### Windows Insider Program for Business -Insider preview releases are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features as well as compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. There are actually three options within the Windows Insider Program for Business channel: +Insider preview releases are made available during the development of the features that will be shipped in the next feature update, enabling organizations to validate new features and compatibility with existing apps and infrastructure, providing feedback to Microsoft on any issues encountered. There are actually three options within the Windows Insider Program for Business channel: - Windows Insider Fast - Windows Insider Slow @@ -65,7 +65,7 @@ We recommend that you use the Windows Insider Release Preview channel for valida ### Long-term Servicing Channel -The **Long-Term Servicing Channel** is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATMs. Devices on this channel receive new feature releases every two to three years. LTSB releases service a special LTSB edition of Windows 10 and are only available through the [Microsoft Volume Licensing Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). +The **Long-Term Servicing Channel** is designed to be used only for specialized devices (which typically don't run Office) such as ones that control medical equipment or ATMs. Devices on this channel receive new feature releases every two to three years. LTSB releases service a special LTSB edition of Windows 10 and are only available through the [Microsoft Volume Licensing Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). The Semi-Annual Channel is the default servicing channel for all Windows 10 devices except those with the LTSB edition installed. The following table shows the servicing channels available to each Windows 10 edition. @@ -85,7 +85,7 @@ The Semi-Annual Channel is the default servicing channel for all Windows 10 devi Windows Server Update Services (WSUS): you set up a WSUS server, which downloads updates in bulk from Microsoft. Your individual devices then connect to your server to install their updates from there. -You can set up, control, and manage the server and update process with a number of tools: +You can set up, control, and manage the server and update process with several tools: - A standalone Windows Server Update Services server operated directly - [Configuration Manager](deploy-updates-configmgr.md) @@ -95,7 +95,7 @@ For more information, see [Windows Server Update Services (WSUS)](https://docs.m ### Tools for cloud-based update delivery -Your individual devices connect to Microsoft endpoints directly to get the updates. The details of this process (how often devices download updates of various kinds, from which channels, deferrals, and details of the users' experience of installation) are set on devices either with Group Policy or MDM policies, which you can control with any of a number of tools: +Your individual devices connect to Microsoft endpoints directly to get the updates. The details of this process (how often devices download updates of various kinds, from which channels, deferrals, and details of the users' experience of installation) are set on devices either with Group Policy or MDM policies, which you can control with any of several tools: - [Group Policy Management Console](waas-wufb-group-policy.md) (Gpmc.msc) - [Microsoft Intune](waas-wufb-intune.md) From 0e3785b302793792da8bb93332f8c0fc5f31d64b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:16:23 -0800 Subject: [PATCH 512/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...nt-changes-to-security-settings-with-tamper-protection.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index f0ba5681d4..bd83299fe9 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -30,8 +30,9 @@ ms.technology: mde Tamper protection, currently in [preview](../../includes/prerelease.md), is available on devices that are running one of the following versions of Windows: - Windows 10 -- Windows Server 2016 and 2019 (if you are using either [tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) or - +- Windows Server 2019 +- Windows Server, version 1803 or later +- Windows Server 2016 ## Overview From 965daea537139eac62a4bcc867fce615de248687 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:18:41 -0800 Subject: [PATCH 513/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...changes-to-security-settings-with-tamper-protection.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index bd83299fe9..15726f51dd 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -78,13 +78,13 @@ Tamper protection doesn't prevent you from viewing your security settings. And, > > Once you’ve made this update, tamper protection continues to protect your registry settings, and logs attempts to modify them without returning errors. -If you are a home user, or you are not subject to settings managed by a security team, you can use the Windows Security app to turn tamper protection on or off. You must have appropriate admin permissions on your machine to do change security settings, such as tamper protection. +If you are a home user, or you are not subject to settings managed by a security team, you can use the Windows Security app to manage tamper protection. You must have appropriate admin permissions on your device to do change security settings, such as tamper protection. Here's what you see in the Windows Security app: ![Tamper protection turned on in Windows 10 Home](images/tamperprotectionturnedon.png) -1. Click **Start**, and start typing *Security*. In the search results, select **Windows Security**. +1. Select **Start**, and start typing *Security*. In the search results, select **Windows Security**. 2. Select **Virus & threat protection** > **Virus & threat protection settings**. 3. Set **Tamper Protection** to **On** or **Off**. @@ -162,7 +162,7 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft - Windows Server, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later - [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016) - For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). -- Your devices must be [onboarded to MIcrosoft Defender for Endpoint](../microsoft-defender-atp/onboarding.md). +- Your devices must be [onboarded to Microsoft Defender for Endpoint](../microsoft-defender-atp/onboarding.md). - Your devices must be using anti-malware platform version 4.18.2010.7 (or above) and anti-malware engine version 1.1.17600.5 (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) - [Cloud-delivered protection must be turned on](enable-cloud-protection-microsoft-defender-antivirus.md). @@ -254,7 +254,7 @@ If a device is off-boarded from Microsoft Defender for Endpoint, tamper protecti Yes. The alert is shown in [https://securitycenter.microsoft.com](https://securitycenter.microsoft.com) under **Alerts**. -In addition, your security operations team can use hunting queries, such as the following example: +Your security operations team can also use hunting queries, such as the following example: `DeviceAlertEvents | where Title == "Tamper Protection bypass"` From dd94f51d5145cd7bcdcbc0dbafdf77c29388960f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:19:18 -0800 Subject: [PATCH 514/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 15726f51dd..33f03234bc 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -55,7 +55,7 @@ Tamper protection essentially locks Microsoft Defender Antivirus and prevents yo - Changing settings through PowerShell cmdlets - Editing or removing security settings through group policies -Tamper protection doesn't prevent you from viewing your security settings. And, tamper protection doesn't affect how third-party antivirus apps register with the Windows Security app. If your organization is using Windows 10 Enterprise E5, individual users can't change the tamper protection setting; tamper protection is managed by your security team. +Tamper protection doesn't prevent you from viewing your security settings. And, tamper protection doesn't affect how third-party antivirus apps register with the Windows Security app. If your organization is using Windows 10 Enterprise E5, individual users can't change the tamper protection setting; in those cases, tamper protection is managed by your security team. ### What do you want to do? From 3cc65289ccf916bb3f89841f8383d4aa70cd5536 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:21:11 -0800 Subject: [PATCH 515/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 33f03234bc..6bd4f7aacf 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -59,7 +59,7 @@ Tamper protection doesn't prevent you from viewing your security settings. And, ### What do you want to do? -| To perform this task... | See this... | +| To perform this task... | See this section... | |:---|:---| | Turn tamper protection on for an individual device | [Use the Windows Security app](#manage-tamper-protection-on-an-individual-device) | | Turn tamper protection on for your organization | [Use Intune](#manage-tamper-protection-for-your-organization-using-intune) | From 25bf8aa71757cffda2400c95de677f90e13e449e Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 16 Feb 2021 14:23:39 -0800 Subject: [PATCH 516/732] title changes --- ...-extension-file-exclusions-microsoft-defender-antivirus.md | 2 ++ ...-potentially-unwanted-apps-microsoft-defender-antivirus.md | 4 ++-- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md index 49091cb89b..54c891a786 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md @@ -31,6 +31,8 @@ ms.technology: mde You can exclude certain files from Microsoft Defender Antivirus scans by modifying exclusion lists. **Generally, you shouldn't need to apply exclusions**. Microsoft Defender Antivirus includes many automatic exclusions based on known operating system behaviors and typical management files, such as those used in enterprise management, database management, and other enterprise scenarios and situations. +**Note**: Exclusions apply to Potentially Unwanted Apps (PUA) detections as well. + > [!NOTE] > Automatic exclusions apply only to Windows Server 2016 and above. These exclusions are not visible in the Windows Security app and in PowerShell. diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 173e44d6f2..c061f72dc6 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -151,7 +151,7 @@ Setting the value for this cmdlet to `Disabled` turns the feature off if it has See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus. -### View PUA events +## View PUA events PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example: @@ -174,7 +174,7 @@ You can turn on email notifications to receive mail about PUA detections. See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for details on viewing Microsoft Defender Antivirus events. PUA events are recorded under event ID **1160**. -### Allow-listing apps +## Excluding files Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. From dae577be97753903526b02baca883419a6fb7ea1 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 16 Feb 2021 14:26:06 -0800 Subject: [PATCH 517/732] remove duplicate description --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 217dcdf4ea..d053e3cc3d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -2,7 +2,6 @@ title: Manage endpoint detection and response capabilities description: Manage endpoint detection and response capabilities ms.reviewer: -description: Manage endpoint detection and response capabilities keywords: search.product: eADQiWindows 10XVcnh search.appverid: met150 From 34ae93709b8ec81bc424ec901acdd9ea724b63dc Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 16 Feb 2021 14:33:03 -0800 Subject: [PATCH 518/732] list --- ...ck-potentially-unwanted-apps-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index c061f72dc6..eedb6be8ae 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -176,7 +176,7 @@ See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for d ## Excluding files -Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. +Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be added to an exclusion list. For more information, see [Configure and validate exclusions based on file extension and folder location](configure-extension-file-exclusions-microsoft-defender-antivirus.md). From deb021f484c3c8172629251b15224c434d062e83 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:46:23 -0800 Subject: [PATCH 519/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...revent-changes-to-security-settings-with-tamper-protection.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 6bd4f7aacf..7af80ebac0 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -152,6 +152,7 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft - When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. - When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) or the [tenant attach method](#manage-tamper-protection-with-configuration-manager-version-2006). - If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. +- Tamper protection is generally available; however, the ability to manage tamper protection in the Microsoft Defender Security Center is currently in preview. ### Requirements for managing tamper protection in the Microsoft Defender Security Center From 56d6db385321bc85936d0b7ccaa10578b2da45cf Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:48:53 -0800 Subject: [PATCH 520/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 7af80ebac0..fd94f30cd5 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -130,7 +130,7 @@ If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release If you're using [version 2006 of Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/plan-design/changes/whats-new-in-version-2006), you can manage tamper protection settings on Windows 10, Windows Server 2016, and Windows Server 2019 by using a method called *tenant attach*. Tenant attach enables you to sync your on-premises-only Configuration Manager devices into the Microsoft Endpoint Manager admin center, and then deliver your endpoint security configuration policies to your on-premises collections & devices. -:::image type="content" source="images/win-security- exp-policy-endpt-security.png" alt-text="Windows security experience in Endpoint Manager"::: +![Windows security experience in Endpoint Manager](images/win-security- exp-policy-endpt-security.png) 1. Set up tenant attach. See [Microsoft Endpoint Manager tenant attach: Device sync and device actions](https://docs.microsoft.com/mem/configmgr/tenant-attach/device-sync-actions). 2. In the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Endpoint security** > **Antivirus**, and choose **+ Create Policy**.
From 8b1456745fff1102698c25621f3d0a6e5c5e44af Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:49:30 -0800 Subject: [PATCH 521/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index fd94f30cd5..4413ec0512 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -169,7 +169,7 @@ Currently in preview, tamper protection can be turned on or off in the Microsoft ### Turn tamper protection on (or off) in the Microsoft Defender Security Center -:::image type="content" source="images/mde-turn-tamperprotect-on.png" alt-text="Turn tamper protection on in the Microsoft Defender Security Center"::: +![Turn tamper protection on in the Microsoft Defender Security Center](images/mde-turn-tamperprotect-on.png) 1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. 2. Choose **Settings**. From 08f27a0103193e83d893d4c39ea54ec5eae4f9b7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:54:03 -0800 Subject: [PATCH 522/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...changes-to-security-settings-with-tamper-protection.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 4413ec0512..37bd02f704 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -61,10 +61,10 @@ Tamper protection doesn't prevent you from viewing your security settings. And, | To perform this task... | See this section... | |:---|:---| -| Turn tamper protection on for an individual device | [Use the Windows Security app](#manage-tamper-protection-on-an-individual-device) | -| Turn tamper protection on for your organization | [Use Intune](#manage-tamper-protection-for-your-organization-using-intune) | -| Turn tamper protection on for devices running Windows 10 and Windows Server 2019 with Configuration Manager | [Use tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) | -| Turn tamper protection on in the Microsoft Defender Security Center |[Use the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organiztion-using-the-microsoft-defender-security-center) | +| Turn tamper protection on (or off) for an individual device | [Manage tamper protection on an individual device](#manage-tamper-protection-on-an-individual-device) | +| Turn tamper protection on (or off) for all or part of your organization with Intune

Fine-tune tamper protection settings in your organization | [Manage tamper protection for your organization using Intune](#manage-tamper-protection-for-your-organization-using-intune) | +| Turn tamper protection on (or off) for your organization with Configuration Manager | [Manage tamper protection for your organization with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) | +| Turn tamper protection on in the Microsoft Defender Security Center

Manage tamper protection across your tenant | [Manage tamper protection for your organization using the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organization-using-the-microsoft-defender-security-center) | | View details about tampering attempts on devices | [View information about tampering attempts](#view-information-about-tampering-attempts) | | Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | | Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | From e288fe627d8513328338937d849a8a2b8ca6e5ef Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 14:55:53 -0800 Subject: [PATCH 523/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 37bd02f704..3b250babb0 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -90,7 +90,7 @@ Here's what you see in the Windows Security app: ## Manage tamper protection for your organization using Intune -If you are part of your organization's security team, and your subscription includes [Intune](https://docs.microsoft.com/intune/fundamentals/what-is-intune), you can turn tamper protection on (or off) for your organization in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) portal. +If you are part of your organization's security team, and your subscription includes [Intune](https://docs.microsoft.com/intune/fundamentals/what-is-intune), you can turn tamper protection on (or off) for your organization in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com) portal. Use Intune when you want to fine-tune tamper protection settings. For example, if you want to enable tamper protection on some devices, but not all, use Intune. ### Requirements for managing tamper protection in Intune From 9de13476ac5829b9b5f3508335e5b184edbaec2e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 15:03:33 -0800 Subject: [PATCH 524/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 3b250babb0..6316b81245 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -128,7 +128,7 @@ If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release > [!IMPORTANT] > The procedure can be used to extend tamper protection to devices running Windows 10 and Windows Server 2019. Make sure to review the prerequisites and other information in the resources mentioned in this procedure. -If you're using [version 2006 of Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/plan-design/changes/whats-new-in-version-2006), you can manage tamper protection settings on Windows 10, Windows Server 2016, and Windows Server 2019 by using a method called *tenant attach*. Tenant attach enables you to sync your on-premises-only Configuration Manager devices into the Microsoft Endpoint Manager admin center, and then deliver your endpoint security configuration policies to your on-premises collections & devices. +If you're using [version 2006 of Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/plan-design/changes/whats-new-in-version-2006), you can manage tamper protection settings on Windows 10, Windows Server 2016, and Windows Server 2019 by using a method called *tenant attach*. Tenant attach enables you to sync your on-premises-only Configuration Manager devices into the Microsoft Endpoint Manager admin center, and then deliver endpoint security configuration policies to on-premises collections & devices. ![Windows security experience in Endpoint Manager](images/win-security- exp-policy-endpt-security.png) From a3590d136161155454798e9f62939f39379e4aa8 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 16 Feb 2021 16:07:27 -0800 Subject: [PATCH 525/732] updating note --- .../microsoft-defender-atp/tvm-security-recommendation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index 80a2a4dd6c..d343ad8424 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -105,7 +105,7 @@ From the flyout, you can choose any of the following options: - [**Exception options**](tvm-exception.md) - Submit an exception, provide justification, and set exception duration if you can't remediate the issue yet. >[!NOTE] ->When a change is made on a device, it typically takes two hours for the data to be reflected in the Microsoft Defender Security Center. However, it may sometimes take longer. +>When a software change is made on a device, it yypically takes 2 hours for the data to be reflected in the Microsoft Defender Security Center. Configuration changes can take 12 hours. However, it may sometimes take longer. ### Investigate changes in device exposure or impact From a4775e5bfbacebeb60949c7cd7350e1e4d5dcaa2 Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Tue, 16 Feb 2021 16:08:37 -0800 Subject: [PATCH 526/732] grammar update --- .../microsoft-defender-atp/tvm-security-recommendation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index d343ad8424..2c151888d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -105,7 +105,7 @@ From the flyout, you can choose any of the following options: - [**Exception options**](tvm-exception.md) - Submit an exception, provide justification, and set exception duration if you can't remediate the issue yet. >[!NOTE] ->When a software change is made on a device, it yypically takes 2 hours for the data to be reflected in the Microsoft Defender Security Center. Configuration changes can take 12 hours. However, it may sometimes take longer. +>When a software change is made on a device, it typically takes 2 hours for the data to be reflected in the security portal. Configuration changes can take 12 hours. However, it may sometimes take longer. ### Investigate changes in device exposure or impact From 66ae0a27c3ed996b6feb54abc10262478932860c Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 18:10:48 -0800 Subject: [PATCH 527/732] Acrolinx: "engange" --- .../threat-protection/microsoft-defender-atp/community.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index 5ac9580052..e8debb489b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -1,6 +1,6 @@ --- title: Access the Microsoft Defender for Endpoint Community Center -description: Access the Microsoft Defender ATP Community Center to share experiences, engange, and learn about the product. +description: Access the Microsoft Defender ATP Community Center to share experiences, engage, and learn about the product. keywords: community, community center, tech community, conversation, announcements search.product: eADQiWindows 10XVcnh search.appverid: met150 From 114959efeea16f8b804631a302a70a849c810946 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 18:12:19 -0800 Subject: [PATCH 528/732] Acrolinx: "Powershell" --- .../configure-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md index 6b643c1ae3..767a807717 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md @@ -1,6 +1,6 @@ --- title: Configure attack surface reduction -description: Use Microsoft Intune, Microsoft Endpoint Configuration Manager, Powershell cmdlets, and Group Policy to configure attack surface reduction. +description: Use Microsoft Intune, Microsoft Endpoint Configuration Manager, PowerShell cmdlets, and Group Policy to configure attack surface reduction. keywords: asr, attack surface reduction, windows defender, microsoft defender, antivirus, av search.product: eADQiWindows 10XVcnh search.appverid: met150 From 867d8bd2bc1613faf3da3023792fc446390ae108 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 18:19:10 -0800 Subject: [PATCH 529/732] Various corrections to layout Second-level list items often do not correctly get a hanging indentation unless automatic number (1, 1, 1) is used. When a list is not sequential, it should use bullets not a number/letter sequence. --- .../configure-endpoints-gp.md | 49 ++++++++++--------- 1 file changed, 27 insertions(+), 22 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 5b9a8a4696..47651ed9e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -34,7 +34,7 @@ ms.technology: mde > [!NOTE] > To use Group Policy (GP) updates to deploy the package, you must be on Windows Server 2008 R2 or later. - +> > For Windows Server 2019, you may need to replace NT AUTHORITY\Well-Known-System-Account with NT AUTHORITY\SYSTEM of the XML file that the Group Policy preference creates. ## Onboard devices using Group Policy @@ -48,13 +48,13 @@ Check out the [PDF](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/publ 1. Open the GP configuration package .zip file (*WindowsDefenderATPOnboardingPackage.zip*) that you downloaded from the service onboarding wizard. You can also get the package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): - a. In the navigation pane, select **Settings** > **Onboarding**. + 1. In the navigation pane, select **Settings** > **Onboarding**. - b. Select Windows 10 as the operating system. + 1. Select Windows 10 as the operating system. - c. In the **Deployment method** field, select **Group policy**. + 1. In the **Deployment method** field, select **Group policy**. - d. Click **Download package** and save the .zip file. + 1. Click **Download package** and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a folder called *OptionalParamsPolicy* and the file *WindowsDefenderATPOnboardingScript.cmd*. @@ -84,16 +84,16 @@ You can use Group Policy (GP) to configure settings, such as settings for the sa 1. On your GP management device, copy the following files from the configuration package: - a. Copy _AtpConfiguration.admx_ into _C:\\Windows\\PolicyDefinitions_ + - Copy _AtpConfiguration.admx_ into _C:\\Windows\\PolicyDefinitions_ - b. Copy _AtpConfiguration.adml_ into _C:\\Windows\\PolicyDefinitions\\en-US_ + - Copy _AtpConfiguration.adml_ into _C:\\Windows\\PolicyDefinitions\\en-US_ If you are using a [Central Store for Group Policy Administrative Templates](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra), copy the following files from the configuration package: - a. Copy _AtpConfiguration.admx_ into _\\\\\\\SysVol\\\\\Policies\\PolicyDefinitions_ + - Copy _AtpConfiguration.admx_ into _\\\\\\\SysVol\\\\\Policies\\PolicyDefinitions_ - b. Copy _AtpConfiguration.adml_ into _\\\\\\\SysVol\\\\\Policies\\PolicyDefinitions\\en-US_ + - Copy _AtpConfiguration.adml_ into _\\\\\\\SysVol\\\\\Policies\\PolicyDefinitions\\en-US_ 2. Open the [Group Policy Management Console](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11), right-click the GPO you want to configure and click **Edit**. @@ -123,13 +123,14 @@ Policy | Setting :---|:--- Enable\Disable Sample collection| Enabled - "Enable sample collection on machines" checked - +
**Policy location:** \Windows Components\Windows Defender Antivirus Policy | Setting :---|:--- Configure detection for potentially unwanted applications | Enabled, Block +
**Policy location:** \Windows Components\Windows Defender Antivirus\MAPS Policy | Setting @@ -137,6 +138,7 @@ Policy | Setting Join Microsoft MAPS | Enabled, Advanced MAPS Send file samples when further analysis is required | Enabled, Send safe samples +
**Policy location:** \Windows Components\Windows Defender Antivirus\Real-time Protection Policy | Setting @@ -146,7 +148,7 @@ Turn on behavior monitoring|Enabled Scan all downloaded files and attachments|Enabled Monitor file and program activity on your computer|Enabled - +
**Policy location:** \Windows Components\Windows Defender Antivirus\Scan These settings configure periodic scans of the endpoint. We recommend performing a weekly quick scan, performance permitting. @@ -156,19 +158,21 @@ Policy | Setting Check for the latest virus and spyware security intelligence before running a scheduled scan |Enabled - -**Policy location:** \Windows Components\Windows Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction +
**Policy location:** \Windows Components\Windows Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction Get the current list of attack surface reduction GUIDs from [Customize attack surface reduction rules](customize-attack-surface-reduction.md) 1. Open the **Configure Attack Surface Reduction** policy. -2. Select **Enabled**. -3. Select the **Show…** button. -4. Add each GUID in the **Value Name** field with a Value of 2. -This will set each up for audit only. +1. Select **Enabled**. -![Image of attack surface reduction configuration](images/asr-guid.png) +1. Select the **Show** button. + +1. Add each GUID in the **Value Name** field with a Value of 2. + + This will set each up for audit only. + + ![Image of attack surface reduction configuration](images/asr-guid.png) @@ -186,13 +190,13 @@ For security reasons, the package used to Offboard devices will expire 30 days a 1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): - a. In the navigation pane, select **Settings** > **Offboarding**. + 1. In the navigation pane, select **Settings** > **Offboarding**. - b. Select Windows 10 as the operating system. + 1. Select Windows 10 as the operating system. - c. In the **Deployment method** field, select **Group policy**. + 1. In the **Deployment method** field, select **Group policy**. - d. Click **Download package** and save the .zip file. + 1. Click **Download package** and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*. @@ -218,6 +222,7 @@ For security reasons, the package used to Offboard devices will expire 30 days a With Group Policy there isn’t an option to monitor deployment of policies on the devices. Monitoring can be done directly on the portal, or by using the different deployment tools. ## Monitor devices using the portal + 1. Go to [Microsoft Defender Security Center](https://securitycenter.windows.com/). 2. Click **Devices list**. 3. Verify that devices are appearing. From 93c3e44a70334e5da6deb0b422444f1e31677899 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 18:22:26 -0800 Subject: [PATCH 530/732] Corrections for layout Second-level list items often do not have proper hanging indentation unless they use automatic numbering (1, 1, 1). --- .../configure-endpoints-mdm.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index 829644772f..603253f4a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -67,20 +67,20 @@ For security reasons, the package used to Offboard devices will expire 30 days a 1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): - a. In the navigation pane, select **Settings** > **Offboarding**. + 1. In the navigation pane, select **Settings** > **Offboarding**. - b. Select Windows 10 as the operating system. + 1. Select Windows 10 as the operating system. - c. In the **Deployment method** field, select **Mobile Device Management / Microsoft Intune**. + 1. In the **Deployment method** field, select **Mobile Device Management / Microsoft Intune**. - d. Click **Download package**, and save the .zip file. + 1. Click **Download package**, and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding*. 3. Use the Microsoft Intune custom configuration policy to deploy the following supported OMA-URI settings. - OMA-URI: ./Device/Vendor/MSFT/WindowsAdvancedThreatProtection/Offboarding - Date type: String + OMA-URI: ./Device/Vendor/MSFT/WindowsAdvancedThreatProtection/Offboarding
+ Date type: String
Value: [Copy and paste the value from the content of the WindowsDefenderATP_valid_until_YYYY-MM-DD.offboarding file] For more information on Microsoft Intune policy settings see, [Windows 10 policy settings in Microsoft Intune](https://docs.microsoft.com/intune/deploy-use/windows-10-policy-settings-in-microsoft-intune). From baa217fc6cc9fce9ba5266eecbf9882c9945ae1e Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 18:28:24 -0800 Subject: [PATCH 531/732] Corrections for layout, code block type Second-level list items often do not have proper hanging indentation unless they use automatic numbering (1, 1, 1). "Console" is a valid type for code blocks and the closest match available. --- .../configure-endpoints-sccm.md | 31 ++++++++++--------- 1 file changed, 17 insertions(+), 14 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index b8d9793a7b..4d619ca79e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -67,13 +67,13 @@ Check out the [PDF](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/publ 1. Open the Configuration Manager configuration package .zip file (*WindowsDefenderATPOnboardingPackage.zip*) that you downloaded from the service onboarding wizard. You can also get the package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): - a. In the navigation pane, select **Settings** > **Onboarding**. + 1. In the navigation pane, select **Settings** > **Onboarding**. - b. Select Windows 10 as the operating system. + 1. Select Windows 10 as the operating system. - c. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. + 1. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. - d. Select **Download package**, and save the .zip file. + 1. Select **Download package**, and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOnboardingScript.cmd*. @@ -107,11 +107,12 @@ This rule should be a *remediating* compliance rule configuration item that sets The configuration is set through the following registry key entry: -``` -Path: “HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection” +```console +Path: "HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection" Name: "AllowSampleCollection" Value: 0 or 1 ``` + Where:
Key type is a D-WORD.
Possible values are: @@ -175,13 +176,13 @@ If you use Microsoft Endpoint Manager current branch, see [Create an offboarding 1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/): - a. In the navigation pane, select **Settings** > **Offboarding**. + 1. In the navigation pane, select **Settings** > **Offboarding**. - b. Select Windows 10 as the operating system. + 1. Select Windows 10 as the operating system. - c. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. + 1. In the **Deployment method** field, select **System Center Configuration Manager 2012/2012 R2/1511/1602**. - d. Select **Download package**, and save the .zip file. + 1. Select **Download package**, and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*. @@ -224,11 +225,13 @@ You can set a compliance rule for configuration item in System Center 2012 R2 Co This rule should be a *non-remediating* compliance rule configuration item that monitors the value of a registry key on targeted devices. Monitor the following registry key entry: + +```console +Path: "HKLM\SOFTWARE\Microsoft\Windows Advanced Threat Protection\Status" +Name: "OnboardingState" +Value: "1" ``` -Path: “HKLM\SOFTWARE\Microsoft\Windows Advanced Threat Protection\Status” -Name: “OnboardingState” -Value: “1” -``` + For more information, see [Introduction to compliance settings in System Center 2012 R2 Configuration Manager](https://docs.microsoft.com/previous-versions/system-center/system-center-2012-R2/gg682139\(v=technet.10\)). ## Related topics From 9492a8df26236e4a85421edc2dbbe14f4befdc8c Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 19:26:21 -0800 Subject: [PATCH 532/732] Added automatic image border --- .../defender-endpoint-false-positives-negatives.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 2016a7df22..87dd461c37 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -137,7 +137,8 @@ When you're done reviewing and undoing actions that were taken as a result of fa ### Remove a file from quarantine across multiple devices -![Quarantine file](images/autoir-quarantine-file-1.png) +> [!div class="mx-imgBorder"] +> ![Quarantine file](images/autoir-quarantine-file-1.png) 1. Go to the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and sign in. 2. On the **History** tab, select a file that has the Action type **Quarantine file**. From caf10a62471ac084d217700bd80987f65f37e25e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:23:26 -0800 Subject: [PATCH 533/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 6316b81245..3298fb804c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -27,7 +27,7 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -Tamper protection, currently in [preview](../../includes/prerelease.md), is available on devices that are running one of the following versions of Windows: +Tamper protection is available for devices that are running one of the following versions of Windows: - Windows 10 - Windows Server 2019 From 0b82029680deef6d2c8c7c10bc47a64af4b7db79 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:25:55 -0800 Subject: [PATCH 534/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...event-changes-to-security-settings-with-tamper-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 3298fb804c..c1a9e12c1c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -150,7 +150,7 @@ See the following resources: Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). Here are a few points to keep in mind: - When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. -- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) or the [tenant attach method](#manage-tamper-protection-with-configuration-manager-version-2006). +- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#manage-tamper-protection-for-your-organization-using-intune) or [Configuration Manager with tenant attach](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006). - If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. - Tamper protection is generally available; however, the ability to manage tamper protection in the Microsoft Defender Security Center is currently in preview. From b41d244d949d8d9f716ae1c7c111b785cedc6979 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:27:52 -0800 Subject: [PATCH 535/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...changes-to-security-settings-with-tamper-protection.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index c1a9e12c1c..9226c5487c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -215,13 +215,13 @@ Devices that are onboarded to Microsoft Defender for Endpoint will have Microsof ### How can I turn tamper protection on/off? -If you are a home user, see [Turn tamper protection on (or off) for an individual device](#turn-tamper-protection-on-or-off-for-an-individual-machine). +If you are a home user, see [Manage tamper protection on an individual device](#manage-tamper-protection-on-an-individual-device). If you are an organization using [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp), you should be able to manage tamper protection in Intune similar to how you manage other endpoint protection features. See the following sections of this article: -- [Turn tamper protection on (or off) for your organization using Intune](#turn-tamper-protection-on-or-off-for-your-organization-using-intune) - -- [Manage tamper protection with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) +- [Manage tamper protection using Intune](#manage-tamper-protection-for-your-organization-using-intune) +- [Manage tamper protection using Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) +- [Manage tamper protection using the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organization-using-the-microsoft-defender-security-center) (currently in preview) ### How does configuring tamper protection in Intune affect how I manage Microsoft Defender Antivirus through my group policy? From 731b63fb69058b8f51da086fdcda07a57c0228c6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:28:53 -0800 Subject: [PATCH 536/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...ent-changes-to-security-settings-with-tamper-protection.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 9226c5487c..e7286a1d8b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -233,7 +233,9 @@ Configuring tamper protection in Intune or Microsoft Endpoint Manager can be tar ### Can I configure Tamper Protection in Microsoft Endpoint Configuration Manager? -If you are using tenant attach, you can use Microsoft Endpoint Configuration Manager. See [Manage tamper protection with Configuration Manager, version 2006](#manage-tamper-protection-with-configuration-manager-version-2006) and [Tech Community blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin). +If you are using tenant attach, you can use Microsoft Endpoint Configuration Manager. See the following resources: +- [Manage tamper protection for your organization with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) +- [Tech Community blog: Announcing Tamper Protection for Configuration Manager Tenant Attach clients](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/announcing-tamper-protection-for-configuration-manager-tenant/ba-p/1700246#.X3QLR5Ziqq8.linkedin) ### I have the Windows E3 enrollment. Can I use configuring tamper protection in Intune? From 79cbd4d22784ef9266122e17285c49c83041592e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:30:29 -0800 Subject: [PATCH 537/732] Update whats-new-in-microsoft-defender-atp.md --- .../whats-new-in-microsoft-defender-atp.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index a22485ff25..dbac12f064 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -24,7 +24,6 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) @@ -99,7 +98,7 @@ For more information preview features, see [Preview features](https://docs.micro ## September 2019 -- [Tamper Protection settings using Intune](../microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md#turn-tamper-protection-on-or-off-for-your-organization-using-intune)
You can now turn Tamper Protection on (or off) for your organization in the Microsoft 365 Device Management Portal (Intune). +- [Tamper protection settings using Intune](../microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md#manage-tamper-protection-for-your-organization-using-intune)
You can now turn Tamper Protection on (or off) for your organization in the Microsoft 365 Device Management Portal (Intune). - [Live response](live-response.md)
Get instantaneous access to a device using a remote shell connection. Do in-depth investigative work and take immediate response actions to promptly contain identified threats - real-time. From 9ea9db8bb205601ded7d3fa3e9dcbc9345b50351 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 16 Feb 2021 20:36:04 -0800 Subject: [PATCH 538/732] Update manage-edr.md --- .../threat-protection/microsoft-defender-atp/manage-edr.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md index 217dcdf4ea..d053e3cc3d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-edr.md @@ -2,7 +2,6 @@ title: Manage endpoint detection and response capabilities description: Manage endpoint detection and response capabilities ms.reviewer: -description: Manage endpoint detection and response capabilities keywords: search.product: eADQiWindows 10XVcnh search.appverid: met150 From 4366ccdbeae27075023ab2c4cda80c2c86ec7b70 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 16 Feb 2021 21:15:15 -0800 Subject: [PATCH 539/732] Added spacing --- .../microsoft-defender-atp/configure-endpoints-gp.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 47651ed9e4..166d6e77a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -124,6 +124,7 @@ Policy | Setting Enable\Disable Sample collection| Enabled - "Enable sample collection on machines" checked
+ **Policy location:** \Windows Components\Windows Defender Antivirus Policy | Setting @@ -131,6 +132,7 @@ Policy | Setting Configure detection for potentially unwanted applications | Enabled, Block
+ **Policy location:** \Windows Components\Windows Defender Antivirus\MAPS Policy | Setting @@ -139,6 +141,7 @@ Join Microsoft MAPS | Enabled, Advanced MAPS Send file samples when further analysis is required | Enabled, Send safe samples
+ **Policy location:** \Windows Components\Windows Defender Antivirus\Real-time Protection Policy | Setting @@ -149,6 +152,7 @@ Scan all downloaded files and attachments|Enabled Monitor file and program activity on your computer|Enabled
+ **Policy location:** \Windows Components\Windows Defender Antivirus\Scan These settings configure periodic scans of the endpoint. We recommend performing a weekly quick scan, performance permitting. @@ -158,7 +162,9 @@ Policy | Setting Check for the latest virus and spyware security intelligence before running a scheduled scan |Enabled -
**Policy location:** \Windows Components\Windows Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction +
+ +**Policy location:** \Windows Components\Windows Defender Antivirus\Windows Defender Exploit Guard\Attack Surface Reduction Get the current list of attack surface reduction GUIDs from [Customize attack surface reduction rules](customize-attack-surface-reduction.md) From 4530c9c4880b73bf28fb36fd49ad17eee1b24655 Mon Sep 17 00:00:00 2001 From: Andrei-George Stoica Date: Wed, 17 Feb 2021 09:25:59 +0200 Subject: [PATCH 540/732] Updating PS script link after gallery.technet removal Also adding download link for the cab file directly. --- .../security/threat-protection/mbsa-removal-and-guidance.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 09dc088c59..8ed4a703ef 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -25,14 +25,14 @@ MBSA was largely used in situations where neither Microsoft Update nor a local W A script can help you with an alternative to MBSA’s patch-compliance checking: - [Using WUA to Scan for Updates Offline](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. -For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://gallery.technet.microsoft.com/Using-WUA-to-Scan-for-f7e5e0be). +For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://github.com/andreiztm/thedeploymentguy/blob/main/WUAOfflineScan/Scan-UpdatesOffline.ps1). For example: [![VBS script](images/vbs-example.png)](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) -[![PowerShell script](images/powershell-example.png)](https://gallery.technet.microsoft.com/Using-WUA-to-Scan-for-f7e5e0be) +[![PowerShell script](images/powershell-example.png)](https://github.com/andreiztm/thedeploymentguy/blob/main/WUAOfflineScan/Scan-UpdatesOffline.ps1) -The preceding scripts leverage the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. +The preceding scripts leverage the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) ([wsusscn2.cab](https://go.microsoft.com/fwlink/?LinkID=74689)) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it does not contain any information on non-security updates, tools or drivers. ## More Information From 3bd26ab1cdc5fca0ed93c721f5105586a4d11d92 Mon Sep 17 00:00:00 2001 From: Sunayana Singh <57405155+sunasing@users.noreply.github.com> Date: Wed, 17 Feb 2021 13:08:18 +0530 Subject: [PATCH 541/732] Updated a note on pre-requisites --- .../microsoft-defender-atp/microsoft-defender-atp-ios.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md index a1de0acb00..93f29b113b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md @@ -45,6 +45,7 @@ iOS devices along with other platforms. - Device(s) are [enrolled](https://docs.microsoft.com/mem/intune/user-help/enroll-your-device-in-intune-ios) via the Intune Company Portal app to enforce Intune device compliance policies. This requires the end user to be assigned a Microsoft Intune license. - Intune Company Portal app can be downloaded from the [Apple App Store](https://apps.apple.com/us/app/intune-company-portal/id719171358). + - Note that Apple does not allow redirecting users to download other apps from the app store and hence this step needs to be done by the user before onboarding to Microsoft Defender for Endpoint app. - For more information on how to assign licenses, see [Assign licenses to users](https://docs.microsoft.com/azure/active-directory/users-groups-roles/licensing-groups-assign). From d4051e408285dd7aae2046858c923d1b97fbc3b5 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 17 Feb 2021 12:52:14 +0200 Subject: [PATCH 542/732] Update gov.md "Management and APIs: Device health and compliance report" now available for GCC High & DoD. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index e30f0defb0..555ab3ee79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -142,7 +142,7 @@ Automated investigation and remediation: Live response | ![Yes](../images/svg/ch Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) From ea6f029362035706f62e9858c8da9481140a1daa Mon Sep 17 00:00:00 2001 From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com> Date: Wed, 17 Feb 2021 17:24:20 +0530 Subject: [PATCH 543/732] Updated --- .../mdm/policy-csp-browser.md | 72 +++++++++++++++++++ 1 file changed, 72 insertions(+) diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index d2c9190e0b..e65609226d 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -177,6 +177,10 @@ ms.localizationpriority: medium

Browser/ShowMessageWhenOpeningSitesInInternetExplorer
+ +
+ Browser/SuppressEdgeDeprecationNotification +
Browser/SyncFavoritesBetweenIEAndMicrosoftEdge
@@ -4069,6 +4073,74 @@ Most restricted value: 0
+ +**Browser/SuppressEdgeDeprecationNotification** + + +

5nt~XJ5g~>+y7KK@OqxLtEQz@cv;AH2ax~U-6#tojw${( zx%2_^Z6x$Cvp~>}89fI@68{wzg!scB+?#rL*v3q#w5Yb|r~D7|BwVe-h^MdKkSmP@ z@E>>PGg-P+aY!&;NPJe?8d$MMI`P2g}_n^}h^G6*_+KMY6Wy zHVKv_F#Pqu7Y2lhwht-^+gT-g+Sy8wE}Wdxl%Is8s1*?#9;^w+PR!3n>g#^bo#te8 zd~Lg*?IygJL?QmH?@iB;vHCYD+^LXNRky(wJdV;kn8=CCVe<2@w^I={34471;Cvj+ zo!XA6fCPAD;F^aCrCh#Q?}Cj-Le@5HQ}T4)pCv0qRF%+wUxUR*MQ*t?O%ZLAHH~1G zcv?rY0)dMh!{0EAxBj&eShDSH?ke*jsM3c+w%kLT=?+z zATK2STtsBCmV%|ux+5&lCrURC%h>D`A5^M!nDSf*a*7U7*X?H=n*5yN`0reDIcbLb z2V#TecJ!xI?8@}{JOq9}QsaKc z`F!3^cpmJJ4PTSHCM%pcstMY&9FKuSmAJ>df0=20Z<_cJ zH*8_w-#;&%&yQ4JlXz;O-67AL>->G!k@q8i%h!hlzFgU_%akkBht?L(?t! z>mr97VupAxdT)?6`*;llGB>;+%|b?Ng%~!mwmjp4(kExvfLn(4?3)Mb^xT*AhHkJJGJ#Nb zHH8j({H2`8rpMPZA38S6Hmv7dtAJ$eDOb9&0mak7D}a()2zJjiW7r#T){@ZgaacI{ z^e@XXq2KRa(ZVv^Bb-!~e@GYgSndIW&s=PN40N1$;kX+Th4qJ*U%WW;h|d;$4J!y< zul~Ls{QEe|n=gj}`1FvIsVG90-7y(r%)a&T>RQ+(?X+bPkbf+TY!zWQejRjnf=7m> z7IIZw8e;kE(lIu9j5xGz?q}#*u`Kg)`EvH6(6`-`vs~cz*3tV5Q(`;)oFZ$y@(=OW z`vCYaW-1L?u$-&PBr((KjK=fk*r_$m%&4P#Te&K%%sBmFV>++i-e)*D8}=-Bk`U=m z`73ryB{=#XhY;*EI4^J4;9NeLFLis&W5@|O%nb_7Z%2jByH5#Unp9Dx5R8|AhaA?2 zxBXCZ`$V&cGWjt3FjFt@QIielQLvW&#LO#f{slYIZXtd&B8kK9U!{~2l`6NLCvBO< z7;_4$g$fSl-+M<$_a2(HpP0A;2}M`Cwth8#%3!(Mfs*#_j9WZ4l``>?)^%p`$$wmO za+neNj4md>aduX0jqOdn@al7sK~6d-V}&sSFVk4`c`eF}D3nZ85F1Q$jgi3aasN8S zx@$mTxc$Zf*t8ig?O48*7{_6b0t@vk@dqIKVb>utcPTymOj`%gwVaxmz4c;bn5A1vymP{+(0q@F=L`Q;nsn6A8jQYEo+uG%S@^t|MyvR~h6 zW!dYm#qN*atv1nrd(u8!_)0r20Y?@2Le8L(+2kTeCzuZs|Cl6L7Sm$UZ&~bWkR9}p z9yi>2qo-lu=O@U+XV@m8`8Rh@1P3lYXvWWNn5*rXvN4)5RRs|W@9J0$M=&xwF+q0w zD}{;4;v-hN$89Kh2E=`+7bA(ow~TLo$iL2bCe%c2+ghWIs}flcpjP-H0C-(~Ek=|M zHwdi%07isz7q_(}Byh+JV}4_|6?S_z-5`^}kXSX1=UNOM)q?J|W5)(ny#E!9qtkr! zyoVoQp1Z?qoA7Dg_!ceiRJ-)T#Nma{0{@Y%@Z>9m0aSFpR(4@+&=N9FALT2c*5|e3 z?jR(5kdJ07sJ_3}a%x2;6rGm=1|Fqa*@SCk9O%?gGkQZc+(|4o=FOIGYY%=3$O5ha zT*#Aek?e}uz^FAtdi11A^RV+lRM33WU-ESMnr>h+rf4DLxPe1t9(&SBMj$3-&jL_Jr4nf(fcXeQV z2h`b-O~pj3M09q{EVB3l|8H_(mdnd@Dcs_SfljKqX z>n%p5_4@e;_9|QtJXWYHy5OsgY4`iJl*RFR&*O?y3o035!FvZ;DVdW8#vH2&ocmV> zEKvj16#jD0qpLuqVX!%PX|OIfYdLyaWpl|-{0`7wN&z6vmqf10TOB|C)!7qbMu|er z9TgOcqq^V*rXfR4)GA0ZvUtw;7TqT>1J7zGDXWy`VRM3^p`f61-9q(7I}wAuS~AHA zTW+O?oo9YJ;_MyO{V$3>YA1*6qDuSdm>=@B`-+;}ZA3TOMIr^U@jJ?&q0#`0k-R;=pR#CNWfJ3P4B}k- zBxa}-e$)a%s(WZD^1>xri;us7BxGyEBQCNPniAKYYwnv=TZyMNtqQ~`bnFiFZ<>L{ zA^#mdSO@?9{lU74i!#D${0Z;(pi_)KeMmKO*d&_=;*vp#@6!D2uwoU0c!OU9XlYRP z1rC=Sj3va0ZbvvmqhQ zB8v2fydfj%XAbtF6Ne90m#FPLNvzJWV%hC)iO&Rzfau8UIh1t1hi$uq6z;9SlkrOE z54M~*a-hMQQAf`h2iQo4=cehSOBzP8Lu+Z zNJX1jyi4x%_`tQx=U2I}F|1luI$VOMRuqD1ejH2}uFMUdM2+vIhQ<pZ09$g859v}7TRZ2G~f(qyQuYc&BqW|<+4$*3n*}(L@Qf++@d77$(Y+0{!t}Fbq zHLhI=6u3y`qxEEQ(i2xsFP6&ksq>6~_e7}!Rnj&|%QK)vS+0raH{>v({of*m6W7m+ z0hp{(A`Hfr2alV8@wxI1&Bt_N5ISTooxLPJn5taye)c-X zLvkjN@EpF(fdHb^-ewul?lR&6=3OoM7fM(Tp^XQwN<*rzIu;oH^Jnoc)-gS0b?VaTtTBWmGcD!`BBT)Tz{B$$0KcZU~eL#N8k5V?- zBWtrZ6iZWZsO}rAdT>5ptITF@ER6Fa1w7J&w#Lb^*;D- zKN%73@80^awM8DB2-T%qX^|fHIaXydw()}sf7IN$xjs#Jxq$fi=;mVkI;qkHKTIL5 zEtE+1cQk&k;qP)?xLw0aX)5unIgLa{1ry>^GO zh|&_uB|ZIW9uT!-_NgzUQ0r*&)`l`H2CBNp(u1)_*9(M3YBE@ON0-TWy56ATyxfhE zEx&j0)RB`#z1puN0X!&oyMOsc+%h=TPUNWrD*S)cMBMpCBxl0~J>qY}Xr(4-Q5zj# z$dE&tD=OX$8gk%%AiDF31@Yzc%-BFsz zTAC!Io42>0YK6rq`diei$?lC&xj#FaKNYjq!S4(aE5xzZ#((#@R(SWOP{dXOgvZlq zeDJQ?%;1U-YPY_XcA*DTObH{sP-}_L!p>{ac6KSaU;rw@aN+GT`Wyo^l6viHB2i!09r5 zmuZQ`&Rl|iUz8cUuoI`$s#vR!l@KF)Rxdrf+d&5(r++>~`U1QjjSn{!^7Ucn3C&DT zTFSy*jm*`Nq)T~AJXGuf4WG#Z*WeL%`o;9S^5d}###l) zr}KQF=CeV*D-rD=OYhH|3L06LM*UXCgzEKAM{uE}*8s1lP*g#`%=Ex+u17q~(DX*VL#-RM}g41*zq^?cvVK$(ew?9Ja-ZV~@M@1cuiBq?2Sv`EWhVjzv z;_@jnpvEr&m(~JO_{Il>&!V5T@zS#)=anEa@vGyVO5(h?Dp;1}#s@UB=+SPf?{FvE zYP2pn8bKgUg?Z8rWdfNZ7u3Y?6jf&V9wO9`#l~`xt8p?G=;Cye6c$wm8^d;is*TwX z_J?I(qRhI-`ok*j_?kRGi3UGIDV=v6)hK^1_OB1q?_MJ002iwlXxJJX(cZ&x#uH53u}FihE~szSc%wW???Q0$=?F-zFwN;j%i){h1A8_u zwfQ<3$o@s#LI*>|^0m%d>6PHoS}U)c&eqcWnqCH?o^sF5)_nB3uwrCQZ)w#V?|fNJ z-KWc|)^Yq+0OJ+oS-RGA(lqnWo_wTfo3Yul!rWC+$?=tKQMh-DjKJpB*9?Ttdyc5= zy_AWDL`3=sj31<}HUhmBx`B8S~=IVNSY)z={5B-NIrI#3$?j#od>h&?!Lm$+& zSqA-|u%CT>O^$Df-(eAHBP=4w{i-lw&r_BCg@!64b{YH4xR(zaWZ%z*k;MGQCp1Eun0em5n@0eSuSpDYzi z%7#U#Nw!(8mG<#5#ALaZjr|3q_UqU?k`__* zkdY7L`E0qG0^JVpqB}yu`-)0R-!9W4;HS{6dEso*CCj=e>yYe5(yWD@)#pdKxg0DcaD7X1sj{<>^%!H-q7^pdwl~PO+oIvlg zAoISTYxv=rr)-z!HYb7c`YgTOfEmBsG&vCuG;}$NEXeSgE3_*$mGLt*N-n-T8twjt z?kvgSB3&(m=SMGWeLH-B@9*~b@f{R-DkGtpHdu3m$I6J`D62%&1N7DSS6Oo5I}P9m z{Ibpt1+VDD1fh_kniVnNhY^TyM0|GMYL5c+^L(j6_e^KXMHYQMqAN}pB2$2-=E;l(ei6*ZusPhG%%N8wB7*3=hy5jU8ziAL@29;IO7Klal{do~MKUS{{KGOJe@&3r zP+?q? zsNI@lWRS{Rd}SNYYB)pgDQmdgvz1w7XQI)Z)u@l8u78d|k?} z^X5tgu!u??Ej%}fM%&nSW_nS@E(T1CD&Pf*I0gCBXlN)tv4CAIC^e^{F9GR@v8NQl8rKc56(UMi$hYLt+q0hJK!X!9 z!VME1jfxJ<4VC&CmvY;I1ZGqzfKl4P}35vzVYIRq!uo16&}_9-vl~ihrUZ$ zOe#+U<&j7=51% zp0oFBxWfi#M4{se5Liz;j}nhgp8PTGs5s&sw8>)A$G8ndUj9}fvXdQ;(`cFv5lfev zYO=DsNkFoqJL~M1)@ax}=dw%SzqyRZ znslwC^fN+~*dxS|mEIZ^V^hz6%VWI0gisPLGUG8_H(AlU7~GOxKF2O|)|(>sKD6;y zPS!4m>ZGbb0*X&eEqs0HwE6-+qk1$8N)7m0>D&%HbIbDOE*Djv5|~7g1uKo{X7h;ugqXkgUiE=SxXpC(hMV;WJoOIC5H@mOVN;T zoyaX@)^%lP()CwPbaz&ZjzswgM$gs9)A!GXtFXLt!EO0bmoEjEok4i4J@g%kS>skL z9L?4Yhwi!evJ+bTmxhjWJu-ZtW%T%`+*-Gq@70O+=OVj)Od~I+vPv9}=aMfvT-F{| zgqueG?7Dp3grWpQt8hu2y&iMynbFP8)G>^ylv<_8S@}?c8%(6;kdr233x}ve9XCl# zzJS5K56czBo|h|P^9BlWyQwMl_)nCEnEuU#{U_Nqc0uc(sdu;h%P^wnbnCm0PEhj^ z`+ao%#r^D=crJM%2%qdLtfN^!x?|2o^0)ODiyJlmdJ1LIL$Rw)=&u6(^v=15_=cx_ zu}Ok?86{YGY#P6g&yj1d4L0B4Wbo3QQ9h>856(m8Wm``eeP32q5k@t&>X01~`dnA) zdtZSnH6#&^v*caKBDJU@Y?l&Zt{y5@E^>Cme`a(QMhTzD&=*@EiS1!<^IGBBp3}%+ z)1_L`46i-3zyIMb*-nHETyP)PG27ab1X1V*dTAGBTQ%e;Q9Ufb!Bm1kK zVRqDN;mMzHt?GNbl|veS`?y?G5FhEfdCm=`8-z( zV7n9LLa5cc=^Y}Z+3JboPBYRKtUnQ)SrD9$`J4{d(n=_0RQg{a#?EWX7FNAL)yeC_ z(R`kecB8?njc2Z!6qPE_QO;bJN*-&DRJ7srSfdsU;4dBml!wGWY@0rDns}FE<=FVqncWhQyAahOwHE6dt!5YLl&j)g1tIl z5Sx3roe>kfLoaU!>&Cu~AbI!lDzl6|@}ggD(=cY>qbO42{$iMbS!J zcdiU}jy-s0yt?;g>5;>omlIw%9Jwz{(OHizCmBf;Oau`zvqPw2o!-`hq|e;PM`-{z zN>nW5WAsP-vE?`Rv@Dfl>1KL+*GswOWT>yi?PA)p*V9d8Q)E;t^4O<`X;KCtk4Dt+ zTSQK!uKbU7RauCFW}G~{jbAOt$ukij&YkgDEbfTO6YM{xZYjV01EG#OmB1 zum27YxAgx>xE@1;d5yc*xlQ&#pI<&*LDr+W?fL@R*;6yRW~)5@&vESN)hJYjCbrJ@ z14O#L&XiC2(A$PcHSrx=>w}WAkTz9$pW^NbswM2u-GqPpw&0+wd6aaksM)K@g5*VQ zzXeG;p3{UT`MS{w6dC@t{XjW3Jc#%^xcz`?JaK#c;>ttjes?n;mToq?xVt-ltKjj& zB`+JEVO%6VAhIRNPq~rS#ruRhAlGRLMdcygK7Z=`S z*Mm~;aT+Kikv^pfC5(4Ltg+SG3B`~w)MQpsM4NDj3dpeKx}u=cAvRq~$CZuY?N2-W zAX=$YQ|2nK^e=Hyspgm>A6J{JPyG;l>I1EW?)jbW^ilF|)8P&;RM*TqwFs5rOk7HR7U&VaAPCE$stzdsO!)K#jK&RyFcKZ#Lx(@3`oFD6IQ1rpbEU zH#;H6!{{}M8LXRajP+j7Z;ul5PH(>Z8kte{r!t*SKmTST-gZ=4KnDL1u$`)DM+4fH zkBraQH^F6=<$&wb>(eIEXMDKk3>9@L!=e)%*iS%=zzji+94V| z)2e_w?O>`oZl?f)$a#3-hE3FqoeoZH9tab8PLxOQC(j*2lG01?Nm@h+B_Uc-?ENQ( zG#kim`U}e7nwx%h)OX}hp?r6CpDLBRJAS07oGAacK8_)$WB#<% z%s^4*Z5z7cJ2sMyXvG1`MSrsQZz}I&IsP1D0d~JK(VgMJZ5hn8jxoJYoJslRTTsU@ zTkRZzan`}*u=9yXH9%Dly_)>^;}`_Tn}fQOf(tYZ{QtmJ7%?t7B90f4z0#ZWdIYVM zD6+z`Fh*#(7uMLs=~@{x*#VEU2olF)Yzaxk)2-wQ(Fcq zoL`2Ht;E!DjH*XErAuM-4H@h773L8XcSGh;`(56B<5u;BlDcjfjgKNmjTX6!&Ftq* z>NSEEUtlF(!PsOjPS<_+m&`&Dai*6^%AT9Qc7hqT{01uNsQOtX+Ibmk8t&|KyihW{ zbI^n5c;Z+ttYpRA8g$4gS%8cCXolC z155Ye-|t9P|u)$2P;xaohJSOpiM34(md2_^vRl7b)@mJ72CxG^9p3hce1} za9#w@;sQ_*Oc#JfVuOh5r+;$h_60wT*eJnfUl*9(9$$Ajom+`IA=TP*6+Wl^`8olv z-!vDX4q4|jzZvAd-W+;j=eb|gGwCw`v>L$9*F21-zg1(ENXAB9&(;dB0?a=k762`^ z*UZW6!U|Co*HOXJ)>~oT&C@=(0bB6nsuCF=$00D`UR8Qg?b>%3Da!~QuGRcLa=BJl zYpXY4+1Ly!QVqWks_wQIvPKboDj9^URbCah*d9VradOH+iq$6hz+rLB8Lp3BrPyT~ zCO6hw#az(gJs*!KvO_;6O>K@BZz#<1Inqp!#Z>T}&I%hr}O4{dMR=$6|z zAIhu?fA&%Z>H7S1vCb}Wr0EgstVlZ&DTEDuM)fQVKru>6QU0bSj-&zt{)DCe5_PEg zsbb&`$a(tKYzE!VkPxWTNGBuGn;icBAYAExw&uAv`7(yR9SzDl^3`AsX>#8K%jhr)VK{j7Bd%8G&9Se}u~=ydLkvUhynzXS3jf3~snWYz zUwj}{;}`U^=^tb`G(2SQHk%$zOWz}ngWK@}-`6bo4C;GPxZ(kV3?-k`WH(aUM%~_% z7Cnq$V-#&;fPD!pXC-eWTvWw1Qz{aW$I?4C=tH6KC5M5E;>oD6lfz03wB-XS=^I8_ z1O2SUrR#F$AxCBv zb2|5hjU29@krB1>>~_-VdM zqlq`fD->zVMl!2KU%p&c;wWA1^E;t+Ie==`pZMCB-R%EBS=x}ad{^wBXE`M_{lQi zK5}5h{t1HpJsMW18m^FNRVPo#-nZa2!BFT1)mCxj3>(t%P5cUHSKDdK(6M)2!WQPfmhxK^t0!}bwZ`Q|&I zwW|g7jnnzF1(dvB+7$&`_$(|B6Z2}CvY=VUlrEaKgl_MDSPh>X|1DQ(0Xbt6I{L}5 z-cT3_x%9%-1NbCbL(U*8$br)4wsY#o_{pquua|;n@hOKewhU@5nB8&@9>d3| zdy|B4t}nOu4tO0XrhIHLwIeThSHfKxcM;F=I|h=~Bs)y8c~?$QB2p?X$$)}J$aSp- zSaRC*r&@Ev$34A${O7kyF#U^1jUi>T%;&X~bKHW2ib(3;+WasIoLA?zECe3wv?5&N zV~t-^kKuFbD|m>BdUu8FZC3!=k9#|t=Eu?>5`mXT?0VrjRgs^TIH=gRBm89MWR|Y& zizW9qb%Q&GiCTOtcx4Xo!J;nJ2Q+JL1cZ}@cTO|R?Fmi|EjgE}fpXyMoLguMO6Z(TnwPN*~0+&k=Z&;S`s2naxH173& zgOpTwtH{_4G{=K3FMvej?5R?b7QR0TNc0DaB4Euok{`Dk=xfs%mRUce@{`*3Qz7h3 z+{$w6rDc)Fe-vu7ZA1(EI6R>@=xQviF1jg%D7WzH1t$0ycq*5B~NeqF;MmQW(ETGPC zATqDT6^ zf}|kKdMjy46W=D3Ht&4t8T!yEy!HR$?Y+aA+Saviih@cL=^#Z=EC`774$_n=(xms6 z5Q_9JBE6~f&_Q|$EtEj$Md>ZH06~#X=slD-xXxO8?Q_oF-?`59z3==Z7c%n%Boco;p;%&go#zjOVi=e?Ucg~C7xo}CvrVN}Dz%rt>9t_xB= ziJg0ucJZUp)~fBtQ~Kn?>vVm3`-G8AenfNn5cXT$fpwt$(kkKpaY^E)efmX@cFG%W8;tg+=CrU z6sKR!G0sExSFiV->?!v7!Z=tDo1*e*2#&K~QB(OeKw{~&6`dt;yNHMUGH&z_=NkK4 zY?iAgWSsw^M_5yMQkX?TRzDlwp4d^k>vq1fo3UxMVT53QHLHa{yWu~(onZp0KZDwk zuc_hCO~O@5WhguaVWF|tno6h@^Dv3&yJm~Bvyr?N?->dw)oqWZA&tlr0Lj8lqBpYSxWFJq76IR;=SOypT zC?G`lwY&<~ig@kjw|S5CTQx@m;q%UuyCe97MN281=uat|`za4m?^EV|Vk*a{fJo1g zEvlu4&u}mfSr}TpD{IDEE&}&<|7RN3W)N9N*MU^zjjuf|H3#LgHprY!$l6}llqQ7v z9uv?wn?I1Y`sTWy!TCRFD-bMhsRgY-ethOLAz?{;-$8%)O?L%eSk`MY+>@H3`HUNG zJ@l}j237o*%(r&RcBR^yFRo?=0{|CB`*W)8p077OEWWiL_m_Y6I6awwLihzUZR^4L z0;1LU%#4vzKRE^0+9g%60vI(jv{lab5^arNIlkotN$X{#V#fitB>f`5`q`-)zpk?w zkl!r<+SNW7*@>P|$kFQd^8i?6gV%mkvfKD1+k6tli%J2UtN1W1i(l-#C=oBppZc%s zz;XZWI`G$(uRFAU-ukk@b?lPv?K2qT>qEJKi-x!-|KTz>ezA|3_+fpW(2`_m1k&7L zU3FTNXL`;js$WSWyb_#ZAPGCm(|>ncjuBFIE)R^RF0IX330=9Qmz(O{E&_zRxh?Ss zhoIQ)kh8&?#TQ6{j9B=Takp4ao&#e)F*2nCDhLEJXH=*}jn$(r$PTG0I}FQPn_Mbw1jOrr z89KkVw9bb6E+6Ftb0qvgFxIaA_ugoQxWA>}N0IN2uvy+P)wy5^`CNp+TZ~*APTy^n2 zSR%%w)@*yJ$h;fW@l~w&rrP>!xAZYKUYDeSt}Ouq?$f=Gh_W5_DO%w1Yd+}%7F(C>h7AKjXrVJ`0yuA&O zPq3YRbfkI@VN+E5?vFS@_~B(R>T)yVxWCAKdlHgu2YEcq4_`G>PCma)dOjF2d67o1 zi;UZn89$8;Jzl&mmT~w2L9+TWv{L2U^kX9n`lv_bjV@zjV!_!EEeQJ)y^p+muT8vJ zc8=BcONSI~X7%`rV*?vyPRm`+p2-%W^)P%J>+6_OY|d5ospKq`TH`)pUzRSWr+=RP$=Ath4A+00@xa1&T^w6dN8z-@Vo)W?rh#$2p^Z5K^!- zLe1}_)jxvb#J5l}g%fOz{4nDGC^;OhMUcIG-P8Rkmg?`KZfa`Ui3RR_27`;_5r0>{ zybX{gm*P!1&vZ^p&vDcXCzEdRXMdUJHl!64~%;=&c zeWk1h_=!Unv$4o!%|Z}q)%N-O=y8f>X-0)ZWTI)`X4pze*GI+F{N&jWVzgJneQZYm zLwNWt#Ii+X?IqRhCLMfRwISYvXXg#pA6wP!Pw9jZ)S2J{GkUF0wO*Pu@y`t6Rb?fw z=5LDp```TdA`@(8J*Au=EnPn>|0k$_F=5%nZ8!EU@`CPZ1~}Awi?p3>FMO!%(jszm z_-?lVSLeQ~zSEhkapV5*+iJ<`yD`KWfj?6S=BLzWhtE=!8+n~cDx=e7Gi({26|t3L zH2`AgO<-gF&Yh!f)0RHGnTunN73alQvM9X9QGNa8*{d`qT48QS#bfh_?c`_?w|o?w z5X~08J-os96eC8e#_5GyD~Kh`WEg)-5Bq98zOrryCs-gHkZnZ|nw;hcW^arJCGAhM z-*phACNkb4Dq#w_R~4WhVU-!9b0R0cUCXUj*u)Y^A1(iWXn8 z)sbH$DM$CQSjkpwaF;*KF_-Ow|7bP-GDF{?N_He0;Et zvn7Q1=X_j^;N!f1m5&pTd*}*L?g$MK#M2$!{+6lm+3BbDzE#xdlLoOehG**_Ezup? z8cyTj%`_kUvfO04Z^}(71b3B=wxDo9XKsN3yq`a1x7Dug?N8@ljKXg+en~V<+wto^ zcQ7yP7JYM`yI$^}fbFB|RT?7`JAhytm;m2@Hf0ms6_K^}{{VktoGY9$&kLW(dSgrY zV2%(;H(cZwy9GP2iX?37VHR;~&wOdW_Y&;kr`-J!5GwtZ~aAwK#JN6CP2?(KFuTpkE>aFah z92*JkNMjn_c>+KV3PD0mpFS zp{&Nw@!wyJKtp$YOHFdbW3Xn0r_G1@3z`HUK_^s^2clgMC8GkaXLvZ6zw^(W7s;T{ zk5@tJygvt)H4q)1+SS&ed;#qMjO0no+;S)h)(_&dzUze0A9^zE905z*5xc?RSR_LJ zl>g$CEOjmIMqGIFl_S-iKTWe_?d^&Ze;@kiLjf4OIR1MC`}5)d3$S9^@at!UCbN3~ z!il`>GXCFFmy|W*IZ!5Kn=>C?6xzYMvti;!rc5`)>;#CYp`ZK-Zx~3Hp`(6dwe@C1E(QX96r9>T>cevbKoTA;8`xV0eD!2F_ zn>xw&R=eR}n^?hCxd%xXuzf-27t6XUTzJl#>263QoRvlQBQ)ly<3B1wc~Ahv>#aXm z+H7nOntoT5P7g-0SvPVFpg`#BrKHc zbc~O-Z70v5ic22RAjSb(*3x@bN4CD0XBblu%HiJDj|99V=Wdu#clF1C4^zwd~sH9NefUsd0B>R!=2!CZct zL$^Ya+x0`{>FFc-9OIOL?gqhD8l{J39R)!xEp$oo<233a0zVEO=pW>{5gq;*QZeW8 z{jT`b$M;4V_uR)s<8f5QwBNB}AN`2-Ixr$GnWMsIjZs47Mn+G1*zh1%cg11Me6D8% z5738|wbIJ$%wob@@4wfDVVm1U`tKcT8S&37N=`>J=H2jsPqW$i77WT4^UQvS>AtRZ<|d(ESP;cbl(6~#OWpJL6+@wC-IOeA}+dg zcr6isc$qzOW8GYc-3la$GbnL8M0?sR2T3BO$PJpg;J#;Gm1yf(ugv$2A)t%ZSY;+^ zkEuN`7b^sV-8;@ue`PcAgnj}gL9Nl%m1VcpaD1EzR;jbakw-bRW$Sm|%WV$5v(<9J zz5nX!`b_`n`n1+pmWtGzo#q8UQd9o2z3k2carnLkjN_F;CFQy;zG=`P?nY@ra{04U zeivu$3-AV}_Ya?nAUIOLwJQ+i|5(LNxqh`aXvVf?J!#1rgh~oRgV<7ZdJNjqRSZU7 zEXlx*?;x%yR#4o(jWwD;s68k6Tfg+&J>Rz?eze(TwhiN(1kN1AI9uWekBm^Gcbok# z$daHY57L|URc^fkR-YCgT01b^of3QU&XY|KI(Fp`Rp9nd{kzm^=V(456z?fmfPxv# zEj3Id`iaMt`cT&8MTW7K&ip=Ycr&#>+imhJ65l4ut&&6vW7u+ou8)6%%Y5`bYBhUZ7qd_|Bwx5Ppke{9!bxY1CrM7qu*c=B!9Q-yE+}c z*#9L}%fHd1TqUfr>Bi~&E4+;G9~x%tv}eiq3NRxI!&V%CXR#Jozff4MyR*$IO7;*nZoTXvhOq4vedgchyAr<-B!0OT;774!YFz=Q9&&0F zcje^*!v?obUhkVybJ3>+)yjEwVjM5ug8X7OFUVqmyaoFkqZ_su-HRY`0IU@#!N$n1 zVw^$akKBJ? z5JyFYYHQr4!aaL{;{6mRenPuKO5ba;j%$IUvd$IcB|W+n?WJRWVJZpbSI{JG@=xe6gYE{}}Hg?~)aNNfF_H=|Jr7%4c8C{vzrc zYuV~Ybx3qevw!oAOPwXyR} z;4`a?&E4nC=adx`sP25Ew)tWL=|pk*8>HQdtv8!4t^q&2u&ERV-uwJgag8qd!n#G+bSgu!S~D{hZKn zSe|oYj@aNO|4ek%DK(GI&LkrJtXSEDXQH}%C3SkoDINg3epc{506db#0thE3wQehE z0Z#PTuw+8FmVT?mvZ(s)KWRLynCJ1jO{!NkA6`7>$4*9im`p5bXRW*LaEr!CHTWHq zwo{7TL^&A`=eG;2UNsvA`1b&q#I#cn`g9|3NL|HV#o6HA&IaVYdG?RY-!&AZRhPrm zIo6PlwnS#B*b-aXX2*=C%xcmtv{GA%7Q-jM7Onjk9irzE6Nk>nV*+taIl3a7uZ zqDS07M0-r5-=f6l$$=N44ygN5bD2xaAtIYyMSrM3z}d{DCDV4(g(nciw8aKuUMS#v z66)HjWlkxVU%^^LZZ?*w?-J4b9wO)5sCUV@<2Bl5v>q$1Jt47s4=;6qJ%9{#APzew z3f&y`vrOuzj{w)tsjxd3o2c=UHiNR*Kbjrk+QD>7%{??qj(a7j>c)US-Kt9^)wwc{ z4F>`fwsf3wB(|#5>(uneiQB?6SH<4;bCER@D?VR1t{NWD*{`NowS8ad0G(R0G6F#*JWy>k4KibUmQ6GMZ{X65J0D7}QW zu-3OpSPYhIEe>tlI`rcE_m;RCx?NgH^8Bte!Jp18m&;zcTI&Lc*GyNz#o_mJT4vPA zZ5Y3LyIWKPYkjwXU2XU6^#CPsbr)w&SI%JkbjzGOkAuUtP5&jjnYp5y*+`O>P;c=3 z@tX2mr!-aC9mj`!O>ap?PTb{`&M??j9_*MK|D#1xX?XV*Kdr1wh*h0~dsq=;A-EB3 z?hUb_O{dy=s)akqWux)^$W#R7v}R|e<2X)D1$}5di-uU)uKdD?Mjd6q01EP`dw?Z+ z47NV_ju-<~kRZtOQ!gc^uyDGGjlD+aymFlLlkX&BIYL)@(Q0KzA`-MQ)TI}4LqH+^ z9*P=TJ?>tbP_{<(;pwsoYN>!>M<3~ChjPU`nx!(oK494*8V7EW9UHpxhYlxBeel1q zf+L>1uB-hT7j};hAVhpoqjigCw(YDmRBhH~k;hxi48fP&HRPlG1_Sa1__eeIGVLq3 z-r=|F`7U+wjLr8*qLSkeZNM+fR+Fc60F-fkQW?mh50Bq>*5Vf#^w!7D3tBvQxo#QZ zV`)I|)Q2b2!sM~j?ZWc<8drJ%-;b~Y@hj-RxBKt);&BiiZqT3)R;cb z4)lD~{;E+>+M!LyWdS8#*i1S~8MSn%^9tL{hGb&<2WCFoQ2H9oDgM(7m?X?NKREC+ zE`-8EYphzcAIUzAZ)=(a7&jY(-44v#JT@w3j&Ab`qWef^UmDFHR%jkY`LfmdJ!I;(lRRulfNJ5%mr zU;39s%!b9~FkduoE6(QpGj!_73K;Xe>vGH^>)?de=X_8egEY{HI`V&%Xu~Q`en5 zDpsoi0W~WwDGkQv5Wp8q$&vMD%v(_7_IXdSbGzctC5qoel;mKObRH6_J!6U1;+MJIML*$40~S>N(z4Q(<@w0}`x%K5SreC~Y{8`~n7KdTF!Px*yv z1AWuFmM_n6b@+7xp>Le|XogeH^~<}B0?^0y8)tYnGi96>=j9P83kjcj%Y6_TpXQqR zo8F3$J6x0!4^KelJ|=XXb3;0IC6NuE3oM>S0c7uQChgz8aCmVm&;M90&IjXghC$vr zLxrr;KL3Fe+?-?)e={g^&rrPuMYaGM{#6Q3Fi|OX0ja~oejK@NwVySI9#t3>cOgUF zW93hX+`^CQ5=__nnR;)c*?6c>Y^XDME;=VAMGtCVxY2(hBFEB|zgBhwyu{KRLuD~H zF0HbgIq?zB7~=1Am$Qi9qiCEHuL{8=1`19B8U(l?booJHp)OdNQPexir@%C=Z-q3} zSPfuwo3`=q!oo+_KXev9`_1Gk?IT(s`kaBF;@Oo}6@Q!PQOwCm*SB}8=H{U#e>M)U zcOGXZ1MEGL{*j?BPRT7BsIO1UmeP?@xn;XH@tT!!$PFQf&O9|G%>an2n5^_+S#nLL zHOrNKSrds~k+i?!cw^9mnwHWEhvnp;9sTmhz0@yVBLIQ4-t+vSSQ+4+4-c&bwkWI5 zok~99!0b1ht1tl>a}uGpFwolm%p}D*zdVZwxdaZX0j??hS)C`gHk7G4B*#j%5OfH&irP=S>SXm0&?T5eyDoY`}Hysu~7e+oTXpak!>X{z(=} z&5K3*m$Ag#?2&;19L@d%EI_@V5YQ3G_Af9y{hh4(z-xyXsB2m1IN99Dk@qKa#>nHR z(22T4%(Ir7HEQ$FY3iwLDFu+VS1QMcWNY2g=0E`i@Dl43TF>Nb$a6@jbM{*W*k@(y zZV99ic$%;v!#Y5|v;8{!t)EYed2tmpv#;_?j!E6L2{kE*Jj& zTeY6WwtM3&^8Q555_$InwKVQ~H}Az@gKtfLgN%#34+(oj%{ zQZGU*>yETMrMU?|pC`lf9n!wSpN1)n98?8VD#Q!iogOvqYR_7##LDRiB12ysHujHu z3qBBc6yByUel?9I+JGwYXRjI>1k-xMSd)qX^{2N-!y|a65Biyn5l8 zKhIBZb`L^bIn&BpalLqU3epgx8>w|!A?YYAI@X>^LA(G+mig_x^fZt{n$$h>EgRq_ zR^5kXr{VaY;nGsRe8*CQkMUI2{1O}WrIPBI%xYMGtm*z_1l=P6 zf`zOR|HX0e=e@uZzWp~7A4|d#+*=w6NwMm_msgg91zJ{Ol%`jfgVNbA@9*>B{YeQ@ z90fWMlC!9N_SHC8cYaj<+OT0a;F_+tYDROSTbeMy4fz(yHn}-fhL&%Hs5kDm;X!b^~sIPVlqCR?yH3Pqp7MYj(pnZMbFC3%3( zC7?Ly<#0dLm*31OWwMQF;EWP(jh5h~nCjQ4sUg}-9bT~^y8I{R-9abOgSTrY&RaBXkW}*qe3KFlks-0aTbnB=w?t{OCmt+RI=hjuvE#Ui)PQ^XAyZXM%O z6Oq8H!DPLcVFznb3J0R$@Kc1(Qfoc zg2Qx_;N}UgKhvImiOAO_l2^RME2Ekir>)^%AgFKvmsM4%UTqCIsrR^)OTXZ_+O`T@ zW7MHkT{>kMo(#f4Ht5L3R&1TK4h+XR_F;>tCxpo+1x6W%_yP6P#qSu(I%PrPj3AZK znqzO?yME*Ah80+M^8P$8s4;gsziNtYb7}Z+Tlzyb_#tCOX&^L1e&OL;z=a>t(z_0y zQt%~0BzaH~9wBgpGbUu~9eM&#%%dcGa1#r(31nqdsp@IdoDf}^X}xi@KQsjZi4lEu zt)8$aiF$N90jlt#RM%GHx2K{o)>9EFL7wJA2n=lm`IRCBY~Aow`B%bdQVl z*;o8Bp`<7W1WP%?UIyx`|0>8^QtxaJA6dP}ft9Cw{%3_Bc&u_M*=YcHMNPW#oNnUd zZ)y@JpZ@ec!ostE*eymAvNo<9-P)V|W~A~yq~nlj;q@jwTU+$snJw;2#1+egc26hT z^s^9v+F;B&k|)B}O%wWKE}9f)cd+y%sCMXbHoB_!IFf4XHrb=N1Tf zZ6tD%J5|s_&X%LTC+&xXe7+o0`gW=swVx%3Si7NDv$f*IU3i0_3p2h%xp#8yn)pan zEUvOnRjHA*9ONVtCogr0*ecx0&bOxZp>1-R#Ed@mLjf*#!BT@sghzWB)-Hc`@M630!4}6DpX}3&y?fS zdPb@6TzMk={m-smJ-9aduEWJ#82zV`sGM6Ffdncp*(a!=$Jo_x36&#&w?<>)7%_l8 z;Fea)Sy!o)1m1NDJ87!YJsQ3*(2ttV;8Sm7@3GB=mt5#)r^9ZOH69XkMh(oUY<&5A zRAJM;QGh4~z3HX8@aqTTo;Hy9nKz>NQGeJV{uFQWyljSh9j79oD=D zWmDUII;@{}4SCO9Ltn6HAWIsq)zfN6nxMdUJu985{63z3NB5(s5v6POZPJC=QU#r? zgbfb>u0#Q7eDqv^=A%1LLwfKL@}yg^3D`s*_nm9bLkZ2 zc{}NWQ^zUwknc0aFJTbVjGF~Pk_xlS0}SHMsu&e*v$}J3St@YL^;06;Aivt7%~?g9;!)pVh1}%qo3%L` zAEO4D#fg4YZ;;Z4$GmuA3A-?=tC?n&S^nBZ8oB!Qd*3l=E1{5!ehV0(qeALY{Nn>g zzX6TYNF1E^d!q`)t`jO`t1%OUqYvZPp{EFhUcFhak@wO2^rn-oCmfB&i~cq1c*`x! ziIPRr3-s}Lzq6dfjy96GTrTI4O?Xe>-c-z+}n2Gn&g)eD45yFKSX4Ovl))1(H^ zqi}HMdw)zecy0KfOJBm);+yT`zy0<*2qptor&GkaqXPW{F+h=gQwX7=i z$p+6RtI|)PfcA;?x|NlD+4`;P^J^z~(`4U*d**~OU`zrmqz5mByP8PTuzHTjWK36* zW%zmfQ^E6-DS>2SItp5+!NMkxj9DtM63K4BJ>VyUo-NZ_)WI4Pc7%!0YW*%W)EgImPtx^XS^}^zIQH0}DbnkDP_uXmOnO=?< z9=I{wJG*M8l{6CWcUx@A`=j$bWB=M&wFJXl=Lss%f^j&3hHG40KfmiKC^pnH#-Z+B z7v?q&cB5a}UmbOOidFL-1A9Tq90v~K%|#mds`c&PV;`~wQ#@2%ImS32NTyvb zr|WEk++j5}jKx4;6y&KpkGM_x)&+_v2mQJLD0^mAK&8>QlP zoSZ(zm)k0>arH$Axj#8rI=!GD=MWjJE`zvT1eAFn8KSF4TXaWZ&3>Qvk6z`yqre_3 z<;Au@Y5b18KtInd*XcRgV3>;?#e0u$Lf5hH^63dlkI-!M8}}JZvK2R61?8AWVVRmP zRAJ1qm0sxY<5=Uj&Hr2#7e{LE^ID_^UjEgoad296hca6V8I{Y&{G*tK4hSe7@k6d% z9px-tX!OS+SC21w{(QmJ9$5T;xd$i0dIP$9U7VdfdGe&PYCtlC%r9Fz(XSnQ#^2lO z@?ST_8d<(-+ATQv$FJ|P#y&rq#>dBl^BUZ@HaB^7Ly$hmXk45RdgyZp zQ395{*6e(5)`J*3B2;T%{KPr99;_QZYM zE!CwaSwfMl$zYL7;nZvSL(e*O&FwP< zx8%J6FF322?yN7N9rDgwK^Q1(`t^}e#Q#Xw) z=I!J%vTKACwbDfwb=tMW->Q21ZwuAdDc`PmgTOxrrJCv~?TKPN3pEmlTqh-2WY#u} zx0t}w-^=iEY(M>xO=j_5Hgykd-}MAS1q^*kVQ%HTkr8`*rc(@FrZ3W; z&(MWH*JqzFhJ{0ZikW;!;El0a;o~l+Uu6T$fU_*|&rDY0=|x#&MkQ`o$BQ@+ERIbL z*cARS7kPqIEz|(^k69N*e@4HpItVpFpQ(`4V!mJe5ai!$AqTlksN|8nN$k~|uDH)A zRK^LD6%UkdEs3UA{d5~=1sy+`+ZUwbQup6ZT%kE(3v9dsq_L0(*rE0()8C7N<$j^)CG@|Qo$3KCAIs9fp$#~b+@|xA{hk$oRWY$c(yv4s# zahGC=0poK6iN-oh=MY=80}*2NZSImvY7zfKLg3-gc(5dons>r%ez(Bg8sNg&USZi0 zzV)!L1HlJ?d$D!z^&Gq(D`t4D(6FD3G*$(j4@%=~ySVKa zBdwn-yl@XI?wsGDpYCFi++AWV6;8^(IT~Cnqn$Us|7a}D5O~n!EcR}AK*qkNh?#Fa ztCm|bv-d;mXv?m3HJjV}-AL%zwh43b0@rwGvfuWYKDD69a;-yZAxbJ2y zI``UMz&@cX*ss8(hqkwOtaOxg6a^CPuU;U*4j57y6+DVu4pUo_aGf<+=$me4+XNEu zh}x6)nlKYolW+d=URn^koE%=vi!A;5K2a6{AU6p6a9>i**^8k$Ly@STqKJhR=S z7f%&&ePVWHK5HZ7^iwu1>#yJad^KkG=IAZt)BPT@plJ% zlBpZ^w?qdWMlPGgxSxEYYcRB$jhYbJ8ygb9x)1uc(SadnuWy!VMIOR*<1^N+a}8b6 z>aB<*phS3;m8s4)SwTEyYUOZy`L%8ovBk1HBe$cP#keo0e0N(Ka&@0SWX-77YcmF- z%3wFXQal&OCe!-@vpp@?cI{2S(=4cM&z^2*2s7kZc&U8t6F?z`32JU#_Vw$>Kf9iz zKoX11(~GnDV#y?_!b^Haz9`aEu#~OKe6{z{=B7j}Vk}^EV^9D%0O~9{QB^>nLJqww zw6a7DX`!lY`1uNc;_B^6y!^JqGHc^)X^T9%#mRJTcq(l2E!;1}aiv9z?M=A9U0YJV ziIfU9lWKf#HG2|(lR-ZnEH%Wx|t<8U?)6rXr(`dV;Ye0#|g7a4qAwW|M^u+-c* zg!X74#kz+~ki}8YT5=~4vII8drVu-~MlQLHe3+dc>1f3UC{m|NuJdt!{#xS8aDawIy|UgYK6 zWQ39%;^VY*9UBz!FIty*U?(}!HUZ$@qh}~UE*<5sdM=;Lg2(HjG$x|uGF3)olqPdE zauW{yLqh{bIQ`eA&PM9;#!6rKI)htgGx#}+bG^VV2EHK2JmUiARHd;|5@m4a0y_x_ z*O6T9pzcK6Fnn>>-z~qap=*DUPOQ0Lp(EBcIe6{;W^}#1(xL&Eiay07>&DXQ-tp>6 z?uNJ1UXL_K>Xr@|$$Qz7D(m&z&-3NK0kXJGH7`YnNHzR~Qu)DO!Gi~Yak-v~SbI+s z(KP~f{KY6|t{A^)$e3m=3ehupgpH@e{%rgARe9}4{sq*4VrJCj@Iawjx_$DP%2b2) zO6#kbwR2j8jG=BI-$K}nMYMiiMofcl?VMX8Q}L%tbA-N}UY)&idV+7GK24H@6p_0U z`MH)~898sikHdB)2}p{!IA~wb(q`&9kpxkkdz9HJy(@v?7sV5(oq%uQLDDqQi z1nKnLh)uQ@@+|dWb#1KkFma6=Rl3&u@t2BY?|lJpfjNp&FUBpr!s$s3|uTO%4& zA!uUkCnNhu43`-Xi%!o~2=9NUm)2Lpm4n`YO63AtEOQ-aMCCC0Pv?j$0RHo9SY)Qs z%Csi7lCyHA!Mcg=)uR(dqlMuf7Rfw zp&Z`ZGhP-5_}bCXWoX;>Z&bisGasYZpJu>yyV0yUHC9#W^wu@#oYsYOM2-2JPjlQB z2l8xjphkn*Hs7!e8{*u3O69X#KIiY2?VcJS2;BV%eZu=7_+fmnp}A6_cciEO4Ac;* zsFI=x?N?oYn^`&_;rHA-2cSA_nW0^@ae?HYwtY6Bu5;ySs1?zaQ;18~T%wWyw&X_S^_=E1L6T@QzgIdLi3=btn zrqkT?^bxELZP`%dqUgr+cHJhE;@y01mjri>t`P2(AEAq;qBOI)8O?e*jiO8wXV+tZ z^A+#luu(4MuJ81v$r8i1K<`;`hg|CZlh4mNm=M3@mOQ$vS9dVgXKJ3{YLi^;r%7e@ zA|;pWpqn^2BgEKNZ1G&)YrfF(2W@ZH&(dGrdIK_qe)%Ie;RmzpgzHP26Tp_Q#(=$t zZd0CxZy;QgS&*6MhDS#>#nift{B|=eP@%VFD$I)AC_h~wsTFW?f0h0ee%NClo1eu7 zE6kmpUJ+cqchFE&TDB(oB9P0y=A^u*_qMC0&HV8TS5PeaDRXI-jvV)q7GQL(y=O(M z0OKE*FQAJ?n77HCR#Y{A^*yen_DRahA`}101bQAnYg)H?H?@$hSnwn78$&w4@RFWN z65mV8n*=y4;^f$wXR7twFa=}T#1JxAz^1OLonj#2>arX!PR`)neEZhTI-6t0>qicd z@t)eb@#3S)2ni35IK|qt*)rF3;c^8n=*W(aimstX+jv};Vb%hB{{C0ZgKkCZTwweW zqr(Agy11XpZS2~8?uwjyp!fq<(Y0@(6KQMG5JsKzn8N`hpNc~ouYZJYPJA{RofP5L+!y zbRX^bvUBR9ntTzH=5F*IP<%-Drk7c~3>yGP(ssFinXUnCm1q_g!ROXg@+@nnMYtOd zuf0=OV;T=IF)pS7zbz{lrY*o6jqTi(UBZV$#X$ z+8w(E3*)t=kYVHCZjp)ir-uwv61=k4Y5LB?YoD@Hl!O{>ebS~Pi2j@jA4V6B9u{C| z>%~M~f0^&yTse~2hq-y4ardHy`47D5qK*;)pp%%=Y4Coz9Kyc>`BTX(jv6#oMAo<6 z$Om4g(w4bcT2h@UGA0Iq@(0r8FB@1Ciw^Ozy=3N4@L(ybc0E{GlyNLOC3xRYf2(5? z#@p|z>369uQhBNy4=QxRoSiijqDI3Pw^p}<-t?Zeu7N8QBJ!!%JFoqpoin zH9Y4MFX12L8u2Dn5m@Cx*m>%5+Y4_*POQ`poPoS!R*xkuo~*C$yfMZul8CT4hVO-+ zeAotGbQYD5Hpw)jO4EU8nic&XzRD7o@7#B4fldc$ZlZgO-qBY3WY-8dl*VcwJ=|YB z%RcN}W4P5bUR7#}?~>EI;ey{Gs-yD-GphsFJ&{{)2hBX!t#?aqh~YtaO&Zm@${}vz zlNk+FNhzUSURov>b)RBln&hQJ_O)HPOZSkwXOB1;DH@HC2Vb3=ga?s}!2Dt_Wfodr zliH%dfIHSN&n(>?XP+-p9z+wzExE^r_pojy4hrYf@o{>9;`* zoJ~HvUOxDOST-HJ62Q9l# zpnU??UkbIMDg5Sb{R3wW`^pDU@V0E$F884Tb{%XrsO9kh1N$c-Jxlu*PQ7*MSpNIH zs*iNwx4y24fB(g_xHcD-^*TFFCo^O((I$`tW`8+*XOV{L`Lq2En*( zZ!a4OPgG`$+}7p^7@j}BCHz&3DAC43IuaPO@8Vc&WLWu{hz8^`Co>-AzTfApkM2m` zc@D#)8zh%}7TQyH=+9@8KHB1C#r&hiH#0Twocv?0?{UbrO`cx3<)&Nf#&+n!77?@L zS_qjH^M$}pRk3*}g5BN70`meBiL5FAxJ=PEUONHuek3aH$L?=HjwZ8Ss0ZEflOP=E z_UQ^r=oDk-M*77gxgaX!bo=Cz)HfS-KJ1wrP7s88N-m@pqvp_A&OF^jjXL;8-y67o z2&DLa9OU#k$6sC~CI^Lj4}KU7;q{M6Lx#B+i?(eJsG;e$mc$!0HE$+%V%CGS27Iii))J}LJ~O)#6DlD0$G!?T zj{vG>!SP^Yk5WCMsw%=k*YS+vfUK<#mHgX}t<&-egv}4Qb+93k5aub}hU%+iH2-#M z(590z1G}$egX(*Mh6x$)R?QxNf5w=~d0x`a3kW5|v}flOpF=Tosk{Db=*oSUBQ1NniEbh@ZhvBV96Ckw*mibOr~ zwgx$hTWAeeIl;v`$zL;NB$l&ddkq2Sb*+tWTLswaO4)#+eigZVw}(`Wu<500<0B=V zOQKnsX~V_n4#$@c@CscvhZ{`o*HQ(63tMDU+@bA9?LME+r7MlQHc_SF_wiCgdNM{w zq~^z)YlvPLQ#a>EQ3Xg9O+gqzkuu&d?(uUdEObSWj0CA0m!vEJV4HQVs%-t}v9<>p z>s{*R{BAC4%VqWm-dO(}uz#cK1T!W|pzFdat2H577h)t3IAx(l)3BwnCp@mtfcaPj zqbY15^00tvs6N6UIeA*R#tz>}I5H|WfaIc)g;37{E5%WCjeY%;R3>PZVXo4c_=`3t zv2_SxMrU~T@>g4{3or2!GtQa}752=^9|R3e*n)lrxto&4GC!f;PiB&hG|}Q21Iv*o zrXeXiAPHx`2_%zs@%X`%2}H&4$DUJ7Z_3^2uKsajCJ6^EN?<^E%M>Y@!ZGp9LID1cU?J>T-TY;b)KKk`~5m|9J zA)lsKFntG@T>gO@)!b8w8BSZ3i-m6lr^w|n6tItsB7SBEg!$YbF%0M&1m%E?BGM1OJIb`?NIr$A?;g!b2pUdJHE}hPTc$1 z&i=%4e>S#}HjR^eO%5qYYOnE80{r4svuWE@XfxCbR6Jx*CRxtG&BXU2DSHmxN^696S z1t-r4edQ!Km42{_-h?@O7iw zVt44A2FJY9V$`{9jcdt76C6R8lEkJdtrEP0a)mKo3f7A^ziF~|G2~1fC-Lk9i*oBA z0$IH2Y6D+e>9?cZ+}fs{U#BAQ@%*0$VO|5JuY2)v0xFpn%z~TQgW@AMsjE#u%{xLL zx|b_j(Z1Ibuw0jvc=$Hbx%~0H%(kNwvui~MbDz#>OHBc*dS1(V_)H;(q{V&wH4|Qnt42BX*-Du3b)3bSvHunN}8>ecf0kAp9SUGEB6OEvE zI#*zePvyYM^nizI$9tI?(r%mFtoM+3jJH`Pu@B5msfoB!jMv^_w zW=J&Yk@Y3?O}{9)oIm)#{Q$D`B=ICSy^=Iudnc#KdZ}K=|CFb?Bd`~J>B7;Mg%H!1 z`|5EfCl&98!D15kR;A6?Bz}I|K{SPU{amD&#+~jK4)ujk`ti zx7H03@)@gA$>~NAj^GRwBK$ETaMV))dJ!@hCwpt1t(iNvHI&xfcYTKIw{Rrwc%b4# zAbUvEk^gESVE3C58W`AGsjWNZ|L%c7Q3x&ft5%^U)h=54QwB)C3MLzhm{NgZ`6J1W zM!PpCC?s7E&-Qs<*)urIr-cc>&Doo|>P(qP?YM%}8+$qP*zm?Vgskg#@t>iz)I*y* zaTiCl(is&4-6>_ytBrgdjY%yNyJY-4GEjxD-pkBVca*qO8vvcvP+QJzCavVwrwWfT zxPw=aD;3S!o;Ak~RB7Dg;mtM0CEcuqIqJQvYXRy`6gGSo>QpA5Mig=HMSr8Tqv;82m@HSv6w$TxEy1Lq0H zTc-5db^KrH$3Ev2tossTv+vW~b_U5ASfYpLNz7tg8jqIdcppaFa~o0xt)0#N{%Sn$ z{VJ0Z&rUaQ@hz|X!J8WYK}MiL#xs+19HKuo7mcBYcU!3ok7haJmtJqoZFhvfNfU=r7rV&|;ksA8$&m%H$s5LFSa`31ZwS<>j?L zU$s!%>n8vq>h~sYPMw*vi8j?pSIE} zql+xdB=`HCJSClH!9$o;;n{}}*_9^kwJ+?~5tKZhu$TKge%S?o6cvj-u(Xl4Pk(yS zSKAowa0=nswcz}7_jUn}2a@*Ko4Rnt<+Zie7&R=iK5ki0{7JTS-OL*qq3Ly5iDrec zKo1|KK^;?6W~_&nl>*JSAn4Q`xme}t3f*}He7dp zY`XX=;-X`R8of?zDPxBI(3q&_>$h{ySM>$7h5C|`8S4ZtN%^NLteH=1-#CReT2zXR zFu8Hk-0pmMaqK*2kX4w}$RNF1MzgMw44@zfci+?@ksDU*BBKNH9{N*aMZ>jFjje5w zl(%TfN@6)YG?$1EF;iHRqQweFRE$w@PkOFr`c!hU(KQYEy7S74j#<#53$9s(_Q+xr6TD`+k2G}DEwsSbMWL(FcNk=MO2L$Vf4@HLEYzxyuxf5^gJe-i`V z*LK;9h7a~S%tGa+*?%(=1eX7f7Vv)kSBs>*=DPj=edKyl+CmZ$zrPa=cx+?sfN_8E z+aaFxNbs2^fG4D_?U`;*d14;n!GPswRL3GXJ>489?>~2#d%ngHGhDr;`H@|{JTZOT zsRo{16kb(1Q|o=y3vV#tc_!Wo1!RfE2IF(GE3BGzH+}q()oUmS_zK+%-+wWQ7yR$? zR&_CD#GU>j1CN1l}FiO#+{-R%3RLpo5 z(@|6HRCAsh^Tiu;$;{k=)%;@kyah05VC4;MOM2+f!`KW-bcLjHfs2RnKo5sU24KQt zXKtFmY*n>wI4*(&3JcX$^~6Mk9ZHKu)s%gx&K9;U%E=f(y(-VTA88gR3w~tV%tZ45 z=m`IXL%87P;mN(LK<&ZS8bdPAYHv;;>+```42%ZZXK%|7dN%zRMsv{staEQLV@>8p)h8Wto7~+v| zw=H0zLTGAQ9Hd9NNN7ujx}}-fG=#QgN)tj{CLS%5);R{I^8n+9RPelV8S%o;A6}*u zn8JCw_WS?3NbOh()_H(k)l+5T}ZrxYB zk{;l`_TX-iW?q+d$m71~=-Oomh3YUjnvbx%ELOf9WVE$p#6Z~$e{ec;NZ-R(Uj7(m zns}{p>}~4F&VC+2l|Sa43;d@!5pDr7pIUH9zUf@2|Fh5JVNawzIk(Dt832L0^?t$Fo{jk@SMUF;C19vGXXYu4l-5@*k6^j>TZgrYTBi*{2raDO3)`_okd&59*iwM85c&Ir=+ zKGKM9a^g13|Lw&uV>j#D4hLw2+V7UzNRB8}3Y}t3J98H3${`fU!I-tLde3|6Po_b6 zs$6(jnqm44qcNSb>Lt0@u$aHOvqA+H`q;0u)PZuAoYft@ln$61YH;*xN={E%U zPm>Dze>r+l-M$4_VOBYk3Q444FIkrV_cy%|J0W38`)u@YKkUyor+5WP+s^(Zf_B8@ z+tC_A)g8wF-!Af2%|hq zqJUnc%>Zp_%bOu04HPsW)Y`Ve)?s1Ao9(BVC&lTMjRIFccCTKyf8=yf`PZ-W;GdaH ziRB#AX33!)$lKL*PD&16?`0d%rfhUi#i(`Y?2F>BE*|#ux(=>YVWYjhTK`-EIre&QWue! z)T%@40FJ1C4EuNd@6SW|Ed&}?XU^)o*Ek#UP)KY+X)R4%RT#Rnz0!>zr(w%jA^gE9og#OfXX>`pq@s_+v-PZoyB2OT*|^%6UE|w`lBXmIWj8=<3IH`3TaT ziQ@R845s)M0q0P(Od=a;=y`KbouO}xp~t>=0{^T`JD?<}f73z1Smvt&dhU6A6Lo_V zjDB7Q`(8zSrr=ny_-tdaz>wVEG7>vQ*)+z<--9+T{CG;3;fMCk)IIaxK1Zj_Xd7JB z#tm3x6iAZHEhu))@eHog8rJ~U3kC08y?S*_;mdJm+{ntw|@Xd@ni_@yJ@zgeWY20@GYlIW(^e99})Gy|witySMbt zxT8yG$EDS(uVU_cv&+!^;rXVOZ_WdaB=EoiuO4#}db~k*1ns1^L_vX_Fhq-k>1VjZ zFIGA$$%x-`5&C>|;bmWn-!ERLHC$;)iYIuQcWoGrg2Vkoi&&!xWpib;tczSa!RgHg zoe&v`X6M`5YU!5lx3($Mk$KVLJ8ZqbS1#S#yzqR$cBA18w-BaW0p+x8N1Z`86>Hn2 zHRD7-UaT0=V=!BO2WM0$GGz;| z)y-rBb=|wPMIZB}QHkkkl~X=(o?9RgZ>^P;Ql!7-?;o{G;Bv0g<0Jh{mmuj7CV$OF z;HkoXq4wDYvJGqXR0eeXWIzFO*xYnb(vrYwxN!t1aM`z-{HQ7ttu!>$T`%8x5%7x; zI`lOZkG%Ylw6sqEj--kQTbPOsFdMq1#WtSf^Sz>HtD8Sgr!cgcl7|EPPzziNQwS!md&xx=(rEQ zwY^FeCPzQIrSrTrYJ1#}+zV$B5f|MTKKXF%O}GN?<+aJz^h}rlE=U*L)1&-X@+01kjK_D1@3O6531?i>PV@~dzvtzaRx>6 zvr699%5gJ8N0DN3+2uiSf6_p8qKhR=7Evk;zSQ{Xv83Q?LxSvm zKTqP@thEcD2b~%Y3r=DhAK!n7;u~x;z$^)u6VeC7EOA*QS{^JDI zQ`Uzf9%;h>`@qk8&4tHDiBOs9IZ%GCVA!aX%3qZ!9UbLYL|#XGDUjP;)BP-dbhD&* zC40C)D)`%-0R~6yy4{Ye03U5j)XvxwCT{!QA=5~$?;O(QTD5^LLO2Q7yH8>@k_DVt zr`{#7aY0TTzwKLfm?c3EFlJV(Zrgq z2r6()m|{iNmcFJ-6o^P3wpv*t*6LSFpKqptD=iD}@5GNRDR@rIMcD@f1NWTPm8^c} zvT_&K4NNNi#*bY|HT|i1*HR~keY+g(SWBnq@A5BBL9%DwB(mNwsf~=`Dk^Hzu5J$( z3Yn@yLaR5ae(~oF7ca__bDb={2@Q2l<<{p%m?huluyziI7?9Xm=!2DDAEa;hi%;mr z^Q1jK%YQGUP3^`C{dqXSYyL{C@O7t>8+>Lv@|cEv`CW#%J0M6b$9Dgsu2h&KsB5zZ z)#qZ;?Jhd{A|5Q8IR^?!FQwNV{gSH^v3mW_(UDHytU|dID0W?#5*4}|C3UnysvgLY z^ei(C#_Q~$kBYK`p6BuVedvo}utX4d8!bMrmOv{RRUrZerr zJ~-9+UK^Fx^{H3hDDhijy^k~g)nzH33ZcI4&5$H;Po-Mh zunTu{V2c|tLz6r%&95DHe`-Y#Sl~T`N)~zDI}AvglaU~Eq_nwOckKCQGx|dQ$+eV5 zF;>_I%Hufriyj+BdVW-YhY1+ye0=mA{>l?ET}tH?M_%qmn#Fac^FH;X!zzYmR4I6V z7>)IF)vM*w=3U`nPbf+zw%XQ3rA!B14c09{YJZWm3V;Y^WB;^1UQ_sTdS1s&mA>y1 zug+eRcUBN{fL0ruUTTDWCU54rAh}$$x9cs-I$c6XAFfFzlcQ9p+z6rA-Hws{@ZvMH z$L7Jt-}OKLQo80nxfMMsa#(fh&uT-Fwms*+)dqXXe^wh8epo<7pOuGwt(MX+o*g#y zP;e%kwZ>_m60009?iO(CXyTd*%GJuu7QyJ&8rI)Hnsnt{TmDGn`+aGI2C7+8QcEa# z*#AS56Lu|ga=tB4We{nV^#@nwNOYfVKuMy{e`h_=jcd3(X}zSf6G5&V)PVAvZSeQ; z0798r#}yIR$326+S7NI!q+YU?t+RGLl6JT%3UKRvi;iKuClaEX;hB=|Q~hgubgnMl zE^45TvSVUgIXv8hTOTHjwdgD4Uc*fy#xxQKxof zG!Q&*O^QYqIZTwN;s*0ix=asA%Z7F0rzX4GMA5Bf7aoM&VrhBXZ>3m>GcnYi4(!+w zN=j@qAE&Mr7JTfEL)K2!rk3r{R|R0tfHJTeh)8-MpFRDhdNGn!1gfJTSrIBxc^`h@0>W1fcZwRLv0-vIG z+RZJDT#f`y&X86Zfn>>ufue* z1Qa>Z`-Q_09Ne%bO;b-fH|U<|6JrbHIDL$ z7d7{^bKeV4SdX9N{AJZhI<%8smTHUsv>}0) zdVs$i$WOZSwmjyCx z!}t5bRksed1jjQ=&bNiAx-%SlB}0laEXeJM0gJdkILL*T>%JbvEZ>H3n6?ZlpuKEI8GO&Y z+LstNY^>&dNBwmpPx%QC-@eQ`FSZMFfh*1$kq=Y6 zxvafz8q-X2+=|oCcDx|d^piJefXU-)K5BMo_AcQ!=RPmuFER3WecO)tpf}F?TceRp z*1ysnSJ_&D(Y&nkfaL`_qJl{grnZN@wH_5 z^dNhQ(1FW7xIh1%mzYkkkZJIq|JQT@7sb z(5j0e3lbJ}j{k*y_@Ap9Ls^u6)p4;4BGMi2m7-y*2l5`#NdM_9xf36ss3;*{x>F{- zsn=L1A5z2*<+>O&rPXJA^)9nq?`2LkVPYzN{K@)ulb05YX6!VwJd=G=8|QEamw(H5 z^@(7gROc3JhB4jnhSryi9aN7XV{)U%+%HtWedue!^PGt}tc_aHaE$&L0`}7L*nVdE z$Hk5x4tugyYv{wscI+Eh6|3jp_ipdiI{EWOzB!Vv1zLG8iWsV>ZTS5l7gua%0KT^aC@=G2@rZbNYJD5|>*oIa22?0P7gZUBXrU_HRk46V=Q@_RZEWt!^?dGMS zDua2O`LFFJ@;2XZ_{c^KEI5nBJyPP6#KVI9sdF)%^v8m4O*rMekOLpXgNMx%i(AUM z{2S7vWbUyvc`C8UF**?;?3MGp!(iH%a3mVfHkQ21JaHXjz4CS?Q^M;L2I=m1`~k+3 zkay)XMRR2`;jt~8Nj~zY(?E*c&hsSb-U*C4XIoy&j>~hoK8kQ@P;85xlb`M9Sd*Q- zo&D<+suzIlGSRm!b66Ou<=)&u4Llr_A2i|Bhd$JmRaopBM|tLyzKJNIz*AkSorRG* zqx_K2y=ZmCgA{1`)4dWf|4L_D_Frk)3*UBn*@g3>k_$(3e@^Ir8&~CsGmr0yy}l$m zjWuWRIe8eT9=%Q&S?v^gbOYZ?x`C<@eTTp_Ri5nAX^W9*9>9XF4g4J;V@q^a$}@+% z_FEn7<`*WJuS7)%933plL_yNS=NGC{zdL5xB(V64Iut(4Q?j>o|5meXxRgd5C+-=n zzjqu9TEF{Lg0j-elYh#1IK(Jpwa-69MlDH~f=2z}@%a1X@K5t{k{`Y;w&9}ZoX4B8 zh(jVjWSzFJZKz<@ ~L8`No#8MI@)9Xfp5Bhi$wN2-hsnIN*kcn~fJ{Zr3KuU$qV zFpRF5zgpu{U?SzhPh-}Xi_L@ncUZ;=9wepcZE}}T(W(alPllrVMs=786#=O^jY3jR zUDD8>t!Vtcp{(JkdY8BrQn8U=G?oA8||l{zxAmxb_wjuHX_%Z*mU)gMh{yKeufX4 z8537KETt3(KP8*3^}rC_`|d=gQ+M|&aCHyaf`=?hx~)JiY6|&m&Za^x7Hrloge);b z_E4d_cmME))=545N9H1kvFyey4l=Z=GsC>49X=10mrYe>&d}95RdPQ348cae zeyy)F>4kqa`+5C^7$wJHA1kq7ixjw4oWzV_;!( W_x;<9=M{dReDqLPt?GeY`2PW&ts`Fm diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png b/windows/security/threat-protection/microsoft-defender-atp/images/techniques-side-pane-clickable.png index aacbb372542dd75f16ee30eb8c9612ed52c13514..1f7e5e4dd4a56c3686dfff48cd484158431581d9 100644 GIT binary patch literal 72203 zcmdSBWmFu|_a%x22pS;4gKL0b!Gd&fcXx;2!5xCT1_>S{NaNag2M-Y3-QA^|hDILA z?>}$Nyfq(Y=F^*6t5@~yzIATZxwmee+WYJqrJ^K_jX{cmfPjE4DkR|j?a_QFCmOxT*h1wZxLW%rI_E2{b4!{&Dv_H|tt=6Y~MO5x| zr*dK9&G1iy6jWi#Qa8mQYBBu()cpWLOb!Z4-hQvrN`RQ$OZDusQU*<8DiUHQ*{Yz) zgguY7Bm`NrzuwX?f4})Veh5Vdl~(0rI9uL>VO-mYBQFft|6>G?X=FhE!g}1L`wArd zDfvIPzxVH7Mzo}2C1P=@_`FnaeQYD`%y|ss9*n8EG?_uF0aF?TfdE25lrvupyZ*Ku znUa^UDZ`W*(AYj1l#G?A^?18>VZUz<3nTR`5m=<^2$~zV`Qu;y&wNr3vIFOrq3?1p z046tM3u~#l+bA7D-fDo7Ia;q?7ulQ$ye{k2c(4iTZG480)Cwp#AFM* zxS;xCtwWwb5+=nA9^y)S+g`T+G`Zuu&WT4HCyF)}PprFwsD}L?-;oL9$J%fQJ2M7g z9~A%oWOLU+KqZTn{CBXja>&p;Z*{-^x!^a_-|nZO!Ti7UPas?Lw+pk9crSw^nnZ(& z{eE0l)hfYfAcR-Mb?BaDSY)k}7-rbIK``dW|JYmJ*^_-%1YpxE!=vbeT_E zVojO9LzpCk==vfJ?wj!Jb`4}X`OCzNb`3;aP9~Q=itfL3n}7?L#QUAaW^IQK^byZHb0N` zvS_t2&`VB@wd4*j_m(7@$ELOFrGhk6DD&|1)nz?I*<{Ki?`Wt)9Cy{s{U|GhE2ZSL zm8jkOpB@83ktP6FjHs{wT3&aHnV{ zlT^=6;f-PWy|m+AnU=LX;vK4`&BY>#PuD&UQ=eFNeB*HCL(vpUGVrc7(n3`&oJGc0 z5%7KiqMsS0#`9vXdfm+y%ZP%Bj9}=XAiLXGd@>0*Ghi&>*=+9}b3|{L)5bNod5f%5 zLCVqZUpQ7+X1|aYX=iyv(=IgR7DqZ4V>2hOM$_Bi_&u*m3SD+<`d-PBZdW)ta$&1= zL)HP%_G92Yy@nO?x=QCm73;_fiwGt1MQpaVA8-Hr_6(`-KbeG*WBFAbX^(fD?D@u= zGUU4f50d^Yiwtb6Tt-Kwgtrf*k7s&xv>x{QuyuuASu>J<%5}a7 zOpo{@%xOm1ljycMGSKFQwkym|*$=P@0X)k4W%q{h^IPDjoeX}dkf%5s#KPOwUDK!z zAPJHErnNBVy0eVftC-0|u|B%wUa`a^%~=I|J=q&!Au%shv=YRZ`L1!qM}+up(E_&r zE$G_I{d0eiP@}q0H{s0J3r2U^GP#AcqU!GBFiM(}q61Q%s`N)1 zovKN1rZ=M5&AUB)>0ep#-0Zdj#0C$LWqcg?`$qxm*I&QE12P-s_&hEaey`r) z7k55+(+>?FzitX0>(NtnEID}|Qrak(n^FdikSOKbTy(75w0*a??3h`>YlV z5w1XG^QQWsWf@j{2XqE8a8o0($Ly5|4XHKO|7@X*Hm_^t?W?!yqq`=iIo03YE7u1F z2A*m05Ya_Btz6-d5M>PFM%3~TCh0OQ5X2Gj?Uhlp0H}R;&T5Y%J443;UmW5Z-^Y51$+1V*E7;FV!aW4WRb%BxC{ZDBTpKfs0K zt<$!Y;?BGplU`hUt0xrUd2>hvDRC}@tZy6CK~M7AaeY%YEwdc@*JqMOEb>$$iy8y* z_qH(92(-%T+9<`X6@$R6>a`M3INtYaLxLOH^;AWeM%q-;$#?kmgIPBJ7z-iI0)(t1 zh9ys8>xQKq#<7N%;8haQq%u?27)563hNLC}R|D5ZUbQ*Iw-Wa8yiIqJ%Ni*(uK35AMS8Yf&yK?ZDm$+WXn8!x19K?mgToaL@Yhbo0F= zR*8zva3a}7%M(woNvb26BIpTssH$SHX=->h4%&(QA_XS2Ea3!`bCEwZuveIQYO7Ok zk7ZKZ!sU}P8f3r&m?KjChc{#wEh`{l!i~zfqd&pTPt|(gKZBp(p_1lxc^A`V@AY4S zN1abT_qy86d>G)=#lNXcxAyI%*2AHC?56)%>QFnSkn zr;$ye;qSlAhQjwwG{5X__c0tCs<`^)Xkq-%nZTd7HgA5$_&+GVR%^gLaePC^wD*3U z5_of+s|m%G7{B_4_hVJz^SmWOIM8W1zOG#u*rZ5yZ~Q$fU+)!N(ZE(uD0U=V;<t{{q)EMSq zlBD!2e&XITwPuJP2#m*Tr|1qf*6gqs?v3;I0T_R>3+g+`s zdD%}_b$b(wCda`bM2U`j;$wsU^f*?g5ZSys1)1}y@=J?lgJu=rhLh%%(YED?sHbkl zs5-?-eZs_jAbr@tsJg#KUv%f90H7sa0e~R20I_=Na!ACObv#!|<<7^i_?PAX@~MkA0^z#A_OguA80YN<^f2yTH_*17-ZTaJxI2JwM}ib=#{> zEhuSca5vIG`ZX%iitbIy>wT5BNL-0Go-=l4WV{65 z+V+ovDyd1MBmB_dj|eu^?o&(ei!2INz{5J9V-BXoAZR`vR_Jd9G$`3Db2V|(@wdrc zg*>K=T&DqmRU0ZovIWjUR;QS(`Qm0~rSFy&HyE`ZlI=#TxZx&UnDG^qqvX=S!@gTh z;ti(?5N&QOOhxfkgz=9$G%dM0=Xr|6JF~lPnQPnp(J(Bzw#cvA!pGV7J|B(V?iU7Y zJC9PdM{V8btJtA&Xf-*U2O^E32*(9%ZJuZf$6sk7me@TaSS>ASL^-b0NM~ib?lnR( zsx`AH1p$Sv9LMPnDE_zQ`OZUOAijd~7!P}7$UN0}}X1uZXV{s1E zYNml9<{d78)+2}cW!U;%si^>5O4 zQ@;#?o2C{_$@BctKnVT~h$R19m2W&8cZv1%#R$3a@4VbdRVZ4;mOP4PMSpP7*C+d* zcPR{tZvH?DZ$`dg+;=32v(%BPA1F{736e=B)V>4h+<^&@G z&cz+OjDfEzC~5i;fdr2`Fe`MoPx@1QP#1Sww1JaLhTn$^s{Rcg2n&6HuH6Mfheb5= z{oYs3Eaf7PBJZV5;Xj8Pbvl!U@%9NAmL3Or1+X`!I@#`h6Z%!0>pKK^FX%-f7+{#L zCbT~;Jm8$q5z5#{RLBw!mC5f!9-lS#AMH)2!t35V*1j{z`ikSog)G-&63UJvNk)6b zEcdC&Gz(CL8^AZD+5s(OW;t4Fs>^5NL)sjC`{F`k58G06p-D$ z$jtfMElU;H{sW|e(WXEYGcI^7T6N5ec~c=;Fie!592b+g|9)r5jY~vDli0FVj*mtt zUj0pjF|Z;!e#$`jNYGrcbH42*C0$2|w)BghI%wa_6EJWXy&tL2XQ7e1v5O;{g%{|U za)!}YQe3B?$%HEs;Rz57b&$F9b&e1C4X|{XKwQ*u#gD&EhaOU)JIqXjlaEC#5VnX_L+} z0LkimCT_NV*uu;BCih0!3|~aKFTC0iIiBQ)R>2vaM2%K=>?Yzf)j&@S{WNyhBAca{ zuac{UnGKR?aP?h;&GZiP=;)OqlZ4QcF+X>3e^PNo-}36TU{8b7tWZ( zVsM{oc}MDJ9D6A~Or*tg2~Z|To>~7G{|tBTcumiEW417hVWi?Pi7x^rGvrN^tQ4~f zY8C7Kh>=hM-1aVCbl%;`G{Q)9pxXAkto(DMB>;Ri?0l{gzLjcIVxBnX$EB3cAHN|d zikiIY+Ac6XKIObZ81294qUK*Lca=ykj5}J*l2RyvLI#aI3s2a(aKpSGbI4ftW}wB5I>`L8B0=;KQSGIwMee4D|{)U)~ng}2=4=V zjG|NP3#^l3Yxl!O$#JFu?XT@Aa~#bvKsXMDxItQNEN(Yi<|60^{UWLI^0Gol5F{iB zc=wZJQ8-^MiHsnr2ohRQ|1e{A5$X5wbw_O0*L&oz8~*1-6H-!-B2#uznlS84d%CFG zsWAbHI&F-RwezfvBq<;$+Rs<FIwS@utM_k;q07OlI-e6QQ|e z^-_%p2to<7GBxM$-jq-mKb6$6zfVlD<`DBG!Tph!*kOf#M*`;CenRny^%FSI%d? z$GIJF+;{xyK_`!-^H0h~2QtvBoiwir`t@#EJ7ZCNmT+8Y?WuTEKJncW-No%Ju~TK* zUY10MaP)&|;ETPnEQ$)ntj{DSYmZZkJ12flUTViji_ul8oBEc z2-%01vVq{W%XYr|F`Qy3U?Fl!WX%kWHrmq?QLge+4;y}HB#@W$&ah{5wV}IZMAv4} zTiv&)>GN)}z*jaCF2eaUO>Z5t#=2-H!BrCMKG)#@r#Ev}%lz)_ul6j??FON?Vp+|g zFpVZ=q#2XM=`(?Wmprw?Z^N{G1q%%FsGT-W0^)Hkbg}V100_5o^qv;h;aRUbw3qiA z^mCY}wx{|puvMpqDV5keg~(&iOH~HYP6;1qc~IGL+=MLhUh)|&bW$Qt6q>fLYg#(= zn{>VPsV~?rw}79a3OsD|yt7w-^b2{grl7#;YT&5NM%Rj1M9#=d?EF&ZL$BSmqW5)N z|NeaF$WqjEif=bdGi=MA0qM<233WEi_g zPYG4t!tGZ^`i;S=E(Pw*#RHP%s@HKN+nl zeo0gOM+lnmxYV+YQCv*t0aS)UIns%KvBd^`jXM7v1gfgo<^>CWC7yEHhACxyeyZik z3*siXakz+cy49Om6}M|^Bs){W4g!}c%JdNCOxSJe!%VVi<+szCjeOWv6H<0Y=VI&? z-oAzsiUt0Z(kR8SJR%A9d=$hGf4FwFzrvD$9rB<*#la&YD~A>A_1_~|DEm{i{JAE| zeWM+7ZlWJ+TrcfJX5Q-9U{1_M5SVT5ctqX#N?|3|!AW3o;kyP|K;% zxcqY4E)M778u1?gYqr4R5fyJwKjRhGr-ia19(!?lXZ9N>C!gYZz!JRH!S;o5Vz2e% zj5c{Ak@w4L)0vac20k(NCyXW!tBN|W7;*)mcDDgu4KHT{1{^%qZbe_Gx*Ka~Ovml- zf9CPB9t6DL^GUYgc z$?pE@A3NonI6MCMB8I5=ca^YX*4!fQ@UY zg@w`hz#63U_Eo*QyvjSDYVxSAyhmUH0}W7-m~N%-zvB-o)e%(qR_q2?yxp=Q&y9z{ zWp02)EUZ5D+&fs?YIR;uun|Q~)M~gP&4sVIRRCNKB|K%&0v5eZZBnldCiUq z#ryJF_qh&__MwnY;=C{D#+1UrxVtDl;&GivGj`!dPA3CI(g_<=%@dz#3+eGsCyug9 z)BeL#S>#Iv7bRC%ux4?R3nOV}CH`_G=A=a}E3sU{2D!xP z8j?{Pvr8)i7)G|-(yy&dM6Vceo8qtICmS?dq7`c`b@voa*kCu+J!CfEd}}T%7y5k` z`)Xh z8`xajJ@Da8BiWf`#?n6?*8MW)wQA1rg&tlByYwO{EGIF}8;TO2?XxEn3*+ zJp(0&e1mSuGtOS5wvEcGdeM|@cUonWbr|1n^9(>18BsHerJj`LzGlH0RW&u766uhl{*nVd z?tjSvu_$NfCzaqSw7x#!cESECK}~3gBa9l^*>rOkB<)Y!=dz%0+_O#}vBJJ3WhI7U zv)nbv`|H|Ix3TpfoZ|K@f?U)!N}RmOVcV8W6uS#j85RkObCr(6}Rp!_ypeSO1V zsum3U5{))qBwL>7p#=6%A*7UAE{eJf=`N!4$3u-l`{h@AGSvqts|Dn5UnA0WFi@xw zY?a@ms+7$`*Ar!R7>0(KjwUzNWeE77c&1m0yZA88ZTlgt*vQ9M3wjHY{=;{#t^xtb zWxEg!2ziVNt+$kCtQQ-eO$j8tJ$ZR-3N2yF{!Ky))|g7W?=^8J;ffo8M`&O29|429Y69WNHgyHUDlVJgYX~H1nESs&LQwIY%NW)XoQ^z}wWS6Y>mNRpe z0b1Cb+>Q28c$v!yU-xxloeEJ|@~_J^iOHJK%igWCyfLP0YUf3dnaTkfFd@Z?Y|wZO ztIdsjnsx4Pdv;KdTiHx1w$jn`I&IZyh;ou8P?rvaA}L z!73~${`Dlf;Plb6pU0#%Fg_>nhgGM-gkkkFW0@>G;WYu#ulV*HMql3Oc=X;CrnRUo zlQ(2_)=yRjcAF0P1M!=v0&<1}QvMqc(Djc8ut#&jGPX|;`+EQCk*f0n+=!e80$0Xx zoFzK8+HhBp7+2Jwu4kO}RpmlPb&~tb@}u`)&&3CGr%Y2ZPhpex znK7Ug>Mwc1E}7W*+}x<=csRH*+R|*H+bd?QPkFv>&sF-B`Z@Kkg#OznWf?=}V0<2p z{NT4bX(slH%g9ZEWyaax@ zE+mUH)0#*NH9jSQtU`uhDKy-&DIJRgRU&Owwk2wIOWw`lHm#`T(tfIg*U4*uiaQ9|F4|!b%zcre{jT8xk$~^l z>nZH(!xe-ex?hF>7|LAIqJkfdo*Mn-cy+!0*5mSPtG$Cc-K{`tG31EnA!8dkAc-GVD5R+cflBHPXseEY8lANH-G(T>WIxhPsK#0O zz&@VY(Wku51a6%Uu*bz*{0~6;R}I=vJ~eDo9gT+UzO^Il9@YI`z5-dPuB?0Sf5A{R z|7hDgeL&Ll`o%DO8Nt$gIYs+V%$pCS_q1V&jsNSl|gvfPK}0X6oHV-C2*HVS#?&rQiLl}=~SLc4FmvkrUm ze#Pj|pjc3yodM_Uf4f3)+phu;#ifBK({|yB0n~RgjP$<+tb{%Uebp|Id{s!1y(zwG z^;<$(3d#2^F33fon)`%DI_u>EgGKFy%Ilv7ItPo9dmIm8qo0|aM6dk;qUZnY~p+ECPfI~48()3KpLlHW3pFTAt9W`U; zX=bm*68n0{Yt2aWF3jUwFJ$Dn}LX%cvoY z+;6&e<@h7ECU{`+6^D{#Mrbz=r%t(H`c0vB3T)HbKv`+7oZm@GpK$@(0L2%7u2~sR zQ#9_wavI-AS`|sKw0^fSq;*Qd&$YIkk;TkW3$398`{dJcZ@>a2X%!se3aK7HPhtR$ z2~#?ypP6ljA5N)4=9sdChiM-+t&0)mQ-ubeDczH@O~h){Mh`1rv-8bQ&R2nr&mJz% z04EHagJjh^Fs3wJFR)wM4gndl3Kwjx99PPR#r}YBkCWqOM@QM6(KzLF6-ebG`l4LY zL+Zu4ZTO=ynP|$wh`-jwpizmvd;}q%YmuUf?Y7mezN&#espOM1E9n3@1W7J6TraYltEf^QDRq}?U{`mh^9<3G9Y z$uOEopg6^z&Jr7S!rF(?=vX*Dr0i$TC}~z1Wxj7k&%mCa1k+suxsTfEbE&^`{MpI& z!IIoRa~uX?7GTV%B)U=T8G^n2doe#puGYc_?dH_@~>H%pS0MIef86+68w1ozHGg+g^>`i#GG5zB=D*U4-m3S4SIHe|00R=(M1l6O z>UeIZKdSyYAeU61ZyKNfg6k%VM%9D-h6T{uXZ||UHTjxi&9N{`-CtBqc!8n&!kv+Q zhX?Dl;4m(v`&GJS1LwIY?2~KZ@!`gW8CX-bIVm@wlRAguFnG2PH7TgOnO33ZYs9$N|HRD^~LB1#-I4K+%iZPnU_kvO}E3#Y#HD&5; zo_4x#-?s@B z-^DTiK*@V{OA0ABzSDf=brNT#w491~A%+>r8NHQV?rpaAm9Yc7%>wG+UF{Q34acmA z5Il-EhxcF0-*1{;?rvU!R%+n-I(SwAHLXJA28|>kFQ6bbpmOS%vkgUZLC^RYthW0- zGUr+|XA^N;2Gm{iOZ!aOnrm_YHBM7W;koTu-AjL0WXCwan2O>@t&Fmv%5iiA)`0Q@ z4}Yzt*yw(*Le)g9_vv(NPz)LDJ&WN(F zDgj1&Xm*HGC)%U#Mq{{L1jD%mC#_@!s0smpW|q_!keh=JA--LV_Jm?9ytDXw9>Bt` z52N&(aXfeFjdGP&VhqV~Yd-{YVz;ZO=e`4%&0}uNayvGj9`eNMQIwIPA30w}g#Y@Q{v&jNqTTT4nrcf& z0~B4*($Lo$HV?MsdA-&t&hc2O_}!$Twi$W533OuU&~kDx3^Je7r?xc8YjV$sau}AT z{nWTs>y2u5hdBoH@g!S}mH%}b$`pIJI6L97E{fZL$G4%qRdA-@Tl6m1Jj>IX(^!9s za}76vw~P3r9S_tYF0`7NnEA=8T(!{p;;EU#fXu}Po_mPv_cmt4 ztq%4dlVF_92}JQe>z{FDh6dtz8qiD_p~yU0jEZ`AiSC(a%^1We-@i%9T=YzT7{3)f z>TvEKfc*#)t68)XKPh=B^6Dl$Z86)5x8d~-&J(oQ)%xl9Y@n&^jbG3uR#$m(9_66C z7j`+9YKyy%NZ2@a=c3T1Q0Qa7v%BUgh3^X+7V<8l0O7X;!PA8LSijuh%69j3!HYb1 z?2dqW!mYXEiKXPmiKj1h7FYH$Kd8Ac1_bOAB>46^OG``1CMG6q6C)klf^j*Uo@gLs zLY-dj)=1&2qac<+wgs4RCw-as9ow zSkzdFzyXNRv7*a8Z-UcTc4RslApSFm>G}0>K+bScXONd`ON?Ceja!z5`ALIUQ66_k zm#z!O;FYyW?M0JD%*1!25Y1Z&H_yK*$85mI0mHJ(_mp~JL};0->&GJGSLzytM}+xa zzCT^zyfg(v&w1i*5j^&IvFFXgULZF{^w_IYRK=lwqU-R{Sl;b7RFe>#zyXU%Q zJq~}9!3lVm8J>6V(Ejhv4gY&7|G!Uj=Xp){fGHVxOO{q861H9n{_&vCh<870JkE7U zhgvBTg8O*ck(uzEw_j>C{VCDyt+%f$=cA6Wkl-{L+U^69Qs*oMnh~5mJ7*4+EaDL# zcB!ubO9}c1yJwT4Cs%F8WIu@yJlTeN#GPtyVL{Ggq~b2@2l6)dC(cxg`u|qc1d#$A z;e39c?FeB1tJlSJIbD-%K>0gLET5|nQUOqQ9^)B{>itL}b-C$8aalPO3ge{8aGv1O9EBaw=?i2;n+2l2uAq*SudCNAc1 z%`Kja=lSb}p|O4lBDSN8zYRHdsgP2fy}!5J5O<1@zBJ}(nti9#AHzfVXGP#m9^-Q_ z-uyN8l6y9{hv*4`!f_t`t)Ni!4-blSTQ9(Q0!@WtXZVTjXq(!F?sgPM_0JO0=QAj1 zQ^I~Bdth_-@25%5-y@&C zX3a26nz7t{SN{y`yYuq&)5-JBN$y;=WVX$M z`g5woQwx9>v5>`bh=sNhBy$)V=g_=j?4Ngh)u#1Rz=01nuYAH$_q62WDXRlcpJn#a zR$Io^wgKuNE<8NdmcObZjp{Q;dxN_i?7?Ry!lYy3wv(q z^XTXfq{CPCrzaFa_syJhao^+B9gmsRLMCf}@_kfXaNY{$r7DTJJ?SBGJpOKGWVEK# ztK<*-S@4#R=HvS}c3k^MAJ|<@_fqPXYH;;c;g*ZI4&ad`W>@m!t=Cg#@nr#x@8MrE z9%gO^YQc9k{sD6*w!>}5S-Jx7veb|xPLctYQ5WcC4X(CdZgvFwGJn7y&bVjIlS!`> zPoiw=a~7e`kEsQ2;%lq-MvJ#>yR3k?)gz3=o9bbh*|5z$G-2-Cn#WV~g~ZvwoV2Ar zl{AR`ql#i>#iu_x1Q@uLYsmRq(#S2=kUzsCzZVmVzA{NbrskNuud^am575qAn6J2P z+iMj)djqgt8@>!ZvZ|6heJ>pOW=y=>?VaNhko5huizr&UwmkZNV^Wh(DH%!`?U&QP*#oDg=Ef(on5YORa)zYlfavVCG7dxPXbRrU9*O?jN=D27yeVPT`}{0Pa@jsCNhxprb9r z1%$%jhu4U+p*0fZft)MZ_hr?M-47Ig3(+t#-cyq z!tNE~#Ds;Gy9mBj8}{S{w#H{ysNK(Rih7lmc?#k>QSy<*e}X+na^-)J+4PYMX9cWB zEcSjAlURJ6#`fNNdsTs}{;fi25g!pzb>3R9WVUapBCgYLj#a~S)pTYLxcPAXkTaw< z7^|5e$RE&8P(dKZ2eqF+{x>#anBWD=CV*n{{>wsx`iD!C`19iwX{?Z?SL z`km734~UY(I$0w%ed~l*RjPIr&LX%K$DI&RJG$gg@Lk2Its3J-y(vjfLe24Y|Mz-{ zR1p!o(Y--rHp%t59-T3MlZVPQz%yrQb2CV|JTbBPQZFZfwLAFx*~OQqzyX*C7^M>& zd9oyTUX0G)k82xGa&lNs@>ie+OplGR&_>Rn+aNOf{`MB#&xPG&J9&z@Wrr&OZ<(CY z`ccrYlj+xwlfVJbr;=Uz=cy8i$U{IU3;rBy4S!-3$y}hIRJ08XVmm?x*u@5I>22i% zK2gx}We+6SYCYF3IMi|#P1Xm5D6a>ajh$s}64_!sKM_>j%ftRj6;(&f|96#(|L2;= z|D7YCHGy8v_ z|NQ@+Y`#@+(WIC~N$+}}a}>Y7A(k;9tjHNpCoMUyTg{*FZ&zk&Ad9L|Hz^o|DxB@T zg4_dYY_FKJSKBe3yhKRFJGg7SHY3d9eKmR0+z%rMv@MQ8o~dkAEbw==0^BucdYSlF zO9?WB{$hod5FGM<>`TO!Y0?vo**g->~2Im`38^+yIVGMQS z9!k{ynDemb!Fo#njG3fbnJoO;@bcbxcYME#@&1WQdU3pX%_8*1j^!?t^8MBjpWrLd zIejcKamXJ%6^NFL4?EYGp_aG?7**7s!Q6+w0bWQTE#VFA2OpWtM4RMP+34EeL->NlsHZPBHNzirB6Sm1XeL zTJuxpynt=?u1Usp9G7idX zHw{;|$<8>ur;=*TtYgIK$60Vo$g|fP~MAu7OMj8t z@8bj!OcaHZfYDUb)LNnwOa^ZPhp5n*Kb~1rHR_D&2R|zTE+Rq$srFM9Wft1rVj`Up zZN#c<)Xj346K;OV`fR`aNEj}X9oH;C_C+r%IpR1N=lkO$Bh2lLq5aU8RNv^0Xu7u{ z4Z31$AQrEK+^1$<|2MJoS8m-B_ZuBzLOeW(%#@W~t^oUfpqqc@o67bA?s1PYFAPV`7Oo~18(oGQ5Dritua9=oKL!ND)?g3C^^5CaD-(R1PX&;}$GY8qvNrb59ZybsDP-SfDZtLR#)~F>(H_f@`}>}S zXK(@A(DSK1KEfzx!_9cRkpF~u&a-jI>5ZZrusBUbv%5`pr~9IQnUd8rwq1R%ts2rY zc96!O%C;KcXkrT2tsXxfvDWJnGWIA3?DPQ-+mX1=f~UB#KXx1fO1G=&?2yLd1CKYXEcYoLm;FEDksW(`+1e-QKV_H5yBvp+ z`IfYj_v}3I8GVBnRi$QmJaoq;r1|-n-w)UdSM@y4lykR_@G~cQMswO*C+rW)ovwOb zA_aFSOYDsvN~&uKpwflF%E3SApYXC@CEB%ufth(Y{MkMAr94Z2c;v3fgY-z7wQuhPG5V2 zeJjhyy@$v3mj>i)&>n?ii1fx>ZC-3dr=P>=c|%bbSfbzc1>S%DAp250;n7qFYRRpj ztWyS-+>^?xLGgRFLSjAF5!prUe-6KKS*PrHdDKH5li@s+nJ4zm~5acIjohm z49W+K#9J1&=AUIhd|t9E%~T`dg()wDwuqCOIbDCj3J7>3*E;$&l5C}>>*kgRWcMw znR`H^RI$I&V%Cg|JK1xrJ#nIi23&fMpCWAm|6?v==>^q6C;U|1|GBzEqjVgaET7}D z%702||A{XNzso*PFV85~zeLNV7gqnZ#KX70hgbw<{AX>4KmWA|3B%uair+~8(?i2P zCdO4DFYa=7 z`#k@9X01DC?##LG@*-I)+1dLmAN#Ff{FvVJGCnO>kREI+DZ-km-js4&OQ-8gWYGPN zU{Bf`w7DqEc}s*VUa%Q#STBh(rtO9U6ncupGgjSS zB@wqkio#9ZS$Z$Twrgv>>?u&QKnWcaqTd-O_D8}ksgg+hIeDJ%)ri+lIV3}d&sL`V zHIRRF&Luf~s&|H@2;z{D2t{vW{k%6Xmx`&e#CRlGW7D?PKDqH=;>iJRz0wR%*fg4s zt21PPk1|Gi?F;pqu5x2B;woJA;o&jwJ$7o$#it!BZ=OrC>sl`VV?$M?{g+j|T=$&= z1_4HwPYT?Sq>NqnXoL<8cl6kkw{S6;uA0f^X&kK1*!m@J;hW31T{H{L^cuf2C3n52=S4&`b#H|FXhHo;)H>1OTZedtZK zZO;<^@;X~mTN@z{B|7iz^~k)>INJ1vyMeY3HnhY?X9*_ff#5=kY3&7zxRK^o{M%h82+x4nv|x976Or z6$1l$7#fZIn7W6%Mi)ez?50%cjh6y#Qv*nF2+2l07*86NB;dX+p11VJ4_vcRPieDn z$OpsH7o z&6e!6)&nfp=5se5&O!WiUICYTAn<9$VwQSG`8jo-7R1iMXBSCEC3_cq%+O{SqV*r+?SqfIY6bQR-GxO| zZ2s2n6bBz-5Y@wsxz4)mqFyRn>B;E4{ne@CBMKFOou ztxOPk^a$}|`lgp)n9fhSe}a8X_s&&|t-=2(3;T}FX{Kict*2Me)nZk6?RrqpXjuju z+X~Ay7A&k0J8QAZ0Nay|qy4h_IV+(*(zMqt>_&M_ZZ z6jk&dV^DfkhwGaUqpKN{GTQ21wM}&JxG&-S#vU2QguEW>3XfQxMFEq?wFlqyIY@dE zHnk$REA}6bjTe*XsW9d(2FltN=7@>kLdyHCy9+PL@Yjg0FDPzaQ&vBaUlrh%9Eg-? z{00>&9!?M6XuPhI5m#jds^*s|2k$#Ao23SXsL%D1zML|;*88C9B*fn+Z%P&qxRLzDW)5LrHyjv+6Pol;~IRtK(2t4 zzf6{1L(1+aM!Se$+T&|{`0v9|(F1jo^ia%)h_Yf!^t#PfhYoAg90ZcuI0%ggkcD3~ z-~JhnrTUDuZZ6QHo&tGkXhjy69f16@Kn*p1TE;PPCr})rd74?-gDwb zM&*&!tX$xoDhIbn8WA{_tZA9MM|M0F(>L9-Ky|bJ+SH8XC)n4hRA~umyV&^T`4c0> zqRsCY_N{6J;$S@kO9kJdAlBCKv7pw}jrT(qlgbqcR}!~ulQ~RXy|2&XXGeyfZ}Zcm zsV_W6Z{@+0QuOjgz}u3xayT#N4U&<)fgR#km>4s-u8avL@0aa%!S~zzLYy2Q(JwN1 zGRqhyU6LcuCB%Oat{Qn==tp4CIVtBTIi3DYwtc^4YqM0_Q<_fR$adk8S(4PMMKaR_nU4(2(ujynZa z$s#ZTQC(gaQf&p00u!~QR{4(v>JJ(|C{k)w?|eJg>OrYIyaE@SS?cN#$dA%G1abc! zEe!JZg){Fq<0_}GP{m`aG?p$!$P^gL%%8ZIsMR9LTCVM*f56me)N;a@M_$AOB7hzH z&Pd6p;3*N<_kj~`pO2Tl+Byt~I3}=j*Y~(=1gXn%7OBV!*jbKsz#;h(THg7LcpTNX z&hRX=jNb>!<~BXL)pQ=3;7@&eF)DD56EAi*7uARe0f1-M%12H2G3*)tg^-Og3;FPOY9pPHkS4`QICtQ~{wy?d7f7>*WQI?qDAs8u=wZ_-v zt~>(UjP%N+LA_=wNfJa|7A4MxK~1)Sd-!#_flD!V#7)dAop^=Dr&<#Eac8PlO%2C! z41Ng0Jflr9alZ%aYyj<3Q;ff)*2&ns=DfkU;Gtz5P_dI}>Uvb3zUKAiIM2kpP%%Yd zd`evg-c+PhB$Z1En5EQKhN;z*TWhRqIF`}ww08}MQ_j5d4^D5Y&B|BjTa{0t%QFa& zC+x*@umuTKaF6>WDpp56qb8WZ?7@F%+klHE;eC~0X4{+EuSdCM5zt>4#xCUZ3LecD zs_dMX%EuBGx)<;FXRvI1#~vKJ->ahXaf#hioD|}ZSJDMyd&n+{1Q5%7b|XDPEq5e! z6}uQvHeC4But*0x-8G*P#g9YJ+(zGKe-(ZMI-;5PT2z)Qt(hEzhP}k?XZ7t?Qr0;~ z8j|*C#(u5GLTuXB0Y@c%KL`nyh?tUfck}f{(9C#UKB4r?G*VvnPm?txZ4Bo(AaSUf z`ZCApDnK+AjHSKXGUUI`+gF^`*Dx<6dPa>!&d1Dptk!3E1s_MbYEo9eUu2B9t9P0z zCIGjL&A2>PFi=7&PX53g7$hVW@DWy2PvDBS4jd2+Fu%4Ro}13Foa6TO_L6gOoUe}m zoi>}D(VG6wrcSY`)GbJZjl$(tQ~=)G_y2oR{cjDqq9jAqIEHieCy4v|%MvF{pQf$D z@>c5DuM=%QIO~E-;OAm0`@e?c7wCVYIx*8^_u!`_ps_lQp$CY^%B8qXUf14D$tFr| zg%SpnZFhvUXi!psQ|)@B0jKl-Y}3WMV^==)rOw`=X;PB8_s8HP8+(|w_5?5{3j@qi_D3;77v~Yb0JDD+`BpS zq;TVj4m?)1VGFFsUcpT%Tga%)LIpkZ{0{OV&>%4qz=( zx>9=z0ysc;>WzRm)wM!$;=(Q|DRR4fOmCoGKgb6eV&I5qX~Z_n(^N&V0Uj5Mje3>M2pjcNGCqZBl1Ppv#Q-iK1C>@L&@+2 z#&?sZLMp*_12>5(y9H=F{9@Y^Mf(3Fs?)4IHS?Dhuok`)5SDe049@i)Opw=Be9=|eG_AbeE$O_N6 z<>3Hl$o+ub#}-v~SsCs4^%H}aiS}D@Juh+}(!{5Q4{_+>Idt-ee~7#!H1(mja&pr1 z-;vHIh^q`$%f`(1?OF{f&ew&1SU_#1UVJjn?-gdJuRlb$*-KO*OD|`|VrGoN`Lta* z#do8~2by^D-}fb@n>x*m(oJH_FN=E0(%gAMCf0*rZ%R>FR>&o4o$X4CVfQ~OqF^ak z{CS*sYVa9@U(NK9;A|4YQTTlFUhnd<5kmM%x)QFIs)v})2|Z@2T~tyU{!qk8J8;}} zPa`%-?n^;Am;F;6l+|9>ttzGRgV2m}8tH1?WNmYL@@p0lFFl3st~KUH;4 zzEECZptbFoLcE?vK)OJU3Mie#K2mSY{Q54IE(l}&>(Frj=e-`ti~9Z{;T2!9Q`~~k zXb=4KvzdJsf{Q=oM<6lAOgZlgZE5kn+u@8kE-k-$h{9P-xPB(|QXB#Ptf>5l8k{pa z8~pdyxGh}vud3Xr*lPS?bQV2d4LIWLYpXbv?jw$73*bLjv`w~68z6hPU>;{2EPQ;) zg^x@0ZA2j4d%6Oy@M2?N<*z!n5;u%C!_1T#de2p$IgrpLRAX(uI`%X(OY2WR>^ez&aKIrOb1=!KY|=}#Ef3Y%8uVg! z#Io6Dng0ft{AR0BJ73pYrM1)x{A)q=QQJj1gbv=`gJ6IHI(O;EFl0ZUP5lm-@%Mlk zUy`qscGai~`HmhvkT|B_AS6DQ=>R%*zEgq+Ds zxPcm#o+Nn6KBUzRn1S(xYIWiS{It*em=RZs+jU|-R8`LcE><@bFx1Dn5K>iKu&Z?z zvQrC%ecOB|huWtiE?)QrJ(?8+<_7ZIHdE^~8zq`&8N@n-QUQ~hL@t}NgZ8ftYqqYr z$Z;FK*V>JAUyeVYAV+Z-x`(j#i;Ka!4$YH4XYxf;U{0+R0Q-5zMBf<|!QlIrO$n_} zB^JA)z1bGv*T0kzvnNS;%J4R*FrwE%O1b6w0ZO=MpUM_%F5XvTN}fU2mPu1^eeMg zS~8;QZ&kO{AEJT}z;9FpnM1Ehvq34yl zum(t#mn(DL$g1a4@-8a37mZZ~5nXse=)EQIzl_?qu87>TkCrta1L&vqIbSGo4lZdZ#(!b<9q2A`tSzOO}q?7EptwC;6SAMySS`JvTG07{ai)qW}ym zuh@V24X*JLO`wqkbYmdJ>rEidxL3`UWdIU66w8&Hr83S-D`Y8JW4){il3{Ak92$9B zYu-=_RxhDdH8fX(@&y=L#{C^rHS zXkfm<)<;(;9EVzM3IcM!*pXz`vJP!5EUe(c!9njr1(9#A06TVUup}^f>q?FjA%TnFUooFW5Y~K zZ{bJd;hGGXD5U}@jZF(cIYiL8_gBYW=OP^g8+fVsZCHfM%uT}D; z0#XtUbB>;EgmWFfZeyEwFz0z0)i+m@d-}1bA^6*D|F+?Yo~B>?DUNZy!8j*5T^?_h zU4x8Q2`8`1KJp6-MM|{^Zp#Mcr)ecf#ECACJLW)C6@&ufYqCRy?8(uU%0Q-x+M#k4 zmJ*C0IuI-Q!yHFwlK)=9xY8ph+tfiv0w>w=o-R9i4AqpzKv2?HHGr_PB65NfP0+%V z4_cP8rEF$}ONNWc27*Va!P{ZTl|{CwT@`~w5=(;+S^u_H%ho0Xxj>Q9E;@ya8SWl? zrLWVj=Wx-fo!uiQ#Z6Zs=RoC==f@8zW6@5ha}=$s@ZmRiu018N$;b(XqFaS!dZ_|& zGsmsk5cF zN@VtH{R(id2e-@2hb|f87d&bzglfjyiHjvW#23EUbu?oxG&si3)`i4tB}lS=`#+ZwOUB99In-jH3{ue*KkcmAAbb~ zZY#{v>Jc2PEzKu}q^iy!5xKRVJVT&xq}GH#d?hHhx;fS?K&Tgg$Em@t4;x0)QhM%4 zFQXY;5MaP>I)P8z|JY{d#hEy&F@#Xmz9``a*pazMFUgYvrSJ`^RwLnOhY`x_3X}rq zd34Lv8M=2p0d?9KYuO`oeElqsv@~H8S@+^4EJpYsLY>BMV&CU0LnAV7?a#E_N_>h2 z?Tf`#b9V;M=~mgj^)=1PF;66GpR@}eIqZte(?$nqpp$Mxfay=A$8Ip7SEsOrb#Xo` zP7uwrb9z7t?=U`4G1h`?z%T0jJmRD%2p>bEg9lCU+BqS>z?KGwX%{b|>PC{{RsPlf z2JdMmB%3Z||AD4SLHy=(OQOthM4v|LTd!*#al1i@*4OsNx5iFEWS_@Kqfy6*ayrbt zk%<=MqWL0%M9(H*jFw?Ic1^^d!o>Yyq@HEq6|suII3u3ra%rIZ-9b$M4SHtF1S?ZCRjOK$x98M_v zby!h~pp>9NCYaEE^>d0j#CU!)!T`1)JG2cOC4UwegkUhvl;*`B1aF`1-p6@2jyk5& zfSpaG8K&vAgvQyt7rI%IogH6g6D?3rKYQNZE#9o?5?GrQyrCN^@rv4NR9a0iJjLs}TlL+Ko;l7#K4DLMQb)aF^VUyYnb2 zl=Wje{Qy?0V&Dr%()cI^YEOt!BE8+H;+HKyxdhvc@YN?y?|Rcz;XF|-fOQJiW9MFG z>FjoRJs#;XKd@wqI^FSgYd1o!z?A3ELCnl9np_e{9;-@KB8T>2$QDb;AhZL`1HVMk z`SjMK7>LLA!}nZ^9OAguL1;f1Y5@Fm1cxT;P>EN={edCEumZ{=GHP#)>C0qceqEFZ znw*|qD~l8$N*do#?P0mGfn;vkB)Hl^z`m@6b}is*%ITS_Y)4*NU4EQFYrwDXH`z==Myc7NJ4``6~#A zGmI(w$~KNWsB)qB3oF`JGF3Gg&kUK(jFIt=Uoba6_)R2@gDXSNM>Oo4-U|^b&ZO9t z8hDhKI{L`S)~36Tyked-?X0V@(V>)lQnZu1OrNEC=hX85Tt;r*ka6L;o#uId+xL>A za$<*el30qm`R25S^Hs8r4tGc?&C>^rv@;)=({s72T~(1>#oLs4j&=CO*hTmY%8~*( zrXXoPY(l;BdfWxBYq9R&rlT!;w2J9qZr_%0`2OTM@o zmHQpT6&p;?Pe1S9no_wYuW3PYqD@;1UlsSCZBLaAnrwO)3wilaIt$Hi*)#F{Zdwi3 zn+V_xj-B=js!?iiW$@>*-nr;+S_(fQxsi~NSP92nONuz4PBpwQ*G^pnwHQYq)N9?q zM7V!+O=ic4CrW13SNCnArKN?BkB`5Rq>VT+T>O1k?r7)WGq5+q1qIy$n zziAkav}s?vbZ>`1sA;}?wa#owT+xY@&%|&zZFh`j+<=~kV$)dG_++1X0ZL-XnER!B zoll-`w|}jiQN#)MrT2}pM2bvaYp`4JoPYV$S*!R1#-$ARw3yV77sQI#YtZow8gV4T z^!zgY6YFoKtI*%7PiyI}W&R&-)Zw}xrCb%PlnHqDL_Wsu^;pe|A6GrLTJ}E=cV?@v zY%>PeE)k$(Dz9|QW3Isc)L&!0u%10Y%j1PZ2_2L}3z^8jkK4LWzOi4Zc>cAljm_)# z{)?cqZ^>LO$B)5RGH5}wQT{rn_Omxlqhv`Hzs_kWIe-DLK_7rnAG=O50vGcdRAZb z+m)9CC&rI>6q{b^Q#U;y-UCR`x}E<@VwJLhX=UC!5NQ9QmPvv%KgDcK>f*81IYUab zV$bV{P?OnAuSmYAw015!{XntKe&*RK(|C<~&Xor;@UzCOnGtE|?pv~NsbuS>%jk}4 zsgsiOwC>3FF{etk#`~HNF%v81Q6*f4v=LUF_7ju>IW%ddA|TRLLE#h4uO6Q_R`Ort zhYF9bcq8i%eBLN69jIpIMMspY2JL=GKufoiK0GPO(^}J2z~DXufX_pJEeW#LOX`~tpit@Db>KNS)s8rzb)pklcguP$Z_w;6O{R;GSz~t9JJYq zYkG{eQjx)dF;J&|T(ztyoVQ7cwRFcn;qw$B>|RkC9a7*JQ>#HnJ9|~c!}cCzdJ;B4 zcM(^qP?tmUj`)FjWTt~frkt-TU2seXMSI+-LuG7EjEhTL?5kzLH!n4w<_8;$8Ol-W zsdi=n;Kc}~SCQ;#%J%sdiSUyyjNPj32pC1vEr!=`jiSHp7yDZJnW&Mi87g<3BL3Um#Tkuz*)JUy_oEI&T#>CaD1C4t0(MaW3FZcjipWy)Lv7) z?ebh}xJdDPmEHQWJa)+4F+Y?S>Pv=)OqO4y^K zFt>))jVLV?CCbT^+C)?J`oYC@+4u;mN@I?gT^FVKM=Z~1vyLGPRZVsev6LyjKaZrYF8)#elRs{CAm}3HRY*SR9D&lRqo|rff8ND z_|b9u4m)TRttO40Dz#mdvVUi4a+Yfg+kPcZU=(rSrchh6qE zy@=$UP*fp_Hs&V7^*_Z4hPo((+cC^f>a8l@cr=D+Sl=dhfWlf2qQc z?d0W{gPF~orxo;vo!L`^^V~=;c3whlw;g<(eT}m`IzqA3Q83ZNukw&}guPHCiYA(| zWcuyXg-vCuEc7mD+d3z@p1j}FXM6t`GJ5=RYsqfkaD`ZnJ89c{-V!i*XqDYNsWLWK z&%67k8t`xL1TqnUi-8WiC>Fu-)gIN&U-l^e;|V8Lc!A>%*QW&yE|#+*Xw^BJk3-1_ z44E=N-s$gji4*rMiqGgL&3;_9>|A-rJ;>tE<9I}Yfc~BibGpHLI;DyO_z8=E%&CR1 z1b)ClcB-tuuIbWS@EnDy-Lax(wZ`*4cnHYXUsdey5SVIy&%(L*=_leGXuGUETHFBl zkYCR&(drxXpyc#nZl_vN1=efR>pC0lMB&k^1$%u-YieD)9mr9KHOgm&k-a6h_LUvH zQo<0Tfr8}R&0?J4PP2N+L94cM$uHnyds<=6-^oWi+jpwG2?e@H-d8!A`htY``iiu& z#B~>bQRB;Tt0YY$L+kv=GKN@JM{)Dn^tOTmzy$NBfUU3DQME{%r(a#mJo%3aG{_)!!p|6+oP?O0@RqQJ|}PiZt}dF6n@0seei5U1lh}d9v~s& z4e<|eC!(7C1?4-M=uGF>b_)>{R!e#w+NGp+icbuM zW=%(KS-kO^StoTg`gh}*a;atP&MAwJBK6Nf)V2rmKQwCxF9)*Of1!-d=!fLDI-{c?o|O zf{2jZyRm*_68ne`$IGhYnj3J zCqmqbaEX=*JiQ3H-r>_1@p~!nZS{=frAPoPGu$0uoSahutMJOt2PPV8M|I31My&+e z+FwiF1PIS}C`q(njOk2#?_L2-`A8!!&ZulIf1?d*A9DWmaq-5se61FDns?jyf(fHd z*D4?&j(qpZFFPT?5 z7=K=a>v0tPPFQ%?UY*_jJ+K^;8-nHHfCsKYcf~H@avo9sWQ|mB>7o5_424S9O9zm9? zo*cW?`)X~x_(pcPG zyZBdug*i8g@n6Qv-0Uzxh11Nm0A`{>%o)G)i>pg*yT?c@;1r#ZbJ+lnk0=VbL5hG2~V_wVc(6 zpZSUMI}R$odL2(WhjUkw-0F;IkSHlhSQeAJH2(g^2ap-vM1RPPnocpiNMY%3EZ28| z!k5R>uOuGO@?U}C9ob+S*Pr(oX0=^dK*Td@KJUet=~@OWK&E^btpTk4gYsi$n!br( znAd@bUf(f}_GBH@Gb%6l>|zco6<64Vbm17*vLw8O<=#)5cRcZHf0ufk`$3ZcSi#(r zTQX%JZzl+UvT z<0H099IrP%S_{PbVX-q93Vl%lh(8-j(GgfGQi}yb{02p}hSZk*TCJ0*q`w1}ubD33 zk}lN)1h=Jj=3j>M7az9%p$sNTp(wzPmb+He#LVAu*pG)pk!_YT0;7!dSYHg@56JYg zYQ~PfyZhj5B7kcRt}fg0vu(W_bm(I|&i!8cVt>>rLP~soW%FF(c$}3~? z;^MCT?ddXBm?05V+ME7p{RYG3ne<<(4wbyn>@O_?dKmS(=5t}#EN3M%ERSfuW8~f$ zF!?#NY2n!P9R6Z8I4dSi`OuJ@LQeVR4WULlrm=;4qVBA1e(m4je@t&AH+0sOq~f^D?&o#1TMC~(=u2A%{E;3h zaEbWAm;yS{I@lg_oVChuw?@E zY=a)GX@AR(A?42bE_`_SLEGQsD8;3ss3&AFoczkbZxac7n{}K3?Zj^zvG1=%1|;zJw|{%T zmL&ar6Z!<2+Vtm`ft}7Ip)9+)a(oq6ZJ?o>T&3!PufHADLs)&=xQ@QQ<=DY%2kf3T zD)?U<@Gr!AeOL~ECgWsUtEDY>uve%c3xe_^!uL)#HJ;osw(va=?f?sROy zL^~lPV!75-<2RxufA}?atPXc$oray=oU@2kK`dC%NsAH}eA%zW;pfDi1(Epi?FmuP z3t68`p{pc>4WmsQ#(C?My&MfoWYR2(OAI*t5HubO?D32{Gmz6iE_Q%ZvmWvDbrIUx z`OLG(HuTDpxLPlrwxyjp9@kd`Fcjpq>aGA9Fq8F7XD-;grnxZxD{L9w>VIRz<$=cDdZ`|Z%3OnBq@X|Tk{I;_`pvKZ)hT;ILxrJN^b_jpUQ5gSd-UzLSx;^Ei&x(LQE`y8t%zw5>-&*+sWee*iL_xfymN3X(m*(?=#0L?0NR~{GAq6^9bE59uT)NA83sAX?Ya2 zsV4JyfEj536-U_VA0-7jN@%nkD!fgtY%Z_B*`)D9@^j%9iHq|jUDzgB|r?jRtvKvzw(IA%AO0Qb(I}@ zBeWQN^$y1I$^d!CJ{jD%0xoVH&S%CzM-TOtbWNMGRCD~(wgyMs$7OJKYFfbIC6y&a zsRbDm@%Qa0Py+BhopR<<+$M-#ivht8sGEd@RHvF4?=!Vy=kRRAc2X&^iB~?4g|R@# z!sXj1d?NPoX4tsN6c=%1L9J92iP7lqwDz8ld2GVZMyd!pc47e{gX0-zqc+J5n(_5r z)L=n+dU1vc{VN_Vtsa7*PJU>-aqC-3+bor8Zd2@?6JKgQUJOL@r%%A23P67VPCfp&|7dwSwZK{mWGpL={DZX=W7{E%8_7|im5Ta$_JIF)_{H0B#D4gK#sKAu7x7D%5atE8?SA5W2*RxK^NtTEkkv4? za-20z?RljcnAxhHQ*}LOH3CZXw3gkE2hY0*A_j}L{Y+u_=JKi)l}orQ1@Y1*Ep{a= zBRJDK%;@ZXJj#O8lG&|){ChQN=C3sx*q$Qhu4+^#RMtyk%#e*SqIi~|zX>(EfJ&8M zMxWqsArFgu?tnr6<7`sBiY-Td11SAoKg=2fYf-u>SyPz?EEIxS)H780#MEx`rQ_zA za-gv%PgNljLAbw!npmh{SSpd?Mp{}3VESqHVt~I z-HQNlEkWK+##)x7ak;dqx0}-J?iqfC=ZAYi_!-Xd?Q81iO|&afVLp4{3{dhIcUEEv z<&gSgOL|*&+-U@_GDp(|@yVZ9meLdDWBXjdKQUYiFz6G>l(}s9Rs9`d+`T=Iqt^>5 zolDCtJJgN-%ji{pm#?oSZ%Z9p?mJOLKuc-`McJyxm6V$X@ROEoL1|^mCptJHi$53U zUE76lZRZ1Titj1>H%Byl*7LY{%%6}ve7!Lq``f@bn`@G5WpC&0Q2S&0jm|T$zh3(i z9X6Hs)hpi3^IKD(4qq$rl(G9-5)xjDDiT=Pd|E{W+1@D{n6!2WQ+>`*yRjnt| zgaJ3nvYm=wLT>P%xpB~r#0VVfN9+PRu;BAO1vo9Ph0S64O?w(HnJmT}J0`li<#WX5 z=q9DpyW8cmD+el({1CI>K_BxI<#^5^%3rcd>|~=x*_!`aACIbrlUh%t@Uu8sAk^(K zw|ppS1q5nuzx}j)vlC;3Ru$GZ<@$sAHrdPo)Iw@PaN^&EbbK#GAz!xYq!zOAPWW(# zTX{x3E--dt0ex#tkL-CyW$$WI?TA-n=JP)I7vS7e6&dD> z4uangDa6%Nn{uy_YKrv*zY>2x)*lm4a~-?^^4jS4g4=FTt&jYvzQf43um_{ZrtqUDlWf_G1HN>wlkJ#}lNCr!@K@G}^Me+Fu8Os8})5pv=z| z)IRoiSOP8TU)_kCm9gbc3+4#kV#XhL^~C~hb^^I~CYU{?bL9YqLm+O56XeQy9iSto zRiqqRGQxA;eA`L3*ns|`BNTDz3o<<9z_lMuurDwD+yB7V604K}*iw#{zSP7u<%cRP zl=`qKS7aq#p=7|UXZuIEv|mRHEm7dGtFp=<;el zap6@vwCa@#9N`^8ekL=_>$B3qnP;0(i7mf-!A}!|Hej;HU|af?_K!?R{y+CXr<6g2?z8Mf~qxzV%6w@*C0~MZf7upP}Z!wXkmlBCF-ePdXPu1+gcMPO1QTEWA?ai!wr)k0aV*iw4c z7Om^M%5pKQRpG*kVvnj7KKg8LT#OiFM|5ZW<=1BXnGL1U{hBz;iT0-u-DyeVX=BFI z?vP>Ab>J%66^|r091xqBt}N>JO3TTKnV6W6j8M;flJGW0?_@ju71sf`3blr#EXVa8QO7P)PK9dEryE6d^gOm`W1NHO*Er?-$HkI{?jXc4- zR})Iw5j|JX7^JPxJtjT-OBI$vz0_6TB823etlRFZy2il?lj8@wIDh_9QBGhfeJ67x z`p14P?yjC$W@jAm=Vb%N(tpET{LftQe<3IPKlqZ@Ok?`31~A-zdd~a!P*L`tk&F&B z99m_0O9JsWkr*%T@i@T)e6FgQ7nfhYB2L%;v1`!MS5E6DC)a{fimK@AT!D)c3@Cp} zEfI^xv;(+z6hv6Hak(Zuq0V@$v`8imqxrd}#xg>3!p>`ar#zxl5`yx)sXzV*PGzGm zHEi85Y5Tx}=6pli0|>$l^<7B&C8_hp(=~!7E&!f9I(fQ7kDCzC3IykTZ|gw}U#(J_ z1NH)lrPJM3cnp3N?7(GdOet{BxX)B@$)GhzhOzve6tI#;ML{~^R`)WTXD7QWilpg# zE!RCE+*mcdZ2}H1oEw7ea_`L4$YBadv%?L{?XjVMeh>pFlQ>c?jNGjIYN^hMzt|j} zwHRV1A;WXkt!oec)~|A|vF?E-!LYh=*ik9$Yj!rE8|?o4x9AJR3-||0jZUWmJ@J>C z_$b|RBWgg7X8OoxsD~9G<3E!{**k}!uc^)d7!$THJ7B5-V*;lHQ>!yY78yfw;*2+v z<7r#kr7td~o~NR|q&k>cAllmL@v7`Y$1l@p#Kg_k{FiF{0{<#zN0qjFCDFAo+4xjX z%t9+2-R&t>T>XKxAd-LkG43;Y!p|fe<_!ycOLxDF{t>eeVSgOjp4frtA^khX`srs+*MjIVmttgDgVd5YyV%^chBeo*Ad$|3f^gXdgb@T(T|eMze;vHk=PNc zqV%`_?8ec;_VQ2qMpjasw>fI*vx+lL;I_8D zmnerbCl;res8vOhDOn_leB_mBm2EZzG(BXu$fc8@S#*dp>ADDwY?T$bjpdaOSXQM! z+cDPj@U2^s~+N5FSzFNGu_-jSv z^sPkX{4DZGD$JotRXLTY19STkEB)OBRDm^NprqD%`ojDXRtVXqi?5Gt)r^9v3<`Sy)k* z{*h-_ggyR0-q^@JqqFz4Iht+Sl=B*`dd*BVls0XCjB!mbMpse1K#(0F#N zHOSUteLFO}>?|=cJ0WnCDvvKEXd9#b%*Tg?SDdM<8rSNx_t)Rm^yIvYdJ;vP9mcIdsv>AGyAa$diE$aNO^o$G7QV{t&(~`~NCn@}F=Th+1(0 zE<3K%m9!|Dpo$xU>W^mKe*kVLf@AF(PVGK@l!TT2mCtTErKeLrlrsRBDOY=ldr5+VTEL|M*AF^!-mv#)%mqTmp^;8E$F#oNsAq86F+o*7UFBjFaUa z+rKKJW#j)+dGtRCYAvWd8KSdm?S@09IH!SjQ49j?`)5CcFuoK)t00s>cbyt^V}@WoDiuT>Ia75n1SJ^ z$iD7BVrJZ>o~x)qor>#<-><~&KG4o;c=q4NT8qVO3e>qa^6KqAb+K3O?f4l-6?5YUp+`2yA+7S*^uQdi zFbr8-|^%{!hR&ocL?c^(eMMmNI)y!vkV>Ce-`QXZz@Edn6v#Y+V5C5dWk7G z=jZ~cX#(7jk`DQ*0|Habn^Y) zn`bj?&6~R#k}Qu(tes=?w9(dRjg`J78F!gr>PdR-Nrb38UjOGXoFFt+scuq>j^Kf`^{9 zPO;6ERmE)Pn3>set^nSy$Ls_6Xtt1Ocyai&`uxt_Sm&Jg*#92Ylcz$5*6tkAalSbm zw#646b||hTVY7;N`OKRxmFT4DR^n3JzzR!+__-_FTvY?Ef2L$vD=*$MKlR#vm8XX1sR{1;utf<-!ljLV10|c1<$qYF!ffc*ptI%cysCr+3vsz z)xb;(Pwc(88&DKvddc`{4k4X)xUnL4P8OC1)p!@7>nsru&vFUjUVb#-TRO*#$C$_R zllS3yKMqJ~;w=lJldT8K-B_?RdPuU<*&=RMvhVM$pRvok` zkP9r%bM0xW8)cVMk+Z+A zZp)_~U$8klvgSTIxD&xjQvK*`Zw^|75$&K9jg zRn>23FT2|HRbrG7Db&lJCTn6fDIeAmJDLGC-bYJ`6Yi_B(CYGxX#Sb=1gQj^Go?H$ z-tvbjtl+v-x?1tmoUV7O`t*zw9N!DTgC<;A0(bzLrToZ3agk`55IpZeqo4nR zINR-)u0$(v>}!4MUbFG574W;()Oa;R)IG)Rq1wAven;Ovg~iWmlM&ciecaq2Y=#TS zm?6tDoA*E|)+VC$gTFgfv~zrig((N(gHcdxrU!BoF7OOWoERL*W z=Q*?S2snK?#y@%zMmqtg$~HN5jpHql8N?v*g*Z~$ONUxS-76WSFpKQ)MSf2v0S{{> z^-vm0#&^F+xceEY{@f4G8#Z+w*#;?VZ&?A^Yy4|W2-*e1?!gU`g1Og-&^}K*sHu=( zt*UuC%XY;xXQEA zv6fRRhe_F(%bCH=RH&vm$QXgfsOFU~DOh;8lY>AbnfrB`eOAAG=QUv3V~Q}7BUId3 zq2&CKD_O=kOMIvK;1D|4g0SnbAw^}c1cXoihg!Gm{rB8Ar$wXz!B`DyuD2rj*ZOYd zRgKCp{<#-dQhddUj9lfT$BUdG%36f^nfG3 z9KTaW5Kcrvow&F1`#1%gGO0PYN#flGXk6|42&}=fiOwA_0X&su6O=W(m zW8t89(eutTr-lj=P&s6r-8>j!0@zU%^WMCpBx5mth^maL4384Q#yoSUToF0O93Jpx4fWx`-;Ai6$=bmm%c7Fle}_r<6kL_4`X6faCt>AR$`Wb2vairCs-Rgr&cZRZ#y=8Wac5e{ z8&nGPO`*_}#!{#Am6zhh0j9qNT}i2c;JKZx#We3KAqZ+Kdz2BUfnOx z!KcgyI4hm&)2)K$S(xL$K7Ba7h_ps@{OhqZ*}lFl^YPa+VZf>oO-roi!^`s<3`i${ zjr{=?;<~cdrC7`e?TwlBtl79(dwF()s$*3jll)LiZaywQ6XCXbyxH2Tn}4C%InQl6 zwZT}%za?8z?ZG=jH|~Fd5S?W*MbQ*IiH3I){nJvj-(dZ6m%IPeSc_~dIr#c7D!kIu z_FRj#^mK^?$#H?ZOQY{*|Vx^nTI9l*<3y66Uq?&Uuxx9wU;|2$+0Km z?ivuJolqwJ@8c<@&!BPa3P(ihpA@~ovogXxEWV2{7({wcp4I|txPNQ* z+g~OY4hFp<+p8SE{1EW1 zL?3AHyU5D%spldnd58n+Rn?tr{zb~D>eG(p?KaH1Zimx^0|g0Lh@a5I z@B22q9lxJrs~OsUts%xBY>@R+JPm9P#@L%KatMI|;a-Of#t3%=wIp=7XDw%Ep%O(` z7CvX>e%(=!|JxOF=*wHlgQkmy6KAA1L7D`S;Xoi+8#3d{SHGl{)-M~E<#4ROuf91^ zlT|JC_({!jV7VyV@61ApEiBb{>i}&rq`6f>%VgESB6utYxGkxZn;ck9 zJDv>b7n^z<5N-%-$BmvfwOpN}Fxs%8iM7oJUs%qAH3k}`h}ki*yCOFFF}W;9W>8NIQE$Pc&7T@l@CxSu#MywwRpXH=K7vL0R60 z5x5v7ZpUiyp7Ci1-7I8`(Or%v4@fLI?BgHhcU$jZRO)xG4)MvM0g`GdAIPGX|&bME_|Iu{u*%`dwQ zCv@%fU~+zQD<{TEXEjYq$P0J{)mwEZUHCcjXt++j4AsFeVtJC2r)C?!7S`tj4=?| zEb=SS#L*XzF^{nkr?IqVYAn&aHXjm>J>M~op0rc%&hg~t%g41hi2AfQ-4<~PfF780 z?W*sEDnM~fN7-MRd}!t2qg+qfPj|2&oJcVt#a^id+S`6&&9{Al&`!#xHM?UWZfBtb z-IdRfkogOIEXEWve7PH6jfgHr#8bjOYjnvfVt^lA4jpt~{z`m4;HIzbly0opWS_8q z=k@3+R+C~f#UUSFw05hPw}59!KuJ0M#*b(hKOF7bU7WDCp5ZpRtYtTT zHBdG>X)9et$y4Pho^iAk^gQ#Wa zZd^Hsn>_nD*xR=nm_9kKlHe)tQvP}a4Q~#Pt1j=N9gxz7Q1H`@peA>cnE6OB2DM{) ztq4PA4cVNTy=GZdjpuW>>qOYcUbPO@i+fbKlAw~XaEGvpMSL7-Nz3sDGsKz()EdG~ zbb*ik>4wHcL>(_2;EFQ*CE2>msh~2)41UTewxxbF@v>)=?oZ+oL8x_%=2oMPey!~< z={N#DZb}>8M^NS zcZ3=nA34(F*bmxAo2Rb*`FC{V118J2^uOxAj7sjANRi>T3o7_jtyuC?c1`iUB02)A zP%@DNLNGGhLlSxBJC-gGt#eBH6A6qb*SbTVzhpEYZ%tHP@lB0s-v(`G*{T8MHAY) zPn1`KU8Be6rbdz(4jw??C<&;6r2Js@QBT_`eUR#t@b-U>N4bDy;g7S~Ns8Hls-y17ve5QzDCVCN`pvBoTDD;|8~#I~ zApAqEFhf5PC^e1j=;V}(KGX46FW`(77aw0Nb&@k$7z*{0{BtptE_p9Zu@AKFV&=a< zJ=?YJ+;jP$S7yT2adk@Z9OF?sF6-;%T-uRz#sS%n@h;AWyy11~ta-C^*a!}GhC0)~ zQhtPHkuL7w4@K4=w(z!CCRvh!3h;!o`V!n*8ke(xc>)m?ou^NXlRM)mVff_r0O(s+ zBC-*G>NusKzNIF?`3I)yTZcfSjI{(Mhi>B4eZxw zWHpUFYV(YlK_zRI${<0AKX(&JsrYV!jDsA1ekCoU;G@|{Z9Iq=So%cK?!#Yg2CzK} zwtG^S=kA@+w-)Z_eZoB5#M5N&U!MEW{G6mwjd!SVuQwcc10H?K(wE2hH6s-GDMTR? z@by+Ib7(#!#p2jtE%RB|t^W+c{6^ON^iHf_T!YIzrU(ubZ<`Db0c7T3L1KP`gJ-fO zO2^_Z+&vZa&9`&kM! zjzacYKUs=MU${^7`v{xJIpEIOVRgeoFTE}mPDvds(V1!qOvaBr2iUqFBDc8524 znB}P>g|hK-^0rDuevS30$U5{a?a2FVUx^XRKR>*@z4tD}rwHSC&Gxdup=WN55Fg1-xivMpmEB2Hg*NQ zvVNdDPeUVWK})h?ZoPVc{@@|(NQ5;R4^8b4VR{if3YzeVA|(v3_Mf`&t~aNML=3?5 zke$lMQ*1o@r%j(nxc;987}mxV4LYnN0&fXe!?0d0O`2Rt^KFft`r(~EFSp?P1qu>% zhKBKP*A$)&N_BP>ZH6qdbgcyjnI8<>2>D>hW`U*l+2k@hm&S6{b%NW`iI~2_8vHP1 zaV81Ql0;14^7N9~TqcD+tUzP?b-1;_my##o{vL-GqISYQ*aR_cIzXf-6n?&8pcWb06nCD;YW-EJ9f`=mYEq`dpke9 zx*Oh~Yre0Xj|i72zQ(9@g!+Dvu?`ES6Mz;0F|FBa9l4f@xqL^zZI<8>r!TAKzK z1C!JFAeXmnhs+F4@jv1^IzP38UNymsZG5M7;x8G&;hD1p9yI_s_JhR{r2+Zy!zM)L zJ{qG|uNrTJl~_diW$SLLp$0kPc0Zw;de&fI&TVgcHmUmD7tL}jqP3>(@?>1YB+?F4 z@=hb`*8c%bn0^B8!zh>lzy4J1oefDMh95cq*I_V>Yyv#LgOmj#{^_%(j#R?sO);<{ zEt#m67#A-$wti?}CF%QDMW2*+T0)>wQs9(OjovM@eu3GYP!E>{@GC_Q4>V^b(T{x0 zguQA7i4LHz9CY6A;IX%Cz?boC~IQac%pj|R`ZTaP8*o2S_mw9KUp%#GP5D*e0!~S6L zv$d7!%KK(H|5oN#wvXwaeQvFfy{}K$4mU-PeFZ%uqwS4nyYpqUp*!?YgLQE3=OD|h2YB?L< zwIz7!0SFmHc3%P8`-SyBdNO4fard_oLc3Xsr6XmE%_)HRgyUhPLb&>2Pm`iX6uMy- zTiJwyE0L6-Z4~ zd2pd5Xi#2aBv0NVT0;F^&MQ+Gbm1XVlpJ)k#D7lEu3wp^4N|P12=Np z&$l-l`x+A7-_9W(>(^oGT%j)9D0@exMN-S6vYxf@RiB8lfE zvWR?%Y3su1Z<}Fv^588yH`H(NQ2LVUiwSB^&e<5f=a}9>+?Ei=^F1Bw;sdq&Zd>7b z6Oiw`ZyE)!p6sF#Aj_SZoT%4V!tt{;GHalI6)n%K!q&3p&u>;s;x+({2Yo6|Y4jWA zxob0PFrSjMY|GDJ&=6LPSc195a%4VW++oSBB2Wa z9&u(w_F_@f$uo&YJDhB~t5^0ca9;4T!R2N1*Hr0&$1M#K1VW0^4<~$L0zGD~s!GmR zOT?OX{Y3>hSP|x_uY31pDD785P>!EfnKn05j=kl;ncuf{YT0~M>Fpmd55q!T_$0@D zG22^Q*c-1G?AgGW5u~w~aUdYMn#4Ap={ro<%v1{gjn%D4?$B!*b`AbbdJo}BFi}hPNe!WNBnMgx z>jt4=QNiD^{0>PAp=esH2IAW9_g8#ior|B6#G~kOgP)V7w)3g7T-^`Kk2=i>?qomNW1@(9upEC21 zW5g9HjMK(2+P}-6wgHG}u9b&-H;RxO3YaP+6DLv6v8x9UL-48AD? zt4D{waN#xoCb`romSU!Wr+eQW7L&C3>M)|o)R%puSqAdDbriWY1wO9*JpNd==dkTRrbbJemU+dc;n@8VeJ&+o(4%@lzB|C zk=S-AKo?%E8pQ`BGw<_P(Y_UWb}L)bN6PJ@Y0zr6COWK`0A0;hHn<^eK%*(_BaXGgM_4*YcyFmN1eVl8?Pp)eeP zkus-89J7sLv?~r$qIL;F@-(FQ9sfq+tQh#^qG?_sxcahg@|6w~1E_?Nd&Es}&{wIZ zQ~8zo7mORV7?H(q?~xBK#l>gz^%j$5y=Z;0Liu#7mQ;xQ8!xo2s93ZPO3Lybxh-} z!oEytccx>8418eYS3vsAFNw6X&S&n2|8&yuapWVkh#gjtq}}=yv@>CczViN(QqLk)Q>9MqwNGy6{>_mBE;tW+Y zskl|mG7~Yv%9eJ#$6px0VDKwYQX1RaGrA2pwS68|;$kJcmpULkBfE z@9;V8hI!8L_4W19(a|+c{Y%$YaVGRvKXw9TS%$wIqxLF8IW#@p|BrOw|K(EWC^==g zh7tVl$3{2VhE4$~WLokex*hPGj(OFv2o7Z+PiPpAY|PURSD}K2(X9xfrK&RZQ6<9R zb5&p7l$j!C(-omU`!b(o8&QvrOX5qVRXX!Q*J{$zorJn8YP|Yz$~qgDY6so9j#T;! z2dN}GJ>^3l{#BbF!JB`=Cbxx&e&={KR8Q!r?vSaX4|Vc6UF;f}uEK19#IV)pttb ztUbBJ(-WzN^VKL4c}%@hB~m_w@^e)u6;g$z?%-3ueD%njh8il@{Rpv9s0J zMu3A%IxFMd;lM@OrXbe|9Rht88>)8FiuUnu%%KSnjsma_QPMNS3E`Uz6BE#A0M~De zgV?>uhm~+jMvTqgz?$K4{xHQJK}+N{C^KLh)>e1@9A8hr{gKTeK0d5W+>oUG*et%g z&W`YrqY&w4GAHXxx)_+UM?apJaF-w8(CUk0G0hqXPT2F~<${Lt_m#rg zHingR$}=-(DGg3SJ;EBt`JW%|;W^dHdLP0V(U48iN?6B*7Z_Cr!{XZv5r>!^7ebm{ znwNfRB9b{g;u@vmDI<^?jsELc@# z^h7~r&YYxyXwp|Phpv_N!rdD1FDtuO$;SNb69k9X@R2%oi9mi$1U8DQGy`~r_2v&^ z3DwbbNBMY$FLR=%hH1P8ZRk@4spHs=qgyeLG&u}nK_{^vM{c6)nL@~Eg)w}fW2efW zE?J%GkX_JEl^64z!!n-8Jzb7|9L0DVUzzmu)rs+V%0ZgdSdn}*a~qoe-F)TE_RFv zTKoAh2!ex!n`7aCQLeWy^mCN%|cqnL_BFf7ps+w~@+c121vt>3>9RKR+dTuhr z5U9!Ba2*_+hrU94FgIrHnJOz%(*U;ND@NbM+qTEe1hDkwSoFUKK%VgLy?^qu5MtSD zY32X;l0HMpzC0sH6%{C3mHhg?*EE}*11D6G^KJg~oY58pYgcr} z@xnN*8ohP%5H%+FmDsl-1#QnoS@By{LG0{FmhCar(zc1xpbDsEXp2{tw^@QKGxena z*sV8NEUV1a^kBQ%JeyqyBaWicVKaD8vNPXNYi_2-$fyqo&Fv?x7=q&$|1LGe&%4cW z6dDMhtIMRsO%FAbskpfda`xVQ>hX&+9^ODC7F7Htk-wSiRH|yE=750C&9#2HLhb%U zYY`n4AC6X?8QaO>MWaVKY;AFPw)F-S<}l11mQ_v~gfX*m)?uB-UZ8Aho-CUXZA;?x zbID8_s1F1~YT^(8$#&WTrdGpy*VZEbi{l7li1>IawWf?$G?bG z_24fA<`t?M)ANgSc-)_5R>0{MKL_k=Z*)@jewK$3B%lOd){UJ*^B|)JCb&8|pu@cJ z;13skug2v>_cA*v^KH4wIZ6tY!@FdvtKM9eFpp1YG&3eU*w$sZp zoS-fFQsN^ko1^)_NJWyH%wYDwX>%{sg*2`3K3!?fBUt3x?6aJ|>vK(P%T{YbPF?kJ zW1P_uFs~J>c}^jpTLH6Mq3S^bc)KoFMg};ZbXyu zTP4u>?dFwtb#m3wjpxF*u~_a00p3^2(?uk)1O*sKLEfEH^ZoRN^{p(@5JJ6UE*c7y zEhuPmsC4uW4=)#rmwX@Rrg)TweM)4GYr?KK1O&>>W zOEb5S-*?gu(k~{N5#5)s`#Ub{#+8i@q%spit=@!(G6p#29s*1i|_WkhV^mG*03IwEF{AcLPUI0gzkL_?Xx7PKORHH>>Mo9lq0 zhO7;INQa#JS9T!P9?NN?wv8W8qgpSo0&&na86V3bxGWrv{S$jYmhw5U*fqeT?Y%Ig zmkcN|m@XK~7`zbPW=(OU$Le;D@?pURnx_1*BQ2APzaPH7-&v@YGh?eWu*VoBPRd6r z-Ojbp3o|P}@K;8Na&6Sf${C`?>D#@S6EY2}iu!Fi|~vu-uEwqXS*X9vW0z`3>e1SdVyR8+M!F$61y;nQ~n7 zp_zAbksg0jQ}cM;ZK^`iBxb`s=V)JhA!p~BVHo}w+l;wo3#)KKr-)2TUq5Y6r{~@E zIUBB25PQP(jg0{d)Y_!Z8PpMGQp>croY@@F@iOqpIm=jI>14Guz`H`sB2*;F`5p*5 z^L6Ur$slYdTQqm9BJuli18&z8P!7AP?;m{%`bs-?6aJ9)(*~oS>FI9f8P4wQg}^?r zG{OLIn;)^|%v=hVZK!qvb?^OdZsYyR&ur1k7dd@S_)%O}VJ&D`vPwQz2uYmD`Qhq- zi@?;D>V+M;9U2bVN5tNv)Q3qf1rt;KQaJQ-RW&*mzh8*sF|JAImg#Y4QM?b~kc|py z&JFPK_=_V{YCN86)avens(~W{s;9jVXphg~Pj{|H3O~@>t#VOc*$^2t+S|R0X-CmO zLF>`@p>~G&Kp9_vYh+1&iJ9%wh#TDe`44!pAnWwtG#7Id{+uS^Fzn(8_^I&_T&l&`<4SaKVX{R5|A5O&&_yz$rDNVe(~{cW()V z<4Lp#eRBgx#q&Lfj&UrpK09Sx;WvQLq9?;l=$H8Qkkrv(qP{>_{?5g$lf>`|zLc08 zNvq&uE4alTpCpVDk^W!dR%d<;=<}ktFl9N7TV^T9k$w`Owm$U62!a-SW6JHP_{H+`M}nPEtSf%pI>%NF}YeDa(d4- zzPLw1ysVMgowOHvK^SJ%eg#W;m#$HW6hHZ52gMGchN6#9Ls6*)a%ms>cK$1suZ+J9 zy0(9+nlpWO(@zd)ff|Y;(!U=;ZR%Xzxk#GSJAOa)EXLB{T9X-_VAcH2jtVXa%|$9r zD9$oD%|50@%$BpJ2+WX-cW4j2uQ>q=tnZZx@I~yOv{wWdI&^w0zNhI%P9j^cB<%^P zw+>GbEpnj33pzF(!_~c6Q{Ctj zFg5xVhZ^{#elI%#%{ojnNn1af?o^0n%vEcwf_H~Wh#6O!8UXQj%eD;dW!n?qZ|nx0 zaJ@%Oji2D#u^pKbZi^*RzpA()?|MwVKHTNeL+RU1?8&%C05S`X;t69V`X^YMtA9CY>x5y@qZA?m zpu|dwUnm^zCe8av+ZkH?Zr6hVB(62!5ZC~q+4XcqoP#FWSs#seOAx@I?|X87qqesX z^>6d;agdo_D_(EKh()hqJJAffGud(mm^=Bfu(CnXfwbDEroOC|YCQFYYg7A-(Cg;d z(c>td3{ewa4#i(PYq&~Y_VLHvV4Td9;3Bha+9N%;#$(Y1>l&)djdiYvP2kOkg^mmL ztN1fpGp)ej<#b*rNkQxM%}wKX@7_TYVIY7a3(m<+u&|;O)*64g-T!0wTl=epB;Z{HpU&jU zmJUz86q44HK{EbD7yJC}xYO0Wa7-PcVpD|D6u-jtzqT$=SIRb@YC1PL68&j&r?8G( zp#9UnH-K>ZHFx-T?YK}WDHOx-(D%JJyAIxIkX~w8hTiSW$sml3UjR8p%hdj909wp% zlg$78f1K0grVjXQJq})n4H7^R3F83|cv)dSn=yVxV>un)F5)*O{f=zyP?&-cgYQ%) zINFh)gC3JlBkECy6`fMHWELKJGl$ZAk~9au-w64QX6b@~1>)rR3LQ!Yov2tuk|?H4PgFR;3=D$3`B` zqHT=md#@k;ARA%nV&#OcPLbZ{&%e)O{4E>axNTem$bd!hXmL3Q_{n(yS5ew?U}H0^ z6iZU9_SQ_t=b2?zVgfP+D9VCK`fs0aLEfJqGei)FbjlYLzp|Y{DDsW8$av4CfDCG+Ii?-Ll1fd zlh71A)yN^YQU|>`m@7;ZLH59{mTA!X<4l@tVrIcF@8#+;_3+owgs4OTuxtdKQ3X() zW}5A@)@OsYkI8Yr8i&+p5EDPv+0Exa*?|dqJdlb_l#cj76stFNuLWL~&LurbtcEKM3NtIYcp~0I zjs{jUWVNT?Oz|*-T}a4pH@F17TNg8>_8b;7Q5$a}z-!^@)#LaH;ZMy8d*BOFa)MJh zqg}lUbP`dEQ{OPpoh*EGqjSF}oQkK)E%%W}CvU(gpj&b9CnO_JR)+Yy=L{ktIu}5j zC)=ZUqIGYdzyU6YyrPLQJqR~X>>SVsfW=~&Q;usgmC9NL`8J$jfWGrWsB3uQGoeGxUKOs8J z5F0F)?V>=lkO%LB_03(OF{{s`Q&;N^2)r4c_df`y@j+EAL?I3%)2o1n22=hZ*54;O z4xm5>$VF3~4?)=0n}*O!0XW^Uqu$*{Sxit;m z0$saS{~JiBDD|~Xzf|#F<_b6D=SUOUpLnIycUfA1@Da)fE%L-Az=N2i1uCcO4-Nv@ z)FH#X#`PASugtagXcr8GtDjq~{DXnSNcU-Z5!idqJNq6$`KH@ODb`>D>ePry+QAQ2 zn24(%p64JaF1v9Hx;*e}H?`9HnHJ0M@$fGm-fwtQdq29f=y(~+&L8D}|I|E^)*&U2 zURX+tE%d_X)P78HSB383sFysKi1*>?JFdL48+Z-!NST9Y;@`H2Nt+>;%2 zm4E1(3P}VDnT_BSQp|jksRFWI-$vBhmf$xnDy<__P#rN-QZz++Vny*PMxHB%(_{_O zJ9fGYD?C|B&FSwnkGxjY^?$gr=%25&Ct}J&s3nl+r zMTk+;DXFdXU@H~#Qo-Q~Imfs&x2AO$viU8-na=k)GcN^)&i#PN`|Mo*7`x{rTtc&k zWIxUBhT+%ZhTwuL-zx$!vO0@2QcvWbx8GJkrMAf*TAX3EqTn_~Spxs^s2<%(FmWXZ zkBzQU`He$qv`Khh1OpU9>*u`B58OJ>L$tl$#vcvAh;}rGqC(i_pRuh5-ew-|*-fnG z?evKXas`K)N6!Z+CmM=(Y!GH{!tJd~WmJR3(ePuSXk>Dv~+S~$M$=N1gyvr#% zE9p}nLX6$f#xWH{>E9E7~7*-KM4{$Wozqp0VGLjOX_-M?K z2?S1I+i#`<6X+HC6XMSaXeRFp`AH2osLU4&D4J>nTl5lr;rT>I(GLr-Z9>$75&RQlJ-1{yJc&^uVL}o06<_fD zW0M*H3?*NRt(*^nxh*L3E80KMMhvhC3Gxk#U*xFKt&YHMOUUUnz3eTC9CjsUdpAp914G-XVGml%U>$ii1~L z6pp)1akCVf!bY?;Wm|8_$RXHuFk{HbqaOX2+bOR(;bJ|Cp)5T2W+xGjH16SWsNb4@ zwXP3zX2sVZCaww0KkE+Ivu1;{I4Z|FPRYGOChxj-_`jQ2r|}j1Ng}9;SQ5&hK6?CB z*8wC8kTL5vo(?iTgYw-_1#`!T86j%{auSuktIg<($GEpq=OYT$F2k1tO>=3bNAWDX zK4&O_F6!7bEjpJbe8C#0;#mqRVD`(+bzJf!Gn)Ir3g)GL^5Ku&p}r}ML0UlGb|^mmYif^r&NVo- zd3<0mAD=o4nnB~(y>;x4#v5D3Kg_hP^JATe(V|^=D4~itLu7e~NoZ#UF`$55-Zl$T z3gf+}=%D!x1?(LL9Id#$x@=AhcZTQ;QpRh?`8D~!o-f~xup4i)TiB-gyEZ*5N@AAW zf@8z>tXU!0W?o2{Dk^t=+zw>7@+)@!1`8$;>KCyv4ZJq9}D1`hHdma-(DFQMNs zan$_qpRc#JXdFA4*>DbnVq99Pw8phB5yizh%T1q%(yOk0={H9`<5x9+A~(Xp3md8@ zs1kH2-lDj89y%{5;R_l{n(eZ#GqG9sWGF`Qwj-xVR`GUcSZ-dj0A)6!WxX7y{>_AoKoDe)8gn zs5na*)xvn90+p}jS(~b3Nvf|KxH4tq9oUB~mO8@r*zjk9%1SxDf2Sy$ecTS-3X5l? z?LK;wFn{F}3Y5Jni)K`@0#X~WRJ%SjytHDO5~vZoRr&PY^md+hCFLq)KkG^gnCCh* z34+YpDrQY`v0K6QB*!{5wb^56i3F;8h`zV{0$gqwHQQAibt%%-f3&h<>}r71X;$Z; z5u_x5vt*$T=TpRe7nP0y@uEWiLtYV|pVWwD(j#GA54}|qiE#Pbn8~32CH)&_v?aom zhBL+YPo~?3dfV4^9e3gk{A-7q1Jea$&R5k0wnwq=+DUSxS*ps(+S8AZ^BH(8eYAQJ zCS1oH75D7Y@U9r+=PYCp(7K%h%Y{SQGedJnbLuR5_b9}-=YR0m1~l08PfcpA90%LQ zzu)N?TCe_WJvN`T<-v|vijjECVR|)Ky&EEJYD~O{Ve-VNs-2AEvqrK0O@BAmj2>vS zrjPg$sTA8~+mD+abAC(<&BK?8GKm2;`+km##AlU)q;}ZVZ3Vm^`_6w+f$46E@xqHa zKu%d>B*hJB)u*MAcbV2N_4}qnJmfc3WpG=_QmI9z4=zh5q=pb`#Bu?x5NTVV($6&x z9j{)BrPzvizm?w5=6L*GD|!8;@NCXoSitFFotd+*xbLw;dMu3>ntp$Aa9~40LHS3{ zY)mZhz4XE@h@j+Lvnds)Lh<--txLT>i!@3Nmy5PhE3HBCKkMoKMW8or8@wXtkU@*1 zBlLJ=fGS!)zYxaBdJsLw-{8Rft&wwvkpuG1_;jOs|LF6Sj;}uLC~qdp=)?cxvn{x} z^4I2-`JeKb5B}K|%I#xKN_720`Trxl{%^(k*$Gz*1nepN&^6N>C1sH`4Gx%3{<5>2sLX zFh)|Y2$aPyz_b0TxFxdZgUY7-)j|?MbeHQyLTf|Z>AA{_Z8uqYCQbeFhl+6WSJD73 zo?C|#ZXC^zJHAdtw=0o&4VkJ=(5kaYa35N)q6Sr2A7X1hv$0wp!nSGF!HjROe4xO> zq3Qz*+<=S46NL_>h1v)@a;$(YUfe=CpCpaWH!992&c%X2H;O-XO-5r9vLvVL@ zr*L<7?qsdCzqa>j=i6=HANQW~yQ*5roHa%tZ-3vXWAHC*JYcdVpJ8oLYlO_`Z)eQZ zPDudPbCy#T>Rw1lp{nn3abCyqvj~l_mTj=acmM|;$7>X7u&)+ME+`Fk1iZI->O=I|q3*b)Ls%Xj+)lrHMqM_Zq7VwN9+5nr}AOLLgEy?oA^?D1jgZ7@ckWjE*(MizNtLz3PB0Qan0rfBgju zkoxnLWw3G|A5|i-Ti)qY*t~OhN&0Lt*}GOXobMWwSEt3s=#-VNC`|FiWI3?IDAi`^ zjg@)qIomVnblVpOtR=l(&atv3_{W!9Lw=P)gH&^NR6;eE9C#bo!>2Qfho?a$h6h%z z>#I&`ybf++>9e%kDCJ+tFA9e*fBc;UdHsVvEWrr2A87hW$V_E^vnBv(V- zOU9p5+5K$*(FWJRZ{F^e>o^qr7Na?o45%KT#^=x{QTgaJt{m&yWf_1ZY% zKI{@qld%u(h%~AewJq0CKf!AuXtQSVeXwHaN;!4$Nhz(#tTvDs5nFKy659Xy;wtgh z3Gmr}+O*58F1C~?uW4{x_SmMw>v6>C`M?&sVj~w^N>j^Hk&=eB_P~mce9K|M4FS)y zsE4|vT|IKBH(2>QG+$i@=i!-RTMe(OH)!Mv_>Imr5N4{gQ~C;kA2i&3jGy<}2+p7I zAS&l7^zv3fe`#0tonJaZwTG|QP|^pjXH zt3z7`T^9+PJyV`vAG^2u1da{eTw8FSk2RP}U4B}e`zxXqAo5f2KE!Q_blrtDH|E}M zxEBVr_i>aT3bYvUT%4;7C2fTpDZTvlyy|9(D5=)dmj zqGR1u4#UoUKFG8evGpPv0O9~ohOoewMo2Qm+0r@$=gp4^)kSCJ^ZPejvwzDDZ(6Ew zw>d0LN%l^=ddE;{*uxai@9CzW3@53-+e2C`o3+*dY)hp2B@-$-&!-6lS)xQ-VP=Lu z;`U(G^EO}%9ZN;sht(u^sj8cINM~$QjWD=d$5#feR%4cgNSde@9f};W&X;$!IlcK~ z%9K+R68CcL+|Yv-)F>(A7AU;DFI%gz!cY?_sa-f=)a z)zI93z9jUPsnlq@QSp$2N5!`9Q-g@b?#VK^DG=N(CkC6jo}Eaje>&+RkY`GIUzy|7 z^0WI$RDNBu8aMEjIqmr5O_#->h7XFABJ&5Y;3Iz>L(p2($(}71CqvIPswKXFF<`vV zuXm!(3ZWGgo*NFA>OQ+Y*$9=>kv!viz)DKW@79@gfN^seyP zo_G3=XjS#-lSkXpIBAJhD7@f3;P@>y+M?8rsNMLpEG}6n<>)Zo8>PBmEzQigY(n}! zDgc#yIwd|SBL}u~w#HIia2NpD3Cp6AZz^P*VLZBgU8n}?zBx8srDv8GU!O4ML(h~$ z{PuoQN)M%!;XSfg-vBZr5`#LjtZw>;h(o;O zZ0Md-qiif^M~bhGe5rBgP&8KwiWH&eX3R&U@~fC0UAn>7d5EYbBLQ4tKo`e%KRoxl z6kuq+&-FtN!PlcS$fr6u|NNr6WEKkq97+NH<()PoRRf6q&)b3JE039~eMgp6(Ja;) z%F^Oq(=5wd`wi-IA!?1?QhW6DMyHPwZ{G_n2)jKB8LI@%nR%>?Bghk%r-dyz3(u}I zdj7Tr>){7+iKHPVwl~_PY}V~;Ue^GDNFYiX=HALG$JutSgn?SHORBnOrIM8QRJ)ac z3^7^G>HisX>@dVQyAPlAOub!brIPOb!J_QemVsN^?0&O_ISj{1>U`iww=(}TO>7id z`CLQd2+MPg4b4&p-Faw*HF*%N6^y`>#oS5p%_261y%RnPqj-ET=oW0<@sA% zIa~d6*I1ja-($3!(9})cWKEnq+qtzDHo9qs@bcedC8#GVIFH|4G5I4+n2s8!wIJuygC$>z;+JCKslk(x`06KGh2kEm}o& zUi3gN6x$R-PK?e5SNn5Yg{P@|paPDS8S9?)?_%6`Qw?q9GH$%hw+0JrX&USrTs76D znQuHtS}LR0X5&no9VKgIqbk2(Sfx&LOs5}<(+>+J9p9-Unwe&qFPNq(G*`6H;*Esh z*f;a2<%$?C^p>`Wn(n_nVy}T)xaAlTF_~j)Ua27=jMFviSZrRm-E)yl8L5juZ>}-l z-KVaFO)+t^UVhq2%P${@s5F@#&sd6Hm?w?05kTU=UkHpr)?fE&p99yI6Xb`{wC>A| zL)#|{*%LHB=e5>(OXyx$7TMZzF!}}>-q-xzn-u%vMwBzv=yR*BVdcIh9q8IE)lIsx zxNWYz8yw)^(*3pQQIGNHvvLTivdDRh7N%@GNG2aO{(3N(;2eSW0P8fZE zkj~TKJO53^Pw#C~vzqbrrs($*=PI#5YW53hm94q1F*Fkkbm>kM(*`>uKXAI8wLag^ ze*0dcN0jo@@7T+YS`ehxvlC?_&Z17O#n%$%fJ8I+rt9I^$w2VcydkN8uUM~PsE&Gu# zc%~*)(5QKJe`stO6`EkU2fRDt`Y_$ghrQyx$c2{yGw-T-JvAFo#Q~86XWoNZ`a@E>?LNy0h3p6<>vfrPVAsfUCPz)bGd#O2KNPyS#U8A-&PKq{`;iQ2!Ebp^W2Od6 zoFXpPrPied*Sl7SMm_)Gp9Su(f3B$-HosMO)X=uMg&v zOc5|FNyHpD$0cIpB!f~QETE@TX#pp$GvaDjnVKa`+Zp+f(oq^g7(q0Lz4%PnAFsd>!{KcR=cj$6V=T%{01mQiru- zojg$bea^X_oKW2dgm}GNK7CQ!yTOTXq&1r%vcDEm7_>Ptl^uve%X@KAa>kE7r0G(4 zBl3;I2T6@xtruh7zmIc3!Gao0I^NkR@@@&DA5(u9>D8Fj|0ld3Ip9XOcm$)vPHCBu z)w{mMWSbib)H`<#WK*P3+GGM6eB#f z$0(B;)R5C{bVI8ZJET?{2+)`>iD8~rV@81O5}vq{4rxYYO7;g?`c3p#Akxt@&VuOk zEHV$E-AhopX~;JHS5Aev1vAy~>{Y%G9DB~f8|#eUBFswFw&B@?o)#_~n`$;qM=XsW zj_e&wjtF%7w7jlJGT&nWk=XU{vVAt`5uL*sbMC3 zw~T#H!|A!dsI_QS>{{`it}M+956a%br$#0f()h98n)S|jXW#I3a+9|KY6O($A3+Dn zHJz&;i2BZUfu@B@UoW<2TqNNR%Z8_JlZA-q6)w@3W@5Y^huh27JU`z*W1T0v8mQh} zvZTF=-t*AwoKYYR*rD}|SvfbUsjV)V+a|xc`*h}9g(6)w<4hW{z;d=vr@X-N?Uxlo z<5t+uQuxbi1djvti|b(j9y0M5l}hP+JrGH=ogOb^rg=h*OHwqXUVFNc^W*x^7E^{$u1$oJjFdoVa3xWIlA=!IX=3 zBr8YDYA}ptFI}ztZYIC zgD@=4#zQyKdlXzx&;KP(sjuH}p%8mb4p(z}BOdcp`o4rJf~-Zmv7r#bQQNIeU#IZG zwr8mMD@1t#XSQZ$W- zJCPv~O^t0!;+b{f^zzaAEdkb%$B6v7!NcbkQT=n{zrfc=S^^u|{!&u<2$Oj$wsG z`1>p8=;%gzZxnrv4*X>xD-30{oE*}4Dm43;ooFZ*vXmr6O!S#>geyAKOe`OZ?b4CU zsWP#+j+~QF?mqY9?X*cSVGL3-k2i;7`MnK^f-5kybA&g{V~K;Pt_MqkU=A^t<@jqz zUBM_?RL^yXtzw~!QHu9@o}*5nCF{bo8W{DNaPp#5T$l(+gfuZM%8H%}bTYHR^tDH@ zRR>0tj9pqh(Q1Hx0!bIB{#Y}Sp4P3h5dX3a;?ShO3+r}f`tdOu@O?8v-vhBbogzgT zUR#kt$u-8G{rGsQtiC$HFt^x!tOQbVSq@?DTAZYrz?Dt9AKt3GOs;YbuPrH66zQYF;*NZkm?X^%8eqvMYyP_V z;O^^w(t=}O*~EB*pg#g3%c;qJ*;dhXRzH7D9YkP<&hpnKr?lY>pd#Rd{d!hz-a~K- zhLb1I4Z-@w5BUCx*-9TR@Vl4s$&-L#ucjp(x{*MVO=~4(&3vd-+CUOGru( zaoVU))K8lsjymyXAvmxaz0uhH>_sS#1V3FhN_9rgr)c*}gzoF6Wvr%Vb6SF@0=(uw zQRHf?h`P2mj1DqrIx#Z-vZaKMH9Uf2-U}_^^Ghf-Kszg!*QUsIy-1n7w z-UUGs(FWYhpcgE z3cQub1{PPr@T||(IAIA&!^*sE1hbR016_BEeZ2waM?ED#$cejzug~;X97o37TY<55!L`k#Mki0^GUYA`>82D_1cD$8wjxMc}de$C`& z8Iv)KLow#ic1(Jttf=tdPv{r(t+y&+xfjOUGM~J$&gd=q-ZQC(Y@w0+i8_S?6^(}r zeZ(wJz@Ujs#B_V_3l~=noZOj4`x&cx&%kZnEaw?|R&{!dqV~r!#AP*rBzusyT)`N- zsBU<~q2pX`lZd+HPFuF6S%wz%68gAtN!5fu%sM)`DfmSMy+(Nm>@mh_KfvJGgG;BW z9n3uwvaK*>e^(NXwypg6sla(O#{p+Y#c0%HkCB?qHE<|*8A4=jU(n2Xa^xQ-0YE8t z~N!m&sWb|HC~J$%MdtId<53? z4-LdjV%t2lZI$A+tLJiOc2zJoPxlgBiD_Z?PwH-DWYyv=)IEE0O(z!JA#AJ8xXdZX zJ+-V-9R(wkE<*uyW}TDv3BU$fKVD@^z8eWI#uzo3qX7+M0tFSbP!<0f>T)=SIro=~ zj`ANa-~XEO|EDYQ-)`0a1`zOn^rbuT30dbo(ke2+x#UG1rF8zM$Z1-S-Y(Snd0pk_ zTg1T6AQ)lODlyK`$aG6~Anpj`6ZVW+YJP*#vV6kfcKrv0mV3}O5C!=l-kFKGdD~>! zgQl=LV-&a=RLhVP7T;Wk8=Z=`iFtgxfMl>U!`tMz~P4bmwV*> z-UOil;UkfP`(oBs;^1T7tx+#taHG%W$umEVW=d_%pxRv6+OFPao~eA0cV5>!Q%B?Q zZFlwL34~LJ&i;|fiX4qnM?UJPurs<%@XaM)0;H`$jThSsT)1`%59;jfNe`&wgqrR)RVmnnq={t2n;wMxF$32zN|YR_NC*X^c= zMv+N$>OJDPUi{zvQy;@gp5zI}W9v?^ub$+2Zcu(yE4QBS<3z9H_CCOeG2F!*lWlO{ zjW}!%EYR<2D69bPXFt3VhN46#y0foWj=0_Zda~IdBJDR**_hA886ChzyM@Fc;JuI@I!jWDp!I3f0WCCMJPzndCtFu!_=rw|Nh4 zKJmjk=VQ3)0y~{w48QY;K?vL{!fgIJ)bnHKF3fP}&d>GcATQD7iQb3@s(Ip>1zp)E zE+QgeUa0Gn^BQpm=nfT>v|x|rQI=yyXZK9>#_$>8#?6*3yy@)un|_7W=su^mU{%|h z0i?V97^FRM=iWBE`Z#)h&mMnArw5L3W-(kI9xH52LvXr z@MI4!h1^a6a#5PFI~ z_X>%#ZY(EVw3D+?C0L|->vNtGc%M~*&(cb|B12fU56+`PbXq8%auJVdmc7IlmQ+&w z{Y7W^8O3^57OpVs-R?)$h*SMb#MTP#@73a2uX)2q-MP9irCO)!gz_Gm5I~Xj#4<2k z?oV5nH&!Y?Odg|3n%_JgVQP6x>DdKqQsTNYF@^+(#muo^6}qxr74z>TeF6op;Ghva zZBvY0W)i<&xWk7f%h6lo%=9DKcO+`cSG@X+_|TEK6Bb4rQVID zF&Lgp4&qaG6f0C*QY8jAr%c)Gj%-^BKZxB-v%W$vt0SRXL3U^ux{n62&Gg!1> zi3Sava{_;>=|&cr$cjI!qv-1!e7>5xlUctb!>mXt6g zDF>VvKq4Zh-g#j2%=?{b{CItR)o$8-)_Un$N&lddrqwrYB~nJ>6%~^why!o6t$nSild!ns@61isJwM9Ou6a3m%>p?$eu?O>Trh&>|FeR3?-9lY9FqxV^; zA^+BNh=#9%9x(3zrlfTYpJb^g)^SjDxy&_x<^Hq1y!*UW!$9k((fOCx=B&%x-c&_@ zes`L7pKhI>??9X8$?U%Seg@rOvnVqG2oa>UJS{dzlLVs{_D&z-tIk+ixoY}ww?%ys zcy4#;-F!BELnm~i_x$v6_pZvV_pS5i=UoODisFW`W6^I9@Ci*$xW^_izV5Y(^gwRN zagT}d*Qa)!Te{U0Q|I#IOe^XH4lGAK4dRY_I(LhwVEtFax*TK`r8f{skZf;Ng$96d@MrpxA1>20b`zYpDA@$5NbbG%;${5qJ@# z1ys?^tZp(o)+TkEJ~{{?g;T#AwJAMO-;oB0AEo1wQulXF46tZ^muYq^yuT#4zz6b} zA{SmF!dN1ZZaJaCldB5CwP)&Ye8cHCcaX)aB|LQRN2P&1(NF6ngl~31)f3ivFuD@Y zid+vg%mw0mK7*;+?(POTR#i3F)6)|$n;>!cj_^D&h2nGj=7ec<>}%)|?HA6R-t~O%uHtofVY_k@ zwMn=uyn!O!Ej818nOVq!e^M}tiB{@@>begR9t(SdlL~Eq1HpbIecBRHZWNJSU#qJz4IeyPU7BJwV@_ECP|8Fi9 z++PR{S`L?R8wU4!Z@{X;f%=cP$L8iE)y=&b@NB_yow}D{%f0{8XejVb|DMYgDE1FG zWBSD+!HBDOFIjMF!+w98xb(+p$b2e(vlblQf{Sc4nKxcG1Oh9Ruo^8;tut5vavf-) zkM~zvA=T>;Kl=Veb?a7J>=~WW8M)xiPD@zdTfff230mC*7s6#Dc_y-Ttl!j`)+)tTh zUukCMAX;~(vELuQ{`EX??y$0DUdWIO!xe6W^NfR#ta|aS)8zr(O(pz9MV{cjJ1WbZ zSFSJbYEzbZyH0R?TlaOd#9yfug^ttX)b{VR{5{auIq-3HAP19X5_<6p^IXUAYHe)p z9cv3(-c|Fi&S5Mjc0@G12fBqP_a`|9;w#>UxWtcxX<5Z8ksb_UMsVmdoZS+#TxOy| zrB9EeweBqBG)@H2mhTo^{3a#pO~~9a(7vR8&34OxxGTeOA%?Dq!7(9XO*K^F*mH#O zKrj`b(+C2?scu=g#I{e5_-U{rUMI}XK!>jMvH2b^d+VP5(OMwlfa5ar8#Gv`a{~LX=c}tgY^RD)W@? zzjSZ(?h4Rb*)X`|hA^AputkbJzJTOXk?6(hnvo*{%(#kS0%go@B{zs?NEp&4tqOg+txu!Ocse^@y2* zD{E+i0=X;CvM>TsLKYeDQo{5T*j~hX{AN}#Z-_eYAm3Y^HBx2P*KXOKM9@(#JJFo? z+oA}<19Wb>90yxQ2tF!Bb}^!{RZ7!nRdpE3b9@UP!{P_)kSNR~x2vc~>O5uf{1G1l z+UqbP0!laQl>lsRH>s9#>>*RxNi>z0k5bIBfQ-~w8^kWzK&y^>0;-^knabvUnm|FYIcpZ(ccngseIR$DmrJ*;PL zw>8@@<5dQz3Z@fQ@>UG99o0Vb51XkX(q%QM+~iH3BIb(c zD3A1xF1)Jt)h?-OgI(Lrk5sRFMpnV+lHIYih_X5VEgjeb@FlQh07i-8~&)Dw!Kupyr?OOXc04AvJmR%dCX%o2oD{F` zasbV6Z{zjE9-p+Vqu-QY9wwe^X=Oqid_F^)|HI}4!l@UA5W8IA-cRF&XDa$6UBhG z{w}q1H+eEJfD<`|-l7{Sc&}!LGA6{u!71Iwc8PbWJqRsJ^LRV}E5W)2VWVJ(F}d(P z>0^i!CFu^lBY!NSc==9(WiPHfuP~2BhW<~pW-)K59Al2Y))M5BhH1Q>5Gv6hXnG2J zc_;^{?{$K0Y0>C9dD!XQI1p z@)>K~lj0Gp$W5ZnD&31_Ul++{k%f_q)_$=rQcw6avXN@}Ne~D}{&4S1vK|jXncrg@ zumv_EOkg7_<1o7xZL@WfUKNHz(oPt0SIb5EnIre+l9*UbC@>y!c-#d{K(&}m#*Ef2 zS-8zmEZa@FHtisFjA$+=B&TsBOk$<($Xwbh(~?AVaeqHidIa1xv08Gs3zP&Yo+FUt zkeMHSp9w^SELi?4%EU-g-2Xg!uI34r(l&XZ@!%?2ieB9Kn1IW>-%FWZ7glOP*PV1< zvT}BjIfHYHkjoSHY?v87v+62n-NE?TkOr&5lfn_j$#F;q)y6;Gc5e!v7a6yReexz` zcojqE4NQzCdnr@*B1lSFSa7nLA?l)9tfw_X&B9F)@q_7N&-VoE8h6!SakOqZkV$>&> zwm0TquebT7weCN;#n-bDV$VR$*z=%4#HIXquXW}FIWCgwQKa-c2?H+r6MQ@v1(;-P>N+E>HLzeLXXkmeKa0^x%u6h zJIUHLh&`5-Lt}t0L>1GCbwTaA|5&mDUaux}LEHa*8L-HL6fr-1U~z6zXP!Upl^D-{ zIc50otg%^>-&}qwmieo6hWfiCUHr$k{r|gID=UFhrq}&e7p)QvHVJp~;VNU5qB7!o zkle+M|N9?=VSKQM;ceGRiYx}L!9T!QqYL9PaAX*#))q0lcdeGI{F?}7T4&w69_EG zrJ8F#iUI?e2s%&XeQK%_&6D&q=Rc40_*0U0ou+-1FCAS^O-wELynoUG zuRW!ZX!%efPAgSMfUyj_o&eQUDLY$K|1p$lafBp`^KiD9LLU3C z2>J!-8703Xe#4XbmCSb!^ml-!Ur!{oXa`X2?v=lgv9R~c#Gkf*e}44}`&dknUmg}* zO;{q}%c@AN2avk_frRT`JC5VhijaG5d`V6h<#-+7(?L%zy3#QzK|q2^EHe&XGTxC)j`cTUGXmy98i(B(<-T0Y3014PH!J=N!NQFeD~;Kk(A&CUDPx_eMGVKk^8{(PUfOY_ zT341v5CBZ5Jj@g(Lkl68?Wfm9(6=A7>W*DuDb=ieq@PMxhsybKYmWT~&DoHxqF=~c&2dNj-ZCRi9^*es zHC;xW8acNSsY}PM%ikEYlCO+KvYw3Z$bUIf_uqWpeV5f)AvN${P{$??mc%(th#RzS z&~#59u|@3Zy63}&bl50pHqbc|=8_+r8tY-1>-WMM zK6^m` z^jeV^4#kp-usk+Cc(a@6vs!4?lwD`+(co8K8t5NE)ytnQ!J>4nPt1I&NCk?Hc574d z&|20iI>&ZZUV~2=2*%avwRQsNZ$(ao1S1%t-lK`6WohkAn4Y1f_GB&Ko~-{M16Tis zLPQ&C-%;rdmSWYO%0K%SaqVy+YKa6$n% zu5x3~wqTiltHH38S;YWslfyLV_W?maORJ=M;`5;@K4NaT=AFqE_kVpCfvX?6whH(`jSZOb z`~H~sd;KxffUR+1Kwvs|!jZ#m&cj%3Rchq?9Pj#R)v7@1)i&?B-< zOeS^Ga4Z##)x5D1N-Cy3Z15s!Wu-y@sQOjWS=3oLU$DP&SVERVa*4oDk8}A5juB39 zmUPFK5BSpX6ZvL zOfh)+YoQW2vu>9=*RjQh?T=bqyse?8ZEwhJSZQuU=SdZLXPRcY@7WCPOuV}8-cxXB zt8ce2f&WR-RA5P{#Zr1{H|x$7>vdG@4@REs!X8s`n9lmm?U}?8-jXCR$I&-Zde7d=qt#1;5w^sruAc;Z zBs;-r*7L&?xHyp`7XxFE~g|{fj!Kk}GlXx^M-lLdD)bJ7;eSRsa28zMT zY`An_fnD|FhYF}51^ln$H%i^6Cw;u}o-(Wi?FB+fqv7G9`2!zTnk9dLIc)I=TpWl~ zm!$oM`}A8f|8qIt`Cv$A+SLbxjsL&n9qJ>}t#tFpKY%|yRWx8tq(XwjORF2}DadKu zq2->-33$~{V9v<7Ln=nPPNR#uvj~h59E27OkV&64UkB#qWV)@Ja6O$oI?%flxhPVs zuQkmik>zsUp$Kn=r+8HODs?01GX_4SmQqDU`yY+obzb!OKyVKxKYLaC+w zK1(`zAkaQ|G}CmO-a1WFj@P3La_0o`)A{%wR_cu1U+1+Uoy{9@GPaKAa4smvUVO_i z=$&|FU2#R75|LR>$yvP0jg%J|4TK>BU5dSiGP?5ixWz<2a@Kfq&aO|jF#Hm^OZNwsuqAekd5`ADi123*hFfu~5R5h5GR@srV;|UrbT7b%Ko=#f~ znjS$2j7$Ei_v8qrs9|YeL>(STT&iK1q&>oa3y&ftC*NH8v2STCWW0{TtMKE`i}y>V zNs^ldh)1+hRFTsg12_5BJ4=+V~cSp-6A6+=W;{NR@sh|@`bmjdbsO-%SNn9H}s z-~uI1+%R63Ql-#=1b?9hoM85fqS#thI9b0km&SP3OsFlqi9U!)J94+v^;#Rd_A)H9 z7i}s~t6hY2WTB&Q%`X%!#6nv7&w+bsFBVrJWGUJ+x7~^Zc>$q=SwDKswpUgi;t}Qv_Ivkkm zk5(|Gmc>O&2(F_|$eBl*(K_ffSrE$0L`K*<2N zy}Q{}w%_-t3u^PT?TtDYydPM{{ww4qP$M812h91Tv0NoZHFv;h7(?v1zkZLgXL<9} zoU87})I_-frLLAm^ZK`suw(H|*7d2fdI6XmvySXoXX0U1l!b-Zv}1g{l-}qR*TK*R zSTIUq2A-p^bAyilqO@cd;)Kuw3Ap|CXcx~HfQzf}2RIl;xF7M`geI~1y4~N@>7n&N z><68T^{R(osiDJEKT0p3K^1PoPMbZVrb`dA_J8|6yFSuxr{kz}Hqd!Db@dVO9i{X# zZp8)g3983;*=@%U#BBxYEUw@rRwY}e^5t{nJQ{NWQ!MbK;^TnB9M^KdQpgVgajVEQ zk(CyQ09J?z5m2bdK@)%@brQ2}n3+#o`Rw^@W_>47j*q>Aa_QvRLo+|Hj$h=7g$^F3 z^Q1Ugj3yeG6^*_eM=o_*eXbZX_pLxP1U2rXlz!lmBMhwZ z{;1CQXNLPW*}rF1V7QlHPL#y3=fbGkdpRsp#k)s(Ok`m@ zYBvFu-eb7KI?NS*0h58uJu#hG!LxrfOZ{65s@t2+uF-x1lqDihOcnQdi9vjP>gB#c z5#O1@%XNkU2@hG>OG$KHOl_By-&9*85g>3wImV@{zg`Y}55_T210N%7h>tPah1e1> zzD0MpqJR%2Iy|!ETZ#xjA1_XOI~d+MPBqUpvdFhU#0|18M|LhUiL`SG*fsRfL7VA@ zOE5fxt(9rWKp4GV6^50~Ru*Hn6qK~US5XPlv=)h(RshCR45Z6_hQ8Y`&ctX7EjKgS zM<3ht0Cs;cer;SycMc72mpEGX8VCDh`%C-feNZa4U*qYu&c-=r_u5!CaaTQGpk_go zlPGBJ`;q`uKwj{0*SwGV7^j)Y5&fb!2{FM{7F+CSXm zIkBZvHF24F@Rdq`nQdrTCv`;M@aeQA@RzdYJ=(CRo(o$z5H#0st#8*^ko-_n*en?_ zW1Y)u-q;Y5_xR_Zi4a3}@{Cb73{YhCU;9ud{JaF3HFk}4VkYL7K%{OVw05`{V|x4l znUnkrm=>zQ&^%(0-PCb9(@njgoA*LM{$0a>F7x)D6utTzj(*M5h^2QpBuY2NWUwOS zLE(gt{V4F%_T?!KKwVI+!pK$zLATq41$ygosQ;5>#_taI1X39hi}L4?Gj0!mT9F6F zzL$Yr<<@R=GCSsV*g#G{nt}I5r>J^hl4HPVsAvAzsjD!b7~EcV)ch=_``4=8C4UD_I;zZ~?Wp5)N z+NDCiWeA7*ZG++TX+K2D+Faw@&(QTr$7oUaiO&M_6Ym(^_TQx0c2|QRb}ld&IQ=4Ib3_#L!M$7z}s*&Suq?T2q8 zNHCg=WP{18du=&CY@cl%k7a9Z;oRyBIVAeO96LH+|EO%oQM_O#TG z(p@oaQ;bK<^d`fjzl&-512sZiQ3&3I>3%#!^yq2-j`0tIeWTXA;*&7m1KT?URoya* z8U_kvY-MMxx$MO@?PK(;jdW=^-1EbPq+c&d4H&rBQ3Axq(z!5+n+fR?IjM@51R z9c&VeT@{kDlj;$H&G^WsQjopC;7PyEdSz6ukbJ+$KKOoY6PR!LdtGE@UFif&!F~wcL#(ghk<<6g>3;XQ$MPYvM`CM_k%Zn zBBm%FgVMkX04e;lGJD^y%EkEk7rwJ6f7c9^Dz1-iDWLE&grX#sA{4FwQ;jQHzJJ8n zTyAFU*pS;cjcx(Vm*`7!#V?;WPy+85Psz^uSR=;(XemY``PMrXt%x-VADKBqiZ3yW z(gl+blBb`q(wd}X`DcF(%+(I)9!GUTh_e2=MTDQjPh6RmC(_6t>KQ+$YjkdW9FT95 zIuV9n55ml2>pMWKsu;=sNs`cHrAv4eUq)NiVGX{rN>V~aij7cRV6{jsc*yq5;5*UP z%_}-nM3H~a<@1%!1=^Q({Ybu^ZBa@`$XBj=NMXf-+aJTeo0K=$nJDy_W~Ryf8BdEE zu+ts~hZ2{HzrfR&2Ls*;-VXlNrfNVk&d zvkL!*+8m2=ucq4lc0f%=_|-cfm3!rFC9Rm2NgGVA!!bsl@^4ABUcRc-0HGYAtlxQ4 z_&J~NrTvIm!5gW*W)r=GM|>Frj4ZEY;%w}Zj;$OUaMX{b-AWJ6!`C4X5LI>2RqEtz zyTxbLPm2dcAuSI09=XfHYRt1WEjXeGI#S@ceEh|TL^y{``cplOsV)pdx!SBi z->c44fO_Wc{C0J^`P19eK)p-NUWC+#JQErEpUcGN|Ic!QeK$%-Y8l>@<5~G2vt3@& znT@62(V%JWt~(Rn`x^b)ep1Kp#`@3=UiE_Sb{Nm|{`{J?=hE_voc4dNGrm}}`{tTS znKq7+fz`)+geESrk~tjqFKBLC^w(OuPkd{D8#wvaSJr)gq@91;Z2xq(+shw6O8*+X zOC@Bb#su44FLG7%-l%?iS=6!e@ivA0bp6&!_qiK=r?ko}-zz`k4ZwV)OR@7|! z6fV;f{p4!$+%o~4_UAy(cX1KD_1$w@=ifa~67Dew?CYPPcwwW}jfc1H304EgnUvFC zy*a)5-1VzRl^lxiomJ~AUc|%jb-|fHtJ2?xd>551JN#d#6Lf0vqSG_~EPMRjuQw!F z-2H*AV_o*A_U79!y5(=H-`odWcK1D$$)&{d;rU5NIvIsx-=%~-oV4>uyla8siEpv{ zXZ=m@&=3JvnpYHoU0roH&u!|T?p@v%(;pKrX& z=>_A2*#(~=yF0A*6f_1bVdw(i`nXHUf_YJfq#Af$@I_Z5EATEP72v(8pe1gLjtD7u z!u$2$i7j|a`AnbtbImw%{tqntDsK;A5Rn=aS(f1=}91Jh_L&n5_Yr$QF6X%ofEd`&lEz2yA+O93^ zSXV?JTfJGdZ>~x$%i3mKg~n^H+v(}(wuwUEX^@qh8&4;O#`AAR8Y{-^hRr7B?{7H* z8f>h(`|Jw8M;7f;8gD(sN zsla#J^kD<{_9E4{82cD@QHsWl59lfJ1!42}{jH+1zA>`&czcK?j3^vC@{GL4pm%Uv z+toGaGMsyteBw-brqNCp>`Atdeq_>rT)xJJC z1MHVO+avp=ca9lW3>AHz)J6JR%2)r&+N3YO80r+2almI-4tpVE^0$%H(m}6dUcXMD znHAkD;v`>=`ybnF$Do5z`^eHL)Jpt8EZMMVBG-6*z^OB_KetrQCvpH?)@Sgm@#V|^ zSw8L80r`#wrzppu=$?e!-gSk|t;IdPLIG>{us;_@=hMy_dh1nJ!>tVFEdIahNZ-BG z2@cA=(;NYlG7P=2-ZFf`9S;!tX;=bmNXx^VJa8+E>tEst``3wlOS5nM3nNN2a?IdO zC5a^!iQZ%HXG?tqTJdPX{&&7XZ7#%u=C>4t_Ubvk6ru3WUnZyTMontK3x67T_c|zIBuK91c93-XuIrMtE+fR5 z+4_ss6lxrB`4Te7r*a{e+1d1B{>Q`;TTZaC2_nU$#uW(MTafZ~{$043)q??f$|7J* z!;5&*IrhioWedG%-2b-u{r3&`|Mer)G!qIp0>?5>i)SP#>(nAUw3o`BH2}#r%B)Fe zb2Cwgyoo2(;W$zo+z$70t8?{^ngj>f%VD~e_&n@o4U&W^c_i+qpLJ4+3>6#T&U5|kZDml_dvc}MG<)>*Z-^tx$+ReW1TQ0!y@&Role#OqfYQ~rH8 zzn9FCKWTiM)ASJ}WD9V??I}D;u%I$OrWt77e2Pj7nD-2ayv9v5rv+U(bx-*l^e!;- zI8QD#M|vFw415WO7T|iWC2;ZRsxP+c__1L3w}-JZs&6K&zne6K+{n7Xk}ZDe$#+3y zd7F6NuwlkUzS?q%RgA5m+L9jKhq7hz>9Ke8-Nofb=?6NV9U?GmU=rZ8PwY&n@c>48 zo2s3$4T#M7r6Mo-5-zK28Q9ANwk?aXKM(VAb*Pesx<}KPUN;`Q>B(AZUXnafB^?R< zkj0B+8o9U$86Th!WZA*Zj;z9{D8jbj3yaRD65Cuv^L!#+Wcf~#H>~wZi&gmjjuTmt zl^q2m$iX*LxTk_@xt2)C5K?RHNpk1LH8tVZ2B7*)4q(zDqEZ(gRv_uY-gsQp&A0fd z$0#Z}3BJt}%D(j0OMwUZjv9!D*Gs8sQVYPP0V|Lj&6Sj~Jmw(1WM)AN&bM)WFJrXlRW zQg%sXst=}`1&;2p<+n)MDQujjG5_`Zs&RT71I0B&hgpU{vW*kP^m;}w0mcx_mbo@+8u4q>#pRr8+6k-=iDDWibRUEXze}8BN6pt zQ^lT+B)hC$sgdaEPxwMfYoOt6fABo|k!qW*xOr3y2K0D$E`em5b=)<^I|Z+4y_0tSgDD^JHMkC+kFSq2w_V(eC`v z4V2?n{Q19 zAFof_!mBU2=h=iWOE^7@dci}|BBpx3#Dz(*5k$?%Bg$qZ>PYBkLvt*Y)cPLrc4W6* zZT=i)r)mjoNqkerB=FV1k4xLM)9z>dZE%Y)8J#|+4D}+U__;+y8tj1G8|o;mB8Y4j zo}){A!#S)#COQo6VRv~#C?d{~+X*qIiV@VxF`VnOq;@?BPq|;&fef{Qwd8#?)2W_vZ)G+?ug{o3Nwhhxu#`e}{zHe}#87ES&q}#7 zXbfQ^8U6u->eEF1*sr_V{aFv{pi(7@D)vg~Wf%M~)*+}GluWMJJNHM-O$>QN``T;r zhGmQCAUJEvn)4&oHPWWdPTpL@A=bxdEKa?#@HEmJ6YNiynPzF4`CQ(8?UZ=IFtWs!O&Sa-YX@H=51cJDQy@raX&4Z4@$s&f@}R8D?}M zWc?fOrG`GwA8WN%Hi=?t-w`%3J^PtUUDA3zQ%iTOqxUtvyvDNWI&*>)jqsKTXKeME zq^*Pt>;EbLajTmZ9`NBJh7#a%gSwt5Up;nB&^|}z-}%tjNbXp5I7(XCOkzPxYf=G> zpAI2@t~SFC+e5Up8^G7z=pDI#XMJEnRhpW%MuP!P;!OfFbS^~86|fd~o^HJ7G90ly z8zY0|KYcQ;CCkW=fn<>}K2*+X$=A=jyfz@*V|fTL$uEV~@RB80@>nMhw|KIDn|Y5s zD2OY&*^VE0x4;KvLo{3oP&5}NosVi#Tw&@Dg|?bds_19$>g(Op;Q4B4_oUxNiPP{e z*9N9-m&xlfn8wFk&nMppN|3DDIZih*jO_)~;w*e4gF*W)VJXDLm^O!f`)9^F>3-GA zoF6~Ph}^fYpUo9zvIUP;n#uM_BVFrHX2+FN z3ojuA5S46=N{cU;*+~sXXWcz`1624Q_B?!~A*+UlwHOIIKh+{Kysq}zb^J2EcvKvJ zR49J^felYAY9+jKm5(fkkzwJ7IU}au?QekQz}cykmI%{ptf7OSmoS90x3%a^3fX6% z5HBs0SgeiKISNGGFOgB66R0UTwuucQ)TWVWUm<_WREVw1#w?{kD|~uUr3n)ETn49P zgcXK>-W`|KYd7(F_AyS3jr$H8<7(Lb2{Cr~&{Mzuj?4VdUgs!BDe7Zga3SCIP+X&Z z+ouC0&xI13I(!<~9EtJB%>g}d#-|mh+_y3Rd^9*VPiQn-bl)?IUVJg0^US9ixB=*9 zS{PNmC)Ax3p3Qz*a1l@8R^Uwtp0W|r&K^t$;3Fds8UsUx=(29j6}w(N1lQi2@Z0dz z$!6R2>o`wcMx{g;+nFEuR>6|S*XD(F*iPm7tC^|J9jXlT-d*PGA5a6R@?{9aY#1-AdLS zusSUW5b6zd_wW^QL8fU)BHT!sJVzr zEU1HG{5Y-T`Dg2p$|2q))_kol4od6SG|pM9%2yl$)WJpuXw8R2Pz_Uf9IK>lAp<)H)a8SjH$@(Mh};) z*NaH1QPf4_Ir1Prg|Rli`>EP8YD5oP(*Wl8gK?;)LN^bTjp-g~zj_u%EL zdJO9(hM5WuyanU?+K;fHl}=(~>fpV+g3_t|ZIz%_)2K!JdvMhKj+6jaw@IGU@4=Du z4gUHMtYJ77gaw{`S}jz{<0lVas@B}4O2`$qj4Jl~=G6(XjY=DE$fEB><=?g#=6}U1 zP1xF~6r#B5xeT1xT~;B*AWU$YU;cFz&@@`@XKf5cMSmSfLz7UYyeKYWQqGK8Hp>%L2B}eG9>n$2hb9S& z{XV8wf{P&wmoe=`$%7I=ZGJ+_J#C$QC4r& zBA`oCUzAwHs-_XoO@M4LJ0nE-nz$57`4gmJE2gs6(V*e|wPrg?dNz(tr^zR{r>AT> zK2O`!>5wS@zAyN$qc1*Sf~-VQDxeNSiN~T%y1h|pxt||77b<@n72@York}+~MC~@b zh-Q1>W-__J+AEpkd-|P*;K(WClmC%0gbAhsYy0AUnH4g@8f{L7)bm!&n)J!}wg@`( zb~nVOkpB9svpv?p);a&+{=Bkxoy&`+0+F8W`8Rd~0Y-DZO27{--iTiM*WK5)$&OVH z<}G=Dcs|#|;_V!WdK$h6AYT$j8gH0*dVkxX6uUz2xR;Pufl8YCA`{?0KsUN}ICxFsrA_YTE|73eWO>?aU^LJ@FHFAu(3%XLoDX>++E9w`YDAllD?Z zmPvK4(ReAgPj%D_s{x+`EkUSfqy;zw^D4$7D7)I)1!tus3TL|)JxG;w=|Jfjf$C28?p!9IqMDz35S?gq9? zxbPrk+2ZV&OWMW#`-jCww4viLuXM%!2M~JRXU!wY06t!2iHCxHkd4SFq{fG{9vUu` ze(E#4=w_~l#%yb-2dlW(6+^=#fQ*!9mS6_0%atfQ=Xn`23v)rtL7$tRwOcRdDZk0i z2Z)SD<8=jd_t+_A!niszV#5)E%YPQBLxVG1xPhwEBFnt#fvu%eytyxVR?zm;oJFC_ z)F>xKz5!QNdD!0)MA5hCaoDZR`|7=$p6$G;+kjjG$Ck1rm`+^gJ8KKQ<%~OH^8gr^ z)5Fw$@7}-Jh(W043{EkD4-3}GIa?n<-#%0&4V}wL>!vVXGSQB*O zSaqGr5{02jj;#$gs67mMTc-y+Mx86Eld=iUd45Yi-@h^R8CS#{mqhZ1Mz0fFv$M;m z{mW~vufKZFWiVpD_o{8Ou7VcfbLs8bUho%N|Mx+AvJKFwOiohua1p$`+n@Ut*mq`Y zXs@SM!@umGad`5Nu!T~5w1&w0v>fr*Yc~%}TX7-hQAL2&5#DJO@*Al7HYQRlj?tM+ zc&0LNFZk%ONX?%KY1P+-;j5+B{j7j}P7XI`2gj)AkG-vm+Mou5+?QLF9s@1;$=NmlUjQ$Mg*|41?Y-IsP%ffBS?LBOZ$vU?QEAA(AK zclLypr>{bX{w8xqHf9u1rqQ>J+3_^tX4~RcoVwNcCILSaw?Sd&g37fItS}qo5IYk9 z8dG+)Nx+Ici-9#WjE}1i@`ATv!Z;(_1Z z%N_pl^?nxrk2XH>hwD^ciSEwZ)uAGXex*FrxYI<0{Wyu zUragZSb!Jt)qFokdkBe{&FW7LE6XL|Ma?D3%nfSEK0ct1}BL1S~I+l z<$UPlB{wVLIqD1QhYes}WW=LSp=P}8De0#sY3vKj4B(O(8*X~`Y1^3+4n+5hPa8e& z*N)ym`={dLYbW6+HN!_>U+BTJq|Ve0N~-T|rNtt1&r0Avi&&R{$!j{r3@e+#Hni|a zwz%`xVp;$w$|a}6tlVc`=tB@9*_UzUiZmkH=7~-$V^xwJS$7wzC*C#o2mX60I*o@$ zh?$6xVC44vhE)ggkD@Ivgypl(3)(yo{V|@XjmY>*^G(;b5N|h&jJ)YQ3Oh2%%kPIh zQ%H2isn}?*+J6{FF$&$K5)}xm>Z2MzX;%L#N+W}pIEnWBD4@1FTNKR3nRvQ_$hBk` z2@voU_1*?EAJN%je5)wxXmUeSaZjfbUL}H-L598JOB)biZkmmrM zPO3fvhQws}*7~{-zI}zr^R6I2`zT_rF)u&-dyu<7J>{0~ah>3C- z^i7UC?}ZU2NDc5sXBoU%qnhWarI)V3+rY=fCSYq5J^g0IJ`HIOk>2zNOh?_Xj-AQ& zwjNqGp|#X-II97)r;AYiYZgJRX*LyfwV}4UR?g{EN-QWcuxw`%C7i{0cDI6P>ftNW zd%BhVlUq@ZX@af`DEmsuRW_zi2L{BmFHoUnI`wOs*CKz`Tdp>wwabkWf69=ESB_q5 z_J3Ay`qu-+qS6niV*8mEZ>T=He2TztwJAL!U~ZHEXe4+i+B~mN6p;&;c5!db^2~K? zuRkftg})sMHF8c7in${s#7G8dI+!n(y+mv2!m1E7#Jl_`#BNwYbXe4YrdC@K^nD}z ztfo-6HZ@+)o`iKFs3TO`S1MGZK<9O@)73&9C(wR0O&b=pi1~=kQMKVwI}TOi`W`-Q zZ?@XblbSLo#SXZYf7mUF(#_InV7xn=J|%hjUh)@QF2VCQom{1d>~I_^{~JuP#d@+R ztoo$uS6Y>OIIUA1D2m^4=l;0py%YW#XP3Faw?BPyBdQCebf=}fZeFBz7o^MjT5CE* z;Pa*Dtr0+9d(_Uy_XV)|D?XZ5@e)D}GBazNe6$@Lzgkef16 z*G23k6tDpUMyXIW^xjQ+p84dnxC$GZneMNJ@L*pPbN%|tHK;qT)C$XHC)lnaH%+&E zOQl&Mwt2F&D*jF1(qz#Ao5FMdV$i%$_%UtSW07FWJ@2UJPwMRyiK8yo zndnDn&ib}JD=F$(E}Oexw<1L*yGD;*k1Sn(5h3zlW3KK?eU@vZO4u$-CR_`KLyrzY zW=_Oj{G!J-tACa8$6F$jNmt^=~zg_2nJAL&r95tDQb8=3Qvfhj0`i#>thrGQZ zd1&%t6I=+gT7_OKf87#$ukNHMC-=KVR!RDig&fo@K5 zprje{~EHspd!}&*)|5qfa};llX?U=dUKRTOJF3-gOjp z{k?MJX3Tgy#2N*Xsy6*A1v%lzM=lmEN8lUmQ~p!TTq(PP0VOYCJmO_nw_=PCvkx6w!}UHEj$fM8zcG7Oj&0n1wYg;;!>~h`fY%1 zyhzpZ1e{^?7_Xr_<*KUc6Xx!+w39E<#e5kR|qea@LNx^ZS3=6BS0?JDNoEB9r-u^a9Ia$I_RYP^out3%s~eqy=rMDi7dRr<&n4Ham7lft-EMpV zx`|~9C}MeFf6&pT+e4nY=Gs0Az)r`Qc9SR_8N8A5$DP1CI<=Tng$v^+#pzdUN^P}Z=Ji`^wsaXG^%oh0|(_hY-Xwc&!&VEFWbT{PaydR21P27wxt(*(4}42Bz*<{ z*las+kb~>ql^=CUPbAc4;~GVVDrQiNLwZSXhjMG}RRSUX%|B5fW2wi}=&%_FS7bMc zoHO<eqlYO?&k6i9SJC+c%{uoU(7Cs)Ou)fHNVvb$kWb;q)==KwwO0eCHwr@a{(+pfD;~- zu1#CFap_{|^#N$kH+JV?4{tuyl#2>io(KQ`R(L>NpuTVgW@hrz6S4C4~r3GRb2JpK>eyyCSaq>fu6bVe`3$m$e`z?X3X5@<#$%C@#RGq;fnRp%pLDDCiZ5X2Ty?} zz7-BOyrNzA1ztCTAZvWU`hb&J>d%dMDV3ug46$p=uOfxBDq&}n6Ggf z-qTX!@Li9~A~;M&PP>_Y#u74Wofrp6qIAmQbukcB3Gv}nTmq48)knIk14Hq$!?UZ* zZ+4<63U`ryht@4TXIHrvpnaWIN(^%`(vGX*0%FcR75GGvKA|002CnC#*i7D_emrSX zA1qUTksYWmTUznbRs__wqvKZW`e|jpo!ro@#Ci|R{`KYim$ux+@3I}t3PM^ntuM(4 zqZPLvwGB=F5&I_1Y$FN10}U3r`s}=R?5dPQHtHQ>ts=E}+i(6Z1VXm8unZOj9eed@F9M5Eozrr$e=hHCD7+r&_Y%`4kcbX zF{wNXX)jl#URa;BOg}-} z9pkZ!SHf(ToGF4zctVGH$R!o(!gGCtZvH^-CC)epB((XpA6+4u7p7i&zG0+14X7s) zrgb&kScb?75t1j(x7@SQquBLc9qoov!rcPv_kmi~J0)cp-BgFkZij-uP?^TWWEegp zU0odZH;Qn>wXl2l8E!PBG~2uYr_BtNwgNt0FTE=stS>Pd!;a8w^^$KVR8lXzo@?A5 z0-O3cA7GUT9z<;Wx(ORq%;BESBV4_R5^n!8GqH+;8+evxS;RtDJ5UKo742#?kmu+%fX{3EHNw=OOyRB4iZr ze)m6de}EEd%+2cg3GI7)KEyl8n`fe%;XC5FwFwS1Xi-q}t1&hzo)35*`mZh19ctqB{lwiLq92L< zaZP*oW%7pJ=oG!$RVODQ8aX0cncjf>ZRy6LMen?9gPF5@t$~gb_0dP~ zH1yKm9r|zid+}F!Rfc%k}Vh2w%m+BQPlu50d|N5+LWbE^K}(suA^`jN=?%NnoxFwOgl z&>o$m)>iyB(_a5&C)^i3eQ8; z7AC8An z4wodUmCvI$eP8E~87?DZj(W|~OZrcb{=7l(?)9IK$Nkb(zYZ|<(3E=5y6AYMj~z(a zrMOYB9Mw6=Y1Tco@4@}% z*|N1+iNTVgKh?Qz=fj=62e3_IXX*B4TR?Y1<)=d(!OH=)j>amRzD12EO<3LA$3l=# z@t;2G!z6V}^&5i4KinoPYORXKjctVz8rQth03D=OvNXxgeoFyQyl7?g%zJK_3D>OAg?i+s~7aL|sXk zpo)tceg`@OWr*r65X*v%Z>?VE*aCEV$6i!N)au#02D^-|6xP_3l2!fqodY{wEnT!` z>AC&oj~}U1?)D&!=KqC)OQxu=Czhhi@dhY1448V5i@2ry?6_>I&}mmE2w(_SJ z?~=pm@t|QB-mEk2HGM#Y{V8mX@!E#C20+X{j^g}(m~$`d>h3(8Ij3ICIrrsd>^JU!-o+ z$QQ`u5n!r8;~)QdllWUyNE?;mjrEA zGH}ueKpe|1Tf(j2*Jm0I=ZLL@T&nbAI`EH=pvytN;sa&$@mVt;Uw~(tux5xFUUwJY z$;>raa!Jl#Fyi-V1m^)=(_d~dzjbGAOa!cTme(!T6R&+bwH zO*B~jV2oC48F4Y1>jtF}WSIiDEA~~~AP>kZmOB3B!Z7#8lJ;9@7!J?#q8EHXPY%U^ zR(}Elxe&X+J4$++Rt%7tsSsYq)z!tX?S0&Obr78L?z{42va(ubMC}h4#Bl&At6I3RE3P#X9|L zcy;$GvODRyso{P$4iI;B&2>$DNSh&Ki!PkTgJYTdnxRNQxPo;yYyeeG<;bF3lXmCM zpDfBzHfbzyf6>e1mLq(U1Fr0Tw^vj*aG9BQDJE@=bg^Ll_9MP3rvV!c&&clgS9OTi zsB>C}zx}OXKKQYCk4vN7*xEO|_RcE8#|ND*g~)-;pjztrkmt0A6H1cZ{Ik}bV4|ln zNI0mdk6qj4(IvrD#oI|2yyz9&9@=m(u>4u?ljP}Rns@ZD{Dl!3m1%bd;Cn-OV`^(v z|KDDw(+c33P6uQH>zLmp&2x{ zx>)jDQ`mp`rk>vP^lNt5%lmDVC89e#Z9AAoYRPcf9NG)!cJQ8sx5i>rSf5*-a?ESi z~sc^-%YNFgA5G^leu>P6k-AHiPlU#KE>J*(pR9S}ZICsTU> zoSv$d8P*jA(T0YMsW-U~C%boDIck)n{Ofo;Noy>XGe{bf5V0oGUK zw0%Zu4K7jjNH?B2WsPVZac@0s7pNhp1dCqHA$JR@*LMbPwU}L%+TbdH?Wae%F6pfY zPhu{2l!|X2@O3HVS&4h6IQVCfTdR_E%_UuA%IWE`ZZ@iEgEYs7RPd5h(kjHMMi|U3 zBIhRW&67+4_!jQEvgsmtZdX;%az?M3UfmogP5>Uf|Ag>m|~+|!EbQe?sK1x;h+`}(GA zl-_~Vx7~mu)6bO)CL=#m?4NBSvn7;TB%k|_{)_7BR@dKS(aUm=yP%QrpA1FjdhFYnn!seTa|$A~*&?22gY zPxgPUk0r$4F9zkL)8N|{(NaMp_Atk)ailXvkisJy3Us3SFLg?X>3<2}_|yDa{IxA| z{1xJQ_J^_crok$-CTOFU+9tRFoQ!D>lT=l;d-SGeVB5^o4{{Pc8iwh|B zvKj6wI*j-BanM5V*qq!hct5W^vekz1MRkD{*J021Vxv-jakqdCrF3)HPoX;k-%^Au z!tHRRizlQ3!y`YWiYHWsaoh079v@7vJ5oBYVbQ+<2R4c<$TG=i5-ZQSQ@)?X9_VgB zz#x=c_4q=!!YQ`zm%BF%%BFt{+BfKc>>u#GvQ-0CJAjC)DhkGXc#wie9+VE?J8F@K zqO=MN2TiAL3~O_n!CYn*^yu-Z56gwf0H)_AnzSS7_9|lU`|;nCaaxoL`LjK}5u9s$#qaDz&~+rV2Dvp@ zJE7G|_jtJo$#Bh|oML!uY`~<*1+Rg)YlaSb+;Lxq5^#IFTY@X0lqmdbpuu)dq2_AMk!wA7@CL`&(Ubl-&|wTIi36@*6quNplrI~s8ZI_oR?NB> zCcvIOkI3=a3|mewMCv}cSYni8>UeA~xY|@UJ0v|A9xM&XHwX@-9O&p3eVBDgC>GnB zo3za=I&5@NAdZ>pd%RwEoOO|7XR83v+Y|{yREDB#l{1sVxCk$u(~|ib9KZJ2%>|bg zJEczM7A&@AqCXffD6+F0r|fGURAXsMS7eb%d0ZJkJeDs)l3ZodwQ2XJ&%2znBfN{v z_&j~)g2BQHV?8_NTO^Kh)KpX)1Xao`2{g<8*KKgo@$$oKA8K;8=oylR%1yhVKC{6Y=Qx7%Z{{DWssepH_2{dk=67#g`6 zT!~KTB&p%nnf|L_KXP*|da%vGn5*r$7N6-YuUb=4+nriR~c~M91}31%YQP zxf@NGNoWjOPR^fEvP7S#%ZP~-BgKj=)DPKvTc2?24+w)&zMeN$J9!A={p`$#fsmy~ z7oo3M$U!R|Y2-x_KTRMz2qMqJj_DyG$M$t^X<$T|-$aZyEjv0FITww$in+D!9CW{V z)so<-u;zJd$v&EYrG7LR)hAED#d~3=QIqY<%F8 zIU%Y`XKf8@cu*GK^ye5STthQh1h(-r%Bo?pvXvjIfQQL>BGc{2xMpm!epI&33KkpJ zmBP+C^q??+8m%1*yh3y#3g+%Cb{;FRsCG;sAT;xvCVdGdy(o=ViZ2yhLjUoDea=#+ zXr^yOh1k2Lyg;e%Ww3fS7&NtalfYOIM{AG0tUjbHe_e5JmP0dJRWX2YX_f>3Yb6#3 zQtY9(3(US~$EC`VbZZ<^_j;b!3(Mxy=q9=PjCJs9o1Cht!wmhZH1by56CtpWC+{&<&84yio% zefIBo?C_je$)kji6KGf~)d}tt-xOXORrJqC$2jLfYWL4Dc#X-Rn4D?4eCA zjm&K#zJ-(s^6H}_LDMFUq{#qFL7rZuz_+OIXzsR)^=6|t=RMnmTpY7Za4990%Nf^_@|G!zW zW-#2Ii`$3U|3*{(Y6-%oP^VY=7mXr zem^aAQ=Q%G3R$IJ!dP2}HEiTc8*VHiHmdOFecv1h5WCtdOX9bq?*M3&{=35k<0Gs| z>-EJ@??xzj2;Z?rlh#ZV4w-%|7%Qo8<0bneJmO8*Yb249>+3fWM)k{A4c-s%DmzQT z&$ePUdu8C(a2g~v`yplN_Qjh|SrJ3}Lbbpf7dy7?Vu7%m_Arq*U*E4|!0&%q-rg`q zEi2UAKL}b72(G+Hmu!0<0YLmnNbTUmYVaP=Vv~T?_?ohE`%aKbnGL#*n|H0gFwXBCsI5YFop7bc_c+`5fFC8VWuemYSTNrgYfi9j9Vl{o zQ9%SfT{(NZ7L3qGp*S)loTuIA~4n9N(OklRJ%+-R;v$syIBK5)Jh&CWS zw^yePRd(Z2TF+im?^^|4#jlLuHaKAkUTjmg;;<&;bm`txdht(S-6|uK zZm_TIe2I;v`yNGpcdn@L0SK?hcKt=@V5D7afX@qAM_O;4D$pzg7?bOga2wtRFZP>2 zuX)%HyYy&&&-=wMBp`0$Irm=P2zM2Eac)R76XD*-X+mAE_tB4L@U%Sji{ByJP)1l?YZ6ytI?Us?8M?coR=YyRl<@Vr+OX zrS<3PQ<4xqIFpG-4kM<$FWYw!v5Rk&LkT`?SpFRb?8AKxT9az7n{0jOoOFlmfoS*Bq7Y@iXr#zll$3D!`m5nyJoMkTr;M8oZE*nCy*X!xs>xEH4szH6Vl@!+Gyd#`O6*Qpt zkfRhC!}@r)5N@K|v(=ud~cFWmDZQ9AIr8=pOF$=DNY+jz=uzwVN*`kg>JTT7i=PhO|`X755^tE#>t zT3(r|t2|{Ep9L zkK(bu%)P7`l;lj`IXjU6o4w&t_3r)`RZ19c`FbE^efjLR(TuArzlkS8zn=|aIOOmw zk;SFlR{mAd_5!~{Ko5L9*}M+!ZGVc$mZz0rNl%UXkxMkP;3I$%>x~{$y^U0x&QI8d zHC)vXy+)YC01x_iSOhIz zkEQ(V$z1Kf|4tb2g6xMF@52hC8LobJ!7n+QR?Ub`QCQH{vIrT#d9>@0(6cuV;(9El ziga)iPMO~7##2sEY9-h@aqL5J(EA|;TI^WxvJ=*BWgaH+yVV=9_nD8^xHda>x*k#D zBXpgbIM;IBOsvm^Q=LUuwQsQq9txRi#eHvA>f?$ktSh7=UlN2WL=i2n@uMkna#h&^ zAh^|ClbB@Kt{Qh*QtI)^Io=n%4J;xWN%E~hc+~=XJF|+_BtuRiYdd!md94^G;=LlC zHsXNc0bVOCEJdV2LV|l?98L0KaXg5gp3q6f8$^+$+(tFzw^%_&$B&kNrX_RkuhBBe z^AgDtlJWB7mMBizv?BW3{B16sU%WhF`P?0Ag6*_rGIGu(9ZW8HWmQzzeEwyS*DwKK z5YVT~sZ3Gt$zg|W(V_c#6*%5m@gr@NZZZPV%={oz%80;YHT&=S>&lx(>4Q|c(#Xu< z%ZD%6*ZGZmE@)i=Ng}2rU}deAn}E4lM6*&E2obwx(>Kh-%qd;EW!s0u88l&cD4t!T z4$&<&!=ph0eV++1P1TOR1F^h71{5yPX)vGsfy?NtrCxdLDQ$={NEwKmS;JTI&eV!nIbYOUyXDUsg zx)~c#32U8EJyrGwRT_CpDAyrJkVjfrWAE}&Ada+O_Fv{F-s?Kq*G5WrKUC>|_gKat zc(;J>>&AnHP?cUO+>NbuhpFXPS+6Zkz(Z0KZ7}(>bL#}>ONAF2F?Gs3ej`3{ef!ijVE!N&@hn04)YBKGR~$eZQ@avtZwVs%*FQ2FOXQf z4;epJ$Z|znout~t^ZG-FVYfe)P)-nd{nZ z-tmhSf_e)&M0AnP)*G_!%~KaEVqrq8HvDjwK>gFSVu z1zP;;zU>SDuWtq^zM|O6@;p}d{_8+GOO>I@%$Dn`{wIej`}g%8AG-((cZX>+NV#nh+T9;I4=U?Em2HEu-3c`)$z{DA3|i+`YIIcUoLaAwaR>#VPJkpinFX zDN@`eIK{PCNO249?!_H?7ytJ?=j^-p825bH`{omCjAXE$WIaEbzd7f_s%S$MVSP%p zeD0+=GM5M*bjgr6%}9}359&Yyu*d@cT1D?HED`sEpfBaw$(80rO)Fv-mJ~V!kIR5o zJk%*x&lqdAzE^804UO#jhPG*9*G?6-$igPUxi--zG=TXhS7$s#Jn~1$Yo`@xTa@cY zg|#lPH4Q3!=N{GccXq!`gs%J68!vt;t9x67y(eh1pA?ar>Iv>`Bh?$MkUG>j!>)Y!W_=qJ^ zjIcR>v15Qc9q+*BxC!5Ow}pm^L-HKC*81xA@XE$+=W|@YCtsYtnY8hdz(fyFOl?2p zh8CW+U&`#HH#RA85sH)-kb{(mPDNqJA4^5UzIh}e_o_9QDr>9$ND_|Vns^y(FzMV> z`u;VSz6DEymwt4OwZSC6=bvZ%9q>q{M7Nng9X_=`hs6u+e@x}q)m{pr_FG@wR0rdrr`e zb%fsmx0B(z#|NYK8gGQw>he`1zo;LEts`b|>(#$+b(@)LiB-4Co2tFxT}&0kmzaG? z3JA@icc6}g&Jp7w=NkK=n7>ziT*$-Hw>WOvyZ4@qw1 zp?=V?t+Mae8}NGnRaDZt7E4&w%Vf(-$vf zYB)PO7%{5)eRJpQsi=KqO=eE4Ty2vfgB6h8?_jC!F^^;Kk6bS)4I;4Q&-@yl`KaQz z^0Hf&^mVz$_{&^q1%~mZGo3z`({D0F+-FW>O|8lb_7cbw7zPEK(RIw8Nktuf7re5I zvRhQj{OC?_*aa6nOFdazYg%cRpo==pQ_oz`D3@A1Q(v>94!GrAI=@EqcWheef3kD= zx%9MIqJ4}RE=6-pJuM_}&$dWSKAa)&OptI;k^OC@-tb3}1haLrarZXVhnxb#)T1YL ze>gwCV4CMD`E&WL-DSTk@{=-;e5$3ia=n*69Ykd(X4CgsY25gx>z5?5PwRwCMH{R7 z*{2S8c@b+X2vOVsYomzYvu%-Q`!`P=RbqN&aAK$)pwHVh=f+QxKp8Sx@`#GKycW-> zg#1^-Vv*Ze*H)4%9GC$zs^hL5-8_aPm4W-iFn6zUtnkkMx6N6#g*YPE;Es7|@Mn`P zD)aj_Uf#Nbl{cq&$&x?nzFM*pBH|MNJdD&31@*wwe~4v2A7x`kVWvMw_MVOXIWpNn zzUprX(4_ww-8Q{_jXbu%pFG6UMWL=el0dijIo8xv)Kg0Aj;iYQ71qFyDPx>_P;nwB>GCpA&tTuVZ!z?KWkM5)fba zs@69~NklDaPzRJW2~<)f*&W84J_^JI8fx;js8h?mrmoRwt=57npt{Siad%E9nP9{+ zG8-b4Q+8RGHaAtAG)@TWd>&r3*}R*QVW)RL7u_36kNfjLds3FIEOlgi<(-%-B`1=& z_nk9qxl{;5<&MHcR`F5znFK!_5^q_A@}62V*K_9$0kHO&tK(9-J@lau27h1Mo-lF( zt$B$vmo#3&RiD{fG)xmT4f1;kjBWn&`dI>Tt(2o$jv1-nQW`QaL;F|6!>XUV%`#!U zR0m_e>=r9j+bns(w-6Hd1~0ZI5R$yODrnkWfBkBVS=e*8Ux4(6sLp<7WkNMZePFQ3 zxO0qhy3y-dXg$1lQ}`H;d-;;jD&mVGTP4Ria(Bq>@&s%~Hy_$!lcRw0Ni)$h*ZK;n zG)f&dDR@)DGWB-9kllWd41CUc%PU#)=2|-a{pY&4mJ$Z3V%&jOMmUkLPWA~SvV+szKmN!20pVQ)LP`;O(V*tdBO;}bDC&mw_@swj0}lqgTk4F-tJM;+wzmcBBp6DvL}<8cSUC3$zzw*-IAln))dh__i&f6WeMQwmF32Je%h~F=3QVpRp*Ez`F?Kc{q>qg@c|D?<_)e7^ zjCVRVTHq6w;_TOQ!zq=Ph;srKjy)_2fmHMJ-an?%e0vP3k6}%xK)_@$=RR>XtVQeQOV*8gSh&B?~RFm)!vuO1ctv zgXC<9&7pladi%{OTD1|kF%MRZj2d(cdTZ8Z`qd>zM5%;Tlx4>)*23qgbHsbqvc}dm zI{2s7*E#C1$=p&)cCHLTGFmzd1Ox;w90CH`SojFp8*=?;_t0|GN62)lClYG7jujCZ z`PS9-Y{4+@v0z;vGMs1nr#KZ)WEiECs(WS%0_xobBX&ig;{lN4e`G;)82@vZ=Xngp zD9r`uQdV4BoZg?pQ;Y<^`|^>SeOwIH)Io&JE%%KglJN<@MPb-C8SQ{GvGDCTNv!!J-+&VGB1LecoSC{aA0 z(hr?@6)TtITWq(K24AyTQs1-J_AyK`VBe!)e(+dvrEsK?G#o}7ZH=*1icLA>8w&5M zV7&|uv(f)QHM1K+7KIN)VAFv!qu}esXLJikpXk%jONPX){`uT!0B)LLwIgV7y%35R zy2ILXLaUVNFZSnak?zG1=+z94-Da^2L9u}QN3i@~tFJSs!#K2fQqm@F zeNXPV{h*n<#CP=Eg50ENT3-@wKky=%(RUk&v>%b6FdgU!PWC0a&7WOH9@`l3gX${y zKUSbSPZAkxeMNt<-*}=x7@dxYSf|5iPo0iGPK{?n{4CGEl`s%YMUZo)Y}bK zZTI28RK??CE8VrKcxc6-bhzklfp~TRsNRmP=M@}1=ucO*Br#fC5bj;FwRna)&GZS3 z^+yt6x9S6>(*R|M{yC_rBB4yDgvf={k3~7M=T3lt2c`r5-2d;P>2|`?@VPY&z%<}X z1tf!uw;_-vrZh_a@0F7B4+F1TRAHo4a=3bNX{FRTsV|SoomF0`Tk(6gdy1W~j^x4# zZajoF5ZGC`sLU*Ivzorq0ogKeEM>dOJ2p=kAe47E-S>Y|K)4K=Swvm z>t88#+s$8*S+L8T-K@>-_PMO`@UT+NEYkBZ(~|xfB!5m#Xaj<-G1x^?M^5I{pHBnb zPe0O`O@VrKGt|+?OPd}uYrZ^=JqyQi?pMhV zV0SevJF6=xdU&72oFDk?0riGK)P7E?9{z!3z80%R@5=0Gp9Ir?S&`+xP5s zOisCc@tShVorDINOKAkhVRr%Ft>(3Sq!{;!7D}|^KyU>MWYD}gdJ@)$?jT{iQ3P|= zv7uLn!U&BIskYowf(=Uqlo53G#kG69L1p(xgn{Sh$}n9szz6WjUbIQmi+u{M%Bvr& zKF!(h73iQ?kKgeglZ{x*h~pS8-+)qA`Rk5kiMn8cx^gb3SGh#qKukT$L9Ugqeib9Tr(Y1?+PFbx<4~$={pRLL!pJnXN)@Mk+o~qhB zqoeK@jiwW_J|^cGf2`;?1vI3`pPky; z@MDst)WpmY1?skWQEq8?6IIp{1;&zrnq{cO=pJ0bFz>><8QKiEW5A2_SwHv_#pYrt zd4jCj!Yp%e+Tkk_t}&f#rM?NdUYfZQ^Q)W$A_lEGJNx*9;_l2mbf1`6O>IN#E~1J> z<(b;o z>)&=(s(F(gmyQv8WlydW7A3v@6&tSKic1|~jMDCf)S8k`{B*+GJR|um6p`KA$zuGMlnbGQ-@0oo?MGIgRxL_a^p=YW`->-*dK4pR25Ols z@}%|k%M1zoO&`YMp4nQA+c=MFF4TpQEx8P9RL8S zX1h|{&|$|(@{H%;_T;D4yBR)qMKSDQp4T-~%dIzRoy(TJu?^oYCAwHUUSM3ZgvBUTTK(_sEacF30i=V!f&|aUVP-cM zux&xDiq4<5L{Z`NbISoZFq6L0^rEBML@W{GH=WI4clNXb9G+BW%q?H@H0i{TZF#a= zQwj^9vzu;5yUkCW{%Ix1hq1`RXf-fmM}J|||Iw?^5f-0q6dm)~uh+5NMvz3uMR`4I zt1n{sja+7IqdzW;^sMUkIJ&90-*}LU`@?T;t`d>8+n~E#+0Porj&nJ!iH@B7P`eo= ztsez*9R`HEb%W6z^KJ5Oaxu&$g0+A6-mle8omFgc@SUbc6M6ZuS%bb7O;@Id?Y8(l zvdVfQnEC0TETq2}vq8RwHe6c7;{f>VW6$ouFTccL4_MGXyPniH#E{!H zO##SHD(5Atk7SZj)z1I%I{iO&0RN$E&)o~Ajkly{*=tELauGgu7C(k-bZH5$mv4WS z7fo#&kZm+UG!!@p+X#MC- zShsagOXM`0v#{3ioEU7fNl^N9FDf5a#I&oU`2O^rN^1R+is96t#X38?j8ifE(}@}- zgWn&(Kg=x6lH8HAn^=hZyH#!3;{ZcmvkM3D3(=+SN50agNpR{D8gBP?zZt)(XC(SK zjzK`;IN90*O0?6L^x|Dd(W3#m(7v@_NDKuZLd5BW^ixZ3+yJk~V}QjdHt~6ZW~kQb zS#q=d=10D}ZW4}U7c6*q(PGI*`#37A;Aq2Unk?H_Ozb~G9E2dPq`e54OU`uR=(MqZ zo3LG~4<~qmNTkau3H9t~?Zr2$10BdFYx49PKcS9RRQF~)I`bpyuZ7C9p{GJ?@xyG1 z*cQwt5^`o*S!CrUO6s{!+N|7OBPr1}Chf#!|y*lRhnH-DA-$ZK}- zK&WKSaGp_Nk5BW&O^y4VVYIR{7SIPVy=hYSn6| zP%syi*f5r9b+$z{&h{6fzAn?8%aB-X1Mj`qop@-}pR|@t-*SN#@Ihg${cBVNJX1M& zESEpcqsXXfJ8=ja4U={Swrn&Kl5E!dh9n%BTZ}n7#-JpW;{%9Dhotzq=jq=t z8O%!4m`*+x6n@$_p<&7C^bRZXFZsx*7+SIwTkl1WorCA?aX=&YlCGkNfQjq=$(%r` zl*}GJg+cYZ5~DpK6Ey8;d-_f5;IJ#o=?ghWPiwZ=3)AZxWs;UNL-rSr!G8xM>#+n5AI6-IAT~)5XY!}5^7!H9=qT_ zFbLsZ2(wtmdpccGZyH#8g1X1PK|mv?HU&)psy}J;3+vN<)^-}8^2Nq~4?B<#6A)KK zp*w-GPm0QC2KaqdShMUOS--KqeO{_#edC?Zwb`CM#!vtrggE7S__Eo@_MJ}ab6NBL zNkZ4fkC&tG{)p8~i;VA*u-m3<=JN(7_EIb#lF2zqkDQ)S)fVjfDTcUHxYQlZq$GTS?Gb4)qSZ-IukFS1wn!~3&=pJ9tJ zkPCvv&LjDClz^|pR6zh1oSpp%?JH!T14b#YQFY~#N#c>o?oyq-0^nP*xp#`FY6Jyf z!v5hGu+rOuSM|6x2OD^B(KqiX{o$H@6ohx6^<*UIW>pRxr0w!DMx+f=AQIxN7kuCGBf9jNB`9_iF zp%;)98#N75Ie=(misB|4rd@M&2C(Yc9Jvib$LXjp&YgaAeNU|JL~@F#ftph~z~jj2 z!$zU*^QRYBZ?YWE`$rfGL+3yO5tEnW6k-xU8ru9sA=lwyT8$|&C0*g|TvqN9-z!4u zDV5;8u`2Z*H;B4~uFyuy^i_#c@bYb?g!$3YF-STOU2g4?{)(XX{5MxU91hg#Q^0b(N11T>E8CQKX@diz7CQtnl~5+tG*03IQ{~H!*FCZC=#f z02`g_0fz|8YG3TKwb~R4?A-3$$)zpMlqA%=7x^)XoA)gRIUjgfbN|YeExd=8PVyy$ zHiB}Er-5dXHO9pP$G{>h?@zzCOp#QvNIxFl&h95bF|qZxT(IXMzf`+98KRncY10+z zLk|Co5$nN6?e$@%Aq$+}^tNI%4xyliOt6J$3eBg)9|=c zoO8{lFECWitGU|B9dt`kVOlE%?Aq-Wzi7+3VS_=6^XNBJMd}7-?nfyTSO@dne){ z@%#QJ;nk$GVjRtd=HH=LKo?Lr%j|T`<50?V!|{PYPIK?SIFLQ#yc(?x%E=OY zMk}`o4y3svWkY__s~oP)r^#V(FhJIXwviM3YqZ{+%MgBOI(vCt>g4d*w|^TU5C|1H zEO*ie-nxC!$TrI`x-ftiUf>U&iQr9FqoBD8#h^}u<7QSXTY zJu-thx*pd3JUN7WeRp(poO&Ux?S)NoHAgU3!8U4Zi7wMBXP*myO& z>S1oOrMel`sSflc8FZQEq`6>yk*-uRDLls1Sl+K8UU0!bXK17_blbYG%s)$6=qFI2 zywSYpW&inSnr%W^8&~wb%jFCmRP(Xo1wf$QM58@1i{4rnn@Xg@9pR}}5!J@JTp99_ zv^n7oy{!#l8@Sumd@ZHsU4`s{YpM9B!ZuEOiE;Pzq>=_ozqI!8x|$l{!L257Kho0+ zwxx2;PmQO%wej-hYv(HsW;P>vZ@iTO?jHWm@7TFmFDB8#Go840Kwlvt+yBu_cger! ze1bcmM9lK=5*A zMJ>tYo#u}7rajzE=%l94Ov*JK;K+ST9s514@L-{czpzjp&rQt}#*<)mb&eDK&GY@= zyZ9~=exr*$u^V;1gyqN1Gv*=RmPHzOGgNf;WZge8>esaHIHY|SVL_VdTb?9l{zqOZ z>-3`bz?|aORs!GlIgn7J+~#c#Pm12`Bs4>%1bH`U@v1H^6!zu@-m3fje#>~>%&eyZ zdPG-88f}Jr2g;cPN+c{nX|MNGcE&H>CaiwIzkS`SP|-%Yo~hjn!c^x^4*)F$6l2~WNBBdkl2*gr2JyxbF>HRB^l7Jrn_|uq6<7&eg+t$JixmuM=lV#!^bnsS ziw=!b8KAd7)?3*$cBenEp66nlJ9xsf7Pb3i=C=(LDNS1tyDZQtKTwHOZ3`JNi?tOz zfSg~nu8@0@JX4i^*Wy$Kuc1OZ_11!3S~fk-5|N7`ps7OU3o?drK4ZwYtv@YI>ck*)N;bs{v`a@ zisLFh(-E7sNrh0Lf~y0DEyWDIl*8J%wq*th*K9k2 zHXb$^?Sjq&tk2uZnWYjQ6J_+>!de>xJi&sjHfu7XZ8%rOk(4am&4>3beQ^-YOx@JQ1cBm~3>a^2I3YB`~$_Fuk>~u1bdBifQy!f zKn*GJ{&xH6QvpsJsU=6N%b_4zmIQlHA!P>+} z8(U^HE%aafweoEp(g}!H(f^iV*=u`4Sif`{kGuam0k%E&+3Qxx*$?zkw-t*%u$tc6 zKP0T+qV7*T?!A4RUq+xvIQD@jAeei~quuWZPzCFLwEm57TmR!m@%mKwCs*Ast!Kpn z&pOXhiZ)$;I~WBz)+)!Ryw{Ak$o+xw^uuN9Sr5c5o<3lsWZQPR z`5S^)#{6Iv7_$9=b@%kpiio5DxlK^1#93Eg8H857%WMtqzg(N(dQ1+kI%cU1IpmBb zpP=Kq*NHJ8$@3QTeC^YuutQ6r(asU=HpIon*GT{Wt*w8jt`w(KX{(3xRZW?|&rSKa z{7;^X4SOLs5V(PMMq!)r;G0=+-bBizP_344R*&g$?lh z+|zpET!@azE@cWF>jP-|c4y5I0WMdM^NYfpVp=-7Ch~<=`#68r?&CCkgEkgMvBT*R zo)hH#8Iq9b%N?_SH`+H(0K+Th%*YtHtULau8K2xUs0lFoOwGzjWFSSn-w~>H69_#c zxHnm=TK~ezFG2sAw0b?yRRt+0IoUjN(n=vDQ)q9QIJ!H2I=3ADGvWzKn?y!t z3bUSDt9kgE>kL3iWA;J~#(bznZkyeaPOYo4^qVpFW(3iZZEFf7^f2|gzy;;*o6s`3 z3>MvfeeudpArDUTGT6Z9go2}_n6om>Uz}^p6jlC>*nR@i;M5u{*;!)=cMh_OE!Flw zPX`SVB?s$Yo&;yfVU5Y(usA_BjhT#Q6IbY0P!mzmvqFz(D4!v44pNkL`q7(NYkni0 zL?Vj{hu4>TXBGz_A7@dGVtB&ok9vzmiIPJAClWeuX0TrJwyOqr_kFF$U2H-@OX^-* z#xeEnRh%Z0Br212+^hOyI+yqiXv^w)et@^X+SPa&Ma>-%h4P6+F>)0fZ@dv98V-{W zEfX|SQ-Jls1LR@feAczo4(1|SGX9uu^|Fl&Yl1aJ)TRRy%;v({1j53W0_`2oq#?g( zrv0ZQG3iqpQ^3L0hH{bF*;Y$ZV3)NB^b4k8#kXGV^_BkpdMbMcVS_(qj@+~HklqHT zPu;#{!nO?O!^D=0EMc4`{I7E$Z_-}~i$!#DNir5&P0D=5{9*+aGB9oczg^7JJ|W}# zM{hXyJzt)`SZ2bc>#mPw_YL2u>Z{~$FYRaD`jWrNbldFB5@QVD5C)EZS~x%d6E1B$ zMwUba21uSwHw#QVv3SX1S;)XlgPu-ICJHXI$Z}j5h=oOMg_62myD+8j$1w(c5Z-&- zFU{lGn2JN@?Jjlo^}))M6AP`Kkmo&2%{<}Oc%bx^tL;GuQTnaE*;wjm@YTDq)Q zvd^^jZkcr;`&2CQ8RI>XC-+nhQLUt`QopY$sFQBZK6_C6O_!Z2EG36xq!$_=DpWym zuCnIx6wzM|cb7++(E{pob0FMN_4XyR~9SFy*~323pjv+Z~KeU zTffg6zqa(kL259g?;hB4#6F!1EHbg^i=X+h>7&lD^;u0Rz|{iL_2>hY8=sO9iD z=}(QB>}ZikR7>lD;mUML|JCPEJvG-+eXf4@O^+u)L(j;cYHFP{Mr@*T22E{I9YZv=+Q_rF<3 z+pm~>e#fQzzD$9taHfqbTRUh)9=;vX&<1Z%zusROA8s{h5GaM6@ zoKQ~9^)q(l6Z3iUL%14RhIb=Qke86*RclB8AOK88hWhR2c%Pf1Hu``N*woL`aL4*(kr6=3DE3cc0Lj%}vJ8lZ zYI^;E3r{@_%vNgPQ%n;~%Bc7hK$XL80q{11YrK7&JMQ@iJIu|mN!PT?lP)My*qM&v7620Bup(=Hlw zUb&pG%8PP2ZB^1!RIeVNdJeZ~#zg$->*^)OmHtsxUR|R*;34=LVEmAKI4ZvXX{NX!($Z8$WFj;GaVgYN~G@;u( z*+T_lOY6TNe^`XPGqg&RT+XZyRuDGdfOMZy96PnsmmNYo&VSjUbi!vlLl6{%nMQ5XT)J)Pr;` z$VdGw1a^K{5vOVDqwe&7lo(XbP%LIf zi+Z*jIAU%6N@Hz%D5*Jz;L*VME%xJVfRB}suuw~$GtuqvtHq4X5!1-nPdXi}M}=o; zMgl_u{obi7-@!gkMN2yT)%)Dy#glDnNX1&$a(1XK3}+ld)#Vz%U-V2Bm_dMofpLq@ zBeqP8Z9LT>hfYBdVl;?xJevK6Kk#wAmb)Ouv5->Nb+HlhzyrS#o=Q9=_e1H76w8K_ zDL(ceeD5ma_5^X2u?;7g4LGDHcORMSQN-h@DxTDZXDp_zB|NWNAQBRHj0}DyiFgqg z9NjKm6E#2~a$S)CDNJP-9nxCR2G~g-{0ek(#aTtmc9p3sutXDHlAcB`j%l@w2qUow zMO|l`N+h}M_D2lWvZ^{PB~J=JIu-!;zEvX6s2HN~mzx~xZHAN&&xAy!AlXADG3nB- zX8uW18zW2zxoUY)wJs-VKPNiP4 z>S937bNc0NpR#>X^TvDMg#R%PyPg*^6u%;%&a9#p$_kdaOJyFp4eXzG8)?Wjl!Hz3 z8CXdmoqocRma^rl*%m`tQ5PVT9#muS(~thOU5`8S6Isu*PP$(4UbfPWYKOds_c4LO zv5&le$wy^={c@tR-zQWtS<-wd!BsCpqL&Vjg_{ zI{5RoF~z2161ZmpTqxStRfbDK66`1EmNIG$a(YZ$uU@%w#6YtQ7PsFA1;TE?>bDY9d>Y7 zbb+6aNK#%Tk&Frt**Orv`P#$WF=f#VB#vuJ)mu{x3WSs66M|`gm07gd@OXT&o?U6f zYurcWb_XDRD!Oq{F)*OW$<5sx1x$;8m!L+gS2IwwhHYD#Dn5>bW1sz7)o%Rn%eDnM z;C<&o$L{*>b;t4MQ_SMx>5hQy5FTD*m%#rEkXTVsTzcy91}O%Q)ZtVO-}fS?a;50fUR#af z-P3RfsjJiJI~^YXEiKICGl__DC@GMS4nKRiDURj;?A37HbQJn?v-X$BhS#yIQ7>%p zbTyFY=SW2(nU4Ji{6>sYRrI!t&5@ZmV#2DqAFfCOR^<6ZkM=+!VfNH0lNh{Wn2PlG zNek*g=hxdwvxm(${F0B+{{UFS$!;@}s7INU|ZH{&7D)_n}*}7N_bUE+7wWxF|?IJvpX|-2C#aaWK}y6r*J)S!nZfY zuJ+TxdDb~gT4iqku>3CZ=3+p)T(moL{WdSo{KyIlu*fR_XRKzcT%m^N|B4US&Z8yaffhzgH?jxS6#uN++kL`5TZ#Nf^;~`hmQ;E5%gf$*@n-9I_5%M3;)U^t zu`R?uX}ofQB8n2+yDn_~>dz(7q~nK3>vW7NugNzQ-w!fRw9RhDT={m{3K`8t6{zp_ z!!lKrVls82FAnB@6~MGU(vC?E$aTdqj~HRr;_QP%CHG}v^*36Lhjc#{~Mi#A7TkZh~d^9p71A>Ss#Hnkq#QkB=4e2C8>$# zhF~4(TP7HfdY${x&YxIKvO{BI1)`8Muyw--Ac=|Ie^PdN^0y!95B zrpGNK^GJoi?ke~K3k}5ylhg^!JjV;d5le+GzOY00Es!M3SO|`K{VSmYo2H*A%3r;~ z@K<@IRHB51nU^O{nUae390%Uh#JU5Q5I7g{vA({`bBI!E0g!UKH-VI6)gJ+*9C(it zh<)0hfk+;8?c}1EWV8Y&L%&8IXVsw_@t5##_(YL0&!080Y5HSgv;X^}`05BP%Qq8_ zQRb(i$(JC#F!M*{DKlV{bgvBzP|FR7>b*C1y}tKNEtB)VG4oSF%=Y7d$Its@VGFXy zy2X|<=AXU1y6VGE=1i{hN2{~vadSKi)gj=*OL`EV(Jo47iRSc6Y{kk*x(9p8vu!%}u(?tx|V zRv*{tkrb+k<(J-$;q^C3Y>2&({W5dZmZEb7ghT}YBR$oOKXG3yI&RFD!hjND2*{r} z_|UNs>#Y1h--_Jw?t2wgb2VAEM;6o{`X(M|v+6DASb!F(HWMrixl>>2TGXtrfl)uD z75E-d^G;b`W7KJ1uL-w#-|-8-tW-UACFQj`!(l(M@(UoBaZWLsfzvLl45GMz?L^4M z#j#zr8A4<)`{cXhi!41g-d4Ez>R7}|{_QAee3LjaC zXBQNJTJr?VkHDggFfzSGyQG{X%c|cNMP4cEKXw}UNh11*-#wg$cMncwXT(PsE<8Ia z^9vM~(;o5pSkQg~9RSKib%0r?w>L@?A$w0A&#>9=HfNL}Phu{#$x= zo?J#q8u<~^aE?)j=zm&kG%>yYM?>-KU=Eea>T8^vCXaR$wWuwZT`-Yx)dsmGaNZ^! z=3F6~O2x8I_EHOBGSTeQElGgrk{qINrz|WIZSVyYf7gS*0l#t~E1wR+ot|OLl=)0N ztr^un8{AbLeb9y-7WOf6O8#aoDM0mYXU>c#hb7}!1bKD{RD_*adb}51&RA;jB<-=E zY5G^DwJRlS(fnQU#PfOcO&e&XtX5>lS!9u<1@{B;Vy7A&#RA_+KLdR){pk<$ZmfoA z)Oo=?K)e8k707EZ-#3(MIVX+w*(c9bG-r8|m@(KIlZ&%yw z(pX!ga$3X{JiS^^B5s(8*jlBtsKwK zUjRwpBTKKsA)ZmuQZF54zE8IYhcq~Y23@A$J=H@_s{zC_PM$R` z%m`t1F6BsG)xF2=E@)L`!Oe@sBgFb9;)OmlU58bI;IJ#+J*|zV8Z3++5 z^Qfzqpov7s-ZC})h{wH?qOId1gWv%?ZRaEuC2wwmz?b}XIshB(k?Naac6GDOvmeRv zYr075yEQ@oKg^x*W9QkaJvn-dG#6YggU=*^Rk!Cmdc;_g{HmOpWQgZxvFpha2%ZF> zldrfzFzo~iY){u>AT@=WcE)|!4n3Vtbuv(GIlZn)0`9@#o@WJYUJ4`w3PbQ$^*VA(Lil{!JFT={Uv|m-R2>!AGc3dx>36-h3 z9GzDUuds_gKgA37!;Av*fyjBiYTO`d>TZJbss%rYLPCri$L#i8>TC#~=Ym)5AhK)V zNWz<6d-`W`qX+@93gc^?hm=spcvRCbX^W0Di4;wx1z{E*oIn@4UR~|&NQ<2TiuZ@h zjr9-j_QRo7`QMymquaeng~^RN!?=ap&``hj(ypP|hwrWO8{^-I14*!S?Ul~jE*s?G z_)28)<^FWS%BecG*@WgM4Ga){e2aa^H%c_uPOL*^Dfptq86fiUTn~QFPMQnTw@(7T zyJmoIYu?~Z<&`S9N&^JaDQug(8Z>GuoSwc3bzH$;7>uHy=)HH6toVdb*#t{_a$+gp zHTVfIRSZoAMgP~1Rz8G&w)**u)#+XHbR8hAwRR;@Hqrx&;h|Id?lIa)tU;{9MJqXY zP^E<+%BDZqGC8{kz}H6*y-0igNz0 zn%vrwsco>o0?GqD8klvHY?l*Y!R7&!d~u_neXjNF=4#0!L+hm9@+)qI6yOvsKGp_k zdiC~eS{zf|{qlDogHD0mltk|>>hZ>wqllLUkZV_#HuViIKu@kgntLxP zWzc}5W}gNI$q(pP{Kz@jt16jC>$<%z;qjoysj)$R`7$Lq!+=8J1t6HQITG1^n%L$5 z1b0!yuz(_B72<%Ll5-~|mS{KFT?_!<2L@r+b6mNyQe5yL~+R#|^CshRpK)BFk zd<5iDaehxqQsR=#z9e=pmm3?!FKZpmclj}0Crq$K{(X53u@|f9N~-gak0(a$EMv>) zvwjBz#hFk!BcrQ)vX6!#0MIK!*A#56ONBriX57p*n?U+nul0I9|E|;Q%e1Z!;g3ln zQEn7#~m*59zY^FEL}L5qn~a_~|TsbP2UKoZ`4uTs|SAb7q8dJB%#d>#d9WCrmX znrYvzuWPtL;O{^Xp_lNwT{3veRHojP{v;K!&;AynF{d4A-?(xe<8&X&1 zX3yiC3qjFa7+G{dVIjSU$ju?=KY~W*El!8{$LzOG1yGZK*MEmM$D6XhzslGZO|xVY z6crTS0p1@T6>zu$LjG`mpSq#!oF=@8l~;jG!0rnfumk7p>R`}6n~I8xCNWxAf}#rl z3re;7=f?gwCF-#^L*Sd+Cxcm5{BUPWzHQ$a%S_w~83MC<3h=qom~drxpf7 zqhqO!hheW=Thzgi0C4@TyyAOn5eYHfXd*L9#@+aIEY6OG6`(fNPu(5*)A)I>lc14WIgAU$ zNy#`0F-_|F!ERh?XnP+rW<~T5DqOrj3sX0D`;*MMC@GgUerf$_R&_}cQ(wTfc&iO= zTl;;_doWyYJ8F9&!EDbjwS#^3-*7C2Ivku#5Ivv(>m--Ar!e4lHbX6PTS(D&=6?`PDSri~dCU zT>UOzJAXg10y`AC#J0$(Tkq`c<@a_%rsWlVy`cvIZ!41j(V`7e>xFIeoW>x$h_pE~ zzeWp14<7qy6;qjS zlm$>#*mDK`O|CyOTGik75XPF@h+aakYEQMJui{0?YOiNuZNRJUP&aj&s>OAt%29PZWA!Qb$Pf zY<4=zo2D4Z-_nxY)nEyorn4R&%l|*Ly;W3P;nppf-~zx~kTK6Jk^K6cfX`u3W0&1H8-lx8c^R(tbr*QtG@ zoFQr&6-pXCcYQBbr;IbamNYF90A0vs@9R8Y)1{CdrJ9#_iReF}7g~F^VxYhG5b>P# zzr|~R+U>s_YtaPQcCYEyjwuz)mOmpYl8hnYdyuKpszL1p^~A)42066OJfEht6j74z zt9bERudZn>D%aCE*no6)%e1eiIPtP*`-f;WUD<7F%#X;|jJ(|O(Bky>3nfN~zl4QAe~)>k0=u!T#VT8ceJkgqq( zOj+go$iE!VYoBJ8nQN4eL2O#o>dk+y3K?nbU-@B@Z+u`TUTV3ApR&^Kc@=rw z#l4v##hZIBsD~=`tkbyCK|Nxn4&~&~)@)zL8foK`?y~z5HKp+U{LFtP#`v|bD0r?5 z_Hh*4h;a0@Tt_yj^nNd#w<7xe=EG)E^>xgPjXXEk`2Iz8TlaDU#dvcUX8`yz`A$4b&Q+{Z4&X`DZo1$t?9oh+0zr9 z|CKK=6gRjF$lRdoqx@j)=EtfQO`6 z_bB0{WDB|Pg=Zf#7q>&XxvqZ)BLB@t#W=i26S+d)5NmyoxajBUaCKtBr(rW7hs0fx*#LP+A&;>c2?VQy=J;bGKS&90wN} z)Pxks2@kw!!?U(BHhm4RjB5=F4_05+a9p67Ux@1+=z&K%wd+2Q+o-0ozt z)%vl^S-V~iH1%RT)fJ|YVd#O>0EH~WD+-j!h-2$kt6W-ul>U~b&c-y1?yfOqC&PJ| zuPpX~YRO(MzFdC7N~(z1r!=Y>WHc@~^`a%cgL`ILXUz|Kn7|CL%VtoBSoxU1Skk6y zP>_oBqk;Z*nDI>;;g)lylMrf68MM+cO#0B8Jz4t4Wt+fsp`@iIyg2IjgP;Emb%V=3 z=C#mMQoijDMN^e<=wm8SV)-?{q$O4Uz|@5ViixZM&!cAFk{)Ypp`H3?n-4XnCL+0{ zTZq*)kj+|Ll@)ibk4(!iG+1!2_IS)3e$SlPpx8~-6dM)ZsBwsT22?G&3+hd4nKtDU zRU-__yDV|Ff!G{Z9Mdklzi9rp-Fm5bQzUq?n5^h(kc-6L*pFrwaj z*}ay@E2&vKPgMRpgPxWaJ|Q8&CVZ*+KO|C6|IxR7Vsa9bl+^#WZCTngxWe<-w2^yZ zm8z5Z_%F8yvcr+F#f9GwCb7(k2qnJ{RRl$fSw>C?_N$ThK5ulvtVBT&qzH!!ds zB|Q9*NJvHYq~Y{72FaUxLu|B{h&Hm^T2!Y?(r8Y!Fr`qVv0k%bBpkDUb!*`bz?sFPhOT{ zO~Zb55<;D_8+j!krRhs46vb%i1_`Oum0IuJ54{w^-^BfdcOUdEF9gdJ7snbnarVp}oK0Df zh@jA9sOj}SESXG`hk*n_$I^gK;?l{SGlgGAKI;8UZ}u%z3k zYMO{WEq?8As=Ce&{$+EJAp@&;Dn0B}s;N&GeGXD!5-kB0gSRo9zzz9WeSyQ$0V1$| zeV#4PN}5B&4idmYL&SW=AzzIy2-%Ti|?|@(dU3a-A zm~TSa?1Q%-hk}2ORnY$|KSB(*)m_2g5z-v7h+v;2iN;d%2Pe|BtI zj+#6M=r{trY^F?`b<8drKGpMghsll-8%4rF!~gw)V)EWnlY6f*)<#lzc;`SB*gl(W zxqBV){HhnzFga^)yy9jMvw1Yga_9l&x5l5)d`amQK53w?!YB7n1}IP(=fb(fjf__|2FXg3me>z5wf+P7!y_1LxzIz&eXqh&%(7AcLe2GJxdb=?A?Z+XhzaZ2VH=>|z6)gD}Q8RGr*{S-hBXS!qy9$#puR`|W z6S8JXUpE`fwR^bo;HOVP2PG3Yha@NYag9#vo5OcbRyhhLo-q2UFu`#@Znr-$FTzO< zx<_uJvAh}R#9rV@1Q^0)_-Jms7wMwNZ{6ppBpqJy(|mROddUBw!Fxw)x52u|&rn3; z{lX@@X14L*XPIe-!reNG@_>3Q`FarM%7a(lLnJhv{Fa}=S%IGb2}k-Ys<`n^-_!rZgGEbzy5kKd+ra}K?H zorjv4@h~l!GOd~bsG#sip)_tdMV}F7!x+IywsH%n?EWq9R5Rcy*gKc-%8|*S1m~tqzL80xcB$x- zKBsWdab76X&swvGv*3~497f}92?WVChiv13pE+e7<=)DIH^s;cQ9;QiB0y+Gim9UJ z#|;GaEAux#Q79cAn6oel(_=F=T!qLlAX-(8qoT+hXKwjrD6@ z8(ZWRag85Qipt7GsOgd_6Ee=yN>4?~IFYe_!k-@*iRgnFKLTJ$?W%a3-EfI425l&( zZ;A_4h31KQExj+@#V@W$3Pe zn~zcU{ldEtzqf@p+58+fuA>QWJHErCTvO2NZ~YY&FLSq%YIfb~ks21$S2IlO+KdT) ztW2+B<>x0&)^S|onH|u0W7V>s(zGhRd4y&P5qrYs@o`=q#c&DPRJrBQ+hXSF8pKjd zz4|;m$L*R^sxz-sOWvnpA4L7*Ke?!9Br$z#er+?DIOz&$bxe}f_C8RiK1e*WEK-gU&?+R7@AMj~QG`}OWD zsyaEmX7$>zRxw2%eBq4(UgK9(r*(ENA;b2Gnf=9|?@7gD%g~{7G0io5nNULZKVpZ^=5koDv}KCo;xM6T#5tkiOYyYg z8G0s{?yF4}@d8BOx(#8LiH#g-9kyFaXXfl;>O1D==NDFq*H2HYo|WX}KAM{s%&43g zLOVY^`sRCQ{|g`fn^Iv7-GaEQICW3za#SrJenA^QB+!&MFw47{OIYwo(zOUe0YCfz zaUT6pxxAqTds5L2-}G<(4|HS$FLSs+xG!_dYSjqj_O;lOy76E6rG~M$&qnK=L(|Tb zaI9v>3;NetcGbUykx*Uq1mX1&`*(+zuG?#fV>WtPu$d6F&EA(N(Ne-b-2WZ{iOZKe znk9Ie0gRJECSGsZnoeK+!xE~E*KQAA5JKf~|6Wn}p2NAU0!i9y$frh)-|hFSpD~8S zN@4zyx#evEp$GPdr(-TyT6}2Ti;F@4>}A$v)XoB1wcztmKdEd0Z2kT1&54^!Aah)V zP~%lL-FU3N;qvFk{i=+M8I7lQ@v#gBdu`T$Dz}V0WJU}~6owGg5 z5_CTerGi1cjKi7zyy^hqAP^l>ynw{+w!FOISmybyat8!k&DVd-HZD&n`1`!3(HsKs z3Pd(kvM`nj|Kc@4{<|Z%70!SdgYvR5$YF=U$=x^i@(C>dk$NAA@(cDE?e&P6I+n|- zMwF4k^zt1I0nrqdKC>U~16^&bt_#u69H%n9Wg@f3{Kpxero)$FWe*!|9`!ySrT&hw z)(=*kH7?+t{CNUu*v^z56vDhO->&5`T&?6k)}qzr;jWmp&Fd~?qan6eW*bC*&LbYJO;kx|2!Ij{KmZ8bp) zzM97isRlvuLVe2>(NVoPCos+DTmP^NlOfyzn(6y1nn4uM&|T zWxQh#)f~e*Sn(C2ryY`5#0rrC-aHDb@Mv3rbEXKYM< zF1^rd#XJ&x@JtikYCj2h6DC?R7I3x==T5&PoYU;q1NZ4y9-V+GLM`ec`^3(Qn zngbVD(H<9Zf~v+zz5ti89!#;iYbDLsmEkmAF-38(&dOSCwyVa` z!wtA%Hi63xR12a2_M01@ArG%W=0&zksaKKLQh(+Kt`I1(q`B z=?7qgv7lqNm;J7rT`!Rxinp@4zyA41lg5?$qQ{VJ!3ZClWxD?EtZ5~!UQdDO?Ik_z z>{1BaX2~9syD(B0bV9^ssQXC|H@|AM)Sj&}^@6Qfzz?aED8wOGcIvZ6!t>Mhubr!_ zzSsx9)R6*3)hV{cA6xNe<6a$SX%pt zA)~g#S1gZa;LG2_SiZ(tZFx~8<4g<^lNYm1~DfLYf|NN zU;(suumO|wa*N=;M|8$}uQ<4X1_++jm+d0VG=_kZVL!?~k-NDWyh|_2p#b1>ydb8T z(@)I~t3x<@11cvo2$9JPiIUKAtQxhH+yt!_B^{?d6(?9nu_^2-!gXo%iToS)NLbn% z`hiVa&jPawkrga{o&|m`OsMdFSY;Gv6V{dsPi5<7{e8FI2X^L1 zp;H>N>W`L6VzK<)`#19k@I=O4@r?b@ul5{> zX_FoVNXW)uZ!Fz<-#egjI)iUJJ9B_X1iQ3moejEi!FFNWKdV!gNKL`wdZRql*RcCW zIFEXG-+2hNTZyGx01{?BhTqWVcq$Y0v5#iyH{wkqIIP_ngAP22TYOnHoAJ~PV8=1` zPbq`E(K1fV50@0d1MifU1dtvDClU{T8;+4);@?69Rj#>HA6rY@{@pNooay@fPA_su z1bl+HT>5eXaiMA=%>FRhTi1?t4x|{sd1R|?NArr_RqH3j>w5BXZu>kpEUwaq6n4=U zml{`{L1qIfO|Hz9DBdpco=zHeb}(QcVM*eJ_Gr>yogw`Z)TNTFYIEH5!y#<}8Jf8< zgGwLzZG_wtSJBG32pNXa%G@yYmm@IOjd8$UqU%-IYBsDT6!Nf~6HIGzZHth)(bB>E zWPG=B+qza&vHf7HDG-6DmnaK?uuqBR(HRvIIa zh1Jp!vW6m^lQg8!5zf-abZ5f}-g!PGB>Z_rKPGu*(y@kA=POL=8z;{m9cz1Z9U48sO690f zoDCapq)!Ei1|h6{wgp`)Y_+RJ*ZW7l#4x*CMQ})R7G@Q;mE_bTBUm^I$hs%EbW5vW zaX#KWc~;kmgHX1(?L@0UYgh)i+R;FIXQh!p7z(sxX!dg_-^UUq1>nI2Yyo1&!GGR4 zr|P550o^vM6pq z&E&K+qcwe6xqRJXE(l5^bv6jbfoF20Wq1Bf3rCIJvNRadk^mS9rjzV~7Q6j8SEy*w zbTxjZn|A2Mp8fUQ7D>C26qajsc=+;eyqNsQyD&+ehjoW~!MBzDgM+pgUP3mP7t}0r zIPx?kwzHMJ-S6Yn^jRdAt_drvE!*tQFR+{z>ol$ml0$^pE*PsovR<1UDl@6k%02=5 zL({@W001w+tCp4)(Q8BK_wP8Ht1S8rCNmYfU;*Ue`^(*!Kz+d*3k!?B;o(Bs2sec9 zk0ETQww`W3QkgtD@huis)CyRJea?d8J zi8%}tkEjDcuWLe_DnMN#faV769&_GvaYtcGn>(Q+h>czccrp9?Y1JE9)CdeoRtsZ8 zRda?~T~@g6Fp_TGK4M<@|~w}sj9Xe9~igSBJ+ z;(fz(`NdZjL#^y7O9k+thtbs~-U$)sVOA>|pPk?QssQWM+=o08wxr6tKcGK&Wb~g` zp=PTw7SaTljDfz{@=Q=4&`bF(4MXBGgm1Dp$!<3&h@1O~n=vKF_KaEN;Z11YJCWPr zEjLhnOi0~7EJUHid#82P$z)*`SOw*DA)CMoKkPp4*!gI0@w%bwSDnHBgW{l7yI0OD zD1}SwQydI!awWUvq*i&A?3%xAkmip_$JSY9Eax)7O#MNrtRpjcu|a^&<2FFQE$Oh=WI9%JvxlIP>s#DmQ@F?I zv(OsWyue4t`n}r>L6VeMjHT~EWC17<^V0Xr!nH9qD*{8)aA`QQu9yU)piAG9Oa`kF zFaFUeAx9e_MR7ym&MvoBOzo1zPO+A9ThXm8C!Ghc0w6-j=;F>39CI7kP&kXKw!7W%Ir0;$W@`qn+7qb`zyrA|zPY&{#6A4T zi!&_ILjPWdg&8>lT`#duGn_l(-AR*hBzdnO!13oc9(K|U9Lq{q6ZTBUNPr+X0(sJx zhW!~Hxbi&WOR<0~LrEVJiFkxPP5Pb)yNn-D(qC<&m!rZP(^+EGVNCmwP`< zoR%)Opok1OJl?wwN?W69=BRtB+-SR_A4v&#Yg|8mkksSEshfgII9M|*^3zZzHasBF z4(vr(S#mXM=bm(LHvv{)ySand>s#!dsM z&A?Gtd#pvl|KUgHOc2RNF7AIkYR=P&FjT4tF#sbkhULJM&-_XAE&D8kf~QnEb_H1w z2_E!)X;@sA#|(p0Xlsi7jDjp^w8K9oHPDBd1O-@68SeMiG5YY67n^QMp+szfYaV}K z#Yx~=NtL$3f{*bUv8&Q&1}y`bwQ3Lg*X$Hf;d_$WjPjlM!z5cOjyG*uoZX{7dtG(f zXNYkuP0lo9Da2>Q#qa&4;Qn{net^>-`qbZBJWkg=iRV+;Jqt#PW4p|R-WFHDNV8Y8 za)U9{THZAE)D^5^LdjK%Y51Jj5!COn9FpTA0G2cJND~`^0P?b-grg0;I5iE(x-6i3 zdFX4A#sEBw3j_%#TvEx*0oSI0DeQi68Pedo?_c!3lJ600RUK^6G=x$q#fzW z*FKW|tUa|yT6!k7*X)Z>jmkofiJpCkz?|Lk9PQ)Ls`wa;H)RJ$E@-B6buRR{Vgx)w z4K9R#OAOI0iNT{Fk9cq2Zq1rkRRv!mBdyN@wO5;RtgrXAsq}y)U}zA4MWF==xhF}= zqoY57+^8B%8T#GpAqO2czg^eqkCSN&iR0A$$8R9f5CcXiYHH)3Z;;K9hp`i`kUKg| zFSo7#^xBjIDK^6`NlBwdx1jLS(EzbfFi8&Fj0sOc09bb=^Cek|&KaF(leJFsY4-w% zTe8kQb|A|Gv#X>a8gG=mF|y+KB*Q4=)l*qMNTIDK?w#FtYS=E#pc+3V@$fX<;>R+N zFKIog2UQyJ*lnl`vr7Q-CnWvnN4U7%yZ2L0x-)pmMnUIkvqT?R25PhLoB5W^*W&?( z><^TXrVjycj`b2|gAP75o!0;j-?MH<^ol5h#Pkk(M3n*1Uzk!r|7ouSQw48h`mH>P zqb>DY6}4};la2%8a0LlrwYSXy!WC)()NaO1@+yTL;CbX0>~V!=4PaH z(x%lEFtOTUlyo}?^)nuJ^EL3bmc#1$G&sAX*}N~HiVCh5d&d7ocHoXqGtb$EnFHVF6+?P0~v4Z(m{ ze+)^Xahawx4r-Kr{5hMvbM=ICVX~n;2Tj&4+re8KB*m+ukO1I$d`4W*rRa zJl&YQ9CisjkGSy{%@1f7c{cFuEh#LzR?s`WqXdcz@Ir|QdQe*YDxAx${OyS45HSTE z5J>eMdxfpqhJ@YeWhdxRM!g!L-gEGITatl(s9(qXa5UN;$hb#IcfSW0il%l#oCZue z2PY9U9TyjsG+Dn93mbHgw^P5=N)-*(Xye~w#Y zs9Holc)tdfb0!)`sy+cRiFN^}N+sR$l+5;XUVwb&ziE96s9mU9f72m&=UV794djeg49Ymp7BJ`HkT$6w~()L@b<$k=cH4 zlNQt8cgVP7zOlO=&89WIw{R$iVD+1KR#S%W*H#_S+^rR^L^4sVYe2G{P4lTC5C96!j zo&V(C2||9WwkeZB4WjeWFFY(qHx99L9NY}M0uXj=0FxJB3?Rnz6L*=t_}Q?+Er@a9 z#OKJKW+vj93sfQTW6&)v`b}bdJW?`z1!6wblxt**0YhP!SVZ}?zap{Gy(>m>`dlX+o{WjmmVBX~K2+eR(Ks$3|y zVajg~0POZ5IDCs9Im+;M`fjBAfUgyx2bm`v2Bd4Z>0>WNcvk)6EPY$OOmqHn2g9%D zFD^Y;lur73{dSNiI&MC?{!qeOT&F{j^f3sNSx(wd3+h3Cd4#egVLHah^MpU^(!cyE zI(X!7i77)uHh#3Vwb8{v@_E=qClV!dCA+FUj`f6|&IszIkSLEc($a{h^cJfv2Jwb| zK+E|OR5L{bSMC~XY9{U)3%@5PQ}XiO4n)z2Q&CDmt*e^{Ln0M0qF_c{Rdq}Rs!sj2 zpGejy3wksFx(Mi>ls)hw%hG=x$PJkP{F9Ou`ZWGOTM$RArkMuLF0JBkiE?{%~+ zEK!7DU?s*{$hFYIx?ZMkz}K6j?I9Rc$Uv(HZC;(;;!it-$THwTFFPb3*h{mV79#Q$ zS~H{fu!IF`korZp>a?49|Ruta!du5qhn@*bizJEGPYv~U%zW*$;=d>a5 zH{y^Qnk)v%1{^9IU0;pDu-t%Mn5{~XX_N;fF`Xk+ zp`Q^obxH!6!8d{+Qy1gWA3SVC;5tUsXi*dUi5mSgpxI2|;vd83 zL1fv1ZVtNRH@cG(IzX@NEPAg5S>u&KIq&IGH)wmcz-e!P>-sotcIYbJlf_*lNUC4t z6Z8$@v{eEfDfx$Yni4(oeaVx!Ik+D=fB=skH{)^80!W4TIW5WMA`>`wD2EN}xHGDd z0N*DkiXt)^@Cxu17BRQQ{*5C$kMzBHc5-qkUfiVYeUwLeOY8|G?+3He5?rmtK|n#d zOJvPJwO54J=%ZM|fMAU?N83-cj5H+wiuu!;^@u& zjw*KSYNlbL4|W<5QWohv2rx5lZu}dA{D92wanJFeXc++Od?ETGF`{ZVQeRDf@ZH3= z9Fldh+g@5hLIjgAO|qBgv$NmsA0Z)Onzyr%Yw+EEzVq|GI?0pd@kW;?hYP!{D$IuC zVCVO0xz6Uz5&+#HPPFkE#>3T~S<3YuLxKm1d$IY?jo64jqJ$8#jXC67a1;>8?qb=% zNB0(%F8U*zf#mZ(rx}Ek!M7df^W!i$PsW$}1q_Fp&W{btN(N@F8anmU!3KRapesUg zR=r8!$@)Buw8cvzp6>oZ4>!6kt?S2(1SZKZ9RZZ|9L31awWsk)PJ4Q(1DxPSFHw+ONW6z!Sgc$Ns9gTNlmv?nE6i$}AjHvs zAgz^jwGZQzJ*6Pz&cQ~>352(Qbqw#<(1XE_yJ1JSz8stz0pqN^`_lC zSYw;$=c73WIQ$C@eAFvTg-Nah+Lbc~NYtuddZMX#C^1X;_s#C*BsPXOvg0j6F^$zw z@X#3JIh4&>T;$}mwHOpsF&yme_!!N@i7i{{?+q=3d+VM;zyu$*%j#GHK5E1$iBl*I zEJR-iq~_yfTK`a((Bnd(qztK}7D%BjoxhT{k><@@Zbt8wIXthIy??kewOjQe_*}_- zYlZ&##RS1Ra91F=ZDe+B7~~s$oHC9E8+s)@6!sc@?Q3hoHz%2Had?|klq6ErXz^8; zfUkA#M5_jqmq6kZ@8YK66ktCWF38Q+8>B;&B)!inE`Ts7w^TR;p1|tX{O%VQP0Rsw zQ6y5Up&=&_nKMm~gem5hZE2XYk=*d1!fav3bg{4%X|q|5u)9quRYOoAemiGl%&*m} zOSy7Qvzce!rp~%EjNHQ{r^e&O_r>fd5@kXAL^F$A_{Z#Y4wDv?0d3LPqcHN$p4P@?ZSd2Xl)#ee~BZ*OlUGUs9$*~eZ#vq4^# z8scyaaoOGNr~6AAkUI_z4h1i7W37JTKYU!;-va#O36v*)-5D5jW(;V_AcirNP7}B;tXBGsDTCk{mZ&l7u}yU8E)Amlb5U*q#QV7?S+$dJ}m0%ls3rm zm1*Bfy#_4QwCHU!5XqmJDj_@2FqHjxe%WvzPn4Q9UpnkLU#ne8?(X$3t?JD2M${at*sbu@_4{qkqzn3 zteQ8i(fyH~qKKTss+gjo=y$pEc0L zFP4Nw(lS#vda#Gcw!L1GXj6lHCbgxXjB

+ + + + + + + + + + + + + + + + + + + + + + + + +
Windows EditionSupported?
Homecross mark
Procheck mark
Businesscheck mark
Enterprisecheck mark
Educationcheck mark
+ + +
+ + +[Scope](./policy-configuration-service-provider.md#policy-scope): + +> [!div class = "checklist"] +> * User +> * Device + +
+ + + +This policy allows Enterprise Admins to turn off the notification for company devices that the Edge Legacy browser is no longer supported after 3/9/2021 to avoid confusion for their enterprise users and reduce help desk calls. +By default, a notification will be presented to the user informing them of this upon application startup. +With this policy, you can either allow (default) or suppress this notification. + +> [!NOTE] +> This policy is only enforced in Windows 10 for desktop and not supported in Windows 10 Mobile. + + + +ADMX Info: +- GP English name: *Suppress Edge Deprecation Notification* +- GP name: *SuppressEdgeDeprecationNotification* +- GP path: *Windows Components/Microsoft Edge* +- GP ADMX file name: *MicrosoftEdge.admx* + + + +Supported values: + +- 0 (default) – Allowed. Notification will be shown at application startup. +- 1 – Prevented/not allowed. + +
**Browser/SyncFavoritesBetweenIEAndMicrosoftEdge** From 65f3339a27348fdb52e16e3dbe2b4f4b1ae1c2c7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Robin=20M=C3=BCller?= Date: Wed, 17 Feb 2021 15:33:25 +0100 Subject: [PATCH 544/732] Fixed Syntax errors in applocker-csp.md --- windows/client-management/mdm/applocker-csp.md | 12 ++++-------- 1 file changed, 4 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index 9904301173..362aae37c3 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -289,9 +289,9 @@ The following table show the mapping of information to the AppLocker publisher r Here is an example AppLocker publisher rule: ``` syntax -FilePublisherCondition PublisherName="CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" ProductName="Microsoft.Reader" BinaryName="*"> + - + ``` You can get the publisher name and product name of apps using a web API. @@ -299,7 +299,7 @@ You can get the publisher name and product name of apps using a web API. **To find publisher and product name for Microsoft apps in Microsoft Store for Business** 1. Go to the Microsoft Store for Business website, and find your app. For example, Microsoft OneNote. -2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https:<\span>//www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, **9wzdncrfhvjl**. +2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, **9wzdncrfhvjl**. 3. In your browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. @@ -313,14 +313,11 @@ You can get the publisher name and product name of apps using a web API. - +

https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/{app ID}/applockerdata

https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/{app ID}/applockerdata

- - -~~~ Here is the example for Microsoft OneNote: Request @@ -339,7 +336,6 @@ Result "publisherCertificateName": "CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" } ``` -~~~ From 3ea4da1c0d503588d353f31063bbb7397e63ceb7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ant=C3=B3nio=20Vasconcelos?= Date: Wed, 17 Feb 2021 16:11:17 +0000 Subject: [PATCH 545/732] Lookback window for modified queries Note on lookback window when Custom Detections are changed and how that can impact the AH CPU quota from a customer tenant. --- .../microsoft-defender-atp/custom-detection-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 8baab3e6c4..4680ae07fa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -91,6 +91,10 @@ When saved, a new custom detection rule immediately runs and checks for matches - **Every 3 hours**—runs every 3 hours, checking data from the past 6 hours - **Every hour**—runs hourly, checking data from the past 2 hours +> [!IMPORTANT] +>When changing a query that is already scheduled as a Custom Detection, it's next immediate execution will have a lookback window of 30 days, exactly as if a new query was being created. +>Changes to a large number of queries, and with time filters higher than the default lookback durantion for the selected frequency, might have an impact in the overall quota consumption of Advanced Hunting and resulting in exhausting the daily quota. + > [!TIP] > Match the time filters in your query with the lookback duration. Results outside of the lookback duration are ignored. From d0c72008f0bbd1714e54cce822cf90c5c0656215 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 17 Feb 2021 08:53:42 -0800 Subject: [PATCH 546/732] Update audit-windows-defender.md acrolinx --- .../audit-windows-defender.md | 20 +++++++++---------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index 5a44e8a0c3..4b16ba2447 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -1,6 +1,6 @@ --- -title: Test how Microsoft Defender ATP features work in audit mode -description: Audit mode lets you use the event log to see how Microsoft Defender ATP would protect your devices if it was enabled. +title: Test how Microsoft Defender for Endpoint features work in audit mode +description: Audit mode helps you see how Microsoft Defender for Endpoint would protect your devices if it was enabled. keywords: exploit guard, audit, auditing, mode, enabled, disabled, test, demo, evaluate, lab search.product: eADQiWindows 10XVcnh ms.prod: m365-security @@ -27,7 +27,7 @@ ms.technology: mde You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. -You may want to enable audit mode when testing how the features will work in your organization. Ensure it doesn't affect your line-of-business apps, and get an idea of how many suspicious file modification attempts generally occur over a certain period of time. +You may want to enable audit mode when testing how the features will work in your organization. This will help make sure your line-of-business apps aren't affected. You can also get an idea of how many suspicious file modification attempts occur over a certain period of time. The features won't block or prevent apps, scripts, or files from being modified. However, the Windows Event Log will record events as if the features were fully enabled. With audit mode, you can review the event log to see what impact the feature would have had if it was enabled. @@ -35,19 +35,17 @@ To find the audited entries, go to **Applications and Services** > **Microsoft** You can use Defender for Endpoint to get greater details for each event, especially for investigating attack surface reduction rules. Using the Defender for Endpoint console lets you [investigate issues as part of the alert timeline and investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). -This article provides links that describe how to enable the audit functionality for each feature and how to view events in the Windows Event Viewer. - You can use Group Policy, PowerShell, and configuration service providers (CSPs) to enable audit mode. >[!TIP] >You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the features are working and see how they work. - Audit options | How to enable audit mode | How to view events --|-|- -Audit applies to all events | [Enable controlled folder access](enable-controlled-folders.md) | [Controlled folder access events](evaluate-controlled-folder-access.md#review-controlled-folder-access-events-in-windows-event-viewer) -Audit applies to individual rules | [Enable attack surface reduction rules](enable-attack-surface-reduction.md) | [Attack surface reduction rule events](evaluate-attack-surface-reduction.md#review-attack-surface-reduction-events-in-windows-event-viewer) -Audit applies to all events | [Enable network protection](enable-network-protection.md) | [Network protection events](evaluate-network-protection.md#review-network-protection-events-in-windows-event-viewer) -|Audit applies to individual mitigations | [Enable exploit protection](enable-exploit-protection.md) | [Exploit protection events](exploit-protection.md#review-exploit-protection-events-in-windows-event-viewer) + **Audit options** | **How to enable audit mode** | **How to view events** +|---------|---------|---------| +| Audit applies to all events | [Enable controlled folder access](enable-controlled-folders.md) | [Controlled folder access events](evaluate-controlled-folder-access.md#review-controlled-folder-access-events-in-windows-event-viewer) +| Audit applies to individual rules | [Enable attack surface reduction rules](enable-attack-surface-reduction.md) | [Attack surface reduction rule events](evaluate-attack-surface-reduction.md#review-attack-surface-reduction-events-in-windows-event-viewer) +| Audit applies to all events | [Enable network protection](enable-network-protection.md) | [Network protection events](evaluate-network-protection.md#review-network-protection-events-in-windows-event-viewer) +| Audit applies to individual mitigations | [Enable exploit protection](enable-exploit-protection.md) | [Exploit protection events](exploit-protection.md#review-exploit-protection-events-in-windows-event-viewer) ## Related topics From cfdc25e28fd3379f924041b9e5e44171ebfaf4bc Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Wed, 17 Feb 2021 11:56:14 -0500 Subject: [PATCH 547/732] Update windows/deployment/windows-10-subscription-activation.md thank you! Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/windows-10-subscription-activation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 123f4f81af..10f8c33ea6 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -88,7 +88,7 @@ For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & - Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded. - Azure Active Directory (Azure AD) available for identity management. - Devices must be Azure AD-joined or Hybrid Azure AD joined. Workgroup-joined or Azure AD registered devices are not supported. -- Windows 10 per user licensing, not available for per device based licensing. +- Windows 10 per user licensing is not available for per device based licensing. For Microsoft customers that do not have EA or MPSA, you can obtain Windows 10 Enterprise E3/E5 or A3/A5 through a cloud solution provider (CSP). Identity management and device requirements are the same when you use CSP to manage licenses, with the exception that Windows 10 Enterprise E3 is also available through CSP to devices running Windows 10, version 1607. For more information about obtaining Windows 10 Enterprise E3 through your CSP, see [Windows 10 Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md). From 8408fc55c8c1daca13b2df3506797d2f9964b22a Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Wed, 17 Feb 2021 11:57:28 -0500 Subject: [PATCH 548/732] Update windows/deployment/deploy-enterprise-licenses.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-enterprise-licenses.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md index 2b174292d3..71c908be85 100644 --- a/windows/deployment/deploy-enterprise-licenses.md +++ b/windows/deployment/deploy-enterprise-licenses.md @@ -24,7 +24,7 @@ This topic describes how to deploy Windows 10 Enterprise E3 or E5 licenses with >* Windows 10 Enterprise Subscription Activation (EA or MPSA) requires Windows 10 Pro, version 1703 or later. >* Windows 10 Enterprise E3 in CSP requires Windows 10 Pro, version 1607 or later. >* Automatic, non-KMS activation requires Windows 10, version 1803 or later, on a device with a firmware-embedded activation key. ->* Requires Windows 10 Enterprise per user licensing, does not work on per device licensing. +>* Windows 10 Enterprise Subscription Activation requires Windows 10 Enterprise per user licensing; it does not work on per device based licensing. >[!IMPORTANT] >An issue has been identified where devices can lose activation status or be blocked from upgrading to Windows Enterprise if the device is not able to connect to Windows Update. A workaround is to ensure that devices do not have the REG_DWORD present HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotConnectToWindowsUpdateInternetLocations and set to 1. If this REG_DWORD is present, it must be set to 0. From f132d9a9356bdfb8f26b000ef537762d96eb10af Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 17 Feb 2021 09:14:26 -0800 Subject: [PATCH 549/732] Update android-support-signin.md acrolinx --- .../android-support-signin.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md index ae0ecfba8d..9ec3031858 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md +++ b/windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md @@ -30,9 +30,9 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -During onboarding, you might encounter sign in issues after the app is installed on your device. +When onboarding a device, you might see sign in issues after the app is installed. -This article provides solutions to address the sign on issues. +This article provides solutions to help address sign in issues. ## Sign in failed - unexpected error **Sign in failed:** *Unexpected error, try later* @@ -71,22 +71,22 @@ have a license for Microsoft 365 Enterprise subscription. Contact your administrator for help. -## Phishing pages are not blocked on specific OEM devices +## Phishing pages aren't blocked on some OEM devices **Applies to:** Specific OEMs only - **Xiaomi** -Phishing and harmful web connection threats detected by Defender for Endpoint -for Android are not blocked on some Xiaomi devices. The following functionality does not work on these devices. +Phishing and harmful web threats that are detected by Defender for Endpoint +for Android are not blocked on some Xiaomi devices. The following functionality doesn't work on these devices. ![Image of site reported unsafe](images/0c04975c74746a5cdb085e1d9386e713.png) **Cause:** -Xiaomi devices introduced a new permission that prevents Defender for Endpoint -for Android app from displaying pop-up windows while running in the background. +Xiaomi devices include a new permission model. This prevents Defender for Endpoint +for Android from displaying pop-up windows while it runs in the background. Xiaomi devices permission: "Display pop-up windows while running in the background." From efc8cf2042ca607c6dc658c038b90d3a138152dd Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 11:21:01 -0800 Subject: [PATCH 550/732] pencil edit --- .../microsoft-defender-atp/onboarding-notification.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index 4f37d44693..1cdfe2f6b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -72,7 +72,7 @@ You'll need to have access to: - Audience: `https://securitycenter.onmicrosoft.com/windowsatpservice\` - Client ID: Sign-in to https://portal.azure.com and navigate to **Azure Active Directory > App Registrations** and get the Client ID value. - Credential Type: Select "Secret". - - Secret: Sign-in to https://portal.azure.com and navigate tnd navigate to **Azure Active Directory > App Registrations** and get the Tenant ID value. + - Secret: Sign-in to https://portal.azure.com and navigate to **Azure Active Directory > App Registrations** and get the Tenant ID value. ![Image of the HTTP conditions](images/http-conditions.png) From 7b6feb137650f7443d71ce73f4c8516562e54296 Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Wed, 17 Feb 2021 20:23:45 +0100 Subject: [PATCH 551/732] Update controlled-folders.md CFA will allow Powershell.exe to write to protected folder when it is added to the allowed application list --- .../microsoft-defender-atp/controlled-folders.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index c7281f84af..f227cf31b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -33,7 +33,7 @@ ms.technology: mde Controlled folder access helps protect your valuable data from malicious apps and threats, such as ransomware. Controlled folder access protects your data by checking apps against a list of known, trusted apps. Supported on Windows Server 2019 and Windows 10 clients, controlled folder access can be turned on using the Windows Security App, Microsoft Endpoint Configuration Manager, or Intune (for managed devices). > [!NOTE] -> Scripting engines are not trusted and you cannot allow them access to controlled protected folders. For example, PowerShell is not trusted by controlled folder access, even if you add it as an application you trust or allow with [certificate and file indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates). +> Scripting engines are not trusted and you cannot allow them access to controlled protected folders. For example, PowerShell is not trusted by controlled folder access, even if you allow with [certificate and file indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates). Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). From f5b9321e3a1f67b0adab029138d2aebdcec07d2a Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Wed, 17 Feb 2021 20:28:28 +0100 Subject: [PATCH 552/732] Update customize-controlled-folders.md Allow signed executable files to access protected folders, does not apply to scripting engines like Powershell --- .../microsoft-defender-atp/customize-controlled-folders.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 1517a11f36..7997959422 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -157,6 +157,9 @@ Use the [./Vendor/MSFT/Policy/Config/Defender/GuardedFoldersAllowedApplications] Microsoft Defender for Endpoint certificate and file indicators can allow signed executable files to access protected folders. For implementation details, see [Create indicators based on certificates](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates). +> [!Note] +> This does no apply to scripting engines, including Powershell + ## Customize the notification For more information about customizing the notification when a rule is triggered and blocks an app or file, see [Configure alert notifications in Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications). From 6a506a5f7fa1a7867ad1d22a97a34212baae1ef8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 17 Feb 2021 11:32:50 -0800 Subject: [PATCH 553/732] Update prevent-changes-to-security-settings-with-tamper-protection.md --- ...nges-to-security-settings-with-tamper-protection.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index e7286a1d8b..daa0a27d8a 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -14,7 +14,7 @@ audience: ITPro author: denisebmsft ms.author: deniseb ms.custom: nextgen -ms.date: 02/16/2021 +ms.date: 02/17/2021 ms.technology: mde --- @@ -62,9 +62,9 @@ Tamper protection doesn't prevent you from viewing your security settings. And, | To perform this task... | See this section... | |:---|:---| | Turn tamper protection on (or off) for an individual device | [Manage tamper protection on an individual device](#manage-tamper-protection-on-an-individual-device) | -| Turn tamper protection on (or off) for all or part of your organization with Intune

Fine-tune tamper protection settings in your organization | [Manage tamper protection for your organization using Intune](#manage-tamper-protection-for-your-organization-using-intune) | -| Turn tamper protection on (or off) for your organization with Configuration Manager | [Manage tamper protection for your organization with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) | -| Turn tamper protection on in the Microsoft Defender Security Center

Manage tamper protection across your tenant | [Manage tamper protection for your organization using the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organization-using-the-microsoft-defender-security-center) | +| Turn tamper protection on (or off) for all or part of your organization using Intune

Fine-tune tamper protection settings in your organization | [Manage tamper protection for your organization using Intune](#manage-tamper-protection-for-your-organization-using-intune) | +| Turn tamper protection on (or off) for your organization with Configuration Manager | [Manage tamper protection for your organization using tenant attach with Configuration Manager, version 2006](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006) | +| Turn tamper protection on (or off) in the Microsoft Defender Security Center

Manage tamper protection across your tenant

(Currently in preview) | [Manage tamper protection for your organization using the Microsoft Defender Security Center](#manage-tamper-protection-for-your-organization-using-the-microsoft-defender-security-center) | | View details about tampering attempts on devices | [View information about tampering attempts](#view-information-about-tampering-attempts) | | Review your security recommendations | [Review security recommendations](#review-your-security-recommendations) | | Review the list of frequently asked questions (FAQs) | [Browse the FAQs](#view-information-about-tampering-attempts) | @@ -150,7 +150,7 @@ See the following resources: Currently in preview, tamper protection can be turned on or off in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)). Here are a few points to keep in mind: - When you use the Microsoft Defender Security Center to manage tamper protection, you do not have to use Intune or the tenant attach method. -- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#manage-tamper-protection-for-your-organization-using-intune) or [Configuration Manager with tenant attach](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006). +- When you manage tamper protection in the Microsoft Defender Security Center, the setting is applied tenant wide, affecting all of your devices that are running Windows 10, Windows Server 2016, or Windows Server 2019. To fine-tune tamper protection (such as having tamper protection on for some devices but off for others), use either [Intune](#manage-tamper-protection-for-your-organization-using-intune) or [Configuration Manager with tenant attach](#manage-tamper-protection-for-your-organization-with-configuration-manager-version-2006). - If you have a hybrid environment, tamper protection settings configured in Intune take precedence over settings configured in the Microsoft Defender Security Center. - Tamper protection is generally available; however, the ability to manage tamper protection in the Microsoft Defender Security Center is currently in preview. From 9f75b5e864d50d3e1b87468af4866a5112d3cef7 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Wed, 17 Feb 2021 14:42:35 -0600 Subject: [PATCH 554/732] Update windows/client-management/mandatory-user-profile.md Looks good Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 5b40fc92cb..f6e740c387 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -93,7 +93,7 @@ First, you create a default user profile with the customizations that you want, 5. The sysprep process reboots the PC and starts at the first-run experience screen. Complete the set up, and then sign in to the computer using an account that has local administrator privileges. -6. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. +6. Right-click **Start**, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. Alternatively, starting in Windows 10, version 2004, open the **Settings** app and select **Advanced system settings**. Starting in Windows 10 version (2004) Open the Settings app and click on Advanced system settings @@ -170,4 +170,3 @@ When a user is configured with a mandatory profile, Windows 10 starts as though - [Lock down Windows 10 to specific apps](/windows/configuration/lock-down-windows-10-to-specific-apps) - [Windows Spotlight on the lock screen](/windows/configuration/windows-spotlight) - [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm) - From d799310fdcbc0e99e106cddeb8d8ff364245d3bc Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Wed, 17 Feb 2021 14:43:14 -0600 Subject: [PATCH 555/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index f6e740c387..d1a5769dc3 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -111,7 +111,7 @@ Starting in Windows 10 version (2004) Open the Settings app and click on Advance - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. - - Optionally you can check the box “Mandatory profile”. This step is not required but will set permissions that are more restrictive and it is recommend to do so + - Optionally, you can check the **Mandatory profile** checkbox. This step is not required but will set permissions that are more restrictive and we recommend doing so. ![Example of UI](images/copy-to-path.png) From 60191119c35719e23144677ca019007194d77891 Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Wed, 17 Feb 2021 22:00:00 +0100 Subject: [PATCH 556/732] Update microsoft-defender-antivirus-compatibility.md ForceDefenderPassiveMode does not exist... the correct setting is ForcePassiveMode --- .../microsoft-defender-antivirus-compatibility.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 20a13881ec..21f4fb839e 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -56,12 +56,12 @@ The following table summarizes what happens with Microsoft Defender Antivirus wh If you are using Windows Server, version 1803 or newer, or Windows Server 2019, you can set Microsoft Defender Antivirus to passive mode by setting the following registry key: - Path: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection` -- Name: `ForceDefenderPassiveMode` +- Name: `ForcePassiveMode` - Type: `REG_DWORD` - Value: `1` > [!NOTE] -> The `ForceDefenderPassiveMode` registry key is not supported on Windows Server 2016. +> The `ForcePassiveMode` registry key is not supported on Windows Server 2016. (2) On Windows Server 2016, Microsoft Defender Antivirus does not enter passive mode automatically when you install a non-Microsoft antivirus product. In addition, Microsoft Defender Antivirus is not supported in passive mode. In those cases, [disable/uninstall Microsoft Defender Antivirus manually](microsoft-defender-antivirus-on-windows-server-2016.md#are-you-using-windows-server-2016) to prevent problems caused by having multiple antivirus products installed on a server. From e21d9474ed4e1c2a174b682fce4cd9eae21bdadf Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Wed, 17 Feb 2021 22:02:13 +0100 Subject: [PATCH 557/732] Update microsoft-defender-antivirus-on-windows-server-2016.md ForceDefenderPassiveMode does not exist, the correct setting is ForcePassiveMode see /amcore/Antimalware/Source/Published/inc/mpconfignames.h --- .../microsoft-defender-antivirus-on-windows-server-2016.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md index 0f1c9bbc2f..4eb54041c7 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md @@ -177,7 +177,7 @@ If you are using a non-Microsoft antivirus product as your primary antivirus sol If you are using Windows Server, version 1803 or Windows Server 2019, you can set Microsoft Defender Antivirus to passive mode by setting the following registry key: - Path: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection` -- Name: `ForceDefenderPassiveMode` +- Name: `ForcePassiveMode` - Type: `REG_DWORD` - Value: `1` From ba213643462761d70269982a8dcdd6c5c931c25c Mon Sep 17 00:00:00 2001 From: julihooper <65675989+julihooper@users.noreply.github.com> Date: Wed, 17 Feb 2021 13:10:40 -0800 Subject: [PATCH 558/732] Update defender-csp.md --- windows/client-management/mdm/defender-csp.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 37205534c5..b30f0e06e5 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -410,6 +410,17 @@ Valid values are: - 1 – Enable. - 0 (default) – Disable. +**Configuration/DisableCpuThrottleOnIdleScans**
+Indicates whether the CPU will be throttled for scheduled scans while the device is idle. This feature is enabled by default and will not throttle the CPU for scheduled scans performed when the device is otherwise idle, regardless of what ScanAvgCPULoadFactor is set to. For all other scheduled scans this flag will have no impact and normal throttling will occur. + +The data type is integer. + +Supported operations are Add, Delete, Get, Replace. + +Valid values are: +- 1 – Enable. +- 0 (default) – Disable. + **Configuration/EnableFileHashComputation** Enables or disables file hash computation feature. When this feature is enabled Windows defender will compute hashes for files it scans. From 9276f0533836103dd52ca2a343a568bbb4520487 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:04:21 -0800 Subject: [PATCH 559/732] PR #4777 warning fixes --- .../mdm/policy-csp-deviceinstallation.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 16084a0b88..ba86d69fad 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -22,28 +22,28 @@ ms.localizationpriority: medium

- DeviceInstallation/AllowInstallationOfMatchingDeviceIDs + DeviceInstallation/AllowInstallationOfMatchingDeviceIDs
- DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs + DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs
- DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses + DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses
- DeviceInstallation/PreventDeviceMetadataFromNetwork + DeviceInstallation/PreventDeviceMetadataFromNetwork
- DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings + DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings
- DeviceInstallation/PreventInstallationOfMatchingDeviceIDs + DeviceInstallation/PreventInstallationOfMatchingDeviceIDs
- DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs + DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs
- DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses + DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses
From c326abae4e0079e69261b42507db8abfa50096f4 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 17 Feb 2021 14:21:14 -0800 Subject: [PATCH 560/732] update note --- .../microsoft-defender-atp/minimum-requirements.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index 2fef800643..13cbda189c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -107,11 +107,11 @@ Devices on your network must be running one of these editions. The hardware requirements for Defender for Endpoint on devices are the same for the supported editions. > [!NOTE] -> Machines running mobile versions of Windows are not supported. +> Machines running mobile versions of Windows (such as Windows CE and Windows 10 Mobile) are not supported. > -> Virtual Machines running Windows 10 Enterprise 2016 LTSB (which is based on Windows 10, version 1607) may encounter performance issues if run on non-Microsoft virtualization platforms. +> Virtual Machines running Windows 10 Enterprise 2016 LTSB may encounter performance issues if run on non-Microsoft virtualization platforms. > -> For virtual environments, we recommend using Windows 10 Enterprise LTSC 2019 (which is based on Windows 10, version 1809) or later. +> For virtual environments, we recommend using Windows 10 Enterprise LTSC 2019 or later. ### Other supported operating systems From 19464d307109461dd7ff6e19dae17a0a4ace3f9a Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:23:11 -0800 Subject: [PATCH 561/732] PR #4777 warning fixes --- .../mdm/new-in-windows-mdm-enrollment-management.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md index 15c29f831f..e6dc9c5ed6 100644 --- a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md @@ -49,7 +49,7 @@ For details about Microsoft mobile device management protocols for Windows 10 s | New or updated article | Description | |-----|-----| -|[Policy CSP](policy-configuration-service-provider.md) | Added the following new policies in Windows 10, version 1903:
- [DeliveryOptimization/DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md#deliveryoptimization-dodelaycacheserverfallbackbackground)
- [DeliveryOptimization/DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md#deliveryoptimization-dodelaycacheserverfallbackforeground)
- [DeviceHealthMonitoring/AllowDeviceHealthMonitoring](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-allowdevicehealthmonitoring)
- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringScope](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-configdevicehealthmonitoringscope)
- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringUploadDestination](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-configdevicehealthmonitoringuploaddestination)
- [DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs](policy-csp-deviceinstallation.md#deviceinstallation-allowinstallationofmatchingdeviceinstanceids)
- [DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs](policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofmatchingdeviceinstanceids)
- [Experience/ShowLockOnUserTile](policy-csp-experience.md#experience-showlockonusertile)
- [InternetExplorer/AllowEnhancedSuggestionsInAddressBar](policy-csp-internetexplorer.md#internetexplorer-allowenhancedsuggestionsinaddressbar)
- [InternetExplorer/DisableActiveXVersionListAutoDownload](policy-csp-internetexplorer.md#internetexplorer-disableactivexversionlistautodownload)
- [InternetExplorer/DisableCompatView](policy-csp-internetexplorer.md#internetexplorer-disablecompatview)
- [InternetExplorer/DisableFeedsBackgroundSync](policy-csp-internetexplorer.md#internetexplorer-disablefeedsbackgroundsync)
- [InternetExplorer/DisableGeolocation](policy-csp-internetexplorer.md#internetexplorer-disablegeolocation)
- [InternetExplorer/DisableWebAddressAutoComplete](policy-csp-internetexplorer.md#internetexplorer-disablewebaddressautocomplete)
- [InternetExplorer/NewTabDefaultPage](policy-csp-internetexplorer.md#internetexplorer-newtabdefaultpage)
- [Power/EnergySaverBatteryThresholdOnBattery](policy-csp-power.md#power-energysaverbatterythresholdonbattery)
- [Power/EnergySaverBatteryThresholdPluggedIn](policy-csp-power.md#power-energysaverbatterythresholdpluggedin)
- [Power/SelectLidCloseActionOnBattery](policy-csp-power.md#power-selectlidcloseactiononbattery)
- [Power/SelectLidCloseActionPluggedIn](policy-csp-power.md#power-selectlidcloseactionpluggedin)
- [Power/SelectPowerButtonActionOnBattery](policy-csp-power.md#power-selectpowerbuttonactiononbattery)
- [Power/SelectPowerButtonActionPluggedIn](policy-csp-power.md#power-selectpowerbuttonactionpluggedin)
- [Power/SelectSleepButtonActionOnBattery](policy-csp-power.md#power-selectsleepbuttonactiononbattery)
- [Power/SelectSleepButtonActionPluggedIn](policy-csp-power.md#power-selectsleepbuttonactionpluggedin)
- [Power/TurnOffHybridSleepOnBattery](policy-csp-power.md#power-turnoffhybridsleeponbattery)
- [Power/TurnOffHybridSleepPluggedIn](policy-csp-power.md#power-turnoffhybridsleeppluggedin)
- [Power/UnattendedSleepTimeoutOnBattery](policy-csp-power.md#power-unattendedsleeptimeoutonbattery)
- [Power/UnattendedSleepTimeoutPluggedIn](policy-csp-power.md#power-unattendedsleeptimeoutpluggedin)
- [Privacy/LetAppsActivateWithVoice](policy-csp-privacy.md#privacy-letappsactivatewithvoice)
- [Privacy/LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#privacy-letappsactivatewithvoiceabovelock)
- [Search/AllowFindMyFiles](policy-csp-search.md#search-allowfindmyfiles)
- [ServiceControlManager/SvchostProcessMitigation](policy-csp-servicecontrolmanager.md#servicecontrolmanager-svchostprocessmitigation)
- [System/AllowCommercialDataPipeline](policy-csp-system.md#system-allowcommercialdatapipeline)
- [System/TurnOffFileHistory](policy-csp-system.md#system-turnofffilehistory)
- [TimeLanguageSettings/ConfigureTimeZone](policy-csp-timelanguagesettings.md#timelanguagesettings-configuretimezone)
- [Troubleshooting/AllowRecommendations](policy-csp-troubleshooting.md#troubleshooting-allowrecommendations)
- [Update/AutomaticMaintenanceWakeUp](policy-csp-update.md#update-automaticmaintenancewakeup)
- [Update/ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#update-configuredeadlineforfeatureupdates)
- [Update/ConfigureDeadlineForQualityUpdates](policy-csp-update.md#update-configuredeadlineforqualityupdates)
- [Update/ConfigureDeadlineGracePeriod](policy-csp-update.md#update-configuredeadlinegraceperiod)
- [WindowsLogon/AllowAutomaticRestartSignOn](policy-csp-windowslogon.md#windowslogon-allowautomaticrestartsignon)
- [WindowsLogon/ConfigAutomaticRestartSignOn](policy-csp-windowslogon.md#windowslogon-configautomaticrestartsignon)
- [WindowsLogon/EnableFirstLogonAnimation](policy-csp-windowslogon.md#windowslogon-enablefirstlogonanimation)| +|[Policy CSP](policy-configuration-service-provider.md) | Added the following new policies in Windows 10, version 1903:
- [DeliveryOptimization/DODelayCacheServerFallbackBackground](policy-csp-deliveryoptimization.md#deliveryoptimization-dodelaycacheserverfallbackbackground)
- [DeliveryOptimization/DODelayCacheServerFallbackForeground](policy-csp-deliveryoptimization.md#deliveryoptimization-dodelaycacheserverfallbackforeground)
- [DeviceHealthMonitoring/AllowDeviceHealthMonitoring](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-allowdevicehealthmonitoring)
- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringScope](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-configdevicehealthmonitoringscope)
- [DeviceHealthMonitoring/ConfigDeviceHealthMonitoringUploadDestination](policy-csp-devicehealthmonitoring.md#devicehealthmonitoring-configdevicehealthmonitoringuploaddestination)
- [DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs](policy-csp-deviceinstallation.md#deviceinstallationallowinstallationofmatchingdeviceinstanceids)
- [DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs](policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofmatchingdeviceinstanceids)
- [Experience/ShowLockOnUserTile](policy-csp-experience.md#experience-showlockonusertile)
- [InternetExplorer/AllowEnhancedSuggestionsInAddressBar](policy-csp-internetexplorer.md#internetexplorer-allowenhancedsuggestionsinaddressbar)
- [InternetExplorer/DisableActiveXVersionListAutoDownload](policy-csp-internetexplorer.md#internetexplorer-disableactivexversionlistautodownload)
- [InternetExplorer/DisableCompatView](policy-csp-internetexplorer.md#internetexplorer-disablecompatview)
- [InternetExplorer/DisableFeedsBackgroundSync](policy-csp-internetexplorer.md#internetexplorer-disablefeedsbackgroundsync)
- [InternetExplorer/DisableGeolocation](policy-csp-internetexplorer.md#internetexplorer-disablegeolocation)
- [InternetExplorer/DisableWebAddressAutoComplete](policy-csp-internetexplorer.md#internetexplorer-disablewebaddressautocomplete)
- [InternetExplorer/NewTabDefaultPage](policy-csp-internetexplorer.md#internetexplorer-newtabdefaultpage)
- [Power/EnergySaverBatteryThresholdOnBattery](policy-csp-power.md#power-energysaverbatterythresholdonbattery)
- [Power/EnergySaverBatteryThresholdPluggedIn](policy-csp-power.md#power-energysaverbatterythresholdpluggedin)
- [Power/SelectLidCloseActionOnBattery](policy-csp-power.md#power-selectlidcloseactiononbattery)
- [Power/SelectLidCloseActionPluggedIn](policy-csp-power.md#power-selectlidcloseactionpluggedin)
- [Power/SelectPowerButtonActionOnBattery](policy-csp-power.md#power-selectpowerbuttonactiononbattery)
- [Power/SelectPowerButtonActionPluggedIn](policy-csp-power.md#power-selectpowerbuttonactionpluggedin)
- [Power/SelectSleepButtonActionOnBattery](policy-csp-power.md#power-selectsleepbuttonactiononbattery)
- [Power/SelectSleepButtonActionPluggedIn](policy-csp-power.md#power-selectsleepbuttonactionpluggedin)
- [Power/TurnOffHybridSleepOnBattery](policy-csp-power.md#power-turnoffhybridsleeponbattery)
- [Power/TurnOffHybridSleepPluggedIn](policy-csp-power.md#power-turnoffhybridsleeppluggedin)
- [Power/UnattendedSleepTimeoutOnBattery](policy-csp-power.md#power-unattendedsleeptimeoutonbattery)
- [Power/UnattendedSleepTimeoutPluggedIn](policy-csp-power.md#power-unattendedsleeptimeoutpluggedin)
- [Privacy/LetAppsActivateWithVoice](policy-csp-privacy.md#privacy-letappsactivatewithvoice)
- [Privacy/LetAppsActivateWithVoiceAboveLock](policy-csp-privacy.md#privacy-letappsactivatewithvoiceabovelock)
- [Search/AllowFindMyFiles](policy-csp-search.md#search-allowfindmyfiles)
- [ServiceControlManager/SvchostProcessMitigation](policy-csp-servicecontrolmanager.md#servicecontrolmanager-svchostprocessmitigation)
- [System/AllowCommercialDataPipeline](policy-csp-system.md#system-allowcommercialdatapipeline)
- [System/TurnOffFileHistory](policy-csp-system.md#system-turnofffilehistory)
- [TimeLanguageSettings/ConfigureTimeZone](policy-csp-timelanguagesettings.md#timelanguagesettings-configuretimezone)
- [Troubleshooting/AllowRecommendations](policy-csp-troubleshooting.md#troubleshooting-allowrecommendations)
- [Update/AutomaticMaintenanceWakeUp](policy-csp-update.md#update-automaticmaintenancewakeup)
- [Update/ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#update-configuredeadlineforfeatureupdates)
- [Update/ConfigureDeadlineForQualityUpdates](policy-csp-update.md#update-configuredeadlineforqualityupdates)
- [Update/ConfigureDeadlineGracePeriod](policy-csp-update.md#update-configuredeadlinegraceperiod)
- [WindowsLogon/AllowAutomaticRestartSignOn](policy-csp-windowslogon.md#windowslogon-allowautomaticrestartsignon)
- [WindowsLogon/ConfigAutomaticRestartSignOn](policy-csp-windowslogon.md#windowslogon-configautomaticrestartsignon)
- [WindowsLogon/EnableFirstLogonAnimation](policy-csp-windowslogon.md#windowslogon-enablefirstlogonanimation)| | [Policy CSP - Audit](policy-csp-audit.md) | Added the new Audit policy CSP. | | [ApplicationControl CSP](applicationcontrol-csp.md) | Added the new CSP. | | [Defender CSP](defender-csp.md) | Added the following new nodes:
- Health/TamperProtectionEnabled
- Health/IsVirtualMachine
- Configuration
- Configuration/TamperProtection
- Configuration/EnableFileHashComputation | From 5641b13611a1ebedd24bf359aad85a2f826c2bc7 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:28:31 -0800 Subject: [PATCH 562/732] PR #4777 warnings fixes --- .../mdm/policies-in-policy-csp-admx-backed.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md index c6e37891f5..a93f4e23d3 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md +++ b/windows/client-management/mdm/policies-in-policy-csp-admx-backed.md @@ -1392,12 +1392,12 @@ ms.date: 10/08/2020 - [DeliveryOptimization/DOSetHoursToLimitBackgroundDownloadBandwidth](./policy-csp-deliveryoptimization.md#deliveryoptimization-dosethourstolimitbackgrounddownloadbandwidth) - [DeliveryOptimization/DOSetHoursToLimitForegroundDownloadBandwidth](./policy-csp-deliveryoptimization.md#deliveryoptimization-dosethourstolimitforegrounddownloadbandwidth) - [Desktop/PreventUserRedirectionOfProfileFolders](./policy-csp-desktop.md#desktop-preventuserredirectionofprofilefolders) -- [DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallation-allowinstallationofmatchingdeviceids) -- [DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallation-allowinstallationofmatchingdevicesetupclasses) -- [DeviceInstallation/PreventDeviceMetadataFromNetwork](./policy-csp-deviceinstallation.md#deviceinstallation-preventdevicemetadatafromnetwork) -- [DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofdevicesnotdescribedbyotherpolicysettings) -- [DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofmatchingdeviceids) -- [DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofmatchingdevicesetupclasses) +- [DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallationallowinstallationofmatchingdeviceids) +- [DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallationallowinstallationofmatchingdevicesetupclasses) +- [DeviceInstallation/PreventDeviceMetadataFromNetwork](./policy-csp-deviceinstallation.md#deviceinstallationpreventdevicemetadatafromnetwork) +- [DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofdevicesnotdescribedbyotherpolicysettings) +- [DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofmatchingdeviceids) +- [DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofmatchingdevicesetupclasses) - [DeviceLock/PreventEnablingLockScreenCamera](./policy-csp-devicelock.md#devicelock-preventenablinglockscreencamera) - [DeviceLock/PreventLockScreenSlideShow](./policy-csp-devicelock.md#devicelock-preventlockscreenslideshow) - [ErrorReporting/CustomizeConsentSettings](./policy-csp-errorreporting.md#errorreporting-customizeconsentsettings) From 1246c1d01884c2dee8d4ea30f1a23137f92c5e2f Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:34:53 -0800 Subject: [PATCH 563/732] PR #4777 warnings fixes --- ...licies-in-policy-csp-supported-by-group-policy.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md index 82ebb94a80..e633560ef3 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy.md @@ -220,12 +220,12 @@ ms.date: 07/18/2019 - [DeviceGuard/EnableVirtualizationBasedSecurity](./policy-csp-deviceguard.md#deviceguard-enablevirtualizationbasedsecurity) - [DeviceGuard/LsaCfgFlags](./policy-csp-deviceguard.md#deviceguard-lsacfgflags) - [DeviceGuard/RequirePlatformSecurityFeatures](./policy-csp-deviceguard.md#deviceguard-requireplatformsecurityfeatures) -- [DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallation-allowinstallationofmatchingdeviceids) -- [DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallation-allowinstallationofmatchingdevicesetupclasses) -- [DeviceInstallation/PreventDeviceMetadataFromNetwork](./policy-csp-deviceinstallation.md#deviceinstallation-preventdevicemetadatafromnetwork) -- [DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofdevicesnotdescribedbyotherpolicysettings) -- [DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofmatchingdeviceids) -- [DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallation-preventinstallationofmatchingdevicesetupclasses) +- [DeviceInstallation/AllowInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallationallowinstallationofmatchingdeviceids) +- [DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallationallowinstallationofmatchingdevicesetupclasses) +- [DeviceInstallation/PreventDeviceMetadataFromNetwork](./policy-csp-deviceinstallation.md#deviceinstallationpreventdevicemetadatafromnetwork) +- [DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofdevicesnotdescribedbyotherpolicysettings) +- [DeviceInstallation/PreventInstallationOfMatchingDeviceIDs](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofmatchingdeviceids) +- [DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses](./policy-csp-deviceinstallation.md#deviceinstallationpreventinstallationofmatchingdevicesetupclasses) - [DeviceLock/MinimumPasswordAge](./policy-csp-devicelock.md#devicelock-minimumpasswordage) - [DeviceLock/PreventEnablingLockScreenCamera](./policy-csp-devicelock.md#devicelock-preventenablinglockscreencamera) - [DeviceLock/PreventLockScreenSlideShow](./policy-csp-devicelock.md#devicelock-preventlockscreenslideshow) From ae0b4b5720810de6fb7f029f5fa7b7b5780e7646 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:44:29 -0800 Subject: [PATCH 564/732] PR #4777 warnings fixes --- .../mdm/policy-configuration-service-provider.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 70fdf7d6d4..5056143d53 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -5655,28 +5655,28 @@ The following diagram shows the Policy configuration service provider in tree fo
- DeviceInstallation/AllowInstallationOfMatchingDeviceIDs + DeviceInstallation/AllowInstallationOfMatchingDeviceIDs
- DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses + DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses
- DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs + DeviceInstallation/AllowInstallationOfMatchingDeviceInstanceIDs
- DeviceInstallation/PreventDeviceMetadataFromNetwork + DeviceInstallation/PreventDeviceMetadataFromNetwork
- DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings + DeviceInstallation/PreventInstallationOfDevicesNotDescribedByOtherPolicySettings
- DeviceInstallation/PreventInstallationOfMatchingDeviceIDs + DeviceInstallation/PreventInstallationOfMatchingDeviceIDs
- DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs + DeviceInstallation/PreventInstallationOfMatchingDeviceInstanceIDs
- DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses + DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses
From 4d20ee8f677958c46e1194d1992fbfdb5fdfab2f Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 14:51:09 -0800 Subject: [PATCH 565/732] pencil edit --- .../microsoft-defender-atp/partner-applications.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index f253842794..998b06013b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -141,7 +141,7 @@ External alerts can be pushed to Defender for Endpoint. These alerts are shown s You can use threat-intelligence from providers and aggregators to maintain and use indicators of compromise (IOCs). -Defender for Endpoint allows you to integrate with these solutions and act on IoCs by correlating rich telemetry to create alerts. You can also useg prevention and automated response capabilities to block execution and take remediation actions when there's a match. +Defender for Endpoint allows you to integrate with these solutions and act on IoCs by correlating rich telemetry to create alerts. You can also use prevention and automated response capabilities to block execution and take remediation actions when there's a match. Defender for Endpoint currently supports IOC matching and remediation for file and network indicators. Blocking is supported for file indicators. From a8e0501663e1eac62d50b0159750aab1a21620d6 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 17 Feb 2021 15:00:33 -0800 Subject: [PATCH 566/732] remove note add commads --- .../configure-endpoints-vdi.md | 24 ++++++++++++------- 1 file changed, 16 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index 766b0d8fcf..1e4a2f4440 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -33,15 +33,8 @@ ms.technology: mde ## Onboard non-persistent virtual desktop infrastructure (VDI) devices -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - Defender for Endpoint supports non-persistent VDI session onboarding. ->[!Note] ->To onboard non-persistent VDI sessions, VDI devices must be Windows 10 or Windows Server 2019. -> ->While other Windows versions might work, only Windows 10 and Windows Server 2019 are supported. There might be associated challenges when onboarding VDIs. The following are typical challenges for this scenario: @@ -114,7 +107,22 @@ The following steps will guide you through onboarding VDI devices and will highl ## For downlevel SKUs -1. Set registry value 'HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging|VDI’ to “NonPersistent' + +> [!NOTE] +> The following registry is relevant only when the aim is to achieve a 'Single entry for each device'. + +1. Set registry value to: + + ```reg + [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging] + "VDI"="NonPersistent" + ``` + + or using command line: + + ``` + reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection\DeviceTagging" /v VDI /t REG_SZ /d "NonPersistent" /f + ``` 2. Follow the [server onboarding process](configure-server-endpoints.md#windows-server-2008-r2-sp1-windows-server-2012-r2-and-windows-server-2016). From 225530b21dd295641b81f51261a5a4541e0620cc Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 17 Feb 2021 15:04:43 -0800 Subject: [PATCH 567/732] pencil edits --- .../mdm/policy-csp-localusersandgroups.md | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index d898c1a985..c320a8134e 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -177,14 +177,15 @@ The following example shows how you can update a local group (**Administrators** > [!NOTE] > -When AAD group SID’s are added to local groups, during AAD account logon privileges are evaluated only for the following well-known groups on a Windows 10 device: - -- Administrators -- Users -- Guests -- Power Users -- Remote Desktop Users -- Remote Management Users +> When AAD group SID’s are added to local groups, during AAD account logon privileges are evaluated only for the following well-known groups on a Windows 10 device: +> +> - Administrators +> - Users +> - Guests +> - Power Users +> - Remote Desktop Users +> - Remote Management Users + ## FAQs This section provides answers to some common questions you might have about the LocalUsersAndGroups policy CSP. From a285aebf7a99eb1dbfea4a7c4ed9ff9c21c69da8 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Wed, 17 Feb 2021 15:14:05 -0800 Subject: [PATCH 568/732] Revert "Update defender-csp.md" --- windows/client-management/mdm/defender-csp.md | 11 ----------- 1 file changed, 11 deletions(-) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index b30f0e06e5..37205534c5 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -410,17 +410,6 @@ Valid values are: - 1 – Enable. - 0 (default) – Disable. -**Configuration/DisableCpuThrottleOnIdleScans**
-Indicates whether the CPU will be throttled for scheduled scans while the device is idle. This feature is enabled by default and will not throttle the CPU for scheduled scans performed when the device is otherwise idle, regardless of what ScanAvgCPULoadFactor is set to. For all other scheduled scans this flag will have no impact and normal throttling will occur. - -The data type is integer. - -Supported operations are Add, Delete, Get, Replace. - -Valid values are: -- 1 – Enable. -- 0 (default) – Disable. - **Configuration/EnableFileHashComputation** Enables or disables file hash computation feature. When this feature is enabled Windows defender will compute hashes for files it scans. From 8a982c2744acf952a26ad9ca110529dbbf70f30e Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Wed, 17 Feb 2021 15:16:52 -0800 Subject: [PATCH 569/732] Update defender-csp.md --- windows/client-management/mdm/defender-csp.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 37205534c5..b14b5c6f3c 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -410,6 +410,17 @@ Valid values are: - 1 – Enable. - 0 (default) – Disable. +**Configuration/DisableCpuThrottleOnIdleScans**
+Indicates whether the CPU will be throttled for scheduled scans while the device is idle. This feature is enabled by default and will not throttle the CPU for scheduled scans performed when the device is otherwise idle, regardless of what ScanAvgCPULoadFactor is set to. For all other scheduled scans this flag will have no impact and normal throttling will occur. + +The data type is integer. + +Supported operations are Add, Delete, Get, Replace. + +Valid values are: +- 1 – Enable. +- 0 (default) – Disable. + **Configuration/EnableFileHashComputation** Enables or disables file hash computation feature. When this feature is enabled Windows defender will compute hashes for files it scans. From 17681f4d35dae428025d0dc6b066795835f233ce Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 17 Feb 2021 15:23:49 -0800 Subject: [PATCH 570/732] vdi note --- .../threat-protection/microsoft-defender-atp/machine-tags.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md index 1fabec8569..33158122e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-tags.md @@ -63,7 +63,7 @@ Tags are added to the device view and will also be reflected on the **Devices li >[!NOTE] > Filtering might not work on tag names that contain parenthesis.
-> Filtering will only find portal set tags. +> When you create a new tag, a list of existing tags are displayed. The list only shows tags created through the portal. Existing tags created from client devices will not be displayed. You can also delete tags from this view. From 067e2d38df55b414d2920b53a4ccbd2335772e72 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Wed, 17 Feb 2021 15:28:27 -0800 Subject: [PATCH 571/732] Update defender-csp.md --- windows/client-management/mdm/defender-csp.md | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index b14b5c6f3c..5ce73b24b6 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -421,6 +421,35 @@ Valid values are: - 1 – Enable. - 0 (default) – Disable. +**Configuration/MeteredConnectionUpdates**
+Allow managed devices to update through metered connections. Data charges may apply. + +The data type is integer. + +Supported operations are Add, Delete, Get, Replace. + +Valid values are: +- 1 – Enable. +- 0 (default) – Disable. + +**Configuration/AllowNetworkProtectionOnWinServer**
+This settings controls whether Network Protection is allowed to be configured into block or audit mode on Windows Server. If false, the value of EnableNetworkProtection will be ignored. + +The data type is integer. + +Supported operations are Add, Delete, Get, Replace. + +Valid values are: +- 1 – Enable. +- 0 (default) – Disable. + +**Configuration/ExclusionIpAddress**
+Allows an administrator to explicitly disable network packet inspection made by wdnisdrv on a particular set of IP addresses. + +The data type is string. + +Supported operations are Add, Delete, Get, Replace. + **Configuration/EnableFileHashComputation** Enables or disables file hash computation feature. When this feature is enabled Windows defender will compute hashes for files it scans. From 8bdeba8cf52c62db1ec15d0895ed382dd0cd77e8 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Wed, 17 Feb 2021 15:34:21 -0800 Subject: [PATCH 572/732] Update defender-csp.md --- windows/client-management/mdm/defender-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 5ce73b24b6..040bf33710 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -432,7 +432,7 @@ Valid values are: - 1 – Enable. - 0 (default) – Disable. -**Configuration/AllowNetworkProtectionOnWinServer**
+**Configuration/AllowNetworkProtectionOnWinServer**
This settings controls whether Network Protection is allowed to be configured into block or audit mode on Windows Server. If false, the value of EnableNetworkProtection will be ignored. The data type is integer. From 9dc4c6e3354d40926cd3a2097d2adeafbdd164a3 Mon Sep 17 00:00:00 2001 From: Rei Ikei <47890550+reiikei@users.noreply.github.com> Date: Thu, 18 Feb 2021 09:27:21 +0900 Subject: [PATCH 573/732] Update customize-windows-10-start-screens-by-using-mobile-device-management.md My customer requested to add this note, because if the Start layout XML file includes XML Prologs, it is not reflected to Windows 10 Version 2004. --- ...ndows-10-start-screens-by-using-mobile-device-management.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md index 047006fce2..436f7e65d8 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md +++ b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md @@ -51,6 +51,9 @@ Two features enable Start layout control: - In Microsoft Intune, you select the Start layout XML file and add it to a device configuration profile. + >[!NOTE] + >Please do not include XML Prologs like \ in the Start layout XML file. The settings may not be reflected correctly. + ## Create a policy for your customized Start layout From fd86e0e22bdb2ca350866afa13b2edac76527013 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 17 Feb 2021 17:50:29 -0800 Subject: [PATCH 574/732] acrolinx --- .../evaluate-exploit-protection.md | 34 +++++++++---------- .../exposed-apis-odata-samples.md | 6 ++-- 2 files changed, 20 insertions(+), 20 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index 906e5e1bc9..158be3a882 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -1,5 +1,5 @@ --- -title: See how exploit protection works in a demo +title: See how Exploit protection works in a demo description: See how exploit protection can prevent suspicious behaviors from occurring on specific apps. keywords: Exploit protection, exploits, kernel, events, evaluate, demo, try, mitigation search.product: eADQiWindows 10XVcnh @@ -30,29 +30,29 @@ ms.technology: mde [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) -This article helps you enable exploit protection in audit mode and review related events in Event Viewer. You can enable audit mode to see how mitigation works for certain apps in a test environment. By auditing exploit protection, you can see what *would* have happened if you had enabled exploit protection in your production environment. This way, you can help ensure exploit protection doesn't adversely affect your line-of-business apps, and you can see which suspicious or malicious events occur. +Use exploit protection in audit mode to review related events in Event Viewer. By enabling audit mode, you'll see how mitigation works for certain apps in a test environment. Audit mode shows what *would* have happened if you enabled exploit protection in your production environment. This way, you can verify that exploit protection doesn't adversely affect your line-of-business apps, and see which suspicious or malicious events occur. > [!TIP] > You can also visit the Microsoft Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how exploit protection works. ## Enable exploit protection in audit mode -You can set mitigation in audit mode for specific programs either by using the Windows Security app or Windows PowerShell. +You can set mitigations in audit mode for specific programs by using the Windows Security app or Windows PowerShell. ### Windows Security app -1. Open the Windows Security app by selecting the shield icon in the task bar or searching the start menu for **Defender**. +1. Open the Windows Security app. Select the shield icon in the task bar or search the start menu for **Defender**. 2. Select the **App & browser control** tile (or the app icon on the left menu bar) and then select **Exploit protection**. 3. Go to **Program settings** and choose the app you want to apply protection to: 1. If the app you want to configure is already listed, select it and then select **Edit** - 2. If the app is not listed, at the top of the list select **Add program to customize** and then choose how you want to add the app. + 2. If the app is not listed at the top of the list select **Add program to customize**. Then, choose how you want to add the app. - Use **Add by program name** to have the mitigation applied to any running process with that name. Specify a file with an extension. You can enter a full path to limit the mitigation to only the app with that name in that location. - Use **Choose exact file path** to use a standard Windows Explorer file picker window to find and select the file you want. -4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You will be notified if you need to restart the process or app, or if you need to restart Windows. +4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You'll be notified if you need to restart the process, app, or Windows. 5. Repeat this procedure for all the apps and mitigations you want to configure. Select **Apply** when you're done setting up your configuration. @@ -67,7 +67,7 @@ Set-ProcessMitigation - - : * `-Name` to indicate the mitigations should be applied to a specific app. Specify the app's executable after this flag. * \: @@ -75,10 +75,10 @@ Where: * `-Disable` to disable the mitigation * \: * The mitigation's cmdlet as defined in the following table. Each mitigation is separated with a comma. - +``` |Mitigation | Audit mode cmdlet | |---|---| - |Arbitrary code guard (ACG) | `AuditDynamicCode` | + |Arbitrary Code Guard (ACG) | `AuditDynamicCode` | |Block low integrity images | `AuditImageLoad` |Block untrusted fonts | `AuditFont`, `FontAuditOnly` | |Code integrity guard | `AuditMicrosoftSigned`, `AuditStoreSigned` | @@ -91,20 +91,20 @@ For example, to enable Arbitrary Code Guard (ACG) in audit mode for an app named Set-ProcessMitigation -Name c:\apps\lob\tests\testing.exe -Enable AuditDynamicCode ``` -You can disable audit mode by replacing `-Enable` with `-Disable`. +You can disable **audit mode** by replacing `-Enable` with `-Disable`. ## Review exploit protection audit events To review which apps would have been blocked, open Event Viewer and filter for the following events in the Security-Mitigations log. -|Feature | Provider/source | Event ID | Description | +| Feature | Provider/source | Event ID | Description | |---|---|--|---| - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 1 | ACG audit | - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 3 | Do not allow child processes audit | - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 5 | Block low integrity images audit | - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 7 | Block remote images audit | - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 9 | Disable win32k system calls audit | - |Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 11 | Code integrity guard audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 1 | ACG audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 3 | Do not allow child processes audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 5 | Block low integrity images audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 7 | Block remote images audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 9 | Disable win32k system calls audit | + | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 11 | Code integrity guard audit | ## See also diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 35373d3517..1f9f6cb3b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -36,13 +36,13 @@ If you are not familiar with OData queries, see: [OData V4 queries](https://www. Not all properties are filterable. -## Properties that supports $filter: - +## Properties that support $filter: +``` - [Alert](alerts.md): ```alertCreationTime```, ```lastUpdateTime```, ```incidentId```,```InvestigationId```, ```status```, ```severity``` and ```category```. - [Machine](machine.md): ```ComputerDnsName```, ```LastSeen```, ```HealthStatus```, ```OsPlatform```, ```RiskScore``` and ```RbacGroupId```. - [MachineAction](machineaction.md): ```Status```, ```MachineId```, ```Type```, ```Requestor``` and ```CreationDateTimeUtc```. - [Indicator](ti-indicator.md): ```indicatorValue```, ```indicatorType```, ```creationTimeDateTimeUtc```, ```createdBy```, ```severity ``` and ```action ```. - +``` ### Example 1 Get 10 latest Alerts with related Evidence: From 6ed629e24ff4f96affd8b27e356f32631c8c3241 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 18 Feb 2021 08:23:43 +0530 Subject: [PATCH 575/732] added commands, made some words to bold as per the user report issue #9167 , so i added **net start cryptsvc** **net stop cryptsvc**. Also, i corrected some commands after verifying windows 10 on my laptop, and then i made few words to **bold**. This PR must be checked carefully by verifiers. --- .../update/windows-update-resources.md | 31 ++++++++++--------- 1 file changed, 16 insertions(+), 15 deletions(-) diff --git a/windows/deployment/update/windows-update-resources.md b/windows/deployment/update/windows-update-resources.md index 49b83d23f1..ae68206cec 100644 --- a/windows/deployment/update/windows-update-resources.md +++ b/windows/deployment/update/windows-update-resources.md @@ -42,29 +42,30 @@ The following resources provide additional information about using Windows Updat ``` console cmd ``` -2. Stop the BITS service and the Windows Update service. To do this, type the following commands at a command prompt. Press ENTER after you type each command. +2. Stop the **BITS service**, the **Windows Update service** and the **Cryptographic service**. To do this, type the following commands at a command prompt. Press ENTER after you type each command. ``` console net stop bits net stop wuauserv + net stop cryptsvc ``` -3. Delete the qmgr\*.dat files. To do this, type the following command at a command prompt, and then press ENTER: +3. Delete the **qmgr\*.dat** files. To do this, type the following command at a command prompt, and then press ENTER: ``` console Del "%ALLUSERSPROFILE%\Application Data\Microsoft\Network\Downloader\qmgr*.dat" ``` 4. If this is your first attempt at resolving your Windows Update issues by using the steps in this article, go to step 5 without carrying out the steps in step 4. The steps in step 4 should only be performed at this point in the troubleshooting if you cannot resolve your Windows Update issues after following all steps but step 4. The steps in step 4 are also performed by the "Aggressive" mode of the Fix it Solution above. 1. Rename the following folders to *.BAK: ``` console - %systemroot%\SoftwareDistribution\DataStore - %systemroot%\SoftwareDistribution\Download - %systemroot%\system32\catroot2 + %Systemroot%\SoftwareDistribution\DataStore + %Systemroot%\SoftwareDistribution\Download + %Systemroot%\System32\catroot2 ``` To do this, type the following commands at a command prompt. Press ENTER after you type each command. ``` console - Ren %systemroot%\SoftwareDistribution\DataStore *.bak - Ren %systemroot%\SoftwareDistribution\Download *.bak - Ren %systemroot%\system32\catroot2 *.bak + Ren %Systemroot%\SoftwareDistribution\DataStore DataStore.bak + Ren %Systemroot%\SoftwareDistribution\Download Download.bak + Ren %Systemroot%\System32\catroot2 catroot2.bak ``` - 2. Reset the BITS service and the Windows Update service to the default security descriptor. To do this, type the following commands at a command prompt. Press ENTER after you type each command. + 2. Reset the **BITS service** and the **Windows Update service** to the default security descriptor. To do this, type the following commands at a command prompt. Press ENTER after you type each command. ``` console sc.exe sdset bits D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPWPDTLOCRRC;;;PU) sc.exe sdset wuauserv D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPWPDTLOCRRC;;;PU) @@ -73,7 +74,7 @@ The following resources provide additional information about using Windows Updat ``` console cd /d %windir%\system32 ``` -6. Reregister the BITS files and the Windows Update files. To do this, type the following commands at a command prompt. Press ENTER after you type each command. +6. Reregister the **BITS** files and the **Windows Update** files. To do this, type the following commands at a command prompt. Press ENTER after you type each command. ``` console regsvr32.exe atl.dll @@ -114,7 +115,7 @@ The following resources provide additional information about using Windows Updat regsvr32.exe wuwebv.dll ``` -7. Reset Winsock. To do this, type the following command at a command prompt, and then press ENTER: +7. Reset **Winsock**. To do this, type the following command at a command prompt, and then press ENTER: ``` console netsh winsock reset ``` @@ -122,13 +123,13 @@ The following resources provide additional information about using Windows Updat ``` console proxycfg.exe -d ``` -9. Restart the BITS service and the Windows Update service. To do this, type the following commands at a command prompt. Press ENTER after you type each command. +9. Restart the **BITS service**, the **Windows Update service** and the **Cryptographic service**. To do this, type the following commands at a command prompt. Press ENTER after you type each command. ``` console net start bits - - net start wuauserv + net start wuauserv + net start cryptsvc ``` -10. If you are running Windows Vista or Windows Server 2008, clear the BITS queue. To do this, type the following command at a command prompt, and then press ENTER: +10. If you are running Windows Vista or Windows Server 2008, clear the **BITS** queue. To do this, type the following command at a command prompt, and then press ENTER: ``` console bitsadmin.exe /reset /allusers ``` From 24d477291a28811e88ed0b0c4a9126cb55186131 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 17 Feb 2021 21:36:01 -0800 Subject: [PATCH 576/732] Update windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index 9b4c3f384c..17498cdd14 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -116,7 +116,7 @@ For more information on Azure AD tokens, see the [Azure AD tutorial](https://doc ```powershell # This script acquires the App Context Token and stores it in the variable $token for later use in the script. -# Paste your Tenant ID, App ID and App Secret (App key) into the indicated quotes below. +# Paste your Tenant ID, App ID, and App Secret (App key) into the indicated quotes below. $tenantId = '' ### Paste your tenant ID here $appId = '' ### Paste your Application ID here From bce5dc1c6f2bb612abe41efbe221283230333609 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 22:48:45 -0800 Subject: [PATCH 577/732] updated based on upcoming rel --- .../microsoft-threat-experts.md | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 30bc744eff..59e8701b6c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -2,7 +2,7 @@ title: Microsoft Threat Experts ms.reviewer: description: Microsoft Threat Experts provides an additional layer of expertise to Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). -keywords: managed threat hunting service, managed threat hunting, managed detection and response (MDR) service, MTE, Microsoft Threat Experts +keywords: managed threat hunting service, managed threat hunting, managed detection and response (MDR) service, MTE, Microsoft Threat Experts, MTE-TAN, targeted attack notification, Targeted Attack Notification search.product: Windows 10 search.appverid: met150 ms.prod: m365-security @@ -32,7 +32,7 @@ ms.technology: mde > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. +Microsoft Threat Experts is a managed threat hunting service that provides your Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in your unique environments don’t get missed. This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand. @@ -45,14 +45,16 @@ Watch this video for a quick overview of Microsoft Threat Experts. > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. -Microsoft Defender for Endpoint customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. +If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help ensure that the most critical threats are identified so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Your 90-day Experts on Demand trial is free, and the Targeted Attack Notification at that time is still a paid service. You will only be billed for Experts on Demand engagements when you get a full subscription. Contact your Microsoft representative to get a full Experts on-Demand subscription. +To enrol to Microsoft Threat Experts - Targeted Attack Notifications benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts - Targeted Attack Notifications** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications. + +To subscribe to Microsoft Threat Experts - Experts on Demand, contact your Microsoft representative. See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. ## Targeted attack notification -Microsoft Threat Experts provides proactive hunting for the most important threats to your network, including human adversary intrusions, hands-on-keyboard attacks, or advanced attacks like cyberespionage. The managed hunting service includes: +Microsoft Threat Experts provides proactive hunting for the most important threats to your network, including human adversary intrusions, hands-on-keyboard attacks, or advanced attacks like cyberespionage. These notifications shows up as a new alert. The managed hunting service includes: - Threat monitoring and analysis, reducing dwell time and risk to the business - Hunter-trained artificial intelligence to discover and prioritize both known and unknown attacks - Identifying the most important risks, helping SOCs maximize time and energy @@ -60,7 +62,6 @@ Microsoft Threat Experts provides proactive hunting for the most important threa ## Collaborate with experts, on demand Customers can engage our security experts directly from within Microsoft Defender Security Center for timely and accurate response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised devices, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can: - - Get additional clarification on alerts including root cause or scope of the incident - Gain clarity into suspicious device behavior and next steps if faced with an advanced attacker - Determine risk and protection regarding threat actors, campaigns, or emerging attacker techniques @@ -81,7 +82,7 @@ The option to **Consult a threat expert** is available in several places in the ![Screenshot of MTE-EOD file page action menu option](images/mte-eod-file.png) > [!NOTE] -> Customers with Premier Support subscription mapped to their Office 365 license can track the status of their Experts on Demand cases through Microsoft Services Hub. +> Customers with Premier Support subscription mapped to their Microsoft Defender for Office 365 license can track the status of their Experts on Demand cases through Microsoft Services Hub. Watch this video for a quick overview of the Microsoft Services Hub. From b8844d2fcda25f61ac07e7d09dede986be7796d1 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 22:50:16 -0800 Subject: [PATCH 578/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 59e8701b6c..c055766514 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -34,7 +34,7 @@ ms.technology: mde Microsoft Threat Experts is a managed threat hunting service that provides your Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in your unique environments don’t get missed. -This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand. +This managed threat hunting service provides expert-driven insights and data through these two capabilities: targeted attack notification and access to experts on demand. Watch this video for a quick overview of Microsoft Threat Experts. From 67a7201b65fa0482de58631859e5a28f2d7f3670 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 22:52:12 -0800 Subject: [PATCH 579/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index c055766514..061c354f82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -45,7 +45,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. -If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help ensure that the most critical threats are identified so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. +If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. To enrol to Microsoft Threat Experts - Targeted Attack Notifications benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts - Targeted Attack Notifications** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications. From d97a008117693cb7b65636ec92c56d9ccee24fe4 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 23:11:11 -0800 Subject: [PATCH 580/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 08de267337..c720314fd2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -37,14 +37,12 @@ ms.technology: mde Ensure that you have Defender for Endpoint deployed in your environment with devices enrolled, and not just on a laboratory set-up. -Defender for Endpoint customers need to apply for the Microsoft Threat Experts managed threat hunting service to get proactive Targeted Attack Notifications and to collaborate with experts on demand. Experts on Demand is an add-on service. Targeted Attack Notifications are always included after you have been accepted into Microsoft Threat Experts managed threat hunting service. +If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. -If you are not enrolled yet and would like to experience its benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications, and start a 90-day trial of Experts on Demand. Contact your Microsoft representative to get a full Experts on-Demand subscription. +## Apply for Microsoft Threat Experts - Targeted Attack Notifications service +If you're already a Defender for Endpoint customer, you can apply through the Microsoft Defender Security Center. -## Register to Microsoft Threat Experts managed threat hunting service -If you're already a Defender for Endpoint customer, you can apply through the Microsoft Defender for Endpoint portal. - -1. From the navigation pane, go to **Settings > General > Advanced features > Microsoft Threat Experts**. +1. From the navigation pane, go to **Settings > General > Advanced features > Microsoft Threat Experts - Targeted Attack Notifications**. 2. Click **Apply**. @@ -58,7 +56,7 @@ If you're already a Defender for Endpoint customer, you can apply through the Mi ![Image of Microsoft Threat Experts application confirmation](images/mte-applicationconfirmation.png) -6. From the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Threat Experts** toggle on. Click **Save preferences**. +6. From the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Microsoft Threat Experts - Targeted Attack Notification** toggle on. Click **Save preferences**. ## Receive targeted attack notification from Microsoft Threat Experts You can receive targeted attack notification from Microsoft Threat Experts through the following medium: @@ -77,13 +75,15 @@ You'll start receiving targeted attack notification from Microsoft Threat Expert 2. From the dashboard, select the same alert topic that you got from the email, to view the details. +## Apply for Microsoft Threat Experts - Experts on Demand +If you're already a Defender for Endpoint customer, you can contact your Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand. ## Consult a Microsoft threat expert about suspicious cybersecurity activities in your organization You can partner with Microsoft Threat Experts who can be engaged directly from within the Microsoft Defender Security Center for timely and accurate response. Experts provide insights to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised device, or a threat intelligence context that you see on your portal dashboard. > [!NOTE] > - Alert inquiries related to your organization's customized threat intelligence data are currently not supported. Consult your security operations or incident response team for details. -> - You will need to have the "Manage security settings" permission in the Security Center portal to be able to submit a "Consult a threat expert" inquiry. +> - You need to have the **Manage security settings** permission in the Security Center portal to be able to submit a "Consult a threat expert" inquiry. 1. Navigate to the portal page with the relevant information that you'd like to investigate, for example, the **Incident** page. Ensure that the page for the relevant alert or device is in view before you send an investigation request. @@ -106,7 +106,7 @@ You can partner with Microsoft Threat Experts who can be engaged directly from w 4. Enter the email address that you'd like to use to correspond with Microsoft Threat Experts. > [!NOTE] -> Customers with Premier Support subscription mapped to their Office 365 license can track the status of their Experts on Demand cases through Microsoft Services Hub. +> If your Premier Support subscription is mapped to your Microsoft Defender for Office 365 license, you can track the status of your Experts on Demand cases through Microsoft Services Hub. Watch this video for a quick overview of the Microsoft Services Hub. @@ -114,7 +114,7 @@ Watch this video for a quick overview of the Microsoft Services Hub. -## Sample investigation topics that you can consult with Microsoft Threat Experts +## Sample investigation topics that you can consult with Microsoft Threat Experts - Experts on Demand **Alert information** - We see a new type of alert for a living-off-the-land binary: [AlertID]. Can you tell us something more about this alert and how we can investigate further? From ca666bb4957999612a39c7d48be37574a221236e Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 23:13:41 -0800 Subject: [PATCH 581/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index c720314fd2..446da10708 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -37,7 +37,7 @@ ms.technology: mde Ensure that you have Defender for Endpoint deployed in your environment with devices enrolled, and not just on a laboratory set-up. -If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. +If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis to help identify the most critical threats, so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. ## Apply for Microsoft Threat Experts - Targeted Attack Notifications service If you're already a Defender for Endpoint customer, you can apply through the Microsoft Defender Security Center. From 2df225f733ac915133a127091b3fe41916d9baf2 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 17 Feb 2021 23:35:35 -0800 Subject: [PATCH 582/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 061c354f82..3c1d7f26ea 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -82,7 +82,7 @@ The option to **Consult a threat expert** is available in several places in the ![Screenshot of MTE-EOD file page action menu option](images/mte-eod-file.png) > [!NOTE] -> Customers with Premier Support subscription mapped to their Microsoft Defender for Office 365 license can track the status of their Experts on Demand cases through Microsoft Services Hub. +> If your Premier Support subscription is mapped to your Microsoft Defender for Office 365 license, you can track the status of your Experts on Demand cases through Microsoft Services Hub. Watch this video for a quick overview of the Microsoft Services Hub. From dd01503ad8de2ac06cc4eeede1d1fdd4ec99b357 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Thu, 18 Feb 2021 11:53:09 +0200 Subject: [PATCH 583/732] Update mcafee-to-microsoft-defender-setup.md Fixed typo --- .../mcafee-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 7dd1dd5614..8fa01a26dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -115,7 +115,7 @@ The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/d Because your organization is still using McAfee, you must set Microsoft Defender Antivirus to passive mode. That way, McAfee and Microsoft Defender Antivirus can run side by side until you have finished onboarding to Microsoft Defender for Endpoint. 1. Open Registry Editor, and then navigate to
- `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Windows Advanced Threat Protection`. + `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection`. 2. Edit (or create) a DWORD entry called **ForceDefenderPassiveMode**, and specify the following settings: From 0f0e1c6fb2d2711f06430968669ad78a45d069e8 Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Thu, 18 Feb 2021 11:53:32 +0200 Subject: [PATCH 584/732] Update symantec-to-microsoft-defender-atp-setup.md fixed typo --- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 9224748cb5..d4b696ac3d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -80,7 +80,7 @@ Now that you're moving from Symantec to Microsoft Defender for Endpoint, you'll Because your organization is still using Symantec, you must set Microsoft Defender Antivirus to passive mode. That way, Symantec and Microsoft Defender Antivirus can run side by side until you have finished onboarding to Microsoft Defender for Endpoint. 1. Open Registry Editor, and then navigate to
- `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Windows Advanced Threat Protection`. + `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection`. 2. Edit (or create) a DWORD entry called **ForceDefenderPassiveMode**, and specify the following settings: - Set the DWORD's value to **1**. - Under **Base**, select **Hexadecimal**. From 559d0601f21fc8f2579c247564b0cecd931ed6cf Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Thu, 18 Feb 2021 11:53:57 +0200 Subject: [PATCH 585/732] Update switch-to-microsoft-defender-setup.md fixed typo --- .../switch-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 1c9d5914a9..01e4796db3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -93,7 +93,7 @@ The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/d Because your organization is still using your existing endpoint protection solution, you must set Microsoft Defender Antivirus to passive mode. That way, your existing solution and Microsoft Defender Antivirus can run side by side until you have finished onboarding to Microsoft Defender for Endpoint. 1. Open Registry Editor, and then navigate to
- `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Windows Advanced Threat Protection`. + `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection`. 2. Edit (or create) a DWORD entry called **ForceDefenderPassiveMode**, and specify the following settings: - Set the DWORD's value to **1**. - Under **Base**, select **Hexadecimal**. From c3d5de4a9f5bae117d66d0caafb470737f98cfb6 Mon Sep 17 00:00:00 2001 From: schmurky Date: Thu, 18 Feb 2021 19:35:59 +0800 Subject: [PATCH 586/732] add image --- .../images/device-timeline-2.png | Bin 0 -> 127121 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-2.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-2.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-2.png new file mode 100644 index 0000000000000000000000000000000000000000..382a004486beb2b9744c3243417d0f59ef8f7100 GIT binary patch literal 127121 zcmeFZXH-*L*ESprqHs`;QWOL{hl6xbY0^PO1f=&8ib!u#5_%Er(nOkcK{|w*goGv* zPd18OBFqN;mEc0KVP0Yax6b| zyY1A~EPKeO*@EXUlSV|d(>Y$AI)47;EF%*m&9(6S3nyP4SMof~HoA?6Gt_-*b9tIZ z9K~x9JPM17YJ3v?a|`(=Z(jh}|?9 z0)c2J7@VH^c`byml@>0`Ii`w|lYMebAsL+1J)*?%^E++w7y7x!;WFP}Ts{MV++{ir zlmHGz%)1X7#Sb6yj4+CH9fLq(=uWQu{36s-`4OAKW~+61W7<+h1~~U`LxFMR^Yvo> z9*X;LC^fx@S7f!W1m1J8;*kY{y+0Zz`*W4<|{yZP2Uj8U` z$+K3qkzE0txl406(vwU`6w7JyV;;^KFwVcuW2TQu$|s$-h?4xz;h!_~{Y5wQ7`<(? zd)vnq0=aB(b^=@h4yLd(^N**?Tfc*|5L@;`WmrEBm$vX_I|6hQqjvblbbOckPSN_D zT%*dUbSPuMx1*BZ6{CR$6u-Cajh|uL?s-V4w!T$nOE9kUkKfz;c2Mo7tay02`in5} z?+d|iKb(d@lqKEC=4{t?X(+SJoC`VE&&~`oS5#Dl7Bc;!Y2E(!5{RZOpZvIwm)S*pt?5 zPGmfsppRT1z|+4!J|t3-TkX=bZsCwHK2tW6LMkYF#oyB;M&ClRcb# zFaYD-@TUw5wW|R<3`@T9UA^lwHpQmvbB(yzcbVN`G^_NxlfSX&jic|BsUArq%SBa2 z%U>c*cF*VaI z0c(j13<+^=i0WP5F?ZBsakWv{%3$|$@sW&X&(8bna4vvQd^sNDO>pvdolDQ>&Nn|_ zx_Q<&2qE^Qd2H5m>vyw=ZoQsgCIc=HjeBF6X>WGIH;~2k`!#dHR0tS0);RbYts#Sb&>TQ>CsWq1hfXv0wZFE5!kHV8I9 zPWZ}l&UAZ7*T2_q`7R&;E(NAd^SS8b$q+Mq=U!Y|+QO8HiHVzumx8UG9hQ%ai%VKd zOUuVg1B&(bm<5jvdn@UVh@@=U$V?A=mE4I;Zp4*1Z?8;l{8;TA`tjwJYs~_xa)iZP zf9?o}R*0p3fiAbPdU0km6Qj`I{sBBuu|-c&DA90@F@#`Sg^5Y)t0VmiWi|L+PdxErZJ|JLL%+!CTgp@o0sx z5<5}5wle#SARMmP#0ESY)t)9JIdCjf@NnL=A3dKmUZq zqHJw#&C2oZsJaT4_h^o#meo|{hAC*EnIy@{POw>4O(4k|Lv{8 z4x{wTmqJ=%md2(&Jv)O2S2jnM0AftW)vf85GC_AY>gE2(_VrDEEdE=RPQmEH(F zcDjs0uIWq=G&y%EJ_X*JtKm97Q0}((j5GM5DEE$JKYNf>}7B z;+osZ&ybVjEWO$$x=^!NPrtz&VVWJd@{NaFDbF6?O<8PkfBW_=ISD=DFJNj1t$`zH z=$We*fPa85)@|M?UG7%lgxTtKt*G9yNgamaq1~QKjuD&+BMWB~j&a?Ic(_>vZbGE) zNqJksLV{Sa(Z^2wR;F;U+q=L5J(&3RrX=KGA6IUp;*;8frSoZQ$zN*-BLOmX6lSK{aesl z>LumCQqW`1w=Dc;xq-l_z0HOL22>J^JUp25E@&r^vavwKwuDgEgw6}53BTjoYJV#H z9fm+!YUk(Yg>s9F1tkytC6An(oIRK}DK-h0uO?t+bR>&Adx8xlzA|uoC6!w}VM5Tf zikE6rQeIPS-`-xcxzi!iup2AtI#iVkR)d87%EULRjGzsZhfS{I9Wsmh8l@>zZKV3I z&ne^g*4jinkE={qlcdHYL{T@Iw1D`Q9W0iC-=i4v*kv?QZ*<4c=Idm8vP!yL+DsBa zRR3weFoYBqVqZkNqls{jRll!)Je%0vr!11UEJODCC%HE+Xw=MCsCP(?298I)Id%TZ z#C&-(he!0f-X@vol^_gd4ZN@J&%D347}DIHm`gQK_H6r!!Xm^=w~&d~D&|tVYrR@h zU`-|xa5X;eo4+yT2A)%eyHc&7`SD^egXHj8A#|&7P1~fA?O=gk-psY{s|Yi#Ot1ldjnedvI@?JB&1h98@c$8uXa~qf^jOZH z9}m)ev+-oKe<^^up65HosB8Ln#o0{iE&~q5i~X5O$0$H6LR?&*(gVmCt0GLoDQ8@< zM~P0~&5vhVsCH6=J14!rfF4Cb;e%h0XMMN6KO-gy9HTv5m7|_$3baLB23KY5?T|_l zG)j4zX~V{XR2Sj=_90kUHIKI96HFzkP6;WftNzs3X*<))A@xjEH%nTeQN!|?c=mHY&qhTWA{z;Rl@_tx<> zIC*6uPWPsWi}3MCN$lzz7FN6Rp0q!e;_d>xIepadJWz(uW|tm`0hy%jd?x4J^**mm z8*c`FFJzWZa=d^MD*TN6z=9qr8LWaC4}KPg+EPDNc^1x)-Euj~e5Kp=)_649q|y#k zTMKMPxPhj>+QVk^Ew~dK_&7sAj3y5X1^3J4v@?s#_ZZS8H260sU~~FLQ&_vn?p{Bn z#-`fj_UH3j)%FJ42KDhF&}R)ClUki>veRikU|##?np19gWT{(H=(4YNa)tIB2IiR& z(wiWraV4M(kxmBqG~H*X*@xjYvSMdzu*`bO75S}KU@QiCn(RKcSYJIO^_50i&gz#7 zyMe$6gv&LhdcG1nZGJl#@R> zUXW!OKa%w!mcK8ahsNf#?2@9)RFchb{Z)gw5MT+ymzTbBMOV8u2BMw(<)ftMcv%$n zHjSUL!;=UI;YP*}UE%`TnTU}%EzYam>#vS7NDC{_)Va~b210cEG|W>ZT!+_ZP4t85 z)uwfpZavbJW1+jU6-Y8UJaP4vROxdppx_=i_S-8lAIBwCoSS zwpL9*AX?T^Nq&7Y7tDm`aQ8Z=rKVHIQ35xz$IrMePFbT3&+$|H3kSHJ`Op+E{btpiQ*g@U`?XTABH>a5KY6&*1nU zPERtK1xJ8$Bk{izcPx$;so(nOYFXv*T1MiY(mAB}vi@MnHHF*LI7v$Xkji*LzGtl| z(g~6Cl>bvu*C) zv8J4SCo>an6;|W+f5b&Q5ULz|!;r&ck@6`S^dhxgG^f2?+LOhhWgn+4ZB7(;T2k~S zoHV#uIhEt*__dHRx*xPUV_VE^N+K?bHnHbDQbBKfJ&EQHhCfE~rm@OYCD@0~SWY+7izkM9j(aMJ}xZ_bT?JM<;N@gwlTsS zbLf@_R7*VWn>}btlfg$We=iUZ!$Qx)I&;Z|aq0Qag?xIs)#N@m>};-sGnbZ-gzTgx z{=4Jwg$%dra}^yv^m#bNx$D9s$b2)2?h4bz+N~e2+@MEzw z29>Ta^M=;LdfO#O=U13hXd_8kp85|}8bgJl*y{4MK4@ywUoRPox%HArhU(Wt4!kqG z8)}zUlQ?0ElV-k-<{U^wchGZu8q}I;Q=VCQ%TFIOvv-mnU7`1?cDI8qcrjpoZW4Pd z!iV9>sVOD{r3@7)%fFn}W#xjKP@CoFCqj&rtND8kx_5A9?wBKU%JJjDf^4w72?1M! z@5QQ2?(U+XeU@H%&v}IC1#TN zl@GL!^#3R!7l{SGTA3DDm4iVio0+z+97cluc)^1;ygY|% zi>A$jA^+43Rl*mH_s7Shwjr^&AiS=9s>jpTh9;@k)NnbnmkVq-TAPiu7oPrh@&01% zY7~7apBAf`>Z8)#e8M&4*ViBv#&+^DbYs?kbC6|b_`Db%%Cn7zuY-YhR$lPxs65ntM(+?kke z55;RK>^%V4iB~hKNbK&X-gDU4XHe^z_@x{Wf`pE>dESo8Z5sa5Tx|q%$Y1;i^ zi|zsM)vRUp+wn-Jy==sQ*en|b?9VTkjMY?x=)6b$aR=fDRx3l^4LZKTdp6TU`K76Rx~b)` zSEpRJH*D1VOgxW4+%vQL+!aJP0pmv2=lCwx2TgC$9UpMGm$(#UsD1@nx#9=3?AA?_ z3IgnRm*0kPFa>t)^{qo;{RT8{7qb&o&hi`k%Vxqi{i?NdCdV<>lq|DySO zP|3Qr9(BYQRgjiuDV;?=)j6xo)bbq>tG`{SW=$h}zeZcv`7}*rUr8cADF||hsTx>X zF8x_ChprE<^m@v*9i?ja-R33E9KK^m@CNbxK}-%k@5RImVyOl&n#CqHxj0|h2^R_v zEIN^9$uz-gbLU9X)kzhmRyDnN0xf4?83D0csQgs^yf6!Nl{?Y=K8uC#yVgXkgPy>7 z9TNK}zmnHz@-%P)-X)BT$9dJZeX$ZWCGrQmUNyjTWHW8;uhJ~s(bzN;3em@q7vCYY zCUXMnJLM_27gxEWWq9;H|2>%Ubwv_oATnIMvCG!NGxAcNB<=VFIy(edj z6{rg+7_r<+c3z2Zy?YOM+On~VR$(t1`^jIAt^W1cy!m+- z$rLpQvcB#>I;lyZ!wAu_?}TJvpz`L13OKnEfk0r-tZsKOrITzq_ZF3$N~? zmWH*eCXR&0UR&GbZak-JFiK3JQRj94zYy;bc?iA!9X%Rcxv@Yn%TbFjR*B|70W`!) zYmREOHK#R1>egZjhUthi+*~7Gv3E5!qw2P&Qc%>49z=sKqrnu{GFnCDJHHUS%!rdl zTT_ygMt_*6-%A$b^C$9iW&Sx-?U5bHE`y_?Z`ht<3pm)@43~rOUqAFWyfH8mZZIz+ z*lCZli3XFXFko8$z|L-HZMJt|^k5$i_3l=#LMgq~DKZq2Ay<#PM9XcIg`bxG>c266 zasG(*>qGd3m+QpoOEcI9E4^txBNykdv0b}=J3R=5!4_rqq>G|<5$v!&9f=2D&*BR+ zWkH&nkOtD8jna_4*8SbpPAdUziB#_%)eTZPNQL%wlIpaI1@Q_)3ASQ*f$J*OOAMKuPBjGYIh7vKU_{t7U1Bixm&-)itXtqOk z^&ZG67Q^aj&IbtT5hKWxLo31X5`OKczIlDjOwO?NcV)^csnIUA6ka5`u zS76!|0gH8#{`D%HL1II(f(>G;*=|b!V_FtUmy}b$YFW&SM+3kl9VGiQYhAa9*eS3P zc~(W7JJlf4G7WM*Yj9_k89pFetf#kk0pK=KZurV2U<8s{LoJ(K?`|!Cuq4W&CjA{X zDX;S>_ZH$(iE3MIT!$?|p7=)|loA(v=w`|IC9`5guL~4K=UdTAu&7;5MYZ}Fp`9j6f z-1qwv_!lOl+r1#oQ!szx3)0`!_mn~V3{1-mFyA4Ah*FcvCX0XtaXd}hnKDM)=NIRp zwi{skneOR(zs3}yt6Y-{Ub5T3DP*aUmYjOswuR9sn9gB>3Rp`xbX~?ni2y#FMa{~# zP+st)J5a$wf}wHYXQP~kqqJ(Ri7!?Pt{GQ}Se&&PuJ(YhwoBG{MyW7um)5Slq#x$3 zo{a9Ts|NAs@SY*&QowvUE>DXSt@S7uSTixmkQm0mDL?GGNUTBEH0Z{Nz3CRsajx5$ zD_WIhF~zNV%@yPgf%rSD#IHd8(<_nsf%=^}0W<;==J(xuCEM+6yit6{Oq~uZfHF}s z=ut!5S=a4q4Wu|3Rds$zF@_-B0WCVh^5*Lm)&p-s-XDrNNVf_P3|q zh?Xg26{Xp9z6+EO$IevmZu_X?%O8Hf>2pshgC0`w=ohN3__F3;pYrO`rPm;k=|fJ% zfF(JCE45tY&otOBQ5q31;0`tY&99Kx$aYyzOU|~x$Oz4o?)%Z;3Z9BJocQ|n>%;iw z!Z!Ra*!6svnhTE`(VsT(CJp?I%N8qrm+!MU@blB$(JwEtdcJ}MehjnVw2G&LyUld!^4UsX^96pvG zH!bl+p_!;4kccB_B3o|Y!1&~JCic?Ml>A}FB)+?un$&#U2io!~EI3Q7{$M{qk{q{^ zExWVO63rQ2sF@~BHoVARp>o5gr zJayMb&F=au&<|nnY~FfwJ?9&vt`eqC9qmS-Gv|QFKmW1#kAT7t= z=0ADv9+ai#ZK*0!m}K}WIZOLtvn9GEQ~4FM+n^r(S%ctLrlSrKj0Px6uXb_2rUlhI zjaL;CUUlFB<|WDe(lq3`DgQPzCrwT#6?%0ud2|H%=ZdY**dy9It!gDg_Z?j_C0vK9 zZEV8zTb{KH=_!8BEBb(=;<_ji)2grRMGK(Z8cRyh=u1mHdc+BuGZwzVBGK*}OAJBA z>R8?Mj_xzPlF&lbyLu0AY5W}^0O_VVs#_-dU7u)gt{2a|#jQIvq>GNS-o+uHq$z$G zqShct=b%H|r>50y3lnUfuBXTh?N+8QR_J21bkinmOASuL zbmF%QWBg_PNR#W|4XKDy6@(F^lQwb5+qPebj;b!Fi zqD0b1wfJx4Z^Hfn0LdE}O=dyk82jSik;5Rm$jMO(KY?I+igngg|6Rf2#ffUXui&@* z8bKN##hKH3gV%YR~6>n(oz zbyWW^lz_Z79wpP!zAngnBR5mox;H`vKWDZ$WATi33t!=0?mb}rY%ofOJd@B$hwNB} z4#;f`*dSUPbh7VYuBG39QtH(b$LA(kSdsak`j5QN*CC$h@yT4aLpoYuPLZ01~&#mG{RwrkC|8_Gkds6C>t?@JP=!j*fE;?HZ|Xr%F8GeM%L ziS2NGWruX@#z=rWnp$acz&|LA!QbGjFXD&U)_@~g61PGr3j_O#6mEHH=;Rc<+^M$!-s7mMUziWc^!w@Ck?_^ zUYQc|1;zHi0qosup1dNKbN~Q=?+F>fJC67;``QOe0W1#%)jxI~xT1+uN4*KI=(If$=DV30Z%He+ z`fqq!GMTrPP8vJ%ljV+UqYeo#ywCJs12DhS6zxVF-l?aMNu~i?4@?eB!& zEQ~Nzu4$UZEY?%9O3eFqlpp=R@QR@+zqNu|@+8-7T1Xnc@Bs!eG}ahS+!D`%ylT3p zGbHaWUD|Zeog}Gz@ovLq{fni`-n+iCEe)oo`SC4f)}MxxXfpjY*!12gS0W zs?co+-4Cw)i9f_+A%f1ktBb9l8}#VLKA&Gq1B%5MT`mVTIX42%FlPGChJcfq^Z9Yv z5@8@O0*9@6E&p!~Lb980>R%u*O_|*lQ^C5M+R1&y*o?fqyc*1vNX${lSMh&xSFdA( zydnRQyB>bfz4>dX^Hh?AqMwTT-xMtHlu*Xozj96R;WAA()a(*s7H;R}wcsLTZ*QX6 z^;yQ;98gzU()f)~{P9J`ll%t7PW^?3IZon5=S--SH3)>8$AanUD04dH1$pS__%S>& zuj~1?Y=nt4@R#aGGQbUH>vR1jrt7SYhCgr7)<4X^scTNr&*)u^b1x^1gfBtHwPR7k8oL&w{KBy?M`OM`)^%`%SM7y^2GRp z(p08<{b0fWT=^qkTZu!w8|=3R0*QoN4Yu$Sv&4>~RRPYHfAKwZ^ph@YVZ#KJTGJ{% zpyze!4{wLi73pfyIA~V5EwD<;Ynm8j+X)rvp)JZ#FowM#)w1LIf7d?@2>48zI;y9Wb6WI<6;t^r+8w-au79rzE8Wg^e~gx~e+J+AF@@d!RRzfN$x z`y}V#{g>Z*vP|fxCn1ZBlqo+n#9PoSTCe_@@0fcSx)q0eDM)8s$q(ZgMXd?x3)z2@ z-@pKW=_0~pNw{K7jPTI8ZU7!04hs3fC#jSUbH*Fn*=^7LxQEXs{Uh*m13sR9io~nC zqgCCwgmFU=7^xpUC+>8@ncI10Q9X=1^Zsm2K&90wFqq=E0f%0Tl>5g*T7JWQDkK;f zao%qhV=#Qh`^$n<>mE2D$X&={OvZIlQDWTd*T1LzwDw#oEDnfpkd}%#_ixz>I9#b2 zTXDP=RvyapQ%c+3J1HA0k~o=?bcTBWkbvc#rM{lirf(gKF2I=q67)GIFvkAV4s6oy zQu=N0Agt!kyIRsOe-K5#uJd1)#~~b{&f1o}Cnz(sd^pPTlMR!Je1^A^lu6idf%*NWjj%{)fV9{GR24*L=Ub1#*>5tgI=L&8(8P;nc>r&5aBqys~a% zs1@XK_L5OT4(eP$h>Aae5GfLFClmM+Ui$wOAhaUu>XCF8vvuNiHnWmK@h*>msw#_q z!$Bi2&&{d4b*Y1@V;$^v-!%z+FPk-Iol3%C)2&)~d}2*E!&dGU{qC57@g8 zeu;i7SM3xpWGRnx!z|tin5ePB$BDFAq*zmH(i)T*`N|^)_MF0}H^5?i9~#H7^4_S- zP}V}Z&W)-G#lf<4H6iC7Wxx$?I=AJQaG-t#EYMd1kB5ko1JD4)AVV$m=%~8cC0(D{c z@_8ayp<_=W55X%&vcuaw=6iM?Td5`t$m|9BxI!0j(c$gjh57#E4ws#soo&=rHMMQf zN_EIcY!b6Eco-F{BaQ#*`V^1oyIDQ693F8iDen^A)2da}%7SQpPJOa5hy6P3Lyx1s z-|V%JK}om&R1e;_gAmecC`-4LiVV+zvU%eZu60_p^~UnN=H9@?(+<|Y3L_8YMxtx7 ze)8~iZ{?&ux013gHZO0hsH_M>#;%me_09X%$QTRgNY>f6A{4F~^VPQ)6dHfJqY;Mu zadC$dYjrB$c!xY9XiQyL+J6le%~x9MEg&?67G?$DXsEd$k7}s>r=tP8kATX!PFGOQ zl(M8O1TzeAFoU#zq&7d6vFQJmylWDcZ1YP!F51^gt`5^@A?vmv)JdcJr5HG4+Y zfplCU1I(y)LXLTiN=QtJX}O@WfU5jguPSI@ zfIWeGz*NwSXUMfP$oz*Ahhta%3y^1X8w*H>$>!((%|+zCtd*HpBA%KB>Et(a=`X=w zlOfEqvzgo?ScL>OeBki)dEzSj&?jJdp1s&^Y5DX0Fj>^sJL!Hold@abw3=+fS-O>p zq#(a&gITewKFzZ}Lz$_ICH;HbG=8jRQnhcYj zO_3NH5~tyKSAI4yX4;No^-UbEU4}HS5Bi+ER*TjTll|L~uN+j~P&n?Vt@AfjtM>fN znqYwws@BtuKHbU7WoxEkeqBM7_(zS)=vU48!KSD|49ZNT@US)z>0E>flQG2&Yt0P_ zp##tnGv>r>XT;xBZ5lqwE7AK)M<=O^6vE3DcFo_-!2;&R;;KO~E^U<_G7HC6JASpL zFv2AqsQD?lN|JghFCBkIQ2CM{(N-7Mvue+Y?5%fDuCm@jg0shJN11I;34299fZEaR1 z$J+xw?Oa+q6Ci0Uq{AcUIC@5=AAZVE{bqcjL5b3*rbg55|0cu$?!+xUK7KMmd{Ym& z%9QKZuV<~Ut$9o0`*PG-5`iuhO%gnn(y1}P{>%_#aeR#5qRBz8aK-PAgu!cxme$Z@ zT7voqOUwP{^b0iuaH(mN0I#ph+{`lt7IjbiOGYpMhmjWi6W~#^dfr7{;jfj!L{q>z z4=OV}dhDvi^CtRT`lGMk5dl_~43_t%*P)l*{ z#V>~L&#FmFO&r^sJP;u^>Yg&*FDDuU(slv1GHpM>p z^P$+Hin**6U)Ud(^Mf*8$Kz_8Jb3Ds8sCR;nn&p>S}#*q-|{S^eU*Au^jGWQq(k1P z$B_^kh6rQ3K@$_8;Gk72FOtV-J$y$z&!pzZ8TU7(@eL8EXBKvv9GQ$P)+G8jvi=-~>DFODP9;ldkK{av;o%B;Q(^)=$3?j9Vrp9? zaiY~ssr>{)@trbr{q;G?GN=AmDb$t`uz0x-qwQalas4ZoK%xjNB-22QN~(GqnR3GU z=au@G4r9_^LAF#leiw!O@u!@%h64~+pI!3`r ztbKc~OMt_V>jB%(3=-HeQGoD^Ar)MDn^9+ZtOntAzQ~BnwxI!pGHQw~C;T1|llxJQ zy@r>x?b(WSvUB?jj1-LjUbgoSO+an(a_5}JApF}54SevA$c20fSg~i0mC9}Sgs#Hd zx{f=VP}^IYF4nNZ^Pux0GfQo@;V3XFc0q&Rm=^qhPHld^#DfQfT7!$Iz@P+MzQXfa zFxQNF-|P~NQr~f=W025xUFolSIZpj_=eI!C_4iGRU%GNVU?~_uqO`0$!E|qQ5jA~F zlxR)@jR*x-goN5PZ|vWYbo6sJ0a)ic$p==Dp*MZ;>KL;mEyT+C?)FA4(g|PQ65r}m z`2d=MIR9pWtQJ2{776cv0D`Jsej@w!@t<>0pek1dg+JsN0!amdcSPP|Fu3({l!4$D}V-#Nd{G@tpN`k)2k=Ds~>fjEsy5aQ2{ z<&AbNsWqpCT*kyjM>%vg4#DP5I8VMoXyHwgrvkU$rSvpKMG8~acQ>5L(W)o~DVm2r zj@vR8OL@H)@)TfqRn&}PxY1YgzW7_XR^{u}@c0MymoVGaB8$St4}V6W+HP&8>250W za?NfWl*Gul^-Uw&wvj2$Py$kcX`y;tv+*2o00__SB~~SY-LTmmHNrDu zP0j3hx?FZ^uw27lGQ}o#K_nWNSBh4*sQZknv5}EN^} z{4?cH_12(C$@h9~gD69^fNdNkQuldb)A70c74L(;DX z8A8kCWL%Oc#qLV)Wt-GR1UG7TTy8}BoMw%iPW{&N+ahHn#XYQKdA4%jI7o9B_PA85 zd3*KoDr?7^4FQIb;87ZjEK=9|$)$2gXrGbWjuglS(+x^Yg^UF_z2&fo5~(T{9Vsh1Wh$L+KfR#;O_L4DJ5*@D!aG{1`e(*PruRRvc>;B$pVs9P zR3lMfw`ycNlx-=9rYM*>(Hq(uqfxM8leEH(k3Iqmt(b514~+fqL|kx7H1{kB+T3H5 z0nmi&)+-THKxkQLxb@65I$h3nrnhqd5I=3io!$0(3KNhEVf4ZgWTUG;q6qG2C7;u9 zM~$8P6+wXQ=Z6hQ5%b8B!P7TN-EU79Z%r0+{UJa4?$$F0tG{&oM~dHyE|fQCJZ$Du zxWy6FH`zSBjJjLDEA=Ml;z-^smCe7s`om}RUFS@t+O6i7@}m{D>VUYJ-u}}36)$IR zo)#Luu;KOSEui-CCgX$mD1^Pu0|Gl2-NYqa!5c!J+fusUlp|VhLt1}-Csn@Grq$EO z4-)#3&nSGbufV8bIHEI~)V1y+M0ffz6I{+PnDRGh|!E7R4Ax|*6sY@^FKs|=qa z_6;5U@ZPFLg`RsrrWNr$(?>$@=;;KBSLpVXR686@r80^Ig{sotbbdo?>9`TokZ=UI z+;t>DbelWC(IP5RK2Q0f{)E@-hK44JbCSYHF|7IP&G&-oq5&U+B(Af+G5mq2X1tIA zEUHMa|Mc*?1mg1Y{hH;a+>K@Kl48|`LfmGg0#wpfh-84=Gi9!yK0`wjsD4hN0I6cl zn>2RpINepj9cLY}8SM+_uLRD8-KOh!e)RXebpPa_YmTvIiDY8HUkrDuK;>EH$8#=X z#nC@O??UByP1)`efjTO1HPx9hjr$ZOKb7Qwt+~@P;F0%L0XKd(!ERoDw!g+_xJqB% zz4qD=G^6KiJaJfI%I$UM6M7abCQN}pn>a*H;3@slYWC=oWiTCGiAm)Za$T2{shIok zXhEmT^hR^bZ=~VECnWpV1WB~Uc#t`e6C(lb6Sc&Nbds4?C9&vZUeTnS0%l-cOr3bFp9c>s2I z!(8q&NYhejl~>G#M4B!-Y!iJ(%59<-I2cYmIp)4sv-tzUXqaeu-iG98Qa<7`;*g)Q5U9;3+V>K0&S!@eFiMu+pVZwOVA}a7|;o z$``|o^B=V;Kb}^#soL0Mw~YFhrE_M$ZyM!ot6QMk`qk4V(UqpV+mzsI#<=Ys_<--E z^`K)nvj*n;_$Ji|6#-6mt@V0kdvgCb3QgB(nZAnt*Fhp$X10l!`o6N_NBk|%3Ne%) zNt$d;G$TsGvX4Z4)D=kf7+3gq{xcS9IpWsOG=^C~J%Tr9D!Da8Y4ydb#O4$vh<*=! zm4FoDp!sCMxpybsI}i~reH_2$|6=D_yF|2>4T^VxV&zD>=-F~s#&xu}*fidW>Lp!) zW6bbN7K(^_*78~7O?y*~FhSas^wx;E`jt4|mXN<}2bDnURy-pM-~8}1bk{cQFR>V` z;5vYtqvQn!Vo5bLY{hDmYH;ZE75IQKGQ5Oar9`O@nzVS`Wq#nyaP^HGr4pmK`ZE&w zOs}wFdXjd^@0Pv#xZgINRBNKO4Wz#m`Q%MLw^oH1QVUv8Fd3O=i`;#Y18D_i`-P@9 z)xNakjgYPH#sp+LqI>z7{vA-iMpadbp)JmN3uE1mg|1`+=`_wHIbv2|m z2g!hST0LDiU>YLULsKYydN(g;fzcZcw8W2Bts6Ym%!yVGy*=G8UPuyU&;FoW%^lq|;O9T1jZaH4-TO;j6g~>d^6_N` zUEg>zeuN2NHA4cc#UqbO)8#MV>x0U;B}?}xmT&TEs+*sFrg+XKe8evU{skuBNAKB5 zT1dJN_A&niS?TGGYp2~=|kT;q`Z)2<(@rL z1)&>P2KOhZuw0WFKJ`eq@YmFBu7xU6Te|PMx%2lZzYnIJY-uvVksHd*^O)B9Bp3LA z3RFmCe5pFfaide){|&8C#d333{6*^0dViSd{!er?cQcCr$O%frDfNZToRs;sAhrSV zG*&{90s^&Mi5m=WMwTs*j2NQ8&d#Lsvjz;Oua8s6}Kl_qGS4x9glQ-HN3FpT^ z%pF#w9dgQ{_8caaI&Wc6uo`T;m=;p>A@p!!rg|c!cdQV z2>(4F*X4XaRMVV}kz3ASWD3?+?-hGwogN^@Sqc2Sh&SSp$+t2LWdm=aKO<2`SDmk{ z@u^9p#A5G+@JT()@U_k`2T+?sr!or=|E%tN#mrWHo3)WEYH2 z-B~BqNd2qD_J93C@t$Hw|M;ma#fvPz)c8NO0W*DBNrTfTfL+P2+jk_ws$l7VC4~NL zbd`xW{_m1gi|i=3S<)zT+BBki-NDB-833YxuDal%DOlIms))9Gt-9c3Pe07;shRv< zM5VdEvJ$lsKTg3GStHT(tJ9tDkHb{@8np_gI>@S&4)~h{(DM1-N=WJ#2j_AQ=x|;l zeDqR?&$+DS!T%Hj`G7O%X=tTCHvziM1@2}x)B0U_^A8ea#deC;_b<5I#X}Ac&<{Z| zD^yeInB2c0Aqc8s_ox)jskN(D{w_uRiB1KTxVuP|XTO!Nb}llxs0xdUwkC@c zI^e?|Dn(TK7ZW6Aj&bdPRI1#_8hhB)qJ09Ok>BR}i|iv=#VfF{{U*Qqr%A(z*rT$o z2||@A?)Bd`wh1F}P;Vaqgdl4vDJgQLfDxjKmecoxw2yQf3@YI{q3%{AXol(ogkbn4 z#<_IXol4Ck*mtJ8Hm}cHQz?jeHb(o_p`@kB*|X#d?x(4d_11 zg1!#|dv3KFt<1Fu=-~ zUi?Ea7zZ@p$)n=!DUxWBDfJ$53m_`UZ*Dj2@3b0>75pippqF>g z<476HpWBOrt2YAnG4`&@Kfb`1zp&J-0h--|j9}?T|FxO#9bQI%W$4`X2m~dxXW_du`wq3#so?t6CYr!?M&WiQ59dGjbpsjmR?-KN=H2s++Cooy zIQ9sauVX_2eT^=lHGTv1nGV442fb8!3IRx79I#1lItEE@h}ExgC|;zWnPa zJhYqk0C9-Akg?>JK8Ckg9z980);Ckp3RA}8S2T)kTbUcX{rVA59^)3|gXME9zRQ4C zdQNcCw9HDWtZHx=!YSYjTk%BWp%ZWVL8ujlTzkzqHy(l`x}GP=Y?E5IJ;-5)J)K+gZ*%?miY#Ej`Auqq7}u!<{8fIbSf@B4PAts z|0*$h^X`#E7|GLYwh#Ouz+}jW67vwt^5J5WeOgOqYGV6oo$ z6|->FCut7mOEeH(^%Z)myyyOWr^H!}gD}D+EkSV-H0Qm6-xu7?IrT%-Pg_n@S&PH7ua4wFZZ5x%w zMPiq}bYWhc+T}36Yf(4fp%iXz00`2b z$yf@9b3YdL@Hl87(b-G}k)DI)ZR-YjuHjxBauP1IC*HKf{ty|tEnqB?mrxgkg!y`#mKk~!zukGcH@#pfBxfwb z*ULd1l{S}aN^s1#?w3R zV&cBo_w8LO3{}9Rb5_<@o!&-bun!LQ2bn{hXXIu!;aM{0_A$AW?f8`4y@Cr0XI|}y zJ{~1dm4@ODleK+KUvYc?^~E%l=ZBnaK8XoR^L*S?qkkcNOXY2WE4lLecMh(V(iJXM zo=^7_z$ET3y=35Aj}-d4r#L$xMz|ukR~4CoxiSzF<{f=&GO_w&@r1b4>@^CxT(9_r zS!-S1aaPpP&B{M7{pMtk4_5esaOEsc;86~)&l`N@lf)1hqDB_QD!+9#Ti8)q>2H9R zq2l8QN9mPW7-pX2CDAR_DwJw(aPMOhruXxF4V4ZE7{x1+@m45`7DHazZbjQt?(=HOVg8nUJON0-8se^e!+Q1R8S&5*{TPvx>) z!GutuqsW;GT#*0Z^HY8Txh;8D;KOnmgL&gzz4)}QDy_PNt#?E88c1K*v+@5*+a+dfN_=o07Ir(Z%#@&-D6oSpS7>W_y8!m#7x zV^ZJJ(ktct_`f{5UaDuW&c-YPDau^`Y$e6So8Q~qv!;3Hm`<8kIGMZ`*l0THp@MOL zL5+p2)Va@1IC^gJq4x4a&duW<1?St_ATiBJjIQ%OjQtYfHzEQ2gFS*J*fP}#{^$Ts#FGlPi| z*~UH?W3mo0CI*8s<~enLyT9Mx?^#~Y^LqT@57M}j@Joqy*45Bbz zgwB5VFE31e?%X$`g`N5;liACc(A z3bCvV^{;vOd%6b8`ohwK!{;@Hyz1t9Cs5qh;Trl;!$fxGU}Yq10$}kP#Br zvR->O-L1+MCGIA%LWF~b>V|;N0c8f~djOmKCUCC&oPq&P0efu9tAam#!ufvgJHa&v z_bf-9VE5f&EFG$>Q96;?{(QKt>Cs$D!yE)Rh^W||_CRSg>$>0CtFCA#*^GrqR_lbD zL=1c5>ku<|61otSqP0HU`0k3y1?tF>HI}64z*LTgrd_69jl!bTr=JmLP)FYqZUxyD zQ#HKmYWsP7hi7)8Oq`YuKZtRyf*vrGuTnlo!Z$dke(%rAT-c3dt6E~+`FVqCuh`F^ zS*3exUx^bOBhH(wy2>$z{PC;9&yeoV7_gPZq4RP*UZQW=149*_3AwPK+N^Y$Nk->I zR=MY$8lkPO7|vXmaWsbAP)z0kfYYmNJ|4Ek*wJ@O|XmMLCH#cKj>lGOIqJ zEq*QDt-{aJI6rIt>$Fr~(h~SgBc|A-`HO9+R25aw9iXsxf#P0mEyF>BU2|2G zc7Z-gqF2Iq>`O$T?{G)}!>ejGc#QAX&2Djx!LJg`(%mYjZ~JG875e19j7OifF!YSx zTux%;CA*;zx(0o;(fw41iM5FqdT%PuGT|}xwHvY`RZEY133eYEHT^Evw7IPKYm!)Z zLvoe=3rz>&cIuRu?2~#Sf&DO#!A>{oYo@;y>E>sc^~dvb%;;8}_&&Bk<5lngJB$$) zxPPUkvJJms>u@MZBgs*veQmmGGs5|?gT~_$^&`S}h{@2z+X3=&)(xxIWNd7x-B=-AjxgJk1U2zGg#6H}o$n7W3yQ_pPE>v-BNC zrIqfxO7>F6w?l*cGozs^eS6^S0^5P{PG#~Qcc=q5;QbTE`UhotSfBC$FkR0M5&~fY zRAx@L6TA75()V}T=nUE|_F@Zhme43yQYWJRpzbtgca8fS7fM;zjkoGD`5$*yzFzqm zr8KvHmA@v%H%-hZ8rT*k~p9-VJ#N%4JA=F22(%VuPuwnKo-XJ&Tx#_6f5Som4F@;fle_cG% zD;jEUc#a_QHa=SZ7(Zu9pEkDcRije(`tR|&cM*N5bOE=l5urHpT# zN;kKR21u=Za6CTD$dO_xEW>B$K^rH6BsO=OSS?BAlLAlE-gcr5gZZ`vs>vhrz8$3$ zcDD{_H|R=TR9NB_JW>|Y-DzGMDydigt-a{I z&{=Gp7^QW6ZRmm;_XUh2z;4p=2-_V!c|0ilj$B}hf{}f4!S!^pAD^TiN#Z`9Ipb$! zOiZGs+WTK{zwduo%opt%Bj(+n-RG3+hyFYQrGIQ%3vM_BaZHZ%S87v*{xyIJ^eGsw zPFYevS?1GK5e#K%*U;BLBTD?*Sg!(5Q6Gb4mqn|-rNuezKSm^%r^x(FdFQRaMTYsA;SeNPvMbO;`Of@7qg=JM zt1KZ+MxC1AAS!&rVC~tqFC$)3?huqNviKIzozlS{Q)M85&ATF*8*(|+Hp zgZrh4aE?&o&*c8o9OdYgjC6k9{U7{Y9=3)q2fE%(a}U#O7~)^ zuBbo@sqY^#=HvP9#OtA2YGTOitcP21#JW)j!$L#yAK{5$5UJUXopF_&TYK>XJE!>_XKa0PRVF5MmL}{ksr208^+;n8E$F& z%+KW4*YB_&s#44hk5b>4eK22Yb^U!`AN|BcOL0o2TM~O7cI|0_UQJ;NH*8T@sO;P^ z?u+)CYldr+$g2DD67=G7f#`z?kej^g&wZ1OWfON;F%GNmGB}pR~pE9O!)*eHJpuYT%?mS z&Z`f_=?^*DC$*&w_!g+M@(Y)R8bVQj%6SiChH9_Ocr@6Zmi|dBA8IaaTR5n2ttdVK z$Gft9$)R-mNA*kO*Zg;$)0W}YXMT9fd$y~~s-Tm;5D~e3YJV7PF?ANc@IowqHdX0p z8&2Fa+-GKt6z0A$uul)>Wp0dx?mKDvE}dv|@$Bu(1YKq7*b1L{Jl~q-;j_?KW;ngcdsb|}@{Si{dMoRKqmJ-0 z$DF47NH{>V@GiQsB(_86t2^_7~A|KS(j&TF{ukE4r`pKrp> zU~t!|bFG}PAHqV_Z;*ekA*WWIn3xxKS7pvDlQEU+wsz;q4j?(_xN3--O0XZc}VnL3(Y@5f8r0JwfR-5 zQMW7nr~losCV@Q|&2FuN{CApzU2@ATMT|lHgK##}*FbX7|AIuQYzy3x>gL4veX{$q zJDJbw)0f?HwB6!vdmf(TYnDXj23+!QL3MiK_qKSY?}Mk9CZ_xIUFVH}TwiF7O$@d% zzemk9UfFlKjCGY#;{-X1GaEXT{LVYCvUZF&#q9eLD0o8}YHAZN6hf{FK6Vw@Fdt@ta7};n;|VJuiw(0t>-55PQ=x^qU%h( zkIr6&4IN|c(1sQXh*ehehk!0`>XgKCMK&+htWQgh;`e4PPhL+Ob1Kta8K)Q68YZov zVV-u5GazD`kD$c&r}Y&P_b3HTT~TsaI}a)MjFe4O9nxGm*AKml;(w==UdnzR1mi#E zgj$tp(|l|GuAYPL(~|K^S0%rQP(qd?2FP|po>eYa%vBHxRx(0i z?Qsrc;*r((Ot+#1la*?BEG6)LkW0l`sYRlKQ5~(i&bso>;sjl~`*PfDexYpQ5eojY zkSmIuTED#l6G(!sYEV-bV*ShbI4hp%tXx?2M0~mbT*X}Nt|R%^1xzpE%@XQ755G(& zkA7=2e}s%aY4)M4CqdpJ$W_3osW`3<{Z`caz>w0=Zm2p|R>Tvs4qKhO5wRX%Y4#e? zOo@)BH#E86u`U%u@`>Y7#j%7hM5CWfSpOswkD>%mJRa3lm`mN`6Dqu#(pKpyTTyRq zzQO1?!K)BFVed}8{Vd&7PjFG=v=l5e)~KGdxQT*t zPh+2^oglsl%7t|XpCz(4C_|9QXO9I?vRCIHF~cK+4GO3p0{d`%eOa~w#3}^ z49RQ^a2cqqKj?NmE6$;-9Tmuh8}Q@eJxnyID_%mv^1Cp7JGrGP>V~XUz0Br>CM_F? z(V#wc!RTvcK)6X}rsvFsp|qEDbiEH@ugTmuX)9}zI~E%E@$HomNnNd6wrOjhti6ek z3!)cEp9^syBiF=Xx^RuJa)--4<-3c_%H>}lpmOTt`WD|K2lb!=nBzq3@K@MF=cQl@ z`EpE56uLroxbCiX@(E)2uq`QDzl75teMeDnub++TVUMtZhC>~=jO6jCu}s9-Ns58L zHszkssGiK_VLJ?BN`)*pZ+|SNajO`idc*yBmx|A zyfRbWABCo^{ekDp`%a4Es`X4qDJjWar-7naWP|bcF#~?*E$hUPm;>=q-x8;2o}Kl* z#|mYV>p?=kJh6g>&dx;0;-iZoN3CM7rN5aXX20}Jqqi}jqknI>t0t#U9kYs_koW;JAG&vX3|GO{!XkwmeP+ZKMQAzOa;t}?ZcuX&~a z9QMul`P(21=-?D}8JQMYm$}^5)*H&8V|kSZCKB9Gd7v99SCeH?+wBItERnRfKR2~N zOLL&8nHSs8CrxrENwSwW1~Ej=q!njviBj!twGeCk1c?0x(ASl)zstlx-v*9$H3v&k9~McN5N$Nc>K%O3s%AK)4!F$xk0{P{NrL#6lTomV&_fG z2}Ye+#^Uazv(zBVis3YM7uH>a>9s}~0@+5^8A3P?--UMdM;7T}j!UH8Cu~#>YgXOY znyED(yDRVnmU$mey2k%^H_6vXAC>xT7a=r<7+aLlbq~|q69=sUHv4`;^Z%!8(5X;8Wlj9xn zIX`JaC+5j<@Sxa9EYS!fAzZi{E%>Ud4~vff=@WV?E)11k%5Hgl*yBbs~hJ_q& z@tu|0s?Nig{UBKV55SY({Lp{3RfTVKmQ-64sN!4ZVm}UCU|)l{9Oahw<~``dB8%D~ zUcWLgebi@R!8B=_sb2B)Lc3c3`&`CkJQBO~my1m?jz9kb-ZzWhU-DcL1(jXtaeyWF zmFcj&!*enhf7~g)&wvig;S6KCHgprjtdsfvaI#{5A8|{@-ybvE{U!EfWku)G4_p)* zvY%A1Gb1e!XQ0QI!0bucQ})?P`NeQVQSYd3Q3Ov$iT;VE^4aop|NQDrpn2@Psigt> z5y_!7@g8V&kD=MZY6ZZb57{x~8Yqu#IvKE*2kAr0a33X6lsujQn{E5>0S+z|IX8e( zyp?W4Blny(u|8DhIic^rQnzC^Hs)r@{%D5N`)jp=v){7gueuWyzXFZwaEhWAkmedH zse622-)d6n&jOSGfG9yKR4Ipg3Y~piP6*gY-KucDk^>zo&4x%Q!1DMnOI^>@YpLaZ zJsApH8r^ogR>+`AvD0L~hy|DADELw6O+0t0?+l`l7=m84iy$95rIcR!w8*2@+xi|v zHgvi?ReWt28r@}*^hM^>ZR}J(jbJ56k&sL9h>%T}r<-G+wf|7u*sD)OidQe7y$SP*r%dxP_1=k>Ul7P z^7G!zb{$v2DZm?4p-a{;-) zoS~G8D(ssy_5A(9`dzsk^f?jKe?Zxg{+me zI7{6_f1GGqY(v?jx^g#VWtAp($pm0J02(39GF#s)_a?M}n(8R)1lVErY-U?>u{479yXnn^DQRa(Q^NTHW}-UD}KiPsIZ0g-8H z>t%|+H%43|njf82v1+E7UuAyxk~W`2#m}B(JF5rI1iSGdT`7-+#)U{go_L*mkDl*l zS@)tI4ujVnm9@6HO1mxMIWKiL^GTGu&WYR#7iYp5D@J?+;`FIxs^_enn`NVjmbIFMvxH`lj2cH5 zvtl%G#18Prl`Ne;n{gyGSoq$42UJD5s;kIun~x1)(%jF2f8H`k%QAM^OEt8JfSeqd z%@z&Tm|t2U3d~s;TJPxz5D zA|F|?P1U=^=xa2lurS!CPH{Ctezr4AqO6;Ev3rBPsL;nMYYEYC*bH8nXo)AkZHNew z^-c9zR_SvfLFv<(MpzW31omb73Bl@>^RP;>PV~JJNm71flCLzkvM^qKHIlwRdaFpT zCMTvQV1$|_8@{h{d@rv_&an4uwLYVlR(nooWSVJiT=X$CJ3JzMC2Pj*RzbcR!Zqnd z6x9x2{WLR6+Epd=G!n(eCCUMcjf=XiS&;P2nNvIyBHH2^@1{0-W5-Y3If;m4ywk41_qqakiJy^#}MOL5#1QLb-|y*;hy1GN$c!Q;4!O3NXo%LLZ24~3BF zT{N8NL}##14ssH3F8r9GTjsFZZ2iQj+a;HveokF}+ExJ{Do}c z_eX@K5AAUHxx;IylrKXnahyo+))P#u8mlss^T@WdqG%3OZk3jf3}w!n(&_6Wx%frz zpos=sOuVA_YeH0cI(uNa$~*m`GNK`yc}gbts^BZ*4#V`$6U{DXCQOQ+tuHxA-zeF0 zsloX4f`Mvwkb%4{uK$oSMZM{ld6MVf167;#qIKPVP%fUTyxIBR2fxGbuik{fuk=2) zng6=kd4w4KFN9JX;DS)j{ZHWEZ!RBrZ~p5D-~Uhe!$j-sKsmio!3e{s!2j<2pWcP@YK$*U6vVx8G)?VnJ6>)U_Xf!Tfof^QY>H|zVi+?Tv?2{8$D3%>qSrAFelGz;K?-z zsy*;XA;@uak|MSb!CZ}#W9p;i)Sw@ymq+>q&VXnHvqFn|piq+Xn*$X*$eH;w0UZ^1 z=B;j9pt(mg6Si%~RfxC~9v5zs@Tly;w|xm(6PZTEOxVJ>{E+YDhisibVmaW%y|V>Z zdhs9I%8Lj&Y!8@9uy7%8HQnmND`&UzzVyjnn&uI!p%?fsNPtzqHj1N6J59p5=YafjVlLyG-w z_$6U7_sJeJj7`nmVr;439@VM4c*ZcEJ`XmTbB*Gn;8*Rc$b)i;qR_kf3`r54g~yqk z4YIpg&9%tCAN)AaEEp`}KA1}LN~{d>dEx`kw@zi0K!;@L`VVa1v3}#jEeUeyuZ9@@ zzF${xN$0m4{g)N^hyD#fXw{Q_aN+;h12Cp;E~}F%ZWVy(_|50w4$%KM0X+f5xl~}w z`)!8#wZ_XojsN9T|MhD9ga4W8lQHT;Lc_}_gA?ka)Iy)Pj}S^0gKtsGT{MJcBd#vz ze#XDd-O@R~C)9B+z;3JaMxRnCq|sDvW=G#uUbDe`l{zThAK&y&dG@VLP-%oB-00jt z_T7((zq=fpFa0Fz<6qi<&~URHl3?RRo7?Z&L^L{1f0=_AnDVmvLp1#PzqSJ*lm9aI zE0`xZetIEMUAFykJ?hNEC%VhnuC$BqA8+})JFt0iSUgO8MFWWvcJea;aQje z!%+JP{X6Fg{M>)@`G)RUs0MRFX?aI%);1(v{B0pF7fRlwxQP9_ft#OnFs4=uLmMM> zv@7L2rV!h=SybbNc2r zyoENCt8i);>LNpLjwJLx9E0VVe7#{ zOR#a|-)(aRhF8ozV$I#n#kPc3$Z~A3*Y(G`;v>kKy5hVM1gCTy3_Zu1{Rc44~{GjKE>QKgQH(CA395&AH9!P4#MN^vPqEgAx$v} z%|3UT7tbpT21j6`gU^y=LS(VA!}+_D;5Wl2>*B4O3$()8X(3lsZCwpcKnsYvD_$e< zSFHMcrqQI_ zE$8DlhwRnnD&A|bX3s*(9U^6+xG!^u0&?x`?FYuVzFp#vr|uQl)Zn1r-?HJ0=Nhem z?-fI{J$#Sizqre|B`zk$j_c2W`osIrsu9fHMK`*x&kPnpPNdF$|1x9??kB}~-Xau#ORBbujJO~qA?97Nlj#p4-vl4mB*K>pG9@ji9uB=}l%F=~{!uG)jvg0aY_!J-Y!WdwiB|G0Kb_26{ z<=b~3vH&i^kRDH`fV4*vNY~udARIr>X6?Zn3ZS8CczTpJoTKILk*@RYA?Wf^ezgUj zZs&E}=R3h}=yMChp=}@R<286d&lx&GoNIF?TkdeB#ZLrZu^LxF8+KcP*~w&5v74H5 z{&f3k%}e`lQZW~eOY}%bRnr$P`fONX3|k`1Xxqap44tH#vWTZ&PlU+ueOWJiSObYi zdJohE+H}9cD-Pc0U>auL(~RQVCsGkF;-~k*L~$80^71@V#NV4j>?3C%X0N&JpdlAm z=hLgSNHF5{Zv`#E5s-}Y+T=h>f_ynB4nevhV-6R7W!fa89--XFT{>9Tx6*UIL4rIQ zueZD;QSe?n)`G8fMXud@b~YO;>&*9Kp`A=la4LYF)u|KbH4uET)8$rqe&xq>#AY8D zf8>?a)Om+Nj50ZlVRXMNVKj5k}xFF9W*uV6tLCh%B!OA!r+D8==~gRTTPzyFTzlTcv$e zJ7*Z3RtqUPrAcQsI$L?V(;m8{p5=XfGjQ#c|7tw}JJ!=?dCzL$MVBebwb;;d6n7P5 z7|ff&T8EA`eV7@r!w(7U?Fbl+lbw$>*Iu2JbqRQvRWUUG>pG(UeI1AF99a}N21!{l@*gcdif)m^+TpJk z^cB(LAv*?xSDEy;5ppG5JZpH$LRDA1x3_0MIgVS^`ZefhEqQVind`^Ge)3yZZwFHb zTks`D?rgwEF0wMkVWm+X<}S%S;k2kRtAUtwnwz^1`vK{E!%Ve{o4G$&XIpuZJ!RKq zeFv#5!wZqf>IJ;o$@nOZg3oYNiV_l453X%ufW((8Z8fTRD zmaVk78m@SQYG+E?03>l8x#gDt45;mJ{3udWs15NaEFPJg`QiB*g9?8$TCv-~CA z;Ot{=|Jsgk)&3q50wWrDUo*3K2*C3=_h#wIn*L9QnYyEuO z67n~R>CDlG)Y_Vq0v%Mx=B&}*AOEfL_`U0aZ~oh(3`(Z|iXHrY3I_k`|1gyF|27u{ z{;&VrSGn~IRwa4n@79Ezg$%bgS^e}c3>8nteK0k+7jHOIY66GDy_=i6)Md^SQ$Zj0 zJ@eJ88!fHjH{MLN$PtcRFZ~(MsDPAISdRHB1ZS7YYiLk50K1|OjzObAUc+_>KMm~7 zl{!e-GBCPt0T$YjqU+6c`Wf5^@r=rxB<$8$lj%<^LQ z6<9}xS`jETB(3DKeRub->8~MH!JrT&;73oMo6TX6+K6EOYxb|X>WV6yFaFotc*z$7 z-067Ocb=I6&H-gHYB?SXpO##%V>9sITlzAX0UN7-urr?s-8P6nQ~DIMr{uIrtpGX^ z06~qEMq=jY{G@?Cz?!Czhy7e`lt?Z~RmJ3Q5$A2+zN^ZF*23UD0uC6ab`wD())WCJ5UW?xHErt#{#xCqxd@*IEIHd?qAFS)N|NNh464k?-0S5UU z?=%B(5Ho|PV0H#K@wnO9Ani`h`M|NrP9=};Fd*ujSk<3>`|#WCw?&tmtqjCD??lyC zZmKQybZ6C-bh+}ruMn8&af$*FK?=?V$GriF-LN-XkuW~WPX`^Lm$O80;elC@$;sCkwSh^Zf6LhE$uK684GM~m|E{MokPfez|Pjrtw;ZOn^7AD;A znj-ATARk2^P{~&Xju2Bl)*rd0YvtGy3g`oX;Hnv@*;&eW^%b5;f;FkCF$u zh=#H9V(fWc2_05gv9is8GdDG4JN8?GcJs^|N zT=`X&cK!6TVi~in#kUjG?sFT1pJ|=TEo;j@tZOW(04?Q0>i0gMfZ3%`hN)}P3Qc-B z`Lq2raS8DCan)hb{QS0FD>yzYhi|B()+d8(tHEi{*E7v)YG`n-MQ=va{bjSxz6ncm z4d&u4m;RE>$OEfo z6fY{*aza1O6{zdWO`in@LDOgw{kKy0;iZ8AXhk_e@jm4V*J|zqDuzLcPkAVE!^sJ# z(XYWge*tRFv6!%&9LVW4M>E^i$WI_UaPIr50WCcK-|NCC*w3+~Q{w)ueoJ%oF0ILa zaX6RDN#`t%Mc3`cPN$fLf8a{6BH3VB8hk4m;f2UKBGKanBBH?qKa9dl83|Rgs9g6M z5`i$&H`96a$}yH_6**V<)Mh|{OYfLr%5sRomHKr5+4)nmAXPQoEV2Dx9GYbg-5uHD zRfx+oHsDQ##C62fCeES@TuMjeYo|2jM=sol2ukrRfKW(XEt&kp-qkpP30<=7iw`2~ zU5{f<-mCz596i}bLCAqy+EOWK+IVFTfHXsEzmY)v9Ijv!gJM;ydecrz?9rDuZWI#_ zL%Y$%se$gmVOxXQrOlcw*JZ>*M? z$`q2_2oyuj9Uk7u9hvnnRoWyDNo&JPC2;xi-8gAvi%4n8Zc|w zpPq>LOYE-{Z;`LLx+-FOEjJCGPcGJr%|T57j1SKL{drR5TD;luYr7D{kSNk)n~j=I z#pmgz{neWf<^X>}ww5^<5Dl(@EIi$wdWBTvY3wUh(Rw0acgWmfSH#u1%moQHK<%F@ zohSu^RoF5X3qH_g?}oZ?;q;Rs6eUQnMN)}4T5Kff-AS~fo0!9i>P+tn^_qTlwj(s% zWN>4}@(s%wgT`a!Pd;P5XLnZnGOK`@vuyd~jl}OkN^1xsJ7_4$$2IFeAK)r58EDaF zRe456p&JnFAHwjy$*-Z5!GA7!4L0g&Z!l;>L0}UDwPOT`o zr85iK1tz(uUiXe8Mu#+u^99xOU6fshs!GL>^*hnsH`N9}45AoF(FIUCJf5!(#4C+lw z1USXY{Au1d^Qo^vDEpRpH{+JmPUSPG&bwjlq)*NF1M1Vle#pT8NPoq?dKRp z!7OS2A{han<616D16L=?0QBz}qaZgULLle|&7gXw+i^@|rgWk>qoRv6&%0{*y0B1# z_s^w5HbNd=bCz*`Gt^#c>(Yp!*6^j(FYMiST-SH;G%F83`f#4tb+K*rq+trqOa&=t zahFlcM2nHeEJ(bACPo{Lk%}MO^K3VwWuTISpA7)c6mZn-&xE}nFn6ULa z-wBW9|`@DDA9Q?$J%l2nS8dr*m^!6BnB z26xbYjXEPhP`mhj-%DVngVO@1pKCG z&*zw>jqqp`+wO!V_KUymSR7$4at@(BpXS4B!@YL!%VTq-?hy^xRgkt3g?vq9Vrp;kP*#kG6Ws_KGQzXNN;|wzVS?BBmES; zm>@hLBOhG`j0=Mc_ARh)qgg&r<5Oeyi(S#J`w%IrWD%EdO7T12JhQAe`(1k5lFH5< zh0VvI1-NKF^Sk-S%&3Jdp~BL*q7nD3f~-45PkIa?u76#j)|z9kj-2kiMAz4)oM?cn zWe2Rtz3b7qqn%d|g(id&ixz#vP1o{8Px@pp*7FlZ{H=GH_T|@;(se27zO|BHKxj-B zcq1~Kop$4pfO#}`xY@r-(&+qrvr=09Q1QCdrG27*-8#5Q!~-YibM@K+8n(`Rg+&kS z14f6P2!>F>+3AM;>{l|f8ds$8Sse<0$u)LOB^$7)h%nkIsv<B46c8S!z?`yAId{L|8R&Nu52w!N(>4t+CaX)be^H+GSEbBhFL*X!VoGuO@fLT`5< zN~`}pJL{@%gow)mTE(o@w7LhE3+y|rGBln(DP5`ReX&Dx-J>vYW8m4;BM@_*J(EM5 zxP6>b4df~_JX|cnW=08SEdsj|rfFa92$Jml7mF5xyAo9-qQqQ)QLhv+97G1PhJC6U z;t{*Y@8h+lAHaRm4V8I+mOj&y7r}29a6af=!G|CQ1pymaut!B;*Z))K0Q~YiV{>gm zUZeWBg#6Y!*;p%@lvJkh@mlstUeODE`ias$ruXvr?n`{>7y`+i2mEaA>@2wS7EJW< zQ;(h0Qnh)S`*;lgY`QAgn-nX-D<9BuFxAL@Wcu)6F6~y4Sipqmy;Yv)?nPP6KOV^X zj_yo=6=n?=KlT=fx;$<@VwzUa0Aj4p-*PGa$?0Tfe|qhHP&j()j(Oa)w6k9t@+;?n z!M?frl9ENuSK=DDJ3D$wiZeFP8$X7hx}D_fm%!2JT4JA;eat8{5r^`PY-1I zu!k;!*2RR?E-2^~i`?Z?%Xcvchn@)fDlM&&*{;%Z(r|sq?Vv}2sC#bp?d(G7CxMcM zG?_Nj&LaCtaV!V@6crb}U628!X^#hTwwVQUrQX$Ff^K#{*@F2}^rcsc&TM>{CK3tF z5*8kzgLImLeZ2_fY(1gA{ElU4np1l4UL9D`=u-HH+-A@0JmK3TZuqNlWNH9AGUe1L zWL?T=Ub?TB?*rIxP!Tezx^>v#igCTa7rW8h4XfQ(!mi5>${aSQT?=^bHBEpuC+Y^Xoor}IKRU$Tw5zEQ|H+yA59Qx)5r`d7vpKJu3a z$G)61zyd+C@H!8|tCi)WK;|IcchfEV?jLQ; z__@_prz3t_)jy##`!4>tHV+b^cA@V={&7WQv@$6UdXMnWw%xk$W8Y26_WTI!RZ8Ez znXG?_WUu%A7P@{JV+DCBmH!As8F&8g+BUyfGC8j&3`8JfIlvTlY0H@;H)^}}JA zsi-A6WEp+ZY7eZq>mfqT!^p-h<4zS7?^0+p6-Z(XU2rieWT89=7=D)WmM6h2Y&`Tb zAtd4zVax>jFVzk-fY2$9_V(ESO|*l#prnR{f^iGPJ+iczurauOPjwsc@f~#4xu>r5 z;6;ipr8qrBgoL05I@;byzH@(Cax)MO91Bu*AM(xxzy{TRtNCZt5CCBu{4AjL05Po6 ze@Myoz~MKCytP_9ha=XQ4nPZ=!vO>3yDDNHiv6Pi<=q14Yga=9;tl@yot<0lvZd6? zj|;gmVqNDD&QAQZxhi#Y$CA}xPc2)Hw4s+=+ulv1&rDi(GOupbC8BfEDkC+x@AA+c z$GEpzW41rZ@(_~U2wY(Fv=+}|BnCy(IUtx|RD zY&}8<;q)-OojT8hehy+28#a$ZTh$vf?zZ;**%Z6o^f_T=^k*ze(EOI`rza5WBS#L> zNsq+#^lPcE66eKT#j;J?LD3fl9mEvZu!p(Q-X-Tv{~Fg;A+#nNxYvq^ZAEm_jgEu8mV~yYBu^r8PZ*? z1Butly1A6^R_i);vcN>^`UlJMrc>P^?t)vT-l?GdOpd#VZp2p) z#u|no_eeV>E@=k+QOdcDb~MwSODc8778ev5C>M}U^bhA}_6}5NE?~{jMpNW3hR%IW zP>Zr*r9P(vuI>(oGnQ%T+C2Iek&}I@haN=k-OylA5wM7jc5|7U#3vp{k?tZt+_&;H zbUW{GdFbMr=byT`v7Nyh|LI>CuNve(m!Md`q9zW)QcN*!Q2)S1(PawDWa#SM-1UB7 zpa_NA4hbm+BLa66VDCRI zB9})h7Fso0J(qS{FmC8%#CM+2PB@!%E>0!?f{ii7>eQ5Ycr!G^Tk&OeHw2yB%~&<; zG~?;)gY)&EAW4vUHOHq#g`Mj6lnp}JHPEWf2PU-kQye}Pvjp>MNlX&$xNVRc8R?0^ zz$(58H}dnSt&0g{EPiC4pi&ZX>OV*fXZFhb=qy>W3a!0?a%i2a>ZP($0m+;6Bh4Cr zT?{+m1+k_4^K)$Asl&*3fD3*(jJZE0-YV$&MQ(Fg*WUDD&?C}e%_t<- z&!ly|L>QL(zQRE3*%xd}1AI$P)q2!^rbWtbvrXGr^Ldp^bmC($omOU+om}RKA}NT} zD~)WnsGM%#9Pop^oa?q`*UyYNUSp5Oy&>9F(~Oz52{!j7s=2j3s)crGY~us^jS1#w zQmF|}D{Ci)YyOOoH8K2_mi-gEuF2i_A}-=@^m$Wtd3dOllpSz#P{iyVODUkZo^98n zVrf&){#w22P@*WG-UxJ~c8wiY8!nw$$21z(R=*b;%#6&uYJ*tZYxzuT?4EzQ9A^%m zgQHR%F>HZPx6bMceMYwnZ?BVBsubfiTK8@ZV4HE^MmA1MYA5GH@cK)tb;fQ8<3q=f zJW5|zEHn%D<~fn+K7xx^JlB^U_H}eY)@1=*`_d>*v;272^V(_A0-(ORV_YOFaG7Fn z&)$7tR(?`m`4%pDK)lEkf1}w%R&*^8)d$BCXb{VmYbmZv@0u8sy)#NkQLSs4LGB_8 z;2GDc{G#OA47ExSUnK`NFzQ6G7rsUbRNRR~*S3)_D?cNQZE*#~Yg?IZ&}u`a=dFma z&iA^syj@FoN;kVVLyvxSfg;7&PgBD3_Q8LCSEGLq5r8*FiE>{m!n%53z=(z<=jEmz zf|(v2(Z4y7y@}OH$K6-e@GM+e0wI@!*~bgaP-RA%oD+lk?*YGOd9fqYE&W;dW?GyY zF^eFKt#*MBHaO6r`e|7ZQcK_L*`u~vj*YJX*q0_whZj#cnVmfrK)PK@R&;prRiu+< z$I?)J@B(Crs$YL(P#fS~xPY2B446Px?Yh$r@H<6h(m!bA*r!wPHUT@EXyloDBQs_s ztF?7eZNE}q)^D^k8402Q2Y-s#0t1|3^2JU%@W8FoQd1l$S_6E3^yY8CAuIcBb7wWorH2w}pN9Vl%qcoMm{nnT2ztPaPnJE_8WDHlefB z8~2~Q;lW5pBGyg-;O7=v-tV? zQxNf7`Bd6o#9bZf|_AJ=?2e#+uU@!fBH7yc{=mLkf;6ck12aEPl<8qjzEx zK)b0+R^~`1F_c6qwA`HSa$D>gpZfJr0rqsJFW`Cc!YO=C1A@J18wFI`sGq-sjk4sllN z?K8XuJvwXq$JQ041xo8lMP-{(hMbmWVn#-<8w?S#{ngbi%36Dx@1?3@^#hT%-pEQK z?I=8OP6Eq4WN3EHxPx|H%Y}sUsk=<|JZ8xcCZk475H%ZX-V7a5?p$3xDf#-nwCwlM zDkq6p_>hw>rjQm$$5qZ*C-38(K4EPpO#`8`ZM*`D>r+9_P_hoIg&I;aT8o))mykOp zd#c%>I#4ye-S(D_Z{$+&;vPc8gv4RPY2ws@>pk!w1-7goy1H#Dg* z$ZpcyJ$z_TgpMk5-rbTIgEtJxpX4YZ$0hs?j&VI(t?wyt9HCm=I?M~luK_o?2ih(` zFlR3+oyTs0Kq?U-7#vK2WKr`6REMW2-D*aMdWw6qa<{a9a5!~{wS<6}6dT^!`5`{Q zH{_F-2&$y;7QYrX0qJIbs}2*|+x9+K)gXsF+7un!Mm@Hyb){YlQcv4zwCihE zbD)SzfAe?NLaXAE5+d*8xeH1~<&lx_{xW;p-z#2d?7_e=ir}hREv&;+iO6tJp4ey~ z#!~jYv8}ID;;N~IZ?1X%`QCRrj_nQPrhUW@78e z=eRnZ?1~;g$-VUMb7>2i0m70Vf8{(0ldiDC+bmFCI^iclGv8{_x^&|8D=VpIA%fDZ z$8n2gOt}=U-!~76CkQbwEo@`FPB#@rQ!Wo5EN1v5W^q`}55y z?)2>GA3>a8jhA^cXKjZmIB|Qe8>v5n&pRuA(D$8CM9*Nej2j4yH3M3*mU}IEZks1x z?Fs&_hW-A4C*5Ql9Y4mKufI@ZxP0RTc+Y95i=){Ivnq1n6?A9IA&D%k`q8G41*2^_ z&ml9<@OQ%3x51bgZauZ5z)e>bSGO);KCY%zl9QkwOr@w@21ZQAhQkK@0%Z$L46atTa;_zp6LarCJ z_c7!Cu$+)x6u(RlgMRscF!$b3O?~UyC^l>q6%|1N6=_nXNN>_R0)li4y>|!@f})@z zNbe9j(xru76qOQs?*S!V@lTq&4u|2d68d=Q~(lfWK zdpG~3otv}b_+}xCEM8OP?GIfJjPEkxYfMO$71x|C z{Iu@Fs0CM}B=~bVC|sNF4;72#$#v~hxsGh<=hRQ}|9HqFU3hVSggviyXoR+8T#i%q zoHm3m+wm)AD}CRpE=ATlm%!vcc$vOm;WOo4a=TPEpT3 z-vz%ls*P^*hg0LSXiAkBYT`t0ut1~665C`tYbUzu=6txK^AuVKIHry~U>|4ct~~j> zrB#mo9;eCkz?dwz_7>Dtoc@uS&AJP$pe8j>KY!@zxB#0~l-2s)z7<(07>`xE4M1b= zYD8vbIU+IFP~vfSqfS%QaiZRhn(5psoPOCz|B&9T&?ecLV1FWm;Ctb=2b|OgfGDv9 zJF#U7_0K2aT>yHBbtL(s-Sptf4w!W?*tNkoi%XQ;P;L#PU^=u`=lTihsidqckKdU6 zxo8rzow{RF(%(oFaBkT+>#6sVL3e_Vi8Kras!8kQIAsP4sxrSob9UsG#qH+|m3 zVOZ0Vl~(RX^bKa6>|S>*W;2OrJ4kP+Z0ll(;ovSI+%G_Be!K^H7Cq!@6t=0DErfNw zn;%7Wkt65TKh63tHb83nn?KIU?Ok0STLlGx{`24G^Bu`FYEP*o3Zw`!K0e+q0Tnf! zH2Q_hIF$QuDjs95c*k~ra^zbE$v4p9>fC)Hb?4t?zrQFY3@2m$i&v};>$y~`309QL zS;c=?l)xkVC6;s@G{EIR;hFQ;_{%Z#V}HO2|9=@eA6fpUvi=eE{yLYezuFA&oz%I1 zkdXhiKBT?8C6KJ7a*CF!AgxL#Cd#r17`kIXUjazi=AW`w*gDasOCBJOb7t861!+m5?isRw+yD_9)$Nl&)kA8C5TBQWXiX^_T0dH+in?n&U+r7D zuvLuq0|S`dy+y&5wOVY+QEV$1+U6`64|e}TN~%f!NKu= zDSQv^qv@g9tk{osafY8qYq-_tz&-Mg>d+c@@w?v1Z#S=MR26K;1AkQZwS!>J zekb;jbv!>2^k$n$e7iShY|p58gsw}>YnU%pwjj*3gnyPQx;YSq#XS#=-iGdU`%6|f z!b@-qhXf*>c=6&^$>eLiE*HL@p&c+yFLf!Dx{&2Wu1v8gccTgO4>Kkj)&(FU^6?YL&3BZ)QB&m||;YYdx_~kI<3v6w^`GHyPdd z(rvf;0qD5yCjkx--02pUaq7U%< ze5pS7eSfY`lNqMSv@Cf+xpdQAzhkn*aQqQ5L`@xY7Gh1;FMoeM-| z^y1}kj=iSA>D`LyF7Kf+MWJ;H8*{N!dC~cHKp*b_Ps!(@%XnV7vsLUux6!BQ$wk~} z`LVSE?{~sq&FqLUE-S)<2Jc7>Hm)>*0mV9F??%aXwcyk>dl0r_Q2s>^4kxr2RdVEsJvvpye9G|I@Rn$h z;L|TTYhI_MWI^C;^Oa92yUEZlVaVp?>~~)9(3hmPLj}&mo51O~);{m!uDZ~MEVa?P z`Q;DCFZ716c#n}(I@lbkQL&IN8SxxT2?jn3M>|!&eE)S@;#x+{XDv@XV)s;i)2L1n{WMaGOS&uQc#r6_b(8jah>*=tmv|BO;qRjJ$Mjye2%dMzDfs0_@Bfmj=scraasx%O zi;K&?wg;lCEV}tA#8xmZn96sSt!hbq+i4tSN>beZ{3Aha zS^{IrB@~%CBdf{6m?#&#i@l%{B$AO2V2ih zDb}N~O~V~N##~OHR(=Eey(O{>ZzCm*p(%6-e>F5pNa=ZQm1z4tSOTW7v{CMAghJDs z26gm{V0=!Kc|9N{_vU@(Bqt{t=#lM%?1Apk+Fp(KQ6E!J=+rK>5vVS+)hpu~E0Ott zp0_{0`iZi>NW?6$fx^??4PGa~a(6qyN`Ft4Ufi@$!|K2dM$TJ>dxL8jUI}+XUs}D9 z5uJlhJtkN$*gPm%?8C8ba&EGy+~Jfn(MK{i4KVh%dJ3*%p|nbw_k-tMv#^6`59?{5 zWnL4&dZMV;s%kh5L>Y=+9vY^^$6GJ3v9VeB30J;PR>gw2G5S3Hj8|w71Am7g0?I3;iI3WNfU$_DL=}|aQKnv5OIXgt71Wv_ zJ?3}DkcOu##c(5OEoZM39g47tr_>f~-*7X<8Mzgq7a9c1{k&C;u?W3IVJkYgx6Q{! zPWM{F73L zlZHVh^RwAOWs2Q1pJNWieRkJl8FD%6FcrS_Ah;(vNR-;R*xjwzUMOufe;c~C0Y0K@ z?n7;c4LGAZbpAXBp?EtwXWk0ZJB6{QPM)~$T)pFj9DEMJ^_HIhaX9R~cy9u+iI7`_ zEKbyG)Vl{)bZ&}Ra;hN73LP_N1BZ%JuWX}S4m{tegGs-{N*gCq?oajv>!mO5PpdF> zuAc2}ZTDO|2YStuYa=Z%KTADJ_qPrRxWsC8B_*ZoIvHtZ%G}WlD4V^6(op3O8M=)(u`f7&A1+)WB6NRO`qwr z)F^jwuZDb=Un~=Mde)yR?-I+^m+8#NH#v}2zr6+}UW9yCeAGkFx3rejGyhiIYo7dP!v@;amwzwBl5@xZo-m1m8sOiZaU+pBcB@r8&hAjD zMrsiK<)~pCiNnqa~wB zK~~tzD+2|uZ3mBenv6$vbL`R_RD-pXLV2z4TVpXj_k=f=$I2k3QnfP^vbU7eu`!u8 zH|2vfCYIEjTSM!cJH8ocOfIaUIh*a_l#)NC42;GmOkvzup9*>h`KZKOJM-^p4p)1Z zQwg=JbT!2(K`CV>rzfv^r-YB)EZ*IuS3rBZW0~O^i3^f?#_0O{y~~Sh7zD(M?pPDJ z3Ub|3DD#1y%MgkBy6x*u@pcT()pjsMwHQiF;kyK%hRI{ypDhB$JXLXSUY?QAQ@<`? z=xMbC{%}ebjqt0Sh6yvRZeCm!t}W{LWteHaeT{@YG=amkVZzQ;beEc2|L)cTcbH@2 z!F{`RnSitPK06Tra!rI*6li5B$3N+G?G|TW6)hLUxNA-MOY<940(+kXoU!}hU^WNt z8r*N!R7p{hhX5AASP(cFt`Yh^_VW7vp$3mI{4Js zPZu_BB4SNYkJOXvhQAg@I`}|49#_}ckAFhbs?Y(LpR>AL?tEE2!Pv8Hq~!U_mjNWH zXEtv*UZseB_U+v%H5t%TC!P#?515OFT1@d-JC}zPRkjLdH459x-O_z zuQ|f_2ur)brX#^VjXy3G>l$#1)>jx?x3&NIHhE7~c^%wuk1gBZf2h-Ee|azuE#g;)YGi zEQ#D73(MRhiN|5b{2%B?_K8Maqwn4d9$=(kR##2OP0z+n=8vV{$)d_4vOT5|wDkhF*!M zS+;LCBRbiOOpK^W=7$odZhp%u zHS7B>^*z{#_ENzjOQd=E=&l>Ft&0%!W@10o&dr3{?P@RF$5r-Si_W;a{^TxdhKiRUH4AZ z*-H@H*mi%XEBI5rrm)VYxif|Cl1*=RSA!o`OD?8&Lwj$Hc8Op(w%#*LF6?bf67R`W zTYr)YV5cqU^?#+lXGBf@bxsb2p_sgCE50Kx@_xMaBIADdr(W+v#HOHjcim#iwva-=&FxM_hy=uXm)2r zo3#C~kqBh0ZG0g+iQyX8ubaz1y$edJhS7~ZP40R1EyaiIc%iim=EKH5AxmE=v*sK4 zZOX~K(i=yMEk6)4b#k?sN%)@4DN>a?A$y)SZGR@VLlN&On6jG-jSq*BYB3r@v{p_* z^!-ZJ^IyRutg+tphB$1}aoYdb=3HdJLHFWYc{ux=`1hlmQQWf=v0*W5z64K7saxLcObrg;QrYq&*7yIyFNO32nOH$S5)!T<6_IopYlI__PN_`n7EB92z zQ7SO67Cp;;`Gb`h|6AwnEVLFqprjG~5+X*1A<>kl#_qOPv<@zeg+gWJ8Q$JMDwO1q@CMygn-=n_?*nlIQ)#Fsw)3hRh1AQOCo-QQ<$upg-fQo89-^BL*6lFF}A?N~&e?*>$_9%}W08F86ahU$@qv z;8Q}WggT^b3u8&4^zI=>sXP7*a_1u`owm-BPO&I7Ydu}r4o$IK=kUVlhF>?Ni+mpm zMaHyt!r`|WSYjg`P2nuDWP9>~s;c3)7#CWZps*OnZb`kVM&ZDYoYykuA1M^jeQARd zpOD^N8b-8rlVedevU4v_605o6!bN9Wxb?<4!<3}Ed4Kh`;J~MQF3t%rsK<;Ak4SYR zmr8fLSMN8ug1rKJ;e?oU_Z%BD9sj3KP9Fyr2OcjZrZp$1pnh$SFVH*X@Ti+*D~A@6 z#7|GV8cw5CX4M7u=U-E-#so|BD>y{cb~Vf#X9`k2AvWB|!dnh|j#sI7HD6D?6Mvw2 zV#(L}%95`FRs4Z!1lghOm0C~wBoSt^^W_gq5+bvj_u6)8gu8@`VG1$)I6ETYPGtD3 zPtn6vsHIZ5YDy2HR!58K+IvurADzPE<SPzDsg#4_+5u2vHpAKwFM#@%L-gQ|MtrN*?WaQ+_I~^ ztm%B<=y8_irK#Vce#4OfER5_Z1 z2}V>ch$7mg1x`oSgX%;ZhwnAEC)_|+u3=3ZZ0xd1%8?# z#uYOh`z`ot{LYoTI#Iki(c!0)cR)ZHZ;KXeWs388OK3Pqw&I5$q||#O2knbX3_pax z^$NnyQhjfm{eW{__DwKOgq`XwQtGM~wUUD6sA=3^bsd((hR1M5ZrbSyz^23?JJG$o z+e^eq7iZ^97!l`Iv@}XW2 zK^C1}u4YNP*v>XzsXJ0vp9hw*?No$HDsGI?FKdVjVu0|kKz;bH3{-R=0q57eH8NnX zA*DW3Jz2zKHLV{*02yg`Y~ssoT=tZsAhCY->7Zw?C#rq%A$L4Mr?K{&mNb#GyQ71D zD=O+TpX80VZ{J$bqkW4m|83x1S90fR9>Tw1l6-=rs3jy-HJYkSr&jr9hz3iFQZjtl43S;=hJ_k>NmV?^A$T&8d_Y=Z7PHvJp>bCEK0^LnPSVDzA5U;z5O!;G`M z^)q#iKz|ca>Xr+Ev5F&xW{P3;69edP7rEPj%hA)yg%6||L&c_!FDY#Lv(+}oiyISm zOvZABw{tDcno?QjBP=@21{U>HKPg*_Px<;JEiHoE-TH91Z^uBR5H5Hj?by_?sm~*u zfsePaFd;dK#QO(vr@R{C4y%3l;2IsJq&eF+&fjL$ys+wR5 zByoU6^KK-2X6Y7=StKf}7;@k7HVg`Dx5wauSPe} zpQ4{;v-tl`qIHbP zZE_Rc0M)9OCucKlsO#hy=dQCy2Vn zo-A_M?8a*w1e2E!BwIvjtX0(qk7ggcT6~E~Me*4)M*X@)(XG7}hM4&2mqp#h9m(;` zR%z(Vo!CZO-8QaBrgZxseeYR1FZb3=xq5m=8fV3yCgM7@Hz&%v!x_*?+8QyOgsE~3U*EbYHtp{P!yO^nYTV)HxmC94Gwugiv`{pc_ zn32A3W^6W}9$|{jZIa84>%KslclHl)jl~__#uDNGAZq9QDe|+Oldeb>hh-wUB8R`f z7iflAH^~oUb~OQQlKTb#9jD9!=Q_=vvQBXC?hLcj?HXmhO ztr|@G^7+eUI=C*!HgYY24j$Xx@x`hYOU`L8!=1!!&?-CA0IMOz3EGBqOq$>0uO{~&0;-qym9$O~}nTd|ck_JLIW zGhOnH`+3%IreNyCo2jJCZkrYs)+9E|18fUkj&(Z-HklxzR!)-dJF&gTrq#FxdS1(} zVGH9sLE}Xtbtouqf|Kg|he-9xsRhb6ayEK9`L0R8dk|TT9*Twf;1bA6_DAL?@+A+p zBkd+@9v${>T!lckSzU{5cjHO@zv!2my|pge>au+@d@>2}5I09=p`8bwz2B$_l7ci{ zmeX%v1k5FQ@2E;y_e|dc&nxf@=Wg7#q^zER+9vtcoPA8@anRkhH<5*WhdLlRFKZz;k*7-_+{JYb3@}IiK|6UaHURNx9)C2 zweZD%-IG#a&yt-zH+HtLv1XWJT~Gc4@8|2r#pCtc!#l-wyklm|NzUJCT*j=;=enV= zF|rhnvI5M5B_2Hy4$$jrB<`B_e=ce?!+BH@4++=>J^UCXkFJi{N+&&&CQ!}VUqMuD zhkBO*Siuw+;S=v*`cq{+GKdKkojUsKFkdMn|C!pviV0OM3t6ZMUgaFjQ- zy&8;2i^=7ek>m5>k9@Wj)44$VD&rUhlp>P!tN@8#zi>+8qpY1i^#cHys(8G@)lyU% z3v8iB(I#Qq>f&R{gXZ@1GB;jm24ix}hi;d?yaV&|Hyek$+ zzT*%>{+SjD+t8JJTN9~09`3lwa_0=1cWW=E>gRwsO<)*{D@S#@_jz#X6(uG4eP7x& zmY_Xj?XvMr-DiS@c(Br+nnt~I7`%<|A$f0tmJzlPa)8W?HT$4!MPs{;eO>T+Jp=^2{P4ZEp+Y4B(AvFAR4-JlN{u8x8Sv z$J|A67+LK)zb2?I3pW9m-`{P3CQ12;(zQ`^9K{j~DH$)_G_ejR(chMfnVj|qCLH~4 zyN8(GmiZ38Zhp*m>;~=o-qbMlEaljUswx+YL>1BE$y9%j%eEKff|y+4_UUwM-Z$tR zmf*Mvc0dWbM*!o4iIWlh8BzfhqRF6QWHiy;-;QisUmPSHgE333j#;+XxMMm>-28Th z(Q!LL%9zK6-U3^`w+l1W9V}kN4n4#WfNHG$6#4apVSHBefH9ygjvPkf@nS}#8qlPGA<8-I1I*QDCzihiR*;b_q@a5?k# z_)Mcb5@5SaIoX_hVn07cab3Yz-=lriU%)CJnt}x0F&!0c#V@V&==!kVcj;8u6!_@paO#mt@dbcZs3?(V-z={*pMPF zx^m$qZPT7YODM0;t{x~AQ6m)+-f-KSvv}%2m92%?v5I3??nViA@Ajh6R>|%~-51a0 zJoxsm@6*g{Uf-{ZM9U(Z3Y${<@%vPZ{g|w7>CL_;tvkc0C!vzSLp?QZkY6fh7(J^Q zN~2b_+hcjF8dpEnTq7P+^LndoAlId{VmQ7ax&6_X({ELxgdWwnDcz^h*%R)6zEtK; z58Zc;7qGSHIk>dOx8!H~*JF)D^9lcxjAP(_BG?u;*e&dhk?|B9FZOJPGR1we$Y+YLf9rzYD~s zH7s={Wk|0)yxMi4b#k({T^OChe)jCyQtzF+d;=rmz_oXGaOF01y58dfYHI$zc8Wy5 z9ACipC^a66c-NPzP1qF#&movuptg@oj}+D1xg22inn?D-bvfB~cnTZ=QbK8KK4{JvGP zfMR;FDQxG8a9cIHUf*jE5Bd37Vu9BBey|0qYS;)HTPML#azmSs_+U^N!-3wy`Y?ac ztJ<~dEzP1qs9^=_5qBlw#>Ihe-!ACOipcrgk0EWW*w-_q;RMR*d-lZrG9n9@Xx)Qf z(JO$rQ9UXNnBsB27*=8*tW&V!!}@!+C*=GJ^TlZxf?mt)M)p)&h%T0PO)9~z6h~5s z&URI78K6a&n3&=>Ddhgr85+7QQa|=l?5@(#xC{>3uO?6>N-&sz-iIvEi2BD`3@l!7 z{jiUDNYx?TtJ4ERPOcRGTdPM+ZMk6f$Lo^hO`dhX%9(YNi&h@N65R@X!6`R{q(t1R z-jYy;((*!n?Rrw-7yiOCM=j#CX4s!}1MpLS#($?%Ui`^^|Hs%qz(NA z>`=D~E`Ga9wmKIodUT&a4l49kW1gcwOxBvWPD?NBA0zqvua;_h|2$XNJ;ypWI>#lm zqvHz711NN(3VwS2^$d6WYibj#g}oZtx0kePRIO=v z7L_1ds~ZbxsN8(LL|oEv>WlZZ2g*fzOU~J~|2a0d-FP_bj>aT24y=05(6D`>c0>p{JDJ6)w`c!lk7Yl^s!8R!JE zFm!Fqj0&bfBE)Ijeef*E$CFU)KGJgreiguYg-@Cm(eF=aX8pI9;G-0~o78h5i>c^9YTQ71aY&D?Q z)|ew(J0Ez1jikd583T13lSk5nK4BB=Gp%v=ijiL&ueO&FapeW3mAWa5sNs{oyu7>} zKIL@^^nRKM`*EB0{^yNCzHw|a$U#?9f2w1DN8;0GMCYTl=kQOP=ijl9DYo}z@xrEz za&-%9-b1(Sb06g+IP~jU*Jv~W+4gO*zBXum6ASbsmsd<3n5!>IM!VCbQ6irvWNFI+HbUs?uSu4`=z8u5yy!N;Ar-Wl6a6De zUAiP{Q^J{_?d>V!6#Ao#&yVC=$K`n-h#P;&$$0OsETZU$3`|-;eR5)-t z){C1I)$fV`tnEYRUcmw32%J!*@xiS`hg^s5obaFhhkFke1yfMtvf0Lhw9ZMkFd^1G zd+oco#Nwh?S;T9*pbAh$xIRN3WJ|>yc%w6GXM+#%%Gk)Flf4GnHC8iIeDRyifY0IRq}!Vva=jA)xHJiSu_5g2pm4i4PRlQ33hw%6F*{zC zUt3f*etetX?$;2MW)$ys?Jnd#!l_h%243w(~0TVkZi6S+F??T;gRMOM{rqM61uLCgnIsSgJ%=~vvL__YL0gU*h)O$03M2RJSB@K+qANdh>^lI@$MhHC89rV9U9-X{9&&m_RmwD>4O zH>DPo2=t$IkfE?)7VVsNfngI%-j{dv-X`T{b~EG|RllQYP_rLduLYaHpcw27iMr0e zj(25Kx6mATd%K|N+BO#%DUT|k)tDz)DzPy~t&VEKfeS0YSATZrBi_|UxRS^2F)$h3 zd!Nhz?AX?rn9pac#F~u)OLw=b4N^Qv!I=jL1y6GwXp2<6aVxi=YgkUTWb@8}vyT8I zHb478BBHj|Q{ZzJXya}w!KypNv=_U^Yg?~7z7MAmoU{up+Omm@W6h8c<>^=IB1DnC zJc4Zj@*wMhZRf}EW6+=|n?us@b?`y>PvlL8tac)tB;fbeog&JP}eJIh@igb5%-A9UevUKwID8b2pbWH~JW1^y>%-TgS(+G4U zRE}L4CR)V$&-Nby&tP|&TWIu*0=C8@6(pMcfOE9jp=$aGJjK3sP%1oomLA{o4WFVX z|A%`7-cagaPmZRiZ2F~{`=E?&`*F-a<8N@vfBq*x>i?gRdw|2b^xrE7Uf|uohd#(% z_`3yxr`YW`e=Gd|IF|ntZ=+cfKv8RS=lAmJRTTeP-ln&=ji`ZFkEmx(Qqm2+Kg*kQ z;xt7Z8%Q~jL^Z-17AX-C&lZ9h@7?R|nEmmiBT4li`||&%b;XDCs;(_c8kqQfQ}5o5 zYJg{shx}R}5)!9vAl{cYLVeFzU*XfH?(IaZlevYpmdVcNQ7xdK>^&USDUO=ep;+(Wj zWqq~IRqhQn#^PeLVR~b7ABNiJCrUm}?6Too_q-n7R2n3-T)@V6Odp z*KR6tv9q3Y64L0%ARbs|2cxm_yJGE^m17>WA!#laMqy-<(%bq7%|2Ex#DQqqg3ta3a1`+}tMIIu_lIugxXy z4#H-qgryhA>%PDrQvIwf?Q1M{7)>EFiag*G_|yqEo|}{mY-~|K@THLmKWxBw9&+@8}CTvbcm|646n)$~ZSiB_j>!#Nx&Uzul zv-#Xr=vrZ)(xg_qCzxtIs`}v`s~hcjvP$>H)8$(k5qBV>`S-iS_1%kk8lyt?#V`Dv zAeG36K!Hg<>sU;udbDn=&N)1;jL|%9qC|^$xP5%I~TXfljTJBTdeq+sMBFBm4rFb)#m&~0dnJ~P}n$BvAjx`gsJ#(iswX?S?X zPTx=6$JClHxWi|eB0~C*;l*pwqfu$970^$9tZS}_f0~e25$WJ=*?!~T0|yLUL?Jh` zbjCqcaiP%2o+yLJ+QwQDW%3Oo%JVRWVs6P=(k3EYWTbivd?JSa%fCSlYoqB%P7-f9P&NA9>>Jk^< ztrS+&i5K04xUzF3O&dsjZB=Q-ouv=gwoy&bhzA9R78+;vuMgpgnfEz6Bk+|KWMN!u zJsf5L9Vg2&_w~7?VYSaMHluKHn7LV)abf74awinE zk*U3*ARlWC41Kz?Qn5Mogsj#inq|}RGFXVq(36lbM{;fzp2i;ESJaBe^`idLK$Ea>d)t5H$7Trb!DvWU)C@2 zvQ)UI&Sr-}0Y>ChkO|}cE@`G8`CYGd8sh3oKB~)V6{BL~NvQNOx_HLL%A)6*(kDr& z-j$=?Z(0_J5b?2IukUnRW0}>){Pas^wN!i%e3lmxCPv8CDm)o4=#&Jzc4qob-hjd3 zPTv;qc5cqfc0^sm%7NPQM%zgr)OD8Jvr6~Fw5uAx6&CVvQ+&Q*_GRxl>)BmYPC|%; zGlIbVXmXfhID3?R>o|?%o+{j^xkBzaZy;%#7cO2fF{gdR`K%U8d)UV%j8>N17n%lY zytoMmMVfl=0axzU1kPuS>s?^1d(2ylRx7wUmi&@)_fd3{5XI4Fbjot`B)wN&;}7`s z(!@?keR3+Le+6N;y(~iy`DVLm$7=jp*oZ>IwYa;URXe+qB=k~;5O~`x-p=-ur%~P= zqaO>)m$!dy(NQ$%9TbBL=>1NWl$(4zG_k{!QHSi4X|GQ!+ZYR8&q@Y9Vt`S|)fw6!MqaWb)S zi{VpoYR1HY~a&2?L^mhld}0=j#U5OS9|}lY`=?2|BPq-1@Nrqg5=#RM(3G1bBuqj9AG{k z{duP8@>QgsQprC}eg{rhy>!!Nv z9HUiBTNr94D#yl|rD-&0LNhQgOI3$sU<67q}ioU zk*m@pEaW%B-lt!g%+$G>_k>_pI>3Wn9dAOs)!B^RajSDvR4Q{P7gqne`6Yj9*(k?> zNiOf_m?*Aq!#zg)@vg>6k(-QC*#MQcQ7LPe=Ivl@y;rs$kRSCpDh za+X$vra8Q$^w?E$A@`4K4O8s7UAwwn8?J+L0WyY@Pr{mOISV2-!z8Pojc0}!Cc5<9 zEvYKZA7U}os{Dz#{Azhn-I)S!dGqEk+B^O49!1vq-JO%Cq}r7pxNF>$2~u?pV(Cx& zE;gpeZ63SHo#yQ%^%3>8Da?F9h?aPQOw65_Sas@{?Z!2|dfA&oJ2KwW2OqLj zB-(z17Tn{(tYZC~&nXk# zlfsuRt_kL-QmveY=z`=f5`U`ezk9KZi=V7VT`(s#NZU5;UGhcA#uhj%W2F!sFR>@$ z#b|x4iOr!>Vb3uJki*lpN!$sAjGx`t^Ryn&I!>~8=e*&b{iqCCy1BP^*?O?4GWhJt z&XLDAk5QW@dcnmnzqMSvZ>WH};3?ueArHcdm%sGbAD#MxEC06bmmb<(I9d+r-qZV- zPtQ$c9Ja*wVV^VSU2?Cd=DH-oh-F2m%u@G$@2o53ln+AGb4yq3r1SXkmaTIAvxpeanwp} zZXF91%h#cbzNaI{Ad5?7nbpQuyr&ve84GJuf+$X*Ge%_`4(eCO8`PMV!b)W_%dox` zhuwOfIP$1M^oV;IuEvTqypq1@EzAG7ryLt9)VGg4I?;T03%Xi2H**V%1cPJ{&!*{@}K$if4vj&lGKSP3E$KC{s|gp%qCXzqB_;>-T@6NB(bi&0nwlZ?M4s z@@=GKgRgQ%fC04*#SNh+!?KlbOImmW$}z@v%!CsF!U)@ABu(MKIQaLmhK*D@!neUZ zM@gs*0RvJQxg*H|j@65{2?Ef~&XQ)lHQps&*w*6fs);CoXdiNiM8$9#w2MYgMe}uw z^*ey)m%@Yp($t>=xH9kRrC)C$^zTxtjc#{fnXs#o5bYv`)&~zmWIT4*+_G<;y|`v9 z%Cp@1rullLhVtukS2ArY9V{l5Sd#AmAW>k8aRx|{%mJsVkNB1))2uB5aJzb+3>?(^ zAVXHiRcbv}R}4rI!{gCc`p_>< z&n;P|gzxQiM*^GnN`SqyTfipKG3v>xJ@NrUn4!W*5NxRMJ;cZG?xP|O0BS_YhtS5` zHwV@~naT)k6uPbF^!@tDu}@C}wyUrvN(~1Tc$*>Bcu~)y31@V&OSd>K0qQmmWXBzZ z!_8Ra+_#I2s)SI;fdC$ex-(Vdd0l2hR@F%I0ibCiNkUS$jom)Npc_#>U|cYY&IDHS z9xA==cLK!zYQ{8Mt(i3n59iMZ$FA(#qCjAVJ2hsD89|qw!4h+x ztW1vRLk+Sp>Ok^X9Pz+WztpQ_An%ci31mmWx;Oo`*ugd*?`BqPM*~=nFk|&($%B=~ z&E2Yv&3+B!{CsbQswOBxxdofboSR9}*j84E^G_c9?zrQs?yJACZmD6tE3~+HvAy^7 zo$I~RZQseS&*M=2W`KcN>ei-JJr`k-En~MfA-q|MaSY?5y42wYpzO9y23V9Nalb!m zn3qinm|e43COHSjI|63KC_+OymW`1~ISS1Cg}<2%eHAep4-uTQYVR}EgZnr@wWr!x z;C6nGjOu>2X_e}*v4KH+fqt31-@!b!lDhhR0>FRu9ICS-&uZFF)(pmwl1MrEqfI|Z zFjE^jy&$9Kjgr!!|6A5x=1njzGqZjdPY)*kRBv+i%VO>fDDfPN0CpPswGM?eE}Y`x z#vmq@m2v_#&Ty^oX1GU8b@Rv-$=oWMADz)Nb(Srm$-9pZljow)I|OXwc-9kOIu&g* zn6EOJ_aY64)cg44rH%v1ITHUK5{;$4tj@i%E|K8>I0V{(T+OtX@opdQllLrc+3~wt z;y)nGH`3)?JSNLJFId-TfL!xVP3v6Sp}ib1k-6e((G{*$>jB_s>&Uik=hcyhNi+N+ zo`mEAThr|A9;&~Xz5fIGG9$2+tii$PrNg^(0uP)(%-W;cBDP~2<8FphgnKBJsQ|ha zwiSoUi94VM;gW$$!E#HySxf@%6?P+^q<`&SSKkBJv{iU#xvk21Ru$0=QefsMJz3i3 zV=E)T-^c4gJ(gE@T#W0u_&@wBRx|kz^h`kax|aiT9Ht6BeE1N{*R2|M;&f@2bO5P^ zF#z+Kgz+BM6PYCwp4j?`fzsEiNkX5+s9CPkItedjMrOL_Bj>leb4Dvp$?$mqMB6f^ zxOSJeTD&^A+%Eo(aYUqA{V||6IWTlutr!NCK^1=w-~P9YTE!;fwWN6?(wE0un(e}2QH~40=bGSuQ|SGtn!vSl?$JLp z%Ky!FNM|LrnTz@?%{W5wTl=HcUkAl%9*^~|2rl&sNDUVqyHQ6bK4Ppoy7mRtbdMEuWj1!N${Nz{qN%H*T1gMB!GXK z_WJK+stUcK`ZDvYS9ax0bl*qbD)Shj4q}65*V!ZcL?(pHvgf$))R0dlqeb(TjJ%oVXj?(C$we~Hp8!WEa zay;Kz4w;~Svr#;L%ap=-$S8q1L*ea&V0Q7qenEhk$Y7mz!nT*pUWLoyqx5(&lwkOH z@;qJH_qKG}jneg6uchIv6h{ROVe6DVYbf^G|HasQM>VxYZNDgrjiRC=y(x$^rFTR` zdRLJemEMsOqy!WMtbp_uLPrpY(rXY<=?OjbfRq3s2@oKLK)4&nf{sDYWN7({M;y5dkpNZr(QgoHMmt7AhA*f*s{vtyd# zjMGTNwG@MbiN;jN>MOVk7FSqYwVmmRQdO+&UDGT747U^2;&ie9H)XxV<*ffPyPPsD z=pD)aSfFc<8u2Tws(s>W(gmWuaRht%1C8tL5%;v$h+b$Hm3!UDtsNnq{9}xuTh6&Mfn;2~Q2xGVGDP6qlA1FF)R32;(;@+eiFoT& zQFwbL!SI(d*lW=eofGzwp9Wp~`}XQ2Y;Ocs*I{oj+v#SmGjp;n?H5U0 zY7jPwDN)L@(fRwy2n$50bZP3Zs(Y4***z;xoz&G>#=67|aEqSmVk_F0EIjO4ysDIw z(*0+IKvRO;zV(o>;lH0D<(M_2W^|FkZeG%FBIHY9CIs`_mHyg}kukP{>1Ch6RX*|c z(#L7vyUu@l)D4aTZ3i=mCC&p)DN%qnTxc7Eims_L$bwp&^3n{-3C#IY4mAA=e>RUIFC>dsJ@ft)&KvyB?vbcafR+UU-#AjXWE3%9;s-wpUsEvO#}YB&}C#>|*0qrUa5F~v+s zC@>W~x*b)8*_m0Y4U%?@t({m_1f~f(Y<1=mw=MVT()grhPhWIruSk088)N?HQ0Iae zcAs~{ze~2ctg5SLRLCTW)^G6X6@6qcFS$@%!F+Wu)nPM1ErHm^*heYoaWhu6t~nFP zB9^#G&sq>JrcsdZK%70Ov`6!Tdpfz4z4WKh4_rwE;FgK8D&o<6MfpEN7D=qY6K+rZ$s`H_wplrqMs=t6ky7 zMGQT%_&hZ3EW3(##Ps|O8dVbG*_z|GL;OM{*CryssO}KS*G;jXkm^2t8v(V=XvmLS z##2F24ZKjP7A$+0#JN^)xN*vo9Z@H6Qov_68|O$q(_=uIM$JlXJ!Dg#NfBekG9`#Y z@q4tn#uKkwSm>@Q{g^nl>HSCQ@vmu7!}UEI|IbqL!&<_JChm5vT~jl|i%v}_Y5e+{ z&zgMVA5&mGS(RR*KXbzDnJMuZ=%q_1*>$Lo!6%8ibr}xp7kg)EfIX@LkLUz3LXK%R zuHoO@E7h(key;ME{eD~EK)})co@st;_19NXX`VLXqy+fawoJ_R0K15hZ*8X^mOP43 ze|*7!j2A198;56To*0$pgV>f<>nL;}%$#*1I75fXBjpR-*`?P4*4`CVoKwsE?0B`; z;SW^6dnZgsYIofjK~g6y#-&p9>PB8YRsMS5F)+St0b|R5!=~y7lwcK$mBnXnJgiT!g@})b}%_A;%;=Omh#wk#7v%3C( zgWMX~U(*%pLEn877#Yf9=x>h%bSr#P=IrKUciA0u|BdSLt4M9Kn^Ktn_#N{)h~8q# zw+6pc1!osV`o2eQrBtZ}FYC_P&|@uh6DHsE?fn`vj$8_WU|M?b+srqx$qY+xE8SN* zeA0j`bBD@tNaUeHXp006X^{>s}RN+m@%I|8K z!p*@$71|l08$Ea5wkibP(W-J%+hr+UPTHO571-S6o#NojIQ(W{_&)Xhda7g1pI;hO ztbW=5yh?F=EL*oM80tJ14@b)nEylbJ;-?xJqP>R8;(|&LHXNhvi8~jPAQ$h^UooO& zGxvV(cpGJ}RBA?_uAFJ1U+OJ#hh7_e`#btriqb7bw^P=y&XgBBufQ^c8mg&z{zD2*obuEq0DT*Y;> zbF#*4m0jq`S}x#6^Ck=XHvt1{Qlh)udXg7>|5>r2R8aWyCg;JxdUmCt7Gz>S^8k^L z`<-dbODj3$Mdi;6bQcbohZt2i8D&=n)_FG>r_!u@b3U{K13AA_X07QWq+i#mt>=hW zu}pc<*zjMYP}T?p?}5ypCshx9@!0M@bJ}`LEi%v{`;`wibRDau-XuOvRP^K|hw#hj z4^Y%rQ`XN-yIB`adNev#nHP>;H|qWIz=DYe-VOIo^SGlAN2_2t(#UdSV$eJB;~@3n z-7`)i;8%V-*)S(gp}sWxNnN;YyJI5?7_Cc~s57njv#(6c@uP3AQ({hAV{Ot?ExJ6x zgQ7(0ZN4GIZ0k3nCh_g;)8+c7L13pjBCH$Pw}9v|ZV`M7=A{$Pi=$5RcW1eFm2o>= zt(Ix>dSDgGm)Pkr>7UFQ<1$x}JzatNy4g&|`y9IjqfL1vuiGq> z2;MV*n(QR@OZ$X62E=PGiL7FIuT*5qz<1sj{FL8h!9GGf#N-@6c48lXz+#tNd4V-( z?j9hO3_2Yo6zBZsw)A3raff7R?T0M}t_az6Jax3$+9)hL#$HJ^W(7_Jo%N4?^hL0t z@w6=GF9{9~A6J!u{j+;6Dw2F2s;c`MoUQ(rEkktV zZ)3frx4u9vtP5#zM!!{Ax3*K^UJ_yz?DNZxh>je7X*M&*Ol&VMohF;8vWFNy$p{T; zeo$xqzOkc!pc@yEt%6$I3_BHt4Iy;>?nTIu(^lhwy}#TU2MJtBrx#~vv}8nxOgihS zlkI1mZ4BRUwJfX3L))P+2HOJ^nS)Kv$0SGQaiy7hc&|gz3$>7MBeG``+ZMya{}4MO zhE1%{qx_=7jz(^{H*K+B1)$*?-Kc}dcgS9^Zsas_%~0uXG|Qa7copeUDd}QXQnT#` z3e*J)$$u#V9tw^+f&KkrcX$=dnkFJ?v8@l@W&Di(IU{W8MSKQy&u2rLm}xHh%nTinv1GT=iKUb1-+D*me!K_E=`ic zTD@Lv-cb$gwEGe(Q0415_v1#8O-|Mud|vBUT;aZ+2WX#bFH<^AGX<{jVDgp?thEI{|SBgHWpziiASVhgo(VRb}yU$zu zM-h}!P9h?H#2DHPV+(>m)Kc*kb%OEjDm#aadO&xa{qv*O9~h?s@l}zUIowYKB4h3m zK5v4fqj?iVKlGbB#yh|H`o_PNz1;E6_(5m~@kI3AR={sc#EHG;*Xct&>SDteu9RmZ zYwdPZ2M}e+-=$qbQLt~VJm_3PGj~A7=x^pWR&(}j=b$uQnBP40dQJDUt)$$E<4Ttv z&9bXc#ztOilYTJvX%6?=AQnH{cERs!kl$g_aGB)*uDKTH{t&Q1i`X{$k5l;d*X^?@ z7nMF_60>*9-F=JGh^&c*Sd65N(|vti9c~x$U@lX~iC3Cc6I)#lw=}~hJUTT>&d>~a zTHyV`(pgy~iVUj#c`xH3U$FFc8s}#yJ~Rx!*I}+ZxkKV=Dkse-h{v}$uPGX-pv2yn zSA24b9}j8C*zWt1k708e+*MngZ@UPOfBn29VeZVh?0PwB{(0o=g^C(MGNrTKRglD} z6cT%(;^8>ev=ui~HpVYdo>i(fjULP+xUnySyom>V{Al^@u<|h@h8G0q#D}X4WRhj- ze%B%7?<1hwGFyLw=p;Tu1$LLo7UVR7Y9Egd_<>ei8oZ(fzGxVn> zK(}!nRe~xk!0E~Rv%H{#`b<$rbd*!_i5B7SstEWj;=|?3k6R6*<&BUBy>9(tn>?Dz zZ>K6!ys{hX*(C;#^C3tyseuXL`N`gmou9FYxwqw1pSD+zy17+t>Y|#TJdbtH9I4o~ zQE|-L)HQDKeX?TWlku$(tzM5m?#W@Ge60Vg*{A5|@B9rvPLr)&n%pTF>;W>-6Yt${ zR_uG4L90`xS+>XM`18Ur+ziFjcDRJN12W&s&wu+BCTagi$!`vHfzq9woihR0*)TA# z?n_EeUV;%Zt(d+5Jv}|C|7O)q4}5+fN!$2X&Whs)ctNz4jlrF#-+es)nJUsL-2PX|`B$BPiQ(U-IPem@Fnn^#v86OY9K72N(8ib>D1qVsy9W#R!QH@tu#G&XDtXwMtILAnUZ=x zwi+HQ;pt2spLOI@|F6$`k-Cdd6y75z*ILwU8V3e6ng26lIkL8@98Om)k1N#1b~10< z>namvb)E~%P6Z=_36l(zLNcZ=U3#gb+uUJgpm=fG50$*RAgpuuZp4gWcr`P}t+UXC zCV!FmkOLp2Y|qC*wTe^E~1>cGcmgbtnW1&tgYO+pY^^1?Osa7$<1h^8#;YKP1}&YusR;X z&cIF}CLmQY(375A-!t`yu(LI^<=s@17z7XDZQMB<7(1)GY0$u;&65> zWVJK>Pk=AI+6%Z?Vh<`{#Mi%d08;Z|fOxGgl*{tpSNE*q!NY^7w{I(fa96|c+Ccis zV>fi^b!X^93!xTi(`6*Z%8pABC^fPD$;K+s40ZTperKU;T`LxLiB>i4id5tHqrnbg zeQd^o>AIZTHSajs4GY_uF$8_g0$@W+(6_F>HF0)^*r@+2mfK$GQ9v-E!MP9;vrFq^ za8xqPl)2quU*j@ib_4?Ss?UXnAN~c=fjDHXqFH#CiR&{B_Qjz)fNPrSAF|^%`WHaz z35*&_ANKDBk=W7#hKs|!mV;H6#-2v`g%^|?OXHgJxLW~;+SXJL#^4kYz_#_%ENla6 zCW@#lh&>(%JY^m%7UHUkIM}r|SDztowc2^rz3IzVwZ8v>%QgDkF!}yX>7gJuYKxjv znaxaXxg{LWS?-lP)u;&j_?A^T4N&RRIOu$FkfRaN>&*rH*z_}1wwmD4nVVKs~!QNO-u^ zV!VB|!UcU#9j2!a-)k5}!NX!ne%v)o#R?etVDHycXezXTDrQxE1Faez0Z8WlZeRav z9EN`l&xPTB~ zirZi5HHQmX? z->%87tD{*|yDosn=Ax97EUKjhq0S0}J!fW${Fq8#=K~b(UU6EZ+a1Y_$0)7Q=XN0Q z1gO7qR+(d)gisp^5!r5R@=Q*too!aT6f^_-wpD8^W97{B!ueizv*{pGwi+31!{l`@ zpZqGMW!uVovbnqZd1$ENp|1?3LEDznVBDN%3nb5k&2E!QVb%xxZZpqXVuRO302|D% zFFbY37}wx7dXqGH^n6@Q)_n-Ke?+- z-WTn6@QwST83utRT&(SQjNx=w%}ZuqRq1&9DAuXrr(PB7w6Fh*iv2f*kY}GTz}qe+ zBi*H1TRYlVgIgcdOoUNMKC2CC`x}B%zCTX;HM_729No8>t$d&-2bjl;(;b->-M-&P zDZ}~4xBTK7nRnFQf(^I*g00er`xg7@-t8!@HMn!WSj7sN@d>NLM7Wgx+g?5Z)7(jZ z_%Wcn+>_P^y(}7*@bf*JE?(MQA8^m~sV)8fy+}K?*HyhLy+5278N=hNEfkwI0HV1U zmxHtJH$KX^T+ks9BbKNvIeB&+Uy4M}C7G(&$jmf_mpfcDg#CndGh|0H-d;G52L8fD>?-3|E)# zsB?Apva!jMahv|JzhxEUGYpJN(X$ONM02H=;FQ^e?GgP~) z7Pl~bxZml}{u-BtKFC)czFT#9`#?{*d?!fU%W`sajrPv2ZdF=037ml2&?8WjB-}0a zlwZxntZOSHywFBq?u;XMIBm;c=UaE8u=aXrAOP2e-Ok^Bg`Y(R{`ct(dSb-)kgbN; zPuZDy8ppil{^BfEu6(OCw%ZDkbPaKb=Bp~-Xx(a5XNh7cm-m`>5h}#WdlPJ`)(f#$ zT~}&duxquMoH--Z$FSRe^?6J)DX@@{WEk~c?}&jw3-e&bTS76c4gh7Qd zd7S@^S_#{Pr6Ysmu>)$iCse7Y6$7yVOhS&e*d=&s-9_$hJR*dUvI;YpuX^M;#ZTs{r7-9{7=l|p;*s4F$gj? zgp0ejhx?h{s`UM8%}Md9u!Fs)fa!Jh&t%&d7J#iAJ7x(xm%ro+-3cJhl20)u?;_z!aZBRU>l(iuBbaY#vD7Iqe?-95N9{$evh zsra4k@t5OV-OgL*7e)B2j@%|dLB9CUzaOESO0U7g^e2rjP8tOWg#5FY&h4%^M5r`o zT}RsmwurDO0Lp_iK0#OfZpCN#3n<=%VAmRLk4*Vu%oTdK8v;+-kGmm{pwDT zDlRy5-iPjGd-?yDXi(Jbl)$3NsYOhK=rlcKV+H9$J=Q<+M~Dv)kk)JjuBAcwoX2>_G6lG&lV25sw& zK2FJhmH73OMLr$fMu6@;jR&{ktrC(SImBh%M&jEdVM#=Dvj{tR&&dZz=g2elp)?A1 z=$pMZ>-47A@b`WIA?om>>yy*f+8{ryUL*;XIsq8WjhQ*F!Q8;Uk#)|L7Tj|LfU-hZeS;5jQzh26GHoZ~^Y<^aGg}`Nw#cy!`rM z^2WhC1kYVlajV*GNx-McO~Vq7tg*nUN%RJN*B5|ooNoUGI7Y_&!3QfpDHFh%u3HNE-r9Xw0-!%NG+Xn{fY(Z%KgqU zSD>`qPgkXTnfD*Y!H3c1r8X=wUncTCtUP}@cWOIbMX5St$a$;2H%7l#9l#+wtdHMz zAOJ$ye~+JZ3Jgkts{-ai#8D~}3IPGyrtUkQrlJYSH)M6Fj z`rOs;Fy0fWnrp3((P?S@pYlPLayGh4Rv)d#PsSCJ)&Ume4ISl5qfeg5B)_j|w)9+$ ziSM|RdWs#=9SNeJ0FeqU09*m@KlINAoCt~&ibhk4Kn{X~GSJVcm2nR&oWS4`EoKt{ z{m8!wq8pE@wXsMS3D8P(VAHHLg6rzP!;MDK3 ztfvBcG0k0q@)L{W-}#SVh{Dw@(x>I>y-Hs!9+I4wvWHH*0Q$NE`StLlXZJF1^{*ln ze^sf(AuH+21Jj-)6|HxU#6(CFxC`lNeGRZhPqaA09N2(tfb2)6Hy^x7O!$ewpz1%;DuN-i0R^8c))#gmkcAo91xf~zL zga*4=idfVZ>^Jx|UHdq7Q(sPtaLv=^z=3_N=$*_L3k{=WNM#6BV)NrKMmma*PDc$s z1r)BI+D|2Sp;wicn%0LG+eoNS1viWLWf(* zPOu4-!-hQ7dy+U0MWpdcymee4cB0s3#e1=U>5j_HM(pB{9$4#Ax-@T!q;a@}NnJ<0 zqF>T}+PL6Ky%o(q|H`<Ze92J?Cf0%BJu8bONN@CP;6lOP_y+lX9S?#!B6j~Vv4y99 zY3#Hk!wC$Di9mf!c)pgUNV*UdN&_vHgrW5&a^@$)lH$A?jhUGHm~Ka^6zip*U0O;yXe#Kga!sg| z?5v0@yW5?(m~XvM_|wv{a2%%WfF&G&&%Lx4urF5GvaB7cSO=$ZCn=sXN+#3584%mk z+-C94EsRttTV#n}v`o3FMrn%DL|yRk&Gh=>jOj<6*+f`~1Ae)D3sBgIpmR#5A57G7 z09)_*#WOb;HF#jWjy-d-zFHMVLN$(X0rL`K(8Kxg; z$errN_}INCQ6gOnskD;j{nd0|@1$Vt^}u-H96pp_^DQ*lrEAnnF5c`*ezjd-QL)YlrvlvEC+3t^udFn za4y@!$}UgS$=>qbk64EA=pD5Th4Augv!pVaI+!=>qUCL?;GJ*~ZSBlf=tIx1HrDdi zm34-R@|dnq7Oi2(b>a>|IYe3G?d4u4i49zDr#tQ zES{;;Q7%c6DL21GzbDD^qHz2;}BWYe!6=dgmmfR@KmUMoy7gO;bCn4u3Zdb?dN5 zX?}#rpRXQlRPm+`ZlA(WQorQtE_GXKv9r2&@hoTa8+WK!c`?n{4C;t4X!W-70GT*p zIIZ`Ds5~Iy!{h0c7f+yP3?>fjvR#P|_^-U=l0M$`GT!|Xhc)-QGEVLE#>GsmLayV9 z(T8!)=uWX}gwV=75AJC?%!@pHXR^x->x0U2S>`jueO1Rj z+-K^?1WFN&B~$h!JkMq_yyAlq?F+=S{12?l(Cf}pXhU9%j@~;vb?0!-In(6dnN!zW zQnURCD4wA%1aoqF<^7BBDq=an(DNi`iv=K6hk{GI=~YUH(#>WhGTfm!C8w@m0pQyo zeq>4{CZU?i;ApWl0pDKL{&n2>sj+U9^GLO1M6yU=ZkD*dV?Z0Z16YK)E}RI8tpq|? zEsZ9tEC>g3MC{`SaI?D?J&H@1S9ifZcHL^L4vIUUwSwCH?YLjXs)J4?L7%OE_EVk@ zH7CSg^G?@*3f7W(XRcJR65^G9+*KO2`B&Q(q$HRhFn(XWqmp`WEtIkGN-la5ET<)b z8IzurWxS~=Or(rc#eb_Vi?$Ac!4K6(S+_;RM{AvXVPMv??LwAhsO>!isW6atYOHe% z80268yT+?$zAEk7*tZh)wwimbueDwuSv6&E(S`_Y{7`QR3XH#itVAG`2h_oDYI`ST z!JBFGet`zi@YIIXXuF4P72n^A`E^)Ki-BbOZ zBg2i#$@@Fp&zF5DF`QoqYgemg|BCI}xInkuV@HB-MW-}Pw8+gPi%UqY^IIBeA>Yv= z?*&i?j=`8abR(Sg=g!LPMZV>jYr+H`sMlk7Pcw4f`}io#gl{BWh5VIV-=h9iwBvN3 z0l8&4-uWl3&)wwOqj{Vt#61xyB{eTV_Oh$f12OmO4Z(o|6{#ULq9gR~KiA zXC-7mM^Ct)-)?w6BB2pMJ`+mon0Y^s6y+s*B%$;Mf=UcJY0mz?0n$ZwjxUA{h3&oRc?zF8lazRQF zca^;NYkTEE@3(`#GjTnPudVZsXJNay2N$$}G&F_GVI3}KR>v1%R^fF?;-ve5A&>@2 zTMo#?_k^GC4v zc$^86g27X2HiG(<-;`OpE5%D)L9qsXHTI$K0)JTGVYA!U75JRwH@LkM(zyjlf2mpm zwa?ItE=IDs>A@aH=xBG(LMAFnabn8cNiE=m&B6#9lYJJ7BMibm`iSCad`40D7j`o= zq=?}TMw+}(CmH&LaQ(n&kgnHI=yS=G(A1MclI7lStp;7pXN|i|a>`_qx}A?2PH5xv zR2D=Pqlws(<(n802~Q&`cZL0$*_nLqspPm*HP2PI8p*M^Jt|Umx>E(-1oz@aP#X-S zUyU$JwV(K5(d7<}R)%qdHXcZ;s;#q5QcAh&$h|RaO>KlZ#`7R3gEFi|$MK|;u8hyj z$e6Br;xdTVw)><9R?o;tgQFv<0l-Y(rjFg?BJR<(cHMzcxa1MHW}t?L{4@0w6(oEuTg z&wB+U!6cnE7_x*UBG>UW+uK7c#2ePpWa zRvA}Qmm%F#{^R+iM4QleE>-O-hUw1gB?7zrxol9ry{6_*CN7)=5d7rH!%DoKp*ux82mBz_%4ugYYT-O`Ix0t5}>ER7O{5&MZ)fE)XpJYsnLBLTo<^L1#?waozw(D<)82ajWV zS+ol~7i||R)*}1Ii+li{f%D@lV4hIzCsiV$opF7KkR)f$KL|Jk-K`3;J~do>G6b|} zTp&ln7~I|jb=)XLZ=GapwzOz)82|z7*)P9J;xa#06P%l752$(J+5tRT1Qe{P49l?^ z!+tCX1sOjSs`q&Uf72r`CHqge}gm@9fBDhjh@U z_))vPxa^wt&_{CR!;M;h0y}@!WSJdbx_`;3HKK)RdZ{36@53ACF4@GT-`vYRl=o(u z*`Fjm%Zy{%GA0OcAx_OmaT<2{Ug4|UNwW_B1m~_e5>0B!~k6HLiEI4oF)-$i= zSo|#}V08A2{AD)4%X$6N6)WRJ)4AT8TLF77PAbi|tD1M9*;n3tVsA$ehP?8i|o==T8ixEi@)OgR`^D7KFWKAkgq;0PD4{lv^)&M~7Uopg zI3cnZsJ@_E_Ozl5g?#HNJ(M4AEJKd>Z)*k*Sc3V2->>fh<=>qRsUwU?`MWoWt zmSdMJ?rwb%*kxB+4w4OW(iMvjY&;oz+c8S*O?WxC-MZ_ zc43^X)$?qSf21!Y3nElBiVPPrF2pU$p`J$|yGtU~Vz9TH#H%69QOu_-AR{{nKVO;& zHo1F&ce0;L{l&OEj8u3qeus1A(sP%(e66VmF*NBNN^zIDoVzgOqleW+7h~z49DqHI zAN&X5Rds!kdriDOxFzral_53U!LRu>$Q7LK-O7VcEYK#ym)b*)cWgKOwhDMoGbFLO za?d|kra5n2Q@^$~4h4I@SSlSq>f7CogL0iFlF3#X}C3{Jg|@f5l`RWQ}vEY-{(wcarH;@v%Z_ zddJqf$dRaYwCsp@gS5=PC6C_%M>wfA^q$hTI!Ogs-$5 zdjPWZ;tP)I+jJ_~UkMS4cCxsqR^-&9*xB&s*y;lJul4oPNxG5zxq(_voJ;Nt{!r5%hDIwa-|Bj@)TjL2^AYbwuK(GkfLeh-ZCvN{;c&C== zK+(`MURn*#`ko~-k%JaJMmsL7R$W{UyUBMl1hcTB1e(l@*~b>4 zkekdQMeG8fqA5e34KX@?Jzz4KOK?a!D557&NL+G*i?3LsJ9}?Dw|hGH1&mE*vY$2p zY2NY2EEtf5$Q$18-Dd>1e4g+-p5PWPm=UNkj_@nfnYf|h$z=udrYbuAfty2$3E8`T zINk^H;fnld^e}@GCDztd0?+II%ix1A^t~wgV7WZ70*8a%?a}uk#C#7Ju05NjIcIf( zW#@_)WCeo7ELZ!j+=h5AO?i(bDI&MaTDiCp`1|1|#jmEv$ySF!DV{sk)m2l!B{*+N z8u-GxN$EE3;kb*st3u?->%eQ>{*ezgSnD0cCESZZn^B zQ1+YQN6CC=y*_6)kcXD$d+~?&KbbJrw0=JPuS%FQroR4>Y7)RS5JgR{Wq7eH6Ih{@ z1}e3XLCt(auigLD&>-dWZ1JEb;0JinS)@EQum~RSN(`3D@$ndO<6CeeB!>4}^0&I( zH^wt;IYe#=C^k7D_b;VCF3N5OYb;_je&`XuU65~@hzy2B zCOCIz2{J169TN zkw1~*Nq(d0)6m9;*~C0Y4BNBnbKbMaA#15=xm9V}<2Z_#41H#*<7V}dlyu?~3=qFV zZ9;)6QP#JqO60nRIOq<`iOF&0OHbFg)oKF$_E)QS z-2UTB0{nk{%?%p|YIeBGRpz}tNU7_NpdKYfV#n3&0RG}`?YNNy&fmM;1boxt%Ez%H zs9MHmf-+xT+j||$tCN;XAtp6&d)Y~Zh78@XD|C9TpYKd3)5yIWC@ybXVb0G3pi{;P zR*BnO0x;wF$G8i3QBDbJ(nC!u_h(LGBq|~xh^W7d& zO0J_jgK-+2@z;1M6#-uKyWkJ;IQz9_oQFS=TO1VWq%BA$T zZzaiC*ZPL#M5ymK?n*U&s@B=l|D#CeeC-2cXMGHR6@ROB2;Fy)csn9OSS{EnWBww? z$VSiQ#kY@8Yy6!X1l$?7t6pC_nm7KDA+srVncLFKG=v?iV7CrFh@6rbC~7+^)3tEg zGcZCWCKrHO-ydU6uiCa?Z)wd^37VhqHJZ4aa^6k-)RDZU^P&dNT-OD4@5eoay)CyJ6#$#LC?snrc(5?@R3XF!KQm z@+z0?S6_dZjd}VK)e+X0$KPc{oIRS+sQ@nY*sOnNhwpvkoiPZ=*2qBH)=b?i-uclo zOLH2rfvw$ z8gs~d3DnJwO%P6^fwZxu3c}2~C=A{CA^B)vZ_%&>z(%O#_2)2;>3Y+nn5Cm>_Zei( zTPGk6<|vVo0>oAI;ea%Scup@D=al3+1E$%JR~3gqsi|2@K<;a=7zmIrZW9mh4Yd45 z)B&U9lga69;(X?5l!kXC!*{qyd$w!E2})iTg3+17e{{4#UcdRkK(L5 z2PTTw6MUPb9F~g?%zkfg4ILIuRxYkG_--I3w~&{Y3LPg75?X{cr2?TZj`1*+g^~gc zNiVnUjd%w_oh}|b!l3?GEO@517U+ND_;&Vhgwm$X;Idx&_AJ#Ym=-m!UF|0qFnY7Q zZ`u{KRI4i3aU$5)gAZQ~z`)s}TXbFupT)lhH9M4qzq>NmEy)zY$aU)ugR0_qQaS0H zeP`N}J2LMPR3ipv4u@H3zcGuV1rYrSz1|VNL(gC$in9!WPs{9MqvfYbP?^UOTC59eC-m%}s|KI7dcbK@~Q!SS~XfWjGSB`)}SPJOx7K=Q17(iVDHy8xZ~h5;hZSr>hj_iZ`m20WEq zH?Czp{PL(9h*n!<;gWS3_7IW40~X1JIO60H6mz zkeXD2+is~iQYULL$mis+UkCDeuNNmP_BY2yrBGI#50mvXWUJhd=Z%_A-HYT5UI((A zbt|Y-n7-f{V|sHEmU6#rAczWtc8q;AYAn;>g@DQ&Z_Hp@$g{~)c_(C)!Rsq5?QV~f zon{?@5NG#t{K!PZtRC5Qrm;rMdbj0pr+#w*Y7f2zw_nOe9SJ5mZfhu94rb}gK2XP6 z*$HjRF5o%nItBkn@M!X~2bOR>K%e-@uV=sQhyQrutbVZZbI_716c5$IRd-tM8U{cE zfZxumi_L1i6IYDzW+8=-x*=x6>1=WU7Ag50E34xK8I$=k&Z^Sk+epPj{Ud~rL9laP zACy$ntl*oJ4#YQ!!d`@}9+H5J?$0%Y@MfVJH?;3Aj4ynDGiG|Cys4W*4~S=*k~pydhd;=DGG?6J=#obnz%wAQq4CB4t)+6*ilF0qR3CGQzd z&W0aigzEF#@^XRYq~~F2SJNTwPUAJzt4k)Z zI_JuZd&>gVPR;T&E-bib$PMp~kROy?ePQ-Z!hJvwgMIfXx(VjAkrg-_CPFt%0E*j4+mlW`5lTiF6q~f zP(m`^VI>Y87_Zu73ERmNo=1^#04K<%A~wVpbYEKL-Q~ne#|4AVR*9I>=Xp)nv=Tb_>HpO|rjeOi>)7i=nc9(0`);}*#Fj3W1PVX+nc^Qh z;M`o#uITj(d8CDx>u)yA*vTCRW36s*SN8Vr`BceHud_-rJr1o~Q4YTnkIZKRIvC7? zMX!#@+Y8BT@k5F})~3&z+f7OYOCGFNTe#eR&*0nF zf_qcQxWr5Wk3O`>L$b0S2JlLMGGzbK^x0KfiwlpyP1kRK`*aj-mecx zVyd%&%spEm`cM)G?ge#>hQPY>I}#c+&O%;f3!cIt?GMZmq$Uz=i)mxrRG zr<&&VheT0zkxrxxXNx^X|7MygZRSg>)RCLHp{kHD4IcJa;tx$VCNuLe^KcC?X)4Lc z9<2*i=>e1$$-b$`Dx4Me>KE3VXNxY2ag4l0k4U|&!Mo)VM<^%S2M#W${ALvj!Axkw z9bW^H;linc)L;(@juK9|=|L(V0M|qaxA{NoozuYoTfK9BEr!Q*fgNrP-VgBx=p6tb zi*Q5bB++EH@=6BSP!yIDVaC`{tdD?PBx&TnD@(i|T44*5O(k!?ziYOfuTyiID zG>>LSF8RCSeB_iDIQF<{&ul zJUJek5H|u?c+N6+szurwq@LT@vw%%(VQOC<>bymAyvy3&S4jPSMkriw?vaS?C^^C5 zTb~$`AIi&Z5pYD4xe@66_^r5oEo8N^6G_d{$16iC2%~lr13Pa%-TRu}r=ll!m#ZU_ zfc^mPXdhATBqQIpDDpbdIKZ)em*qrv*!oD=K#KN)Pke0Kx%9h-cV!I=FRIsD zc$nQT4&hnxpgV6zy7HT0F==Z_FjBqL%+FB2*|Xts87Ge%7maL|N0hsTi$s~QZQGhf z?&PJ|2>mPh`0s}&xv;t zBCdt0-w|@RjJ7>SAg2F&&-$+UVo0lf1eqM{&BdYIBX)fFOHu^({XZNG|AQ>`=RhA0 z(UsCHb#*m0FxCxKr@4i5hyW%098keQCKG6lPrIQJ)IMI@WAQBS--NAy z$`xb&qa0F1`nTf`Sfl&@yLj{g6DAmw?|b-&`@sHYSRC^BUJd!3#UkQg6?RT|{%t6BlJ551XMH~3z)!Uo{c zi}Qk?CqW(xVZr&g>T2bhR=Tfpri#@E0YMq11?uZdX5E&LK*@Bh1wg~>MzRWz2e5|( zBHsQhSJXC`k?t4EH*7%@^|i68_se+ zXVatf9}DrJe4kuPk0=0Ef_=ZKWriK$`!0PzU2fur-CFOT=1g7Sq7nc7)PY0g?Ke#M zY0k-xdo$922bo8s**I+RceULbGIaUE?!lIl3-nj^@7;S*KL}6$M;9ge&_m46q+8S1 zq7d+o-*X;_%E=*ht?vPWn6me^S>tS-7u>nAcs>nueg=`9ZMr>@yr(80ATVxDh=-KJ z45Awy@)umdi{tIfYoN=1vE#S*ZFfvR_UAeNNOrHcCT`9~`Gt-T1M)0|g0$+4S)ksU ztU~$vtb#5o9D3o%LS)0+V?*h?Wvw)(bX-=|ZSo!sNg@y3wAR=fwf4EQdXQaVYxs^Z zYZ$Rv-YCeaOuV(xYFnsoq&=0rt3?6Y23VqF+qKhnEo^QV48BaGBiQc!z1!*Da$=pd zm$yaJ$gxD95OPLVgN3z}l;Y<~DFF{|90d@K0`l+&>E7{8#j5>IVg5kcV$&d=Raq=x zUtQln!rdq;o}Y8MG$l8Bu)bz)0H8*eH5%F2FZ@pH_vzm6$H%AVTOIo<-$i@&l7LJP zu{3JkK;2cZ)U2^XuCMwgT@nN2oS zx|MP^*g_WXW3gGoKwIqI3-g56G}sjdiw^19^dd;4!)RNvOVEDG9jdYtE3GxooTzC6@(k?jAp&G>0o3fsF3o zqHj@(==gY=_WN|2;bc8?f1X!7RtyeXLs2@-&Pn_9G6@3*I?cI|TTCgyy7+#v$wcNv zMoS8SO6Gp4zNgPmrQ8^Zi;1R|NxszqhSlTY&L{T!PChX`a>-H~1FGwJDfia?B0#69 z{sm6saZ#~c63|5LH(9I>M$&d9V-=D}0_A^w!AN5?*u$r+!3W=Sc+hoKxlg?ZEL!yR zH25n0$V@6*>xRm8^6se_@%N@dd4Sw2oYQ4QJve{D9eT_vQqBf`!B5)YmxPQ?nCKQp z$TgHRt4zdW&8eZK&bOcC__6*avsUtk{l=g)5Tp&)PM*Eear~etDj)o1g5tMISJ10u zkJp@ixbBwBl8C~UqvVqh&DTxsx5F*d?xt)5S||t|m488nnOF}F=La!30e|VkAk)3t zl?o|*kP=qw1lxQEni?PTT}7p*vk=VJ4{A8=&T)NyEIwy<571O+xF~7UUM%RurnkvG z*yiC3RSc@0Ka&6{9WL>u{w&CB?i7a}==@t0&$*QLGrHg11PevU#*f7shND z*s3$d+V1c}G)|Mr$Z(LZ-aMYozmIyb6r23^y!;7QD${o3D;Kk6qj~v2hZVWlk5S1V zu|^OJ)@OuGx*Z3TB|3~6xZiHAMaZR{U20;MMi?VNPlDSnKQ|3sxz`bN%7UROHZSK~ z@VrdYoZ=sPclW9-9aD6xp%WrJ?3)46=+!Tb0?)&=baZfzvx2Pac34geh!uk;pF095U# zIw*VVh{dRA`u0Tw&>5GZy>N7a-vK{SG>L1Uv3@0KbPSqqxAG2BZ|&3=%cMHcc5)a<+U!!UJKpGE(mYk) z`p}z5F$=V|?fTF}?s!9VXmI;VF92Qu70|=v%!sh^kaQc9D$X6ua}!FXPa4kALwSLtd=#moPJ#E3z@ay$^8e+S4Y0TRgnG+P8S zWN*$o(`Wv^Ufvr&+7Gz6X9jv&q90ti;+2JegNg{j;{wjcZOUql-f-g=KzmSxJ_Lar z^U2wTAP0w!cu7y^a6B~-g4#+oVPw#Aw4=(hI?_`Y;x@f+ClJ_sNSh+aza}J}(4P^$ zb1kZ|UhE-T0U|ZYho(o-NA#=^;j5sU>u;jKTbi-GL@t#jU46ZEqi$XTP_ge_SspmH z-bzC=m?(HCc7ghy(xx7U<#8Kc>u*Vh5WHWjt{YE_f*xs6)~Lo}Gc`~KyuFqLvh@i6 z8%5QXGKCf30+5TpDvRVPYmtz+H&rL2evneF(w}!@SN{=GLC;k`*wgLfUI{@#wfW(_ zi^_Q{84Rt2m=2mfm2O37_pf`Vr3p64CIr}K?J?q%jmtkqz_uFm&ZhbpIi@zG>%HXNry3r$ks+kI-#3+M&&OpRZ*T6QdwJTXt5c zoF9Gzzr`ddDvdN9&v`0d`>4atA0U)006pZshP@y(1So;U>WG-a@Ss)!RUqm6`Jde(MmlGPJVbvDfEu$Olj6T=jN9~o9wfLg? zm+%NYfq#Oxv9ufEs*{QA4Ij{=CzU}jKIaliG|VaQJ?6yN(;wy~64jmE7-%OA%t)frkmrkecd$D)({|3TAwtnR z>9l0u3g{|s7oFNeU3Rzz`N(_-{7z6u2%kB4&vCDr@NeN)3Fkb}YkYCB#Yo?--YLy< zkof6USODNv@6h(lX}tuLoj5pTbO{vjSpJ&P>K;xQcpKORYrVP&tYzlmY=~1Ay7k|| zYgz^o94t>y+%q0(|A^P0^`g8@7TMPPqPv@^w;0U$r!;-&Y|!h!O4E_C)&|}Eh2wH1 zt~08@)^EJ8swnfWMMQpHc#UoiEU`8n4EQ-1{Z1Rl>w2j-gnhZ>#wtMesIOKNW%Ph|;m~b0E3(@M3$WdAhjDxr>)piTp0nXcE z#UVUZb~=9E;NU+*pHvGKU-woh+-l98|6g9>)>Z}k>Vhe=qO2$9w6itQiF z_LeyOvX@IccJ~5t9eUr}iGyYI^e6(hLb?w)Hqgzu?+x@u>7 z%%Mq|tSJWZ?G;IVH{ETYzMtHG-|Uq+xo*3aOme>rClQ%NE;0NXDsN#t-R=Z^)0o{V z6v2M+e$LRQf}!(DPKVB3ArnKHi|xg@FmNw)d<8@+$D>Nu3KM$j^Uz%9-#0u4eq-UK z0zl2i%AL}6xokMTFX~5{HRWdb?rC?2N@LfAozXz7oim(Q8s9areaHw_8gG5>^*tXw za#BDjt+!6u+PD+JOkcgb(=h}C+bqsf{qkM8Ne75v$vLm4YM;0z!C;NJFpGwLq)73fzP0OQ%MK zUlw_ORbi{o$Pz5VsLj;nAR}=<3)>vr$=U7sR!68d&+X=T4$}k`anwe*jF1bb@3p^quK8o-Kjw@wi3qYQonOJ=~x}aeJn3b=CQ5y zYQOV3t~I)*MHGTafZL;MJo;ysepI(?lyEprbA#s7pmI@_>ExO$@+p}1FsCivr#47! zxVOC!i_LGg`-JDy?JjGn7yMfnL48`ALQ!)7>1YGoHntbbc@j+b@%pny!#b|p}>DC63po$W2i z0S#`8(iuzJQvJik>L+vsh?)b8O8-FupYB%Q#=@%H+{0Z}q8M+Y(jvU3Jn zXaLrxLa=(SjHb+Yx8gJ^1}$Sr7Y}hLs3Nz0D5zD4Bzh`3NA-JSbkmsE{%)+t3J#oK z0^Ng^i{zWr-mWj**`z%G1!R$4Z{XMZK^-n+7IuALKi`rBlAN~$piYp|``*l1aGJegxlV-txJFasg~4w; z`xG1L_~CT&dM9+G6e4G0^5`A-sRvX@z(%|3USKEOE*4G38y&26@o&@Jk5_&;9$>bHjSwyi#`ozLc*Lz}vkxjMX_MTrQ3F4i%m z8uRz^p;1L>qk8hpStDl~Btz98kEN|cxy+(c~KK1;IGoF`MC?$?Z&k3bsSR9_C|B@N|dtWxLfi zRY;|^@p?^5wYXeRTzk6prkdeZld~jXUn9m&nTVJ2MAvH@3WvQK_+0(shf>Qg)=KfX zcQNTSW?^gH7f#3DnG(%kQWnteyXW+ylrzO%es@4o;k4K^xVJTzH_K>c!m(*D;1uP& zH%Ll;$@*%R^~(GxEZ`iR@Dcn_&f`laMhdj<%2=k!_Jm_R!9BLP9^^;41}xK z8LTj?i{d|&*0j1mlvV*16(v+ z?5ycgrvPNp2sBD z*J%`DkK{A7FG><Vtu`n6?PA+H~aWvN4@xhJG z`awRS&T=PW)x68^G066&Ve4Ns+h7VYZU*t4999R7`BY;aQFn=y$E{WYS2CO)L&zDF zwU2z?tgf{=OMy%XK^DOT$jrlKL~$?4`qtT#xOFyqCFdL=cEZM)2iGWo}dxyX^^acaC?7!6&zShJ8a=aX?7%c)72Pf zGsR=-qt|MHw|3>`HusRm=EVlwtfX&%ZsMya6>h%uCa8&rv!DSYTh!@_df4A$QUVt1 zkUj)hd3vq*Aj`EGcc>2M5SvMx$-B@YE@Gvh&$SdVeMWm&b=1mFnUk1uuo@Bh#|CXP z$gp?IPlvI@H{CGPGZjCREjzd_>@#BQC$vP(Y%OS;!6*P6 zC!B9uzeefILmH7a>!O5bjZ(ufPsip!?4&hMT%ZY#89Ui@VDdh=W8Cts)`;a(j+z8y zLQnAhG0C7Xf?lwcHk9b4Y;c?m7YPje9DUWJ?HiyFpy;QJ!-Wcdw#ax7!94Y(MQIoD z`78i#;oERTuW7%q`QpP{({p`8NmQZG(&-`_GrOiOaI(kc(k{V0`f`vfY)C)_O7h#A z$INyPlJ1VSe0ILiLB~b0v&=~_z=P7n@tY<@Zf(BiMD1w4=^cYhzmFx9(Mis$jc zS{IQ`YcSd_7`E`OufkWXma0x{}JASXn7iZ1_F6P8V4!!IjG?u+B) z!@4gxfugvD=lQiIL-_lfV1{SJG8a=@`j=$fWsed}yO5#6R_Zc5Hjz}wjbMSglcz-) zt9-#>T{-%+L|`Rf zWj@NOm=A#A>diYPsBt)Mi@=&%U=dW-|Anfw`#qabr?Popx7cQ{8hMgT+jss%#;{vm ze50M~`hC8Gh1A;ME(*VOI9IF7axoPZ)gpindEx71p*Bzbf~Iz4==O!&3!%TlM1Y}{ z=;rKPr!n0qK*DR=A*-RGad!ov35T`wb8@0-a=|!kH{l9`l-lkb^JfDaV&jos5gh^pl<~n%9_|J?gd4JFJ`rk8|_3UjTh;~ zA}EM`Q&ZSCJ-@fttyX&s&OAaVGx8xR6JPvlQb00nZbybss!RYxJg{o~cuzBs?dcUJ zjpA?mE<=)#Ex%K2GXacfB(SZQq(5wRv%hjtfOqG84^OmOLjAKOLg};Ujoh|sPqW+O z=us&M-VcO7)tLaXCY2%v<-=QW$5=^(K+o(ej0aX}N5U9L6bBijis1G2;XbMcd-80S zcq;)=6F6{<>aO7H;i=bJekj60Q=wa})oED!I^wx-5VG(aklW{e+y1zI+`nj2vgrNc zNcJ``|K#x5{~`%aczfxyJ{Sqt5>EIpPnT3XTOIrX{;dx$H{^4+w!d$hb#6!& zU4hhxw?&k4v4pHYV!to|6g6_uIqwq@0TUPJ>gL%m2v2W(z#Q@-4taaX;AU8og{oNJ zx_)HvF*D~jxJ+ou(hBJ6z*PKT3UvJy0U-9JSJmwj1| z$f+1hJ4Pd1x>qfZ<=grOCfwlC1JBofTdc+2(DX0S!(*~4bM@`D{oGnoIv@XtloHsE zWmY?HmP>AeF20mGZ-Fxs?!$>$$bjkz7Q2l$@B2HiD%({aK$!Ytb1{ozXSe)i-)dLz z5OqQi06_zau7vH6bKr2{=iJ;)%DTsAf=3$JEj=bhpMJMH(q}x2F1w<3$TL@O%Sj6X zwi~rF&nL)u$Jh(c7jS?0BNIq*n8+rClg#z+s4@=cx~&2KyXq#`C_2{h{V*#~yVP>O z)Xad7WHOQ(MV4?+{sAR1N$Ty}*yYM*?uTOsHU=y~F8ytz=}OXP_AXYHm6gXm+aHwj zWC`e%n?hTT=XRA^TJmG34|-{DnXW)QcqD)*%EZ! z`_?tiZ(WW@Jl1mG0Mi*hd^f9lQ$;O9ftb1dzG@(~dY5m-$!t2WI(ezyBi~ZH@hz#( zfhxT&rKl2XY67dUdv7JU{jNMsv)-zUFbV!s%RDJ>P>di(0?k%qQ*LN1plTPQmm_|$ zw21>7c}?4&Osyx?E19n3)QnGOv3sp*udsEni36{S=xt>}xwtc9sr1m_Ls5d&r8=GY zpImR*)^J*TmpA_MwmNef+gWfeJ|(+Lk9|5c?{cu?;MYQTf3Pc)qFm-FWRU`48axi& z-a@&+bV?O6DiOR{KT#?*CaGO=$1IuGEZ2btXGF5JUKg7ks)WbYl1_U-_xW@{TLv0e z`+{6)i>)p`#*Tcvo6AvJBxjJ*a~%(n{DE$V<5ePYYIYWhQWp`Pk4M9ng&*?EZfxd_ zox-QVM&HkMh|jv%DK7Ko*XO|^u}c9GmtM8LGUTNCw)1W^hH9Wq# zo3}YuOhB1zDkz|HJB>Q1vf5Rv74p~HZrdO8afulr5$Jm!fIN`lbD*}Xh&+(YzOPKc z=b5M}vRA84&CdRzRMOY1=hSTccD0Ow(QM@e+%Hz|&=@bsXBg|*U>aZ^DuKwIH&*do z!T`w^Yo&1Ie9ah%l4eA&w66Qk)UZc5vDeqhG_~zkk6D%KJY$}x*a-HPDTXA)M-6@U z$s@vFdfq0<{P`#u+q6{qBdQa8=!dQW_KKus&&ytwVTUI`9+6(IU7#~W+7=F61ba)^ zlGq8cmu8S5y~f%r_}G}-SWA-Lu8SC4XmvzPnHXYn;y5l{i-t%}_h@Ng>~N1dL)LcE zVCsk44#C-Z>Sxo*J>6QN_-x^sX(A*NyELao$H<(w{Yv)dj#X5y*(4%3Y1APzRks1= zdXpR4@4pRhJ(-}z{hcF`MzroZK(MB%tvLAMz)#4hpd<7p9IRicQX2HkQHX~Uh8X;| zjjd1o&sYOIZV}`K$0rIR(lInH1EuwgG-o?gF=+xWi5Bm|NrfnJXF@gosNguOhJ^Vut%9=LwR;%4@Q!r-cU-hzesr-w=Cu6P~1u+ zmfKb-&y-z_)qLIi8D)k3ZFYkV(aA>|M{D-A#2QKz6g+)31R4DRUNP*7GrNV4LF-%U z=wUeW<$*%`Czhk-tXm)HxLxyN2_w$W%X1A$445Zj$%|BDJ}@=(4YDw=+1y9-M3(TS z;@kDBV9kL(@5L$Mk3l`2h95%-W|WyH{OB!%_niy`L1f;#=e3&QpAbMCY++(10_$JS zcn^#|?tT+PA+zsnZKKmm2yQ~$@invjzH!}za6UF~pf^P2@I-^5fakn6zHm2$eL(#7 z%#P(1k~o%c5thoV_UHC^)bMS~)VvF474XZC96t_A%+d!c-*8WnxZGzXOEhwoVSWG? z)Nj3*pDgpJo@;aciWBZjTNc+APnf6B)0^y|!DZpmKA<#FA@o=V)z!@(0pl^B(c?6Y zzyjr%c&ku%6;&s()>X%GdOYGcpHMb_&ta z&ed+z&F>WNkvb+x&Wd+&G?^2PXP25EPCa@o$D>X49i=4ciSN+kQWYqO1$|~Ib4mqL90>)NLQY8}U^k@s57MJtOwU&66WBcyC$@|O? zg85-%gYC)GJX{URar(p89gRL54$)LGUCH#(xCdvo#?nt>nf6gPGqFV~-b89Hc^sn7 z9#7aiF{SeC1a8c{GTN49MmliJMB24Ow{3SMq4HVIEGzbSrLW$Zv>s!>s{M^Gcq`LC zma~nlMA61EAm~$&$nQHlWPdS~5Kp1}RZ0<6qk-Swl(}L;SpPt6P3`ppZ|5ifzcCI zB*Ot5AIk`hTxurB?#B;|g0o;uviRMyX8D2m+KXw*ce&b-Exx zk1DlbsYD6F0@(J`SHh84O2pR%?x}sfGc!cmV*RZpL`K+G=8svmK--liy71fpL zWfSJz2Ck7e{0R71AW|h9DV;@FFB2EFJ3NGmly2Q{bxs_Id2rUv?zGuG?lv)5i4eBm zL~1(9s$N-Dgc(mYv+fto}jlSC%sPmY%Rr;Zh) zBnMZCX3GUDVO-76zM;gbXz-$jAUx)9)e9F`)FDD%U?h>65~J`caQ%YQEF0uYt$QEULSc< z_hUCzjBwcgjN?8KussAsz($uLT8B~P47{QcZA-k5BitNix`SkUEg@1Xp zi|TfEn`BPJS+He-I_Y`8f!6C`78w;of<%UODVizclD{F}?(-DU9|u)_ou_X>%*BfE z@rORaM@R}-D^MZRx8XawS52Cmu_Wn?hi9q334b@9p9;DKpfMPx-L_a}$yA{KNR=Vi+qt8=?xqG>E%<@LB11o(s7R3>H3U(gPIsqEWh=BzHHN`WclM0kCrFp z+jE`&b>sS3rhWN^G_|h*PzNV{S;h&uEnnZmm&q8aH-U=0_{#>~tLx$?42dU;zE-xwGyt#>tZRgg$Ec}-LBdbh>~as*7Uv5LI!E-m%_3YAGim(TJo2W_&s#%yI$MU06TyHG zcHY4&U<#Dgm{SP!PIxFBw!OGqbAgoQEl?=>S`t}C7-Zk^`E|VXm%Zk_PPI)pb?g;T zapaDHpY@~fdT7|9W0N1E_@khLGAox!%BZW9T8ysOUo}XwOJed>>5r0-fK+Ye*cLA~ z*mt}QQMUN*Cyt6zt2P)4ydItOV!SKdnwobg3Sd9b5crs$a`7^&ZF|RNqmvKEUIx*j z(1qW$sN9c>?hEs3drJ~C8{)!A|I7YwFH;Wl2nwzrOX80TF_ zGDxwG3#^8CP=htXRZR^MSYxZRO2vN#2AJgY$g}(q)p8b~FM=y!Zqf6EIXW?tPN2>v zM$5WUHJyk}ak@-{`QB~QY>Il0xqivqntry-#Rc42nyW|=wFSSIRJ$>?iJTgpnm33L zq1d0RPvGedi>lBSqNdqwKqF#*(`rI1KqBB2|Kr{F{u8he<1(`jL#>6LO&NtxW+lO* zVpefE<}yA5rpQ%GcGe=H=-4P-SdgjX^B|Yd8jtO-mesFL1*F+B^)ELC4mjhPKb)9a zPA3UoH}riJQ#V`8@cvmzf~=sy#LL~3_{K|^^uj)zu(Ot1ht!3**InM!5dt&($$zmM zL&Q(#yS5@|=jA0v)pRh2-rK%*aL)nZr5HqlD7LFhw@Zn%|2%8Sci?d%EuhUja2*-# zPAwBb_6b1VHby@^8@uS8cld^oeK04F$$z+p0l|VO*#sYd@JS8EYnmx0&{ih_Z@p0>< zJ)4cJ*7AMb)BFD2NyPJirgI&Ezw06p2geltPh44p5){LdPf{{64x!j+Kk>y)O$!)U z>v1fmIPy~&NM}vt$ENlm;v+72*c*Y(<*ZinjlZkoFR&W4s@I>N31?bxx&GdFYgXHs zT0U7{H*{ctk%-xEc=YSv5AXl)_a8{t53MqI_)0H13F(l%zQ~a}Tpd6s89e8CRPQUR~P|`KMWwlzujlOv+?6~|5cL1Lb z`NL`Gey=*j_s{P)skxeWjt-U>2pJk17uiWj1SR);#Dqej=6}wFva<5j|8goG4q7Zy z-3J^K6Ej@cf{Tw|(1Uio9tG4wIeh!qxE;dsL_rSUJ;|vA#UfHNLg@;*gvt~VRMLp;A|Otyul9F?S}~~@LU5xX?bIC zcw`inr1YZu*=ut04sD04)h6b|``lCk7x{GP1zGK0eyxS!QcEMqc#pSG_m;mlG$f=T zlMYpkv@Pa8GZ7t7;2)a7)?bc*NiM3&!lr0GS>pB%QP6i~cB$28Fc5GvP*YyiSyOQs zk9_t8{%#vbpXP4>iHDk=%ytUe{fPO5J!WgYKjwI6kX3pMP8P|cLlzBGE%m!BGso3g z&G-MXc~#VO0S8x)mwBOF+3vj1sN3^!P>3>ti_l^^Lm2=AMbvDD4@+ew?RwL0SxnpQ z9hJ-SqUX*d2=|hcv z&>$XHN=-}M-@tAoH85K(;bqbX$E7J6%7_rTR@^VY#U`LHM<-$l(8H$`xvx>Hvza$9 zqsPZz$!hsx@)Z06JBkPG80+Do2eu7^sq$v|IhSp6V7iC{PNu3@G)F$TU@tzJ8c{`& zhOHuXU~;y>uJsvGR!Ysof?x{{O8~0I`eE$?9F|4+8=N*{+E(R@YVB<`rUVQR>riC$ zgGk_`%QTDfRv{91Zk7d&RJh6DgL!x;;Hi0uw3IeA40(P}vrtp{_J*^l09pNx0vQ6QG@2pDa|yc|~Nw@>3uLN40e@mfnh`vB^u= zu14@)Q6@qEB-v&krN|1%Z1E(_BsAK5udGGe<+tijji_cqj4jG3xk6%+zh}GTQ zH8=L8qrbqyA_rC}(YUno1tny~k&#%18rgY6X&hSNBmy)KV`|{CC-ZPhePm{4%hNX- zE(#a~)MPAkEmre}QHzuT1bV zJA`LmAx_u&Tt00C@;$??dt#w6MDc!8HJO7z%Vll z@D`DIy~mwrptu|@4l`dqYPY<7N!tKMSmp)Cu-_h~fSwrI%+^kDtx;5H^SPa!L8eZt zZ?6YNUj<7|G^a?zDriX-2X%_SC7>!k%KVc_sTA;jt!ZtwAY00c`%#{dt6B2L{gPE# ztw7B^YoWc4RV^u&;=?l7Z1nVgvITEihc|-~0%_G4regc@3Co}Fo;W;S;Ghns3}hM$ z?Yu(xy{!zihQyOPo+(wuwi1aTy^R!GlR48o-(s2C3kNIbjefH+9t01zsSRRnzYi72 z0);MATPRAlYL|EYNrE!Ar_mZ9pF0|&yYYv!HaNE;VxtxaensI zG%f{i^nC;p*?Ez}wki%d^1Lv}RD z>jla(%|j_TIaT5kw7%BvBq__|MeK3pZ=0X*Qf$E^TEsdsm1+rrBy7+ojsOxyq{hTi zRKCimUM~S8CLpz0C`&3jYJ8<$og@r%_>Cr9);qqypqcH&n#HVLs zq8tAtQVX1>9gdxey}S_MuPoFXgIsQGhhZG>Zd5O85iR6#fw_}I-X8lPl36SxVR75ejK)_5DaZxjxBJX;K z;)*cQ_vPm?h0xr<^qGYUIm%))S8ILt9P*W<1WJ8yYW8CXr4mr!J8Ls=Aml z-o-D|9Gq@zm|IXb@;>gvEFYhr%Lr5YZPdWI7y=@!>d|61Q9RX(9|HPgu0Ay}HLQ38 z{Mqv6;wE>X9Kl$nlA>{p8tijE+D@@nY0PpwLl@(h_6wed05Se#N{5D(T%@~=mgN>O^r ze?wT}zai|^oY^n4DADjwqsMmB z4s{=R#_NOXj~tg)>{%BMY9USnw7dyg$Ps>RO!J!HUQa+5WpKV5X@eNTHK+-cyym!f zKH;+|W0)xclLZlbb65F+L+ZE2Ufs?P91G%uXL7wIPEEw7h%)F!+Ur>e&KgIq7gxNk z96U-L7}R^mF64Y7HV$p%)(y#)!_+&CTrnsh7cZ8(6INh+59fJyia{?l>^RoskZBbN zf{q8&I$r-uW6R$j|6b2b$ktIu*OPiSQ6`OUg_!Uw#i6a6mEepE*r~cB!fZc*^aBtXKvS>Yq@mn}2`J@bSfB`M{gR23a&NLQfU9WK+E`uxr{TyslaN0JqSc~*b0WiNcb zWtEv=BAOQS!Nn(|REFU^(`qkSc@vGeJ}k{;AvH+3&g}$)P^KKYr+VY4ahRx~eAZ`k z@v0!^NLFXZ#1Qhj9)@m{5eTg7Z8MK%?e1lp^yU|Ic2ftZ?6eQGMl$#kJfg|8gSN0( zAVSoXlmiOD0=pUwXizhkQczGA*VIgA=Hi-iUhRA`-{`PqNl#B-H<7O}54=LP{QC84 zT|)z}maJ^({`OdQT>uK^-1+{z$$Yg*1TzRUUgxx{HorNXV%2_g{N3%>f=q!1&!8x9 z$32mG7}wjykKIR~t%?}8fXZl=1X? zq*VY>f%MIQmxS$?8eKdZ1Mbh#G6ana$^@hXz2)B_wN9}cuWpW;4Ps9h?|yI|D&`fL zoN|y3{Hn8}zJ`*3a&xm$vc ztCIMYLsJdL)ur;I4ICFKi5s=|L3eue4r0+Q_d5Cna96J0n^$_N(bExntnSi3jkMu@ zAI9f5bmw7`M7<`zs?ZPYGWg8RzT2Lh_-=W%Nm;DTDlb1}mMAolZ1D`{UFFpWK~i_G z2+|qhCLMQ+KN4p1r%sGWiF!YdT8GJ23bJ0Z;D=q!VS~19wFX^OSd)x|UU|t@r)y*! z`Qc1;-B=bnJddJ3aH^l~wzz7|$!9m`nCjvWSX&6KLMFjrPrn~KcVdA&gHQo4?v?s zy0iYRP1LX4lQ)xRlE`k(HFbmbQH1E+Lb;1K-hGo9;^}N<;IRhl{l%OGddpmYkROp! z%LI2Kr=)B;{_k`UFBO%zoIy!2;CAE6$<5{K`F}-0z&+>4Rp@G%!MD-=uWSzzGI9}n zvqkp8ET7n1xj7YMJuK3yhfStayD4uLUs%WRi`QZu*xyK2Ql#0nh?J7~Tv9r`DUy$r zny70o8C|jWwYx#Zmyd)!{^ls(U72v_&!f51{jn4LWrWgjFeGKZuMln$Pe!i1Bzk?_ z!2Z>1C+H&~f57XUGO1I2NcE9M5Dq;qJYnwD`3fWN=Rh^$*Vlnq1AvtvWaR z2p8ohN2YMXwjMotjC3>v3v3%(9f9Ll_8g_L6(5);S?v*>uBd1bEGcod2n4(&Buwgh zTY<5`Oh!HCbtr`MS|?vZN`W(+Xi&%hE4m(Mn~i&+1l&rw`TZhFM%0Sx?l9Qh-D=Q50Hf37L682zY+-2dHgOI9yAV|-lYNh% z*X3~=YgOP%;K#>7Jts>%OqxF&$vaumbL1Aes&t>=IkNp4xh4q=vc=Qx;U?PZQ@)0m zfr%4fTt2J(Asfxq+doZm@}F@^4kU-@j)3K-6wON8Q>*xvUxptaUZJWf`x-o{uPXoP zlxDFMvv=uIj>Y6W4LNJ8jg6u@T}GHJG>Tv0a1{uLa~*Fb9eV5hl<~3+GpebnN22#k zYd+y8aymW?ErzeJK3r@{NaO83XE;T;$oD z+@ir@vAk~j(G5H_Q;SQc)lqc%h#(|-+8bq1DB;~df$bG$fMBeQ^-r>lFi}+An%I?{ z&64NUk4BiX>r0LpagqFRrvf8;4Vv!e^o+W;S-@B;N7%Og7HzxG^<-vW>vbl`AhoM8 z<`NQQL^F8{v=`Pv)HR>%hX)sUIZ9`_ud6Ttn>d;@g<7OlIn?ebG0)SyZDFLEH_7um z#fXR}kfAaLhKWi&CF;kBRDjn?55d(*q6sEhMsVxRn5{Pt;(#<8J`ZstBCOXQaeapnw z%{D8#-|VUQ}H;lo&D9m>{!D@Bl#zpisByz1lbG=W)w=5G8J+vLYhynES4lKUs+-UaE>)d2? z<1DojH*Q0dqS&cWNXvQE*9nG$Z}uTm8^u+al?w4%kfj~{xLM*vQF+>al_9p>!vQ$Q z#^PK@ZQ{--tZuj(H^fPMf5YzNd>`g)x+s8 zWb%+U;D9FW=2lDH-`{Tqqz09Q6rd5H2W_D!FJGD{?l~468ELMlr1a&-j~}C^rlwYM zq4X7WqOQHb1aa|kz?RDD)2C0BfD^@-fbEpk2|5O#WNrf27A$%ya<3S#ko4TF)&2UL z?}xg%y15^O%kEeCLp*evh(kf0>fSlhdhBkE5}c zsx0}y(t^USaYb)(jdIw!?{*mfx2HpLP5EsO!4sI}d?LJ)iuYb)q7;f${Lv(l`?Krd z7A7-j-W!{(#_n^gnK9*<7l?X_srB6OJvgjsUHH+8gJb!k25_J}kb_fA)h5*VY;)b1 zHfx1FUb53IN=|QU$7acs6X>ax*gTScX(ABob)=RA#tseIhyW7Vx+_K$Ky0nu{SR|8 zxyx*|>$=L;6?uLc+pwqp#c|L%Sc6NZH-oFt#UHGIR_>(9byI zhMi>}RP2yl=~)Eng~{PnG~ng|=iVj##aseuuJVw*X2u)0Wd`M)SjGAcJ<27U) zc_`;gUxY2{e+s?I{>m|d;jTt~!^eQX_jnNDKYcG;cn+f}z^Rf0#hvZeOrq^u+7~Px zE`AwMul9u8v8cZR)4z9-4wv6W^ULqB`TRe=uEhyqkO0lKhD1#@xaVRG=*j{Vn$GWk z(7~zq)jy@qTbxT3RPd@u1 zma#Y|HeW2}KDZ4W<1WcU$Mq4ZuWoyhUGakNyIyKgNw(p{?Ju)#yN1f4{U1gQ?K{3s z5Odf5eqX)8%?b8CLjPrf#yC*C0N?vv5W5~0!Ag$)ma73cb;Wh~6;pIHw{Shn;?xL_ z2sfYjESRB=?$}2A6=%BWepX5pmEYeOw^)C;-BW7D>)EPA#r>+J<_&OZuJiu+lwZC$ zwzqYL0lE7_!|D<~YqzQiH;gr#0jt3N8_~@d6hIv%vi13TBrwys4e0H~yMOp%jZ#*i zK`!+J4hoUAa$8$l3pZK+&4P3+lHTeCs4oDdB??~~uWUC9JvX?o688W&=>mmkDIxfF zhUoN#L>^5Q!d>*PTnOza;G6-p_rh7IbgOBB35Fnm^o!C!1+Ua9Y!ii@F6lR3+jUw1q5J$DfoSizEs^K4*NcvdjeRHqG6n%bG;;QvTpM5^ zFvPvyRW(0uOF@ln`V>TD;S9uHH5;BkiOZdZ_Uz-ftY8`zkHKe0Hp@5ROS6IKQbckX z;F=*XDJg%noL#Zq)>PNdE^Qos0d)!mCI<%N0Ol85#GX%0Ll|PbJWrlYi>m;(*B8-0 zSrk6A44{2F^C8pTT$ea?>0GOPgvf^Gs2=5d^&ANtv*z+W`gH_DG^fTm5UasKPg)rw zuI{1k@rY})Y3G@C|Js}TD!yuv2N=Di!(ffxqGUF^3RLp2z^Nwxt(zYDARAyq*$5YU zVixg;!hC$Lz;f9|p#xc-Y~VWad;HL0zL>G+<1`k^WMKH2O@Wm%S>KOm%E|)S+azV~ zzW-`|10Py*#Qs`;0UTD0Mc-T(6UPrNsszd|wUmDp{m`F)k7KS;L#@yv7?@BzbXlaM z@CT^(zaMJ8GylZ8^)cX+@<5_Ga|7qV`K403^cfZ5UfAn=u7_luQ zhvdyUvrN-WwguW>FCWbQ&kMUmIsUV=d&S>p_vAm$?*Dr2e}(bujKA;s%WwRzU#C0~ zsP`?oBL7d_=~o8qSomjmWe%9)${$=x-#;)g6c!!5K$)GDmB$m%+pDT&WWzF?X94(5 z?y_`U?q_IVVAAe?^zyEkSOcb3WsvFopnGY4uR3be`@LI?VC((gO6@vN=f5v&)<9P8 zJmlMC)hlJ~GgOd?6#M<&w%_k8_8`6GNdA%;po}@WV}z}NZlkcvY6?)>FL6J(FrQR` z4tW5r{vcW&L+90zqTxRD+g3PVf8C8&^>WOO0gV19yin#Qdey1XL89eT`3$53(eN2r zNiXt@AUdTJA#tJMOebOn+Uh}*gy{Alg=gGmXt%?wFhR2p2|Ipkr4A|$*G=QyiXE#n z(`q8$J#hbh@1muf3Jh4~<>eO=a$Il=!R2Fpcum71tMc%JGlEMUgOKO(m(|IWD)X1- zanNOlCv&3I%RHjvWdTa-Mk>!YsQNVXqB)EF*rJT58TpYhVIML-#JUT;)nt3fV_Rt# z>AS5!!F3mzWIdxBfCV|YQJC5x!-)SacIzTL;2UetVjV}+1odEEmauVxPWHIpJYsQO zb*GxX8U$~5OLS@6=XyZzuw48Rr+Ov;12BjERlU)wp4ce+r5Pz9 zkHat^3YmjSPhNDGM~&_PB*OMFwD_5WdUz1!dF?J{Tn^a0bBCMw=C4r+ItPhP&5^zT z@S)7&l!zg#%z?cjaJ2z#%gvM zgS)swf^?+taUOEN(6_i^k}yy}LHDj-k7L*>O+|n z2jGv08W1ai6jD?oUk``h-nZs4sS{?1421q%7RD+ftUU8j3^HrjtJQr}>DW+0j~a5b z7PHPikUN^wrd7ujMf=c`q3M73v5z{P_$?LuMb^UrW?E4;pn=H)GdztR9$!(Mtlb-| zuhXx9wr`R#Yi0Fdz6Bsp=2#Vuw$Vei*m(Pj7y)bZsTjfxb=9ySnwL`C3~+2nbCt`CXdJ^VvWLJpgv+x(tvEZ}a# zHt-b)qVG|eo1}D9i(h9f#hrBx2ov(D1?zI>JsbgU#sS=M|B5Nai+3@}c!KIDX+iq8 z6>`=}#5yND41;0UeM9KWoskn$Rl*$uPFO(_M&6yD-uv&sZCZ>fjBVC}6+cm<*Y@NB zqOvg=NEIddh+>!T9W8xbnsi=MF6u)B2l+kqP3G!??g126z3@*xPnUvMYFD5iC6k>* z4vy1L)3ZT2PBH9Apb5xz`5AqH=;mTzoVee{;toTq&j* zwF#z+)1ASYOHKw{-?;%3sgF|9#FNT*>-P)BN`i0R_U<;E8}(#ZQy({N=9?mzFQgH`G2X3Qid!|U zZfe49;WX!;9a-A%j+?|85wDw3P@bO`*25g1OAF@A(CzO;7haQCRkkyCGC4(8l7|56 z_vtoJp;^4kDp)H@{6NP_jCb{_&wPgNU3pI5uIoeTtGINVzpl!Z=eNsG$ z(Qa#V_oDqY+XiNS3yz$}!qIRBVs1qteLaMPDaDtAp@FXUejVj-5K}WehFwpSZu~6n zN@Y{-2k46jRSs^61*#H5o{0t&u=QU4q(*JG>d&jJcWd2%5G_7K(Gi>>Z-%rZ@M;N3 z2}}2o@GcEDUKPPa?dh!i*@_fBUzu*SCGkG8`M(>HyXSIp)XgE1t$ zmVR80&PCZSIvHZH1K&9g8ZDM?BxW4ufD#;QhOZD%eCIbgwi40(LfYC zC3O3Pn22fV+|JywQjJGZ=i)WwSfFiKjb{+#*!}xJK9b^2hLd2>x;gHGI!=*w-=yZiJv+NY__4xn%0Cyyv% z(Z?@5KX*<()*ll|y3K$Rr11hhxd$YoqS7u6+cnpy(aQ36`NU@5O*^EDZE`(>c|BTucKrm?Uao{ z>P}*x-&(^p!BbyJl%R+i9b{>zb?-?7DN$)7Gom5B?qgI0W}bLuxey~TsL_N7eD^?v zXj@ePP&%PS%*UN!pU1TPI{D#P#6~J>3@q$gNBNNXbM9hd7v)d9BF9v6iP`~jNR4P* zDXlD-&lu)=kLwH5JKK)b`cV_MLg;}koqoxn`lX!$V)hh{Fer269=n*x0OUV0+6<>BacenTRO-ngXiy=DB zHBREH#%`D?qVJ|v;hb&{@fU^9je-l6pv8gy>iu*`WuOJ4$+BZCRCyrk7V~(IU`(Lk zjVSw%!yRMjN06o6EAaY$`%&1GuE-(*)$t_#X!(u-)z}H48D=7m8Okzol+Y=d9G*y? zah4~r;1X~qMAyJ4wva)jc4dUck1;QTxYo&L=q5?xatY`@kpN=eUR zT{5{XP*$0~<(XT=+*rp6*xh-;>}W%S+$HoS$Xj{*E!+-4j_%@FqOUGKqH_*r0yC?& z&Z=d-5vzvQhWXr1#+#jD=xXu9abL`UWB}!Wn8D1(;AI0CvDel8BS``{IDpIZwDPm2 zVquF->*1Ip94JSf1^#-8{U+?R`Z6;+-iIsfpPyCT z;!^uM;aBu#erLIVb8VV#(mSaWsM-W23}I6% z^o)AvZQFSaK1~+P+7f5V#_21wJPUKDIK85z_0sAKXAXsi!B~)E{yqTpg$g|5SxISt&^^|T7+_A0L zd3U^7cFuagp)5LgWw}(zYP?s#Bv2^7CUQ~Y1dfP@(d!~Blr4bMWF^6IoJk$l$DlaN zXyFrsfUHWr`J)7}mVFSS66uhn7qT{2vsF_l)bQPtruisHaF}@0Gngx8#J_TO8ZoAP zKba@cta5fIB%XaX(t4`iUjP%H-&GUEH7eY|(^F~Hu~Vr$kXG{DdEGG5dbC-&GSJv- zdjGtRYm~n6(z=ALWn5u=jW$QsA>WxRqqU7M!XeUOC&M`~zz*NAD z6m3yB$VrI-dI<{<5?t&rvA5@x0FIbgui87-TW^4#m3#G=!^NA=JUDuMcJyl{V8dk- zD|6^$za7zpyFdqAuV{U0fax#_h3UlfFj(dqNQDF{G#P&0Q9bt8Z+ zA6u9mIxcbzm77BkRmEiVS3|dxuKjG^dN4{kJbcQs&+~qYl7mTWDCnl9i0*f@*pbSZ zFRx#98(D((92FkZa&r1XKf_d|{S2(amgZXT?dQ^%wkKT=539Y~7YOcYwV+bSP+Dc? zh1%r^C5vgjtm`#2w@D2dHd|C3;8xW3N$mK^QFlf>b1zye=JA3$dF5D<;>Vcr>xm`(>TB9_twmcPCwu8 zjHAt`W-B}>7HGW94Cy)-xEUAE`&Y^W{I*T-t0jw&4ROIAnXU_C{AkhrDM>|y=044r z6&9NG&{){3XGAUnjr>FrpEwsD*CFgn@UUqoxv4yySr-Uu8CJ+SncY99Mv$xNO^5n4 ze-c_Y-%xKGecr>eV5BnC72bf!GV7yRMbfVN(n_ZM00+M)-x}@V-K|+EN;~yqG;%H3 z<*yUoCO`>(y&1{V?Iim~C^7g=<}9!51dX2my)TKnNgr|aniLXHpyV8*rZP00C^}<6 zLcafCuBnSj_D9v?^AuQ$MDd%(Bj@b+S^`Fq!QXn=_t*MFVWuvP3(G#~#@FSP3 zauG=ni+74X10*ez!LwvZ{z$S{GgSjv-*G`$rlPO~i#*GBIJSn&n7y3_SVeiAz#Po< zLRm)DDI~p)kKJ+YZ4r_bzsiMX+0!7DG_1tgBuCtM-|Z)i!EpSX>iI}n>*@NJn2p0m zu~MVqIODvjqWAiZmJK^`MRo6NzIzO!4(t=0_J{eI8&3)jrpON#zdiCm$ROj|^I67N z!mJx?a;mZ!uw0uOrx+;%8KmZyo$g;I8o+}WNZCg1+*xl-Ihm+)Jw~-8i^J;8kv{x0 zGkGm9PTXA`g@oV?A#T2Vx}VgBjbZ6h!wHU(0zpE#j5GZs=gLH9jRA`7W@4PQQZ#`$ z@5gMDpQNYM6=2a#Lm0!#Dkm+Qyi1Fx8q%i}XDw9mTkb~{Lc|H_r^n66X6vWfXga0u zNcZ~pJX4t@ZF=;ibm^^tWX7h*c!jd#f>t%o%^F96g#gh z&Lh__G41tFh2Z?20-XmFUj&nx>b(`cL;T|^KfUtcirx68wvokK1vT{?ZQSxG;)%(( zQ1vY4SKY8IwPgVHIqg~G`4W|iPh(`<;-CqB85qrzlcrUKL*pjH1}(z3OEL%4f-(jm}> z8Nq>2tH{$C&6u-zS2slLI8Qy;V6Q;todM%`PLFW86|^DvqEZd=lg>uG$kus#SD5@) z!EN;RlVs}!N8d0?2KL+RT0DzO{ZDZ5{g~EU2yBsSr1vB#o^)UNu(4K1O4{3($Kq0PokXQL zPwY6y6?O-TCOP0-b5!rwDHpbMww5Z}8;l;~)jylmk!%})*M2S4QKV5p-H5$`ŗ zR=KF>{n?lpbD>TuMgmi|njESKS`Q04Nv|ie1&;rc4(E{x3K9>Y#PF~o!+Rc$i-B#oLVFm&kIFnKW=~iFifLihJsAiVAc_Bk)NH6G zNhkj;90Qh3P3jYc_rM=&sm}RSL+-i(YD|M7Ei^_lscwFI=DR7?nhJ%aEv7200p zlzMt>NGGFHU||jH$R3ZldAhF2ZAooVaVDcxg?Ky?ecTby6-imVIeOnFGwg zl>c-!7VA8!Pcq=~l(DZ#1wfH_7r(t8soSBdhj-JyZ(~XFKoj0aOz-uYOIFBBOvDj= zEiz^s;+N@!ctOCOmFeNbW5XG|f-|3d<;JHiYeBMDz7;wM(c&+nRILRNR-hH4ZD2ty z=Zyq)cV?No*TcR7`CC;d)oGl5%xsdFztf5*g-!3-m@LZ7tQT>^jeDa18tqhIYPs8H zH*u8J-xXQ%E+hWRv+Eiu^H-i5t_-)f8w+LzLU8A zE7wfo$zk_)yKf#iv)KNmV8bizwD?q-p$)I+OZ4!8I46V0p6l>Bc`=_OS6k~D^fQS^ zoy98UbVcXSU%EJ;*gRRG*7&xl<|SYP)fdY`5juJJ_gg~a{Zp!5EegK8#CHG}j*ciG z-m>YA8E#z(o&D~nXHdn7{Y#ahnF378Q$OBYV^+Mw#Tzr<2{;p(&wjPN$HMZ%@QI_- znA2*|gy_qU)Qf{aITU`nBLS<}Kv$Zor0p7)pb~bb-w)(EAV)YYFY5hx4U|TV7>j7s zye?N&<0uD1>%8%+avalgw6lnAVh&UU8f#@l_`{5^U_x|49=g#NB}(Dp%CU+ML|)-= z@oi>vU{kmCA4J+hF0(x36^1;M!M;uwY)t2dt_m@X#ZlT&nS$r_s!g^ zG@~s7Bib7lV$-WDALf?ls$=|H29B_!n`(D`uG8xl7dCngGrk2;AlGx$WY4KbHG>JM zJ#D6n3F96tGBoiY)nwmGQ4tcDR%P6Ip)lojAT~sd1S)#@ zM+XR%NT630Z(v0KOCT4%GF1F1M%B3&-v%iCQYTsKN#A!V&d%zS3<+?+;U}HQ(QAC8 z$)VLbfh1|cC9-I}NTw!97TtJNZF~+)%JNH=s}b+{@<|ZNY=K-*QK_ulzR4yte7ilsyHkjj zb|XHqbRhv;FJYAt88V$o_L$wI|=)4t?M5(Y-~V>9bN`ODgb{5*)!e&9QYxF z9xrMfZZa@%F$dnbG-i3GTbxt|-?@*dd#9Wz%tDT6;sP_&8`CdMs5PFNCh3z95D);~ zJ$4n-y)gll=e$;hsUpZDx*P$`NrY%l?C z6zS2%!C?AAspwDX@qh8f>^8w2c4sx82>$y5o=OGo- ztcj2(Sw# z*4wFYRy46f6mF?W(H=;)1Ypan7n!To)G4Q2XIsKxWA>B7odvZbGhoXhwJVII9n#Iu zEG}L&?=BjcYD$ufvNo0_-9L-u_iv3m%6Oz>X9%sb5q=y9%~`bP9ZwX*YCk}XRZw@^PJECKA)+&O>RcBZ zF`2;gEE=|G*LNWjUc!GYz7o9W#$b%;K_0YCwaO)8}s?)EeM@QKefbw1& z7CZpRF3o?wImon+xX;UOT6qfiPt4D>ynHuhOH0^j^Z*;Li7~cP304fnqs}Gs$+@FDVR+Z_SW}^vc}`|vT%V@9d@lcVWFXgz zfreC6iu76wqixCh`i$f<53~x^dO?j=%y9^NpO%^`-cPw+03J3BzkQVopY{t-m#z6u z;>(7UGLyxYNh`%hlysG8WNI9KFDs)RC1Q%6S$fF^TUzvFrE8%K;$fU4hpZbKdPf$d6yTN zw->OPfO9t8H}A)f;K?y{2}1Ktmd1TgNJ}nXJ+q@f4U)q)z;G$l45mRTmcQ&mhXep?@%j9uSS&m; z@*Y(zRd_-I$6G>*=&a`(+KYCDQp|g)-**-g=&o|M>DmVt^@o+3b_KMB6mR!ry*&1` z!V&D%nn(}M2a5Xgy>06cRsC8W`6_j2D*K>WcvrQS+@2RpUzzW_uVr{uIm}TUe2p>e zy|2CQfF%eaGbeFXOL)^CG(wv3g!DT#ev8vLp5DU^cGZBQUDD=eo`P5n;a4f;Ni)kY zhqR(eXGHD9-Has@Nh6<#6|}GpV(W3%#`6PCNx)=O78TM#;3h+StzneRD$XQ{UV{4V zG@q3`Iq*6*GW8xr2ybxq;^ALiw&;zUM0cZLGi$=wNt{HgRSxp64UzntD2Xot%!h9! zO|a8Jwc@pe;)8Uk34_UZMR)#)xvUC+@5Dp4v-dUWe%5ZS7FB;?LvSxf$C%` z)HG(ZFfkcjGx~D(EtqC0l&)(mu@A6sLj$Vnau;R`NtDCW59Zb*2RN~^7qlYxr@gB* zg(p!)Ll+UD65&8EH&?ebjfj%_86fMuA1Zci8!P%cExoQ9NPr%XK!y?sH`(_ z@Z76=a{kAN(5Y9Tz0l%qMGCHjwNfmw5!1;JotN)L`1&!OAC7I$7sB6Ty^55Z6Dpenu7dEbYVacJYck_@ z9=)kO9J_%i^$ z$uXtFjg#LTcNyyNFmhYRtS?z+b z?i=2M$rdv3^FQO?C0kPaB3@wbkzS)|l-W}M9ur{CQhV?IJq5!8402^hy~1*6{`-4! zhxG(8_N%dy`2E$A&S9}kZzQ{pcJ^1pfH5?AS2O`Pq`MNQ)%|KN34~LEgTEk_p~Q)- z=QLfB%Y--SDRE>@iM91= zjM)!39^xPhFlrK$bo3#C%}6f1@C@y@H}mQQnnnG@+H|q30$)(qa=V)yNrg(0;lKo* zvI_Aga5MJ$&cu+IS6h@Uam2F!K*3(T6_(f@wTZg+W`?x3abQ$^N@?9@W9<12*Mq3; z)jsshVcQ$#+OgltwaA{KTn)L7D0bGJh3-#gh!A-XkAwolt#mgX6}xBeR&0QYnkt%A zHf^g%_D2q|o_c!#(NXj;OyDruEfn5&QH*K3I6wSm$gZAh`ZVL9?E^zh{)^tUx6{u6 zVI%TfXfng&2RPErnXlU?+;IU1B-Ci>!9WB($L#}>b6CWjThH24Ui1R z65nQmsjZ*%Ia|2CG>Ln@HtnR0eZuWK1^J>HRu%IC?_HA5~%nBTZ#!M zHZ1oIETpV{4)*{DyarYlf|C@GKK=$@3VM*xv(KD8^o7;cW@37Dj-bvaJs)Ut{mQCk zjto^Z6}J0(b?z-3+ApK3LU-48B3I8&Y#$n>y;<3|8hJ-{X^BX6=-~~AEGe#t3Bs47 z4Q!$oafvjgXlX_G`L%3n_OxMzZF?wVu28Z4HwC&|=|t3<34;O)WUl?f&MO??TF0n| z5v;jI3$0BDMUiZJ3RkZxbX+#Y*BXHWx5M&eV=6aR}3A2iTDM$KF^h}b zj#`Ut5_rYr-a>Q?04ZRzuO3W?IME)Q)?9N(<34(}K#)XZzO9=~W}b{y)MOL@+U&iZ zd#M}3z{u~MI%#xdR5*88{zXcl&_R1d7s`Fm>}K2K|bcg`ARP8H!_gCpUc*Bh|XKj6E5i*OCO2&IHpjK zN&~Nv#FS|0I^^p9h3i=<2a;a}4Q(7wZA`X$oRuXqdFP(-Ud?j=vPoNLD2>L8>bMmF zbT&HZ_&Yu;f*Qbx?lze0WRquBBLXw~G24B4qXv5)!N2L^&OTVTh9|;ut`rxCI+!!< z4t(dp)r1Eh0n_|*ZPe(O>=d7tK5x(=e)Tzdq9G}6>QP#*WuzRlCmJRAtZSPk!!*}) z!N?i^`isYp&MyY-4(H*w?@9W+7%eBJMX!{d1PPDxgiX5@*Qv;H0m|Ip62AIH<^5 zs@6uv5&j$gk#VGA{K)bzIA`Ezn=2In5?x<;(ad+1Yd!b`|0(SK0vsgXUf8L+ zo#*RE&wN_Q_b>)t2W!0cBSo_1v6S%ZS54?DFR?0PtakzYYgD2ZppmK}tl}rw-r)wV zHfmCAl6K2mJr|m2Q@U1Ni^MAW9(@vA=uF=1coQ;f>0YjYRl1o_$JebA&V8hOGcF1; z@98ujL41(|hw2TRnFVn$nj1&KmnpO;BxNI~hEYyX!~BB5Lc{(9a;Gyv+GpFY;*=QP zLKIm63Kv0B^)t*&V(^DP?t;_VMDfQxQJ!-E1{#Zgw~hC^5b&;uk#C>bPJ^>IHr9Vx zt~OPvXN!(x+bj;g8C695<|pMxpVf3Nxur79w^_)IYl zFDBx%ph3{?@KuWcY@XRyHSaKgixL{VWR&aS%`>E>(I z^q{#j(RDrXNg8c6z??El5mL7E@2Hoj;|>ZIl5xyJUZ2(}QHEk@+eM6Ez{ zx}2>eTq0D&7##yL8Ywno9`TuZ@6{A0u`2=(8}ge8<2S>NWfs2jW*y-r5}AiBKdS zPHO?p@gQ>WcOYk@@vgx;3iHjxmY0dV_?=M6IKEB&2!fVi4ZM0K$Bot7b^&!P>nQ6D zgZMIDn;PAzQJ`ya-SHy4@i1`8&8t;-G1YP<9F>< ziJX}*u98_SiT0AL7l!bNETLBlo9H-^^Mb}X=K5zwd>;z{ ziAQzYIsji5|KA{Q8at8HExwWTaW10IRk+%{TJeDY%IYE8G)frfW&t?gBVI1Er)*Hv0>d4vUS=ZN1dAQ=5qa6VUUSI61p`l%GG>G9yY& zP0g#HP$-D1V9)v>=h5Wv|87aWe{y}9QP+m483#Xy3{1HF)7H(wp-d>sA6gTeV%5u>}?<93CSo#18xLRyZ z@H&4?r**stu$k$lqa{P%_`95a`O<%H{LUyqDk4L{-sFO6{VT~)!xFT%O%Qq-qxiS9 zMaEGG{>u<JZaN=Xvo^GFT093aIZI`0hMjl9VYx$avzli|fdLBXwg}`)m3YSrl76EtbMtfHO)5M+$O$U&EWmdeYT^_IfbmE{?Au7kC^kTkPNNj;CRhO6Bc zRQF*tDvQLRgRcV(`;JM6do@!CURR=B$mp<}_`=S@9#y$31gO8*TAiFfE6{W{M$b^&^?vOaZL&@|I{WxO=~ zMF%CZ)t^`yDnKaoF2s5FQHXFMQD}5F2eC<>(tB={+%r2@1G(5wJAJo5!9hqlc}E6C zv)IwFy8Et?U$`lbr1?!lZoj5`39{P+t7Jcm1@!A*1d7Ws&aXuIuAg@n>{zt$W~FD# znixYKKka7Vr0H7b2--0wuOCyJ)^n0mbXSxvLG64m?&ZbKXA}W zS(c!pXg1x)JO1raSczk8Cx7;`!Wgs2)i_0FGq&Tp=lzGdFK;sTZLh&RAxrF@kY-fh zT}WK}K(Ijj*Rxhx;&{d8ZZXTAgxLQbFB50?rx}sx!HfwfRa|-r^tj1>?Zfs z$(9<>w}Wc*Iow^KeyC@>d}g2HIlLq(5VIUvCmfp>@XYSJKzLDO}Kmq$O!tBmPb+m5yFGRrN=7BDU! zJ95R=f$CcGad~lqtFuzFtTTSJKA3y=B6?K1*p{*3n}KkLmCu24&O>QH6F>Px@QVpO z`1V>D)AKI41V3fHH2?RvpLdkSSKiCYA&Sp*kP{^qv>P?}ZktrgHTJ;;2!0U&(CB!u zTu4Jh6VTpv2WC!8ZE?maE$yGLHvG(%jAQOJQ1|L1V*S0FqYMz+dq3(?JC1K9)k{V{ zCvrN8_uYi#T40=$l6;@V($RA;2fN1_Cy2zbWh*E12Pz3!fSOk5f}_`dtVZz2DJs}K z=NRX3e}d>Z*$9bR@V1VoG*hdX3BO5RED#ayEt3xsG9$PpV8t%Brg5{zCS=!RjLOQU z*DUhcm$L!es1iu9RS-VRLr(0r$x%Vz)5kQMYL#;*-(nknj))^Idi5x>pXr%dNo1uT zC8F#BoKixB7*`H(f4H}np3D;pkSeTP<1-?PhW^D#j~nB`9X89`V4AU_Oc@4evAo;j z7qCJpyB`mvy{pndPHPd>tZWz@gjJ9d<%z}Ep3!J%?CtI$u?MS-MALJv*24!q$nx1j zuc@SK2NvyB6T|XQz$jxC#WGv6CAd!-Jcy_{BgPQLrEF!kS6^tTWQk!x=)seGwA`&q`8D4G;m zoaS$dSBJx%P-4yXdTt-Orr4U9q)ZT)p83>{7)E0Gtb|0|gdqmEnUNruU60zrGdfkK z=PpQ-?kr7A%q`5Z7+3Ob9%-I{nseV_RN!*N|C>W7(O-RbVwfCgT;`NB3O z>@mAYCt9Z=uBHERm$+Wxg3x>M50I|;=sjlhC3a@>fv&EMxY7srj}tWWGXx@FRe1T3 znD~x2+)e4+hhDQ1WeZt~CCoISY^O6letp_1u-*4IEutgEVGxxR9FaV~s#ncN{pEUeg~45jr{lXf0y51Yg}YS+ zpJueZ-hThbi%Rq|!kQfM3*qh&ZsX{Q4y>Ve3*Fjfk;TgfZvsVVjtWLuL8K+z9aWAZ zbLApDDq&sytYb$Q>r=KdarB$N;VfLve>rAkqpvL@(kAP;%kUho_}+2h_v>o4kU;h> z=GA@JCZzuG&7ZSL|KP@Y@;oDVWC@>P>pKITr>#?|Yu~pGt1T?hH-<1emG%DF3696C z^2c7MRYKp}z7F19h}MZW$mlzI&X#lgR1!8S4lPfJc>zC6r`kTRdo=IwjrTEOl;e>L zUyO|_u8U3h4zaD8`@*#-leD^7-W-c=mgd)iGwZFJ_&qI+L`LMAmN#QW{$(y${iGwjW{KkrnPQ^!l1auF_-*vB9&V<i;S;wD*#R!Ni{vmz`GmCL5cpL4pHqxFh%3C*jklk-n_-97#D51lcS->)aG6Cc;??eM|@aW;4p+xKW{f7Wfl}29{5W3#r|2?gL>rml(Mi1 zbK<2#5Vr5FdbzLD#zpxq8#xC$^NbHNTvwdiu@$T2|01&dS8Tes&OhK&X`n`Lga4b~ z#Rv0ZLpOBh-nT`_luNb@n^SnHG_|}>O>3$WGkm!zF^E&8{f2QujLlj{Jo~oKQBwT= z!lO3_w#z*{wK74i2RE;BwK}g%YA!fGcSHq{-Y;u4EJ~8vYY14c+TEYM3D)t>qHZIN z3Vsz`t}JSfV5BtlzKA)~T~IvgdzuzI8eoG?J4qois&tx#(Cke@hSNhoC-dVxUE7l- zB}k@2c!8X(AGY+(zJ%k89(7l$O=DXc)Cab@aMNz^0+%K6h7+B?w~8cfr%vPJvw})QGw5kvCL|Qh zLPC0t=a#;-;vQ{=;V%0d)2xIPUd(_HdEq8-^=fbZw`$}+92c?PRP=bNy`Ai)rQ($z z2m9Li?`Ez|jb1aZw+(c$OhK|NmX;K*G(KwzqQjyv20t{34^itE43r8fSX`SvsvcA+ zP58D&&~N_o9Sf-+bW}Sn*?G;T&7G>}nInQbl+(#H0a zj+T6JN4(13Q+XA&PW8IsI`~2_26EwH=wKgcKEZ&7xMCa@{GeU%(bHjFp`%XSWpn5D zh4$PH*|xwaxwg%^@;AOkw11;p#yt-KPi?Pmt|l)*ZNMN8aLC*KH3{m{|R1QUG`@42h&~}JD1H>KvCN+eZwVU*m~^Q*3Tb9+Y`Eg9rNhUVlwZG8Af0>QkeJo zk(?}vH`r~@OMSiOzzCL~@NG|@`$AF3Wj#T3U_-)kR0WD^tB1oNog?<@4aZKFqZNJ^ z0>}>+&Ue$GbY8ljP*<_BhdxWuZ@0MH$zHo%Z*Ibfzp05c#cFaR{BUgeZBt8>)m8o? ztQ*i?M9&Kiqib-Fp#d~ykuQ)I*IjcWz1Jtj(1a{;VDHfnkdUJGuVM_9z)DNNfv-Bz zaMBnAIf#lp1{7sWX)`rI`~*%YInDp9$b&YiB*4`l@KQbL*qXa&D~=aL-at0S99K<) zitCSSBiXb%CWI}-KlAFD&Y40+Hb1eoMd&yt=KnJ*%BYTVzWoDG0;nAZcQD=nJg^Mg z`^7>HPy(D^r4uHZ-r^xSY_aJ1jxoFw*zCI5Q!cZ(lf~AKVgk6H9w?As0eEF5k;Z0& z^6Shpr44Db-9{~|!RX*XdxgjYivu;%dtkYgcvjej_)oO{G21r@z?(U`XmHiP0h6(s znqL`R<7E*br&Xt5Jh!hmeJ11Bw+Uj$b-g_I=3IH8R$r}|qbg<7uqSYP6@D~?y62#i zu{z-^Xg=nz$L?ha3O%oj|7)BQfWagPJ1G*C39Fs4d@f|rYhXGd-bM`2XI^w)DH8ygwH1*^^JS6&@^9WKb?LqQ)t*3e{?k73OK6`>LE?Q{1H1)vM7P3b^L*Q{tal_r>`t3NrnjPia^Lh<#Q7heR(ZKZfT#ftkS@wmp z!Sv}xbG8PR&%Vh9&#%Tl$_uHmL`A1^HL+z!M4-DXHMnSRW<)a=VxRfz)vE^=JVd(Pp#9Ku$YsjlA+}b-+BAp5#8^ zEG*1oV31)oBaL8D%*(DgBpoqL-puu^i*smbg1D#twfyeP1dWzF8rypLYYISNs>~no zzs|ZUI#mm;EA;Yw-N&nGIhd2$p#*S$bT@oy>dA9Ve|%u8hK*bAX-QshDerF;j?6C) z<+gsSl$eePQRp#h(5e9(6e4UUFF4)LCklBzzTnk5s$nhwm+f5riaew+5Pr9Vr06@c z|8@g0IZ*!l2MkqVIyn0ofT zjhx=@YwB`cx@_FLe?KnM{6``O~!(HH19tLydBIt@ECw!o*b;o-`o6-jN>xr>8DC}x=_Zs>w_;n z#SMgA8mA2-8ZgDh=~tiHmzFNv1U>}hTFz>*yqR4rz*~=``CU{(KWcNhbjdh9TC|DE z+yU;|HgYldOY?qB9q1n&Y?xIQ1X+B^!t4OX@WCG`xR^2(g!~_5D#S#m%Z22*Y|V(t z2$3-`6qk8?xXqcz3v=E$Pp)ZQRp`zc05FeB8e!#3Oq+>`NxfY5d8~*V>R8(gn5J?^g{w{%cSX>S%2t9C>324~QqXme}OVANM(*g=98vL{UyY^4_ zx8cTO^Z8jn<~?G5)XOu|vchuvRVZRm{9s~yY{Yo}==|c-Z3&PL^7QT8ZBBiqB=2=S zz|ulJ7kuId3(heEY=fkL87ucZlU6zFoY(nKBiEwYS&JLbYvW`S0~#O8#7#{qxdn>l zUcJ1BBHiCwtxFWQE&g4-v|uRu`_7X2Z${7c`M8(f6tNtXn?*EYt?m~8r@6BXh_Y+j zwMr`?m~@FKDIn6Nlp-S1jgrzm)Bu8lJV-Z4C?MTZLyOWO9m5d9&QG^-io^`KvUFUTiw_4BB(ByTpcIH0!n(MwfaDdPre+zaAcm887>*sgF z{i1$~@1M%$?;7I|`mCx?)5AY$4=hf96u7~K_TO?|{L9y?N;+=M-^catxpeBl#^%HZ z1REKknYFTVa*0a%W>u-+726{J-SgKH!PhtRUB4u9mEM*IB!b`PpZ?=7YoddLIle|e zFHckg|8B_&0Dr&_#C@nrf)QRO`#0qAAfVX}a+iuAk5MD9ey5j{w=r|X)weod*84b7 zzuG~jPz((AcfpK&bh2S8w0wuI_a8lo!ueZ{#hj|&O8FYv7Sn@k%j^Jmuc7&ggR!D- zO=#N!G8beOcViw>*KJh_++_`Ewm|1WOrBw5^Yz&~a`eJXcxk?mMBOa2TXBI6+mNyk z(1TzX=yxBDshE!FYoPQz=Ye~;zn{~7?}T7}7Emwndvssj0UGxC*V&-J1_QjyjdR1^xog%$As)}ExQxgw@HOeL-nRSu?ClfH|0j(Z68qpp+aTc zs3A4S$><7$2IJm(6*vF!5k_4{Mn*<*bWXc{UgmmlPQOW}%kn_k8g@hd>&iN0Iu^Jz z^14$gTMVPM450=9dCLj1bw{(oaZX4+_fU#h?D zA|p%`ALXS0l`xSH`!1QR! z!@ds0*E{wwQ?WTYcsO|q_13^+kZyZcDZ}7GQMCkr)#}!$1Q;NlsUDRl&I2Hq<#9Bu zHUH|0Q51-o=2ce2X=ExsOlrsIx%9kR$Vm@whXb$ts+H+6$3et z2vWXIIeKyi@ui>7M~Qm=Da7{I!a^X6%Q}&-?>x6Kp*(YYsk6X+^V^f`NA!tX%|Tnu z3XEOB7x>DIkK-3KrPu!1javJGD$w>#N12!P38CWoUKh^9!d*~4y zCYoLrP!LfQdry=*HY=-&8NaiZ1E?POGS% zRxLN@1~P-ERP>kFaKa2R`^K9Rp5oUru4~r-`6n7U(UgkW8KNz)yRmu0c^w(8qQo_` zgwH2->~?!otEOqP&v4MdygYLBAmb&+S8!|W+3z^yM&Z3gDE3GJ?1PwFg6gj`K1^Y; zov74UWvbmx#U~=lhoEex>N;{(=lEy#kDXSAZsLS07kTt$4XF>_yKJB%Y~T&bIEh<5 z5Ix~mD}&YFZKXdXwco^W2%)8w7RY~Km`9%bBU^xb5BzuWJpb9(1ANc_rbkMu6zYBZ zesTq3VurICZ3+C^ZT}~fcHCNQQ1D-3_kgGJKYT7u9HDgCC0;;SPplq%TVu*%_O0nllyR?t2cWUf;Adzy$US1X z5u%bHV8_Cqj7`(#3ZU`g{nz#w5;i?zLOmD|w~}!H3IAD$Tbcm)4P;GwM<`b)Amja8 z9=ulac4JultKFc^me@DT0;&GOi=jvsBqI$+XahZOGOy9wARc)@tu@1j3^cuEyVr8X z45&V-OnVKV#BXck)&vhzaL~d{InZ^Vr~&QYtrxW8@crWsA_A) zH=Mp@q_)ZiUa721L38`@`;3g9ihahFiCRdp{xJ2T*rfaATi3I3;3GZzdJnl&Jh}^g zOsM-Z-VDL*!Qc>nx{<-|nlg=EpwjmcbNp9yNEP%(Rp*{ub-AIA@2m~?Alpo)PcBM- zaajwAhC1)%KQGtE%xJppx;W&udWkaJik8klSVe7ZF z{|%eIM%08h+jPC^^wwuQq}(^(2+9i(Q;9wSG1Eg@sjGT%@sGlZ+COQC94XXEI6p0& zt8s#&3{r*udtEa;9vvokpIwWVmP#G>saD;#V6jqVJ?e7DF!8K~(pTXdA#)?!-(A#A zjM|)(L`M4NFE0vK_=H!Fbm?1`7%q+*o)|TI7QuQ)%trbo;=FwBsDJ2x(zm<4$91(} zm*Jy}(a7raNo+6}|F&P%4a10vB=n`w7ZvK&^A(1_f}s;x0l*cekG)}p1k;558p~t- z8Cwh0d;`19*esJEw}I_V2HX^kv+b0kl2UYyvw7Ff^Ry(Ttr2jlcmQ@^-h2J*1G(Er zPV?WN>KwQ5-+usu(H>BK?mw{`!i$ULH8Nx|?~A*xoRpxq5Xz=>xt8wSwq^pv$lP{j z^j2ZOV;cYS#J$Ek4h|*VsS*mI+pKRdoVlJ;{-LkK6S`w8(HFw!+8M(&DkQYUGBdZ_ zK-E7S4o+$EfDG>)WCOP&_c-J!z07 zewoY9_DP?Sxp~%>-b}tXJgQ;A2Obw5wImtW%3sb50VLq(PkFY2tUl9m4v2Q^&&<@O z0@g(79L;lELyOV%ukMx?4-<73f6&5JLO(ThI{fukO7~9Epw89B#_R4C84cwtVR7iV zK;w%Xp3Jw2B5)R|{$=(n;Gk;Dv$~&{5*QD&+W(d zt?BSHRJqPM($2k=*XxBUwlFP=4)0Cb^edU?daR902PUjmaoe+6@480+4fL+y!EQ{n zcf@Vbw_zGohaP!(ITz60sQ zu^^z-4Q<>Q(98R~ol|A;yfa`|Twf)7a=1fXP}ZMSGkMgkVw2PsjJ+oW#|UEKiaCzG zTRdv-O9!S?j$R!482WMSsu>++H^0}?E?FkTT}dI4 zj8G58k_QIs^_BwfbZ6wh2Udh!k&SG^fKXpq<#i6`g}Uf)&-eZPo7N}8{6cHg!zCm# z6q2kGLPe3g)#iZNu1n2U?`mSwa*KNWSy+M0TtTCmrKN*lC(SaqzuDW92%;3`I>JKF z;I;5Fp{Qq5s~$9%b(uwvyraXcUUuF0T)Q@i-a&!$H_HJ)B-4?1JH&bM336z;d?DiI zBCea2(O*`d0Oen>yiZaTY?f@MvZU>Cf+!t0Ebj5Ix}b56=O*8RnAd}2%ECD0L*C{5 zw6;LotZe85meC#@03e_T5YDNBD}4_NsVWO1Ln)tzZRBLLaHZ{*5L@6$cDi}{3YTlq z!7cVlMOVLFylMSrz0Kuz;oDvYdI%1lCNB#Ft%!`dlMEMNJj z8eLSyx4+wvZil`}ixw?JMHHFb5(i1PoiwKBbIL3+|_DD%tIo88@F^80e zG_CL8A*i~ghlSXU;Lf`gE~uQaO?aHquoL747RU1 z)$1~S|CX=BW%_c-w`!&Pyip=Gr{>{};XKV~$GNGPAD~Rda0Ur=2fRcM;xo*9svlga z$LqbSYF_26Z@^Z0K=JT(&F4KW`+1({{bgBiMZ8)mC;MfXZ0rj|B;$wkH9L+{#BxP5 zjx|TN#}BX@3s1z>?0ZW3vEQmkY%bTQ^un6!P-rsvl8FiJ8oU7r7>{c=hAPLK1zSrW zGoYnhmLf82$ac#Z^hT-Mj(}Bc2%Y9DsWf#}Lbq@b``!lQJXo-LnOE18r{^sEsS%Xk z@!@LuoDbt9q>4i0HvLpP~`$3#{Zx7w@nrl$6uJXw`Ggetm_) zwPNJUprq`))PK2Q{C(kn&@i?>bab(PyZetjg3hYfLM3*bXQ+?xG5fH?MCTEgb2`o& zQCxmwP5pAX<~~f8986G&=3VHC1QPEqAc4$$nj!x~ zY5D9}%gHN%uoYHQ_VkFC|9K~o)!0YJ08nz#CV11Jd&|h@#5UxOk4Zt@K3Z%GEZ+$g zjvDV}Nj&yrN7ZX?oB#lM7AUhMSeM@&p9=FT{7MGj!*K8`N2Fu~oJ(a&e_@+c^}U#v z%EqGS>kH70%H@B2na~sqDhL{dgX6cxh?<$K&)-)PjlCvybQtYj{#{R}9L+usbIs4_ z9ocR!vFKwE@x(vDdtQw7+NkHGfOw6SGL%q+IfGHfJiiM}Oxop|%0Ff<@hgqLeJ0`G z4WJl4ZXb~`K1Z#<$Nuc_tm&yUEKsau2AWr^=xxnyPJ>060HXXkXyY1D&Hh5Nh98-Z z-U&$bs}kwsS-V{lE((IfqOu<3iMj`zqC(MELO&QuCGwfT@v2Z{$>5fy0G{rO3c4gJ3H-458U|;&oR(WemLWB;{+gq z^R^u8oetJ6sA}RMUR;gW+tPhxQUS6Bc9hhh!8>lbF9;3!?qI>1CW!q^aOSf7ew>}f z4^B&&&Vj6$Z+)nd96bB&d0~F`lr==UTu_i12~3{~wfnJd=1}`1meJXZiRiqgqZaF! zjW@cS6j}t!ztNcfPFQ?wD}UGKDty%fA7Q)?_e=T}29QVGg9jsP9Qt}Y8UL*_<4%=g z#&)v$W6r%73uVv|a}nO=t?vo~^G6VicA^vV%Od4E<|s=Z#CKBEb0BlI(>yM z@hORmH4H9*|7l%@dIK(MRvtQ@5}*B$F5a)WqNo+JKfxWAf4#g#PFJW0wQcK0#4bA6 zA>hrfvl09uPONN;YjlW!Uw^W17@An$(2P#K;?xcDPRCsPaYU~C$Co?umdiBHR|_>{ zn1yz0U-I7fvHW3RYArQU&}dNTb2495(3G2~f#tTi>;Z z6x`b<_MAy@Zw02#9;&s+6!Y3RFJbWyALqXi#Ml&i?MV55 z4PrEfcw)jledWmg@2+T_pe-_cL`{5+8V{>nk~7Pi#ZCEgPz!V$#jhjyTvH7Ckt!PV z`|pH0-W>NnosAYORz!DZX&LHDc^fW3Ee^wFvL5lfDYABKc@^=8&S#yt@mGqoNqIXO z!YaBBq*!ar8x}v*?~~3R=^cO-fHGsV{$*20X^N*%Y>mMMLwBVap2hWiJ4T~{*&VrG-Mz>U&w{?3WCV>ds*Q*UU<$1PdNkh zGwCOm8&<_a{)&5R!f5AQYbBB}a-pt!GaZo1&;y3Y@NW{g8v9a2F%87 zKvo4^U-7KJU9{R@>2=jX@9uW|$ODdV1g!3Uge{5YqR@AQ`5_VG<*IkDS-&3mT2gqV z?PID6szUw4M9nFK9UV@c_u|bpPqQgKh-5)C#?yhzTtSH*aBSOZ@dCgJ8`sT ztV`L*g>iNkp;pGOGi=PLmmsTdSZCYsce+xJZ=oQd3h9Qkosj8M+4sHx%%N}bqz>>= zferY2nX=`)CzlP}eSio15Qnq_m^zw$KU*3A!tG4_BdQX%S=q|7`=!FhGP$JXt)K@l z-dtd1D+8el$f#7uulM3OLwxo6Qg6eRBntJ@E?_I*$ft=Ls~$R^89s&@ICs9SxtvmN z>*-u=tMe9A-a4{cY)ypH1QxeQyc_Bz18_yGm}xVx#!>V0^AF+NsYd*2b+mX z(0dsNq;(sx09CTFv5kYZ!`9K!u`(gyDja|xY>6lsKCZ*7`YOSlT+h@r({^>Fuo4&* z;6D4vE8DN*8CQluYtaT=8Sg}|sC;;oYDz2eEJ0Li3~X;J*%`cs-1fdd6|~6RsUJJ?f6#ydZaI;9OxpN z^uKl1r-odC=7X`S5(=~&0!m-S^vU_Q*_Nqu?=onqRKCC?8UucbvWFD3Xc*1n=Wky^ z#2MOX=~jD$+C)%9OEB=$mJSMZYX-8s*TO|j>MM?ERseQJbhSa4yt8VgrQS}MC+q~s zP+;9AHVBHz@SxorU7p?!QbpKZfC|B!Ufp%=FOjMo>?$SeJY(NRh&gJ~g{wlLUZ>u){SpGc0Lln%P6b@*nWh(UsPbB1dsZ z2eKJh(k9Y)K9wNy?(lccxuN5qiq#&JL2^wtRybuYha0dK((^Jle)b+#J7SqWws!Iw z`D>g0HX4=D-F?Z$l^rlSkL5(lba#|yjyN)2kn;J8m@;a1wO>YKEOOR}l&CpYrMY-B zG4ZOc&$@W0hD-I__gy{7nKoBtI5zN7!Qha``XUp!rDlb$?N>vejr*ya0 zxuAr6Tz#nwkSfeIV$uw{Jm&HN*0n!L5P58PUB$uoyZ9c~kWSneY*127nvUeu2=4=<7$qydkzsQi5+>nl&gFb35! z7;9RC@K71X>5330>v&Q3MR0!&yyY$$Nb6!SKjo@Y`IB9>PLEKKiEyERVVBx{gnb=v z4U9P_IhYe|*pqS!bWyZ-9?iFcG|9>;Y|4fI7*omz7E)XX;583>T_54b$iDraWw6TY z_^K&7cF^u)K=G;KBJ>xQb@#Z)dGyMekfS1Q|%P;;+ z4O~k9ks07s-RO|P+y?}VC`lD`+{w{q&<=|J`mTMWfqW<(Gmh|cuHo>>1Hu?}IC>q! zxXY6|3wnCv4tnG8PMS;*U@8iUlcWc&5A$vU0s`+!?R>MahbRse{^doUrVLX zIVjL)(%$+z!HYC8nmg(ngQchd;|E6vRbpqPM36p`Rg+F3b1CA&z4JHK=0WF5bY#wb zBz|x1NZ@`)M;PYxJBE&q>|w0uDH$$6`-S$WT=i!^KnVJsx(d_W9u7?u(`T&XRe)3k z`VqqrcmR}oYjBsqz{rI{2vJP|gWu*-n7Ipq1j-OSoE%M25?S0%5uehoHKrAw@u23P zmvc4f52Zb0v(!rV;z}J+nfPuaQAF+@-?KKM=A5b%wfJ+&C@BCk^fx_BHFf(}vheow za#UpGyAOOLcvD&dKPJLjvDUv*6|kgq)uVdMl*UGRDWPkTeETgK!U(~=d$KNB*M7_j z5ha#@$V6v0mFZEQ@pI=dc;bNh;gpu(kGXk!+yL~!0_0m zf9dt({>y*)xaj7FhSUXrC0PoARHhvWW6h3uSLer%`*O{2+ozYuMx4(_3KC;(sNUty z;0(cZ2zdt`Z};)-yUkWn(NVF0L{k)_&z{WtjQ8`ib`)K%qr*6@OrqW(l8T<58#F+9 z#QWM zL0U6(vvxPe3m3{2v>uB2OGc*53i+U-zyOPmN{C=m2&a#=L%{OQT+9r*p(~BX#WcP^ z8DQlt_*ZCXEW!4o5u@>8HU6EA_}zTANk7FR8M)Id&_X5#R%16$&4J-#P(kcmvNqxwY}*)14(dyiW!^ z9W&ZtTRTn?#^YHtxv2f&FH`K&4s8HOSVUA5(r~OcLN7QvZ*)-C701n)r4%3c?aN;v zpex0-yMo98c^apJ(NX^5*+d@VQI19#^f;)Hn=SUzm)Rji+rpWaR{j(y4OSX>?SuM_ zmAmhu>`kMFx|-HnAS3Pq#wR87!1B@x$XN6i3VR{*VIu!{QFcfWS81YvdAsuww(Fyc zRP4&ALAH;aQL&+fpfOEX2|3(YZ_Q-5#GG0rHi`$J#uAlepGB!5H^wgN0I+|}=Z3X| zzfL~^7$XJwVB3{?D{V0Bs+5i#j}xR@#c}OD08!@BHJB#y3$!!%T?n}%kRYrawAGE@ zy=)WWN-~C2AR?!WxDrIl*L$Mliefu+MqN7Fajw3;S0liozKYjb~=3HCWv&VA#d(kSUt=)-KR8%bRD*O2OAaV`752d85C1jOf zBsDdXC^4g5_osUa&csZTv6RNpjCfjA}yrW6VR3DTy*~8 zT?fVZaN|C1ld2rj3)Y0^waWtvs4u0)nRo+!#e5Kg4H_FeH!D){4&c&VBFLrkctPOKLlUe!PDv-Y;cg-7uZYI`Cpx zM)9j+ti`LoJs_w>1)~qAAu0Pi0HMUcmkj0U3&^%6)t0pT!mQ95gRN+)M78x7tX@Bw*Oh{# zhJ|k;>!il1ZyBd^?X7SMl3o>l+?(P|_-1(p=eqd&L-q8Qf@x;m9h+)WpQo=64+nK| z%88*O1HHiTtGNe@z6kBb)FZWgH}166*`67+hH`fLd}*YtOh?Q zTj{CTwSizy?1 z0C-a%{0dlZc_vGQHYulX=V&Mk+8g+oAD-lT8aEv`|_fo%CymdX`nG-=-NcFfOk@9T5Y}K%`&8MSsr6qyW{~fVNT?WV2eQE25&Fk zA|4P1rJqTTt{sh*U`@(fWUjRq|3#ZS0(zJS;X1YSY4L-L0(5OP*@grpC$s4j3i0no zW65r?S;3gmyq}fatx4@@*#$I>~PYxV-dH9_0FuUtOmU_+wL+) zpzxJL!`7kE19r(-?|8xL<~1w<{FE_-kjba|CoERr960MKuOOFeTN+-g>DrYa`0O^} zhPbD^>#plPWRw;CLLXpVj(x45WlHxaoCo9dI|;6KJZ?1CBj$xk2B(P8V?vsCO5!qehGl6YnvUq+tbDGsZ#g@= z?HEcgCbuMChij%Yr!0=zVV62Ew{gAz^R104whd9@CB!}_7>R@!+2WO3AZs`|_8Q-UU(WSv zA>(il@QXh#YQDOy&7hwhHbD+Ikuq}NKL2^JGoFKE_)JK$GkRB8%6_-6qkPea%bQ^b zygaw@V+&lre;M86T|8oT`XlZpX#!=ZD6^U@x8r#Q3{v^>8~+;Z%Yp@Aotj6T6k5dQ z2UR4WAcP}1Z#zx94=N9UaU7ib5rl=>stw7I6&;OZiNx9)CS-ou_tWp#r+)| z^-45qiSfBGX4~8E0Y#=9VtCQ+#45R*EybpSib zih#LlC3>~nt&G&y9+n&u?LK07!xxU!4hP~YbXPE-@9> zzu$4Nie4L;o|+-QulPE?_)2#?7#j)x8CArMT7VjoJg5fYzx&Ws_5w|RBV=VbU+LN1 z_dC95on`FK;7XF9-K6%E*9r9Z&S{PWrbN35jhQxZAE1-|8%FhR^|Eis;Q{#RMP0>!4J8{V1F4f zB<69eRXol_qOt`oLLxtxB$%VxiadVrC9t|}hwKxSue=D;z!O)4ahWzgHKL~*N~7pz zoq1o(o~|cRr$AhQX#>|b=3lPua?jxh9(8T3VW$xaW}sy9+_kSBmwMeAh-lW~w=L6S zq@&}yXXK*+B*NF~Q{D9m#ixzx4{0~B;Ie*Q$G;=DJhjdY7S`k)Umw31&c&LpTx)86 z+Ef%=OY&gPWEqoo(!S|?tjdd?uCh-uXSiEV!!!6`i)&IEge}0$q&Dbjgb<{q$=fZ%3Dtl`dK$wBlOedd zBf2W)w^OU|_zEV_mhOUU)yM_7vGklc?D@TWqBI@5=eFzD=ScX0%n4Q9)rHLj*Z+uh z@G_20SDj7Mi-6ZlU%pg?mr6jI(8_OwtsdO)+7uF)52Uq=Ai2O!vv?9Lia7^Te9ME` zW?1z4KU*;8vwbx)by6a3W+}sov1`%qmSwK$TV$;JiFu{r+&-LX+suu8$_F zZ)|y+nqj&FZz{}}4Mh>D!91tbW&WR@JKxyF-TG;A^dqH~XcfEu>!jaV`089^WRjp& z9;yILVCBYDSWg>LU7(s@D$U3X;e>6ur+J6`eSXWw&~bxg{sa7&h;xg)?Ewa`_P68Z z$bJTi%m=ZY)0%J~a@<96;M*1vEG2yh_{*%mL6u}B@q2-KJxLXr_oJ^bP{E%3G9O#^ z6`1`WU~gdT@4;Om2q^T$0qi4){z_%XLAN#)s1AG!Gj+<%^RVJS9#acsN$P|y+Wv|U zXEQVNK&~45{%jEAHBpWS3@CJoKExojYpb_pO&_r0K(#3T{g=NImBhtdw=&zQ9h^X6Bc@P=AHE)fJR)koZ$RF z-w5~V|J&!Ie!!>OF?3U{yQa&!BkD_-iC%W_>!okMv)!^WMCWCn4^*qhG5^>juEf-6 zpi;ol1}JNO2y-rd%oyX!w|iIOG2sd@+iMa2@!&kt!HZC4izOEn-=A08npVvia{0VA z{-nX%!p!*q~xF_cWXql{V|Qw2e?cb&w< z#18nbC5Tq#WMmZ>lx;qbFFfV7VL*M`y+k(%9DD^7Y*%|GYn(Ifr!9uikSUMsZoaT{ zBPPa616lbrk12+T+T<=@STU%1a7n?y_{(36!(+4zy^fq7r3PP{s@EfMM6XY?*Lz~nHNgER^ZP7M*>CpUp(^NTrIM^U8HZYbAKpzX z?eGljd7V!1C~`d3AfpD54$w|f_rtTRUB4sP>PR{H9hvBJbWK=TTUp4y|L(I#pL3cN z!5fQiuwmw^gy+uVK^V`tP8G@`SF0*@u3Bi)A%JGp~A;5l$5Y*AiUS_$*Mp8gW3ex$BLUj+hr1NYUZ(E$PWhb(zXqn4eifB zet*|uWl)hftgcg|TKY`xrrL)$N%DkbXYMS;ao6&UMeLdshDb@Cc*mKf-6`CNH4uXw zTypO>`0`ZhP2>K7wSqCJOa^~eS59-%>3M5LmiPXD6!+er*l(a5-~aXL)+wVq(*As! zIbux&H!h{kWS$Hi!XIg zyrV;8vT;(3&Awsd(Bz3n)E(Q6DPK#&dQTCjjfCZpL1fZLM(ef!yQ;ThI?(8|Y16T2 z8xOZnsl$tXScPzuEq@WBR zZzx$;RZQvXqtu8WV z)v!+6c45&zR@2tny57lVQsPtv)fVojHW|hFncLafeYLX1V%?l~Cn}tHUUaX&dL^S& zs@|75aqWeQe+U+XBA@tR#+dSwr{>PwLg*^nt&VL*DUX2yE-8+-co^ct;Bw63N#5*b zo9E2&nob_^ZuZG_CjQaA{bKBjov!;ul?b?S?wF3Qr+Wc%vOHS_YoQ>v52aqWk9v^t z(rCYjzpS^^5p!zD>f3ikUxQcnMvb=@dySS(2*5);m$oAkSP|G)X7ub*clk7<59EWZaizaHtM!NXHRrxHm&Cgm34{_eiqBiW+6 H#{T~cazPWf literal 0 HcmV?d00001 From 2b5b31f75f8309930ff7430c6985865e7e59d5e2 Mon Sep 17 00:00:00 2001 From: schmurky Date: Thu, 18 Feb 2021 19:37:00 +0800 Subject: [PATCH 587/732] added image tag --- .../microsoft-defender-atp/techniques-device-timeline.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md index b4ba69661f..88ed8944d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/techniques-device-timeline.md @@ -38,7 +38,7 @@ This feature simplifies the investigation experience by helping analysts underst For public preview, Techniques are available by default and shown together with events when a device's timeline is viewed. -![Techniques in device timeline screenshot](images/device-timeline-with-techniques.png) +![Techniques in device timeline screenshot](images/device-timeline-2.png) Techniques are highlighted in bold text and appear with a blue icon on the left. The corresponding MITRE ATT&CK ID and technique name also appear as tags under Additional information. From 82455e71bac91cf881283ae1f07c5dae75d335a6 Mon Sep 17 00:00:00 2001 From: schmurky Date: Thu, 18 Feb 2021 19:44:10 +0800 Subject: [PATCH 588/732] Update image --- .../images/device-timeline-2.png | Bin 127121 -> 126621 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-2.png b/windows/security/threat-protection/microsoft-defender-atp/images/device-timeline-2.png index 382a004486beb2b9744c3243417d0f59ef8f7100..25fb776f62a5008670f71b5a53755647e0791538 100644 GIT binary patch literal 126621 zcmeFZXH-*L+b)a+*`ml+L6qvY(ZNQMjv@$1?}Pw~)X*XHCWuP6P^2ThCG-Rmir_{N z1f&KC0Ten-1B{IS)<_+bU`(($Q7K9ou<8 z56+Le-ZSx_qdVnE`|rTG4UZ2U-F}{`lA^wk`67WKjpgoW+jj;<_apStA(m2iSxz53 zqJ3Z``Lv}{PsseL{@>8QS2ND7t!m#t|3>?ML17l(^K(kAbd~r1yfjvMnxFGc`3u9sm{iah%VqJ+I~G=T}Z^2pygF9&u)7zstb~ z+W9>{EiElT&&$ip6Ui?qD2N$DIpNQX(b0u0t5&2tgxEZYY9m-rQ2tK+O791*=pIny{_%tMTRzvR*`QlO;YDF~czKlI}# zfizdwHU>E3jg!-$enn6IdDK07#_lJxAD_fUFfBge1@G5ac){@F27TiSMK1X`==y2e z!(XWVvHat52qVAvi__+@68yDOv*60VD#gO`?t4pf`nTyrvj1`YTfpQ829K7`?^pig z@nyl&Nlt6B9If3+aSRlDt&%f)w~ zLApnOwU|FVOzO+ziN~}$3jD64sLA9N&bjZP2l!G(f_ENVH0QJ-;Sk4Aj$DF9$nt%; z?>rJ^$A1^+*D1eJPY^vle1I-%bLLZq)B9(#F7kWd!WxWE9F&FJ0pnC2Z}uQgQ0R9R zpR1nULG+ER)|+BQ_idWfijugbvC4exlu7r@T8Qpes)a^1YinIp_OPj_MhZ ze8lIMxq#dG;*T(KjQY-QXtGa!56CJY^|lS821^(q>d!)zS7y3|SL1GYro~R2YQ946 ziP@0smfNw6PE9fhQTbH`rNZTBhQOdN88rn3!iGvs$_=m5`ZrT?NAZBQkrcf4{Hr*b&T(Ru-B&w0zt+rI-^hNpN;^P%8maJ!-21x-KdN> zEvL>t_x%7jSHaX;T_p>5SV89(6-RMpE&E@F1j_4bDn8CYoSXa(tqyOSPqP zoYL2s;_VTAhGxC%CJ$yp$1|nJ++Ap|kT${2-=)A4UR1U`&iFW?fl3?Wl$g*xkYU}K zI0A8riRGa6ipswa6s>+YdFGO@Z$VOT_@h!?BIx37It;Y$xwRS`JtUK{PLkxZF#Xj# zV1VKaLNu3-iB!sNjN-e{N+E3}rZo=#X@KCFSxR2xzHHdZmZ(zYn3U#3#Cv+bZL{*b zhh!i>rYtA|ju4iA>!$PcKW6{WU+yU$22S;#L-)^rIslyi|F`_hu>Ol4dvPjgcg+Yk z(b!;6q}%GZI`=?5QRwLUdDi3XH`@u)8lsJx56f90{iP;Vi`%3!bfPc>Lv`OGCgIa= zc`Sa75=CvVk?>^ngfp1-9&PUXAm%!*?=X+>1n-=56iby0 z#K^9Ex`A>S6!0e@(2nbiBhB1&#FPJwTZq~vUfwo?Il1qDpZ22E&0-j#A+y;#CMd_` z1}X*X)lAPeTvFD^?kLPvS63(QFu+G$?i3|#6TBy!NVqaIZ)QN>I^IPd_o~3W!OyEt zm3Kr0yZANsfVSK(n<-S%cMBM?P8wk~GJDXUui=qErR%x7wK8lKH*%CW&9X;+zuwx$ z<_Pcv2cT<$2SeT>v*r#UKQ+`?8aFC5oT^qu0IHnDw~*?v)5Yu))(iGsN*UaI9)>s z{!0xgyWZ@{!usk|aVH0>57BOc!qEO?+YI}OAgWV2+I4`PI29-FmAN)w7(MR4B-`21;oeriHIv$Voitig(v>RF z1Kx?QYFxIycR2^J=6#!kKx*z!!&mxeDC1eWQ8g$DvX2Gai3oa2Hi# ztM4$&-b|5@MVAwQlg$})`0(om` zC7+T+peakfgR61DI~OOgyn8`UdW!0X64-*}cW${f?Rud_W;25u@iQx;eoKQ58O!8; zU0A6_@UEETg+?}ufL;e2(rJHpDL72nCSBUw%ibJAB|kLsC=aAs{b(Dm-|5c z%j)Xt_Kly=LSZZM_3NsU`1Evgerc(Ygwt5#VqAXSn=)2cS7p=HkuDeLM*$X>CJkR07;|ady5ilJt6G;Cv~BPD z0Rb$GqODPudO~*f^O)b-!d=|%>T16hgUT$1bZaX5hPd&+hlDfd#v4Io?FH|(g+UQvt|c_+hIO|U-}b+rP49t8LfNzk+G-_UUO%gW zrC?wboJBA>_VxFvwpmI=8@F5Bn%)M5;K3$p&KdB~!|%)<=$y8$qEaS( zBpB~6&!D$W`5aKP!yx6v2KX8d;AN z=@raf`=V+s=QMgVDYip}$g(7v&^gzeLvYL6GP4Wn62tv1DDU?x z$Drb@X`NfS+{S$N>UlKiMrV`xGaI*z*yYl{d4j3c7KnPkB{b(du&%-rIKagwXSFX)kCbZB9puxAs&BGKCz@L1;^@>eze-orkR&+x3fOPjSxy9Q zq=SL%%>aJOvZOBYXo(@h9icODyM?(UBQbHtRDEs}J?_`(MSvUOZcn~_#_eu}Jbw1- zyECHZjs&c?ciR$rB51u+w5j&Y;dCjuyH&-QTN@YBy5%Ep=HijBMy3t~?J{#&T;)CC za}SG%Vcl=tkcD1G7BbD=ZO$nw9gd{hIOcJ=`;=@p)hX(JPBV0>$`Px{9aSg?&6C( zC*1G`i5)qn%DX!&Jt&;H{|J-B*rX|y1sza7-(P^&kRVKVmym|Ocf3YYNo7qa;L_zJ z-CqNb+e5gcg^(C{cpD)b|FlE9=W%SWSmCF^NM(EHsxEP_Z_NzYKnLjS*RM~@Y7(;_ zZ-|L@&3?^^ldH7N@ckeRoc{N9>QWQ7zJ8@!TBIp_u-46LBbnHlgbjF-DJYAluQ5E@ z?{PJFZ^yDLGLQ$%c#5fEQGF(GGnTM%u}t`o3FQ`-w3p+ml>FB8>C_vxu@FN+;eDBH z_uk!2P|Yz63OLAJaqA8iqZy11vA5s1Mq@*bxCKlSYiqD&(3lVmeb&TH)ap@_nN9c3 z@TUwcw548s5UOrLjm+ljxfoKZ_|HO_l_s?@=7G>i6$frz441C^>;%`C7ro5QKe3oI zdUq=eJFmdm3<@;4yz4POdPeHYd(dF0AY5fQ}2Sjm=kg13dy z$=wm#%({-r^4FSDAL(6hy7~h!Y=$;;!lU3+{gILbV{k4s!7G)F!aF-tBUuHsU3M!AI&j_2= zl2!>#{4Qz`eG^3Fs>Ha@dxQnB1j=Y$Epe(S+ah5+``s&nfdpQ9s}nNc6r^X~SdBGa zHHZ&h8#EF*|Lxm*W~_5_0NTM%E>>!Rk4-^u!}uAO*Bd-iq?zU2XE8zTEaZ5+7SGk* zwWxzkQpoe+4bJqh0_b!HG|YgnBdpDv=m#BBpVj$x=dq?N8{?JD0Fud3Z+hbwuG+*8 z94? z@;`7$pKPldv5J!&yOt5kAWf;wffy3q6%)QXglC-*8VCN3B=AM~6!OsE_B} zB-G63OSp(@mK6vZ=0jQK_StXTOQ4PxRO-M4dN=us^^JUs!{ZMI`6cSlu*0lZ=XxoU z33~PQPg#i=xTXa~z=NJkCf%av(S!NAb*qWFbHl!~=_@fhQ-`jEpFB}~&uu9O*<5fk ze`gQ@!3mRsHf{AcRPCQ+whgNdDnB3*rz{)(EK zu(;YqE(6PwwW#>qfZW>5jpjpTe7LnySlI|Yo7tpkAm6(j!!yA5AV?=l%OhVc^$B>> z&#+kPv4u09;JaE#lHA`}3A-41h4ZY?e4tQlp8%WImMCJQF;{H`L&x$fvI$`s1ZdQb z&Dr70mqVwr6K^bZYYcQHV6@bf5kf6i`Gx9&2G83x9b!)7FIWL^=^V|hg*Z7tPAT*k zha2UsDna!$GGs>J1zsy%5-Jc5Ux$h>{QH;_T2mi3!GI>g8zGW4M|6|iz9a7vDkBmH z{bs}2%w0*03Lo2ef)@`m6}OA1Zrxj)WnJw1em9S_j7W8^Bc4e@56jq@u_fe$N;4h- zD}8GWIhXSF<`o@BOX1{fGqmZeEouQZmr4xJYzr;)7oBKPpIR=2$58InQx+qOb2lm^ zTY7Rj?k=eq*CwQ!PP2NBfAgOxF%rdbJ*fBZbnJE%-|qZ8eIYvl=i`-L$xUr%y`MHkkfp*XPD8 zx0xjjVtO*OUWgJQbY7A^fID!t*G@gmnSiNFWRUwKm(d<>k@p=EFK>~&R74VxM?POC zNqNeuZ8TCT_)_|?by)z=k&v>}S~9&g2X)XkK{9_LN?2bWJdV-iDnpi5cQL%EreG7L z07^026YGwU0jSwIjho+j%Ll_O_wK6CH%os2U7&RLefx&h7z0?92(d+XW1|5g4pg>( z-i@$Tn5wWlAH=h&mkiUDW3BC*+^kTWs?&}-C$AYpdEH@rfC)MQLV<;4$k{K>A6WQw zH*O#Lm>IDA(YYabe-D`r zwHhyMjsDP~9lnl0kF#^#P+93tm&RHfNR|vn9{FH&{?6l*F%}n!OASao@Ya0QreUKJ z27@PUx>620SyL>3Yg;NKYris*#v8C=F5_cTUW;=mekgr`{&z%&GyLM2{J=o!I-K=u zM-%c6F2{4QZEV5XCzC_{mmAoR=gn=FqjoA>|`GajU15vPZ(-5(_o#OMjvo{#uJ>i!xHa1Kt z9+TUg3?q1@8wp=uO?IuDOA)P`K85|(atzuya5vR7`MK%Rrs2^P>X3{}{r9J^ysYyI zZXIp?HT-sKVBsGDHRnXU+sG7klyJbH9ky~h;K9uBKmk$03V@fqewiQ~dyv$)4sbRe zTE;x{Bw@(o?W~TX7(p~Rup^05@Zpibar*ZezBA|8rvL0(D>Vz+B04wZMpDy~p2!za zQV%|FbkrZh#GSr!zr3njs*}LblXRyR9#>#{SGbvFX9OUlFvQFUQQhDBf ztP5!DuJga~xpG^`oR%Hbw=u2l%Z)P&0{1&psHy}Nd)*|%Af(9Co49Ggq?d0@eKswd zt&^ZL7->PowflgSZDzs0z5J8P1@QS_aW6P|5&CNl0VlcVf4MAh!vFjiK@eH0SD=}g zno7#21?>)l#jJ|}h(j3vox#z+EG#T6AuB6uOrygAM$a60cqwt>Oa_%7&;(soRaJz_ znV=33tM&utENA7@r~4APfjo7#ByPHQj_oc{p_g-u8?i2ILT@kVI6h0H@y|bxf7Ro^ zS9LzN|0PwDn*r>sj`VpIkRcc+*7qZ}^v4*-lU-~#Y)y-Q-^us@x? z&2Oj@;TrCusHe!`5ZD|M#+8+oj-%D~>r27=coEFp1yg+1SfN2lBA54=8>)@lf0%}{ zWc}BVuhSKN`ZX%?rw<)D?h3uWH4h@pKi1zc@yN+c(ENtza1}9{TXvL&0XbxR%3%iD zCwBqNrExK%O?zvi)Ri9jFoeRED~(zaZQ6Ng5xADXeuq#;TX=eJ(rDHss8=#I0H6UI6A-B*R9{~)1Wc?nnEqtE zOB2)j8O_C-`^nc^;T8Ee#rSt`dCVMEnI*c+eSV8f6-?L5l%5PZv?#y76^AgcXvur4 zNN(ES^Y^arsJ8FVr;NgxZr!>iZr^ta2Zgr9auH_X+{D10&F{!?12=whoc!K!9nAc&Et~P;+{=sOvMSF3O!bFdS0cWn2a= zD=m!&9hxz>1(xNPcIuU(eL~MM&HjrOZQ}mpt2=XYz7;qb=P^nDnPl5Vz@EWLDNU<= z>b=+1F6}h(WzvE{F0f)dLziOu+CP1&j+5Kw!$5mlg7>Kt0rr9ucb*=vc&#OO%a82$ zl+v(azA@g~R|D483lldAJlBx(0S~0&mf;|F$4-5PLN=v#YR&d`2TC6m9uR1?T_#k^&TkiKt=mzF2oDj7O!iDC<>@8rXi+$>%HNkr;nIf)}_P5MKu5jnM zeFVuAamLJFF)E@NAJ(H|`r~Wp7Jrt`3mQND?(re0H=IUz;qzDcmUuIK zvK!WhAkGk-qEi+LdyJfX!WLIL3O-o&Hu@+=S6H=;3ZuuqcHH7Nm~H~*C*qnjnJBNh z@ip|Ai0cM~=nlHwG*d2cOpZRq+@CDAVFEuU?l^oE-Qc}6PT5m?(05o}z*bhyDUBX4Fi92osGY{Xs%vW*BF}`}v<^6!pywg0eT1?bCplr;G(*my0Yv zVwW08Lw7fn9;*{z!C+WCd03+RZhYPHzTE@gOxD9-8i#E)?bEzQ?bm5BBRtp%!xNt8 zpKrOiyD_n}JUbx_ZQI#eAzTX&6rsyK^2??2Qvf0p^m0{_1K}|){RP zBKn9gE;o_R;o5Xjwpl`}mfTjZL76#$J9x*DK=Dm9^fMPwaW4-~nRWuY4c(Xee*~%c)eQTBz=dOyd zy?*_Asd|!#Az-|`g^Mq3WE!|SeE-@iBAd`Gj(4X>p=7Xfm4&1hj00>%<_w<`5iy` zV|a}6#+}F4^WF}*gRr3uFXr0dkT?OW?s8y!iZLtSf$yH5H?oddnjp2EQm} zIFBpTc@Jm=Y3xFANhu&0oGo;Uu0sfp1_;wZ`bSdmg=thtpBXEWk%Z+@N72 zND~D^8vCvre{%{DH^6-m+&A|~ersc!)cmX`p)3_5_1|u9l+O9oDClb6)~8euGB0Nj zNzo#AYAJ?qrMdx7@gnj9kbNP6!s$br9aW~XMe4Hjx-5JSL#4@hUbz?9Bz^DTY!U{z zf}EZRFf5)-4`ws`kyvJ_CQ5^-M?zSrYWQ1kg;_mz8sAwha~Jp5|2!hB6AWCQFF1_u zG&6QZ-A3pI2%a#YgFzFz9J;jMWQCi)-b8*KV0;%RoBdDZY%!Hw82;QPFk8*jLRGZ* zjbT*ES8dle3v@@8@5+qxh~BY34T7RfC+wnG3{Vz;Bi;HyR#k4kDxVnDjRRzu#F-625;X?WlMWtmfaXnxt+R=B`Me?o*SylPyzLn`V0tC7gP?cy zKF&h_%gvVf4AVT-O%wgk?-_2dmChv(tvNJh+?Zg$XIN%Vo)M5HXwi@(bd>(+th#k^ zqSf8Jn=P4obiAcEDSw45hyR1%6e3F?XyAn-yj(leZQMbIe}wjhSW_ z4lowfTE7xHpKo|JoZKjMj{fk#LshklT?qKTdf50O`XO$=xxY4o_>l$VqkjeC*{o}j@06OggzExh3LImKK1zs zNCnZhIb_bnnCO`~G*sf9v31t;`1mp(>jFxDaKm~}u@f(22P;jN>Or(X z*`#qLU28&olKEM8b^4=Ka0`&7IrC=>o487s3eVvO&qg$*$vp zO)oF1V6J663@`Iop8n`8RJ@$^pZ!mN8V^klJU`}=E?HZsvSPnrE&h? zA62$JD8TxbeHIRlRI?i8Gk$wr+uN{11(4FA4ZaBz*_C>ecjI|^JU?&B?)kC)-Ir@9 z$r!qM%_j2Bte(Oh{rouD^*6_Yin5`^Y-dWf@W?x=6eWT;!*%NKG@q{#y@slc#anKc z0}toHZUfwRD3`7?j9Kn1liZw)!`llEBf00Ff;D%(Ak%AV^`1^&vn%LdKKI9fwFCl}yT4uAa(E^sv$Yz=u@h<)gO@z{+yWp>-Yy$$l5O9!@9?AOS6iIl_{H9Uh$JZfFgGPlBH zfbq8CB_bSb;A|aK%~PFdX~!m^G-XI_%g}Y<%QGG?{My!dgFkk8 zwK?;vZs%V$8K2h#wHh50jA9}@0V2hO+`hnQoDN7FN+W;PkDUuL;_xFbx{0KmS zLW;oIx{Pn}ke^SQOMx9{7lu)I;mmoe1mP`T8=L%8Sl=5#x)7N=K@b+9zYNw0vZ60y zBJWmknf_ET(Vmif{-2YO_(=%q$(GZXx=g!|Kv*Pj{ohOR{X!hz77+JpaXO&V>mD>9 zpjD%WWo8cq6Gdx?>TLMR%TbQ=U&DJ4CV>r)&v)Q!O)nqcKtp!qzXY~HaSEd_tHM+M+7RD_)ewv`cX zh6u9<97APQX}S*KIiB$ueFoc7%)&r{^z%@#FN#;>uBkUUU0tg~;;8w+udZe>+q>my zp3d{DOx7gsuBkQzh;cDe7b|;Gd?Jg^n*E|-F1)k zyWij6XoFQm_3RQ;Mkb1F=ouO&riwd{olUp3vBA{ki$F28tDtO$V5^sar#knp3ciEb z*#QqxiI*qpZT%!L!0&v~j2zP+M{9cx5ymzqCLCeH#MI^aWsZ-(Yp$Ru@aTo@)Q9_! z8uvO_WV%|s1rf6KbJLktnfw-d-+@y$YaOg0z|o6YM(p%w|Nixo-rGyVi7q(ps28js<6&T6>wK)v9 z`tx{b0E}kl=^E<6F2)k^uophR{o@C|i6Q)e5%0)H`^?tl#%g9ZhG*bKSp&HNFI1** zrO+xVGEe_qSWFcD#a7B?;#_Dsi^(;h(A5w~+7g8-vXO;`5XJSsiPMBo_CNVMOj zWZE5)gPvLxY`=spQDZH+Zl_z$ZAJM*Ixy8~5h)r92fd;ukQXMCaQWSo0gCiv1mkT# z9+c7TLQUkW`T8S>9~jg9D$2Y4vxlOAD%FI0OnT*??aK@}2A zI*#~OR#iE@f7-J5>_KZ5X%PNH&{z&<@!!D3|N_!uI_(yjhp1Yf{ER>l|%!mdo#6TM0Ho zA6lUhHcXyl+`^?el;C2giLd{$zJ;{l(F3z5YFrDP99pdkJZlV_F)OWYHm9qE1O+?A zZR#zDN-`U6iVoYljJC$5$d*407lulGaBkR;^xwo=;--7L%+sA|LLiOZZ{}5d`?fqn z$Jc?CG?X#7Zg8g6L}9D^>+6qRGu~oO--zKyzum96q3m2<;v(4|TU6$R zAIZQz8fi(OgxsF9gD%x}QF!JdGxsaq?86qHdZaLr9^Y}PfiNFU^p@(-lodAi(nP)8 zNVD%6TUH#}vZ>;+VR)IgTUIGJIxB2i6^0=7HdpSld;%5eK*t|ncKkGE3Fw|?Q(`u0 zXzl07h~1P7aN+3lLJ+oET-H@uf>WLyl6f{9Asn#w{yKH4#|h}wENlLhGT+P|;h4Jr zAcOuQPx(in0^nNl3KuGWX-lPydZEU1Lc81+M;D%0s-79a?*@1~LCL7N&@Rwm{tK7G zWRjDUn|19?A2eyavCK?py%~7dHMUPj9QT7)Rrt%X|J{kE+6IE5RU>pe6NoL94rDwx zSs^Egz3f3V4IQ&8@E~VWGi>iPy?Jz}2Oqp*D8u+IttQ9XjLj2=a*J(vQFdADLeyfH zAams{HhMyh2A8e3GK98-ssST}z{{I8GcFPmDbhlVUtrY!FuSm17y7ZF#iNY@5;u zEeA$Tmo@BeI9zb2U^tz_bXd=*y5i|;)=85G#}Jq`DH}HF2CIuOJJMp@(#**2l2Fwe z1I1Z1ts!UdxLn3CnD-r$q!hgT9}7a|CvDB`>zM0pW+~I+!?}w1;aV&A#i2XyU5&N) zVlVa==&4m{M@x$L&~jrE`O}%#i{qxuBO*=5(fyF=TB-1@vUOCdI|a3$F+5z^7&L6U zx4T#0!{uKCeYx^l47)8NUEHfo>dR9f_X2*!U9BQL{@C&(XJeNVBUZmBA1-`T%z!NJ z-o=e7HV>WJnt1^0TgkY7ba?<_G*OJ>+mw$w2K227tUnmmtoTiZo@@sjb@WGAa}`;L zLwrHhpWGwl-Hw#LS$WzYg|hN0A`e9gN=Qf;kN)j)tYcIR!O;=p#6EnDtu4A4%%70!N$&e=3F&uS@BDlst%Lv?GEVH4fsTrGUYio?!LYW6eg)XQ_?A9bN{$Xnwg{&}89r zZ`(P)wyB``hPH+BL#kQW&VpC1lWPJpwKGBqp?N$b8rJ6~Upioi=i~UuWOCd~wvh>! zt#-r1ShZ~Z&fh>HHw}!XJ_6-buJ0aPPkqAFbyfO->p6O#`tzSx+ErhA$n8F9;JRh2 znqc$OJV0AR241@pYCbMos|)c;OB)L|mhsrx$WjP6&8GF6Fr(!!PK?z%vpVaOg7U`u z8+(-`=HudL-isTQn7&um2nA^c;1FP#xD5GOeaa}Xp1X;!td`qT21^`i>ze7&oz3WU z_aWi+krvCqW5bOrvg^wnY$jOC21$p3Qfv6a(6ON(&ne^#IM4fuHZy+gQ|Le9=a?P= z_|_016!X&Qf_P~;D=Ca9oMjVs#PFiA2-0tj1L(umQ-0<^6tyzA|J*X8@eT@i^M^G% zVm@AEbakxK;J0p2J_P%0*{N}vscQ~%^xKd3fj=Q&p}DulE*6&8kymN{8|}4=T8GK7 zC*@x+F2#XN0q{8MDu+9-NWRcn8|7(RbkI0JsMV z!G(Tn28qfd+@ej@UJaIn)bK#Sua;wQnnTdn1^Qp_11HjXUwV%R z;YG-J+_>*X@DMO;OW0QSb%B`W;ZcDO0P0?;Z_V9H5HKk9O2;&tw&s%h;fZ-BJOPvW z(buf9JA)dsc2lTUugF@O2ht=J&(XuWIUgJwQ&S;jrowia;e!0IzN~)7zsD>uCyOdO zN>QS)jBH~7zk;qh+a%gmeK9k|8XdjWsjLODcG<7*=&C`IM>8VhxsvS~r=04(i&y_Ho@v33dZFdb!N(A-=$6>54E6 z^6<4#PM3Y+cgK_Xvs|O{#4rf$ts&X=6WNJ@ekSVJ$&japVw>cGA0r{^w9vf>^ln}V zcO?%5)wz2>YC7-bMQBv|35G?NK)($y=xcjSsf&gGe#1uTQeIN+t{l^ML;$#DB!C*Y z;iRUnS4)gYggbMQdQRu}6dyy`K0N`?ToZmC-{vzP-kM>Q$u#>t_VJ;W^cyBAUjior zcH!k>a)CoUB|Q;MvESC_C4)0u&ENa>1?7F|S;D?k_vA{c=9D`__hMV%zPv4%ja3eV zD5fESBhWY`OueJ4Oa6_OeOXepDfJ1Yc^W>EZ>VW7z&IC$E$zs9GZ}%}vU<3Y5E_(2 z9Vz5d9{I2sgBOUF*D(y5KYFCn>dNHu% zN<@IoqZg5+4CEpbWYo~nl@rNBk07bo3!U6s0Y!w3`G=`!_Z&D(uMJhA*OjsFRTp?o zdL-_6XZN=+?-yUGi`2L@r8+Wj`(!csf1!sBm%rWhZvT_iTUEg1yI>D26N|9v(vUYD ztVBUwo5Oo|8I^Mj@^CGr61| z0VXcN?SQB=!lgjzzV1J5sBoxiXoANT*)ULyJNx8K?IgIy2jnohd16J-uI&XH(1U#l7ZpI_JL*=xJ5; z@M?OJ`WpP>a+{wIVaYZsoNl=gLxo3+!xdgF5xf|9o;TPo!UNginBQ=38|P^aZ}dHO zX)@~?tx=Y;&dM`sVQ9F7<+DoOYH zKuWAI2;+Gz^d6IPY(#0<>Re-M493-etUG3Z;`J66`&JyLXL)p4X!BEP0y3B)$pNSO z4z(niw5_0);Xizrn!_D0WX!f(9wFGw12$p@DKW2!Os{YWly*Q%t+y@54Aoh4;qxO$ zP}@xxw6zt4Z?(KO^=B~x8;A&J!q>Qj`c5SFu)1&j_<~qT6zk1bter-~^9AWCq9J(- zYNf6?YXXKlp?odolDeL-D{aRq@z@>c;Ff3g;-N>3p9|Mw6DNGBPSWeclwM11$*TqR zLGsp-KV)jh^yK0*l~~gB)Gy>sLCznb)3pd^T)tQ1gs#D?=}COf2@u@J#3KGejj8#| z)=86B%qCJUzZp2lJB&>Zgb?ZPGv?LRj7k^_-Q^_*>Xuil);m>NPVah+*9n^?>lgK1 zsN}?3Lmqfm8;WU7QY%SZOb#QTzy+15@`D$V6M<%SGVt_eiCDY>1dOgkvw*c!|C2ix9# zH>_#DuV>>U0!ZuA)e1kh+>XK3+S+vcADsS#24c+s-2^#I(l*E5BB2ny4(V%B{Z&c%wil#b_g3YlR1$gvm~dB zZOQPF0kx0Z^(AKyT%62SJ#6YX zz^+6H-x7KMA=-B$CQ9$jfZyGDs%4mIMWOl)xRoI%ySxhYm3?&9qX6v>=y$!wk`boM zzyzoR2`Q%IKBk79nZ}Ieiwzs&&Y#kh2u1e$3_Q^l1k3@Iu*nme^z6-m+2Vt>w>y;s-+;-A`{+kA5CLeLHLf;Tyt7n3NCR8`ygD| z3ab?6#W^l6!4@fTZ1_+E6Vx@VV~~E))UCt>>}ImmIj9Y}&F(>C%+ktL-{?NvaH~1I?U2OP|;x z?0fS=x89wnwUn`e1zwYs3hFu#**-ypYRYY~u$lG3x2N7C>{&kRC;;R~4ionEZJ0@c zt-#qf<|cjQMF?h_QhVDZQE#mP_Us*yLum0oaiLDeO(MpE!9U^h70L~``dRq!183yE z((z}u)j`{{nY@Iuwf;~VLUMjZFtAR8caeF>p`VhaTQsrbi{Fj9Yi1~KsEENd9p5RO zorUM83@|5EZJq@V54ww;h{Gp6*gu{pVXw`~;e8yMObaO#iX(B5C;uH?*Z9!-U>bZq zc!~}05+yM_PZckRNsFP3f{g8_f-J05lyS}CC|Lw_) zVUuz=xe$-mXU0QO?eh%s?U)BsOm9FtPxnA(o&%le0JkL&&&-fFYY)ryrnt+5*xILpF@3nO4| zdT8@N+;+a-BdqCop_r!Qh64@Q<1o6!^S+RbGdLQ+|L~W(?wc$(2kHw<^N-1A}IF%*;LMs_KpNW^}yv{S~^hI|3cvi z?D}^yASm@B^j|~*I0Xk$&)M0zygK5)WBBH7LWDXe8sjAp`N1QfLH#b;o!DVnv^r2` zG4a1sVw!n7u|Ype|5i{2Bso3^f_P@2zYgUPYV0XkSkxyEP-p=q37KwKKEfeb;n zJdyJs72pfqUm>=BMySl?qO$;JKn(5og+=ebP&vR|b`@lGPe1tQiJ&(^5SKV7Uknf#70$H!OMnK74Yx2dPP1J3{GRr1aGbxq>E``282{m!BduW3ANBNu?sNac z`G5ldFdqD@VKP;=UB?0QqF|5DvnE;c-}*%i<$d}U(*H;ZYkjGv$o=6T0XTTef3i;h zb(--Hj&pGGXVvJ4CjU1B9KUV}cwx&<0df-&*GNIL}>rAMFblSeZ#+r}8VW9AV#DsfP zpoDK^!`2K0)t2Eu>d_;=G{hjkT_|Sv`Mjii=Nw2+W#ZY(uCc4QQ=Yd-OM2lxCo|kF z-(*yNxvsR-5ok2XP6g>+l__GdBcQ@Xnu_~Pd!~Pu{&nux;1d;Sd;o}}h6;5qmT)Ay zoHi-bD?mbwLTo?2y6n{{EPop?$?6hjMH9Q+A(#!#4Fq{9BEot670_1V^z<;;ZFZ6M^YqSa+Ha(qWmvTaX|4dh zTaR+=*)MW<1W8BS=F?ekf)pA#+ppDzKR`u$w=Kw6$#1t4^@Ov!<(I|+h==L;_QB>8 zIobB<=!k8)HINS&l(R<^YZmq~52)p7O+k-Q!fmRw9xCf-I z?yNq=?Sk##vk6eT#jSgL{_8T`8UE|%Ahd+XfbXp$4M3GQ!kZb5271-nm9cXl3p!@; zON~{hH6?ois2U6snm#KJ+=+THTZW&*^RE3BEsmWztMzYpm`}~|)BWR~LfkclAJM*& z0lZe_AaJ5moIY7%4gwpoS6(`MgdtvC%yJV{y+7BT2Fd5%>x1S#6v|MwxqE<^>T?i zT2{7gW{?fY4z5}!<5lGM`{U$C7Y0kha!$d31lh}R!wMQgYR`$S1Uv26osu&UX;dJ{T?8q2u7rdlj_Yu(eCLjvSGstDKUIFvNHLB&(-oGpQUb+lmdD%n zw%ir@_SLCMW6+Ynr`~rZG*82(C&LMga-2VSKRZNi@J-L<>_p{`CQK-dP@LDB`(ZqExzj2mesL?=iMF5x9c|)i+&+#^56; zXQ+9(lJMh7k7e(g#M2`)kU#h*D{VB)1=GQYChB%Jn#kg*$=3u^HfAk+nqwsNP4)k( z1uP9FQKONg7I5pMmBh|c)&48aT;QWNml(hK9QJ$lOKh**UE?s=k>ZRSc*^A8Oz%lc z@1>>VTdh?)6FSz11HJvf%4^j+6ZYPSbpn-8!{qBctDc7SN|STv)c>vOeP|yn`E-B8li(){AIkmWB-mnPBKB$q0_XNCP5Xstf zq3lwuRB;J3cz10b2-gmb}aM!U>^V$N?u|V`a#I&emB2~D|=E?T9*lu8^&@e^*b^*ZuEDF!9iXf zfFtVO&KyEceLmf*mPHSZn}QmcFjFVM=W6PpgffeAR=SYLx7GWJWk3YnRd7G~>&)d| zkjF29lk|-w=bEW!(u>bAC-8{3$?zDTNc2s$vwbV#keH=3?C39WOxJ1TK!*^tFWk@vfTxn8b zQQV>n7n0jaz4}%1gQ*N2o74NASZyWB$f|XO?$tqVsmbQ{eYONSbd&7O%f{hT89n#v z;@fNo0+|h3mevqO4+AZPD|(HRD8c)VG5bTG{XZ`ul)NwPG~^RCaH%`HMVu4QT6a%; zSrP{o4nahm*YceX6?z%`NV!0m)79Q9l4*~kBb{ebp0NIjg*Hf2-FD4u(sFr~e98F^JOP(#yipfPZj1@?7l znZp10sqni%qbFgCROMFNqdp-nBx`8k33{tJ~%C39IH39JtqN z<6l#@`xIb<1xZXinN1IiA38j2BkUFhUKhC@Q$KPd((%^H7t6pggM5c5!$5Pi>P3GO zLGOTbMYygb_csTQaGHw_zj(OHZT@JzG?<}@+Kx$dGCn@+uC^0^t{h?|s?hOi7p%sG z&R%ly8`_>OVPWV1OP{cnT|HfC=+Nm2pj<@a|(6?8b^OEFr`E3*;*; z7#ubOO-SJkiX>lM&OGd==2$H2siQp21G|Q>8>pN~HWwe;JtWp$w!H@HoGW`4X0chv zKX#CB?$s2c-s0vuhg?9Fg#`&0O<@a3-SxX+p3xcw#Ie^B?P;cTz%yMKqJR%xrP zX>~xKwpv5c!B7;PbfD&`h8U`5LJ@P4mTDI*N)1JcQnQ#NB}i3Kl$e7EHO8C@5)qPp z>w4CDp8Y$H|Nq$g<<2{YAo;p;f3N$x&hvA+)Lk>)qk}0UFv_9ClO7Zejsb1!(*m7% ztSwkyG%L(Ter)^UV?_7Giio{SgIx+ZS@lqYXNQfUX^9zOUZKypvB0ga-iB!LMvqhb z8*!^^!G4Lec~Z2MHSRZVWaQD0LTu}+GCIo?5H zgv~oWB`ZZUz6!>+6VBSPF*jW0b?U0MSN-BYy&6a8?a|XRf7ENT1mpJVUFB z=?q5NF9+JK$}*81VhE~z=Lg9Y>d&C`+J)nFb4e|-dLL{~w^*6g`+lLoh=*HkB=BWK zYI?P;jr-GUob}&``ISM3DkBuX%f8ML9!Y(-KwhlS^;(SAXTCtf(~3s0FK%j#eJF>K zSc6_RcVftO=E?aXiV6Osb!1=9FG!^?48@QK*2jeBst>lZ+^sDF+l`deY`O^vKdH{| zgBR2DuOfwyCOX_^GsbTOtHm>}rD`CjZ{Xa{kt*OXhI(&UuNF6s#ol%hK1pGOkFMXQ z8gE$77z{HREP{uMtVBf@BmeCbb3dhU%rb(lsyKAzt%glzZ4-ieRaPw4o|j2Z*sA&B zP#37;xO$U-*s%W1r75sD)4@8A+W3>Xnwvzmeu?MCCMuGP3ZpQDN5z4ymU`xQf>P4N zinQw~vJF1`)J<9)H`ge|Yly2wF!Ozmx_4!i>dcuFA%>aso2nLty8IXH5v3_pqB~8X zyoXx3xT@h`ASB8@GAo%cDK_*|mt3S>YjY2)G2DsDLuM$J$+q}*5~Unklk7X9=N{=; ziQg8ha0<0qs}{OG9{F;=qQs;#*7GM*4egd|r>JOrj4|}m5yBU-{n9>DK7p^|iOnYR zcfxm8_SB*+gcw(H^oexDOja6<*F?)hmc}>k#arO?UG}@#__goN<~1b$1(TRNbVj6= zXA1nVxfxM>vt>J+9y025#%KchG)b={q-Ic;$vB}n@nYM3o*%w6c%r_l)4$%$Q_U+9 zji|#Pv?GKNUDLw+w$Jynstq-xCNu&e{M*ahw5;nh;``I9Bj&E4Q)!bmv66R2&yZqt zJTdwGEskT-AACX>wbIx_+#&IvYBmm()mUmFsZ!1xlEbsI7P7E6%fY&fF?12<6=IzX zXIZD1&l20qsP@xLM& zr_>KAX#21liK0f!V-P$He}Xrpp4&p&W;vGCv)-5m7Ab7{ShcLp9W!!`c``=z^oXms z^^^$JJ@H7$-K}-=sbKky6T(dBsITYhn1;{8%q(R z`5m1{HmQ+Y)ByMDW(4XSXOx#B-I4BnW4%K>*fFx8bPU2}W%i8PmE*)AIav&4yrV9C zc|H)`qn4eev+$eXzD=0*sNvgNHRid;u7pL# z=zBS~ttv`v#^C;RgcP~u9!Nd5eHZC;!mEnY;%ptRDKEia9Kx#|=lB+4p($-klTxio zX08t%^J5>eWQoyZkv|TJ2zA`u(#pTKso+%KCT|w2ex>i3!GxBtf%(I=^pELR2&(OL z=Yg;Et12}2p?#{e@3qmro$Kx`jksZh*!4hOg{n^D6RZa>U^S=8Jzvh7)|o3U1U`7Y z@HIaiw;UEkV!ot0ucs^>V_G>?xU9NA@%y-VKDvsr^Z+;YS`BTz9uye(P<6PTt*|j- z8Y^sNz-758=k-=i+NkAjI@U?iMSbnU`Z7p%S*oHnX956Iar8=ir&F$aKaJ z5grdSO^!JH%kGJv%JJ9^V%FG|qiV=efBnVH+hT_$ezJ;^)E14xl|KXzsh!)>(be+5u^w<#{fegPAhmdkX!29Fa&E|fI)(aDO+0>4t-HeD8^h;S z4;;zP*LhaDCoFG&J(d>^-@okRJ~YRAxO?JpI@MlST}(?3wO=uh!VW~k1dOBA2@#`r z!P?p-XfVeW`24zFtM~zd?-j2j8m|7n*^*iETepS~={Y<0xUb+_qC!|rpq5ox9uKcr z{FBLn=Ta)P`|*x>nNt;fmgd;E@p5?RK!N6H3-&ly@i}@qlr7eiYVxi5&#f~m)Z+?s zNu2S>x;>TnQT3~i?$*kJG~t=)wyK6}U9L$#?&n!t@sve&RN4&86B_~r8&hOM)XUX^ zZ;i4;jg@$_g<|bih3=*=9^?N$aHxWpkEd-EcBG;~@$14q=quMpxz`G8@cRN{5zBCC(RTe0cmhqTLQ&H8`yUt!+MLjYa9`@z zoWj*}>}V6^>Fx@FK=Zz7>#6rl3vYLY2ozNp?ROw?PeI=W_rt2jL#nWl7cjLcfrWvV z5+9aOK!Q` z$$3s#5=t`b<`?aiT&alrborC9q^ z9o2v8E8r5SD1J`BM--){pwVa+v}qej=I9*#VSbIR!xpw~oh9!hA4IUHAa zetubp6xoHDNbH*WsEsz+Tvfz$-KYV3x_DjvyXz$uc;VZeD5iVrGe7s;6d&|J)|l$w zpE#X4?wwEErRnW9FMYy0p6e!B*730=+HY%3uM$Xu&e`VA7a~tPZoT>#%JV8oz5Mm< zg!^0{=Mdc*Ym)81BhW=itD5yk>qa&yp-{b>c&P8&&3AkzjzPuO>^CdqijAo?GG%IL zOO%Mm$Qy2twMy|SSEf{|lEb??&aG11J1gOycPch%|Tmb>(uQy6leg2gD` z16s40)WZqN`3=O0nz^lFH>|C4`X|Ec;M`k~51Q=M4ve=&XTdO@W1#+ z(z(`(Oa>8_f7D%re#_*b=JWKVL);%zAw|27!T}Y2IbGiobWkQOSmZ$czQZ(<%KVLrKT#vw3G`4 zlL_TnFV@4n+;Tc}b+}n%wcFGq-}J|7TFJ<&1@GDKp0$^K65hq)_p+&xtYC$P3l=MX zRAa{}KRc6WTHe2sZuPM|oxSESFEvBG8Qb2|%KPIG${R_M>;xN6$_s1a?L4dXE4}?>tS2g z12m};>T-4l^a#&DJ$zJ-IR9&O6tAP5ewhb|QE7R+<)*^?KXywA!N`4WvLDKY^G<@B z*52Mm@{ygI^m=y!;?2ule7oY)G7A5I)s-vYw)W`P>&MV^A_+Stew=^r^@5%a`5^56(LI9ZsyJO_<1K#bwWl=4 zp>l@-MjWsubbJ10`BcXK=SDR>CJD(q(3akr?UQ&OiEgW`Ti)s^u-Yz*Vg|Z^t{#tR z&<)W&|DLO5-?ZO<5WXq7Ftq&#YqpUu6dec%uZI+sMkR^6&)#K&EilBaoz5~wk+@S73w}+F%q_SgD>brWtTbt7FI6@Bh6$-*vuEd*;_7Tv*x!A8;I1BIG4wExp>t2U=kAYz29|Xj z*W*2#jzV?Trk)4-b-4BN_D9}p=LD_#`xgbB z*T+Of73(id#KOxadaD8pN05q2JJIjeG8b@6#ic$~IAM>7lLqVUL28}9yc$Zldnt zz$grV5aFu;6EYGQmbmk)v%YgVgG=ZLTNt=fXxKF0m+!WILf)&z*_;HPB$hmH4n~%jH}d4JYE^K|k3~mbq3`~? zKP;=&SjMEca9J7*gh-2-j7VS1I2F!k5#ZW!N#QbPOwt>FM&K&bel7^RDEY0o)K39h zWP95Hr-=LUW=2*nb2X2*IzXUQ|9T7dbez$!0tO{q1Z$tb#q)P~s`;5=izc-%FTWPU zH|LI9Ud%UnOGw&tmOWCF?icIQHZp;o8G_@6{RVcExZPUY??YC|@JDV*a?>{gw_)QJ z*m~`(6sU6Yete17Y9~&?YgLidUk*7z^hMX*p0gPZ`t4ZGKX1yY8#Bdnu0OS)2_#v(+JJsZ8B^(Y zl(iOKj3{YA*88`(_LMjOrqy>aHB^rM5T;{#v}}?n@hRI>M+I9`$BTs?6|vFx%9e;U z)E%!K^rGvpw zo{Ipg1N<8Fy@Qi*F>mpG6cQS9Z7m}W(VR>l%T2GUPlAXpUfM}Bkb#u<3CURf;oeFu zssQ(RApO-l7}x__dVxNpc2CF$&r3J~~obv<8f zDVvugCmtj5?(+0Z*hm>dtIzx1?t>Vx6Xd&<$Ni4|<0!;G%%Xp!+P?j^@0KWu z!goN>%%ENJ0n>*}Z1TM%tPPoDmeY*xTWIXg`vim&g0~sxolFORSzV=gF$3o1z7b0m zg!&yJf|7zqO&SoL(h*}Fcu*nz;J)(I~v6dL7510HmX;{z15(K?_Lw(_Dp z_t|D+*g_#r5r&-Ucofz;8520#mk6;QCc|YyN)Afv>b@N5**W zkW)JzbludP6B{n5CvVcf-^?yK^$KufCi%IPcy2u_CgxmtoikoyIh`FM`NvVwGv}*P zadA>w%Ho+J=jLm4m}`?8yRP5Zxd2~l1y4vX{t|m9JhPa~!*m`3G}|)YFZ2-~IpU@x z&3~*0e)nWxeBD;hJ=}PWn|o8FVDWUvzh0hnEw4bS|eIrah<^pmVpDy`oMiMcLK5OVKBVkDhEEdTIDjHNyN z6du|9?ARLnf`8E-37&IIAC~V?u5&#xZgYFgRB{}K&k}j^KFJGp-ZjHuS8d+S^z)ViSrzw=h2q%2+!bCgER&6j9U*_ELE zACcykWlg{b1!#@Sn=60qlFDCs+5&4q%tnf`)-*!M#gl4v0;JgQqdX zGpn8SAA1?3FX6l%D-)W2lnm7ifIKJ4BJlfh!uZU=J`mRTU4854UflBLiNzGRk_x%{ zcaKqe?+-6tO65>cv7C}eVPdQpk%9cTQ74tZfExQ9_R7@clgUMlnGL3}c-bjNW98$H zP6=G~u)0>XRoR#2$f=S!Khn^*Bpb{qd~+}>=9>GJ96i2hurkE|gWAr6;Hq}^vK>5) zTUW+2fc5Q-iZTLL$%WA@Tz{b%;gI^2z9r5vYFpVeT_^e4kZFm9$98dDrym)UjdAH6 zP!S!Fyw|b#-lr2r;#1i;3~S-zCuB334qgW^32l+~}k4__B;% z?&Yf#@f&PlZ>{QCVhX&-xq=Bb2)B`s5gqAjq^PV(=jEimJXe|9;9ddq8FI-@L*JiT zy_JqQXEUm&K22>n0=gV$wf>kg_dG_Gsi>2!8Lhm#e-MAoLyOX+Mf2z_P2x5KA8RjyY;qeDijKBXV?Dt>@tC zm+s|H0nDcZ(0}9tFkUY7fmqrklah|r^Ec*U-eOLYUrwYm{<=I5R-n_X#>ETRppn zg%4hSGRch30ovEz8eip+<$9ktWCRIa#n~-V1g#4KA{qPjlfGRIepEGoKo~z%Wgo4k z2wv((7bDy_N~!v@@tC%30^PTs~eHL}V61C4#QK@xV zk}WCcn&ZJe-yf$@;}KV zk@j<)9%0!!#|g=z7qaVTs{OuF*!gK<2It2eAyu~HR(2szC^A? zY;OYRs^s4Z2;eV%PW<1**$EfERj4%P=!m&0og{VCh`)!He(23LZ_ZiS`1SI3y~(t| zLOta0wBr!W?p^wa1T?-?SlBNe!0a7;=Ym3B9B4lGULBk4dD8Y4p|<_pk^hiLBm|od z(JlnA5bd*p#R}j5aGF$?wQX~DrqI8avc{|rhk#GqzaQcTi>LHfuZUu$8T(Cn>`~H7 zD_2surT_l+E{O;!7Z;c6xw*LpS0>hX<>rp|-1e83c9*db$cX{IG=ycqa_;;0CzU{m zi63ymgSfJG9gvanx)UUJkgbeBe27(0Q<*QN3OqTA@_=tgBOGWpjBGb6wwjwU%6af) zHO?8}NK=Ww^wyH>f6I?|Ud5p6-x65x#s4k_&-->GJ*m*RRY|b<)mWXg$Fhfg)IND{ zAN1dHeGt`Ebx%9JlCQ_THANh1{y)C+riDA8b`ZE$|NRi?5ZX_Z&+k3^u#F!Fs0x2Q zo@PpVzo8V3jD#539k}LaD_@#bJ@A)TyVL;A{cMBlxQc4F8orfyn$#{xgrg{$R1|Gp#R zDjmR0gw77;R3zgGz6%m?dxW(sCxD5yMSHC!Pomztx?QdalX1}7odNnem+hz2utpG28B!i{B zPVmPsBRFK!Vyh!X$xEe;hZNU_C_868o~n$?ZdSpTsh9mtMiSNabT@j1N=E-E+Wp@J z!hgwpv%b~VD?S7X9ps?28rV`4@$L}ViM#aUISwFDsYv}R8; zVfURj23D`-Wz0H>C(CZh)h{6Rg(9MvW~(iljeP`3OzZt%UMe0#nR2S z@b6^<2+sCWweSl|hNxOtA3!|J40A@|E$PQp`Z}roq!)Epzts3G2;Dz_{_39W`@3I) z_Co2%-I(%zzLU#U2h-%oHbu(b)*+h^ej{TkpO(lB*Tv|%iRrP$tioa3q?kGy4OyFz z>)zGm`D$P|`rv9$&kE>hM2i+y7KO@3tO;w0TV#mYEPLV$ zUXEPF8L{N|o@DMw9xY1i{?)~JKOJ)YZZ(Txv?rmmMxkI>Nl9e3&2*Z!JiSz;yI#<6 zepkk$ze5W3JM*QLU}Yc@?uuJaWj+8v|Emg0wh-Pjc$MB?XljWEg%-r$!^LB`5)=Ir zRz8ezvy7VW_W(f?n0*J2KLp(ia21_H(#yo)k8{%yHN3laPJ+BV9stnh7rc3W=RQ+I z$n=#jG$TWQ^%Sm$g$8}{) z4HJagEY2Xwvo)?KXk+KY)Eohl&R-^2;G1M5a7zwmYVx9&mT|b^34OXi-cNEAWOaDW z)-A*}c_PLGv2dF;ACu61O6vlbV~DVmir>sct&l=EERZ6y`090n?7K|cm{4(^^5+V9 zpy@*-;5|xaFp$G{1bmOF!OFBJnR3FPJ9Coph#!<)SPosPja>y`MGGSLlSrJcOX~i-T_{F^cN&FB!0=a!9Uxv7a&lVKvTK= zOiiv&B}Vt%o@=@4>sfWa<6|RF=4Xl|WCCx`6}VNI zod?RA%y7$<0Ox*S@4{VXpZJwG38}M*T&kBgOsKCh-@6{X3;_R#BoCH&q zUHbp2`zauT&2>mw*|g%0j%E4d2>9wc5gbXj>297UzduRwX}90 z!Gs*asIS;}e9c;JX0Og&VJ{u2dJaw|gzgfP6v z%MkI{{Mc51@m#`eg=SPtUD5vjK7LXH=hOG*T24A?W`}7T#Hjup z1grtTpn$-Y>UpvNHPW5r>g!`-I9@y;pD(Dl`9x+ZfRm^=8ieC;W7f(?$sdS?hGeTmmHue}FbYdv(}i@a!bbNdQKnKgu3 zT-Ro_3LiGin8ir)Lf*9XQbsne#k#E$<1Tzoxc8*j;ORY-2?N@qp`38)$WxyGaP}?O zGLYJ?<4WY(R*7Ht>%2jES)B|26Z!JdR3@d*u!-M|Kk&;{lFc9FXEvBTZZfXDJ%mTmv|HVC4jl z1j}Dms{4zI=oVeT>gtwMwOn2NcFhye|06qVI7z!2H${|;vo^0--4@Trx)lX?m-w4;t5WjJXMKuK?8n6Fkw~Z zlu@Wm_W3hs8jI`awXjBk@KujIpv1-#GzvV`aAK1=lfixL0-87(q;|CG7wSATbhXU_Pu~K z+4RHm;gRQir9?+PGrT8NcjXNRv>2f*roaB;Tjozk&$#BlB}Se{@}}1gsGi93;Zl+( zevJG)A=O%fG#T<|K*EY{guU?VZb};5skwyTo*UXJAm~H>Hn=$(>_dsBZxi7zw1mOz?zk*@%kX$? z;`ImK|vAjbdvYkif?-_)EK4UG#zt#0Z9aEmr#BP^0#0(xJLO@oV^0!Vk)&pW_E>&E3C^c)$ zi=}{{n&4d``;SI1YP7=-Z)(6iiQLbujk~r?Y7wIp*#_E|FOb z>uD0Em+dr-NR4xN(1yZ^PBX(UQE}T9moJ}2se&HThP}UgK^IK=^Q5#qg@B^YqH zjz8TdhYW!{2AsMu>lFf~03)dRQoN4*Dnop$O?k=*KN-japmYS~o6G(%EvC7PFFP&umPyqh>z z8olhZQY`o06R#65C&KD}DRzhPvP8*x$dx0qm%FAl=|=737A1kL4Y0@X@hz6q4-k>i zk(BtnUE_Vaux!O`#*Hs?&r76DGuPs#$9gZZhZ`x~^!80UjB$q{5u!mvLns5Vkj3?I zs)>8@21SaV(&#WpSl`Lwt9=;*V75LRH9VG%t;PScI)|{SrM;7PF|7BQ9T{G3zrUdF z8PTSBblRMRSuRmfMA@y-iU`crSJ4K^t~Txn;FvF&Rr?d3zRgq!@9p)g%VpPE@KJ6p zSl4cu-1$$v6BX5)(*dP#GXn9uOs7{%?c@e!u%nIybxx>^)u*msHZ~CAp|;(3cn2VJ zP;4cR45xC2cHBXr3|tz2DOw5=Ir}~SJ^ABLO59?z4lE3#Q|qqM97qmCNEkZxJ8-nM zzfM(WI)YY z{Dd5&b~(Un%KDHGt8Zco%+&nQLACitcz>6B8$L1W^iLqBGOU}Ycc+!AlcM;9#inEN z)2gOq^dn6D4T!eSWL$B`s@-aJT0b zd|zz@|G7c&B&+$JH>(6yrLoO-U@ceoi~u+>BxoFtTdGRk>GfIEtLWNmh&=fk3nd$Q z>DW)K%?|a#M{Tqh*SFQ}@5qm-Aby^Sx!vy5L=&X1oEIaxWm#hZmZNG1<)3h4aeLLF z(DWfTH@o`2Lq>4&B0>@lgXO`;2M%tIK>W!b!d6~(@-hjzo!dcgk^<)Dtn)5xZFd9I ztk@qvA5rZy2kg1BlO#A3?X!Kox-gbPL{A@P3s8alJ&k8-Ovid$H-6eJ2X?I-C$!_0 zYMOsu5lR*2ST(5!kC(4e3V`gp)Za(FE5m2D#za@D8x_0DLz z!vb?b70^BZ>X|xEYf4E(ZcjUz?JkB=jAKin6u&Vz-@?eWms#~TD3eM3 z+r=<+*xv)yQ?OSjvA9C{BExL0QgOVH>Y^iMH~$t@&_|*aPO_Cfi0L% zg_-8+LJG$+Zq&<%Ser-&7!#obpd3|YKj(J`xs6r87%FvDN^aX8WNZqC0%lJ<;1@UV z^n_(BG3At(bY+9|0x};`d#{#^g>gqk0GI{h&41-h<>nZ)k zdyL+ebVY4j0eI5L$3&x^AS^kv;ZPbjuwq8hfB7VK*@ZPkdC!kFCc^jgf+W3=yoD>U z^MdTfMGZ&XItXGN>d86OR=S z>Ybx+Myt=fbIvZ^b5C`t_N`?i$Q}RG7L;Z)Cw(f1))!P;9%a(CZMb>_B^9!TjsH=%vV}1K5b#rYffDq))l$JoR!9windE*i=xw}53 z!#K-L#lq8&qMg|JrVRDkxt0@o?*j18+M=l72s|lrSIX$~9sGMwaPW0YSf$hk(mP3> zLr>JAVUP?p=2zs%!&{pPo70?6JtmouLExO4MHUu%0b{CpF%2E~O6W!;Q}XG@>xQRY z4^D+CrJPq)bSKxqWJ?MJ)=)#hN($jB+oNoK72Z9_wIZcq^sLSLhKR}gNGV&mLv3#4 zeH-R+?F4LQo3F`%!ka|1iOuDfK84sBSA&GSnLl4@uy)F4Mz(OYqq^HZNsg_ZCEBbN?T+2a?5T_<7_n?Tc>XTY->+`ig z9PDN-U>)fe=^K}`<`)WKdoRfQl?HGiJh0#)B1F;6`=8>HMot=`~+d(Nth z1-mn5Yc%e}C1}?&6s(yGqqB$>eyX`yh9+@3Okc}vY^BY}4$pfu0cIdbhZN2J-H43$ zIsVG2A(ZI{QY6g5PH9y-vv#Gkl2gZdR;M&`OX*cw0HV zd{2s!r=51v1&k)|D<`_yS{`Tu#1>YJh^0SUdUsE6osu$F%u7ioa9JTS>cybxeBw0 z&Ck!4Pqqbr64$%D(x#Z6IZ_fTasB9t!}`aTDtkMj<}#PQ+~8BQaXlh*;*X<1HL>5H zDp)8n*Tm0yEiI#VOA0s9b>*;ZOZjYyHe<~HCFT5>f~8&C1ylEA!RbK#HxFe{APr(6 zG2z8PE{ASePkkORor&MwI!esEw^mdr7`;bpv)<_Q-Lc(;A7J}FV^Q^>2M%XXh@{# zB-HR^N(3A&t~GYZk?QDIxqD+j=8qM!lH_1Undukf{6ZdWlf$f2FJ=%IA~U;IGqoOa z#mR?TKHLzx#MQmRbFJwF_RND8!5myps6@cHW#?>&6t5noOI_`y>(USDq*ra+7em|x zO-#?bwestIa<>;`AeypPXDu4-_vO>9WSV_N!I1w|I5j3+j_XB8duf2c)jx?kW>0!o zx2`O=JdE=aexaGoumc8Y2bH|~VspmjYj;epMYMhI#Vt}}i^r184N%-_Nt^W>JGt-W zattxVRztQpsNEc_-Z3x|k5I7byX0?kRQ*~g%QqyG8u}#>X7F{Ur2L-*h|Z9;ac;lm zA*W%q5~qEK0Kj0g)OW^zS&)?VYs&#jgUlayMg3aTyvFcoKlE_1wEV$yV+*xDiva!m zuwtfT3Ft?j2)@OR`lap!D*czXpf*t<{KF+5MfZoENmjle>Q*-0{Fs7f;MBRiK(Bt{ z8-1+}^G6L3F<3p7+;Q+PWxkRF2@de)PF2c<)T`rHa2SpUv^FjBPC|LXE_y;~dWpQ5 zCN{A@=qzZ&7bnE*6QF|GsMljrn-7J{Wxlmv5xPd;9M_Eg+ON2@+7gj290kb~5*l9u zX)=XJ`~8)&?+XqTbkQN{E~wBWO&;ip^~jI8ZQj}WLI&ed-0cLC4RRHedVa!kOG0l& zYM`IzBM5aVekGlDx1st=<xU(rLY0{tHj4^))TMuqjq>-u-9FHo983CY$nj%f7@% zEcYuAtx`*1BU!O)+Nm{c9=zE3lgRhH8DI~b+DSK}Rz~-)7qTuxJj*HIR5lv`cbXM- zHgA#eI>Qz{E1h(k>Sk~@cp!nB-0Ss2Zpi<};_CanqF1NQ*;1+hf776PT40%c-C}*FFz? z7`QrrX9c{~168(vQJ8nS92q04WXJpWanJYaUz2qB$ zt5uwubDAwUXqmQ0bqt|26eYaZcA<-v%Xo9$jrsS89X$E}!ksQSmgz$8_!vRYM&)$! z_{D#{z`B$&lSE(0wDsAr`mlO|IoKi$6w=*$z05rb#lz5*VLGIA97&-OuCMYgKw^&!9z=^nsy&{beCY0Dcq-`x;KHnyk-+F3&#x#ZWc4=j*zNvURz z5P5MHSiD`+> zdDV~hqkUgy!lj_EoalXljxwS0q`nH13ghZjj#c;SZFa-EvVwF>gc_$vQgO`h_5Hoq zpX6nVZ>lr>UGJ1@C23X#m^hZ!w#L~w4i^OBxaSs~6*WpOOODZnVmpfCoD#RMYS2s$ zzpv1#Gf5nmN^B(gV}lAE4Vio6vt3PVkhflK_~Y(zbarL@SzzASg>1p$8^*;<1om=7 z_-wVWg1*rrh(D|Pg{jduHe)PMa*X>5Or(Ry!|kBy1p)%n4}M%{!K_~HrN`*9eQLQa z@0cg7f?1PC5`D>yTFb)6BNC-~L$BrisH(6~D0iPsu~m4KDFx%+1ndvAO z!>1oj4qbY}{#UYG)RL>^C~@{U$$7nK&JWt;mv3{PcGtt;F=y28$Bkgix3wLnxj_m_ zHsy%0{(P~s3hhZVb;VWZdW)>z+6K43Fm-Ai{zkDFRu>_WWCJbH_dAXU@`BmU zrpm#vC6ak>P$E_J_v?~{-QO)V!-_6_K~lC^#U9;wrfaq^|6$pQv8B`7O1q!Nxm0H< zRGL%`*69Wz!x*Y|3pE{slESuD?+?qfLE=u31(%xw$<=M`M0B z8JWtB%o=l_^h*uB%6!~pJd@WGU;uLyJa~Be?zF6aRm$zrxem*YIqKF6XX&TTZmL|a z#0!MNjWh*9BGK6~_$v~&vuvDqmd(|*y~VZJTWHVJq2^(fmB4nA95~rp; z?!$z$wFF?+P|nHP3K2 zppLbdD+0`e#lH~nh0P^v=(?(CT&Z`S>$*yVp|!u^v4P=3`>~4Oa$odoy*c#s?3%O{ zvHVJ256e=iA=+-;&SB{Hf=p7acSnxRWQ#-(Sl?{0z9%dmFDOpQpj%&W zVOiy4p<>=0uWDK9U4}Bln~F$Y@?o%Reil+(1*{^F2Iq%9**CFMIWeVfshPM#vD@_J zPrq6&J8aI5M&tde&RrtEf{*N5qFI9}iZ1h2Ahrp=1bP=yRRwRn#B*sqA6@vddXP(L zqROUQo8as`-4nY*a&19{ob<>B1Y4hA*KdchdS6^%vt12oP7OA^R-+j7m;&+B*7IJ= zO6ORT(o}vfgo{SuKYxeFtwH1gSG?JQlo?9~;X(Q3xZ8wmS{|!A z%SkUOXW7H0hnc`PeV1}bsMxe|mP>J`V^pldm26@*+n<~iR-MT1gkpwzC> zw*B0Axnc6Ga?Ff^x5oN+XB=I7BW=~UGp-gJ(J7XAL9UGD+Fv}Kp8e1@JbU0F=o)>H zmXjg==`P*ra}BW-z+f}|DJh6;8d^H)p{7jCAhmCH{SJN3qLJ#O2^2Si@1@*U{d*5D z8MeX*`sat^T6EZAQ1ki|f7bG3bVxa`7jBz7qG={V#4?X8^4;eeNyLP&ZJTMd?K4Kq zhgrt~+xmWSxlTg!uE@;n{*toqj?eeq@=H+K)kuc(zFY7Rf^20 zqfqmPXCN?hD6!eaJhN@Of}l>4Da;S=G=MgGPZsH z`SjUPzJjZQ)6<|p0-0&|W_`xjfrd*n#-pqB8L#L@F*bf+?O1PC!l&`dN)JG8W=3;J zW9%7P{#Im<(eZN2sR|YU00=8d#&TvrEj#;1570)2$^>p<=1*pN_kSd`EE_Q;-W-l0 zU|-!A8D^{y(MLolPAsFO`?15>aJVdQdCABz&)U9#v9`DTBucX}7xvg-M_mqdvjxRB&x{E=J!7^Yq{j9L;Vp+u=nYzJ6?4i3D zk%cykhvhYK#*vG?KhPiG-OIxT{iRVAv?>?<{w@4W%$B{U!IVw3dAs`yPSFBIV?%J| z^*h3xSeCh?+YEQhopVaIZtZmFPgAT%vs7VHM&a+fxQyKDW?55X`HD9j^z>I!8TD+( z!g&C0^eu-(5!Z1Fi$+-Bk=nqN)&v^sJ9W!j{=t+QT$6sp5jo0+?nm)m zH}Ay_U;IN`nhGhhYY)S>Uoq_`^<`%^cMX;{4=4>kSxtm%ZsH(ccgn-t=H32-I(I^LMj(3D--7bJdUsrOPk?L&yrd9TAcPhUz^+T*NgzY;B^qbcf63@c~q!l|Bcji0&%dI5~(f7 zsb7#wb6b924aM<&liY~Aa8FooQO!X6G*ZnXS~yRtg8_Ifu@Z7C>A1K*ldQ`rpMXt5 zw2S~X7^Or$2W74L!FR`@X#QnGNg7|J4xY`+xmi+!xhgSOZ;m|>i~Ma9j-a``AWUlr z`yA4#&vY_U@{Yho?$WFsAD$Y_-lYm?c~O3#*X|FO{L=#4l^&Z{4KA zHS^=-FW%k*sHtvk8^#7U#Lh!Uq*tZ)q9D>01f;7FdhZY*C?b#2doR*E z(n}~RD!rG`0w^UwfCvNv2_gT&=lGoS&ikH!-ZS%kUxr~OOv2uK?X}ms@9Vzq>)NyD ze{2^ru~96p53z54x0KDz$ya-FyNpBe;E~$f7(HIJ-c-Utt;aYgf8@2Qv7{z96IA{2Y`Tb}*8EUWd zfn!GInG5GfH^Rm#UjKP{u*O$Ab>*N`UrKn4h_0q&j`dNxb;Z>jTL_M39 z`nM+^bZuWH%&hv!Ht5nr4(JmXp`{HNx8mO_aAfw7V&+{wr6-??0v|}9XD<|a#ROHl zF-dE5+Y??Gtn!$Guj_2He|8D+sT?FT!{Uv7WJkN6M zG=%d*1SsY(&&v882RS`f0m<0-hOE6%Hi{_?H`#^9+k^DE}1-|;|rzEm%hr?MMzr%cwwrI z4PlWG&kPbqzO0cJ8&_Hgzy;a4e5%`S(3 zsziEDH@c7dCva=U=H;37p#PYYN#c&9xY*G0@!h1wlUrr;ui6+NGrE`Arbl}c0s)x$ z`cGuRr&;Lk+LA0?WK)pNolgaBAXmHbN8nG;Fr`Ec*q8=gm-&Zw_E(W&=>jr*eVYyD zQ9WKZs(KI3Y%T1sm?rFH?b=ql^@$+9F?4Xun7luE7MPXmyv<-rKQ^Nssu~ws{WU0j zFNE26VBsgKEw-*Ez8M}S?(k*1%e4=*}y`y&s&L z)qh;qI!+c{Nnt!NU+UFj%C6si1z-aF$Ne6U%4Gmk0?4zjJfmdGtICz$v9PcJvV8i} z!2AW68)_NIl2q&4PY{d%PBjH&P+zn_ajuZ;?MIE)G)r{8s%l~|yx^BVL5S^>Vr`SGZCzfp0rJjJ#!%m}<5eYEm=A<~Uc>4g!)Yq-KY8B-+N zs{Y||?tr`tB>GWC$@`A+!dx0!Jp&gRXf>44-`(3g-f*?FCYrv$wBa&rW#YIp3fIhTCoE;b!OxB6+N-rHyt50jvJEoi~=o+kem(RvR+Rx z76(4nGQ=7khaa!cjRO(aA+&m2y*G#f1`c--W-b^r`{Xx9Hm?T?4wRV!k}zqNsIzAG zpH{iO#&N;8)!Jn0*kZdsB`RgR5e8NpcTlSCr7-ftMj|n+MGS|;VOD&UG9x$md+S}f zR)~*eKWD}|%f`f;i>F)QWFPy=&IyFmukHm`bdB7_tFQai_^Zi~@Q0uo7u~;<33CYb zXKZ%PxBxx+popNaSc)0eYpoR+@~LgfaxLfm=Sa%mh$$}I^y(AY+wh9rNcSS4nq(wP zbvOve_1yScpkxZKbr=~3F?{9Z)*8PGlKt2f#S?0nB18Io0fg1}^-mNF9~+}E@O)S8 z+gbolCqWd`6D~~CVsn1x2rN3$Nyhl)8gOjo5(OzmnespeKN4_n8s3dy0pWA@ZfCmk zw8yM>CSten$0Ta?n8Wfs`p~!dPeiTVT%JE+>NtIoUFcc;Rh#{c$gv}0qHghPb*FY` zgSJRV(m#A%JUYBEv+c9MeWJc4tLpJ(<;)$(>Z&+F>AnZy@+BXO zxj&H0i3D1(z>|@1!+SG1dO#SMzia^3CsLH>f=T`G1SoDJMUhN2Ld*VQi9cIbr)rI6 zfFglMQbw>MrUM-fEg}@UaWQpA_6sz@E&vH*{|8s&&DX2lJr-r&6=Y%cc+H-Jnx-oO zYaG1#2Lrq|6BdsKWZnk11C-pAOe<2_o1XeRkc9OV4}S_KzYqShF4@!UIt2kvK)|%# zNYmX^MXx{p+~1Gn^}?#EziOgsfO4!G7+OK52g!fM^fn?gZ=mG}&-sf-bE6f1cw88T zJYFi|b{659xC%ENlxRK-@{SR^z1>B<9lYcT6>{auL#cXYoH+^-8C_r${!ez^?m zDAjr$`>xEt63Fqs&bfW#NHURoQg_nm(d3GBFoSt6r_ad2b!LMmcbgAvl{t|T>?ss7 zRKJR;dnm$j)W6(h1|V*Cxz8^nCak!4hX5aC&=|tiM6UaRfHFTiJa8HM?qXHx0C)I8J8r@cKDjZQ%g54PWvnj*^+28cQZGS!8b0dOdh~i4<1Y45$!v zEv6NqnQjOr9Q`>Lk@fr(ZsvJF8*t>Py*)oT0msbUOn3*lmo zH-#iCx>>Fuz2=tUn!cq-Svh{N+S&Q49m)xFz^~(U@)da++hfvi0|cc=5UF2R;?Y^z z;TgGH@ByW%chk4rpLXp9U$g~AMFGpZl6-bVgfOqW-XPTN1e{F7E~s+-F??LlG}KM# zR+bLd5QyGBJmmNR_ZXEBh5_OUa`$FkZ;VOxNwI9^2g|ULLtzGx0h$=j%^i)-5a^7TGiIE-}2a z@0c>$^5pqffTB2O+41)8#(7R&XLD+bTq9RQn#hn2-44ESZ9Q4_{~h&-F`$hmAFdy~ zFfu7Js`^=b;7HbfUQ&5ohO&Zi-cz@{gIw>to1=iK0q4gYH_%>>J87lUDC>Nvu$17^ z7O!^OM3FY`Y{9jnCk2Y>x8qd`N6zHAN#01gQVgSZU47Th=E1F95Tn>7(x|T5^enr} zpZtF3ogK3Q_*^Y+3c5F29rEd78|I+28sX4}Ho+J|Bgd;VaUOFOOG?*P-D0RIZ@!k@ zM=StOvguyC{I_D_c^hRfdj>y74X+E8*;!NDn;vipqgk+U&|e@Zth>RjZ+-(BR%<< z-P8F)Gy!M-Xmwt}UuLBlpMQ$t(!N=B)uqmtLH&!pbGrjj`?m*)j|sd|)Q?u{&DQBP zStUO-SYB%|Zwd3+)!kukP)kg0m*vE5V$${TAB=w66z4+EO;&yZ170X!9F0v@-}{ z>1#5;UY{WSQ(kW9t|?2chPBK+8wts89Si*jw(<&Snli`e*W;6fj6rkjRJ(7X5p6kG zZ@jbd9E#Bl-a8_RhQ`J)#wr9cM*d;^cqrmM)kq6urPViFB(ztC!-1o3xyZDvX=W%V z#DIEZ;(f=?c3rUS2db9xDM%`R2wb#D%QW-a4PT8KUWQoZ0e$o}Lph{b(8W!eA1xRW zDCqe@j^@Dy?UN9BZV2#>;S|X&V`c}Mt_55KDb)c_u{~K z73wj=PkA`wkCRy@ZW2B-=+`URq1tr^VLgD)+h?b$`p!p&{@l59%Od>zn(Fq-LDEVp z`0+l^zj}Dm9s+@OHw_9ZM&Xf{rzm=X{bPJJjC7O+taF8|FtaTZ(7pAp$yz)8{{D0+ zH$g!`SI|n+C{{IqsG9J0DNE>Xkyy#eFVGf?7KZcPX_l|wFX7N8a#E;vEaM?!K0-ok!I zqXwPaowuGBooJel%DQ6P$HlOQ%93@Pb8wvh(e~}yV6T>h3Pdk5zv6qp62guFX-B7N zP2l#=g!*B86QSuI+X;XVi#f18XyS``xMU+?Xj+5womS$g*D!XJnQ`5HI_qDv{;Gjg z%jkQtzO32diZ3I6ZMI;x>FboGPkMDi9^}oq*s#lewEp0Eyi?wWfL_Aq3eS6y9MthT+)kX)dXw%Im6q90u%Wm6X+0OjZ*HNi*$JHul^*03&FP$~9gx3S-&Ie`3b^Z3OAp3YF-{gW#qH3ZkULQ{0sR1ud0lj&`j(#sq z++KWlJGsd8dn2AdJ6y>zRol`VR(VCTjzZI(cJ$%;xJHVI!;5@6DX*ATe~cW9dDwMN zKh41V_kZs>;;-BXck+4?lo>wIbFfodhGpLQG{dy%o;}O)Up@z_j%RhFLLG{7qS4zB}mTXaM)3>RoQsc2}_+TF2Td}uRX^VUZu+VAHl;ng|Prb zOp{Y&A(8*+x+Z%hFPxO4z(BdlEas4Drbl9_wuIekAz&-*BDH|IDdqV!W0=1(jU@IQ zmu_*K0eRr7zw?)mk9DdoHBJJRcKNg0*V$8HQI1-N%tq@h*`2doJeIt%vXKF|ZV)6# z+Lj;I>$fJ}pqcdiYu^pbQ46&Lb;Y1v>2AREZdG~7+5EoIN~6Z zK6BSptAnn>J$5i99T)0nrzuksP<%QJ9YY8y=x&@=ffg>aqrJTC>PtlFT|WxYpuWVs_$=G3jyA>`RK#wRU(6nAazHkXHDkJYDg+^o9s4T_TCB3Nv+LA$G9Jh$(2OQb z;gCQlh@;hs$i2p`{8V+Cru95jmDhl2wZdqw%IfZD+G zQ%t_4i@B^c*!}rGchiM!va#!vJ@yEqJIp_GI>V998(q=7k%#aK*Wtj3xS(^VO&Nsr z%GU;Otv7zt?f@yj3BS!)w>`!Kl`iPHo|HAu45q4dN2=2Oyr-2f6h;P>Jg0}UJ@yF} z5`wqF{I|zmXF^O;PbUx7W<24sar*wF;9>2zaL8id2m~|T1F_^q&gN?*^v~AOHV-=f z8dNe)@g<%(u@h%DvPG<)TQoL0%9;MW? z;kwhetZNh4UNW0()eXiv*=J+B%yVNZCOZ0gLd$aRfnZ@-O*1gO=y`Rp(^oZ|^_K3V zEnp6h7Mt{p4moI<6kx?A9p+k*ywGX2)w?qbD*=?W!gqFj-sVNr&&?v+T3i+`SRl$x zz@xi(FAC+2-9OpY)wQKXG@97$2%6LHSwV_GKAQDR-?;T-O$EcF_|30&to%>;Q_{5s z4^eX`H)^s1)~=ja|Erty^k|V$NB@D~{hA9x^*!Ys6qGT$=<(^Y6SR-ES_jll2{}Gf z)GdAb*b_7B|M0{K$^h#JD%QB?mE$|Wc`;r!o_mswsm!b4qpo;L*AK?~aH&wm0sR4~ zn8CVX$&I7ieyOh$mOLx-JqGnRO!8);l#-c#ct*9F9J&uxWH%TE9wm`tqX0 zx`EyBFKw27DRBuwX%9?Qfx6UWMubCDoIAozGCUOJvbr zPSGj-t_oIHHjJy)R7DE8uiTS6Y1ctV`XF1(=TN>JEMCN*587npJ7a0 zZ^W~k(cuwP8TQjdCT(3KUibNA4|Sct zjw0SyboA8`mFzi_u7pL++DBi#J5xuIM$9f6)06Ds(-yL)c4&1=2(FU}K=bNIZ`_4? zSh+do^D#0pCwljI+rM*Ab}-^A$X9Rt_gL+kuj(H<~m2Cu+t!JanxG_12O zRxCrCO_sg;qfG8YE@m}qbwUHuBVk)P)5c6h3@o2VjPj=PGOxoWh<>)bXZv`ts(;d!<2FrA0hAzGSx*_Sc#fx zcVMDCi>y)C*2oXvX?^)JEHhyvWI_VH1v@i!*P%}RoGm;Xn$U!DYriXdw05a#%HK?jl9-X--bxczd|JtrzS+{ivub91H&(B@#pHXoi&mE{UUYYJzqjIP zHF7f6<_EAUlQDwjsBfKSc1N!7Ner8PjxR7t?n|gMd_yzMu6wk^H9&9vwAtRTW147i zqU*@y0oA^)E!Oksxwepc*s#qAE(32W>fv}BmwpX;QD*=bgPFySP1X#N!P%a5-b+os z-el4t?>eOnw<~GHo4u@i=gQ|=+gN8V7fl_Zn0mbYeRR18y?1u0e5bWZ2gow|fNUo# z8KLhb={z5p46I5HD+oA@ScN1IC;1lV#VKf;2|=CYChmo%pK>k@r`e#d*AM35Ap<+-et7>)PS& zV4UxY^&F{Fe+Ynl5EUL2RmCicb_wZcb9Tl~Bh}c)PW)tb+cbWY4CLS?Z+THL& z4DOU?UVN?Y5$*@ocE7=Ho|WuL>Efl2;oJG@(UY4E;rxSj1{%*l9Qjdc3izvN8s;4|xSb z&C&&^sqltx)K#Nz-CpkgN`%FI4eyWla(s7d$7bjeO)+w)vBs{}Yoj@1$2{@0Q@v;& z|1}A@S=iUcFd?~<80|xeD0cz6C07_-uy9yeyJ~H zT7yZ_UvsO;Z{DPgPccdDJ~`s?RBg5GL(z=3)E!f;g03yW=}o7-9WT1&_0($l6wk6% z0f8F3dSiEWrbZ=ONy3{8arE4jKaFv9or5nmmIP2~JV6w-(GnzE&U%w4x{l~s^=0X? z2jryMVx$z6Cc{F=nW@638(hN&^<17|^r$o#R41VpYfmCr#6~aBAvgzHtJw_MwXCO2 zScJxuAjDEh|>89?Gh|Ac&$GsOW*wWg+30+9As0p_qdLgSN%gua-#Qnau^vlgtiQU`#1XRQW9e^|P+k*fp1s-otgF>VEY6 zr=aaUBPSKyG;j+Jz;}5a%0TxzNiw^yS!X>%!|0?QT%s3eZYwi$il{)F2COPgw!zvA zNK*}!mPj2f+2^y=5sXGXZIwF8I++B*UPAmFOdyhST>#|I_0T1a>3efIvHd(UAy%0_ zQ*D~lO6XQd&&^fRO1mb~Ff z+8x>1#hc?CX|@iXSG|$7t{NdcOCzh96MP*JvjX?YsRTWw=+6w5H<@697?IcVrprtq zzziurt$9lK*fFXZ1;mVEd()-b6PPv`hpPZ~z-lv3=4KC&j;B8ifxyztTtR)KDL!Kt zjY!6?pj7&ZYdkb@hflu{_N=)J?UJd9%`*ERiOaq>PCIB}{B;Ivj9W05>Ra&)MRW0Z ze-DD=-OsgA+=Nvn>9D}FhGRhp^2$WyIa?mK3@=s`DzApILWJ1(9D6G zo6}-s+J5arR!-$)7O;B8pw7O?M;_w~S{5L^4TxMKAWn;%007oDqK7{gVag=%wtkLZ z$g1}a8WkX-yf!8^;xmWNpBb&S%Udrh=w67Vil#OT&=qx>Wd(vTRjy08DpaJLMcU30 z&>d3g-dUYDi;g3& zK2};OGN{gP-kE)J;Eli7SlmA5i5}XW4AUYiG`rCW-$4~3mYr`X!ZQ#b-Z%do<`Kkp zkzxg`1`_1bp!bz*_46Fs+`%>|cQ`+z<+9Wh!Y4N)lMCT9zGHSZML7C;p1dcxAXnnd)FARtqwm>ZAhXO!`FQL879bj?VzCaB3jeGDk2<4VCBNQkb}Cd&e*l z3uD>A7nU}mm{=)aY>l0!`rk?Y$*f8864-$OuwA@0a5$&qs$Y>I=sWsQ;U_f99GVb=bAF8Jw4vSc=oh1zln6g*g>?vL^4XAKFzGTwIT{8@l2KLq-e> zBt6zTn>-p%JsGn8pb9gXtL>5Ny>ID1kFm70_KbEMAq&;-(q?13_5Lld$#%HG(GmOx zdqWm_hsVt-|D559gwhTHV^d{^;BQ=>YD*S%u_5p5yfTp5H0!S~5bH2+$tb;p)mfIl z$#2X|MMBNR98So`mTiyeyY)g_PzQr;OmRTZH6?H=hl-?}@rUGuMXI%En57+Zsy5W8 zlY|61)Ofpv#Xgm58qWq&NlB0mL=abfgd7mN-({x->+N1ZADd! zhV%M}@rhWh1N)sF9L)W$0&NS&_5vu?M&ICR71_`!(c|MXsw*|9NT%ycHRGi=j(WD~ zR3W!_cEVD!g+luIwDQl0z&DQ3f zo*S8MT19NgDJX3PP+^7%OW@a=C8JF-V)HAW)g3#E9M_?kwnwhyHD=_<0I;@rfF zFOt!=Z*7cSK58(x2++OmYf2ul?p!wE@W0#!trrOTRAOwL)_lh|?i{~jchzJ3{9Zb# zmCs@7@GCtOw`rpNO_moJ!d2xK6r}q2Kb798reQDCsb03(2Ia^nrBA!;M-W)x4DMID zw>im!Fm@}u2n~3BxZN|b{Jl)Jv!$7ML(p>uz5Kl`!>bS&U?$1Okt-du)vD8&@E`Tz zb_6_HX}D-7{D?WQ91*hF9wI~SPFd%GT)yBsDe3~2;enb+%X_<cQNeXj0+kdvob~Cx1z4QA0X=ndfYG&)FfP3zeC@*@dxsBK7iO54U|6|W zg_@bhgq(CVe!h(q%M<$W)H`$lam<2!w}o`VX1K;+P$Uw2FtOz4nL#J}`ShzDs5&2_ zFUr>a=)f}F$Ta6cxNB|5EUwlLA&T=4DXEBl(NB7k+m!BWD-rACfnTld_3HfdaZaBv z<-JU|&BpD+&d2QcAHh$KUgTY>dk)lr`>H%Kg_$Q>Duf$K=VArg1Rppy?uu3;Z)^$` zO}^Va@R1YaVENtQC4Yj`peoneSb^ytx?*$p#J-w9nCK@ulZxpUEMixn1^cRNRDy^d zSsK;p>CPk^)zC;ASehb&haJmnj0F8V<^1s+%O~JRF-QXNj-7*vwRIyx3h;r5)8VQK zg2)eCls{MQ>kxy9P)zIX5`EH(ljL}^HrIIWDu3vkNi8!E3At{4PJuDI(L1P;B^!V2 z_rr<16)Ea(Z_EYQ^$R@d8_`SzzR+D@jbF5&6qo2Zcu(b*>Agm>m>w^yGKW4>XRbG@ zq`=Gk;ZDh|SIPBCfYudn)4f=t; z;$h#_`^4eAp3YBaFGe(3ee@HNo$-Y6Tpw zDj)Pqpq|Z+2sNJ}4kWR+5}UI}{vq8Rdu?z?qes$=Hv0g8QPJ};Ts zm$bSMFyb>O#eutO48R#v>c#_eEmN?t#VaU7%Vk@AuQ{OhmQudLxH8=l=9G)T;A-aj zJcd2_&03q&Jn=SrCbG0=Z9IpRG@&y*Kw9weBSfe#NeS;~P4=K-=RLg;eSNd@#`hLX zEkjQn-?duDl;?Rk2p4J!O~9J+GErMq<-4clF6O@6o(MeJwzDmkJG)Z%9=|g{+@2$~ zLQej`OV~Qk`mn>d`ZHt}(MqAcvgOX1Dl!!N|BP<~WdloLk>S@phaplQ^bDJI6rnS}zqyd}Moee#@Ut*_42y&ks9b!hY%VUM+WPc>EY zq=*}Y(pGhL^0~HSwnx3xc~pIJM=Q5SZW0*}>*Kf>d}jWj{A{Ba$EZB8R6jSKY8Pt; zg4?OQIm&d&)cH`^FOd&~#Dt+%*ieCFI~nI^F{_Nc!bvyZZWefyKB~-ihqu5>4XO>h z^$VGS=W~j2)SzN(iV%lA^()$sc;!TXL92f1D(@|XXIbPdinh~xukrhE)e@VhgFKKG z?wyd842T#vF!P{)@64@N%osIhj*EtBilx;DUycCm2ejoJe__`e) z?4Ztgl;xkOYL;aRaqYGKTpJP*yf};Vr9$sLUAx&IGLqjlhA_6P@+^Kr$;8TUuzh`X zoNvhD(JD$kGS3_>eYlb%2;D2qBCyR^4HH{W{!X5uE#Yd}t3v(JjKdJ?tm;CmICI>R}hgD{( zYj|`vm6bm6gLcLrf~=hI0_4&LWOk+zM0bp?dyObnKfh+ctN-RM;)yfyO7RzgKcr|z zgbdbu!N=kX%$uw&qaysH=PGsM$U%77^jLO(-hU*0Y9S~_BZ?;t5B#JBPxs5BjN$Ag z?E6|v%hIDI>gsh*9#7cZtil3~&GcH)8wawUe7S^$WWT~s1 zYOu+niB;}cZN#tH^?8iTccO%>QY!CT4y3R#IIURV_J$}Xtt3$UNp9h_JS|r_4o>n* zz6m2=ZZ;3K9(*`AM~WsT+3Dpx&=Ato7N5$HB#(;Fy{f5DQxbv7H96C?P^4(9--2_O z!`+cVw?=W00nUuZ&(i^nuKU*5FeVjl>85; z4zg_9*~1qnrR7hjAhQ<^tSyHYx>SZ6cfwD5JCFXo^ac7^dwvhL*!rl|ff;h~`xXI3 zh8g9UFrHMt@cVK2_gI4b`#LX-DJW`Gs*#aV|NeXynI8%1HC)oc;JO0<^w@rM6G;A@ z@(-UjS-dqK`L1eEwMYkluvowZivwA>*z_@&K*Eh)+s>(W-2Z@DjF`T*gh!W)R5Ufa zp)^%!#pSO$!F3%srj&kz0N|+^H}DFjVV*6^OxzSY=u>euFNhfa-o3ZI#v?Gz*U`@e z_v(rI6x4fgitN?jRn_zIIXeSlLFHbJjU~zMrU-`O;XJjTVYaz_p{F+mjtt*X3s^3j z6r{PnlODt<_&DzGxPCfAouqHV41jQrG+Y7C`q^dv8>yFKZ7aYW=MKB$@Hw z>ECT23Zvge^!HT*P)JvkM_YG>4AkPwPJ5m*PBAt*r{_Jbh@@GafupB>9; z{x)GL4jvwmX7bq~UKhN~0^kRSnAZk3z@sbe{6A$5$fiCQgb80*0oqxDXyKefQVx|G z28xLezHqY>q%yl!H*9VWZ6e`)KH>CR%@P)$N2vbeW$bqy}m|c<{z2G6DBHZ`;OB3{Wvyb`QGlrk$8q z{JV}U{#jG@z{1CK!nyHqdoQNSuaP%NP74TG-ZD3X-Ul`kJUt2gl~D30McPWBore$P z!b$-|k+DhOZBAVx16z+)P>JjcqM8v%G#S@BmNFhEeQ?d2@xmb4<#T9+%CT5?iQ1W> ztJM0lkm!ZFU#LYNW2Xr;e6sY%-@fi87pJ=pp*+^}`#IC$Ou(Nob4IA_Ndcvt1f z40fT__ax~bqg?&;Y8wBNIT*Y3)oy>MU`pCGAmDnw0_kqSU=)Oo^G?FOG7XrDAw6mq2ip*KoqV62(2c1H zYcGdLHnyG{`X+2V`T+s}q_J$7Hc9n-c~f8Z@?g=U_pi>it|RHvbZcxD9#jJfTG#xe zr61j0<9tTFb#Ex?RDkeHUo#^HYgn7B`1Y#nlubc$R&)lc5hWV+;_JI)<}nZ!rfuU? zf!I~v7MT73oT`ZZm-q_sRWtLOA2kJ_$N9A3nkLnL;9sOdOw6jDs9X~sF-ISM3Tkyb z6S%+}rq4#d^L`(y8ld1>E2P(X1xwf^oo^~HWr0>4h6$kiL zol_!q>K{?1)dQj?V>UR)DWvhi_Kn`B_f45JQ`wJA2fEG{Ym2z%$3)0I$y3!G@lT!l z@ZGD(ur`GTc9u*Nv?l%qX9wo2SJiD;^reisg6Gd?|2?b+Fs3Z)PxI*HhY3rP{Df@w zdfpGtYY_JIyRllb2|*N8`*6FFyPmD2O(}R{5^s_t@+xE`Ut{>-4SLB5;U0xBqqA!A zu^Y+`#%}m$V&QES!d}ZFIvh{lg1b*O3p3kX8*4wE*e_M_zUH7O&r(C`-+Vv%U+8Miep7&F66PI{G=s(QYgd@c zz;BYh%YSubl##r8L9ZY;Hwn=m9ToM=bm7MjMRO^O?Z1u&e*crqLPnneu&6E&T*vV; zl8JZ!kBk@ajd#qypBeB*>GJPs_3t;Pe-Cp1TVl=sk;B~h9|(fKY6WDP*MBhsKboNY zJqp&>?RR{C&MOF2RBXD>e>@=sl#36{aF{tKQxDsb{BSPJBa2blp8gYLfeT7`a{-lZ z2Z_naHl{k-+P&!S4UR;ADsLXUJx-TQ=quG|C$HIlWgGIWMt0S zonRk#JMpWY0kN`5MSxkI0s@u-@Mt9+i+2APk`?$y2oG?MXwLuN-Rb}7CU!=~JsCU&36&)t`m|BJVLF;{W*lk-bRA zu5?~pIf~*j57%kzET+V$j^h-i0o_C_nW z4bwDBBy1Av+n`}*J*rSQ0qQIblk%y0Kf`+q<7?ujv@MVrk}i9N*82)gSj3HGEf_ES;f z^sY*bq$Vk+xKjFqee=u|w~DNhsH&u1J)Cx^uIR0xQH+L9g<7^S9ZO6ur0u3a&|F=| zC`mlSJaScCMkn@wO7wamF&S=wxa5T&DVH&o$ozh36Bj6ZSjg+pOjRN}5I?yqAl4Qa zekgN!e}-JP#K#}VymLZ(_;5tgxcKv7ZlFAK^aTUB)z9xQX52RIB znSaY=pox;U*ZSG=W-@M+i8bg@?&JlpW2&qC5Fmy>_JP|8A%(##ltB-~G~$^IjzZv5 zH-b?L&LIkduw6p}Q&kz{88v~)aBTYFG`@B6zE>)?1}U4yh&c=~rXn!apG)j1vn<=m ztT!8oIas(x{8Y55iPRRG3YR~z@3MS4c|RdtHi=_;9lsD;4;MANlfUiJ!a6HkIy_)> zn8*I*+7gucXX9>w-U%}C00|hietoPc{x&&L?85|14xJ!z?G)*a$5ERGVI25nO&iAK zrcR6429PY@w3?BS8A;rB8!kp{94SnY{RkSTwiPEY-WU4>Mz?go!=5p;iXRWo z|I_YRorh4+ivzC!XK1MKW(;f0T0~}N+hZ^gkFcO$w^gK7c=qs}91&eRJWe?;PI`%L zq9jk|8fa~b>TB3XGL8{ z4ie37=|%q^=cK}860fzismRDCKf_Efu!*#WQ!ZXF$ACg}1jEMgQ|aUntz@drKuX&( zM=NFFNKF@4i>$TT>pqnK78$V`TLQ1MR{u80oID@lQ|*%y#=s=7o9+HKrBznf@N4F# zQ72~Wh09rwcbi@+>6q5J5zoiMtys}yi>9zWgRMR0E4Vapq`(C-1xCdshFFd}^F>GR zVA-heZw9h)P?#E^Xfb?{djgT;5UOxb?toW9w+X(xM@2@(Olk(Xw(KxGJniUdgZJu83qOw=iH>lRrio~J6K2Im0C55NM;b=^4dIF3wp zm!0lqlJV1(e9Nj|?E{2(8*BBo7SRkOI28hYxr`fe@{J9KZaVIN~4CxP0_H zxodOtCk7mdNk8ONC@3&W9lVmJVCCr{_enz#**jw)`M*#U@UJc*qAzX_n$R7e(edkl z#e4X_8xsBvKK%1A;@qNrM~@{3W^EGZ4aI%fHh`BF*?iPrn2bDG{)eZH58hE4aip%Z z9AAXu-@NjFhPBMx8=9pPw>N7Z+??7~6$)f=h%H0sR>K`8Bvool+@@LYGaWo;ufVR$ zNr)%1t%z@m_W5qDTkUOGd^!!`@In75D)1Rt^bquU`qNi#r&UC7k`cC|I%n&YdKw}h zEEQ3Hp}T)_m3}~CuFP{t&?C8KU=mh88n*QG_=GgQ|GGDdxi3T1MANzHGVM7fB$3>% zZ{?m<>R38)Z_L%rANqs0D^)6QE=}{K6DDy;_U-lFAWtK4ilqb^7J;NH?w%;jFj3(W z>xA<1 zOm5g`sz;|Rw-D*3M5DV~t1?R2(shRIP3}irt8D&hTO)%gGUAFZ2IATNrEdiD$})a6 z5&Q%3zx;`vMoee1Z+cCY68?ZzFIo&z(JN}exs+#z_*j=f9arT>n>KOlRDT7tNy*d= zU3B+_4Yi42XI1YAo%>T60#)|amSyX4T|#?ZQ9MDBLLMWgR^>Hc^pPCZ4uMLiG}G-G zdZ27$le6Oz0p(5B&ekP#7hS#UgLPGpmZ-`nL~StR`OP&NoX^q4yAqs5Mt(-;?}e{% zNQE2^Z<61LjJ44>XH2(^t8+V`HoGm(Ec{G6 zt4Gj{{@VV}(@*t|ZuMN{eu%iBdXPvl%1Lup(?5~Xn{<0sP`-*)Bo|&Y!4PMpj&p1+ zTJ8-JU3p^Kv{%CW0=+h%C`nH_5Ep(9s)2KuEnhi41Npz^?PVqFI~E1Gj@-Al#?lNZ zfA)%Zjl>%<$0{G3WI9oln(cwOsd3I{WbRB#I{rWqYMW+e$O;MJow0{omUzaP^vB$y z-oGzBT;yLikCXFpWSo>5iiGMJXI(E+}`Uj-Qx^k z{>xuxNb;wr9HtZ+A=w;37E7XyUpL4d+!CtQn2jvI*S}O}q-=G^J1R4GR(hmM6VlTM zsQbpF=Ow*$`M5OdH{-2zz9hOlseR>s(?r%_N))^C;-rF**v*F@zarRYD??be+>w^( z74#2Hc;qx^J^ekCm8N6oBKgAqw$Ke_QXbzHPEN^>ZJtugB8z%+^P~$L6>(}aWEx{S zket5ky9-Mf)pjU&-=vwTl0Tf3*9*18H<&a?V2q+Z=x4;I2!54o4Y!NE=x-771qW#1 z*8ZEj>vT^jLX5;9bt({&OJ8Gd+}`NO_p(sQx%#$AFP$@5?3#aqhkED3sqG4mfw%-u z-4!2#V0g`@FXPmWv`9;;#$8;UQ^8(*o?G{&=xIMx$u6w!4csZqUZ#UFwFRLh^k?%f znWprAvTtFmjYw!iDUdXsH%u2=n{3SapOd`*vN+Fp%<6k_zdKILoew2q6d0TA{`Oe< zH*G9nH2+`hTbGAo*whvmB4uMh5<4L>#AnuOd~}3MU0l1Q-*v3|Z3s@8^*0#K$$E@L zgDCIGkAXsTCTL5E1uJP z_N5g&J+Mc*n&QySLaT>2^i3h%Qd7cFg8N$?c>tUn1|mw;<;Sd@a$|`dU)C^M32m_V zv7TarssoBY1i?s4`2aarUokUS6zje|F;sqrj2X6vnZq1vbVUKR(+LqJBg=e&fT)<5 z7p7Fo_wK#&2@egu7QXR&43u8cb#DEtS#(iuTR-BkkLn=zI#kFY68cIsfo;y+B?bq_ zsDcOKw8L;MCb-^lgTrT(H)#C+Mw2~I_x-&y)l6h$rg$&k-X#5{Hm5c|5)Lag-0b59&s&lFm-))MC>&b= z8hWbiCj}>4p!Eg?I{>R^w#qOtn@tl|X-$$bV%P8;Q8x=X$OG+G6qa(e&fibIjf_kr zweFOs`HxQuy8JkO01)?F(CnB>1zE)yHwd84L+2 z9?(csL1}L>FVQR-*gbUt-WJe?dQ!|KZ!_y8*8bf3~aoYy}Uo7m||& zCeqDMHarj7@v^9qmh(&EHEo`7R1*IUUY@7vD|hKw9J=c(+^!tNK__M(HwV*-J!V#J zLwc5egc>DLyZ~M`@ogqvEooPnoboRSG(XY{AhrC3>yA52JuDe7Tf&ZLiB$jxO_#cj zSV2e+;E}N{EyikzCW};hB0SqE#geM9h%r>g^v5`_VHJ*Kvm1$=E-`W3CWhUK0s?JE z_>#lJ5v`b{B9VJ} zezy0yk*}#d?LGq$3{o4~M>o8>ckqDcv0?lH_)n|s(u(97*2*IYH@NkL6}ZL7&XCDl z2NnRuP)lO6Rfb9y2h~4Eka7($lZMo%bW_Q#-KFXJW(*F9ss^BXm8MJL9Z^cz)Ty-< z8PPRdt3V%)402@rDItVg`2L~4Fx>n4>@ zrQ|9ItB6M#P;65Gl-Os8n_)l-y$dL%-(Kj56q}SS(XU9TpH1OCu8tG~$4lHvvb4hO z^FJHTVikYe3T8$5d=DNPu2Fdf!|zQy_2CU`ZM$f!zVv{u*SzQLZ!AsTUS(swyX9#! zRa!Iy9grE$_uxqe4PrFZ95-p5xlEfIYV4rNe)v^)c-=GWZ~cKMPW2uFJ667W4$s)} zvgwEQUletmKwhgsx_Mjzd3;KmpAvf!7VsJvg-Uo*KB>&j%}rZew17X|huBZE#225& zyPWwoE*#`uel!AJ=^(~G&KXLMRG*@bF=%roj=m_De?>5%C02CFEb?c@pR9va~^a9rDlZ zm4isXhW->p(bwGC^t+dM35EouWuLKM5IU&L2DZol{~)~#Q!$u1#f=utsfuPnD0IEF^@Ot>?z(7wAi}@cTO6%>Y}UTEo-N|Z>h2w z1B(%p^oVE)=rB~MJD!Taa?8NOsV2=$x<<9Pth z1wces!1K}!7gf(Z%ir3LEjJP|bzC96=Vd^)$9gRE)Z8T;AU2`~Lc$UUM5GEv9v#da z6zpqVo2imi?sc~rY7FMZPtbR{b|XPsDNOVN)-r6`0J+6C#e(w;OV9?gd36N6^`*3NI)tXG7fzbzH z&P4&(m-CFi{P!MXpEJfj`2vHmGLp6C%AE7Quj_a1B-=RAzOU&9zg2&h=Wv)) zIp87EE$!GFXO#oJu`gGSKl~0T?L`4^IRiOEfk5HLQ#%EB%r-F{q7SsGmZdi@FZ*Oh znV?mh+jdoWQCP{@ET5af({v+yWS&Xli{LUnvF$pL&QjW0$-`K&pxKJEpyTj)YTvN( znZF4{?CFqa_3#U6%J*l`&fhwbYE9f76;U83PeE2uH^9U4J+>^ODC4-XN&pd zw>P#M)K*OVtYte&yfhi(&+0*c-oPHGihbi3XFu5IcKl$le=_0?wadyfBN?(o|ORi2z zSkCE%qrS|E{-EbI7l&}Cd9J|rqa6zK!bxZE9U7ZeuWNzF`+OND3Ci_F?q^j9n~rpQ zaV#lHFn^z8zL6)I5(G=V8&Di$-qEf>Ms;1QNyK8Ir+N}j#Wkc0o8`K3dC2y;hoHh} z1*XZl>2GzMPnH>G)^2P`8DvsVWW%&6x%8Q%)|+vCRO9;e>TkBsbu?OH6f)+Lm9bxN zLI32TpWB`rtZx~YGbxKKYk^dT+@d^Ew_54H#;VxL#PKX8M$IGfq0e?;$kYq2RrY|9 z=cEM?%7toWqJbZ=pE^-jj^(x5lSkE#sy@W5O5n5_m$zI0fRr8_^5})x z?5%s>O$u}w{7rcl(2bQAu1NJQDP!ypM(-t9V1a`6q(dgQ+wEb3$A(t@J8jl+moL32 z9^DfAI^&3k{)Hu>@wZ;|lQibQJm>?|l=ky-xzI1W<&Gb23(}`*P<>!tK(YF(-CAWZ zs$HU^H_PZdU>>e=CwmcF&!@+6NYdIe+~VX1WX-9ZNa_!h+TRI@#v|87pZE5Mvoxr+ z^i<-B%f)elWR-8fUCt?=z;g4K^9mL)l|_W4_2>7ngjA(@tD%;n)AKY5%gS-WSYO5Xt$SzE?SV7~YT(&L9%Q}&!2HQPs&Iv#uZ z)z}|Q%^s`gOr!tIS3Bo07oP2w!+$~JyjfLYUwnxhIP6GUt<7NlA#s!lnR=Lt@!6hX zoG-J@+hOLA34)6g{J5ohhe6h_HgpR031GU)o?nD1Y}@sEvL+?Hk>#y%*;hEfW-!io=ic*oflh z@TB*(vc}0YBk@*MQC7HZ={z~gDshkZgC=v&ieT(z)=R<`d>=FR@{*ave!DH2r{@IJ zGtC@H6zweLXEQzc*6p`I`T6l>1Hm1&@t*QsN&B%HEec)usQ6$QpP+2DfSF5dE(}&P z+J9ZXYUSw7nq;!OJaGySyBn=cnE)dW`ObGsJa zOiIjZ=J7doWWc384h2*wygm5CMKeRg7&xP(FC;kC_Va|(7h>S5|6_`#v~Ek7yiuZN z_FhI!9Q9RYuLr@QD7>dVO)#wE!|inZW$E*K^OUR}ch;VKM;GsL`te|SC%1i=fnAA- z0#ihA%Cx!1Xs_y3nlbvt96c5P7A{vPHn)9X8ycCh-qpSxf*jZdNt5x7%?9wDhkK)= zcIt999fRwC-gpfDBtD+W;dhc|--9$%RO?lT+9hw-=VcH=Z~kp?YwYASu#3B$3Ej;& zsM^lLEtjF?W4KukGVf@BOT|s6tTo6PZx(tH4F=Z!V>$z>3|X#oMg?GM<7o^X}8!#%Nd4fUa8t8r+f!h5!C*r#F@0XnG0q4VZXhvKElfyDH}qX}lt zEJCL$?R-CJd>|?qWKlosGbz78yyujXy8}hZ46)RW*6PLNJ(`Mwr+g?XV>@c< zJ8pVac}l#=dI#?Ma%SpjmG5cI*D#9yR7Yn0_}TtZNN|SxO%0ziXTc`WR_b4MQM<8& zyA;{nVeyH2_j_fw<2%fkYy0b^B_&fW@Fk`*MBBT0&?cCz0mx!i?Xr35rRMeC)>(~2 zczOpkIVVu(3SJ#p6L9Y$tP+%l<0e$}6`Y(wnAK`?p!k>QJgnt$^Gj%=&k~5Ut$k-k z;n!JheNz|7NB&gkd)}1x`7_l<8Q%j=Bu4Wk?^yLpfYUgQ?-LgUH4$@AWuW z_C=++229j0B|sfgF(P+9@#hi@c0g!*JN#mD6fGe-Z13TMeE&1%$1ONavul9z;x5r6 zR4BKB14E_}YLvZnWwqb!qok8Du;TPeMe-{rWlzRwH<$u#K18AN#2FEzc*`E#lfC=2Tnog2h2?QStl&ZaoW2j;~@RFf}YeL9T%wfKe{5`AXSHHjFLk1G^4BsLgs8pt_t4S`{&PRlin(9 z`FW?_XuiPN<6zw>SqMGV;AQ*KDa3IszrW_(&gPiHMoiOlD{TjCck72I3kP?VE>GQu zy~+`>^_%|iCi{XAhY8qzj$`W+7jxg0^d&-IZ@oXpW7?8|Vz=gsIBUNoyMeT{MoftO zTshmYe}&SkTeco;IpGE#d|5(Pk~6#OAn}ea9}8)ajpF&H@_-Z8qu?Ll)}DAg-tWIS zzU5(>ngLG`sd^A3@ml&Nht!zd6((&+IeKXD02Po<*$;Ra?SEWw(C~V=Y$qrPtxTLP zxP#?p9Da~pF}Pj#{4?<@OibEGJgBN{5Q?1=YMV zTR}-&3#7Mal&yb>IpYW^Yv-b#8#!8Vll7cz#vZ-Azy|1R_tA@!qi~`o+@Yq1vM*sPKM^lxDOQ=6~))y=C!*<6XND) z#IZG2sn6C>`T0QE=9LYz**y)J6+I^fk7mduqHKcmb+eJaJRH{ImCjnquP!&S@zshw zg5h+eL)CJ8*UN^Z%88gT<3&okYM@Q#UV(}dcE`E>*PEUT8kd^Z0(+T8`roLxfGG1t zVx05=F_@nuk1Vdv8JRr}$!w{f*Tt^4*>3M!mpe4=1P&4ytDPX+-o%#-sd`5TPd^aP ztg{hE-vmtO`oD9P!aeHgcjG>Z z`A$@YWfsKt?m^_sjJ+Yu4x z_ZLpj9}YrJPcM@H;(J~^3Ecy$4-_Cz+^qz)T8eonQz-~h8XoNt0wlv3Q1nPHe;l8CkM|4uUOB_bKdOE~$^$=v zI?U}lt4eVFNhd(t-yP`h-pT#%GbhiU`8PR>CaV>+KF&)aYq(fn1`5x^y}q|lJ01Y| zt6nk~Fq*E7;pG7yn4C$DdQ)sM#2&auqyaJ*(%08n1=+FRPy0XFM7eR}fNoP&{zr>% zU1bxjp$f}c2_=J&IzPz=i?K@+j@j}Z?G=8i>UT9#cITVugbjZ~EC$R5tfqKccBue; zHKkF({`&>a!*^Mbje6-K8o5{pSYr-kXgaS_L%srERL#y6Jo*f z0Xcdbj}Wc|=x|^kl=g{<-yv{u54|*?aV$%Y=2E)HMIC6dUoS3Ca|fKmTE;1oM9*RU zY|k5#DePs(nL&2|LLXOTKi>PHVBhn){fuIRh!{PYGqPbn`y9NGjwqYs+41^Bz<*_Q z0*RY7Nb`qznl)Hg1*_*M4VR$tpC@QNIJYNjmoh!qC#P?5&Z_AwI~dpbjX|fCmy=6B z6W-wF$DZ^+-KQ0Ito^O3rQ6_zDG{5 zTESZSHd&isY!GYe4gG2<$aNHPjf@GbLu;XD0WR0dbPdz=qKKzOJ-SD)r)4jtY^7-f zx;iF0trUp6WZv@PU2QCgi3n8l4{*ih4eKezmEXd%%^w0p&YT=1#PmnJ!-<#eeOqeo0j& z4emVN>3CMW^ywe~JfClxXNXbmr(Ru-)u6_y1nx_lX)zdNbh2L+=t?&A`$1@(4_J&w zFDE=N)vvu*u0lwvu!OXn^8%O$d7?KuxBzwuekm$d1cD=>r8SV{6qb{Spha|=u8GbSjK`z#N z0o|o-B3P;}S-h`g=OgH7s=+T2py|El+AOoIN3Fw_lTFjz8)7$#2}48|){QWG$saO)`YT>?F37E-FEp)>hBegmnS^GEj!rnnoDvnpjdRQ4fQJvrEV&!;%Y zhQfixD!Z^7`Zas*&YVM(6IC7(&48CKgIqZKFLe;;bWF%?q^T-Dh*f{*I{LjPuh27* zspVJ#sCY`Ts#B5l9s}jDza##q6Sc^hh@E9ta|^~;7lYiDfDli8x&Z9zklB!|NM(KgYff`v~<(M+;PgXT#Ojr+lX5qDLeImJEXxE>EL)j@bNl` zoM*+oh68-m>|4D4s}-`tt@!6_Tbg0(lSk2rEBJ%M$1iZfKvS5+{Xn$O&O5f)Dj1rX zaAiNVqFG@qP+L?61&+8{%F*W?mFyr`x9mi;Bwf}c|Gw1%jCV7@6$x>3Fa8I97b&1Y z#LlC9D8v@-gm}IOX^Z!JE`0!%ea5G7CyPA$$5+$q%413^A2AC)-89lkRZ|`Ux<*wd!do#Gh6ok@V*W|CMYB*#UaRRa!99V3N4SnB7K+`Cgcq zRfG25>?fu!=px&FVQv;dqQ;<6!9dzt4i~rTZXCDWLMH=dxkbHtl)f;&EZO0#GeUQ! zi|jSlW09i%bS!dm1LFGwl1fKvWRCI!-04^G2Oe}G4h8`on_l!|{)MsX)Z0Smmd=;z z$i{bn0%gx@7h5>B@)^_o_BE69``Ch%$7hRbymrrNTq0Vd+{6)?;{QS51p;FNcH>On z#UYQ$UDftj7~jIU)KI@%HRht=ur|_hxKeI>5tMvWq=onm_n46Agw~$Y8?cd~HfmPB zDE~@#Su0E<&?95?oh_ieKUsVL&B`4tm9i3Assh*(()Tjzt2WR!_J@MpnHy8PuRH+k z13*#lJ=!)$dJUg+DtQ26ZX(#o`oxmfZhKHbN)*Nzi&I7b6obsg0WcGLy5Hn=VCMaRT0Pp~2iQRMHLffq z0>DICGtTeZZ#>$oto@=^kAV=aq!)+RK;kiHpa&(iO*k!k1iJwA0C&-&yak1BjRXNA zb1IsW2v8yOI_M6GL=a>CqRrD%^U>Kq3F_mZ9@HDq^r92unFou>qmG+H^eB&XfL3`< zMZhR;5l3sy`OPX!#oUpTl*)ma7q8yNOnk3~WIz zyUuAL6NVe!&G-*(4C!9nQ~v-mkR8_5@SJo|UTZAt8Son+>vcRv5ri<3O2QAhU_n2G zX*&%6k3RF$D!`u#Jm$3LVnv^nKduRMtAS#r`(Cbr| z$=&_+30v$x@1iw+E(ZDEcj2$kMUfqb5Mos* zCD?9XS`y|lm;C2wuO+8kfq(2;fXw#N(oje&!=_^S1eGVY*@5&{O*x$>w%@T!4sGq& zO>1a(1`Hs^Xn9& zBK_Uq_^$toxbCVSyvzWUMktB1Qx&$6w?Q}o02^H63YbRzmzVKPE`Vy44*qrK#2XFZ zhZSf3{T2mY{NF}3@atJ^qzPoZOE3?1tdnmxEU@wn`D90eFohV{5HG;VS#f)0f{-g7 z!ye<+9H~U82hpve$tY(gAtS>j#V_X{8u0p{baj~rYkWfpEzLELfA+|}UfEx6{o}p{ zgxeyj)z&nRo#dSD9aU2X5GTEK@fWzIbnU#S?vg@d* zat5X8A%7@TJRO^}s=cJYc`x7sKM2T%G^` zSlVmOw%}6-7rPL%>Y&lW;-bNvL;EMAz6y-}D4?n`p^g-p^pZ~mUA3bC^_634@9%&G zo}+O?75N=b8!~R^;PAgTyNUm)7SIUYHMIsOGkka2)DDyX+=D}xDv+HwAJD3HV^+-X zz?%Po4SzMS@xbS_0QrQ}H~wr2&36Id?e(NnOQX1cmA;Bmen5j%(3c7DCTUdxU6Oo< zAEJKmG|e^6f3-0ow!f$BGaOchn8w$swuq^ zBeVeQ;*qve4{2yNLLX{tJ_Rm6@aSj-5Wig`!X^g(&I+K7Ya_{%duab8!~O=4yQIvN zMmqIjsKbO4N$xv3?u0AtKT+$uW{kW}^Z4oiJN4hGi6(c@1=ZajAeQ6l2n;dJ$#}m? zH=ly_tk)nWuhow%J@F!fj_KeH(UT3S3d@|0qmAFhk&z7`aB4BU84Nn(OG@v@=$nNdcS26Wk_{Tl-l zWnvhAh5zG+;~d;!>>w?98Q9gvHIXllC)0Sn2hKt(1HS3PTc$F0(dFQ~mV?g;!dfBp zXCKk3eI$Q8nd5~r{`0jE^LZhEAunk8k#X%vm+|_X`UJu?a(%k?J^*-*!$9`Ce!dpe zD>4y%_~+vrGOUNnE=#34~xaZ*j@Q=D%sOx!0Mf~|M#<;ilvt;WR z_GFcy<8(!v)6a`EUWZv~2pd>urwUB@AMw(EOiq$s7QM83%F7KuDMskCxy`9D>>TQQ zv<*qmG%Vo#=c3Vgl>ofq8-~Jy%iURG5P!GSDCsm<=Q zJx>ReXO~hIMfn1(?1~nT#TilfdtB0v6qP!UNM4_@Rm+ai?XZEabUN7WNL2m(zXyXp z#9Fw0=9@dyf^Ok3l(!1kIkKP2#S_efL$3E2f0-*kQQ5F$ybutjxz?>vd<&bg%V0o~c5 zK^}`V-@>SDuM4{3uK;6mUMCLwP31mdS{MJbk575dC*MM583VB?9XnR&XVD4Hrqz9$L%cNNXB_zJ(W^-W9^L1 zzqD{=a@Af%hrFV%PWXR)+fiwH|TU|z|OIWBzf)Azs#?plDP;LUaV6P321PH|47 z9Hd|U4b+U?bXA!*4M(#(PHPp8pVi4Ce1fTpLOIX| zP2+w0spKJd|9u>Bi*5pWoSUSW|0$^&$5_nWZYfN0bVKO1ZWXng*)PvrypH$%C_7s{ zdv*6s0T^jth(YLzTAOE}i$z8s<=B}jQpd$*{2`}D_#y6#Sp>a$Zpl{C+um~N5hd(dd<2p__tZA=uWqd4#u-u?9SdX!pvmT z?WO2eIcUOsFTXR|W3wdQGB`)~(MM|y$74`*ulck3=R9+(jJGj@2J7D6dXsGU=grA8 z-RMV=F`hl%*lE7fR62Awe=@W0!xyXI4o2Jt5{d;aF`VTcZ#_?2XyuPF9EaTX!w17>EPqOe$Ii5_~y$N*0V9L6o(tt;-)qU~|tMr0^)rJ^f7TBs;bTerEl6$IO%jAS@!~jNW zbk)#DlBucki&f}Vvy}+H=GI4#Lt1S|?H<9*Ohk=gmCq1K zMoVA5BjD=lpda-@nl?7dFpMvX){L7IHSKn(qgtt1jHyqcD5!MWmI$6_h+iY&oAqON zzIC>^v1(2{EPl|#CvV$6QqylDz4o|4XJ-tZ$)C?EzmA88=b!csr@rXonxq}0Qw>rruXK)o_j#bZpE6uPbh`1_wO-OR*Sl$lr8xg~ zNe&O=v;$?!om9KrhZ>YjhTmRhxqdMco>p*asfpr5RzbV>~Z=81{i}4ms;jnQfZoK6im# zJNkL>W1f+8RpJj~9dx!vwC$X~KCx*9(ykUkCNU~G91s-PdG^+?262$puGf|fzHBTv zJfy-@3v>4W^gD`qO>c%;da_#Cy~v9^L6JUcZwN+JmEgNQZ5U){)lgPw4`v|ArFBBA+~$Ph$r!$i&Zi*gg)k_H|P zg6T0vJInQhdmDSw1jL?y8N9_^mB8#Vu(_u*w8B)U3hv?n-(KZKIBb<9zI)eroLsj2 zd&cht&(6|>Go$_R4df)BjD1W=*1nO=rm$~I%!g1hCY`?l?0JE^?q=z=Kg*({xpdr2 zeY@=hOOHp-AdOjC#PLV0!nd~2>S754+tG1{hgD&L>inYkiliz2Y&uRhs|ChSzxgdi zqz@Z9ZLjA`#wFQ%_Egov-%jO5^|gw)?HLfVLCHos6g}gWBC^c z+NBKMHieO=Pu>5TP~BKj7UWtPpG98C^aC(S^SB0lo6P_7Rg=!^by( z!Sn9W-8k&c@gIN4HoE+IT}p3IwJuV~l2h3k+rN^p=RaKIm`I`)=27RTDyK=31?%I1 z0V*PIxr73^QV!j=RnMIV2P`72nyHWSW@$a)AT3noes77LSx9 z%N{>~HRZddE7VP~cN#Fu6H~#~k^_=8#g<~FlICJKsHbmAdBW$MzBpvY#PUrz+BJe9 zc$tc~ND9n|e74WqOY~W8%4~QPDbg^v?r(2ezm-Yat^t1|*YqaRF9{G^-mqbAQzSBO z`B0b}UkkPEQHoJ$;o{l*Af+T9sy{ebJjlAI|5i(x40D`xN07)=STI1?X}0Ib@(`!y=pllUNjx=ioBQp<1d z?O}D~&C%y1XQPKoQ!{*Ev!DpNyR-7d#Rcq)95Erd&?#j3!PSuwcN4cCfS(q+-#Gov zbA;zJT_&7N;vP`S@w*x@;@;n!P2ja5vBkM#IqftSHv*wv?p)n}9ov*VcIf3g z*NRPET#f-wmknkHf-_0?I9&v{f5-5?Ji)Z#qQAOI^IVZbU?W;`cfMG?uE}Nw*~tW= zcMLiBD?3hFzb_&h_wY+7Zl%`nFkKewM7w8RP!4r3_^?6l^8$OcgB&S$uIg{rAl;5ZCJg(TsM-*T;pYVN#PReB;O0K?Hd#oJ&=EQxu|cO&x;BF z@lNo~uRoJoV?{Px^3bC*Q7bcpEmmxHUi($<>~#qEUK<`-xW};)b7txH8kEp;7}lKb%zYV%>DR{C`SM6eu(>~WhnwvJ3NnNa z1{|S6Xr*$9Jj(GtL6GUr;fB4Vw7Uz`Wa{YLpQK{!Dm0jI-J|8^285#Cv86?OUUPzh z?QWc2e!RxrHyI<}Y#pPSDxK5e(diD^tF*!FFB&BMSHg?up&oQmp4-tZ*Yvp;jLPka z!&0{EhxhcV!ltF{eAjOym2a^JIaR(0Q@q^pbtksPuFy;K(^nx`A3>q24&U;^be(}S zXPdW;>z{k2uK`JPu6cWp!eEKAiNf6Y%jgYfR<#w$ZM+_@nLE~6M9w-u&sau1g%xFB z{-6{>t91O`8KnM6CgV|6eb0%{`0o4z;AZ@GgXJLqd05o6%rFeXQ za+>bO>ssd~vF4&^rWq%+bWMI4_LVt5-c`vhy}{Gb*{7OH7WtNaYBJw=N14j?jZ-c! zhCK*H%zC1*c}Z8~5k^LP?3n9lQ`m*I9hiS|I^SDYM848bht-e!xJim@C@Pw~%mD7a zU^vHaNWa~dqI)WV2X(o62LY8{E5?Aj69@ooqNfPe=v~{02t-)Lyk3+~wMs;$3*+r)&5mXsyRNyotNszhdg6sv$};x zJGrCFqQ&*q9tF&rO@8NZkkXizB%pVW`n*^Hfc5MWIm>nP+3c1j%hk<&`*Yzz9<`-c z@lOO%j-~x;z|Nk_KD{KuiIs!855EPKJMbV{HBzy0AoM_O^MjXF!a*Iey~ofbNA`o} zawxh>&BlU$xb`f>X2~c|erHx+YRjfg$Yo^f?1e@%(|V^t8ySdfaeGm0W^^@G2MO?0 zzQA<$|xUS9Lh7jm928Z*S^DfGmr2En92`*bY$y-W+Ct5HIT%OjIBjR zw?9e-`vp@qR);#$P;-{yQH#92Kn)2`bxD6vdQ4Yhv0m*9*#r==EY-;7@X>dhBvYX` z$w5SC9TjdvHKpP{2Nj?I^0*F=e{@$~bkGa0Gp54s6qX%p-EdRpx&A#h)e)J+>-pf^ z=C_Z9$q5U8D*07<$`nPWBk4fWEf+8n!?PK;6lORM&VF}*25<+-5$&L7>~qcxMLsel z5$LI|f-e5A=U26^;UDz&O;<4MhrNToTqHju1QK7Z$KNnFN_;ZcBeJcwyLDbQfKj0! zg77MruU&fDC;1iWrsuCCk-A#KsSGV{f%=IX?L@+Z4U{mqK3!;aLX?`OQYrZl?9F#v zi{!nks`HU-j>&tUewr9hdXh{I4Gj^)9weKTOt@)vvIfCd3DUzxa)`D1{5Ok_Z(wUT zA-l2UVg%C3?Z zuST-gAbPr=k+=N=->7V3I75H9V^n2~S-(a>a@Y3AD0p4op*Vz(DMfIbE|Ig9-q~^p z&ufV41b)hY+e~;eet=Z=DR5j~&W&7{q4_APzGZ(|B_fu!Twp-#L-@ACK&wC%2*ig})W8q3bz(JX0vBMS7{VP*F|+*i6b$!QrqgeLWOk+k5Z0q&Str4eb-!D@0W*2UE}-L`bbsTP1R{> z<}cH8MlHfmg5~})DV|X&M^8C$a3QjeK1JGcjl0B3%tUHD`}^oI;hM-U?{~1ST(2D) zXY|icZDYf2+|^r*zzT~PH8Xt*zH0BpV?P5VMX}F%TlcmVg}Z0r@C@hW8ccc>RX6sm zUv!|O2S5L4sU7RG3kwHdx<100MVHin&iB5lVlrU<73q0j7U~>Ss95BHxZ(WAwYzE0 zC;@xp_%?2OCQtnfeP!>1^!t*0Vtj^Z zQ3F%aW?$u3cmsGWULy5#E^liKqSY^Ji}VDyV8&4-kBclz`#w|Xt6s-5MaS~UnW_7B z<1}Ry!wNLtH1Y9^ifYZL|NRcG+KKF@miCTD6hxH^ga_ZYwRo)lblYjmQY{y=(N-%GSxZINKUscB^Trh=ml(?Rk7*fhZBSj-ip zo0EKpXmUz;oXn+T%C}}mM;b8b=-&cC3RrK&H;_>7^+;WxZV-{k!G}sy)m&CdOkuf6 z-&v&hrBJ=rRT{xHv-Q^6t4hO{+fxlgR2)|OKqMjl)F36j{a^ChpWzhD!`!MdYV;}5 zoeic)ATR8B|cskhQ z!q3x#$85*o6jySdZ}rrI1gFS=0jOh%^rEby#qUF&eidY$#exD_r2de3Y>w62Kk zg(VNSozbh2sAarkLk>K>O9>*A8(J&zTosHG3OAQjsG0r#fo`vz!&cAlHg^{4x`UkD ztlFwSGn8fS4?((=G4s?Z(RHsXS~g-pP&GXZbIljbjz>Yk6-zO&>uQJ8IeK%5!cmU9BhO8@xM zJuci9EWuAPPpTIE7y`6SKXq&$sr{hJ;00L^7A2g6`oZ2N>80Dh5bX8@XQuq)`sH=5 z@Q@i>N&SF@+9i^95JURB=UMlCF# zm{^e`zpS;xDh~e)^BzpEtYUr?6=Rx4X;Keb^HcKT(Yt8J83&sgnE~hyG>WR}=^o{Z zX9a<9V_BdzJy7ujmg+W9Yh&p8Tt|M!`dP;K=&RB1A~|ZtI?C<%)TVSDnbxatlH6a` zjdC|=A`y-4<1XRz!3T0q@oyI6E*;(-6X%ot@nz~)v|cXe&jDn^1 zn9hxHK-9I+5%q`K)qlu_T&1G-o-92X2%+;v|Cj`XZXszJ=N8D}`+>*ho&5JK9*FYE z3oLdyXq*x7r}3Cdj!FMTA8_9C`mAJ4ldZ=5xQH2!1AK@&H1=O4Ce*p)SVErc{JK7O ziUyzyF$v6`p-~J1vfWah2`!Sduw%GYSX**Nh6waRryj;QSc7}qMplDP`pzv9U$aO+NGqn- zX7qE|1&)IkgG~#~2sGTEE;*e=+#jGgXm)fLXIswzbz>qRBwhk!S-nSign#OcVfwtb zXj?wn4am_%gGD`&!i1W!ft{0{cj0hh=Caqas~UjUaQW?e(>!83I~LM%zoDc02*6&` z)kuYWjn&Uy95E9lBy1z4?Zyfy#@p5Br8nCfD%ZOr5_~+Zz&qRLQ4Q0)8JMQ`*>rnOOomBZ9)F7+z$H8%00jJaVdeD zm--Sso8y;&4-5gspubcP&@`baX}Qk4P&&*EAQ%O&q!${bv;B4&%nd!Zba`6->g^Q? zrjXSwiy9Ai^pZhOBOqnT2ZS)j&G*2_F+p>+CfR_`zwm|SQ7n=vCsNUew6Ysi>!EHh zXDde_cvE6|e-CZblcykF*~tzDnQ1(ciF8K407y%;Wx#wmwe?9` z1e3v~*1p>xmbUltl=NF{vLn(cRIp5s`HI=zz_w@0E~=#)5QyrhHyF<18uFfrUbXY0 zJ)iMJ+IRJ;x66b{pSM_bFQB{Amhc$*RmSlCxsm%-CXdw$*ugygKY_zIKMf{*@iYRi z;+~C)-(R;%4__3R>2Q_&T3l;Q9Y8~;OtbOlPUP#cz%D(n`YyX8!N=ET>FQoMm4z$y z%>g79T_3N{9;S8}rOk0vRhh*kL(~Cz2Ez6Cnfa%yYIhv_Q~PTgp90`>do+zA*MEdF zA*Y|tFNqb|IK*aI?K2A$v}NyFqaYv2B7`+D!qW$ZYWengT6V2>%xzjKZB^O?grXT2dT=@(f7tHehIMkPLDEY;zY{Q6 zie^Y$>Mm9u_dk$ro;wX*8lo2Hr4?oeKcG?u+XQH?yDUa9^&hjynCWZ*WRf|}u9Y;t ztOlpYb8vsE>su8zF*fCcH$}!Z-y8R4{qrqefBD3=)p!zEVWZh0#dOmNq@U9aHFyx= z(C4)OiH`O}>TH)h>=0imcWWq;%Jy=o^#3kbaj(K0Lw0(D4ZeN#Rj@WWf>cHNdH9B?lLiFoDd6xBxJ99Qztx-TF zSijIMnh%027aRc$p6(hL(hwll3ztqE{ZW01rvE#MpGpzW1PJ3+o~LyTGOe5{9|u!O zf)=PP&5nRKGTzgl;Q!>0XMn%T;@ecpV9|g!?|q>CQx(j5QzGcVi}15x)BD?lMhfooa2O4RHkN`%mHLgUYeldS7rp}Lc-g})5230!K6AxScLY61^(V*bHs+} zj+YfOcsLM*-}WZ~0EVU3(8Xe8AR$e4QaqhKZ}8`ig%t{Q2DZBgM9N2}g)TBF1~{8R z$up9GOvtXgYal=|u&)NG$aJZWmMH3ZBNi3%&Y?QMS;28KIUOXm0x|;SX@4*5VXuDU ztm48`VOL}<5U_GxBKKX*(Cd0s{ zeox=#i4+@iL1G{R!0U9;F>+$NrZ}^#HSiKc_>UJ`x1#??j|)h)b-1-%Y4Y7BDg}H1 zBtEy@8j9bT_^Cm_=K*mjx0}Meo46+9a9G$u&m6sWYHuhH^XyrfrI|G++5E9pIUyhn zvv{z=M6EMfZ3|4L86tOx>VDID%pNJ~nGh=8PkAT1q3$H35`V$j_s-96GG3P|?=!w}L8Lk|NCu`ZtbzMtoP z*Lt^aTkDVYeb+y3Y;Fo%b6w|o9LKru`_EoZ5ue-pc*{O%xA}0$xbqbN)%qq~)h^M^ zIN;H=ytCmo_BI=A@E|RO@;1qF+f!?YEKG#W8~fwY)+UcI!5kdAg=-Vm^>t4$XlKEN zL8e6qARGdCK1qO0_PQ|Wpk}jOozV~kwFO8HLI%vU@6&fWT$e&qTI9wnC&vO+;{g!W zJAjnJ!-B%&_Ch^8+`DqM(|4ccolB2r@7o0|2mnkd5!iAZy0^sV?a6I`ny8Sr+7-}} zK|%Z^tnZL<+!>!J*-u(-etCfz=UW6e_)c6GeKSKc)Rt-(fpfrD;AUvo`#Mys^l-Y@ z>CFk))wg+`(+nDq4!>(R6LLEWoK#u&%5?rxaA&aF4WCP*O~R(!7^ufu54OtI0-R|K z8wq`yJ)6Y!aX1qizuG7@A<*>1hEGYfFViSYt4x{^7~s9Kc_^BbYPi+&<)uq711q=N7U0 z(rupQbO?Rm6|lcR4BU5mN&>b^_K~nB=P|x+A*c+C81*kUT%LN5F~y9@#k6SPtK$>N zB-uXMaJ7%w>P~l-$m?Xqd9V6EX@B2`Pu<43Rl$B9dM%ag?T5OwJ~l8QVnxa&8GE3- zz`RbA5T;VQ0{%45;zWe_z)c0SZQyYs?ii+KhyxJu%MOt)y z0A=Cz^*uKJf2CPP0Uy8eq0 z7kI(s|M`i5zx>S94QPxb{?hz@k6pc1DARxG2|%m&fYq`hW^HH0uYHRpM{s^HA6Us< zjp1(_UXHRWzPRc9VidrScsM-@%VCPn^q0@Vk4v-;lNv$>Qm*_K)B(`0YLM`Mi4J>; zeo(FC{>S9_zY6QJ_&d`Ja7ixj`25QysXN`hBAy^~j*IiXMn@}XnC2h(EATtW|Fd+^ z6&)paU89E$Is$=?G0y@3wu}{Nx&Ri*29QP3E?}2zRPg1;$+7##V5!w>_tfLsJ4mYE zm^^G72%KP}fEd3x03B=yghJXTc?15!Y>lhuQf)>n@u$vhnUH4s>eVS+gg$@S3)Yvx-w`wVNGavN z+Z-w1o%SraBwVAAG4|EUEiTv|^~~#9ybs_K^^?h#3&R^-7Wll6TNS$7&pvY+L1oYO zf&i#jmm_BEfbb~jxuEw>0^s>kB_#FHC6tv>W}uy3$X2We=!tWaWkmxgp3NN$hDG6* z7df0p(Mw4csjAJ{Q>w%E0O^!&av=Gu{IHUcuW;S^EU1!n>!mupyknffd2N`8QLWDC z`Bb^7(=iO)91U-89xjf3G{s&2 zjCmJ;$<>GjJcn`pa5Lur<~rOPmFru1%8@G9f6WB!*34kNE_kn`Pv7MiT-ad7_K+i_ID2coj0yQoov8_Cd>DX2C^X=tqcdFtkC=&y&p(u2V_7~<+0`E zJOFaD#6a(%@wdaupuTHxCPeMQ)dz7h6ImctvSI)4UCP#`Vu(lTQ}4>{*@k{cO@nr0@a`;cz)q0d)|9lu z7ED&v&~)r2fJA=8mU*EGprAMb_~SLyczYM{RU}kV^Co~QFVcmbrqqD=LawLtN8Xg@ z*C6hePM1Yb<~i)C{4-__`qpBfxaT4T6=6VuRA- zEJEcIoxVRqB&FE(O{qj5cJ=M5!#oeyhZB>AP8~3whWwdVn?0`q$j)*IZHoPLbuOd= z;6|qk`#Au_9d;1%Ws!6O7&%qy1rjm?TK&zLy5y#$=1YK9cjs2GeX{GUVur)q37$vv zJ3`2_=!#Xl??6K0JHQ~2WQ>J&q*_;m6Mk*=0<_yk|G8ZSs_n7Yh;Gl!scTHx`JVZZ zd+9a(&k?o*zi#~i^I2?G79R~9+MkL>!bL3b6wVee0q<)y==o=AvOwbmpx?Lz@*-RA z8BCV8FRHzK`I(s1A8PSl*d?$g;qj{FOF}H7fiD8swdl?odI2X+Rm1zM8kGTQ>gpW1mHFpTGa#e{FIKji(a4~ z3M4W{*-#J;micNk&kcjJa+WUZj{GV>Rp4+1+zvAlk)Kzm*3Avgt?@=0#;(Hrp zzHNSb<(TmI+<35A(lxU3>QXX3(xdYRaa==CN2{oF#`z_77x0vFTQ7y4u3gNUq(#B= zl1b=Hr1pASqv&(w`j;2 zN4~|pY;gk8=eL{YF=FX^u^UFFmWe(wB&&$F!Pz`f$PN%ySPK;C@iZ@7KSIO4Y`1)F z7aEq*N#ZfM3+ACk6v7;@T_UwM@`Kq=hX<$$p#D&}C~weKLWzy(rgWi6_hx=Q!_IyK z=;-QLz;KUi3#ZCCw^g;RIb4?nMz}aVhW}IH2t4QJ<3^dQaj}xD^W%ua`H8l% z<6oLq%Gg_A5*!>3_CW^uC7tyMUofen!N%fM-*sRG2g$)^nPlUa_U3q-rj3Ne#Qzon z+NzNFABxu8J__M|$ql%vVte8UQ!A$@{;4a%8GPTQnfT-ygj*^JeWn`7)`Ws^V!}hu z{IXJ0JNWc~(6L$|=mIEyT$O$AWV6-D+*TX*;^r-(^y>{ymE8W<>5B&ILps1nb#33O z2f^kUfuTB%5-DJ*k;5%vf=S6}%m&Km5a9&dfd?44T*_;2LkvVrKMe5Ybd&+fiX=u! zQ%fJ1>sY;i%l@X#l;|<-u&iK$6MZ-LTP>ho-IrH!M^D0ft)1Yr4ZyTfnWYyW=d{5q zbMC2ogA``yq2vV%Ol{ukX;v>)Z;Yfw|A=Cl)!cpk{@V-iNhOuD@HT6o&n99PdcAw| zB<9XM$#I27% zp-%#{KwA?X!ygq&LK>Cky)>^}Q`F$w>1G0do($i|AvNN)Xa8cQvH@EwRXhmEyb*lf zT%~E2dc34GhE6iN#_rXE0s!nX$5p_(bh86DE3kgQ(09Ud&0y*c!-HBpk5};NCA`Ng zLi;+A=qj)fZ$d$Y8Lw;!E%edizbLIqmoSrX727>uIwoRRC%c~qF zP={9FL{-5+qB)!c*_~`}d3;y}XU-<0;m-zvHHvZ%nhrJhv)R8{dqt&ej^%mWHaG&z zfvX8ZiYxQjv{`G$cr>NEn#npZEIo4tv0#E3Cnz$l%RJmqrVxu>EYE$iUgRWXp5zh5 zj8vGt?u4%MljQI1@Ha@0Q=HsrA$)(n+H-Q-;lc}&W7-r%g1U}H&F>gH?x<3kHY>)? zrw^OGfx9b&89^q;`HM|+u@x~(mriXL9eBfR4m3#!j^2GX<1fNuv*(qB!w zj63EqS}ZnmbdTKlu@fy zy`#t?^#KtZ>RI^MsV?cdZfaNngWG3z)$wTMGyi#{v7=Qww+{DjrsTL0G%DRO$2 zG11Y=z3bGi`+}`qJocb#iFts}#=Y~jibK%8;5UVDL?1@`ZoUB^L#Zz79&STHdaaj& z3;NwiG|}(-I||R7(j~PoFrl0aha;ny-~*4M3M074E7oQh``l?gcs4Lb?WPA=evsG; z_8CaVO?Ds!lyr{61>VAHonkCdmw7R?hbRh@QA_TFMY`|wPq~)`>Ya%mBkDZ(Fbg06 z0fwKA-v1n5@4I~6I4lzrgDSoryZ_8Yx$1eO? zkA%?USc6?N$Y658UGM@q_X}fZA#2YL;MH%g%;X5u30Oapd$!{KBU5PrwOsGAC@F66 zM}Jtzn(#Uvs2!YM|8nX~aj5mvs#Mo)nPFu;;AwoiwZJ}j#~o>Xskez)UmqLF_#%XU z1KLS^Q&p0d-8uzuuw+hW1uwd+h8so?t9a;@#NkE=_9{uFT4qD!0NBF` zI<2#+Y@AtZ0+@06>DU}0=2wJ`X^-oKZ{7vb@CEoF6GWb96ZDH;5mnxPxA)M@H@$bO zLF0==1rWR#yRx!)&=a&1M84@)Jf}H3y_%AGsFK)_<=g1QxWn*Ir_0^q zon`54^w0f}#gHV_)#XhqAbxuoO><|0?d|&k_hZJn&cJoA2dsxETP4QUetPwl&j5QY zB^E<65+Jp{3!6PeP*r3+S*Kvp#u7kXtnJ4ywPZbNGHhAr4{$ZFL=&yj-0P^FO{GsS%U(pA-T(D0V zBJR-5cBqOZMt&idN_RN;2wgJ9b?MoXuaWHY^dx_`#BBIV&WKTXs*FFbS?0tsFUcH8 ziT2*$Z?PonN)d!Z_vzrO{bZy=_fo!4UUZ~*r}8iqp$_PuON4^UXE>J&U24Y}Yv(G% zH6v-ee~0z>NWC^I{B*(KUT9~)JY>Q??i(HJ6VzxJ7)IO9LwdEJXCu94yI}VtkrE48 zsR|%fl+Uy!uu;plie*-3@m5%4MD}RRN2DlN2a%6BM-giLxN;h2l#lQddQ`NYN$((7 zevbAOg0l3(8YJ&J;Vgcf&S+F~m^@nT-#!7y@`!jabHU;a`yKVINArtR495-sU?omf zs5FFxC^8<=@2bXo1F)V3zCL=b(ehNXb3}=FLBM&QGA~xK05|UjV{d)Ep?mH{T$O2= z{mA9%UF7NY7;*1WZ5+FvEeIums(!x{`@>Y#QBrSV>xy|OXJ0m_CQ-@t>AGEm^5^`o@a@R!;LqI>*V@q}$Fb=fdMEvf8BJQ+nj8d8J9p4&zsoasLsXAsA&B zQ43m9ygh0cJ8m_f(zK_R?zgk4EbN*uTlmr61^)I@aFC&{6A)|xZ_Pc^I0IE;V`&Zm_?fkw@ z#8HjC>X{&(WEzbKS>`UQlj70r#R-DCt}FLTFupXbu({lsbTZK-$DX*9GDa^T_@tc=G3dyy<)rxReOEPaH-+bMtsTBoM26rg z%{ue#a`R^K!^ryrg8JUdH~1Z;rO)MQJ3I|qW}n*D#yndg-FVL5MK8-TWwx2l_hG^-yP}#+4mH(s_p!7-Yi=zDMs>mlI&Vd`a0h4$}1|OP4bC)Q(MwR zwNbQwNxyCXHh=55`%Jw{c)9x;b@{A0v`V7h?BIn(PgB#6c?F5fB&_(9bGe@`v`B8d7^ zSpXu`9_n7Q*6H^yK;fiY-wi_yV>8HiXUSA@MCqJ1TMc`=?_m!)8V?83bu^;ouzpuB zPFfT|rOVVa!2v&3+bz=u7}jS~YhZI1Y148>JTPHF7ySanuM6j~#ri5~^n-RJFiqBS z@So@a%_0ggSy3s8E1z9a!Z{n*rO-AaH5@^0S{$*d|C6Dr{}aUc-6K^YIpGI)A7*^4 zp9eM<`==ryI4_Sb+K!e|N#!#2_t*{sC8*wmU*8i;+9_K$KOv%p1*_IOhk0g`f(nYB z_ELn+t<%F#2_}d4GP=6W#~h8NHJP5nwR?@fC-v5@*A_4wLjp>p4jF$8Lr?|=LeDdxO$Xtwqe22G&GwGH*j)r%CEdC zG8N3V*CXb>+U0Ekbi@Cb2;^{>x#tU1-L|pZzxd36&HM4=;*RzIe(uuAT#c|N`E(8f z#Fc_eEi1Py4~1z~Hd%OB5H2>7Dz{p)FGFYGlgXshyI^!8-}narWQm_g;B$StxD{q| z#lJ2BVtYauS%rO!MY^K4G^9*Wc6whV-}6%yD25iKDaYC1fPWbM9?sfRR$6>$TZpsePs2^&L$j;wt2Tr&53-p zA&tAUAAoM3leJNM+hzlO_uD~*j?w=PiT^vRgP(Craoq8MLJIVOuB)YrG!8WwBY<}6 z$=$1eWhebLacLby8^j(1M2L#q<`A#v7DH8PRt34jZ_En6k+(T09szS)AMD(_VRdj% z!|H&Jan6zcuZ+&#mCl-Kd;O&I#z(58HtX$XA?J@@wWdr|y4FrS_O3OdjPN75!C8ex zJ%4>q5OVV%XJm}%jB+dD^TRjd62d1>Ot&Hr2y%d5IQZsG;QuCoM3Ff&_4NO1asy<~ zQ?;Kuk&z)@y*=v0DmL^_7rdPVJ+>R&fl}T_G~kBw06>F?WN?qv_vL9ReH&Ou#y_I9 zzhgjMTLHY!zw$LB7{mcJ5mj>lddtkJF9BmUoF#1o99@0%#bjRfouQH2X^)n}?05SC zbyN%ruF!+!nf2L-3cZI4{9~#hznsODc9P6@tE6wNrrK&qcej@b1^m<>4Nh;}C+51x z^49<}(uOILR`P{}@rUrg3#mec&PvyUBKutbBki$(Z{iv&$_E^MJk(2l}9%symLfpl1&~XN0W^l)b z5|4H7N_trAVjxwhjyA)4LCEHDFQS27+E;h}0Rv~j%fvWsHr3zURc(BVU#KQQ2xhUv zwPFhG5(~CXcu=tERvg0D>V!^Rj4LesPJB)dQ`^xWK;Zhvr6bmRo|bpD&qTa)IvbNY zrehEw3jTI}HtsIHK2ouZ9Ls-AB+`b&IMq7OJli}wFVn7n6O*4Q$!+F;6y=c}bZ$o5 z;CwinD0mnKoe=Cw2ovlkK_MFll25|?tg*wgzXLM;HrU!T)zo7XZ+FCiqopghz|2}x zg(Cf{S)`fhyFInhN^L+O$z^V`SgY6peu;*ySXGf~gJHvJQ2NtikNQBq^oD?G16exCXD-d^YXQf( zM;o%ji^!-(J`-zz^H%G!YueUr4xg&H zJKB~mHJzIoL4VPnU-(T{>Hs=FtNsvAs(0lSoou!O9F6KCEi5fp_j@Gz*VNM|j&BC$ zVjFv|W>h5VTQp6#7c?(Vmc1KDt#isb<1e|pKHSkm5_KGxvT|^gp>IA>PnA-Ukez*H z&4%_{g3KV@`1Iq82w(JtAHqt*M}2}L?WLxFDOeH&lP_|v?=RaBuyhZZ<~IJi^y!TV zcoL0^+;crU4ieTUtGSx4mFM;2@U3w~?0xl(F(F?JIqBb3(_TLsiEp!>{+a3^QH0B2 zrbXJP(2~|DN8`-S=W!1Oz6CBkASGlJS&B!EN_=mM1pjUpVcNt zb;8|B<^6jEQ+%O6S3J9B!*Dh<`Kf}nYV2)>)@5A(bz9R3RXl)smaVXP1r47m>eciEEpIvcCy`Dy zbM?31GS*2S|B@2ak0}WCwKM~z7DhezDmAe{x2`S!gaEhLo%ufcu96Xpm_@DI!v(ko z!szYb#~*DrKHNRGW^}#hE`l5$uIjbOs3E?#@8~${)Ey5xVDo-`7RS%B;~q~U1U@Z> zNe=@N`-|W{ZJ}yuJk^^%kT4ulJn@216NC4~I$zf+w$a7qTcN&PpAwe2#NK@;?Nfy3 z^1TMVE8S$I4ytIZGqp7KLwYsNQx+#DdS!~cB)ne@_9M%-rMr#P;w#+T`o%;>@z?cA z#(fV6jq=>cnM354Y~_*2r!|14dOuNeOq`+MjlV_S-|nY0X?gkn*8Kv5L)WGXXOjlf zS|gX&*TJ1OvM*v;6!U=?RfA@b0!ENFXr76l!AI*xq?YM=kW68yY|zehF7&Rw-@=79 z0NyJx!hoAL3)6MIJ*Ej~lzELB;(*{)Rp2~swGqBmy3OF3sx;FTX6rdATCEB~e}@s= zymPqt&_L?#APN_JeuI#tGeVB_9CeEzjF|kiMU!OQ z`5OjDo{Hf89ku1lbeTY_Bqo}nuPFi2wXOqbp-wGhg|dczs*>TUG75TK3~0^gTZd~$ znunrR--IMsDPm6hiZAgrtel~qzEKEkmjRG2=|@rv79BO|!fLwJjh~d6g8PJ!?}m8Bo=Cxxw`G8{l^JnQMSKvOQ*sqH7lgJ(}RCOBbOxyq*Q3kn@= z?Ys<0Zw+fUUZb{T<8Rn^RUNJ_cBp!yhc#&UQgq*NWGS4uP<^23eXSU{dMtKiaE#?k|mPLf*&2r;yiAN(Li!}3B1nh4%h++Oe^Q&I(b*Gu!Pz?KA#zRN& z94CaPmA@x`vyueAGLbkxEhk1?pVCT2Lo5$3?6t#$Hilt`jIK+_$0`LBkuwnqeX84E zExlu@BZ{X?xE1_1p4e__{&}+Z#$7V`rv!n+nbMD*157u#%?2*DNrYsso>`BcS34y31(#?Se5Mn3e?F8U{`FYCJ3>T=y#*~!arZ9E zYJXz9bc;8VjipF4TW?0}O)|ab;W1j@tj}Y(gK1nQosV8ZDhH;eu@v$o^nsoalVgC~ zb}GeEssP1Jsg)OmVZ=PlAD7e>u{CP!c!Y=T)Z7Gw?N?lerU5~vvxH<5he8An?U^FK zPE8+LtymFt5)sIdZwMmnA%eSRKZ0`zLMcy41ieR0(nI9#32NeWQWE(19xbUWj!r%E4#)))&)=K#Y-%R@%X;$-IC+GEUIg)+mA*^l;z0Z|=cMiz^UaVFrd#6-hYG@;} z01>hV$p%YB;0579$JIrlAjrA-)J8>3Ii{*T<7=q+0*~S2D=g}%NvKuJyv`>8HM$rQ zc7Rz3D)ZiWbAyOTb-5+I_qy)mO@FFtVG(+3Hi1(|&$(^TkJ?r5)2B~dUy6GhV14ZY zeyf;;tD@`sDUZ#P4bmZ7?zC!p(=zm|F$7{DGxb&Vu@p|X@H{HS4ZQaq;aT>6o6cod zx)ZAnZ25?mw1anYxV28z(ovCT>jZd4Hw9Ax-}(>8pIpiLT#MRNDLBW|@?C3rS{6C- zn*?O!R^Ph_V>`aS7BA>e z(81!Zk)gi4#*|fICkQO1>cG`fPj`8r1&mHE)HVsRZYTNrmbkFnIm~{4c<))v4OET! zFX&LME8mHKj*%E8!7YMNg>TRSX>&Z);ANv->iX>86PeSv(x;DQ5f5 zAj3}ZSDiop%cc?RNNa^O)^8})1;oJoUf)jFj9A4v4H}(ic%XCcWl{^!>~h1VXP4-0 zp;Fa)Bj>i)E}S!!7|-E0-U2P=Sn9KL)ug~(A0|*v8I+@0hSO=bG4ZKVWX#7M1gp$t z^&JKY-8NeeNz|-&45*5ig4fA3Ty!dUjyKRo z1@$0+C*m7ZKY^3oe3_MLe)d9+^zP<}N+!`3ak1o%kf(s{Ry6ZS4sNpn{pj0l&Xp)U&LiE|PRQbp+Q}oE}me2f~-5|NlQIa%h4tXd~k!GeVp`IJx zx5jTh($Pq=DDyUs^45wjFC04PhzP7WIE7e3UL#6fzwlXXY;0q3@nh-qD>e>>#DlZw z+kd|)CekCQ6pp$92~hs)A>Nb$LAXtKQscHH2BF_dwO@D-oepxG^7)VPiEjl2r zb)tZqv;R{_0N>aI9g`Wh^CyK~;RbP-)Zfe8zy7#E{{P`?NdBJ4`=fiK?+?9Y_f5aH zcKemSwfOh;_3?4^#ABm(WG^{27iE52tlZue=~JCSxFiJK{~Qrfuc)ZFIdjf0zF(YB zrKK|b_w5*+{9#kK$w~e18)9o^RSevb7y!NX0nl+t_SoCoJ47%`Nf{?58~qm9+Tct+ zAOdf40<|#L&4aC7h=W6ER-a^NXJ_a%X_ypb6?b`mp;kpnG!!@^;AriIJt>QW{HwmttNknO*q!9|3!)8? z)2Ghy^694zsy|ML9F7mGrReoSa9CDEV{L;2q z*l}7pYkSIsAMLacUFbd992InYlRr_ZqZAq%dX%P0h7z?s<`MT;i;#k2%^YUP%Jlly zvxgG^iHpi)DXhdA_=IjK0#et#%zuAor_X^M$m%G?4flo*4sNMnXQy_BFS`HXA}+x& zc;{SoC{wyD`QseCHc>5AA`%zq8S=ioOa14c>oTP{(sTdoUSI#5;O&&wvjf$!r4XXk zrKsrMA2$wH(_N@kkW)@pm#s~uJ8f6!jCy;&Y=1GgP#)9sig}%tCYj-W1v2l1*T4^Z zG%OSURVljnx;AO^y;9w2Z~1hOOIJA&`dx-e$8Kh9m(Ahi=1esZ=OX2)<*=Y-)P8YH z3-DTF_01T0(gBfwdxntF%Y?_ARjp@f6D}ii^o-U6>DUHVHZ~PtW?;S8VHTI}(xf;~ zC-N-tVwKv2Ha7O_d|Vh2S+V2SzXk(|K$sRmsvsn;+zhIBi<*yz*KqEUrtG*Xkc7!y zQ&V$r2C7m9oGI3WnzA$N7-giW)2i7pnp4Z9?N_!KKT%Y6a>PJ6hWnL9YVwjk=OFbT zN)yt773P1Mt=sM=yB(-2URFw(6Xi5f5PO|X05dVMQUTCTvHdB@;)*%^o&Vc?;R0p# z>tOX@>F1}hHYKuC|0z2A@#8?qZl?E2P{+mESMwYKVQOT*;m)=dCqHT00%WgDHnP8C2<%U8-$G(wT zM60OJ$2&f5Ip-%`Tr;(hcvGDxPrfTah%t9}fOpC4!M}gwzMfK3@67tPU6~T&rrLTt zx2jul8B%WA*3f(W4EdqJ6KAbkIMnO~(q+1d$WP=qGnJ6q3!W%`r4V>AnP{%_+f-xR zMt$WB(D(*XT;@6CUIgj18QaZ9M)SBpMB{qB6Y||!&>d+2?d@>gv20G9X4fu9FTDN` zy}#H+R))T+PL5oD1G`UfXHUy?Sz7V=<$tN@qD^#)V~peoP1CB7w7k5|H!X9-ML{z=zG8#2l>zXxN$3Z zAPZUg`Wnz)Jn-;4_PusgQE_>CYqj}>FO4iX!t-+7@?hb&&IC3D&+7u+uyV4$9Orse zY#QoK&Q|7|%=KEEzp3_m{?)pt>;X0J>igwe(ObCyEpZwf%A8cC>z9K5nl}94m09E3 z-D8l1+b4?l*`1ts7Zg#fa^t7&xq&?H^7T#vMqiWeX0FCMFPPwFk0%&=>KhHfS{xID z6O>`%W&M76ZEVzw7LG^6Om^J)XjfBg87@7u5?=+W&7bhR-+ z8no(K;6vQKo}cX1V=)o*q(j6GQX(-er$CI3sc^r9vJXfIc> zRe2uwf}3>HpaII06!^2?&ZFp7!e1Xh9!L^G{u!H9l4BYjIi<59FJ#h>OQcSJF4sDv z9s;2I;)z=%lSalV?CR;iBfXpx^v!5k88tGPU}iyWrpp@-E1lq2tA+M}vBMIE+JJPw zZUxs=!GkSiRoUjcFD6d@is5nOt}}}?OO`vB-@Ad!kVpAOu!QVkp6MUg6S<5zV60+j z#`P^i*v>ur=LNdO6j}ZE*u_DbDW`TnoK3rG|EdJST`uW;TyJcKwGoN_P97?MbL|`$ zT<&~>*JvhgHRR8t&9_cOP;d)|mp78*|FF>^PMDcO?>r1DopPP?wr`e{aY=oq+L6U4 z%Xj&bS0RU6eCcD~lY@audHO;3I?{fiIIHDJ$23K3zy?!AR#0M>IjCj~ZF#8OF_d1LRMx z_iG^cyi}l>uS>YwMp;u+AHP{hXc>^9i*%DSFjV&SSFAkrI!aJI#cw&fXYxC6e%<#f zmjC7h-C}L^tvNk2emA*AoKz7MgP-9IuoP6`JBz?&Oy3GFfm0GNWH6MTo1|Hh$H5C> zu6DkiwQ7V>qM`_uV$WHwhUlH`&KU zwK^*rDvIl}y4uiE)gjR=%-ZJy6fffQMai(xu&^67^fv$Qr6}&p_5Q)7OpqhTGmy@b z|JWK_8-3ZfKr_)fE%Y7Vb~r=ZK&01I0GHvru%LOh|J&rLTKmD5_j~0r&XK!LMUC<} zH%xk${QLCFSzedIbo=8e|F9K5=d>lfi^m5v=qfd+l$d7oQbH~lOD ze9=D^{Z5X8Vzi+9-|Ym&E17pW;r9h~%gINc7)ah!W4hfmGB1s55?~Gfg5>KC4&i@X>%+bwKBc~!$A!HOEDB|0}HYBSJb96)@ z`9ejSWt%Rx>aP$`^PpBhbZT`cH?o>!X!4AYjU`X@)4zwEEP4LLo~gC95Y)>==1?Zm zc^XRJaVH1*HHsX8-8T8-eqh4uPWY63LoOI^Ms%8Lw?$rygH3!i754~U1$ym@hfU(s z(P--@B2SSICbWK}{7x>;c8WB~2wyo%i@n)UAsJLGD;P1tX6#&R5;N&>e57LA_NqfV z=n@#AiHo=-rZ4BTUJu$M)1caiVpM%EXo7w@YWGVqFMhDZt@Tl>9=NqSbh&HyI?A43 z%`#QwMDe*N^M7_zmcHq$yFSt*dX#_OfI3;oBaZJkO=WbocATN^Il<06nHPis1ufNO5C9O*x3TU z9;m4?$_lDpJi%#JQ)t7J9-6iOlCl2oz!X@}N=dZl)zLe;s7S%lZbCfAVtm1L=PM|BuHT*cI=~ z{bzJ=-3a{8U$5%^klBBv`!ukK8U;bT|0cEXfm^?$Dhrlwe@|B{BZ`4Mg zZiBNTWV43$NXsydLCT!?Y&yJP-`&_n^{>T6Kl%sk-k8pFNEqfG#c3B4*=a26?K6>> z7bLt29XE~(Ah+e2ZBLgikF>AisL*v2pa`EGYu<6*MNg}cBkvuUT(|RhKQA5DhIgFb zq|(-vyTwq8oea+)BsS8E~_yz3_yu z{btbcC*YIp&3!S$;{R9^LiksWmwo+d-%!#1K_RV3ZIY&R%W3fQ{eq@|^5)Nq3}o0&O%nU-r4a@@l9Lr^TK|*G!l> zfwp#CGC3xrWM;|G(4BR#Ocb^vJK9e!GrnynWZsB+at^$UbPE4)L4cYnW1IBE|~4oU3uE$x*)KWYg@9?>7RC$L#SA0tA>0lAQpjVPi_l19+i&x+ATq zV>JLU(>(jwl&sqZP6`3;|E(mTBaaFSUqR!1+`acBC@(M1vzOyaRYQtvm0Ner!_$qq z?nj`@oy^Dd+(<>LlN)aE;)bZyk9IRsIaz5xtLBQ{y-@96r4Y2BPZCZxS8YvPD)2vV z_VEJQ8sK*FcffzWtm3^&@-^+#MMwBesisahHvE*Xdrde6`|`b_^}G0x-+MKm$Itoq z-}1sFGFLNV#RUwWjoMf&IOi*`{EYhZcv5@46gO#Us?l7~5wlmmzD?4Y{gAysqo;AN zjucg0`#$=hZerZG?Z`7-i-uwyLbm9yr);O2Q6Ber!O6dbbvr({BOylqO8*(ZaxA8! z>BS3h#h;9;KVO!|YLRG*q?AcH6{6AMf8xua-$mb<_|C6U{U7a!8Pr|$s7HV3hw z%T|w!q@=>`2S2*HUIP;iXjg|C1;)S- zZi7baGRH=;an>Idpfs;n@roZLrkpN?bzjuquKrR~3Mh8G%U6nTr*_rU^5r!I;&>_l znR@>+WwrB-@}L$)m9+(YXROcY$sY^XvLe;7OEG&YL-k>K5n`uCy+5RIjv7tWlm4(F za^f=HyU>LT$MdAzpS{yrEaQX(m$ICt1ENbwmMtg7-c})MGxVI&eEI6MO1;&Hcto@5 zOG9A;n_2kIk4tK97y5;G7Ms2YL~4zy8TyjQBGGq}F_#@+ah{ z-B|KXF#*HorKN8HO-4^@E;~>QPZ5&}*g;Ckm#FZp#F16dk*%!C6c1UV>6tkcE$LvO zn;})vY}_S4@p!bypIz_6dSO3rJ-&=fGoAjaj~pYjTQTDl2}xZLQOPfG`w-0BM7O*W zb_+Ay6Dv|%D%!3;SM|vjZex!Ou6$juJWR-?9PBjUi_*ek~P&B3JaZk+mDqUxa~NQU&>(CJd+ zb3_K9)h`UVDnc#PL|uGk^@NgA&HRc``abt+XN}EV@YlR3bEMHHAAdrrtF>PdF1%&4 z8-DIz9#yYY@cg}{_GLd<$#pDGq(B{YncP{E-yPo1Mzo@L)EXGjWt*B^4 z+-!U=3tc|3k1Y0(YFwdzzEa(k0pPc)HMgVniK3yTf`P!|>gn22L%V zeTx1b^Hk+ap4GehI9I4yS-7$fZOt6D&lAqd#(s{{sR}y?ktU7(mG|ePvlD*lpZ#<7 zKYaVSgGq~viP|MVxu(g=pNvr7UI>&e=UXq6tIU4Wo>Ej2>)_9dY9x60D9bC5V-d?@ zbkp=B+grPi1wX}~D&@q_3G%b*OWU-kigQAVKZw2Q_`1hrd?UGLu$ktd{YwXdNyIb2J9)2(mk2Zc^~aF@8V1TSBAHaw4t2)i)4uo@cg{Wum+e z09Yb&WtD;W$lpTG?;KUnsE~n4S)DIlFtmn1+!q$yvPi!{d4j6oGgnD@POglnCwIhr z=Hfp`*B%-E^O*v3om|HpB-Mp0b=WElh{N6@k~@=6#yHYc6VlC1(k`C-YT&fBw#!cr zj_}?97g96}j(14uafN?E?iYP~!Iv^X}h&u#5uvbiEsg|2rcbjpZh1w$=gS~Ej> zACBys5#n*4BsLm#hcRvy9Bk?D7=%5$oPq?s*?7OYRC=b^Li+GcNjP+rdz)?6=}Qtt zg9&cvc}ZOBlMVLNu^y3ufYP)3Bd^mLeSF$!VZDKfUtR&aRFS9c)np;_-qfmXRJpYd zmT|r}T|$`y4e$*g)LK1QPg|r;PCmB(x~7{@&@nYkggB0@tfcpafivQ`+m0wm@c49|>;9F20Db^DJgSmqOBQPMh^zR!RC zPEZu6eOtCkVO7h;t5cwA3GB|SKa|@_hY^v;SnG!;iz&x^ zJ7W$>_G2A6d^Mw|GrF1^){L2Jo;@PN4bX3-s-;sOS#WcKv>mSrkyEe5iV#ORU(R6; zb*TQjs}!rU*C!vLtei_9v+}<1kBWAlP<9d=FA!8&%Ii?*$+3Ku5H>gV3Im9~z>v&`Oy| zc(>zZosm+@tl*+xxl~_WQb=vvj^(;b=7&S?B;=O`cd5$g()0_{+Ir@p{)$Nc7FL4>oAhW6OYPVc6mR~2RMUn?jJ6B?440phC;}eO)cA= z-kBaYk7#Ji#HM10ybXXJC)vox#wLmR(IW+tf64=1Ufw}4Fl2?N3fVdW$I^|NVs1Z@ z;^Hh+H8dL8SXrk5Ae|Et8ACk^(E@7(GG*XV^pcJO0s@UdmfMV|NML#dSNu zM|Vjd2g7G-*SUH1>GS6?=Is9*=8XP&@7nU+JioiN_!Wy^~y{Qkx1h? zG7y>$ufDp^VCzQ?+Z7!pKQn%T8KzwdAFf2663#7V+dSdcK&h{j(zpv7UKz{t;!wpz z<@GkAj*8+~gzuq^TO5T8Ys>T@yKz?dd3hOurOpfP>7TwyHkvQ>O^Jm6j)C( zrg@1FpI$tueUzrqdBHL=)5VTFk?qvpRJj3tkGdqHX+wpd^apuhKL`LE*eV^^P!v9X zCgthba(_5WY>(|+ zxF8_p%lA9azTfc&6c3_>2RMp9FWK$TGVlrE{OGe4HyjrSI|zNz7tdy&Y^hem5y^|+F;FvRGvhT0^&0W2g`%w-b%CXN?sQpjo>h09B#+_ z^S>a6q<6S0+9_s})fB)C5%>YvN-F`P1(=eYx8ErulNoFwnQ!6?w6>p(LDi7{KEQ5& zC>y{h+5G>9k6UmEX+=5mUPQ*zh_sZVjcLD-mX6o@_dkG{frpK$-3t-_9)AtSNSMZF z8{0<<;{b{_p17-SK=74WL?_x80{klOuYu!`66*=>=u>!O*LM=272TDg2&rGYF z-?(K-JMS@3J}V;!?kJCcH13nl&a9VHTu~5glCPyZn?Lzow&Fj$$_El5JwwBE%?&>_ z02QK^KV%G2y1qz8NC*it7*)d%FdRzo#W09h&@23_F7xvJM^dxN^vZl0>30fLVv0a& zM#0HlR2?Ek*sSDeM@*a>_=&lJ;r~cqx#%kwXU+rtgVBJH(!7>xo$s*Rx;m-%R&82P zCW(_u{9B8H;VvBlS z@BUltJ);Ule*x6k^4~68)tDWcd;C1`1D`sWtOE7Z8lbT8t2p>=-LQlbxLP!EKnB7~ z;IW=p%XfFcBIA0W`#ekzHd$^q^GS^n=*P-U`cyGQS!I~MU04aQ5QLvKFyUG>xmAa^=&K= z*4MwzYtf%074q=$V~Ir0OM~{(5Uz5dH{+S_z?~E!w+aFZ9`#^C%EDlkw;hZ?B4IuE zwJr~j{xoV7ZvKSb1DgzcG9$_dSpf69py#WyPZ~E@fqhv!xIX_zy9m z0rnt+*lTNtC{*e8oq7=+_bt!oKZ$4)=i5EyDl?TJ!<|>L0E@U8yQwO^HUR)K331Fy z;C_|7{O=iVCEFYXZnF*{ZHQx`*O0mapsHPJ3k=#^(tnEWBvEo_cnL>Te@)dO&NdNZ zKGe>VE)CtpRKe)J32!$0liwi1*y!l^ZxSJjhI^FkTdedg#KpzMo@{$`t>ph9Y_GovTLD}3dH<$hz& zz-lzVcqZ|~hYiVpD|OQGGQe~3>pdH81Q5jEr-9jO&G35+%0=&X9xyjc)af%far7|ew$PSK7%@(A18}PCZGh&?)xi`P2Nh-40>UC%+y)tfl)uGMVSDu z{ohpYF?dmx9Tu^sWC@y%zl;08XFhx=y76xz?|=6(+g%C@%N~da-p7?Mc|eRTqlnD! zzfD>T|9?Gg7}zmR73F;be&dFm+Eo{q2x;>FUsd(5yAS+BD*m4WuvSt2I_lhjW5de$ z|3L!&U5rsQ9900$Fv-y1;+4{$6WyOA%54?2FaMMmRL~kc#+Y>4PW2LEq}7REY5ORj z4^9`abBR*n_YEpVroW8SdtnzZdFdNnAQX#GrO(~|wdBtnDm!-;v0N*Ru?)7&d(-Q+#m<3F%?{VQy*N{N*laI&(pdMb_!1!`#L@^sYygUfqmiT>p8lug|!c%Rj;d}ZrulDZEXtO18l?1Yp z8XB@sK*-|Yj2}1J^*^)SO*-XE6M%?&FouyO_Kr+AarOAuAm3@Jnb8x!TUyz;R_nPk zu{Z=J%Gn{_s(>=Mhf6PQAHXjU-HJTwuxA*#b)X(l>+9&k9JBN(bVSo#yJA&IrQ5e} zM*cB?t{p?)CaHZ=9H;K7z5-){*b6?M5gE`a$2&5CGA&g#hPXe-s!QNtvOY4JF}-1&K2}Cf@_|Q(W6~y9 zX_6)u&2SHoB@Ab*l4~}v;i*d(Pwmco^JVwRG2SY(a`Fa<(~4*U+)3%=&UCGwZi5wL z)<`M?sidUo_y@jx$=;7V*27w(4D^yrk+jUMZab>b(bd|EN>f(EsFE-3ykE`n+t4@q z&u=;tKa}YDBxkSEt~q{mFt+Ik*WX2F(Id)?C-s4q5|Eh=xAD6rvEl1*F$oQrGCimY zKudY{gQg5&aHN-e!Ji#41Ka=>Ed|?<9pkOw9;|h|~y}ZR1xtbJVMKS52*0f)*TB2?lBl$kxbU^iv zeqp#zO|-7tas;1TyC?AQ0`4#oPiY$O4P#Pbs~;PR6BCpz9(j;H)3e2H5p)b3)#U8= z0XC8MkjkB&tU$ecpu@DUHH84v1Dx2T`HJCQ%vi-xrj`EliJSIR&JWgap_AckBy-Sj zXjcYqe-JA#>~?0wzDH!|)t>tGm>fP&ad>rKEqK64QZufY9R1@WMpQ_N-ui&Q5 zuW7%rDmHZ?`1F-DY7A6SWZaJHAaR9kaGz`#Cpn+e8&tN9QYTT1RmP5VevEUR%1o%8 z!jkW7^78So=FQt)Gea#lq3lpuCP zM9ftf*D=M+O=l`Euc#4~9d2~Lso8cPldox;H@0j=t{L!6%QA;st(AcBS}RZx;1j?a zCH;v*X)7n!mr6D%&v5ZuB`SwfvVZm#R1p&HKpVAOmX9T~{A7XUa}n1pAr(IzYL6)b z^2H&bdl``Zeqw8`Z}s3sLV7p8srTYiCn-8w|H=TTX;`w|=Mn+~=IT(3qx*Zi*Kb;9 z$S?{I6zL4-svexaZg@UrO8)uq@+pqpgHqhS7maR{+e}@@(>Jvo>6v#-%VEf<+3Y~K zA0vSF;Cf`{8$h(hXgIM z>WM)l%(jw4;!fQ%{@G93JxIK7lpK=z1$h0E5E3Fr73b)Q|7%$Rreu_hkM`QLWfi-q zk|X2Pr5j4+OByYZht)T0wR_$|A#1W~q6v)hNkSnZLZZ2i*%w{BbODRKBM!x*xea;v zq717xEzll61%^1_%|^Nhb@k@OT{G8abquAbtgy#n6Dv#~&xnmTnC~YDyz|GZ@g8*D zNZppy<_*5F4k|pY-};ehi~i%PP;NIMXBKQJq?6-Yf)tG6S`*H(79P_yZ;IY#rf+cs z=0D#>a`3Hu6)A}QZQt(5?C9Ey8-CRhhTE-M2?(vNNuD`$MH#Y}e(S!s+OD=1s^1d& zomD^(1a@XxO3aO(9(LpmCK<5vv#a-w3p`KSBPwmM8?Bdibdmf@Cnm_^<%Y)<@LHSF z|F&4Ui+iZ`k&adC*~=AO2zT!zP<6V`D+32p84i12-`PFZ#*u^$!>Tgdaov>Zv5rCS zDD7RobsqpX>X>(_Yz4crPo0BI+dKOzzu}AMbaErsiTd2;N1FVG)<+=?zB-*499f2q zBN_EnkmJkTIo`6i`p^u-Y+uDBzDV(4+|3pnnN|Vl_nlU#jL!}LStOug9AEl)6E*GZ zEqe{NL!xztkKQChMpg zOC@YCzH2wC&W$M71|kN_-l$AhFB1v)%y>;omh0A|>@)DQK?=u>Zx3V@6r#=KJCnxm z%8;u#dn`V`oJ@k{wLWw9Gv8LUH~p9mgc1j87e zfe9aLF0J>xUs>YJEd&d)`1Umh8?6Lc-1op8pPPK>0pe3r&`3eZqxFbm$#!Cb>JEm! z+O$^ugg96DO~lcJ3+0yO{IZmEJT;aF3+0g6kJ$1Wk1!f0*LdP~Cho<6sj*fDvlKSJ z_XJStrNizF`EZ3OuSuOxW-1Qwy48SeHnm*D`5W8_s~rwrbJwz?QKYTG9aaYsPNFCT z##lm5%%}o4-aF5J0o8o7cLs|q0Ppjdr(sUcvKTt;BP8rzM}ARUarh~RCpQCuR#W0sLQ{Mq-4T}q1|CRBcGZ)xpe58D&&YoO%HnG}pXy7JcyeKhsrEzDJPXvbDe zztF20JC^KKVv1)f*C+RB$A)6z7USsf)J{1~&J?yFCT!U$yb!ZK9pns!5;*&&eUpj zowr6+g0c`BI6Bjxt7knsa|voMpQMyEHu_=7=3{X~d{Q_wQr_h zqUr|7)40oJU1e?=d0ow%Dlf5)ccU}{d_Nmux(Z{-Xb+Fi`J!Rl869q1$~ zJJ!Wrqz%QS%@Ss4t7P-92nT9!+DUp1+)2DmyEet5DV3U zq0m{N(cM71AJ`b#6`9IPrno7GJ<)MS)VD!q|2?EIDfRPnM?>(fEumls0Mt&iMK+x` z_~JK0PbOgZPuY6p&j39*fi(K`tikuz3n-PB8K>IBm^Dxm@30-z6tQkfAm{J%VBQko zE?d?8RGWV23cWXG{-a{g+w0XW`3wxs9%bm@iSO{dkyoRMkg323N8hp2!s(o*68F(8 zmc3}+4($B=?Xvvph5>;(OZ z%l%_U>0|F5KzXfh=)IhQ()gVDK#_YLrd~(87B)`HRkPJfi}u{wVnN5S%01j!Kf4od zQEX3YQJ8rK^dycZJ&Upt32}J4Il41u(BOuo`q4N5Z?<1hx;1QjB)IyzGxXlTek^7Au>_xZH+&BP8IOSdU zt5gH}*_JCE@~6`Xc?8GweP8ukaptWiJ{AG)PW+ma&+8^Tzlc6`fJriz)ugIOS_OY} z=Olr;CTSuN+r4X=N=f;b4x=1(shL4mcV=wLzfdaD_hqze(5ckPqS|-RD=&N9yp=vGfbLX=sMTn2cj{u+dl-^+&TGt^AjQeV zDA_Eo`IOG*q3Rvhhs}dNCyXAOt0!i=@QRuaS@})mL?mR?1;iU?n-db?D+cQqPvOWJ zwrN`P^vG@z;(ao{$On7O3_TAn>t$s^+Q}MGd=RjXyO1%n5`gXXmkm^dmqr~=@Q{tK z!^>vp4lJX=Zx|63* zw6Fz~*v)zM=a%^e0?~%;lD98hnb&T$&~8yM_q1$$8;JQ)wkIS0t7hAB*U@FnDaK<` z&82o_qh(WhR=1CbS%wZEr4Q6O)y2FCs|cJb3QLRp={}H?vb8&F$@u2@fU8!_;UEb`op`%+Yq0aht`Qn zdl7NTETeS>;nGby;S(=sj%5{tjqkMB6_hLFJ>UDktH+l@oH>q@WFfz$MvlB0{hDyzI;PTbh&=AUuT#*e?o%JC+uo7VMh8LJ+x?dV9fV(t0mq{c?%A!{n#w>M7}+b+Z132Fk6S9hn;)&?$1v z<$Z<^!nPK_^(uP$2tZp8?i2FZufTuRzBr5N=Q+F|!-+BJAJpoJLAAH^cy(pPhkxtl zB*Sz1^3Jud7&;=G@BXR0DiR!a1cwb+i*Tk(P=0zCI=7SjSxQ1l2Se}*B2H(fkw%Jk z{o1hIOQt=Ez6X#ak<2$7D)vF6Hy0qE#t@ayG zk0r;Nd#HBa6x^(&k;LY?qhWmF#^cuGIUPuTc#ruyn$wyLvVQ0Uw>r1kIGL@RI3b?z zG!yLuAOcycj-(@`{djBfk!wU5H?(mfiyh(ULR7L>@3{ryjNHk4SkZ8%FcB9piS(*} z$=CjsQCd*Zx$PR_z%hk?eK1^2b39_u&b2o8M6>}h&~d4}T^dz6-@bZkBM5fpprs)% z=@b%aprv5XS(Bg8N^`Hl%j%=|EbOOebSzg^j(wxH?TpJ>=J z2qlXWZ)g`Sb(x;@gkD4C5<=aY&MX(US1g4{{(4^o?n-9as;H=VKKl;{3j?#8cx3Ti z73b*O^&|dVOtAV_Yy3W_Q@3Z@XfnnS16jiNEeo zUW~-Y@eopS<3Gl;TrIzhKJ&j3%c#Ba(>IHMW>?3unF@5RlVs-Sr|*o5G#!6yX7&=o z{t`=z;gvm5=&<#vZMSe>sikkpOWD*gwmpW+G{u4|1O9 zhlAejWxc^oORnAXK}nuR|4WjHyR2v954sw-cBFSb4){c#KGjfK%~)JClCTL$5st@i z5h{=AX#G;{io4P-&&3_d5xo@Pd^>n2u`%{#C3I=(bh4u3wP}mb{Pzj1SdM$ms=9h-aNLc=C0gv9Knh!Cq@!TK273D@?yzfdt)NfFoX((P( z{3*=KO}Sz>uPe`*PB{5!Ch-c46YhB(RlxqV&wn@c2upN{e80ly!s2X2d^K_u;(J!M z=bL*`xy?Y^k3G^5pLin5K!HWyz*RBtp~pyN?;;|BpXfh6c-yT*D0XDCQbfvuKxC_Tx^*R4O=;vmw(?b zFraC)KE?RU1E!u$CFH7rS`^}w4^GKDnxE`~fH?mtM_?jvf42dyyZk2G?D6Hr)8S$@ zONvoMt(ar|UO|JiOwCbBt=h=V-Tu%g&1Nev>irBPQii_TuoCaQh+hDRS!mYJD%xaVOkT{HOCWfFL29u=y9;J_95Bg{zrXJT~u_`ocyUNt7!q=<5TIqjFb~>D3^2l-A z%&jqbW752r2=|m-yqLq5jt6>a{%!UGV}B%NXX5UJr+Pm|%6lN^PSp80Dv4-v*B1T~ z_8Qxs?AlJt6)I#fX_Oj#N>X;+C!T$FVDR)G*>)LCfF_=yC}8mgqNX?BJCxp&8yl1I zQ92cnF7d-}yX>(0GFB|s?0BrPxaQ}A4HIppzzTtOa>zwUWL6v{d!jO=?Le!e)1}C1 zS+{%mutbOJCDzbF-sD*zHZscRyj9Oj!3S<0s^lUvTM5c(@&+_Rk@di3pY|QVxx_-^ zTyEpFLpyw!ReSa(@y6}QGbjBLVb#jqcuwPmt88nL$Tat@HjWRngf-azxHk`hWm^sZY80G_@9%AUM&-ynng zZ@8HyIHMvW5>WMC!{HR5#^!ENPAgW_ zkmFPMs)QpRHxtyGlPTW`^i;mCjhpcs+&EFsc)(=ddgM{j2-e=3tPi_rHVM)7Wt1#@ z`B`shHK65zXDB{8@ui-6QtWelpcIYMwkUC?7E#Jyt3b@r@<~zP3|6!(n8Fd}*I1Ub z=JV?Y@N-4JbuQDAxEWAI2u%*BRKgjoE84+Rcy^0(Ig$0y@7RTW!Sd^8>@JGe~1P&VoVP71$o z`u2Ri{7tj35!9SQZdZ(NJ1!%=c`QG^d)E|*Q>s}Jt(YMQ*}u)O+7*C->U7fnb*VA= zo`>x|F~$B*@w0;v4WP8l)czIdw}HXqI*1&tQej9T69HX0Oo3|L-liL*wUa`UAmJ2a ztB7u?i7TM2oiI}9Q-ZDqc%@j}<|ee)yq{{F-*Q*su}$%;EXAf#Ww@cj*i>XdZ*_jU z>1^>e)VQHulz$|$6CRcM694pv{~~T63l7#S@q&~yf5E(>(OCC0om;j1)R-kqYu=V-hD6p zG2Jq53Tr_S9t7U0KiBo(ga2ZJj#z~n_2$`GmKETkL1Pw=W-F6)uy}+g!E7qqedy#0 z{@8(-xMIQ|q;%rKNzJygHorSe+1GoZG8~0*zh4M)vRO|kM50&<^GEdTRx%I{g`3C z^6Kk#r_G*QqV)|amQLeym@ZXR80g8;TKE5TtHA|K`~OzZCnEHEUbx8tu1s|!X4es# z>1vaZBiMEBtS8J?wOscpDj5dA2?&XVSsEwG*&~4YrQ2mOjI!rz(J!HP0<40n0YU2VkQ(0GLJdW#bARWiHRH{1mPc z>x6(yFeZGE0EpyIu&!u+ai6b4FQaDyi>Ua7F>At!5T}mLq?e>cPU`E&rcqE>U2dYeQ!SNTKFN)Rc!c`qE zEWLrr^Y~HZ8~xs$WcSl3@dVt9Z2V`K#l)D^Sd!oD__1iNkofUA>>`+t>56wE;>@7h>t|YI`o6=#+*h z-FL>A_=)t1*q!$*Dj1Jte98_x(0%;rqMNbHr$L#(EYmSVVgJ_He}*(nzUTgKK&R-^ zM0z(jCLU}W_Ik^tWl?JG`&!4=i~oEhfpodbE%crDqSvZ(sV+P4WH4A3*n-2p4e2G6 zXdotc<>KxAl;nYw7reH6?<*br#QipmCU?VuZeQF}Ah(P>N&z8fPOT>UNo?di-Pp#S zRLBYxaCak-(2{dM_<>ApOw0qIO;J*Z4-x`s|Er;W*R0EZ5iYLeZcn>|E@2R%8h!%d zl|Cs~45Ge+Xey#{G2e?9?N1(Efw^^#Qf;DcZNTxSxvzNSg_j<*50n)l*SPIc?)itn z-T9-+Zl%+r(=qiMy{8NHU?##E@0r;lLuX?8fmTEd?)5Mdx5tKka~1ljRO*k9u9w;U z(9o{<=Q%+R*VVC<|JN28)H^~%;?4g$>xD?>8+F<89^pWdA4E{U^OYg^&sh*#(fely zSUc~tBXQMrprhjE(Uw4`cEpR;)7Uv5BW);!1jQJ&esPkoBP0>N7FQpV4yt*OeFW)H zpIBqke#cWb*L@o#`^VhB4m8KeX)#KBvZ|(20oaxJu?;cIV&4y12N?Jhrg+uI`F zAT0Rw5k-kmGXgd>09gD>E-Rk(Yj#UnVvOP3qZ1FpKHu=gn^Q~K4o-(__{w^nT}9r) z*n&=CP@MxpcfxYZ_UHK8}}i1T#c?~?Mud?{S(SamBg^&J6-X2^GbZQ*m6!BmStgwODW`HWk)+{g`H>rr&^58sl~2#}E?;I2IR5Za{Y?4R(Xx z0L$$6pL0=;6RlgI^B0}?P0=`FeN!eHG-5|s`VnNI=M9&CA;sIt#bn!c< z$ojTrtSL;;4oFU*nW&7IzsDmvoF#oE5rcWWj<4yh@WS-+tya4{cG5r4E&Z48@!+G` zS`V-GjW_2?KOJqI)oowExLI|}lDFVC``>a@>)xnro=DPqn0=Gq65;dMOw_YWSVtbK zNl;M%+&AE5s3k`emL!?mQ>2i z`BtFW5H2nr8yBiNMuW6q*4XeDidrO3Sa`9duE1wqE62ZmF-AL;hJQo3nXFZ${%xT3*1kP9Q>BDChH?Yw{O+JD4 zFeF7Hvt+fG`Cg%RKLXTMbGNs;A7aH(y@l%BzT z)CI3v@SB-%G&lqb;qjEt(Sww;eEloc^9=o>7_NHZ-SMHFSTqi~)ufP1Yy zGj#l^!fN=ydLjKUpvT!virhH!9}G0yuJ=(yHN`#`GXqo3+48}+qha_ZPc!V5x4n`y`K$kdq#@;ZZ-mU{bQA0of7bvsroZJTdN%uS zJ6f(FKcH5y`S0+SONEPv7t8k|{IwQ}no6Sh_i;j<#Q#$a4C?!p{~NGO|H=W_L;}eR zzYp@DA@eacF4W#M7=Y)V4)^!lNB$G+QtA=@n=$(G56NvHHXJ_i6_1v%$pI8OZPKqJkw z`pxf9V1zmsNPTD-4H?xM*~}S)TS^4>ucSU1a2hHt#@_!l%Cl0f$-XqB;MF4*{?Ae{?M+SsAct-pJ=hx#^*FSVfABy`M z9XKJGjeDd0!I>ov=UT4PF- z2BPoSY(=3>HEOP4O)!z;gMBZ?7Bs{MsmON>qh}&MaB=>-eEh(LW?KEQZ9<=>h%z^+ z3D`x(UvZX{W)os5Fzo+4v!|8tkLTTlE5reetkk%hR{>P4#1xl?;tG7yNa*5Q;y?=e z__EKFRGknJgUfnoAVT^=YUDtc5wq+81EmW`;3aq!aZ$s^uPNYC(W=8Yl zBekHi_0R(g%H@d$>3Fd}utaByC1WvkK8-+7ia@fcuizZT-N(d6A5gT82?2@pKAAAO z-zu$04B3A55&(f{ya+>_1|-+67J<)2>no)dBc3nR-Zt7FZ+jP-=8KksE8qE>@D%7o~Y z+F06Ai`YDIZ4%E2o}dsKhHOWlGrCZvTf+S&wv<#;RFq~9F#3SDXjqNy2Cvc%_pxB# z3jJLVlO6}zhRnLP-^U1i5^O5{=XJa*Bb*U2}cDfTPq<6L4%m`eM^=OA|*vy!5+F?lr0`g#}HOTSV& zC%L)3sY>wxh_Om()bp73BEJ%@(In z$D<))-8*|wD4D={T1NT|`;Q4G={EWu9J0j#5t>310OLrprC5t5J8f%wN$P=7rDMm@EGdXJTfK8DHU|?bbS!r{l4P3Y%iET7xD`h z{A=x!%Z?NHctdlX7BV>2+1B>6ksujQ~;|0Kah@UrxB^c*wI?_b}FL;@OmCIy@e*QK?P=0sY_nK}fQ~b61E(?h_ zrhA1h;+iv!TSI(Ll_u=3N>0T+0(dm-DZ(DZa{L?5k)DxZY9sMo$3!vF7u*PWGG@0{n?d2>E)_6lfS~Nn1f1%dwrv@F zO(6WYQ!`MHpHu7Rw2;N8-;&JqU}qc1p>>h9HzD4X;$;RicaDnbG~$K_5-6bjT%~I_ z2jYklNo6k-gCpls5yDD#3E$s(TP)O+)$QGX=#;enWcIz6arkdc&g=gRll$=}CUtQCH9{M?*9HJesUrnRwzc~m5%rNKjmBw{Jg?^nJamUl@WmF$L(12ec8ZRD zG9a9*+G25(AX}?T8i&dxgEtno>zfXq#$=ODPhA?gYJGRBXOZmz3VAof+NMTe?M4>m zZr9ISYZ^XX&P2HgHJIp~IC@VF$S$}MzR`>FG?}5oci9n;ntWdGYK_$PTm7q=`dtHf zb-^#3C>l&lZRT@Bgs&1F(^QGH3#ld+!?gfE|Lt9(wYHBjn+_v_usRMl#moj_95pk! zIs;nH9F_76v#*0Mw4~4V6Q$+!l^{JlmvnA`4f)Af7&Uy76glMlXF#YuU7S4qWqGsK+6T&@let1EN=T3nxPbl%nhyTLPjZrFuep^#%?q6(gR`@5*eJv@5_g zo2O;je?V!3Ny>*5HV+K;dXf)R=%o}hFTy`o<@nl2E^Na4*~QHT$cv;_tl=$Pqb`zTAO^;>u^h7Kpyk_ zbWZz;bSk-utTv2WTGO3|5N4E!jUBI6?47XS&b5=t*M6W_(ABJeydV;}yEvP)c091?+G zFx9T5sJTOA0RUfJ7+PLBJ>Ji&w%5hJ-AOK<%5Cl6)$Ws09YhK%x#2u~zZEh)t-4Oa zT%G9IV6(hK^C4zaC5LCwm-8@;*J5<#G*r#AKc3g~jC9W^-G=pNa=4hbzGSJ%G}iQO zQPp`rxBMrUPC;LwAH!$iQ>kWlcPhA86THgylk}4?_To+(Leu5 zmE~KSAHi-0a(;Ixw6*yLVj)65gSbI!Ce$gWKg~Y8Q|pZda&ZWaNjTn-sT*7H*a?OR zUQQSD(dp(}U|3R~l!+GZ*@C=ng7!EZh&nu%FYH{|TbrS7w(e?<-Qj7Q8)X&Md9oi4p+|9S-4k}e>& z8R4FzY@fe#$s%|B@pIqj5v_W`TD1O}jInIw>xxudqcV_6bqk(3vzm6C!fN+1t(aF@8?JJS_ z5Wmp#BDLeWn~ufVQ=i%*mMJMw>*G*LOpfhUy_SpvXht$$zxgJ``Z?m6FX_(T2^=jF zVPPNp?>INJ2*WHry3ca>N4UbN0;t5Zd)4ZdFZTtycm|tOD{|2Tv3pf=5)I3-v8I$9 ziSNn%g1GWZ>5=nGwqG0#-OVjli8NrEb!|bP!t1Vuo_qRSB+>jdv(q(hUrksev$S_@ z$Fq7b`a``z0ZM1Vs7`bF=40FS?%lJ+tQ>k~zW(v@R|O=y-L|k*n@hd%Ob-dO3P3#T5-tkn3L#GCpK)5v07v zb*3zY@?w6bmY`UGwwTsN><&Zpm?HJMrgXKCZf7MC!&Tzs7 z*-7iyMXSSQ!t!Y?62W2X&7NFN<9u}`nL`f@PXgE5R}5*!2d)}lCMqRr1a`Gw3h8Qs z<5zQ%c0;g!4`kBL&jANu&C-D)jr@tp*3EUM(=n&usDFYq-1*+IGBfY>sDSQ7d=X;e z=)B+e56M+zH=L_p`28If)?>$>e^9R8R)uYKve=L^H0oB72`KgFM5MaO;lsoe*%44)&nC{RnQ@qAA6ZLis~bnii%AH+NI zJL78r=OT8me*0fHw- zB_4e_xZ>`sK9WEC{ycZsMyk=#K|}?c7TR)99dW)pir8R1uMN&F%A3cbU#eZ69VxFE zVtm3SmlV7Gx>oV?L+cNt6~5Me)#&}XsLjJK!zp|s$;tHk z%Ewc7e!AT&X)ps>pDya7`^#1xmZNNHn$O9`CO5L?HxMdQ;Qe0CGm?wT)SvF&&oes6 zlq0qD>d|T)W8^pi3F|Hyj6CIBZH=xOslFUs`g%*e|egGy}{7 z+f~#Kp~kUp?;idn^}adoyKGK9`B~oGxm#yk%Q~Uf2OAyzwFdmyZPD|F;{8w$ zwtg#d`~EvPgP-@F?Vg0@?PMk-LcSxiTy&04`kp6MDZRMV)C{iU$RpRc9R>$Cz5rKS z$jEukF{bhLbyBd=YErRD?GE3;YVrQfdtJIf^g$o(XrrMYN=F8~ zm3qOqJU}fc?sB`$CkE{r!#VA1gPDvL!|5>=Uf1%RNaG2)vx~zNp4TfZ#kvT=`faOj zzcjO6KcU;-CkVyL`mO&?>|P1kTMWlzJMI50PQ1AJrcLSd?S}`A887)6!4S$Fmq}yNDB@gT%|%fud+h#;Yos_2J@yPh2|!g#$1@INn)t7`JUI zvnJbYbF()ffPcH$?ep7`trB2{F7OML3J#=NVO1+EJMu0}q7uDmyl68H@@_oUEA~R} zz`>=J@}YMak0u2UyWbr+K3OUvpy5%t=>h*(>{Rd(@XKGLd2UXGNo1A*>UwVJTrUB< zs`VK-fn)B_-Pv}GgKcnvT2;MB;gEE(Tgp!@*uv;0Y#hlYoQz8+8u``n^ohi79)UXG@bC_Ue`>o@D;Avh!j7$sVid%%~wnfXd!=wR6GR zJt`2h84;-d=?FrIx2&3JCUUUi<$FBggZ94OsI5P-g{|6wsZSWa#ti zbwgi&L%F+DAwzQg5t0#p3i!=~sAmR}zwZqkEcZd8O50+(%`$F=2-rFp^($DGB0{Ak2t|d6562J0seA0~ zS~H+v9v~$Tmgw;gUQM`~a{+kR!PO>x<5z%>3O<>Zrw&p%{_%ZJ2xh%?u$n$yqCf7n zo&0@!3+P70a$|5M#~WXVa?D!sD2u{TmagZa?q{Yoj@n;m2c++kp;P`YwcHel>*Hl# z8!uMl5q3;|7d%Jjlj$ds$gRip{ri~dw`{F^&xkGfmDiqJ0-J`0o8?~HWg&Qc^U&K+ z_9Z`?OcYg2aKvtWl-RlQ9TJk2-T-b?*;3ujwzBj1V;dZ7jSA`3h_>kcxLP9A2sBD~ z#iV$TIpw(FBbBIR{W3QtpWG$Zt(EbCxRS`HR+I4(+?{O9s%op3CkqL9q--VrKqfZ_m5buJK)RW=Q$VM*F`gNNh197jz_roN0i>{~Bbus*Bdjj>u92@q zFN|{AF2JRu!WY-h_;;xWR|Y-;YKn8c2@?_MeXQvaT-nlP8bjDsX0pFzrkrB&H^Y_- zDYReud`G>l$u$2Hq}gfRbgt#;XuhmkbDpmcsebp7q2F#a3A196(L~Cag?iQ2SIW1l z0e74ag158jpMNa65mmW6V^^xDmHLz@2?)C==821>IIe>2 zU?}eu5T4AEg%=Zf#^@CM4=iXF?EeaUa2K~&S;EES_#{UPzQY%me|c%EL2jAleGvmz zW&>ivg{RhUPLR%w-JUc15#1e|o?a$DKocknz-gmSxq&ZO@B{Kt7Of<#4wku0Z%LOS zvLYYkvD|cxS;1>Ytr3n@a6*#PG0$yr9y~)eZ6yIJL3d?fw7ea|{jc7)>g3L+=zU?_ zd^qg)@&K?u%1xAvo@GT1xGiwU0rtOAs1mVHO)8c8aE)xTRod)X+x!5dgVv8X#z;SL|wN19dI!mfe2I7 z^aUKb-dH+ZK%!)v*wrb>Y_sipUI=d5xU1T#NIfy3oA<&E3`AW38TO?aP}|wl+Wh?d z{%sw@B8Ts}z4_9(TEqp?1F??#T@nZ`nzj%YX5fj|NK}fkuGB~oKpElNU$`+^RE_}_ z?v?%+hOJ8xO=DwY)plK%6akYKDnaL$u6y&0PMueBsn2Yg9y}mDLIrBXQ~q&Xc-a%V z<4{Q;-IeWZ*vETGjSD_XC@ZdomKCZQNC+(;)_jdpgGTu7fml`A-g(jvXU?@2Amfz! zo!Y%*SJ^aH4!D$xe0G}~3w-?kYBbU*&53_E(ru^y`O5qCthl#ioUy4-E2pfb0ZY`M z0ol-J?Oz`>DNuMI5K|LRww`P(U=$q8y~>yQqQ>?sJi1wng@D}_e^bw9yG$-flEzZQ1GK?Uu2uxXbD7F(oHd#VLaXll7Y|^z1d}YgF7jI-jueQ|$ zfW%bYM!##(Mi;TmI$f8nXFw7_Y-%h$_t9C>g~bnI0bq48GtUp?y@QWXEa=m4T0Tw1 zEYb2w<8Tj-sEzqozSF0*x^||GS3s)3YC!-uxG07p-#V#Jy^0mU(l$>%AEF3itBXF` z&Qe>INg&IGo|@KEJb};nf?oiLz??cnUDJQ7RPYQ9cCB9>A5K5SI4*Xf>D1Zh==$z2 zqJ>_JC>Lv%w@8m9v!dEeu0j$A%D6?7crAwefypZ$2&v&Y44a0pLHGKf0`V;ELc7sZ z*hDb^^NwPHS5~zQ;$HWDEQS+chSGS{#SLa2CbV5_S#O;J0WYL!Lrf@=wezY*CAjmk zYQh=N(+Jl75Q_MkDbiYCR{DR6JM(y``@i2OLLsF^c9N8}2-%6KNMy^dY-LRh#xg{x z?Abz=lCqQCFou+EFv>c{Sdu+63}Y~s^O>&e`u(o^+`s!i=f2N*oa3M7@d%Icotf|F z^Lf8t@8{EmxK%6{bgCSza zyY2pfg#MrX0j*M#L32XSACn+&!EX-rzCKfWJ>I9AW#(? zgDTm2nP;)JZixb|5e2q46I`Nhs8VW@Me4J%`7`Elz7r|6<1o`hdOMdP^DCek1Uy1O zlR)3OUtOm?$N<}N$c={WD;t~Kxbb{~boI0pH2%d2`M_sMVrF-#^qnK-h+TZc-BL?v zGDg~a#f7^4LX}!6I!uLbNzKog&ctq$^7P+cTTDZ7wF)ArSHnO({twL!tnujxP`>TiGZ+i2_4SkF> zngq38lzYfuhTMMHxJgL;S=zu^OQ;9Qw1o)|cj*;54i0}e@pWd6t%3{|* zb1ChVxVaHnkA;ARL|Icu=t&I8eeG${gtQuF@9hmH=pi4^LXI;V_tJ_N|( zbf|i*zLqd&UMVT*b)$_XM1eu&hk;TnZO7oPYB4kTnEVy^njTeZLsf%xr>`ZC8SEe3 zA_(&pG#k73f@e1G49H@Clp_GT<*7tBfR)$}vD@4LYA#nyqnSyGc>!EUL+d+rHOjg1 zdpUaX%3soeFe&f5QT*jA-TY)KVj%7PZk*|g2Y$GaBHQRGT<2Xr%8P_; zK&-*lGX0y7;mC99>7}TQHKlIk-V1Ph8HZACFMOXlT#p3yp1bd#|H2?F;Hq2Cl!hBp zf#l;lZ*5svIhT8UTMWU3@C!;QF%ZdlkkgQ=tpG`>c7eSDdsm=E1@Nvxg(OT78A3IW{HYry6};0*|(&FwMd@Udg;gCFr}wvAN=)`WqN+`kP_UT!+@YsI|WEe2}|y-2%P6 zN_*4&i3;cg?Ze+H*$4BKsDw=eUg`midJuaN6EmnY2H51Na)GcsjRuN6xM5ZVkR{SU zuS-5?yK0ny@-DjQD>&W>z0+pJG(s!W@e|1GFJHedRB!Puj^=8UEeAQ~6u-bEZFMD_ z&{@f~c%B$eOE%;lqDpAqP`&VcW}>Kcji;qa57R4QJ~7c( zo0-f!4Khp6tTB#<^fEXF(k*}M3eSB$-WL;i4)Uf}~$_(2NTW*K*U_X@v$Tuzhd{0nhs4CG$Ty~2M zhi|+QSbAsPP#si^q}I;oUwY3^szbd77#BACXsJ7%?kK)-l9ZHo(oOA5 z+$&1`St4KQbQ9cu12?}3e{X7~ePX*0Gb7?2+`L&|!M85>+-?u|kX}sGqNZ5$PPRl0 zr_6VY*_d!9_BtM>HIvt5OUIyQ58F|?x6E_`$KJG5^!4edsRTuE&S_s2rqk7TYJHPf z9n@{BjApv*`T3dHat0Ul_{yq})rkR8i);P~al+l)` z{Rp0s%;07HwPU@`DHCFT`jqe;3*Ki1QbOisaVdTIL%mXVj_tQ35figQ32ejt#ByEL z4l54Mi#_Y_)bb-=3tl(Znm?qsx3s_}XooFHN`YtMYFk@10$Q>c6@ocM1V^C(7k>SR z=!s*$C`yU;F?GFO=3khhqf4~*;-4+KJm&hx#y9>e?Y@oR=oII(=qvXmy?n89g%d`h zHOu+|v)%t|0>x%AbN<|>Qkna5-8#2-;P&Qgxl4N1iYWF43+BM=(n#JAK&BP zmbbjt<5V8*hhVj9(|*A`h!s1WcyW_?V86DI5AQUFBo+wjv@O-}HoDuXew<42;=88` zCTOdIJ!F?8`UjLYiiK%O+dVqwog)426((A`r(PH>RqU6>aCmHud%_4<)boC~mjrad zwqhIXc0`7YgQTK&;hruwwV`POpux%JVm)Ua16|Ap+XBhd&Jf= z>w<|nVVw+B!0pM(le*tyo}VxUX>I%FC|aui4f@{DNj_*XY5c5*y}f-$Z)R|(JW6A= zF)1NS;*_ZID-q+OTR`;nb3CQQzH8vo-Reb%f0XF3;T`3Y{pI;HM1^wN^9R;YlE@A? ziR(?fg4b*@R%6efgpUVDQ|&e`y!y;##P4jvO{Y$g>ub%arrNJgmlpjn+3wW3JSr?$ZL*TN=3Y`*QjIJwGdGU zmeF5eL{li?d#jRbF`qzddQW_^-&L-M9Q3?(qbSZ<(NG7~{im$;*ZfH4-s~8jCBGXl zq1khfknXJYy@t!|7a%I0Y%T>(DA{rR(=%zjr$kzR4ND=fdY!)=n|(DeQdd4V)n@f* zTW8AI*v`$cuR>J{DQ@vRQ-U+QzS_6?Rpl7R^^An7>b@-bZk*f~*Aqvj;lHEC;z$-c za_vc9in9c8S)PY7mLM-qzVHg%E_o$engscFyqA#wF;_gB^!(v4ZD7*!&fa5(va7Xd zB8T_jS0OEv(OSN5dckwmToOy`P9MiZ9wub5ymuR`+gS|0{pIkQU^0+bW5+hE>5w`3ngzgMH+36qMB6V{ey%q! zt^QHZJTbk2`n9uvg+Pud+unk+D-neDpI8Xz0ztszDxL2z%0&JhL7}4)UfK_YN`3Af zfOM1wf}Irn6}5a4J^!%2;ie&UY1!A<_Wdf(R|i-E^Ng2doikX^NB^!O0d{RXD0vuK zWdm07)dsC7u%C3;9dVT<#lyOO-u%AxEmlM@e}V~(0;G$ec7aJVSMZQBBM|?6~3>aQ@}})u+cZof@NBG?S&j5gfr{F!OFln-`{^93z1R zqqzm4hqHEg$hV$0MZK^>lQq)cnuuc&GBO0#aC^Goz=AFy(+cCj&Tm+RS9IZhV?g_u!{$6)35W)g8k~!yYmgO@K_t3fF70Ach0Y`poq=VT#eHiJI{YBtdMCD{x!XE;F9KNXYBq}f2B7h ziwLm#1iaMcI#xPY`LWCO1n(rRK09f$DtyjtR&AP*qXuhla5Z0yHvoIcni56W%sQC{ zKWEMQ(Z0wU_O*ytgaxg5zQ{;b(39a)@r$tv$9!gghx}q>{R^W{k}u;F1&u}WdwzB= zzjemseUK7Z_dQ9E?q>GwNYD7q1bIV$k_W@rJH6H8&unkuf#vsVSHV39-;OLB*5wYA zQfMLJ#{ zmHawJRA~KLljQGB#z}TA(a335R2Zwux$9A<2X!h(E1hbqTnBHdWXouaJbOk}Nd5~{ zu@IoWv7Pn_(@iH9=%yhBx zgrSAs015isP)trW8V)O%nTK^{-mR#aZJ zWF28>uO|&z7&jk2cC6Ss7cPA!Jmlq+T@ClI-aksNWBvS@fHb*wb@w+HyQ)t1&bbd{!_MqQ-TvvZxuu%e(Y4^+M_5 zB-6ngbv`2-m~n(dS5jx8MAppu(u9q}`6+XL{m7-KE-&2BZ&aqo@V$zJB#sS#>L=o% zT~+lXLrY(}Mv zXJ`R0@`J}Wt06Pk?FliFE>b)?J?IBL4O75Yio4Tq?n{N4e_K5a5o2>*@q^{DtKSnP zV%__GygOS#XC-k2?Qd@V715#DlSoyPh5y9*owAeMt!;vLr#BZoWrnC$5T9T!T`uj>W{Y50D)J$OODdiKMq zAq(qA?g{ix!$mnJ^I^9gP*p5XOs>s*i~G<)A?PKr?s14bc@n0J8#Pjx;vK88?j1s2 zUru8;ig>XQfjTfTupP?Ui?}~L)eMLg`Yf4iN(WT^ii2+&=grn7&ANCi)1;Q?~$K7 z7tXx~k@Oqa*_%<%{1qH!zh!SG#5jgU<~ro*n(_KCz#dX-(TCdJYA_6j-SPICMaRgE z=fkH&jPikfP~Lz2xzc7|D;p>$vvA=qg6i5`t55f%ZS}W^GkID)=})k3kU@-Oe6m|J-E(^^zq}a@!zs-2~w3pDmGm zL)D&<3U5U(B}EZeSGetLfB-0nw>HOdZE~t{Yu_Ht%nYVunx4$uf=;$D3^vN3=vmu^ zbzkS>58nY!>(Zvlx5!T7>gk>43TlriB=+zkC_@$$^U;|-&gL&-82+3g<$%gRaJWl* z_n4YmrZSoVPM&`oDq}1465l|8$_NJv-RV!OXGOUNaFGJ=F6UO;F!9^#;wmv z_p}(-w-u&9M~oHVW}PvY&TdraIo|BI{!P!BPc4W{z!D%lv2i)kl8pRm?lX^h9wYRR zmNukqFtjfaznpM~bjH@J)Z%9D?L@uRT<8~OYo zFnc((PG>5m;M;+MoTPeh<<&z1M#`4uYF&|B^Qt?ep`PA&WG?(1=L=umdoY<;h6?}h zhcTD@?;7CVTrbegJ^YmZvP8(RzxmZLS-qQVQNC#-1!Ct||D^65A|xhP&vP8xNkQFqjKwqa|YT-nIpgA zI7GhatBwzIs6Z?^SUxt-rVH7#s>kU~ig2I#;s5TaN)2S%j*EoLTl!|`eeATlfi~i} z=4Yq&`fLlU44sFTNfNA2h4(SCivenGQRKc&)`)2xE2$wYg1(3YuU`eLf_s<0V zUrID-Vt1N?+}5T^#fgAo^beh1GvFA#V50c{0#J@+VDY>1SoL&`+g0}lyYsN75*y%R z;oN%a#u;6cnj~$8RxDrhEXsZ$A6b&?#)4answwv1sx(GBH=&yAno8cLwpbt@AI)+I zAo^tCAM5fhM}lwv25%ge*`W-2-<0w4M^kPy^>ThPeeyLVkX zJ3DKDsKFvIuyJ{^C9DP!Kpyp39(BNi#a#US`L>!z{pYa}EL^UtyX%Q6Kk_2|A;HAM zSYf{4{NAq_FQ(fu5iC5#y{xjk+eOQr!o0Q16G)pLiy(QYnq`brR?YHQyTw(Np6&jjn0m!*td-p?MKsGM$v!yR$!bwR@Jc zZd}Lh^3?Kw4!Uw5h;HVd{2IAzfrJIQ0gr{*2L@J{RgBkzme4KhxM`+X(riZVn_*gA ztIM{WxbcLVh`_z%sLFJG$cYpEu)q;9o-DcP_7eUtP)!ZK>B$%Zy4)VJl z|1O-#;U`z?V1Tpi-cBVo>s4&|$IPW{k&;8;WTL&)vz5J5wEZ0;2e=ssb1j}M#qAA#x<0HG zq4DB|jdevCm%-Gy3@zg&k7YQ^+7Nl0t}Dp}?yo_4i&efe(rY^GHajwllQ+2+=_=xl zaU2q;6p?K%oe5kW2C&$NJ?X?i$waw2l{&tIL6S%Ds+L^AMsu&WPA zK>o(Unum8(E@ino7~Wwg<8ww88sb8MUhgDMX<;|uWn9g=sg~^kC0NX=K%QQE_$JKw zsMjEx8#_$uebL2}m%2+do7mO#Zds8i;)coouBb~0HKOSWLtA$S9^cfxl~g;AHuat5kT&Vh#IAjP|w!vFeiEq=MT z`Hmhm3oTwd_9IZ3HC7t-nJ!JvH_J;o)+y+P>bPp+tMtV{zGI6C>HgOcWemr@T$6Jc zVaL4?@Ov7#;t1>YdI0p6PWTrrzUow=}); z01EEU{tfk?|6b?mpTFS$>(5_^%LL^m*v_gp$7>f<(~cMQDN6!TS9f(`Ta$g^TW&zg)Kny|5m~aVXYg;KB+&s7FR@?! z;UNTidy<~1IR7q$2Xa^ICBvbcslxCsQyW+Ty{;X{kip(#f#Cx5n@s1rR|4}g9(bjN z@!ZIB!a|*QQPyWc$!kAxP__8(jALyU zQOn#sy~`)xAol~X`dR}?gSgvhjq&fxQO;6BssbQ8@6B^s%C532&0Dj_xp2HneDVqB z0m;r&LZkexK9X-hf0a}X=F8Dyak`4|Mche z!*5$`J=jQf_6uIWcM)`Ktf#3kUHiFSe9Qh7DVHxcm^yZ0bVh$;QZlnRJFh97kk z<|yk4H}`kTj1YK*i{NkxGLYIVVEayPQgMf!*4Yv^2d-=_%|9|j zQ0lCI-17l*)CE?b>ZCKiP-iBK=Pf40`-qln&b<(km z9qaiA_f|b*6TuAbEJZg#Ibfp$$#AqPd*5quEb7pqf)G7G^c_62b}yDRaujR0_jtSe z5fmsJ>|3{4q?~^;Qo&Nz8m1zDOX#Hi8BrZL1{4qe^W0oqqH(H2W=(ITEw&LWjZ__1 zG>^3T@0bu`Z&Z{TDAI^*#CPveIdI7w>vOR@u;C2dtP$k^BTNVX=gl}(m?_FL8e9`i z1(o#>rIELpU@NZYpb+2C8p*1&6;C9t3TJmD6&MPMiRsq3V$Mpka=!ol*1gZ=8WmIw zOe-R!!sNT^+;-}^?~V*meGsY7k8CDggq0+TncwU21t_?fsiTy=+Zw2Od0)mO0$1(3 zw9Bc}sm2j6z)D?=Q6Gvv;(@x{w4b|7#1U@ZUChgFbY!~ERhfNQcgk-_Oz2nS_G|v6 z+Mq_Wy2npB4<@h=AJ)(QHF{|76TmpUaJJFunci0UO|R-*fr#s;$Y>mCzw9tL%7L8ryh8~Boq?5m!kjYJ~9Oq)`QopMdG^-Yf=A*f9z6J2-J(Hl^31gJnREhv6ji?_ zWj}uj_=Z!4mzR_(gPjM8r+k&UmHgDS8jlP0q(`DsZ2+D>0|kP|sBgL24qFv@74FOC zP{QtIqS-n#>A=o4DXvm`Dykf|2MzO|MEDY{F->k6jk~>yR0G^wmm+{sDsn^A=iNGd zYJ^7VoK}3!owcQb5hXh9OJC@GF5zXB%gN7+afxRyI`tcuGt8{-?A+lPE{K(;o!^pI z9K763>zYV2fV>Wo@vwqDS>G@4w{6}gWFs|3Cr-ahnE)Q2>dgB!tqQ-GE-=v)%!;7Q=Npj2)S^i9BGQer+~qcBL9!_jIX=X1r5 zBw@H`cvX@_5+MG~$)r*V8W_F4#Cy_ilc1!O0#Zkvs(5EHfSETTjMi_Ax&YhU_p=}$ z*ZC^%4MtUK>hs<(Ew3xPxVbLAVP9pCr{5}ukkSv-K@*Wj3w+(d;05X;C2%YL7^pf$ z4rttb0+bpM=%YRqP}b=|dR`?a=8g0Cj$o1HoR?x89-={Vr&@etb>N+k87b!sYgjFh zQUQD${`P@q_0ct9wERKW`B9c*`Yp6ShxlCA(#1of854s-CXe&x2+}gL=Dpowi7n=H zNnt&B-0wgf!yx@)SZQ093oJ8To8zi1{M8zR!z7LTLG__-!4vb%8brV>5s5lD_fo17 z+s;MjFYAF3p$gj=6spK+rxHwuJ6DD!@?Od>syLwxWMt=NIwz{tpp4d<9?_{(K*WAk zQC=wT-o`3@HpU=#JZbgB`HqmiU5AeN7WWBpEzsIDvXHF_Zr>pd+laW7J^c3W?(JF{ z@Dda2K-0))gqH$^e|m7(>GTOO?RkbI?G~{nHOxK-T*>COrAK1a@QC~5;k)V@YG(IO zy(~gA)$lx-AoWhap3JWeU?xAv$QYwdnj~z#Zb}-C>^Sj{IGpBIG$~Vw$};s&s4>{& zY;V0W-KS1SW04P!#8AitYL?fuC69f3M+dSHVYB4xH>rNgh*Q?PTxl@3fttu7TsN8j z?y^oH+*}@o49JLr`1cpriPF(y)WwvwL!M5yNnM1EK)b~m?ct^x2NK0f}4i0Egm2C)&YXVL`jni~s= za;SC}?x!{830#3bd2>tV2TCR3bFCpu4>qyw?Dnf9zDsIU&KQ+%B?(dI3ZyL8R;;GR z+@(Zt8LiOMNUm9hU7r1=EOliCS5SN z24R&0`X>NERQ!p|4tx*yJnQS%5j1^U?q>go+cVU`8xSqSV2hf-bVbo0y33lDnsMIf zX&Mp$JrS4pU;Uh`GfKwLp0R`V@10mwm#SHN7TGgj*yT-j42OJhxzb7(QXB@o5yQ+N zt@^NO8W=}np9fc_VK=BKCG$B}-VcHu_BgctNr8u9V$bOZbrc)E9SjDxnrS3J&m)i89I@ zNtM!`wc_$<0f+&DVbFCC?oI zAJqnJ-AM-4%GJ+M7oVuw194CB`74(=S>JubVW}i3<)n=^Z(KyTfW7uT+RJ-6mi9C> zp(cRF0V(=;8Pa+`ndWkhp&JPh6uWQdpoUelRvvSwDcYbjg}?QGbb`($8CzQms~r>W z^HI;p5&ss>-pjO{h^ub)dB{MA>pOMk;OTp(=Sj5oSKd-2LH`9DW1L61=#sfWNYw*L zN>SQ1dZwFo<>nz2*k+aiEDd-|b1!}3sX^bo#OY>IW`41DDGJ|HOl~mdcZ+tt=v_o# z_fglZ1J>Gf{^~;&zSn?gUL~Akq1>p=SUgO9bN{;~0fbf;MrSV1h2V25!pLh?b#vBf z(g7)rS01aS=w|#Hij0Wp%1O0JX5kvrAqzL$nqc3~PYs?9QXRH5yl2g^?y)eoa2(U< zP`M6$Tb6Wj8i6V(;*jFXS{T$(+1|8U*ewh0oI>uKNN!A2yQET=0bndG2a5nb>vNA% z%WKNdWLZC6ZVQ`jC}s6gVQjBZbV>2?IUG(C=y26GKq(pzj3db{mnaL^fhx?fcTWVv zpd%*A%eO$Hy`1pdA$8I*lfp7! zh+mx)^=dZ+uScs*!#ylpzs*Kt5A-(6n}#x%r(z;iwD?2RIwAPXND%@KUy=S90kWf) z?b=7t`zIjyx!$Z~P`2zy5w{rlYezhH5^u0XBDr!k?mK=V2h4yC%3Lr;B1yr<3^RX9_3ZYhu6JB#SM2NbG75T zzzoY^KrHChUicdNva`N&?&n*u{&VzyL`_@4Z{*!d-8XZ~23x3xBEa(I%yIb)WUa5V z&`PhAP9&poun#=_#pfTR55U|>_oVnYBo9pG%{+6*1HUxC z3(Q=c8mAVgfLi{!oqh8giRW({k)hsOs|s6@gg)fH%DJ`K-o(E0OOGa+5P@WzFB|A# z$NBghl{S=)3PGLj`INTtqvKo3P}SF8&I^t6sQT!h&5e-mNMya#VfT;2_)Ortj9}&{j`e!0&zA%d zAYD_|r(Xnt+|<9rmY_KXxmqAfbaeLaL8GBN1rn0 zqv6NGVqSaX&emKu5u7pN4w?u_I`@@vDx%%|! z2hjb!U89EknNIYHq@8l)BgKK9%AiXjWkH~3^SATibBU+GDvR1Ye8PSpUoH=*x%?lQ zFlt8gC~BRDt-O^!F;C@Ig7Vura;=MS;`uuU4s?eO$%iS7xZ}22h#)GKZ_9X)n}8sf zu7eFgNvo$*_v^PcB!}557Y<^Y!xik=L#3V?d=Luo%%(C!b{q$G&RcWJPskGrIAY+R()BJ8~ zPS-KIZ?3r##@RSI3qNGYx}0Ct{sFQ{Am`BgDEM(SHS6=pF!fil^=|G!fmJ(njLW@F zJ*MZ==U;2$=3}`ZN|exLV7u;o6=*mWWJ8TnDdNc(5Ej+^Vp!x{DM=++O zeeAv8){LqB=gn2?hKrTAKx!gWQMs_Db){`(sv>v-R$Y2)Mx?NK>;l;OC5af{x-A$+ zPs8PnO0i;h?b!Y_By=o0NVcc`PEiWEYr_qD@JQq9(jVn~Z8pKAWa�IR*u<@&;^s z4iIaB?NI%nXN=?UEqBFfAd<1nwGxdRtdbv65=~tY|&tH+d|+(J1CzS(41)m7(cfHB5mi;V4!AjOI@{)unmnnLNM$_O-h$vTw8mC-;=LKm9(jCf;Si$)4d}3$Kz-a%pA<65C zNc-9NEr>r{{Nm{brw6q+=~Rw`4{Ej>>ciJy@3Y=7ymB+S`I4K@;U~t%O-MZuvurDC zlm3OOvHjrX6x%4aCkD49vhwz8Z!6i+3HPTu#qwY5jUq3i5X&bNeH<%`Oois~1Ux)< ze**~kNE7FLIInM>nh-OOwsV`1Ibg=J2zSr;u<*fVB71^$uqCe5ou2w6+1;={xybEm zT$2YtN3AcB;L*7RtaG)9TfL<_CmXn#Kd#{h=k5BLTCxI_oku3h_o@QXMH wAUN6E{kQ*kI-84Uu@?pI$o=_L!VCTB*KCdPgG)ws)F*fIx}Ij~HQUht0VR=K0{{R3 literal 127121 zcmeFZXH-*L*ESprqHs`;QWOL{hl6xbY0^PO1f=&8ib!u#5_%Er(nOkcK{|w*goGv* zPd18OBFqN;mEc0KVP0Yax6b| zyY1A~EPKeO*@EXUlSV|d(>Y$AI)47;EF%*m&9(6S3nyP4SMof~HoA?6Gt_-*b9tIZ z9K~x9JPM17YJ3v?a|`(=Z(jh}|?9 z0)c2J7@VH^c`byml@>0`Ii`w|lYMebAsL+1J)*?%^E++w7y7x!;WFP}Ts{MV++{ir zlmHGz%)1X7#Sb6yj4+CH9fLq(=uWQu{36s-`4OAKW~+61W7<+h1~~U`LxFMR^Yvo> z9*X;LC^fx@S7f!W1m1J8;*kY{y+0Zz`*W4<|{yZP2Uj8U` z$+K3qkzE0txl406(vwU`6w7JyV;;^KFwVcuW2TQu$|s$-h?4xz;h!_~{Y5wQ7`<(? zd)vnq0=aB(b^=@h4yLd(^N**?Tfc*|5L@;`WmrEBm$vX_I|6hQqjvblbbOckPSN_D zT%*dUbSPuMx1*BZ6{CR$6u-Cajh|uL?s-V4w!T$nOE9kUkKfz;c2Mo7tay02`in5} z?+d|iKb(d@lqKEC=4{t?X(+SJoC`VE&&~`oS5#Dl7Bc;!Y2E(!5{RZOpZvIwm)S*pt?5 zPGmfsppRT1z|+4!J|t3-TkX=bZsCwHK2tW6LMkYF#oyB;M&ClRcb# zFaYD-@TUw5wW|R<3`@T9UA^lwHpQmvbB(yzcbVN`G^_NxlfSX&jic|BsUArq%SBa2 z%U>c*cF*VaI z0c(j13<+^=i0WP5F?ZBsakWv{%3$|$@sW&X&(8bna4vvQd^sNDO>pvdolDQ>&Nn|_ zx_Q<&2qE^Qd2H5m>vyw=ZoQsgCIc=HjeBF6X>WGIH;~2k`!#dHR0tS0);RbYts#Sb&>TQ>CsWq1hfXv0wZFE5!kHV8I9 zPWZ}l&UAZ7*T2_q`7R&;E(NAd^SS8b$q+Mq=U!Y|+QO8HiHVzumx8UG9hQ%ai%VKd zOUuVg1B&(bm<5jvdn@UVh@@=U$V?A=mE4I;Zp4*1Z?8;l{8;TA`tjwJYs~_xa)iZP zf9?o}R*0p3fiAbPdU0km6Qj`I{sBBuu|-c&DA90@F@#`Sg^5Y)t0VmiWi|L+PdxErZJ|JLL%+!CTgp@o0sx z5<5}5wle#SARMmP#0ESY)t)9JIdCjf@NnL=A3dKmUZq zqHJw#&C2oZsJaT4_h^o#meo|{hAC*EnIy@{POw>4O(4k|Lv{8 z4x{wTmqJ=%md2(&Jv)O2S2jnM0AftW)vf85GC_AY>gE2(_VrDEEdE=RPQmEH(F zcDjs0uIWq=G&y%EJ_X*JtKm97Q0}((j5GM5DEE$JKYNf>}7B z;+osZ&ybVjEWO$$x=^!NPrtz&VVWJd@{NaFDbF6?O<8PkfBW_=ISD=DFJNj1t$`zH z=$We*fPa85)@|M?UG7%lgxTtKt*G9yNgamaq1~QKjuD&+BMWB~j&a?Ic(_>vZbGE) zNqJksLV{Sa(Z^2wR;F;U+q=L5J(&3RrX=KGA6IUp;*;8frSoZQ$zN*-BLOmX6lSK{aesl z>LumCQqW`1w=Dc;xq-l_z0HOL22>J^JUp25E@&r^vavwKwuDgEgw6}53BTjoYJV#H z9fm+!YUk(Yg>s9F1tkytC6An(oIRK}DK-h0uO?t+bR>&Adx8xlzA|uoC6!w}VM5Tf zikE6rQeIPS-`-xcxzi!iup2AtI#iVkR)d87%EULRjGzsZhfS{I9Wsmh8l@>zZKV3I z&ne^g*4jinkE={qlcdHYL{T@Iw1D`Q9W0iC-=i4v*kv?QZ*<4c=Idm8vP!yL+DsBa zRR3weFoYBqVqZkNqls{jRll!)Je%0vr!11UEJODCC%HE+Xw=MCsCP(?298I)Id%TZ z#C&-(he!0f-X@vol^_gd4ZN@J&%D347}DIHm`gQK_H6r!!Xm^=w~&d~D&|tVYrR@h zU`-|xa5X;eo4+yT2A)%eyHc&7`SD^egXHj8A#|&7P1~fA?O=gk-psY{s|Yi#Ot1ldjnedvI@?JB&1h98@c$8uXa~qf^jOZH z9}m)ev+-oKe<^^up65HosB8Ln#o0{iE&~q5i~X5O$0$H6LR?&*(gVmCt0GLoDQ8@< zM~P0~&5vhVsCH6=J14!rfF4Cb;e%h0XMMN6KO-gy9HTv5m7|_$3baLB23KY5?T|_l zG)j4zX~V{XR2Sj=_90kUHIKI96HFzkP6;WftNzs3X*<))A@xjEH%nTeQN!|?c=mHY&qhTWA{z;Rl@_tx<> zIC*6uPWPsWi}3MCN$lzz7FN6Rp0q!e;_d>xIepadJWz(uW|tm`0hy%jd?x4J^**mm z8*c`FFJzWZa=d^MD*TN6z=9qr8LWaC4}KPg+EPDNc^1x)-Euj~e5Kp=)_649q|y#k zTMKMPxPhj>+QVk^Ew~dK_&7sAj3y5X1^3J4v@?s#_ZZS8H260sU~~FLQ&_vn?p{Bn z#-`fj_UH3j)%FJ42KDhF&}R)ClUki>veRikU|##?np19gWT{(H=(4YNa)tIB2IiR& z(wiWraV4M(kxmBqG~H*X*@xjYvSMdzu*`bO75S}KU@QiCn(RKcSYJIO^_50i&gz#7 zyMe$6gv&LhdcG1nZGJl#@R> zUXW!OKa%w!mcK8ahsNf#?2@9)RFchb{Z)gw5MT+ymzTbBMOV8u2BMw(<)ftMcv%$n zHjSUL!;=UI;YP*}UE%`TnTU}%EzYam>#vS7NDC{_)Va~b210cEG|W>ZT!+_ZP4t85 z)uwfpZavbJW1+jU6-Y8UJaP4vROxdppx_=i_S-8lAIBwCoSS zwpL9*AX?T^Nq&7Y7tDm`aQ8Z=rKVHIQ35xz$IrMePFbT3&+$|H3kSHJ`Op+E{btpiQ*g@U`?XTABH>a5KY6&*1nU zPERtK1xJ8$Bk{izcPx$;so(nOYFXv*T1MiY(mAB}vi@MnHHF*LI7v$Xkji*LzGtl| z(g~6Cl>bvu*C) zv8J4SCo>an6;|W+f5b&Q5ULz|!;r&ck@6`S^dhxgG^f2?+LOhhWgn+4ZB7(;T2k~S zoHV#uIhEt*__dHRx*xPUV_VE^N+K?bHnHbDQbBKfJ&EQHhCfE~rm@OYCD@0~SWY+7izkM9j(aMJ}xZ_bT?JM<;N@gwlTsS zbLf@_R7*VWn>}btlfg$We=iUZ!$Qx)I&;Z|aq0Qag?xIs)#N@m>};-sGnbZ-gzTgx z{=4Jwg$%dra}^yv^m#bNx$D9s$b2)2?h4bz+N~e2+@MEzw z29>Ta^M=;LdfO#O=U13hXd_8kp85|}8bgJl*y{4MK4@ywUoRPox%HArhU(Wt4!kqG z8)}zUlQ?0ElV-k-<{U^wchGZu8q}I;Q=VCQ%TFIOvv-mnU7`1?cDI8qcrjpoZW4Pd z!iV9>sVOD{r3@7)%fFn}W#xjKP@CoFCqj&rtND8kx_5A9?wBKU%JJjDf^4w72?1M! z@5QQ2?(U+XeU@H%&v}IC1#TN zl@GL!^#3R!7l{SGTA3DDm4iVio0+z+97cluc)^1;ygY|% zi>A$jA^+43Rl*mH_s7Shwjr^&AiS=9s>jpTh9;@k)NnbnmkVq-TAPiu7oPrh@&01% zY7~7apBAf`>Z8)#e8M&4*ViBv#&+^DbYs?kbC6|b_`Db%%Cn7zuY-YhR$lPxs65ntM(+?kke z55;RK>^%V4iB~hKNbK&X-gDU4XHe^z_@x{Wf`pE>dESo8Z5sa5Tx|q%$Y1;i^ zi|zsM)vRUp+wn-Jy==sQ*en|b?9VTkjMY?x=)6b$aR=fDRx3l^4LZKTdp6TU`K76Rx~b)` zSEpRJH*D1VOgxW4+%vQL+!aJP0pmv2=lCwx2TgC$9UpMGm$(#UsD1@nx#9=3?AA?_ z3IgnRm*0kPFa>t)^{qo;{RT8{7qb&o&hi`k%Vxqi{i?NdCdV<>lq|DySO zP|3Qr9(BYQRgjiuDV;?=)j6xo)bbq>tG`{SW=$h}zeZcv`7}*rUr8cADF||hsTx>X zF8x_ChprE<^m@v*9i?ja-R33E9KK^m@CNbxK}-%k@5RImVyOl&n#CqHxj0|h2^R_v zEIN^9$uz-gbLU9X)kzhmRyDnN0xf4?83D0csQgs^yf6!Nl{?Y=K8uC#yVgXkgPy>7 z9TNK}zmnHz@-%P)-X)BT$9dJZeX$ZWCGrQmUNyjTWHW8;uhJ~s(bzN;3em@q7vCYY zCUXMnJLM_27gxEWWq9;H|2>%Ubwv_oATnIMvCG!NGxAcNB<=VFIy(edj z6{rg+7_r<+c3z2Zy?YOM+On~VR$(t1`^jIAt^W1cy!m+- z$rLpQvcB#>I;lyZ!wAu_?}TJvpz`L13OKnEfk0r-tZsKOrITzq_ZF3$N~? zmWH*eCXR&0UR&GbZak-JFiK3JQRj94zYy;bc?iA!9X%Rcxv@Yn%TbFjR*B|70W`!) zYmREOHK#R1>egZjhUthi+*~7Gv3E5!qw2P&Qc%>49z=sKqrnu{GFnCDJHHUS%!rdl zTT_ygMt_*6-%A$b^C$9iW&Sx-?U5bHE`y_?Z`ht<3pm)@43~rOUqAFWyfH8mZZIz+ z*lCZli3XFXFko8$z|L-HZMJt|^k5$i_3l=#LMgq~DKZq2Ay<#PM9XcIg`bxG>c266 zasG(*>qGd3m+QpoOEcI9E4^txBNykdv0b}=J3R=5!4_rqq>G|<5$v!&9f=2D&*BR+ zWkH&nkOtD8jna_4*8SbpPAdUziB#_%)eTZPNQL%wlIpaI1@Q_)3ASQ*f$J*OOAMKuPBjGYIh7vKU_{t7U1Bixm&-)itXtqOk z^&ZG67Q^aj&IbtT5hKWxLo31X5`OKczIlDjOwO?NcV)^csnIUA6ka5`u zS76!|0gH8#{`D%HL1II(f(>G;*=|b!V_FtUmy}b$YFW&SM+3kl9VGiQYhAa9*eS3P zc~(W7JJlf4G7WM*Yj9_k89pFetf#kk0pK=KZurV2U<8s{LoJ(K?`|!Cuq4W&CjA{X zDX;S>_ZH$(iE3MIT!$?|p7=)|loA(v=w`|IC9`5guL~4K=UdTAu&7;5MYZ}Fp`9j6f z-1qwv_!lOl+r1#oQ!szx3)0`!_mn~V3{1-mFyA4Ah*FcvCX0XtaXd}hnKDM)=NIRp zwi{skneOR(zs3}yt6Y-{Ub5T3DP*aUmYjOswuR9sn9gB>3Rp`xbX~?ni2y#FMa{~# zP+st)J5a$wf}wHYXQP~kqqJ(Ri7!?Pt{GQ}Se&&PuJ(YhwoBG{MyW7um)5Slq#x$3 zo{a9Ts|NAs@SY*&QowvUE>DXSt@S7uSTixmkQm0mDL?GGNUTBEH0Z{Nz3CRsajx5$ zD_WIhF~zNV%@yPgf%rSD#IHd8(<_nsf%=^}0W<;==J(xuCEM+6yit6{Oq~uZfHF}s z=ut!5S=a4q4Wu|3Rds$zF@_-B0WCVh^5*Lm)&p-s-XDrNNVf_P3|q zh?Xg26{Xp9z6+EO$IevmZu_X?%O8Hf>2pshgC0`w=ohN3__F3;pYrO`rPm;k=|fJ% zfF(JCE45tY&otOBQ5q31;0`tY&99Kx$aYyzOU|~x$Oz4o?)%Z;3Z9BJocQ|n>%;iw z!Z!Ra*!6svnhTE`(VsT(CJp?I%N8qrm+!MU@blB$(JwEtdcJ}MehjnVw2G&LyUld!^4UsX^96pvG zH!bl+p_!;4kccB_B3o|Y!1&~JCic?Ml>A}FB)+?un$&#U2io!~EI3Q7{$M{qk{q{^ zExWVO63rQ2sF@~BHoVARp>o5gr zJayMb&F=au&<|nnY~FfwJ?9&vt`eqC9qmS-Gv|QFKmW1#kAT7t= z=0ADv9+ai#ZK*0!m}K}WIZOLtvn9GEQ~4FM+n^r(S%ctLrlSrKj0Px6uXb_2rUlhI zjaL;CUUlFB<|WDe(lq3`DgQPzCrwT#6?%0ud2|H%=ZdY**dy9It!gDg_Z?j_C0vK9 zZEV8zTb{KH=_!8BEBb(=;<_ji)2grRMGK(Z8cRyh=u1mHdc+BuGZwzVBGK*}OAJBA z>R8?Mj_xzPlF&lbyLu0AY5W}^0O_VVs#_-dU7u)gt{2a|#jQIvq>GNS-o+uHq$z$G zqShct=b%H|r>50y3lnUfuBXTh?N+8QR_J21bkinmOASuL zbmF%QWBg_PNR#W|4XKDy6@(F^lQwb5+qPebj;b!Fi zqD0b1wfJx4Z^Hfn0LdE}O=dyk82jSik;5Rm$jMO(KY?I+igngg|6Rf2#ffUXui&@* z8bKN##hKH3gV%YR~6>n(oz zbyWW^lz_Z79wpP!zAngnBR5mox;H`vKWDZ$WATi33t!=0?mb}rY%ofOJd@B$hwNB} z4#;f`*dSUPbh7VYuBG39QtH(b$LA(kSdsak`j5QN*CC$h@yT4aLpoYuPLZ01~&#mG{RwrkC|8_Gkds6C>t?@JP=!j*fE;?HZ|Xr%F8GeM%L ziS2NGWruX@#z=rWnp$acz&|LA!QbGjFXD&U)_@~g61PGr3j_O#6mEHH=;Rc<+^M$!-s7mMUziWc^!w@Ck?_^ zUYQc|1;zHi0qosup1dNKbN~Q=?+F>fJC67;``QOe0W1#%)jxI~xT1+uN4*KI=(If$=DV30Z%He+ z`fqq!GMTrPP8vJ%ljV+UqYeo#ywCJs12DhS6zxVF-l?aMNu~i?4@?eB!& zEQ~Nzu4$UZEY?%9O3eFqlpp=R@QR@+zqNu|@+8-7T1Xnc@Bs!eG}ahS+!D`%ylT3p zGbHaWUD|Zeog}Gz@ovLq{fni`-n+iCEe)oo`SC4f)}MxxXfpjY*!12gS0W zs?co+-4Cw)i9f_+A%f1ktBb9l8}#VLKA&Gq1B%5MT`mVTIX42%FlPGChJcfq^Z9Yv z5@8@O0*9@6E&p!~Lb980>R%u*O_|*lQ^C5M+R1&y*o?fqyc*1vNX${lSMh&xSFdA( zydnRQyB>bfz4>dX^Hh?AqMwTT-xMtHlu*Xozj96R;WAA()a(*s7H;R}wcsLTZ*QX6 z^;yQ;98gzU()f)~{P9J`ll%t7PW^?3IZon5=S--SH3)>8$AanUD04dH1$pS__%S>& zuj~1?Y=nt4@R#aGGQbUH>vR1jrt7SYhCgr7)<4X^scTNr&*)u^b1x^1gfBtHwPR7k8oL&w{KBy?M`OM`)^%`%SM7y^2GRp z(p08<{b0fWT=^qkTZu!w8|=3R0*QoN4Yu$Sv&4>~RRPYHfAKwZ^ph@YVZ#KJTGJ{% zpyze!4{wLi73pfyIA~V5EwD<;Ynm8j+X)rvp)JZ#FowM#)w1LIf7d?@2>48zI;y9Wb6WI<6;t^r+8w-au79rzE8Wg^e~gx~e+J+AF@@d!RRzfN$x z`y}V#{g>Z*vP|fxCn1ZBlqo+n#9PoSTCe_@@0fcSx)q0eDM)8s$q(ZgMXd?x3)z2@ z-@pKW=_0~pNw{K7jPTI8ZU7!04hs3fC#jSUbH*Fn*=^7LxQEXs{Uh*m13sR9io~nC zqgCCwgmFU=7^xpUC+>8@ncI10Q9X=1^Zsm2K&90wFqq=E0f%0Tl>5g*T7JWQDkK;f zao%qhV=#Qh`^$n<>mE2D$X&={OvZIlQDWTd*T1LzwDw#oEDnfpkd}%#_ixz>I9#b2 zTXDP=RvyapQ%c+3J1HA0k~o=?bcTBWkbvc#rM{lirf(gKF2I=q67)GIFvkAV4s6oy zQu=N0Agt!kyIRsOe-K5#uJd1)#~~b{&f1o}Cnz(sd^pPTlMR!Je1^A^lu6idf%*NWjj%{)fV9{GR24*L=Ub1#*>5tgI=L&8(8P;nc>r&5aBqys~a% zs1@XK_L5OT4(eP$h>Aae5GfLFClmM+Ui$wOAhaUu>XCF8vvuNiHnWmK@h*>msw#_q z!$Bi2&&{d4b*Y1@V;$^v-!%z+FPk-Iol3%C)2&)~d}2*E!&dGU{qC57@g8 zeu;i7SM3xpWGRnx!z|tin5ePB$BDFAq*zmH(i)T*`N|^)_MF0}H^5?i9~#H7^4_S- zP}V}Z&W)-G#lf<4H6iC7Wxx$?I=AJQaG-t#EYMd1kB5ko1JD4)AVV$m=%~8cC0(D{c z@_8ayp<_=W55X%&vcuaw=6iM?Td5`t$m|9BxI!0j(c$gjh57#E4ws#soo&=rHMMQf zN_EIcY!b6Eco-F{BaQ#*`V^1oyIDQ693F8iDen^A)2da}%7SQpPJOa5hy6P3Lyx1s z-|V%JK}om&R1e;_gAmecC`-4LiVV+zvU%eZu60_p^~UnN=H9@?(+<|Y3L_8YMxtx7 ze)8~iZ{?&ux013gHZO0hsH_M>#;%me_09X%$QTRgNY>f6A{4F~^VPQ)6dHfJqY;Mu zadC$dYjrB$c!xY9XiQyL+J6le%~x9MEg&?67G?$DXsEd$k7}s>r=tP8kATX!PFGOQ zl(M8O1TzeAFoU#zq&7d6vFQJmylWDcZ1YP!F51^gt`5^@A?vmv)JdcJr5HG4+Y zfplCU1I(y)LXLTiN=QtJX}O@WfU5jguPSI@ zfIWeGz*NwSXUMfP$oz*Ahhta%3y^1X8w*H>$>!((%|+zCtd*HpBA%KB>Et(a=`X=w zlOfEqvzgo?ScL>OeBki)dEzSj&?jJdp1s&^Y5DX0Fj>^sJL!Hold@abw3=+fS-O>p zq#(a&gITewKFzZ}Lz$_ICH;HbG=8jRQnhcYj zO_3NH5~tyKSAI4yX4;No^-UbEU4}HS5Bi+ER*TjTll|L~uN+j~P&n?Vt@AfjtM>fN znqYwws@BtuKHbU7WoxEkeqBM7_(zS)=vU48!KSD|49ZNT@US)z>0E>flQG2&Yt0P_ zp##tnGv>r>XT;xBZ5lqwE7AK)M<=O^6vE3DcFo_-!2;&R;;KO~E^U<_G7HC6JASpL zFv2AqsQD?lN|JghFCBkIQ2CM{(N-7Mvue+Y?5%fDuCm@jg0shJN11I;34299fZEaR1 z$J+xw?Oa+q6Ci0Uq{AcUIC@5=AAZVE{bqcjL5b3*rbg55|0cu$?!+xUK7KMmd{Ym& z%9QKZuV<~Ut$9o0`*PG-5`iuhO%gnn(y1}P{>%_#aeR#5qRBz8aK-PAgu!cxme$Z@ zT7voqOUwP{^b0iuaH(mN0I#ph+{`lt7IjbiOGYpMhmjWi6W~#^dfr7{;jfj!L{q>z z4=OV}dhDvi^CtRT`lGMk5dl_~43_t%*P)l*{ z#V>~L&#FmFO&r^sJP;u^>Yg&*FDDuU(slv1GHpM>p z^P$+Hin**6U)Ud(^Mf*8$Kz_8Jb3Ds8sCR;nn&p>S}#*q-|{S^eU*Au^jGWQq(k1P z$B_^kh6rQ3K@$_8;Gk72FOtV-J$y$z&!pzZ8TU7(@eL8EXBKvv9GQ$P)+G8jvi=-~>DFODP9;ldkK{av;o%B;Q(^)=$3?j9Vrp9? zaiY~ssr>{)@trbr{q;G?GN=AmDb$t`uz0x-qwQalas4ZoK%xjNB-22QN~(GqnR3GU z=au@G4r9_^LAF#leiw!O@u!@%h64~+pI!3`r ztbKc~OMt_V>jB%(3=-HeQGoD^Ar)MDn^9+ZtOntAzQ~BnwxI!pGHQw~C;T1|llxJQ zy@r>x?b(WSvUB?jj1-LjUbgoSO+an(a_5}JApF}54SevA$c20fSg~i0mC9}Sgs#Hd zx{f=VP}^IYF4nNZ^Pux0GfQo@;V3XFc0q&Rm=^qhPHld^#DfQfT7!$Iz@P+MzQXfa zFxQNF-|P~NQr~f=W025xUFolSIZpj_=eI!C_4iGRU%GNVU?~_uqO`0$!E|qQ5jA~F zlxR)@jR*x-goN5PZ|vWYbo6sJ0a)ic$p==Dp*MZ;>KL;mEyT+C?)FA4(g|PQ65r}m z`2d=MIR9pWtQJ2{776cv0D`Jsej@w!@t<>0pek1dg+JsN0!amdcSPP|Fu3({l!4$D}V-#Nd{G@tpN`k)2k=Ds~>fjEsy5aQ2{ z<&AbNsWqpCT*kyjM>%vg4#DP5I8VMoXyHwgrvkU$rSvpKMG8~acQ>5L(W)o~DVm2r zj@vR8OL@H)@)TfqRn&}PxY1YgzW7_XR^{u}@c0MymoVGaB8$St4}V6W+HP&8>250W za?NfWl*Gul^-Uw&wvj2$Py$kcX`y;tv+*2o00__SB~~SY-LTmmHNrDu zP0j3hx?FZ^uw27lGQ}o#K_nWNSBh4*sQZknv5}EN^} z{4?cH_12(C$@h9~gD69^fNdNkQuldb)A70c74L(;DX z8A8kCWL%Oc#qLV)Wt-GR1UG7TTy8}BoMw%iPW{&N+ahHn#XYQKdA4%jI7o9B_PA85 zd3*KoDr?7^4FQIb;87ZjEK=9|$)$2gXrGbWjuglS(+x^Yg^UF_z2&fo5~(T{9Vsh1Wh$L+KfR#;O_L4DJ5*@D!aG{1`e(*PruRRvc>;B$pVs9P zR3lMfw`ycNlx-=9rYM*>(Hq(uqfxM8leEH(k3Iqmt(b514~+fqL|kx7H1{kB+T3H5 z0nmi&)+-THKxkQLxb@65I$h3nrnhqd5I=3io!$0(3KNhEVf4ZgWTUG;q6qG2C7;u9 zM~$8P6+wXQ=Z6hQ5%b8B!P7TN-EU79Z%r0+{UJa4?$$F0tG{&oM~dHyE|fQCJZ$Du zxWy6FH`zSBjJjLDEA=Ml;z-^smCe7s`om}RUFS@t+O6i7@}m{D>VUYJ-u}}36)$IR zo)#Luu;KOSEui-CCgX$mD1^Pu0|Gl2-NYqa!5c!J+fusUlp|VhLt1}-Csn@Grq$EO z4-)#3&nSGbufV8bIHEI~)V1y+M0ffz6I{+PnDRGh|!E7R4Ax|*6sY@^FKs|=qa z_6;5U@ZPFLg`RsrrWNr$(?>$@=;;KBSLpVXR686@r80^Ig{sotbbdo?>9`TokZ=UI z+;t>DbelWC(IP5RK2Q0f{)E@-hK44JbCSYHF|7IP&G&-oq5&U+B(Af+G5mq2X1tIA zEUHMa|Mc*?1mg1Y{hH;a+>K@Kl48|`LfmGg0#wpfh-84=Gi9!yK0`wjsD4hN0I6cl zn>2RpINepj9cLY}8SM+_uLRD8-KOh!e)RXebpPa_YmTvIiDY8HUkrDuK;>EH$8#=X z#nC@O??UByP1)`efjTO1HPx9hjr$ZOKb7Qwt+~@P;F0%L0XKd(!ERoDw!g+_xJqB% zz4qD=G^6KiJaJfI%I$UM6M7abCQN}pn>a*H;3@slYWC=oWiTCGiAm)Za$T2{shIok zXhEmT^hR^bZ=~VECnWpV1WB~Uc#t`e6C(lb6Sc&Nbds4?C9&vZUeTnS0%l-cOr3bFp9c>s2I z!(8q&NYhejl~>G#M4B!-Y!iJ(%59<-I2cYmIp)4sv-tzUXqaeu-iG98Qa<7`;*g)Q5U9;3+V>K0&S!@eFiMu+pVZwOVA}a7|;o z$``|o^B=V;Kb}^#soL0Mw~YFhrE_M$ZyM!ot6QMk`qk4V(UqpV+mzsI#<=Ys_<--E z^`K)nvj*n;_$Ji|6#-6mt@V0kdvgCb3QgB(nZAnt*Fhp$X10l!`o6N_NBk|%3Ne%) zNt$d;G$TsGvX4Z4)D=kf7+3gq{xcS9IpWsOG=^C~J%Tr9D!Da8Y4ydb#O4$vh<*=! zm4FoDp!sCMxpybsI}i~reH_2$|6=D_yF|2>4T^VxV&zD>=-F~s#&xu}*fidW>Lp!) zW6bbN7K(^_*78~7O?y*~FhSas^wx;E`jt4|mXN<}2bDnURy-pM-~8}1bk{cQFR>V` z;5vYtqvQn!Vo5bLY{hDmYH;ZE75IQKGQ5Oar9`O@nzVS`Wq#nyaP^HGr4pmK`ZE&w zOs}wFdXjd^@0Pv#xZgINRBNKO4Wz#m`Q%MLw^oH1QVUv8Fd3O=i`;#Y18D_i`-P@9 z)xNakjgYPH#sp+LqI>z7{vA-iMpadbp)JmN3uE1mg|1`+=`_wHIbv2|m z2g!hST0LDiU>YLULsKYydN(g;fzcZcw8W2Bts6Ym%!yVGy*=G8UPuyU&;FoW%^lq|;O9T1jZaH4-TO;j6g~>d^6_N` zUEg>zeuN2NHA4cc#UqbO)8#MV>x0U;B}?}xmT&TEs+*sFrg+XKe8evU{skuBNAKB5 zT1dJN_A&niS?TGGYp2~=|kT;q`Z)2<(@rL z1)&>P2KOhZuw0WFKJ`eq@YmFBu7xU6Te|PMx%2lZzYnIJY-uvVksHd*^O)B9Bp3LA z3RFmCe5pFfaide){|&8C#d333{6*^0dViSd{!er?cQcCr$O%frDfNZToRs;sAhrSV zG*&{90s^&Mi5m=WMwTs*j2NQ8&d#Lsvjz;Oua8s6}Kl_qGS4x9glQ-HN3FpT^ z%pF#w9dgQ{_8caaI&Wc6uo`T;m=;p>A@p!!rg|c!cdQV z2>(4F*X4XaRMVV}kz3ASWD3?+?-hGwogN^@Sqc2Sh&SSp$+t2LWdm=aKO<2`SDmk{ z@u^9p#A5G+@JT()@U_k`2T+?sr!or=|E%tN#mrWHo3)WEYH2 z-B~BqNd2qD_J93C@t$Hw|M;ma#fvPz)c8NO0W*DBNrTfTfL+P2+jk_ws$l7VC4~NL zbd`xW{_m1gi|i=3S<)zT+BBki-NDB-833YxuDal%DOlIms))9Gt-9c3Pe07;shRv< zM5VdEvJ$lsKTg3GStHT(tJ9tDkHb{@8np_gI>@S&4)~h{(DM1-N=WJ#2j_AQ=x|;l zeDqR?&$+DS!T%Hj`G7O%X=tTCHvziM1@2}x)B0U_^A8ea#deC;_b<5I#X}Ac&<{Z| zD^yeInB2c0Aqc8s_ox)jskN(D{w_uRiB1KTxVuP|XTO!Nb}llxs0xdUwkC@c zI^e?|Dn(TK7ZW6Aj&bdPRI1#_8hhB)qJ09Ok>BR}i|iv=#VfF{{U*Qqr%A(z*rT$o z2||@A?)Bd`wh1F}P;Vaqgdl4vDJgQLfDxjKmecoxw2yQf3@YI{q3%{AXol(ogkbn4 z#<_IXol4Ck*mtJ8Hm}cHQz?jeHb(o_p`@kB*|X#d?x(4d_11 zg1!#|dv3KFt<1Fu=-~ zUi?Ea7zZ@p$)n=!DUxWBDfJ$53m_`UZ*Dj2@3b0>75pippqF>g z<476HpWBOrt2YAnG4`&@Kfb`1zp&J-0h--|j9}?T|FxO#9bQI%W$4`X2m~dxXW_du`wq3#so?t6CYr!?M&WiQ59dGjbpsjmR?-KN=H2s++Cooy zIQ9sauVX_2eT^=lHGTv1nGV442fb8!3IRx79I#1lItEE@h}ExgC|;zWnPa zJhYqk0C9-Akg?>JK8Ckg9z980);Ckp3RA}8S2T)kTbUcX{rVA59^)3|gXME9zRQ4C zdQNcCw9HDWtZHx=!YSYjTk%BWp%ZWVL8ujlTzkzqHy(l`x}GP=Y?E5IJ;-5)J)K+gZ*%?miY#Ej`Auqq7}u!<{8fIbSf@B4PAts z|0*$h^X`#E7|GLYwh#Ouz+}jW67vwt^5J5WeOgOqYGV6oo$ z6|->FCut7mOEeH(^%Z)myyyOWr^H!}gD}D+EkSV-H0Qm6-xu7?IrT%-Pg_n@S&PH7ua4wFZZ5x%w zMPiq}bYWhc+T}36Yf(4fp%iXz00`2b z$yf@9b3YdL@Hl87(b-G}k)DI)ZR-YjuHjxBauP1IC*HKf{ty|tEnqB?mrxgkg!y`#mKk~!zukGcH@#pfBxfwb z*ULd1l{S}aN^s1#?w3R zV&cBo_w8LO3{}9Rb5_<@o!&-bun!LQ2bn{hXXIu!;aM{0_A$AW?f8`4y@Cr0XI|}y zJ{~1dm4@ODleK+KUvYc?^~E%l=ZBnaK8XoR^L*S?qkkcNOXY2WE4lLecMh(V(iJXM zo=^7_z$ET3y=35Aj}-d4r#L$xMz|ukR~4CoxiSzF<{f=&GO_w&@r1b4>@^CxT(9_r zS!-S1aaPpP&B{M7{pMtk4_5esaOEsc;86~)&l`N@lf)1hqDB_QD!+9#Ti8)q>2H9R zq2l8QN9mPW7-pX2CDAR_DwJw(aPMOhruXxF4V4ZE7{x1+@m45`7DHazZbjQt?(=HOVg8nUJON0-8se^e!+Q1R8S&5*{TPvx>) z!GutuqsW;GT#*0Z^HY8Txh;8D;KOnmgL&gzz4)}QDy_PNt#?E88c1K*v+@5*+a+dfN_=o07Ir(Z%#@&-D6oSpS7>W_y8!m#7x zV^ZJJ(ktct_`f{5UaDuW&c-YPDau^`Y$e6So8Q~qv!;3Hm`<8kIGMZ`*l0THp@MOL zL5+p2)Va@1IC^gJq4x4a&duW<1?St_ATiBJjIQ%OjQtYfHzEQ2gFS*J*fP}#{^$Ts#FGlPi| z*~UH?W3mo0CI*8s<~enLyT9Mx?^#~Y^LqT@57M}j@Joqy*45Bbz zgwB5VFE31e?%X$`g`N5;liACc(A z3bCvV^{;vOd%6b8`ohwK!{;@Hyz1t9Cs5qh;Trl;!$fxGU}Yq10$}kP#Br zvR->O-L1+MCGIA%LWF~b>V|;N0c8f~djOmKCUCC&oPq&P0efu9tAam#!ufvgJHa&v z_bf-9VE5f&EFG$>Q96;?{(QKt>Cs$D!yE)Rh^W||_CRSg>$>0CtFCA#*^GrqR_lbD zL=1c5>ku<|61otSqP0HU`0k3y1?tF>HI}64z*LTgrd_69jl!bTr=JmLP)FYqZUxyD zQ#HKmYWsP7hi7)8Oq`YuKZtRyf*vrGuTnlo!Z$dke(%rAT-c3dt6E~+`FVqCuh`F^ zS*3exUx^bOBhH(wy2>$z{PC;9&yeoV7_gPZq4RP*UZQW=149*_3AwPK+N^Y$Nk->I zR=MY$8lkPO7|vXmaWsbAP)z0kfYYmNJ|4Ek*wJ@O|XmMLCH#cKj>lGOIqJ zEq*QDt-{aJI6rIt>$Fr~(h~SgBc|A-`HO9+R25aw9iXsxf#P0mEyF>BU2|2G zc7Z-gqF2Iq>`O$T?{G)}!>ejGc#QAX&2Djx!LJg`(%mYjZ~JG875e19j7OifF!YSx zTux%;CA*;zx(0o;(fw41iM5FqdT%PuGT|}xwHvY`RZEY133eYEHT^Evw7IPKYm!)Z zLvoe=3rz>&cIuRu?2~#Sf&DO#!A>{oYo@;y>E>sc^~dvb%;;8}_&&Bk<5lngJB$$) zxPPUkvJJms>u@MZBgs*veQmmGGs5|?gT~_$^&`S}h{@2z+X3=&)(xxIWNd7x-B=-AjxgJk1U2zGg#6H}o$n7W3yQ_pPE>v-BNC zrIqfxO7>F6w?l*cGozs^eS6^S0^5P{PG#~Qcc=q5;QbTE`UhotSfBC$FkR0M5&~fY zRAx@L6TA75()V}T=nUE|_F@Zhme43yQYWJRpzbtgca8fS7fM;zjkoGD`5$*yzFzqm zr8KvHmA@v%H%-hZ8rT*k~p9-VJ#N%4JA=F22(%VuPuwnKo-XJ&Tx#_6f5Som4F@;fle_cG% zD;jEUc#a_QHa=SZ7(Zu9pEkDcRije(`tR|&cM*N5bOE=l5urHpT# zN;kKR21u=Za6CTD$dO_xEW>B$K^rH6BsO=OSS?BAlLAlE-gcr5gZZ`vs>vhrz8$3$ zcDD{_H|R=TR9NB_JW>|Y-DzGMDydigt-a{I z&{=Gp7^QW6ZRmm;_XUh2z;4p=2-_V!c|0ilj$B}hf{}f4!S!^pAD^TiN#Z`9Ipb$! zOiZGs+WTK{zwduo%opt%Bj(+n-RG3+hyFYQrGIQ%3vM_BaZHZ%S87v*{xyIJ^eGsw zPFYevS?1GK5e#K%*U;BLBTD?*Sg!(5Q6Gb4mqn|-rNuezKSm^%r^x(FdFQRaMTYsA;SeNPvMbO;`Of@7qg=JM zt1KZ+MxC1AAS!&rVC~tqFC$)3?huqNviKIzozlS{Q)M85&ATF*8*(|+Hp zgZrh4aE?&o&*c8o9OdYgjC6k9{U7{Y9=3)q2fE%(a}U#O7~)^ zuBbo@sqY^#=HvP9#OtA2YGTOitcP21#JW)j!$L#yAK{5$5UJUXopF_&TYK>XJE!>_XKa0PRVF5MmL}{ksr208^+;n8E$F& z%+KW4*YB_&s#44hk5b>4eK22Yb^U!`AN|BcOL0o2TM~O7cI|0_UQJ;NH*8T@sO;P^ z?u+)CYldr+$g2DD67=G7f#`z?kej^g&wZ1OWfON;F%GNmGB}pR~pE9O!)*eHJpuYT%?mS z&Z`f_=?^*DC$*&w_!g+M@(Y)R8bVQj%6SiChH9_Ocr@6Zmi|dBA8IaaTR5n2ttdVK z$Gft9$)R-mNA*kO*Zg;$)0W}YXMT9fd$y~~s-Tm;5D~e3YJV7PF?ANc@IowqHdX0p z8&2Fa+-GKt6z0A$uul)>Wp0dx?mKDvE}dv|@$Bu(1YKq7*b1L{Jl~q-;j_?KW;ngcdsb|}@{Si{dMoRKqmJ-0 z$DF47NH{>V@GiQsB(_86t2^_7~A|KS(j&TF{ukE4r`pKrp> zU~t!|bFG}PAHqV_Z;*ekA*WWIn3xxKS7pvDlQEU+wsz;q4j?(_xN3--O0XZc}VnL3(Y@5f8r0JwfR-5 zQMW7nr~losCV@Q|&2FuN{CApzU2@ATMT|lHgK##}*FbX7|AIuQYzy3x>gL4veX{$q zJDJbw)0f?HwB6!vdmf(TYnDXj23+!QL3MiK_qKSY?}Mk9CZ_xIUFVH}TwiF7O$@d% zzemk9UfFlKjCGY#;{-X1GaEXT{LVYCvUZF&#q9eLD0o8}YHAZN6hf{FK6Vw@Fdt@ta7};n;|VJuiw(0t>-55PQ=x^qU%h( zkIr6&4IN|c(1sQXh*ehehk!0`>XgKCMK&+htWQgh;`e4PPhL+Ob1Kta8K)Q68YZov zVV-u5GazD`kD$c&r}Y&P_b3HTT~TsaI}a)MjFe4O9nxGm*AKml;(w==UdnzR1mi#E zgj$tp(|l|GuAYPL(~|K^S0%rQP(qd?2FP|po>eYa%vBHxRx(0i z?Qsrc;*r((Ot+#1la*?BEG6)LkW0l`sYRlKQ5~(i&bso>;sjl~`*PfDexYpQ5eojY zkSmIuTED#l6G(!sYEV-bV*ShbI4hp%tXx?2M0~mbT*X}Nt|R%^1xzpE%@XQ755G(& zkA7=2e}s%aY4)M4CqdpJ$W_3osW`3<{Z`caz>w0=Zm2p|R>Tvs4qKhO5wRX%Y4#e? zOo@)BH#E86u`U%u@`>Y7#j%7hM5CWfSpOswkD>%mJRa3lm`mN`6Dqu#(pKpyTTyRq zzQO1?!K)BFVed}8{Vd&7PjFG=v=l5e)~KGdxQT*t zPh+2^oglsl%7t|XpCz(4C_|9QXO9I?vRCIHF~cK+4GO3p0{d`%eOa~w#3}^ z49RQ^a2cqqKj?NmE6$;-9Tmuh8}Q@eJxnyID_%mv^1Cp7JGrGP>V~XUz0Br>CM_F? z(V#wc!RTvcK)6X}rsvFsp|qEDbiEH@ugTmuX)9}zI~E%E@$HomNnNd6wrOjhti6ek z3!)cEp9^syBiF=Xx^RuJa)--4<-3c_%H>}lpmOTt`WD|K2lb!=nBzq3@K@MF=cQl@ z`EpE56uLroxbCiX@(E)2uq`QDzl75teMeDnub++TVUMtZhC>~=jO6jCu}s9-Ns58L zHszkssGiK_VLJ?BN`)*pZ+|SNajO`idc*yBmx|A zyfRbWABCo^{ekDp`%a4Es`X4qDJjWar-7naWP|bcF#~?*E$hUPm;>=q-x8;2o}Kl* z#|mYV>p?=kJh6g>&dx;0;-iZoN3CM7rN5aXX20}Jqqi}jqknI>t0t#U9kYs_koW;JAG&vX3|GO{!XkwmeP+ZKMQAzOa;t}?ZcuX&~a z9QMul`P(21=-?D}8JQMYm$}^5)*H&8V|kSZCKB9Gd7v99SCeH?+wBItERnRfKR2~N zOLL&8nHSs8CrxrENwSwW1~Ej=q!njviBj!twGeCk1c?0x(ASl)zstlx-v*9$H3v&k9~McN5N$Nc>K%O3s%AK)4!F$xk0{P{NrL#6lTomV&_fG z2}Ye+#^Uazv(zBVis3YM7uH>a>9s}~0@+5^8A3P?--UMdM;7T}j!UH8Cu~#>YgXOY znyED(yDRVnmU$mey2k%^H_6vXAC>xT7a=r<7+aLlbq~|q69=sUHv4`;^Z%!8(5X;8Wlj9xn zIX`JaC+5j<@Sxa9EYS!fAzZi{E%>Ud4~vff=@WV?E)11k%5Hgl*yBbs~hJ_q& z@tu|0s?Nig{UBKV55SY({Lp{3RfTVKmQ-64sN!4ZVm}UCU|)l{9Oahw<~``dB8%D~ zUcWLgebi@R!8B=_sb2B)Lc3c3`&`CkJQBO~my1m?jz9kb-ZzWhU-DcL1(jXtaeyWF zmFcj&!*enhf7~g)&wvig;S6KCHgprjtdsfvaI#{5A8|{@-ybvE{U!EfWku)G4_p)* zvY%A1Gb1e!XQ0QI!0bucQ})?P`NeQVQSYd3Q3Ov$iT;VE^4aop|NQDrpn2@Psigt> z5y_!7@g8V&kD=MZY6ZZb57{x~8Yqu#IvKE*2kAr0a33X6lsujQn{E5>0S+z|IX8e( zyp?W4Blny(u|8DhIic^rQnzC^Hs)r@{%D5N`)jp=v){7gueuWyzXFZwaEhWAkmedH zse622-)d6n&jOSGfG9yKR4Ipg3Y~piP6*gY-KucDk^>zo&4x%Q!1DMnOI^>@YpLaZ zJsApH8r^ogR>+`AvD0L~hy|DADELw6O+0t0?+l`l7=m84iy$95rIcR!w8*2@+xi|v zHgvi?ReWt28r@}*^hM^>ZR}J(jbJ56k&sL9h>%T}r<-G+wf|7u*sD)OidQe7y$SP*r%dxP_1=k>Ul7P z^7G!zb{$v2DZm?4p-a{;-) zoS~G8D(ssy_5A(9`dzsk^f?jKe?Zxg{+me zI7{6_f1GGqY(v?jx^g#VWtAp($pm0J02(39GF#s)_a?M}n(8R)1lVErY-U?>u{479yXnn^DQRa(Q^NTHW}-UD}KiPsIZ0g-8H z>t%|+H%43|njf82v1+E7UuAyxk~W`2#m}B(JF5rI1iSGdT`7-+#)U{go_L*mkDl*l zS@)tI4ujVnm9@6HO1mxMIWKiL^GTGu&WYR#7iYp5D@J?+;`FIxs^_enn`NVjmbIFMvxH`lj2cH5 zvtl%G#18Prl`Ne;n{gyGSoq$42UJD5s;kIun~x1)(%jF2f8H`k%QAM^OEt8JfSeqd z%@z&Tm|t2U3d~s;TJPxz5D zA|F|?P1U=^=xa2lurS!CPH{Ctezr4AqO6;Ev3rBPsL;nMYYEYC*bH8nXo)AkZHNew z^-c9zR_SvfLFv<(MpzW31omb73Bl@>^RP;>PV~JJNm71flCLzkvM^qKHIlwRdaFpT zCMTvQV1$|_8@{h{d@rv_&an4uwLYVlR(nooWSVJiT=X$CJ3JzMC2Pj*RzbcR!Zqnd z6x9x2{WLR6+Epd=G!n(eCCUMcjf=XiS&;P2nNvIyBHH2^@1{0-W5-Y3If;m4ywk41_qqakiJy^#}MOL5#1QLb-|y*;hy1GN$c!Q;4!O3NXo%LLZ24~3BF zT{N8NL}##14ssH3F8r9GTjsFZZ2iQj+a;HveokF}+ExJ{Do}c z_eX@K5AAUHxx;IylrKXnahyo+))P#u8mlss^T@WdqG%3OZk3jf3}w!n(&_6Wx%frz zpos=sOuVA_YeH0cI(uNa$~*m`GNK`yc}gbts^BZ*4#V`$6U{DXCQOQ+tuHxA-zeF0 zsloX4f`Mvwkb%4{uK$oSMZM{ld6MVf167;#qIKPVP%fUTyxIBR2fxGbuik{fuk=2) zng6=kd4w4KFN9JX;DS)j{ZHWEZ!RBrZ~p5D-~Uhe!$j-sKsmio!3e{s!2j<2pWcP@YK$*U6vVx8G)?VnJ6>)U_Xf!Tfof^QY>H|zVi+?Tv?2{8$D3%>qSrAFelGz;K?-z zsy*;XA;@uak|MSb!CZ}#W9p;i)Sw@ymq+>q&VXnHvqFn|piq+Xn*$X*$eH;w0UZ^1 z=B;j9pt(mg6Si%~RfxC~9v5zs@Tly;w|xm(6PZTEOxVJ>{E+YDhisibVmaW%y|V>Z zdhs9I%8Lj&Y!8@9uy7%8HQnmND`&UzzVyjnn&uI!p%?fsNPtzqHj1N6J59p5=YafjVlLyG-w z_$6U7_sJeJj7`nmVr;439@VM4c*ZcEJ`XmTbB*Gn;8*Rc$b)i;qR_kf3`r54g~yqk z4YIpg&9%tCAN)AaEEp`}KA1}LN~{d>dEx`kw@zi0K!;@L`VVa1v3}#jEeUeyuZ9@@ zzF${xN$0m4{g)N^hyD#fXw{Q_aN+;h12Cp;E~}F%ZWVy(_|50w4$%KM0X+f5xl~}w z`)!8#wZ_XojsN9T|MhD9ga4W8lQHT;Lc_}_gA?ka)Iy)Pj}S^0gKtsGT{MJcBd#vz ze#XDd-O@R~C)9B+z;3JaMxRnCq|sDvW=G#uUbDe`l{zThAK&y&dG@VLP-%oB-00jt z_T7((zq=fpFa0Fz<6qi<&~URHl3?RRo7?Z&L^L{1f0=_AnDVmvLp1#PzqSJ*lm9aI zE0`xZetIEMUAFykJ?hNEC%VhnuC$BqA8+})JFt0iSUgO8MFWWvcJea;aQje z!%+JP{X6Fg{M>)@`G)RUs0MRFX?aI%);1(v{B0pF7fRlwxQP9_ft#OnFs4=uLmMM> zv@7L2rV!h=SybbNc2r zyoENCt8i);>LNpLjwJLx9E0VVe7#{ zOR#a|-)(aRhF8ozV$I#n#kPc3$Z~A3*Y(G`;v>kKy5hVM1gCTy3_Zu1{Rc44~{GjKE>QKgQH(CA395&AH9!P4#MN^vPqEgAx$v} z%|3UT7tbpT21j6`gU^y=LS(VA!}+_D;5Wl2>*B4O3$()8X(3lsZCwpcKnsYvD_$e< zSFHMcrqQI_ zE$8DlhwRnnD&A|bX3s*(9U^6+xG!^u0&?x`?FYuVzFp#vr|uQl)Zn1r-?HJ0=Nhem z?-fI{J$#Sizqre|B`zk$j_c2W`osIrsu9fHMK`*x&kPnpPNdF$|1x9??kB}~-Xau#ORBbujJO~qA?97Nlj#p4-vl4mB*K>pG9@ji9uB=}l%F=~{!uG)jvg0aY_!J-Y!WdwiB|G0Kb_26{ z<=b~3vH&i^kRDH`fV4*vNY~udARIr>X6?Zn3ZS8CczTpJoTKILk*@RYA?Wf^ezgUj zZs&E}=R3h}=yMChp=}@R<286d&lx&GoNIF?TkdeB#ZLrZu^LxF8+KcP*~w&5v74H5 z{&f3k%}e`lQZW~eOY}%bRnr$P`fONX3|k`1Xxqap44tH#vWTZ&PlU+ueOWJiSObYi zdJohE+H}9cD-Pc0U>auL(~RQVCsGkF;-~k*L~$80^71@V#NV4j>?3C%X0N&JpdlAm z=hLgSNHF5{Zv`#E5s-}Y+T=h>f_ynB4nevhV-6R7W!fa89--XFT{>9Tx6*UIL4rIQ zueZD;QSe?n)`G8fMXud@b~YO;>&*9Kp`A=la4LYF)u|KbH4uET)8$rqe&xq>#AY8D zf8>?a)Om+Nj50ZlVRXMNVKj5k}xFF9W*uV6tLCh%B!OA!r+D8==~gRTTPzyFTzlTcv$e zJ7*Z3RtqUPrAcQsI$L?V(;m8{p5=XfGjQ#c|7tw}JJ!=?dCzL$MVBebwb;;d6n7P5 z7|ff&T8EA`eV7@r!w(7U?Fbl+lbw$>*Iu2JbqRQvRWUUG>pG(UeI1AF99a}N21!{l@*gcdif)m^+TpJk z^cB(LAv*?xSDEy;5ppG5JZpH$LRDA1x3_0MIgVS^`ZefhEqQVind`^Ge)3yZZwFHb zTks`D?rgwEF0wMkVWm+X<}S%S;k2kRtAUtwnwz^1`vK{E!%Ve{o4G$&XIpuZJ!RKq zeFv#5!wZqf>IJ;o$@nOZg3oYNiV_l453X%ufW((8Z8fTRD zmaVk78m@SQYG+E?03>l8x#gDt45;mJ{3udWs15NaEFPJg`QiB*g9?8$TCv-~CA z;Ot{=|Jsgk)&3q50wWrDUo*3K2*C3=_h#wIn*L9QnYyEuO z67n~R>CDlG)Y_Vq0v%Mx=B&}*AOEfL_`U0aZ~oh(3`(Z|iXHrY3I_k`|1gyF|27u{ z{;&VrSGn~IRwa4n@79Ezg$%bgS^e}c3>8nteK0k+7jHOIY66GDy_=i6)Md^SQ$Zj0 zJ@eJ88!fHjH{MLN$PtcRFZ~(MsDPAISdRHB1ZS7YYiLk50K1|OjzObAUc+_>KMm~7 zl{!e-GBCPt0T$YjqU+6c`Wf5^@r=rxB<$8$lj%<^LQ z6<9}xS`jETB(3DKeRub->8~MH!JrT&;73oMo6TX6+K6EOYxb|X>WV6yFaFotc*z$7 z-067Ocb=I6&H-gHYB?SXpO##%V>9sITlzAX0UN7-urr?s-8P6nQ~DIMr{uIrtpGX^ z06~qEMq=jY{G@?Cz?!Czhy7e`lt?Z~RmJ3Q5$A2+zN^ZF*23UD0uC6ab`wD())WCJ5UW?xHErt#{#xCqxd@*IEIHd?qAFS)N|NNh464k?-0S5UU z?=%B(5Ho|PV0H#K@wnO9Ani`h`M|NrP9=};Fd*ujSk<3>`|#WCw?&tmtqjCD??lyC zZmKQybZ6C-bh+}ruMn8&af$*FK?=?V$GriF-LN-XkuW~WPX`^Lm$O80;elC@$;sCkwSh^Zf6LhE$uK684GM~m|E{MokPfez|Pjrtw;ZOn^7AD;A znj-ATARk2^P{~&Xju2Bl)*rd0YvtGy3g`oX;Hnv@*;&eW^%b5;f;FkCF$u zh=#H9V(fWc2_05gv9is8GdDG4JN8?GcJs^|N zT=`X&cK!6TVi~in#kUjG?sFT1pJ|=TEo;j@tZOW(04?Q0>i0gMfZ3%`hN)}P3Qc-B z`Lq2raS8DCan)hb{QS0FD>yzYhi|B()+d8(tHEi{*E7v)YG`n-MQ=va{bjSxz6ncm z4d&u4m;RE>$OEfo z6fY{*aza1O6{zdWO`in@LDOgw{kKy0;iZ8AXhk_e@jm4V*J|zqDuzLcPkAVE!^sJ# z(XYWge*tRFv6!%&9LVW4M>E^i$WI_UaPIr50WCcK-|NCC*w3+~Q{w)ueoJ%oF0ILa zaX6RDN#`t%Mc3`cPN$fLf8a{6BH3VB8hk4m;f2UKBGKanBBH?qKa9dl83|Rgs9g6M z5`i$&H`96a$}yH_6**V<)Mh|{OYfLr%5sRomHKr5+4)nmAXPQoEV2Dx9GYbg-5uHD zRfx+oHsDQ##C62fCeES@TuMjeYo|2jM=sol2ukrRfKW(XEt&kp-qkpP30<=7iw`2~ zU5{f<-mCz596i}bLCAqy+EOWK+IVFTfHXsEzmY)v9Ijv!gJM;ydecrz?9rDuZWI#_ zL%Y$%se$gmVOxXQrOlcw*JZ>*M? z$`q2_2oyuj9Uk7u9hvnnRoWyDNo&JPC2;xi-8gAvi%4n8Zc|w zpPq>LOYE-{Z;`LLx+-FOEjJCGPcGJr%|T57j1SKL{drR5TD;luYr7D{kSNk)n~j=I z#pmgz{neWf<^X>}ww5^<5Dl(@EIi$wdWBTvY3wUh(Rw0acgWmfSH#u1%moQHK<%F@ zohSu^RoF5X3qH_g?}oZ?;q;Rs6eUQnMN)}4T5Kff-AS~fo0!9i>P+tn^_qTlwj(s% zWN>4}@(s%wgT`a!Pd;P5XLnZnGOK`@vuyd~jl}OkN^1xsJ7_4$$2IFeAK)r58EDaF zRe456p&JnFAHwjy$*-Z5!GA7!4L0g&Z!l;>L0}UDwPOT`o zr85iK1tz(uUiXe8Mu#+u^99xOU6fshs!GL>^*hnsH`N9}45AoF(FIUCJf5!(#4C+lw z1USXY{Au1d^Qo^vDEpRpH{+JmPUSPG&bwjlq)*NF1M1Vle#pT8NPoq?dKRp z!7OS2A{han<616D16L=?0QBz}qaZgULLle|&7gXw+i^@|rgWk>qoRv6&%0{*y0B1# z_s^w5HbNd=bCz*`Gt^#c>(Yp!*6^j(FYMiST-SH;G%F83`f#4tb+K*rq+trqOa&=t zahFlcM2nHeEJ(bACPo{Lk%}MO^K3VwWuTISpA7)c6mZn-&xE}nFn6ULa z-wBW9|`@DDA9Q?$J%l2nS8dr*m^!6BnB z26xbYjXEPhP`mhj-%DVngVO@1pKCG z&*zw>jqqp`+wO!V_KUymSR7$4at@(BpXS4B!@YL!%VTq-?hy^xRgkt3g?vq9Vrp;kP*#kG6Ws_KGQzXNN;|wzVS?BBmES; zm>@hLBOhG`j0=Mc_ARh)qgg&r<5Oeyi(S#J`w%IrWD%EdO7T12JhQAe`(1k5lFH5< zh0VvI1-NKF^Sk-S%&3Jdp~BL*q7nD3f~-45PkIa?u76#j)|z9kj-2kiMAz4)oM?cn zWe2Rtz3b7qqn%d|g(id&ixz#vP1o{8Px@pp*7FlZ{H=GH_T|@;(se27zO|BHKxj-B zcq1~Kop$4pfO#}`xY@r-(&+qrvr=09Q1QCdrG27*-8#5Q!~-YibM@K+8n(`Rg+&kS z14f6P2!>F>+3AM;>{l|f8ds$8Sse<0$u)LOB^$7)h%nkIsv<B46c8S!z?`yAId{L|8R&Nu52w!N(>4t+CaX)be^H+GSEbBhFL*X!VoGuO@fLT`5< zN~`}pJL{@%gow)mTE(o@w7LhE3+y|rGBln(DP5`ReX&Dx-J>vYW8m4;BM@_*J(EM5 zxP6>b4df~_JX|cnW=08SEdsj|rfFa92$Jml7mF5xyAo9-qQqQ)QLhv+97G1PhJC6U z;t{*Y@8h+lAHaRm4V8I+mOj&y7r}29a6af=!G|CQ1pymaut!B;*Z))K0Q~YiV{>gm zUZeWBg#6Y!*;p%@lvJkh@mlstUeODE`ias$ruXvr?n`{>7y`+i2mEaA>@2wS7EJW< zQ;(h0Qnh)S`*;lgY`QAgn-nX-D<9BuFxAL@Wcu)6F6~y4Sipqmy;Yv)?nPP6KOV^X zj_yo=6=n?=KlT=fx;$<@VwzUa0Aj4p-*PGa$?0Tfe|qhHP&j()j(Oa)w6k9t@+;?n z!M?frl9ENuSK=DDJ3D$wiZeFP8$X7hx}D_fm%!2JT4JA;eat8{5r^`PY-1I zu!k;!*2RR?E-2^~i`?Z?%Xcvchn@)fDlM&&*{;%Z(r|sq?Vv}2sC#bp?d(G7CxMcM zG?_Nj&LaCtaV!V@6crb}U628!X^#hTwwVQUrQX$Ff^K#{*@F2}^rcsc&TM>{CK3tF z5*8kzgLImLeZ2_fY(1gA{ElU4np1l4UL9D`=u-HH+-A@0JmK3TZuqNlWNH9AGUe1L zWL?T=Ub?TB?*rIxP!Tezx^>v#igCTa7rW8h4XfQ(!mi5>${aSQT?=^bHBEpuC+Y^Xoor}IKRU$Tw5zEQ|H+yA59Qx)5r`d7vpKJu3a z$G)61zyd+C@H!8|tCi)WK;|IcchfEV?jLQ; z__@_prz3t_)jy##`!4>tHV+b^cA@V={&7WQv@$6UdXMnWw%xk$W8Y26_WTI!RZ8Ez znXG?_WUu%A7P@{JV+DCBmH!As8F&8g+BUyfGC8j&3`8JfIlvTlY0H@;H)^}}JA zsi-A6WEp+ZY7eZq>mfqT!^p-h<4zS7?^0+p6-Z(XU2rieWT89=7=D)WmM6h2Y&`Tb zAtd4zVax>jFVzk-fY2$9_V(ESO|*l#prnR{f^iGPJ+iczurauOPjwsc@f~#4xu>r5 z;6;ipr8qrBgoL05I@;byzH@(Cax)MO91Bu*AM(xxzy{TRtNCZt5CCBu{4AjL05Po6 ze@Myoz~MKCytP_9ha=XQ4nPZ=!vO>3yDDNHiv6Pi<=q14Yga=9;tl@yot<0lvZd6? zj|;gmVqNDD&QAQZxhi#Y$CA}xPc2)Hw4s+=+ulv1&rDi(GOupbC8BfEDkC+x@AA+c z$GEpzW41rZ@(_~U2wY(Fv=+}|BnCy(IUtx|RD zY&}8<;q)-OojT8hehy+28#a$ZTh$vf?zZ;**%Z6o^f_T=^k*ze(EOI`rza5WBS#L> zNsq+#^lPcE66eKT#j;J?LD3fl9mEvZu!p(Q-X-Tv{~Fg;A+#nNxYvq^ZAEm_jgEu8mV~yYBu^r8PZ*? z1Butly1A6^R_i);vcN>^`UlJMrc>P^?t)vT-l?GdOpd#VZp2p) z#u|no_eeV>E@=k+QOdcDb~MwSODc8778ev5C>M}U^bhA}_6}5NE?~{jMpNW3hR%IW zP>Zr*r9P(vuI>(oGnQ%T+C2Iek&}I@haN=k-OylA5wM7jc5|7U#3vp{k?tZt+_&;H zbUW{GdFbMr=byT`v7Nyh|LI>CuNve(m!Md`q9zW)QcN*!Q2)S1(PawDWa#SM-1UB7 zpa_NA4hbm+BLa66VDCRI zB9})h7Fso0J(qS{FmC8%#CM+2PB@!%E>0!?f{ii7>eQ5Ycr!G^Tk&OeHw2yB%~&<; zG~?;)gY)&EAW4vUHOHq#g`Mj6lnp}JHPEWf2PU-kQye}Pvjp>MNlX&$xNVRc8R?0^ zz$(58H}dnSt&0g{EPiC4pi&ZX>OV*fXZFhb=qy>W3a!0?a%i2a>ZP($0m+;6Bh4Cr zT?{+m1+k_4^K)$Asl&*3fD3*(jJZE0-YV$&MQ(Fg*WUDD&?C}e%_t<- z&!ly|L>QL(zQRE3*%xd}1AI$P)q2!^rbWtbvrXGr^Ldp^bmC($omOU+om}RKA}NT} zD~)WnsGM%#9Pop^oa?q`*UyYNUSp5Oy&>9F(~Oz52{!j7s=2j3s)crGY~us^jS1#w zQmF|}D{Ci)YyOOoH8K2_mi-gEuF2i_A}-=@^m$Wtd3dOllpSz#P{iyVODUkZo^98n zVrf&){#w22P@*WG-UxJ~c8wiY8!nw$$21z(R=*b;%#6&uYJ*tZYxzuT?4EzQ9A^%m zgQHR%F>HZPx6bMceMYwnZ?BVBsubfiTK8@ZV4HE^MmA1MYA5GH@cK)tb;fQ8<3q=f zJW5|zEHn%D<~fn+K7xx^JlB^U_H}eY)@1=*`_d>*v;272^V(_A0-(ORV_YOFaG7Fn z&)$7tR(?`m`4%pDK)lEkf1}w%R&*^8)d$BCXb{VmYbmZv@0u8sy)#NkQLSs4LGB_8 z;2GDc{G#OA47ExSUnK`NFzQ6G7rsUbRNRR~*S3)_D?cNQZE*#~Yg?IZ&}u`a=dFma z&iA^syj@FoN;kVVLyvxSfg;7&PgBD3_Q8LCSEGLq5r8*FiE>{m!n%53z=(z<=jEmz zf|(v2(Z4y7y@}OH$K6-e@GM+e0wI@!*~bgaP-RA%oD+lk?*YGOd9fqYE&W;dW?GyY zF^eFKt#*MBHaO6r`e|7ZQcK_L*`u~vj*YJX*q0_whZj#cnVmfrK)PK@R&;prRiu+< z$I?)J@B(Crs$YL(P#fS~xPY2B446Px?Yh$r@H<6h(m!bA*r!wPHUT@EXyloDBQs_s ztF?7eZNE}q)^D^k8402Q2Y-s#0t1|3^2JU%@W8FoQd1l$S_6E3^yY8CAuIcBb7wWorH2w}pN9Vl%qcoMm{nnT2ztPaPnJE_8WDHlefB z8~2~Q;lW5pBGyg-;O7=v-tV? zQxNf7`Bd6o#9bZf|_AJ=?2e#+uU@!fBH7yc{=mLkf;6ck12aEPl<8qjzEx zK)b0+R^~`1F_c6qwA`HSa$D>gpZfJr0rqsJFW`Cc!YO=C1A@J18wFI`sGq-sjk4sllN z?K8XuJvwXq$JQ041xo8lMP-{(hMbmWVn#-<8w?S#{ngbi%36Dx@1?3@^#hT%-pEQK z?I=8OP6Eq4WN3EHxPx|H%Y}sUsk=<|JZ8xcCZk475H%ZX-V7a5?p$3xDf#-nwCwlM zDkq6p_>hw>rjQm$$5qZ*C-38(K4EPpO#`8`ZM*`D>r+9_P_hoIg&I;aT8o))mykOp zd#c%>I#4ye-S(D_Z{$+&;vPc8gv4RPY2ws@>pk!w1-7goy1H#Dg* z$ZpcyJ$z_TgpMk5-rbTIgEtJxpX4YZ$0hs?j&VI(t?wyt9HCm=I?M~luK_o?2ih(` zFlR3+oyTs0Kq?U-7#vK2WKr`6REMW2-D*aMdWw6qa<{a9a5!~{wS<6}6dT^!`5`{Q zH{_F-2&$y;7QYrX0qJIbs}2*|+x9+K)gXsF+7un!Mm@Hyb){YlQcv4zwCihE zbD)SzfAe?NLaXAE5+d*8xeH1~<&lx_{xW;p-z#2d?7_e=ir}hREv&;+iO6tJp4ey~ z#!~jYv8}ID;;N~IZ?1X%`QCRrj_nQPrhUW@78e z=eRnZ?1~;g$-VUMb7>2i0m70Vf8{(0ldiDC+bmFCI^iclGv8{_x^&|8D=VpIA%fDZ z$8n2gOt}=U-!~76CkQbwEo@`FPB#@rQ!Wo5EN1v5W^q`}55y z?)2>GA3>a8jhA^cXKjZmIB|Qe8>v5n&pRuA(D$8CM9*Nej2j4yH3M3*mU}IEZks1x z?Fs&_hW-A4C*5Ql9Y4mKufI@ZxP0RTc+Y95i=){Ivnq1n6?A9IA&D%k`q8G41*2^_ z&ml9<@OQ%3x51bgZauZ5z)e>bSGO);KCY%zl9QkwOr@w@21ZQAhQkK@0%Z$L46atTa;_zp6LarCJ z_c7!Cu$+)x6u(RlgMRscF!$b3O?~UyC^l>q6%|1N6=_nXNN>_R0)li4y>|!@f})@z zNbe9j(xru76qOQs?*S!V@lTq&4u|2d68d=Q~(lfWK zdpG~3otv}b_+}xCEM8OP?GIfJjPEkxYfMO$71x|C z{Iu@Fs0CM}B=~bVC|sNF4;72#$#v~hxsGh<=hRQ}|9HqFU3hVSggviyXoR+8T#i%q zoHm3m+wm)AD}CRpE=ATlm%!vcc$vOm;WOo4a=TPEpT3 z-vz%ls*P^*hg0LSXiAkBYT`t0ut1~665C`tYbUzu=6txK^AuVKIHry~U>|4ct~~j> zrB#mo9;eCkz?dwz_7>Dtoc@uS&AJP$pe8j>KY!@zxB#0~l-2s)z7<(07>`xE4M1b= zYD8vbIU+IFP~vfSqfS%QaiZRhn(5psoPOCz|B&9T&?ecLV1FWm;Ctb=2b|OgfGDv9 zJF#U7_0K2aT>yHBbtL(s-Sptf4w!W?*tNkoi%XQ;P;L#PU^=u`=lTihsidqckKdU6 zxo8rzow{RF(%(oFaBkT+>#6sVL3e_Vi8Kras!8kQIAsP4sxrSob9UsG#qH+|m3 zVOZ0Vl~(RX^bKa6>|S>*W;2OrJ4kP+Z0ll(;ovSI+%G_Be!K^H7Cq!@6t=0DErfNw zn;%7Wkt65TKh63tHb83nn?KIU?Ok0STLlGx{`24G^Bu`FYEP*o3Zw`!K0e+q0Tnf! zH2Q_hIF$QuDjs95c*k~ra^zbE$v4p9>fC)Hb?4t?zrQFY3@2m$i&v};>$y~`309QL zS;c=?l)xkVC6;s@G{EIR;hFQ;_{%Z#V}HO2|9=@eA6fpUvi=eE{yLYezuFA&oz%I1 zkdXhiKBT?8C6KJ7a*CF!AgxL#Cd#r17`kIXUjazi=AW`w*gDasOCBJOb7t861!+m5?isRw+yD_9)$Nl&)kA8C5TBQWXiX^_T0dH+in?n&U+r7D zuvLuq0|S`dy+y&5wOVY+QEV$1+U6`64|e}TN~%f!NKu= zDSQv^qv@g9tk{osafY8qYq-_tz&-Mg>d+c@@w?v1Z#S=MR26K;1AkQZwS!>J zekb;jbv!>2^k$n$e7iShY|p58gsw}>YnU%pwjj*3gnyPQx;YSq#XS#=-iGdU`%6|f z!b@-qhXf*>c=6&^$>eLiE*HL@p&c+yFLf!Dx{&2Wu1v8gccTgO4>Kkj)&(FU^6?YL&3BZ)QB&m||;YYdx_~kI<3v6w^`GHyPdd z(rvf;0qD5yCjkx--02pUaq7U%< ze5pS7eSfY`lNqMSv@Cf+xpdQAzhkn*aQqQ5L`@xY7Gh1;FMoeM-| z^y1}kj=iSA>D`LyF7Kf+MWJ;H8*{N!dC~cHKp*b_Ps!(@%XnV7vsLUux6!BQ$wk~} z`LVSE?{~sq&FqLUE-S)<2Jc7>Hm)>*0mV9F??%aXwcyk>dl0r_Q2s>^4kxr2RdVEsJvvpye9G|I@Rn$h z;L|TTYhI_MWI^C;^Oa92yUEZlVaVp?>~~)9(3hmPLj}&mo51O~);{m!uDZ~MEVa?P z`Q;DCFZ716c#n}(I@lbkQL&IN8SxxT2?jn3M>|!&eE)S@;#x+{XDv@XV)s;i)2L1n{WMaGOS&uQc#r6_b(8jah>*=tmv|BO;qRjJ$Mjye2%dMzDfs0_@Bfmj=scraasx%O zi;K&?wg;lCEV}tA#8xmZn96sSt!hbq+i4tSN>beZ{3Aha zS^{IrB@~%CBdf{6m?#&#i@l%{B$AO2V2ih zDb}N~O~V~N##~OHR(=Eey(O{>ZzCm*p(%6-e>F5pNa=ZQm1z4tSOTW7v{CMAghJDs z26gm{V0=!Kc|9N{_vU@(Bqt{t=#lM%?1Apk+Fp(KQ6E!J=+rK>5vVS+)hpu~E0Ott zp0_{0`iZi>NW?6$fx^??4PGa~a(6qyN`Ft4Ufi@$!|K2dM$TJ>dxL8jUI}+XUs}D9 z5uJlhJtkN$*gPm%?8C8ba&EGy+~Jfn(MK{i4KVh%dJ3*%p|nbw_k-tMv#^6`59?{5 zWnL4&dZMV;s%kh5L>Y=+9vY^^$6GJ3v9VeB30J;PR>gw2G5S3Hj8|w71Am7g0?I3;iI3WNfU$_DL=}|aQKnv5OIXgt71Wv_ zJ?3}DkcOu##c(5OEoZM39g47tr_>f~-*7X<8Mzgq7a9c1{k&C;u?W3IVJkYgx6Q{! zPWM{F73L zlZHVh^RwAOWs2Q1pJNWieRkJl8FD%6FcrS_Ah;(vNR-;R*xjwzUMOufe;c~C0Y0K@ z?n7;c4LGAZbpAXBp?EtwXWk0ZJB6{QPM)~$T)pFj9DEMJ^_HIhaX9R~cy9u+iI7`_ zEKbyG)Vl{)bZ&}Ra;hN73LP_N1BZ%JuWX}S4m{tegGs-{N*gCq?oajv>!mO5PpdF> zuAc2}ZTDO|2YStuYa=Z%KTADJ_qPrRxWsC8B_*ZoIvHtZ%G}WlD4V^6(op3O8M=)(u`f7&A1+)WB6NRO`qwr z)F^jwuZDb=Un~=Mde)yR?-I+^m+8#NH#v}2zr6+}UW9yCeAGkFx3rejGyhiIYo7dP!v@;amwzwBl5@xZo-m1m8sOiZaU+pBcB@r8&hAjD zMrsiK<)~pCiNnqa~wB zK~~tzD+2|uZ3mBenv6$vbL`R_RD-pXLV2z4TVpXj_k=f=$I2k3QnfP^vbU7eu`!u8 zH|2vfCYIEjTSM!cJH8ocOfIaUIh*a_l#)NC42;GmOkvzup9*>h`KZKOJM-^p4p)1Z zQwg=JbT!2(K`CV>rzfv^r-YB)EZ*IuS3rBZW0~O^i3^f?#_0O{y~~Sh7zD(M?pPDJ z3Ub|3DD#1y%MgkBy6x*u@pcT()pjsMwHQiF;kyK%hRI{ypDhB$JXLXSUY?QAQ@<`? z=xMbC{%}ebjqt0Sh6yvRZeCm!t}W{LWteHaeT{@YG=amkVZzQ;beEc2|L)cTcbH@2 z!F{`RnSitPK06Tra!rI*6li5B$3N+G?G|TW6)hLUxNA-MOY<940(+kXoU!}hU^WNt z8r*N!R7p{hhX5AASP(cFt`Yh^_VW7vp$3mI{4Js zPZu_BB4SNYkJOXvhQAg@I`}|49#_}ckAFhbs?Y(LpR>AL?tEE2!Pv8Hq~!U_mjNWH zXEtv*UZseB_U+v%H5t%TC!P#?515OFT1@d-JC}zPRkjLdH459x-O_z zuQ|f_2ur)brX#^VjXy3G>l$#1)>jx?x3&NIHhE7~c^%wuk1gBZf2h-Ee|azuE#g;)YGi zEQ#D73(MRhiN|5b{2%B?_K8Maqwn4d9$=(kR##2OP0z+n=8vV{$)d_4vOT5|wDkhF*!M zS+;LCBRbiOOpK^W=7$odZhp%u zHS7B>^*z{#_ENzjOQd=E=&l>Ft&0%!W@10o&dr3{?P@RF$5r-Si_W;a{^TxdhKiRUH4AZ z*-H@H*mi%XEBI5rrm)VYxif|Cl1*=RSA!o`OD?8&Lwj$Hc8Op(w%#*LF6?bf67R`W zTYr)YV5cqU^?#+lXGBf@bxsb2p_sgCE50Kx@_xMaBIADdr(W+v#HOHjcim#iwva-=&FxM_hy=uXm)2r zo3#C~kqBh0ZG0g+iQyX8ubaz1y$edJhS7~ZP40R1EyaiIc%iim=EKH5AxmE=v*sK4 zZOX~K(i=yMEk6)4b#k?sN%)@4DN>a?A$y)SZGR@VLlN&On6jG-jSq*BYB3r@v{p_* z^!-ZJ^IyRutg+tphB$1}aoYdb=3HdJLHFWYc{ux=`1hlmQQWf=v0*W5z64K7saxLcObrg;QrYq&*7yIyFNO32nOH$S5)!T<6_IopYlI__PN_`n7EB92z zQ7SO67Cp;;`Gb`h|6AwnEVLFqprjG~5+X*1A<>kl#_qOPv<@zeg+gWJ8Q$JMDwO1q@CMygn-=n_?*nlIQ)#Fsw)3hRh1AQOCo-QQ<$upg-fQo89-^BL*6lFF}A?N~&e?*>$_9%}W08F86ahU$@qv z;8Q}WggT^b3u8&4^zI=>sXP7*a_1u`owm-BPO&I7Ydu}r4o$IK=kUVlhF>?Ni+mpm zMaHyt!r`|WSYjg`P2nuDWP9>~s;c3)7#CWZps*OnZb`kVM&ZDYoYykuA1M^jeQARd zpOD^N8b-8rlVedevU4v_605o6!bN9Wxb?<4!<3}Ed4Kh`;J~MQF3t%rsK<;Ak4SYR zmr8fLSMN8ug1rKJ;e?oU_Z%BD9sj3KP9Fyr2OcjZrZp$1pnh$SFVH*X@Ti+*D~A@6 z#7|GV8cw5CX4M7u=U-E-#so|BD>y{cb~Vf#X9`k2AvWB|!dnh|j#sI7HD6D?6Mvw2 zV#(L}%95`FRs4Z!1lghOm0C~wBoSt^^W_gq5+bvj_u6)8gu8@`VG1$)I6ETYPGtD3 zPtn6vsHIZ5YDy2HR!58K+IvurADzPE<SPzDsg#4_+5u2vHpAKwFM#@%L-gQ|MtrN*?WaQ+_I~^ ztm%B<=y8_irK#Vce#4OfER5_Z1 z2}V>ch$7mg1x`oSgX%;ZhwnAEC)_|+u3=3ZZ0xd1%8?# z#uYOh`z`ot{LYoTI#Iki(c!0)cR)ZHZ;KXeWs388OK3Pqw&I5$q||#O2knbX3_pax z^$NnyQhjfm{eW{__DwKOgq`XwQtGM~wUUD6sA=3^bsd((hR1M5ZrbSyz^23?JJG$o z+e^eq7iZ^97!l`Iv@}XW2 zK^C1}u4YNP*v>XzsXJ0vp9hw*?No$HDsGI?FKdVjVu0|kKz;bH3{-R=0q57eH8NnX zA*DW3Jz2zKHLV{*02yg`Y~ssoT=tZsAhCY->7Zw?C#rq%A$L4Mr?K{&mNb#GyQ71D zD=O+TpX80VZ{J$bqkW4m|83x1S90fR9>Tw1l6-=rs3jy-HJYkSr&jr9hz3iFQZjtl43S;=hJ_k>NmV?^A$T&8d_Y=Z7PHvJp>bCEK0^LnPSVDzA5U;z5O!;G`M z^)q#iKz|ca>Xr+Ev5F&xW{P3;69edP7rEPj%hA)yg%6||L&c_!FDY#Lv(+}oiyISm zOvZABw{tDcno?QjBP=@21{U>HKPg*_Px<;JEiHoE-TH91Z^uBR5H5Hj?by_?sm~*u zfsePaFd;dK#QO(vr@R{C4y%3l;2IsJq&eF+&fjL$ys+wR5 zByoU6^KK-2X6Y7=StKf}7;@k7HVg`Dx5wauSPe} zpQ4{;v-tl`qIHbP zZE_Rc0M)9OCucKlsO#hy=dQCy2Vn zo-A_M?8a*w1e2E!BwIvjtX0(qk7ggcT6~E~Me*4)M*X@)(XG7}hM4&2mqp#h9m(;` zR%z(Vo!CZO-8QaBrgZxseeYR1FZb3=xq5m=8fV3yCgM7@Hz&%v!x_*?+8QyOgsE~3U*EbYHtp{P!yO^nYTV)HxmC94Gwugiv`{pc_ zn32A3W^6W}9$|{jZIa84>%KslclHl)jl~__#uDNGAZq9QDe|+Oldeb>hh-wUB8R`f z7iflAH^~oUb~OQQlKTb#9jD9!=Q_=vvQBXC?hLcj?HXmhO ztr|@G^7+eUI=C*!HgYY24j$Xx@x`hYOU`L8!=1!!&?-CA0IMOz3EGBqOq$>0uO{~&0;-qym9$O~}nTd|ck_JLIW zGhOnH`+3%IreNyCo2jJCZkrYs)+9E|18fUkj&(Z-HklxzR!)-dJF&gTrq#FxdS1(} zVGH9sLE}Xtbtouqf|Kg|he-9xsRhb6ayEK9`L0R8dk|TT9*Twf;1bA6_DAL?@+A+p zBkd+@9v${>T!lckSzU{5cjHO@zv!2my|pge>au+@d@>2}5I09=p`8bwz2B$_l7ci{ zmeX%v1k5FQ@2E;y_e|dc&nxf@=Wg7#q^zER+9vtcoPA8@anRkhH<5*WhdLlRFKZz;k*7-_+{JYb3@}IiK|6UaHURNx9)C2 zweZD%-IG#a&yt-zH+HtLv1XWJT~Gc4@8|2r#pCtc!#l-wyklm|NzUJCT*j=;=enV= zF|rhnvI5M5B_2Hy4$$jrB<`B_e=ce?!+BH@4++=>J^UCXkFJi{N+&&&CQ!}VUqMuD zhkBO*Siuw+;S=v*`cq{+GKdKkojUsKFkdMn|C!pviV0OM3t6ZMUgaFjQ- zy&8;2i^=7ek>m5>k9@Wj)44$VD&rUhlp>P!tN@8#zi>+8qpY1i^#cHys(8G@)lyU% z3v8iB(I#Qq>f&R{gXZ@1GB;jm24ix}hi;d?yaV&|Hyek$+ zzT*%>{+SjD+t8JJTN9~09`3lwa_0=1cWW=E>gRwsO<)*{D@S#@_jz#X6(uG4eP7x& zmY_Xj?XvMr-DiS@c(Br+nnt~I7`%<|A$f0tmJzlPa)8W?HT$4!MPs{;eO>T+Jp=^2{P4ZEp+Y4B(AvFAR4-JlN{u8x8Sv z$J|A67+LK)zb2?I3pW9m-`{P3CQ12;(zQ`^9K{j~DH$)_G_ejR(chMfnVj|qCLH~4 zyN8(GmiZ38Zhp*m>;~=o-qbMlEaljUswx+YL>1BE$y9%j%eEKff|y+4_UUwM-Z$tR zmf*Mvc0dWbM*!o4iIWlh8BzfhqRF6QWHiy;-;QisUmPSHgE333j#;+XxMMm>-28Th z(Q!LL%9zK6-U3^`w+l1W9V}kN4n4#WfNHG$6#4apVSHBefH9ygjvPkf@nS}#8qlPGA<8-I1I*QDCzihiR*;b_q@a5?k# z_)Mcb5@5SaIoX_hVn07cab3Yz-=lriU%)CJnt}x0F&!0c#V@V&==!kVcj;8u6!_@paO#mt@dbcZs3?(V-z={*pMPF zx^m$qZPT7YODM0;t{x~AQ6m)+-f-KSvv}%2m92%?v5I3??nViA@Ajh6R>|%~-51a0 zJoxsm@6*g{Uf-{ZM9U(Z3Y${<@%vPZ{g|w7>CL_;tvkc0C!vzSLp?QZkY6fh7(J^Q zN~2b_+hcjF8dpEnTq7P+^LndoAlId{VmQ7ax&6_X({ELxgdWwnDcz^h*%R)6zEtK; z58Zc;7qGSHIk>dOx8!H~*JF)D^9lcxjAP(_BG?u;*e&dhk?|B9FZOJPGR1we$Y+YLf9rzYD~s zH7s={Wk|0)yxMi4b#k({T^OChe)jCyQtzF+d;=rmz_oXGaOF01y58dfYHI$zc8Wy5 z9ACipC^a66c-NPzP1qF#&movuptg@oj}+D1xg22inn?D-bvfB~cnTZ=QbK8KK4{JvGP zfMR;FDQxG8a9cIHUf*jE5Bd37Vu9BBey|0qYS;)HTPML#azmSs_+U^N!-3wy`Y?ac ztJ<~dEzP1qs9^=_5qBlw#>Ihe-!ACOipcrgk0EWW*w-_q;RMR*d-lZrG9n9@Xx)Qf z(JO$rQ9UXNnBsB27*=8*tW&V!!}@!+C*=GJ^TlZxf?mt)M)p)&h%T0PO)9~z6h~5s z&URI78K6a&n3&=>Ddhgr85+7QQa|=l?5@(#xC{>3uO?6>N-&sz-iIvEi2BD`3@l!7 z{jiUDNYx?TtJ4ERPOcRGTdPM+ZMk6f$Lo^hO`dhX%9(YNi&h@N65R@X!6`R{q(t1R z-jYy;((*!n?Rrw-7yiOCM=j#CX4s!}1MpLS#($?%Ui`^^|Hs%qz(NA z>`=D~E`Ga9wmKIodUT&a4l49kW1gcwOxBvWPD?NBA0zqvua;_h|2$XNJ;ypWI>#lm zqvHz711NN(3VwS2^$d6WYibj#g}oZtx0kePRIO=v z7L_1ds~ZbxsN8(LL|oEv>WlZZ2g*fzOU~J~|2a0d-FP_bj>aT24y=05(6D`>c0>p{JDJ6)w`c!lk7Yl^s!8R!JE zFm!Fqj0&bfBE)Ijeef*E$CFU)KGJgreiguYg-@Cm(eF=aX8pI9;G-0~o78h5i>c^9YTQ71aY&D?Q z)|ew(J0Ez1jikd583T13lSk5nK4BB=Gp%v=ijiL&ueO&FapeW3mAWa5sNs{oyu7>} zKIL@^^nRKM`*EB0{^yNCzHw|a$U#?9f2w1DN8;0GMCYTl=kQOP=ijl9DYo}z@xrEz za&-%9-b1(Sb06g+IP~jU*Jv~W+4gO*zBXum6ASbsmsd<3n5!>IM!VCbQ6irvWNFI+HbUs?uSu4`=z8u5yy!N;Ar-Wl6a6De zUAiP{Q^J{_?d>V!6#Ao#&yVC=$K`n-h#P;&$$0OsETZU$3`|-;eR5)-t z){C1I)$fV`tnEYRUcmw32%J!*@xiS`hg^s5obaFhhkFke1yfMtvf0Lhw9ZMkFd^1G zd+oco#Nwh?S;T9*pbAh$xIRN3WJ|>yc%w6GXM+#%%Gk)Flf4GnHC8iIeDRyifY0IRq}!Vva=jA)xHJiSu_5g2pm4i4PRlQ33hw%6F*{zC zUt3f*etetX?$;2MW)$ys?Jnd#!l_h%243w(~0TVkZi6S+F??T;gRMOM{rqM61uLCgnIsSgJ%=~vvL__YL0gU*h)O$03M2RJSB@K+qANdh>^lI@$MhHC89rV9U9-X{9&&m_RmwD>4O zH>DPo2=t$IkfE?)7VVsNfngI%-j{dv-X`T{b~EG|RllQYP_rLduLYaHpcw27iMr0e zj(25Kx6mATd%K|N+BO#%DUT|k)tDz)DzPy~t&VEKfeS0YSATZrBi_|UxRS^2F)$h3 zd!Nhz?AX?rn9pac#F~u)OLw=b4N^Qv!I=jL1y6GwXp2<6aVxi=YgkUTWb@8}vyT8I zHb478BBHj|Q{ZzJXya}w!KypNv=_U^Yg?~7z7MAmoU{up+Omm@W6h8c<>^=IB1DnC zJc4Zj@*wMhZRf}EW6+=|n?us@b?`y>PvlL8tac)tB;fbeog&JP}eJIh@igb5%-A9UevUKwID8b2pbWH~JW1^y>%-TgS(+G4U zRE}L4CR)V$&-Nby&tP|&TWIu*0=C8@6(pMcfOE9jp=$aGJjK3sP%1oomLA{o4WFVX z|A%`7-cagaPmZRiZ2F~{`=E?&`*F-a<8N@vfBq*x>i?gRdw|2b^xrE7Uf|uohd#(% z_`3yxr`YW`e=Gd|IF|ntZ=+cfKv8RS=lAmJRTTeP-ln&=ji`ZFkEmx(Qqm2+Kg*kQ z;xt7Z8%Q~jL^Z-17AX-C&lZ9h@7?R|nEmmiBT4li`||&%b;XDCs;(_c8kqQfQ}5o5 zYJg{shx}R}5)!9vAl{cYLVeFzU*XfH?(IaZlevYpmdVcNQ7xdK>^&USDUO=ep;+(Wj zWqq~IRqhQn#^PeLVR~b7ABNiJCrUm}?6Too_q-n7R2n3-T)@V6Odp z*KR6tv9q3Y64L0%ARbs|2cxm_yJGE^m17>WA!#laMqy-<(%bq7%|2Ex#DQqqg3ta3a1`+}tMIIu_lIugxXy z4#H-qgryhA>%PDrQvIwf?Q1M{7)>EFiag*G_|yqEo|}{mY-~|K@THLmKWxBw9&+@8}CTvbcm|646n)$~ZSiB_j>!#Nx&Uzul zv-#Xr=vrZ)(xg_qCzxtIs`}v`s~hcjvP$>H)8$(k5qBV>`S-iS_1%kk8lyt?#V`Dv zAeG36K!Hg<>sU;udbDn=&N)1;jL|%9qC|^$xP5%I~TXfljTJBTdeq+sMBFBm4rFb)#m&~0dnJ~P}n$BvAjx`gsJ#(iswX?S?X zPTx=6$JClHxWi|eB0~C*;l*pwqfu$970^$9tZS}_f0~e25$WJ=*?!~T0|yLUL?Jh` zbjCqcaiP%2o+yLJ+QwQDW%3Oo%JVRWVs6P=(k3EYWTbivd?JSa%fCSlYoqB%P7-f9P&NA9>>Jk^< ztrS+&i5K04xUzF3O&dsjZB=Q-ouv=gwoy&bhzA9R78+;vuMgpgnfEz6Bk+|KWMN!u zJsf5L9Vg2&_w~7?VYSaMHluKHn7LV)abf74awinE zk*U3*ARlWC41Kz?Qn5Mogsj#inq|}RGFXVq(36lbM{;fzp2i;ESJaBe^`idLK$Ea>d)t5H$7Trb!DvWU)C@2 zvQ)UI&Sr-}0Y>ChkO|}cE@`G8`CYGd8sh3oKB~)V6{BL~NvQNOx_HLL%A)6*(kDr& z-j$=?Z(0_J5b?2IukUnRW0}>){Pas^wN!i%e3lmxCPv8CDm)o4=#&Jzc4qob-hjd3 zPTv;qc5cqfc0^sm%7NPQM%zgr)OD8Jvr6~Fw5uAx6&CVvQ+&Q*_GRxl>)BmYPC|%; zGlIbVXmXfhID3?R>o|?%o+{j^xkBzaZy;%#7cO2fF{gdR`K%U8d)UV%j8>N17n%lY zytoMmMVfl=0axzU1kPuS>s?^1d(2ylRx7wUmi&@)_fd3{5XI4Fbjot`B)wN&;}7`s z(!@?keR3+Le+6N;y(~iy`DVLm$7=jp*oZ>IwYa;URXe+qB=k~;5O~`x-p=-ur%~P= zqaO>)m$!dy(NQ$%9TbBL=>1NWl$(4zG_k{!QHSi4X|GQ!+ZYR8&q@Y9Vt`S|)fw6!MqaWb)S zi{VpoYR1HY~a&2?L^mhld}0=j#U5OS9|}lY`=?2|BPq-1@Nrqg5=#RM(3G1bBuqj9AG{k z{duP8@>QgsQprC}eg{rhy>!!Nv z9HUiBTNr94D#yl|rD-&0LNhQgOI3$sU<67q}ioU zk*m@pEaW%B-lt!g%+$G>_k>_pI>3Wn9dAOs)!B^RajSDvR4Q{P7gqne`6Yj9*(k?> zNiOf_m?*Aq!#zg)@vg>6k(-QC*#MQcQ7LPe=Ivl@y;rs$kRSCpDh za+X$vra8Q$^w?E$A@`4K4O8s7UAwwn8?J+L0WyY@Pr{mOISV2-!z8Pojc0}!Cc5<9 zEvYKZA7U}os{Dz#{Azhn-I)S!dGqEk+B^O49!1vq-JO%Cq}r7pxNF>$2~u?pV(Cx& zE;gpeZ63SHo#yQ%^%3>8Da?F9h?aPQOw65_Sas@{?Z!2|dfA&oJ2KwW2OqLj zB-(z17Tn{(tYZC~&nXk# zlfsuRt_kL-QmveY=z`=f5`U`ezk9KZi=V7VT`(s#NZU5;UGhcA#uhj%W2F!sFR>@$ z#b|x4iOr!>Vb3uJki*lpN!$sAjGx`t^Ryn&I!>~8=e*&b{iqCCy1BP^*?O?4GWhJt z&XLDAk5QW@dcnmnzqMSvZ>WH};3?ueArHcdm%sGbAD#MxEC06bmmb<(I9d+r-qZV- zPtQ$c9Ja*wVV^VSU2?Cd=DH-oh-F2m%u@G$@2o53ln+AGb4yq3r1SXkmaTIAvxpeanwp} zZXF91%h#cbzNaI{Ad5?7nbpQuyr&ve84GJuf+$X*Ge%_`4(eCO8`PMV!b)W_%dox` zhuwOfIP$1M^oV;IuEvTqypq1@EzAG7ryLt9)VGg4I?;T03%Xi2H**V%1cPJ{&!*{@}K$if4vj&lGKSP3E$KC{s|gp%qCXzqB_;>-T@6NB(bi&0nwlZ?M4s z@@=GKgRgQ%fC04*#SNh+!?KlbOImmW$}z@v%!CsF!U)@ABu(MKIQaLmhK*D@!neUZ zM@gs*0RvJQxg*H|j@65{2?Ef~&XQ)lHQps&*w*6fs);CoXdiNiM8$9#w2MYgMe}uw z^*ey)m%@Yp($t>=xH9kRrC)C$^zTxtjc#{fnXs#o5bYv`)&~zmWIT4*+_G<;y|`v9 z%Cp@1rullLhVtukS2ArY9V{l5Sd#AmAW>k8aRx|{%mJsVkNB1))2uB5aJzb+3>?(^ zAVXHiRcbv}R}4rI!{gCc`p_>< z&n;P|gzxQiM*^GnN`SqyTfipKG3v>xJ@NrUn4!W*5NxRMJ;cZG?xP|O0BS_YhtS5` zHwV@~naT)k6uPbF^!@tDu}@C}wyUrvN(~1Tc$*>Bcu~)y31@V&OSd>K0qQmmWXBzZ z!_8Ra+_#I2s)SI;fdC$ex-(Vdd0l2hR@F%I0ibCiNkUS$jom)Npc_#>U|cYY&IDHS z9xA==cLK!zYQ{8Mt(i3n59iMZ$FA(#qCjAVJ2hsD89|qw!4h+x ztW1vRLk+Sp>Ok^X9Pz+WztpQ_An%ci31mmWx;Oo`*ugd*?`BqPM*~=nFk|&($%B=~ z&E2Yv&3+B!{CsbQswOBxxdofboSR9}*j84E^G_c9?zrQs?yJACZmD6tE3~+HvAy^7 zo$I~RZQseS&*M=2W`KcN>ei-JJr`k-En~MfA-q|MaSY?5y42wYpzO9y23V9Nalb!m zn3qinm|e43COHSjI|63KC_+OymW`1~ISS1Cg}<2%eHAep4-uTQYVR}EgZnr@wWr!x z;C6nGjOu>2X_e}*v4KH+fqt31-@!b!lDhhR0>FRu9ICS-&uZFF)(pmwl1MrEqfI|Z zFjE^jy&$9Kjgr!!|6A5x=1njzGqZjdPY)*kRBv+i%VO>fDDfPN0CpPswGM?eE}Y`x z#vmq@m2v_#&Ty^oX1GU8b@Rv-$=oWMADz)Nb(Srm$-9pZljow)I|OXwc-9kOIu&g* zn6EOJ_aY64)cg44rH%v1ITHUK5{;$4tj@i%E|K8>I0V{(T+OtX@opdQllLrc+3~wt z;y)nGH`3)?JSNLJFId-TfL!xVP3v6Sp}ib1k-6e((G{*$>jB_s>&Uik=hcyhNi+N+ zo`mEAThr|A9;&~Xz5fIGG9$2+tii$PrNg^(0uP)(%-W;cBDP~2<8FphgnKBJsQ|ha zwiSoUi94VM;gW$$!E#HySxf@%6?P+^q<`&SSKkBJv{iU#xvk21Ru$0=QefsMJz3i3 zV=E)T-^c4gJ(gE@T#W0u_&@wBRx|kz^h`kax|aiT9Ht6BeE1N{*R2|M;&f@2bO5P^ zF#z+Kgz+BM6PYCwp4j?`fzsEiNkX5+s9CPkItedjMrOL_Bj>leb4Dvp$?$mqMB6f^ zxOSJeTD&^A+%Eo(aYUqA{V||6IWTlutr!NCK^1=w-~P9YTE!;fwWN6?(wE0un(e}2QH~40=bGSuQ|SGtn!vSl?$JLp z%Ky!FNM|LrnTz@?%{W5wTl=HcUkAl%9*^~|2rl&sNDUVqyHQ6bK4Ppoy7mRtbdMEuWj1!N${Nz{qN%H*T1gMB!GXK z_WJK+stUcK`ZDvYS9ax0bl*qbD)Shj4q}65*V!ZcL?(pHvgf$))R0dlqeb(TjJ%oVXj?(C$we~Hp8!WEa zay;Kz4w;~Svr#;L%ap=-$S8q1L*ea&V0Q7qenEhk$Y7mz!nT*pUWLoyqx5(&lwkOH z@;qJH_qKG}jneg6uchIv6h{ROVe6DVYbf^G|HasQM>VxYZNDgrjiRC=y(x$^rFTR` zdRLJemEMsOqy!WMtbp_uLPrpY(rXY<=?OjbfRq3s2@oKLK)4&nf{sDYWN7({M;y5dkpNZr(QgoHMmt7AhA*f*s{vtyd# zjMGTNwG@MbiN;jN>MOVk7FSqYwVmmRQdO+&UDGT747U^2;&ie9H)XxV<*ffPyPPsD z=pD)aSfFc<8u2Tws(s>W(gmWuaRht%1C8tL5%;v$h+b$Hm3!UDtsNnq{9}xuTh6&Mfn;2~Q2xGVGDP6qlA1FF)R32;(;@+eiFoT& zQFwbL!SI(d*lW=eofGzwp9Wp~`}XQ2Y;Ocs*I{oj+v#SmGjp;n?H5U0 zY7jPwDN)L@(fRwy2n$50bZP3Zs(Y4***z;xoz&G>#=67|aEqSmVk_F0EIjO4ysDIw z(*0+IKvRO;zV(o>;lH0D<(M_2W^|FkZeG%FBIHY9CIs`_mHyg}kukP{>1Ch6RX*|c z(#L7vyUu@l)D4aTZ3i=mCC&p)DN%qnTxc7Eims_L$bwp&^3n{-3C#IY4mAA=e>RUIFC>dsJ@ft)&KvyB?vbcafR+UU-#AjXWE3%9;s-wpUsEvO#}YB&}C#>|*0qrUa5F~v+s zC@>W~x*b)8*_m0Y4U%?@t({m_1f~f(Y<1=mw=MVT()grhPhWIruSk088)N?HQ0Iae zcAs~{ze~2ctg5SLRLCTW)^G6X6@6qcFS$@%!F+Wu)nPM1ErHm^*heYoaWhu6t~nFP zB9^#G&sq>JrcsdZK%70Ov`6!Tdpfz4z4WKh4_rwE;FgK8D&o<6MfpEN7D=qY6K+rZ$s`H_wplrqMs=t6ky7 zMGQT%_&hZ3EW3(##Ps|O8dVbG*_z|GL;OM{*CryssO}KS*G;jXkm^2t8v(V=XvmLS z##2F24ZKjP7A$+0#JN^)xN*vo9Z@H6Qov_68|O$q(_=uIM$JlXJ!Dg#NfBekG9`#Y z@q4tn#uKkwSm>@Q{g^nl>HSCQ@vmu7!}UEI|IbqL!&<_JChm5vT~jl|i%v}_Y5e+{ z&zgMVA5&mGS(RR*KXbzDnJMuZ=%q_1*>$Lo!6%8ibr}xp7kg)EfIX@LkLUz3LXK%R zuHoO@E7h(key;ME{eD~EK)})co@st;_19NXX`VLXqy+fawoJ_R0K15hZ*8X^mOP43 ze|*7!j2A198;56To*0$pgV>f<>nL;}%$#*1I75fXBjpR-*`?P4*4`CVoKwsE?0B`; z;SW^6dnZgsYIofjK~g6y#-&p9>PB8YRsMS5F)+St0b|R5!=~y7lwcK$mBnXnJgiT!g@})b}%_A;%;=Omh#wk#7v%3C( zgWMX~U(*%pLEn877#Yf9=x>h%bSr#P=IrKUciA0u|BdSLt4M9Kn^Ktn_#N{)h~8q# zw+6pc1!osV`o2eQrBtZ}FYC_P&|@uh6DHsE?fn`vj$8_WU|M?b+srqx$qY+xE8SN* zeA0j`bBD@tNaUeHXp006X^{>s}RN+m@%I|8K z!p*@$71|l08$Ea5wkibP(W-J%+hr+UPTHO571-S6o#NojIQ(W{_&)Xhda7g1pI;hO ztbW=5yh?F=EL*oM80tJ14@b)nEylbJ;-?xJqP>R8;(|&LHXNhvi8~jPAQ$h^UooO& zGxvV(cpGJ}RBA?_uAFJ1U+OJ#hh7_e`#btriqb7bw^P=y&XgBBufQ^c8mg&z{zD2*obuEq0DT*Y;> zbF#*4m0jq`S}x#6^Ck=XHvt1{Qlh)udXg7>|5>r2R8aWyCg;JxdUmCt7Gz>S^8k^L z`<-dbODj3$Mdi;6bQcbohZt2i8D&=n)_FG>r_!u@b3U{K13AA_X07QWq+i#mt>=hW zu}pc<*zjMYP}T?p?}5ypCshx9@!0M@bJ}`LEi%v{`;`wibRDau-XuOvRP^K|hw#hj z4^Y%rQ`XN-yIB`adNev#nHP>;H|qWIz=DYe-VOIo^SGlAN2_2t(#UdSV$eJB;~@3n z-7`)i;8%V-*)S(gp}sWxNnN;YyJI5?7_Cc~s57njv#(6c@uP3AQ({hAV{Ot?ExJ6x zgQ7(0ZN4GIZ0k3nCh_g;)8+c7L13pjBCH$Pw}9v|ZV`M7=A{$Pi=$5RcW1eFm2o>= zt(Ix>dSDgGm)Pkr>7UFQ<1$x}JzatNy4g&|`y9IjqfL1vuiGq> z2;MV*n(QR@OZ$X62E=PGiL7FIuT*5qz<1sj{FL8h!9GGf#N-@6c48lXz+#tNd4V-( z?j9hO3_2Yo6zBZsw)A3raff7R?T0M}t_az6Jax3$+9)hL#$HJ^W(7_Jo%N4?^hL0t z@w6=GF9{9~A6J!u{j+;6Dw2F2s;c`MoUQ(rEkktV zZ)3frx4u9vtP5#zM!!{Ax3*K^UJ_yz?DNZxh>je7X*M&*Ol&VMohF;8vWFNy$p{T; zeo$xqzOkc!pc@yEt%6$I3_BHt4Iy;>?nTIu(^lhwy}#TU2MJtBrx#~vv}8nxOgihS zlkI1mZ4BRUwJfX3L))P+2HOJ^nS)Kv$0SGQaiy7hc&|gz3$>7MBeG``+ZMya{}4MO zhE1%{qx_=7jz(^{H*K+B1)$*?-Kc}dcgS9^Zsas_%~0uXG|Qa7copeUDd}QXQnT#` z3e*J)$$u#V9tw^+f&KkrcX$=dnkFJ?v8@l@W&Di(IU{W8MSKQy&u2rLm}xHh%nTinv1GT=iKUb1-+D*me!K_E=`ic zTD@Lv-cb$gwEGe(Q0415_v1#8O-|Mud|vBUT;aZ+2WX#bFH<^AGX<{jVDgp?thEI{|SBgHWpziiASVhgo(VRb}yU$zu zM-h}!P9h?H#2DHPV+(>m)Kc*kb%OEjDm#aadO&xa{qv*O9~h?s@l}zUIowYKB4h3m zK5v4fqj?iVKlGbB#yh|H`o_PNz1;E6_(5m~@kI3AR={sc#EHG;*Xct&>SDteu9RmZ zYwdPZ2M}e+-=$qbQLt~VJm_3PGj~A7=x^pWR&(}j=b$uQnBP40dQJDUt)$$E<4Ttv z&9bXc#ztOilYTJvX%6?=AQnH{cERs!kl$g_aGB)*uDKTH{t&Q1i`X{$k5l;d*X^?@ z7nMF_60>*9-F=JGh^&c*Sd65N(|vti9c~x$U@lX~iC3Cc6I)#lw=}~hJUTT>&d>~a zTHyV`(pgy~iVUj#c`xH3U$FFc8s}#yJ~Rx!*I}+ZxkKV=Dkse-h{v}$uPGX-pv2yn zSA24b9}j8C*zWt1k708e+*MngZ@UPOfBn29VeZVh?0PwB{(0o=g^C(MGNrTKRglD} z6cT%(;^8>ev=ui~HpVYdo>i(fjULP+xUnySyom>V{Al^@u<|h@h8G0q#D}X4WRhj- ze%B%7?<1hwGFyLw=p;Tu1$LLo7UVR7Y9Egd_<>ei8oZ(fzGxVn> zK(}!nRe~xk!0E~Rv%H{#`b<$rbd*!_i5B7SstEWj;=|?3k6R6*<&BUBy>9(tn>?Dz zZ>K6!ys{hX*(C;#^C3tyseuXL`N`gmou9FYxwqw1pSD+zy17+t>Y|#TJdbtH9I4o~ zQE|-L)HQDKeX?TWlku$(tzM5m?#W@Ge60Vg*{A5|@B9rvPLr)&n%pTF>;W>-6Yt${ zR_uG4L90`xS+>XM`18Ur+ziFjcDRJN12W&s&wu+BCTagi$!`vHfzq9woihR0*)TA# z?n_EeUV;%Zt(d+5Jv}|C|7O)q4}5+fN!$2X&Whs)ctNz4jlrF#-+es)nJUsL-2PX|`B$BPiQ(U-IPem@Fnn^#v86OY9K72N(8ib>D1qVsy9W#R!QH@tu#G&XDtXwMtILAnUZ=x zwi+HQ;pt2spLOI@|F6$`k-Cdd6y75z*ILwU8V3e6ng26lIkL8@98Om)k1N#1b~10< z>namvb)E~%P6Z=_36l(zLNcZ=U3#gb+uUJgpm=fG50$*RAgpuuZp4gWcr`P}t+UXC zCV!FmkOLp2Y|qC*wTe^E~1>cGcmgbtnW1&tgYO+pY^^1?Osa7$<1h^8#;YKP1}&YusR;X z&cIF}CLmQY(375A-!t`yu(LI^<=s@17z7XDZQMB<7(1)GY0$u;&65> zWVJK>Pk=AI+6%Z?Vh<`{#Mi%d08;Z|fOxGgl*{tpSNE*q!NY^7w{I(fa96|c+Ccis zV>fi^b!X^93!xTi(`6*Z%8pABC^fPD$;K+s40ZTperKU;T`LxLiB>i4id5tHqrnbg zeQd^o>AIZTHSajs4GY_uF$8_g0$@W+(6_F>HF0)^*r@+2mfK$GQ9v-E!MP9;vrFq^ za8xqPl)2quU*j@ib_4?Ss?UXnAN~c=fjDHXqFH#CiR&{B_Qjz)fNPrSAF|^%`WHaz z35*&_ANKDBk=W7#hKs|!mV;H6#-2v`g%^|?OXHgJxLW~;+SXJL#^4kYz_#_%ENla6 zCW@#lh&>(%JY^m%7UHUkIM}r|SDztowc2^rz3IzVwZ8v>%QgDkF!}yX>7gJuYKxjv znaxaXxg{LWS?-lP)u;&j_?A^T4N&RRIOu$FkfRaN>&*rH*z_}1wwmD4nVVKs~!QNO-u^ zV!VB|!UcU#9j2!a-)k5}!NX!ne%v)o#R?etVDHycXezXTDrQxE1Faez0Z8WlZeRav z9EN`l&xPTB~ zirZi5HHQmX? z->%87tD{*|yDosn=Ax97EUKjhq0S0}J!fW${Fq8#=K~b(UU6EZ+a1Y_$0)7Q=XN0Q z1gO7qR+(d)gisp^5!r5R@=Q*too!aT6f^_-wpD8^W97{B!ueizv*{pGwi+31!{l`@ zpZqGMW!uVovbnqZd1$ENp|1?3LEDznVBDN%3nb5k&2E!QVb%xxZZpqXVuRO302|D% zFFbY37}wx7dXqGH^n6@Q)_n-Ke?+- z-WTn6@QwST83utRT&(SQjNx=w%}ZuqRq1&9DAuXrr(PB7w6Fh*iv2f*kY}GTz}qe+ zBi*H1TRYlVgIgcdOoUNMKC2CC`x}B%zCTX;HM_729No8>t$d&-2bjl;(;b->-M-&P zDZ}~4xBTK7nRnFQf(^I*g00er`xg7@-t8!@HMn!WSj7sN@d>NLM7Wgx+g?5Z)7(jZ z_%Wcn+>_P^y(}7*@bf*JE?(MQA8^m~sV)8fy+}K?*HyhLy+5278N=hNEfkwI0HV1U zmxHtJH$KX^T+ks9BbKNvIeB&+Uy4M}C7G(&$jmf_mpfcDg#CndGh|0H-d;G52L8fD>?-3|E)# zsB?Apva!jMahv|JzhxEUGYpJN(X$ONM02H=;FQ^e?GgP~) z7Pl~bxZml}{u-BtKFC)czFT#9`#?{*d?!fU%W`sajrPv2ZdF=037ml2&?8WjB-}0a zlwZxntZOSHywFBq?u;XMIBm;c=UaE8u=aXrAOP2e-Ok^Bg`Y(R{`ct(dSb-)kgbN; zPuZDy8ppil{^BfEu6(OCw%ZDkbPaKb=Bp~-Xx(a5XNh7cm-m`>5h}#WdlPJ`)(f#$ zT~}&duxquMoH--Z$FSRe^?6J)DX@@{WEk~c?}&jw3-e&bTS76c4gh7Qd zd7S@^S_#{Pr6Ysmu>)$iCse7Y6$7yVOhS&e*d=&s-9_$hJR*dUvI;YpuX^M;#ZTs{r7-9{7=l|p;*s4F$gj? zgp0ejhx?h{s`UM8%}Md9u!Fs)fa!Jh&t%&d7J#iAJ7x(xm%ro+-3cJhl20)u?;_z!aZBRU>l(iuBbaY#vD7Iqe?-95N9{$evh zsra4k@t5OV-OgL*7e)B2j@%|dLB9CUzaOESO0U7g^e2rjP8tOWg#5FY&h4%^M5r`o zT}RsmwurDO0Lp_iK0#OfZpCN#3n<=%VAmRLk4*Vu%oTdK8v;+-kGmm{pwDT zDlRy5-iPjGd-?yDXi(Jbl)$3NsYOhK=rlcKV+H9$J=Q<+M~Dv)kk)JjuBAcwoX2>_G6lG&lV25sw& zK2FJhmH73OMLr$fMu6@;jR&{ktrC(SImBh%M&jEdVM#=Dvj{tR&&dZz=g2elp)?A1 z=$pMZ>-47A@b`WIA?om>>yy*f+8{ryUL*;XIsq8WjhQ*F!Q8;Uk#)|L7Tj|LfU-hZeS;5jQzh26GHoZ~^Y<^aGg}`Nw#cy!`rM z^2WhC1kYVlajV*GNx-McO~Vq7tg*nUN%RJN*B5|ooNoUGI7Y_&!3QfpDHFh%u3HNE-r9Xw0-!%NG+Xn{fY(Z%KgqU zSD>`qPgkXTnfD*Y!H3c1r8X=wUncTCtUP}@cWOIbMX5St$a$;2H%7l#9l#+wtdHMz zAOJ$ye~+JZ3Jgkts{-ai#8D~}3IPGyrtUkQrlJYSH)M6Fj z`rOs;Fy0fWnrp3((P?S@pYlPLayGh4Rv)d#PsSCJ)&Ume4ISl5qfeg5B)_j|w)9+$ ziSM|RdWs#=9SNeJ0FeqU09*m@KlINAoCt~&ibhk4Kn{X~GSJVcm2nR&oWS4`EoKt{ z{m8!wq8pE@wXsMS3D8P(VAHHLg6rzP!;MDK3 ztfvBcG0k0q@)L{W-}#SVh{Dw@(x>I>y-Hs!9+I4wvWHH*0Q$NE`StLlXZJF1^{*ln ze^sf(AuH+21Jj-)6|HxU#6(CFxC`lNeGRZhPqaA09N2(tfb2)6Hy^x7O!$ewpz1%;DuN-i0R^8c))#gmkcAo91xf~zL zga*4=idfVZ>^Jx|UHdq7Q(sPtaLv=^z=3_N=$*_L3k{=WNM#6BV)NrKMmma*PDc$s z1r)BI+D|2Sp;wicn%0LG+eoNS1viWLWf(* zPOu4-!-hQ7dy+U0MWpdcymee4cB0s3#e1=U>5j_HM(pB{9$4#Ax-@T!q;a@}NnJ<0 zqF>T}+PL6Ky%o(q|H`<Ze92J?Cf0%BJu8bONN@CP;6lOP_y+lX9S?#!B6j~Vv4y99 zY3#Hk!wC$Di9mf!c)pgUNV*UdN&_vHgrW5&a^@$)lH$A?jhUGHm~Ka^6zip*U0O;yXe#Kga!sg| z?5v0@yW5?(m~XvM_|wv{a2%%WfF&G&&%Lx4urF5GvaB7cSO=$ZCn=sXN+#3584%mk z+-C94EsRttTV#n}v`o3FMrn%DL|yRk&Gh=>jOj<6*+f`~1Ae)D3sBgIpmR#5A57G7 z09)_*#WOb;HF#jWjy-d-zFHMVLN$(X0rL`K(8Kxg; z$errN_}INCQ6gOnskD;j{nd0|@1$Vt^}u-H96pp_^DQ*lrEAnnF5c`*ezjd-QL)YlrvlvEC+3t^udFn za4y@!$}UgS$=>qbk64EA=pD5Th4Augv!pVaI+!=>qUCL?;GJ*~ZSBlf=tIx1HrDdi zm34-R@|dnq7Oi2(b>a>|IYe3G?d4u4i49zDr#tQ zES{;;Q7%c6DL21GzbDD^qHz2;}BWYe!6=dgmmfR@KmUMoy7gO;bCn4u3Zdb?dN5 zX?}#rpRXQlRPm+`ZlA(WQorQtE_GXKv9r2&@hoTa8+WK!c`?n{4C;t4X!W-70GT*p zIIZ`Ds5~Iy!{h0c7f+yP3?>fjvR#P|_^-U=l0M$`GT!|Xhc)-QGEVLE#>GsmLayV9 z(T8!)=uWX}gwV=75AJC?%!@pHXR^x->x0U2S>`jueO1Rj z+-K^?1WFN&B~$h!JkMq_yyAlq?F+=S{12?l(Cf}pXhU9%j@~;vb?0!-In(6dnN!zW zQnURCD4wA%1aoqF<^7BBDq=an(DNi`iv=K6hk{GI=~YUH(#>WhGTfm!C8w@m0pQyo zeq>4{CZU?i;ApWl0pDKL{&n2>sj+U9^GLO1M6yU=ZkD*dV?Z0Z16YK)E}RI8tpq|? zEsZ9tEC>g3MC{`SaI?D?J&H@1S9ifZcHL^L4vIUUwSwCH?YLjXs)J4?L7%OE_EVk@ zH7CSg^G?@*3f7W(XRcJR65^G9+*KO2`B&Q(q$HRhFn(XWqmp`WEtIkGN-la5ET<)b z8IzurWxS~=Or(rc#eb_Vi?$Ac!4K6(S+_;RM{AvXVPMv??LwAhsO>!isW6atYOHe% z80268yT+?$zAEk7*tZh)wwimbueDwuSv6&E(S`_Y{7`QR3XH#itVAG`2h_oDYI`ST z!JBFGet`zi@YIIXXuF4P72n^A`E^)Ki-BbOZ zBg2i#$@@Fp&zF5DF`QoqYgemg|BCI}xInkuV@HB-MW-}Pw8+gPi%UqY^IIBeA>Yv= z?*&i?j=`8abR(Sg=g!LPMZV>jYr+H`sMlk7Pcw4f`}io#gl{BWh5VIV-=h9iwBvN3 z0l8&4-uWl3&)wwOqj{Vt#61xyB{eTV_Oh$f12OmO4Z(o|6{#ULq9gR~KiA zXC-7mM^Ct)-)?w6BB2pMJ`+mon0Y^s6y+s*B%$;Mf=UcJY0mz?0n$ZwjxUA{h3&oRc?zF8lazRQF zca^;NYkTEE@3(`#GjTnPudVZsXJNay2N$$}G&F_GVI3}KR>v1%R^fF?;-ve5A&>@2 zTMo#?_k^GC4v zc$^86g27X2HiG(<-;`OpE5%D)L9qsXHTI$K0)JTGVYA!U75JRwH@LkM(zyjlf2mpm zwa?ItE=IDs>A@aH=xBG(LMAFnabn8cNiE=m&B6#9lYJJ7BMibm`iSCad`40D7j`o= zq=?}TMw+}(CmH&LaQ(n&kgnHI=yS=G(A1MclI7lStp;7pXN|i|a>`_qx}A?2PH5xv zR2D=Pqlws(<(n802~Q&`cZL0$*_nLqspPm*HP2PI8p*M^Jt|Umx>E(-1oz@aP#X-S zUyU$JwV(K5(d7<}R)%qdHXcZ;s;#q5QcAh&$h|RaO>KlZ#`7R3gEFi|$MK|;u8hyj z$e6Br;xdTVw)><9R?o;tgQFv<0l-Y(rjFg?BJR<(cHMzcxa1MHW}t?L{4@0w6(oEuTg z&wB+U!6cnE7_x*UBG>UW+uK7c#2ePpWa zRvA}Qmm%F#{^R+iM4QleE>-O-hUw1gB?7zrxol9ry{6_*CN7)=5d7rH!%DoKp*ux82mBz_%4ugYYT-O`Ix0t5}>ER7O{5&MZ)fE)XpJYsnLBLTo<^L1#?waozw(D<)82ajWV zS+ol~7i||R)*}1Ii+li{f%D@lV4hIzCsiV$opF7KkR)f$KL|Jk-K`3;J~do>G6b|} zTp&ln7~I|jb=)XLZ=GapwzOz)82|z7*)P9J;xa#06P%l752$(J+5tRT1Qe{P49l?^ z!+tCX1sOjSs`q&Uf72r`CHqge}gm@9fBDhjh@U z_))vPxa^wt&_{CR!;M;h0y}@!WSJdbx_`;3HKK)RdZ{36@53ACF4@GT-`vYRl=o(u z*`Fjm%Zy{%GA0OcAx_OmaT<2{Ug4|UNwW_B1m~_e5>0B!~k6HLiEI4oF)-$i= zSo|#}V08A2{AD)4%X$6N6)WRJ)4AT8TLF77PAbi|tD1M9*;n3tVsA$ehP?8i|o==T8ixEi@)OgR`^D7KFWKAkgq;0PD4{lv^)&M~7Uopg zI3cnZsJ@_E_Ozl5g?#HNJ(M4AEJKd>Z)*k*Sc3V2->>fh<=>qRsUwU?`MWoWt zmSdMJ?rwb%*kxB+4w4OW(iMvjY&;oz+c8S*O?WxC-MZ_ zc43^X)$?qSf21!Y3nElBiVPPrF2pU$p`J$|yGtU~Vz9TH#H%69QOu_-AR{{nKVO;& zHo1F&ce0;L{l&OEj8u3qeus1A(sP%(e66VmF*NBNN^zIDoVzgOqleW+7h~z49DqHI zAN&X5Rds!kdriDOxFzral_53U!LRu>$Q7LK-O7VcEYK#ym)b*)cWgKOwhDMoGbFLO za?d|kra5n2Q@^$~4h4I@SSlSq>f7CogL0iFlF3#X}C3{Jg|@f5l`RWQ}vEY-{(wcarH;@v%Z_ zddJqf$dRaYwCsp@gS5=PC6C_%M>wfA^q$hTI!Ogs-$5 zdjPWZ;tP)I+jJ_~UkMS4cCxsqR^-&9*xB&s*y;lJul4oPNxG5zxq(_voJ;Nt{!r5%hDIwa-|Bj@)TjL2^AYbwuK(GkfLeh-ZCvN{;c&C== zK+(`MURn*#`ko~-k%JaJMmsL7R$W{UyUBMl1hcTB1e(l@*~b>4 zkekdQMeG8fqA5e34KX@?Jzz4KOK?a!D557&NL+G*i?3LsJ9}?Dw|hGH1&mE*vY$2p zY2NY2EEtf5$Q$18-Dd>1e4g+-p5PWPm=UNkj_@nfnYf|h$z=udrYbuAfty2$3E8`T zINk^H;fnld^e}@GCDztd0?+II%ix1A^t~wgV7WZ70*8a%?a}uk#C#7Ju05NjIcIf( zW#@_)WCeo7ELZ!j+=h5AO?i(bDI&MaTDiCp`1|1|#jmEv$ySF!DV{sk)m2l!B{*+N z8u-GxN$EE3;kb*st3u?->%eQ>{*ezgSnD0cCESZZn^B zQ1+YQN6CC=y*_6)kcXD$d+~?&KbbJrw0=JPuS%FQroR4>Y7)RS5JgR{Wq7eH6Ih{@ z1}e3XLCt(auigLD&>-dWZ1JEb;0JinS)@EQum~RSN(`3D@$ndO<6CeeB!>4}^0&I( zH^wt;IYe#=C^k7D_b;VCF3N5OYb;_je&`XuU65~@hzy2B zCOCIz2{J169TN zkw1~*Nq(d0)6m9;*~C0Y4BNBnbKbMaA#15=xm9V}<2Z_#41H#*<7V}dlyu?~3=qFV zZ9;)6QP#JqO60nRIOq<`iOF&0OHbFg)oKF$_E)QS z-2UTB0{nk{%?%p|YIeBGRpz}tNU7_NpdKYfV#n3&0RG}`?YNNy&fmM;1boxt%Ez%H zs9MHmf-+xT+j||$tCN;XAtp6&d)Y~Zh78@XD|C9TpYKd3)5yIWC@ybXVb0G3pi{;P zR*BnO0x;wF$G8i3QBDbJ(nC!u_h(LGBq|~xh^W7d& zO0J_jgK-+2@z;1M6#-uKyWkJ;IQz9_oQFS=TO1VWq%BA$T zZzaiC*ZPL#M5ymK?n*U&s@B=l|D#CeeC-2cXMGHR6@ROB2;Fy)csn9OSS{EnWBww? z$VSiQ#kY@8Yy6!X1l$?7t6pC_nm7KDA+srVncLFKG=v?iV7CrFh@6rbC~7+^)3tEg zGcZCWCKrHO-ydU6uiCa?Z)wd^37VhqHJZ4aa^6k-)RDZU^P&dNT-OD4@5eoay)CyJ6#$#LC?snrc(5?@R3XF!KQm z@+z0?S6_dZjd}VK)e+X0$KPc{oIRS+sQ@nY*sOnNhwpvkoiPZ=*2qBH)=b?i-uclo zOLH2rfvw$ z8gs~d3DnJwO%P6^fwZxu3c}2~C=A{CA^B)vZ_%&>z(%O#_2)2;>3Y+nn5Cm>_Zei( zTPGk6<|vVo0>oAI;ea%Scup@D=al3+1E$%JR~3gqsi|2@K<;a=7zmIrZW9mh4Yd45 z)B&U9lga69;(X?5l!kXC!*{qyd$w!E2})iTg3+17e{{4#UcdRkK(L5 z2PTTw6MUPb9F~g?%zkfg4ILIuRxYkG_--I3w~&{Y3LPg75?X{cr2?TZj`1*+g^~gc zNiVnUjd%w_oh}|b!l3?GEO@517U+ND_;&Vhgwm$X;Idx&_AJ#Ym=-m!UF|0qFnY7Q zZ`u{KRI4i3aU$5)gAZQ~z`)s}TXbFupT)lhH9M4qzq>NmEy)zY$aU)ugR0_qQaS0H zeP`N}J2LMPR3ipv4u@H3zcGuV1rYrSz1|VNL(gC$in9!WPs{9MqvfYbP?^UOTC59eC-m%}s|KI7dcbK@~Q!SS~XfWjGSB`)}SPJOx7K=Q17(iVDHy8xZ~h5;hZSr>hj_iZ`m20WEq zH?Czp{PL(9h*n!<;gWS3_7IW40~X1JIO60H6mz zkeXD2+is~iQYULL$mis+UkCDeuNNmP_BY2yrBGI#50mvXWUJhd=Z%_A-HYT5UI((A zbt|Y-n7-f{V|sHEmU6#rAczWtc8q;AYAn;>g@DQ&Z_Hp@$g{~)c_(C)!Rsq5?QV~f zon{?@5NG#t{K!PZtRC5Qrm;rMdbj0pr+#w*Y7f2zw_nOe9SJ5mZfhu94rb}gK2XP6 z*$HjRF5o%nItBkn@M!X~2bOR>K%e-@uV=sQhyQrutbVZZbI_716c5$IRd-tM8U{cE zfZxumi_L1i6IYDzW+8=-x*=x6>1=WU7Ag50E34xK8I$=k&Z^Sk+epPj{Ud~rL9laP zACy$ntl*oJ4#YQ!!d`@}9+H5J?$0%Y@MfVJH?;3Aj4ynDGiG|Cys4W*4~S=*k~pydhd;=DGG?6J=#obnz%wAQq4CB4t)+6*ilF0qR3CGQzd z&W0aigzEF#@^XRYq~~F2SJNTwPUAJzt4k)Z zI_JuZd&>gVPR;T&E-bib$PMp~kROy?ePQ-Z!hJvwgMIfXx(VjAkrg-_CPFt%0E*j4+mlW`5lTiF6q~f zP(m`^VI>Y87_Zu73ERmNo=1^#04K<%A~wVpbYEKL-Q~ne#|4AVR*9I>=Xp)nv=Tb_>HpO|rjeOi>)7i=nc9(0`);}*#Fj3W1PVX+nc^Qh z;M`o#uITj(d8CDx>u)yA*vTCRW36s*SN8Vr`BceHud_-rJr1o~Q4YTnkIZKRIvC7? zMX!#@+Y8BT@k5F})~3&z+f7OYOCGFNTe#eR&*0nF zf_qcQxWr5Wk3O`>L$b0S2JlLMGGzbK^x0KfiwlpyP1kRK`*aj-mecx zVyd%&%spEm`cM)G?ge#>hQPY>I}#c+&O%;f3!cIt?GMZmq$Uz=i)mxrRG zr<&&VheT0zkxrxxXNx^X|7MygZRSg>)RCLHp{kHD4IcJa;tx$VCNuLe^KcC?X)4Lc z9<2*i=>e1$$-b$`Dx4Me>KE3VXNxY2ag4l0k4U|&!Mo)VM<^%S2M#W${ALvj!Axkw z9bW^H;linc)L;(@juK9|=|L(V0M|qaxA{NoozuYoTfK9BEr!Q*fgNrP-VgBx=p6tb zi*Q5bB++EH@=6BSP!yIDVaC`{tdD?PBx&TnD@(i|T44*5O(k!?ziYOfuTyiID zG>>LSF8RCSeB_iDIQF<{&ul zJUJek5H|u?c+N6+szurwq@LT@vw%%(VQOC<>bymAyvy3&S4jPSMkriw?vaS?C^^C5 zTb~$`AIi&Z5pYD4xe@66_^r5oEo8N^6G_d{$16iC2%~lr13Pa%-TRu}r=ll!m#ZU_ zfc^mPXdhATBqQIpDDpbdIKZ)em*qrv*!oD=K#KN)Pke0Kx%9h-cV!I=FRIsD zc$nQT4&hnxpgV6zy7HT0F==Z_FjBqL%+FB2*|Xts87Ge%7maL|N0hsTi$s~QZQGhf z?&PJ|2>mPh`0s}&xv;t zBCdt0-w|@RjJ7>SAg2F&&-$+UVo0lf1eqM{&BdYIBX)fFOHu^({XZNG|AQ>`=RhA0 z(UsCHb#*m0FxCxKr@4i5hyW%098keQCKG6lPrIQJ)IMI@WAQBS--NAy z$`xb&qa0F1`nTf`Sfl&@yLj{g6DAmw?|b-&`@sHYSRC^BUJd!3#UkQg6?RT|{%t6BlJ551XMH~3z)!Uo{c zi}Qk?CqW(xVZr&g>T2bhR=Tfpri#@E0YMq11?uZdX5E&LK*@Bh1wg~>MzRWz2e5|( zBHsQhSJXC`k?t4EH*7%@^|i68_se+ zXVatf9}DrJe4kuPk0=0Ef_=ZKWriK$`!0PzU2fur-CFOT=1g7Sq7nc7)PY0g?Ke#M zY0k-xdo$922bo8s**I+RceULbGIaUE?!lIl3-nj^@7;S*KL}6$M;9ge&_m46q+8S1 zq7d+o-*X;_%E=*ht?vPWn6me^S>tS-7u>nAcs>nueg=`9ZMr>@yr(80ATVxDh=-KJ z45Awy@)umdi{tIfYoN=1vE#S*ZFfvR_UAeNNOrHcCT`9~`Gt-T1M)0|g0$+4S)ksU ztU~$vtb#5o9D3o%LS)0+V?*h?Wvw)(bX-=|ZSo!sNg@y3wAR=fwf4EQdXQaVYxs^Z zYZ$Rv-YCeaOuV(xYFnsoq&=0rt3?6Y23VqF+qKhnEo^QV48BaGBiQc!z1!*Da$=pd zm$yaJ$gxD95OPLVgN3z}l;Y<~DFF{|90d@K0`l+&>E7{8#j5>IVg5kcV$&d=Raq=x zUtQln!rdq;o}Y8MG$l8Bu)bz)0H8*eH5%F2FZ@pH_vzm6$H%AVTOIo<-$i@&l7LJP zu{3JkK;2cZ)U2^XuCMwgT@nN2oS zx|MP^*g_WXW3gGoKwIqI3-g56G}sjdiw^19^dd;4!)RNvOVEDG9jdYtE3GxooTzC6@(k?jAp&G>0o3fsF3o zqHj@(==gY=_WN|2;bc8?f1X!7RtyeXLs2@-&Pn_9G6@3*I?cI|TTCgyy7+#v$wcNv zMoS8SO6Gp4zNgPmrQ8^Zi;1R|NxszqhSlTY&L{T!PChX`a>-H~1FGwJDfia?B0#69 z{sm6saZ#~c63|5LH(9I>M$&d9V-=D}0_A^w!AN5?*u$r+!3W=Sc+hoKxlg?ZEL!yR zH25n0$V@6*>xRm8^6se_@%N@dd4Sw2oYQ4QJve{D9eT_vQqBf`!B5)YmxPQ?nCKQp z$TgHRt4zdW&8eZK&bOcC__6*avsUtk{l=g)5Tp&)PM*Eear~etDj)o1g5tMISJ10u zkJp@ixbBwBl8C~UqvVqh&DTxsx5F*d?xt)5S||t|m488nnOF}F=La!30e|VkAk)3t zl?o|*kP=qw1lxQEni?PTT}7p*vk=VJ4{A8=&T)NyEIwy<571O+xF~7UUM%RurnkvG z*yiC3RSc@0Ka&6{9WL>u{w&CB?i7a}==@t0&$*QLGrHg11PevU#*f7shND z*s3$d+V1c}G)|Mr$Z(LZ-aMYozmIyb6r23^y!;7QD${o3D;Kk6qj~v2hZVWlk5S1V zu|^OJ)@OuGx*Z3TB|3~6xZiHAMaZR{U20;MMi?VNPlDSnKQ|3sxz`bN%7UROHZSK~ z@VrdYoZ=sPclW9-9aD6xp%WrJ?3)46=+!Tb0?)&=baZfzvx2Pac34geh!uk;pF095U# zIw*VVh{dRA`u0Tw&>5GZy>N7a-vK{SG>L1Uv3@0KbPSqqxAG2BZ|&3=%cMHcc5)a<+U!!UJKpGE(mYk) z`p}z5F$=V|?fTF}?s!9VXmI;VF92Qu70|=v%!sh^kaQc9D$X6ua}!FXPa4kALwSLtd=#moPJ#E3z@ay$^8e+S4Y0TRgnG+P8S zWN*$o(`Wv^Ufvr&+7Gz6X9jv&q90ti;+2JegNg{j;{wjcZOUql-f-g=KzmSxJ_Lar z^U2wTAP0w!cu7y^a6B~-g4#+oVPw#Aw4=(hI?_`Y;x@f+ClJ_sNSh+aza}J}(4P^$ zb1kZ|UhE-T0U|ZYho(o-NA#=^;j5sU>u;jKTbi-GL@t#jU46ZEqi$XTP_ge_SspmH z-bzC=m?(HCc7ghy(xx7U<#8Kc>u*Vh5WHWjt{YE_f*xs6)~Lo}Gc`~KyuFqLvh@i6 z8%5QXGKCf30+5TpDvRVPYmtz+H&rL2evneF(w}!@SN{=GLC;k`*wgLfUI{@#wfW(_ zi^_Q{84Rt2m=2mfm2O37_pf`Vr3p64CIr}K?J?q%jmtkqz_uFm&ZhbpIi@zG>%HXNry3r$ks+kI-#3+M&&OpRZ*T6QdwJTXt5c zoF9Gzzr`ddDvdN9&v`0d`>4atA0U)006pZshP@y(1So;U>WG-a@Ss)!RUqm6`Jde(MmlGPJVbvDfEu$Olj6T=jN9~o9wfLg? zm+%NYfq#Oxv9ufEs*{QA4Ij{=CzU}jKIaliG|VaQJ?6yN(;wy~64jmE7-%OA%t)frkmrkecd$D)({|3TAwtnR z>9l0u3g{|s7oFNeU3Rzz`N(_-{7z6u2%kB4&vCDr@NeN)3Fkb}YkYCB#Yo?--YLy< zkof6USODNv@6h(lX}tuLoj5pTbO{vjSpJ&P>K;xQcpKORYrVP&tYzlmY=~1Ay7k|| zYgz^o94t>y+%q0(|A^P0^`g8@7TMPPqPv@^w;0U$r!;-&Y|!h!O4E_C)&|}Eh2wH1 zt~08@)^EJ8swnfWMMQpHc#UoiEU`8n4EQ-1{Z1Rl>w2j-gnhZ>#wtMesIOKNW%Ph|;m~b0E3(@M3$WdAhjDxr>)piTp0nXcE z#UVUZb~=9E;NU+*pHvGKU-woh+-l98|6g9>)>Z}k>Vhe=qO2$9w6itQiF z_LeyOvX@IccJ~5t9eUr}iGyYI^e6(hLb?w)Hqgzu?+x@u>7 z%%Mq|tSJWZ?G;IVH{ETYzMtHG-|Uq+xo*3aOme>rClQ%NE;0NXDsN#t-R=Z^)0o{V z6v2M+e$LRQf}!(DPKVB3ArnKHi|xg@FmNw)d<8@+$D>Nu3KM$j^Uz%9-#0u4eq-UK z0zl2i%AL}6xokMTFX~5{HRWdb?rC?2N@LfAozXz7oim(Q8s9areaHw_8gG5>^*tXw za#BDjt+!6u+PD+JOkcgb(=h}C+bqsf{qkM8Ne75v$vLm4YM;0z!C;NJFpGwLq)73fzP0OQ%MK zUlw_ORbi{o$Pz5VsLj;nAR}=<3)>vr$=U7sR!68d&+X=T4$}k`anwe*jF1bb@3p^quK8o-Kjw@wi3qYQonOJ=~x}aeJn3b=CQ5y zYQOV3t~I)*MHGTafZL;MJo;ysepI(?lyEprbA#s7pmI@_>ExO$@+p}1FsCivr#47! zxVOC!i_LGg`-JDy?JjGn7yMfnL48`ALQ!)7>1YGoHntbbc@j+b@%pny!#b|p}>DC63po$W2i z0S#`8(iuzJQvJik>L+vsh?)b8O8-FupYB%Q#=@%H+{0Z}q8M+Y(jvU3Jn zXaLrxLa=(SjHb+Yx8gJ^1}$Sr7Y}hLs3Nz0D5zD4Bzh`3NA-JSbkmsE{%)+t3J#oK z0^Ng^i{zWr-mWj**`z%G1!R$4Z{XMZK^-n+7IuALKi`rBlAN~$piYp|``*l1aGJegxlV-txJFasg~4w; z`xG1L_~CT&dM9+G6e4G0^5`A-sRvX@z(%|3USKEOE*4G38y&26@o&@Jk5_&;9$>bHjSwyi#`ozLc*Lz}vkxjMX_MTrQ3F4i%m z8uRz^p;1L>qk8hpStDl~Btz98kEN|cxy+(c~KK1;IGoF`MC?$?Z&k3bsSR9_C|B@N|dtWxLfi zRY;|^@p?^5wYXeRTzk6prkdeZld~jXUn9m&nTVJ2MAvH@3WvQK_+0(shf>Qg)=KfX zcQNTSW?^gH7f#3DnG(%kQWnteyXW+ylrzO%es@4o;k4K^xVJTzH_K>c!m(*D;1uP& zH%Ll;$@*%R^~(GxEZ`iR@Dcn_&f`laMhdj<%2=k!_Jm_R!9BLP9^^;41}xK z8LTj?i{d|&*0j1mlvV*16(v+ z?5ycgrvPNp2sBD z*J%`DkK{A7FG><Vtu`n6?PA+H~aWvN4@xhJG z`awRS&T=PW)x68^G066&Ve4Ns+h7VYZU*t4999R7`BY;aQFn=y$E{WYS2CO)L&zDF zwU2z?tgf{=OMy%XK^DOT$jrlKL~$?4`qtT#xOFyqCFdL=cEZM)2iGWo}dxyX^^acaC?7!6&zShJ8a=aX?7%c)72Pf zGsR=-qt|MHw|3>`HusRm=EVlwtfX&%ZsMya6>h%uCa8&rv!DSYTh!@_df4A$QUVt1 zkUj)hd3vq*Aj`EGcc>2M5SvMx$-B@YE@Gvh&$SdVeMWm&b=1mFnUk1uuo@Bh#|CXP z$gp?IPlvI@H{CGPGZjCREjzd_>@#BQC$vP(Y%OS;!6*P6 zC!B9uzeefILmH7a>!O5bjZ(ufPsip!?4&hMT%ZY#89Ui@VDdh=W8Cts)`;a(j+z8y zLQnAhG0C7Xf?lwcHk9b4Y;c?m7YPje9DUWJ?HiyFpy;QJ!-Wcdw#ax7!94Y(MQIoD z`78i#;oERTuW7%q`QpP{({p`8NmQZG(&-`_GrOiOaI(kc(k{V0`f`vfY)C)_O7h#A z$INyPlJ1VSe0ILiLB~b0v&=~_z=P7n@tY<@Zf(BiMD1w4=^cYhzmFx9(Mis$jc zS{IQ`YcSd_7`E`OufkWXma0x{}JASXn7iZ1_F6P8V4!!IjG?u+B) z!@4gxfugvD=lQiIL-_lfV1{SJG8a=@`j=$fWsed}yO5#6R_Zc5Hjz}wjbMSglcz-) zt9-#>T{-%+L|`Rf zWj@NOm=A#A>diYPsBt)Mi@=&%U=dW-|Anfw`#qabr?Popx7cQ{8hMgT+jss%#;{vm ze50M~`hC8Gh1A;ME(*VOI9IF7axoPZ)gpindEx71p*Bzbf~Iz4==O!&3!%TlM1Y}{ z=;rKPr!n0qK*DR=A*-RGad!ov35T`wb8@0-a=|!kH{l9`l-lkb^JfDaV&jos5gh^pl<~n%9_|J?gd4JFJ`rk8|_3UjTh;~ zA}EM`Q&ZSCJ-@fttyX&s&OAaVGx8xR6JPvlQb00nZbybss!RYxJg{o~cuzBs?dcUJ zjpA?mE<=)#Ex%K2GXacfB(SZQq(5wRv%hjtfOqG84^OmOLjAKOLg};Ujoh|sPqW+O z=us&M-VcO7)tLaXCY2%v<-=QW$5=^(K+o(ej0aX}N5U9L6bBijis1G2;XbMcd-80S zcq;)=6F6{<>aO7H;i=bJekj60Q=wa})oED!I^wx-5VG(aklW{e+y1zI+`nj2vgrNc zNcJ``|K#x5{~`%aczfxyJ{Sqt5>EIpPnT3XTOIrX{;dx$H{^4+w!d$hb#6!& zU4hhxw?&k4v4pHYV!to|6g6_uIqwq@0TUPJ>gL%m2v2W(z#Q@-4taaX;AU8og{oNJ zx_)HvF*D~jxJ+ou(hBJ6z*PKT3UvJy0U-9JSJmwj1| z$f+1hJ4Pd1x>qfZ<=grOCfwlC1JBofTdc+2(DX0S!(*~4bM@`D{oGnoIv@XtloHsE zWmY?HmP>AeF20mGZ-Fxs?!$>$$bjkz7Q2l$@B2HiD%({aK$!Ytb1{ozXSe)i-)dLz z5OqQi06_zau7vH6bKr2{=iJ;)%DTsAf=3$JEj=bhpMJMH(q}x2F1w<3$TL@O%Sj6X zwi~rF&nL)u$Jh(c7jS?0BNIq*n8+rClg#z+s4@=cx~&2KyXq#`C_2{h{V*#~yVP>O z)Xad7WHOQ(MV4?+{sAR1N$Ty}*yYM*?uTOsHU=y~F8ytz=}OXP_AXYHm6gXm+aHwj zWC`e%n?hTT=XRA^TJmG34|-{DnXW)QcqD)*%EZ! z`_?tiZ(WW@Jl1mG0Mi*hd^f9lQ$;O9ftb1dzG@(~dY5m-$!t2WI(ezyBi~ZH@hz#( zfhxT&rKl2XY67dUdv7JU{jNMsv)-zUFbV!s%RDJ>P>di(0?k%qQ*LN1plTPQmm_|$ zw21>7c}?4&Osyx?E19n3)QnGOv3sp*udsEni36{S=xt>}xwtc9sr1m_Ls5d&r8=GY zpImR*)^J*TmpA_MwmNef+gWfeJ|(+Lk9|5c?{cu?;MYQTf3Pc)qFm-FWRU`48axi& z-a@&+bV?O6DiOR{KT#?*CaGO=$1IuGEZ2btXGF5JUKg7ks)WbYl1_U-_xW@{TLv0e z`+{6)i>)p`#*Tcvo6AvJBxjJ*a~%(n{DE$V<5ePYYIYWhQWp`Pk4M9ng&*?EZfxd_ zox-QVM&HkMh|jv%DK7Ko*XO|^u}c9GmtM8LGUTNCw)1W^hH9Wq# zo3}YuOhB1zDkz|HJB>Q1vf5Rv74p~HZrdO8afulr5$Jm!fIN`lbD*}Xh&+(YzOPKc z=b5M}vRA84&CdRzRMOY1=hSTccD0Ow(QM@e+%Hz|&=@bsXBg|*U>aZ^DuKwIH&*do z!T`w^Yo&1Ie9ah%l4eA&w66Qk)UZc5vDeqhG_~zkk6D%KJY$}x*a-HPDTXA)M-6@U z$s@vFdfq0<{P`#u+q6{qBdQa8=!dQW_KKus&&ytwVTUI`9+6(IU7#~W+7=F61ba)^ zlGq8cmu8S5y~f%r_}G}-SWA-Lu8SC4XmvzPnHXYn;y5l{i-t%}_h@Ng>~N1dL)LcE zVCsk44#C-Z>Sxo*J>6QN_-x^sX(A*NyELao$H<(w{Yv)dj#X5y*(4%3Y1APzRks1= zdXpR4@4pRhJ(-}z{hcF`MzroZK(MB%tvLAMz)#4hpd<7p9IRicQX2HkQHX~Uh8X;| zjjd1o&sYOIZV}`K$0rIR(lInH1EuwgG-o?gF=+xWi5Bm|NrfnJXF@gosNguOhJ^Vut%9=LwR;%4@Q!r-cU-hzesr-w=Cu6P~1u+ zmfKb-&y-z_)qLIi8D)k3ZFYkV(aA>|M{D-A#2QKz6g+)31R4DRUNP*7GrNV4LF-%U z=wUeW<$*%`Czhk-tXm)HxLxyN2_w$W%X1A$445Zj$%|BDJ}@=(4YDw=+1y9-M3(TS z;@kDBV9kL(@5L$Mk3l`2h95%-W|WyH{OB!%_niy`L1f;#=e3&QpAbMCY++(10_$JS zcn^#|?tT+PA+zsnZKKmm2yQ~$@invjzH!}za6UF~pf^P2@I-^5fakn6zHm2$eL(#7 z%#P(1k~o%c5thoV_UHC^)bMS~)VvF474XZC96t_A%+d!c-*8WnxZGzXOEhwoVSWG? z)Nj3*pDgpJo@;aciWBZjTNc+APnf6B)0^y|!DZpmKA<#FA@o=V)z!@(0pl^B(c?6Y zzyjr%c&ku%6;&s()>X%GdOYGcpHMb_&ta z&ed+z&F>WNkvb+x&Wd+&G?^2PXP25EPCa@o$D>X49i=4ciSN+kQWYqO1$|~Ib4mqL90>)NLQY8}U^k@s57MJtOwU&66WBcyC$@|O? zg85-%gYC)GJX{URar(p89gRL54$)LGUCH#(xCdvo#?nt>nf6gPGqFV~-b89Hc^sn7 z9#7aiF{SeC1a8c{GTN49MmliJMB24Ow{3SMq4HVIEGzbSrLW$Zv>s!>s{M^Gcq`LC zma~nlMA61EAm~$&$nQHlWPdS~5Kp1}RZ0<6qk-Swl(}L;SpPt6P3`ppZ|5ifzcCI zB*Ot5AIk`hTxurB?#B;|g0o;uviRMyX8D2m+KXw*ce&b-Exx zk1DlbsYD6F0@(J`SHh84O2pR%?x}sfGc!cmV*RZpL`K+G=8svmK--liy71fpL zWfSJz2Ck7e{0R71AW|h9DV;@FFB2EFJ3NGmly2Q{bxs_Id2rUv?zGuG?lv)5i4eBm zL~1(9s$N-Dgc(mYv+fto}jlSC%sPmY%Rr;Zh) zBnMZCX3GUDVO-76zM;gbXz-$jAUx)9)e9F`)FDD%U?h>65~J`caQ%YQEF0uYt$QEULSc< z_hUCzjBwcgjN?8KussAsz($uLT8B~P47{QcZA-k5BitNix`SkUEg@1Xp zi|TfEn`BPJS+He-I_Y`8f!6C`78w;of<%UODVizclD{F}?(-DU9|u)_ou_X>%*BfE z@rORaM@R}-D^MZRx8XawS52Cmu_Wn?hi9q334b@9p9;DKpfMPx-L_a}$yA{KNR=Vi+qt8=?xqG>E%<@LB11o(s7R3>H3U(gPIsqEWh=BzHHN`WclM0kCrFp z+jE`&b>sS3rhWN^G_|h*PzNV{S;h&uEnnZmm&q8aH-U=0_{#>~tLx$?42dU;zE-xwGyt#>tZRgg$Ec}-LBdbh>~as*7Uv5LI!E-m%_3YAGim(TJo2W_&s#%yI$MU06TyHG zcHY4&U<#Dgm{SP!PIxFBw!OGqbAgoQEl?=>S`t}C7-Zk^`E|VXm%Zk_PPI)pb?g;T zapaDHpY@~fdT7|9W0N1E_@khLGAox!%BZW9T8ysOUo}XwOJed>>5r0-fK+Ye*cLA~ z*mt}QQMUN*Cyt6zt2P)4ydItOV!SKdnwobg3Sd9b5crs$a`7^&ZF|RNqmvKEUIx*j z(1qW$sN9c>?hEs3drJ~C8{)!A|I7YwFH;Wl2nwzrOX80TF_ zGDxwG3#^8CP=htXRZR^MSYxZRO2vN#2AJgY$g}(q)p8b~FM=y!Zqf6EIXW?tPN2>v zM$5WUHJyk}ak@-{`QB~QY>Il0xqivqntry-#Rc42nyW|=wFSSIRJ$>?iJTgpnm33L zq1d0RPvGedi>lBSqNdqwKqF#*(`rI1KqBB2|Kr{F{u8he<1(`jL#>6LO&NtxW+lO* zVpefE<}yA5rpQ%GcGe=H=-4P-SdgjX^B|Yd8jtO-mesFL1*F+B^)ELC4mjhPKb)9a zPA3UoH}riJQ#V`8@cvmzf~=sy#LL~3_{K|^^uj)zu(Ot1ht!3**InM!5dt&($$zmM zL&Q(#yS5@|=jA0v)pRh2-rK%*aL)nZr5HqlD7LFhw@Zn%|2%8Sci?d%EuhUja2*-# zPAwBb_6b1VHby@^8@uS8cld^oeK04F$$z+p0l|VO*#sYd@JS8EYnmx0&{ih_Z@p0>< zJ)4cJ*7AMb)BFD2NyPJirgI&Ezw06p2geltPh44p5){LdPf{{64x!j+Kk>y)O$!)U z>v1fmIPy~&NM}vt$ENlm;v+72*c*Y(<*ZinjlZkoFR&W4s@I>N31?bxx&GdFYgXHs zT0U7{H*{ctk%-xEc=YSv5AXl)_a8{t53MqI_)0H13F(l%zQ~a}Tpd6s89e8CRPQUR~P|`KMWwlzujlOv+?6~|5cL1Lb z`NL`Gey=*j_s{P)skxeWjt-U>2pJk17uiWj1SR);#Dqej=6}wFva<5j|8goG4q7Zy z-3J^K6Ej@cf{Tw|(1Uio9tG4wIeh!qxE;dsL_rSUJ;|vA#UfHNLg@;*gvt~VRMLp;A|Otyul9F?S}~~@LU5xX?bIC zcw`inr1YZu*=ut04sD04)h6b|``lCk7x{GP1zGK0eyxS!QcEMqc#pSG_m;mlG$f=T zlMYpkv@Pa8GZ7t7;2)a7)?bc*NiM3&!lr0GS>pB%QP6i~cB$28Fc5GvP*YyiSyOQs zk9_t8{%#vbpXP4>iHDk=%ytUe{fPO5J!WgYKjwI6kX3pMP8P|cLlzBGE%m!BGso3g z&G-MXc~#VO0S8x)mwBOF+3vj1sN3^!P>3>ti_l^^Lm2=AMbvDD4@+ew?RwL0SxnpQ z9hJ-SqUX*d2=|hcv z&>$XHN=-}M-@tAoH85K(;bqbX$E7J6%7_rTR@^VY#U`LHM<-$l(8H$`xvx>Hvza$9 zqsPZz$!hsx@)Z06JBkPG80+Do2eu7^sq$v|IhSp6V7iC{PNu3@G)F$TU@tzJ8c{`& zhOHuXU~;y>uJsvGR!Ysof?x{{O8~0I`eE$?9F|4+8=N*{+E(R@YVB<`rUVQR>riC$ zgGk_`%QTDfRv{91Zk7d&RJh6DgL!x;;Hi0uw3IeA40(P}vrtp{_J*^l09pNx0vQ6QG@2pDa|yc|~Nw@>3uLN40e@mfnh`vB^u= zu14@)Q6@qEB-v&krN|1%Z1E(_BsAK5udGGe<+tijji_cqj4jG3xk6%+zh}GTQ zH8=L8qrbqyA_rC}(YUno1tny~k&#%18rgY6X&hSNBmy)KV`|{CC-ZPhePm{4%hNX- zE(#a~)MPAkEmre}QHzuT1bV zJA`LmAx_u&Tt00C@;$??dt#w6MDc!8HJO7z%Vll z@D`DIy~mwrptu|@4l`dqYPY<7N!tKMSmp)Cu-_h~fSwrI%+^kDtx;5H^SPa!L8eZt zZ?6YNUj<7|G^a?zDriX-2X%_SC7>!k%KVc_sTA;jt!ZtwAY00c`%#{dt6B2L{gPE# ztw7B^YoWc4RV^u&;=?l7Z1nVgvITEihc|-~0%_G4regc@3Co}Fo;W;S;Ghns3}hM$ z?Yu(xy{!zihQyOPo+(wuwi1aTy^R!GlR48o-(s2C3kNIbjefH+9t01zsSRRnzYi72 z0);MATPRAlYL|EYNrE!Ar_mZ9pF0|&yYYv!HaNE;VxtxaensI zG%f{i^nC;p*?Ez}wki%d^1Lv}RD z>jla(%|j_TIaT5kw7%BvBq__|MeK3pZ=0X*Qf$E^TEsdsm1+rrBy7+ojsOxyq{hTi zRKCimUM~S8CLpz0C`&3jYJ8<$og@r%_>Cr9);qqypqcH&n#HVLs zq8tAtQVX1>9gdxey}S_MuPoFXgIsQGhhZG>Zd5O85iR6#fw_}I-X8lPl36SxVR75ejK)_5DaZxjxBJX;K z;)*cQ_vPm?h0xr<^qGYUIm%))S8ILt9P*W<1WJ8yYW8CXr4mr!J8Ls=Aml z-o-D|9Gq@zm|IXb@;>gvEFYhr%Lr5YZPdWI7y=@!>d|61Q9RX(9|HPgu0Ay}HLQ38 z{Mqv6;wE>X9Kl$nlA>{p8tijE+D@@nY0PpwLl@(h_6wed05Se#N{5D(T%@~=mgN>O^r ze?wT}zai|^oY^n4DADjwqsMmB z4s{=R#_NOXj~tg)>{%BMY9USnw7dyg$Ps>RO!J!HUQa+5WpKV5X@eNTHK+-cyym!f zKH;+|W0)xclLZlbb65F+L+ZE2Ufs?P91G%uXL7wIPEEw7h%)F!+Ur>e&KgIq7gxNk z96U-L7}R^mF64Y7HV$p%)(y#)!_+&CTrnsh7cZ8(6INh+59fJyia{?l>^RoskZBbN zf{q8&I$r-uW6R$j|6b2b$ktIu*OPiSQ6`OUg_!Uw#i6a6mEepE*r~cB!fZc*^aBtXKvS>Yq@mn}2`J@bSfB`M{gR23a&NLQfU9WK+E`uxr{TyslaN0JqSc~*b0WiNcb zWtEv=BAOQS!Nn(|REFU^(`qkSc@vGeJ}k{;AvH+3&g}$)P^KKYr+VY4ahRx~eAZ`k z@v0!^NLFXZ#1Qhj9)@m{5eTg7Z8MK%?e1lp^yU|Ic2ftZ?6eQGMl$#kJfg|8gSN0( zAVSoXlmiOD0=pUwXizhkQczGA*VIgA=Hi-iUhRA`-{`PqNl#B-H<7O}54=LP{QC84 zT|)z}maJ^({`OdQT>uK^-1+{z$$Yg*1TzRUUgxx{HorNXV%2_g{N3%>f=q!1&!8x9 z$32mG7}wjykKIR~t%?}8fXZl=1X? zq*VY>f%MIQmxS$?8eKdZ1Mbh#G6ana$^@hXz2)B_wN9}cuWpW;4Ps9h?|yI|D&`fL zoN|y3{Hn8}zJ`*3a&xm$vc ztCIMYLsJdL)ur;I4ICFKi5s=|L3eue4r0+Q_d5Cna96J0n^$_N(bExntnSi3jkMu@ zAI9f5bmw7`M7<`zs?ZPYGWg8RzT2Lh_-=W%Nm;DTDlb1}mMAolZ1D`{UFFpWK~i_G z2+|qhCLMQ+KN4p1r%sGWiF!YdT8GJ23bJ0Z;D=q!VS~19wFX^OSd)x|UU|t@r)y*! z`Qc1;-B=bnJddJ3aH^l~wzz7|$!9m`nCjvWSX&6KLMFjrPrn~KcVdA&gHQo4?v?s zy0iYRP1LX4lQ)xRlE`k(HFbmbQH1E+Lb;1K-hGo9;^}N<;IRhl{l%OGddpmYkROp! z%LI2Kr=)B;{_k`UFBO%zoIy!2;CAE6$<5{K`F}-0z&+>4Rp@G%!MD-=uWSzzGI9}n zvqkp8ET7n1xj7YMJuK3yhfStayD4uLUs%WRi`QZu*xyK2Ql#0nh?J7~Tv9r`DUy$r zny70o8C|jWwYx#Zmyd)!{^ls(U72v_&!f51{jn4LWrWgjFeGKZuMln$Pe!i1Bzk?_ z!2Z>1C+H&~f57XUGO1I2NcE9M5Dq;qJYnwD`3fWN=Rh^$*Vlnq1AvtvWaR z2p8ohN2YMXwjMotjC3>v3v3%(9f9Ll_8g_L6(5);S?v*>uBd1bEGcod2n4(&Buwgh zTY<5`Oh!HCbtr`MS|?vZN`W(+Xi&%hE4m(Mn~i&+1l&rw`TZhFM%0Sx?l9Qh-D=Q50Hf37L682zY+-2dHgOI9yAV|-lYNh% z*X3~=YgOP%;K#>7Jts>%OqxF&$vaumbL1Aes&t>=IkNp4xh4q=vc=Qx;U?PZQ@)0m zfr%4fTt2J(Asfxq+doZm@}F@^4kU-@j)3K-6wON8Q>*xvUxptaUZJWf`x-o{uPXoP zlxDFMvv=uIj>Y6W4LNJ8jg6u@T}GHJG>Tv0a1{uLa~*Fb9eV5hl<~3+GpebnN22#k zYd+y8aymW?ErzeJK3r@{NaO83XE;T;$oD z+@ir@vAk~j(G5H_Q;SQc)lqc%h#(|-+8bq1DB;~df$bG$fMBeQ^-r>lFi}+An%I?{ z&64NUk4BiX>r0LpagqFRrvf8;4Vv!e^o+W;S-@B;N7%Og7HzxG^<-vW>vbl`AhoM8 z<`NQQL^F8{v=`Pv)HR>%hX)sUIZ9`_ud6Ttn>d;@g<7OlIn?ebG0)SyZDFLEH_7um z#fXR}kfAaLhKWi&CF;kBRDjn?55d(*q6sEhMsVxRn5{Pt;(#<8J`ZstBCOXQaeapnw z%{D8#-|VUQ}H;lo&D9m>{!D@Bl#zpisByz1lbG=W)w=5G8J+vLYhynES4lKUs+-UaE>)d2? z<1DojH*Q0dqS&cWNXvQE*9nG$Z}uTm8^u+al?w4%kfj~{xLM*vQF+>al_9p>!vQ$Q z#^PK@ZQ{--tZuj(H^fPMf5YzNd>`g)x+s8 zWb%+U;D9FW=2lDH-`{Tqqz09Q6rd5H2W_D!FJGD{?l~468ELMlr1a&-j~}C^rlwYM zq4X7WqOQHb1aa|kz?RDD)2C0BfD^@-fbEpk2|5O#WNrf27A$%ya<3S#ko4TF)&2UL z?}xg%y15^O%kEeCLp*evh(kf0>fSlhdhBkE5}c zsx0}y(t^USaYb)(jdIw!?{*mfx2HpLP5EsO!4sI}d?LJ)iuYb)q7;f${Lv(l`?Krd z7A7-j-W!{(#_n^gnK9*<7l?X_srB6OJvgjsUHH+8gJb!k25_J}kb_fA)h5*VY;)b1 zHfx1FUb53IN=|QU$7acs6X>ax*gTScX(ABob)=RA#tseIhyW7Vx+_K$Ky0nu{SR|8 zxyx*|>$=L;6?uLc+pwqp#c|L%Sc6NZH-oFt#UHGIR_>(9byI zhMi>}RP2yl=~)Eng~{PnG~ng|=iVj##aseuuJVw*X2u)0Wd`M)SjGAcJ<27U) zc_`;gUxY2{e+s?I{>m|d;jTt~!^eQX_jnNDKYcG;cn+f}z^Rf0#hvZeOrq^u+7~Px zE`AwMul9u8v8cZR)4z9-4wv6W^ULqB`TRe=uEhyqkO0lKhD1#@xaVRG=*j{Vn$GWk z(7~zq)jy@qTbxT3RPd@u1 zma#Y|HeW2}KDZ4W<1WcU$Mq4ZuWoyhUGakNyIyKgNw(p{?Ju)#yN1f4{U1gQ?K{3s z5Odf5eqX)8%?b8CLjPrf#yC*C0N?vv5W5~0!Ag$)ma73cb;Wh~6;pIHw{Shn;?xL_ z2sfYjESRB=?$}2A6=%BWepX5pmEYeOw^)C;-BW7D>)EPA#r>+J<_&OZuJiu+lwZC$ zwzqYL0lE7_!|D<~YqzQiH;gr#0jt3N8_~@d6hIv%vi13TBrwys4e0H~yMOp%jZ#*i zK`!+J4hoUAa$8$l3pZK+&4P3+lHTeCs4oDdB??~~uWUC9JvX?o688W&=>mmkDIxfF zhUoN#L>^5Q!d>*PTnOza;G6-p_rh7IbgOBB35Fnm^o!C!1+Ua9Y!ii@F6lR3+jUw1q5J$DfoSizEs^K4*NcvdjeRHqG6n%bG;;QvTpM5^ zFvPvyRW(0uOF@ln`V>TD;S9uHH5;BkiOZdZ_Uz-ftY8`zkHKe0Hp@5ROS6IKQbckX z;F=*XDJg%noL#Zq)>PNdE^Qos0d)!mCI<%N0Ol85#GX%0Ll|PbJWrlYi>m;(*B8-0 zSrk6A44{2F^C8pTT$ea?>0GOPgvf^Gs2=5d^&ANtv*z+W`gH_DG^fTm5UasKPg)rw zuI{1k@rY})Y3G@C|Js}TD!yuv2N=Di!(ffxqGUF^3RLp2z^Nwxt(zYDARAyq*$5YU zVixg;!hC$Lz;f9|p#xc-Y~VWad;HL0zL>G+<1`k^WMKH2O@Wm%S>KOm%E|)S+azV~ zzW-`|10Py*#Qs`;0UTD0Mc-T(6UPrNsszd|wUmDp{m`F)k7KS;L#@yv7?@BzbXlaM z@CT^(zaMJ8GylZ8^)cX+@<5_Ga|7qV`K403^cfZ5UfAn=u7_luQ zhvdyUvrN-WwguW>FCWbQ&kMUmIsUV=d&S>p_vAm$?*Dr2e}(bujKA;s%WwRzU#C0~ zsP`?oBL7d_=~o8qSomjmWe%9)${$=x-#;)g6c!!5K$)GDmB$m%+pDT&WWzF?X94(5 z?y_`U?q_IVVAAe?^zyEkSOcb3WsvFopnGY4uR3be`@LI?VC((gO6@vN=f5v&)<9P8 zJmlMC)hlJ~GgOd?6#M<&w%_k8_8`6GNdA%;po}@WV}z}NZlkcvY6?)>FL6J(FrQR` z4tW5r{vcW&L+90zqTxRD+g3PVf8C8&^>WOO0gV19yin#Qdey1XL89eT`3$53(eN2r zNiXt@AUdTJA#tJMOebOn+Uh}*gy{Alg=gGmXt%?wFhR2p2|Ipkr4A|$*G=QyiXE#n z(`q8$J#hbh@1muf3Jh4~<>eO=a$Il=!R2Fpcum71tMc%JGlEMUgOKO(m(|IWD)X1- zanNOlCv&3I%RHjvWdTa-Mk>!YsQNVXqB)EF*rJT58TpYhVIML-#JUT;)nt3fV_Rt# z>AS5!!F3mzWIdxBfCV|YQJC5x!-)SacIzTL;2UetVjV}+1odEEmauVxPWHIpJYsQO zb*GxX8U$~5OLS@6=XyZzuw48Rr+Ov;12BjERlU)wp4ce+r5Pz9 zkHat^3YmjSPhNDGM~&_PB*OMFwD_5WdUz1!dF?J{Tn^a0bBCMw=C4r+ItPhP&5^zT z@S)7&l!zg#%z?cjaJ2z#%gvM zgS)swf^?+taUOEN(6_i^k}yy}LHDj-k7L*>O+|n z2jGv08W1ai6jD?oUk``h-nZs4sS{?1421q%7RD+ftUU8j3^HrjtJQr}>DW+0j~a5b z7PHPikUN^wrd7ujMf=c`q3M73v5z{P_$?LuMb^UrW?E4;pn=H)GdztR9$!(Mtlb-| zuhXx9wr`R#Yi0Fdz6Bsp=2#Vuw$Vei*m(Pj7y)bZsTjfxb=9ySnwL`C3~+2nbCt`CXdJ^VvWLJpgv+x(tvEZ}a# zHt-b)qVG|eo1}D9i(h9f#hrBx2ov(D1?zI>JsbgU#sS=M|B5Nai+3@}c!KIDX+iq8 z6>`=}#5yND41;0UeM9KWoskn$Rl*$uPFO(_M&6yD-uv&sZCZ>fjBVC}6+cm<*Y@NB zqOvg=NEIddh+>!T9W8xbnsi=MF6u)B2l+kqP3G!??g126z3@*xPnUvMYFD5iC6k>* z4vy1L)3ZT2PBH9Apb5xz`5AqH=;mTzoVee{;toTq&j* zwF#z+)1ASYOHKw{-?;%3sgF|9#FNT*>-P)BN`i0R_U<;E8}(#ZQy({N=9?mzFQgH`G2X3Qid!|U zZfe49;WX!;9a-A%j+?|85wDw3P@bO`*25g1OAF@A(CzO;7haQCRkkyCGC4(8l7|56 z_vtoJp;^4kDp)H@{6NP_jCb{_&wPgNU3pI5uIoeTtGINVzpl!Z=eNsG$ z(Qa#V_oDqY+XiNS3yz$}!qIRBVs1qteLaMPDaDtAp@FXUejVj-5K}WehFwpSZu~6n zN@Y{-2k46jRSs^61*#H5o{0t&u=QU4q(*JG>d&jJcWd2%5G_7K(Gi>>Z-%rZ@M;N3 z2}}2o@GcEDUKPPa?dh!i*@_fBUzu*SCGkG8`M(>HyXSIp)XgE1t$ zmVR80&PCZSIvHZH1K&9g8ZDM?BxW4ufD#;QhOZD%eCIbgwi40(LfYC zC3O3Pn22fV+|JywQjJGZ=i)WwSfFiKjb{+#*!}xJK9b^2hLd2>x;gHGI!=*w-=yZiJv+NY__4xn%0Cyyv% z(Z?@5KX*<()*ll|y3K$Rr11hhxd$YoqS7u6+cnpy(aQ36`NU@5O*^EDZE`(>c|BTucKrm?Uao{ z>P}*x-&(^p!BbyJl%R+i9b{>zb?-?7DN$)7Gom5B?qgI0W}bLuxey~TsL_N7eD^?v zXj@ePP&%PS%*UN!pU1TPI{D#P#6~J>3@q$gNBNNXbM9hd7v)d9BF9v6iP`~jNR4P* zDXlD-&lu)=kLwH5JKK)b`cV_MLg;}koqoxn`lX!$V)hh{Fer269=n*x0OUV0+6<>BacenTRO-ngXiy=DB zHBREH#%`D?qVJ|v;hb&{@fU^9je-l6pv8gy>iu*`WuOJ4$+BZCRCyrk7V~(IU`(Lk zjVSw%!yRMjN06o6EAaY$`%&1GuE-(*)$t_#X!(u-)z}H48D=7m8Okzol+Y=d9G*y? zah4~r;1X~qMAyJ4wva)jc4dUck1;QTxYo&L=q5?xatY`@kpN=eUR zT{5{XP*$0~<(XT=+*rp6*xh-;>}W%S+$HoS$Xj{*E!+-4j_%@FqOUGKqH_*r0yC?& z&Z=d-5vzvQhWXr1#+#jD=xXu9abL`UWB}!Wn8D1(;AI0CvDel8BS``{IDpIZwDPm2 zVquF->*1Ip94JSf1^#-8{U+?R`Z6;+-iIsfpPyCT z;!^uM;aBu#erLIVb8VV#(mSaWsM-W23}I6% z^o)AvZQFSaK1~+P+7f5V#_21wJPUKDIK85z_0sAKXAXsi!B~)E{yqTpg$g|5SxISt&^^|T7+_A0L zd3U^7cFuagp)5LgWw}(zYP?s#Bv2^7CUQ~Y1dfP@(d!~Blr4bMWF^6IoJk$l$DlaN zXyFrsfUHWr`J)7}mVFSS66uhn7qT{2vsF_l)bQPtruisHaF}@0Gngx8#J_TO8ZoAP zKba@cta5fIB%XaX(t4`iUjP%H-&GUEH7eY|(^F~Hu~Vr$kXG{DdEGG5dbC-&GSJv- zdjGtRYm~n6(z=ALWn5u=jW$QsA>WxRqqU7M!XeUOC&M`~zz*NAD z6m3yB$VrI-dI<{<5?t&rvA5@x0FIbgui87-TW^4#m3#G=!^NA=JUDuMcJyl{V8dk- zD|6^$za7zpyFdqAuV{U0fax#_h3UlfFj(dqNQDF{G#P&0Q9bt8Z+ zA6u9mIxcbzm77BkRmEiVS3|dxuKjG^dN4{kJbcQs&+~qYl7mTWDCnl9i0*f@*pbSZ zFRx#98(D((92FkZa&r1XKf_d|{S2(amgZXT?dQ^%wkKT=539Y~7YOcYwV+bSP+Dc? zh1%r^C5vgjtm`#2w@D2dHd|C3;8xW3N$mK^QFlf>b1zye=JA3$dF5D<;>Vcr>xm`(>TB9_twmcPCwu8 zjHAt`W-B}>7HGW94Cy)-xEUAE`&Y^W{I*T-t0jw&4ROIAnXU_C{AkhrDM>|y=044r z6&9NG&{){3XGAUnjr>FrpEwsD*CFgn@UUqoxv4yySr-Uu8CJ+SncY99Mv$xNO^5n4 ze-c_Y-%xKGecr>eV5BnC72bf!GV7yRMbfVN(n_ZM00+M)-x}@V-K|+EN;~yqG;%H3 z<*yUoCO`>(y&1{V?Iim~C^7g=<}9!51dX2my)TKnNgr|aniLXHpyV8*rZP00C^}<6 zLcafCuBnSj_D9v?^AuQ$MDd%(Bj@b+S^`Fq!QXn=_t*MFVWuvP3(G#~#@FSP3 zauG=ni+74X10*ez!LwvZ{z$S{GgSjv-*G`$rlPO~i#*GBIJSn&n7y3_SVeiAz#Po< zLRm)DDI~p)kKJ+YZ4r_bzsiMX+0!7DG_1tgBuCtM-|Z)i!EpSX>iI}n>*@NJn2p0m zu~MVqIODvjqWAiZmJK^`MRo6NzIzO!4(t=0_J{eI8&3)jrpON#zdiCm$ROj|^I67N z!mJx?a;mZ!uw0uOrx+;%8KmZyo$g;I8o+}WNZCg1+*xl-Ihm+)Jw~-8i^J;8kv{x0 zGkGm9PTXA`g@oV?A#T2Vx}VgBjbZ6h!wHU(0zpE#j5GZs=gLH9jRA`7W@4PQQZ#`$ z@5gMDpQNYM6=2a#Lm0!#Dkm+Qyi1Fx8q%i}XDw9mTkb~{Lc|H_r^n66X6vWfXga0u zNcZ~pJX4t@ZF=;ibm^^tWX7h*c!jd#f>t%o%^F96g#gh z&Lh__G41tFh2Z?20-XmFUj&nx>b(`cL;T|^KfUtcirx68wvokK1vT{?ZQSxG;)%(( zQ1vY4SKY8IwPgVHIqg~G`4W|iPh(`<;-CqB85qrzlcrUKL*pjH1}(z3OEL%4f-(jm}> z8Nq>2tH{$C&6u-zS2slLI8Qy;V6Q;todM%`PLFW86|^DvqEZd=lg>uG$kus#SD5@) z!EN;RlVs}!N8d0?2KL+RT0DzO{ZDZ5{g~EU2yBsSr1vB#o^)UNu(4K1O4{3($Kq0PokXQL zPwY6y6?O-TCOP0-b5!rwDHpbMww5Z}8;l;~)jylmk!%})*M2S4QKV5p-H5$`ŗ zR=KF>{n?lpbD>TuMgmi|njESKS`Q04Nv|ie1&;rc4(E{x3K9>Y#PF~o!+Rc$i-B#oLVFm&kIFnKW=~iFifLihJsAiVAc_Bk)NH6G zNhkj;90Qh3P3jYc_rM=&sm}RSL+-i(YD|M7Ei^_lscwFI=DR7?nhJ%aEv7200p zlzMt>NGGFHU||jH$R3ZldAhF2ZAooVaVDcxg?Ky?ecTby6-imVIeOnFGwg zl>c-!7VA8!Pcq=~l(DZ#1wfH_7r(t8soSBdhj-JyZ(~XFKoj0aOz-uYOIFBBOvDj= zEiz^s;+N@!ctOCOmFeNbW5XG|f-|3d<;JHiYeBMDz7;wM(c&+nRILRNR-hH4ZD2ty z=Zyq)cV?No*TcR7`CC;d)oGl5%xsdFztf5*g-!3-m@LZ7tQT>^jeDa18tqhIYPs8H zH*u8J-xXQ%E+hWRv+Eiu^H-i5t_-)f8w+LzLU8A zE7wfo$zk_)yKf#iv)KNmV8bizwD?q-p$)I+OZ4!8I46V0p6l>Bc`=_OS6k~D^fQS^ zoy98UbVcXSU%EJ;*gRRG*7&xl<|SYP)fdY`5juJJ_gg~a{Zp!5EegK8#CHG}j*ciG z-m>YA8E#z(o&D~nXHdn7{Y#ahnF378Q$OBYV^+Mw#Tzr<2{;p(&wjPN$HMZ%@QI_- znA2*|gy_qU)Qf{aITU`nBLS<}Kv$Zor0p7)pb~bb-w)(EAV)YYFY5hx4U|TV7>j7s zye?N&<0uD1>%8%+avalgw6lnAVh&UU8f#@l_`{5^U_x|49=g#NB}(Dp%CU+ML|)-= z@oi>vU{kmCA4J+hF0(x36^1;M!M;uwY)t2dt_m@X#ZlT&nS$r_s!g^ zG@~s7Bib7lV$-WDALf?ls$=|H29B_!n`(D`uG8xl7dCngGrk2;AlGx$WY4KbHG>JM zJ#D6n3F96tGBoiY)nwmGQ4tcDR%P6Ip)lojAT~sd1S)#@ zM+XR%NT630Z(v0KOCT4%GF1F1M%B3&-v%iCQYTsKN#A!V&d%zS3<+?+;U}HQ(QAC8 z$)VLbfh1|cC9-I}NTw!97TtJNZF~+)%JNH=s}b+{@<|ZNY=K-*QK_ulzR4yte7ilsyHkjj zb|XHqbRhv;FJYAt88V$o_L$wI|=)4t?M5(Y-~V>9bN`ODgb{5*)!e&9QYxF z9xrMfZZa@%F$dnbG-i3GTbxt|-?@*dd#9Wz%tDT6;sP_&8`CdMs5PFNCh3z95D);~ zJ$4n-y)gll=e$;hsUpZDx*P$`NrY%l?C z6zS2%!C?AAspwDX@qh8f>^8w2c4sx82>$y5o=OGo- ztcj2(Sw# z*4wFYRy46f6mF?W(H=;)1Ypan7n!To)G4Q2XIsKxWA>B7odvZbGhoXhwJVII9n#Iu zEG}L&?=BjcYD$ufvNo0_-9L-u_iv3m%6Oz>X9%sb5q=y9%~`bP9ZwX*YCk}XRZw@^PJECKA)+&O>RcBZ zF`2;gEE=|G*LNWjUc!GYz7o9W#$b%;K_0YCwaO)8}s?)EeM@QKefbw1& z7CZpRF3o?wImon+xX;UOT6qfiPt4D>ynHuhOH0^j^Z*;Li7~cP304fnqs}Gs$+@FDVR+Z_SW}^vc}`|vT%V@9d@lcVWFXgz zfreC6iu76wqixCh`i$f<53~x^dO?j=%y9^NpO%^`-cPw+03J3BzkQVopY{t-m#z6u z;>(7UGLyxYNh`%hlysG8WNI9KFDs)RC1Q%6S$fF^TUzvFrE8%K;$fU4hpZbKdPf$d6yTN zw->OPfO9t8H}A)f;K?y{2}1Ktmd1TgNJ}nXJ+q@f4U)q)z;G$l45mRTmcQ&mhXep?@%j9uSS&m; z@*Y(zRd_-I$6G>*=&a`(+KYCDQp|g)-**-g=&o|M>DmVt^@o+3b_KMB6mR!ry*&1` z!V&D%nn(}M2a5Xgy>06cRsC8W`6_j2D*K>WcvrQS+@2RpUzzW_uVr{uIm}TUe2p>e zy|2CQfF%eaGbeFXOL)^CG(wv3g!DT#ev8vLp5DU^cGZBQUDD=eo`P5n;a4f;Ni)kY zhqR(eXGHD9-Has@Nh6<#6|}GpV(W3%#`6PCNx)=O78TM#;3h+StzneRD$XQ{UV{4V zG@q3`Iq*6*GW8xr2ybxq;^ALiw&;zUM0cZLGi$=wNt{HgRSxp64UzntD2Xot%!h9! zO|a8Jwc@pe;)8Uk34_UZMR)#)xvUC+@5Dp4v-dUWe%5ZS7FB;?LvSxf$C%` z)HG(ZFfkcjGx~D(EtqC0l&)(mu@A6sLj$Vnau;R`NtDCW59Zb*2RN~^7qlYxr@gB* zg(p!)Ll+UD65&8EH&?ebjfj%_86fMuA1Zci8!P%cExoQ9NPr%XK!y?sH`(_ z@Z76=a{kAN(5Y9Tz0l%qMGCHjwNfmw5!1;JotN)L`1&!OAC7I$7sB6Ty^55Z6Dpenu7dEbYVacJYck_@ z9=)kO9J_%i^$ z$uXtFjg#LTcNyyNFmhYRtS?z+b z?i=2M$rdv3^FQO?C0kPaB3@wbkzS)|l-W}M9ur{CQhV?IJq5!8402^hy~1*6{`-4! zhxG(8_N%dy`2E$A&S9}kZzQ{pcJ^1pfH5?AS2O`Pq`MNQ)%|KN34~LEgTEk_p~Q)- z=QLfB%Y--SDRE>@iM91= zjM)!39^xPhFlrK$bo3#C%}6f1@C@y@H}mQQnnnG@+H|q30$)(qa=V)yNrg(0;lKo* zvI_Aga5MJ$&cu+IS6h@Uam2F!K*3(T6_(f@wTZg+W`?x3abQ$^N@?9@W9<12*Mq3; z)jsshVcQ$#+OgltwaA{KTn)L7D0bGJh3-#gh!A-XkAwolt#mgX6}xBeR&0QYnkt%A zHf^g%_D2q|o_c!#(NXj;OyDruEfn5&QH*K3I6wSm$gZAh`ZVL9?E^zh{)^tUx6{u6 zVI%TfXfng&2RPErnXlU?+;IU1B-Ci>!9WB($L#}>b6CWjThH24Ui1R z65nQmsjZ*%Ia|2CG>Ln@HtnR0eZuWK1^J>HRu%IC?_HA5~%nBTZ#!M zHZ1oIETpV{4)*{DyarYlf|C@GKK=$@3VM*xv(KD8^o7;cW@37Dj-bvaJs)Ut{mQCk zjto^Z6}J0(b?z-3+ApK3LU-48B3I8&Y#$n>y;<3|8hJ-{X^BX6=-~~AEGe#t3Bs47 z4Q!$oafvjgXlX_G`L%3n_OxMzZF?wVu28Z4HwC&|=|t3<34;O)WUl?f&MO??TF0n| z5v;jI3$0BDMUiZJ3RkZxbX+#Y*BXHWx5M&eV=6aR}3A2iTDM$KF^h}b zj#`Ut5_rYr-a>Q?04ZRzuO3W?IME)Q)?9N(<34(}K#)XZzO9=~W}b{y)MOL@+U&iZ zd#M}3z{u~MI%#xdR5*88{zXcl&_R1d7s`Fm>}K2K|bcg`ARP8H!_gCpUc*Bh|XKj6E5i*OCO2&IHpjK zN&~Nv#FS|0I^^p9h3i=<2a;a}4Q(7wZA`X$oRuXqdFP(-Ud?j=vPoNLD2>L8>bMmF zbT&HZ_&Yu;f*Qbx?lze0WRquBBLXw~G24B4qXv5)!N2L^&OTVTh9|;ut`rxCI+!!< z4t(dp)r1Eh0n_|*ZPe(O>=d7tK5x(=e)Tzdq9G}6>QP#*WuzRlCmJRAtZSPk!!*}) z!N?i^`isYp&MyY-4(H*w?@9W+7%eBJMX!{d1PPDxgiX5@*Qv;H0m|Ip62AIH<^5 zs@6uv5&j$gk#VGA{K)bzIA`Ezn=2In5?x<;(ad+1Yd!b`|0(SK0vsgXUf8L+ zo#*RE&wN_Q_b>)t2W!0cBSo_1v6S%ZS54?DFR?0PtakzYYgD2ZppmK}tl}rw-r)wV zHfmCAl6K2mJr|m2Q@U1Ni^MAW9(@vA=uF=1coQ;f>0YjYRl1o_$JebA&V8hOGcF1; z@98ujL41(|hw2TRnFVn$nj1&KmnpO;BxNI~hEYyX!~BB5Lc{(9a;Gyv+GpFY;*=QP zLKIm63Kv0B^)t*&V(^DP?t;_VMDfQxQJ!-E1{#Zgw~hC^5b&;uk#C>bPJ^>IHr9Vx zt~OPvXN!(x+bj;g8C695<|pMxpVf3Nxur79w^_)IYl zFDBx%ph3{?@KuWcY@XRyHSaKgixL{VWR&aS%`>E>(I z^q{#j(RDrXNg8c6z??El5mL7E@2Hoj;|>ZIl5xyJUZ2(}QHEk@+eM6Ez{ zx}2>eTq0D&7##yL8Ywno9`TuZ@6{A0u`2=(8}ge8<2S>NWfs2jW*y-r5}AiBKdS zPHO?p@gQ>WcOYk@@vgx;3iHjxmY0dV_?=M6IKEB&2!fVi4ZM0K$Bot7b^&!P>nQ6D zgZMIDn;PAzQJ`ya-SHy4@i1`8&8t;-G1YP<9F>< ziJX}*u98_SiT0AL7l!bNETLBlo9H-^^Mb}X=K5zwd>;z{ ziAQzYIsji5|KA{Q8at8HExwWTaW10IRk+%{TJeDY%IYE8G)frfW&t?gBVI1Er)*Hv0>d4vUS=ZN1dAQ=5qa6VUUSI61p`l%GG>G9yY& zP0g#HP$-D1V9)v>=h5Wv|87aWe{y}9QP+m483#Xy3{1HF)7H(wp-d>sA6gTeV%5u>}?<93CSo#18xLRyZ z@H&4?r**stu$k$lqa{P%_`95a`O<%H{LUyqDk4L{-sFO6{VT~)!xFT%O%Qq-qxiS9 zMaEGG{>u<JZaN=Xvo^GFT093aIZI`0hMjl9VYx$avzli|fdLBXwg}`)m3YSrl76EtbMtfHO)5M+$O$U&EWmdeYT^_IfbmE{?Au7kC^kTkPNNj;CRhO6Bc zRQF*tDvQLRgRcV(`;JM6do@!CURR=B$mp<}_`=S@9#y$31gO8*TAiFfE6{W{M$b^&^?vOaZL&@|I{WxO=~ zMF%CZ)t^`yDnKaoF2s5FQHXFMQD}5F2eC<>(tB={+%r2@1G(5wJAJo5!9hqlc}E6C zv)IwFy8Et?U$`lbr1?!lZoj5`39{P+t7Jcm1@!A*1d7Ws&aXuIuAg@n>{zt$W~FD# znixYKKka7Vr0H7b2--0wuOCyJ)^n0mbXSxvLG64m?&ZbKXA}W zS(c!pXg1x)JO1raSczk8Cx7;`!Wgs2)i_0FGq&Tp=lzGdFK;sTZLh&RAxrF@kY-fh zT}WK}K(Ijj*Rxhx;&{d8ZZXTAgxLQbFB50?rx}sx!HfwfRa|-r^tj1>?Zfs z$(9<>w}Wc*Iow^KeyC@>d}g2HIlLq(5VIUvCmfp>@XYSJKzLDO}Kmq$O!tBmPb+m5yFGRrN=7BDU! zJ95R=f$CcGad~lqtFuzFtTTSJKA3y=B6?K1*p{*3n}KkLmCu24&O>QH6F>Px@QVpO z`1V>D)AKI41V3fHH2?RvpLdkSSKiCYA&Sp*kP{^qv>P?}ZktrgHTJ;;2!0U&(CB!u zTu4Jh6VTpv2WC!8ZE?maE$yGLHvG(%jAQOJQ1|L1V*S0FqYMz+dq3(?JC1K9)k{V{ zCvrN8_uYi#T40=$l6;@V($RA;2fN1_Cy2zbWh*E12Pz3!fSOk5f}_`dtVZz2DJs}K z=NRX3e}d>Z*$9bR@V1VoG*hdX3BO5RED#ayEt3xsG9$PpV8t%Brg5{zCS=!RjLOQU z*DUhcm$L!es1iu9RS-VRLr(0r$x%Vz)5kQMYL#;*-(nknj))^Idi5x>pXr%dNo1uT zC8F#BoKixB7*`H(f4H}np3D;pkSeTP<1-?PhW^D#j~nB`9X89`V4AU_Oc@4evAo;j z7qCJpyB`mvy{pndPHPd>tZWz@gjJ9d<%z}Ep3!J%?CtI$u?MS-MALJv*24!q$nx1j zuc@SK2NvyB6T|XQz$jxC#WGv6CAd!-Jcy_{BgPQLrEF!kS6^tTWQk!x=)seGwA`&q`8D4G;m zoaS$dSBJx%P-4yXdTt-Orr4U9q)ZT)p83>{7)E0Gtb|0|gdqmEnUNruU60zrGdfkK z=PpQ-?kr7A%q`5Z7+3Ob9%-I{nseV_RN!*N|C>W7(O-RbVwfCgT;`NB3O z>@mAYCt9Z=uBHERm$+Wxg3x>M50I|;=sjlhC3a@>fv&EMxY7srj}tWWGXx@FRe1T3 znD~x2+)e4+hhDQ1WeZt~CCoISY^O6letp_1u-*4IEutgEVGxxR9FaV~s#ncN{pEUeg~45jr{lXf0y51Yg}YS+ zpJueZ-hThbi%Rq|!kQfM3*qh&ZsX{Q4y>Ve3*Fjfk;TgfZvsVVjtWLuL8K+z9aWAZ zbLApDDq&sytYb$Q>r=KdarB$N;VfLve>rAkqpvL@(kAP;%kUho_}+2h_v>o4kU;h> z=GA@JCZzuG&7ZSL|KP@Y@;oDVWC@>P>pKITr>#?|Yu~pGt1T?hH-<1emG%DF3696C z^2c7MRYKp}z7F19h}MZW$mlzI&X#lgR1!8S4lPfJc>zC6r`kTRdo=IwjrTEOl;e>L zUyO|_u8U3h4zaD8`@*#-leD^7-W-c=mgd)iGwZFJ_&qI+L`LMAmN#QW{$(y${iGwjW{KkrnPQ^!l1auF_-*vB9&V<i;S;wD*#R!Ni{vmz`GmCL5cpL4pHqxFh%3C*jklk-n_-97#D51lcS->)aG6Cc;??eM|@aW;4p+xKW{f7Wfl}29{5W3#r|2?gL>rml(Mi1 zbK<2#5Vr5FdbzLD#zpxq8#xC$^NbHNTvwdiu@$T2|01&dS8Tes&OhK&X`n`Lga4b~ z#Rv0ZLpOBh-nT`_luNb@n^SnHG_|}>O>3$WGkm!zF^E&8{f2QujLlj{Jo~oKQBwT= z!lO3_w#z*{wK74i2RE;BwK}g%YA!fGcSHq{-Y;u4EJ~8vYY14c+TEYM3D)t>qHZIN z3Vsz`t}JSfV5BtlzKA)~T~IvgdzuzI8eoG?J4qois&tx#(Cke@hSNhoC-dVxUE7l- zB}k@2c!8X(AGY+(zJ%k89(7l$O=DXc)Cab@aMNz^0+%K6h7+B?w~8cfr%vPJvw})QGw5kvCL|Qh zLPC0t=a#;-;vQ{=;V%0d)2xIPUd(_HdEq8-^=fbZw`$}+92c?PRP=bNy`Ai)rQ($z z2m9Li?`Ez|jb1aZw+(c$OhK|NmX;K*G(KwzqQjyv20t{34^itE43r8fSX`SvsvcA+ zP58D&&~N_o9Sf-+bW}Sn*?G;T&7G>}nInQbl+(#H0a zj+T6JN4(13Q+XA&PW8IsI`~2_26EwH=wKgcKEZ&7xMCa@{GeU%(bHjFp`%XSWpn5D zh4$PH*|xwaxwg%^@;AOkw11;p#yt-KPi?Pmt|l)*ZNMN8aLC*KH3{m{|R1QUG`@42h&~}JD1H>KvCN+eZwVU*m~^Q*3Tb9+Y`Eg9rNhUVlwZG8Af0>QkeJo zk(?}vH`r~@OMSiOzzCL~@NG|@`$AF3Wj#T3U_-)kR0WD^tB1oNog?<@4aZKFqZNJ^ z0>}>+&Ue$GbY8ljP*<_BhdxWuZ@0MH$zHo%Z*Ibfzp05c#cFaR{BUgeZBt8>)m8o? ztQ*i?M9&Kiqib-Fp#d~ykuQ)I*IjcWz1Jtj(1a{;VDHfnkdUJGuVM_9z)DNNfv-Bz zaMBnAIf#lp1{7sWX)`rI`~*%YInDp9$b&YiB*4`l@KQbL*qXa&D~=aL-at0S99K<) zitCSSBiXb%CWI}-KlAFD&Y40+Hb1eoMd&yt=KnJ*%BYTVzWoDG0;nAZcQD=nJg^Mg z`^7>HPy(D^r4uHZ-r^xSY_aJ1jxoFw*zCI5Q!cZ(lf~AKVgk6H9w?As0eEF5k;Z0& z^6Shpr44Db-9{~|!RX*XdxgjYivu;%dtkYgcvjej_)oO{G21r@z?(U`XmHiP0h6(s znqL`R<7E*br&Xt5Jh!hmeJ11Bw+Uj$b-g_I=3IH8R$r}|qbg<7uqSYP6@D~?y62#i zu{z-^Xg=nz$L?ha3O%oj|7)BQfWagPJ1G*C39Fs4d@f|rYhXGd-bM`2XI^w)DH8ygwH1*^^JS6&@^9WKb?LqQ)t*3e{?k73OK6`>LE?Q{1H1)vM7P3b^L*Q{tal_r>`t3NrnjPia^Lh<#Q7heR(ZKZfT#ftkS@wmp z!Sv}xbG8PR&%Vh9&#%Tl$_uHmL`A1^HL+z!M4-DXHMnSRW<)a=VxRfz)vE^=JVd(Pp#9Ku$YsjlA+}b-+BAp5#8^ zEG*1oV31)oBaL8D%*(DgBpoqL-puu^i*smbg1D#twfyeP1dWzF8rypLYYISNs>~no zzs|ZUI#mm;EA;Yw-N&nGIhd2$p#*S$bT@oy>dA9Ve|%u8hK*bAX-QshDerF;j?6C) z<+gsSl$eePQRp#h(5e9(6e4UUFF4)LCklBzzTnk5s$nhwm+f5riaew+5Pr9Vr06@c z|8@g0IZ*!l2MkqVIyn0ofT zjhx=@YwB`cx@_FLe?KnM{6``O~!(HH19tLydBIt@ECw!o*b;o-`o6-jN>xr>8DC}x=_Zs>w_;n z#SMgA8mA2-8ZgDh=~tiHmzFNv1U>}hTFz>*yqR4rz*~=``CU{(KWcNhbjdh9TC|DE z+yU;|HgYldOY?qB9q1n&Y?xIQ1X+B^!t4OX@WCG`xR^2(g!~_5D#S#m%Z22*Y|V(t z2$3-`6qk8?xXqcz3v=E$Pp)ZQRp`zc05FeB8e!#3Oq+>`NxfY5d8~*V>R8(gn5J?^g{w{%cSX>S%2t9C>324~QqXme}OVANM(*g=98vL{UyY^4_ zx8cTO^Z8jn<~?G5)XOu|vchuvRVZRm{9s~yY{Yo}==|c-Z3&PL^7QT8ZBBiqB=2=S zz|ulJ7kuId3(heEY=fkL87ucZlU6zFoY(nKBiEwYS&JLbYvW`S0~#O8#7#{qxdn>l zUcJ1BBHiCwtxFWQE&g4-v|uRu`_7X2Z${7c`M8(f6tNtXn?*EYt?m~8r@6BXh_Y+j zwMr`?m~@FKDIn6Nlp-S1jgrzm)Bu8lJV-Z4C?MTZLyOWO9m5d9&QG^-io^`KvUFUTiw_4BB(ByTpcIH0!n(MwfaDdPre+zaAcm887>*sgF z{i1$~@1M%$?;7I|`mCx?)5AY$4=hf96u7~K_TO?|{L9y?N;+=M-^catxpeBl#^%HZ z1REKknYFTVa*0a%W>u-+726{J-SgKH!PhtRUB4u9mEM*IB!b`PpZ?=7YoddLIle|e zFHckg|8B_&0Dr&_#C@nrf)QRO`#0qAAfVX}a+iuAk5MD9ey5j{w=r|X)weod*84b7 zzuG~jPz((AcfpK&bh2S8w0wuI_a8lo!ueZ{#hj|&O8FYv7Sn@k%j^Jmuc7&ggR!D- zO=#N!G8beOcViw>*KJh_++_`Ewm|1WOrBw5^Yz&~a`eJXcxk?mMBOa2TXBI6+mNyk z(1TzX=yxBDshE!FYoPQz=Ye~;zn{~7?}T7}7Emwndvssj0UGxC*V&-J1_QjyjdR1^xog%$As)}ExQxgw@HOeL-nRSu?ClfH|0j(Z68qpp+aTc zs3A4S$><7$2IJm(6*vF!5k_4{Mn*<*bWXc{UgmmlPQOW}%kn_k8g@hd>&iN0Iu^Jz z^14$gTMVPM450=9dCLj1bw{(oaZX4+_fU#h?D zA|p%`ALXS0l`xSH`!1QR! z!@ds0*E{wwQ?WTYcsO|q_13^+kZyZcDZ}7GQMCkr)#}!$1Q;NlsUDRl&I2Hq<#9Bu zHUH|0Q51-o=2ce2X=ExsOlrsIx%9kR$Vm@whXb$ts+H+6$3et z2vWXIIeKyi@ui>7M~Qm=Da7{I!a^X6%Q}&-?>x6Kp*(YYsk6X+^V^f`NA!tX%|Tnu z3XEOB7x>DIkK-3KrPu!1javJGD$w>#N12!P38CWoUKh^9!d*~4y zCYoLrP!LfQdry=*HY=-&8NaiZ1E?POGS% zRxLN@1~P-ERP>kFaKa2R`^K9Rp5oUru4~r-`6n7U(UgkW8KNz)yRmu0c^w(8qQo_` zgwH2->~?!otEOqP&v4MdygYLBAmb&+S8!|W+3z^yM&Z3gDE3GJ?1PwFg6gj`K1^Y; zov74UWvbmx#U~=lhoEex>N;{(=lEy#kDXSAZsLS07kTt$4XF>_yKJB%Y~T&bIEh<5 z5Ix~mD}&YFZKXdXwco^W2%)8w7RY~Km`9%bBU^xb5BzuWJpb9(1ANc_rbkMu6zYBZ zesTq3VurICZ3+C^ZT}~fcHCNQQ1D-3_kgGJKYT7u9HDgCC0;;SPplq%TVu*%_O0nllyR?t2cWUf;Adzy$US1X z5u%bHV8_Cqj7`(#3ZU`g{nz#w5;i?zLOmD|w~}!H3IAD$Tbcm)4P;GwM<`b)Amja8 z9=ulac4JultKFc^me@DT0;&GOi=jvsBqI$+XahZOGOy9wARc)@tu@1j3^cuEyVr8X z45&V-OnVKV#BXck)&vhzaL~d{InZ^Vr~&QYtrxW8@crWsA_A) zH=Mp@q_)ZiUa721L38`@`;3g9ihahFiCRdp{xJ2T*rfaATi3I3;3GZzdJnl&Jh}^g zOsM-Z-VDL*!Qc>nx{<-|nlg=EpwjmcbNp9yNEP%(Rp*{ub-AIA@2m~?Alpo)PcBM- zaajwAhC1)%KQGtE%xJppx;W&udWkaJik8klSVe7ZF z{|%eIM%08h+jPC^^wwuQq}(^(2+9i(Q;9wSG1Eg@sjGT%@sGlZ+COQC94XXEI6p0& zt8s#&3{r*udtEa;9vvokpIwWVmP#G>saD;#V6jqVJ?e7DF!8K~(pTXdA#)?!-(A#A zjM|)(L`M4NFE0vK_=H!Fbm?1`7%q+*o)|TI7QuQ)%trbo;=FwBsDJ2x(zm<4$91(} zm*Jy}(a7raNo+6}|F&P%4a10vB=n`w7ZvK&^A(1_f}s;x0l*cekG)}p1k;558p~t- z8Cwh0d;`19*esJEw}I_V2HX^kv+b0kl2UYyvw7Ff^Ry(Ttr2jlcmQ@^-h2J*1G(Er zPV?WN>KwQ5-+usu(H>BK?mw{`!i$ULH8Nx|?~A*xoRpxq5Xz=>xt8wSwq^pv$lP{j z^j2ZOV;cYS#J$Ek4h|*VsS*mI+pKRdoVlJ;{-LkK6S`w8(HFw!+8M(&DkQYUGBdZ_ zK-E7S4o+$EfDG>)WCOP&_c-J!z07 zewoY9_DP?Sxp~%>-b}tXJgQ;A2Obw5wImtW%3sb50VLq(PkFY2tUl9m4v2Q^&&<@O z0@g(79L;lELyOV%ukMx?4-<73f6&5JLO(ThI{fukO7~9Epw89B#_R4C84cwtVR7iV zK;w%Xp3Jw2B5)R|{$=(n;Gk;Dv$~&{5*QD&+W(d zt?BSHRJqPM($2k=*XxBUwlFP=4)0Cb^edU?daR902PUjmaoe+6@480+4fL+y!EQ{n zcf@Vbw_zGohaP!(ITz60sQ zu^^z-4Q<>Q(98R~ol|A;yfa`|Twf)7a=1fXP}ZMSGkMgkVw2PsjJ+oW#|UEKiaCzG zTRdv-O9!S?j$R!482WMSsu>++H^0}?E?FkTT}dI4 zj8G58k_QIs^_BwfbZ6wh2Udh!k&SG^fKXpq<#i6`g}Uf)&-eZPo7N}8{6cHg!zCm# z6q2kGLPe3g)#iZNu1n2U?`mSwa*KNWSy+M0TtTCmrKN*lC(SaqzuDW92%;3`I>JKF z;I;5Fp{Qq5s~$9%b(uwvyraXcUUuF0T)Q@i-a&!$H_HJ)B-4?1JH&bM336z;d?DiI zBCea2(O*`d0Oen>yiZaTY?f@MvZU>Cf+!t0Ebj5Ix}b56=O*8RnAd}2%ECD0L*C{5 zw6;LotZe85meC#@03e_T5YDNBD}4_NsVWO1Ln)tzZRBLLaHZ{*5L@6$cDi}{3YTlq z!7cVlMOVLFylMSrz0Kuz;oDvYdI%1lCNB#Ft%!`dlMEMNJj z8eLSyx4+wvZil`}ixw?JMHHFb5(i1PoiwKBbIL3+|_DD%tIo88@F^80e zG_CL8A*i~ghlSXU;Lf`gE~uQaO?aHquoL747RU1 z)$1~S|CX=BW%_c-w`!&Pyip=Gr{>{};XKV~$GNGPAD~Rda0Ur=2fRcM;xo*9svlga z$LqbSYF_26Z@^Z0K=JT(&F4KW`+1({{bgBiMZ8)mC;MfXZ0rj|B;$wkH9L+{#BxP5 zjx|TN#}BX@3s1z>?0ZW3vEQmkY%bTQ^un6!P-rsvl8FiJ8oU7r7>{c=hAPLK1zSrW zGoYnhmLf82$ac#Z^hT-Mj(}Bc2%Y9DsWf#}Lbq@b``!lQJXo-LnOE18r{^sEsS%Xk z@!@LuoDbt9q>4i0HvLpP~`$3#{Zx7w@nrl$6uJXw`Ggetm_) zwPNJUprq`))PK2Q{C(kn&@i?>bab(PyZetjg3hYfLM3*bXQ+?xG5fH?MCTEgb2`o& zQCxmwP5pAX<~~f8986G&=3VHC1QPEqAc4$$nj!x~ zY5D9}%gHN%uoYHQ_VkFC|9K~o)!0YJ08nz#CV11Jd&|h@#5UxOk4Zt@K3Z%GEZ+$g zjvDV}Nj&yrN7ZX?oB#lM7AUhMSeM@&p9=FT{7MGj!*K8`N2Fu~oJ(a&e_@+c^}U#v z%EqGS>kH70%H@B2na~sqDhL{dgX6cxh?<$K&)-)PjlCvybQtYj{#{R}9L+usbIs4_ z9ocR!vFKwE@x(vDdtQw7+NkHGfOw6SGL%q+IfGHfJiiM}Oxop|%0Ff<@hgqLeJ0`G z4WJl4ZXb~`K1Z#<$Nuc_tm&yUEKsau2AWr^=xxnyPJ>060HXXkXyY1D&Hh5Nh98-Z z-U&$bs}kwsS-V{lE((IfqOu<3iMj`zqC(MELO&QuCGwfT@v2Z{$>5fy0G{rO3c4gJ3H-458U|;&oR(WemLWB;{+gq z^R^u8oetJ6sA}RMUR;gW+tPhxQUS6Bc9hhh!8>lbF9;3!?qI>1CW!q^aOSf7ew>}f z4^B&&&Vj6$Z+)nd96bB&d0~F`lr==UTu_i12~3{~wfnJd=1}`1meJXZiRiqgqZaF! zjW@cS6j}t!ztNcfPFQ?wD}UGKDty%fA7Q)?_e=T}29QVGg9jsP9Qt}Y8UL*_<4%=g z#&)v$W6r%73uVv|a}nO=t?vo~^G6VicA^vV%Od4E<|s=Z#CKBEb0BlI(>yM z@hORmH4H9*|7l%@dIK(MRvtQ@5}*B$F5a)WqNo+JKfxWAf4#g#PFJW0wQcK0#4bA6 zA>hrfvl09uPONN;YjlW!Uw^W17@An$(2P#K;?xcDPRCsPaYU~C$Co?umdiBHR|_>{ zn1yz0U-I7fvHW3RYArQU&}dNTb2495(3G2~f#tTi>;Z z6x`b<_MAy@Zw02#9;&s+6!Y3RFJbWyALqXi#Ml&i?MV55 z4PrEfcw)jledWmg@2+T_pe-_cL`{5+8V{>nk~7Pi#ZCEgPz!V$#jhjyTvH7Ckt!PV z`|pH0-W>NnosAYORz!DZX&LHDc^fW3Ee^wFvL5lfDYABKc@^=8&S#yt@mGqoNqIXO z!YaBBq*!ar8x}v*?~~3R=^cO-fHGsV{$*20X^N*%Y>mMMLwBVap2hWiJ4T~{*&VrG-Mz>U&w{?3WCV>ds*Q*UU<$1PdNkh zGwCOm8&<_a{)&5R!f5AQYbBB}a-pt!GaZo1&;y3Y@NW{g8v9a2F%87 zKvo4^U-7KJU9{R@>2=jX@9uW|$ODdV1g!3Uge{5YqR@AQ`5_VG<*IkDS-&3mT2gqV z?PID6szUw4M9nFK9UV@c_u|bpPqQgKh-5)C#?yhzTtSH*aBSOZ@dCgJ8`sT ztV`L*g>iNkp;pGOGi=PLmmsTdSZCYsce+xJZ=oQd3h9Qkosj8M+4sHx%%N}bqz>>= zferY2nX=`)CzlP}eSio15Qnq_m^zw$KU*3A!tG4_BdQX%S=q|7`=!FhGP$JXt)K@l z-dtd1D+8el$f#7uulM3OLwxo6Qg6eRBntJ@E?_I*$ft=Ls~$R^89s&@ICs9SxtvmN z>*-u=tMe9A-a4{cY)ypH1QxeQyc_Bz18_yGm}xVx#!>V0^AF+NsYd*2b+mX z(0dsNq;(sx09CTFv5kYZ!`9K!u`(gyDja|xY>6lsKCZ*7`YOSlT+h@r({^>Fuo4&* z;6D4vE8DN*8CQluYtaT=8Sg}|sC;;oYDz2eEJ0Li3~X;J*%`cs-1fdd6|~6RsUJJ?f6#ydZaI;9OxpN z^uKl1r-odC=7X`S5(=~&0!m-S^vU_Q*_Nqu?=onqRKCC?8UucbvWFD3Xc*1n=Wky^ z#2MOX=~jD$+C)%9OEB=$mJSMZYX-8s*TO|j>MM?ERseQJbhSa4yt8VgrQS}MC+q~s zP+;9AHVBHz@SxorU7p?!QbpKZfC|B!Ufp%=FOjMo>?$SeJY(NRh&gJ~g{wlLUZ>u){SpGc0Lln%P6b@*nWh(UsPbB1dsZ z2eKJh(k9Y)K9wNy?(lccxuN5qiq#&JL2^wtRybuYha0dK((^Jle)b+#J7SqWws!Iw z`D>g0HX4=D-F?Z$l^rlSkL5(lba#|yjyN)2kn;J8m@;a1wO>YKEOOR}l&CpYrMY-B zG4ZOc&$@W0hD-I__gy{7nKoBtI5zN7!Qha``XUp!rDlb$?N>vejr*ya0 zxuAr6Tz#nwkSfeIV$uw{Jm&HN*0n!L5P58PUB$uoyZ9c~kWSneY*127nvUeu2=4=<7$qydkzsQi5+>nl&gFb35! z7;9RC@K71X>5330>v&Q3MR0!&yyY$$Nb6!SKjo@Y`IB9>PLEKKiEyERVVBx{gnb=v z4U9P_IhYe|*pqS!bWyZ-9?iFcG|9>;Y|4fI7*omz7E)XX;583>T_54b$iDraWw6TY z_^K&7cF^u)K=G;KBJ>xQb@#Z)dGyMekfS1Q|%P;;+ z4O~k9ks07s-RO|P+y?}VC`lD`+{w{q&<=|J`mTMWfqW<(Gmh|cuHo>>1Hu?}IC>q! zxXY6|3wnCv4tnG8PMS;*U@8iUlcWc&5A$vU0s`+!?R>MahbRse{^doUrVLX zIVjL)(%$+z!HYC8nmg(ngQchd;|E6vRbpqPM36p`Rg+F3b1CA&z4JHK=0WF5bY#wb zBz|x1NZ@`)M;PYxJBE&q>|w0uDH$$6`-S$WT=i!^KnVJsx(d_W9u7?u(`T&XRe)3k z`VqqrcmR}oYjBsqz{rI{2vJP|gWu*-n7Ipq1j-OSoE%M25?S0%5uehoHKrAw@u23P zmvc4f52Zb0v(!rV;z}J+nfPuaQAF+@-?KKM=A5b%wfJ+&C@BCk^fx_BHFf(}vheow za#UpGyAOOLcvD&dKPJLjvDUv*6|kgq)uVdMl*UGRDWPkTeETgK!U(~=d$KNB*M7_j z5ha#@$V6v0mFZEQ@pI=dc;bNh;gpu(kGXk!+yL~!0_0m zf9dt({>y*)xaj7FhSUXrC0PoARHhvWW6h3uSLer%`*O{2+ozYuMx4(_3KC;(sNUty z;0(cZ2zdt`Z};)-yUkWn(NVF0L{k)_&z{WtjQ8`ib`)K%qr*6@OrqW(l8T<58#F+9 z#QWM zL0U6(vvxPe3m3{2v>uB2OGc*53i+U-zyOPmN{C=m2&a#=L%{OQT+9r*p(~BX#WcP^ z8DQlt_*ZCXEW!4o5u@>8HU6EA_}zTANk7FR8M)Id&_X5#R%16$&4J-#P(kcmvNqxwY}*)14(dyiW!^ z9W&ZtTRTn?#^YHtxv2f&FH`K&4s8HOSVUA5(r~OcLN7QvZ*)-C701n)r4%3c?aN;v zpex0-yMo98c^apJ(NX^5*+d@VQI19#^f;)Hn=SUzm)Rji+rpWaR{j(y4OSX>?SuM_ zmAmhu>`kMFx|-HnAS3Pq#wR87!1B@x$XN6i3VR{*VIu!{QFcfWS81YvdAsuww(Fyc zRP4&ALAH;aQL&+fpfOEX2|3(YZ_Q-5#GG0rHi`$J#uAlepGB!5H^wgN0I+|}=Z3X| zzfL~^7$XJwVB3{?D{V0Bs+5i#j}xR@#c}OD08!@BHJB#y3$!!%T?n}%kRYrawAGE@ zy=)WWN-~C2AR?!WxDrIl*L$Mliefu+MqN7Fajw3;S0liozKYjb~=3HCWv&VA#d(kSUt=)-KR8%bRD*O2OAaV`752d85C1jOf zBsDdXC^4g5_osUa&csZTv6RNpjCfjA}yrW6VR3DTy*~8 zT?fVZaN|C1ld2rj3)Y0^waWtvs4u0)nRo+!#e5Kg4H_FeH!D){4&c&VBFLrkctPOKLlUe!PDv-Y;cg-7uZYI`Cpx zM)9j+ti`LoJs_w>1)~qAAu0Pi0HMUcmkj0U3&^%6)t0pT!mQ95gRN+)M78x7tX@Bw*Oh{# zhJ|k;>!il1ZyBd^?X7SMl3o>l+?(P|_-1(p=eqd&L-q8Qf@x;m9h+)WpQo=64+nK| z%88*O1HHiTtGNe@z6kBb)FZWgH}166*`67+hH`fLd}*YtOh?Q zTj{CTwSizy?1 z0C-a%{0dlZc_vGQHYulX=V&Mk+8g+oAD-lT8aEv`|_fo%CymdX`nG-=-NcFfOk@9T5Y}K%`&8MSsr6qyW{~fVNT?WV2eQE25&Fk zA|4P1rJqTTt{sh*U`@(fWUjRq|3#ZS0(zJS;X1YSY4L-L0(5OP*@grpC$s4j3i0no zW65r?S;3gmyq}fatx4@@*#$I>~PYxV-dH9_0FuUtOmU_+wL+) zpzxJL!`7kE19r(-?|8xL<~1w<{FE_-kjba|CoERr960MKuOOFeTN+-g>DrYa`0O^} zhPbD^>#plPWRw;CLLXpVj(x45WlHxaoCo9dI|;6KJZ?1CBj$xk2B(P8V?vsCO5!qehGl6YnvUq+tbDGsZ#g@= z?HEcgCbuMChij%Yr!0=zVV62Ew{gAz^R104whd9@CB!}_7>R@!+2WO3AZs`|_8Q-UU(WSv zA>(il@QXh#YQDOy&7hwhHbD+Ikuq}NKL2^JGoFKE_)JK$GkRB8%6_-6qkPea%bQ^b zygaw@V+&lre;M86T|8oT`XlZpX#!=ZD6^U@x8r#Q3{v^>8~+;Z%Yp@Aotj6T6k5dQ z2UR4WAcP}1Z#zx94=N9UaU7ib5rl=>stw7I6&;OZiNx9)CS-ou_tWp#r+)| z^-45qiSfBGX4~8E0Y#=9VtCQ+#45R*EybpSib zih#LlC3>~nt&G&y9+n&u?LK07!xxU!4hP~YbXPE-@9> zzu$4Nie4L;o|+-QulPE?_)2#?7#j)x8CArMT7VjoJg5fYzx&Ws_5w|RBV=VbU+LN1 z_dC95on`FK;7XF9-K6%E*9r9Z&S{PWrbN35jhQxZAE1-|8%FhR^|Eis;Q{#RMP0>!4J8{V1F4f zB<69eRXol_qOt`oLLxtxB$%VxiadVrC9t|}hwKxSue=D;z!O)4ahWzgHKL~*N~7pz zoq1o(o~|cRr$AhQX#>|b=3lPua?jxh9(8T3VW$xaW}sy9+_kSBmwMeAh-lW~w=L6S zq@&}yXXK*+B*NF~Q{D9m#ixzx4{0~B;Ie*Q$G;=DJhjdY7S`k)Umw31&c&LpTx)86 z+Ef%=OY&gPWEqoo(!S|?tjdd?uCh-uXSiEV!!!6`i)&IEge}0$q&Dbjgb<{q$=fZ%3Dtl`dK$wBlOedd zBf2W)w^OU|_zEV_mhOUU)yM_7vGklc?D@TWqBI@5=eFzD=ScX0%n4Q9)rHLj*Z+uh z@G_20SDj7Mi-6ZlU%pg?mr6jI(8_OwtsdO)+7uF)52Uq=Ai2O!vv?9Lia7^Te9ME` zW?1z4KU*;8vwbx)by6a3W+}sov1`%qmSwK$TV$;JiFu{r+&-LX+suu8$_F zZ)|y+nqj&FZz{}}4Mh>D!91tbW&WR@JKxyF-TG;A^dqH~XcfEu>!jaV`089^WRjp& z9;yILVCBYDSWg>LU7(s@D$U3X;e>6ur+J6`eSXWw&~bxg{sa7&h;xg)?Ewa`_P68Z z$bJTi%m=ZY)0%J~a@<96;M*1vEG2yh_{*%mL6u}B@q2-KJxLXr_oJ^bP{E%3G9O#^ z6`1`WU~gdT@4;Om2q^T$0qi4){z_%XLAN#)s1AG!Gj+<%^RVJS9#acsN$P|y+Wv|U zXEQVNK&~45{%jEAHBpWS3@CJoKExojYpb_pO&_r0K(#3T{g=NImBhtdw=&zQ9h^X6Bc@P=AHE)fJR)koZ$RF z-w5~V|J&!Ie!!>OF?3U{yQa&!BkD_-iC%W_>!okMv)!^WMCWCn4^*qhG5^>juEf-6 zpi;ol1}JNO2y-rd%oyX!w|iIOG2sd@+iMa2@!&kt!HZC4izOEn-=A08npVvia{0VA z{-nX%!p!*q~xF_cWXql{V|Qw2e?cb&w< z#18nbC5Tq#WMmZ>lx;qbFFfV7VL*M`y+k(%9DD^7Y*%|GYn(Ifr!9uikSUMsZoaT{ zBPPa616lbrk12+T+T<=@STU%1a7n?y_{(36!(+4zy^fq7r3PP{s@EfMM6XY?*Lz~nHNgER^ZP7M*>CpUp(^NTrIM^U8HZYbAKpzX z?eGljd7V!1C~`d3AfpD54$w|f_rtTRUB4sP>PR{H9hvBJbWK=TTUp4y|L(I#pL3cN z!5fQiuwmw^gy+uVK^V`tP8G@`SF0*@u3Bi)A%JGp~A;5l$5Y*AiUS_$*Mp8gW3ex$BLUj+hr1NYUZ(E$PWhb(zXqn4eifB zet*|uWl)hftgcg|TKY`xrrL)$N%DkbXYMS;ao6&UMeLdshDb@Cc*mKf-6`CNH4uXw zTypO>`0`ZhP2>K7wSqCJOa^~eS59-%>3M5LmiPXD6!+er*l(a5-~aXL)+wVq(*As! zIbux&H!h{kWS$Hi!XIg zyrV;8vT;(3&Awsd(Bz3n)E(Q6DPK#&dQTCjjfCZpL1fZLM(ef!yQ;ThI?(8|Y16T2 z8xOZnsl$tXScPzuEq@WBR zZzx$;RZQvXqtu8WV z)v!+6c45&zR@2tny57lVQsPtv)fVojHW|hFncLafeYLX1V%?l~Cn}tHUUaX&dL^S& zs@|75aqWeQe+U+XBA@tR#+dSwr{>PwLg*^nt&VL*DUX2yE-8+-co^ct;Bw63N#5*b zo9E2&nob_^ZuZG_CjQaA{bKBjov!;ul?b?S?wF3Qr+Wc%vOHS_YoQ>v52aqWk9v^t z(rCYjzpS^^5p!zD>f3ikUxQcnMvb=@dySS(2*5);m$oAkSP|G)X7ub*clk7<59EWZaizaHtM!NXHRrxHm&Cgm34{_eiqBiW+6 H#{T~cazPWf From b0493a478af4d72f2b24e4c80ce382f595015d6f Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 18 Feb 2021 18:26:01 +0530 Subject: [PATCH 589/732] corrected layout issue as per user report #9174 , so i added one line gap . --- .../hello-for-business/hello-feature-pin-reset.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 2a553e3421..2d44a36872 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -35,7 +35,7 @@ ms.reviewer: The Microsoft PIN reset services enables you to help users recover who have forgotten their PIN. Using Group Policy, Microsoft Intune or a compatible MDM, you can configure Windows 10 devices to securely use the Microsoft PIN reset service that enables users to reset their forgotten PIN through settings or above the lock screen without requiring re-enrollment. >[!IMPORTANT] -> The Microsoft PIN Reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809. The feature works with **Enterprise Edition** and **Pro** edition with Windows 10, version 1903 and newer. +> The Microsoft PIN Reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809. The feature works with **Enterprise Edition** and **Pro edition** with Windows 10, version 1903 and newer. ### Onboarding the Microsoft PIN reset service to your Intune tenant @@ -49,8 +49,10 @@ Before you can remotely reset PINs, you must on-board the Microsoft PIN reset se 3. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using the Global administrator account you use to manage your Azure Active Directory tenant. 4. After you have logged in, choose **Accept** to give consent for the PIN reset client to access your account. ![PIN reset client application in Azure](images/pinreset/pin-reset-client-prompt.png) + > [!NOTE] > After you have accepted the PIN reset service and client requests, you will land on a page that states "You do not have permission to view this directory or page." This behavior is expected. Be sure to confirm that the two PIN reset applications are listed for your tenant. + 5. In the [Azure portal](https://portal.azure.com), verify that the Microsoft PIN Reset Service and Microsoft PIN Reset Client are integrated from the **Enterprise applications** blade. Filter to application status "Enabled" and both Microsoft Pin Reset Service Production and Microsoft Pin Reset Client Production will show up in your tenant. ![PIN reset service permissions page](images/pinreset/pin-reset-applications.png) From 09e86a7cba8b8a94b0cfd64dccced33234a3472c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 08:10:59 -0800 Subject: [PATCH 590/732] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 94eacf9749..52f87cbe2a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -13,7 +13,7 @@ ms.topic: article author: dansimp ms.author: dansimp ms.custom: nextgen -ms.date: 02/04/2021 +ms.date: 02/18/2021 ms.reviewer: manager: dansimp ms.technology: mde @@ -31,13 +31,11 @@ Applies to: > [!IMPORTANT] > Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. -> [!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported. - Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin -Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. + +See [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. > [!NOTE] > Depending on your choice of onboarding method, devices can appear in Microsoft Defender Security Center as either: From ffc432125f80307af5de946cb0d34339d8eb104f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 08:16:14 -0800 Subject: [PATCH 591/732] Update Onboard-Windows-10-multi-session-device.md --- ...Onboard-Windows-10-multi-session-device.md | 22 +++++++++---------- 1 file changed, 10 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 52f87cbe2a..a2dfae78f4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -75,18 +75,16 @@ This scenario uses a centrally located script and runs it using a domain-based g #### Use Group Policy management console to run the script when the virtual machine starts 1. Open the Group Policy Management Console (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**. -1. In the Group Policy Management Editor, go to **Computer configuration** \> **Preferences** \> **Control panel settings**. -1. Right-click **Scheduled tasks**, click **New**, and then click **Immediate Task** (At least Windows 7). -1. In the Task window that opens, go to the **General** tab. Under **Security options** click **Change User or Group** and type SYSTEM. Click **Check Names** and then click OK. NT AUTHORITY\SYSTEM appears as the user account the task will run as. -1. Select **Run whether user is logged on or not** and check the **Run with highest privileges** check box. -1. Go to the **Actions** tab and click **New**. Ensure that **Start a program** is selected in the Action field. -Enter the following: - -> Action = "Start a program"
-> Program/Script = C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe
-> Add Arguments (optional) = -ExecutionPolicy Bypass -command "& \\Path\To\Onboard-NonPersistentMachine.ps1" - -Click **OK** and close any open GPMC windows. +2. In the Group Policy Management Editor, go to **Computer configuration** > **Preferences** > **Control panel settings**. +3. Right-click **Scheduled tasks**, click **New**, and then select **Immediate Task** (At least Windows 7). +4. In the Task window that opens, go to the **General** tab. Under **Security options** click **Change User or Group** and type SYSTEM. Click **Check Names** and then click OK. `NT AUTHORITY\SYSTEM` appears as the user account under which the task will run. +5. Select **Run whether user is logged on or not** and select the **Run with highest privileges** option. +6. Go to the **Actions** tab and select **New**. Confirm that **Start a program** is selected in the **Action** field. +7. Specify the following:
+ - Action = **Start a program** + - Program/Script = `C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe` + - Add Arguments (optional) = `-ExecutionPolicy Bypass -command "& \\Path\To\Onboard-NonPersistentMachine.ps1"` +8. Select **OK** and close any open GPMC windows. ### Scenario 3: Onboarding using management tools From 3bb9208b7f20a411ea4a9dd18ac96f2ed3e266e4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 08:19:17 -0800 Subject: [PATCH 592/732] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index a2dfae78f4..6cfe7fc064 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -88,16 +88,14 @@ This scenario uses a centrally located script and runs it using a domain-based g ### Scenario 3: Onboarding using management tools -If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager. - -For more information, see: [Onboard Windows 10 devices using Configuration Manager](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm) - -> [!WARNING] -> If you plan to use [Attack Surface reduction Rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction), please note that rule “[Block process creations originating from PSExec and WMI commands](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#block-process-creations-originating-from-psexec-and-wmi-commands)" should not be used as it is incompatible with management through Microsoft Endpoint Manager because this rule blocks WMI commands the Configuration Manager client uses to function correctly. - > [!TIP] > After onboarding the device, you can choose to run a detection test to verify that the device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender for Endpoint device](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test). +If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager. For more information, see: [Onboard Windows 10 devices using Configuration Manager](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm) + +> [!WARNING] +> If you plan to use [Attack Surface reduction Rules](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction), the rule “[Block process creations originating from PSExec and WMI commands](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#block-process-creations-originating-from-psexec-and-wmi-commands)" should not be used as it is incompatible with management through Microsoft Endpoint Manager because this rule blocks WMI commands the Configuration Manager client uses to function correctly. + ## Tagging your machines when building your image As part of your onboarding, you may want to consider setting a machine tag to be able to differentiate WVD machines more easily in the Microsoft Security Center. For more information, see From bb9923288825b09ab679a6e08e50c7f8491e3ac7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 08:46:27 -0800 Subject: [PATCH 593/732] Update defender-endpoint-false-positives-negatives.md --- .../defender-endpoint-false-positives-negatives.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md index 87dd461c37..5aabbdddd6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md @@ -20,7 +20,7 @@ ms.collection: - m365initiative-defender-endpoint - m365solution-scenario - m365scenario-fpfn -ms.topic: conceptual +ms.topic: how-to ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs, yonghree, jcedola ms.custom: FPFN --- From 8a923ca322b28aa8870e0ba7429f7b0ebba1f77d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 09:04:37 -0800 Subject: [PATCH 594/732] Update switch-to-microsoft-defender-setup.md --- .../switch-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 01e4796db3..ae1e5d1526 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.topic: article ms.custom: migrationguides -ms.date: 02/11/2021 +ms.date: 02/18/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- From c4ee6de0f6fdca244ebb8a9939cd10c6f1a5e1bf Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Thu, 18 Feb 2021 22:35:17 +0530 Subject: [PATCH 595/732] Update windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-feature-pin-reset.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md index 2d44a36872..35853c7fd0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md +++ b/windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md @@ -35,7 +35,7 @@ ms.reviewer: The Microsoft PIN reset services enables you to help users recover who have forgotten their PIN. Using Group Policy, Microsoft Intune or a compatible MDM, you can configure Windows 10 devices to securely use the Microsoft PIN reset service that enables users to reset their forgotten PIN through settings or above the lock screen without requiring re-enrollment. >[!IMPORTANT] -> The Microsoft PIN Reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809. The feature works with **Enterprise Edition** and **Pro edition** with Windows 10, version 1903 and newer. +> The Microsoft PIN reset service only works with **Enterprise Edition** for Windows 10, version 1709 to 1809. The feature works with **Enterprise Edition** and **Pro Edition** with Windows 10, version 1903 and later. ### Onboarding the Microsoft PIN reset service to your Intune tenant From 62420b574bf968f40f184442ac400e8da82649da Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 09:06:06 -0800 Subject: [PATCH 596/732] Update symantec-to-microsoft-defender-atp-setup.md --- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index d4b696ac3d..720a1e9e08 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -18,7 +18,7 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 02/11/2021 +ms.date: 02/18/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- From 47fabcc57d0fe2ccda696f7d5c3b6e0a5dd5cdc0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 18 Feb 2021 09:06:56 -0800 Subject: [PATCH 597/732] Update mcafee-to-microsoft-defender-setup.md --- .../mcafee-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 8fa01a26dd..92e59213ed 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -20,7 +20,7 @@ ms.collection: - m365solution-scenario ms.topic: article ms.custom: migrationguides -ms.date: 02/11/2021 +ms.date: 02/18/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- From e94675e7dcad1ccc1e67e8f1a4f5be181a8e6047 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Thu, 18 Feb 2021 13:32:12 -0800 Subject: [PATCH 598/732] pencil edit --- ...indows-10-start-screens-by-using-mobile-device-management.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md index 436f7e65d8..4f28ec54ab 100644 --- a/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md +++ b/windows/configuration/customize-windows-10-start-screens-by-using-mobile-device-management.md @@ -1,6 +1,6 @@ --- title: Alter Windows 10 Start and taskbar via mobile device management -description: In Windows 10, you can use a mobile device management (MDM) policy to deploy a customized Start and tasbkar layout to users. +description: In Windows 10, you can use a mobile device management (MDM) policy to deploy a customized Start and taskbar layout to users. ms.assetid: F487850D-8950-41FB-9B06-64240127C1E4 ms.reviewer: manager: dansimp From ac85f39c7bdf19f4eb8ab37ea84541ed13925db1 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 18 Feb 2021 14:22:08 -0800 Subject: [PATCH 599/732] Update windows/client-management/mdm/euiccs-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/euiccs-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index cf03244fdf..8ed1999e86 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -39,7 +39,7 @@ Required. Indicates whether this eUICC is physically present and active. Updated Supported operation is Get. Value type is boolean. **_eUICC_/PPR1Allowed** -Required. Indicates whether the download of a profile with PPR1 is allowed. If the eUICC already has a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. +Required. Indicates whether the download of a profile with PPR1 is allowed. If the eUICC already has a profile (regardless of its origin and policy rules associated with it), the download of a profile with PPR1 is not allowed. Supported operation is Get. Value type is boolean. From ef183a2d25cf983dcabb319ecb2d450a253aac04 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 18 Feb 2021 14:22:18 -0800 Subject: [PATCH 600/732] Update windows/client-management/mdm/euiccs-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/euiccs-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index 8ed1999e86..3ff3575823 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -44,7 +44,7 @@ Required. Indicates whether the download of a profile with PPR1 is allowed. If t Supported operation is Get. Value type is boolean. **_eUICC_/PPR1AlreadySet** -Required. Indicates whether the eUICC has already a profile with PPR1. +Required. Indicates whether the eUICC already has a profile with PPR1. Supported operation is Get. Value type is boolean. From 084b054448a456a5446c3e8058eb617e4d89a10d Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 18 Feb 2021 14:22:30 -0800 Subject: [PATCH 601/732] Update windows/client-management/mdm/euiccs-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/euiccs-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index 3ff3575823..a1abb178fc 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -64,7 +64,7 @@ Required. Current state of the discovery operation for the parent ServerName (Re Supported operation is Get. Value type is integer. Default value is 1. **_eUICC_/DownloadServers/_ServerName_/AutoEnable** -Required. Indicates whether the discovered profile must be enabled automatically after install. This must be set by the MDM when the ServerName subtree is created +Required. Indicates whether the discovered profile must be enabled automatically after install. This must be set by the MDM when the ServerName subtree is created. Supported operations are Add, Get, and Replace. Value type is bool. From b402ef4ddd6da32ee60ed679ac4c4d741ca0746a Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 18 Feb 2021 14:22:43 -0800 Subject: [PATCH 602/732] Update windows/client-management/mdm/euiccs-csp.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mdm/euiccs-csp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index a1abb178fc..3cae935341 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -54,7 +54,7 @@ Interior node. Represents default SM-DP+ discovery requests. Supported operation is Get. **_eUICC_/DownloadServers/_ServerName_** -Interior node. Optional. Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. +Interior node. Optional. Node specifying the server name for a discovery operation. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. Supported operations are Add, Get, and Delete. From edeb093c94e4ebcbc3fe3e8d6a18d73b0f9df8a7 Mon Sep 17 00:00:00 2001 From: Kateyanne <67609554+Kateyanne@users.noreply.github.com> Date: Thu, 18 Feb 2021 14:36:23 -0800 Subject: [PATCH 603/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index f082708dbb..f3a6ddd33a 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -82,7 +82,7 @@ First, you create a default user profile with the customizations that you want, 1. The sysprep process reboots the PC and starts at the first-run experience screen. Complete the set up, and then sign in to the computer using an account that has local administrator privileges. -1. Right-click Start, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. +1. Right-click **Start**, go to **Control Panel** (view by large or small icons) > **System** > **Advanced system settings**, and click **Settings** in the **User Profiles** section. Alternatively, starting in Windows 10, version 2004, open the **Settings** app and select **Advanced system settings**. Starting in Windows 10 version (2004) Open the Settings app and click on Advanced system settings From 9054e35bd76f4413756511d138676997f82e9f06 Mon Sep 17 00:00:00 2001 From: Kateyanne <67609554+Kateyanne@users.noreply.github.com> Date: Thu, 18 Feb 2021 14:36:33 -0800 Subject: [PATCH 604/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index f3a6ddd33a..98d50499a0 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -100,7 +100,7 @@ Starting in Windows 10 version (2004) Open the Settings app and click on Advance - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. - - Optionally you can check the box “Mandatory profile”. This step is not required but will set permissions that are more restrictive and it is recommend to do so + - Optionally, you can check the **Mandatory profile** checkbox. This step is not required but will set permissions that are more restrictive and we recommend doing so. ![Example of UI](images/copy-to-path.png) From 3dadf158f9811cd2f4591015b2cb7352a3024049 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Fri, 19 Feb 2021 04:13:53 +0200 Subject: [PATCH 605/732] Update gov.md 1. Recovering the opening paragraph that was dropped as part of a large rebranding PR. 2. Removing M365D from the "applies to" and removing the trial link. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 555ab3ee79..15dd5599dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -22,10 +22,10 @@ ms.technology: mde **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. +This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a GCC customer using Defender for Endpoint in Commercial, please refer to the public documentation pages. From 6d4ddaec2f3b563cd2e178e68d44e9c9308d2d79 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Fri, 19 Feb 2021 04:16:57 +0200 Subject: [PATCH 606/732] Update gov.md Fixing the MDE link. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 15dd5599dd..08b1be6159 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -21,7 +21,7 @@ ms.technology: mde # Microsoft Defender for Endpoint for US Government customers **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2154037) Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. From d269c9cb605d0ffd57a42c40cfbfc8cf6da5aec1 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Fri, 19 Feb 2021 04:20:22 +0200 Subject: [PATCH 607/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 08b1be6159..3c7f03cb83 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -25,7 +25,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is currently available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a GCC customer using Defender for Endpoint in Commercial, please refer to the public documentation pages. From 982d1996af4fe9ebe0f7100aa5f308590228e99d Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Fri, 19 Feb 2021 04:24:07 +0200 Subject: [PATCH 608/732] Add files via upload 1. Adding US Gov URLs. 2. Updating some commercial US URLs. --- .../downloads/mdatp-urls.xlsx | Bin 26000 -> 39387 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx b/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx index b5683ec66f0cb1daf7e6e7c898378ba26a12bfdb..c622cbae6ba5145c511c8b065959e568c371f6c3 100644 GIT binary patch delta 32070 zcmZ5{WmsIxvNrAncX#(maCdjNpaGI#!2>MZf@^TM;1=8+LU4ixcXx+xVDEG8z26V! zVS1{oOWt~`yJuGPFyulF6uyc)Gz>Nb90URc1Ox@d;(PLnMMwyUROBjrN+=*v|KoxP zdf+nhBbur4w>qWyAT{RgY&`l4Oqo0AzKH?7mU%;$zT(GYem(wtY`Wj3qK}l>!x_iF zkVt+XcuX#=kx~&HGdim(Y5JC5MK}!0J+|BnxECUs+N0_mSE}h#I|~B0rY`lUGJ&No z8pV;kEq_w>-h9oPfOk5}yQ~7>6Nek7Aop;XRgIMjwVSRY$4>*`QQu~I_2AAVep4oD zZ2eNru7pG8a*SFeCyFpL)nTf!+`L6L&{JPlTy=Wcgtr?jCSg@1zVSDaf{>z5-#oEX zX4n5$Na9)6eX*Qwa=7XTsMgqVG71!B(oCE7qhQZSD?(;l@-x>R3zt@)>Mkj&B=EZA z%sOVVOjcjx>iwesG2P9s#l)@?M|F%z8+F?5`k8`fix3u>-S3|M1+G(v%S_KobBaAD zfk$mwPHAtHwK7RUe$v<-4o7&5RQ<$w!${i|yF)4=eB5eizVyDxLh6)GGX6xzTeE&u zR^R}CXfujLxbdONY@1%k_{S)>xs{J75C}WZR(?4u^k7cD4X&37u#Fdv)hFMm|agu@g`22wbXxODpZwExQ;r%;7&0heazqZA107QJ#n5^s-j)+}~#Bb9(N`E#jB1%3{#_PK+qV~|qpM0wfm@S3+%x30npHol|IIg6A~ zYDT7F#<<8(l4+rrIq$b`Z;#c^>cu4HvIBLZrIVBik#NA6q8ntUUUkyu5FP8v}b`kT4NsA*F@Pb!GVebm5}wDZJID&OCEjl*ZN_>2*-K zgdVUVpjV4SlGRd~v}$CkVU*OpWWt#c3Fm`9;J11oTEONmU{B`q;me<~Xsd^7T(8O_ znR1pUCv&9C6Y(BxCg7b^i>eMwsFrwQiMrkfA8mDe_(w7>i6#LWL~g`%vA5w+$7qz} z_wZ2{QeUrrX4zboP!$G3C z(5g#XkNt(|Ou(Q`?(&Rz6B){Db$=!@4zFaRBIXml4 zN4PB}vaStpy8ca3c#CV}R#8(ulS8a8#JpL;gHbfiX*7*`Frm7FKHN5+bY3O~Q4-js zd6|M|H-?4FDA}tWks)e*{063RJ8SdE}#U*?|9z{3H#`l5aE^-;4$*nICz^z z@Zd(*Hrm3jctY)@_Ui%v?w6}NanvHSyk}IC(hXKueoIlbXFeX8E#XvEuY#%fQqyYc z(i?{yO+!-rmSE=O2IhkA8}X*^9K;1qC(yThhOG#dC(_`ABj^gU$v&RWlR=p#TAgdS z=6jOpe^)u#I&`|_`y@1-4;Y1)sjhIS%nd!^UV1`?Gh|C4gmVAtoB0|WbYvbIVNduK z(o*D2FtswfB5jrO_so7?BK$e&_@HsfsUYsXAgAR6KGggiOhX22kA~DPeEfKY1`2?Y zGx*28qs%427D8_Def!28KHSZ*LlNQ($M05pEu|#ulTdU?<=Xovt6RnWpGxD9Qt+fRpB-ujR*OlQ_sFtEt-~Gu$1cjmvG)!lR6yFsmH-q^rif6;(5L2)HOl31Ia{ybk;;YGpj^g2~MiQ-c`zN&gz6i}V>?pEE^Pf4QwIKLT2G3EvKe z%m42^$gh3@aAvuO_!co9D=j)eu(OCAQBDnv8j=1?qhK&Bnz4%ZgxI*hc(T1lDx-8o z+%J&c(g4XBVO@@jy*CmsWM>z&;%10A#BQ9>$^o=*Wi`py*cAfOZB8!a;z*DO53B5- z=EnH9pX(HL-|-SFcpr&Oq9Xf(YL6h9)qg_8J`}zoroyW~)c!IL5Pt0<^kIboSg_a4 zH~rnyu!0uJI$_P3d)=gjg4|XEdxXAQncyE=#s->TE?d4s?*8P-z8`2ZBlNvc7dl@H zHw>M-nw71vk@NF&S4hc#LObLO<0Fy(d^akJ2LaJu85coG5ZC@57AQ?Owp);k?On#3 zJ$}C<__OF4X$>Wo=cmNg8@MkYTrzQVLjz|MDHsM@Yi5tz@|tFCW*BhyBZ(TgmE?j8 z_3x?%k8*!r9I>?v3mQEv9-u8OojbENA6&D(8{J=eyt-X*KF)k@@Z#DxB#tcEzMoz{ za{sb)Z}w&9aq|&)>Ia&Qn;);cyDh)8(351K{b>zeKixc>o;G=`bk`$cb!AK4K8vYn zew^IXdHV8vxOY;$TzaGoFDPh)diOXuJ!x~lc>c!j8aHa`PsPIJmSz3ZX|21EN8IC< zgER9z;5OSvY*SxY*L!4L_x!ZJIpT4Bp{D0KCuAE1q$zyGQwH|yhwVn2ANPjMZd-s+ zsgldyT zPd>f9xo(P&@c*;&>D>eO2yJJnN8^+{$1+x6f)!C-;qYq)>vEDJUQ?jWjyr@J9^lx4xDWYljuI>QPr$& zzJK?-FRq&AaNw*?2s|cG?=EyUyk+0Aq%|t;%&@@I7%x0%A<#~Y+Bd1IRcGgv94&ua z`e2LH#~@Js5k98a*s zT@%Qr`tUexJ(G#XG;zn(c2+pD%iN+%0uI)pYdh=EzUbi2N%fEN^0|efM!x5u{Li~? zp0nlcz@mF}*DVio@L1E?jY_h?^$=dw6zLGKH+uc(sx3TR`a2Jdsxp12MSqh-oyDK)fJ}qS*%nc!H-luwR9zb z>#9^3S&==uUQBw9*L9mFw;>m0BPUTq`|qBC@tN3fWLP#HT@`lAe#VB?^3Q zZlOcn@*1Rd5*rkt&fnMi*|`Uv?dO;Y(kzGqZWP;ret2nY^8AC7iUe9D zHdW;%NN0O|P_y+9c6`1QpU6$xbhtVv>qNY(m2k7Vs+@=UA?=(cMGCiV|TYTB6Uz zIsxS0c+4R`G#B>?(hc~?W2EvW2yxWM2GRm7gFKDsoLmR!T=G;^VHMxQCJ-~iY7EI7 zIz{%k1Z@{9ulL1kew))azEWZ}YHa^*|GCVBWa9 ziIwlVyfRCGrPL=@2PP-i9;FKYiJm{=0}LW@!C`&F=$g?{9VL2P?cSaya6aqExdGuH z){_71te4D$6qE7xe1JvEv6YVNcT zSJpNr-U@;w@HVj4Q@HZDMJFA3dn~sETG5;MKWHz3*X%CgAJ+-Wo!8x1F%aohrO8+s z9pzr7?WAs$vP5_%lWR=QF)!lh@sr~1WH3MB6&}VJwW;XLJmF{Su?n%Hv-~@ zAL3}eKNlWEUW9@;x)@Rc(M1?VWU+AL0?%|7Cp<@ti5{5NFCbM&MN-BgiQX)SyiWJc zEWNyT4FeL@Nudkux9? ze(oWN#XQ51GKkGHe=j2k4jlytgQ%Z}8YPI!A0v2)q#L*JNWe_=bMYj$KP|Tvl7C-} zR8|_baq&+V7h99=M?xMY4r9?Fk2bJ!5{|m}^X=2^QjQ&$ZmF6jTZnVEBSD)VD(&(G}5BbRoA$ zm{aFC*~tW@GgZwpm2X7njc;M=aH7~kwEd*0W|tDF$V~KIV>>K%y0M+>ln4{Zt*53v z#s*3d!E@RH#3fk2Jk|d9V`zWYUG^_0XoDqh9C1wu8{dCp@=B<2>=zKe z%>wq|eR?^)S+r*k2SS2?Mm&er7|#R(OdK`4IGMnX*;sT(bd(U>B}@?W8kWWHSy08c$cQ(~_5_IU;;JVZiA%(GC$vsOm;F)J8Ue)R!q z^6%8p1ccy1*?~bNK)9{Nyugj%7|@=3b<@u3nr%R2fVT~BzQa8 z=qMtT#-ih*m6=2rOF7q5H3N<)Ma7lGgii4T(x|O!IbLJ$`#zT0!fHTGCKn52&ag2l zH>MBTinb@~Iil=5@-!1Q1RLW-1Fr~)BaP#$6q{ylH6SaKJIS#@4VLZK2kmqS{*I1Q z;ksi?EuOrk90tblknOuvv8CT;pdNq%#5{bbK7JK#p)?X#Gx7 z4^K2scrMJ*wDVOE2{amKDyrqqFM#e~l3nBAq$bU?Zi((d#zK27&DA$?814FqOM$K( zvbm83S-j7f0?UE1{sk{^w&?FF((`Wj2p$9m^FMmt2Dbek{&;cvQqm?|W;Z=h6{@bx zW9k#`?wLD(u_KYRh5eOHUNAw$DhtQSX-*DCktv)XRryRUdJl^EFLl%G<`biL;Pfo< z4ozNqvg zlsxv@O_^7)g`>QJ?Ry-#sMl!d*f0EU$bw*@Oj$U=|qh@l*A0JPu7^M zvYQ8nE42eWO^qtG!5(4!d8MHqnn97iAd~>mT}U?y4B{R^$P|h(n1KRchxUKVCc=T5H{feiX5CdFes!c`_Z;ND;ME?(LQ2zrP3&9s4 zbbW$vMg~*Gjv2vKen9STSLJdBk@X_VFe&J-fyRmo7%~sX_WNVvRjZ1(Iz-aom&-0qC-45^AtZ_@urO&))7znh3YJK25f%rs!sYPdH zfN#VmO}uW$PO!J>2(}^v(X?Op|Q$f z_DfbIv(#ChjMLK;JOj|})&}lA^JlI!hBlV2H zalE?pmCOVc7D$mGs-w>Y4k@Ugof`AGQPg9zZXsK2;v~vSKMnaVqi(ItOT%Uqg_+V_TVKMuzyV0~+^sgJe1UeGJ-v@b&GX*dj)mG9CU1 zaUl91*>lM@dMHv)+4ih%Q_@OAh<_@a^goI@&~8x7CP3nN--&k?AOc)gsQ6$N``Tk3 zA|>t?A!Z&|iz|7rGogujbY_;Bjrz{n;EnD4+B8RVH*Ep)<=`cgFcfYNfPzi_Z@rVX;qko z0Rc=mBY{Lbw>x7?%|w=jBzfd+dqgG>(BmWsxa8wSDM@m;_k4CF%aTMD7*@XU2eu)g z?=On^Bh10+_M z(F-APie!g>#n!&0=u=^b?6-_sgu`FAE?%NkBA|ypSc2Xfxtj>&|3*gDG7&ov92xmA zF{!d#lzJVotSmT;mV_~`P{|; zA%sZSh+%>#D184{J_F2cWo5vY*HTlPPa$Dk2Xt(oBY0tu6Jla=hDj0pr{2No5#CC? zcu9}^ov2iq5BsA})DFfSB?M<4nK?GJ-vyObJi>661CWP7PAe<3l?b+hPeNV{Y%sdR zD7>d!)EFLQ4h028Ed{SKuCy#7vhk}NZtTmxr`D*F4p@O%PxGVlL*-Aa6QP?zDUI7 zPvjSp5au$%1N3k(3!;AiOYgtVNxV9T&hhB8+>LWbDFS+NPCP)6`oCH~{R%XvnzyKL zn>D@`lA~1C5eTWkRBru-4&h?!BhBS0cV9N6*A~82g?b@{8Up^V$ zN?+=Y#Ptw>IaW`KQEUrR17-xhXetMnF&6&0l(VW|BrwgCQAKY?>w{)wK9qd9s*TFv zovav&-DIz%h68&w4&4{6K`V1Sp~pDQgDYn|4Gfa(pV&5yDog<>A7}7$s4*mg89YuT ze7+nc3|Xy^BCR@#Sc4n*-oYg)i4Etr66UU$@pP%8gpie4OpGZx2@N9cuML7ZC9n6z zuXlc}rEQ;|KGr?|^b#@fONR??xnc9%`) zC~mfeeIs{m*8Yppk*5YjZn^vVh5P-#-tL*2$}0_bXAQRtHh_RZsjG0tFsoLLze+2@ zUgz#^#^&ai=eh+zSn&M%8SV7~eiHP70}clQf;Js|0Z;mJ`Tk{rC$V?A-lpAO{Jox(E9>Mq80BVP$q-lL)?*w8Zirkk< z=IJD9IWzOOce(5R$knDtbUGURhyA4KE0goHLywcF_R-}LxDWT;XPYLswO+c$XiqxF z@WAcO@iTC>`p4zk>$$;*>^Ea@(&OdIslA&Q;80~OSe}`5e}1@sm+!H$?{eKDpz*xu z)jZpNG&3B$E;_1=cWckn>SknX1UIw#$l7amf4Og2*R}+{Xs$4RGh<%wtw;Lf>6nbW z;=b?DJ;C(4Wzp;T^v<@<%e#!Z?Ni3PVByFD{~BO>`o6b5>CpCev)JQr`-k<-y@PAR zOJk!)VVe}*nd1EI5u5rYyLQswOxwr{AH46h@wD-V6TYl%XPU=Fu(|AKrV_3UGCu!l zidRh2_U0sd{AQ{CL95-M`C9lL+8_Vt)<-9<#|LXpPwvrzbJz7jp0BRX?&k~5%1PRB zw+HpWgXNX`1>he=M*0qC^-eeaaK^X-zTM(@XD{KWCEDca`rN$b)ZBnIHF$4on`MZ`XHEj2Dcr_ebjc z#Vxps?~J;E=ac?JkMkK~**G0|Ue;J&aUSBdb;W=s2Ok88(9A0AX0nQ({ir^4pAUa>d;23hDDyN> zP&|@u@$jtj;l`x?(OE0vVsCn>oppcT@~X|HT)9rwLZ6qEl)L0O^Czya<6gv%&Z-}R z-X)6V@YCOPtgkgMxBFLvzhzD%w)w3ASWL8^dm}V8DhkgB=EL;0Ha_=$C@C`1-R7`i z+B)E{WjZRQEa@xdO8!Z69kx-;qDvpEtFJ~MTk2I8DIZ9X~nHj^q!{Y{Yr@Ng?G*wrdSepRq=YHuH|Fw{~dd~{^-L#APTL6|rpGeHf6j>=y+ zl#WZO5%OYq$g5Qb#2AqKaPeiF0U{6n=y__W9=R@&Qd;n*QzCt44x;y^AWGKsFGn`4 z21ljTGT=#+)ha!TLk>i0UP@W_E>IsS-uHvfoptVT#{krl(AVv`pG-e{nCYiY2d; zS}Pj-*NLJhfh7;+nxq-?tdz3Wbk)z8CgwCIQd(H%Q!-9ca#X;YkkEEHCKVGRrww&v z%)fpFVoN!1QP6Dz9$nyd@WJcEOv4a>*NK@3Nh7z{4vk58dD}08i=<0$(K#!IlxtIW z>LOJq8xWHaK%lD_tx7dczz`8aFrU^e7hXy|P!z)>^&hv@@TW@}>&5w+BE19e?a3zm;EUT3=_5oM=KUBODId><;MJdMT~iL-T%%X?dIm?pJvx zRY&E(l|O8wo}}3v$J0t98R^vmL8yUA`GqUBt(ogscvP`rD`{)tkRM}Ui5rElJu4On zjxghNdR!H)<3NlTpOsj@iBtmc(WL?cB6>!)aHY~aN&}aF>x5_UGCw>;_J%*bAtd|m zEToB>$6!DMQ+m2PgMUNcQG2keJjzlXZ~~cvz#d74ufq?6-9s3XreGa86NI|KG-Zzd&qL_ar>FZNm@~&@Q%F?T9pw09L(u@ z#Lg9u*eh5n&J`!=S74uFd8MY-n-$wrX=KvwMeJzWu|8%)iBd){@Pvw`7&>E?9Ai+>BlIs)@`h5!DDmLUY*2x@E6&{3PO6+n{gj`5s!@nl^-F#~mdEkz z6%T%T2b~+Q;utn!3a6-9ma51#X2ZriI>hqjY{V$75X!7njRNS}*aLG%+aDL-MfG#p zcN#2xe~Jl#W2OL%;ag#kIa{4<-F~#q4Q97`qvA+9u7wS`6v8LMgnDX;esrncn^LUw4=iC-*g6$j;aQs$`)w$xV*CjZ3*R3R>7do~bdQ9u|XX+88lgsS}j!bA@K?N-{vdMFA%*xoGKG~UCa z*aXVXLWLL8LRuv_E`_Fd=+#}kPAsBx@nKDQzKMRAFHycdN}n(b!e731KqCX<$4RjY z5q~MYU>w$zO;;f!x>p2?AT+I)9=+Qnd?wmJ=vM+MR}U@cuJ`Hj>biIydl2XaVgOQ> zQBINog@-RKR7fr!tP0Q9al+WIj@xok1S$fOjlof9Ay=t9idONx3!Epae(_A&$rMBK2r=I6yN&&0#G!ll$?gEQ^`a9=0VIkyVSS`!EBfD5DBY*K- z+vQIf{>8NQFCK~rUs?f73M94-Fb`n8j);`FUZYl8_p7uy#s% zeediLjs$!QP-P4{ZOLt*G1ag1>GmMM7fiZ!I#K*T2uwK%R6P>VZOB!^>vOYIqph{bdZ~%vaI7VHA*Lm%QTm@dZjgv7JDZ^LKMY0|*(6!E7O$YIEIkWObER#T7d z%gTY+qxnieXU;Yz0bzarFNj`^fR-CDT3H{JWcW&JM&2cz@(li822A-ZF@vW~_4@OTA&o0eZ-lm?mHN}N%$|QVtqza_;qV~7#jLQm#h>|TJUd<$zW_XA%8o4l182aBfoJvq2Pb*W0y z3J-t%w#8@1xTumi7?s+UtEgC7dqjT5rppgPIh#ruyAyyv+dtQ2#EbCFJ_IT zH@=vK|6-O{G1RMB_ye^`Ju5qun9xvAs`v;JEaYb+MfxEJG~c|F11FTE?7mo~#~5!T zMYwk6fY}>X^VJvP)(vQN8ZzKL@laDbtB!rx$_X@7U+1Cug(b{9xZnbE2jLe{kfq&o z{r@}Vvgu-^nYqBld12n7lc$uPldqKCuRE+s3cfyWTpw-60YCWdnRIX|^U9YAY>n5B zYkyH~naTLkr7ycQ-`z<^6(+bn&`%n^Uj6YW^J%K&7_iR%rtz+=U-fAx3y1HYFcY_y zjukR6IfYQ>cJtLa3>>Qls{e7)wx%E6Jdnc~tf289AR`<33!n5g=6`~Wa|f~rEDyQ) zqh_tt7_N{e6QzKSc4zBSMsnwPB{kKAGQ6zpjG2zVx{2S&hRCL)={RVG>f!}R-q$AO zKaA7xp{`#F0dd%Adg9jf%ijJ)U+5Wje; z4k@cAo`uOknx@Yq;}FWN8p2x@d0`|V<48)}vV%IKm#vkcLtRLyZ{iUNp(Dhqk}jV? z7LOGn*kLmaVjL|`(t!Bqu(NLMun-2?Pl`TK!ogW09oA6C^)xSStk+1)-&)Qp3oNc@ zC1S=wOqi98D|u%_DcOUKbw%6JUns-y4+g%ES+Fs5jnlZ?t4Syz z+&4Ga7L}^e1uwmTVoE;TAsN$*p7JS#SYmZhNFqHTzQvq+x!zyetr{(c8<=}JA^eL; z@>UpvBnHtSN;MyPQ8+XLrahQ0eN@N0a3K#YQcgu13_{NMPaSjePX;tjtKY!8)LfMV zn#UqQyZONrC*MCzCfh2VvYw4;FVBk1cB#!VC7?2d%~K02BLI{#NiCs;Byb-6&mIK( ztE?ES`n$LE0A*l~bC?Q>osEb%OV|a27dW)3vs55l214H&Vch%z>WEh_K#s|n5%iRS zDsmvG!ru-Bp9-_0cDt!O>pqD^qEpOYL43$mSuAvtcCH6^B>F4N2!jF%DzHJ{F(W#P z<8rFu{e=qAqS$)_tibzhP)rU+A>z{c+Ghgbh93KCs1&Pu4u)i&ibAN=%9O0?T!Sdt zRIv1SQ!x+}Stg|<)oZUe5vwuEiOH2`CRCMZ(I?J1F(=Dm6?1EF7A6{0-ebxMkM#;^ z83Z4fG#H9r&LKGvyEL2M^Ye(o_>7Hp1aAOCs+0WxN(M>W4~Sr;(eg#4(y9UZGXHe= zKvOn`erB3YFdlm2Hv@r)OAgzyCj!o(;BJR}PdDf-S}{j*!NO2!1_0 z^^yLrA_o5Qfh;o`MINaTF{0)rIAGBKM>yS;tzceER;0X0e(M&%Kr2CYa>_77o=5)Lbj6C2tjrT%66k#ln=@l> zTyR#8?u@CHg8?))+Pp!_RFPU9hK&)PE2Itp{TGaR#5M8p;uxoQ_&EsCCvfO)wOYoG z+Dir)3?k<59iqA)FvPOq{?i#?aBJc_#4s5Cu+vnoU|{|o_6?dJHX)c`qJ$0kMSA4$ z9WCGt@pZH9Cc=6ZwST$l;;!TU0Gu>E{CtYqJX+YY0Iq7E^t_5sPFe_4n!(prTgSnN z`&D}BO~yZiyRRB=|Ezo5R{ouS{$ZJ6T)!ZG9%bXMbN}?&>*mzs=hEjHw%|>Z8m~su z7F*ZgCC4xLX@XjpfNcqUhOII8AAe>tEr-F;%cDx&I=SZS)ZqP2+tcXjW(Ib&VK(Lc zc2?Km$2pt(_53|kuT#fquEO6RFMDN;9@oLQlaDvQgr9_89=bqMp3JO>13z@JjuOX0 z3%)$nHndyg!S*t?eiq+wJ=;B@5!0kCD?sBXJoFT7j)W|cC7vs&X z1WEh5v0tc-`)crDub8n_nidDoIfznNg0!TV-mP_LtiGb&pW`f^)>%|ewFX6yE3kYE zcz(NpbelC3ZjFX-laO6EGXg@uHmnJwHwHkZLHzO*OgXD+kR^^HMJ4}F!Lh#+PBo?qL zQY~$Zc_WAOJQtr+yB=md7%NOoXM%O2Db$3q(4&z&op z#vH_Bxbbbl{DElX18gt~k!FVZFp8n{q^FG`rw z*QeN3RlBHH{**Mhdt_M+s4v*MXa6CP!vxX_+;~VKQJ3ghevn-$)qbmwshs^xUE4fh z<;DqtTZ`)Bg2x`vPAApT3}NL8X}z}2LlQwXwibd?+Tc>=m^0`}+dJb=2%7->px6qH zD(JAp8{~$%OqmQ0WG~q=sD-JPL+!0w9T-Cpw^0_$#neFlP}_ZgKv-6y8TJ;t#dD zGPQ;66(hc#6*aacRIaBjkcasID&vW%b)WPfSF&q`w$pDSApOGoU}#w{rd&$qf(WR+8~oFs@2KK`qJV7H}_y`er1tO4V5 z-y5T*d!k6LdFG8;u;Qq%?qB>Otx_M*=27|yKI1y-fz^Kf3NXx4aLovfcM4fAMGAHj zRhvGeH?Gy4$^HD4jzVp$SAuo7C4w7q%Du(Yjz{<~G(1gM%I{ype_`^~2r1i`wF92u zFPnlLp|Z@IH^t8D1U3OvvG%C6kaqx5gX$J)FoXZK^j4Ypm eO&e1>67JfyS29HV zkI6D+0*vqa+^{8AaGH!N#QV$2z6Sco>=-F;J^%BR0WUU`9xn_8gaGEtQw9Kt)$Q}A zQXNCP5+3xIVufB4goLKB#&%3d)LIBOG(232`hb_#!}#7jt)Nx=e%TeS5CnWvOR)HqXSq};dM%8B@R zHv`KEw$8YSOt=&O%?UKwpKXSR_tIIEg~XH8Z(Eq8LkHxu+|~%R?cNrD z-W+^zP)Cr>i%#cwHts{i4$=zN|0D$#H9+36-raNIt zaVY6(yhzB0tTS(0Ir9m7cQW%Q@UO8@37X`8y9z`ckX_f|Z>b#l zzK`X>w7RSWT%3t#sUSPT{tT<;l5c?}~EVhOg zO|NvuFJDD|>u{*)M7q&>s8&m-6f_gXXwyLA7(v*$f%28T;R!vz!=WR3*6@6v z=v|986G;n-HUr?DdI?0NC(B9DiP&4`$>G^%f{3B#LFVN4U|GLO?2w48jE+uq=PI5J zeDp#JXkRWL8TQYiTz(!sotUow8I1vt+D~GBfVm9u?>#hi7~mjR5?7+yu1}JK4uLtm z>_OPW2-aN9{|e!V5;7S*IpEwwAbL1JAOf@^4~^jTQ1tuopb~_nAx_P0qGTC4!2HM= zuD7Emh}K4fN$40<+73QcG~lXJshRomVQo*_EdfeW`^|@X#~h9_1Q+ZSmGt1zp6QAc z!aAfTVl#w~dg`H0KX9-H_Tk1wHet(hXy3h=)vnA^XH%XOA9OUzf!w$)`+QiQp*#%e zXDkn@Px`cCR;V^ai*LSsXdZ1P=8QEBdSB7=F`jMK7nSbE|BOlJ98o%d(3n8IPai^M zV`MVhZxRnU)Y!wFATi6Ok~<)(QuM$?y6d>EVQIlK8N+HclgX$<-+P3)6W@63n<}pj z*cfx4soTJSIx)(6$%WCg@H9bA zQ#W+hL|i@#{$sfw>U_z1Vk9YE2F%9WfWa~yIdY@ z?|&F&HPJpaHXO;i)=S44G(XHmqvVIg12yqY>wNiomIv}coTwn7U^3D3>EYJiQ|R95 z_VDd!?FTh21{STRw{M*zuo0K?drk76AOETS#=F_Ql(0$e0azJfQgwN$mp#FO*>TWq(uuJHkhU?K? zNpH8Bb?=oDjjH&Ymtij`k6PEj|7q`g#t&ruj771e{>{l-kgSzAR9HVqexFS zHy-TTa565P>yo$Muny}2fOnp}N!B-CED8h^<@CnA1OZsf-0@OYVRk4grE-P6JG-1J zODWk5^(!cS#`{0iy5~$uOR>D|GFwK2It@d;yh~*l&rq&JFkk4>0(?mnEw9qK5Px2I zR)>BXu5TTgS@`X}x4+36$o)$zKf%0x;`l&vgQuy==nUqLj)qNh`$NR$I#s^%fj|8B zesdM^PFuiT$eXQ>WUha^^hwnCiF|ieNBnG5l;-Qmx21(34a5z+F@-~3GdU}`$n7GG>=3A9@0wc?H>iV?IZAs_;U{-RID{5@}2d5bXnm_cF) zC+Y#()>L}>qcbL@uvY2km>j0YG6*ar z6YZm~(MWjYVnQ8JH)#2p|F#A4+;#iIhpBxc*(MxNbb0^qP$q^if83XqCVQh%+4s~c z_J%Xe5ne6vc4T`R`Pgxx1Qys1jGZsZY@^gf*>H``aIfAIUfV<-c5C-`RLbWZ3PhAf z-P|dXk7hYyeM~7dAmxZx`)*&JO-!;W#oQhbU9Bdp8qbKeNhsH+YHN-R@80g6LvJkf zWu?g1tXgm=0&I{xQJ9)VjxET(rdGNULmDs;4*YP*r4vdUM#wX=0OT%)>9=Ur{&Xa>$zePciZj>$9pLHEPnTllnhC z?~4ip4F$5QxXa1ly;QYIbvpRfhk{#?f27ur1tjSk`jxm&A#RvXgS1lnOqGV9LuC>* z^~6R?t!+f*Pwq5o?EsRm7-CjB>OV;;jYyZ3@_tRMAvTr#$xNl7z%pRfnQZW!t;*QQ z4lu6dUJ^_lu)!>^S09x<-_;t5 z)!gB}$!>VUv3UIFmi#a00vCK%+nP|kKjM$1$jgrNNQMdEp=*B_JzefkHX<47n&T*LD6&LA6Wpi_ z3k%oYC%Ak1%z;lOZLMaJhmMn)EnP4+{jeUqYcvosL@@aVo$;-Bn$=7I&ek4FNy%h98W9fX-~DxyV#Rf!v3B*)G-Lv(d_xh{}e*WXHk5#1C8- z3sKUlgn_%{p_5MN1%syctq5z7r1^uNv8C$kRUhC-3JHP<-s$qjmRar)D%(m8q$?9W zKdgMJ;CoIt7K=xV$3FPRVF0Oh)iKnUCr|N?_Tdfb5rNNFQ5_I%Ym!nQpk=PVQ(^iX zdg@#biRJ6WbscxWVG-uH3&C|kC7zQ5fpM}QzgSAjj>-$_7aVnZ^L%1YENLP@3MsWK zy`D!d`euodWhk>hi)u(L>j)JlQhI=gFtRcUCdk1(_oF0;H(w&|RwJwx+6e0H4_Zr$ zHN=ijoZ`^qyoISmCe>fx0gVtplu_5_*+otfj*=;0yPF%y`qW+F|6g}+6;)TWM2(_> z;O+!>f&_=)8r2QR73D|MQDmWQxD>PtOje6vpW0l zg!sY$=PbuEvEJ@)BJv4men^WSr{)(X)82a28knt@IIgm(e&gQ*&KdH@ulV9ug&>mvwATRsQ~ z{9B$DXA63J2Nw$?`#-vMjBgp4Eq3`xHU=PccLEXBN-IoA!L&~}Ua@aVk~pQ&FL|b= z|FEdlHuQX3Pz>rV2Z1eXTtL1+Tg$BYV@^XwMF|nG%wB&HcMp2I9BsC|U)-fRlw#|| zDF5o7RQphj0u7i-ORC?ij&3&ce%QL><%I*Us#~~>Va)2FS=P;^^H*IlRoDHTWblD) zHKgf$X!#Ofp`+~QxKG^Ju$osIo`(66tBk$mY4HZ`DPGC21m4tZwRRotm|BvLOw&lO za=U~Q-qC4-|Iz*K^aoiskzcj3;S-ljgME>_#2UBlTQ-29TQF-ntM#^Iwha5w6JM_J z56Pxv);?@1Zor9|E5{GF;X1#i@JEbwIHWT;KaFy$K!og+X)((4f@ZQqIO%AfrEqm- z=mz8z^mVUW@06GdhGv;b=AgzNs=gj)M^7IKS)?(={4Sk&sPgDZ zPReNbsU)ufvfXFtCi=vkYj1*u$S)4P+k)CCmwl9Q0#mpQ>5U;@;$FUf;BRde?%3cS z*imy2m!tE{9hGmK&Gp$6Fy6$%i9ayO2!X7Y2f}mLs0?lxO^fyQN5-dgq?KJ!{x1^vg@a8X z7b&hUa91X@9`Lyxm6l&?7c@bXd30!h12)Q#L}j35S+_RAQeekeEMrq`BOPR9J2K5h zi@U!A+)p~p1@)ej1glCUa%i{aZB6EeU zO`GKu`L-PO=+lXc^4=#j!fQ~i!)vJgZMUA!0MQ^JWjri@jG7bU+SQljGum!evFi~{ z+quymCGyrn~$)EAc4W=CW1Q4fNmb%14! zgyN^CdDqFyuZEZYM+{A}a@})Jr*1xK0-Pba*QI$?u(ncJA47wwovBk?h`LVj{NT@> z0YYtpQ4qm5cC+RlXcB;Wpud84d+jNocz6DH591^UTrUQsswl3vyEyH$#MqagXOef zBlB>3sO=)&Ny@%A9V;MpS#e=a(AbNub*q(L#>tEB**Qet~ZlbiL2W+x8wJm~FK zqUDB4>TiwnF1M^s+UZU+^U((bqrngG;jPijDNnEnhEtvsA|q^A>q2elm5OZ!nlq@* z%7o^>?`9!wAw5OG8CQL&P6~%l0VO^1ge`kEJiOvK{*$H3ANO*M%b~kmg$5ZiGE<}k$hlv z`q{G!G5+WvUX4_>=;D-~AOHc!k-tZ; zzv{S0Vb1&fK7sN{^~J=+gaPt^e7@e`ly+u71D22US*()Tc(q}g?SRvQN|SFXUBB7qIb{Zd4@VNbhGpM$^44l$5yfm!Cff@7y03 z;ChTZzVYDFdL$lTT6ZzZDgl%jEC{}Uy@Vo1%!6E^nhBCcXg%4J5rkP25N+b&R%b;T zhk}I#g0D*kzy|a9;n0ySl_jZi{#BnL$ckbY&cpQ+~sX8VU8AXdAF#s3h4F5O_}w zAafHM_FeXDNtF3GsOlI1R85u^ALi%>A{I?|(?%>q#LeB~R_Nbd05K8B43Zs`h zK7CD4%8Esg2+tLZ!ndV8IAajr;n1uY5HCxvwaxN+cE`ubhdMD|8y|Q3i3$-$aT0qQ zBhRlqIy&f*hV%3ij06Zmrd_Amd`6vv|54nh@I?}VvG<2ucltmI3tL3;&kE5vjIaJm zVEw@HSPG))TLrtcJ{SCL&XKWC6`RGxV89>JVm{Fjz$KmPQBm+8mO&l;3)+ekUa2Q! z)QV(efCy+SyLvzZ*Z#IeMZLewsN*nRJR>3+x_}%}3=-vWP!}LVzV6=Sq*S>KSzH2F zooi}QZKYSPJ*VRvjAH0X7b0@2kh!tiU^3VY!x*8)w8Gn2=`9h4*5pA+r`AmX`?!)Tu(o3dP8VaVgq?y)Am8LQ+A zg~*NL#>r$~d~`X^%-mHj+IJsg(k!6U z*W9bXduNtN?n_R3>%$I>HtUvMB@0E|v9qaVhmo(np+rgB#fk8Yop_u_wO_?|u+ zlq|V40^C#KuIgXT=~JDL=B;cR7&%FPQ1u*2PZwAE=6)+}Bbpwc0{Kd|0t19- z5RHQ4Q{0v`0Uf<#ikQB8pAh3kf0Pt{^90A)fU>-}01XZ6r9Ko-w)NM_^KNeg#n?P{ z%VctDxCKjJgMt7<5_Uc>ec^J-F4BaJn3x$IK)YH@vkg^9?xieyzLT->UOm&AB=5@$ z%AEz3{?5Sp)Ivw|R|DeOye-tHaY>DQw!>aHEW^;6a;bNST_NO zQwzl30NIGo?bVpX>w_`T(7zL!!obtl=jKmJC^44hV2NTn&JgM80jE&Quw#jzrx-e$ z&gcN#2B!NSGQI4N%vm&%f`(RY=SI4XN= zDurzshgFLa7;w$cLj4xb#qD@24xDY^_Ii{SWpJ9CFAsXf@ccUQetbuL0Se(gF{Oh( zV)r~;MxL;A%xTB8mHrhB^$B7@ZF7XRhJby`PRCnPOC9t zs={9sMW&O{;w4XO8)CSFR7IsU6Vui@mQVb`**4F3doGON{e?A)!UbEYhAz9*{fkeD zD@Ey-4}}8SF_n`&>c@W>6>nz=2>=|kU2QTxn2ny z9MW01H+(n^XNBScN?ca)rTUhSB4e&q+T+8(Pqe8z8kVJgziBow6!vOGK(#*TbQ(a~ zn2;FrwtxKc!!?4CLms5tsRz=M-LOS`-t?HvJmA;2yY{`9roF75FcoPN7JWcSd(^WuY&s9yx@jxPeD$QzVogeQt67!u=!QF3u3O4nULc{_ zZ{vv8O`Q$ZECzY6GRc?OrGdJ`osM-|X&4IkNg3awh>OeF3uL1PnfxC8ZJCi+&AKIZ z;(KKJk<@C=%c9D(m4u9yRY}0SGq<37d)EHqq}*Cej`j>YwZ(Ui)>@pO1V!@1_q}`hkUe z<*r#`=Dy-=!clv2&{?nj@dgLDi}M$ioL$`}GyD;*GF(O5-+(r)s$>9LG_D?1ro5Sg z++&=B`Mm*=f|(HJ2#S@bsI80_b1bQSqENR!ngc?17B?+P;;}M!*I1s0n~W=$OvA-K zz&gVG^bG!_vC?awRT--Xol%WQvqV_!w&zT`OSi>7LiljL{@x)J_Hymwx@-l7081?! zFu=^zy11>a$a~$Am8sb-YTuE@`1vmDl#{#qXvBXC*_)yjzwKe+aUX=O4o8l=wcIt+Fns zVE*i{Y{KG-pjNsKbo+8LRXPtKna~+-yx5z+bQ7N$I`TeJrzZkJ@G{Ym%`W|rKNNz1 z5ra2?%^>3aMx3N8rhXa7!VUj2@ktRM)JVjq?CV;U3!LH3Q}*Ep{u*3O!-OMrn=rVN z$=A?PekX-l>;vwOsE~^#e)Oh5SEUodBqc(EiVD(_q;*gEF{n%*lHSv2RIk1YkvKcO z9bL6&mYR_k$Q^A!w1f+d(UhW|(N!4CQP&{sUL86fGBuq&+^=rS(F*HRNd<6e+=m#h zU*B}OPVG-9h-b-djN>W^XQl1gs}Ts3~!c08m3YlPlj)-Rwg z>16(>62Sa~@9)DH%rCmB&l zsW+Hn8)7~t>!iwzM#={)X72NBLuby#FCAXoUW?1dNp|=kiq4k$e1#DS{OR@tY4F`& zKmFQ~u^bPQ17Jty-$JHA5tL0nid3B&N&gZO;v;lW0Ko$+cn6Lo<_E#yh!ajtnFy4Hnit^( z(Q(1?bGP96NpY}W2xJx*^IlS-(05sRg|e=rs?P{v0}3A?{iL@Q!h=!#v!A`u^RFiF z#FWh(??n7!JN(3{%SE&hwm*KTmPbBjBk~OEjv|yJLD5$1l#Qm-inYDdR*cI*AHo&9 z?frl~N{T`|Pxg>9)=`IMr=&|aVwdF;(pTu;+azdm+NWMK%Fq1^venW&c)E^^H89Kd z`Zy~O0|2t`Fm_`T2zE#7Di{#{_1sX-aWBmgbO*n;g2iLu(FBhj$Xu(N+6TPaz#SD? zW77qUgWr{9sxV973IQz}K-4%uUAWD97#czSDSi1IwonC?mMx^JOvb8HTA<8g@F_}8 zbC$--3YrfBn+n zzgzb!OgS$+AP6rR5JyqDdFy5f9@fiaeaWrJ2WxAU&hIEsBNJ7CdLDvgQ7I~ka`M7a z{q~{FoR_jWfkj|WGori73Y`_L|5Kw3t1m}bYYjFb2OCQX;{DeH0c~p|5L0u?NNYfC zBH(AZN3A3q{8FF%n25+Yg74wNU46tsX>=4>Kk+GPGA;b5{ju3Sn%oDaW|8L+%I~Az z7GKhSMscyk9J8jzRs~q&*s{~|f~WKkA&3|QS5$k{0*qz=SUkg7Dc?o^U$itq3Z2d;bl5@=WO?2 zpx#^*pACB!En-GE(Yh-N-h%2U;$>Ti7!n*2g2cz~UwUcQ%ebWroN03#hnk&b6K>>LU&*dg6kLk2K( zu;twN9VLfui7}|HqYWEzA~U7;1tjni4PV~kT!53yO>*K)D4>H8anq{Qk?RcnWgKrO z$m1?wo_C_|N%Mj7#Uanv=hsbdVD+$91g+sAUG;^84wzVmjG`=2o(}_daj66p5T}lP zi7%Z3wj$9uR9Ip+f{_~$N(p4ciX|d#=&u%JJK$Td<#>R6>>5-mp}*V+^;9BHX(cVieW3te;VcF=1`qN2XHcbUHg+5jSQ!( ztZDM{92;1N_puf^>lqA+`zrughqDRobG3>aA2}u$BlWEZPFMn5OuG_$b7e&p7<8pu>P>Ej!32*P* zJ?j)!35=s$OHR*~TA;8vHj9@!wdzlYp$gZ0S{uoM_93IyFMg>)cc_tYBAKP8@gxRdsUQ7T2V2w*yDLys8r) zFYjAsn;ilw7D`(#S0Vs;?Vd|%Zt>*|m90y`rO+WVO$n4;Q$`^bBuCR`;;i zt*ci&+%`0KeLz-{jwht`_DEJi3ugmE6HU77Tzwgee#?mz-fF$?m!&bfVRqG1gJDsE zESOf#obCENMY*O^bbWLm%gQ|Y^ItbJl==QqjE3gZ#hffgGMp+@**89%+yf%9698c% zwC%KIO9>_V$%UJ#t1CkRY_@B&$kI0D{k0dU#%b&0hk-m)HPQN}sU;oG`jxGT z`#REq7Lh%RGn$<3b1|OrU$4<@5AWeDprJkz5JDOon4%8@%$3;tDDr@hvhX$sKL~u5 zBEPG`dr|n*omROzcT;o9o*guvUT=5N_Fl6gVyViMtg){p?dm5b-TL z1vw%G%KVQ8wk6DDxuYma#?T@(3`C%rr-O8t5NwE4Qln#lBF1!b{DcwQ8GDR*%I<31 z8r;6JWX&0OtjC%UN2=Y*6B`%2Aly}K*Drxm6=n9`ElKnsBhqW#lP2Q5@kMIb)8=2h zyxexdKpjciw_#Cq$l|{`3_R9{0lalp9Gw5Ht3Iy`+o!|zkjMuX^u$-i*Wi;2$EWL7 z-xGzZ0B2(KR#eWv(PE+!M5|XkMu7LZ#EeyeaqkidfBO0_iJaKU-X*Ggmq_*~D(oK; z<-AKI#`G@HgW~r$i8}vC6s4iaHqu7(6MLL4@%x$!<)an+uFc?&%eCX_TgGt(7y_m$ zZM6-wNK_@lc<*W7y1kIp?mlHTn>lXf*Mn#Y!@LXe;_LBhhUWdIPJxnn16C`>`xx|zB8Y*%I);r z&y>U~H}d|UTE#rP64O@TSBCv0En2M4<{v6#&o`+^neKN}*4T7DZOWby+7p(}OiL<4 z?iYQWpE)$TEId=}?bX}*AW%31T^b*HRC3P*SKd!?D!3`G7-c?_5OZ2)v?l0aK?w?E zl0pW|?yljO+2*U2rKs=xU{aX*F8Sr&+R|)kT~GMsGgv$y#)x?heuV&99+fuC&KE7Z&>GNr{X4Uxix`=f~462le)zOmYPI3%QAW zc)w>ZNy-6kOgq!baF3ZIH3`LyC1XBe%=%wpH#C0l=OXIUp-V4B9!CrW!(NH@;|_KC zjqoS!!pFSqOyPg=f)MZ?k^Yy?{)ZwMYE%X})MFyM&OCrl{l6)K@4plQ@1Kg`dioTb zh?gp+JGZ)Op<{BP9%vY*CYe{sj-_--lI<7$ou1WbbMZhSNxN;f7B11l`4)Vm*_2h) zlPOb+VWiz&_GSfVcq8^`_vb>^&&P=4aC}R5 zN>`xB^wTac{i^$-Q_68uupsV(i*&h7I?FRL?b3^BI^cOTdbEaU=DB*+uRZB4_dyh( z`T4maMG>&XjQzBNc2BszPF|4gwKGl4#-J4VW$qvXf}`eR1>_5fzj3?0$jI+ONU-!DKLxd3Mv zAbL8L(5h8%(Iza&zIn5~BLHpfvb2H=>DFi(8bH6K*HWbOnu=vmle`Dn)J}mFksEb5 za*m|^X>J4Z5OzjO5IY$<-|lBKcs;{fu^J7n@QvO+^M3RkssS05*>R<_e(PJF$wi2q39=&at^t6eCF&um%!r8l9iv7cN3z4O!^{D1jrHc zW|vE4>=q&#D_cLD{_1}R>!;--nady?M<2^4jS}oEj8#3aps3V!H%Prj?G$sN5@cHJ zqYZX`OI;eXUbtOI3SrkvEh}f!ujCE;7Wm53rQn;PZ^$~CIzH-tMiZj*?s1En?NNYH zqJ%Y}pi2^PM9YULkap>#{!Hgn4XDP(s9GUUJhc$-O(M?s^>-U)tiTB7eBib75usjj-$m82w}YTDXGK@&NJi&J;mp%lc^fD)dI;ZLQ{BH<&eKod+>1d}ts0s!Y#gMUML zQ&_4RBcgR=#-yijGk^GDyROTh=8J`%6e9tlrPc+46&Y3o7F;E$<}XotO%*hDtq&80 z2^v`T$U4!7MH~W?gTkfSQtwrF#E>cZ4L+~3dcR5HY{|1BgP4v!e1IL+I4(PkL`6)D zw3Y{K4+B}C>@ppfdK9=TAU?<9fs-HGJ(}3I1n3^Kyi3$(8`1g+b4DNF``f<8!U-SZ zOULT1CEld1{UPati0K?HAFXj0_nOFYv{9PBwqCn;yMntYCcBZz)r_Y+GPHxL&6jTkL(yO+t6`Sh#yHkc9X}^r2jgVfak%lIbxTNxnA>g6>viE+M8W11RdFk z1Y>&&UkzCvWu)$G9jDa(5dCJP1nhKfIZ*b8sJUp@topChCSBt7i`lw8 z+&xu)8JjTFI>CEDb0-!j%ouyw2N|msJUqvxdgvPaiMM{>hor~1VbDe64b@- zby*&0RP`ri-tN|`>aP9+uw^FxOwVQFld7#gERn=dN4H216ehQ%=J^0`0_;a*93u3b zWtbc}qHv*Q#*o+;u;0~{eI~*-A30iC4kD2V9$i~J)AXmw-~iLtLf&FO^58{P`7t!b z0v(i`N%4`T?etn}Nb*V*oWq{!qc%|tV_<6XNaraFdAr9E$f9<_2$dMeD5u(O-2I-= zADKr4-VDYiErXt7!XS}BknnOWJyA_<5d6(Bm=Utk_KDw?p|u)r?Ox0)I*w0(hG)`>OmLSouib8WAzQb4YN%1)BK zX9Ha%YrP-cNSLo$+JtfT>?~iSZ;yzCJ;ms813XSvk}u7;+Ta)kO~^ADP9nF&kF~$M zkffYLBpDsDI>IbJNOv?N;0a$HL_y12byV#N1$L7o1@ObF2$)IMZR_1w46~m*DTae( zXB2#c1`x9uhA%lz2g9n)-2$fe@zKE`+)PnHpVXEW`w(qlmx>_xOy&28*@onirR(PP z5w=f!F3 z5)*lMtH;HQA%ofNDhfVT(?W6$aMWAwPcr1;Irbe}yuw>AofEZLb?sT9kNvS25~{2% z7+~1CCy)6Ae=G)_SKCSXi|(Qh%0~#~H;X}i@{{w0Ssf9b`^{pY{;?RqIpr^)Oh6bF z4Vb|g6jEU@5D-xaptTD6Km5;B1ug3(LNt$z+E?A*($A0x5r>NPRe9nwie)Q^nFtXR zaH@QZLJF^sHk0Hd&4H%YHjTHbZewklYscGIU+oS2l_7&Fh>>h&4(eo6z@D5fh(Nu6 zNR}-WqSJSzYuMC0JnSr16+}bvXe@xijY9zz;1-e+Xq0vbU4V~! z;`DsMu#d^B&AZHEA9nhnQGxS#v>w^{M&y^2O_sx< zpZ?@`^z6z3Oe!HcZ2=#~fJRbNMf&8)+Z&j!8C!rEw-q3-n!li75S{QE25N=GvvMF| zQ}ljUVQJO~H3w~zmLG`>-kUUn(IUH;nA9{IZ38HCE8?`g7@9snFbVbXY+8+2oF=xG z*%v!RKgi5aH&_n-GG8P&&oH`oLd~aX!w2x2?ZpLI=Cf>bzlju8DO0TAG;JjTXSuF0 zWv>Z;ajU45^iy4Y42=^}^a#oZRLXIRDWVncg~rTLq?;YcSZSIBP%=lGinRmlY6-y7@lR2$p9hbNJq5UdF9K4kx~B;AHJK$KHODb zn8e(SlnloNEQh?F3@4z7ozbzxvHTM{S=lKSi@S}7A8`UIdBF@bhqU~oXi;Rph;)mn3e&M*zns?K zKq;MPXioSK-SjTP3B@aXzMZP-UO z(9JEwLSMjDtLc>8(WKGo>;9pZ!!D`o{gq&|P;4Xr#vF_A zr(`!_*G#@A)Tt}LQ_&yqM$@Dq+D-2Z!^c!Z;TQ3hh&2=vk#0fiPKk`&1PM$;(VWvcAR# zv4Z{JdAU8gQ!B%9(k<n)76sI;yjz~NX>68pysm1bHnon}r&NJa{7zc+j4ihXKKh-ye01ZG08rD)Bset*#B zo{EiyN%2i&OFf{#aMdEmmBJ&z3Tu$1HtkpLGvJu2n|O>m$;*^+AYqHgm9NuTtW^JiGjoSeGTP zso6Rth(=vtDeHs=+`5-#A}ngB&8n}K#^FAw+nQuThDKx7_?*>2XNBvq!VP;@vov1T zPO+b6H7EzCPM=Lkc9kD}UvbCs-KD>qIvIJcG_$hEhyzomuPYwc1;36t%eV?z`uWPI zM=j$8jn0=18=MHz`vlVh7=^?S<`9_9Au87WI=PqEodi~T#^^K!xKrAY$ebxsUp zedG!=3c@XSCQ2!*Y@S;_91yDk5ZV9&aO%|;nIw*c&di?c~|t=gSu!u zg304dbvt`Fbf}J!=F8_$@Lw{%uIxg=m9~1zGEydua-j~Sx0JSAAIS@sG4r}5%Kxz( zKKLBnaq4Zdh6$pkUycA25GxhA$bb}Z7WY6vyGFEN=}*1wJR`8gT}iF3>*kpDP2W;q z^piEj^K}|2F{xI4;OcIuN~G~B;c0}@0M5Bds?^=c*Il?$$D%5iF2qOc8ktl*SyrXI zny7PB!k@siwcs)*mOEV#>~E@)&d367VZ_sriZFZA_0t2X6^fbDfW7FUFFATAR}zq{ zLJhX9LF-r@`B9^X{86_dL*!2tCWj6~fijN@QXTT{&pSGCyMdEqd^MGnZ%e|0! zT2?B2xBjNnNmOCN=Xdl}BCvor-?vk7I+2#h`Zz~N5Ua%DENuoiF{o5mO+gJm(Km1W zb=s{#8FVxv8Kbvc_LKaVjrGPX!qWlCcG772?b4gpDR;3d0H15T^NI;?WWftB-zx3y z@4&=V-s0f>i@KrrM_jX|a0Lbf9AV!7@%FwN{D)J-^k-r?HFm@*hXKw1mSlvB@Jy=` zo-{(7n!#DIh$-~ttCxhNK73z4yJfcAnup|M?zgF46Gt11QKvI*70opZ2i#UMF3Kq* z5G`TCC@o8jVvXtw8{Y|7Om@4DI8ShJBqc7=X7}BJ`ZJQ{|Be8D@aV@9J1;)8te|&UT;ej@7Q?yFfkokprMw-grN=~5y zWAMDv{q68s%}Kvp+qg>r z8`9{ld9P&4>AW>IDBmR?ZvRW8Nx4o;$6Oln7KkQ`S{hs`XDmo*Mg8#30uKZ3 zv83YgM#<5CQ1X2vcBF}MB;&@jm*Az``9{T`8M z0R0Y&v>l}@3Bf=ToArm*_Jw^`=V(XS{2`Ebfj2%H?EaIFAOG;N>EC?x_!l3WalcgB zm1hKOjF;wObjKYS?Ez#k{_t^@t~;wiemF2LR=RO*jwA766Y@ji!FShywJRgjCyX{L_)6?!i`9U|TQEnSX7&q9sN{J7}sa z?M9DnN^6Te*3sD~8FxI#Q5|Iih87HS<3_Wz+D^#lZ=_r3qTiUk$+{q1>!^k~Hlm2- z^N_>U(k|JM0HZe()KY&4$^1r0TXoFq6^P&L{H|DfLT0H6aRi#3B>i6rY0v%mh0L`@ zv6SR|WJuhjZhE;qsW=}x+V-#%9Eh_%(hSCKGo&fveTk1}kg~Ru=p!`GUHW%3y7{t!~8Z;5+#k(X0xqA7Yo=gk#+JEIXqRszV$ z3-|8dGr#%wGFYHspF#d_=MDptblC9TkEVTlY1+O`F1=CuKR)OXz+)YJ+JsDrbsQuJ2+n_9rv~cje#ZOjBt#GptpB?11rLlSMt?gS5gqTZY|VcM z-IBh6aDXs+NO*r`CHXsui4(|3jsui^1O1f};qRa)?)T=R_0aMD+U5Lrkh#Dg5GV@} z)DR8tul;p@hcSx1!&v{ofcbhjV5t(oENkKcOJa=6^t-Uw}LY*m(aAK>iPG+Tsnyg7@#R z-Twg2EZ-aBHo(FAE9mw2#$c@98)JEI?BAiD|EbH`<{ifR4tt;eeCzV^+YiNmbv?uu z$Y{uc_wV4x8^QkjKA_qG0}RRW{-0|=a(t_S6i8=;j`!~g(*LO?$r0FZNdBe|NN|5O zpW*taq#zTWzNwY0#D8nZUz09>@6czr_lM}9r~kGijQ;)CAEwZO<$AnV$MS!x?yuqX z->duL`9IaYGYaqDBdfPti~U!p-~RIV0_qsy1ECBN@ZQHEZvc!p%|-q%P`)?N-hhPq zFMk*W1nIv37JeWghSmnMcGfob^m;Zn?=+q^zybRa2s}3+qx;Ll`g@m6L;k1BOn*v$ w{_73+_aaE)|5F6`ri6ccAoY=d?jSDnKkgvphd=!#e*1dAZN?Ld`t#ra0iAt{Gynhq delta 19684 zcmZ^~V{m3&&^8*|$;7suOl;ek*vZ5;?%1|%n-kl%GqH_{PG+9(ea}~?>ikJn?%L>e zp;zzjz1JH+V#k3o6{JDI(10L-pn!mYh=7JRnR$kQfq){Q>M)5x0BY+t>x^*T1hoLh zd#(Yg4g<_!4(}Ck%vxzb7lNK2PP8J)U~wn$-2_#IqD+O7QJ6pUXjho0IrsCZrmNYr zXf7G!;JcJC4phD!pXpcXshvJuERRB}A_aWk@gJ75j$2rKd#G5wU?={Da#5y4=lE92 zwn*n9U=n(4QUYBD3P@gWTtGhkMyseNS90Zy$5U_w{e)@3_ZkUbiHD)be(P3ZY|u%~ zcd>O=Mh(uyr3D(H;C(d7Pns~p+AM~8>P#_1HW;X1D!MOiEN%{x6O{{F ztbMvXafCKf6XztV@B>V^`_4)2wN=khydEOLQsNDjYgETJ6YzmLXMx;T&V#_*$l4}i z0=cw(#y7y=+$l#C|0Bh&)&G_2VK#wMAa!L=xG0)A{K~8((%T4&Rk-bp&Hi|*c)OP; z!OPb9F~~`mUhMIgZ4sQ;#4RWnymLAY2SafM_fypwE?@T}hv`5B}I*pnwkqSf_0-)a+S! zyo;EFdKUrXgTSfb!ZRlP;_j(#l)LT(JIHU~!lqIrP1R#KfX(>=9q@gSSDmkgVQMS1)~Fg#nQ|YtC+YW?$$u$JhHB8FY-(*!ka}@O(#uTD$oB6lP6t9*WpqE zu}hetQXwH=){@|I?MEkWOtq+%=sGxq>U$+Na^#RxdCxg^YSCwcCW{A>1P*a`!4eku zEv>om{bo5U%8vo2f^60z^xzUKVv$*)ko;Rb?Hk%CYPl36WyJ@+FDtQFmU!DX14;7F zKgu4wKc4C%CUt~`MOspv#H)>nJx#S=GeJ@A`Nr;X66_(-p#6@Ga2-K`fMgP)A&CJ8 zPq7@6MPZZ$hsC1)$o>dC(K36D=#tu;m*9CXSB~fG)_#jNgEos?4|UV7U5=9nE!OL~ zYze#=n_vmBkR(e<`FopQ{(uP>%SgqVpX#$>PFDVU8Zq5E?=Qm#Vk0SLM7l^oPVZn0 ziJC*rn<=nMb00#q8juuCv2?1nNsfRHJt?sYpWajpoOS2S9viBwYXqX?BmL0!L$Yy^ zHVcgs7s7Zp72tQD-jsLWrR1ZYCY7$rWHqWaG69~u;0krna7C@5SZo0K)vH-Y{ zt^5nrE9yGGpFslf19&`A5&9lYooiWW-Hea|8%y6GdP;^|-JBeEKTLHaJg zkfzj%*N$XTX{s|w`o|ssO46r2H|o1F_5&wr`P(cJhbln-K&nqbfGRS5x}6aSp}jcp zWAHu;jqJ=bHAnn)3wj7}T=4EB*ug3M-Owi=*q-~xLt`+no99kPMrQt>?v zZEDRViX1X%n+fz2vzdRGBefYi=H-0Rw>#*NjSd8F1xIO%H9*mz>>nQBkc4Pq7 zAOuSd4CuA!XM_vB3g`@&^|p_9*~E1ApbF4!xdfKUAIJ;CqjlEW@*%Hv@r&0HqKA-t z{^TcJUEg$F50$@H;jSPIGer97sJ_swbZzhD?FJ!OX`P2-rYIN#)^Yw}^BNp=Xcs24 z83#q3jD~r5DJnGv-<(dooClvY_oC(qpKv#F?2u_k)2a=D}8Y zAMDs@#OH5HhcU4f=DI=y0_smlKqSKgFwwhNTV*D!M`ti11z*uT;Kg2nV#1Lsj!<_< zE+na`F8*#Zk}(7~vf$3Js_60@2CI)#Dw>t*N$vl9XUR5jaE(oRnrK2UpF(~V-oHsN z6IwXK^?q%~g^M$zt%B7oOFude!g2cU{b^IL?qSKEsf7sDG&(!9W{L|IY~5N27*dC? z*_AD8EJU|?;9`tAZ2T!&50lR*11c#R6&+aD6_huo#K@;^Md5B8gEUEFK?G<(jyf@q z-}FyVv2~sFrCJ3tB%?Oa)1 zgdEOf7$*QP@U2HZssG4eOa)5^@WU?msH@yJC)zm}iq_OVN7degIj$ECb1Uv2KY7{n zOB>VWj-Ml@%fSHSxv09Qr*Nk4-poT4=yRDv9(U|` zIyOI6T4cMK6S%4N4ujzWsK~k*HE&{UAa9dr&f}*PPnCR2ztp zj$(+`8xegr4rs$4jFJ*u6Da$2S#?q$99`xS{8V}TRVaov11(gNC4nnc369g>zPnIq zPpQ8Xbu1AWiuWR0{fRmSG%5@8l)e8<-64&tUe0os3e93B_K6Q-R9p_4nP4{v?KE*& z502s@8`xsLWrF@pp}zFoN6%s=@d@r%e7m}YxNv&|2Lk&1{Hg&zKNEE>qBmNRy^{L* z1b(Go!CQgecr3Ay>h&>3J|mH0WM=I@uwbKe8mm_A0f6`A>Gke+=QW=9$KT5#CGYTWk2yKrAJ0bzuUCMa zIGpRV;j8VBo0FJVfS1>&_12T^-4sD~bW0RLwhy1T*XMT3^wswJ)9+W;?VjgEtdd}+ zhe&l(E03Y02{&_qg_Y+}n&r92kd~>;v}~NW{7b$90`Eb-LNxC|xq=)o8D(NhHp;g# z(n8sti6yj$l91Lbn-8@F+phT0dEF;`nnkVuipVwvp#ZtaW5#@%5O^|rbn4nGup zifbrysETic@~LyayNpE?+KKNUsxF8ih$09TXyu!={u402qq^}l zn)0KNqRBLl*6R1YOpZHR_C2YWAyslJ&*Id245=iY|8oZI>qU>tIN$%Ak!G@eF#u3K zcHCM!p|3VE%N`O_asN$S_;pr0hSZ`Ch(V`>c1fX(fh_{)*2Km)Tjs(0Vg)DL+odTS zchntot9@DDirDXIh91h4i#X6=&?3-QwiX$~tE-#nHfLl{8qALBnImZPVM4Q6 zBU;=P13I@8^Mn+wFr0Bz#i&6_S%6r9Sb;==G2h{^_4b8}fe9UZVr3Z$7*SVZ+l$QD z7PD*!&R*4#Fd3#S%EZ$^Fn_RoFeL~cxec`^8w%6QaMUzIE=9_ARCmjxz#rgQ?%4Za z>O>UGgHHJh<)|o7D4{44Sl1j(W~43OTyMiMc2Z4MqAwxXTU@LTK%~;f)Bx4FiCo4| z9K|F_%5+4eNGQ;f0-9RQG2l|J^Qnie6ajyff;$qHtpt6njGAQZOIbDxco}MH+Zsf- z`jg764rH~<`kVJpE)Qd!ZTYlomqFW5P^jlbWbJJu5ad8Y)KwkF2W+Jg!cCjIFeczr z;!j(QrK=l$N^fnf68raI^?&(q6~-dgm;xac`*8ta(0#2=E%&1n%h3`7nSo0I@Tb=N<~x9p2xwDW)2YUQ_ALv zxH<1;yB~)QWR6x^Fyhw6vY9O=^9OKpt|gPY<-A}!oFd}qx9$^}#kl=v|(E^B=0 zG`^Nd($`Vsi{3i#x_(}%#;)^|Ko`{j7S)!LjjZ9F~*!)Fx>b*jX6G-xOAncIE6s3@mXe7&6 zujCG;SkyfPJ0N-sh@)B2#TJN+tKfK*Ti!$-ahqkB-GaAQkCEW4vV)7Gw>RudO5#k8 zg$1?tPG~)Kle9V^K@HK|z@Dqeip71V4tQNW)khz&L-mu|HK@4G`2h(%iW9ge!dAH6 zPLlx;UkENRTIN3kbsPCYA}c zm45-C$d~JJPOBNM+PS746ERRk2nA^{Fb<+`XjTBIgl$)#Msf`vEb({>Otb1nrL?AC zF|MZDf1Zb#a9>KIG_)yH*H)JFOZ8YM1Xj53pmtVT=O4gQPR%pz)DjF4(`+r$emK^0LtLj+eeW~gL!an3|7*==}Aa+&-=Pq9%fs8-YGJj(aUk8U|9-F1_`B9~4QqvBADa9QxeW*h@{nA4t zNOQE>KRM640`s8w-w^z2omr83%w;*k?>{v;JsjaPxKSxfZ~yU+%y|mSA*&Y>OGA`L zyhOZq(++%EOV<(i(VO+_@q79PKcSX_8C9~OqgjLu_n1m4Aa^mY+1Kb1k^1PSC4GVa zZ}3SkZhyEs;#_*O0KX1lTVPjG`ex-Z;O74je-^)eVeY-#+#ly<-w4a7<~T`AsxrXg zhnoo&?Eo@~y!7gFOn;zXhC+r8*9DNPY(NHm87N_j{ zn>~Fg$sLk;^R0=GGd zc{rM(T>{0!rohth{~n0Dy9y>AIQ*p*wB0b&uN@T)RgCy;3VFBpOI6#zUlIg+fl^L` z$%qXB)TOjXy8Hp<~ME+0Qol|)>P9?rm+Vs(rH&MPmm9MplEmZN+-?5fU(1Y6jH$CiH7@R6>cl6PkRz4*%SHUoQ#9CLF0yw1azXC)H_egs7JU68 zbF|#P+z%#oJ@5|^l(((89l&2mPiWh!tM{f+Pjiv^_xQEI~non~5| zuxUzW+R)@)QxbN`ZYMkYAPSG|&%DIPd5&0ocQ25f=bQqdhg^>EFUi;5Z;U9lSH|`l zhO5#ZHdkt-9e8z23N@v_k}62!vxM0{6Pw_MzgDzV8we)!SNz1U5`}z}ap@)u?yHHL z2#c7dDLO7bswksVb?GK4_Rs!vRp;@jq5t&1DlT;YCJ4QnYqBaWWMiDNjpi;|G`P+< z4A?GvIUIR+)tD}wbtm~0dXXiW6%~Wnfqk?vDS_PnFMFPo)V<^mm?n1`8!EeSa~S37 zDz;zTI$ngCs7sJ`ctv{mK3ARJmuCFS;Bnrhlmv;n6ZI)*R%15eCU6Vma@&+UxRoQ- zu@Wv=4h)#xNm=+`CF5UZ*8^fieg~jLX*}NUwGgK)biegN5D9l{=sf&ncl$>*$sX7O0#T0as zYDr-D+(n%nbkaZ26}?IG@Oh!X6@FWkj$B;VFP$xy>!!`OLtErLog+xgSMaPH=kOr= zPimCqF<=V?6uJIiApr0c6bqEImKde(_l>e7E4dDo;kNP566OB`dr|!MWHv$mYh{~L zC8e|5R3|RwBJ#;PBw-PY7;ww@7x(AM|0mXCJ`{zRY~Qa~FI@ygqjX(YF%%?kFBDFVVTA#@NV`q2pHtHEDahWsroE$6I)3dIa46Nm!wL02D>}e*hm_id&Y7I#{Z-bR(Re^S`nH`3vG~p1%;!t_P0g)9fnyblgPRTg~E4D=3z9 z{!$S5A9(Y>;7#}oFR=%Xf`-#Uui4$r=o>BK@0EP+?A&}gns%82^}YX03?Tj^!N==< zOC^zYd~Yoli+)vvOH)#%&7CjidQh_MGb`cb7iWL(-?;`GxexXqevfg!9=BjBu^y`j zh?l;NlpQF12N-WtrL*Jo09`$jxbsAXI(3@=h5PXf?psoos7A6?X|hh7f`y%oGG?q7 z_~Gx?%!L3CDwS=*3eUxyPr`rtrC|o>B|`732d`VdbfB#W=hr276-}Rzg z|5PQ&*$iH+(exl-M#Ck9(XTAQfc|W>JFh!^ajqqQt=|?MEm48-uT{$VUTJLcHNAm= z`)ZZq12Pk~ZPy8rhPNp$00O_(!9Fbv2g~M+m;SKJuK$r?j8^P%^G#5h|9HyEBCkR# zi=bZZV!3|b_}aW)3)FrxR3;SDF~U<|h9zf6HLrtwz9~W|M`oH?4K&yVZ!E$s^IA-NklW8XrxuPTKaGo4R^q*cEUKSQW;9xCa^*x_`7{cn0o*Lht<#B7q%$o}Z)wZevNHzJv8d$Ty72CX0O)99ee8N8V z27krd^$Dwvgtzxdr`P-p95v))pJAXvxQvPk_SwK}z#+#cngToFRV1@m0?>SJ;&#EbS@US8l1|L|^+fp}T#ITVU_k!~ z!4vn4O|pf-9VU_`*GM!R@H~q0;fk8ac#woli{h$fXlI2_pzO?;`=m685GPw{VD?d$ z97_EBnh*R>=Q8QSrjHR$RIg|ZHc?<=7>!!+iC8sg!F(?D=b$dYMfLa^U=#Y1(kwoD z5@j;n#hn%WWcst*jq?*NrSq=(xI3dJTiupM-3gRo=j;KK_Td!f5bP{aN)!n0S2$ z+p#lph!TkOem3J!xkbHb^hQHseEKe*vD2Ctoqh<+Bv*i~TxO1|mrAn5EI}yZ5w9=B zoqVVA@&9&y>!~DU0d{fZ!$peBW=NTv@F z{Ap`?e)D!y$mN7IB(<5sfj|-|GVM(FY8?jnDD|fjTdM0a&AJo~(+eDoi3nl1D`4kd zhuK9!^3d8_YBLZEJ*ZNc2=+kY6~VR!pgCS!G!Gz%)viUTi2p=85Mf&V&0=7BX>eQ| zr(MamO*7lUG7uWgS-RcqP>Yei_q2n?((#UDR|O$pWlXUd5n@>QeD1z(+0Tx5?;Wl@ zG&|ZOx+_O-{`Qn1Bjr#~Wupyc>`?vE{O*qyctdm2{Mo^1FBQo#Vh_5laPLS47+g&f z-PRwaFnIaKPM?x?VWP9wEvoxXG?_NQL{ME&Dkna-^e1|yI&1daXnVTK3IDIuWfT{; za~Q1I#OJUnHA(+b!%N8H6g2VIDe>PtHjP_Rer6-6zlbNmB`2ZXYQv zmy!b|Rfu*rjif1(H1q)zyNqzI{R-@OLWog)+U2BK4z*xGZ&y@kmWL4!b_}cTtjAT<3+)Go z(W<1By(1J4q}^)qC!f#VKbLg8HjV|1>;RfRniT*%5?FsCGq;hC89C>~NNq$lWx%J+ zzA4!r;YB!hEm+D&rSK@8er>^OQzz-3?{QFsDrO$jUmEGMfx+`#-yHSCGhz2hQweD? zt(Z=(a%l`RKjHGt&H=nK6V6gHGFVsR=vV%^)ecb@E1tKCOvu(x?EFOasoifLbN5&T zPAh;!VGT=<896A$&fSLR`b>7=Ay_>2Lxm+XpBWn{#pLO|$y+ZtPFW*Imsw?#(%E_3 zg8R~*(oC;9!Hz-o92vz(X0IJhtarEb*}ONWc%eirJ-4bzpI`UK!@W*S>zaXbEQbBz zq`X+N&hv!j`ksj@1%nLji%Z>H*`^vgD5{BAJ`o}91{@xcm7t9t-TKTJ$c_kF#hv&L!bhvG>w->{ObN86Evo(TfG zXX{IK@%s=F+S_m9o|F0J;A0v*F13ZFVy~k79$dxA$Mmy`{nZG;loJBF|7$~1Q5Z+? zXGD5SDt1LH%|#-t3k?H6q5|^9ZlRLmi^QUCw&}1%Y`GJ%veKfae8~z4P2}ZH=T1|( zSi`z#1t|^NO>IWfq>m(7bHF53Hn{~fT4X<20Hm2rQjC>%seAOUlx+rXSTg~(Z?efA zWlfEsHgs0gO&~cYYNjQyAvHg0;h*oUA3VEI$cr;~^B=qv1($~_zK z$;6AAxME5{;y@8bjHwgnNEp2vIixtC769+v=PJANKAPWaTB)u6zz9$<{7dKuNe$f` zU)9t-#J|Ba>wkmi|HO5Zf4{t&rQV!>6k0j}oh6z(jP-}2{4AtWX_!2z$vM-P3A@Xu60yb}Ibq@O;QxFx zcVTroq6U(WooUTf+iFoB%B&QC#Yjg7VBaSWS$vIcZPG01Lh}*l*dhujjWkPx5dzCP zgAB%$B!6JFEzdjy8|Ic5u8~wo>L2rdMngk{YefdpB5Bwiv1i82=`?IzS;9Pp2;U2dO4NvR)z}forz)ej>_+L$)Fc_+90_r1eDdJ{b=pRaf)w>i7m@q2-Py*Kf6eTv%q$ z%@?M&+16)|QbNR}`V2#dA1z+MinAR>8TYrg^0@gmfEc$D%!jf)+zUtv=839*-sD(< z{e=AAipncq5FvmNNwh|YLjYW)0zSU+B!8K4Xn|f6C-3o37C@0Cw-6TP?){E{C4gCH zea+I^vMTsPIyl@xYNEpj>zNC>Ts2@1YcU)~EUc;&*nPp@gc_?!3Y$aW7kMb5pOXU7 z0ns$2Ip5IZwAO2D!N{^xC6F@LffSWeGr9cpxS_9>+cQtJ{F9p^J}%rRD4Zt_TaQSa z-z0=CM6D4nIpB$L>f?I^8Ga6iSHB*dL4#-}qHvTItSUjAHM0IS#0dn_Ia7>j!Kn#L z-6TZ7_@PaLqsyM|2IBuNkTpv1??a4e4f8&b8ZvUxd}l(=TX|lj%RTxUu^`4cYo|cQ2)6*6hJZGgzI+b zE4s1+H4F_~3TQm}>#&;uCo5LurxDa`S-`u=d0b~$S0yqrh>U?Js=e&Up>8~nQ55ZF zhduj9uwHVs3gKk zXT`&bK4}H<(*Yr_L)U6Sy1FUNaJw{Ivo6zG*|ekakXNYL7*ew6ELw9o5}41WJ2y+L0tm*=P_ds>`=HysU|h1ITz8^++0NvqIItMur+Ga${ zHj?@#MW|c;N#Vc=FA#=WsXcM?dq^@mBVU~B4Lz2qJ=5=_$PYqyv+Ql$V8nHV(izYr zIf8@4KUY`0}md_ts12pSGvCtT{R% zgaNg86oa^T^>YQNALu)nzr^iSfYdk? zcPZxqM(qCZ9!N$&;7GWV-mVXmuxoXrr5RmX#lMpw@EVsvb`JV{Dixe&9_0wE0EvPjo{KNurglXcEx@ZNSp_vP*2?Z28vta`hFu&bzj~8T8*g>#FS556TM~cQnp>FF7sXtuTr(M zT(emL)U8Rt3QwGlwO6vQaS0P>7DnOr5NMq=aAQu&^H3|Lkx0mEr@@h#+^vXUrTP5a z;2};D6;F}z865aaTfZ+V5Y9BZ5%ED8Q19p}zAMHEXZM#_vI8=;9uw-K7Tazs}If>R45RHVbr(tFn{#%cBTC^tPtit)GN z7SA%Th?&0g&7{h&5chqaUP$1~PbVlZBEjx6AeS)wUMN5N;K%M3{NC|*@l6r}V4|gE zt&ZABhAFste?!GwJ?kDwBEXCkKxGYRqF=|9sFdlw-2g9Onc|3BD=DQknNG{AAihbs zu5w_7p)cT#5~jFO-SabP?is&eXx0tz17k*?ZuGO+v19A2Oi+yd7qwg^y*%H7jc&R zIitFTSsf`lx-Y>Rp6U%@Xl@5$ev%a!g{U{G zeQu)33Smg@v?w>Kx3~`69z5T?Wxuq{?@Ep zj5Cjo+#~PM4?hcc9820AuOYm+?OZ(Yq>oM&%7-Sm5iFC;DU< z@5$zbVVJ48S#9Rtq8qY(hff;B^$MRC0v?-HD3&^YpF96kB-}|0fSLfId#IAsMc|hk zxPEbU874>DdhO)4%dXA+J$rf?d_c{D*kMuv!*Y~VAquwt!+aq+#7#sGJ^asHip=b|VEW6}Z%i>FrAJQxA z$RrH7UTPc&`r-xzq7RU_p0aVC4O$u}WuV?GI0!aPTQbUjHH8RYRSDNBo4aVd1 zueF+}uGe^b(JSVn0zOf!gJk`eStKNSF#@5z=ctatgQ#`hwDpbRxv6arM97AD-aIR--A$ z<68*ASz$PF5sn_xUY>`QaqEgCoJ;ph5@4_10-;YT2ovw*DG;A>Jg?+a*|i~fl$5-< zG+@1Nhj$JlVl;7rJCy)j8kh-Q$AG7%ZX~AVY^lHjJyYtaw%(ePUo{CT*8&WIjP?uN zJp7+k1a}JAjCv+>UR>_3_V#_uSRWGul%Eb^3;{7*xL&LQVG=2M41AB1J4QKt2RY&! zp>0yji&w7HY>T$b%n~Y;vY!TC$}c#ZdjWE-G3$P^QT+p>`mUfIC~NZl0{{WBN~srq zp-JUzT3q(75M~9MN%|>`oY`+8WAxJuJ~b$m%bor8Pg{ds{I-;t-Dba~E5WPACqI2E zY&s5n9_D2!8z{s>siT8f*H#Jsl+9U~+P$R30;diK)GN_C8z)wN9WxRkEtFle=W~ns zc+&(pL_#WqHp`3oZemoY0(eH0d?jBHYrvNtoTil#?TIv$#t#Cnx@+;o{pbeNWMA{| z(%#CViEL2=N@KnN5f*Y6a9|Jt>&x zcZWy|!sJ3#e37x72IYg6{l2-;X%MYv7!yw^5$rxZ=*erKb6pW)baEZ7uwFdL5yWj+ zbT-MfkqsMXjNt|?dcX@VPF;Fr$52A1yOQARQW5n6l^|77hYZ7tx~ANi6qjZz#iU#} zAnTWZ{Z^o~l3^BQ8D0$=JzLtu$*PnKh0+K0VA`X6M_PzS!(z{E3o5768T*$6F%_W(=C*gJ$gW z5_Igb%f{K@>)rP1iQ8?Bx*FcI3f-nYFn>r3SCF39pj;J=lgQKlOIQoc+R0gTd=i2K zrEDvlK}TU|?Xd}FPb*0hc&9)t?x^1`_nW^e?wk(Y8!h}~IuS=0CCpLbWe|=1yDDL) znhZO0NC~4c96+5@-ttj3HA#wK_2l@J=H#ky|3n%#Ta4SkiZ6Y{!$&Jw9dD@|D^lLq z$re?|!!92murERLf$m2UlmKF7ayw~5F>jF!8ZZcs6?xqo4DrNSzFTF4WU`D{J)l%5 ze}Ug-)6ybxOOm~YW#WCPT)^ECm!qQ>wfd7c2+&1*1z4L^*pAKXvSw5{p18f;u*BnM zt`c=2vcCYAp}8)OOYhSwGW-pC=Hw?%6aEVop90y(SXo3*%5Qa`6m2%&qv9uhr49R?#q|XM(c9~wgO$48t zGfePtWtFgD7`CdO9s>Hcuh{5<#&cm((9;rP)rgGO<<`uwkmRZ2a)R4J*!5=-I~%up zx5O^_15C)DZKzG9ZEfuKg07RxKgA4SS9|G_Uk^6o&JCXQF&szr8Jg>kTe$X986;Eg zo&%h=F>K2Gme$34J4zlsHWU3)9bKH(C(rvX^Ysi})JeL_$B zbH&>6mJ*Yw34byqa%D0otlo9A?Ehf<3GJd42n3GpxeS>v>bCuQL*}EceaMg7Xc37* zT?8nHt`+w;+-B@UV-pZ9yw|OKwI}=#!WTCg(*s90HlSGxU?wkCk*-z61m}|nUd+s1 z+$6Md4QP0C=tS98tgp`I;9fhiITb0<1!`APo`$59&guQ>{HoBBq%g+MAbXa!6K8%1 zy3+4=`tk@oa^PBW&UpuOU-gpya<~cepaEEv31cieQmH?<&y2sAprO8L!XQARrgwzG z9I%!PQU6|D4*Z-Hx7TZcvJ(9YM?#`h(We;Zr8K$t9GgMi3Gd+RnL^7J?nb`#eBy)k zAdY;^ai=2#J5zDBj)=cp2TErf|0(ONs#*~e7&wr<>5eYu`^tL36zGR?+&Vg+LIh}m z+Lr4T3&qMS)?!pU63rqrh-gnYjCO^`?;lMu;Kj?JaX~2HIm7G>Mr2D%f=DBos_C_i zz@O5+PZfAQeMh_m=DYf#UuO=m%&pz=#Hh z{JzwTk8VvGxbREZj}JrP0m&K!zYd_?0V?1F)j}n3LO3C~uMwylXGHK+a9TqDJe3=M zt?Vnx0GUdv!PLL%ST-|$jkSCKY4i9!Em$XAwA9*(;r)CXZWFU71xS6ImUwhd#Gnqf zXv4u1L)FVK3DT3NObol&}FsqvIqnnSL}&~SMltyM%lT24L1O8*WHCP z)|!(8iFlUufxtaJlw!9QVz`^4nLuW{od4FSs2 zA4WC16@Pdwfs*rws%+!>Kr1qWaIi#`&JRU+VUsR5wF|5J_;ym~j$dFq-kw6rzl{^( z53Tt@GFxjrCED_w{Fbv6&g1|x?hajf64Iv*a}Ig&%0WDsO95SvB-b)g@&2h+syK-% z=TU*f?gEq_L&dkziVfNwumJ+WGu`+1AU%~Ai&s}Nz$xPLGqd~LHt4D)4fEvr_qA_L zc?5ur$UXf`Nknp$BKAMmpk@Wz1P#-PC2y1`NwT--e75UkLN_8nHZcHfJGddK=mnx! zZP5V*yzg28RO`3rr-#w$1tFuS>-(Bh8D%zHpIXTg5Y!$!`?}Ap<>rl}8XOGpPjbB^ zRT(j>*zWkrx4dBH0Sd{7H#fReEfkoilI`bSA@!SV=#)SEe$+C=x1aCR;+>p@2_QaE zs_OUakIqgAZ+i&JI-df_zh!l!YsR-|SK=k=oI&Ji(Tjggn+NE?Z!61$xdL7?@(b_^ zf*tgh@NZ4L;M_ZsfTeA7dD=e~4L_K|XQ;PXPqn0Z3BC#8pvg~*Ez8Or!599DMm|x@ zAFW8rM=MW}KQRF+Ua^Te8{Bxwk>z`&VE&~RzuBHZO?uxCBK!(CI1-Q$bsjmkntSE4 zeWys<&i}DW+va^=fxAg^fv?!@&CNC&SG(EC;^dcxx}hIqOP{lgm$9Mqt2&I%g|CAB ze1)hwVAkZ7_#44XOg|iVR%G=R?oK|kot^imAa#|_E7Ke6^9}F5f+)vLcvqdYcmkuC z@sR|S0`Wx=GASCsX>T-!IZ6>BeW+agXZFkDreqT7UhoXeJ9a-lq3{V-L3jg3-a1~L zEh=Ij$b)L&3-cSWc>b~eMvHL#BM1GmjKP38_s8voz3q@cE&FNR^p0I}9!oTQUSY$X zemLKEX0T|^+!ry+7DwG3L|J=;?GRh8h{zyqQ);0wi!&xbqKOYFpNffEag^UJ4Y(+Q zvqtf&=-!(AoZaX9T1J!`-e4k<0q+vQCUVbvDIhPytb*{edJcB;u0aQHZG1+zSp0P1&_HSca zoO7|s3c$+&A?a^HLVrXCz08YYVZAQ>ZZtg8&$okH4vlZ~U5Y(5xROrQTj!4!Zh$A;Mr$?!nFBN& z#cWz=|0=^rCKJAA{=d!phH49JVCelno&JP<3MOmlhH?I-Ja11X30)vy$8(ag5<0rs+d!XF*Q! z)`fe55v-IEJdeb2@L(h^ppoCGpf^p!|1`+MzR^M(l(_GcfGBbq#lzLr(ie7%{|x?x zVe@uykcQp+?nWCso8`6=QHyc)7d~jz0b10)ukNf+!mK4>!uA((fiZu-NJJ933VI7z z@g(IAQ3xl~lOkFse+LrPUC)1%`q@JE@_M`yC=}gqw8f|c(7Yp%)t!2|Cj8HipzGSe|B{S+3FqPfRus|vJ7kw?|4^wcR&Fd~@}Ojt zCiA$vF8|X-w&6SPK@I3emNFg$>;YqAuH3SAN>0Z-$B^$8)mx>+?R4NMS-d`Hz69@x z>cx1Vq2QVLW2);PThnyY(VPHQ=aKfzizP z&ktR)pASDa|1uRNHEBA{9E9iAH~xMxjA(g{qTO@V>kenkh(0+a2}&BB1@*t|)yX zaVa?q>m!G>!Cf>jZSx88ml_y?44sIpFS&&SHv|R}00UxW<^O&CD)AOV`NW1Lfto%i z^IKY*oFj6xVBvyTlUu59;lmRS72JN`^tFkgyLmNIm_aVqfw1zReohI=3fposQ4k0O0qUwGCC4$yHy=Y^a5_|{QfX$$NPcjfqB~&dQez^13CUwP1Cq)QBBjw+N}=D z=~39@KVc?xq#`uLg&cw;RCzEbjM@J`U7UF|l;0o6$1wI~(hSoWVFvm7VVGh_W$as) zQihN%i6leJw=zxqB9SpXG#Vu9$i5YkWQmZaX%Q1eiy~2$DZ+1ZekbWZe?8BAoqO(m z?z#7VKIgvATO61==P1HJ#}a#aw~siWGC~F*gbGo6g7d6kv0Ti8q2eNZa7FrIfU$8R zy1+6o->s%_I`nFXqfF{n%e)KReJ@4yVf<{}dFBGAkJxizni8b9GrlTQ_wY!eWz5v^uT(Q;@iMv2JYgWH#D!Xc z50Bh?qQJVQ{{HzuQ@ok31J|Q^=4Ipe`^$=>&l0rez2OyvAQ|V9b7MyBR^LnK`WNU- z0JdzWX%J}az91bc!5mo#uK(E|fX;u2u%`BkjCZ)^OLWG$l-Pd31z9a(?1qc^!aRkN zW*4i!)MZRARCIYy5a)Jb2DySa;*^{-R+aAUDQ^=?m5pzVRsSwYi(i?P95@3l_E}iv z{!HF;X7)2j9-J6b^ke>6ejWa~mLTzT?o5ivh1yP!u}W#A>wdLyHZs*<653X)9Zj`9 zdi;y!?#8`(X%ZP8PZzt;pNECd=3dmNC*ke8d`}NOWr~`XnWu+D>9Y`iwO+y{)$MnE zWu|-{kLJzX$a%SS&};>4r2WzHCONhs|7J`?+%-`RL;?K(+B8$GFWnmrutbN{mskTl z%Z+c+$4;=fw89Q+Ie}fRmB&@Q)jFxP+-g`y+Fjh8+PvguQ&|>>B=Vr2?{13Xp^!t+ z6ilB@Nb*K^W4i%L#t_nbWocYsW^l8(5tjSJQ>4Ni zJTTEcy7fWU5!1l;sRiPsOt%vfy$3oZEVXvx7#idwnM*VB#TRc?6mGSjRgq~A^9iun z>Eppi5z;z)3&GBZ#Ub0$+o`Gy1XWxAT-)xmH$j4oGxwr#S*Nyz{Uad!StGWE{*QjD z^aZc(tEL?vz*oG*U9O0gE+E<%fjUnHWf!ExxRe`-I%daIEFgC(Nps?QtDkW%p2-k+03HO$Ty>cWWkK4*IJL;;k36f&I z5qFlB>de0*Jn^gL9x-#+*0I?H&lin?;~%}>Ha1MXB?WAcSPO~pr065>OKq{}YrBjJ z-L)q?GGNc%+Q&L{PWHOK;AZWxwJ{h3G8X`!7aPNiOJFiw;vlhOYPI8CfBsq1KhGGc73@()Xi}OQM7!F2Aux{O7hhArc-%C~`hs zFbsdQY|1YpT>3V!N2tt@$)L zo2j~u1NIiPWz#VsZ=tFOQe!X-(M-e(-({>a25+>uHE2Pfv_s*&;s|LB-14&gG}$I& z=rEt8s($)B{zprsqJrPa+UHq~-;U*c**z35wcQtn{Hi>0Vzh|8_O83neU$M^26W!O zX0*R2Te+NF-7bD@SFfT^xWt?W8Vba}zeMfWRqzfX5TA6v{_@=p0RguFR+K`s`$da0 z5H?xzGxUg0x-CGz!@|Ldc#UulvvK%7VUs)Q5~0w5?HPpR;dMH>YlPIx1?b{t?6P&7;}5^<&~nKfyt&&h!wS| zHTQfggFbGMKd)O*nBym(2OHNghN|dBDbsXH^NP{RxAI_PVK$zL!7;aG;X9~SSm}K% z{1vq_M|P$7akY4*T;UdJjOZK_&DO5&9{*?;-MAWUv?{l@Cw4*_;pTT0Cm0YL8aD}F z)a-_%l^j%c5=%llk@c3J53A}nIdt<^HjwUuDC^&;ClF1 zI~VV_z&npkfy|3aRC>>^$j_Ym@C3H!V3v#C9sUtG`*1TM>43%n#^ve2!KInB#y~Pd zEKHyLp~q6Zmw$0Q?1=DbLpA|7v~PH2YbQsQ5)=DMx`W!g>OR$v+K>VzcS=j4 z$-(QiP$ju>ice{}M6UX&`Q!a6hCy~T4Z{fu?I%}g=G12D_De*9A6)&LEa%@wI(AU3 z;Kn)Q_XAl0*!=wAPhbML5NihB>e!wR> zT5iMc0|Y|;Q40b=0M%qo)Q0N?2!z;F?faDt zbsd7Hz)>4or@tYP1`kpPify6d8{G)T0$Tx<9e-;%Hh^ipKa?Fn6di`zxUB*4{_3Aa z-v~$o2w-1Z;0d6M`kk}!c1Fyf7>Kf;2gvc#I3((KdcvE6&CmzCb?7w@T95a6fDCVr zwrpzYlRa=G9fR74Izb@lCZO^Fa6Nqw__-4>n63hNF_7RcXW#)v8Q`SBQNJTI-qda$ z36Th3LuG&%Iuy0Bx&IA0y8(IERR6zNZ>GV)T^{RAJ4QeN@--;x_uAuiecPs9IUNOZ ZF3QO`+Cl_>eV5@q%RIp`)$`Ze{{T7Q%S8YH From 9c682c5c5a3b1de3754781696218628a9da31a13 Mon Sep 17 00:00:00 2001 From: Andrei-George Stoica Date: Fri, 19 Feb 2021 19:33:39 +0200 Subject: [PATCH 609/732] Clarify firewall requirements --- windows/deployment/update/waas-delivery-optimization.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index a9ec6583a1..2239629eb9 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -134,7 +134,7 @@ For more details, check out the [Adopting Windows as a Service at Microsoft](htt **Does Delivery Optimization work with WSUS?**: Yes. Devices will obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. -**Which ports does Delivery Optimization use?**: Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service will register and open this port on the device, but you might need to set this port to accept inbound traffic through your firewall yourself. If you don't allow inbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). +**Which ports does Delivery Optimization use?**: Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service will register and open this port on the device, but you might need to set this port to accept inbound or outbound traffic through your firewall yourself. If you don't allow inbound or outbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). If you set up Delivery Optimization to create peer groups that include devices across NATs (or any form of internal subnet that uses gateways or firewalls between subnets), it will use Teredo. For this to work, you must allow inbound TCP/IP traffic over port 3544. Look for a "NAT traversal" setting in your firewall to set this up. From 1018cf7c8a2e125f441bc32c0d86f1cfe6f3e975 Mon Sep 17 00:00:00 2001 From: Emily Womelsduff <66487667+ERWomelsduff@users.noreply.github.com> Date: Fri, 19 Feb 2021 10:47:40 -0800 Subject: [PATCH 610/732] Update set-up-and-test-cortana-in-windows-10.md Do not publish yet, please. --- .../cortana-at-work/set-up-and-test-cortana-in-windows-10.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md index da23d57297..eb96cd95c4 100644 --- a/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md +++ b/windows/configuration/cortana-at-work/set-up-and-test-cortana-in-windows-10.md @@ -19,7 +19,7 @@ ms.author: dansimp - **Cortana is regularly updated through the Microsoft Store.** Beginning with Windows 10, version 2004, Cortana is an appx preinstalled with Windows and is regularly updated through the Microsoft Store. To receive the latest updates to Cortana, you will need to [enable updates through the Microsoft Store](https://docs.microsoft.com/windows/configuration/stop-employees-from-using-microsoft-store). ## Set up and configure the Bing Answers feature -Bing Answers provides fast, authoritative results to search queries based on search terms. When the Bing Answers feature is enabled, users will be able to ask Cortana web-related questions in the Cortana in Windows app, such as "What's the current weather?" or "Who is the president of the U.S.?," and get a response, based on public results from Bing.com. +Bing Answers provides fast, authoritative results to search queries based on search terms. If you enable this policy setting for the Cortana Windows app or Microsoft Teams display, users can ask Cortana web-related questions such as “What’s the current weather?” or “What time is it in Tokyo?” The above experience is powered by Microsoft Bing, and Cortana sends the user queries to Bing. The use of Microsoft Bing is governed by the [Microsoft Services Agreement](https://www.microsoft.com/servicesagreement) and [Privacy Statement](https://privacy.microsoft.com/en-US/privacystatement). @@ -46,4 +46,4 @@ When a user enters a search query (by speech or text), Cortana evaluates if the Bing Answers is enabled by default for all users. However, admins can configure and change this for specific users and user groups in their organization. ## How the Bing Answer policy configuration is applied -Before a query is sent to Bing for a search of public results from Bing.com, the Bing Answers service checks with the Office Cloud Policy Service to see if there are any policy configurations that pertain to the user for allowing Bing Answers to respond to questions users ask Cortana. If the user is a member of an AAD group that is assigned that policy configuration, then the appropriate policy settings are applied and a check is made again in 10 minutes. \ No newline at end of file +Before a query is sent to Bing for a search of public results from Bing.com, the Bing Answers service checks with the Office Cloud Policy Service to see if there are any policy configurations that pertain to the user for allowing Bing Answers to respond to questions users ask Cortana. If the user is a member of an AAD group that is assigned that policy configuration, then the appropriate policy settings are applied and a check is made again in 10 minutes. From 29235b0a0c00fbed0e89dd3fc24e854f8f2eac95 Mon Sep 17 00:00:00 2001 From: Apu Dutta Date: Fri, 19 Feb 2021 12:15:21 -0800 Subject: [PATCH 611/732] Address review comments --- windows/client-management/mdm/euiccs-ddf-file.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 24adff5b0b..4101bc0f61 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -124,7 +124,7 @@ The XML below if for Windows 10, version 1803. - Indicates whether the download of a profile with PPR1 is allowed. If the eUICC has already a profile (regardless of its origin and policy rules associated with it), then the download of a profile with PPR1 is not allowed. + Indicates whether the download of a profile with PPR1 is allowed. If the eUICC already has a profile (regardless of its origin and policy rules associated with it), the download of a profile with PPR1 is not allowed. @@ -145,7 +145,7 @@ The XML below if for Windows 10, version 1803. - Indicates whether the eUICC has already a profile with PPR1. + Indicates whether the eUICC already has a profile with PPR1. @@ -189,7 +189,7 @@ The XML below if for Windows 10, version 1803. - Node representing the discovery operation for a server name. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. + Node specifying the server name for a discovery operation. The node name is the fully qualified domain name of the SM-DP+ server that will be used for profile discovery. Creation of this subtree triggers a discovery request. From be5d7fb6a91c97b1486f2958aa8484f679b10423 Mon Sep 17 00:00:00 2001 From: Robert Durff Date: Fri, 19 Feb 2021 12:46:54 -0800 Subject: [PATCH 612/732] Add latest completed CC evaluation to topic The security evaluation team just completed the latest Common Criteria evaluation against Windows Server + Windows 10. Adding the evaluation to the Common Criteria topic, including links to downloadable evaluation documentation (Security Target, Admin Guide, Validation Report, Assurance Activities Report). --- .../threat-protection/windows-platform-common-criteria.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md index 3bcba3890f..6b859eac3c 100644 --- a/windows/security/threat-protection/windows-platform-common-criteria.md +++ b/windows/security/threat-protection/windows-platform-common-criteria.md @@ -22,6 +22,14 @@ Microsoft is committed to optimizing the security of its products and services. The product releases below are currently certified against the cited Protection Profile, as listed on the [Common Criteria Portal](https://www.commoncriteriaportal.org/products/). The Security Target describes the product edition(s) in scope, the security functionality in the product, and the assurance measures from the Protection Profile used as part of the evaluation. The Administrative Guide provides guidance on configuring the product to match the evaluated configuration. The Certification Report or Validation Report documents the results of the evaluation by the validation team, with the Assurance Activity Report providing details on the evaluator's actions. +### Microsoft Windows Server, Windows 10 version 1909 (November 2019 Update), Microsoft Windows Server 2019 (version 1809) Hyper-V +Certified against the Protection Profile for Virtualization, including the Extended Package for Server Virtualization. + +- [Security Target](https://download.microsoft.com/download/5/f/6/5f6efbb4-88a0-4161-953d-de07450b7107/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Security%20Target.pdf) +- [Administrative Guide](https://download.microsoft.com/download/7/5/0/750db292-f3d3-48c9-9557-aa64237a0e22/Virtualization%201909%20Administrative%20Guide.pdf) +- [Validation Report](https://download.microsoft.com/download/4/7/6/476ca991-631d-4943-aa89-b0cd4f448d14/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Validation%20Report.pdf) +- [Assurance Activities Report](https://download.microsoft.com/download/3/b/4/3b4818d8-62a1-4b8d-8cb4-9b3256564355/Windows%20+%20Windows%20Server%201909,%20Windows%20Server%202019%20Hyper-V%20Assurance%20Activity%20Report.pdf) + ### Microsoft Windows 10 and Windows Server (November 2019 Update, version 1909) Certified against the Protection Profile for General Purpose Operating Systems, including the Extended Package for Wireless Local Area Network Clients and the Module for Virtual Private Network Clients. From b24137f0063c3c2bccc21d990dd06d9b6c39be73 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 19 Feb 2021 15:33:21 -0600 Subject: [PATCH 613/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 4feae3100d..83dca7f380 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -53,8 +53,6 @@ First, you create a default user profile with the customizations that you want, > [!NOTE] > Use a lab or extra computer running a clean installation of Windows 10 to create a default user profile. Do not use a computer that is required for business (that is, a production computer). This process removes all domain accounts from the computer, including user profile folders. -======= - 1. Configure the computer settings that you want to include in the user profile. For example, you can configure settings for the desktop background, uninstall default apps, install line-of-business apps, and so on. > [!NOTE] From 3b0afcee67b41dfdb47aae2e24c6d9830a3a6bcb Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 19 Feb 2021 15:33:29 -0600 Subject: [PATCH 614/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 83dca7f380..7c3c3ba50f 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -103,7 +103,6 @@ Starting in Windows 10 version (2004) Open the Settings app and click on Advance ![Example of UI](images/copy-to-path.png) -======= - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. - Optionally, you can check the **Mandatory profile** checkbox. This step is not required but will set permissions that are more restrictive and we recommend doing so. From 472af05f8ac8cea8e76cdd12414f7b6baf3d92f6 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 19 Feb 2021 15:49:00 -0600 Subject: [PATCH 615/732] Update windows/client-management/mandatory-user-profile.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/client-management/mandatory-user-profile.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mandatory-user-profile.md b/windows/client-management/mandatory-user-profile.md index 7c3c3ba50f..b1ce6d51a9 100644 --- a/windows/client-management/mandatory-user-profile.md +++ b/windows/client-management/mandatory-user-profile.md @@ -101,8 +101,8 @@ Starting in Windows 10 version (2004) Open the Settings app and click on Advance - If the device is joined to the domain and you are signed in with an account that has permissions to write to a shared folder on the network, you can enter the shared folder path. - - ![Example of UI](images/copy-to-path.png) + ![Example of UI](images/copy-to-path.png) + - If the device is not joined to the domain, you can save the profile locally and then copy it to the shared folder location. - Optionally, you can check the **Mandatory profile** checkbox. This step is not required but will set permissions that are more restrictive and we recommend doing so. From 3bcf38908d58b3a974e82ce31e88d61401abf5dc Mon Sep 17 00:00:00 2001 From: Patrick McDonald <48225667+pamcdo@users.noreply.github.com> Date: Fri, 19 Feb 2021 17:53:21 -0500 Subject: [PATCH 616/732] Update hello-hybrid-key-whfb-settings-policy.md The ", and" is part of the dialog box and should be bolded as well. Not bolding it has led customers to believe there are two separate options instead of one. --- .../hello-hybrid-key-whfb-settings-policy.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index d7355b0c32..d8a838a906 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -13,7 +13,7 @@ manager: dansimp ms.collection: M365-identity-device-management ms.topic: article localizationpriority: medium -ms.date: 08/20/2018 +ms.date: 02/19/2021 ms.reviewer: --- # Configure Hybrid Windows Hello for Business: Group Policy @@ -55,7 +55,7 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv 7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**. 8. In the details pane, right-click **Certificate Services Client � Auto-Enrollment** and select **Properties**. 9. Select **Enabled** from the **Configuration Model** list. -10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box. +10. Select the **Renew expired certificates**, **update pending certificates**, **and remove revoked certificates** check box. 11. Select the **Update certificates that use certificate templates** check box. 12. Click **OK**. Close the **Group Policy Management Editor**. From 196c74f673f21454514c8af192152e8dcae6cfed Mon Sep 17 00:00:00 2001 From: Andrei-George Stoica Date: Sat, 20 Feb 2021 08:35:27 +0200 Subject: [PATCH 617/732] Modified from or to and to show that both are required --- windows/deployment/update/waas-delivery-optimization.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-delivery-optimization.md b/windows/deployment/update/waas-delivery-optimization.md index 2239629eb9..d497aeae62 100644 --- a/windows/deployment/update/waas-delivery-optimization.md +++ b/windows/deployment/update/waas-delivery-optimization.md @@ -134,7 +134,7 @@ For more details, check out the [Adopting Windows as a Service at Microsoft](htt **Does Delivery Optimization work with WSUS?**: Yes. Devices will obtain the update payloads from the WSUS server, but must also have an internet connection as they communicate with the Delivery Optimization cloud service for coordination. -**Which ports does Delivery Optimization use?**: Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service will register and open this port on the device, but you might need to set this port to accept inbound or outbound traffic through your firewall yourself. If you don't allow inbound or outbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). +**Which ports does Delivery Optimization use?**: Delivery Optimization listens on port 7680 for requests from other peers by using TCP/IP. The service will register and open this port on the device, but you might need to set this port to accept inbound and outbound traffic through your firewall yourself. If you don't allow inbound and outbound traffic over port 7680, you can't use the peer-to-peer functionality of Delivery Optimization. However, devices can still successfully download by using HTTP or HTTPS traffic over port 80 (such as for default Windows Update data). If you set up Delivery Optimization to create peer groups that include devices across NATs (or any form of internal subnet that uses gateways or firewalls between subnets), it will use Teredo. For this to work, you must allow inbound TCP/IP traffic over port 3544. Look for a "NAT traversal" setting in your firewall to set this up. From d9803f8f375d74893d18dc6847f2024babe8be20 Mon Sep 17 00:00:00 2001 From: Patrick McDonald <48225667+pamcdo@users.noreply.github.com> Date: Sat, 20 Feb 2021 19:02:46 -0500 Subject: [PATCH 618/732] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-whfb-settings-policy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md index d8a838a906..5a639e777f 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md @@ -55,7 +55,7 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv 7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**. 8. In the details pane, right-click **Certificate Services Client � Auto-Enrollment** and select **Properties**. 9. Select **Enabled** from the **Configuration Model** list. -10. Select the **Renew expired certificates**, **update pending certificates**, **and remove revoked certificates** check box. +10. Select the **Renew expired certificates, update pending certificates, and remove revoked certificates** check box. 11. Select the **Update certificates that use certificate templates** check box. 12. Click **OK**. Close the **Group Policy Management Editor**. From d612aa6bf2868b407d203b0ef607475932ea5b5f Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 22 Feb 2021 14:31:51 +0800 Subject: [PATCH 619/732] Update two pages --- .../advanced-hunting-schema-reference.md | 3 ++- .../microsoft-defender-atp/tvm-hunt-exposed-devices.md | 7 ++++--- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index 17f6ebfe5d..c2f9975fac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -64,7 +64,8 @@ Table and column names are also listed within the Microsoft Defender Security Ce | **[DeviceImageLoadEvents](advanced-hunting-deviceimageloadevents-table.md)** | DLL loading events | | **[DeviceEvents](advanced-hunting-deviceevents-table.md)** | Multiple event types, including events triggered by security controls such as Microsoft Defender Antivirus and exploit protection | | **[DeviceFileCertificateInfo](advanced-hunting-devicefilecertificateinfo-table.md)** | Certificate information of signed files obtained from certificate verification events on endpoints | -| **[DeviceTvmSoftwareInventoryVulnerabilities](advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md)** | Inventory of software on devices as well as any known vulnerabilities in these software products | +| **[DeviceTvmSoftwareInventory](advanced-hunting-devicetvmsoftwareinventory-table.md)** | Inventory of software installed on devices, including their version information and end-of-support status | +| **[DeviceTvmSoftwareVulnerabilities](advanced-hunting-devicetvmsoftwarevulnerabilities-table.md)** | Software vulnerabilities found on devices and the list of available security updates that address each vulnerability | | **[DeviceTvmSoftwareVulnerabilitiesKB ](advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md)** | Knowledge base of publicly disclosed vulnerabilities, including whether exploit code is publicly available | | **[DeviceTvmSecureConfigurationAssessment](advanced-hunting-devicetvmsecureconfigurationassessment-table.md)** | Threat & Vulnerability Management assessment events, indicating the status of various security configurations on devices | | **[DeviceTvmSecureConfigurationAssessmentKB](advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md)** | Knowledge base of various security configurations used by Threat & Vulnerability Management to assess devices; includes mappings to various standards and benchmarks | diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md index 3ee21c13f2..0ca6c08b6d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md @@ -38,7 +38,9 @@ Advanced hunting is a query-based threat-hunting tool that lets you explore up t ### Schema tables -- [DeviceTvmSoftwareInventoryVulnerabilities](advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md) - Inventory of software on devices as well as any known vulnerabilities in these software products +- [DeviceTvmSoftwareInventory](advanced-hunting-devicetvmsoftwareinventory-table.md) - Inventory of software installed on devices, including their version information and end-of-support status + +- [DeviceTvmSoftwareVulnerabilities](advanced-hunting-devicetvmsoftwarevulnerabilities-table.md) - Software vulnerabilities found on devices and the list of available security updates that address each vulnerability - [DeviceTvmSoftwareVulnerabilitiesKB](advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md) - Knowledge base of publicly disclosed vulnerabilities, including whether exploit code is publicly available @@ -56,7 +58,7 @@ Advanced hunting is a query-based threat-hunting tool that lets you explore up t ```kusto // Search for devices with High active alerts or Critical CVE public exploit -DeviceTvmSoftwareInventoryVulnerabilities +DeviceTvmSoftwareVulnerabilities | join kind=inner(DeviceTvmSoftwareVulnerabilitiesKB) on CveId | where IsExploitAvailable == 1 and CvssScore >= 7 | summarize NumOfVulnerabilities=dcount(CveId), @@ -66,7 +68,6 @@ DeviceName=any(DeviceName) by DeviceId DeviceName=any(DeviceName) by DeviceId, AlertId | project DeviceName, NumOfVulnerabilities, AlertId | order by NumOfVulnerabilities desc - ``` ## Related topics From 3aba7e57c8d34b634cdbb044225c12aa35a3ac26 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 22 Feb 2021 14:53:22 +0800 Subject: [PATCH 620/732] Added two new pages and deleted old one --- ...nting-devicetvmsoftwareinventory-table.md} | 20 +++--- ...-devicetvmsoftwarevulnerabilities-table.md | 62 +++++++++++++++++++ 2 files changed, 74 insertions(+), 8 deletions(-) rename windows/security/threat-protection/microsoft-defender-atp/{advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md => advanced-hunting-devicetvmsoftwareinventory-table.md} (69%) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md similarity index 69% rename from windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md rename to windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md index 9a7862714a..b550022bcb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md @@ -1,6 +1,6 @@ --- -title: DeviceTvmSoftwareInventoryVulnerabilities table in the advanced hunting schema -description: Learn about the inventory of software in your devices and their vulnerabilities in the DeviceTvmSoftwareInventoryVulnerabilities table of the advanced hunting schema. +title: DeviceTvmSoftwareInventory table in the advanced hunting schema +description: Learn about the inventory of software in your devices in the DeviceTvmSoftwareInventory table of the advanced hunting schema. keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, microsoft defender atp, wdatp search, query, telemetry, schema reference, kusto, table, column, data type, description, threat & vulnerability management, TVM, device management, software, inventory, vulnerabilities, CVE ID, OS DeviceTvmSoftwareInventoryVulnerabilities search.product: eADQiWindows 10XVcnh search.appverid: met150 @@ -8,8 +8,8 @@ ms.prod: m365-security ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security -ms.author: dolmont -author: DulceMontemayor +ms.author: maccruz +author: maccruz ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -18,7 +18,7 @@ ms.topic: article ms.technology: mde --- -# DeviceTvmSoftwareInventoryVulnerabilities +# DeviceTvmSoftwareInventory [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -30,7 +30,10 @@ ms.technology: mde [!include[Prerelease information](../../includes/prerelease.md)] -The `DeviceTvmSoftwareInventoryVulnerabilities` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of software on your devices as well as any known vulnerabilities in these software products. This table also includes operating system information, CVE IDs, and vulnerability severity information. Use this reference to construct queries that return information from the table. +The `DeviceTvmSoftwareInventory` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of software on your devices. Use this reference to construct queries that return information from the table. + +>[!NOTE] +>The `DeviceTvmSoftwareInventory` and `DeviceTvmSoftwareVulnerabilities` tables have replaced the `DeviceTvmSoftwareInventoryVulnerabilities` table. Together, the first two tables include more columns you can use to help inform your vulnerability management activities. For information on other tables in the advanced hunting schema, see [the advanced hunting reference](advanced-hunting-reference.md). @@ -44,8 +47,8 @@ For information on other tables in the advanced hunting schema, see [the advance | `SoftwareVendor` | string | Name of the software vendor | | `SoftwareName` | string | Name of the software product | | `SoftwareVersion` | string | Version number of the software product | -| `CveId` | string | Unique identifier assigned to the security vulnerability under the Common Vulnerabilities and Exposures (CVE) system | -| `VulnerabilitySeverityLevel` | string | Severity level assigned to the security vulnerability based on the CVSS score and dynamic factors influenced by the threat landscape | +| `EndOfSupportStatus` | string | Indicates the lifecycle stage of the software product relative to its specified end-of-support (EOS) or end-of-life (EOL) date | +| `EndOfSupportDate` | string | End-of-support (EOS) or end-of-life (EOL) date of the software product | @@ -55,3 +58,4 @@ For information on other tables in the advanced hunting schema, see [the advance - [Learn the query language](advanced-hunting-query-language.md) - [Understand the schema](advanced-hunting-schema-reference.md) - [Overview of Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) + diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md new file mode 100644 index 0000000000..cf0f41c4c4 --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md @@ -0,0 +1,62 @@ +--- +title: DeviceTvmSoftwareVulnerabilities table in the advanced hunting schema +description: Learn about software vulnerabilities found on devices and the list of available security updates that address each vulnerability in the DeviceTvmSoftwareVulnerabilities table of the advanced hunting schema. +keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, microsoft defender atp, wdatp search, query, telemetry, schema reference, kusto, table, column, data type, description, threat & vulnerability management, TVM, device management, software, inventory, vulnerabilities, CVE ID, OS DeviceTvmSoftwareInventoryVulnerabilities +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: maccruz +author: maccruz +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +ms.technology: mde +--- + +# DeviceTvmSoftwareVulnerabilities + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +>Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) + +[!include[Prerelease information](../../includes/prerelease.md)] + +The `DeviceTvmSoftwareVulnerabilities` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of vulnerabilities found on devices and the list of available security updates that address each vulnerability. Use this reference to construct queries that return information from the table. + +>[!NOTE] +>The `DeviceTvmSoftwareInventory` and `DeviceTvmSoftwareVulnerabilities` tables have replaced the `DeviceTvmSoftwareInventoryVulnerabilities` table. Together, the first two tables include more columns you can use to help inform your vulnerability management activities. + +For information on other tables in the advanced hunting schema, see [the advanced hunting reference](advanced-hunting-reference.md). + +| Column name | Data type | Description | +|-------------|-----------|-------------| +| `DeviceId` | string | Unique identifier for the device in the service | +| `DeviceName` | string | Fully qualified domain name (FQDN) of the device | +| `OSPlatform` | string | Platform of the operating system running on the device. This indicates specific operating systems, including variations within the same family, such as Windows 10 and Windows 7. | +| `OSVersion` | string | Version of the operating system running on the device | +| `OSArchitecture` | string | Architecture of the operating system running on the device | +| `SoftwareVendor` | string | Name of the software vendor | +| `SoftwareName` | string | Name of the software product | +| `SoftwareVersion` | string | Version number of the software product | +| `CveId` | string | Unique identifier assigned to the security vulnerability under the Common Vulnerabilities and Exposures (CVE) system | +| `VulnerabilitySeverityLevel` | string | Severity level assigned to the security vulnerability based on the CVSS score and dynamic factors influenced by the threat landscape | +| `RecommendedSecurityUpdate` | string | Name or description of the security update provided by the software vendor to address the vulnerability | +| `RecommendedSecurityUpdateId` | string | Identifier of the applicable security updates or identifier for the corresponding guidance or knowledge base (KB) articles | + + + +## Related topics + +- [Advanced hunting overview](advanced-hunting-overview.md) +- [Learn the query language](advanced-hunting-query-language.md) +- [Understand the schema](advanced-hunting-schema-reference.md) +- [Overview of Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) From 3c55e1ca6b9aec3d289bd40f21d5f20cb1105910 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 22 Feb 2021 15:13:56 +0800 Subject: [PATCH 621/732] Update TOC.md --- windows/security/threat-protection/TOC.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 958d86d6b1..0b3f297f8b 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -429,7 +429,8 @@ ##### [DeviceNetworkEvents](microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md) ##### [DeviceProcessEvents](microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md) ##### [DeviceRegistryEvents](microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md) -##### [DeviceTvmSoftwareInventoryVulnerabilities](microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md) +##### [DeviceTvmSoftwareInventory](microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md) +##### [DeviceTvmSoftwareVulnerabilities](microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md) ##### [DeviceTvmSoftwareVulnerabilitiesKB](microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md) ##### [DeviceTvmSecureConfigurationAssessment](microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md) ##### [DeviceTvmSecureConfigurationAssessmentKB](microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md) From 544c80ed1edf0fdf8adfb70a1a9ef5f96aaaff12 Mon Sep 17 00:00:00 2001 From: schmurky Date: Mon, 22 Feb 2021 16:12:10 +0800 Subject: [PATCH 622/732] More editorial edits --- .../advanced-hunting-devicetvmsoftwareinventory-table.md | 2 +- .../advanced-hunting-devicetvmsoftwarevulnerabilities-table.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md index b550022bcb..99b53c1d97 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md @@ -30,7 +30,7 @@ ms.technology: mde [!include[Prerelease information](../../includes/prerelease.md)] -The `DeviceTvmSoftwareInventory` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of software on your devices. Use this reference to construct queries that return information from the table. +The `DeviceTvmSoftwareInventory` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of software currently installed on devices in your network, including end of support information. You can, for instance, hunt for events involving devices that are installed with a currently vulnerable software version. Use this reference to construct queries that return information from the table. >[!NOTE] >The `DeviceTvmSoftwareInventory` and `DeviceTvmSoftwareVulnerabilities` tables have replaced the `DeviceTvmSoftwareInventoryVulnerabilities` table. Together, the first two tables include more columns you can use to help inform your vulnerability management activities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md index cf0f41c4c4..a48860436e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md @@ -30,7 +30,7 @@ ms.technology: mde [!include[Prerelease information](../../includes/prerelease.md)] -The `DeviceTvmSoftwareVulnerabilities` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) inventory of vulnerabilities found on devices and the list of available security updates that address each vulnerability. Use this reference to construct queries that return information from the table. +The `DeviceTvmSoftwareVulnerabilities` table in the advanced hunting schema contains the [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) list of vulnerabilities in installed software products. This table also includes operating system information, CVE IDs, and vulnerability severity information. You can use this table, for example, to hunt for events involving devices that have severe vulnerabilities in their software. Use this reference to construct queries that return information from the table. >[!NOTE] >The `DeviceTvmSoftwareInventory` and `DeviceTvmSoftwareVulnerabilities` tables have replaced the `DeviceTvmSoftwareInventoryVulnerabilities` table. Together, the first two tables include more columns you can use to help inform your vulnerability management activities. From 13e59ef592d0f2469fcdd6a763c1a4f6a1037ce5 Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Mon, 22 Feb 2021 10:43:09 +0200 Subject: [PATCH 623/732] Update api-release-notes.md Added batch updated alerts API release note --- .../microsoft-defender-atp/api-release-notes.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md index b46d84553b..13ca1ef039 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md @@ -25,6 +25,12 @@ ms.technology: mde The following information lists the updates made to the Microsoft Defender for Endpoint APIs and the dates they were made. +### 10.02.2021 +
+ +- Added new API: [Batch update alerts](batch-update-alerts.md). + +
### 25.01.2021
@@ -70,4 +76,4 @@ The following information lists the updates made to the Microsoft Defender for E - Added option to expand the Alert entity with its related Evidence. See [List Alerts](get-alerts.md).
-
\ No newline at end of file +
From 0646bca665e5cb644b80dc9f579b8c33ddf625f1 Mon Sep 17 00:00:00 2001 From: Jin Lin Date: Mon, 22 Feb 2021 16:53:30 -0800 Subject: [PATCH 624/732] Update enable-exploit-protection.md Additional parameters for hardware-enforced stack protection (https://techcommunity.microsoft.com/t5/windows-kernel-internals/understanding-hardware-enforced-stack-protection/ba-p/1247815) --- .../microsoft-defender-atp/enable-exploit-protection.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 046a880398..3f2f1e958a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -228,6 +228,7 @@ This table lists the individual **Mitigations** (and **Audits**, when available) | Mitigation type | Applies to | Mitigation cmdlet parameter keyword | Audit mode cmdlet parameter | | :-------------- | :--------- | :---------------------------------- | :-------------------------- | | Control flow guard (CFG) | System and app-level | `CFG`, `StrictCFG`, `SuppressExports` | Audit not available | +| Hardware-enforced Stack Protection | App-level only | `UserShadowStack`, `UserShadowStackStrictMode` | `AuditUserShadowStack` | | Data Execution Prevention (DEP) | System and app-level | `DEP`, `EmulateAtlThunks` | Audit not available | | Force randomization for images (Mandatory ASLR) | System and app-level | `ForceRelocateImages` | Audit not available | | Randomize memory allocations (Bottom-Up ASLR) | System and app-level | `BottomUp`, `HighEntropy` | Audit not available From b656b88244dc5c6829c97d5bf66e3d2874cc237e Mon Sep 17 00:00:00 2001 From: Jin Lin Date: Mon, 22 Feb 2021 17:05:55 -0800 Subject: [PATCH 625/732] Update enable-exploit-protection.md Policy also works for system-mode --- .../microsoft-defender-atp/enable-exploit-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 3f2f1e958a..50c80fed5b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -228,7 +228,7 @@ This table lists the individual **Mitigations** (and **Audits**, when available) | Mitigation type | Applies to | Mitigation cmdlet parameter keyword | Audit mode cmdlet parameter | | :-------------- | :--------- | :---------------------------------- | :-------------------------- | | Control flow guard (CFG) | System and app-level | `CFG`, `StrictCFG`, `SuppressExports` | Audit not available | -| Hardware-enforced Stack Protection | App-level only | `UserShadowStack`, `UserShadowStackStrictMode` | `AuditUserShadowStack` | +| Hardware-enforced Stack Protection | System and app-level | `UserShadowStack`, `UserShadowStackStrictMode` | `AuditUserShadowStack` | | Data Execution Prevention (DEP) | System and app-level | `DEP`, `EmulateAtlThunks` | Audit not available | | Force randomization for images (Mandatory ASLR) | System and app-level | `ForceRelocateImages` | Audit not available | | Randomize memory allocations (Bottom-Up ASLR) | System and app-level | `BottomUp`, `HighEntropy` | Audit not available From 936be85c51592f71e1c70b3a1d185610be7dd497 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Tue, 23 Feb 2021 11:41:52 +0500 Subject: [PATCH 626/732] Addition of Configuration Updated a configuration in the document to reflect the CPU usage during scheduled scans. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8929 --- .../microsoft-defender-atp/linux-preferences.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index 7da256d6f9..76d874b7e8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -245,6 +245,16 @@ Specify the maximum number of entries to keep in the scan history. Entries inclu | **Possible values** | 10000 (default). Allowed values are from 5000 items to 15000 items. | | **Comments** | Available in Defender for Endpoint version 101.04.76 or higher. | +#### Maximum on-demand scan threads + +Specify the maximum number CPU used during scheduled scans. +||| +|:---|:---| +| **Key** | maximumOnDemandScanThreads | +| **Data type** | String | +| **Possible values** | 1 to use only 1 CPU. 2 to use 2 CPUs. | +| **Comments** | Setting this configuration will limit the CPU usage during scheduled scans. | + ### Cloud-delivered protection preferences The *cloudService* entry in the configuration profile is used to configure the cloud-driven protection feature of the product. From 36d4eb45c7a006202f40069d260cbae283613943 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Tue, 23 Feb 2021 12:27:34 +0500 Subject: [PATCH 627/732] Update windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/linux-preferences.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md index 76d874b7e8..f22ca4f413 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md @@ -247,7 +247,7 @@ Specify the maximum number of entries to keep in the scan history. Entries inclu #### Maximum on-demand scan threads -Specify the maximum number CPU used during scheduled scans. +Specify the maximum number of CPUs used during scheduled scans. ||| |:---|:---| | **Key** | maximumOnDemandScanThreads | From 3a984306d21fb022badc0be578954d7a0f4cbf19 Mon Sep 17 00:00:00 2001 From: rbsec Date: Tue, 23 Feb 2021 09:58:21 +0000 Subject: [PATCH 628/732] Fix some broken quotes --- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 2 +- windows/whats-new/whats-new-windows-10-version-1709.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index e74672c002..435e7530bd 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -220,7 +220,7 @@ The new [security baseline for Windows 10 version 1803](https://docs.microsoft.c #### SMBLoris vulnerability -An issue, known as “SMBLoris�?, which could result in denial of service, has been addressed. +An issue, known as “SMBLoris”, which could result in denial of service, has been addressed. #### Windows Security Center diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index b33762e67f..1792e88bff 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -119,7 +119,7 @@ The minimum PIN length is being changed from 6 to 4, with a default of 6. For mo Microsoft has released new [Windows security baselines](https://docs.microsoft.com/windows/device-security/windows-security-baselines) for Windows Server and Windows 10. A security baseline is a group of Microsoft-recommended configuration settings with an explanation of their security impact. For more information, and to download the Policy Analyzer tool, see [Microsoft Security Compliance Toolkit 1.0](https://docs.microsoft.com/windows/device-security/security-compliance-toolkit-10). ### SMBLoris vulnerability -An issue, known as “SMBLoris�?, which could result in denial of service, has been addressed. +An issue, known as “SMBLoris”, which could result in denial of service, has been addressed. ## Windows Analytics From ba31438ad05d00b5609548eec4ad66184afa2689 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Tue, 23 Feb 2021 20:29:49 +0530 Subject: [PATCH 629/732] updated adobe reader version and made words to bold this is my own PR, I edited some paragraphs, I added an Adobe reader version number. I successfully a few paragraphs only, But remaining i need to edit. I will continue my work after merging this content. Also, i need help from contributors with suggestions . Thanking you --- .../deploy-a-windows-10-image-using-mdt.md | 106 +++++++++--------- 1 file changed, 53 insertions(+), 53 deletions(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 2779d317f6..2017acc4d7 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -21,18 +21,18 @@ ms.topic: article **Applies to** - Windows 10 -This topic will show you how to take your reference image for Windows 10 (that was just [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the Microsoft Deployment Toolkit (MDT). +This topic will show you how to take your reference image for Windows 10 (that was just [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the **Microsoft Deployment Toolkit (MDT)**. -We will prepare for this by creating an MDT deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. We will configure Active Directory permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. +We will prepare for this by creating an **MDT** deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. We will configure **Active Directory** permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. -For the purposes of this topic, we will use four computers: DC01, MDT01, HV01 and PC0005. +For the purposes of this topic, we will use four computers: **DC01, MDT01, HV01 and PC0005**. -- DC01 is a domain controller -- MDT01 is a domain member server -- HV01 is a Hyper-V server -- PC0005 is a blank device to which we will deploy Windows 10 +- **DC01** is a domain controller +- **MDT01** is a domain member server +- **HV01** is a Hyper-V server +- **PC0005** is a blank device to which we will deploy Windows 10 -MDT01 and PC0005 are members of the domain contoso.com for the fictitious Contoso Corporation. HV01 used to test deployment of PC0005 in a virtual environment. +**MDT01** and **PC0005** are members of the domain contoso.com for the fictitious Contoso Corporation. **HV01** used to test deployment of **PC0005** in a virtual environment. ![devices](../images/mdt-07-fig01.png) @@ -45,14 +45,14 @@ These steps will show you how to configure an Active Directory account with the On **DC01**: -1. Download the [Set-OUPermissions.ps1 script](https://go.microsoft.com/fwlink/p/?LinkId=619362) and copy it to the **C:\\Setup\\Scripts** directory on DC01. This script configures permissions to allow the MDT_JD account to manage computer accounts in the contoso > Computers organizational unit. -2. Create the MDT_JD service account by running the following command from an elevated Windows PowerShell prompt: +1. Download the [Set-OUPermissions.ps1 script](https://go.microsoft.com/fwlink/p/?LinkId=619362) and copy it to the **C:\\Setup\\Scripts** directory on **DC01**. This script configures permissions to allow the **MDT_JD** account to manage computer accounts in the contoso > Computers organizational unit. +2. Create the **MDT_JD** service account by running the following command from an elevated **Windows PowerShell prompt**: ```powershell New-ADUser -Name MDT_JD -UserPrincipalName MDT_JD -path "OU=Service Accounts,OU=Accounts,OU=Contoso,DC=CONTOSO,DC=COM" -Description "MDT join domain account" -AccountPassword (ConvertTo-SecureString "pass@word1" -AsPlainText -Force) -ChangePasswordAtLogon $false -PasswordNeverExpires $true -Enabled $true ``` -3. Next, run the Set-OuPermissions script to apply permissions to the **MDT\_JD** service account, enabling it to manage computer accounts in the Contoso / Computers OU. Run the following commands from an elevated Windows PowerShell prompt: +3. Next, run the **Set-OuPermissions script** to apply permissions to the **MDT\_JD** service account, enabling it to manage computer accounts in the Contoso / Computers OU. Run the following commands from an elevated **Windows PowerShell prompt**: ```powershell Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force @@ -76,7 +76,7 @@ The following is a list of the permissions being granted: ## Step 2: Set up the MDT production deployment share -Next, create a new MDT deployment share. You should not use the same deployment share that you used to create the reference image for a production deployment. Perform this procedure on the MDT01 server. +Next, create a new **MDT** deployment share. You should not use the same deployment share that you used to create the reference image for a production deployment. Perform this procedure on the **MDT01** server. ### Create the MDT production deployment share @@ -85,21 +85,21 @@ On **MDT01**: The steps for creating the deployment share for production are the same as when you created the deployment share for creating the custom reference image: 1. Ensure you are signed on as: contoso\administrator. -2. In the Deployment Workbench console, right-click **Deployment Shares** and select **New Deployment Share**. +2. In the **Deployment Workbench** console, right-click **Deployment Shares** and select **New Deployment Share**. 3. On the **Path** page, in the **Deployment share path** text box, type **D:\\MDTProduction** and click **Next**. 4. On the **Share** page, in the **Share name** text box, type **MDTProduction$** and click **Next**. 5. On the **Descriptive Name** page, in the **Deployment share description** text box, type **MDT Production** and click **Next**. 6. On the **Options** page, accept the default settings and click **Next** twice, and then click **Finish**. -7. Using File Explorer, verify that you can access the **\\\\MDT01\\MDTProduction$** share. +7. Using **File Explorer**, verify that you can access the **\\\\MDT01\\MDTProduction$** share. ### Configure permissions for the production deployment share -To read files in the deployment share, you need to assign NTFS and SMB permissions to the MDT Build Account (MDT\_BA) for the **D:\\MDTProduction** folder +To read files in the deployment share, you need to assign **NTFS** and **SMB** permissions to the **MDT Build Account (MDT\_BA)** for the **D:\\MDTProduction** folder On **MDT01**: 1. Ensure you are signed in as **contoso\\administrator**. -2. Modify the NTFS permissions for the **D:\\MDTProduction** folder by running the following command in an elevated Windows PowerShell prompt: +2. Modify the **NTFS** permissions for the **D:\\MDTProduction** folder by running the following command in an elevated **Windows PowerShell prompt**: ``` powershell icacls "D:\MDTProduction" /grant '"CONTOSO\MDT_BA":(OI)(CI)(M)' @@ -112,33 +112,33 @@ The next step is to add a reference image into the deployment share with the set ### Add the Windows 10 Enterprise x64 RTM custom image -In these steps, we assume that you have completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) topic, so you have a Windows 10 reference image at **D:\\MDTBuildLab\\Captures\REFW10X64-001.wim** on MDT01. +In these steps, we assume that you have completed the steps in the [Create a Windows 10 reference image](create-a-windows-10-reference-image.md) topic, so you have a Windows 10 reference image at **D:\\MDTBuildLab\\Captures\REFW10X64-001.wim** on **MDT01**. -1. Using the Deployment Workbench, expand the **Deployment Shares** node, and then expand **MDT Production**; select the **Operating Systems** node, and create a folder named **Windows 10**. +1. Using the **Deployment Workbench**, expand the **Deployment Shares** node, and then expand **MDT Production**; select the **Operating Systems** node, and create a **folder** named **Windows 10**. 2. Right-click the **Windows 10** folder and select **Import Operating System**. 3. On the **OS Type** page, select **Custom image file** and click **Next**. 4. On the **Image** page, in the **Source file** text box, browse to **D:\\MDTBuildLab\\Captures\\REFW10X64-001.wim** and click **Next**. 5. On the **Setup** page, select the **Copy Windows 7, Windows Server 2008 R2, or later setup files from the specified path** option; in the **Setup source directory** text box, browse to **D:\\MDTBuildLab\\Operating Systems\\W10EX64RTM** and click **Next**. 6. On the **Destination** page, in the **Destination directory name** text box, type **W10EX64RTM**, click **Next** twice, and then click **Finish**. -7. After adding the operating system, double-click the added operating system name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. +7. After adding the **Operating System**, double-click the added **Operating System** name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. >[!NOTE] ->The reason for adding the setup files has changed since earlier versions of MDT. MDT 2010 used the setup files to install Windows. MDT uses DISM to apply the image; however, you still need the setup files because some components in roles and features are stored outside the main image. +>The reason for adding the setup files has changed since earlier versions of **MDT**. **MDT 2010** used the setup files to install Windows. **MDT** uses **DISM** Command to apply the image; however, you still need the **setup files** because some components in **roles and features** are stored outside the main image. -![imported OS](../images/fig2-importedos.png) +![Imported OS](../images/fig2-importedos.png) ## Step 4: Add an application -When you configure your MDT Build Lab deployment share, you can also add applications to the new deployment share before creating your task sequence. This section walks you through the process of adding an application to the MDT Production deployment share using Adobe Reader as an example. +When you configure your **MDT Build Lab deployment** share, you can also add a**pplications** to the new deployment share before creating your task sequence. This section walks you through the process of adding an application to the **MDT Production deployment** share using **Adobe Reader** as an example. ### Create the install: Adobe Reader DC On **MDT01**: -1. Download the Enterprise distribution version of [Adobe Acrobat Reader DC](https://get.adobe.com/reader/enterprise/) (AcroRdrDC1902120058_en_US.exe) to **D:\\setup\\adobe** on MDT01. -2. Extract the .exe file that you downloaded to an .msi (ex: .\AcroRdrDC1902120058_en_US.exe -sfx_o"d:\setup\adobe\install\" -sfx_ne). -3. In the Deployment Workbench, expand the **MDT Production** node and navigate to the **Applications** node. +1. Download the Enterprise distribution version of [**Adobe Acrobat Reader DC**](https://get.adobe.com/reader/enterprise/) (AcroRdrDC2100120140_en_US.exe) to **D:\\setup\\adobe** on MDT01. +2. Extract the **.exe** file that you downloaded to an **.msi** (ex: .\AcroRdrDC2100120140_en_US.exe -sfx_o"d:\setup\adobe\install\" -sfx_ne). +3. In the **Deployment Workbench**, expand the **MDT Production** node and navigate to the **Applications** node. 4. Right-click the **Applications** node, and create a new folder named **Adobe**. 5. In the **Applications** node, right-click the **Adobe** folder and select **New Application**. 6. On the **Application Type** page, select the **Application with source files** option and click **Next**. @@ -153,7 +153,7 @@ The Adobe Reader application added to the Deployment Workbench. ## Step 5: Prepare the drivers repository -In order to deploy Windows 10 with MDT successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: +In order to deploy Windows 10 with **MDT** successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: - Lenovo ThinkPad T420 - Dell Latitude 7390 - HP EliteBook 8560w @@ -166,19 +166,19 @@ For boot images, you need to have storage and network drivers; for the operating ### Create the driver source structure in the file system -The key to successful management of drivers for MDT, as well as for any other deployment solution, is to have a really good driver repository. From this repository, you import drivers into MDT for deployment, but you should always maintain the repository for future use. +The key to successful management of drivers for **MDT**, as well as for any other deployment solution, is to have a really good driver repository. From this repository, you import drivers into MDT for deployment, but you should always maintain the repository for future use. On **MDT01**: > [!IMPORTANT] > In the steps below, it is critical that the folder names used for various computer makes and models exactly match the results of **wmic computersystem get model,manufacturer** on the target system. -1. Using File Explorer, create the **D:\\drivers** folder. +1. Using **File Explorer**, create the **D:\\drivers** folder. 2. In the **D:\\drivers** folder, create the following folder structure: - 1. WinPE x86 - 2. WinPE x64 - 3. Windows 10 x64 -3. In the new Windows 10 x64 folder, create the following folder structure: + 1. **WinPE x86** + 2. **WinPE x64** + 3. **Windows 10 x64** +3. In the new **Windows 10 x64** folder, create the following folder structure: - Dell Inc - Latitude E7450 - Hewlett-Packard @@ -193,12 +193,12 @@ On **MDT01**: ### Create the logical driver structure in MDT -When you import drivers to the MDT driver repository, MDT creates a single instance folder structure based on driver class names. However, you can, and should, mimic the driver structure of your driver source repository in the Deployment Workbench. This is done by creating logical folders in the Deployment Workbench. -1. On MDT01, using Deployment Workbench, select the **Out-of-Box Drivers** node. +When you import drivers to the **MDT driver repository**, **MDT** creates a single instance folder structure based on driver class names. However, you can, and should, mimic the driver structure of your driver source repository in the Deployment Workbench. This is done by creating logical folders in the Deployment Workbench. +1. On **MDT01**, using Deployment Workbench, select the **Out-of-Box Drivers** node. 2. In the **Out-Of-Box Drivers** node, create the following folder structure: - 1. WinPE x86 - 2. WinPE x64 - 3. Windows 10 x64 + 1. **WinPE x86** + 2. **WinPE x64** + 3. **Windows 10 x64** 3. In the **Windows 10 x64** folder, create the following folder structure: - Dell Inc - Latitude E7450 @@ -209,7 +209,7 @@ When you import drivers to the MDT driver repository, MDT creates a single insta - Microsoft Corporation - Surface Laptop -The preceding folder names should match the actual make and model values that MDT reads from devices during deployment. You can find out the model values for your machines by using the following command in Windows PowerShell: +The preceding folder names should match the actual make and model values that MDT reads from devices during deployment. You can find out the model values for your machines by using the following command in **Windows PowerShell Prompt: ``` powershell Get-WmiObject -Class:Win32_ComputerSystem @@ -220,7 +220,7 @@ Or, you can use this command in a normal command prompt: wmic csproduct get name ``` -If you want a more standardized naming convention, try the ModelAliasExit.vbs script from the Deployment Guys blog post entitled [Using and Extending Model Aliases for Hardware Specific Application Installation](https://go.microsoft.com/fwlink/p/?LinkId=619536). +If you want a more standardized naming convention, try the **ModelAliasExit.vbs script** from the Deployment Guys blog post entitled [Using and Extending Model Aliases for Hardware Specific Application Installation](https://go.microsoft.com/fwlink/p/?LinkId=619536). ![drivers](../images/fig4-oob-drivers.png) @@ -229,19 +229,19 @@ The Out-of-Box Drivers structure in the Deployment Workbench. ### Create the selection profiles for boot image drivers By default, MDT adds any storage and network drivers that you import to the boot images. However, you should add only the drivers that are necessary to the boot image. You can control which drivers are added by using selection profiles. -The drivers that are used for the boot images (Windows PE) are Windows 10 drivers. If you can’t locate Windows 10 drivers for your device, a Windows 7 or Windows 8.1 driver will most likely work, but Windows 10 drivers should be your first choice. +The drivers that are used for the boot images (Windows PE) are Windows 10 drivers. If you can’t locate **Windows 10** drivers for your device, a **Windows 7 or Windows 8.1** driver will most likely work, but Windows 10 drivers should be your first choice. On **MDT01**: -1. In the Deployment Workbench, under the **MDT Production** node, expand the **Advanced Configuration** node, right-click the **Selection Profiles** node, and select **New Selection Profile**. -2. In the New Selection Profile Wizard, create a selection profile with the following settings: - 1. Selection Profile name: WinPE x86 - 2. Folders: Select the WinPE x86 folder in Out-of-Box Drivers. +1. In the **Deployment Workbench**, under the **MDT Production** node, expand the **Advanced Configuration** node, right-click the **Selection Profiles** node, and select **New Selection Profile**. +2. In the New **Selection Profile Wizard**, create a **selection profile** with the following settings: + 1. Selection Profile name: **WinPE x86** + 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box** Drivers. 3. Click **Next**, **Next** and **Finish**. 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. -4. In the New Selection Profile Wizard, create a selection profile with the following settings: - 1. Selection Profile name: WinPE x64 - 2. Folders: Select the WinPE x64 folder in Out-of-Box Drivers. +4. In the New **Selection Profile Wizard**, create a **selection profile** with the following settings: + 1. Selection Profile name: **WinPE x64** + 2. Folders: Select the **WinPE x64 folder** in **Out-of-Box** Drivers. 3. Click **Next**, **Next** and **Finish**. ![figure 5](../images/fig5-selectprofile.png) @@ -250,22 +250,22 @@ Creating the WinPE x64 selection profile. ### Extract and import drivers for the x64 boot image -Windows PE supports all the hardware models that we have, but here you learn to add boot image drivers to accommodate any new hardware that might require additional drivers. In this example, you add the latest Intel network drivers to the x64 boot image. +**Windows PE** supports all the hardware models that we have, but here you learn to add boot image drivers to accommodate any new hardware that might require additional drivers. In this example, you add the latest Intel network drivers to the x64 boot image. On **MDT01**: 1. Download **PROWinx64.exe** from Intel.com (ex: [PROWinx64.exe](https://downloadcenter.intel.com/downloads/eula/25016/Intel-Network-Adapter-Driver-for-Windows-10?httpDown=https%3A%2F%2Fdownloadmirror.intel.com%2F25016%2Feng%2FPROWinx64.exe)). -2. Extract PROWinx64.exe to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. - a. **Note**: Extracting the .exe file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the .exe terminates. -3. Using File Explorer, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. +2. Extract **PROWinx64.exe** to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. + a. **Note**: Extracting the **.exe** file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the **.exe** terminates. +3. Using **File Explorer**, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 4. Copy the content of the **C:\\Tmp\\PROWinx64\\PRO1000\\Winx64\\NDIS64** folder to the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. -5. In the Deployment Workbench, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, and select **Import Drivers**, and use the following Driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. +5. In the **Deployment Workbench**, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, and select **Import Drivers**, and use the following Driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. ### Download, extract, and import drivers ### For the Lenovo ThinkStation P500 -For the ThinkStation P500 model, you use the Lenovo ThinkVantage Update Retriever software to download the drivers. With Update Retriever, you need to specify the correct Lenovo Machine Type for the actual hardware (the first four characters of the model name). As an example, the Lenovo ThinkStation P500 model has the 30A6003TUS model name, meaning the Machine Type is 30A6. +For the **ThinkStation P500** model, you use the Lenovo ThinkVantage Update Retriever software to download the drivers. With Update Retriever, you need to specify the correct Lenovo Machine Type for the actual hardware (the first four characters of the model name). As an example, the Lenovo ThinkStation P500 model has the 30A6003TUS model name, meaning the Machine Type is 30A6. ![ThinkStation image](../images/thinkstation.png) From 4727d18a70570350f02a2581cb8cb725cbdc814a Mon Sep 17 00:00:00 2001 From: Max Stein Date: Tue, 23 Feb 2021 14:34:41 -0800 Subject: [PATCH 630/732] Update set-up-shared-or-guest-pc.md Updating new steps admins to take as a part of the 2101 Intune service release. (Set up shared or guest pcs). --- .../set-up-shared-or-guest-pc.md | 28 +++++++++++-------- 1 file changed, 16 insertions(+), 12 deletions(-) diff --git a/windows/configuration/set-up-shared-or-guest-pc.md b/windows/configuration/set-up-shared-or-guest-pc.md index 00fb65ab30..9c1330bdc3 100644 --- a/windows/configuration/set-up-shared-or-guest-pc.md +++ b/windows/configuration/set-up-shared-or-guest-pc.md @@ -85,23 +85,27 @@ You can configure Windows to be in shared PC mode in a couple different ways: - Mobile device management (MDM): Shared PC mode is enabled by the [SharedPC configuration service provider (CSP)](https://docs.microsoft.com/windows/client-management/mdm/sharedpc-csp). To setup a shared device policy for Windows 10 in Intune, complete the following steps: - 1. Go to the [Microsoft Endpoint Manager portal](https://endpoint.microsoft.com/#home). - 2. Select **Devices** from the navigation. - 3. Under **Policy**, select **Configuration profiles**. - 4. Select **Create profile**. - 5. From the **Platform** menu, select **Windows 10 and later**. - 6. From the **Profile** menu, select **Shared multi-user device**. + 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + 2. Select **Devices** > **Windows** > **Configuration profiles** > **Create profile**. + 3. Enter the following properties: - ![custom OMA-URI policy in Intune](images/shared_pc_1.jpg) + - **Platform**: Select **Windows 10 and later**. + - **Profile**: Select **Templates** > **Shared multi-user device**. - 7. Select **Create**. - 8. Enter a name for the policy (e.g. My Win10 Shared devices policy). You can optionally add a description should you wish to do so. - 9. Select **Next**. - 10. On the **Configuration settings** page, set the ‘Shared PC Mode’ value to **Enabled**. + 4. Select **Create**. + 5. In **Basics**, enter the following properties: + + - **Name**: Enter a descriptive name for the new profile. + - **Description**: Enter a description for the profile. This setting is optional, but recommended. + + 6. Select **Next**. + 7. In **Configuration settings**, depending on the platform you chose, the settings you can configure are different. Choose your platform for detailed settings: + + 8. On the **Configuration settings** page, set the ‘Shared PC Mode’ value to **Enabled**. ![Shared PC settings in ICD](images/shared_pc_3.png) - 11. From this point on, you can configure any additional settings you’d like to be part of this policy, and then follow the rest of the set-up flow to its completion by selecting **Create** after **Step 6**. + 9. From this point on, you can configure any additional settings you’d like to be part of this policy, and then follow the rest of the set-up flow to its completion by selecting **Create** after **Step 4**. - A provisioning package created with the Windows Configuration Designer: You can apply a provisioning package when you initially set up the PC (also known as the out-of-box-experience or OOBE), or you can apply the provisioning package to a Windows 10 PC that is already in use. The provisioning package is created in Windows Configuration Designer. Shared PC mode is enabled by the [SharedPC configuration service provider (CSP)](https://docs.microsoft.com/windows/client-management/mdm/sharedpc-csp), exposed in Windows Configuration Designer as **SharedPC**. From 63382204e996b38fb6bed7d81923252128c3e954 Mon Sep 17 00:00:00 2001 From: Max Stein Date: Tue, 23 Feb 2021 14:38:00 -0800 Subject: [PATCH 631/732] Update set-up-shared-or-guest-pc.md Updating new steps for the set up shared or guest pcs setup that was a part of the 2101 Intune service release. --- windows/configuration/images/Shared_PC_1.jpg | Bin 40769 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 windows/configuration/images/Shared_PC_1.jpg diff --git a/windows/configuration/images/Shared_PC_1.jpg b/windows/configuration/images/Shared_PC_1.jpg deleted file mode 100644 index 7b993b00a8918f4ad6e00522e458bfeea2927649..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 40769 zcmeFa2|SeT-Z(zCB>TRb3Qko8kqm~hWX%#nQ6~Eqld^APCrj4I zZe}FA8CeFi{O_LUInR0OocEmbod55AKfm95Xzouw?p#|o+hjA~{K4##C5)Ke84ILdVJ>B`38>2zjYOTn+m$)cQSfWnX&}_>_i@!qjXTZ zz<>8!Ma<1&|F5t5_S#rU#qI@~p@QBH?Gz(!pf;U8DuYM$r!K|k1EX4z zF7@zzQ@bCRc##Sk(q=$dY#1C`?Xc;Wbr)5c5nf=<8N4RvJf`lND#-HY#Qtzl1EmqV z+)EBdj~5~r(Tlws&<%UK=l}G}+5zmYZOoGekA$AQ$pCVqf&e7he}`x&(Vhw_Evp~5 zthW&&7!x3$m7+PJAF}3Fyj>(*BxXyEgh)j>6%w-v-|Eqf>V{Kfx~4K!BS*0# zl{;e3_m?`DOpoP%)YIIG{CY89gGT)fZ2mVwl|=1W7U4I#*!^|5OlGVsY_4l9UV z=(w$yq$=GdDE{?gV6ceDgVTJey~bwCy_R$AJVtbjH>jYqfs_i=YHl^sF}5Dj$$#SvkCE@ zhY87sWupTx6i?8-+%|LGxd_u%XWrq0HJ-=c4se*uCc3AUg@00cr(JaJd8=#HJMW<` za1q)cVGri^?V1okgdliH?Ab(vr3r=Xu2iNh|1iy)7e+ndaW8j_7)K}~#PulzA6zsJ z>l>fX+`U)ZL2|mxxJADuhspicyy$%`n+jBlGMIRH(tpjo;NH4n$Rvjnn%Sx{!&kDV zS4c*@DwQErg0q`9a0<*mfv8uZf^I{>^C?FLl+d9EouNy7Nxn%ekFXB3sAoI=BdQT8 zCq(mO$+^ldBT_As?_5IR`Z#Mt%uq1t03xgP;fTgF?kR}TNrtna;Seg(SV>5cu%sdKbYgqdk9{JacW1X4M3tVrGEt3>_TrZ z#ybR;!R=jFGmtIJCfqA=)Ql%JMqbtK9U*+%1_cN>$|Ps zXptSXmQ_()EUs3j_w?8?PqFxABtz|Sm_CjQ@^`K_pBg{yD0H>c*17%i`CHH$k#J8_ zLGUX$%?>S571tVywzHOV2?q11^QX=p#NJLesP5Hn9yoq)>+u_&>6n1yqrB_DwD_fO$j;X(O``b#ACv@MIE*2c+DCXArqRalwY=NO7D9W&^jZk92jyN%{ z#e%%qh-89soAji7+c_eTow91_aoRRQEjB=h{(6K+$}^fxR3O|W1AZD`n26Qbv#N1c zci^>UvgPybQ^(pgCog>Qg}`n5(01KHNv%;O$;>tShW#p@rGskfgJT#SRgP0BUrRh) zNZeXUhM&!lpzCKV(~mZgH$yo?x?u@K^6yGAm&vGU&gY?xv5 zgyj3AKAEbyVxJQRY|ll{-c4~HrIS|oYvo-=uv0S05)sd~azSuX^MLJ&dS_ zybhx<`VR0XU339IE_9bYyCZ?bSzBJMh+3X|${%BUJtqUFc6w>v;HGZ_ zDjU&g=i4WPJuXC?nzvoNxj+jo3X>TBV)xRv{iB-mYxa9Y&Yg!aI$U%_2Hv4)u$mvo zd-+2uF==SAza8{p_`?Ufm+sAQ>m3(3Jg^B_%HB}!LJ=mun`x}y4rQ!Oq2>@5Q)&;Iqlmi6TS7EKn2AV%tMJX`>;Dx?AavAIT9`#QGY&>qR6}frGkp0 zsURmyz%o!lV2Fb}1Lb3qNn~r-*9xT3K!$?Dwq`O-$||AN9w)NC-)^FuJ#ezjE`V|v zwmn)egbX3+<2Rc<@@!fS2zOGP#R#5Mkg4AEOA$6Aw$_oHRRDL%MbuxcK5mCu;hGcU z8x%gR-Gi#ua@u&}-0J&9dw=BOs9&qs3T3}&X$rm=q6h~E)U%>hr%PcAMc!ag~)*}wj6W5;;+ zPrKLvc;gdhl3P>MkqTmk8z2b!m@n@P5eGvEQo$BlJf{Zs9lL!77B$Cspqp*a;6l=7 z?u!Fq(=iDrdhXfT`n`6S*f#q(G?YjMl>`^KWz4NwIZQGhol%&Wf66UVD-pvcwAZpE z=la?6kiqLYxI=!&9zyx_cARCjQ@h+V;oy>|y1CTl8nSMC@@e2Ix^8NMEWY4|`q z`{9Ek0ohNrK@VlXCA_wDgW;eML%Kzk$@LG2r}=8ySNlv7FBY?nj-BxM0>U2aBpj8PNQBlH1icmSbsyWk}cs0UOwWvue`fJh#G6GzL2+&l3i{p`v`BgR0b9gE!_)f4B zXV%9Q`_+NGe5IT%0SMGDTN+(HjOt7@GDgQD5c715b=# zqafGJ-1N(~uIi4NxGLXeHyiCtM7@HqusKZkDt?^`3RAa34O@*W7sSqwynXesL}Lke z_)EU6-vut2#Us*mop9kDO`>fBg7!MmK)QUeT2?G&`&Ixsu`7wMO)Z>3@M{ijH5Ihs zP7YB&u%kqb+PRFM422u#43C|`Yp2g|2Xx)OTc~9#a)Y0Kisj`?v)%zC#x~#Y?$jNU z%0RWb4+>`6WTQxYAWI6i>@Z}S2Ry~H7h&B;Ox`LQg8Ys*dw17E`~ioQaq1hUn}uAe zuO}zA?77aIRi5IBq%(&T^N`h3xde_1E5q&3pSwmB<`Ye~rs-w;CJJ=NOcNT>2 z>Hx)rJK zLKcf(H*lLcMMPj$!cqjQ@hjmE^L<>-RgZrCJWgvHN6+~ZY{ZT^4d#H01JA+Xn#6iM zJ7yVms052*(ap0@h;yv8@y`=DTEedoQT#Uk_Lz5kz4H3XV_$lrejS8qhUktdP@k<8 zj_tFA$c?{0Bypy2C;6mXtgBm>J4F~j_+pB@r%}824X%GJf3NAp;2`JYaAg4#u{zUC zkSBC;bVqF#@}9l%ggPgtgRFbG|3F2;7rReFD#;Hc6X?^VTf81v*|m0mcENNn(O~V> zjdKu=M7!pmoO1-m;AP5(N2lk?r-H?c#8047XJ50Y_|j7vC)qXWh-of7!?h?ZlD|F0 zoWK}{G8q4Cbv@|BzKp0TyNOEqa3m1)3el8>Ly6u5{wo6|`UZCO^5UOIE!1yL+??i; zWC@BMr|?;9T#%+~2AnU{uw5gf_)Q8Mf@9vR@Z|*mKybDl`8h#4R;%nwoR^B(7tv#0 z-}DI`84IUaCv{-i$ zImJHWX7IL*5Fb=m)Bm|7DnGkx+S-yk;888RAZRK;@wk;?gUe^B1~4U5ebAE^qyul!6jLzC4_?v(js^N`#UJO74s&v{pvAs zda>ZN_wR#SCe*xPwgGzw4r+4+X&d)|PSCzF2K26px3%U-YZu=j!7}WYL&oY;xlP*y z+o+5by%kgY*R%`qR1mK^_iZ1iov@`sb!|J5nDb~E@xyUP>H_wv2OLIVa%-8Xpk5n1n8Gs%B|R$c zpF%cv88LTs(-7}0FXJ}*tqjvgt7Fw%J3FsPhDpSF&Ag(5_VHtoWNtJQ6*Lt!L@g!LtJWj7WhUsTpoXLlDkusFsS7@_Qsj6k1Zdg$3utBpEdGnsH@qm95G zQmtLMAoM848I$jwW7}WiaM$lyEi?QL%?XWWkWY}(9R1zZQ)%)?JL_oHv&ETs6rZ;1 zXff^|s@n#KmE0lf?OY&g!1X+F@{Ghs1KJr*s{KsUTfL;Vi|HYwC7zp_C2M9OzT%Ez zbj0KM84dXcp`i%*6(w((+cmv&<85U*>BTIaiXP+t4lI zSSyB4Dd7(%saB3qL0aY4`sQ2CM3`PFU%DkA+iJw>IRwNP?N>s*S{IY^oHlD&hF08R zN~QMepOQdjYE2atTIC!?&X;v)zJ`N#*n~gd6C6Bj8}k$se~k-mJdzELhg31hTADa+^^iT4YixE1$6_=WdU8z>^h zX|{&hyqLiE*|`fC(y1OrDZ^K``8C8d@gZnA&oW zW|0q(9UNI*9sx=&{788pA~WlxB4%m}m3lPn=~{dh;EMg#szBm$sDZ+S$66k(wEEzj z<)G4>VkVxJ7GNHYb!t<02S+J+gC7gIPlVx|qG_`HVjKs3*@Lyb%F>kfy?-or^ELRA zTO9Nz&O@on$DR&{7|zD{qB9+l;KgkGUJ~FimW|NrlwfPyOo5ZgOpNt9fk$H<(`R3zRmg)`< zpU~0T-UQueT1qKdsj?qE4HkjR;u%AWsi4nxts@MRABcFVQvbKZYJN9 zsd(}rg3a5k4@|qZP$NFo9RQS6-g#G3*1L2wX##s(B&Iw}%k;A1UX92{I~sHC$3U+c z{-4hG#D;?`4om+I1YH8r0)ibTo~D8Z4gxhu=Q7=ub6*{iAF{c^) z>zcjOefrl>qU6LnD(ErT8mMx@B-4qR*>f++xp78b{rWts>I5WB(It?3l{xr zb9Bk=D18!KC8W1fsZJs-UYWW|6A zLjgQHh1mr{T=$}ac#PLWfOl&xO|GKKSJ{8Q13V0rB~n4N3R7Sb-voj%zrOt^U$MiH zr&mW8YjE&gTk5l5Q$d!Kd!pY!zCc~s?@>YVKCMrwpr4SQL+K{20OXDSoxEmmEGI3- z-)Hc1boRbH)q)8pKj_O&UtkA-3>-y&fj*f2n|VThBJHPzwLcAMdd`A{Z=CW={>0La zI2-+GOI@YBV25Lun&?SgewP^4g*4xO2cb>l7kXR&Q+gLYcp&JEZeQGZb# zKl9h$s*a)A|9%erld`x=ivK=ku}ccTpzcZq;CuXyo!?bZ|EfQ-tDt^RP{#qUi{A$D zx^naM3H{pr%cw5{>P()zZw!u)w%+y-KA)#}RpFW6dC~h$Bl%LzQ-}tsf(KNP+!e&^ zdlR8e2Uk>i&Y*J!wicV%xWb2uf^)wn1|3}GzWOeF@!X{gE~h_}ozgA7A&0wkNz&0E z;L&6HP%@uPZ_o|XBg&Gzz39%CG~-<9!pJAuJf=D~w0Vpe{#efDm=Y)TB5Oot(7N}) zNFzNwy};_1_#VAWrEffL5~#Q$g>J8qBPz=%@gHm&CLfYzTEF*6Z*i_q?g+ZOkY!>k z#YuJB4(z6OR!&@&6M&A$y zzaTXxD-gqs*fV|fpsJ)Z#N${E%Z<=}m$e;3)w=D*;mHLzCZoNDZz6*CUwzf;yEe0Xo&$8piTj$(4}@koDXp*|(cSGr~diL`#hUY2~}qdMi~k=g@_)p>32 zXs;^hGU%P?wgAdJkK$`&W5dM@S(Nb++yZ{yS34XPu4BWAn&!w1BM+Hp@O_&?oI?oEVvmF zVsl_XU0_16=b>j|S949*^l__vbxD)aj+?2jAR2v6A=)^pl>bshw4>&AGL8?@;uOl>G`V^+)Ya zF8jzlO`ggQJwW6~nZIj7(KCz?vkSh#3`u`>Tq$D|ZvCFosdd7|p;u z`$|VdL!(nwa{dBBgTI|WueVc`uhH|yQ@rPDi!@zc+(zVpTr~t^UOdTesh>~G+gP5w z5WKq6R(h<#l1uOK*?@VPeKbF3dAGz@%qv(BA)y~z@M{f`wbX}y|o?oQ`_FR&tlizrbm+gMyE4DBciPbQ>*#B@z zY}Ky+;qW;b59!c%f>x|w%)k#h*gOk8T1Gxml6Mq|Dy^3)W7`)jpXl{cJ~8vgN+3IQ zZ;Pip%LaZ}6ei|h=*R46la~|STwK_us;2E~!I4&?iDFRao|5%E5m4 zanB7_ulbMX-z=*x4j&MKPd28!SbEvRNWy^MQWnb=1C< zU#A5LO1(6DHbN2|T$e>)X411s644Ecvm@ix+wtUybk;_0A?Iz#bP%P=_ctC~p;bA;!F7tOsZ1*zw1E&sv_)g( zcNnb@vsoxPqFn(jS%;kBD+UQx($~1NY;fo^WOOAcgCi$Yv~%#q+CU``m?|dS<7r^dl@SEXR zM+#mh4sjaV^dp-5i6nj^HIA}>-gV1js(mWy-gB@qo>zf+7?c~iIDP?Xs zqZh!>*;&Q!uwR6?t*zN`3L24em>7iZ(rMJkM^?^`=)8ZB2}D4mC? zQ`W$ubGT+Rbj9U0!>8&t>qJ{p2JVEqm_1#;eOfq3`v0;^CYczBsnKnoVEwcfDQ;7R zZ^?FNvUIj-I-D?aTFaEipZ?bM2v;T%_d+1vNq__*gjY(~IX>VQut$&0Lb)Fj%eL(I zjVzerPE@_O-F)W%?e)pXckHw!wW{#D(2xhiK!ZLI2YQ^06)V1I0SUp}v)t+L)ZH!@ z2OmGVRyX~rJCX{bdx(m(5e=Sj%8%r4^16$3?1gJ*KTY(y-L~`YKEx@ zKV*x^hb~YKe3~X8nhdVXZEy0(AY0D&>jepoppA6Dnx> z${>27-G$8e={_;Wm>ARM`w_8v=6huF`gaGgWH!CVb7&C=q)Ld_K{n`1fGn?*O}N@8 zEaVBqY%9@{_-_4XuQqSkQy_ywV|nR&_QM6pezch+rKejpdt?k7(mzq+YKV$G(Ecu- zp2KHvv&}D#;hwT_Wi0spor>(aT3&+atMT=cf&op*PwH)VUKkIl$~EqPxw;n;=^f~* zV5J&b%SdEw9?3|GdXEv6x?CH#GG=8dqvm7iHSzLw8cqXg>*X47>G=G^4s0Zt5-a~Xn>>_yMY+5!#lhbc;k2E8=oR`_QizI*`@c^_yW=z=gqX3zEjzi|Tl%>+9T z&8eU>Vj)zJ-xKY(L|Hf>zO!-2wbEAToQ~;*Yasrc>3<>EJF6X}vqWUim0yy(baz706 z%S@o(k@P=16IZxFI(X~JwO^4bMUtpgg%DJV03tl2f`l-@z6F281Qo>6kAF{jtO4}3 z(*UW%9drfaxkbo#^r*#Podpn`7OhkeEjP(t^H6UzsTrWONvTB z^bz+*Z0i4r=|W+OU^d2%yw?j%p_K*yK=fbPB`C)O0jS91<$%D)=>VyMl0*u9HnI12 zWXpf2SRwe&jFbG!IMII@=MR+s*T<>&u7LhJP9LH{KMlxin0`mq6_OLcr$4Z)?jM;* zHsm|k-S|xq5ST-~h*_E61ObVUot<3c`*(|p#e`#%nZ_?L;kJI+CX zz5Z*V*u~E-eh`tn^7XT^*p-W2x!9G9zjdN^b=va0>rN=yLIfJ4qz2c{1-ki_NI|izoGHEZ!0*ai1%E+$J=_6f0 zEs*wq#AVu#z%`6gD&$vr@8tinV*QuW%)OTwJfThOBM3}c!z4E(q}l+>-@hJ;u?#7V zHmE9>5%w7z=ebxuwTZfVFP@McQF~yRq(&}->w0)%x?Gxy3^CsJ+NB}c&my*@IIUbVl56yU74uBcP=*Aw(OKt<{6fk5W0a!g_8|7hu#x_eFzJ@4Zkr&Wjc$F ziMcNMM5QK*tBVM2xiw94s%zoEbd&)LQ&f)6yT-=(jmo>4=NzVW20NQQjs%Qt-ZZ!c zOWp{sCSJiKr;tHPH74pB9w__!T@MOAWOd{S%fPUwFK7uBc}NiA_uD3ccFu%v1#a9R zek&l3Vx>ai;9OX+i-<$%po32~F~MM;!Qsi7Q3=I!y=h1nO`1Euj%kMIG&OvyWEMf`1ladS!R#^_kQFDP0v(S zP*^AQcFtSE^@ScEY?s|Tx2N&OH)cWR71n+c9PhmEO@t5PlzJ0ooAS_6q<0wxgy(!y z$;pJm(VaV!9!-ps_a^jj_HQ0ihd@-N)Nke!ksG!H>+JjBs)=U^C-6WmWi|Vq(o%~` z%dqP&E;_~nk=Luv>0@R+Vn2<1f0E@PBvc4GDoGd$Q>t+_r+vdQC*)ZYE@J1#)!Etn zPHoCIeC2S;PmgJa+dW54LO(_;Kx)yighG_Oqtjl@NNo;%OaBEUI;mY^xY;bvF!DNS z_8a%k!d7pNn{N5`?m)XZ`Xgii2l0{O^3TBjE8qN8urj_S?lgW&H=40-?KLnP^SYAD zBgBsl=$MCV2LzV;e;cv zCf^tL$uow;>%b0pY0-sL(4;sO6rKqLblJf`N%Q2+G=gBVexrRT#tBl~5@MTgGi*;0 zCfG&rwcIJIs=_Zn-Bjs0kM?8k%3+&%yv*}JaGBVUm;p|EH=%FcITu~M7p{5=mWPA5i zitD-bx$vdq6gR^i7cdnBfiO_cQW}5_nBoYC890#MU=f1=rLgEtU~^+^&QJ43Y%S;^ zza>G+6sVwY-|*0B@Mm+xs;@k$`xycg*b3Bxc~G{%B$FTKS6etvant|1PeJ~{Q~sYc z51h>+UF;!=I7@g(UNNjhTfUw;>cp&*d4AdO#kQFx((zBvqfRu!L?iWmGn-7>m1oXXSb1-^U+ z+o^L0+oY6$1K?-9u}GHB^NHKClOcu6JjF@Q1hIz_T*p4+N)bYkQh@wFk|P=Y4-i`j zAOZZf06h8}sO{P!$^(4_N6}jleu`Z?S#h>M#sP_cPHHu12&*a&f@P>(xYR?9(P{T8i?(C6V zskqOy9X^Zr`-A=f&`-jFqJlK+Nsu2VbB+CyUp*@G-g=-HjOt#n+da6u84oLqY<1>EmD6e^NcVq+_r@Dn3*`uw5Hu z-yaeEFTrL^{85tX5Wh<3*?%mdz+Q6E4be-T2oj0Jzs0!0NB1jR|A_LR_2qZA_T~8_ z54{C{Afmr%8vUUDuKvJK+h}|`{s%SU_p5SVRmt7q7?~Y$o=Ej19JdPS8{|)MxNtu- z&pdi!k*3fVgIMgxL`T?w6V37HW+;cv@L4rW{Ta*ROR*rfeec;ivo)z8i=BHj6EYp1 z&R@gs1YA8V;mVSKSYUtDRCp^M;lIWnvaRosBGM=O&}mOhmc8s1$HWsI;45{cpogvM zP2Pfs4Ze+Ao*x-^$=tbyTohql3r<0ix|0#V=!D2Ws%V|xOh_#X;0u}L-?gIl&y11b z^n*pXto)lLL;S=Tzgei&kY5=g<}Vg7{TITW|4p@;eF9EF00;d&4fHFi{xYxMNG1Lk z)AqNd`cZ=%7W#V{1WNpwpZ-;Q_m83b-M;?{-CqpHKZWkUGTi?Ry1%a<|I?uRzf>2H z?f)IMy4?%t@jtJ6$p4cT1F%i(ga3|J1MC{#ojUgLx}fr@DxS)T2X$P!Y1~?gh|s zhe#TIPmvaZ>NznFnOoO2VQZ)oB?zZO%At}Z+=T(z66pge`VNvMPtWHcQ5ia;OE^3g zzG^sn0@0#EEQ{JeY@4%sd>JlPDOHR-5?6g&Iy-H+WZH8$$}k``u)y@CvvhMw{?fb$ zgkk*&ngcG0_svBpl-E@EEzKmE&VTF;FvL2Qpft!x#B?x`ol-Z5-acxUYSw+TFX~{L zr5mJkTV2?-@v@5t@74jJ1oDg8k1Ix#zZYiy-VHI`{ke>CA*5w;XCJT(OD|klQ2FEH z5V;-x>(^uTR8TpV46OVz#lHf+`O0TQbHtp~;9Xs>E!+-!3vfu=wLw&|ur%BmzrJiY zFw^&`$s#j&_13ed*6CNS*McOD%`%}<+m}zGxChX7zyWDwl!4)s+QUy85-kU<52TgG z8p?hc7aCW(V`9a{sLm$SsOeWnd;$ZuS8VGYU_I6o%@p$tXQUx^C;b(5x5jiZ*h&0q9XSqijHUjmma5F@@O-HulQ_I}4 z%3vLxNK!K>;N*%C(Q@kIh-#C@@s>*T6L&C|(?%)x+-jEx%Y%$CadFmM0cHW~Y`>FZ zu7yZ5I)pDd+aOH(Rrw` zT&`By9M&^&UQV_+_hG8T+q<_tP0wsCJT(*8e9e9YkA6~;-2Hjfh(JG5GFCa@CArp- zqtx{^#8B1A<)a4+n-{?#cpi6+fU2{6QWbWmva-iT%rf|H+sDBkuBPqj_54K0yQ&SSb|GF|#3>+nJp{_5slh3*KM#ORM_a~P6!#a3WmU5 zD#1F-G;Jn$-7CiW=xRB^GJ+kNZYmsU(^;Eh@w0x{czeM!U8@Klb4anYIM>2iz#CE8uJ&_?l{Yc=u-i}qhePrxG`AjiI z5*B#5-&X}L-CrPID7z>>Y0Pih+kVdNvHt}ZE6iIxaSfRQVk&;H6`L58tXorA@iz7( zuBxQ={q^@2V>4{P9Dn53ux846j zD0W{S?899y*rLK|F+`dZ{|1ETB7_S_aZy3c3-6rRlGGKtzRarP`N^H|gjW`KB=IcwGt@ruzL<%5dAvw=bMFX9)YWOwo!xJ{ zEUY9)xCzbSZtdNeu=ycJEA_)|XReUQ%@(0sTH;5Zs!ii!9TA*x7PJe$qvk=pM`VdS zz4d&v@YS-Cl7RV%xdCT$l?xf-xPXo!It}1V3m1|#LHsISwIRoyxj?^BQ({2<%(nY< zqQX&b{d-(S@ANp@?;Xh-^|b!9rW-&yGQr-nzh4;GI;CIuxbXPRuiX{!SYNxkHo+-d z|7$|o4alWXl8B4@!ssZ9ZIT%{EoCfCP;S!pFnh5y-B-v%mg{C-r-03a=u+pBhFaPA zU@aS8TTTIoAt)6vn)*mx>R%JiEEP`ImOt9+pvcwLP}bq!pY+Xzow(TqVbUK zsqbQ3&9yx&_Hd9;%{;_U!j8FZg_MxT8MWJ;B9bA=Q7NUH$ za;R2fe&R@J&^~QDjrf9ht_qbpk#r~N#=O26&x7fTYtG_CvzzEVPZ_dSwrtzewI$qQ zD;fiDe3H1mZQEnSD49i!yMlLV?&fnSJN0TKH_P6a>3uDS)uleqxTA?`)6?V)&O*a0 z{>CH;JR}tE31oEHU^_N|g%1tR%{glEv|nkVB*Y-uD$Eq#SCAE&+>L??SB z=Xx~Xhx`2>a_5fCDGr~a6Kk7}*|e*L_wC&%)NKIj8%m(`&=HGSFvofUq<*76EFF)t z9PJFPDibh$boOBD=slPS-Dxr9H}LZWcHkgFSmB)#VyxtPdh9XA0&U+ zZjYU8tVwXsF@-K4LAz};B7DjfRw@;#Q*ceEN3Kq71>3!O{> zBV|EEUj0N8#C2V%H+Jmz$p(znlI(K9mt>lYIqwgwe)c;a#UyyJMoqgPtk+j?_e)Lr zz^&k8k?s$*60VFVgIJK)89>ngn>NpR)6D_%z69*M<(Z&-y zHL;RxZ4kW57HeR+p*D218iI97j=VBevWT5LPY`VsJcM7U*phVt=byG(in{WuDxj#2 z-Vp|9|4HEFk|&cPXqI)pB0M>LZ?z%L>GHn14BESk$pW6w?|)Pjr~g*vzmfz9;loK@ z`?5-%qT742GbfsQtSqc`#7-JT@Lu-{&zyqN0Oz=52Oq6g!}uH-J=c5mSq7hJehIgf z#CEKnL|m-fhu3?EjCB_Ljq*%$z~L(sNU;|g*9t$sj_`^#f4+W4BKF#<-l6J_jgLU! z-kIPr*i8lLA3!-f668luP(gqjUA15bxSvmla)GM-wnlae@a^3BRX3L{ek`P3{=+Ni z;ttR+qFRU8*z>(#dg%wDkxTX%5aCy0@y^R$R^0@bN6Nv5{r1z4h)c0aK%#)EZd?!54ehsD17`dJIQj+1s#}C=QQDk-*QNL~6W1K3}nGMJB zhx2e?WyN}!fG(@ALhgKfK;c0&>XBT4SmQ~c|HAhkq@lKWL_>N+LneQL=(5caJt_YU z0Qvm`=o-I#C1m=S$E65pO6Zqv@>coxs3azXq6$DR0uBS24;JWybAP%Q@WZFJyx|}D7qgIKi!^A z5i-Of$ebO&ppkbyt9MSPcTRT*Ke@&Xu7%Ekhs#mh%!y;@wk`P|ZvC$?F1<|=ruf@# zc90r(RC$3u7+0XN1}sSh{Y0Q>q5}lza9PupL#%YQ63qsabu)!^Gr`bCM9)#*EyQ!g z9V~iQ4(bZzx~9=T-VEeoSbw12cE9~vI`H|O*zAjAW@LtrW#}%cf9H%{QtwLj|0<~l z^#30fc&6r`Q{X?|4=C{LT?G!9%v}Y(YpZu{HIB6FmhHM_|G)!BZhd$4v4E=|PkcoX z#!0ov(@(;5HZcY>$xb=NT7_u=R#_h|Yi;_88nJnELtTDZPsA6f_XP>IWU4D&P3yn3 zIu7rgzpcEW)t4I{_r%n(1JyRI$p!OTX@Ii8Wz(QRmgA610VB7sJQX#fJ-%L8V_&zH ziQ1PjZr+|zcJFJ?<*eK*ktY`8Yp2q}WsVyGD{k7-WMC6BzVAoR#+&E;;UvRfil1qX zlUT2}*GhgvwmZwTk3DiRSG85QV=Mr<+=&>10JUO?(s@?fI+4(3aJ* zf6ol7?fvp%gYvDN@!m4A`$X>SUk=Zu12+gY`R>P;M&@bp^l16qW^LDY6O6iQcDml$ zaQr&k-bJl~@Z8KCYsF5Q=&@`{z>)D^d)uBB8_^o;Yl9?t{$qZT{cF$CkJ~qvzG{vv zBfCMr{CY4kjr5qbOQjQzJ#3OsQyhMtoa-JPI3Y|RCpPHIN?i)r5T3i6US9oa;?nuY z`m0MeQ?&MUi{yrc+Ee80L&Rjf$HsAj@B)Nm*&V@W0j-~gCF)1-sJPKt?cdjM@YrVw zk^9~pFUc7HYHiB+i{#|wsRK7jMGfcvw>M!^3&x{%klmwr0p zzCB&Y_S#XYx61ee^mtn^&Tc_w*N<-spFkC8 z3QrjN;5Qpp&5r9ma8pTimUw@m`Nij^j0CAzy)Mwh0kbez<3>C2%9P~_*RYf3{)CC0 z#vvJ}9E(<4^>^a$To_C^5{;@8to$c(ohHjv>kU~y&z24ODwoAJnnoT9Sniu}z($HZ z&AM~$;L)eL-BH1Q8uPK`K9)GM$4XF9n0^DlMV4|muVt5ehPH^jgoi>?-p7fX0eQ#T zbT!3*PpzvVvT+ctp#&Kf zzeW__+2bIlIIu3<%}MOrUR|AN@UfPY=R1>lQQ>I1+L_cXkGG5hyh}FH#Gxrf1cbF# zj2K7ZMsgEXMqIefhg;>6?c8rmepz8$e3!o8mN{-9vUZJTotI~P;!~?R+#27KN;qpw z^k!Hn3t!vWyDswta-iW2+o;Lo=OdTA?UZPSdu=>3NN~Jn(F0s)`e4Es?8ptaD%k-S zmPZjr=*jDJtm!8&JIQ09OIr9HoMw$?495Dx>guwzK|@K)3pZz;-T)d{Mhx#Qk*KRF z#WeH4K`}PIBS^+#Du|z*-4HvVk1QsKPCPMBYPS10DLqcV8VEF36rjV9CG3re!0j&| zW3ZDPaxva6nN-l-6R}K!tYt60EVJ+gjFykE8D@gKN)BNb%zgO@DoC6>>s-=Cyh3^3 zx{UquQr0bL8!4mq&-*!_>h7r)#@a2t!WZ_*^TRIpx10fUj(i?#kaNa9w;Ubcn|xC^ z6Dlh)9zk38m4{~Sp0+H!W=D$TSki;IiKc@sU?JgmTnE((*PU&?%p}<<9y2lzv$F*@ z-gm0Rqn3Q|=$0h;&~;IH%Sr@Mw?K#rGA=6bzjwVld|c;Z+Qd1oQ&VClh8I8^UIvYW z)eG0iudCTp;Rge;&J#uN>)+S&cA9n2M|_Os;N}dP(360dcbB+Qga@nDa((+P8ZC%J zO~;*FVUC0IhD=srW`<>Dc9L=?=8wXJQw7`V+g`KZORLtzZS)bf*`v7|IAJeV*4-W^ z$c^|!Hg^?YdC$OEO-PMo!!mX@6jP*qKOtE)*%xr<2#2a9yxz4OO6qH9_a2tTX-GUf z6Zr+jm{9kc-8$_ZTngJI-l{43cBokN46B)LZK#2>=Uq&CJo_0|r~fCqG#NAwNrvbb zNABUgp-p#kN;*H@(g4tm%r4u&NiuJKU2mz5D-$M{Zs4e(;lyT(^~uMz$Cmrmbu)5y z#L@<@G6F>ShT>I zmL=(<&cpAY=u)tcH*G}KOS)GS=2=+I`7P8XsjljT1`K!_8zO>|r+lWTk`RZK#K_Z! zq*-=%A+5_sM|=!`{?!FV8T?B0& z)Jlo7@7XhLzp7G&giy!lZDxj^vsG1~q(4w#p{GK<0T%YXS)%^;Sk~*lB0VvZ^TOo3 zGH{`YtseIEuMt*%f24zfQA5srItD~xKi|u|IF349tTsz(q-?9Sirj0rhM-o0i9s5V~I-$=irx*2~cu< zcoyY~-}oTt)E8>Dbonr(mDOWzusNf=jv&&!ru)f741sf|9H2i?h%fqDpTcjna!cPn zTj17xn&%XbnU>JJwTwEQ-rA6xpV2`ae>p{U2R0qLddn=B$*02l`*2SYJtAWPYVAsU zS9V;o1oZ8;Iv!;7GK>6+=^JT~y{HUy{PD@&pCAXW8GO(@gpc};uhYKz2r(>`w0_tM zbx$T&D6bzjciTEiaCr{#ermXFz`<)bLF}OZOo8d35}HHf&?9Qoe5=LGVxb?wiST8U zp$R@EaV_JbyzBOmx#_U!EAnxJO!W}HH@Ye%zie_>z8{e53w`n$sb0s~gwJzs?feA{ zE;Q<>(NSL0zNlTaPeY;oMiNZ^o@}+iU@r~_fGpGiEeW&=+-B=#^l<2v&5T%WI zM`fY9+Bcjh5AG(@WoPag7PCBp15&5h{L`;yPt<*d^!f;C8HBUd>d-`T(z!aKbST-X zk@3mW#zVNcD9_(LPZtDW<`h>8cl@;l1OB;-W8VS0hVQiKCOk@=N3ii;p=ARm$S!o^ zvQ@uG3lqllt$uK~2tLa+98UCcJ#YW;GaeCpBDE)j2Q#?|2fxj+yzSRc@ ziSwsyTsyVvO*GWCDorO*FqQfQV{Z)^c)TfyFwh7LXpzP^J!uh!OAh5^`uWZ&j_JIvYM<3SfX z0+;u_gBG%#vcq`w%l^Zwd@w$IVqpu@oDRG~y1au$P+o4_KDtV`7d*Epb{**cOz4c_ zzIdGMFonMKwI(uXn7t6Zv^ukxWYzh*FiUv@W4B$9gQdA^69LXMTUfv`rUIKUNoDGd zJ%Ro0#nESFKILAwxSKZ_#yN>24OD^U&IAd$(w7NVp3w&S@gHqJ3Gd#IZXK;}rcC7F zI>w+szsMCt+GW8?N%igxZ^bFj*$GkUDij_HAKq7^4(IWunu3IQspuc%Jw^3;un9}S z-s!b{M!MOHDOGR~qzq1A33Y8X9kq2SdF|JbmpI&`PjbUNAVb+`UsE!nvHDcXUOc4X Ze`5{*ccy(p&3|Z Date: Wed, 24 Feb 2021 11:22:23 +0530 Subject: [PATCH 632/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 2017acc4d7..11753d97af 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -23,7 +23,7 @@ ms.topic: article This topic will show you how to take your reference image for Windows 10 (that was just [created](create-a-windows-10-reference-image.md)), and deploy that image to your environment using the **Microsoft Deployment Toolkit (MDT)**. -We will prepare for this by creating an **MDT** deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of on both processes. We will configure **Active Directory** permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. +We will prepare for this by creating an **MDT** deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of both processes. We will configure **Active Directory** permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. For the purposes of this topic, we will use four computers: **DC01, MDT01, HV01 and PC0005**. From 4a4ba2dda0175c1cb8e35dd47c080a6ae7b50f5e Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:22:50 +0530 Subject: [PATCH 633/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 11753d97af..586ec55aa7 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -32,7 +32,7 @@ For the purposes of this topic, we will use four computers: **DC01, MDT01, HV01 - **HV01** is a Hyper-V server - **PC0005** is a blank device to which we will deploy Windows 10 -**MDT01** and **PC0005** are members of the domain contoso.com for the fictitious Contoso Corporation. **HV01** used to test deployment of **PC0005** in a virtual environment. +**MDT01** and **PC0005** are members of the domain contoso.com for the fictitious Contoso Corporation. **HV01** is used to test the deployment of **PC0005** in a virtual environment. ![devices](../images/mdt-07-fig01.png) From f719cd43215e0bb60b0edad159749646968b00a0 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:23:12 +0530 Subject: [PATCH 634/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 586ec55aa7..47c87e09b0 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -122,7 +122,7 @@ In these steps, we assume that you have completed the steps in the [Create a Win 6. On the **Destination** page, in the **Destination directory name** text box, type **W10EX64RTM**, click **Next** twice, and then click **Finish**. 7. After adding the **Operating System**, double-click the added **Operating System** name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. ->[!NOTE] +> [!NOTE] >The reason for adding the setup files has changed since earlier versions of **MDT**. **MDT 2010** used the setup files to install Windows. **MDT** uses **DISM** Command to apply the image; however, you still need the **setup files** because some components in **roles and features** are stored outside the main image. From 5429df8bcd62e94713e1fb34ff58d2b98b53e420 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:23:49 +0530 Subject: [PATCH 635/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 47c87e09b0..9387540124 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -130,7 +130,7 @@ In these steps, we assume that you have completed the steps in the [Create a Win ## Step 4: Add an application -When you configure your **MDT Build Lab deployment** share, you can also add a**pplications** to the new deployment share before creating your task sequence. This section walks you through the process of adding an application to the **MDT Production deployment** share using **Adobe Reader** as an example. +When you configure your **MDT Build Lab deployment** share, you can also add **applications** to the new deployment share before creating your task sequence. This section walks you through the process of adding an application to the **MDT Production deployment** share using **Adobe Reader** as an example. ### Create the install: Adobe Reader DC From 60f91e5deff68abb03d6b9b47b7bd09a0faa1f1b Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:24:11 +0530 Subject: [PATCH 636/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 9387540124..e96ae41179 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -123,7 +123,7 @@ In these steps, we assume that you have completed the steps in the [Create a Win 7. After adding the **Operating System**, double-click the added **Operating System** name in the **Operating Systems / Windows 10** node and change the name to **Windows 10 Enterprise x64 RTM Custom Image**. > [!NOTE] ->The reason for adding the setup files has changed since earlier versions of **MDT**. **MDT 2010** used the setup files to install Windows. **MDT** uses **DISM** Command to apply the image; however, you still need the **setup files** because some components in **roles and features** are stored outside the main image. +> The reason for adding the setup files has changed since earlier versions of **MDT**. **MDT 2010** used the setup files to install Windows. **MDT** uses the **DISM** command to apply the image; however, you still need the **setup files** because some components in **roles and features** are stored outside the main image. ![Imported OS](../images/fig2-importedos.png) From d027375bcff6484e46321f28cd8cfe38fa91d0ef Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:24:24 +0530 Subject: [PATCH 637/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index e96ae41179..300e73b186 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -137,7 +137,7 @@ When you configure your **MDT Build Lab deployment** share, you can also add **a On **MDT01**: 1. Download the Enterprise distribution version of [**Adobe Acrobat Reader DC**](https://get.adobe.com/reader/enterprise/) (AcroRdrDC2100120140_en_US.exe) to **D:\\setup\\adobe** on MDT01. -2. Extract the **.exe** file that you downloaded to an **.msi** (ex: .\AcroRdrDC2100120140_en_US.exe -sfx_o"d:\setup\adobe\install\" -sfx_ne). +2. Extract the **.exe** file that you downloaded to a **.msi** (ex: .\AcroRdrDC2100120140_en_US.exe -sfx_o"d:\setup\adobe\install\" -sfx_ne). 3. In the **Deployment Workbench**, expand the **MDT Production** node and navigate to the **Applications** node. 4. Right-click the **Applications** node, and create a new folder named **Adobe**. 5. In the **Applications** node, right-click the **Adobe** folder and select **New Application**. From 2932031718b27aa5a8947d1c082c7f67465246fb Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:24:42 +0530 Subject: [PATCH 638/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 300e73b186..fb16dd3c37 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -209,7 +209,7 @@ When you import drivers to the **MDT driver repository**, **MDT** creates a sing - Microsoft Corporation - Surface Laptop -The preceding folder names should match the actual make and model values that MDT reads from devices during deployment. You can find out the model values for your machines by using the following command in **Windows PowerShell Prompt: +The preceding folder names should match the actual make and model values that MDT reads from devices during deployment. You can find out the model values for your machines by using the following command in an elevated **Windows PowerShell prompt**: ``` powershell Get-WmiObject -Class:Win32_ComputerSystem From 04f89ef9c4869c381b7f9b277f4f0be0c04c7ef9 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:24:55 +0530 Subject: [PATCH 639/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index fb16dd3c37..6b18f752b6 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -153,7 +153,7 @@ The Adobe Reader application added to the Deployment Workbench. ## Step 5: Prepare the drivers repository -In order to deploy Windows 10 with **MDT** successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot image and operating system, using the following hardware models as examples: +In order to deploy Windows 10 with **MDT** successfully, you need drivers for the boot images and for the actual operating system. This section will show you how to add drivers for the boot images and operating system, using the following hardware models as examples: - Lenovo ThinkPad T420 - Dell Latitude 7390 - HP EliteBook 8560w From eda636b6ae45bc9e16d86aac34bd590d14d608e4 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:27:28 +0530 Subject: [PATCH 640/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 6b18f752b6..ac608d2f37 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -229,7 +229,7 @@ The Out-of-Box Drivers structure in the Deployment Workbench. ### Create the selection profiles for boot image drivers By default, MDT adds any storage and network drivers that you import to the boot images. However, you should add only the drivers that are necessary to the boot image. You can control which drivers are added by using selection profiles. -The drivers that are used for the boot images (Windows PE) are Windows 10 drivers. If you can’t locate **Windows 10** drivers for your device, a **Windows 7 or Windows 8.1** driver will most likely work, but Windows 10 drivers should be your first choice. +The drivers that are used for the boot images (Windows PE) are Windows 10 drivers. If you can’t locate **Windows 10** drivers for your device, a **Windows 7** or **Windows 8.1** driver will most likely work, but Windows 10 drivers should be your first choice. On **MDT01**: From b397cda4516761e21f2b62245cc0405b908d8c6f Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:31:23 +0530 Subject: [PATCH 641/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index ac608d2f37..3b90fab699 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -234,7 +234,7 @@ The drivers that are used for the boot images (Windows PE) are Windows 10 driver On **MDT01**: 1. In the **Deployment Workbench**, under the **MDT Production** node, expand the **Advanced Configuration** node, right-click the **Selection Profiles** node, and select **New Selection Profile**. -2. In the New **Selection Profile Wizard**, create a **selection profile** with the following settings: +2. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x86** 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box** Drivers. 3. Click **Next**, **Next** and **Finish**. From 800fe3abf2c9e38348d17cd51432f2b96ae58bfd Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:31:42 +0530 Subject: [PATCH 642/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 3b90fab699..0aa865e362 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -239,7 +239,7 @@ On **MDT01**: 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box** Drivers. 3. Click **Next**, **Next** and **Finish**. 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. -4. In the New **Selection Profile Wizard**, create a **selection profile** with the following settings: +4. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x64** 2. Folders: Select the **WinPE x64 folder** in **Out-of-Box** Drivers. 3. Click **Next**, **Next** and **Finish**. From f8fb238d7997a6cc56e28f75a61f24c1ffa37baf Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:31:55 +0530 Subject: [PATCH 643/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 0aa865e362..c57ab65032 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -25,7 +25,7 @@ This topic will show you how to take your reference image for Windows 10 (that We will prepare for this by creating an **MDT** deployment share that is used solely for image deployment. Separating the processes of creating reference images from the processes used to deploy them in production allows greater control of both processes. We will configure **Active Directory** permissions, configure the deployment share, create a new task sequence, and add applications, drivers, and rules. -For the purposes of this topic, we will use four computers: **DC01, MDT01, HV01 and PC0005**. +For the purposes of this topic, we will use four computers: **DC01**, **MDT01**, **HV01**, and **PC0005**. - **DC01** is a domain controller - **MDT01** is a domain member server From 22a12e714123031d004e64c282ae1da811670de1 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:32:09 +0530 Subject: [PATCH 644/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index c57ab65032..b3075c2cfa 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -94,7 +94,7 @@ The steps for creating the deployment share for production are the same as when ### Configure permissions for the production deployment share -To read files in the deployment share, you need to assign **NTFS** and **SMB** permissions to the **MDT Build Account (MDT\_BA)** for the **D:\\MDTProduction** folder +To read files in the deployment share, you need to assign **NTFS** and **SMB** permissions to the **MDT Build Account (MDT\_BA)** for the **D:\\MDTProduction** folder. On **MDT01**: From 1905cb6c08e9bc2fc99e8d50223727abbba1e68d Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:32:23 +0530 Subject: [PATCH 645/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index b3075c2cfa..1ab83e7066 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -236,7 +236,7 @@ On **MDT01**: 1. In the **Deployment Workbench**, under the **MDT Production** node, expand the **Advanced Configuration** node, right-click the **Selection Profiles** node, and select **New Selection Profile**. 2. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x86** - 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box** Drivers. + 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box Drivers**. 3. Click **Next**, **Next** and **Finish**. 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. 4. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: From 112543582b835f1ac483441fa0192abfef96a1c7 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:32:40 +0530 Subject: [PATCH 646/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 1ab83e7066..ad33d40fd6 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -250,7 +250,7 @@ Creating the WinPE x64 selection profile. ### Extract and import drivers for the x64 boot image -**Windows PE** supports all the hardware models that we have, but here you learn to add boot image drivers to accommodate any new hardware that might require additional drivers. In this example, you add the latest Intel network drivers to the x64 boot image. +**Windows PE** supports all the hardware models that we have, but here you learn how to add boot image drivers to accommodate any new hardware that might require additional drivers. In this example, you add the latest Intel network drivers to the x64 boot image. On **MDT01**: From 5ddf048a4a6fb22960678a7bd1bd514b054015ea Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:33:05 +0530 Subject: [PATCH 647/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index ad33d40fd6..9fdb2b3c3e 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -242,7 +242,7 @@ On **MDT01**: 4. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x64** 2. Folders: Select the **WinPE x64 folder** in **Out-of-Box** Drivers. - 3. Click **Next**, **Next** and **Finish**. + 3. Click **Next**, **Next**, and **Finish**. ![figure 5](../images/fig5-selectprofile.png) From 4aa7f8847ef6a7b141b9d8e6d0c9a36c8a6a0160 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:33:17 +0530 Subject: [PATCH 648/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index 9fdb2b3c3e..e2ca2fafc0 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -237,7 +237,7 @@ On **MDT01**: 2. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x86** 2. Folders: Select the **WinPE x86 folder** in **Out-of-Box Drivers**. - 3. Click **Next**, **Next** and **Finish**. + 3. Click **Next**, **Next**, and **Finish**. 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. 4. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x64** From 7918ccd38d147a892cf0ead86df0b389af6dbb1b Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:33:31 +0530 Subject: [PATCH 649/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index e2ca2fafc0..b64a3b7a0b 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -241,7 +241,7 @@ On **MDT01**: 3. Right-click the **Selection Profiles** node again, and select **New Selection Profile**. 4. In the **New Selection Profile Wizard**, create a **selection profile** with the following settings: 1. Selection Profile name: **WinPE x64** - 2. Folders: Select the **WinPE x64 folder** in **Out-of-Box** Drivers. + 2. Folders: Select the **WinPE x64 folder** in **Out-of-Box Drivers**. 3. Click **Next**, **Next**, and **Finish**. ![figure 5](../images/fig5-selectprofile.png) From cc3f83cf159fea69f586d754c614dccbbe224101 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:35:46 +0530 Subject: [PATCH 650/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index b64a3b7a0b..bf3cde3a44 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -259,7 +259,7 @@ On **MDT01**: a. **Note**: Extracting the **.exe** file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the **.exe** terminates. 3. Using **File Explorer**, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 4. Copy the content of the **C:\\Tmp\\PROWinx64\\PRO1000\\Winx64\\NDIS64** folder to the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. -5. In the **Deployment Workbench**, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, and select **Import Drivers**, and use the following Driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. +5. In the **Deployment Workbench**, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, select **Import Drivers**, and use the following driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. ### Download, extract, and import drivers From 6ab718e9dd7c5188305bc84ff7d873b8ea988446 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:45:39 +0530 Subject: [PATCH 651/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index bf3cde3a44..e7c0e7dbde 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -256,7 +256,6 @@ On **MDT01**: 1. Download **PROWinx64.exe** from Intel.com (ex: [PROWinx64.exe](https://downloadcenter.intel.com/downloads/eula/25016/Intel-Network-Adapter-Driver-for-Windows-10?httpDown=https%3A%2F%2Fdownloadmirror.intel.com%2F25016%2Feng%2FPROWinx64.exe)). 2. Extract **PROWinx64.exe** to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. - a. **Note**: Extracting the **.exe** file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the **.exe** terminates. 3. Using **File Explorer**, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 4. Copy the content of the **C:\\Tmp\\PROWinx64\\PRO1000\\Winx64\\NDIS64** folder to the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 5. In the **Deployment Workbench**, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, select **Import Drivers**, and use the following driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. From 8191fb51fe1df989de32006b8e982410342d4a50 Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 24 Feb 2021 11:45:55 +0530 Subject: [PATCH 652/732] Update windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md accepted Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md index e7c0e7dbde..355ea08482 100644 --- a/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md +++ b/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md @@ -255,7 +255,7 @@ Creating the WinPE x64 selection profile. On **MDT01**: 1. Download **PROWinx64.exe** from Intel.com (ex: [PROWinx64.exe](https://downloadcenter.intel.com/downloads/eula/25016/Intel-Network-Adapter-Driver-for-Windows-10?httpDown=https%3A%2F%2Fdownloadmirror.intel.com%2F25016%2Feng%2FPROWinx64.exe)). -2. Extract **PROWinx64.exe** to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. +2. Extract **PROWinx64.exe** to a temporary folder - in this example to the **C:\\Tmp\\ProWinx64** folder. Note that extracting the **.exe** file manually requires an extraction utility. You can also run the .exe and it will self-extract files to the **%userprofile%\AppData\Local\Temp\RarSFX0** directory. This directory is temporary and will be deleted when the **.exe** terminates. 3. Using **File Explorer**, create the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 4. Copy the content of the **C:\\Tmp\\PROWinx64\\PRO1000\\Winx64\\NDIS64** folder to the **D:\\Drivers\\WinPE x64\\Intel PRO1000** folder. 5. In the **Deployment Workbench**, expand the **MDT Production** > **Out-of-Box Drivers** node, right-click the **WinPE x64** node, select **Import Drivers**, and use the following driver source directory to import drivers: **D:\\Drivers\\WinPE x64\\Intel PRO1000**. From da74350012b5f803f271a68836a862dfb07ad592 Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Wed, 24 Feb 2021 13:08:48 +0100 Subject: [PATCH 653/732] Update microsoft-defender-antivirus-compatibility.md EDR Block mode is a feature not a state... having it in the columns confuses people and creates support calls --- .../microsoft-defender-antivirus-compatibility.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 3c97136983..f9e280a3e3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -81,13 +81,13 @@ The table in this section summarizes the functionality and features that are ava > [!IMPORTANT] > Do not turn off capabilities, such as real-time protection, cloud-delivered protection, or limited periodic scanning, if you are using Microsoft Defender Antivirus in passive mode or you are using EDR in block mode. -|Protection |Active mode |Passive mode |EDR in block mode |Disabled or uninstalled | -|:---|:---|:---|:---|:---| -| [Real-time protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus) and [cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus) | Yes | No [[3](#fn3)] | No | No | -| [Limited periodic scanning availability](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus) | No | No | No | Yes | -| [File scanning and detection information](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus) | Yes | Yes | Yes | No | -| [Threat remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus) | Yes | See note [[4](#fn4)] | Yes | No | -| [Security intelligence updates](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus) | Yes | Yes | Yes | No | +|Protection |Active mode |Passive mode |Disabled or uninstalled | +|:---|:---|:---|:---| +| [Real-time protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus) and [cloud-delivered protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus) | Yes | No [[3](#fn3)] | No | +| [Limited periodic scanning availability](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus) | No | No | Yes | +| [File scanning and detection information](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus) | Yes | Yes | No | +| [Threat remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus) | Yes | See note [[4](#fn4)] | No | +| [Security intelligence updates](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus) | Yes | Yes | No | (3) In general, when Microsoft Defender Antivirus is in passive mode, real-time protection does not provide any blocking or enforcement, even though it is enabled and in passive mode. From 7e282f5d33a1e22a3d046c8aa5e1cba7121e1f66 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 24 Feb 2021 16:31:08 +0200 Subject: [PATCH 654/732] Update gov.md ASC for GCC is now available. --- .../threat-protection/microsoft-defender-atp/gov.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3c7f03cb83..c3cc42ac85 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -102,9 +102,9 @@ The following OS versions are supported when using [Azure Defender for Servers]( OS version | GCC | GCC High | DoD (PREVIEW) :---|:---|:---|:--- -Windows Server 2016 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows Server 2012 R2 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows Server 2008 R2 SP1 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg)
From dc686fcc39ebcce7a0c11a4ff31c3e1e94937c33 Mon Sep 17 00:00:00 2001 From: rbsec Date: Wed, 24 Feb 2021 14:44:20 +0000 Subject: [PATCH 655/732] Replace ANSI quotes with ASCII ones --- windows/whats-new/ltsc/whats-new-windows-10-2019.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/whats-new/ltsc/whats-new-windows-10-2019.md b/windows/whats-new/ltsc/whats-new-windows-10-2019.md index 435e7530bd..072625e781 100644 --- a/windows/whats-new/ltsc/whats-new-windows-10-2019.md +++ b/windows/whats-new/ltsc/whats-new-windows-10-2019.md @@ -220,7 +220,7 @@ The new [security baseline for Windows 10 version 1803](https://docs.microsoft.c #### SMBLoris vulnerability -An issue, known as “SMBLoris”, which could result in denial of service, has been addressed. +An issue, known as "SMBLoris", which could result in denial of service, has been addressed. #### Windows Security Center @@ -340,13 +340,13 @@ If you have shared devices deployed in your work place, **Fast sign-in** enables ### Web sign-in to Windows 10 -Until now, Windows logon only supported the use of identities federated to ADFS or other providers that support the WS-Fed protocol. We are introducing “web sign-in,” a new way of signing into your Windows PC. Web Sign-in enables Windows logon support for non-ADFS federated providers (e.g.SAML). +Until now, Windows logon only supported the use of identities federated to ADFS or other providers that support the WS-Fed protocol. We are introducing "web sign-in," a new way of signing into your Windows PC. Web Sign-in enables Windows logon support for non-ADFS federated providers (e.g.SAML). **To try out web sign-in:** 1. Azure AD Join your Windows 10 PC. (Web sign-in is only supported on Azure AD Joined PCs). 2. Set the Policy CSP, and the Authentication and EnableWebSignIn polices to enable web sign-in. 3. On the lock screen, select web sign-in under sign-in options. -4. Click the “Sign in” button to continue. +4. Click the "Sign in" button to continue. ![Web sign-in](../images/websignin.png "web sign-in") From c0f41ea1fb404c385a29cd40b27c477c493fb5c4 Mon Sep 17 00:00:00 2001 From: rbsec Date: Wed, 24 Feb 2021 14:46:33 +0000 Subject: [PATCH 656/732] Replace ANSI quotes with ASCII ones --- windows/whats-new/whats-new-windows-10-version-1709.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1709.md b/windows/whats-new/whats-new-windows-10-version-1709.md index 1792e88bff..7da6279237 100644 --- a/windows/whats-new/whats-new-windows-10-version-1709.md +++ b/windows/whats-new/whats-new-windows-10-version-1709.md @@ -119,7 +119,7 @@ The minimum PIN length is being changed from 6 to 4, with a default of 6. For mo Microsoft has released new [Windows security baselines](https://docs.microsoft.com/windows/device-security/windows-security-baselines) for Windows Server and Windows 10. A security baseline is a group of Microsoft-recommended configuration settings with an explanation of their security impact. For more information, and to download the Policy Analyzer tool, see [Microsoft Security Compliance Toolkit 1.0](https://docs.microsoft.com/windows/device-security/security-compliance-toolkit-10). ### SMBLoris vulnerability -An issue, known as “SMBLoris”, which could result in denial of service, has been addressed. +An issue, known as "SMBLoris", which could result in denial of service, has been addressed. ## Windows Analytics From 9510405d2674accfa49c108f3832bd746b28662e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 24 Feb 2021 08:30:57 -0800 Subject: [PATCH 657/732] Update microsoft-defender-antivirus-compatibility.md --- .../microsoft-defender-antivirus-compatibility.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index f9e280a3e3..531fd81b5c 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: tewchen, pahuijbr, shwjha manager: dansimp -ms.date: 02/09/2021 +ms.date: 02/24/2021 ms.technology: mde --- From 772a032248229ca542396e2e5fad22257e727c8b Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 24 Feb 2021 09:03:44 -0800 Subject: [PATCH 658/732] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 94eacf9749..d806706d5e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -13,7 +13,7 @@ ms.topic: article author: dansimp ms.author: dansimp ms.custom: nextgen -ms.date: 02/04/2021 +ms.date: 02/24/2021 ms.reviewer: manager: dansimp ms.technology: mde @@ -31,9 +31,6 @@ Applies to: > [!IMPORTANT] > Welcome to Microsoft Defender for Endpoint, the new name for Microsoft Defender for Endpoint. Read more about this and other updates here. We'll be updating names in products and in the docs in the near future. -> [!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported. - Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin From b36c17fa8c10a3a2dc07be587920ed6954213c27 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 17:35:42 -0800 Subject: [PATCH 659/732] updated based on sme feedback --- .../microsoft-defender-atp/microsoft-threat-experts.md | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 3c1d7f26ea..65442049cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -45,12 +45,10 @@ Watch this video for a quick overview of Microsoft Threat Experts. > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. -If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. +If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Reach out to your account team or contact your Microsoft representative subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. To enrol to Microsoft Threat Experts - Targeted Attack Notifications benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts - Targeted Attack Notifications** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications. -To subscribe to Microsoft Threat Experts - Experts on Demand, contact your Microsoft representative. - See [Configure Microsoft Threat Experts capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts#before-you-begin) for details. ## Targeted attack notification @@ -65,7 +63,6 @@ Customers can engage our security experts directly from within Microsoft Defende - Get additional clarification on alerts including root cause or scope of the incident - Gain clarity into suspicious device behavior and next steps if faced with an advanced attacker - Determine risk and protection regarding threat actors, campaigns, or emerging attacker techniques -- Seamlessly transition to Microsoft Incident Response (IR) or other third-party Incident Response services when necessary The option to **Consult a threat expert** is available in several places in the portal so you can engage with experts in the context of your investigation: @@ -82,7 +79,7 @@ The option to **Consult a threat expert** is available in several places in the ![Screenshot of MTE-EOD file page action menu option](images/mte-eod-file.png) > [!NOTE] -> If your Premier Support subscription is mapped to your Microsoft Defender for Office 365 license, you can track the status of your Experts on Demand cases through Microsoft Services Hub. +> If you would like to track the status of your Experts on Demand cases through Microsoft Services Hub, reach out to your Technical Account Manager. Watch this video for a quick overview of the Microsoft Services Hub. From e4bcdabc121eb82cbf8e7ddb9e422b6227e7bd51 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 17:39:01 -0800 Subject: [PATCH 660/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 446da10708..a5597ccf0c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -37,7 +37,7 @@ ms.technology: mde Ensure that you have Defender for Endpoint deployed in your environment with devices enrolled, and not just on a laboratory set-up. -If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis to help identify the most critical threats, so you can respond to them quickly. Apply for Microsoft Threat Experts - Experts on Demand if you want to consult with our threat experts on relevant detections and adversaries. +If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis to help identify the most critical threats, so you can respond to them quickly. Reach out to your account team or Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. ## Apply for Microsoft Threat Experts - Targeted Attack Notifications service If you're already a Defender for Endpoint customer, you can apply through the Microsoft Defender Security Center. @@ -106,7 +106,7 @@ You can partner with Microsoft Threat Experts who can be engaged directly from w 4. Enter the email address that you'd like to use to correspond with Microsoft Threat Experts. > [!NOTE] -> If your Premier Support subscription is mapped to your Microsoft Defender for Office 365 license, you can track the status of your Experts on Demand cases through Microsoft Services Hub. +> If you would like to track the status of your Experts on Demand cases through Microsoft Services Hub, reach out to your Technical Account Manager. Watch this video for a quick overview of the Microsoft Services Hub. From 6cd1e54274598e309609f6f6ac5a75c386dd0214 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 17:40:03 -0800 Subject: [PATCH 661/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 65442049cc..7a57946305 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -45,7 +45,7 @@ Watch this video for a quick overview of Microsoft Threat Experts. > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. -If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Reach out to your account team or contact your Microsoft representative subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. +If you're a Microsoft Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis that help identify the most critical threats so you can respond to them quickly. Contact your account team or Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. To enrol to Microsoft Threat Experts - Targeted Attack Notifications benefits, go to **Settings** > **General** > **Advanced features** > **Microsoft Threat Experts - Targeted Attack Notifications** to apply. Once accepted, you will get the benefits of Targeted Attack Notifications. From 5ec0842b5b21666f898fbcbdd9f4fe2dd7351201 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 17:42:55 -0800 Subject: [PATCH 662/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index a5597ccf0c..c77587414b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -37,7 +37,7 @@ ms.technology: mde Ensure that you have Defender for Endpoint deployed in your environment with devices enrolled, and not just on a laboratory set-up. -If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis to help identify the most critical threats, so you can respond to them quickly. Reach out to your account team or Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. +If you're a Defender for Endpoint customer, you need to apply for Microsoft Threat Experts - Targeted Attack Notifications to get special insights and analysis to help identify the most critical threats, so you can respond to them quickly. Contact your account team or Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand to consult with our threat experts on relevant detections and adversaries. ## Apply for Microsoft Threat Experts - Targeted Attack Notifications service If you're already a Defender for Endpoint customer, you can apply through the Microsoft Defender Security Center. From 25c46648c7c59317e62c8fba7db8eaf743f5ba6b Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 17:46:01 -0800 Subject: [PATCH 663/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index c77587414b..94eef5cbf2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -56,7 +56,7 @@ If you're already a Defender for Endpoint customer, you can apply through the Mi ![Image of Microsoft Threat Experts application confirmation](images/mte-applicationconfirmation.png) -6. From the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Microsoft Threat Experts - Targeted Attack Notification** toggle on. Click **Save preferences**. +When accepted, you will receive a welcome email and you will see the **Apply** button change to a toggle that is “on”. In case you want to take yourself out of the Targeted Attack Notifications service, slide the toggle “off” and click **Save preferences** at the bottom of the page. ## Receive targeted attack notification from Microsoft Threat Experts You can receive targeted attack notification from Microsoft Threat Experts through the following medium: From 7d53a4192447e55d3d9ed4154aebde50396ddd98 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 18:01:52 -0800 Subject: [PATCH 664/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 94eef5cbf2..ad5eb62ef7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -58,9 +58,12 @@ If you're already a Defender for Endpoint customer, you can apply through the Mi When accepted, you will receive a welcome email and you will see the **Apply** button change to a toggle that is “on”. In case you want to take yourself out of the Targeted Attack Notifications service, slide the toggle “off” and click **Save preferences** at the bottom of the page. -## Receive targeted attack notification from Microsoft Threat Experts +## View targeted attack notification from Microsoft Threat Experts You can receive targeted attack notification from Microsoft Threat Experts through the following medium: +- The Defender for Endpoint portal's **Incidents** page - The Defender for Endpoint portal's **Alerts** dashboard +- OData alerting [API](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/get-alerts) and [REST API](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api) +- [DeviceAlertEvents](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table) table in Advanced hunting - Your email, if you choose to configure it To receive targeted attack notifications through email, create an email notification rule. From 5f4db274a4b05f11b1ad04ac22897e9bd74eeec4 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 18:09:46 -0800 Subject: [PATCH 665/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index ad5eb62ef7..f06d0bb640 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -58,7 +58,7 @@ If you're already a Defender for Endpoint customer, you can apply through the Mi When accepted, you will receive a welcome email and you will see the **Apply** button change to a toggle that is “on”. In case you want to take yourself out of the Targeted Attack Notifications service, slide the toggle “off” and click **Save preferences** at the bottom of the page. -## View targeted attack notification from Microsoft Threat Experts +## Where you'll see the targeted attack notification from Microsoft Threat Experts You can receive targeted attack notification from Microsoft Threat Experts through the following medium: - The Defender for Endpoint portal's **Incidents** page - The Defender for Endpoint portal's **Alerts** dashboard @@ -78,7 +78,7 @@ You'll start receiving targeted attack notification from Microsoft Threat Expert 2. From the dashboard, select the same alert topic that you got from the email, to view the details. -## Apply for Microsoft Threat Experts - Experts on Demand +## Subscribe ro Microsoft Threat Experts - Experts on Demand If you're already a Defender for Endpoint customer, you can contact your Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand. ## Consult a Microsoft threat expert about suspicious cybersecurity activities in your organization From 0cfb7fd0709c915fd33e56d73f92718fa34505cc Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 18:12:24 -0800 Subject: [PATCH 666/732] Update microsoft-threat-experts.md --- .../microsoft-defender-atp/microsoft-threat-experts.md | 5 ----- 1 file changed, 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 7a57946305..da5c08e871 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -36,11 +36,6 @@ Microsoft Threat Experts is a managed threat hunting service that provides your This managed threat hunting service provides expert-driven insights and data through these two capabilities: targeted attack notification and access to experts on demand. -Watch this video for a quick overview of Microsoft Threat Experts. - ->[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4qZ0B] - - ## Before you begin > [!NOTE] > Discuss the eligibility requirements with your Microsoft Technical Service provider and account team before you apply to the managed threat hunting service. From 59ae144acfe021985d7902b211d667869c15c946 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Wed, 24 Feb 2021 18:14:20 -0800 Subject: [PATCH 667/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index f06d0bb640..24562b77c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -58,7 +58,7 @@ If you're already a Defender for Endpoint customer, you can apply through the Mi When accepted, you will receive a welcome email and you will see the **Apply** button change to a toggle that is “on”. In case you want to take yourself out of the Targeted Attack Notifications service, slide the toggle “off” and click **Save preferences** at the bottom of the page. -## Where you'll see the targeted attack notification from Microsoft Threat Experts +## Where you'll see the targeted attack notifications from Microsoft Threat Experts You can receive targeted attack notification from Microsoft Threat Experts through the following medium: - The Defender for Endpoint portal's **Incidents** page - The Defender for Endpoint portal's **Alerts** dashboard From 5bf4aab647a3622f775c10bc9dbc92ee715328b8 Mon Sep 17 00:00:00 2001 From: Sunny Zankharia <67922512+sazankha@users.noreply.github.com> Date: Wed, 24 Feb 2021 19:27:05 -0800 Subject: [PATCH 668/732] Update faq-md-app-guard.md --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 60b5e96c41..d61d6d1100 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -161,7 +161,7 @@ ICS is enabled by default in Windows, and ICS must be enabled in order for Appli 5. Reboot the device. ### Why doesn't the container fully load when device control policies are enabled? -Allow-listed items must be configured as "allowed" in the Group Policy Object ensure AppGuard works properly. +Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure AppGuard works properly. This is a prerequisite. If the device installations have already been blocked by device control policies, the OS must be reinstalled to resolve this issue. Policy: Allow installation of devices that match any of these device IDs - `SCSI\DiskMsft____Virtual_Disk____` From 5de1aaef5a0df37715898ab2cb2b689cf4f4c3c8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 25 Feb 2021 10:03:44 -0800 Subject: [PATCH 669/732] Update faq-md-app-guard.md --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index d61d6d1100..c845c37bc3 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -8,7 +8,7 @@ ms.pagetype: security ms.localizationpriority: medium author: denisebmsft ms.author: deniseb -ms.date: 01/21/2021 +ms.date: 02/25/2021 ms.reviewer: manager: dansimp ms.custom: asr From 4c7ad9c7e78444df1924ce4e646078b432347768 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 25 Feb 2021 10:06:58 -0800 Subject: [PATCH 670/732] Update faq-md-app-guard.md --- .../faq-md-app-guard.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index c845c37bc3..0ab5ff8744 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -36,7 +36,7 @@ We recommend 8-GB RAM for optimal performance but you can use the following regi In Windows 10 Enterprise edition 1803, users are able to download documents from the isolated Application Guard container to the host PC. This capability is managed by policy. -In Windows 10 Enterprise edition 1709 or Windows 10 Professional edition 1803, it is not possible to download files from the isolated Application Guard container to the host PC. However, employees can use the **Print as PDF** or **Print as XPS** options and save those files to the host device. +In Windows 10 Enterprise edition 1709 or Windows 10 Professional edition 1803, it is not possible to download files from the isolated Application Guard container to the host device. However, employees can use the **Print as PDF** or **Print as XPS** options and save those files to the host device. ### Can employees copy and paste between the host device and the Application Guard Edge session? @@ -46,9 +46,9 @@ Depending on your organization's settings, employees can copy and paste images ( To help keep the Application Guard Edge session secure and isolated from the host device, we don't copy the Favorites stored in the Application Guard Edge session back to the host device. -### Why aren’t employees able to see their Extensions in the Application Guard Edge session? +### Why aren’t employees able to see their extensions in the Application Guard Edge session? -Currently, the Application Guard Edge session doesn't support Extensions. However, we're closely monitoring your feedback about this. +Currently, the Application Guard Edge session doesn't support extensions. However, we're closely monitoring your feedback about this. ### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)? @@ -80,7 +80,7 @@ This account is part of Application Guard beginning with Windows 10, version 170 ### How do I trust a subdomain in my site list? -To trust a subdomain, you must precede your domain with two dots, for example: `..contoso.com` ensures that `mail.contoso.com` or `news.contoso.com` are trusted. The first dot represents the strings for the subdomain name (mail or news), the second dot recognizes the start of the domain name (`contoso.com`). This prevents sites such as `fakesitecontoso.com` from being trusted. +To trust a subdomain, you must precede your domain with two dots. For example: `..contoso.com` ensures that `mail.contoso.com` or `news.contoso.com` are trusted. The first dot represents the strings for the subdomain name (mail or news), the second dot recognizes the start of the domain name (`contoso.com`). This prevents sites such as `fakesitecontoso.com` from being trusted. ### Are there differences between using Application Guard on Windows Pro vs Windows Enterprise? From aa3ea2b62115ba473fc3f3d3949f256c4718e9b2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 25 Feb 2021 10:07:38 -0800 Subject: [PATCH 671/732] Update faq-md-app-guard.md --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index 0ab5ff8744..d3085c37e8 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -161,7 +161,7 @@ ICS is enabled by default in Windows, and ICS must be enabled in order for Appli 5. Reboot the device. ### Why doesn't the container fully load when device control policies are enabled? -Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure AppGuard works properly. This is a prerequisite. If the device installations have already been blocked by device control policies, the OS must be reinstalled to resolve this issue. +Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure Application Guard works properly. This is a prerequisite. If the device installations have already been blocked by device control policies, the OS must be reinstalled to resolve this issue. Policy: Allow installation of devices that match any of these device IDs - `SCSI\DiskMsft____Virtual_Disk____` From 1c4c612185e1d7b212ea02615073965d7f1148f9 Mon Sep 17 00:00:00 2001 From: Helen Allas Date: Thu, 25 Feb 2021 11:14:26 -0800 Subject: [PATCH 672/732] Update reference to the portal Should be "Microsoft Defender Security Center" --- .../microsoft-defender-atp/microsoft-defender-atp-linux.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index b9232a219a..d858fa0862 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -51,7 +51,7 @@ There are several methods and deployment tools that you can use to install and c In general you need to take the following steps: -- Ensure that you have a Microsoft Defender for Endpoint subscription, and that you have access to the [Microsoft Defender for Endpoint portal](microsoft-defender-security-center.md). +- Ensure that you have a Microsoft Defender for Endpoint subscription, and that you have access to the [Microsoft Defender Security Center portal](microsoft-defender-security-center.md). - Deploy Microsoft Defender for Endpoint for Linux using one of the following deployment methods: - The command-line tool: - [Manual deployment](linux-install-manually.md) From 6f7b3d2e1687fe3dd6ab79f6a06d670dc5a12e79 Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Fri, 26 Feb 2021 13:23:49 +0200 Subject: [PATCH 673/732] update port number https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9024 --- .../microsoft-defender-application-guard/faq-md-app-guard.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md index d3085c37e8..8ce4c7a158 100644 --- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md +++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md @@ -131,7 +131,7 @@ In the Microsoft Defender Firewall user interface go through the following steps 1. Right click on inbound rules, create a new rule. 2. Choose **custom rule**. 3. Program path: `%SystemRoot%\System32\svchost.exe`. -4. Protocol Type: UDP, Specific ports: 67, Remote port: any. +4. Protocol Type: UDP, Specific ports: 68, Remote port: any. 5. Any IP addresses. 6. Allow the connection. 7. All profiles. From 8a9e93b3cfaffe09ef587ebb627ed2d457252623 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Fri, 26 Feb 2021 16:13:29 -0800 Subject: [PATCH 674/732] updated screens --- .../images/mte-collaboratewithmte.png | Bin 10313 -> 12402 bytes .../images/mte-eod-fullsubscription.png | Bin 30372 -> 127848 bytes .../microsoft-defender-atp/images/mte-eod.png | Bin 44198 -> 247609 bytes 3 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mte-collaboratewithmte.png b/windows/security/threat-protection/microsoft-defender-atp/images/mte-collaboratewithmte.png index 9a1123e6ee2ebfb5974fb80f8617b4f1318533fa..d4109f3cffcd41604c56f6e69efe9fa07c04fe0c 100644 GIT binary patch literal 12402 zcmch8byQrzv*r+j1Shy#&=4TFL(l|wcY-?%?oM!mJA`1t-CYyh-64ZBxWiuZ+x>UX zdAsMmK8KN>p4)v(zWS=B_@*EyiHbys1OkCjzkC)`0)b!!f!9%p@W7*scSRQP^v3?P zrV|K+*8B1YllUHu2$)0we~}eO*m*?+f}x569Id!}VVOK3K;=F3 z$0s8w$AwWfVDiL+lq|&2Fh4h`pf!ZKDe$za?KPJQxeC;mua_gZ;OGR2ycUZVL1uEb zpvD#p$Bd;S-UuOOZ%fzf5Hi^On#R5-E`4?G)8^J@&U!w~cFuo3e4YtO{e~j^A?)8E zPEocp^ZWO*D8C8uxwven6CLwq@ZhG(!23}NioJ{rAwU2BJ~O7cFY6De$P=d0>`IEB=9JW-)LBz>j_+&0gU^`&ijEnaPxU*exM1y`4v$jDk7kOJYS zb8>`Z&;>PP%nI6~J-dgKM}}Gg=2jmNL#Y+h)6@Cj1z0i0TKUg7x0{ggnD;8JZ%Jj` zc}ZP|4t#v~r!j{;oMFmW_o;dLc=BACsaKy5)-Z8Bh^oV+GPoUHr`HpADa*@>H!zJP z+HzE*ll3D!YedGIF{gNM9UO$xW`*^Y-q73Im5^^%`Bh0Syu_K zhI5Pz5wd=~8Y7Iwreb%du4^k_kWRDV?z#{3`n*39Qpm-jNJ&X)X{^N$g#nS-+3k+) z+h4pJZz;TWRpp>|W3xfvU7I;|`I_%?SQeBPo8gBLBXLB>*Tm?j1LoLM5ucgvx z&kST~|9D5xdY(n-`>?e(&W6&+v+4A=e!KZsH4=|IoLYygql-wkAo_aAg42iB5)G2U zRc~)^N4)t~2r$w4!<aH@LMN+{u(5ILmf>xeg?}#~ z4~}u=3~EFhfdm`c8R$Pq8pci3nmc?U2oL|I#l%c$YinEdi%~M^FD;!2UtUFZ;ZY(Z z9RtHBi>BmYyI%^5itw&63~t(Y&6p^`efF1hc3HhIRwmp0!5QF{>JV$bH`nAL%<9kZ=uyZ6oUV@;YsTt<$)rxJURNp-^f_l=%h9~-?Wh?mR z*3D}>@AFbC>d~Vp^w!KyRL!tcl8m`;QFdu#e?R==uYuFT2GedV5W{=J`8a#YJT-tq7NS+y0s3;w7tIQP0yNT-SZ*_wSxxCrYu}I>GLCeR)t1CeG(d zr*GAhsqXyncnWvYipXy5_U1;VPK)BYy2`p^#o7 zu09=DL9NCo>W==*SZOqQP|aH3!1VvJ44Gc zGCmHP73bDU{#st?k5``Tdu~39@Ax@fSkOrS^cQ}4?{M6W6Y1eaob}lAbvg33B-UFa zA~-^A3tB-t-l8rKKAy&eAt^=gdUWAHz>A#OT|0rnM@Gth+(Z0vd>nbAR=B=3L!_u@ z*y~FFeq(3D|Hlub1aHYdK#Y)`^A4{#srrPf2G02W7GXC(#J>E=aY?k*ZAar`Su zZ%2n-pnh~lC)G#Al*dgh)1}omGv@l^#n4YNDBWQcaX%C@(@A}9C=%3F)uIt&i=+KJ{xpTqZ-7@j*h;Tc#s9|OyK?ZVG0$Hpl9!cb zx_bKAryOtWa5ngx_dr!u)wnNQC8I^h?@=>-!{>>z`W)F`tJ8qRAm%R~qjubDd5}aN z=KE=j#suX6*n2Km6E0|%P+Ofs} zl0A(SG5qNZCG!o0LvHWlbIR`dgL6W;F(%F8dW_HrIVRlR$?Va#WA00LT1%F3t|_Z8 zfQJhaQJLj7-YWR|;5wz|)nJGW9~~wpD~nnV+1{9LdaqIMMZpi!8T;K=s9!3UY%5TC zeR3ZAT!Sm!{!Hiu5sX1H#x*ii z!Orui?sVq$KTQ!Dtzg&$Z?awpSsSYN?AYfo_qa8ta$?TT987wx;c~f-rP>|X$3;O` zbJnF=PN36Mr|~jr>S*FeIPHq0Ext>S!E~GbbQO;92-IDM4us+Zvz$dY)RH;d{{88S zSo;&OimK|ya8pF=wF0^OLZLmZ{oi4ppSHJ{-lV$`!N_X^sqwT`ZhIaHi8!x7)#%S5 zC!B}9VTx3z)3Hz730c8M3#o1%cUVv)WQke%IjGDs**MQ@Zns^$(v?Ppyn!NUFBSS` z;fm&bY87037GZD=?Wp0(E9O89Y0sSWT+i>{i(!g5j*b<%&HV_!ieR|Q zS0c`n%X8L5y;&?~v2VcW-Cr^>m1*RKKPwO@ah-JT)u^WMTkwknFgUQ>Bi^CoN6zWF z!@}J{Dvf4ntbc2SLYjsAYdW&J>obK6e_Fmv@;M`QWYQIlx;~K&R`bN}Ael4Vg-U*O z8xM32AO%6M_5&;e?+k`!v8|Vq!yCsn+@zCuz`OV^1!UdI@!7rMaf~$mS60f$87zIlH(h#?G{nWNfctNTdMo9Zfj)hn1}4 z+hWP`_F*86X~e^0hICF%y@6ab;q$p5t@>WuHRcFK+fCEYJI$chJaZ!ZzO~#!>#$-8b%SAFkkENp3`O?X-k4gBUbkDxL zxVL(TD2Hc1e1arVBlow6+pycA$F;ysot;WPH6`T_Q^#~YTXNCQ>!3({UW_6253k81 zuMUNU2S(l4&uozorhhckAhfXh^b=J);OMauWbEipF#o_Khkba2g$^XIHSwecYN@F0 zkc*xp>t&yF@>2vBnjs8JhlxJbSq;J|XlqAo8o`$93o$NAphosv&AYDS>!seBxrv0h z9KC`T3dw!)8FgmAW?N>ZrG1SMY|vZz4H4=x5G(1Kmzj=mHug$RPHuNmJepvv-Q~d6 zo+Gkf2b+-LqaF?dx~uwNH}8*Gjo=7K1_u84n=#oaaR^4|$Ow+E2w%@qAM7o}8j@Gg z3@;f?+~4>u&wkBMahK1WQP1Q2q!EU8d4(SPG)5o{=Rm0It_PA!`1F<+Wbf!G5kq=y zwEq)t1BMoS4924=qEyV#k9?2Eps1Dw}TrypqyU_^uo>WhPJA*})egE(AY!b!0!+h6LX8a$?wD zaOxnxpL=XnUl_0)H=Znee@u3Z$dt(+^&x#q(c;R4UT!}+Pa2{ZMgT?B*$Bt%$s0fM zKOX$R^r={&#Zd80bS5`^@DFBq36vmd1R?Oj3M@&WDAato2mh@T`r8{b|E6&nsABfj7%oNf9 zzDS*pcCzrDg_-C99`kbg@C06qx8w@!Y058_{p0QS?$<`HQnvOKKG?C2=QmGH7%8{i z?EHeYLSI>drJhs@*q$@fvpJ2GubT?}4W4O^T;ivvr`NZO*H{cE=|Eh8d8Fa?{HUD< zbiIFOh$_7sD3P}hnuw?m~vQpk(CNV-np3udO z=X~>yWE#pN@R*Hn8xATRhM1=R_+1GK?mC|YswKNRIQZMe@-4bnKX|K};MAYYN6s9m ztt?~VsiP3^cW+iFCMMn(9!Pk#NZ4q(+*D39Je|B+i#|3tgXGzE=#F%yerF9@dml=q zgMmGdSvd9-UUNsai(OjT^z;pjmr?grz~y)WU7ZWht+B-zO4V?-xewogVdjRAR$j^YXqlRuoAY{fZK1fC#)%SC;mDD6br<-V znaeB78wA_%6=;96&CH&|E0VoKABCQgn3>VJ`FOT|(>5>2jE$_2Jn8CeY~0_Q^@lrd z0|8vKEvER^V6>MO+E+c}W;mJ+{d_?#{4?YI z72CxzX;8WAweU%nuu1;Tjui|x9u5@*+ZtY|u1MTL@uQ=&@OYU|whT?6Jl~17FJG>% zn|!HeTu?U_Z|l`>C2;(;WMPh$axB$rAvxB1fF5NAsxU|&Z^NtzMY_WS5nqZ@e;qNq2e10kF>Y`CG ztk2=ly?2pVYk&NBp07U9R^rwqMOuYoycG18wEv|e&v+-Cr28Oydx4it$IUWloj3185fJ_Yv)9bbb}|n=SPFt) zsh~~vZwg(GL{GvHTc5kKH^N!1Wme!H%kVZ-)d&^sX9%d9{9@>C9Gsj)pF@u&9e%4? zkIqM*R`ndn=$8!PZ1tmvi;EMwVv3aQ}Wqo{S*+xYD7hr5$1U2uD0DXzHM8Rw%seoGc`Gy9t|+i)&)S70a!U z`W#JS=(4r=1zs~54SEKal#9m7$b`jQt`ZP@J`)Aj0b%=QSHEPP3_DU7S-aUgW8*Jw z*j0P^d~89;<+bb#IoAo{clD#rnGBj`nvTTTz4wsQY?6f(fg_S$bYD;lTf8D#PC)^o zM;lstgKv!E^m@hVJ{~0S+s)`&8Kfc8VWC_LJsy|Pb z(DD*hf@&8V&?P=?n0!54qt~2;ZEx=y%YSC11S`ZtgktWpwX}r8ab9v1Z~s_ zH_Ofr&%U}hpL9=CzG6mG%w4&ao{w!Np?0z9L5?R454xW@xbf*hr(p| z#xRdL7VUo$C=#Qtx1C#G->5;nIF;DapZyz^(}|J6eaYs-IpVtJ6<30>Jmyy-ap-4$xN%@WAG>h=Q2OS#a>o7mWGBB zy-b7A&Lo~;@=l@9J^M@R7@-av^c>vaV8}<-D*`$yReZi%R1^YE{0UeXGBW0eHElMG z?SqgfSc$EP3AXixa@fD4-d#$^8ylDb_xFRCT;8t)Zy;Qnd>#U~DkCHDm}nXk38@rK^4r{d9UO;xDP zd{MuP9P@^iptvd)+6+D7smax5t9GV~2JcvQA+rNq4`+^-xxN?IH1V8(U3DV5 zf{%zpT9?_}d}bqVe74Xo4v3;R0#AA-pBZ}sfzussYtA=bO5(#@oVb!npm`(in^=mW zdAy2fUqEy>FX}V%y3%cp6z%J4q%B=4Gm8Ut!nr!{zoLZ@Ke(KMnul<>ovv8)GT4xd zp9R7yZ3S}pyb+m4Q-f=bX*Ws^qidtmF?n|B8CC7NbV)?l=Z^p0j8IKHvN+CzisIEN z9j8^i>Ym8Su~0>Sx8yA4_;9;GS=1_)jP#*XAFww>5poN6Lw}GG;RYA>3xuDjSBS5{ z7@uCAsi1f=!Uw`%!mbBHv#tT`R%^XjJeaS!HuJ211;Q6#g`a@++^X??B#JXGFg_Zc z@)LRUtfzZA(~(Th>hZSz_>REU`7q2yFALNZp>`MBzC4RQ^cgOWdCLy-B7&# z%?xgQ{C``tYJ=?c77GiLjLhz?P_5)hOTKW5LQrt^!c|1%6+2x{O&`& zs)dC`SWHZ)Tw%>k+lAZ0j|p?@BuNpGfISVQy~6x_4#us9Pr%z1XK5Y0zUQ}Z-^y4l zD396VNxRpnArQw&XFJD|{u6uiX`8Ijy z63!dSq&|NZR#H;3GV6(Kvk5J0<+^TP*l&n^)Y{CzyYsgx9-I2EqvZk1n~8>u%P0&6 zv;Q4QH@j;s%G`1lc1D*r7*;;+8?T&3dSN%fK$7JQTx0Z*5_sf)`?aZ^*8&CShy zFWMswI&36Ht=giAB};nCIzk^GpA;cqLBDibM=7cBJv(|svY@+#wEKjlB=|BlD;FOP zR+~k3F>&#g0v%0UGP0N^Cx}R{0=s$J&!6vZ?(Vcojlari;SqTb?~R(+dD@nYgOY_W$RyVNWOP;QBjfFiT1MG2f@u6w^O6u z{{GoLD0_aM+=x6=vUaQIuNlh?2xJb4#}YrV3#6~VHaiOc@>5Qo;s@SMDwOnv@Cyz? z)bH`}vcB&VrCMOAPO)*Dbo6Km<)o!WEiD=R(y53h`3N>I^VbFj2B2L<_$J53g7TFtknn@~{>H_{6<~(<_KNLZ zdepRrgoe)X6eL|~4;!$M)6l>Z5D=J}5hWD9~ncyPy5sI|-Slr9b7&-@(Gd3Y?x+QP%r;k4r>k#hW$h zLGDFcE`NG@8WtUGJ6`k|u*Yr3CX453OO9Ht4}Zt9?Fjv+E$a%lsAToa)Tr3lrY;)n z2Ndu>Dl;Sw4iB^Q6#$mOa#REEV2qNYe)kTj$ALhsY;3Ya^S_Xj!Ww9GSF@Z@{d5QV zCeMKL7l5?6+q>^3ACu~_Hcx_`ZXa&X3oiSd#pkm+Iy&}R-;z1y*fxEe!;|nwg@?WH zXzOE*%c|LYOg^s2f5b|*u(mGk+nOa_s&-k`kka>R&@R$eE|BT^rCPGTT}*LQlkbhY zpOug4nrov_tm3@iSb5Uz(QV$sEo<13pVyhRC?UPnFe|4;xT01v!|nUjYQc9|*I|@& zC0#O;cBP#G86Q^&3J!)T(#B(qvXzQSjEz<*W>1{?As(@x0lQgUlN4P!HhCFMCS-f+ z78(*l$;33OLfYQmK5khT78Mn&SHaan11s$4$O>2qCJ|9YWF$(>mRWHYlJ$&}^wGEc z`cI24VGY!)?X^M_qb)a{8;xIvWWAzi)zMyAtYF7=K{+&jcsJ4QhwP-~VAlQL;( zzLw8XXTI+AcbH&s=gcD+lcB6uxmc~lhP1b~mc0gxl7a#Tz?p(>OhTHCuULO2kZ@!W zaf5aMTODpku*LmVoBQ?&kda1>De8;QBZ>9mXy;8#zX`x)*3*F){ZODIPabl3xN!h{ zdl$@$j{=_|ou%R!+R6lOcUa*y#nTeXOq$&UA zVbuWnzG!OC9=OERwMSd~Xf3NlDm4uaB|ZI{8nZFZ5m{U^{ZHN|)USVbo=|CB>RpM@~i6Q)-LopViodMM{bmEMn+F9K>6pR4jv#WRt`?wYUNcL0Xb)6<*!M|Bw#DX(^Qbro>R5rdE* zvEZfd3s`BqcMdJ@w%34>fKaBUeKI|GczDQrASoe{R!_02zxM>(Wg6U4eZdDV6Ybei zqCE#Gd3i3Y`w?!PUk`=jDm*`>^f|I$3O6n z_#`Okb?DJmAG{P`G*p!?Q5)y`sN8qN`)0RuWa>xo6jDcz@ z-w|IO*Vr!yUGyD!XwUB3IZMmSOI~3MEPy~5a4)?8U~uh17a^CePA1*#+e9f7HOy^C z9wa0r8Q=T6yEN6vZ&g+a= z0}=q2-udwU{Sa94O{1oTx3@QuN-m9DhIvx`__wkcrD8D;k7oK9t+H9uEeaJM3Ol6W z?!%O5{Eyui&t=*TBE>3ci3`2ouw+e+AP_Sb{$QIWZM6|uFIql;g2-tO^!BDaF^}Yl z{!TE1`P#yY;o(lpo4G4mW5x5^%ttyR-jpMSiqB*Q)r92|o_>y>%c_XGjD{ zZNViK6_qR`*?u)_tfQ!ijxJH^tBFbKj;_XIP+#GFe#Lq_~?Chpm3i(m)YOc`rsrn~vh6uioxBSiIw#cQ|->fV-L0 zf1tR*#%j<8{5qt|z)!A_%{irSDKa{`Kb6gF_zCwl0s`z!Td4{|BE4G~GfA0R1Oc0A zN;}qUO=#osyeJ^>%y_LbTp&8)CfBKr^>yWSt~Q(PWmMKb-hE!$2ksZp`P2v}MTKxr zbYa;+2{|k4q_t2l*Vpt(U+j5?x&GP)K%Lekz*#sE4dmBU>C86z-2fueb|06KVXfAX zJ_)IG%?{qe#lcZ6)U_MZ0{0G#jg47P|7hRo4G0W8+Ao6rD|!wZCe+d%E70(u5u@YZ z5PK_U?GL^gPZ}PUso4+#neHKX_w>l_WdTSCuC`()%;0hA|2r6w!0zoCUC6RrJhjKD zSIbCGN9P9wyOrBmQl|~iOt}|80)8r6?qma1moN!@=y1(C$pP)v;XKA-+kQu;u9 za{Ox6fMuS4jd0Pm?1aYC$jB%YR9WmD-LGS84QFN}9sw`d{mslGOio5CXRboO;ovJ? zRv;!5O?`pR=czida^EK$Hau@;NSqnF;k}iA}zJDuEiR$q>!!j^UFWox}$&!Yc?FE ze=_@5a+3U6<>T6Hc=!@}U{j@vNBC#4$#hJ&{I3sB2)mor@kKsfC9u3@s)2o^lD>kl z{N#qyL>pDWE~s8QMVgsLW+u+^v!v|9vY%Uc(uZzGfVW@D?UXWi7FSGB%}%>aYTaAe z`2e{|?Dy|Rg!#WtnwbUHf}`C#yv29gV6<}rMY}d+k<{KLpr+vz9MT@wBT?QWJZ-p~AWZU%Y>UABO0XKDS z$NTG`ZH1lh+T7dY^U7fdS18f~eS<=uB4%S_10YLubaX`x6c$oFbR0&#h(Lf|^mhH+ z9J6VGtOOA50!7BIG!847`}bMOOr#=qGMX?Wo;uc;G2>r$Adqxf)mpIE;nBRt_q4Qd z0QQXl+V8xdeq$FUVa&PmsaS=QnmWI02`hloLQ}f%&*yJLJ!-nox ziEUf{Z4M{KMbpYRpHa6a*!jRyP^B4t^ISKD#_WWRk}#_OaQ^o0j#5adV-?JpnGVph z@jWmiI(jGo$NBU!d)9P&vciT)EqWCVga&i!W5M)do6%LZhX*ZRsB3FB%_uKYMV+wzs1kNA>5zk&Dt%4`6}OaUYYU=hT``gS}q#Hp#DcFtCe8=D3vi19ZtO8#|m zlp817M+QtG&2@v#3KCU&gmI>-&pYX){NNR8pG8eeE6S9-w?A>Ve3=643GWU=+AO5Hq)Ygc7Ex)~BaKJA+B5ox*s70Tcn~#0T+*D@xC` zdWjKvH)&OC>%(U+1bMf{<=L3fc$;o?1TF}8JBjAeP;oY}K3MtX+F@aXh7P}oUb1n_ z$1#KdkJ&-hh8C|D0nvfx2qmjdVZ^#gf^9Z$9`R|^o66RN+5Qf%+pXYn4{GiVCkNzOP zIa0J2(XB4{v}s=drD4KpMJ zH?3U!FXEi{_=TTsbvE3dK3*u$e`#rkd-HI%zoK!b3@91Ja|nHFmAwq@ zGF?gk1;Qh!(^B}{L4qmk01`@neZQ$vUbTw(Pi2&rM8|`jX4VxhAVvgQK<;5EmttTp z<|#7*GwIWfEv~@)(sPrP*8PA5-uuyHLosx+3q-K!i^SFvjX82K^&DS}M70Ay&7tC- z#}wr+$N9^9S45NE?4os@d(X=y6krTx3JX_uG9R;fQP zf*F<(;&QX*FNpLFWnVr67aFWjfl3O&pDavJU9ypY2slT1APbnQwSc^`+uze&i&}v`cDt|blMHy|LGYI z{O@cB|F418|4fVef9*{1Fhw>;GXHw$G3(w%|DSI9d*6?DQ}0|K{oVloF97-?E+VglmoyCB z=N-S_-}~D8oO7Ks*NAJ@ta;;!`@WxNtq>I@>3euocn}EWo~(?78U%tR0*=FQalqd% z{i!YBzdQCax=s)X!4J&88y`6csKLqG&a#ScKo}sh63;c@saw-t z&Kkqb0=qj+EOFQ@%+V^w#D35H=X5k|Uz)IKJ@zMQPizn4NLW_4+6-tuE?s@sz-_fg z-(2LtRab*5QPi&zDJnOcZ`I4XqczkpAQALiEP8oP{+s0{b~J_TPv%##zc%)7yJe(1 zt%&kqN6w=3iX~T;Q@xI6-ez11dt`{hAbj_UFfYq!B8Vwphlm8`^@R(TMsQZ3g#Guc z{@1U*z5IJVx!pG?81sUL-5~t;XXIFPjF{H|C(eIT4IxY(Zu*FKMKWDc&~50QXCSmN#o2??pqP~r#nxZpmP%vQxGBxItB zU?dN_0Xaa3a+3Fu#Yth-m}RZ-?%Uw_ct~z8%dbyQZxf1N@S@RZ(j93=qRp9R>dr{o z?`Bb=fg5E=y0RuT9%BqHo#*cJ`1p8*H|Pptf}sAPq4$JhClLOWd&9%SY+PI)T1{jq zf6S+g%<8adCR7Y$9;By}f;`$^B_5^6E@hIokl32fUS(2%KTl=F4^FHSJ(m1DI=sr&_9_VzNx9HT?%?51oUFz%Ho%# z)B?6YMv+%826gr~c$yE0$$5;zg}3XNw)ev*cseRkVqq50(984V?7Y0&%3`O?zVb{W zt9@zT=jIsN=6B6yuh$0i`lqJCPxn_B`-FECPCkM8fSZbqk#u({xUuam-%A_XCcc!G zz72!Hc7Kp4fByV=u3{$x6D(D))UfE9jR-5p!*wg)%>T}OsZ;qTV#qyGD*NPMQ27Q# ztB4E&Tx!CfLKN0c>UJnCEzJjmAs)9%F*!Oq-j9$X3XuTc^TJ@Esi`z;hhWWelfcG) zmLb52D^C&fm36GDlPv$VP@KP%*Q28GCEAmMwAXXob*^KG~A z2?!Vk1hn}aP5D!DE>~7pnZPHQl0z}@0LTk0EG&n$kakl_T3X=RZ-4%+&0g9;f;)+$;^DXw6ydi;vo2fot<6n%Rl5{uPiKN929^* zTTSkhhuxaDr$jUxCAYE7)_zvf_x2XU#|eO`9z3g`O-f4Y>+3FJ&x^fIod)Lu(p?&HZyHfiQ8o?^;HS?+ zMBZD~qr8HG!MEu>?*o&vDyRRrx;&phM1aLR^!_tCSK7GUwwmD+nJpcaRa}gZiT3s3 zB2`Vz4>dLXO{Xgr9e2bFv8_bRp3k9K(U0qFPV`Br>@7J^ZLRa^}O+QG>$->=KaUZ(QDEiI@ zmkpEJ$wf2+aR^&_NX%18d_ji=?4zwo)>}51R3zs%2v%WxZ+y9~oh0hP-(YzMik4Pj1hqih&ha9l&k2@N z8tj95o>FFGBem6NX?w50Y_Uufye}V#G{$RFU?Bna+#QhTc{Nh3JAgZ7Rn{Chn5Vob zJbOwo`m5cbUSI5Yx2T$KHu(IApULBV4S&eXt9F3Xb zet0ofZAC#qCxV+d7y?3UL4Wp)9AuaM(WY*l0XGfI85hLGcPv5?UjSNWGfnO~%?Ova z1F8rqe0==5VQu3NfK-giIi{^?hrYwu#iM)KNeS8B0~-IrC>)vwMD*3^X3 zKv1Xf+q6Xp%;2Ue1&xeoT^yGAv>&$|i;|L&Wr9?|wa@57PNP zU^$Gz1U*l96SxiW;<~V-Is<~}5P%ry=%S?0ijB$=$#4GI-p0T`CU5|9-hjx-$zedS zw3OSxZQ7;o@@Vo^wccJkh4I{<{_HxCzz)DwSancMTM$O@o#tcv<7qc09v;H%>}(Jo zz?XHa=^iG$l)Eb_c8pXJ3m^bHHpeS(K#pg9#9cSX`~WnV0&}vlvHA8}{5V(}#N@o? zU~cQ{ClA3mgSm=5Fl9iCxr!-)Ir52Z@2bIjAveXgE%Rj%fQVPTlmN!dO2C1m3-himhIRX4KIYlp@%momF^?$VE^v=z82LPp&*@#IR6)PcP&^4nqOmR4Da1y}z`=`h zd;j5gl14^!a`N&y{dpkpIgMLrq!!H!S}?-MnJndiE*qY(0*Frn5L_g!a3Elythzc% zu1*J}GJGoXBbuC>5X01Qf)u3@Yh|DWB!KAv5uFPV$#fDq5!& z00x$iV0={MxY%DXSRvba+W?VZVQ+sQXqC`|&2EsGwsrG3U~>jda3YVR&DL_W&gjI% zpqUvX4Gj$w3k%$G9ZnmBSve)JbgptnDLhbmsS~~2GrtE1&MWskbzG~b1?B>H-v;)07Y30jJJa2!;i~nlRA-MAaNX*DjLdS@mL^+qZLw(q)(# zZwWXq+&BUFz-DxPv5$(0iwgje-)hZow%8GYfqf8WU*DqWF6M5F1AW-~?HlB#pD(Gw zhwrZdvoADklm_%$gx@8V*yWvh6t_HBA)yi*-u1c-1i1sq2e}@JjYGtrLqsaf1rH;H zK#~W&O?Sru)bDY;Eop3=!8rE73h{lOcgj`(9|w!us3{oahB4JcECwzXhJ&LcjC#-u z^_Xw_Pd7bjtBce3D8UeD*eq;d%~_}V9a#dGeqee!-Nm*WG5~1V z@AH&{dl=E&ul@bYRmEEi7bsT|4Vd{T7wp4h(4IbLj$NhSR8t5}0A$UMEIrZ!=0K zM=|{7qn_LDdVW6P!<<>5uGXvB0zc~bcFt`pR1Bn#;rR*R0jqHsj8{n1ibh3 zZQp00A%Wh(6J(0P1&PiFg~szXm+RmIJp>jwfCPdmJTh|OM+nKEKYzYWyUj)bC5p9! zycSc+5aYVVA{|N7+7-vj$II*cJ&17eJE8cGCii_6VCaOu+mY=pTj>TVP(y)T*M)0CTg-N@Z#1`BHk5_-&G*c=nfvqu<|D zX6EP1BqQEHsd85T@s&rN2h*n+d^NejZ#NT;b(>(WQ~ZkWMdp3m`epKB{aS(yucJ?< zczQs;ZP%~Tfn)?RbsG>YU}B7j4j>c@wt(UxXQP0`q63-_obO5G>BR6uSi666G8N`} zl=!tsxD*p8I(B!z6Pf`$gm5eN$L3W65aiG*{-$r&{9$|BRxqvaeNj~xl7ls&IYB%q z7Nmi{|IKzMPE4WmO&tiG^X*1LE-o$%fq?P+TNzr;r*}*-+NiLw&10uI$Zf{`_Nb8u z7YJfJJUmb+si>*>oA)HlA0w|tfhr3F6X^v8#DQRdh zqO;s?Rt)mY!GRB>j((*Ik$}?30oe$3+ct<#NH85OHOwzA{s9cKceYWs_{|Rs!oWrT z9D^9~p#;yYE3_Jkkv*{~DIAK5csKzA(_VX@RM@a9$2l)o@a-S#5Yt{iV_=Ao0m7RB zq~nKc@^v^veP6cF69wM^5eTANj@8~0TWV9j zg}xf(fd#Zs#tKT+4wSwEOI&;)*scm2^CdY7gmt)7wrL}XT+FaFkI2Jh@3OxKIPUAJBUBeb0M+5y<00NDlX z5ZXj`PR=C6crE!U?DA)ndU3~F{*+fBT17-SKNeja|67C;_pdp}QSU|{0c5*CCnDpe ztSb!DQ!oXAMa3WIhAywbpcX0+N6{%M!YgDOm@k4^?n=WgrZ8NhIoi?qjuulf_Djsi z^Zykd1Dr~hOn;9Q&HhKF`hTb9chS9>es+c!8X1whHsIEln%ze<=a-axyecg!3Ygqd zI&V%$ARihXjS_0sF2o#;jI?bWvUnP&8L!n%Z&xj=YHPDD=ZtyF%gejoLE^8kuRkf( zM>nutYlAOrIN}hl^~`cs6|m2ewzc}~Dc0s5N($B16P+CG8bh6DXJ;H0w8^;l?%jJZ zd<;GnEx-iQ_mAZ?wY7tQ{3uWge35G--B6``P@c0VMoo?9ThOZ00a-BSS5ZEbDk z7ZikeC{Jg89k(8p4N$~5_Lj^qy;fgbc^#ftS62fzmU42ctl9#rhKtax zJzdxi9g9S*z62)^8a%JjsGbm2oKp`M7niS-TWX)#wxhMRwB(qG4-XG_Pd!7cv@|q+ zEL&zRChVVI>eM?vnwXd%HD7jZ?4O;D`pBWp9;xdkAYoEHlOL7?$IG7J$ zhYm%PcTUe247S(SVp@30I81#cB_#*kAEBHWTBep}DY9Fe@#HI;^)bJo1xzqVqk2pn@inXl6mA{E4i1|O z9;VKQEs73P>#DO7HfC9utX8Zf5pNm|xDO5vWX@%Wueu+>xT89mXlq4!&CSh|gx$D( zPa2{vpz3Mbroyg`hU`UY!fqXDSm+A*8d`^6>pQ?%kACe`R6H3P8j@KC)df(7Du#yl zGEjMSELhLX%$TUCsZ|XPBS6PM^6F7x-iroAdcLUa5P$w8!D-9Vx%M&Zl4T;22d!vm zi*|x)3gNCdu%6vV+pq{9gIFi25zi{kSr=y!j#B$*m36hQGokPPX?)8S6khH4pI>`v z$K-<9Ei=$&u^Id8h=;u8&D`cD%Wd!@_5tSEoNlB5i5_?J zzWWE)#%YIER2WYSr5jQCxHTIOkF>Tng*87lXg>h8jzAzt*WhPsd1SNl&aGrlul4oy z$s*(%E}UU$7FJdO+7i%}m6ar}jiQowF0wPpJAu0FA0B?xyt9A0kQ>$2Q{2)*2XJYu z!KDa#tdov>QCLCj$F>_4^W9l};>km#2^0#IG3Nq><>U20+}$PGG*F<7S@TPZ1;cin zVL5@1;~v{A_+wvW`%SfYHA0VTfK~wD6AJxDK%ny$<%bU+?7>m9$Xp`&4L0*%5x+kiHO!bL9kAp|a5;HoF+Hz3bP@ z(Mk;)MRWFozsJW5>RR!h5p9O&T(jl(XxeaYmGmr!7QJ2QC_520oUI0ZG-0>x_#@Ub zd4G}KEEJOwwQ>g2pc(loOAU|RXqkq3gPgvV6$cGL5M$g(nK3;@HOqoCjEw9vsG}|~ zF9&9|iZoRp@>`EFOgB5$8-V!JHV~<`oyG$x2mh+%T~3-ow9=PWG-ljj7H5n*wCUOy zUlSQgutq>^Ur?b}GE&Sw5O|N8bdo%6RAbXsSWjO+2Z|6$uZjrFKVY=sPf?7?vl=Om zx$>F&b^{c>lAmnGzCLH)Xlr{R=^g6zR!@sW(R&rq75m7+yxDPCZtZ#Jbd6THnHVepim(+>N|8A8{8B*x#bGjMSixdxH!I#$6@9t z3Rzgl4(4@sc4iykZpq*-c?ZH=2kG5>P%Go}_HEulvWQp6&;9;4m96ip<(6@u#U!E^ zof@YxY_gL_ElRu5GBm5`G80TB+`71D0=5*20_`H560OI`%7UlB&@rV7!s=ZU&^fgS zUDrlPZ?85O8w`$alBv4htBETZU}uH(q0cnc)v@vh3&s+0VarQfBO@jH^T(JzYEEQ@ zX9htK*7WprDDnen&q1!)IPwM`-zq7nS=@u~o-9Vm?}Y4_zc6xp0;B`k>X**N=Ky!x zP%K5O=+CM@tF|A(SYx-u$z1deLDvQ9o^v-Q;!Tb2}W9VY^Y%s0zwW^GE zshOpnC|%ToFwh!UN)7L@hm$)`T5z`kKkuCpXe%o)&eC_=Xxpkk0p}` zz=BZKP>qZ@j>nI?@&gFig63|pQH?pH(wPw}FG-UH{eIlx$`86TXlZAsjeqy1inVcm zetvY#j7N{8h@J}Br7E!|r=$S4klm>J+(N?jdO~b;Xy|ih=5tu2 z0zJWOjZF%aF+bh^lcm_v;i0*Kv3hk}NFP?c##UMC?2aF7pLZy7BTK!YP$?G z&e0_2=i?tu25!#s0vhrOtgGFLdx0_5_T2|WV~A3y2AQVlue@~OWSQK1 zzIFTK0|WjT+rR$|ddr{#?7*ZLCu#6?VsdgZ_xGbX#Yft!^=FJ4>goZY;skivo;qvY z^NyX_LyN8d>$wDX9Ow4CqvK zoB+=~&a=+NvsQC)UFw)rVzKghs)&kxBoF9?IYKU{VY>(A*8dRo<`(;Du%nGl$&jB? z4Q)B{wSWdoa#Qy99z1sDnSwT|a;>Q-L>C8Wq>YqZ#{%0okJy7kjP~Tk^l}KMIwpL6 zb-*X|Pu<>IpO+Q{7v!PQpMu3YC200PTBzk!0qF-sET64y9-GOYO4UWyW4Z*T&Yfd< z!k0ILsXGn;T3mM5>Vw9~aZ6HOS}~u-?078U&KTi@mY9{5H`ZfcZvgQgRb+=oPTSU+>IF>ON~^1@kDQaVMmH1>tD6ojEyt8{ zzvh^9;?ish5BjqNG>Y4cS{}k@!^K^Mnb9IsOZo()|zF%p=6rh{j;0;O-wn*hG(L=V3hO3^{lOCZo zB@C0+5Q`eem8Ovj3@^=ojIw=Xbjl~%$Sg%iFXWqGA)FU?B`?$Za zJENo3Gcad_*XP&?YBA8d>2SAY3Fs4w??LR4bHPnwoQ#(*}Ld zOv;TdzWgZf+?x=U9-@?waF$sLYvTTia&wtzx9aMncA0!Q@bR7Sx|90VMW7%GQx6y! zrMtF1`ltL|o~OetK#0{FU0;e;Cu{8zb0u$fU->rJsF18m6kf8*H+oWo=5Z)Gp=>U( zn1&@8mu}gG#qe5H#N$aiCL9`FHnb!^3DFR=dk-EOK0RCrvy~QXqJ|b~SubcsNdBiOrLAa^Gmbj5ub(NxC?%-Ok z>qpQ5$=V}UXB*2*(i>Os>W7s((gmdL5fvFL{is?jV8~^zut`S5!Ez!n{gt2EOx@0h z&}6vjZ~;({WuBc%BGB}0Y2;(ky#OSM&=$O+z~_Ga;aqp?V;fA@O5%%b>VVYWqvVeN zr;kzmcX~7Csm1p;t}Yk5CaPB2)AgalvVU(m4q!+AA3nqJUrgRmh?P#UeMx1C;%Ym6 z%g$nc-g#{!20kUn+mQV2OD#2mOa9rvyE}f$5W0^)W>Kr;;`q0X^#{*s7)Ka zy}9W0FkbM{BF_{=`J(!6mm@}J=QjxFGm1j@jE5`t@{ooSEwWMFPws->U!kryItgb4 zOUAU^Gw)o%HDiR4M&fb777qTdcI zN*Bp5h}Cx4wntqZJTgeTOcEaqcWdzoShzGdCx?4T@A34${Y?=(*JUnwvRY``{?_yI zAzUe{O-z_#`2!2&n^YrNyE{(PRoC1S4a47gA|^E->;{`G((c@c%#FMCJ-i=kT3y1h zU0LLINh|Jjyb#lz_q+dT`03N$&||_Q{6+A2_o*8X-Ha14#6FKp+*bJdJirL@O`YTI zO~{ptJ0AjzNaVb){*LIsjlg6PirRN;;>#X!ly$UzrFx`EbvOkAK95EpMJPd7=F z|7J~MuO`Lrg@wx$lb-XmK*|lUhpA9@)5ufZ^^qDdW?yc3?8$UJaCi?f$q-2D);WwvQ#X$%& zfgEt2s_q-V#Xym@>KYUle0y8|xtcVJmw!tv^Q5me{Z;WNV_#s~Kldbd>36(7L8FPn zC^Qmuzn;Im#-=0t>mtR#BJMfaYV3mwW7p2+qW}RV*0cp214Q6z$EvveiBZKUR;ER_ z4Ke28{*Uv8cj39+z|no7H^D%=9eD@(^bN~OnC$^HSX6OH7 zA-N0M|2*pj{lEXL*MET%|Feh2{yz_t0Pal`lKj0-Apw1GC62#*<5=cdeF}IC5F#t7 LBvJap#Q%Q*;~eMV diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod-fullsubscription.png b/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod-fullsubscription.png index a74c98f09c01de43691e435e3ac9bd9d319a5f60..288272483b01cbcdb62dcd3d50feb2529e14e807 100644 GIT binary patch literal 127848 zcmdRWhdY*k|NdR1NR*HjDx%2F9z|AzmQ_Z`DjA_DE0OF_vR6eU83|>}o~4rPWM!|A z^*yhi=lL6c$L~3g&+&Xd-0u6j-q&lKuk$=#x8GR})g4qUR3s85sXA~A9k|7=n}&ozx7Zgo^Yqr7!+Gb@QCeDLx!EfR^7q<-S~ zMd#S@IG0HJuZ0_>U$qRrHq28u3N@BwH4BmLk4g6Y$h-5b>BSR4BfA6rX0Dlh;nMM7 z(oYUc)cIt8T=}8b_QaP3iOHLDXaYRPSNI!ya_37f-j3_#7`Xe=hT@DsT~+O}EG?~E zx0X|c^n%T>Tq+lddh@+woIAIz>+q7wB3obl`>)kpwJ`FA(M)gRH{=_2+msLE|2LN( z;-pXe_oGzLv(Nv%GIq0KC>8nUdwpAJO#^wpsXROPaln3E&Ml?XPnSQ!uBUFN|3%_G zEU4dSDrsre<^*05+NK`H*&y7_xdm{d!Lu- zhe@1te#asPn_uuVZf7!Wb=vzrlPA_9+wrxC&wd8tnwalbncS-~InG6QFPZn@iT$l& zJNoS+eOj6dvl`}6g6j&DZ9Rd}`4e|vrTQ&$)DnYP3+X?o>Nr0>?^A5Da< zf4rq^YHA_{-%ZNluQbVi*qZt8K9kOF8*6`~>gFc5DD7mRD$8CIapZE}!kt~)$np2o zm1=5Y(os5xH(fCaI7S@f>Z5&fHB6P&L9FL4Uk*rEpHF?nMd_b>rTe{;rKM%rN59>n z5fQg43Lh9dN@*Te5Btw4F7=ygKPP1wS5k-_J!)LxO}X^@)tlBYU%V66#w{M1F_V_U zn3T^g(M4v41$qDXt~ZTJIXK^%_>rfZYrf;}!kDk$Zk~#3d9$Yt>$~zUy?(^yclX6} zOUi7kV&X=cc`bX|hUbpAiDmNMFXz0drOZpenG|2R-Sds`8SP~6|6GTpX_hYk!d}(|t`^!?!#Pr?zu&hEoBqTIp^M%1A_+K0-IIFe1HY#Pe$!8r-@Q@b~72V|7 z;^V$N_;h+@jY-mulWP0+WtZM}%=aS?{O9rdq^C29np2C2h>%F-S01(a1hdPrFf%jT zNwSeNx?0z-ZVUPEJ2&cm_;s&(z#c(nDOR8BG%8cgWRlIKlf$Fr{4ZK12NLBR&Gc0G z83#^&DJrTG3MA+Ldm}z=T5Ssv%u7c5WzYXh28~@w|M`*Rmj9ghy*~Q?2C~grkF+Y*mXQ-$|)+X-HJuM{hug~l)s3BHu8%6Fxc?3EV$PV7fnIIH!9?{1}# zvrJ>czxzZ1OQp!uL9;4!=r`j|UtNPsK0W) zE_-*Qv-R`m&AyfQ*4I`BisqUt&7K-Oh?l!NJ62^PEL2^v^=h`Rv+k~u`5{Mx;Rf}_ zsBG<5M~&A*nr&JBl1-JY2#8yM_iSuDt#4Ppg>o@kNH8vx>rfK^oHHtgn!0-bgOB-5xzVN1u9M$C zZW&#zAj1~y?J)A5L{}YP%q06UGyQO>c(=menBb(pCcGl1^7)QAucP>O7 z|6Or&xHmh=S(g1}I@O16n#2oRV^6vK`1X|cwsgL|HE}5eb##w`<1UIFEaa(ebqyMf z8IR9h7pG|S2=Dviv=`TM>q8vt&WqxCA;F8zvMzT zv0B*2DZj7RlsR{LwvCe8>7QkNut`fR$%@5DIy~dVCUg%@Ztg8J&TQ{9E6sE5mD#B& zLc_u~tA{PE9iaW*Z^y|Pu#e8qj+=#=qA=%ehczYDi7+mrk6W_7xzEM)Ccb>h zo0RFOpOd2|&S)tRL!X$;>w5Zgv2ox&mY~^}Lqu7^{gdrXH<3zx-Ag&5Q@Gz|mz1z~=G)dFh=pvrBxCPR7V><#z$tk_ z@noB)&=+M&Nu{ZXWJ0z|QH^=ev^M8D}>i}Jm1*d(nl@QY}f3M$wI|>JP zZnGmRzm|t4ebBl4>anwToeXL|JyR8S`|DV=_NTM9uI{+Ky)cQ(`SGuy&|@j?M+MuH zt|M|Y$I}#Q+fE|ldv+eW_&&I>=~s62)1I@XpI8iXD-QUa^lu!e6wu8gEp|E3N=r*W ziiruZYD?kHc>2N}b&Q8sFxS{jVD9Re)u<@*uAvd?1!L4nTzXB|jOsq8YuocGZSox| zJ-^L<4m&J*k>fqjTf?Yi?)lRy`*%$~d6iz@X~{$(zdEhdXRgdIxU4LbDypmI z<`q+mm4i2Du7{C$1fM9L4;0QUQ(HRm?3_SW!gGNzw}iSeyL%`#p`8*6xZbt}pvTx1B$K-np08zv9i_kec1H*0YX{#^)WF z!XIy8=KS?FR3zDCc8f*WM!zdJ536QhAL9E4$tj7awLdVuTF*TiLqgOdir5kc@BL6 z9Yt|R&YgV^7+l^DIi$6ym7k}t%82E?c&#V0g3bR$Eoot|OWbqLG{KQeGtRMm)+}#O zCRh`OTyFi|&XQkdKd2GaOD~n^F2;B1dT z$C0xY`mKq_@Aus-q?1)PX#dpH6FkwGUnxZW>({TojNE2L2M5tVQ@t$=rh0nJKw|w1 zcM5g*)aewHcBa32W#3n}>HEYj$v6$XJn{Ba4}dk`aEyel3c?2nZ@RzIrBFO(hs^EC z6W6cv;jbRh?DhBZ+MLNtveOKe?KpDz-Ia~?wULn#&)zB3Yu66TuP>S6`so=NlZ%RC z7q=cd8m-FRKeo7XPDjW0{d?(2`^OOx`+0bL`Of@RkRs1WKm5+R!>jo2VscW_remr5 z(=sx=`5S7RnyP9;5A3GiJ*ze_BN@C`<^j6k$ot^g*_*i3X%S$)=$M#nhhYsM!Hf+4 z0)2rm-@cjjmbmc>2n?;ARQViwK=rJVQOMAcIj&{DpdhVA>Tdt!vVj@9EgT^==kTlh zTWN19kKQaid;a`plD^-&{Cv}vc)9QSwj7)9kuZu>^b5(a&0laF`?ll7ix(rkr5+WZ z59E4rSMst1CBJyFWo2<{xM$vT6WOCDPpXs}NoV!+>T+}LF8ub{L`E@9J%PI&@BZ+V z!vocr^T?4MU%!5R`RbLDBwIC}*x8F0z5o8bgBR>U*&TA8-JbO zV}foiTpel5M7g2*?A*}8o#os2j(IjEC?s^d&NZ#FkaQO(yE_E%CU$v~){w|D1T(&V*R#v7aH8eMy=Xc*?ef8>xYO>h8>CfQkttUtJu*_-&=4sXic&N2yZ zfAkmws+ddzi`V~-6-_FvbhJda44dxQvBSFd(Z0rhJ0UHt=#l9S^wiK zJC1S8+&_6*{@EQ=pj-VudvbpKxTLM4QzKBaWJ2LN`0H1e&-OhzE^|ZK9BU)0r_a&j z4LgvWwGjda(PwK49fn2J!%g-0B6#9-<(6L)n zwp^fSS~10ng{)$er7klmsjv<)I%IKAitE#HToqfpZpYo1v#xAn zmAc7ARyJ9>;r`C1`@Q%2MS348HkyMCA{Xd=x}67tdS~BmCs#OK;=;Z@#c+tywpw~i z+kp^S-1mp>=IRiR7Syrb^p^aLrog_;56Vj|0<)3ye`*heWOa4vA5^Eq8+A#S1@{enJ{M{`|eINMjooNltt-&Wc zH_ejM54VX0Sw&Y{i?ixPK6&ya!((Ipw3e3krAzg=?s}#%F%lZ!cc*rP8lTnx!IIjQ zfhms-8L~1QvyPz)_jdBljT5(W=bB|gkO5DEaL71)ykTa+PpY9?ADB&R7!Kuy3Rk1{ zeE6OIYH8-8j`F!kE_HqxnV2K`1&@3blfrxW5?X39OV|JI{#$)5PvlJ7_efz=BC7Px zoY^5kN8}ZfMps*#5f_WtGu-H}^v&HXb1UnLP_3hZ#ha49hfke4HL%$o@TJJs_WkHV z#vm2F%a>XIJ^1u=Ca`Vwo6Gw8jXll-J9;K}u!?7mk6WjtAGVc=du7GKs^Bhr z-O}<(pzymp3)dnN5?a`3w(9H*Ua{ee*QF(7awklsR??Uq~t3?8b{kQX^1#7FsSb`_ylK6 zm~+i=`HZZ=Rx8GKSQ2SR}YrH!EzoX0ly4e?BtB>U4w|@i)qQ z3_gn6bk%l>nO0MqXX{4tH)K42?j7g$r(@OS&hNC;??3Xc>zSJ$6b!Eiosyv%!an|| z)7IjX<$S`PZJWzIgh=15C@0QGq;}h=a_&54V6d0=IO+hWoLroRShOf-liqVotex*} zR1SnF1poPSi)aJ?3tLDaGtH>5x!cxQ{VBEGMYZn2%0K; z$W|vOCnljQq8?Aym&D& zGn3}lhrOk%gMz}=--YIXf8CBepqz7j9H``=ZDwZ1d-$-Ti;GlmpYhjpE$6Y<`K{l- zKNKuk+PwSV={~)WUux)20y|yG*uf#sMiek~Hv3<-yNZ^61`wl7k;|OWt#RG?@s8cmDg8MO z0!mg^hc-SG7BX*Vr#zEq=- zTu{I?I5+L_6hZ9thLPUqsM>RmNR{(-U;gTBfD%_1=to*8D6a<_R z2x5vz=XjSP=C}Fz1KqcKs{omO(Hcx@g7==K-_ow{utVU(xClTHa1|mVNP*VKeVIG+ z{qMuF^Q}sj*RNM1zp|`5M3!9TU2%MovMwSjK`cJNBR})n4J*O)_1`QMGOMR20Crkh zn)7hn?dflqZTsh16l%aPp1X9(|Lt3`_$!Pwz67ia3!}qhE*o`B)_G${%qFb1MfXA! z)|qlGT0p|oHZ)YC|9YVs#v=Ajg0lJo2j5!S&z|h;?Ch9wUzC{~C0adYQYWYi>PpG- z&pS}5@qvRq{Y?_Rjj!FQHZ!d`9F>BP8^K@1VVbV zidpWIx%q3`+{&8uw+ubm3@HQ*#y9byx#h^rvBu%KnVr}1oItp8I7r74Mbx_T!H&S} z=113oFJo{Li_O3bHJzfiJ+e0ac$;F(D`H}Hu3bbeqlBl?mqNPWo% zd_kYeK`P*p%`LlT6c@)8&(`y0ynXxlkblJkT8`$*fM53KHa;(m$QvL5sY$0aH7yV^ zR|5AgdSAYLxp48B70caUp{lyP^d=9CvyjQ`fATu4iB9~pJx;=wJ-5SJ_WAnchpB_! zF)`86-*HLIq==}fx*nI|y^Pz)bvbulIdbHPHRup(644u1R_9unP2-Z503z^|^n{qM zvWNIi^p+-cBV1%>XNDCvq>@^QKR3_qASx3cT}E1(-=Z?m)xwJnId-;&ilP}~CL#LhOby3y|GbpL&~)qEpNY;60#D%q5ZJ49sY*~6`5eyWcP2{2 z=ct6l-23GM>cIXBJLm@qqJt>Uq<=jGNYvp& zH~-FUSxqq#xrlr;(htAFPA$<_qW~<^69r>swn0$Sc@ixD%F;kcVd{@pI)d+z;yqKF z%cCeXo~lxL3a(06{LQu%QM8&!>>%Tu3i{UKQ)$d5X-9fsTsC;qc)G9LHJqaUB%81a zIirC7HoXY@>AvIfi6(~8p8$GMs{)J^BqW{+zDj%jTG`a}z#YJA3;~ZHKfVG8{4yis zBRU?zcl0F(2vndTfkRoEWqI1*bBxo|SvLNW-symu(f~Wj*sRH~V+*rfbO!Ahf_6uw zv`U{PxiV{V(e-ykgvkA20*v!N%j<0?8K}$uz_ccKrctMU=TSihVT;mg6JgLg-j&9r zzUxOvCHj^gu%xFG1sbqb_OcYPJ%BIBYFU}+sGbWa*SbqRJgC`aC5=TrtE*MmWNuL( z8@^NBX9n`5Xk>ORz#)HXlBUiX%mn3(1B(dGBI z4m>SgW~j_O*BCj<1e}He@|=Oe4!sD_CS^8q}6^=SR_KA(whB@ThTD_lMgDc5a(i{y82qu2%2J zRn-X@1d#1Hc$#u^_Ye#8T0j_R5s0iV8wq`ZJ>Vu!Q8Ag?NyoX4QXI+VlkcDXxk)Ht;u&(OK=_ zKeXw*`_Ky^(h^ha`*6fdt+^_r!kY|wQDD9JyW^)eQ7x$l3*Ies86s2x2AfUYJwXE z6#J(>Bd!y7On;4_paP;8s#st$m@s>t22{u9$=ype%mAb$-qjYw6bi zXrB_MV4vt{mWx_i{S*1U)q8JufnqFlngXYp99U&C^7Yl8+1c4F)CW)wOKa{Wjy~Q$ z@sJA6*Ecs0#jrn`=9;Qq4ZHEDiP7iRmbQbl7}!P48_UoV1KJJm?l5wl*>Y?A`#m)- zuf<*u4g}{%Jha9ZAZyoRBOxYl2!#1I-RntlMvd36G>vHig^r0@6`Rgxo;;RX^Kwjj zs5veG-Ci+_OLpPQg{7}=+_xCC6ZPhzw)R1`Q}sWJ$`x~XR1}Tc-jbW0`f%ctOQ;%` zaitsGO$FJJ1!iI^_W4l;>b>sAO{bYwpwc;`=t#i!4oy@39i z9EKW?C&;@&2Z_J)`w+qX=}SdP+~#aa_?z&J5U}KRPMbcJb-s4sb(1SP&-9qlhP3eq zMV7IlpuGg~u+&H9y0*~n+I>@q=_7#`97oT0*;Vf7n)W}j-!+K;wS@T8!$C)BWa844 zm6g?%z$6s&tPbmKzLf>2)6<|Ud8`i}Hx17mo^f_wNt>*baXIJF7Hx4pk;eCaNKNLu zH2Q7sBe9GjkG&;Y(@y(>*a2r!VUk@owKx!E5nm1>xwWUKnc=|eJjV~+uBP`;ch$nY zF-8(n>fXJ3^_}zHzP+;YX9ATA$OkR@LAQke9t&+@Ths`Xvz%L;kCvRXr~kXf6N<}K3kwJ3e4H=v*d&AM{#|e1 zzMXc;$2g#jto3Z3c07K36Oxw@KtY)G2%PV^sD0;-G>Q_X-4~rNspeDB;)NsKA0!B2 z^L?k*EA1q7S6=`C)TC_`_g$N~No?}2OoGMpbZFlcG%9{%-T(6fusv)L_&^O@58@3` z({Ji6ds<|KbOmINrHzdW82ijIf@1$O-ccD;iD8L7n!9BE@AV9W4-u?>S69Kp&t%=c zbcv-m<#W+FaywTEE|K`KR0EJln%_MxaY}|u-f(#SoD1LpX)OdYgiY=ay^-4j1JQag zt@Pigl`jkNSTz+W0_XrI<0CUwv|H%`bvcI1>1tNnL@;xwBKYs6r%Qr<25Fv+sm~R` zPVz)Vtd6KE{M1*0Mg z3MB}5y@*fWzC8e&jPr($_7hlI`OKN7+kbZWaNN_ViU|$=qP9iEM5%qa_ z_k=H`|hj&%^i2q-^n-Tc-(u%Cb{JPEE|4<1nPUw%goC1*E}#xI%8ko&hI zq^p7?dLDlHauK*gcDD8a0OwYm98u@N`1hD z0Clipc+Pm{XO;ep;q7iG*Ogk7S(7g>&*>K5IZDvJQ^kuWfT~10t{#ShHQl?h)=LnO z5+`|on#Rkd3M;ozE@*)R?wqJ5#!_66@vquY%&MN#C%0H|rN+OT*HqMtf>GmYBy?o>0G=9)MC91|SnFuNY{^l9#3!&6a% z_Nd+|3sH;as~C=oXu`OJeJjhW1DPu^zl~2d{#aXX@n~jYWpz=p23z)FAXp}{Veseh zkBM927^;S5oZpWR=<-(|K74rTj>?>Lz5PISHX(^R#Xa6<%|y|{|KfUUFG&2g30seW z?bB(Q&s2g;K-V`;EzUJj+;nj0xI0z+^wH=Y%w@Cd(eiH6E!FNA;Pb&RvD zA>|LyY0Mg?O>^y6Pb|tm7pI7ydv^`>WCamaA)#C*5yJ;^HXG3!i75pH9&$^w!nv#X zu0)KO)%gmSFs|&a9Iir1Mms9ibhl32`p|*4+Kd-M$jE!QbWlkTLjgf9x)d9NA^pBx zu&4|UipVMxV}zSE>IXPIg6RT&A}c$2^5l0=2`<%h=%)?sFEOxX&(F_$A1%(|&rMF= zPf#&JV3$^0%e}T_Knif(o0H7D+EbU)h&P4*W5wA+;qS;Z;z^MRuD4&Wf2h%*QYf-> z!W@X{=a}=+Gp7E@StuUiy$Zkvn^GP29uhV4%dyRvNV|}l4EzZ)ms$IbVGw};>8WPi zZqCil+Ks+=noNA&fwCV*{(p=H%w0b@Quk$tn&a9{eXO!#beUtyw%)!?xy=%+wF_Jgie z0)j#hw}*ml^5d0OAwf^`))wlG{ zb11(_sI4dass2q$R99h-byxJYWH7V^pr(aQK5lD_6ea^L<$D_UwG=?I+>y3i{01#b zVPm-kj-qMhifvl`Fbl_V+)ky>3wMHDwCX^(a*lq<(KvISDgGJfnGph zLQI|rQs@ePuP^8CXAh~wh>xRUI(m)%;OR(Dj4Blsie2_Kd!gGTxc@zbH*J=gl3fM8 z`w=FnY~XqCv@NqG_4W03oj3B!M;(8*X(|lfC66)Me9TF7Dgm>szbc0ty^oKNZsARC zNHG<|-*NFop(4ekOn7 z1vnPE_Jx=0+y(dF#Y!_BE!Rm+TlOloZW`U{pkcGMQd>l^s4-w5Du#aDP(U z0lDr4HBKgKLX-jh1Z*t(L7b0odsI}^$hX&>l&qood3i}-!QiyO+y(;^VEVt`OsUG= znde1g-vz<@=~G{Mx4+ZWA29{W-ThNGJXda$|4cJMo{(+Pyl&h$a_Q2gz8PnzZLQB# zX^B|@1&F6;x5&EAUbt>^{`|3_9W1i!w6H<>W3GdwnvBc15@-xD0Q2GT zTermj&X0yaGVAN;kR#UhZh1ir@GL1ng@NAaqW?J1fwZLO`Xo|V3|4&2{Sa^;QU^f}P+Fn6*^-6RhbMl%7-J%FP`#%em( z45780y?nVLC>@>+0(iK5#))xCNJ#7}Vx{pV)JLeMfKe~g{c$J1hKCcTqs7kuJ%Q5$ z2EgeNfO7W>T;lT0h-a!H$?54-p=#u?&M6rhvSU10y7>Y^ALQi&@YWnX%782YvLvX- z86Xi)VFE6kjuGDh;?&aG+B-cRbk_+R8v)PVMx&sDG1+5OqRsCN!ZSpy5YitH4^O{a z8R7yA;?Gm|z-WcXE!>sp*1CWE@W-5=gs6#5nYj}w`gn^MhjbX1n*xKCP9(#Y);ytS z17Sx7GD}2xWH$Lt?R-IfV(#Tl6Y+KP@&nvHLE9SD2kClwG8mSK6D$3cW<;mNZ8HC8vx zMbGMxWwRXwrJH@Vjt;YW4f|bc^m?6&wKMKCjSgSU2P$N3M(;Z8eSghV#GpGo^T+<3 zv4_;c9RG#|mF%FKCDGBRMqO2=>?2PyX{I^DNL|PL;PLU3?HY`4%Vx%vb9br>RL16= z>^JROGN*pdtHvC~;CNHFt>|4iJ^9xF`k+FE#)*SfYKrl)+o`l-dWEC9T6$lMG<_nG zWapy39f)p89s7Kc`J&F8ljZi>U$adO7LBkvIBIFmR_L ziei&l)Y!3ozcUk8jz>0#u%0qt_8dAZjwoH%-lIvL#TjjBESd+@rSg;(D!NXMfjke_>j8pQ~K4!~gkGMZaAI z-LAt5g_+N@!bHzC8Mj{z*(#a2?PZYpan*`g5w-9Y&mWJA=${9RuPBm>DIG|@AU2HwK zVQywyqA|-}KQ9-=Tu&t-$g}Cuv|G;pqkQ7C*Q_dc_h0n5t)$W3DUZX>p0EQJXF14trv&vsj(sIkItes?+)*H|vEVk*3SP zqZpiTb~g>~dLDUIPeq97w6o5UulL@W;^XQlxa~|5xOsL)d1y|?Tz&S@dSqMGp`EUp z3~9^dVtiV2i*<9F^M!n4^2@eAvVDpa=A`N#ojn!LD%yVkcl%dYh9|c1_s6fr`(?&h z%SI}74T;|#4B}oqrQ^`+D0jHGNa|jpyTO8Tj)`#oQK^{+MGcwMTOB03T!XGYOXTz6 zR6k!4;WQ)?ru276I!2gP<89u)psm$R3B%*pc{mG`29rZ&_-*`kHg@x?e)_k$#X`Kqssi7nx zI!aFu@wB8@XH%FR!c=aKG`I%+IuUSnP_g&I!||(%Lms>7WTL{z%C_XWXf)_EwmOM~ zExS5wxL)3fKOGt=aWipX#QoL_$M?}Z8UhER!VPL-zl2*CMXr>yxv#4V^DSilh?f;S zWA;hPVBv*SV~jq>4|?yCRIAN%+CD?AHaf1I^Y;sB%KQdauhx8~VCUfzba}QN=EPtw zH_hBzO`A(zjdxuQ$#_*Llk@T3?kyd4MUA!>n$5S^#B2VpCp%;4^~iPa>`4uC-pKq< zqIdURj4yOE52?}L$gEE?ZR~h&aA@dPPMCU$g2BREUC(C4-rIvWKIfJ4-Cz1Zm;7Gj zR^!~Op|pG9+^;|Vxi_?26K)(|n&R+*>PVZelwLwiLu&8n5y>H`)lBLanLnm)ESzyS zZ(P%87i#(Nxj<|&weW_y=4H&DOFf7G^f?k=^@54D43jL`Z9B9#d4Alx89&BU!zY8 zR+xL8dqbM<3Alun;fz~dDG{rPvP3oT{^!LOWQ|3TzlHrTVr+ZxqmW= z1oDwK*_f$SEJ$HzbPBAy@E?|en=;9szGsqm2}7bU1ELLFRy6-Z&FsW|&g-xx;Nf3uBH)>K!o9 za5}=kH@lVipk5Gh7qxu&8(?F`-{X z29;-L>3uk0#hx;Pd2(4kffn!|3f1BPxkncdno>un*l+m_g+hsjZ4b?tH$%Oi8cFoq z$iY#8aHUu7Kl#HX``9`9o(=O&@M_R29|sL~!z7Tnq=C_%UEs3a;bwz^jP}C#Bj2MYx#B8s*aFvhOw$8PF@KE6V`mm#WV6Gjop))O39@d{ zx|ktUHXI&_fXDrI(|^J@G5DS6bCh1rJ#izcAU%PcFc^Hms`{iS%v5yaSlc|T{ zT$dbF+9UoM_yFDMsfd%XxL@s`Vg*xr`xZ%o>!W&m{1py zv?W7NIP`p|8S?|ms1ouH*S@!$utC>%#9Q)Wql-ivHR;`3MWSw_1FfdT|#I}uk z?T0bk;M8CpDOsI8CA+aYXK8Ee3p4m& zYD&t@<0@-vH#qn4tJ8UEY@u?b(gka7alF*G(zrH<8vi~mK~3hdvC=E-GJ7>czmV?6 zjT@8?Hpz{ar!um`Pt9=7^VYnvhefyibM243o-g zPxvvOsR!g4DOUPPz>I`r!O^j7;ugU6^sM?wdV2j7k=Sc0Ucr;anPd9LI<4Q4AE?gg zvf>X5J)K^XsPGIO8(J*Mc8N(t~jn-=bg>9&+F6!x!4kISzR#xwtH4NvK=${!JU8SULH?{|xDpy$A-8G*gK|Gv zK*c+-cX<3=KZC1G^wmb+W3a+gNA<~1uWQRjXiLFUM!tDdCN+~O_~1w|M*mEin ziq+jookf6v-CGPsVM5{C?C|?bTES5Cb$E)?)6=KR$Y@Cu**Oz zcctN}V2#1;ZXeiss6fZBCV^HY$XrM-_b^h zror(oFgA<6b2a}0LborDAgUnbLodoeceDGA1Pp9Ra^i}K7AIs6Vv0e^1{ z)<4mOD-F+%AdNmuh{J>7#To%6ulx!ePWDOx)VEnaaH+oBYp(p-iltQZn8o}@+2$MK ztP&3_V}imh#I{D`OI zteg4rRLOFa~5Yv}jvnQOfW@&ZySmck%h zz$dn}h#mrk(#6FEb(BvSBn_kmf*=Faj6qou<2WJ`QgbVKD@f^xcPvXx7J>(dlN+=G z8R@_N9TXn{X9Oi}yi+bo< zR8&+2TY&-y_b|KM9Znd0;d(;yX-XAZzoQ3GSHka;81^OO`5=-@!A@H8pI9tW}{7~WJ~e=jHv0?(n9Z#QT^ zci{pV>Thf;8&rjIA!;!(vFT|WDA&-PvTjcqj`tL^5+V{D|A?i<6X-sKkyGEkiUA;j zRW~Roh~Q z1Dh(<Sezo3F(FGAgksICutFZ?9FhPwMn1u%GTHxm zLp7KUk`|amUO~a(wsUafAsM=a64UnKlfa2#W8wfdBcZK!wTh@RlW(wJCDA^rne)&d zkw}VxM+A?nXl3#PVc#N5M#cA`B|d-g!Wc$2XDmt*YbmZUD}lel|A^v)Y$6Cw!V`zo zgQ!rEuJvkqW4(8y60G_C1FFGSP_l6kOEA{pAu4)6()G7MAcZ zV1FuuH8TqiSIF_O)7VW7mE9v-`W3E8xXt0J_hrAc4VMX3w;GF{S@r`e*4^(JU}A^J z94X~+kjOlg(pZOPsqgTCfp8=~kl(O~DLTctuk2peou^!s#LF+eCT#DZ9BDZwzh{%- z+{;lNAAxSwlwT&tf{!Y86VUJDJ=R^|W4nUPlN`&)&4PQ8U%y}{VRpomJEyN77$s`) z6Na>pKdS<;oofe@pOc;{DLHvFp{#1ZzT^WZ9Kp&$tt>a%_^U&}CDc(R=(ng&)3A7( zKovufR}c^ZzF6Y3nB-k0K}fndKazd&ginWX2ZD7Zc_N>PCk3BG_3H9mHvD=-9Yz|o zrE1n>8hprt3QA}Xa0fcie^MoQIH0L3SjWIBVx-J%0rtD&!mcw_d%EoYLf!YTuRlpt z1Tc=us1YHIMD9VR!%4Z8*h4CFhP-$V8)aZFAusL0PbwklcoNbZ0bk)5A&wZ07&X9k zb*6^+2)HFl$e@*F_|S=6zbuOuc0#5kHUMDg2*P>bV+QVRWiN}dEus9-9SkAo=9Dm< zUmxl`!O+LM&Z@h@)s4!@Byx2dbd8zsrXfj)Iu7@xed{pV5{oCbEiIanrf#r?p1pA4 zJ}O?9+hR8na&WWXgDG$i+7EisRO!Y)W;;GUI3j{k7Apcwvd%)<8M^mC+Y-+b-c_tp z5LQmaXEqWfGt$UqkO5jYBO(P}3MNKD!$5eZsM#cU{?Aw|(d)V!%sroW#<5cOHA2ya zo4r3RHJ(VHL@O3dX~bO+4;v*0oyHlKZ9pefx*3?}2KvhHJ0lNg;1f3fo@Gqb+>*b) z`5NQpSZzy|4}zs96c$t*ERkS!53LX+b`d0sCE~GRNrM`0)P;owV&##Dxw3w{J~&T4 z!gluw9-+nr1r7`lgnbUbWJ5L)f-Q*lYS=YHfM3~gIIt*1idxVRtUQEs7{Hz(YHf>V zC=8$9a@+eqFM!9I)8i*kj0tHMtsAOMmdl)Z7tUArz2hM~UJAfh96sSmg>3Q>+d1V- zl{sb&@aqy5u&0K1D2Yrs%*Q8uXWkNVG8y{$v9FZZzNPjVV6k}lkjF!bwMu;a{HN7= zuo^{pQ4wptGXpgP(Eq%RnIex~XQbIH?G53bUE?%dxsYaXzVP8@V_Ow4hTxfr{UGQZ zKRP=J(W~oL=M6&Yhh0R-vXztAT*9n@gC+x}B;;w7844h+|E~4mWqpe)pK>iU^*z=W zFwBCr-b0|=k!KAWYwK z=U^{Ev;dKy^+6`t|DQ$1wUxyh6v3dXfIX%VO5lx2OQS@Wa^6^5BrF`Vf4-akQ}Xf9 zJ>oP^>6M=LQzVHMZ6cZx`GA(*9sY+5IY*k_n*KkaD#io(F{z4othcI zb53+Y=+P&zjAPyszayZ^iwIFPLnXA{A3uIfqX2Ijp$;e3;vw^t!zqBSO@IU^-x;;RN0Jy-AmuvYNw-8)9&VZ$12Q#7MuQvkiw1eQa!GiR#S7JEamb3#)1`zd6) zYLC$s7*rrbB1_B0-joIdWbJ388Ms}#vX_FIiCB+T51aN?SluLdXTHp6eRj`kyT{rd z*q*mkGXbmNj4-Cq7_<{IPvYCR^zaFRU#YsFDdz)Eya{}w=!?8Zj#QD+%6g)5_rZ`| zh0G2O4J{9n@#lS%8i&FF>y0t&x6W`*5#Lo%VUur)vNdbN__EU4`C7v~J0o4uHrP~e<(3!Xi@?`v(P(P^Gb)Md>7x+Shs3Gb0*_aIOc zE*;`vF#!^TB~ULw4k0cYvL3ea z!oSMJAy18V$f0tEumRga|0HZ;aA~j?8440{kKPK%G;?)dbilsK2#ny`B+5K1a;95`7Y zwM;g20N!s^)Xh7KlR?l)|J84Z=z#ytaWcdP2Ko#z?D6{)5ag3_H@*wJ*4Fu*E+)I0 zBt9=CW{FZ#oOEY~qn3D<0KfURy&Ek(F}^wm2`(FNevQ}Z<-FnAx7~Z^!;JH{TK6l< z9KN*Io-OTwfR>C#s>8B=@Pz(r(QB7q=e?^RXw!CM-=ZvjZW9A#%rQ0H-JJZ!lpVEq zG&Gu{9m3{T?vJf6H3{E(o0mK%Gv&cqC)GQc+ugZRVv7-r;{HAOzM)jBtEu(PkG8?J z?FswM9E#6lKvH~p$@6dRf*#AK@D(TuY4^WRExsy97JAJsZZ5`x%H98~F8s@vFE6E{ z5S0LZ`{d>05gbYFW5oLr<_w$s-Bdn6-!<6$yWTFK5ieUO+9F#?yrm&_3XZk|hy5BH zJk)P467@v}P%Quj#}kELJIHU_IW)X(8y$gMmU6}vW)xDr4_0BNFpFR{;~)+MDmg4V3f@6%ekURoJmf*1 zZY+gt5a{f;)WRJ(^IW~qnD_7B6ZT-tx2wN+6pT^PuI&h6l?aB}=!y`Nnx-a?f&xcs z8)YK>7c>oGSWK*-`?)OX^qU@G4M_bcGExo3aexs00=wgfB4?X1)!-`?4xWiVaq=XU zrrZKOy3#p&JEmxp=iFzirU!rKP@bp!V_{|n&WT=6HRcVE_C2-?PybiZrw?)qc`vtj zbv1sNDtToRxc{nm^&7MI2f4T&#l{9|q+ZD0QSkBm?(<<074EA`_C0Qk294&T>gwtM zMj%1iLsVb5<6i?+4&WNNxVed~{Dp6q>lzy`p4Q0iXoT~61i^#id>Sh!0Ic%8;3j?W0LHb=|;QUH;#NDri_9-ukgVPLiH z!)FQB1fK7uC1-B^x0i|{=x@W1KG)g19)W?R9hmd3+O-E+S%b`GG#~533*6ydK(64^ zg&c-X13SDvFZ0%=_|mNj#B>z!`P$kVfbIFv*b|{&=+r-k?fw}PA!aVbL@#_Q^9a?w z=k!*Ksb8;gV+8@h`X%jxy>uKgrr{ugbA_3xF_4CahvREYOg|+nV-yqxs=z*{zecJl zLUsPnpRh-d63@GFk?;F;%unhhOF-M`$EzX)NRt0MascN8`qKX+m)D6ur8_C|7+H^j zKLW~5Xi1gaDpCT9PHE_yrC3;WbUh4OqM$Pa<-k9BK3tWNP(>}#01eCD}`zeDmxd5c`&mB=+nT! z0KQF3j!&kakhR(5i%LqWp_+qrkp-g)&n1EQ5QZ}|Ghl9bbIO5)i4ArlEO~fx@l^&d zj<92O!?!Yt{Gy`bW>gpK)wXqX)WN9QM8FWkH#`U>Z*TI!Thu;^s8qxkAxsv{X|UfJ z*=JL-Y>uIm^jHLWaT?z))!p4qJZ2zfVn-e>!mk#;j{RA7WeQSx!jsw*M}I!ZGToEz zrQw@BczP(F*nZSODkNbb4X=A%-8(#&)HVwGkL$pJ`&i0p>+C!QQw?~F+>Q*UeDhpp zEX0CGPy){boq`~MMWQYiO#&P21K02q(>*Q`6o4{lqvGP?SOt&xo*qNE`{=KC4Bk9c z5iUfN_i@{iv9sPeyv%Sd-n+Ny$p$aKmhqLv#YIsJ6!=mIy&`8};yWlX^qPKtt`1jo zBsN3W`#IJLLe=lrud9DoRkgF)ZaD?4;`Z&-VNUM{d9!Y%}TL3S3 z_}d*E-yT83UjUz|rkk*WjmeCcm$#2tZH9Rg!Skwcr=o$re(a^Tu!{ZK#k|%i!y^lK zkO9bb!W)i2;v354HAi0}7U`V(HX#t2~j4{*zzYMC(3H#(mmRdT(7_9ludYEQYjPuuz#FCZ*xdD8QC0C_D_+ z3D`{hfU28WIK=Wq>5%p>q=eP=>jSuo!G2$kYD=-tz_Z;p78pE;Yz8C&rk22$KC}?u zHUNUb1(^HslOq>b&_&RL&_D5ZK#>mv0>BqKsZD0UMhxFDe6V&f!UG;_xVp+}ztSq? z+`fJLle{C;)ddBTK)5Kv@ahU<^%M}|mF3#cALu?O`AR3=brLdB@A{v77bq1YzkhEQ zc=6@o76;^w1-=eTusqiQwq8f8A*y~~93~|BMo$rD$CdK26J?7%3Tzx$@7CngI zDMEk~^udUuv{u)#)HZa-D8K?xAfg;@^P!gx>}PV5=Rk=%9CVETg1zX;=2rkgX{UY; zJKj6-Y0A!!6RZBj>e;EM0!Z)B*w_sEVvpsg9!Z6T zQN-6Kz(|YDvM9N`@2CzuG~pCbn7Q@vcC|_N6_KbB6p(&9>N-{W+eLaYumO-GFI>&ponQ6O@j_=|ym zB_b^zUn@b3v}h`?dM1d60uQ3TL(|a=-R#W;zo-n+)3N1GJPHEE4HbNp9n{|`sH&ks zgCz}PycmP~BaEBa#g%?utA_r7^c{j{*lc}u8KBYzyY;B?bqx)~4895@_(Ajvz|P;l ze-pY6_}9erbpIEpo_`3Oi+S;=%4l_TMwXFV+v+r={@_qX+ZAr*Zijb91 z3KeB#&upbcRteb|C1qxh5|NQjRv{AEDrA+Em5?MPQuw{DKF{;~0l)8Ye2?Q(8SneP zulu^r^R>=8yQcz24D|I0Se`AaDbDt&v@`}KR<2%-JB&e3;Vv{sadm zzP&qzQJ{6o<-*esF#_;iL}69Ta%|eT5nUJ+6&3OqXWWiKkHLE+s*DOM5BzmYCqHhb@hH)5aJRdxE|82@YrgfM ztBVW2>mY)j0O)4_@UOcE)%XpS7&mjfwD#+66bb4XMPF{YKZuS_d!U=UfULs@Kz+2d zwS8;O?b*9mwtn!>(o(ei4yuheS1+L3AUqfhL(xOgVNzcs_g%i<|m zPpDO$Bome6Iwt1D>tn;q5tWWCD))%myLS>8th_r--K;9skaA(ox#WTZ4R=s- z&nR~~xwxQPVn{miD=8$-Uf$f(Y;l%`iOJP{eU^c{<6Vj%FSjq*J8^E132jJLITrK(IfkCk>Slng|8s@!;T z?CxK+$oBg5oT}%Ct#@kL2^XFy*)rT`Bi6^|!LlwZh^sedtedBOD_3aRa{e!`MD+~L za;pLX8D-;I4U@}stve|0Jn-E(#_GL>O$)ETYT$a1+EsZl#_Q5{7K;8`%Kz+ibmcV(} zz_XAuJlips%kZjCBBpl7a8ayCk6wf5{nwtTg`g{dFyo@9+7eU zvDtltrte8VZeh6qWmT;|o{qv+ji*{yqCPv`FtF0rRrtVm!q`)WT0XBQFVBEm`6hiq z_*nRFrnP(h0}Rqc4;yi0GxW?F77nLh%r+34&7JkSXImcoD_-&A9(&e`eR*g33{tEV6_qn|4>~#2Y#NE4@ z{bRF+QyyKE9(l9Nk)v*WKjcI&K){_!^taC(k*x=YKv<&jR(uCiNQxNkPv| zm$N0;Wc&`A^xfo%QcBMac*`;W6noj?%iSw4$l(aHL^H@MQrt+5exVmI&Ph}HXmd|G zE0)_b*kBks7s7+;n>;+GQLD|^MlYPkl|~=Y9$Ls-Df%WbF!1YA?Qk4eVtyt0BPVp# zb{vRzNv!i5AJ`c8x^!pNNk8E|J#lR79j`0TOb+EL-H81-G57oQH>I4K=2eT6Ep3kD zwqh0%m38q9!?$9O^P6vzI47<0C#)yse5T8yVbAqTb|)gF5z5v$qUF2xwjDjKcWrpL zl)uY2x#n=!x3SuPbNdpE4(}1J^JRS#zvJ@RPp199uA8m4aB%kcZ>GAp$z6{&piiQg zQKvWbhRgT5bUx|e$dp|pR$+c7vJJBL`}6Zkb9Bqh?dm;Z;xlS1yL#Sq%h+n!=E?8h zs(s*Du#le4RIh=dO53E;D<#!T zTXnq;$V;ss_Ufn@NRQ3{Nbx|DHq&VPEl>RhiN3o5%=_@tYUQXgd;>~>s6@dtmJjKPR*w-EZL9n zDv#LDJv!6YH?6?5E8L`Gy!cD8U!tC{bYZTDtfZ zUgiy0c{kfno_OOsUd(m-08^Z9_)7U5Mz6bajYmrFn^2DqF~$UCZc*tq0z%r%?RGqfo(O1%|lOKW+I6m8BZ7j=}*?eo9RR?%0fptLJu zA-Ym&>QT(Pp*Fsqvr<0-lWC7|d2&X7KG9($HS0RX!xZ<}U{o~Jk=KfW^YSsRYrHM* z8mNPq%>ssU>MVjIY_=cUKdHSwjxD^FGJ56OjT7e--@2jI_Q8t>mX~$dJ92Wv&65Op ze)HhC3KyLg-ww1~AQXx&zGh`u?4{g$nM!5Y#prg<>2h~awbqv}@1onmsve-QFCuu5 zQQycZL3?K#L$HDO0Xwzx7i>x`99nDkIq-Hkr3XcXJpIM;nWcV|H;JiczmS9$Yl)FJ z7ahS65&tDym2o(9%;i~(1#hjU*+;sJ!>o5uY|OO?6o9Q0=Q^Cx{YHMMol>hXfa`hw z9f^7xSt=1vhB868fy7 zU z6HMw5wXILz+uN<@_SVR(?_KKV=*8VU?TwUFdrwtYYMh9XO>kgt4g2t|epYBUa*UoOrcqoD*V`CpF&sk5NuH7e6 z17HGjNpzwO@T@KT!E@1dkBgk<-Bg4U((asfQhFW_*YB&GZfFM3*99>H4atdKTh=9R zvOcOzzVw@P^Ocwtw5ExuR$?~s=q2<7#RQ#@c^P&kI?-M@f4Q5F2HuI|8Jd+uAIl z1YoAx2uyxrdU^~deUey7+D{USXu3LYN?hScMi557O;nHZ@$t+E>tYfz86+0p--tY@ z2Qx>|WPp@v_YW5WW9i91qarWAffW9F1`uA6w})tAKrfSa6c|3?W*t}lx|6IjHfsMM zSvz>`VM!!y{qV?$J9Gi!SHDmJ<*0;9lkonPKi{eV@aZlcNsl|LJ(Wf>OQ1_&IqD*a z{J}4%Xhs&QSC0ek#`@*I@wTU@0dZ;9*xf(V>gAgR4oqjHr1%2aFYsBm1)Yujuf0&` zm{ht&5bG`Ewn%2E#myw#0$>jktn_!xXJsFPDnAl#$ntv4d1ir=CG0q+?*v1Z*lmPDr=R z5Ij2JnZW^k>njb$ek3aNBGsOwwG}ov!2<5f+e2!@$jJz>B;-Gki-X##~ zUZRH`n@uQ%1 zLD)hxmWhCN7)>&w0H za0IH3K}88CCUK(@SPNJQg3|D5=TOlXUR$smz0IH<**dDt5C_R2(V>ytGjmaqi?8l- zNI0!QvJ(f=199≶7#ghP>h?EXenb?aDWx8Sk)4%gqhJPK$qyF*elZLAze@9Yh~) zk(SVE+b`Js`Afgk<^0ECcsD8ht-s3zc#o1jdK#A^h)sRfJ(iPOUS1u$D7j6Kg| z|C1+AvXym!A_I^jh)?vEn?u?=g;|&q)lUJ1$HuJs;22BQ*)~YQ#9hC$AvtmgkR8#_ z6~9L?0WyTimToeEeF_j1$hw$kZh%%Gv4V1fWP<~4-6Yg4sIH=tT3mcp@nk5<0*>1S zbaC~Z-CyWkTwRN?ydW$Ac?4an!^oW@Z(()?T6Rgl%)FWM;OSYKA-bzqvByI8aSsR3 z+umLx+dXYblhdsXf&#Z8h?|w#^lJpK7adHrc>%(21FpRu}$jROFv9y zXJj}TwHFz4SFID;!el+_JY2U0{3)`P&_QRaAB@aA;1>^&k%K|0&M4~dq4OEarOa8i zTq1gxT@wMO)Tb~!%?Q8lx7Y<77d<@SMzU;r&tAKOe-(@6yqlg}PE(q)qZvR5Xv*_I zwUAR0iZxI6#$wCufT%&`@Sp$G(Qy($pU08QB2-xm{CC!IZPy%rA?ok)?2K+{#~1eh zjw9VNLEqE&qxdfSdM|Y*rQnpG8wOBJI9CYDuD`#89P3PaO1>N(JN272#L|pyhuox` z{0ik5j`g?G!UE*^zZ-#Xz&b8RQv+C9^VZ|h0j9HVh?<}#(mlvT4$5s=b6PSeEqSw! zuH;2URo#MK9X&k-=q=!0fj)u)L=b*Ba_R?3i%PSZxRF7sV40rSb3#J{0WWtT#O(a^ zDc_(RjD^jyTj$~MnEA7e-8fr)7vd4qQ&MEMaAm#IK7G0lpv1)Z_zMsSII4hC-^B98 z8pX#8MP`NrFww(TKIPiD+1N(e%()@H11t&Db?EvO-QCOSD##LSlwJ`5a`p{DZAgaV zduSFbYZ~7k0GtHxXrFL8t*;*i(1)_sHfN=&8b=Nn_Gjq3mtXf>#wI}X(w^L4 z>Z`asu+6wu|J~lq&pzgxIFUd_+?Ri_;;&x>XT3W2`Uv3~i1^Xt+BFt%$~e0KyWLGC ze89earx+x|D;p{+kAWemM%eam=w|eFF@xlIqHTWpZLs07c){Vz05`q|-wK5&QKmxC zNVppBYSVhxdXMNYz1J%;2B!CkiRl{FXkSW37z6n84lA-HL8MC}_psTPLv#goCs8Q( zJGSn}%Z%8FMWkt{o0zbH!hU(_aE?*RTUr@Gm(&ij!5!(hUw5GTujuw;Ki1$yB_9aZ z04gO57G~yiEzx`llFmUsD`P$Yb2ahgp~J+EfXo7NC?nwkuQ8EjWxHlF)=Dw<{J<@C zN0k8Tyb?MfdPYXa#$B$$&Rq0fz1&!wY0Q^D1r0+We&2+H-CFdf#yL?*Er=e zGVcN42Lg$+^RudIYP+;OYjHvXOpb_-u2VbmF^zI7whtoiq@$zD%*@oR5&;W%;;OQ;>u}Cw2ULET`hr6x+gB5B zA-RKKHDMq^c}51Xpq;=z0Gs~l1Fyhf>xP)nBPqWD6=Sp`UXvzdPXa9@^#krPXfs7c zMWP)~R43^FT2g7^UOuX$p&W==~^z7B~)H>C>wp6jS!a7=X-EAE*8Z>y$= zE0s$=VSGh<*jYR6#D^+*<7kPcXMHl09rOIDwpUvQ>UZT_mQG_(9+qUBjq=Z^?sa`!DEP1)c`v!Kv1&S^MD;3tcDbC61Mf8Q0GXB+>fb*?cT3bFcq|eO_c* zt3}V}9A}ugKFYOFC~IxLe8VAdBJjS}hchSFf5vf%2@<0|%LS|TIB=k*+ogR_ zpK`n6+6^bV>ludj%qa4iarmCf-fTUfYb#;9p`@}Jfq_oC`+jUZy*uRPj53?s`g$%I$ty^$OY+-buGaL&W+WXO zlq{7gw~*}uQ{a^R!n>V956`yrSl_zY6CWjerlmPBneJ(J+nCPrKPB8tY4L6LJ-oto zOPxm69s7IhD7v03zBMv*^qF!Vtt#EM_w%(rbxUE@i5ZbDHksWjWylUBS8YhgfxKZ;g92_EF5g%wy4_dUbJ*CjI15 zjej4_$JV4LW!^|Y-d4@3^UUYs;YTr&Pdh$pr%hid*}z4yRw(^V(^%={P`N!#V=3Eh zXq#qT3qwj0Pkk;nn$)L!1`ngm!|;mg&&oF2|Bg$g&#nO2{HXH5`1FG#Y}7f0^Z_6A z-d+e%7@^5I>xZ2|r)~d2$FI_^=l=Bfm;$;5TW%h^S!Tas*o9H!M*jhzo7SI%MtFMi z`c;gnX>LwAfwEKoeyfzu`~MOy#;w}@va?T)m6e~r>qe-Dr11yo4nTMAC7hX1Pta9Ek%xVz`h zzrW_VT}>f!l3Wz|Nj@9QeEXf z7k-{uuJ=yNOhmo3iQ4<>&r2P;_fiBX&Il3wttX1hy;^}R>H*%nlIG@Qf`+z_nf*zkEM(r$SJ7(PP@1~BDxcRm)c>Vp+xC?G z&Esu*X`Zo6_onWE91(n)SuOZW{eY-=gQ1xO=E4ZmLU*qpWOA?-hYaRa0*rth3{r>-CBcTK&J zaQ*ALzXLD4M@) zaf0=-Pv?=RdUw4$Ue4W5IYhN7FNJY=^?(X(`}ZxE7k1@^FCQCV5YQ4Bl**a@&g4+8 zVk@23d+Njdc+Pc$+9ZZl_Wag}W0q6{Y;`8jlGf%;Dla+MlrB{>_HF!tvessu*DgO^ zD(6n6>CTmvl`A2}CDqkF0lItQSDDUxdB;v_d1QJgaxj`8er?KSd!cHzV6WYkD+Lu{ zn={+CKK-!FCtxTbSK2o4;lm%MQ2&cS}>oo^dF z$YQ6nnd8E_bJw94>zqi-%TwFZS>UlZuz~IPr@ogE{Js77@iiK3>6q9b^2boF#Y_#x@lmQt&Z~>bZ)Sg zfa7z1J@jte=liFZUckEuI}dJgDY0_ZzQ^k4JffH7EiK1r!fNc>rX9;sg(T2DGWCm2 zO}vjIzrCmD*O9$D<-`1qNb|GLSWm#u)U8Co=%gSi+tk=|-g&=e~B;7tkJ(1OsH*gk-0uUEL z{Tl{mRd9WtJz8s76W`iB$6-{1lA$6RW=r;jsotWzrE*J__-KkD*uHqDzg!sg3X(m7ROy_2J8gFs8n z+w~QOx+v-E>kFjZ?ccj3k?v6S>tmXOCrtbhuaueOb4=EV_Xj>x%c>P5=!Mm+H6C9sllFJuY%*Xwtv6;SvgL zL=*^%i#LG=Chj{l`&#}|CX%Y7j}J0a0reb=bYY^r1sPBs(oaP1K|WvC*myyh8UF(x z3!*lg+So8xA(ggzKw}RLhG9iTM2Pr}9~2fQN$O~V(2M^k)?JhQ?AcBf{17<+^ulN4 zKKDwCWuF%qy|7(_+biaQ+R4Us@OqB zuP5n>h%h{SABqvkGvv!aup{UYST4X96rQ*Tkh7IJ-9;C_gNex>a$XS;tvgw$N-k8x zVEUf|1VSqm&fPV6y^{{&Y+qTgdqCrr*??Ia`XY2wE=L_49Pm(ZR&Vit31~~~Fn&7_ z-7nJ6-Qtr|ZCr=_5+Eh8EA+Rr-UlfC{^s;fLNp0V6@qcdgdtT><%wGI_Vldu*nJ&; z!e8U*MXDrPf-bS+>|w07g=aq-Zriv{C@vVR`uq_rceL>cIkyC20k3S%&5p6T zta%`}xL{c`uUgKSmuEgHWprkV;9Y>$2X!&brZ&r8=RMNz;>+-BBonEV+D_q?-n@Ae ze?z%-Yco(0n^OK;YlRFwAbvA9H_vn{gY^UAiTHR)Ii(;y1+*`?*ZmN|0CoK9T^)Y~ zPow7C3*48nIA<=3mP?0=VLlj)9NWuGH9X^nW)^p5-aSwNlTxOzXc*3hS0w_jX)rR$ zK;3i(S;TlAgz(IsXQA5I-4Cqtr^hl)WYV$X+`Wdz6#L6dQfdW_}q)moDi8LRGqacpk-K#UZF(vH*baa3yF$Qcq zkw~JOgD(iuH;4f(0K_6uOvlhLi*XSi$yzueAx!)dB#^HepATFZYn9;Dur1RvF`a_* z`KZe`^fieC%imoI?19!ES~g`!`Zc7N55al$8FP4uI+;O0j|8NW^g#66q?fZgL`SvJ z5K(%o)2qwUM7k`_hDU);&)UXj7^0nYAe=zWfB^;o5JZ45(O7}!5QTIU&0Vx`?}5&}ydV`K7Y;YTsY{U;E6B__uxpLbiD$oLJL2Q)7a;cy4W z1fAR)JTeIwyRn+|{AURI3nUj>N)CETAj-^O74Ry<0(KS-Is{Cj^W6qA0&Xn=<6=0+ z8zd+bhC=6&YRx&}b|`58Xy9#yjP^qDd%zHD|G7@tsL`S?ew_AhY=J1L+DH07%;PH5 z(Es)7n+BmP!>S_?F2r^30KLH!4Otq^{nrZ64vw`YjX@o30f3I2z_^V8IMJYE9O!^< z7~d;$PnGCyfwP2S@tixvDgj?GfI@f%u0pDXJGBNs z^^n)YerX1eGGyX0SWR26!!wZC29*|uXDEuZK}-~NPFN8~05%@fGn=l5giryYcgNF1 zu;UT}hw(jJ?2@U28X2dA0Ur=poxB$Z8h|f+>zgF$HpDZ$g6{V} z=xoGE5-=T(pfFhd65*OMJ4CDvL(tPgx^^3;AWdD}dfbKP*RRtdf`O|s5MQ|qBN0Kn z2(#X?DF`0URm%t*n!K5``gbg@v2^F=_0Wter$Pn>vFTfYpr=mxFZJUgN&vDUv#4+u z5C*5Ki)3k&fCuT7nJ_+#${2NYKoTy8P!g=nz-&uPOHmexfY-ts<_6s@P6NR+716j5 z@)WlfmLYia1t7e8V1VHGtHWyQ>uUi*vIr%J2Fw)1Hj4ra`q+a|^pm+pIB0x;vl9O& zkqS+(e4mCeOMm78qFTU0Gy`!rEU}_REmt=-R|sMnJP%;{qe#aE@Q*wrvY!CG>BkmL z&Qt`E$XmDgf`21iM694;EzEx{xGv~R8xbergT2QBvR2}X0^RV~?xQ5=R$?}TO95^W zd%TOHAdGNi*8*HZIL0F|EYn`o*F2}M4Wt4x#l650Z1?n9lQ^abK{HHHIpRhjX1{mO zy^dluowi6a0o#0*GJJ;NhW!lh0buq*$5CZq$S)8zTMlRq&@OU09kH@e#Ma}>Ug2Wh zq3tG6jJ6|I5Mm52V1I_~RRnPvV5<~>ypyZPtNw*dV!}azO$%Ei_+n_N@zymESuG${ zMOW7&z{vMQZAOe&Q0UG;{|+(PKe-KIR>{D!pB~4_PK41KFv9tR^8#cZvu_<>VltHx zBDO||mkA*X#~F#{0m%{Y!R{IA#Tp=@TQ=TQCI_k)i zUBlbt;o+ABn91V)^WOmtWru0T4qM{u%qo3+_o5Foz_%9GYi) z)aH0ayQK!6UP&q%towsE2(v!VLC%Zf!ux0HZU;O-9Zk(-gKE5$0OCLvD&x6VRK#No zJP2Vkk@8|+g=Fl-rNgA=YBnb#LEz(SD0GS1KBr%##UTIC_efFjCp6%2GTei>>hrk05|!z06UN;)z`4t` z4cWtyR)>QE#%3(1nYpCZ1XvhQI1yO;x{6&o-dEnd=NJovQxy^k>r0nTe;0Syww;O! z8?h32B!H+$Dkfw!+(hM=3&G3JpMr-7gmg4^Ex5o7ND;(#s->k>Gto(=f|8VN1lGo* z*P`AnrHZ=)3JxPaHdUP^eF30WY?e__$YW~*!W!bZ&L~e0ZbB9KAwdRc3JsGe9q<6D zofE|CfnNrzbUWHh=$moI5+N-_0e7)`j~cB9QaFmy7U#jO*j(5x?VW(L7zU(rBwSxt ziC-k!EL3KS>gpHadd7clx{kPv;o)Ii2E{r2Rm*%CZYhdH7~fh-yKoGmuyvFb!jcDz zB%r_WXS%wLRP)I2PVa96{Q~_v-rQRtQpvW}HMh0q8|cuBxN6*Dh|?j+PsQeeGGFWn zcD?^mb7LdLH~};0(aDPedIDJyGUzd+q}b7HppAgL_nf^w4f3XOxx)8U@xzF&+!6mL zEF92eL+sHg6c8VD6NL;yT{RG>OQhGhcIbn_6eagBA$AH@8TdEJ&_^h1Fo7eA(8oAK zh!p_hRSo!yAUJr0nLzl<wOc4U%~5aS2H8Mn!~xu6=;{ zA-<@WdxP;5I0#{N5QTY%P$f8rZX5i7t)D1si{M%rg~97E>Jc;!FtgTz5yua}s{77? zPlNz@umf)f2lwD5@$>WJC{%P%spS@p0s&iAb{9`9^8S4lFR!W~rd|x(gQE!nJzZCg zPR0MP7U0uvW@b&hKjitLAEaN=OA=l{;f z5CbtlJ=6l&Hcq$2#>Of@BZN&12Kf<}XXP-9U=zv!Z-Od?O!mEm>Q{Ar1lvo~z*bJh(oLx_WFP{CjOW0fNduC) z=G-83D6sYqyF4SjbbdP+iu|fyM&8(cbugl?&HL9uba0>t(Z1lq(a@sjQ71!oE|eMp z5&A0p5pFPC5=t~JEn3_u&@p_qpk{Q09w8$b;&hNNKpb$HaJke@&f{0PBV^j080YV) zk`dj=U1&B3Cxd=loa@cL8CsZ|>&>)g4saOY*l`%D-GFC+f_WG(hhBaH9x2*@?l!ue z5OTjrcl(M36CEp5sEz6x4**XMm=Am<_z!HW$PYwOMQlUjGbCr7l(yh8%?j-Wzy^k$5X*ZN?1ND+xc7^kFZAOtUD+s7K8p2#}Zm-9F7Ks%J8t<6SIvC z+B)GRiC>1hy~fGeSqu5iIM`x7iJ10O0xQiBFU-6d39;T2QarArHO-6sZ{|-Ii?R&mXx2@Q{(?1lwuXKP<7pYD zJNXWyeSijF+eBP6G0-sVj#~7*dUY>~0K5vH57XPeQ`*_0u|CZg!kk-TilV z9c9ErgjEyl6={xyg%Jk84PF?49Oljq+4Dw*=-CI^>V4tDb>lq4^+Df;LV*-D&;^kS z6ZQ&1^5~E3vlRro0oe**8j^KJA|}X?th=HXlsKb|7<(?)EEL)Gwf~YBA0>Q&U2~JLVX!9eZqe-ASxHR;Q4k#4> z&@`aV%X*WI;|S^qH8faA71((0dw)5ZDvost|A)4)msC=GBX%6@&v0>KlM4?IKLL^z z#45H>LYX4bq5Cg(YsIO{m;e4fu)mu5l959<9yuA# zS?PWdzv&AOz!8*2IJs^iZ5$^eQLXSqZNajBe~De@UiH$~9Cr*vWQMe3b=^Bb>gtLs9T@Is=^}JA=O1(DszNy+Muo^Jh6oKI^r^O_gt*&}9^14g{(=^2AUB%5FYBOdBqNjSz1tS_g6|cwVFhMh!vc z$)7D4BO^-D5u%5Jxf>apj{s3ZNg!am4+{zpEXysStlCc%kTAmysyz}C#D+8rk(;)j z-bT;bVR}Xk9?KyZ0a7l=Ie^rY5WHQOlzQ?o475a03a}x1^y7yQtypb11$F#?;o0K` z`boaSiHj;oM^LML6;%S5A{3DFZ0O{)+ct(rMUkj;U_<1iAaf0GEC%<~PtIc#jXqig z*&Bchd49UukdJnaqmEh8B88D8?Gs*Oi&3;EB5-j~JF=K&bSmL&!`q3~59NdZ`%AkuGOttKC>%Kjb7CLpL$+!N8(^Obf3U)GVa11hj=eeEoz>9+1P3@p+*KNm2BY z;Uoh-(Eg5Mie^S;regig;NajGPMo?BAIZSSINr`dj!#rYI4em+Tu>w73BL&#wn7&G zkX-(*DC-^UgjZ4P%>e`uNLPC!_j5xw?qWW3(yIuXoa9e?=0Q##t2mqM{84)5sL9G`%CCGCsw zxswKYYp?(aqKEfB3K@e45`thdCPv=TQItqiNo$@*|Adr$n3neb5)nz^{zK3E8>t$8 zFNZMmz*$kA3nDoPqd+uV{8Z`QqC&<{Bj{7!$ETWZc9?zpdI}tq>2=Cf(m2u)}yLOX4lG|Qt<8li(MLO24H9RwW3#)D%9S1H1JCrIHz zLc%NKD^+B?1rQ&SR)UfedLqOKAtvS?bd>iHYzHqRC1IyobpB*GR5I#v|5}4x<^=E4Z%^k!BX6QsP%IFf>$xJdB_bc$7+QSO41``RR|I3rOOay?T+9jwMF&g|Q z{pA0}3Tkm<5`yl4prW_L#!f;N$dLp+KJHS(^nwoFZZcaPeGo~}1LuIFh(M`$vryY1 z;pslQRbp8sus2Ex#2W5FQ-Svy5RWX1bv&nagOBdpVIJju)W#P3n-3yDEEsnL%YCuu z>GOIhndz_oy*BXYK@q)t@(b<-CnzuxK+NM&-f z<^`Z7WqcISF;UHRsGnkN4YheePf$0mHh#L+XlQt5>*_$~hlGPwqOz8mzMN*VcNDIw zsj8|La_L9i|IBmb(-DzCrF;>qLxuGLLB5~qQYn15v1q=~(mbUZv|)WZmD}ObBsFnv)6(0X2T>zDkjVwdzM@E>+7{CPacg2xq@WWbx!I|WJ<$cPLgzp z8;dYds7w@5w`L@HR}`g8PEG;>@EqD|3UQX+R62V3DD@2D#D&(AzquI@8KFGUD-F;6 zjy^%V{j})4G|0GsRFh$S&_p+J$C=bZU7uwSQ*2Im3tvV;E%5^mk8W1R!-lNaMr!tq zkB>A4c!}cCqwYjb5{A|wDJ}sCp#+8|AB~8U3@sDop?kYnd=Gt~y2L2GbI2t~!q9|T z>Y9q)Q{{hk6;Z`VI6`fM;|tH~(XTH+X`{QhpZeHIm%@s8!h5Q>@y*b(ijRaGBs&6O7%=HJh@4(FI(|{mQuR*t#0ZUtV!Ad0-$<|wmTsf2{+U~lKs$)J zpA}@c@;|mDixfPQmEVY#s?dEVAFcZG38C zY}bXtyL6QRnXUE8l`ibJ4&3t9!F7ar)aT=I!AYS%>YJ+0-AovWw)Yz}edDZR7T=!w zX1kL|?6FOS(H2xohNg+9Cd50ePg8ALmZ&la_S-4P@pdL{u0FwHX<-9T)I?pGi}UUM z6a7mfw1FRic$IcIZR8Bm)OZ~3wk4TP=kuCpm)1CJSKeLwI8FLQc|Fo&CY<6md81=! z1s&MWOLC5XK2sGG^6He|Bd)3Ox!wyUj+OF$g_oEMt#q=YmFwfUwjO8C(f=GFbw}6e zXWDjJp_ID-Dzfk93iBVIWNxa>fL~?{hxX>ZQO&%M4vf(95Jxyd7GEJOPAOfRgahB) z{r8+=x_pnkt8MdN=e+*R-0{hrg9;BfoEU0H0s0Hx0DexBTI z4jj<1c-$(oJ8&yS_OADvmb4hc8f7^n2C==>Le-8Sgi~8&*3xdS(0(W&FSDuQM~wIS zq?8{`p5}rTMSEpb#!bHPR;vuunwp>CW)~2D%W!dRm8S3D+2_46KNY!B#$O`FUa8@QAdE82UG+&R196jP?;oRr&- zWd6l-T>%!Awf3XOtB$k8h3>5Kh&;A;M8swU@(UmgSyYyZzsKXB(l0+X5G1i2I3F&E z-b3(pf-=2tYO{!AzYLvQh|^w*YrI=Mc_%g2?=;_Pm};>mb3I2@P*g`z@65i-it~Jd z-GMLYYEla_N}fT_jz$Z6j$;qAbE~$f3HJ&w)hC0G4Q|FkA+pj>I2p^#3tBujkGuT_ z4GKACrO~w+iV4bE&7X*IdRJmiB9s#_`JQrn!||-fKR;)$rTm?kqa9T*ij^Ot%`p{J z^P-kHRrE;PK}kP)c&5zgphN**P)4r5kl*~Td531C?<5L2c|=HT8+}j1zGsq~GO}Hk zdgXbIxnxamCd;k$$#)B{Yb6J?i`tndij1!>u-rTuaGPcE(kSnwlCwO>rfo8nP?O)}MVKGE}%>^pkGn#NlK2W4N3KaUZ6dwjhpkAwWq z7+sd?j?Qyb948J-3-il1h`p6PnZy`w)q* z`I7DmemNz32PWQonEhs9dGbnjDLOvMOlw?5ojIAkdIt}Wo5Uxco+D9%R7G2pCzWq@ zZHw`Cw$(RzTycx#jzaPJ1g-b&y{ZH4!#o;1Q7sm{Q{xVNSup}V@q-HeouV5*?#jHj z%Wv)0Pe{y=G)ivM|B<$p*HGpBH^&|gQ(MEWhU?BdY8U7;4J*{Eni)&J2?+{dD~KG? zXb=hF<_y9Z&q8PGQ?4g#Mf6Kc@^&BS=+$oEpOKn4)pL4Wv6834EZg{%$111a<-_+| za_=;bWWUJ^Jy26xlK%8E{cSVauPxD=&3_w9-`-mm`DE1VUh#7cXUS-KSJ~ojnD~%7ePU}ftzuGlecGT(Uk}1}UK-`~2y$c_cZhB(486s8>(_i~Pt-8i zkn$INX^~(2pmCUU%RBRJ^RINZ4w+XsKc_!=v45Y(o9pdqBC06`QK9-(+Y>{bT%CBX z=JE!8Uw%6#Al{vKHdUAZC(px8XEb**Y)h3nFejFOuiZDds^c2h@`TLk-TKrk-h+N0 z8&mh01>D!jzY)ot&Yshr#~(O-PnAbkTXXo9wyl0Hzk`0u!x`{Q+Q!B?-`{%zcO$s~ ziW!|qLt@M5Y({*YEaK5|8HqN=xytY5mUK@!wqts!rG+}!BVFYmaH5T1zB53$jVHLf z6%#b*vYx{lVrkuK#-emM@6}aA1QOr@WGqVctkcRv9cG1@?;aZXrR)l3;OCz0w|nZL zVPafi`#06(wd4iHcCl-zu?HqEJE?8&ezUK;_D9Ywf%-b1wvY#bL z+o;Ok(eU}=c40AdW_)=vHf-g6z?eo~n0JCA(<9l}BW_b{SH3AMl+o(T@~Jeg8(Cr< z%Q6lOzjO6to=rkhVOtpM&5{d$2Qr;ldu=ksb_Usn`Y*8k^{Uyz*R+Sq_|PJn!b0S( z!KR~%8-RY2cubMl^LFA8>4h*E7pyFLAcz{w5eG>cOL#9(dIO3DRZcR>flO>Y0pkV< z&OtPhuC6n9xmV!l$6=U_IK_S*gfpO3!m1;M2SO3JOtjCQePdftr2zZ}U)?<^4da~5(0xJv7X?2(;M zY((gtkqbpg02CnDL?Id@$!yJs<66^$a*<6R4?!Ks`vw?qfFEJ}a7TMP$xcPBEg#I7 zWo$?`8{j|yTH+*4CtRL^IM=R!m2OZ6t}jOA5;|5OVX*iZVoVPpYdw9p@{e|&Qc2m> z@y+I7USS#K^=w`a$A%6GLpwGpP|LV4#LG_g9c}Ftvl4K(0MJ26 zM<`-~?Y89n=$!0qZINuiFxh=cs0h|m+{mqCIqrTj^U^1>UL+PR{daIG&VLgJ4nh<= zNZ5y(jBp|t8HVw(x`)r;$1zg@#s_Ig$gryhfX9e-!!`*s$7bA2c3DJlu{rE(eXmsf zdwe;$=A5P>A`|W!2tM*F``$-?gO??YP5|Q5mU+G-F9II7nu}(ise1A9#f$4Le^F>b zx(;Ux|J(hgYGfwQ97v8pP#$=ODS~px{~TZs8*wbho`v|JOo7t0GfL0e%tgN*-d2<9 zJ!pDB8pI434L!qn51$6X_y2cI7b9v55B)@VF(wifP&*(rH(WWL#7`6S5gQ&}OHED9 z6F^sx1bz{_Cy^!2Pxc-p(eHLoD|~e9>S$~aGX`h9I#WGRklXN|SB|LII;^6hw*d}5 zF*%9%H*@e_In(ZA3*cUSq&K4;VOfjFr9cnW74_jlffbIPNS zAfO@cG&Z)=ZNc^Yo2t0ixi0<~0=`aCxFJL&V?OMjf(ceVdGbcZALvW7_wKx|%_H}& z!At~415$d;G1Lbj-bLM=zT0=pwEbJFJ}%-MBHGJ5p&-OaeT2=6OlU8I4itoq39>i; zBGot@G#3f-#x>y$CwecNQb$O4qEvax5&m~q_&kYyy9ncROEy1%?XeA8DJjW72>|HW z&7%~#fa(x2CJ6^4aw#ygcZ=Uh29s+?_M0Q-66EBBgH!+=q5r)Pw+py7ULTWdQ>FbL zlX*WE7Os9TpX+^<{=Zs)F%r69u{L<;>F+%x{t1C_nk?0HwisNkoT+hFcrDg7wnk*_ zakGaV1e=3Hs5o>z_)O=#c)0(tfn5Z5L3YXnmp*GG(h`6XP%Cr=jX>$uGw>6eBnOZg zY3|%+4ILnnXo8f7EO!_cSN1-M#5X2OUjJTr=0QKx)L+#sY09DW67L}EAtMbCC|KH( z{rbNx;qQoVvy*SW)}H}tZ8h!~Wm1#isVQ>N!LUp&1tMz4dwCK~`0^hb6cQ(w^sgKI z(9VSlX=Ls<%+5nQ2NoN`+s1;_#{N6ucs`pv^WkPLD36@}S;yA2rQ^S)eCqZNy^@vP zYePi1e*UoyN^(lVVV#3I1_j4z*7C^rH{Vh&m{imr_t7!i;k|h{&y3w zJNWF!hx&I7*aiRI3Ez?Se}CBa|MLfXnGIRq-@c@V4tn;_Bvg+shE^Uuy|ZC@<;t!d zOSWTkN;C7)Ym?TSu0|ynjF`&muO4VzStzli*e$=%U@7&zTw``+V25YC!?MQgtySa8 zUR`%r8Kv&u9C^8gHcdMhAFs$cRlEy=N|(^&qNk$yE~P+}jB!MiHe% z6Zd^F$`sajhdHV6jo(TuUZ{amQ2*E-o|YZ)+l}T$BexUrRe5Dgb$k)G6U$w*$b1)ko}rd z0u&gcm!NLhvyC5fUxMo+bwzk%lo3#HI>OEU>H4wyCv66OJI!ya4f zLW8a=zDFKzXnJm`XZMSR(n+%80|RUL%1_o;lHcVs4FqFzzZyuc%>UjhC2j5AjA=

nI9PorkRpZd?!+hm~zJ=8fmwGnrH@A&e2-eQks)@+| zNZHwbC9Z>|Oi0e+`E2E8%83t|9m*dRZd^3~>MIMo%a4a)*1RXJF3GOKozPve>&ldq zLSkIpDO?`rL_h|fuC4sIRUD6yjjOb4xpf*_V0GBI5CGP zrfI7~@y=Dlnx90xs(qr*?^V8T_c7Rv=K`aJ(GQ`Z6KBtU@?U}#YoFYzhxmDJ3X7;o z*0g4GqGgGT%V5^zjCe8OMD6||sBDe|Rw_tQIyIc+4K(OZrwpEvm~i(yj%VQ`pQpa>;>BP$v5H}A8*cB{|b1eVUUaQ!;FRHm6x~Tpy6tnm9Uw>t+F1+j|)vztk_(H89Fl9s+h$aibFJPka?i{P1EM%j8KfN&u<$L zSNLtb5IJ6W{M~$zYJa+Qi<%Z1E}?qw|rR*(B{tDpNL#RMj_reXIa9`^e;!*1{3QJh~q%}Wo# z@xE5E`^xF)7n(T*Ki2c#hXEU6*hCAZ7M{*CmlbLlHm?`QqzA;uprC`=_6x za+&IjiHSyEkC)c4p z3y3eky1?*R^nr?48$K&@Nhq-Q;>6{OC-xv>F2PJ%=;Ully?Gs8mpu)s)!5F2rV6sx zHb5aobgt$F%nXbdWZr7V-mTj+@Ank-Ke2!4=ydvcQq%4Pkd%?I9Jg))w~Q_$&)2n&agdNckFr0K2N>!E6-Z?eH( zQiFwGZbzV;B2N?%*F&Y8fRCv%qvBQ2%IxQYV_?YdyxPEtxi7Crq%p&mtin2w@%02R zaCLRg&$>#i@W#tbX*n{h%!^54U{~vST z;m&p6zF*x9N+r8eM)po6%1V@xjLb3$5iO&Etdz1MD~U29QW6@9h)5_iL`5`^O0xIw zyz2S>55MO)p5qyJ@%g;puW?=Hbq)vh0X(E`bm2y!9_Z*TPPHBc5B2si+vy}Jv!U@m z^OqBCJ#p{Ga*YH@M zepTkNhmRgS$VipB{wqx~C$jTulklYa$PV1fR{R4-l{3*Ni5k7?lKrJ^kDs3ZwPx8x z!@WDgxGO2y62Jk~|70tIQUJ;=q*oeq8{gG6kb;l_EfGK>AFS3vB+Sjt@R|?qHr#^7 z$j}Cc^_W*Fc1*U9!uL#no?(x6;^W_Q)~IwHU4QS%Z;s9-vML5wETuRRB-07?-QV^F z&j^erqF3=p1bXi5Y0kf(F!tql{kFK-i%A7fAf^gZ=O>NerQ=@zfe`Xn%6$pU3E+u% zPn6at8wWlTSvDTpSOpFW!A1E!DIs8)V2bJrDhS9^nCs)=ioP^3GMdl*QQzVENe(hT zgMUx0(&+DJ{odiCdv4V=H3hu?3E9Vex9;66LG!VGAtVwFsjMcJ1gWiq1_SLbI-=CH+AI5;Va0>HYcB zxJnbeH6p6*9~m7LkA2kSlm-k5>^rE%L7V_$A;$Of#Fn!+OgafTRWXBt z%jTD#T>^BFvjFlQ#>Z$+v6CQ@LE8XbjZ48tU{!(S#1F|F5JG4)tIC^OT6Tf~G2l*e zj7=T8gkHc>8#g&If@NfqB%+{$!n2RLNWND17U12ISoyOH=2s1$aAD$aB0Lc_7FI7P z5@4&H#b*X<{T~esKJBFRYiKAX0R(^taL&M-6#aHpJB@^hI4xlo2%{COEZ(?Xu#?2H zSbUmhLC>r{i8QkEeHm~EW&?7x=oUa!v@YN>g??H@yBONM;IpVAfF#Jp!w?c^%$$GP z71B|%T>*T6wF}85-uCVJ94m4GMFYlO5ncf@l1cy4Wy^9Qxd2oQ;~>LH!*4$a$0_Cz z+C%)!v;>M4^uuccv0M|(60923)M!JHTDhmx;I6v-H8Vn=(mrf61Hi;yaBnVM(?ZNI4l*B6bj|~lKV9{ckVCaUAhY>gS z2gv+fN}d}*Sb#(W7d{0-LSTHnLm5{h)Ghmg)oD96xpBCf^rkObLKMLde^lCTA2MKZ zK=hz3^dZnW;aTHR39$r`;HgGw)Bh&er-vD6a+(LC&V zGQEaZBthX|m)V2vNT@qpGxf~(SK1kx&jIrDLYyGS3_k1{x>p$qhi`;F|64Dw>Uuil!*YG7abi1#UOq_2lv{8#@)6E z`@mZogb`(qQj5~SF;bg5sFvaCY3U^Sp~tYje63*<9@ zBW3Y|%ItV8g?XZ;F@!B2v{2-dNbUeI&m{dLDhB?D{m5A(dn)2Q> zY^kW-TY}sbYhZwhDc~2<7lYudL{fH4G3ZtTvPp@DWJZNx&k|S{AnH;G0Zh;iC1PGf zvlA`h>xe=O%3X!%f$Ur%%rUBoVF*|X9%}|BuR*8vKr9ktfZDEjxk~^O-QdLujZZBu z3=9TRa2}J|n7qvZ<3peUZe|Kz5DZI^RH%1ZQ-CzFpwE*koDg~hd{6`^MLJ)#}O!8^ocQRk?$`Yq~H|5^mb6+6^?aDJ`RZ^aS9HMdxdf<$m(zv!$}qF(2H1* zVrd63+aM!I6rcm3se`u$?Lu(MI7qsr9mLTqDlY!HrFdo&&L&dNB)C?Q{AQ3KeW-vT zi7f#+7-t$?hnOzG*EJhw4g<{!XcS}e6U7#w0TStv`6k{)Z+hZxaC;~_w$u5(`+yC8 z3w?B4Ib@9jSIGOQrXwo_FoYmM7@i^wP;cM0@xw7s>lakEm)LQ{b37u~h@l0v>0F>@ z({6+Mmpn{S{WRjEVawF63s)?~e`d24gT8qQR7v9DIi_EKiNM4-MBUPE#&RT82i`Vi zK2fd((Tzn!_JhVuLjCv0i?2f+8-R5}`GSxvfLUaNx|00->|`sUN+lH&28&qV<^lXe z>$DREI>i@Ne1g}S(t3{D_XYwF9{@`bM<@0wIlea^!OF)6w1zVdkk}%i8YhEXQET!Va7lr^Yj+UrOI~&xn zxculit7~YOr;5uF)I8);2BE4)SQ0r7)|J%%cn6;FA6WLroY?Y4Y4pPjVAKd&g`dPl z?EZM`sV+_g6bE2UtjCO$;BYE}DMt)Yek~?(fje#@i6o|6!sHD_qJUHg*p-a^NG?li z720HY+PdZMafgu!fab!fuM6qj{I)L zwG_SsrY_h82q8uIXc+36wcbMpWCsFV1#>_si|FX3To%*}(3jHYN;uhUPBy%Rt>Zew zB?Ziz2(+*x2Bw1i<^wp-y?(hR+Cr&rffQvDVZ)Iz=TJSrGQ1*OF&)o=(v3!52d@XE ztJFz!CIq1Rs#U8{Na7Wcc8C5n77LI+TbP27yEFEABp#PC4sF8eG4+1k z_VBR6gDjyftW$|f&NNg@M?nBpGrI?fK4zDsp>j=^Vbn2Dbagv{!xZSm<6d?tFo7ut!%kV~;G$mO63h{m48`o_K@ zsyF>oEbka*r20Na2Dt|XA7amtX+zvDP!_7mlLn_4$-%ML1RsBJU4q*Y1{VK=;8Ag&m*7#x#^!2-THYQj(+l^dAKpj`lIdXKx4 zqay_@!b5dMNI5Pus&(4ick@TUGsvNQOO48`7kgtICc~K9-$DsN*>s5L!4gPI3qWnV zUoIY0`)k*>!}d?=V0KG2mLyUIQEunpT7`a`&Z!`yTr1$_-He1hjz zai6_={yJD11MoAwfr1d4OuSSe>g*l4tw+dkGyxe|p1eA9<_zcoxF{(7R5Spx0-MM0QPH5XBWi?2KE6DD3+{iTgdyxp z3Ch~Sp=JxKEmS>AF{VQ~4_E>yN>~mG0VcnX1*dU4;Bzg+Wk<(6T7=yy(Z_s|@r6c#36<+wFy2_L|Mfv@|bW!(Dfd(akxXb%$sj|C`(|HrY1 z^blR(TvaePh+tl6#{xG@5E4*5VZ%@pLFFKx&XcZSaflen=o&Z5ZL`O)N~JKPr+Dgz zgaMgd4nDS@Tl%cjBA(^KWh!DBH6b-7GjlPHcgx5+*_meB54W{*?&V9^zdo$u@L(mi)RBfG>{8AK^ePay8!yj z%wlYyuT{F~jaVCQWCgKzZ)R8u*eB=|aSc-W4#nW_m~5{ANO6hy4XEQ@Py_OPevb3`Z%>{RYHyi{PCf1!CzX#WZjBvh}ycG<>g^d1P?Z< z9&tlcOejzeqnD5J3gE_Et{#KQ2JAmB(8kM1H}OI+12OckVP1 zdR*fs5VT80D(0LX)-yl5q~UxMUS|F7jpE|sPd@oCaR*}na~9nCorB|M#Xd@C)A7u5 z(87?M2&)LB4J>ZtnBXb_Nzt|SVC>wTA0bzZp$a=JY#Ak%mv%avr1%|SQBVfuB)Trz zc8%xR3jk2B4v=yN(gO2`PV7{mLdYey621LzDr2z-XTS%|P%f*gw37w+g6EDK9gq)u zF}axIs$OhuqhxAi1jr24K!G;d-0cV50~Z3WDKf}FG&~Lv87`yM3T%r}pAdAw%-{?j zh4_WNINac2g1h_s)@SdaJ2!BNfzpE|K?<9>d_PonF{_{A-~om~*97QcXKw~c0*V2C zmtj^9byF)EL%=1Jgo%+SaTQ`D#pmf)#WM~@^3MazEw)2gOAt&h{Mfrv9&!-6*a;yE z_wFd*HFDx1dnNcY2btk~#woesPKN4%0|!hlJTjAnEfNe-0NCSPgFDLKsuC9j`X1W# z96mVZ@Q}5yg6#yy^BTgkh`U7^7Zhfd&=CbR_8L`%{!*yF!#tOYM{0EdjD5BDLRB&L z!$IW^mms%sW?A_i9zNHCkLCdesLo$N?+O*&XAro`QSE}&K@rI~vTE^JW#Yn2bRx@y zDl?Y`s8N|sJtK6tZs?bpgVc@IGcl%tSVpBOm3_E1_B}dMS>+eY)Q4`_5JfOrR1_yz zLI^^v0yUGEL-789O?M8a9WZ-2Yx}FxNQ@*p_nOIL2(KND8=Y5xAOXV=hrjC_zq1{a zA-m=wZI<^#@9sA_9Yohe7%$jI&Oi#pYs2i|;&%Wv72G(q5OK<(xPk#lNVz{aU{w)t z+J@at!ifg0Io!%#T)-^xD=AmnxvC!M_6V zSM+1G!j%(V%J(vKmtDBP%CU~UWWi3!S5RJk>e-=;vYgOi66w_+GI|m?^Rr{-k~)70 zerP$}sAyZj;h_xhbi7Q|VjlJL86LdUc~COSs}62J%@dM&%mw zRU+=TRO}MeW@uBkfw$Q)UUM4r@C4tPaiSuLjflrRE#2SPyYZjMv+0{ccft$UPmh7O zsD^F=t~8xw!H$4V#sos6$(9|z6c&I;hDgHQ-udF<9xJPR^G~2|!!2I*^a+p`2oDWH zHNqxw1jL+FgnAW#+za377GH{MaBXu;2iF2UE8tzR7L$Vq(;DuljojtVTVXndhYM}M zx5vfPlGu)jjgR7)`m_jp=gyJcm7my;THQ6g{axU2G-7k{N2#>WM=3xC2k>;;6Y7rB zj;t*3nu_(~5&@4*!47;YLf>U54;29Y?4a+=a^dSISkSAGYHl5Cu2AXoavcH|;K6~8 z1XOKoAv2tGgzc7^Dzcy#sEW*nm=Xj0ka8mqTz>Wdq7;#s4BSN@%@cfNh+gL2830?6 z^Dx=?5Bb5dMMHvQXL6^k#7L}s&FK#%lx%~NdCM>KnYtouhU`9NOR+mS5m4Gf3DTIf zpl^j9U){Jf!o`>RWHfgK$+|untJL!;#dppJfJAx8q=pBQCWqRrdW)~<6q(bZNQJXM zXw*hhE|p~$ZfaM;pY%3_h0u|90jxB&TJ2IDEX(`LWgyh!nH35zJfQ^dkybQCG{wL; zX!7OHQ+o^ywh2XbLV!)-EuRpAxC~%BQdxCGcc~q>MxZItBw^4vyG?OzH!7a5P>OBA z3>poW676DG&;6e6_f5nB{QKu|-+1b-ar>Y!MjtAU3Kdh{%z8d8-MfWEsCgvFZ(C=cyVUDXD%1I-`urez! zs4u{E(b-wwvHdAC*pb1%%cuG7ZE%qedaqaI1)G411g=*K#5oTe;zzV+v-Q-ED zJ(*^eIm;Dpen+X`u1I*UfkCoG4(8rfN=q`HXn)wJxPX7of{IA4h7OP}wd-pFBIGu0 z5?xZ5nW=5gn4%fDiGA5cI8vHAY)!iaKn@cnj8R~QtGE&)4YV!nRq#wmx_g%imlAqH zlr_Oc7|g>*@4Nd>&~edzpa&c-`lR{6AFi(973VN&?;FnCgl~{W3vYd7nP}@_G%%>^ z@X2GuEiEcBs9iI_GFn)+{EVlkQKbS{40r7rOYr%{ESB;pTX=+ikq-x-pdV*BN?c4N zsuoDj)2Mk|HD;T`h5H}31ExMt@2htCrIcy?FwjyrUY>5{kk`FrK3pR#j5JPObOED%ko!FIn{&V&9ZT-0@-8q3*ryGH-GJ zlh4wL%XSGh2C=4=W@vB)7nm-(Z7jN4tLua(qr}Hcws$!*3nIft3(Cw7?)nqT!24`* zu;R_fqUT|vl3TNIuSDzS+(2j9<~+6w(xHamgi8MlGhaKwHC)Q@a`l$7T#WUcEGFEx z58F!k^FAI3%)R-!%)NP6|MqV}E|#LdBzNilmeLM6^kQO5pkcBDd)2$N;|fQzO(SJ* z4fM%3^yLLNXLoR{vt>!>*(m7UYaC+7Eqhw&lw(=Yzz+7CHuLQ|8N!5)GB&b@SWH9@ zUhB$XZo53LlKIH`+bM*240qJh%1h zyp*(U8b4>X**slz-OrVyp=)bo{cA!_SbY5y^@5Q-b;|(PlB~X+Qe~I;)wEQ)1y-vm z_XVU5pAHy1$tS#eyG53#qZDsQ(BgG0-{yJ+-VWSnI#JJP*x~-CxIIyMxrfQsFt79t zZlCStuIz2xTqvb_!h$iX!9|Mc%`2mW?VcvNhd!og_LS~xHth;|>KwI+Iia`7c)r8L z-m1d+kDsd949(+u-!!n1?Hos8Ute1Pf^jRB{GmG&C#HHna|L&M9~rSSFy$4*HPuF%;Vd35N>SKdX5Y`bo;8a=SeR!wn;sJy_E)pqRhok+*7 zss^3BpdDES=Z8)QJP9c<5o>vMD{}OFYhT-g8r8DgId2Ce6$K7HEpyrwx64VQYgI$Q z*<)#yQ(u*o4(o9m{V6sx_;X##PcYADBI@0B8G{2Xmn|>o$}T^sn|l0!%$9qCb2U{R zre5}?4#m5kC|umgqNtg2p@uggLfhJZ$xZ(G73Z_D+0ZR8&)VVs7F*6_ zK{cbhJS$^g>osqaRZTm7({ZT_i~8atYI^r%~W^*oi$*4;80 ztrMu4DVm!WU3unD=-u?SJ0dpKjix9H+p_D08r){lF?2s` z=5O<4$&5xs-GYK&M;k`>VCL@l>AYF$jwQQVqBYhveN-~+HnP}klU((!Auj4y?)s-a zc7wqM8jHM{psA`}lTu(AP*Q0wA#WmX64uOcE>c-tzjx86le(*O10sLP&NEU}ci8m@ zQ46;U#E0F(l=U1t+;z?$Yhw7k946#$CaR~?`>tFSVX)6r(DCbgy|4Y^&0p11Q&SRC zmHpezYgMl}sEw`)oOAhMeZO7PfWTP9Fvn9_&+S9S8n3?l?<#6+G2`6z)UQQ)S&QTW z%TIl_G7T`(u=af>y)tSjx$)LotGXDCo14{mE)Mvg7~j`p=A6}-^x)>c%9K~DvVS$Y zutPVn{_^K1ylHEc<|nrxHbLrQvkAE5_-^S(tQjU4TcxiU74Qm zpZ1xW?j0Ho@GRajH@RS<%rdKGVY6e&)za*Jr=P}K>*Zcv-@9JNfZ+t+x>C*4wta`i zABYXc6knRR^IK|T(Q^)n1)SOGlEN$QK*i!G9T3l>>eM55$E2H2_%kBxEHBP#2m(PWtWBt~~ z-gQOd6#xb2_hHky107pJjH)r&y)B>Gp;~ zV1XEP7)5w}EElo8GIHXuM)-oNt)voI906a6WEQqPJdpn)OVj4YA zlGFDLG<4S&k|^^q;XAmkN6jhYoiw+b>1G&PLP*un`{0jk&k$dJHPh>j#L_ZF zwGy9Bnpk{yU3o5y$8rVhwfY6mhO+m0Jhc&NPWk299MFr-$NlHSmR$FQ3}e7TvwS z-i20t2BNgqcgp2tp{j++(}h_TMv@#MV!A>(QU(Gis*NXtcihz0jDKT)(n!PNIVJ&V zaDdMWkg3IF3Br;*308C4sLG+_FKMJU!5|Yf8Ng%gjm?&=Prs%v5mho@lJxK)8D`%e zyE`QAR%aQ$BVeb+Srn=?q=Mhk$$RfI?1C0ZJrLQrPM$NF|8va4#*gVX&q98q&-!kr zD-<<;Io|Ta^QW@BM^}GL=NA}uw?PdB`y8Z1+zENHfHSwb;X=Y~_Wlqb_SmrFE{%() zmt5){jCz(;A#||DbG(S47Ib-;g>zOW-VhKRi+sN?mB--f{Nr8U9`4PeZXYm{ja99b{+38u4Bqqp|1! zJGpogsS)_QO9+#NCd&jsFaUy$Uo-X|8~-s~g^Qxs3Q>o_f$j)9mOnCZ-IJ>XTlmaf>^`%WaZ@_$^l+^8@xz zQwFevuE-)zv`Gbsf{%}K$$m0TME|3)`b(%AfNc1jdF(9n3{mGt*Z})2bgSCi@>-94 zzkB=b0kr7A3jf;Sg@fE)RfS&aWVt1Bh#l@gD3rU{9Wx?eBt#~`a5VF^H8kp&FJtOw zd{kS)!R1NtrepYBl6`oMIPszzY#+Y|yNPhZy`_c?dujwOs_`BCsqLtp>>E;^QX>fg zHw@A74WHM$b=i2}f8OpAZ$- z=qR`TZ=V`V8K3NUb7)-i)IG#cCb-oQHxB$P5Kl2pR{Z_^KN`fs;)XbXFuSZFH#P8M z&|FfACIAvwidDr>jr`q#z(6+J)vYqC0JAYr(ey#BNt_uHCa4U{02~6Qb+fZ-t#PmG z#Z$p6B5DAz0zfYCTOUWXsw&W4pkkDH3jWj1or}QV`HC^BEs;L}ARq>Dw`I@>@D*oF zgfW()M8dgdMPBp^?J#a3=MBmS#Z(k?TId=N;%|OHCObi|V1$alBu`=ZQjsUzqUCG9 zq(<$Av0yGHXvd1DPhF9=4r}##&{KG0J~m$~JhX|W3je|s#BKp1iXjC}IHA{tI`lH| zRf>Z3nVsyQ$s`by-6u~z3|?~_gMJ#%(x4ZA21JWWumLc?BEcvH?qWjm*IcN&7M9*+ za4!U`Zx8;J`A&Nx89_`64o`Qu@63!b2hBYN&oNQaIPRd+VhWTXaF8B7PDq>z!tv znhN0fPbE9|8(b(5^RAUW6u5S0?e@s7R;>Onro|KNfNKq!ltG=O{6lbph}A@dDM~EP z_WpSoV|yA3Ly$>J7ejY$9OLv#DEor!((LO~Gzb{3dI$zLaAdNCL*bB%;DM7aLkD9m zUjkPoYZ*99ee4?t6yyeZG|dyp?ek>EH{u|Gl3#HryQm7z1~0%f%9Of#r7xfIJt+Nm zt!ED(0h>8kV<4Dh7yelc?YXfaD-lS^k@iLL^m~|%#aEabcZ|>0x{Yp{T*%0HUUJD~ zk!S&1vftJ%yN}+nb!k)Hvd6dil>HXl&6D@{{>MQ0m?Ta=pWhuRK zT|!`U<+I9<{R+h@UEQCxg4qN5{XDJ07cGyBcf$!kex!eTdS)>dlOQ~F5%rDIK=J%B zn}r>TJFsX$Q^_BywaSwc#8m(p>NB`QUxBkOsXG%_VDZ;aT~N9|Xl+g}mQ!!{9~J83H*xar#K9A2+@;0}gJyxa#SUz`nc)u!*Q4m?wkz zwgf_Mo0fZ)bhd&+(kHSJ@~h0h{lvO1G5uI-{B zG_=rDpQ@y$r>7K!xcY?au0~^MkGg^>+s5>L|Y=!&>uFFcuAoipf|Y#)btpt z-${cPVv@ilQGk0HmKupkJEp#Erq6;gKN;=fyUE(UVs7{BlcZ`8CV9l;!?1yL#i1=M6h8#g=!_*I6ZC8j8i4UV?a)Nn;w?6Uy(crrRxL}Dhs5tfe z1-|}Vjb6#?X^yK%?p@-)KvuGa#!xTA)`YYku?MjcKI8x6Z77`l&IT(92V5Q)ro7T- zZ?SN@G<3PidLg_Ab~J7T8AuO7q&)Had|ReKW=Gu($$Z2}6+G{WjX7?GvW>WOeSK7u z63G-)Q4#IqHj@|!<{fF3-Ka|>VayTYnkD}cgyUS9JXybmOk|>J1w{fsemf?}KTpA_ zhQtJT{`3Y>ypfL$FZ1OQ^#f5XuS5PiYsL`0?oc)89>AwzO|G~#t*Y<5E?a6!GOVytfHbnG1;2E<1{k?zXgo(_0U2S zy)-j(*R_q9b(LU>TEFoUks;wZnVXwSmatq*WEBs3D}?zVr{YASEda_no#)tkaN&{G zX=U7((OyEy0a&VFsf%wh9f7j0dwoT zB{-s%xump(x8Lh`mPeL%7rv#Mu`#}bUFj$cC2VqrzOCU1P13)(x@N~hWk#v^OGffZ z3|)09cIwP4BLtp*9(X0IQz~^UGxPP$0_2=SPXRl5EME>J1`tPBT6(9ku}5X#)z_-L zygH|Y&LPB)Xxf`Uo`_OR!1M+Z8^yKZ52S-aASAC&I^l8_!xHowJFqpdT%$6TW2*)4 zyq(i<*yLS0SST8pdC@Tk4h1?kC~|nEPj#}3+icNby5;Q8A}7!ZE6Cqi!+42-SH%GfD-SEg|+u^6BAYt z;D!Mlx)i8n^ziZiv+bSgDteEH{*MbFZx?h#zto`Oh#a!1%P?ug%Ly$E%*)HeF}qA< zyi$+G{rG;Mug%qz-gn>(lGFP>kKNQu;XCqs!s}`2vMr!Of^A6rNK`{qBm>yRTxlJn z*{M@<=N2xF%!w-9u{ylspw?#9D-tIPKFV_JJAS(6_3Kp7g|O!kGne|t;D^$I&xlWH z`0qU)y^~gHjhJiMh@S2{mGQGLI>E=#st_+>SnMzP@}OM&K_ADGBTEwJ7;Mv!uVtKk z^n2OnIL~T^FpMtI@^lTfi|s)`bOWE()%Y4t4u|K@cXs9)`>u!$P)^ux^o@Cu6h{bc zbWhKx0wxnOoZIHBdl#Xo-l)4yR8*^tj|b#E$JMO6mwWbWtr!(iJYsB|2BMVE$cVcl z_tsOPkiB7af#nn%;2qGo3mXe`Q#^i}m7@Hl>KOOGNH9jsG0Vg~O}(Mh#TG_S45c5) za&d5oEuLt~md8o>-$JI#HEgA#Ro#OTv9ZEG6~U;7y~us^q!*U0S?tC9IuS1h7kWOZ zX1GgAp$r=KR5&wocbCwy$M50Iv7^!R@RnboD&w4jQ#F5@wm|~;3fc>wQ#2x)mFkrG z6!`&A?h)t_8R=i~IpVNnzPGV4XjxZ6{Vq#vO9Hl10W`i1wsQgeR z;BSDe9@%ZkoJDL`^pz`PtIL;e{(y9V@~^HrusEhniY?cPUxcdN{K!-EFJ=-#57!=h zT%gAlqda2nuDirRXj=j-4D8O&x!t*f@g1V7rB`l4^IzK?WmqI%pr&TRrXl3Xe86n` z1*QY2kf^Q!wR{cu-{$6V5=r;;P8@jtyrP6X=dexARf#mAgtcrM5hphdGkyrDe#ZOA ze~uEa(_DsrmFY&6^*&SXG|k7P`Y4nP7!eyj+lmqHT8}R)s5(OM&io zf6spXp;8FCf|2cP@RRUCZ1fzEHy9`ug~u|$!%;o7LXnWSRGg0~G<5_(S!Ec)jd zW6m;-&4_oJ8F^gXIXbyg(OsriWwy|06bgb|y_7!*3EU_mNfH)ukBIkF1Uol@xTFww?As_7_-*Sf`Q8g*}p(?e~CRTvNc zOBTOt^=y@&pw1N;_uu<_K>88|xPfsDdeHUY>fFw%YtdwHuSxmx5&ScAkZY*WMlDCaEojW6U?UFW z_neBgwmo$Sflqzq|3NDDj^5QP@{b`(<_K%qsOx!pU)HnXy&5smWZL^TSr9cicz(TE z$MRZ9c1aNc2(3pMsrk(!;64X|ytQ!oS{Mk;1#OF4#fKZ^7b>C2=mm|Y5zOsb%PyV+do%*^IcLrk zF!|o!n}yGTB0&|eA0HbR21qrai6R(2IRD@zf{fPyI2>OOxV$i%vy%8BwW^YA1A zAu1>+0B2cQ!@M{EQG7Tx*F)0|-j=R+;`!OJw$Y}uv24H99CZ}ko1FrJi4JBeo3v!ah zG~$7ty`7y5jt20wcA((F>>dalN#-G`!^uts);|*X*9oW=kP#-f;W)Z3gaN7JkAuI9 zC%sYk=EH}^Z84C8h1_yPe3Etz;xEJj%Y;RL8vOIe?%mbPQhndQ!=~C6_!BA!@~uV; zA8^foL7I!bE(d99PAymbJ!kU==l^gb&S|*a1NJV4@vv!@wAFlLzv1iGukd)nUf78o zGwh*UBWn|rD|QU!MMt1NMjadxK{qip_vwwIqtSKBPy$12cMjC$M~^t*(M5?08&@4f zLxC6mFL@Ef3!uaB+klfiy(g5jg0?F|%Ev%G(ZLdj>;$$xM7cpdVU*SPMt32T1q0hx z*))c??*)cN45zzo{HDcU1lA5WX`W9{VG!bMNGW=IdB(Lj@t{UxSGI2lKQE7RhR9sf zi@}hfd~?yj(jTYJBu-sdO>|*oG#U~tj2gZ-Vq>AURPberp7pKTF@6Dtf%eR{eGUdZ zIwC)gcZ-LoChGB(GrUjIR|@Ix%X`hB>u1KfUa#)(XhZs=tsP#0KErOJTnoK#E5^TR zPJbPvY4FaspFvMILQYS{zN>3~>X&uR7KwevuWu@gSl^9TUXxOE;g-9V{7J^0Yjhh^ zZJW>uZ{NFj6$)0j#E0yIA|u;o3rlQ%s(1X}_S0(Gs!sShv)kR;H+M!i*O_+BO*PGW z*D)cm0!$jhr;fgt!>v`L{EcCZw;;Mm+Q3Qwbr4th%S%s_ZmwrpduE@^ zG_2q(Xjj)-o{Eo~XZZ$U5ODU)Ey&+tR5?*2le{+o)rY zt7nF0Lwt;k1z`^LaIf^C4}M-&#>Q+Ke5)=&Au`)J${KXuD|YbG=bID1yw@5Tzpyh= zZDh7ya&fynci5<){sMi0ZI{Yf1-ck5maUFGB}gynQ&rhP@gHkK$}wK@7AQEh(Nk-Z zIr78K6$aaw$~SO|tw(dNrC#nZF}p4zP#^(TFCz{)X3DwV8V3Jdqfp;my9E<)9DY1n z>SvYJjb6L)M_e9k_gy=ooxMtoSywL#TFPtAs6pU*!4UP_tG`Xi6pm%v#{r%UMNy3{Y>PS&%9 z?u+WX$5U0el}UY3DmVK)Ab;%^QUj&Uob&`(T$v_ZdN$2bE0<(=I2Mlyjhfn?91)>i zhYkhJ53Zaa1k1#EA#WB2`!jE~&0H+Rx=M)cd1z<3JyvY(BB^+FvD8f(1_CQEf#p2% z-;_v#-gR+?fD{pMNn6A5rp~MD9a7Hp-qr(_IT*XzH`K1ZeJ@vj`nCPwf)xhOwwUPk zOuY9|VY1INmlac6b!o>lR#l_ki` zV8OhC{pe!<498V)pVTlwn*ul(`8qfdy?-S8>sw~zUFOAYiNX=DiBlqHiQ^t-RA`}y zK7+Q+)D#T=MXEfT@~oV6Gh9^HjTAlocQ9eta7&Okx)9|WYD;hNUa zDDMb3()083^!6=f4%0!m#(sFoHE0T`p&+68AB6sfAK_}D0}cZGxiYVopPm@aIvvT< z@C{fY+1t?M2XGePBFy2^78@%{`?P%a>J+xYvOsUC0dR~8ZV%`SX2Uc`Ovk^c9prQQ z4=xlywH;~_O1cLt`vdQc3_3Uq|OLy|I*^iD~=l1Al9&XxHSaeLODW-yt zyEkT6jMe)L#`|JCKX*}A_g|u*#iM`>p90J1^v0mSnX8L1I78M8AR(x&@!J4Wp|6Cg(i`ATgp<<@3j!do z;XBq}QEDSihsW5M5|vR4pgwG9Y^+2II2ILhmhi;U%X~pS3JJl66FvH%C=a-EqjE%z zj3SH_*m&mTt#FxdJK4JD%+J+KV3T6CnLJ};s}r3tIK@*WvibX=<4pz z-P;~6waLzq)=p8n?QCY8k`dM#{MToW;}xP=~0Y&+WLKG&qyNJ8r+xYD={%? z2OS&^gEJm(FB|uOW+r<g)l$E>z={y`PRCBHj_0Q5)XM14K(0 zhR`|q=y=CH`ia3QhhTM$*-~8dyLTB%(C=|*G3Sz zYauQwS`V|Dk-F{69br#>2E(0)0I-k3Id-oM*ISaPAHrB=FCq^qN-rxpdD|XVM%_yl zn{XSL_o?d9ig-l*G@ zlG8Ig?juVTO!WfQ0*Oq^&LLJnRFl&UXIcQJ;VOp928k{nmjB$LM4 zn76#XzBLv<7nX>g&#nigI?A1E3g%eM($jmuPK)tzyU$kpJC|co9*R0vqOnC63+_uLDX*oCcUu07G=fjQKYvlz%?<`^17+0(S?R zh+!hcgi%sApeGXY5}tz|88O5fNXmleQ!-4BpjQTwhZ=L@jnG6DL?uG{u#3YfuasP9 z!YdHESBR4xqJF@Gr)N=LpWg5C~ipHP{}ATaPaW?}ryJ z*amC0K_?$>Hvmbj+&dS{p`hy1D>zeTBwc$b|yJl?Ae$S>*wT@y*az}{4G(DYyP*m zf-V1^b96^KpIFf;jbLmc9uyNI!D;|pz?jm$gQg$SEegB*gD;W;bed2|EK9^j3&AYv z?ORF!CQb;@E@5Hei(kIj!5Z!r(5^DHfv7>alp?Yi2nWsk@h!0pP!<7!#dg+$wK6hTAHTl@=^9otz&j{* zq_Gw0j5+qW5v3ZSLcmHSge!!S2LtEEx;oy;etv?_Vd&rC{Vw# zr#R=}2O|9u3=#TkQ`N;&OQ6}p2|&_62*-$JfGz@LH9To_=q2!GL2Ui0Q;!m)@mJs2 z+oEa$qDB4@a90__b*PI80nL*UFbAQI^H7fg);w7>;VF=bm-8o8Kq>!d37FV|F+x65 zQ=`7Kn^6g-MC>2unWo(l*`Md%uzHLo zL|8d6tNgMyp7?LHcp*2IFFc2e{-3iM&a=47N=T8qV2jfM`H(q#vv9b;zgq`@2EcF9 zD?`;x%q{x&sUPo3ux2TC0r*)m4!<>9Pmv6Ze40SiA$%6Oe(=E3hn0Ma2v!Urdh)wQ zvPl8}NKiBIG68y1OgIi~vKhx~!+yt`r3gpx1;O>Ar-D3e!2Bo=4xqHd4M5~C;!**p zBWW;s{KJY6zM051L*e%FZ_G68;7TwiRA=OGe+0cPRDhsz{LfL`3&W9A*noiY#ffQC zxX;i!pqy2>84y)$gD(n0p!t}Gk^>E-##kqisUg)n4yneN&X8Xcg+{>r2tcE1@6zQb z^FL-RR)0Hx#+kwRY(`3iKJNj;Kqp3iC;yCF5p#BNY+&U5<5SLs6NGE5@Kf%Wwk9Bi z5Hf2)P=i+wRs@DFmB^1&P>91u#aXy=<00m{JIn6fxwB4E@)C9`j9jq0kQlti2?ZrK zfb6&$4sayJqUeN`1E$WHp<+e@@+VdxcoZlF2)RQZd!-$*=6IB& zuejcUJBV`%ER+WiHsT!1Igdz(@9WH+`h{mSyJ>a&d9S{G9X1#~1BL`ujeI=8Gdh2w;R#z@tQ3cuVUut==NQy* zwYXm@W~XXr?_)p_CwSY}bs{_@Ja0P_zZ12-OV~7?crmV&5?1%tGniIqP60tKY1=uN zWAL#p&VduE&q!XP*2Q%fU%0gYP@ipKex%8l^F8V_CmWj#>J5y=y-bX5)t?yNqawxB zb%+{~?uu?h{(z#i56Jww%dpPyd+QN7b5n0}x2dvzdVVA&7^3fV2kVt9bFsf8_|$S{-l9!}I|PWH+#3+5KFB$*m4xoy52s6_=a8h@NB;EPxV zjOw{yS@)I8->+X9YB==Qn;V4%q;ip;0>3aOzBTAJ++J+O|1qVg>QZ3sLo*3qVejD6 z|3EL!@LEYe_Ve959-Skz`|x+|^DGTA>*0@DZWGbVq0zcAVgu*Im20dcRI9;(BOYO)<1Z6Y+9Qy#j_{v;IEkoSN6s6SZC`Gv;bNkA zeR2i81tyDC*dRFLhqv`=Sk?^ct&>{9$F9DCB?!l(4l?Rd_Fr)D+AG}n_fJpR!UY08 zD`Z`WM*8I+-)jpps?{_Dq9U-7j>zF$L^yDy<2armzLNv1L+y>P&@bcU7Tw5r?YCo$ zwsgFc>6ZfB<5>Q2K6-Xv#$~)3*iQ3|o|#UZz2EP9bx~VP*b)z(|2UVgPc;2r=<_yz zi1U4g$H;LDMh567l4D zdC~X-mWFCM8+4wqzD9!0;(#v>)8&&hESb)`SbQ6W<2h@Czl%)NsvE~HiE*ENe5S}J zspa54)o9rQwz}f<8SnXd$vir<9n$k{?(#dH8@r*Y>7qQ;-`B`=z^X30FU@On{i8$H zQ_|n|CHdx@*PAz;uaRh@TV6c#nT5Gqts|`HnX~*dCwn^fJP@DwrIOuUz&fO5HW9wlizB>Z^2;~nj{M2+JF{^O;r(j76ZN&} zK2j64*0VXi6~Z+hVAXUebrjY08%Nj}%}&p_-92ut;>+o}Xva+h365%yHJ6mLzJCu&&j{B?k!J4ZRGS`HjS3-Jf9oV3x=$MY!XL0@+PLITo}eLS_V!? zm~^?mwGQP!{=l#3`Lp~Z8j~qXB^JGXpMuBFEf2iZ*gLh==3tK5gp7mQpumm#aNP&e zftRhSR&+EbDh+t>NA$c1?F$M!q{ovdH6zumb~SoJXHVC44FwH@I<=`RmATCwdnUGO zs?02Dwf6T5=4YKK8t#{BYlzi)yMfzgrhJxPTP@UDPXNM;=w%vbCI*7N;Y0d$_Ak0P z`MNbdhS^Hu-m85%Dl6)xzmMmC8+17{{p3W%j()ZJ;s5F9NKb6CdcVPn?dEQF0s6+O@oE>xA5}FRMkd z^A}d{kyz&P05R8%Arl4s#!#2X$7Jr z8NQEiJl2i->hk1Hh@&5?*sg2u^K!f65LViG-$KverkRWZJUd{MgQt2knOUK*+^WIh zdSiC_%nz^T{@~>=*vFf@w_4bI_Ialkq$^mIt|y;ed|%2gdAQ-$yE;!P3+`VtAMO-o zhn(d~&zDK+Pjf3$uG#Fsvv7JY^ZY%&&ow%xk1F!)R63cq-Iwuu%O69Rx6{&{Gi6D| zV!uD%+R@nmpAxG;^Wclrw3)VrF1IFhvQHIQvRu*>Xt*fK{CU~M7rv)&zyEp4LMpbf zY`9;HYx8t|*^}nSk`t~^EONb-*0b5NVIdg)7YV&65BI$?dnX!ecrYHz07@? z4xvNEAq6`N!^bS6ZKp&S{Drvqk_}i{ihXLz20h;x_y+AWVC#Loa@j?}xlP64&QmLP znf~>>uX@Jl9VHxiYO-TZqNzpBc_WF)_GYXSL5H;B6BEae^c5Z;E%0^aQ6g^O+6Y%XCC{N{cc! z-LPsB4Sw-rQNXX^*!;_+|3Dqx>t+%#l&ZqY5t0^ubjItvvG2%aqA;IjkjstQ8`-9& zi$!%*v$r+ec{j`yh!KVrnvDp}`MQk|ar3e*9yW*%88?Vt?lki~Zq>6^Rm~huSD&HR zmu9Y)T^n{-I27u~b&j`9tz6=zK&s0#(F&)BRipLq714`Mni?A`uGQn&p=~YkIq&5m zUki(f^G2%N&N(je*RGNM(Zms<9wi2JVye7zhK{v?7(9J_ai3a{U%qo0m!I;{?Z+je zZ`3gql%)Cl{6GT)umZp%E^u5KmH*9X$=%QY1pYe)x@0;E@d6mo?+QIOKxmYN7904P z!t!Zj%|!bl;UwtC@Aan@G5|g%GcgRB@5Q_mMl}bX`lyS^q`Y^cUhet!X;hY?z6&Rq zD?k#1E#=(Q2kTPdMx_S07Q|ezqtP$G_lR5G*$*E_Yrpz?&}Gr9VH@2`nwpv=PuHE_ zd>ByP)XF3*FjTgO58pB32|4|C!ye$^5BK&$kPmiR7<{QT9gW_}4If?=r2a)o>=z-m zkWN4!k7qi}cP*tDfOX{;Ukb%+MT=$C&@|*AkQ7?|gFS|Dvf;fK1jygAljm4+u5rA3$oT>$b@^s?(7UPWgn8 z`L--@8^Jk1u-Ll_^Dmz@Q?K1J03!x%4HuY2!70vTzYl;=PBbIA_^j}wy4k@~54KzE zQrkk94nQA}wyYa`(1|NxrhtYAtles#VZ)diwORQyLtgVm&}4wKfFF2O>C7pf^tCRn zHxxZsGz>r_Il|McZETFd^b%keWIPTWo75Swtjo+S{do#_%BRfz_lYfA9k8|yJ_}9_&kH?k?`!yC=0`U)Xvlt;H_hU08A(5 z3Kj=oqU~4@$QA|57uY;E*a^D3ckkxede7?IP1DMGhMt`2-{CGv#??$KW#_}o10WS} zCLsldmFbP+rkOFe9*D3a>LMslu@>T^jwS3`n!~Z@+r!o^ zd-iF^nq`adnt(9uK~szZV)JIOelT}f1lA##fYxo6=QH2Hbu2QHU*Q{63jfHK+DxVQ z_>4@`^%CttsYj8AJ&#!!-ZnZln4Fa((CJhGSSEmqDs?fr!e=^bwfiwZe-z`@U-32x zhcGl`sS{s`*d5gV(WlBgHpt52D8W}ifS@`&I(tuGh>C{Xwa|aVi7nUv+=l>8G!4HF zjM=~)H{ll&36^EF=pJ0d#NIYEEX^>u>1U<2Lw*;-a5hG1f`SXME`U`1H4jqr^xP7h z!ptxq2H<%AU>c(%#drr)ICL|2n#9tsKeQ&Uq; zFqHwMxBC2*{lVf=aP*S<@&gxH4nqzCaTjK)_yJ#M+@4qf=BVu5$-e@G!-NezF;3+j zpuT@CZ)t88dQm}t=%5vP=#Ku_!yO+!NVGtEIp>*JE8dQONz#Wz|NP~vHU@$b33QP^ zPU5dg2F+?PfW&h{;+~;w0-!pK4bhCdz^WKpQK+m)eg&-tG=9M5u(Bx(P@w}E2-@Z# z14T!(;q1dAB_NfNRS5Nprk2*W#*I)`go3&a<0bqB3cbKMr38N+1~X(+LrM@}i-4`s z!r_Ibh&*H0C_95P7Uzh8@xxlHEr|G_^B)$BpbWtSsOQHI%HII~0|X0i3Wr`Lbs2!+VZw6nJd zx(D%=0Fu^lielsf;j;`D5M|^6EP%%d8Qua;CdXaF)y^2o;SHz(Ps7#&5|OaGTQFsQ z;##_MEkZq4Cp&M)ee7xv#Ewj7!HlKHhhYLboPVanW&jqeW2JFLkOrF!&@wW3u|pxm zyL{sYouWkZzIKa@a@jNpK>=t3M!32J$7ishKt&|3Cj4+rOuB|WVGz>|JRQciM47^_ zxeC1z82#iy2Cs0K7?a2e?;66%|3}$dMrE~jVWWbmq@j`=c-^= z`TfI=9-*m1qiA1_5F^3v7}hJ$?vnVeh$S)}E1|)4BcBP4Jna6EDu)=4!+!uV3hcmQ z1|8t-0kJ38dBPJ0C~mcSqc9u3FmPaj66n{rN)OisV4NDb3~>)3&!l?^dG=^a0CK74RPE>^nietfx|8<2S*Nk zE{HIQxn3aG2y%4f|3~VT3LYMwoH*b#L;M{BNcG?V_5&fFLlcf5a?rtG^q~+1I3FQ@ zfCRF@W{t4NJ&b@U%fQIE2flK^lCA=VH+%{M5#|8Ii^6*jnoz^5%L{N$MX9Y=fDOI0 ztc;bN{kkETWx~u=11J@MQ^H`^7<9n@S#`n*1V|Ye2P3mC&C{9ors1!ycAYCz|Ao8oddPM8BAA@(Fk~j z191HSLLy)ypBDEL7u>c%cnQ{=i-`Jry84dF5R&!@bxn(L3G9!q5S;?sIHS0D8qj;A zK!)P&EdfvG!4My;`(?)0Wxs`-H%XDI4xCS6d;}hoop4dYK>Gy1A2Aiz)>eRb7RCTD zQs}rQM~9El>|xNHTdl63gG_$_%4}M9v`0*??3Waf9Uqf z)dG|@h)BmK06FCWAcn67Tp4)rRzQQ92QFW7>e>(#3=lp%C#5_sp_ee^g$pJVab!W1 zzOZp1+BE17xJj3gI9*^Lg0%LdTqt674xa{35t)p@&4Skmehlo-kZeY9+=PMx(Xs)V z9=0*W`V@e5I3y6uZTMS2_2A$Fi!KHr--F8R$_z>fXfQxc0$&v>c*My70Aa+tAEH13CJGi@Z<0YaLP7;){bkW6Nd1h1BiwTb`ykX%y&`xtay9M?tYjGg~y0} z8@zpsAf!XMw}>4v%#PvzMf|&<^p~ghibG~vAgzEMu@|ICC#PfeyR#y52B?=-ThWY{tgMi-*_bm@F zZ`j7+wQdIrEHd9k2=O13z|qwaO&CykI8;_(_J-7VKt@5V^N}nC@aTo{fDw4u5ALzR z-A3HVAp9H-C;S z=Dp2;?%P)ZwHTQWKrn(qq2jAoZ192_1AQEsC4g068MF(w)$2^_7dqg!54C$0NY!C@ z2`3`Ll7I`ST1mDd1&AHg%*dp$$a9$;jy8K>t|IbExa9it<$K_vb`!n=3G&NfhHD?8 znl6TXm~Ex*iudK8XZ7IaIgjged>t|2K<17hiboD?*#4l)LTuKcdqJG3m)h}>6a-NE zBg$u3@bE>HbiDw52R$N?Y7@W?3}_f!DmVMt`C$Pe-yL9aL^ljSJUl$y-{0Q=HubXL za1Qb`7_lLN9>{D4R3X$JJJ1KfJf0Z_1wadO-kIqEl`MKt6LKI!cLxMFH z72~pjAx}Z7kewf#ZJNL}f?okk4)lM>=fDI5*-Q|h5(XZq3IwkKQECOYuSFPO(?Nv^ zleD4rxa0)zPzDVK3{8+g3Pe{8g;O@X%jJ)g6RF6Yb03BN{xZZ%C5Gd;${6qlDPY41&JbaG+^9?*|5bb7zX9J9V z`iF+-zbl4(RPeBc`Z7E`9QxwA!|z3aF!)A{RXsYB}w@cO`Cft3d0$PHA4Y8Mz3cZFxNV8So` z54RU3WL8B&V{`KI>=D0V7{~%8kBxO+n-}EpFmeY))eWQ`Gqtebh52De0R(-;!l43$ zBxuoKnGb?k54cd!eL}AbXa{UxO#n2*!-SR$GLaA`b||qdKM_y?x!IA&jrqKba5f?5H1aoamcVc?CkI?Q5R-FY!b4RG=mw~=kpDnzqk)S8@;n$%0ci{l6L@`~ z3M9B41Z2LLol#H`gGL5)yMNulsRe!zxp#0=fZAYLMAFOg`7==Ie}OU@S$ZI~fPMsi z31A@58x&k_Lg5Xo1Aa4fJ>Ve#L;}E}lVd>+0X$Bm!-v`gjtcl&5Qq%=)AC^&U&6iu zh$Ix|h?^(4T1bIEOq_iXHkk|@=hr~~fH;#vM+Eyi41Yd11RSyu1S_OiG7uO+`2%G! z!kIwfhGp^O=`!rLgGr3w^?P)N5Ln>6g$X<27hngT8yaB7Ik^S(7{n>;0CB7v#G$zf zt@Cdnmi50p3y9W&xhl{Wjf`j!c%n=LGy%}oXqd4Ze?}3W0Xd7!Tc9kY^gsqW#2u>&nmOcLy4L?k4S zil(3^g4YtUO96ml0nRp!WdrcbgjEe>!RS8|u$ch6GRNn=ngc9&yn z|4`vaP)n-H$p!F*!VVY-Ka6x-01(2Q8|oXxD->XwW#JLgYOk3$a!NVwg0A?7(1SpG z0Pn*3``Dx;R$SjV(jr_VQ9vXZG}1u!qo-7Yi7JB&>r9V%nIf(vJ_VupAt6DcLc^{ARyN=-zu|f!>_(W zTL2GwFpOqJuKNPm00`5p*Yf*wgd2tsKA_(*fydOHDohAwK|&Nv0G32l!HR_pAEj@g zJrRK^Ff1K~l_z+Ouqgp0XZCcovY#*9BHb+zc66}nVrpZXfn(uOvJT`9Q}=0jDTIQg z1uAMp;SGgcdWvmzF#IU;YJtJWQ$ShdBdL}_iwgI@V-tr`Bo4ObqhKFvsA$0I1}Pj6 zbthOYMa9P>_S1-BA0%^#vlX(yoVT9a*6clmi8P`ifI16K3CNC+f_52RJ+M;N=E?9= zR3o|(*+zeHjUd>cA?)q20za&Xi3v=a?*i^cIwiLNEkV}S31|h|fmZ?01p+)_Q;I;! z0Q8@@$)k5Il7Za%=uzk}8}JtVVWjT1+MWFGs_bZGz)tTdZFRNo=+$-1r`nijxACqC zMxiOZnJw3j0kCgtd{3Zcv6feLwL2+^cXf&4Xq?xf+QB`k!;xoNu`PJfncz{y*Z0pk zLeA=Th%oTbQ2ZFA@XoY0Ja%SIvUjOMxf#{9C^S^PPHw3e{h9vfva{pjGdbOkC<37j z*&4Kl+B`cun@jcvRNDyS0w6lrcR_;>P*q-D9&l*o(0_pdwCDI3IO#}G2V{0Z?IDEJ zKJd@SpZNft?iW1v3aLLysh@|?61d&PU?Bv6#`@-_54~Eo{|5J6d8LCBPxxrT*tYg|^gK%*Vc`y_2wnv8^78)o z%>NIT8fXNz74XVt<>$9e!)oKbe}CS+OZe`;e2IUo;Ed-6OdrIK8`@jw=SIvPMvylP zCy@tA^N|BJ4^3|jq8;SNkVGoIHi9-Qfq11VAJOh^J2g9=NFnDoK#KsknNL>*m;?yy z%h1Uep8kc7Zaa7^dXzWznF6bxq86(h?Aq4WVMr4MJHGX#`Kwn*Koc}o@+vCfci*kO z#19M%gkNB0Z0whmLrVJ%+T;{Ru(PLi=3Sk06K?Hb#+aA!nT|qld49`%IIA`JG}&9y)0~OsBg~Z z&~mY8Ny*5v>gr~k`gdK$lvP#j|1K$dLkJ2rNZddG2Wg~$fm9oz0{L}YvBfUOjz>}W zRW%$gW53(hV;5bQ(FK7P4Br4rmvwnT@oNF7DP}KUz6X3AwxY#|Du-+ha4H5=UJQt_ zh51$Bm<3f+SVTm1{w36dVAZfO2vIwYr5r%mZP?u{w$h}8NCEKNjci+-FuL%*5;xL* zBbWoUyC13+s-%iwCstgH_=~|40>l~6JHRidUBszyKio4|0qBA&?K+$@*LO=Iy~2PH zl>MUC{SM3qpa#yfMBLanH#vacXV}o){ObR50l3@2^$tn!F*qIk0B5{|>@xrm9=?8E zWMz!tz&m>tF8(Y-d;?C?xg_%c*89Jd^+Hm`{G0KApZdZ~GSbuGX(0IrOG^xJlm8vP z;UfafuMozyqArlt5*8kQUqWIVQ_N+13f%eQ5c6-A+$pa{yIni$$%x|A|5B6ZU_F41 zhwV&_B9uYUyu%B!3)Ex8VxOZ6xO>$b^DaI|F3}nYeqnB50q{vPpGw_9?!BxH#4#Ei z+mKWnPw#@)C;)Biarx=yKF_VUYTf!aTgX4_?(B5UK_s z90E%GpY9d%iMHKCwjqoaigCCqBy%^x%nrgnnV6Y@Kv5d$KkhfN;rPA z2a8=WCD@1*zPrmF%66Uxd_6!)0Kzi_rxoae$^fhRUo;D{V7I4);pjw!4A9uY!Gg5k zu+zeXi>nN<{q6NeVM`I8jcSN#LrQq)b?r|6njyVOvC(xz$tvpH?L-7P6Vi{_c5lD~ z15bBY^+-72@G#`H$3dBHI4RK7)P!VP0knCaho=#i#}r;Dq{cyY)eE~f@^XR(8%f9k zS3n$OqK3T05aU!-cghA+NT@5}tj|(wpH`;iguT%|0IzN65Rw>_Ra9Vt_GhAuBKGZK z&C=1?PH@?ESTnGO5vxA9IJkLn@$rbIIKUW)@*2`n&}l(4Ua+CQk$Oq-@IwLZ8wwqo zty?s?je*cT5>qTN2p(oM{`T&hEKy^RtmoY)j46rkgn3ysgM&QB#SA?+C zG(w`I@u4P~@@lqobr_@&k$JCa0UrYs0jRcN!NKT>9-?buqeH0g&!o6u zAO?>dF+_tqgk;<1SppnTefudGG%djy0PixCrSSFvfXR-ez=l5rEZG8;wBJThN(<)i#oF_VZRSBFhJiw#0RB!9eHUl}6@uM6ghQrN$e6r?Z}ZUE|!;V?Q;*rrOm_#92 zgUQME7(W0Rg!AvH95Eq6x>Z;pdcA2w#&&ikUu2w!HDMEj5QDX9Rak&$6nFE1z|&0%4|ENVKIvkgK7;b8%8>MPZ-_0B~8vRz&R zYUc=11JGL7rt7bkQwBen8ZriCv_u=bs}vatK>vCT`F2@~a8wk=MrrEPMZX~nE8Hm5 z8-%=gKpH`@|6(W@Jni{Z5LPr;7II@ZO*2F93X6$Dx1!r-49*5<41lpP_HcWt&1sDb zjww_%xE44EafI!x7vUVUJ&vVM932^{`g{uNh96AGV}p%pXWIx4Vz^+JZ%~(yVK4fh z3zvL_eGBjvIIW>NaK4cQ(EZrsMs94E46q1rdfJWXt>6u^RRtrlFq=tO?v8qZNq38r z!s|9hEsg#Q8i^^jTm(zk*S|fb@^^l7EMhT5_SR0|`no0D+ZRQq`C;7`S55v%8V0(Q z_*bbj_!74%gc`u85KjM}%x907C>|zT2DN+Mo{Ciy=ACv;v5N4@9KfCl}|{X+5426hD{Gy@i!I%Q$;yBTk9m zkUV6f$PWfMZV$98gW}PqH;+X_yIDo|e|C$ct?tKOH?5%M%?@5PoICJ>nh`MLc$iy( zEz`=xxj!CkBm0#;XO*5i9<#DTd}CB%_1oRUW=9)ky!pKtEJIB3!QEda_Rls=HvkL- zX(Qj zF5JBhczi_bA4hCWS%wZBcK;Kh-rwlmtZ!;g+p|mkyE2wynNV$zbTs*eC&MB_Zsj#^ z+p9YIyzGa4Il0|loMl@_R&D2Q9oCgYt=-*f`@B}uk>;})&=V|xCJCegGkSNE*!FPm z(%+F0qZrvfhdgiF$-^SkLKh3>+eK;@E zBfG14N2K@f&*JS2Z{g{i>+X_UecsLk);pUCr>BiHD4<{r#@?udlt+diPJT zX!kF=`!i4O25W>Ea=S);<{Pqw&FdkQt2;+mokAkZy%`xN8EK_F8M8Zd$0z&AznKAx zf+A)o$sm98EIuRY4s#jK{)XL52St(c^B=P}7p*<_yOOVTSIcC_lI|kD)7zFG_OC7` z1nO&C{(Kk;>gM68@AG_pS+L-pkG=Z)yu`89!aE`Rq&-X}RZ?(gIKR7^XY#KtEje;? zeVBS?UaOdn{b_0>tt$i=QIv){?AIESfH zhU)W*?l`OZ^+RD3S4qWbbvN?~mo&oD;o-QuS_j;F`dI&rEMLyx@{n0F*+`&!Swy!q zH3K{YFeMVp%cbch$oVTfBFLGpX9{g)R%>pYO#+?5#Zlhf#rPiONc+3EE7if@7jjcYsE6dDtHL!prqS6I8FuFIWt;Tt4bzjK2*tW7xFG+BIZ z;I$92j*zNiZ--;u=|xju(4X%q>pemSf>+W}1*7dX4_V84kNnCM&6Lh?Pq$x_-@aa( zVNte!@tPoloMni$v0&`?9HmqEV%(f7gT=&KD&m!U!zXM5LDO|djTZvR-BBeRrLJ-F z$10|$Os0jk9Q0mNLZ9`5bX1g;p=LT_7x-d8lEfT#!rTF^ra=jr_xN1uAD%R~)aKh) zaf1Cdge!!X=Y&y<{n1J1vmJe8k!?PUTU~Ua98`KjN!b(@#mb)A-&t{=e&4V@SKZ~W zx!TCt4pNTPC>q=N9G*6*H52+K{(At}^j7+%MjcYk~G`x45oH*eNH^WpX3o%LOnp1D$Ks_N|~<7K`%SoL&4 z(CbVlkCR@rZ0?2RO3tfcr?dxj^VORcdHSA-?d1ca?P6w4j@xZOYho_S^2*pM;tiSDu0H z@(OkW+b7IU7GJ65Ue}y33*Vw9RuppBoY(*9v$79QV>sGP{XDx6!<|{|$-`thVja_H zIbv#ObXuxutKrgixVNS43r%l1=zISASGrK#|KI;E9~f;e`{uvj<$bm{`D09y@1cm~ zSxD^2TBTi7*?*s*(DZvFO}Bb(pq^!+c2~`Q%RJB5USrBkpVX^9H2Hr&bG&PEsaKtJ zR__pW5QKvpU?NNco~Q^=(jYDvaPGjM-}k?-n?c=6*^0E<7R+P+g7}}#$r|PKN&(NO zH$yT~Bjf=c%2bM&7;~sNv$dLfNquP*k}q|=DUaZY?B!VWUar+O z*g3j5-|?QlUpKq&!hTkJc}YVa?2~jP zYBTISqnyRtlRfeU>N85b`d3vAX1{Ub%4FB8*3Yb0;#Olp;V#wHE?lGIIcWMGlu zNwnKue%j=k`o9H17Ya+zTbnWZzbDRdX-3~w`+t}Ab($`P|1Gcfh5ygL&qW*Mur2x& z5b^N$EH$&xn=C4aseEKmSoOGOwkW2~v(;&n9i^&Bc4I;dxFTfMxr4aFQzT0G8No&( zlF!!vGC0`IIhf^aXgZ9rD)V+Ib3|-uEuQD9DOHcmIx#+b8=zso{j68?u$I#0D%NH8 z8S8dMXY0+cjw-5MEBfU;62dm>nK_f*!JTh>J~-I4ld@ZL@b-=`G3@0CAHAqvq>bK2 z`&3oAJS9Z86M@=Ut;@hB{>-**WJ*$MqFYtP@G7M1XU*C61-D?U0L{phMScd^;#Qa` zornsL+02E$@NE0f1G=;dv+hWx`s|#Z&2A12VXxE_3uw7&Tyk|Q&vbrIQSODE*v&f5 zbdicOPM2;Es;(p^W?ILI7CP`|uC(63NTSs|I^c{YPSSm>>ajAhK3Eic_S`5RV}GV} zWhTnui93l)lj88yQLjaQ8s>34|Hgu?$5fWqzIRH=j1)myu<;|e53MVw_-U!X=p4>@ zjrs=qr=8iIT;g-b)K^m29P&F}_D%6FduAx&tP7{oml>?@i*NkSvRnxmH;ekL*(dJN z{sPN7|1nRkj2@dyXuZqyETw^kH^<=5_34mYjib2emReU+Qp@B924X|D(D|-g$B(b( zZ=KisoIE=}@j1o!ntqqa5~Gw`NuJbLLD2q$h~q9JZLpkD(t1zR{Pl{S=Cx}-oww+W z6ywU(w34UdEcgCK>KhI!^RncGH!_*0tZzyCePdu{h^238X3m#>e&Af&BUw|ICbYga zp@lK%Z}l+_BcTzM1B)Y9O2<%MJwXwZI~Uc`S7}=BPC~e&|BWPLfuz)pHV)QYwZyRS zDO0v+nwtu`zVVF}tHfDK#(g%9N)rl`t*yq!rg1uiV7tpn_$Y=LB6XgK_24l?m8zMC z5w;!eu1cQce{jF4NRrTunv>MntW-1|7tTqGlGyHOz;PE#LGcEgZ+Lk5ox$>7s&l(r zaW<#~nyeaSgqxnrj7-LRhSjYSZgN8uKZ%gNz zs#t%s*at=v>nCbTM!Bgc{3Y@9&J4d25<44X-YWa1H9U#(Kd9*)pk))M9@Jv7M8%-M z$DdTKCP%SZG8eP$jG;MGfJT&>!&fb)2IVo6 z&%zIlT1vY4#9L#DS*3I^Ep;u)i-{63x`p!=xETv#wAq3+h!d2H3>c-AZse?-(v-vp ze;ZEiHp;TTo1}on#w5^LVYvOAQ&c=kTMIL|`JsrhMY356!6fQX!n$4M&>|yY*?H6K zW!zq{rG~Tpc2#q-%I?C|k*vAK`o9n6DGamp|O%$LU?>SO^h=|aCqsR3ZDC%0XDw;mBpF`2hSV*hAA!#m2%>=J5?)3l>0Jb z*8i<@>&c^QX+&!{7=Mh{&**f1iLT6{Or(_8P+qKw!J%PEUU_F6Gn7F|N#TCw>)vlz zmPYItJOK=HN~|%ggmI0fzsg7SlGs8$cH6lJ`35y23oV=T+CJ$Iw+dd(;ks^T-~D|U zN)lDT;GK)d#4>+F{FX|YS~U$VnutgspA?gtlJRqbTxkZ4&b+pahTXRfH)*9T+lM(c zht&OJ44>18jVsL!p^2bo`O3`Ew#-kTRlUi=lB=Fd3RV|mF~uZmo$64?v=n)N&^YQ8 zJ+te7O;=uVztBI$FYcRfo`Mp_nnJXGqDy6!5RH2NouZlB}_?|LVKkHZzY^wAM9R)Azq7jTt9}CxuSPXx)#UV`;xKMJ93B zvHH^XQw#AmfjpdKTUzd74T9x?{+w{?ej*miIQcdUc2A|~K~Dw7fon!A8ZJfZQzR$b8V8xnW zVin%!7<_s$v8B5#I4XHkNr}}BsgqH;s4BUF?7FYev*>B`DoO{EVs+whc)a2blPxj% zvZ5+fG*0mnWHecov$AufVlDOjRWbD}Gp%S;2s#@^Ycm_N-{IXf-WE04PTX6pKgVw> zE2AN*M)j2$*XQQrQy5AumDlSOuk`<6w=52~$szFUurZpjr)`ky|DB zFM7_kte$mG4r&75thRn9wdc1*=7u!Jl^$c+q52mOd@p~Szpl@RCUdKRk55n5GP5r{ zwC%1G8y2^^YqX4S6ngU%m2u`>awP?Sf&7*z%t->vz*oSr=eyt5gN@PIIJ|&A=FzEHx1Zo4b+pLVqloI2Ew;*EK5x`)k&CydwCq#lVUEIOn&IK|5qVZ z<}~{Hh3dHKfT)11tgLuo`rPR^(Iq1X6EVH|zY5+v|Z{=pE=$ z$h}cC-upKBSR z5v2Nfynm6=u{C1_Jgtm>>>o7so`=zoF%vMgsZ!A27guyM<9{?kJn-+(vhW{{rt2~r zP7CN~aHC7ttK0+39$EDhbw9AEva@yaGM8W ze$g`$n+miobqr}^XTg29W2rF*OEZNzujLrOsCSB8NTmrLKnaXF!PXa%GRld{-AZ{M zK5g82TTSn2VEIQ1(V?d53bUyyyZE6G?il`|>)PKjGjOZ>C|5f(<=ku-M{=ti4ak>9 zhsl&euviBI-v^2LV>y`z-V%2I!?Jv11TEC6oxL}|nO)dtlaGGD^4!g6)Yd($vM+t^ z?}&tFP{i(%=0=sBho78NJdNY+ZK1}mPIrs?w!A+h5-idCZV1f0oC5 zjkC5P&e+~G^|EB+V4BLzOP8JTq-t}bDu_sbLW?W^D|d!z=hANQJBB=!Wa420Hnx10 z*|wfK(KvyGY%-CtKK&e5b*%ZfEpM)_k#M;X?#hk-aNo(ExBT4tw+A7Zt3TBJwynn2{`_epDOd^S$HG^#TN`&{Vh#)@A}+Jvx@p~m>gfN? zuJ*{Lvy*-ARJq#yXF;Kkazx^s_7P43SAm7|rw{uUKX(J!wX3{wP;eCrvU@DaH~p8s z2^zHRx@rHcen+8Vay5UUz^GmN$BvC&|K`s^qZ{@=#+{gtku04xvRZ6$(ZaVIT5I>uU#A* z(9QFLv}Xr8cfaA!Y;U!EFlg*N6p%?L6<-xyU#FxWRBH-Z#=-vQXkY3Ob?#?8T4X8b z%An6kwpQzpUzl0U;(zacXYPh9$E)YvOKaCw?>Y0_;nk_CPOJV)V0&;Fd$#~=dP)|u zUu=K3v|(E|UvZJU_H}+Q|4nii_FUx?q_UXUX`pYZ07&|I4iXNuJyWgUtI1{ z*Q@8mamKyMZ%#*9(#N^8>EH2{+h*3)prfV!bWNBPe69B6xuQoK+X65Brlc!H0a^-` zM@ZC|dFCqSg^8X0KGvs>@L2SOy~Be2<4p#3sw?#Lx2;kJ)T>;FbGU)yoAIs@Q2LTw9}3~UFZye3lMkh-t;bdxJ} zetbSwS*L7jtx82_Q3KPSh>AhWF|cEvR-@oWtGPLAcl?2V?L)hW){)*X-49~Ljyf!a z+!oN}A7?bOi%&%`9xqr(NGti>cTo~@J0~J}oJ#lkr2pJ)SZif}W#gw}0mC9IE{g0T zeV9Oc!um1>PysF-l$Expb)V`na*FUUXI}~+H z6OA;xqo!?BX0oFwP-JWFY#mqF^-LS=)m{~FWBV%Uq)Ir4cm+k`k7lmAOD^}cU{C!q zd)1nEb;?Qbg}}ebo1>s)}Wjd9=TwH9+osZKrZzob=;2v-?;nd>pyEj21#aUfRQ9?<7zQkPwriRcfC6z!?<+3>90U&TK&|ocwbSzgvd8$Z7338Tpb&0Vt06q zlE-(iQoc>6!kPE_mQZY1P4JqKs0&s8`ceAoXuFg1*0l5w24zS4I4L7WtAvqK zk1^e_oJJzS7sAZ-zu~Cr)4gfPPa}(@(eRa|hSIH5BK|&J}S_qf%0h`wlCA@bdR4 zcgtGpQA+pm1s!caToU|<*|od!K(RINhtocBY?&S1jrCX!9*ORXF>egkV6B+B68>+g zl3r2bXOZf7n1gPIVo%M!6Y+xLo02 z{mpYTIWi)Dh4s5^Rpnt|wlZVk{5_UjFC9vmmxj#IgA4zBJm2}27{#!u$~|Rta}Mcc ze;pe(ad7+ec;#7Tsl%ke<{N)9^B*I;3ew9m$tg<3@iK%=B^{HF1`<7Md=!#nJ=C1m zt@#U^zg^y^G|{7-Q{}a_{ZhW~>ERC&Jl-bkfd-m{+~`3LF3R7(qS=LqpSW8VaLx5! z%3?R;Ftu{2Ki5@!Y8XTLdW(T|pCzoXxVS2r-os@`G>?#l%1mz3-d>!zI(Mz!Gfw(7 zVW0T-;H0dS&GD)adC5%9JL4SJ#ugi7fA{(CINlM~6b~o^%-dwu^{)LM_|Uq zxsX2o@^OdeSMLR~KO`e|wr3JduOAawVn;PUQkT19^F>R2{71+g8x=>VbcU#B&G|m7 z`_0TZPg)+GB_$@#Z9Pi!1f#j;VyB9&$;Wi8d&m4zQ8fdHqLwBZq`yf1&%vxt&JXW5i5aYUwc zZWKrGl05S_kU9MG7Vi)TEdTTT=ddAMyPyAJy|!Z_fZx%D+N4wYem`&LDYF*u@K^w| zTK8DpKkO#KLWje@ZU-%oc7r~j9PW7Cc+}cH=(qnZZ1>@%u z9Q8dN7tG`59@M$tvT%f5V@dQq(w;u5f1mWe)baPj^lk0th-U^SbBBBZj8ru;k3?PG z3!N~A9(R&t&`COnKbskEqrRHEqMLpHx3Qw~hnGjxVq3)i`G-0cFYVR%58eu$DWT<7j*A)q^SE zxg0v2K)mo>+KosvJ9dgJWbgG=q)!he*)>+7;wy%X%e211C%Qc&4sF8T2RITF2V3RQ z4GQWSPkPsmIZl!TC8HPI9p9qzcl~92lvrhdD>6Uu-g)HX`_B6!t6Zt3C#BWp(wgts zE&6!H?{|U1$w`?rB2Hr1G3>S1Y6`b-)79VltFUGgff$0SCt8)eCl(3CM?K=3;!b{Y zD%5SUN^foFaO3u-R_j6}=avIVd^*D~+2bZKS`WAlu9}KIK0G~<{CSo9Hi}}(<^8CW zu69*vLNL4F5Bqr>>|8=Trf^P9v8w@R_ukDmgBKmo(l5|Tcs+z&*Emj%?{)Z5)SWNy z#1KZtrjnaETBp9g*r3jgeISU9hRMfb`MjxW`WBw<2Rko@j+hDo(%PQmC#m;57e$F& ziLSPoeOemU(5ltYP>rI9tIa>&rL`{DU5mN1W#i~rZbIr%p&D;IyRFHgTN?ay<1See zd1J`*{NX=|^ow^p>iDF~-%0cr*Wwi`h_EoRQ#c=c#e5uQx}5g8BC8-@*v(oLt5_%G zu;R2}xZkw4royGSy?AtWJc}1$b-wv;ELb4k*j>zXp^BOHTfxfU#xwL){@rgy-XYOt zw_GpIjS@IN8yEZd?_3u7D8FDErf$iVnh!O4m_Zy9!MC;A=)Kh!oN}ZqU7-EghU#yx{ zNGU1jt6D+_E@J++<{sDND`XA1?P2r28%oqq8Q)@|X0^=vO#9X#uc2QGYi^84LOeL@ zjHT#xD`7XI0@(>l%i0<`3D*n5zd`rkE80HH_T22q4?cc3UeR-~OX@a{8uEqS)h70u zQ7`UPPTjxQHE-OihZ1rp(hu`3_Q?B7U0EN}e7Ny%xyEi&?AT$?l8H(WKjZs)jlHjI z_ElP@MaZwNXFB#4Z&k2TSVH}O3=1|@)|cYRHaE0O;~wu}p*){>NRsk?e&6HM>ySCk zn2F@vO_93Da4f8W2Y5xcGOu-QIhe+3rw##px~w(iL+G(thiQ2q1+mH(x> zx}IXhSl8wfL*++J4ug^q-PL;~`~4`r`s)vKX^hsyO5FIxn@_qVFR;=tCMw(S-Ny@j zcx~4m$3I4)$@t)u^wGp5`VH|V^5x;-(O3e3z_F%|O6NDZ`+S5$yhJ_^q89O8i}CfT zl~~2bwSzHiTZ}!O)Nci5;eQIv#0VdE^aF}@ax(E;S5H=5MZ|z9rryx6QbpZDu_q&O z1l>5?ZYF{A(I}T22A6_<1sFHY35K=!GdUDZp3+jqe{`E?yJ^lCB9xbfN1AxNYxy>Q zVPb@fOD}!y@SEz#GJ#7q6a(G*)Grpe`yYJv9qJDLy}qVy&95kt=^sd7m`9YQ;BRK* zbbjV@M(uhjI!m7_8fGa60jteLR!>H?94-ejh@yCYEvhdCJt9pe&Evo`J^6Dxu-ZN8 zGgy(9ME&|AFZ9M#Q12pb{C-E=x4n+O-fxz z-VZm2xB%TrvRa7;UN-arH)!qsO@H~d95}jUu_`uDD_}*xeS#VX-hNS?pE1v8ggrz; zp769B40C*Uia$P=Q1Wb zY$dI6inU0;;?U2K3xGrA&(lK3x*mh8-#)D&tK5l+#zUIlp4>rWWq(iOc#o>c)J*=a zM14@}>5b+{{gxfvQe!#7tG*2H$Vji#jVB}=POoj$mCSetd*)%*W1FX^lH!0i#%iP8 zzS35)(5CddlLbxDULlJczY5Yv(y*_o7H!S{E=4i#ZH4o1n zjR2FLIjrAn%^9_*G%C5FREoTc#-_%Z!ngTwN#p5c!$J#tdyk^w*9ip`CvhHp3uAZk zCaY|Yy9HSN9G=z8TRHUCZX}O|nx*8#%F=`z*PhpH7e0LSLVpr&bf}{d z7(~z9EDy>I_vMm0T2|A-Gkm#ryGawHll~;kE$h1%W%&1}q#ARan1r`iOV&#w@i*_9 zw%s%McvzOv8pqUlZE|$?rMGb-8k(X5fl*543EACHV}+Em{Kwg1Rn{}*zJ&RGAJ=bc zu<=bkzz7Hk9E^2!ltj4^%o_Wq&NoJ2rbaBTjmGS`jMJQ!tvSY(T*R$ER%duVA=s5b!-p+PD<&-VZ%O`#hQ=?+ zx^v9g%PB1>+2>3e`!tOHjb`XKByd>@G<9d&tMq=NYs-C|DNU+B+rv6oCN8UyXb;cK z7`srmcLB{6cjO}}a-BMO8q@KZMUUuh6qWMQuJfZM zGZlY(Qa!8THz?#hM_TpEvqECDd!F~h{k68O+REhLQk7gd;i4H-_-La zEv7<_RMSIRg(OTBl6C(3tJ0ik3iym>Em3S?G5Y>grtVA;@@zyB*gjme;t~Bg%3bdQ zWsHo*nM6e3G+~nnP1tCO5vcN}#tFyy`eMX4L+oqKHQ`H|Jc99Ly0Pm@>xqhYWv_=a zR2R~6hC8KHF0i(njTMTE8O*$GdyNmS8rat-D|V`WEgP^=aoWk`)SBAxS@#$|_vJ*B zAfmbhCU{e{C-d8^t;^DA{6@nJfigd`ZriHaqzoH(=3{1QM6c}6;5LFV zY@8uc9u-SFQd5GAkmwk{9Om|~xl)P;Pf*PmJ2*Lh?UM9s==M(V+gMMPCdZtks%8j3 z%J~=(k$@UOB^J59XUr5xYa8=q9Ydkc%Hkg%(L$H&{qvJI3n0rK~9>KG&!)GgGfXre0g)G>{bzT7@f448=CH^_P|W< zDGsESa?Kz1Ghm1YJx$SSJaE$BB~ZXGvnELJ&BOM$!T-! z^UE3eNNB=Pg*y%#89iCJ(W@$S)}bw2*ZXn=k?IP1LLZvWaOpHLxH9Tn!)#)8@tVu! zCeC!xmCdp{##5D^<#<@T?&S=2i>YaZC^u_s8+0YNRTMkx-5N1F340voQ0tRwO4l;q zG+AOc(Ig-u+|#{;M*ptXahA%^{Z(Mai0)dQcXB@ULqRw46}n_r@%`$5b)uE3SlwU}Y`-(UM0k(TCxz2Po_bkQHz$pv7VJi#|1J^rg+~)$py! z_bn#fy$tKsQyt%ZMa8QASrT);lxnxLzWXsbG7j(MAgV?po3HIV^W?V~SZS3y#nzPU z6VEcc$Ot+=azBw;4KQhM=6J^CG$6(Hj0yJRo_T|x`XUYKwFfI=oHi0l+**v$s+8Bg7ZTBPi>;~2Eu}*! zqSzifz6u$bClj!CzxleMX>AMTa_RAZP0Ka|rq-On? z&nWZlaXSu^+}pf7@^g)AsJS{X*6WncKHnCjx_1&_cAziTap)ylb$qBobv8aUOdLle z7Bi5=V#cq+ckinV6I47VZyCRR`BcPavAR)Iy3>q7PRuFuh$VSqk`*UF=*KGO%)}Wn ziO1jiIpt<%$2_%wTftYx#TE(OvrVC$nB{U-#z`#gItH2DidaAk)pi==JfpPuWz$_ zH`ZNZUU`MwSMDO)K@T*Ts{2x;@>;=$BHo|DG}`N8XMp z_u}}(-nQB`fABlh+T9*&Im^@UhTMzl!H$%o`qp_u=G|3db;Fl6fB)kCc32amw93eK zGs2L_So%hpk5}i}*}~$__DR1qZhhm!@4Y{&r}_C9cj8JjOQHuqis_%7Q9EpFF#CoO zKTk<1;P}h)=Ir*QOIoIzI)5yE8Hc6zgBCx6!@81K&@~QtSfxh#oVtblt-(IPRnwV$ z;4So_V^5v0>9M68S{9m&j&itiY~x3FX>qEaHore~-hW*r=i3XoY;myrt6lNq&6aBp z_Ul)h3kZjYE7fA2^)BR&g!L$wd7bHRD|Zug{~IcC#%XB@m|7EVOQ#eSay>>Bp2r(Z zUl<|rX^p1W^ISNpdnl*)mO>AruvA}tW`lY}iZy(_K=*u!S<>w2lHT#_w1QO^$32V+fzod#g_~KYSi%z6kjW?)i{GMe;AhVkEErqmp z;L%eX;rT|Hy!_Y)7BL+9Q(@cp@t$Lvzg87ys9smjRl^KrfWSXGj|E?Vif{QcSc zNkti9xv!fqbL$FIuX`NY%{Aj=(laJ%lv-}NKMayD!Nhv`{y{tLvcqzturtMY%VDiY za9jlek$T1JGmpa^VU>+e91su{U#v=+tqv?cAlEAOmZO(gmnL6VW6p?PSQWju`@PR6 zLaIG9oeQi^yIQ$>gC@4N&HK&C}Q zkxVGY(eN0YW`ZIp41qZr_PD3iy+^4tB-C}eC8Kz8P5pVoH>0jjVuC%g(>BB91rdLK z#n}d-?>$??Pw&|M*|pW5Es6YuIapy#c0<1f%jbw7=w7Nhk7a2lNZo&>@Rf74?CkT3 zxZ=E)M!A#A*t{qpcq?D0`cnjn!8!if?TpONdC}j$XxYEHqJnB+bB6iU`}KBmdiv$n z@1Hw!KMFzKIt!$Dmy)#ywCKdeA( z-7$?(W+If2ZB8GHj%^RI?#eS$%rRAGXrc4V8E?25g@*oit-;v$TV;*UW_r_&2fsDu zj^yK47o)4LRZQ7$yY;&DR#}iyQi93GjY%#Bxz)e%5rPw-{T-1h-Ff((ZE&3r6k${L zU7VmodAAcKVEuw7p}M=AvIV_4c*)O@OvpK6=|KVr4;omeC^mCiNjq23$M1J8*cnGW zmN1+%%iEpip8tg59oX!cpx|}~W!B8y^}V9#105o|q5D&xubHLGn|mhatjFTUs}p`} zhR9{K!i5awg@3rJv%P8_RSUtal{e2s}a~fur#kOE<8WWbI z?6>!7K`UXs8GT5fw2AN2m#`QG^Y;&p=R{3QEjvFNb%%AtE2po#54ekIY-H?yn~IDn zHdaXWy;`Q9>lD+6$BRN_sLprv``cQZ>?yeS8LGK<-(5_5E|g`^yjm&2&R7~o(=3d9 z-5RWmVvK@y&JetgVXu|=i8A1=oDNM}yJOfN``DTkTGN}mI9T-J5g&S^3SKqXi7AiK zy~@SHA0)?_;D7? z`%j(@&!2Hc@HP&|g{Bl`*3iAR$?phLF>+l-BVR~-h-pRF^NBi3>?Pj&KrENvBCJdg zs=pxPm!^Ws6}WVTC^7?m;$#v6;&S#4TJPG?eP+PaAJ2=o`o3Isi_l#hb7^XZjsO{0#m`` zzCojel&-O2&#SefB_6AieT+2q8pl|iq=20HTpr?6aQt3WM%w=1ePi2c) z^YD%F>C)AnElSVwmfol9?QOR9qtnr|u5nuiqqB1S*X-iB&*B-@wz>S{Jv09qx>?Tc z(!vujyciX>w0&76ByF?nSY^Joe60005rbI;!@}eB$9=;?f3g@PEsd3*w2{kN6mt-~ zw?;#coo}r6tWv|Iu9%!yW%;zOb0wwn1K06&e_x(S>quV+jye|iX=#fH-C17`<(uL! zBfSkp+ga_sJV#z=aC&BoAMhJlQynIeH}dE2I22c&PpeO7&mCaQers`*wykP(slsT( z+5(LS4cG4kuZtUfB4aZp#8G2wv);(DJ?uEAsm+;(6UL2V&tDl zy$=%-QFGnYt*1&Vviaz`+@CQxui9u<$V*?W#>>xayY#sH zxK!4tbKCpziFVe4;HT?WFVeFxN8T{dV$QHK*sW(H_N#)S!ky0PqnuXrR7?{;4;@D? zU${Z&Pfycbp7G{9a&25Z6^6o|Lu1FBH;rH0Aj<4e!zpE>e#J!G=Z2TH?s_fu0#5^T zt+l>Z?Ykt-+-mnM|H!;s!uP4M`_S1h)9X9hncm+j&v(|Tq}_S*z&&q2b5YOlqV(HB zc-Ee=-Yl2PC-L7bXU0f}HfOMU(i5@DV+u-wHa@ZaoUVYEW3$R1r4(#DkRim$z`z_F z!u!^nG1A0v!P8%+aUz>%Q_Y&T2XTLtd>{RBEC}}LrgP1*kKE(Dilvm+%kNL|Y^0~* z4zbqJaCC>-E>&^mNjEcu!Wd)W4dE}`ZGygjfiiLnRg$LWR(8%>F!gSU^<5; z$|OAxhgj-YDW2wsW*)}(x;y5Mzj$|ckJ5jiXlTW5wXfs<*s-nr{Sh{9I(nrlV`2UhA`^^hUdur)nS%l`_sI*7RX=lbyAps}Zx9vc4>{f+6c;S;gH| zYfiQL&KT`=p~wlXD$mL~s-~*OcEn3QtV8tZp<^7%OZwGA?=ah`qN+Z7uJ0q8f!2J) zSTWIr06nkXoNMi;za1qvM8&-(}Z}pVFLJ z>M4I>W~fp1IDYi!*CtDM^F9jmy{kVtE2B|1bs5T)-?sj~&Co1!-glb&ET%F0+ztJw zZrO&HoOfQ{kJ(S1n`|!(c00P=eB(bK{ysyT$1>2>S5#oFRCJf~j$c(1<~mJ$bXn;E zr%sd$T;>#hv3Bjd4$UKK(p5swyuHm|%$l-S%HFqC_x+z_DE_%#u;o$xFDbG}>BbVx*pGrI?YYkR6XmSl}7mWU>(#?8OVOB7! z;a=hN{l^zdvh656T}{@gIAeW|tSo&$8}p}@H@6)vxX&8sbLR`rZ#MlStleLrm9Si# zK66yX`KnA5L-DLt)~titm>C^ivAsm*p6q+A?6SHCs&0(`wtJ<2WwGb?lw-OMOVQiU zg9}NWS9zLDuSilFMy#THDz-E4IglYypR+M4lN$Tz>XEs|FR6ycNvq5stfx`qe`w2i zP^RE2dy(CxKeu&5?wPo6U6UH8$L~WqJ5;)v)@3Z&<@iym=f*9$ub=2QrJj9uLMkd` zSElcCy*pK%+T#*yHMW0>GQ9fV*HjDs^nlKU?Vrlu7S!Dy@Hu~Js8rxKor+S5CJ*Lqn!3%&ej7p+d)K_)*b!;%MgSAX9<;}Yd8;b)>L z$dz`tlHaY&nk_L)Iz#!zyOfV2^S|OQa?7@KTJA*A0o5{Agb)#R5G@0`(wyj@1ITbye?wr4775`l(nW`|Q zcMvF{CUvzv-Qj7d<+-qRGu_mb!N~iiD-?D4jw2SeGJGy(S2{hchn(k1dCyF`$Yscl ztxZw77aF)huD&7YL$UOj_LYs>q87uSEgy<$8PRlbh!q}b3k z=4^=XyEL}EUtDQyZ7%mv)D)%?X{$1yDsM|}7+1LdH}TzRb4Am2pYKkT*o~OPZ?36} zGF#Do>n5{z$B22OsaR^%VnCVhrnHfRN?XfvOTsvtAFZ4|_=daHY_f#m?E10W`|!=| zYHWK;EJvRka6OovdxoXw7@b;Kuv&bxxQ_X|+nf`U z#)I4EA6=`&!NI}E!N=#1mB4fEXuLEuZ?zbNhuoJ@bA0K{d^CBrCT04#wbK0Qo0zVU z=gv<#_(q#$N6_AXpRqfX+)}rN>knBAd+v-ib#)@rOc($Cz4Of1$T$7{pJx}OOKv{< z??cDxFpr9#7<|wwW)bL=A)h@hcf{28kR@4KtERMu3_tqk|NcATiT}UlHlQwE9WVa( zJT?|j$gkUC6&82r-%9eicc>>-pFe;<>lor%Tc^Y%_wNb%wXUmoB;p~)@~T<>&)PRy zy7`~h$J;*49}*Q;dXz-IQQL&>(Cs^$&NQ5_Ab)F2?RnZwm4Xc)jz}<*A5+x^{dWtP ztK)ah>Sz7YT2Y>l`S&2Pbjh^;=Twlz`yjIvu$SxGzm<^P=&rK)Sun%%%Y5WbT@ymv zE^>Lq|NE5E`Zy+G@_Z{hG;feE{lA}~|5>pAZ_dg8-fwk@mH0X1LPK9!a5Zc%wr1@M z-H}xLQA@jXj&bp48u;j)+bA1rI}(f()nFQ^pFG8hejze${_BvgZ<`>iT`H zonq8_KbJO2-q2k;sgix}Dr;mZHrBd3YjXJHm1oFCzdfZH>}kmI!gSwaLB>Kx=8Tnw zpY60e_fR}ej=j~mn3c5O_KeLlzos{bbuCrC{`~}Dv~!ng-`wJiV>2S3a-h5D zc%FrE)ASPuff4CbX%}Bod#X)y3o=qCIuguFZ`|%88!6P3_vrk7!4KzU4@Z=;wq&`! zHqivb0)3?c_OgZLws$5N)Dsc@wLKG}5d#a$#d*VJF&oUA^0Ik+AaW%T zN)MXwXOkIte)Z6VOAZbq3FbzcKc2RRM{S}TJ!HLsobV_^mYnm^IFtN4|M&Lgf7{@A zurkSr|Jx+DnoOtD)MGC4eFKY{D-N^vjSl+M86P*^#U8rI6;3N9=ji3bI0;LgUaRYz zB{Dfuqx%;mB76FxdxU*mb#~LsdW?pRzpFXjJ~vx6!?QVDqFssUh)d=cVIO>3L8%{I zfmAE67!#;N`NMMnPOYB>@tjVI0pgJ2iz%0>bx8Vh6X=i)!aZ3qrMh)hIVd~Ts zVw6GzX;$0<1tK<4Cvf7L@-i(R8rJqYq})rnpKQ@Ie^+v1Y0u93oKe-UCpNP+R!xZG zOc^BY@ixk;;&#q6-0hi>Xig(hYS_MOt>?Klb2^dMd-*2lp4P=>TwRPJM?|!e&r;5> z!A=)G()}ABeaisPkf&p$w?z|(8Q3Vat-pnnL9JmKbMc0TXKRv)=ISA-eHu>eYYk@G zi}m(h&>kG?cfZo;>C9ef$0xQkmW9jX9ZjQ80GGYqrb3+8R>r}orRPzSH959lC&m20 z`7%F0Z_D@w%o||uSYn%UZkuWQ8d!3?a&JgYV0h%Kva+an*$@FRV}VQ%jAfu^T{LQc zeY5x)^Varrmi8=70{k_`2BDr`j!Id{cg_S<6IM0}u&V9BT zXIvR&)G566kC%?RSizfR*eTuo*2Cmi`+{d{qT&4>{|LEJNad=izE2KoJHOQ7d4+kc z7=0{X^2hQcwnk>o|LuE0F1}mgzGU6+u{_+|2iO=U<_9uw5B}sA7x`$XE3Wx5CvDd@ z-_}oQy3~pCnb63{wHvpEVA6LE^b!@bv#af0`Pa{5!FxOm1^5L%W%NY$e0=9I=+?cX zbRpt!C_4x5YVDQZ&ds~-mOhtO)@Ooa8gso3yT*0l#!F7$&S%sfO^}7SffbAj+Pa75 z_k*kh#Inh0Y47>yLCH%2M=dBH|3JzruHM|TWJ(Rh_%G1$2-5Vf2?sH1XF{0eE3hgP za%6Do5b0JZ17}%;860`o z7XRG+)E!k~9z$BP8Z7&GbZc@T&loOh_ZZYsAO(%=8B27VPfXJ(3^3sPNCb(;eadEi zn!!3tHVULan-&Mkmbs(mYSA}7eo%jTJY*LO3r+i7*PgqxEp1D>uCtXK<5QV#5j*vr zw>IV3_{?OyNZ7#AUSOcrz9U%YKfTuv374448jFBOHkM@rbhTk^^j_|Pch~&NEG}Wc2PqGTP!d;q+zM8f7x?7^VPX!S6!BG-+cBVUqZiG{++AKTdb#|Xl zBOcFRjuR>ao#16U5LgXj5os}Y%7hqLc)-gy#~SJIch_=%=JI1`{RK9=%(Q@IOMsvM z3}+y%0VuL={>t%eDZZO)HKOOWcHPtyeLL=_S})GD#CEV&J?kknVA1%t{>G1Vx|-4m$dWn?WjsST@ZGGT#$y47(Y5c z>JkM>Nt*rsAD`^-DP5k*Bs5qOv+o#h{i#?}5yKa3zT+>`4yV{)6T@|@JiBRpBv}(Q zdtdIpUcH~={v8|UOq(G|diwf`_hAm1Ner*5;^}?p;+T}dIY4Z+(h;6dV8O&3JbWDp z9cObT7X(4$10vWC_jT-Wc_1mm6JFRwU%5BzGlWlY(j0^0K+}UiV0vVoJYW<<(GLH( z+Tev}_Zsmw-ZaP6!Wrkv^ESP!%Nt``*EX?nCV1Y{MwwcWcd*2qSEVd>wf1wmeDxrHed}iQ{Zm-Q>!>$@Xo^g zJWeD;(E=0_!SF~JuHfd$B7siHUxrUeNE%E-AQsXob>4L(&J~(z=pKYD&xV>4q2V%D zw3RCxCQm%7zQmk=d>?>YJmcURq8|$%*Hv>D|%#AMJM?BfO4iOi>`=sOL{4*`PmFMO8u5Vp8<+S7Bru-bK z;~}8q+Rkio7M7MQS(cqqkIt&5%YHOQJIm-^P!DSty9acpd4AzOFt#%bh@~x zsK9ZGYtA_m4Mj93p1QrI@RZQPqDp`&;7jIGI)E!w7WaeqD^r@ z*IdLgci{T;i0cohU`Oumq{+J=MS=(HE}|++_S_OVu3H4f!Gd9%7oR7@$SG!Fv9DYX zo;RQRMs*5@i#Y^<%?plZs!_j(SpU{5&t%*3Cs(PuaUXkdeIaA#L*2&jnNfRA+$wBl zy_mL}_=WJdkz zSLY_nx;5ADO^TEm2P<{rWA`nc0&910+4asGwJ1oU#4ofoHKlqe_hplyaruixVlJ;5 z#m02?twy`*YXYFO?VY&l$fg)6R$aqeCT7fWyAa%igYBb#Dz6Fb(sStE@qzMB;=65m zI=^jnIoD6uJod_v6_~~kD@Hn33OPj*K`G4ARZNHxx0|e-*g9I8ODESS5~gb@>*r!F za$NjF#z21#9TD1Hh8#i!$I2`PT$^Y%KbrF^%{6_X2(L_di-}@4kxM5ss^Ej(#m3eJ zVe>9f%XtZHNj9RGU+Y{;JOQ^iSz--hc1j0rT=iVx0%d;SS`P|&~`d>;Q2Ibt= z^T(UWTrtnP~!526K_eCfK zR$l{sGrWad{lP8k3DYWP;JZ8vu;-5rG~CpE(J+&$pr{DPHL3nyr0T*%ecuU4J6y}v z#3h7}(qsm!+m$2lL6nxDsWGB{taRm@pX+l-SN#0>;&>dMAB54no)U60I2eSKpG}dL zfjSc(|8+B1=lH44ic9fIUAGE5W^(4cZi&#Kn3-oGc=9C3_13_KsBn3L2d&Z&i%~iv zh{xj!dIgaVkgj(MWA0+flNJoqIHy_06b7N2KcyfDe5H36B%zi*i{pDhrwHxhE$e$} zCgOQr9>MjF&%Kr4gw7P=_KH7Q88qMT{sOa{KeY#{ejuFz6)Ez1-7*9BG05*nWI1NJ6oIHf#`qitO>P zzV-s_sk@&tJ(ZqXNc}X2Q+UnV`dOyS&<&VC#L23!adPIM(eTMzVsanm19)>SnuK_2 z>Kd!@+m>^@tcBAu_o?bxH2vt&b@2$$8oF`)`sI;xd@K#A50Y<#TNP1o(@E5q%j z4?9Q(0of49|KN*=&=|!2SiE8+wOwevQW$j_O<=5Hm@76sv6(!~lB82FObQ+E+D$)w^N8--IT$yJ9Nvn+9 z2G@9{qc|?$4>#bGk%(%X3QaksV*Htp9+b`ZDoz>y$|JPF&dxekislEjb+;jq9?YfU z7DcTr_Dto$#l3&OI@si@np#5HeSx6M{+~^e^COdztM4M@&d5H;6Mc;}HA7nu+kI)P zvHaPX6m)z}9bz3;OFyi#AtT-Tk|T(_A@oi34cy&nhf5bMLCaX(ee3Pwc#Y0mdw)XGxsKf) z@v`$k60Km^%*r^%v->B^3!@^Tu8?-+n(8GQU8d#r({ z?x98<-m=~rtgxVRK6CCI9i$J|8bASrMl48?inc<&W>_VFR!>V&_|OiH?_%(OG>BxMo7Jh5#=IJifTpr6aIQM5hm$ zel0DZi8MLL3Pqfzc_MqVakT$ZqZE-SfEOQpzF^~|LWuo>o0}vayxdNg$a+ATru4H;wQL!~BuWw6@-IugS9bX_e1Tq~jt;?@;3f5v}!1%iT_41_WYkqPFYn zPY{`&{FXbcqyh}d60m&|@_u+T1Q^Cp&cKy|D9*!yB1GMzPpzCioF%9$bCN6G;IX^i zWRVX`P9%mt_x2vid^^4oevjmvpw1&_4Le|a@9j`tQ-SlG0NfSPS^Cx~zqc#}DqeZC=&1L-Yx48N(L-4wS0FNy`f zU2`lS5&H+|5rGjBB8lT(2GJFF0nB#UsyLgUnS#0|;Mw{KUG^Hw0hsP37-W|3?Iq~5WLPAnxM--o^ip}EG|g1(s6HcQ>E(diqK%EtpmaJdL_GDs#%G>MjHJH-}9D-lx= zv;>@`ggW%rEhu?x1q&!_I*5RyKthZ|1CsZ~O)Zl6gfnme&cJHxHkTP%PyT2;8MXnu zp9cf0+l!7bEiIvz{u1v8GV4r2Uayv^_t}TH^dk;mXn6R+2n9%C{KC4yty>GrNksJ! zK6KD{f*jV%+Z$Ms8TQZ0WkCC8>)TMQ7-1d7lHvgpQ&TrdskakRa4^jlHIBA>Fpk&B z@?v8@;E+sSNLZEJe`$Jhl2|Id01HC48K5#mUxZu(fVR*a`wEMKoAc2$mrcz68QnSt zz&BV_Sj($3Ud!G3%btwR?R4<$M6DHKPvDluvfw>*ajVjN$fS_F8RNAK+mYhfZPCJYhNyR8n1 z!xnOiin+IY6kswn-(25;V?e$XHxGn%R2;}Lmni%X7{%viDUx4s6@~8(vz=S9_CTyr+xW|f7V9H_qxSbU(ve%@q3NwEROV!uvInPxF ztQt>v4pg^bsU^)GFxq6n_Ux&$VS_YRhErq40OAdz&PS|RUXx`kq?_=u44uLXZ^=bN z2qp5-d%(SHXv(uYms3)*r;?9Y2~a>2;?)BoHQBa(APCnIhSi4E{MPpl8!R!EtY`y_ zf(XfV3M0%B3WEyK#hD|UE5C-)*5t5oaG2rzWoPrl(IEjdgs*U1Utz$ z4XsrAXBJH`npbeOz$-4|GJhgfExiK_(qd!pw-M+FXeZM9pHPf|dhgFXdAL!i9DeWn zipT{j0(kHrKh$u+asBBxZ}zY0w&ndYAqMjfFO1gu4fQ9?EiFxP?RM(fyTcZcbPH75 zAay5kQQVt1JDT$PhK3G7J+V*G?IjQ@u*2id?}b+d4g@M@LTL_;>uZ3k=I7ZtIC^k% zi3R|68bS#G2D^f_EknOu!jc_`P!K$E;(dGjUdX&bZ)p_rdZ^*zmjNr3n9la=yBRi6 zgqx^;cNI(ysMm>l7w#*LB*;Ve!Hk;JFqclHTY)6~vKV_0v<+e4#&48O-+%$S4H-`4 zLf+;tks9(@wSqdPAfpCH1N`OqkMF7KP&UMN*}%yGWFj(@5em7GeN>1LtwMY-8NLx# z2~H94l507@u8YEKe?jrP77}b#IXoWTGS~j67XV~BnI4Iq!lDDTy%zSog@(zxJGP)L zo9rr_7ExpR`ST-1a@j^V#^U$uN4$_IBz*Kxr?~}BbQ>1M@Fgdsj%1~i#1Nlfo)itzyn6MWv7fj!DCEm#oXRd@-63$m2?lZmRs914&}T3G z0JoEb<@VgE*G^c0ffGXdYHYlQH`lU76wwoiT6EgKtLt|Y-2mJ+B9P*-juEmXm+_+Y zQOhTw)gif9DR~X%LvlV=(x|P}g(#nq{wVsjb7Rr?`LHmtyo&&7 zD;Xu_5Md~ajjhIdIQJ_@0b5`0i&}n!`<VV_Ang?9?p0bqMCB$8EU>QH$P8xvC-`(<2&By{>hVvqbGc1d5GtgJRP^ zjge(7k8!N{>l{yHbx1Jpw~fB+le|58qcCCHV@4yMq6^XmL~iT+#Kza-Ly*hNc3W{J z!EFSy`nv=us=@t`?WSWCD@W7=)dk3W2nY#z^*Dgb8u4u*kRdR0FV^ucF%cefdwUH= z5fVA`y7bA?Gcry@j5vD}xxATAq{cv$E1_}+UUBD94-P_&jj3H(-jeqSN#^Q8N*|0Y z6y0(g%%<4)#&{D2KhW{gGcXXn6szUGR!~=XG*E=!9I=Y`n9sd0)+#D0qpW3PtO&YB z$)Uj|Lkk6wom*ZQF`MfDzF050v<=sbC~%g~xZD~1c?Mz=5cnXW1-P$?I)bvIcok7d zLKte-DRnZ3205d@j5X9F^xT&0;0^x8LC68BaaF0}Gi)?7ZEljtV_*!44(tmrmSh%=m6% z4Xc8v4_xB5F3|fcglT|MO@zW&N?U5S+4qn3nT7kD;aY1Wnqj5 z*rim*7A~mPNchY2j`4i&9~bjOZiveRGyqN)%+o@#*5?extdafs#jo)=Lqq{!WPm8Z zDZp3~ITgqs69rKz!<*39v-;lo%FFO;TN@SmibH>LB489!-CD=t{0wi20|%Winl!zV zm#FfHQDa}dI_sAmnotdOvvO$jAYi$M^HUVC(etdMGu`7hfh%dXdnkVZfDyH0ThVmw zzkRkZ?FN4Ixu}-pAjpRq_=H%Bj8 zh%!Tk0!WZ#`=i5=?eErcbm6JHD>;_=R_3Bss&hLWl_(n)ARE!lHd=!m#m_G}QUPC$;;UnziGVW0c=dE)7u1XIpLJO1+R?BzeJ`Xk?>$*WTs&q?xgg!YgQhx`h3 z9yf0n*Z~Vb0uoFQ&(0RG7oSEV0%@-UL6`elGk0%NH-31%X%FSw6a}XuIV0mo<3}90 zS=8WekOCpD)Uv)G<4gOU1O2i9F{bZ_(4E9c{{$U zs59noDv&fsCntotNJq}k@Tt-XqBumq7J&@8Y%^+6v0s9?!s-qziSVPi^G=TQ9JUUA zpMyBDE5f}1_Nyku#IvE8Hb4uac10x7$5-RxHoGni0aXJC1+j>t!&gNGU!RcV@TrIwu>vZIAyS*X7ejI9X(N>YluawIMaqNSm`0@WL&N>UyGR0Ci{ zq|$JSCC2^ztfAa5aI3FLOE_17S> zK?7%i;ENzscxDq|ad;P?PMxIy3*DBTfnNQ>MZs_RKguj{4Q2=g!$od;A+jK9J*ad( z9Vo)(8fzJG4I$P60M_ASs_N=EJD-o`H{b7Za11}e?1PLNSc@sVIo2?+rh9UAgaIEC zaHJ>54TWucw_NmPGXyRMdqW~UxDztt0kJrp;}nD?z*K&0qr&9jt{_v35LFI*MI-Jn z8(*qYdEx3)q3@56r;kEbN(yETS+Z&CTL-8MAwB$edrkD9SbAc21V6w0n(w&sP%(NJ zs3=hlbb{O~WJZo>!~09Lf~!Dni2nnmz<2Uwd>e0s0v+VG-}Uw;F%(7i*mQr|fn-(l z^?zHVU|kBJs6&-p5yQFpnU_vca%oE}E7Mo}banGHC@Dd1`N`VMjdA_E)x>-18XY4O zt)dVsVHfEFUOsuHGzMLyX2*f_qL8-Vzdr%h%Hr|ybM7LR$_CoAEqkw;-%&l@Fs8Cu zFi7FS+5T}v-UNYpp7!#PGaf{@mFdxHEQ={%9L)P#1L2|TZFhz$cZq)g&!m{GH97X} z?(2xW2$E6~kAFSK*f$Z|zgKl7>Ct^;eWE6tJmnra`kH8p@Z*pc8D;ck@Y+$#KBJyT;xbTv2?h@^pjUTb;)5;&Rl9q}0^xZ#x7F)IEX5}C!j*)2v8^z@6Wv!$s)9* zBm|h7wy_1nks_tSQ^_YlD}UW&ZnPr+5m3px2?iBT zXl&t9(ngzg6=&2yT#yJ`lM*Og294+oc|}D60wJ2G)j+rg;{_agqBqvBuC*1)<4zh# z0tmPx=AhJe>m(9ZgbGOP8n@k2Su3}BYZ7}#zh_Ez8&YqgQx0SS76%0z7q$k6w6wH1 z$Zg`xL0c6Vr`SZTAj0+YGlNjsN~0F`IFN7=qFWtf1(9QA*S~W?!w7cP(W|I`D%l|7 zvnld21OX6EWAEfaoQ)bBgvQhw-*IJCb=sgvD&n>*1{^F-DR~#IaM)*}I0iU1ZHCH6 z?^3D~5tFe~l~eVX(q+17C;pNfv~F`D_~%qt<#*bVzP>+IJN3JO(*g-3y1+=e04Szu z=PM|#QxD`OddaAb;MEBp1#zBH!2bl>f}B+q^t)`iU6$sjitfhN30_ZG@^f1>21F`@ zYm5$wu@87DIA;wg4dC(Kj#g|UaWC*8Ep2VPdFeG?FnAEvJ~utoM9>;yt=QB9uC+A5wimn!@|yeZzY{6EUs2j4y0#EI z^6eBRXb7%RF4mMFS7^{VfVhyzbrX3a=(EqyI})*U6gUYS50^>e>Gi8^Qv|nfBwvoj z{e@%=_km)=M$|%4U?nO?By&((RT~=~?SXfy*QEYkzSA~OC57BR2W4rEn`$!6ezh);BCFP-G2;nIJn|h9Y zha!gOYt1BxQXa~e1eQg47WF)Ye%Ek-iG>#+%Dn*HW{I&83Nu061Y__O`l33;7r1fw zVZrcm;J>18qCT4vopd|Rn*e$c5f3&O1`@67Z{K3PIaP$t#TTh!^3#H#a%HY1r54qB z7UI7$P~Cu^&4sPhbDc9G1!>$fl1L*20M4L<(*wyV=+d)Ey6P})6C3|{fW-R5i9{j1 zMyfjo$TG)q>N*ZSfj;{ZqyC~IZ-!C|!8#oOliH)bgFeb-T9ZiQDJ$1MseRbvAi5MT7kG4n zxdPF4S(xTWwL$(=%X!rQ&Md(?i_J9OCLkcNcAzFGbjOiaw2`-gh?WU-WYL6@IDO^U z+{bQH>TW?eU|5$zlqw;4_{4Iy#kO94J{*UMttKZaDT$Qp@uvI;gqD#oJ~gKJlBOIp z$py`pVwEXv1bqaIMFv?sQX1wk@i!a!InE$d#mIs|J8VGOr&E~3`aN?!QKZ&&k;COV z79N?YEV5Ff?}yALv9vT2*YRs(E`R z`2akGB6h(4Vd;!Q%P>u^Q8^k@_zLM|%ct_%5YVH!LM)coCMq5!~A9&#S@(GRz2RS~(Gej9xZ`f;MIDP}Qs zb6i6iAO1A3`1fy4HI5$6RXw*cK7VhrTFK?pDYrF$?^bV0$-8k!E9W&&GCy|^(+PRy zb*@4E>N71VIcc9R_ATXdbsDj(MMaDw_R5hHv6SeHP^rDq`Bx(jyh+b>depCz;=&v8 zEdG=4@2I*3w(kMXfuzs3dAG4M9(qwSWT1j){mQw&h=Jlp0@%4qtz(H)Pe9txS>o{OOLadSauj@?^hG@`B%Y z@$nR%2}y}eT=m%T>1FNbYj5w!QZZTG8}*$>Z%1uIPx9IH zJk^qf*Y45N7gR^Duc-1}+39&XCTU1@hu21y>tmjEtb?kRF_Zh1PR*x&`U1CCX54on z{rJWmwJM&eU(WQg10EaI~4Ob=@)heIZEiaD1P=s+X*v zCs$OzctdGWaC}`1r>bOdWaUiYieJg;r%wmOM!Z%ebN$aT%tSmta<$>OcFuX(U=y?K z17guvRu5h>cnYV6+w}hgDuJ5Ic!0<#J-oiUY$`75-94zSFx4F(-O2%tddCE}V z-UCfRyh~8H^<5Y)rXH-lr5DgHdzNd%um_{WLs;X6!HbS-h$=jaB{)2!`lc3i%a*eK zvu+&<^vyR!q^qBQT>9FmG9310RwhCAOTCLCnu(4U_V&nA)eg*D&M4~|?`H3%_Y-pq zNcO*77kcTEy-8Tr{dk>q)!~Jifec^9U6)GgCMS|cic2j;{eOgBh`3ZADn6&srx$mN zXS`@onffG7^04{+(u+Bg$y4YuNXp3gKmcj9&*9B2`sw{#OQ%YL>GLFb_r%%KJePZL zO}Kk$-YM<|XLIOr2l;iJcNg9;_=+CeqV)CIu6JFz0n@!BUhI~K+vHs~Pc3x+3N(}b zGE$;pw=kd)n4){P{9F9$OZMG9$*C-8`bjSR`aND$rtkWpmgI}e#~Gj9RM%^a*LL7* z+3@_JrD$*819kn2EuVE(1%6@s=#eSNc*|L7$2tSmH=(v0>%M;qFb)aG(h>ZXa8Rd6 zYqLi6BRcLOchRfi;5y2h0?h_)BzWYIGVewi;CIB`jzRrhvW{!zD(9(gOp*29gL1&W7j|EAZmIF#ap zPP~+4s(PvRtsz^goye((NA-K$4;ozNR8Blpq*k@m+-EzpRFRYR=9vGdGc??)ubB28 zyxVu&zq)d7lYc);_2)jStkGV^gfDMCg{by8+fBtWtQyzb@Y+%GY~G=sSf`ObmyhQ% zyhT11e$4J$$Dt7_ti_~vso{`&aKD+ZQP7ROl&&wwWbY@*?hOzOYJRQI&@IcWujlgg z;ER45?m|riljzdt0^PZFt*=sjCa2>?mDlZZ5%2!lydi7woVwEhQ}E4mt%u#}HJHC7U75x>Yez0PHA$g zK^5v(vYaw`2M)=(jL^Q&%TT%;$aQ;ZPeZ($?s)z8jQN-SOgY7-a;1r)ba6L^n&0fc zWno)%q%Wp4VO}#}BuK1sn5kfyy_&z2!y`$fKKDnV!%WD<9;WUU(LaGR5C9gm2>z;M;9?!bGsRBCK~eq*h7ze2CAS54lK>N!0mn*f#7 zOjx?+YwQ|!9lJY~a6G6l<>W8lU~={!hE8uw9hFz%C1nd=vqdmNAZKBd#WcTx=!9zO$<*R ztkIpX+hyXAXPcm`zs|+VbNJd{hK%{rBEgH}i#1chW=fIbE#U{+lneigc584S3rh-83V@SPMz{504REC^z8iXMy~$y`%?Rnzc&DFuskzr8G$;iHJ_;5 z&K>VJ)F1e@)LcC_uyFKDH)#dtlaMG)(b8xX>z!7aQ%-2EAtXHa1&x zb90ei3W>|wt>U7jMA^)}eIC$tcZUCCo2~TO$gM3`WisN!b2B=E8YfF`Nsa`Ygbo#^ zrgxXF(g+%RwvaZGt}tlQH2?EZQeoMQ=#e5pk>Pth?_|vGOkUelw9Q{7y`MfHJY@9= zU61In=!3ZjLRt4bZ25d(yy$dgOlG2v{=Sp+mct43eLXRKW|TeFb|dx?{&g0gMo!)M zeIx(pdAg$A(vHfj=E8U%#oEd|V-1%%SliX;ICm_fpid{qL=z&!_MJ~pjUr(;Fg0BZ zIrG_wwz)lm`Uxk#3qoYj`a(LsY&XY|n#z%`({E2Z|nLY8gv zrToC^ft)4q(!VqxCkF*O?2Bk2S%ZL!dFRg0UG2Ac0^0i?T>1U?n&wdlQ)h`N^O`kk z_p@J{(DG5AIrp8iY<`Fg4B=@8*XEBC2OkA3%1g$gsS5AJSsyLCs;Dtf?6#6XLrM13 zmSYjL8ag`fQAE0;r{_C2=RmUZzmEEax7Ji&V`|LQr=XUP{#IYrGgsXbn?tY4m;H4e zNtZ~Z%U*CP?=Rm+4O@6)6m@%L=+4OZr8Sl_^XU>JU)~l`n_L*?dzw^L`?(xuPTsZ} zxzjj$hmz7~+&Gky-+ySJG;yBA%1*E9i?(a<;EB%D|I-WL(yvswP|)Tle#iY}`2H(Q zi*lSEC|l=7_8?Zkbji2+dJhDmx!1mSbnHjMZyG%R$ut*$_A|}9*+oUWQ9QwGnhti< z)iL46Ub@A1LZ^lHM)jg!rW1oe6(MDdCeRW$GBl*cEC`Ixr?lc?)`^LUr1bO)C>Nod z0~q}u;kl#VUwuo`%;OG~dl}zyv*`m`HNG`8Jix;s_2c2;iH?b(^_O{H`?MI%89+Y_ zZ{DnxyPJ=s5shYBPg%9T2Qq_;Od1bS&;KkI9dLz8rFNp^s-dU%0afaIND+}^D<9&f zdt-8m2Lr1>;xUU7y5sh}MeA5RdQ3_R>4pQ|dk!Mr8>F!%BX1`d{{H=oVFF*2s@rrZ zSPcy|SFX1=g?s>NM5DF&jq%a>Rp=fty)3S&HUQ8M!)fTNAuTGT2M5hd z`+_bTHfHFev~ylG;saW+(PLuJlvnrz+UcZ;J_4u1J=q3+#f$@+lg1FzcBPHu=(dg&j~j0*h&^p@r>BX>VF2HX}X%NF3L z0^4|;2ejKzpDqrSwz9Nj03Q3iFU18_ZIoKqP$d?4(D!D8{{HaOcNw(vZt|<<1y}>O zjsYKEXyEJ8Qg%S?Sr)8h2lQN~R8f44PESXb%T**b(`{+M^a5!>LRG($v^S$FMmhkM zr*kaA%q zb|g3?WNflt5tT`r%#!KdC}3T_e0daqi5+kE4!v~`Q9;@Q9NBcg4*>X%r>9!WQIKKS zBYMsBCB`m^X~LRE0#?E?b?#(sD<>(jbH}!*avT!)#Lp-H5Mj@OBjXA*L zeuRzkZgEiz)(d`mbfIizAwlJ(949HXpvbqnP=_r3b~HG+qZ{DuY=;lRgDSK;Zkoy2 zLrOeA2ql#7pGKL=)YSBAQ~;s?*O z%R$CRp6g$7MHPFtV`tezV7Jao1NsyUfOw;xPI4XIl1ZjW$Nr*l0OL9N&q$ZvCjO{Lt)7Yd1_2dR^E zh@rC-1X-DbqHo=@m2X$qUiq^DI0#%ce*>K5>9_iRTa`Y&_dk01n1-Ave zp~D1IUX`dEkn0Q^OQ3Cj?kMznwPTj!pLN3Y2$?)JEh<6PgB?}A4**3BQyi#(_RvOw zub5qhMyS&1H<_WHxhUvLtjtkkaU)2d1|!a&#~-Ig8xJ;AYKRU9j092hQZ zM_-i`4m+k@VRJrfDDTyecf|RD$~z0n7J}Pe$ySuWaAJ;!9w!?CB#NPwuV1&|TA{^{ zKyv`}jV&#|@O)}*X?e=)Hdm9-bqDs-c`8-E3a1mzL}MJYfPRgC$HEMv|DW`-7@*JO zzyJO#Z*FFDUF_sArbdd-R!T0C9^#Jf5d9Avi|;tf!DQW(w^@I_E@TwbGo3&ncafKj zNlT-58$axJALWVM4AZ?^%C)UZJW)Iqbgx`0wpiVcQZ7*OOo)fsz?Tk`f7m{Fk9J}4I}rysVs;yB2iRrk%y{dw;x zEBRH)wjIyzU_4ut_#+w;66PMsY#TXMzj%z7x3hF%Sa93({JcCe;Be-|?vsHh)m2oY zVdVq`1(Q-zDr#$=gtBQ}W)h8Y7_UBT^S5>v84kcskmgnd9Y>P^p1<571bam;GI2() z|LhUAF0V~L&Cl~b*qsLX(Nx!Ra2mCLI4_i(DA;s%`*vDlHc&G_ z+Aj^v7yYtU_d|-EmPtwY?ueeSugBCtW7&rW2!dxef0c?al zFyySPECW%`j{>S>FDbu%{(M+iD02JrwbHAa*%$t9SsqzgwnAxP8wc7mY8!6l&<8y~ z(tUc&-_QB|H7%w`?^E7z_)PgamrcJosCDB;fJ@K=DbXj_a=B%<5r37F!vv#_V=e{M zn-~+CIg_-5G}T@8MP`OLr@-dtdDx_qkHkW@1-saSqQt3rV@XG=#4WP z&DLn{HL$g9NQ>7(?_DRwFE%djz1+-yn!)CsvIm*|&S0JkwJ|{n<%FZp8KnGWR-tq|HQm;53EQ4utA2|%_VmbG2L#E) z^_APO!7JAD?2Y(yu;3UE&x>+ix;7Vywv_JWIQd)*!;t|Z)C@=$L%sB|&TUg)nZ!>f z6q{MV@FF_3Y<*jJ{UQD6a)heaf9dI$9;wU}1R1hp1JONV8XthV&Q2P+Y7-nE)NOi) zhd;nKqgM#k+poWVJwiWSSY$dXFpQW6xF=}#rJeNjT~Sl>!i#s}e9y*8&L7zJA7Vv5 zK|y23gim~AFaw<}YhY=F;zM!DV`0&5-@c8C#swD_@!;TK;*|Vc29518;j-n?d17YI z@860lez}d>+6h^syD%c8q4eyL?E=Q!@#}hUrQn$ieZ&D~Fy4j#h%#ml49lTU1D*Te7-D-02AD|Nvi}S*zI>!)U;CFvSGvwN$ zREU_WJb(VYJvVBJ2NC*p zH77C)yahqp`)!KEI%#NVl#^<2ec|~ZpKe-Nooe|KKSMfr-HhrJgtqGrTc?a z3Oyi)NS`?do7mcxhVSy9KJA0(iFg}iAf|is(h4!-Ga*U75^ZUpmDKRZ=#M$a8F&UW zG$>`$b~*LrA#;LLe(~~U1u^P~z_8Lce`e9b(_tt8*$*90%~||?z`&ZKN7)!UQ71J0 zX1l8+8}E;DI|Jf{b8yC}g@0>nvr3T;d-)P)_llO*V{8wO@8V*QBn9n9k5K(pK2%mv z@DPoV>AUGr5E#R()~n1+MijM4<@hNKnKQxy%BiwBd2~*0mxy8{&iyIcuZ$2Xa9YOCFC13p;0L zcM_3F=&Y2Q*E244&6Y|Vw%qaeb#(zE%o|v4?ZFKrsnpsRit_S?uCDCZL;ySMy(|CP z$L&lXRR40$RbNX>U{evrh#zv*=B2guEV8o+={%77(G)H%0xMCLP&}#VU^9B=lOWi$+ z=WkR3&W?Jm$HZ`{d@9=6z{KT!ew!;R$<@gTLJv~f?n#~-f|wAF0Ym|#LK-MwB8pTO z>WoKh_pVc0yL~|DsL0w-_F-?y#eLWeFLZ@erZPz+Gk*`1>z%0g=#DQ^)88b{>K`7+ zzW*R4I?*L?rbzbC@CBO5uC>F}nMh$Oz9!C$92}+|V-AIUZD^iN6pmYgHh=g=^gOms;-Q7q?O24_k z@4bKGjgN819d}$0$8+{xYpywewJQ@o8|sL5TTq_pxtrk7J)S%rYOGE1^x4`?NRCmi zT-ngGUmV@fyLIAIWB(|n(T#TCbf6yk@TtmFh$IK(xYEWnk|abVbt79c8SX9|z{xDy2BPh17OW&&!pLGjU6-b6^?+V@57aN$t1~H3n;r%OL$#%`D zKbp7FOg3+Mj68PS*3QrvQ!kDzs+HHyb9-LfxZzWMi>yugW2IQT0o~E-myYtdP3zk?_Jw>QL`_^ahM?0VX&DsdN7jW$`ExbMkzjRo>Dz!+ZMX!krHA1 z4a2T@gEzzO#q^X`^~npKLp##nj>8EB7wF`UBhEUq>!GY${qeQRYEn1Yl&3`RUmE76 zr(uM%Dpzv(RL$_S;d);CayHQXNGf;2VQMIFYeO^dM2jJ-_G@e{W>#VOsbfvL!Jp3u zQtpXH#i#4j4T-%R*SOhgFgo&cVjSIlg3FI;{5<0*K1hDpa{bk@*wAoNwJ2Jpm1tLN zzj4Y-t$4JT8fK7kzj%QifwDLwY9{Vvyh){Wg*}}Yb)!`*|*K6?Z(DlmPGc^Mu+TT5*OSLeSh8QW~Tx(?-7X95$HCu4te3pAN3f^D))* zRgP9~9Fe=$+P>g+IiIAaH#*SIv&i>roGR~M$+_jQ73ow=dYP}>tzS%9D89$qkrnsD zrLl3;!@)B@Xp6iu=YaF@bjn=q<))P&HI&E1av{s!hwRw$^4n^mQ4H2b1_ri*6*W=I zQ&pL332OS=BF9*t5CBGz6&;mH$+ber#_Z)7+-45Gs_&qc(GIc2*_u918_5e9bl!a; z<0HiYavocD+qi0_p!ciw*3kI^oSQ4AxIUBx-LGFysP1@*g_`D6{iOrXI2po{*kx$hbYa{c4#Xh|2}?`n;^P_q;L59 z_tWC9n`e1dzWymcy_9*I*%^+dw>0m-I}Pu-3I1Zwe0^3rwe8{cDWMHJ%qC2A>Ki#7 z{xvvhGtcTWE?yQ78Tlri9GR0zRQY)@yraKu^2hz?!l9D)XeKznht+ECX}WJRFBU6y1t)_bu9a86lc?Y zu&*7xNpU(QDf)dg8859iBKls&J2mFcX>=j$&rgE!&qu3T>DH+te(GKvOdiG5xFwE+~JC^Q3Vq< zk?1{9$D@mV>)`W&j`@a)wnP3?7e|9>mcs6Y^j-R~hL?$3KIjd} zrS)>n69bPa?f~4bq>b;Yqyl=3`Yyups#aQj#)YvE%!ELqz?e=KTFdowJ1DxBvOe!u zFt|}ABNg5)H?n2QHQ|ioD(P2rrlxU+V*)@d=&*!8Jk(HC{WKfXy%esVg_f6h#5obZ zxpvKUGULIN6)&DQd(_Q|$c=(qH)~iwby+yU!)#zWbPYKW?LM_o(>gXfO&wq@_WFYOKKpFg&bz-iA;^3yP#z_F%;?^?ZQJ!jvnx~cj`z=DxMgJrdArm_wr zRDiZdn^%C>4gDDW$8!*r5s7!ZMqizuFR9A{2IFu=Rsrau!IM+Um$M)OOva~_l#b5M z_wfsr@cacp(K&c|6$InI0}=*$GRGVtWFQQ=hvX2T1U`t43=XCi6!g+&+4VWoLZ1&% z7R;#N(_XkZ-R^*i3^*j{PvSM5q2&ftL}5gKXu~XXz{arAmkxfAcbA~Q@8{Q8jRWH` z;O-_`UM?Dil(?8MBRK7^K7{Ea!E$+0R1FX-d1kZ2!rZx~hMJY`p}v6LK|of_EG#gg zhb`jiwh&k}VZ18PJW`*WMO#bcLF#5H4nsYPBNrE#79vwXb2BSK1lapS zBP07mHtI%Lx26J53z8(Bl=#J8XuK|#DBNo6`jG!rUfwfSTreCz>BESK5r=o=7{&4F`(~7NP?IcCMrVacvWaQn^*Qg@ebG{BRPINX$I>r zASyBkkr5FA<)E2G%tHR&I$H?XTK9qs&?$Dbq|cwfL!Z6Xc!@rRjt)d^go!deE#cELy)Qv8RDIMKD=FF~Jc1 z8m1*cY}0CL#xZjt`Gc$o@;(8y2lEE#Ljn2Tso(Y?Mw0c4z^cu|%R7g3dBXPN7O#~- z4GB_p)FRpWV=l{z>bkm*Zek&kk)+_lKylM`vWCM2aP>p}`U88Ix42^D1mopdNo7T7 z?{UQlcHk}AQo*HyUK>6N%$pCPiHA=EZO*5_ZYab6bHLNn0h#OZiC6$lA=2E&hdYVb z3CjL`P78%~pA~brSqv^Leb`rkXn@UFbG!aus;U*y|HQ{r*Zpm$K?WoQbBpSVNUg7{ zvrAU$`qR_bmuPCNt!<^vubiQ|d@@!M0$<*>keiF^=h2t4vV9|=+wx_HTb(jFu8TF8 ztgeE_z|TOY6que{!D9pfDIgjMD>zzVPx=MC*|59Jyu7Z*@fpd%>IEUT$L4q-Tn~uJ zfCoRp3z0Dqx^yR6B)I{Q28qEF7Z*~{h9XvAxV~=yyqpK&KY~!f zRfbIqS#d$|Rv_a9Kh0O**dX)fI}q&%VhHyg-T^8GQX5EvOaV56(FW2KAnC0I?AdUI z5qKZu*?<)wDTT1hghs$7g$4e02>)wFM$EZKDJSHR4dM?#Ab{`)>jl6iVnsjmm8PJe zKys%5e*h=wHNXLoksAC52nqq83K*q102J;5uEg*AmjH>5D=#lc@MDXS4UIKdt48e$%7Di=Ih9i?13QEdDfL=j>%ow3Ki-4uyzBK_^ zfP6pzk&tTfUzqSNTx?Le0<>KWQG&=4h06wGBQlT!MhEYM;MefnJRnHnP7xstA9Dmq z)8#;W?6Ex^0(S{mOW-~5LAcNEdK-{q2&4gq736hafhqwo8VPjkUn?7%0YN$mA$GCN z06WY^pH@8K8i9Qjrc5~iH4#1)25s0uN$S-TRShTs zxD+_iEKBux`1laa0Rg383j*1EQ(8I<$e&ag{}DhEZY&tX5Of1x$(*E)tW6lGfj<=o zmJLcJTyRiE2ab*Df%=*ra+ClrqoSq;5Wfv!B;b<5#|4Il3AQIWe*XF|X0~i#Y?0Co zpB}I=#3TY+A0aVe@eahst7kzS)X~cR(J}y#7tF-4Q(*r84|)MGJE{qINQ6B87#79? z3j&}5_NR*Fe}M4#zeF-)l6qnvO2*Gm8hO*7y}eL#=fPSDAFCO@eZ%GXHu5z9$rXWo zIIt810D1<@HBvCaaMIe^ir^q{I_;pR75qOf0Ng6%=!SqOgzEt^!LjjNSUp+7<{7AR ztB~9u^Z(-206Zi3J|LQiM;YoqfbYm}!EywZd*(gNf$T$5rbtbo_CTn~Z7KYVFOenlWs*mKCF?$~gg zSzXWwxml1f0V`9DGx0x*>2P?;gN^MGXNWKqcK{Fo8s&$0zBezos&N4E05AbrV#u_P zz_zePTA-={`1ldZAW}?z{siNCT6Ogp>j^0Fn-U!xf`HtIuZz4HU}(=*l02Ot+WFB^8Q592gA$P*8A?UxOnQ$PX6!uqO~Qw0s6N)CppD5ONQ8VdiZ=xT{diz;gct zMtw+40{8?mY8M0i2}YrQS`9efAaDc8V?pj$l9U)c9hfUn!|!AOs`q_Z=-_7 z5IXp_{{WW7NBx7`hPQC=xTZ+$e<6k-xwDkZJwG^wkr)Mpmj}a+yl|p|SkgV9Gk^|< zXa&Uc1x0lT^E=dbaOzMa_D!H?{2{F83e@LjNUp$1>3awKcp88(P?G_{Yz4097idA? ze1XLQkzf+1e@d56=wLB79vCzR!jbf|rw76Rz}O4_Jl|=?LCO}HE+r-9O(=1QQ5eyi zK=FsN0pD~7s2xn8(m`I(2$61JLJk9m4QN5WKn(<_zXK@rMmS>TAjIuEqH73XI72}* z@zmD#7Ijvw`ypl8QI7a74X3CN=S@&0)!YV3JSz(aE)V!C0bCUvdJbm-ygk@Xpd{V@ zFS_Uq7S=lOvjDi2xt7hjCpkPcgrJi!c4dl{0hNoG>5nJDhipUe@!r?vDljFfx*I{$ zW?uZs#zd8s6lutz+eSNrngDz7KJW;Dv=^6^y@A*k$VY@_44$y|GNti~5a^Kr`8NgI zQ|4Z zvSOj_Lq0hiSRkgsK>^weZk=b-CeXyd76QZ#NY8;@Zng8^Q~!=eHY zE)+Gb55ME0qmjtp<$7r8;qK_WH}ZDNxx1II$zLOS2MtcRat5qh_;_nrYVw|;;wADq z@9kw{r^y5MF3i?&z&;ab zFY?|BM>5jMz=A>m$>)$=0c;WkEvU)VLRSjn8e9+|0n-a|_<>xCrX2t2U%&jJDttv+ z)L4Mc=it`>FGW;8z}^EB|Fej8Z4$z3%-*`g-8T2|7>;IMGKA9(k~6?OR1E#mz}+ff zm5~z+3}F!Kf|LS876hKi)av$rrf(qFKteqL=7;tRno+f(j52CaiNlP*6rl*Q1V0~l z>&FHHHw-49#9mc6d=WJOaA*L?!W&KxC5llICZw_)scH1jZMEgU)K<}|cKZPi@=ULB z7=(Zpa(CR=*f4_#xaDOqGrm$}eGPFgNLwI%@i(m4dEp+63dm)(c#TX{xR{`ZbMSId z8EV*Kl9H6XV(M;{34@hef%1Q(tZjhEL%yPbsHn|rdkOkGBX`5@Kz1bvLpbL+IrIDX?^jTSp8!dN zsIUCJ(e(i7Mu+=;1#Sk?X(1d=dugB42cW7EMhKFpL?8kQt~!_w5e6R#WkOC^uw1K& z7ZFmUnX;EdkrLAS4!WnzJCJ3cdD{^JjK0tky+fvUI2&L+!<7Wel<6w&r#FUT1WFHV z9UVIm1u8Nt0<{B|6te-crLG|kSf~t$Is(*$UqG=0O)|VO;Qx1qehGe86qM3j-#tCg zTq*BWTw@Y~t^oE1^qm5m88C7HR|w|>JBudlaX9DU8Nqunle~qq2-Ivy2n@8~VBDjD zGY#ROVMD?#a)y-#fpqAw_K*Q)r~yu2AP+Jh>lzt_09Ob1d=5OJ$XN+JGK`-gQ05cn z)Zt|ad+zC3ncV}w*bYI0w(L8x)9s{+Y(?wFHMDn?-K=*pkkEyVM&qa?Ye8zHa|R`X zLPy71=kIs~m9*(Y0D+rJPU1sn?r z96*p`BMYyMf65rul?pO7sF=uJ1NsPJVC>rKfh3*>i!8GHVPaP!)LA@JRxVSo-g7;Xj>YUISs zZC?@=5{k#8fMp1U5UL>PoK*W};5Y;mBjko7JsR+L>?luoJ7|Ak9D-!P5OF*qaDrp-sTM}X;-MAvF zd3z`yFRvL$=iuYQu?g1!5(Z@879pxqD4?w+JOdRHw{O1zP{<70P-2N4|7_t3dm2zk zWRe#qasbZqV)|gzJgs&JI$#ijg0t44pX%rht7jCV4|;{wq?c>cVZnHbBejF}NGK~z zL1#k=?=JR)idHH;1>*vmd-h|m^dEVWf_KCDvfIpWBF8D*YGfw?4W~mFz&hE+9u)rf zRbk^r&Dujk6w+wIy|-q!fW5Ljnz0vs`YK|&q+|+4f(INHR?3kJap&EqmOnEc9>u!G zo-4Yiv$ph;J?@hy#}8C}S@?3=+=n+~{U&VYR1UTqoJz_` zXZiKn5#R@quvQ!Q_wuO_tXqe!Iv`r1jz6;CEAL>;T&${jM< z7rGFh_$s>RJJb%*Rqwm`h&63&uucq*7=)UzKl;`8Ue$v%eymr=-90KYr|O&6<`|X}xQSt*Gi2+1A?jeu=x+b(yIr z`e8SR&}8~fxsGIYM3sYdJ(GWD+^=5`I5T=3L*yprzh>Vp+T~muc0W$_;P!_|c(!`6 zi#_YVwI;qJ!x>K>`jZzCA0rB054|#y_Uzx{-j34yxL@3Li+wxJR2jkHD&*HiLbDJ1 zhu%i+tof&s9Rp?;yYf3Jh83kEm!T2_d2Bm5M{Cc_=+fE#Mm>S_nExmc6>!iwoqtT0 zYCenZPsY4){E_vd<_*hs#AWyAye4JF$Tx{3L5AYhmo92cpWN2;O{6{DDFZluC)xCIfB2Bos{ ziM{$w7wKl6@lphxn+-$h%x!0=+UG?fCMzfP>NQyl13AA6=tx-Cckk5mOa8p4L$WR` zIc5z==TQ8v)L051mhx=$QP*Y0_;}LO4HS#4QRu+RUcIf$3#02pBf6mj+ee9~j9^a5 z2*|K_wrDtI-$E+C=u^Uvx9XDOW&?6~!a&+eV@rh@jAPYeYqdD}gInzJcdFH)Bi>UqxR9`V1DHTFz-H?3Wq z^1-KI^yanhGIDN`DXyp2YLmBSrjE)-eflT*r8gS8JSI+a53WV%g$~Vu*p9^Z~bH(Tn$p!#HV*q)h@k0duYhd<|ow6Ucpv~^}={(D>$=`A) z;J(3}HWB4!EVjLNbI#KsWHBLxCFb)x%m-^lU&ZaOlKg%dw)JK$d3D)=Fum!zhj1i) zqF}LD6JB-D`)T6+@LNXZFDu*qh49Y%HycMEkT5fQZATW*dJ)zq|NY}omT9>L8dd_@xDxWqA zS1cBbCa|#VDo|s%Wms`Xctyn=i#!UrJ=BnXhgcW01nTGa*HL zd&I+@L7fN{-lMmJh2AOZ-}j?&1_z~%?T- zbK<8aEg5^Ua2kQt;cS{MljG;vcu(Gw%9`z_D{8SwEcKYyQ)=vHymjr4F9S;Yvs`!& zjwTIh6FyTv9!guv6kX<95hvqiyrG$a?}0|>{nzQ1)@T+4et3)-KoxlQ)GuZ`%WXY4LDXDU3gS%p52JcuCxdddaS%wS0wp|P?yISF(xw_Y?_=} zOD>|L9z;&s$@N1DgGZEEJFK8qkCh1865|e%HoZ14Clyi2gQ~zt(Zc;qgwG~MP{gCF z-oRlcDr|Zj!R>v19*V&jRrtEx+bNH9G~C~|)ujYt(TiUPIz{n&{_x#v?!K9Fq!;*L z73JF4}4eQkN>3W@c5aXeBn77xvvNb^|v_ zLFP}Z(oW0L%;_JYXE{6Tb?Fl)ksT1d4#@p!=sQV;_z7J2Qh2ijUL@6 zJ4ZMZ6>50EOR`hYPM~|EEqVvi*Y+w?MNmkJ_`W%l5+M>OrNZ#`eXRXvt`Z%W5ryY{ zjQ*CmNO_hVpC(dF3`NU*nb28zt6;0KHZn3nsh~1lf5n7X`8fB@ig}tS z-!AB8etk?N^P`KwuM=IaXqRM+E1;}tx%<7Zh_=+~Qr{h24z^Q*l?R=yB7vIujaT2Q zMhHUOCi(1Q_+AVn@Ifq57%jdwxiNwzjy)fYY_BV#H9f>~>HeW3zIa(W9A}lU3%#)? zFM()xn8kQIctBkDK6GX*aB%bASM#~W#ms#z$yZm=l8$idbHEa@`6H2!B`vt2C~yC$ zt~k5=tAe^~_B8TR-ija69@iG^j~}27|0tqT%u*-tU%JbTK}e{M2y|Ij@4vLgn8j(g zCR=?}L)8`M)RgSVRnFP&37FZ}8Map?wT&7WNBGG^0Xhq@J%PX3zPx&HB8mgCVlk^LY zcPJle&58v2H5CpJe(GK}J?6nYLlbe*Mh}Z3?)6P+3@_z6>v1+c-j(H|!ex%?`J`Fg zw_;CB`f)u8CBn=OsEA3N$3$S}!RMif%>mU|b`GMIuMMSa$;PXPOdRYbWx z=9w>MHx~(E% zUoMJRs^)wSNOx>*5mL)_8A2BExT05_&-H!kh|v07Z=#K-M8}AMGwDgo!x@j|B+2^VKq<*~VY(8Oy?^o9d& zhf1yV4!{|$-?5~LM+JC4aDFY*H;Z|=wITQNi4dsNotN6F62!&laKd$U<*aP5mm-uc zRBTCb^{L{qU#nwpB)-PgZ`vP}uoJ=68l3&Jl&iStAFL=^<58Z5Dbs>|QlMt;XmNNLJ%GSP6KxJ%sg9 zBkW5F^GBSmO__G=0(G<^y7Vj@5|d9I%Tq7s!ch0s59Sxw9PI3JTYZw?T{*hKczF$< zo0xs?C{#ANyp#7LX#X;>Zv`YA{+pwnR=19)4Sl7(eHrW~-uA^2yHsp4Ufqe0{ANF~ zbIfbus`t<5!h80>jIByfV6$TRNbc7gjKx2+-clw~95?~Gq5NRN!eq-}(>2!Dho@hn zLSu-Z`*P2i0VAjL>@26BgJf!o2bE1b%g@=mOh>o+4NZUi*)M5&1vl!AGd3|4iu93^ zyzFBt8v2&+zl6%P;!+#B+E?dkbJnk4?QAa=k$hDV=Glzxw4cO1`l}ePAw!gqFsykO z=T~Xb`v*3d;$qy+Upz_A>+5%#@9`zQO;R^^v!K#AKkRt8h2vF7%v4_cq|N^ZX}z^lnpEA; zvgOf#SBw7S{r*5xJ7gfv(bT~M`-?vV!QMlO{pRyk27{)F8yaRtKG#UQ38?6kn=(U* z2&buJd6H$u`P!1}^Q&&6ecq^jWy%-S^;anx^G9((Daj4~eX|!#!BovN9m}zM!CBYrTQ;Xt;jH=XuH!g}2+11o24aSO__B ztd5Admh7_kllK{dI=CUj=ZZNa+}1OS1yjbO7_#dPbo$@89$G!J8B8Sq?kpe4T2=6Y zJW@o-$*zNA!ua;jY~`@xbW17XlRL`gg&#A**)3?D3?Y$jHIPZ!283-v%Gl=zr}F;& z_-fCD!US4yrInwi(qK^N`o?S?ccpVW{%Z;P0=9oDMvI{-QJd-@8vuG<4V8A9xnoXtbdFB*SN}+q|X0f zyhaxp9|p66&$dIfhHE3cN2FFtb4T>X)^~d5 z`6h}@UwrL4cBTB+b&&G6r~Wjrtk$sMP}J4c`gpzX&gg2BV?#~IqwKxoKB zh6{NDU5AP>qH8Ps#>?x{XCDh4dk2DN=gYenxrF$Ps+F@f<++7$F@@)}@HF>zQcd`$ z6+e)F+`V0(^W+OxzG9?BDkJYii>pzK0Bh(I9@}q>G0LNplBihPgLoqKyZN5UAV`|qdZ_|#+^g0LPw+7!v=-F57#D#cpLTavCV z@`Sdx3cP!l2Q)OI&X!0#?@|lC(%=)nmu*_W(kVW9)-4%Zsh{WI5XBvn zt<6Y=Y4O@$4z=gGU0hKdw1Vqxuxsib^`l)_n_Z*cIO}1hGY`k&ZnTP}x-hNVZ7`be z3K^(X9nF#$7^uBIB$~?CqAx5M*z(_~q0Jq6`uLSx{LMZV{4WnMJB~P_n=s^=)l3Jc z|D^gF{sSLawF<>$PTi|=KyKJ01= zp39u3$cl@lVH7MH*fsukp085YdZXn@lU3{dkmj$D%j8^LJf#6l1VlsYGT|j|EAE z3V-Os>r&OvyD-i0)Y@H(UNyZnWDn5(^+8rQ@)hn7CkE-ue@r6Rk5BIDr$4md>GciQ zC>^u#HG8#uD7>&B)FO~Ru=Z=sLvbE+q5>YN^fZ6%t&w2|$Gk(O3T=nmINevq@^*K_ zXzf2+f0zSV3GaH<)4zzn5o%sT_rzVlLSgna-~iY|E#M{}=+FHetwJ7+&WV+#SGjo~ zBkXnHJ*v5mAm8L~H<&iW&-PC&r*q?dcvA_g!N|;xM&lVq-vIMN^A~JFv=T<*` z!>L#(K6@UMO=f9DBji1^P#>l-H@ckAK~Plp`RY4+R614(C26?6y(U>UeH%J$?nkmJ zBFbJhW)?L8cBgh3R>??X8p`mSx?(NmstF&}NrmsoDZijGLG>?&A2Jv5hPcbCSUaXO z({VAYMRMrpQ;7G_oiWZrVDb0j;>S^}W@cuufB*)4=%)6Ewl;;#tgx@qLHqW?iFpMD zq#ZYxT&SgSb$!czg3cmP?iEKcZfiJbdf;Y_*$G0pc2{*&*|@#fCecIk;s%I#I}ww; z8s4|W38hFcigHLNT~l$88_~WItSHk@M(X8~tXI~$h`3VbOn{4dYWZru7R8@WW-#|)3y7v}c@PgKZmIqi*`W@d4>)tobl2G9M+d7-Nan%Q(J3m67_r%VlUUzNJ^ZBk^o!d2Ls=WC`L37$()w7=>gT@=wB8qa zW?|I4vNB^?!iv4rEXc{<68Oj+-M}=~1UFRu#Jb`6*TImQGw>Nkv0%S7fS}!`r{dY<4=Dy>wanKW_2OuE%q-{~?O8Em~?;h*1U{BC1cr|@`tbemT=B+DBO1Gf6cx!#zOCD*j&hhmpR@PRW6a=Z)VlCh2 z+D){$+ohB1#>y+p@`<;DuFZ36axS;9A#K2BK}=Y7_EE}bkXAVPti!*`%!kZN_2O|?PqsnabG1x-dv5oX(4U-^c!c}t-4-~+f;Mg zH1~Iy!*-6a2zp))uwk2Jn6F-lyYi&?YU0k?vGhT@%FdiBUYTOoBvuwTQ5N?$;fZ=1 zu72y%fO~pgfPYNK#AKaMV%@df3%d{r48gBxM+MddQlG`!-`xnif|L8RTKY3z%U|YH zsv}m{lwJvUtps!WO#aW;KVI4mE!!O|lG#7Q5|B_?9`F147-#bw^-MPO;?#M`f=E4i z%C#=-!QNPR&&y{OVo#-~sRHgbo<9iNXG)ixJi7k7&~@*mm*XwNU~>Lt%K88%{jb0k z9Mgs4RrJN0ZeC2G+lgzGr1{sBB5T}v z3BIUFtzA^7oA(|5R9h(T9m1VqFyHCJb>ubnxOk_c-MXSEQ7ZnMa566Vi@AOIL|z_` z>vF&mXKZk5>!I5Ov9Gsgx`fcQ57v%neZ{sbaq`IFJF3==R#+%AOO^gt(d(^QrplzA z^C;Vrb&@HV>iwzEFVp9R-Zw)zu%N7e^zJUcEGb~8SgUO2mh0e=nqmZZkz zIMw(=gXTXm;^Mv}@!XnLPz+k}+V>(E`g>j0>SGW*E_8S#-lVE^Ym2X7g(W?(j6A4c z;`zVup>p@(JHpx8x#TLA+9Sg~BJ%nX*ssDV>4oN3`LF*ZOUC+}W`EiBXK(D8J^fYbs4s@u zna9bIYjsMv6?Ab=LOAU@79*|N+rO!)hI5mL%Q?+k$b+m(St-0rK+3pv4vpn7<ac<^zToIm+%k%#Q55opqA!>-JiDKT_+ujQvaJ-xTPPfMMy$WodT)2$&+>Ptn~ z`}InB$}g{~AhSV->oqlwCPBe}X~RT9(}**^O@s$1eTa zP^b#MOAG%}i`;+ztslBzGA*uR7n3 zAx{1^uHU#{ig_crE?GlZL}VhEkL3C9`tix1+*;f`um6`hJ5(plQimtfwBW{=Tsb@B zchuHoMwyHGN*N`;)L!I1qv0!;3;4|LO9PEXA+j;O7Cx<5UZC$yvdCdH1 zQS73VYnah3u{Jru!tQsCCYXbs$d41frLB4URMu3*wy81k`%S^k)*V!q>^=Rj(Zbak zrwP%^)5JQ;FXmP%DR7J~%q*L}I220#JA0SZ0Fk}#=q__(oA3Kv_&AStO=%nwS^7(I zlz*aFRdi2bvlv(4y1OqBA}?Y2S;Fy}lEn5|pRkxd?ZMgh%}w`48T{08^^I6!@=+%G zx7#ixJ~#Z*R?8;7+t@#dAEppmV|w>s5$B&&qwUl{T-)5q9de@N?S(3vMI%4slM#2u zFRf@%PUOV%zKwZ@wx@zuh&E28_V=8>C+s&3FdQC>x+qm#7PLxS-p^;H;%cBIx+iho zk<6b=F*A>~dsc09G_i@Ne>i7%q{@1r- zY0APm%g-&$1Z=DpYrd_krb%%B-X?{@YuA^kpIkRR38 zRkb$an+Nx$0yPR9d{Yi#(q&J!FFv9vHK5;oj0p1fs}CRy!U;DgaS-SuNJ3ap$tCT0#oI&aCY|AV zZoJFu2x8}4_ub*+L%C!A7Ub_|DIy_yg971)37MwpfB@5b1zRaq>^Yx?pwI6P!hXS0 z1MpO7e^n8PQ?Wg$_#@?uzBg#HGJdPQh1T?2;HzHUTKHZ0Dnn`7WB#bj0O=F7G^W7q#z@!CiJHR3Xc$2hK7V#_UZjA&iubFf}QR~ z*zQJc{-AQ5=fBUx`}CRcUtwWptA5>00{DC%B2P0+onCfE@4oZ6pZ_XhvR$ddu1A4W z#i+GcunV>jKHvn2r}1QjgirzR;N@^Tg#R+u;<@dc7}x&}XlC?(n(60ua36fPYSNI) zgZ-Ztf7x}f-F0v1?)}%w&s;Z5tCcPUk{At?!Fk3-@`(8f5tgt4`d_-=-hv@P^J zhMt(q4UyFNncQjlc;5{ZF13(H7B!ug=ui*z)%*Hye0Bh3DA5iEaS#m`?Ee!p-9^uckN1V zrR__6!^qGKIAUlx;-K&FB?;zo(4pUQKHGfXopRLxS}(THO0N5fJ6q9;U>3J!O~e1B zXyhEfu<1UT)9MwvHcA zp-m;TIV_Yi>KB)b*dY20*ar;0#&^yBpBiR<&W~ zG;bd9IUM!qP)OWy@j-fr20TuB%yv3=@a0WkK7_w` zk+Y>j=|CQrqo0mF4DdDF*Lub9eW(=`&y%iBJ6riR!mKS|tnX{053MZw{eRzXj9lsV zBVazi%D69>O|HGURMNhvM-M4i!U*m@Er{WscqqAAEGa?#8i!H)0W)K3~@vmRqmibgQz#`hW; zlk|e=vOD8khm6FK#_xY#LE69QPSRt4;dHv7n^Vl=!#<`9vcbyKd9Psqc7mXaeO?qg z;VkH#asqSu@jD$8TIDtOMoYYM6uBKHrgZGp4IL4Z+ccr1g`D#HB)up<-}H25X3Int zW{_^|F}$F<39anAgY0zw2KI1(AfxJS^T-mfzy< zE6<*}y0UxmSfGH`yF#^1Pr}@1;W`3iO}h72R8gWKw3wO+wYP~qd;(WiQ*mxfulZa~ z=UkpWj_ua9Yo9Nbr=Gc@NBgBFY&PM2sFUlUnHODWJ=MA$&Aw&xMJHYSosnxay$}-& zvl|cBJJ_!hS2#+i7nFW__@tS{J?^TyS`xb$WBr*Zq5U_o@QkrQ=Zj$oi~|l7XDuS} zV4ziI2~}94M4xo8NdI%9{3i-pD$2lAB#hw990qwYu}!#0?5cKah+fOVtsX)$ju0A#UOS$ z#k^cnd_m&Zx&ljQqDf~Q_D+)iq*=Pz+VNHpbvylj52HCxx0Xf*c{rTj-Dm2iy{T6j zc}riPdgfTW&bjk>^YCmfoHb>Nkuc8o<~UD{OO;`|{;0rEauEQbVYz!TY858W~AaXzgpRSB;pw zVJ#Ijf^Nmgt|ejTL*0X|U01CkqCT1<$f-+nSxjPlrgCEgVx6ZdPtuJjt{0O9Akf%I zJv>-av|`5K;KY6X1~;eh{PF%wH#6*~ENb5%vNdFLf%4A$?s_=e{|v6H;l^&o#+h2h zQ?bpN^C*MNd5))};KkFY12vjZtWTM|p27t9P(}|1)V?12EW?Sjcc7#a|D4 z)QLT<Ul2Ny&g)u~skqK#o!W2sN1uYz6xG_L$D3L42{p?mq0VU!&K*zA zGKzTdS#}#}ppNY#X6)(IkT3A=Vi4U2MQL1}wx zINi#IFCLz&uz45FFh29gd!Ybt?dTg3&c92&O54&I7$DNc6Ei<`O?gvy{mCd2#=XxG<#J`KLRK?miKDUtx5g zA38Jj`st=#VN=3s`JQC-d4p^nZ#FtD=(%wC=a4{Z`~b=FjWGAA3wMa_iA7hAXpOU(F_?xgQ)X(5ug!s%7&odL?Xutg~^bVu6m!bJl zEcrpi!wrj|X5(?%$aLT3wf)x4-6|X`)_zfv=jNE}X(kD@&P#lM!NB;FHO^crrvw#} zvz2xH>G!&UF0 zmBY`D8}(wNWD|zUNh2x6x);1J#D}E(0p9O!ADa7bb2j(VFT=%gKAoh?ooDVbz~3XD z)v~Sc4Ja`eK@ii-psf4RUdq8`!K(opxpI6S$o;qcewpo-;shhn{6%Z3BO^k^m!rrs zOBdm79CR*OAKaavF-(BhY_mkcN=e+kD-z(@y-(ag^c>pImGjk=y4S=p2)5YJjt>5|(i?+&p-`h3|F|;MUW0PM=Yt9=S(5JCcq7V!l{uf5td` zxnTz&S68!p6`ylO@1o)_*Ri`_d|h^q&)0k{r!AO`_1^Ey6e+jjFp+F;F` zglYEj7)z?gV+&Q@R*B!Z-7r2(52i5dUg+>|3^(b8bl35BM4z=ynET)7(|0=KeQrh; z?Uvq#X>(S`J=B=XvEhw{(Jj?^UpZ4nsgCH^Q~0DfZ}ek6-*L#j{VnX}OShPLCM~$T zm~bxBisy{8mJ?~kkakb~9wV)K-i5@feI>iBV7RL(Y)8W;!{f-mPS%)71t#lqttnNOLcMavQ0%EoA;d{P6)=pcMA@ddkm@#1Zwi=s_k6Ewak z`4mPnJ9FBLiksw|;dR39dA|BFH?qVgk_Ocod~edS*Z|L7f+?`}{5oSX7W0f%m0INf z%jshEJIu#6CO@tA&;;(o%H3Hdt-Ni{tL7IU(&6y-z{gV%B*_b(T{azF52gHBl#gVo z5zfAi*!#B&p7IMZ?%HGik3H%JC=tc|gu!E5p;z@D{WLqTzYK-C4fP4~-!-p)n z#HRN}P7efTcY2N)9tP|SkA_bis;%`laJ<}3+2p%sP5k{`BmDi)v#&eRd)k_QgnONKr)J&VbfQ5*|1Bn9TpYq2lbRNsS?8*6djE2PoSu7yYJM236}Nd^8#NKo%U6t5UCg!@0w z4PjqXQkmfR?ufjOkl7*>d9QHHes&xaPZ`=~o-$`jFx1BG=J$-4S@VaK5K=oMjy6HM znQ&8m`0ciz?>*lDpV;SiXUH}`Q<_Y1-cBUeQEeDX-p-7ebP2xXPE8UXEwwp%dSl`6BG*^9-)g+C1nz^l)?}B3TS8>4f(t3~kFa93c zJ&x|*v?{FZsn*8SnLUlsdM1K?S$QaK2Num^SbY>(G%fk^`a#;ulLmT-8b6U4 zYQd^vkYv+G(8IW`=L`7`^b5M6Ee#dq4}*E(pjMQLE(>~R8|j=JGw(A92F^S zAg_rQq2ux#Eis1CYsvXMhvzxQjZM-mOn(x^wDQvgkzrKDXF^ME);~=8V+3L#I-lh~ zCvi@O7XZhSaiYq?+ zDRwQHANA3^Y=vf#g)p=SQph}|$ZKI~a;-Xs5+hb`V|4Imt;io&b*41w^6h^}dwoU0 z?n5QM`JVI@hAr^M_i4z1;J~dQ=mTj|iL~m+rR;~L$Qh{m*^+zi&g#OCCRNUNY-x33 zxqaq4rQat0LZBfVo}8Yx4%AOxxf+t}(I`<$QU{9*dsqW!xS~CaP&|{u{Msm`lAN0% z;sv)}hiP!MxK~9+)W-1L32*G$GF#BC__ykt(ZtCFQpa@inZO@gSXo-uXEBMWt`;{D zH5IE?v@CVu4d7UElCq~hm~E~bq*}|=FpF3N`tPaVw{yS1#wqP-1sa+4M5uvJk&op0 zx+z0jxOaJ4xAV8-M|pb`Nt7!z({p5WhNLoH!g)!ZF1->%YtxBtjS;SBt(lRTs1jx2 z^T7d4zaL8*NPC#fjx>(#c|EtDC+AobCB~c)PfQZLTiBScE9MO|8!P&*tseq`Wj{?d z?{NI?@s|kf`ub+9#!E}_aI0=!EWcXQ6ORh-m}CJS3k~gSdy}f3HC04eM{mv1x&iF7UGaMI~Ik!1Vl*sM({hQX798rB^MQHo|PDs?%pWbVjvDoMbw0=U;E zTSuA`1+-FB^?0pW-`s@sPbB>-%vq6UG4+fR#$_8z6tcI=W|%wMs?81QPP*nN;=krU z<-<0HMiss6KQUAK847-!oPtZ@Z102?Pe$sge_b64e!yROFIrGov#YJoyKsO4!N$T1t=ia~y3>SZB z@>$ZyE9DzR9~_3@I!mzraQ-cp0QK_WMn%=*VpBV|Pq+0}x3d1`cPo|L&iP>3z}18$ z__jZr(>7XFQ~^zNhX%={LKN(tEnq{6QDD>=NrjZ- znp{HqmXV#^uk({==>^{l&d{vh5xqKkX|#Q4X9`O6TacTOvba@!qkJ{We2oWwrMbv5 z#+g&o#B9PJsV0+-nb|z&MLqmQE#~cO59NLIz^XShg>U-uagWUdhsb|y{ zc_TJ!)Xl7Z7-lCt|MV$|>8guM}87=Ez0(1AB9J3yVy=%SO zt)+_W2Cw}F7;OLn13F*9-9{?~y;}Xu>j#voKkY=mvh0D(GdjoY?3d8LzCXSGNaOdMy0wS*MJY5sy_})n~2#AVNr)ES> zae6M;lm*-18Q00;LY!P(x)QDAO zr5k4}GIaSUFW-bJGWh&=1lRA6`zw{Ma9*=iXdrnlnL9hswu_D}-`lhR$INK5$`%m1C+Jsj*(c7( z1p10t2r@}Dk^QH&JDTDo%(cd)E*k`b0OX04!{@lAA@u#uUh_K^$nzTkVV&)6@$C5hg;QHJiIK`q3Q`rb9f0(eLS#AR67hQR)6uN>~U58dIgyYI)k(zn0R^*Zt<^P4i~k*9?#J7%YcVuIjSZ6moaCm1(KvSXfs-Zw8$V zI7kKl?K{H7%zq&EGZ?F1e+?`8IV zptx;|Nh!fy^M}}NS}heM2n&Gnm|8{OG{iFD3pHBNw;UPiR@t#Q^H3g4ayz3DsimPR zXr;phwDs%Mw)YI!g?$@o#(B#lYU2uJI}@t>9{~-c?T4`QRW&mf7W&BQz}7n%nF1Md zleEPF?dtc??ax9on8vB8vN+dUY7jo|NVXJ5eO_ol3b>RYpT{3Hg>(Fp#QZ;vXLc`` zmohi!nwpmFqzC^ba(1iC5`M3+oKWW7>6D8#QaCFL5t1o3NWMf?k~%Kf#3a_0L5c0EUZYl|Fv27|H`lW?|}6Gz(uTKozLKL#U?z^IWc*>MdGfJ z8l1?f&{GuYEi7pMd6BIkXI~p(vM|l}?Y$AfiKp`!rs~%AKwM7Z>du2)DFaP!`whBt zGyi(q%-tqtjzR$NDLk*6=CYXkc`=yN*NX!foxxi8=l(E#&9mTi?xVgpDw2YsGHF&u zjKIWB{ZfbsmYPn0kBC1qZ1D2u-GE8R3Hj3XwF4lb0;iAd3+(84bae9e1f64ik|`U! z_2Cz0ZLM@jT(Ar-E{EH7!UeskR)4p?yJwp^{YDNHY=m@z4G6uyK*{qf=roIi(}7a z;ZVJ`_4wsNWft+t3B$T?HIwDqs!xuX?!+wV*Ka_@-?mF;&jh5xA;ZO1Qg{qu3kxoB7p-{pz>yJ%hr`ff~F zst(X?hIVXzIw@ctX~>)ZgXwh_M%`-h-r!K5;b-+#MCC^0(1Smdw~r4h5Qp^9mb`%% z^oDy6)u$1`Jo6k>0tXFISw0hN zZyTxNc+CAW9%69i6(|SlJm^MTudKTJA~FBn zc7g6SW6x46EGQjvJ^t3Lb^NzujRcyxX5932~8o*k3f&)Db~ zD%d^$Vr_)Z>CVlr0qdr$b=t^>SbQ2ZPlU1++T<4S{nJTnR8&&!4T7(z5Y(Kz2;5$j z4NpNqV{nP+W5W@!DnCCydbid-D&Ow%Xa#)O+uO@o@fD+&KWb9OGlhv2HrZpZ{<^Xno#(K?!`A z7lRZ2HXdIGh8|aY4r*S6Xs+sXpWi)clAi0Se7QYM@Xzx;)A?y!7X4cX80IDG@XXn9 z==gYMBrp{+d0592@Zn^WA!6Ki<2Wce>`IZ-`|_bk3N_ry>iiK2u*bKEZ;!+DR`^`i z^DxhqSq;-E0mE|_3;dS#$hU0pwspw|eX+A1H&}tr`-|3%X_UKkRCYmkSuSJGUyBfE zvy@8r%mf`WL=QhZFE9uT{8>KIS6Nd1E^kxqBMOJ2@AH%$Cv?T;W@riXwwZBGevVMQ z7lZ^S?1r>%hyI5WUe5+pZfVrp=7#n&c!J2huW6rtND5*n`2NE5#oXwHoxE=7@TYKv z#aSCMarwlYnGj@B#ddK`HNb&B4xw)puGY3k;P_3Emtx)~Nle5ugcgI!$3dBb3b_P2-F^C)r=9 zF+uBen8@y3ggP&~?)}yT_=Jt)g?T3xu{Hyrxk1NM+V^+I zg20U-luPtSi4&7hUmfj2Fn{R$RL`4qah8U>smrbQCKG8{UG443_ivMtzO~pJv{$80icc^4b+>MY_7OQna_TWL z!61Z$Z9}H8Am*&y`vX8)pEgrWKz{{~hEwi9AWGS^%4OrlYcsW4(<;328LR~xFmODe zWAf%kT8ar(8*!7&iglCS+ziA~#&LztD=B0}R^riV@N7dX+MnH|p_-&?*$K+%#Zv_` z{Tor;i%#ZmWhEL{ZJ2PK5et&}czbP98d_n20Y{WaO=ffYTYbTGOoggMO2`@-wJ~SF zKGC0OvFK2$*7#$|tKlxGH!fmhS(pAfoakbd`*2{OAJ||^Z*@ky+SzK4PU_)0RBd6` z7M0#pd>%B9kmSeOzUyzo8c72wD23$Q!V^=UBDkT`{*E~Qhd$%H2=sDAY}GSjiF``H zSzm@oB7*~3VO}>snq=5RY98NBWqfk?I>iNcyd3sssRlG2rZ!7V(Uxlqb+o=-)Q=F3qdi|So#T2OCo-~}fI+7Kk=$D)^i1U~IPi{op z?YMo39~WLZTufTOYCynu0FX5cP7S#07~yOltHzzgWOsDg8(a94DGq+!nL6CmFk?>NS<0xiILw}uUX8G_!U&y ze-idWd+h7f2AC31R2i{J3DLHKpVQtOlCW-Wa#(6a*l+SR8`aQ_A`9tPRdiEwO~=nAD`Par9eze`0zb|czAt+b#XGeAolg(T z*XJMpyey`T31;Cj_$LAt)?*|BBzC22tzY$Mb97j+77UVQ2kEkn;|ZEe|MX`%$hvx%tJgm)A3Cx?BA#@oj>siRKr&m zo7EObiviQ(OR6+Z$W!gznYKTMkuGrki&Khp=H#pYcl=tqm~ItDoCg^yioC+xrVVL4 z=8TV{lrvBld=9DjIBuc{fDL1lsU3b!X+!#bhOYJMtW*8yia%@rnDD%NBc=FO&xXx< zI1r?ldOr;+ku(;T6n5YQFfUtSQaW#*X>k)1LRlF3zt}w@PU5K08y_4jtO*mW|0$(g zcy9>+TeJreJL#Qo)krdCesoqqEn{R;UW81 zR?9Ef|4{p~-4I>(vt3{efQWI4PdQ3u#J|0l&EN?&f%nBKaQ&0_%496P7j{?C4Qv!u zHy3mR-UtBska2;$97J<0)VqG=6v%v*ed22SnXmV*fN!a-RZvQm7#6CS|8KtmMrIR0 zrnU9$f66G!8DuB&6GiCSXX34j|AAYUUXPik5^@zsbHOUl()>fkA%j&C0yi$fst;w0 zB2OC9j;Xx%nju#&#Y4TG=jVNqL2k>B-81iuN7c!)Lrta67K#-I%G4UMm+IL~r`C!T z3(-wb*c=a;Z`>o?h4lX&D9A7XU(HUs9`xedPRX!ugf?-}YSeP31A;s_h_*w7;Yi8@F$%w388Uz9+Z;s1nn*C0_Alc~SiUx!qFW;!#j!k` zHle1bUOcO@Y7}wTO`GRdE9DQpsg+bnu;DK|ulK z4Xpp*;2@~z^$74ClG^=1PT)d522d!%M`Tf3wm-s(H|kh-oxmGH5$Nb#E_#K!WrKkk zHvY~V$&;#B85)<0xdUv`gkNyHfl-KwwS!e&vB-(cO7^T z&c8RFiw}XP2=mowsMQ&>KUN@pU`-bi;krF3tqmjRN=c|vXdSC zu*hQD{Yghgt=a|aYy}%jo#3t@#_TCX?t64kY;X9vur@4N4pUs%fnq}#k%jE=-3Wjx zC=uwe6tFp}{{^pNiT#UYHT3!aBCPfQj49V}&Lb(ror=iFYi*0!el!=-Q9w*|kBOmw z#`*LX&d=*%ZT_Y#F*;kEJPg*EHCKZpJaQ>IuikPoFhqq-^}dN85%yR7ZgJW==&y6n zqxHS(K5W{}TkUQuCIoP*Fdxm?VxMt@Wtx;zVyR1>7NSo`0rFb{W<$z!uKDy>=HbCY zQuFkBvCVrkNq?B%Fq8Z?+S2~Y=cfCFgZ!bgN&eE3pf$_5^lDq*0*LaGeu5xP;T~9cs zfOnB3?NzH9D>6H8pyBdc3{2Be6%1#OhYN(P=gK@vhz*WcD4b`R79t!*L6uyxJ2B zlwX+RJJ*a9Y&H-zj)V*z3y~K-nxh;|%&A!I52+Zj4t5TvVX#>2gaTqVGO8AIaTAU| zALGB6Zv~X6CQv7XwRfWVT^ABZ^^W;o3AyuJs4xu+W?NxmO_DNty#B-nKQB+-va!KO zhV|$Z6BU@?F>_sA{+Rc;^@R6yDeCz6Tp0SI`)p=2O~TJiz($0IJZU;+P2WR4ONjl) zfRu>+d~nkD{lr-!OgvI#kZTfaK(|)RO;b~c?t{XtTXU6$Iwi>#)NZvV&moW4Aj3Qb zFqh(=#Asug+})#VwZtj4>9%6bDLkt%2DxT-10s*a|6@cQ?4Q^QU%H#n>|jH%20uz* z6;)}h-iqH?>T4>dw7R*QJ_-)V$?95L58cV!M48cKEeq8-qJft}rqx)Menq85w}GD^ z%(E{c+jl4@J9USuvpek5a)tG3B%Gd&GG&jxpKP)VRqSvuvKZY!{vnZ*l%vn@$});&fg^%=X6CF+APFgc08 z!EIdD@C8);xT-fT(Xsu*A%WrQ+QlL5wS|2u(3_{-vGyWf+Gxx{+b`M=3R7`YctaE< z(E(#lY0r9mx9X?JQhjVuca6=HpkIB*aMb^J#WcZKG18;&tCT|{RD33TA78<%!~(`Y zX$L=Z-4&G9%&SJ_dDQBq+c>tI`gFwXl9b3D>o1PwbJH7fXLA_bG)ja{i*aobe3)@b z>Pr6#=EnwdGmEKP6-QTM03^W&PEBRtzgk&Jzs+m}IFIhg$Xh|^;6n&W7M+Y;O@fr- zKhuYKIKqK}X||q>iz~a0gJ@S+cKER$1AQHAPsbX@-h50H_+V(7t~71R)IpbooO8xz8bn ze?jcHL8N%xZ2B3eieC8gs} zJ(IsH7$s@d@`nwYsxRn*B}t>|F}JYk$yJM2N^;*9H9LQ*`*E=3W5W|04c_NZUw1(q zVnd2olTY6N8u;~M?^KdGNRIsRpEDTk1b6spBIS$s`p^HUxw2PI%)g3P{8^nsCUREK zM*0}-kwaLr31{q9A0_E9^7E^+5qJ+N3NkRR(W@}XRyZP*dX%_HOuq7T1sl5DxoFum z0aMCAyhkF_a+iQ$^oIz6GtkaUkUz?Z<_J6_)r6R|$FwBNQhM3E?ohXxY%_4J_M2!R zL+ZYIg`)*TJq0xImfI{Fpm!St)nYd!dDiL}7;{QTu<2rAS@y*yZ0%_2@v&u^N&u}`JK={R zOeEL(X_wh>o_Iq*zx-`Z**x3tR33s{Tf+XS>K$LFKt*zxx&JZ6`d&wi4YnRiu1^Fc z%`lwVvrj~vWIh8P<;O)7)|Muz;;KJ60^Bt3)$;f{*1NTm+{RQmezU9~6PHnn+_+=x zbQI(E`Tuc8lCOxb$~O#&*P>G2nH43BzHO%CYDT3<;N&Qc5=KF;yi})<(`C~VT2ZyF z=*X|tX1oiD%}ZDAYwRaD^8_rQKWzv_hx-#LVTEogt=vr8!HY>JkTw%;+Bb_<4V&?6 z=_%w4>~$p-#dz{_a%+Lpp4}V+7XV|!gG&P~tBXfM;K{i@y1!j1n{7ovjaTTGe`L{r z!K0X(+q&jotNzi-+pNb}9cUMri;EzO46=-E`_lC#_pN2j$k(v+mON=P?eWj2WfSAe8r%Ncgf|rTLW18N@01#>~?ARBTz_l(X6yFXG*XV1){M z!_vt~d_~P%p1SF4EM?2DD`MYH?1i^>vhDY0)Ee)g7ONWSwY$Y13JH0$0h$I&f@q}} z=lnx)*CM{DSRlil)e(q|I*ztqR+vCZlgFR0bC#rs+%k3w2IcJvlkFaz^i(P>T-nJ1gD`*vmg>Tg|a;gl~8% zn|@Vp<5)K6nZ}pt&6g)gXrqE>MNli6E}$-x$`G1P(^pi@u*|ljoVw^Qf>Kk47JF z@A04+3?_M~hqDh(-EJyFD2#s$FY(H})L#5fNTY}qnf{5)mrr=Ac!H?-`vOyzHBvLS z_uMzEn66npBEpEjErvjb0& zw$Y?xhk8a7vbb;A5S#kdoI^2&a&)sNhN9q@ush7Mx#2?|E|%Pyzfu zS#sKQuk`j|yF*UoIpg8o|B{4$M7|nI@GOY0m?YzRtoDsq;WTwq(UuP^)6Vzs0Lh0q zHluFu?6!UTei}PtM_P!yJ|I-?#W0ab$kjSWX6fmpRaH0wfp09k+&1bY9MDS`iI-06QW@o;!mkH}2ewh5nA(0y{`Jep;L z3Vx`S3PV^-CqMv;NmQdgiL@gXS%<`SRan@;=wZ_ZUr+eoaaX&^gv}A@%Ln32QV59s za-E3g-JFBTQCW`xI;_kuN9&z@m&|@?0PME7dT0#f$p2_u-zAx=QYw7}?MzJZtzv)x zqQE#q1WCdPOz>zeAv2ZBmdF+HcU21(Rv9rcxk)+b0=k~QY+Nd0#h1~ff+0&sMzf+* zLDg`A?K(liiR>dJ}dqHCx{yd&7r+yF_@jqd8rw|}AX+&+$ ztQUz<;I6R>AYf+@o zLW6~+tLZG2l7qd;U$}__q_+~k1hO4~ET3Uw%=d@QZ-nk>qRU|+$lTYs1*=yE$7bLW<_^2!Oc|J@P03h=fx${^$aG`HS z4|1veICU6Xe(9yz=z%$_8kqkhI#v#_4=*e0BwtTRE`%LEu2YwZhMFNB(VKP6F7vVA zV0e!GbJD$m#94{hzGmVkz;iw#SF5j}{!&Q60K^l*vox6RxL1?s=lcI(;iXx<1GEOo zsP2u1?=RPs|AIA+G~u@Ok7|kybvFOry2 z%g&Zkc(AY(wB&ZQ*;hrz=lQTYg^Ou{O8BH}J4qPG|E0+u*Rc1JOi1LAbxF(CQULisS?W3s5KXqy~B;lhF;kR9j|nqLNkLsF!_< z@RM|dyPBdja)sMVW=phf3lJF5-?{2@LVc&*HI&60z|&pT7-Hx&V7h^+#}4WUjIs~CKtxH{XU`T<)Z*f(Gh!i?VVtD$C)ppA1m;M!$^5VL&1K>i$z z5ch@C<{!kx<&q3R%}%?m{lYL;BRh^R%qf$^ny*F2VNwTY$RZfpI^iW+pC87 zl)dOvy!d)44ivkaHsy|?-474bN?!)zgMkOI=_Twux96Z|NuQ0}2bB2hp7ZUZYfDue zXT4sOV5+A4J9lz3clXPJDQ((gAGGs63qgL?bm+D z3KPusq1hS^{v@C?ec_n)FdTtZDnn%r10A@XzCn5ix zX8qUoT3Pvyy&iXGdVh%w11MbT+Zm8S3KB!uJffNFL4j;=ZL2yUfU0L9f6yHNu1%o- zA$q77>GyERzQXZ&vLe=9@>}R1vbDM;Zh>rllpP?-%Cl_aIV^sgNXHd?8OE$O`6K87 ziL^$^St0+f%D>X?SjJ^}ode{CJAI`ZzjjjIGO0FG6&n}wIUc?JZrNf=Wd^4b?z$NA_ItV^!-;uO-)A~~wF&9J zQj?d__Uh^~x_0|}n1cv^&Hv0IK;D|lz$H~VWjEtpN#bppe)P!+$46lBV1uXo1}MkW z#5^^Kbaa4GYj47wU1wwpw~YYyMeT65jdT&<^Fl$+%=90jqqF%GwtI;(?WhwSzo*-s zHbPgZ9Njx%tY?f;u3B@*6V=HXz8>cKLF7ty3bHS}BC97Og{lS09@!~8N{bfR8>~XG zn3!ZD{mx|Tu*GUADix0Hvj{iLK0}8RU+)ZmwI_u6oL)E-T_*K#v0%q7*!rXsZZ=S> z%d}LiHML&K5j9%t9XErI551H42X}UytA~ z#hxQF(!7agOam^gPj6b&__n0(yOnN~%-{a5zu8yOE@+>JFN8CERY?0)B_!{aTR7@t zVOMs#)Bcgz?;!<+xzGnAknD$^6bd?1>bR>>=W-D#DMFwp^9#hiPw+{M^XAeyr7qqO z16(Q@gyDJq`Tz{b{w+3U{TjzbFyQL_}fVc+B(_K$ZUE4(X7l)n?Is zp4sUoHi=y-rIz>0M_uJ)W^}U* zvO-K|^wX1v5;0F;r@h!)FLXE8;CPB{{NSN*PXGP{_r`ukj($|tJzED8I$wPdz888y zlk-Pi>M@`&$5qB8o=~msk0tY6L#Nq~qawchoO%a~c?3MGZ-mG6$2rk=7k|i(SG2Gk`=bK8V@xqe@ITBiTtoL z64Hq9p&-4|AqFp5`<2u$Ru|b-r`;ca7n;9~6wR&dq$3Pj6-3>a!k6Vn6$jjuJ}Yke z&J?P83O!-Q5|}3NOuJ;m3Xi@XbtFS@nDJCrSu0-Cg$7_p$Cve>-YzzW)cXlN&K-IN zjf_DsZCGs3=AQP&8g|t{V*CVWml08KSgJqpmiuYc;y7f}^OJH147GuLObIGDO>)>q zkCMSA-8Khm3$I5iBHfBM(rezGq=TX`4MxfE&vlx2QW=xvV@#EJFTs0bPT4%mZ_*@u z>pM`1F>{!o-lx@Az;Tl}rt%YwUVh`UMWSAXcd;ejkkx;Quha7ac9Vw(9}!;5Et{Tb z(L>mehd?8j8aM0({hJK^cZ~B~(iM@Lx-E4m%7;d35|1?mH+U7>05*{LRqNi-=RMO7 zW@Qf)qV*LKB;IuI!nLkT-QDR@HV_}|wWCA6xvV)(3qI|kcKPEJFsXY6WO7qH@ba*LfV7lFl4Sk z&-m^tpE552%f`LHtl8@SY41Cun%tr`qg>?*0@nfv2wbHKMx;v#h=54%B7`cv_ZCVN z1uoJQl-_&jN-qHg0ck-PR4P29Th zV)wDKZNE(WN}o)3+?HM7%VVljKo{RVY2xu?nWPzm3!l9?H4hIL{R{$!F)Oml=iCp+ zFSS=(XaJpa=e>-pzlid&Wy%X@+pblQwy6wO8qRhLPL@+m^+~+e(PB`==qLHlE!Mpe z2E|vu-=~wkpFTYQb2*^w@+EwWq~D{D4SxsygHwYGdhM4+CZ?&pL!F~Da@%4hjbNk~ zw3>6hwB8T*Tsp|M-5VovBQwH^!mwV$DLdv-5qEcesrs$IrcE=lM@!I_Zu0Aek6C=J z4b~mRe1O*(a4lIDCU3!&DX!V{6qA1rQOM#N9eeyLH56fB_G@dD?U{pco@>Zm)$^MG zQgIPIOz`g&b^mGU30`^9l$I6UJ4tRCXnjx=g6H~W@oW8WfW2^rPratvH}3nuhR4xo ztlo=XG#ZwKzyX2>|Fx=4Yef^ zdkO3KEbX^WuS9i94=Q*qS(vz0`u$qv4rn8axKzdMQHMk$e>x_r8``mSzAV1lscMep4cO&X3_bO+BZQ6iHJ z+S9$cJ8BOrrsB%iC@(Rv9o_jTw;CuBe}v`M>Pin)Rrbhs`I8|{6l zol};SRT*$MX5v!U`h*|7yb!l{QhH~7sU>dopUs(dZJKFTZOd~*%+#!ZanW>aAV1YO z+?#v&ionBo?!1qaS-14>YqkA#v9uEvFncfiZkE$6C+wvJmMT_cuVkr9vC6?elMbT2 z>K6s^x|Cv2LM?~-nbsGbNvYH@27B+0GCP)s)E%~?8!U%2a*A(tzq3|l7V`S(<@_;J zru|iLeIr`7Nn_^nKf58Cj2M!0i+V#)Y?j^h-E&JO{XbK*Io|LCR}xCqg>EGX*sSvV z2Z`7|ZH3fr2_)?6u*y9FBxx_@RfKTO-A)?kN$l68h2kY8wDtQQb?S*ZDJ1p2@D{k@ z&A9#AhGG$Y=NHgDvj?q_Y>L}Ci5Q@?9>@zMLL>BKj_bGSDLQ9-|J_;ci$#J-3xbDV zIYwTNde#iidR$BT{)$zSRi~nEtz4Yy)2`}O9nbya_MoDB&7V-E+hFy#*0u7SgQwx6VRDSY;jC#}#JL${rMl7vU*oG5+~q zi}U*%x~wvcfg@ShDLa36=7bJ5jQ*p_T&TLQqGb_cSNz$Dl4&LAi5*WgdXIk_`O0mm z_=abr-}Db;Zi^qw1INRO&o{!>Pvq?QmLIOkzAKj_kEX$2|9vP;>-PNI8{|liwA76K9ae`eg6~&uS*gND zZ#PqW5<0>dXzt7(@E?)xP+WKScoNrFi;sWMNns0T9Ej0`9e2^4-CYHi6`7E;Gne~f z?c9K$P&bizLx!(co$4(`8H2oS_RG|Qo`|+}E+))&j&W;P9P)f+;a{z5Loj5$%jIPM zyUq@HZm>&*TN|k7qe8YROdRY^{d9gr^WjOB%(~2F1BOTN8@+9!GYRTSlck&hPmVK% z&YTE8va%m!3#^k3ApNm@>tP!p;CdfU6&oy%!vEFyv)Pd8%lSX*q7rj7JB-yX>H`nUL#64c$!w#D1Yb!~p+ zUYh)hxSjkF=jZcne05t(RztD!;9#>){AQ|OKTEGxYI}oAHu*a$cY`LJVTuuHTH7l1 zah;qnAW%U*wq~ztmLL6b|Kq6maW+g|f~<;PgnC(=L=pC9cHA;5`uW^DbJ22*YWS$} zWM9b<>}5|=?58Vx<3ECAC9itArI)~Ra?0Bh-Ui)xNE0yO7AnUY`A-dMcwU@>w>f+m z)9^1*^4d(e$SL5bw~zfEGE+yA#OUWdXx=*WkB&l+3J7dheNUehu-)6A*^1~XJX9z= zTn|<$3>>pqeSohGwJ{>>o>_+~2HyWAAq_KJ>dCi_w}-l2P5q|8-db;-8$;{$Q8(Zf z<1=k@4}tdfp%XI|0{nViIHz}Z=Z2}BqEWY4lInAInXfdG2TJ&MnJw(i z$Ssd7Q^%Lh8UceO z6do9oXc1(ZslV~0D}^SIz85)3iRg3AKcK9CdE-3boLOt}g*q%ii8&EYJ*DKaJsmZ4 z!rFw`#O&-#84~G3vrUM)XwNCtFA^_$O=)V`d))&>ZEUXy?3HO@P}i?k&1OV)tNw`c z#z~j>ZK&L0+}y$X##T#HlU-S+><<40|TPckO?9n{qn?ep(!N~tkFUVset!&>ixUc zgw~oaJDVfPPs^7p$tPtqK;LD9Pdq4Dcz%AA1Ukh4^zT}vD6S^GjVeA$LxmDe$;qi5 z-BAh(sueRzQ4b6d9VF*RxR2GLQXpto*~CU>HI~|OQII5yY|2-_G%PiJ!&Rizsig)z z@etDhWn9s(F|R2d{W564o^$LO;!)@0$&22(2CMVdKsK>-))`M}Jj9^BH={ZgdvZKI z-KMr{%Rad4BlJ9^tg6b$)AwKtEACM>KFrJ>*7HT32}RWG;U+AeH^tS{!|&bjbk}a@ zGm~_tNwhWiO-@B(jieL^mOZR3WZqzb`-tjjRY$_%SYPbVX~a~`9sPT58SNLb_hsDA zy|N<$yjiL-s>SzYb#5T5J-1P)?`LKhxeyLiGxWJ>wYW_RG7ddn(59VWF)ox~bqm&b>r>$Aatk!}<=j`fvROO1= zUI~4xOZ3RknexJ(x|ymYt6UQ2CAngmIV}H)D87M|&QZqHII-uTeohxvtUBQNyA^gn z%X+xKK`ld#g2PLNDu%3&Z~v_=kW=7ga!2t8iX#uaob+6Rd-C6h1!YUQ$SBO!{5nE$ zE35z2W;lz`#FXo^==XCksaEBhmWs^8=Ul<)a!I+-|E6N3Kw3q4pVg%|kIjGZROH6j zNG^PkzwJ_^&k{_Lm6R3IpMe#dPOW^hKHFH|lW1aTv&nzc>GtP~sb`2!=7T@JMUS($ zdU!ti)e1eHs+JUhMY|aIiVc6E+X$up*xR$E1sL{MjYXYRTW3!BQ%+@pH16hB{T!9k zil>_{Xg_eNjAW{#hldeGi_>Fqy3XTjd})nz$s1arm={aI{w;-eyUf|LVyEp{bZZMR z5@7s|lF!rJ5~#r#5g}_Gq|*63wIdGB zL(79z`bj=f=uJk((=U+^CAb zn}5|(P%Bl!IBZP%@vopqAW=%%Vz&{|Kih%rKEyY~>V|`3Ql3h#o`ld6{j-_IW~ySQ z&5*}twl=on15&Z(GLWW`k9CovXqZ>XD1jSd<>LqREtc!OS@b(7dQtrz-rMiv`bDzD z_a-{H(H#!?Rvmc)yK2c+Uj};TZAlV0^IS^g3Uhu24dnk_ zyp;}mn7x^_u_zN)j6OJ9V?VA#FXHXS+aFa4pbXywpV*K1`E!D2NdHV)^~cSp|G z@p|Os1Lsvj{`I!MP^HE0CZz~F`#hDJFlbGEQf^D*63~&4TdC#F;^UdvoSnJn(^Uv` z-TX2?%lID_DSJQd&#l!woA^D!H7Pr`#CXSgeSLig|NQx%{zh=xq@NbzlN@s0#ob}1NJTfSLP;-+SFJpSJNmR`=`=*RCraIWO zd@vU*I}bGy@b*Mc8&xiytudByD_PV8L!ruM7R#LmJYvL;7;ZCpvFYZ`wE~-~T6}H{gU;oox9qe&fTxsW zGsdLvqG#NFsx099{dd)TTm2Vnn`ou+3t}@$E%o~0`1y*sPFtcD+p~dmk2jCW!6qrruZ3Ga+jwK!NB8}(JT`ltJtEla+ayNj)yXv!Fr1o z^m#$+eN9ZG1_rMtV$F&lcx0}qRTVMu=IkZ=cncwsL;CO>o%>bZc*SwWq0Ah`<`xG< znjhGeoblLH3-PdbRWcLAC==|3o<~6{eRs@l2IE+HgGQ=+Z7NxG#h+{K#4lmdo%Or$ zM$eSWl?(UM`$7pz<0o^rh836DmH)D2I5AzTOxcppPzh+XK(b7$?|(!7XhT1VSe-Z1 z9a@mB$T%1}?DmAYCf0~_USxyZn>kYB2WcQt#V54F)si?Ht)bh3lTDWZ*6|+qpvn_n zaeVJD0#>*+XD1P30DuuvS-XcovFPFh0IV~WCme5a0RW!=?|4lU3+A(mw~rmnd=i>V zmI+DFWId`yRUiA{c@u3<+=}{K&sHxOE<;GyIq4d7%E0#P%$DaZ>5wwq!AEoptt`ct z&DMg+a>qGpl+tYQY-$GNO~YlPD8KSEEAIjTW;2C4E$Qrn95kx$U=0>I)M`xOiWo68%sDYrzG(3ibE zX77U@TScvv@qs0FzS_?^;->^e46vsO>5#p%n5Us2J59sZS=Gox=1yYyA=#1W?nDi! zWdQ&IL4Ix=ax=M02K!N3w!*$A@i(I(narTgeLK$( zeF4z!BukMwnEibx8S4Y$IHqsw_UASq3h=KPEwHZycYHu0FCEPb-FIG;_SM@!s%Wu( zOs|;%?Q-F1k;^9yAs_&t{XuwvMOQyvM!{O*|Lg_974Ll(IyKMp6QLhfjTQF=CKKHQ z%~D?%km}A~6w00ait4aWu65*cjED&64Gr`1Z42S3Gx?&z021#%+3HAP09m1zOpiV# zIYxA)H-z8b)`o7BcKnXW3&gTt>8S~K#`ca!OpHU9v*Uw!b!LdPmqnEap{`qm2_a^B zL)7EE`**bSa+A$@drJJWE~V{6CNq0K@7SmF?HdYH!TajzFPc!wBG98_p4dJZ|Z z<{!-zE6GwGQgH#V`YSSDb0&m$IXZ#4~E_yzXWJ=~W+ZXX^j)?RAfQXG}_jG|y4;B=@yG=@2P;={2AC-p=G^72S{n zrB@KmMF_-~rr@B6UjcNfL;?26&dU1T{2T70AWX2KZtG%K3$(=P&CSd$J@7`-bu(_D z`xzBJ6`DunzV&gsR-3K_Wao6!V$Z)gx4u_skSa|G3`Z_Rg|9zI<~x1&+#6z@>Pvpd znzUyU8nIz(y5_d8Vlf^Pda{)^WTo&eI&D{4Eq~}Z#B*z@Y`5%oXkkhULmTM4@=OcG zu}aa#xI6$Hq)XMs~Z`GO|*)V)*q@V$gQ;ByFZb2`JhD- zj<>)!2LD2nmWYsMnBU0&r*i@csy+Gr(Gw$vr}$MUC_ZZWWQf|cXLy=R9*j{4X-9^h z#+MrI&2FE-ub*E>1kMsHck~Q_9$MBe%?o7W%X2YKW?)UfDG?tzAB8O@kQ zWWXX!^4-qL@=Zoh*eDiW;k5s#&}(((c|s>e*Wa)a_sy{|!g z#yY+$6a-FO*&|g{lNp2m92rqc(YY^%Mn~u9{mqBr8^PWdau(SZvZzwS#VgK3MeccaZYuExteHS-Y!YsCZ$bN7z7b zbyRt0D7?s`lxsTlvbsmIuGv4fZ89*@f>W4gwzY96fmIq`xO zr{AgHu!ax()^{k+srK)&X4$I60Ir`}0DcV^Yf zTj)LrCJel{P&Z_dH`ei3)Ypq}NDnLP5kBTz+mlAF?X?Yy`6#t`ncD?wgK=!`W+p#{ zB?M3IFkTM+yJ0LtSeA2dCU9R-nUi%RWaq;TkznezotpiJzJ95GM012^v=D6H{f;8N=_Y^ofL;H`~;V%lv&nBd=(eK_QhlD+&b-f#aXGgtAp3+`{w3* zw8;!0Iqz~y=;`|$rG)t!@7JX3tdW{ECA=ZDb;TYy?0eEU_JwrC-ti}^fAa+=3j7;; zhajv-0%W&YCZ=tZ@8PptWFAj9-!kxXQU(wb=HB+a1v&sr?Ybd{E6~bt3#90P1hqTC zsph2j&vZ*saR2h2J1`^BXP#ow8Xndqfjs@e_iviH?OnzGCUMlg8?l0hQjO>yy4>Je zLYi5wqXxQW@{uC_>~u~3dcM3^0xS3g*?x7irF@Xw9KK%v_pKS#`gKijOl?ZJ5(?z+ zOSPRj9+LeyCv1}zGyzw`5CUfUz4L%%>qDL3HbR=&Pco5nvWbPGcB`VZr8>$eHGj6C zE4n-+xgNm*GCQvBu{=@!@-(;qn02J9)QyzNQcq8$+&)lHF;0TR`y%X<1l@B=V8w?Ok}KW4G`#oPiH^=Bp&4T-Dp_2-D<+H}~N*#Q^4<^Nun% z_j0V=Eu^$DiSC07p}9ik5p=Xv?*wJx%-?dMH1+ zL3%%@|A72kHznuIda{CnIrNyLk~f>r(wnOTI9fT>R*P5j|esovYj>T5btT0 z)|s~pL?l3J1r{=`7naIE2_9|`Q580r3_`WB+Pye#3z$�tGKi=DTLh4YF9CW&Nz4|?8Yjork zQTnh9_ZM;gW5MQG0rp$_>r61ad9PG?pWL5T6N%FzirEyC+hN+gk!`NIoKmpk;a07V zM)TX9bA>%yv78qSjLdfDTw?06E@JFT=GKko$XwvONWP}{m6`VO^`hW5T?6xlr8@pr z%Spy0*@EF;y{Yd3oaKkN0q{>8d;!m>Kz^GBbp$L322^bRRMv_O~XGf zc_HK^I9unge^DQdHYUg&W}`&gGMPLjm=+pC#R&{kjA>D_-Ff%+gc#bZJ??t37l`&D zoUS(`8UwDEeNvZ)RHDG;Ps&9#OdJY1rL+^&!Zd;p`!H{eQ-R73iUjjuf`zuGZsFI` zP9alx;|w>^4J5HWE|$ZG;Ou7NxpzAwXjFo=&}${5JwBIP7(v>JB?d%zuww*32k%Es zt5vkyH)<`E!P%qC%a$*eE*TxGKobtAUJ;_(lftIH(feO7EO2aH+*+`_$Ro*QY*Gf+bp-}!PQcvK;;3foU z@_DJKSLr`T=^F!EOTR&?ff#d51#p1EaHErfo6~&JFAxS5kVYJ@izmF*PN*KhgU8Vc zg)~|CRCLJZb!QGnZ!A+ofT0CUSk&hPrShR3Y^-$3BvJj2Kw)eX=x$UN@oS3xuLh)* zq+8wmvZ{R_nHazz-|GtQv;cSi-UWRCMBCf~#ET(_vhYs?ZutKu5FS=xWz&nukCZrs4E!%!g6^(eOHLdv{I}>mfuDTL4 zFuQ0NqQ>i4CJz1lTI>FTPlJpNd~J38OG|RwbB|ojRc@l!V#vKv?@KEq)d`KCKJsTF z#J8GlCEXGyBBGa4$1o%|z$Mj@OLgFvQ=fpCCZcqI99qN3m?N%o%I}GCP#$*fDYHSa z(E7;Rz)YJ+*oU|8)W9BpDp0wgqCFN7lKt3KMW=PaPn*Mk1rG-VMiBO&tZj72>f#v` zigD43bAk$`T(J0joy9}evn_=~T_%aUCEi)U?0+tK7~|jKl{-PkTHXbVLRtuTTi#1u z3G7|IBr!5bOo8n6<-M7&Sf0?Ze#22XI?y(3_zwx1%YbQsT&UEd+j!;b`YXf18l>S9 zyPFNC}lV$_`c%pFcwoZoO2@{o-3#; z#rF3-kiMoW)hX=Z;d_Il?_OAbwP!?wM4a8R_PS25>kR13_zcB`7O4t^ku@6Nf)UcA z!yj`Hp_MnVXB|2Z_4qP4KxG>bRJ-b7kM(=)zKDgd75_de^Ux7RtZx@Tbj|PolmcnA z?Z)>nM{Nne%BU@4Dal804mE2jFfRS2yt0`0--TMn?1jy9Xf9vgcJ)xj% ztmno?z7o}PgW+$XCb6sU^sbSb;{7*a-$AY2_Tt1YvCDOsrsOrb7BhLLw8`((0F&S! z^}YrxV>-A;tVkZt=y?F&3`2_)H8&_hRKsFOG5-;%gk!)38JyN#ZNZTg_Va%D= zeYIG&7G#o-+kV}xX_wE1w}HD=vgbE!>>u#}bC7jDXPUaVT4CoU>Qz%cmsUJr35_fU zUmSjJ{PFt6y@0OFeVF*JM|qsmhQX-96@}M%H&-j4$dh?~G*(fy!o;q!WvGxg7Q282 zB0^p<+XsIyemg7?`}pE1>4v{tRyyPBFHp|ivx2rUuVUvXGuavS>T^s_TSO_*%38;Y z18~qv4?gxamQ_T_(0?exOu5_o^PmB|8lG%a@;&UV5x=-pS5h`^Z8RW$wTJ_yF&q6W z1AH1k^;$Q5++DH#G0UA_fd3g$J!C8kAuM^r{{#R$tbS|VX73SV1OUcTx5BRqFaYe6 z{}ZJBPiXo-0r~$poBsc)U%^}-atQ#)96C*Ow2D4@a*9cY>`Xd$N-H5J{lm9Z@1Hld z*{;sRd+A-DSGd88px|XDQfmEsXy(!HMCpO1h0nXym+%aR-4*)*(n-A)2v=x8dG(D5 za)LkHtNSXXH6`H#|Mudt2b!=5L89xK0MwRrDPkWReG6Fohb;X?s7#z%+ffvVZr<+%aZPdOis`27(SxB z>Qspc;TcEa7_`(Da>S9WDp}reZbl}zN`ivz&I0(tAO`Ab-QK>8@PpFz1KUV>o6OR6 ztg?jrkqt|fjCEnFA zah@9Wjd}(Rwt$eJC*&vjP?i_$l!8f?mvrT%E#Fogp<`; zx?A_{Xq631Egfyvn;M-+!8xOG2HNTkj7Z{IRtEp+dxUD|lhKrvn#0|sJ@E5}ea@kv z3ddNgQVcO_Wq@lj+yY(}imtQ=*+w5H^@N*24w}S|P&d}CjyLk|oQzgg^dD1IS$D=J ze9(B$^BNz!fW)0IKAkXqPl9*4Ap8&!4hNmIMw2iViGREr-Hqw_eZ&=|md3>Y;e1Z? zwlAvi*U{`A_4HEIVO8^Kav|<`Bk@gwfv-uYG4!ssuQvGkOr>g9KVV{F;W4z93q_8_}DO6H&n-pwokTSO1=NnBeo&G zfa>XM^K&M(U~wG$W2kc;^sHg*nc{TiqH0f+Eyx+r zelVpD`*h!v_CAFLUXl6fNRR)~xdSQnLHf}RP$S-3dumOSDJD4kMo#E`WQMC966tFr z%Cxo}b)I7X59xI&F?)5c@Ye$on+~2JIu~P59sLGBLW0|2Ds=pN0K%P9Ks0P4h&A__;6{ zTfWYDWOr5z##vC~grSeBe`QdIQ2UjhM-fDmemwY3E5J;Hb0X1v9Oi2rb=ytc7OK9~ zDt*v8zCEkeKey*GnZa)miyS%%I{k>uPmHdYs8W$%;GYe7N*`r)*3Y)n(D##)4&H2z z#AFrlog3{1G<$t+?LLd^_Fjirwqb`;PMVeP57iv`ed@9bZE+j$JMHjxJ)&a)hsz}T z7Cvf~hOBHW;1`=slo+e6e`@{~B=r#N&e9~(L(gc1vInU{GGr{+q+hHKZ&lV*4r%RQ zMizItc$3DMw5L+zdn?t?4=_xMHQ$ummV?q$cxUSZnP=RPm6=L~=ULGUp$5z|RG6a5 z@wyp-3t+Un;X1KR$iRTig5bZE8(QN(2<=oXQ*DB4X*MkdXAv}lfGTR+FuE5zafY?% zO;a}HH^STM0lvz*Qe}fxK$XRPS~2nOjg0l#1iF@TA}lzYANPi+!+pAqbHW8~8HIVT ziR1*jM$(29Y15b7L-bUs`+3pprEMNPP~&6%-YhuEgW)UDb?zmLN@oo8*7{vk(8Tfg zZ@#$M)aYV69de7EU0IxY;S|42v{@73rVI%h-%J6k{`3Xfma%p5SEolqPQ!_CVASdK zd97hoK*Evld4TaKe5Yc=Y9UNd^)^YBJPj^H*)6qT1L`>dD^V4jgt?0VKj5Jr=3dCNd#AEP_ZpUwe{bgPw6Mj0<<*^H0qz&$NU%D?K_wN diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod.png b/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod.png index 7a50de412d00a9a820b022ae71dd2c6beb7fbbd1..ac1766aaa178b02381cf721a84683d1f475755ea 100644 GIT binary patch literal 247609 zcmZ^~V{oKVw>F%KZFFoK6Wi9r$;7rMww+9D+s4G~*v^DKvF+r`Ip=xae_vPK)m6K8 z@8xx`z1G!{%8F7*@ObcGU|>ix(&DOMVBln6V33%w&|fR!QqK8bUvQ4n+Ad&V*p&bC ze3Mb7xcXXzag|Y!fY}Gf2m1zd^#T(M21WuVBQB!mk$tx5-cG3AeRX}Qv*6Bic;=Fr z%^@vK8uIliB$3Dr=#vn!0++2LGyE2$20=p;AzepyUKnwQhbqb(h-ytjD!}u8*0izM zvL*Du!%A}b>c!j%RiPYkfH58p1J+DocSGmwpg`7jV?vD27)SJ*@_`iwnVjJ zF)bc?Na(HU!-#|v)y8k`v*zOSAZg*VDgtR`2Hhh#0^_ z1xHIrpn%f})E9`RQtdwp_;)J}@%w-G_7oSh(4>rmdFTst7Nm@@APVQd7NL+riV9;k z@ZuOtyPPK*)i6;0uQpKRa>|870sNFd>sWT8k!@UV^YQ3puluvFnW@Fv2Ew^-5-~i2rlGj~cjY5S0illyo7<2nSPuD z1Debi3AK|6*ZS=aNjuA}RZ7xBN^yf<6iu2roH zUDZGi1ilo7-LAY|97Iy*=Ice#q> zKgLo!agkP&pQ=loF-uT2lz!o>&_N_#9{&>AQ3M1U2^ zfBY+PBmsS*QF$B;DGbV~T7_MSG9h>n2t!N`e|nk5ic}oaRi(b-|Lf{6s;V@Eq@fZ3Xz%n5E9{~^u;=@$gTTikBWV)1@(;s1V$tH}L90Us&?DI!gE z`XGfLwNIaR8?Jk4m?WcH4|9{-3>K{GEGV z23zyEz@CAWrT;70R}lY4!)n$!GXDua)l>QZvY=z}{|@I(`mf!WGydb}bS=}xfztmQ z+ZDg4kp53uvNh~f!n{M?|F`T9MJmX{RQ0Tl@#8;EgC!5P{kZar=l|&Y!nN1FM$S<6 zRjOAl%NYG%1>0kd7^|3=;aA2Dvr%TM+_#Tf_ea*k#nFvZSuO6Li&Tp!py+1RKE7Yvdam)Re`DZ>;4!48} zsY~?UpFcG(OMZ!-Y>(lPp{mIGlEG@ttaCs-Cd>AL3A=%9VWN z_`XO&eE9i&(ogpW?xQ4|72{v%J0Cu*s9;V8ApPU`*56L|mf+KMGtpdJ)d1QcT^Lf34|FBb4(qRB zcBO6gcc$s>`(*@lX$@}nSKNH!+CY<>7HV_LpzmBx34f-1kXqd;oNV`hN&8LkmW-d} zyon9^bUgFhd|$7S!!z_nyC6MbHZO}RY`09z|8Igq4yzWFJO}F`-~1d0;}?;uz+v` z$m9O-bL<{JEb!}Rr(NG6ek(l|y!Jvdev#6!Aw@;Aq{#nG0b2v$mS`?llEAlw)Uo6s znS;d)YVU#E4PrsnF|>}PM+~98{>Dft&MF#wMEoEg4H+v*g6eg@J}Y{k20UZV5Y2xz zV5&wVtMIR5w1=S1WU;ph3UV@+7nHsR4(Y)d_2uA9XZ_w`j>DWeiCOz=0LzW41ucmzWaU4)l@Nwayp zWDFH1eO(b^`Ru!CR)%Fv(0RDjjK#*Igl@I--4vys6{-<@PXda*yCd0pYdBDMzjS`c zr`CS4X{ z(AQKGaIClL??by8^E`cZizPR{_XDhERtrKy zKiu@Gygv$1-SsuzmH81)ACuJbjCPyc*2&62!wB|)OXiHfI}h9@J@AR4PvkPgf?eh7u0Z1+I) z8q^Bbp4e!<=Rvnt>6uhL=TReR1*x=_tw_AN`5S5LMqBB(pe4uZ~w#3@y<-yC+ zVf{6kw8(Y|IIo!0e+#OeAti|X-LNZzJ#OJEPsGZ^|@U!mxdJ%UBOtI46#t$Fq5jm zU>F-NPAxr51XDtq__cV{ZAB1 zNKsja3Gu{)iB(fQgqa2!4o>3@^k?^k?qWfj(*rYrO(mL_Be00L`H3>}KDZoY zIveRSbYP=$Sg4tHx-98lgfuM~sf^k?+Oc#v1=+|fw4^PGNgyNRz$kExS9*go0^Rn9 zp_~HhGprn$U9dQ{R#>beq*LMVRH#%DfK)k6|IiSdZE~3K@DPPGN7#IOSZo|-Du*zA zGv<(t@CZEXuTb0N;fa06CQs+k{!w}IfoWrHDmvr{j8LmJ$P~6(JF*Z-SeAr)n>1Qj zwHPCA8nXo0NKPcR!g>XW3697@z=U&T;mh!t3&EavA**s^yp2tW#*m7yKV^gHaAx*K zK%@cz-7GqD7O6BiB2ZjTB%LC}D8_1CD@;l`nzeYSm9aTadFcLjtd$i}rbc6!gE5h& zzh&xWIvL$aH^eC*tsycof;-O17DFxM6tGH#dBcO($ipx(G;J=^h@|#gx?~iPNHg~& zYs7t@1y+MDzc9eT& z7N+={qyQKOnpWgcVj|03KMQKB0weP8RvCif_S9HK(U4lh2z$Xyp|qm-+O%iYA^?;=f4Z>oza5Hv&&G_|a z(8b5-l4xPSchb=m><2ns^mo%ul=cIGxn<1q5wjkp;zOjZ7C)-h8>$(MT7tGa1FD#X z(wdl_D2Zzr$QT~k*{Q8KTP{93keZ=uWcJdzql9hb2m2DxYZgzeEMqmS?|ozlf|mh} zLV)ubQzX-?&kWn=b-$xs|E8H7v^n8yOH}lQWa$NAYQb7YSR1p8-b=LFj$I~1F5ov9 z;vv7+b1_skCjpU)w&(>Vq1cYw4J%y!s0ro|q}bM}@XM~j;KxlVJ7snd*Jko^DOF{T zMB^HGsY#KVc!k=~cUy)9NDdKHlMHC1WK>|LPEFM5s<7as}X;w{Jk+Nl}-udtp*X-t|SQF*wVdGtxI=Xr{k8BBBi7FiM z-jN{Onvo=L21BNQARdR!W7N=DJD#OH(P31zLgR`JDMTb9nKLzs65h8ttTYUo_fHyI zbxEkyWk=qr{R=rlG!|YsqL{TMq1sNi%S@lJ@+j6-a7e2Lb z9>}6hK}N-jDFa9tJD4q%K&9qRRlt0QqDKE!UCg2!F$6-wNR-kWaL|P`p-}_idcpk_zbhS={Zh0rp2)AeZ7OI1`8u`6JaDOYhMq*J z$9u2e)e2SaT`8Y!Q)w!l$H#>Jbw3K`H7hIvD=-EZB1v;7*1N@BpPvNY<{thI{}@;Op4$B&l&KmK`7=p%qTNJOc*aa-_pM+@3W zYd@Cj@OrWOP-_W6zcpHVn1YOSJAL?`K{AeDY<5}WC6&2s=OB^;Q_c)8lij0MM(cPm z0SEEo-Jg1UdX#`xH!ZK zT$}ER@3s@E4!4Ju`Yy@p``Zzz2IUDOn&KlQ(_`6Akfb>|bu;J;UXd!m5~2>lg`F3u zaF`PEPZVQ6rH6$c@`fy>%X3Ck6n9o(FsGHVw5QZg>k}+cr3LDgNVgXJUM?7{N0Kox zKof#v6;*H%l#=qM7UDjmxS6VXy9hgtEK0~`VMWBJmAC$$hefY(b8_l{c6jU4WeG(Q zRk2V?)*>P|fjVFvWF!N9$gbA8K4yCR4~A=g?ix)Y7AbjLdGtWJ5@#Ygq%d%(xjglC zw4I2qqHVCVG#V4Sg=N5%k%81vAg$2|mEtQhu&~rroPx|U-mXHDwC1*kC%-xhAx@xj zSN9*5mic8m!}t7W@^LhgRL<6&-(uJ0~PenfFJOLy)noFcUyk+t^|R@ina<61CjqNNtab@#VOBdbD8O;+gM&qS9%QN4b!x8s)89LVBEu*L<)SP{mbZZ8@V=@yxVntaf!ea*nHrhn|Q?e@Mub4_-nqgmijwE3`pRK1jQ_i12<(W=l%7R?S6 zx7AHn)%ErR5i}E=pnS0u0%G?$P(#0oL30^pQN=9?Ppy~|1fFWi=kjNW1jEPReFsN? zSZR$IWK#%*_7cOOB&1WT7-n753$!hbtUqjGcC7f!q>xE?|286=YCPp9nn(2aVgZF3 z5EgiHdB&fRfp>Jtz4OVbp;2jH&7ECID^lf z>9Y40d7(6}M5pFzM=bvLL<8{?pA+Nyx?SEJWjpguBd+2Ei}Gjdc-96(05`ht7(B(20y3i8SSO5 z=@=LDn?;wps|mR}!@BN=fryDkS%JHIOfWAK7!0~1)Hl2Do>_lq7#+6&hZa#yE9R{cVX>~P1=vr$qWhrfpV>KfZOZ_Ow z=qj@`=tx{Sn6v;PaSb8<$@rXu8SNh&<7%1b^k)r=1MrqY0c}X&edMhgOvm7{ne|1P z7Qp6>_nIq?XbR>xhNXyo`(Bc`jF0#B?|%99Eyhycj3YF8o|oVpot+%)YZ?GsIZkVY zVy36j>DSkVbr#qz>7GzAxXsSB zCYF*89-mzd{~{PDkz4fu$*5JCZRI{vMPl3X|6*^(ZWnF(2ZCa7xD?T1Dsc`Kl?%L= zip`&8i@=Ibt+yVQ4U5Hu0&>7G5S|-get*p4js7@jDoGq(85|Su`tgTqS}(y zqspwH5F6qrjQRvy09ORN@O^9**(l$t{uUC87}!dy`6@irj7;3WFf%=Z9>rzg8Q3)Q zN;&a@=;wbvC7;z!y3|8-(8C%oTJUWlbyBw>qD~%f@Mx~6V?Q#+1Tsk>XoGi66 z-r&rT50j?~K5ZY8QT@aK4mox4Vt`kF@RQgvz1rGPlA|wIeq~w!m0`M82BM!sM)`7V zpi+f~$$TnC2H)#feYT@dW#_@axhc@a`uKAsK5x?d@>fEG%U!Y;O$>wMX-gaX?cTP_ zUnq8-yIEpoTZhB8w70OVj~DJ?9Wa#)1APyw?KKnKX?_r}>*WHTGvnjCzW=#G&*P?p z%UlMv%gWC-mt|(=qP995`asee#<#P-r)!>R=M|~zPn#t;*FasO66}s6`P3vO-rQp$ z{vez@|FA5FPYnO=OFsfQxcbY-_}w6b>>2i^%l+gZGb9|4Id$D*Z9NV2IQsk;o82K< z4(&;Jjx%{5lM6GwBMx=#i8XD1v*oFxw^sr)q-~3~p5@^K=M!vfOYy|DRFGy^aaAox zSa&*b%x|xXP_8FI@w0lCh9eSb&Z7k|x8dIQpfVwztjHf_XyTdH4OyKIy->I-?N9UD zjx#1o-=LGqY^ORbvPW|H?8d9h@(v@C6fKsbkl8GojU4~3SvcLPgkRr*;$7BhEs92) zd_3`A&+hG}c|Qr_gw71v)}Z%_MH^P7D)dSdCa#us9h@G2`iqKZUYl?lf?|Qr8;osE z8#V4%_k?YrOnfHLF;4DoJ4ngo4f>Sb=pPTi^QV}e-)YfV^Mrk}M$bfalL4iO^Gi$< z&$X0PL1My+zF+9=3}4>Lwhsa$hywx%I2%^Km z5JvpY6G)MwTsUNcHJoq|t}MH+z}q*6o~b)sNazYN(g@uuexkM`wV=~JJjxm%T`Vgd zgenG*ULcFZ5bc#@$`X@{w8}KKi>}90sY!(!L|t*w`r``M_I|B_30*W|Kl;Ra%6{0Q z`Lt$b!D4>0{MU65DOvC>K@6EEUDg~{^W(!>W7;!gVVXC(JDw+dI?g`#b;6*5<$2jj z%4s}a$=v4$gp0msMwNX>Xy-)_4g^5Jo?J2SncnTM8-1?d88TD*4u2-Ky(sNG!?WQx zE`3j)l@B+ny6KGgX1u58j>Cq*)*nxs`)N0?^tHR|rw(9n1I;`)S0>NH&xgu2%|B{g z!SH}io(F5%dhYK?Z|BE{DtO6pPh(2{1O9KowhT@)cuoBW-P)c9-k!(cK`Wcfo!xL^ zlC+r{5c~8VOgN$B4>3^!Xc{}^TN{9m5!i3G1{bJxUcOb^6N+hpdx~7&gV)J-OEd({ zU+jfT|BlOu_a_YuhO*t$$U~-@r`iq%KDxxxDF1WSu~9ykSUZ_`Ew{IM4a;eyga#3qiSw*Q=vhNB8n`LLi?S9 zda()bYfLn;f5oQFw#HDa>41z91Xlj&xuAmq*?*!Lf+!vQ+rL?ZjZD;rpfk6JLDR;x z2|Mo8h>8+%cVU$+z0ST9LdAlwiO4(Qho1+e%eF_fHKXy$=0oA?JH<}{%3?}5IJhLR znb293Ij4bGO@pbQZJXn(3cVvMZfjT>Pad_=aW(*oJ6EjZ<0_{6| zw%ssty{w3Sl-iB0xP4HOui!%s7{E5j=w5%@nv`m|e; zQolb@;6c{_9hf`f3_ea)Yz6jLI81Hhcn@gQj1%F&i9R>j_1q`yVm2+ovy^hizjDT? zgF{ce(crR0-TR|a(^Q){?dJ9)wUMI<`PXa7xnn#@iN8NdNf2V)Fx;-~FpkguAiHVC z{CSVE>uSK3$mdCg$ZrphVFskx+Z7NCY;jgnF4U;Ket3&t^X@db7gG8!7QpJP{vKP; zWi#im^TIFNk0sg|yl$eyY;R6q0SQ095vz3jI2(taEPRKKj0%v_5X*NbgV24upFWTH z+lJ9&CTkv`*r)zSl-*jPzfu%zXYH5nYj%$U9>*n8o+o1#tG|GCjZ2E&P0gC@){~GS zR?Arw1P~LB$0rD5rp_Kn+CJN59V`*tQ4#d4egO1v(m2w3d3>PLtj_J$#^qI0-bV<< zvTfUhy`Il5^Qze)AWys_}%?+kQ#!T=u=k&Dh%6 zdyNC@afFzs--FBBv(Tl{1Y;Xn+p}rypBrbQoOf_wo+BbiGIsY*mcwE7Ewkxq_@%{A z0=Ad8FZNUpuqT{gjA(l`Iue80dDic>(fau^eH;6FGZ=XX-(Wkr!)1HtOWzg~b+*G7 z-e)ombpvi2wn|D$%+J{pHLCr;2(TI60_2#Uu@Hpx2i$u*g^Hvc`kH3=ryZC(V`TF) zSp3Kt_LJJ6;sx*dJ1;w6U@n@d{a+@6`T0+A-L_naCI2a?9hq>)a_eJ5jCxR+2^DtM z4Yc3?H15rr6AQ2Z*pbB6LM~w`TwR)Q@be@U7$!2$_M|(4wr{^@s_i~T$@U(RLA1Jo zwZ59qx?T0ksw1x??0Or>%JzHUIcr={B)B>!{Oa?RdAwyDu6p+d1JW9v$FUc9+@G}2 z{XOR4#$Z_6Y-2eLAFCjWiV+;#^dR_*f`5*No-t6?l5QFA`d8S_m=r{Ni63zT4 z0!2t~vH_SaJW_SDBc_Bw4cGefvdwrLQoXW3h6PcEDv9#+pW_+9{xo{rAsY03z|xK0 zjRMs8Qb0A@?*@+4i0hQXGCiYrs;p`oQsu7CkJmE+CwN_AKaPb`rNh8*B1%~BLYDjz zTCoDwiI}{+V6*fHmYtQfpTlEixg%8Zn^H~aclY;b;kb?ZaUA3~&(&)&sx=zNXJ^Ho zomt#*4R-hwjT&4_Lr(I5u%{lS64guQrPalu{Qh7oTiYQgf<5k!p`)%mEDxW#t+Liy z-;bCG=oPn!L0HHk*&hg`4(sib5jMc&N>)a(Ws?a;uKiY<+{1kw{eN>(<_%jfCab0= z=5M<%QeeS7vcx9NP>s(FX2g0x5g=T=;1k$XEK;`5c>L-CzW3~ob~AHsI2yySi*0cZ zD8eM}urIhrroLfiFDgBB{PU1JEGGqa0UD94G3Jaeae z#o~7E^-@KS<8~_}{I{K$QKRE7*&kjFR=+cv5B^h1Y(^cZoSzIo8)KX+WThG=Q@t;P zRASqAAGA%Iw9TjaleV_tyN8(?6@yTBU|PHmMIavD9|UdN7A`Q^6ijWidW?VXie+W6 zg4B?oKlJ=QZZkZPpyGI6xJwnYAp3o6*}=&tkUP%?am)N*;?Z5UvM0{c^vhJQJ#VKT zkIotAm*%Gba&18_6jha_Nyy>+s7iqiqJs^-#-MW94aHHdC+GD_by=VB8}DutnoLKc za=c@uu0JjX(K7pGSRebxbJuWG6yI^Y?5(x5AZ1JU zGET{0l=MsBVci?W?XM^GUt8oERlt|y4G$R&X|}z}D)wt~^6Xy*-mD2V0?D**S?&x@7*A+Vy zsqnw=xr9U-?+%2zG8srXG>lf(a;DbUl2@mU;<8x15~PJV;y)dZZfEhGVMIBh8Z-+xGV+{0D=|J_g=A>)8C~ z;MXV6@HsZ58EGU~=h0W=phu^+ zsoZ@hD+0{V580sz%2n(omBlDxRz(SRFTn;0I`?TltfwtZcLa=Y#NWFKJ~hXbKh4jd68Xx8}LOYKC`5DuB}BrmCdUQYveDoPwl~kr5F@ zD?&x7N4m*!Q3oYvB2-AyQmdUb9~~W?zF*q)S0;WQSKst}_b++QUa4>H7L**f7nq$F z=fc@bC3ZXvJBcEfU8{8@#Ka(e&o`Ui=6@IXx%qYLR?TFArI8TCr5~zW8a-5?OMyQ> zC*;;g7L&L~up&roBIK8wU)zwv91akcF8Ww4G*Yh8P&N{FZx}ynFlqRiR<1F^N@17N zO(CtPoA{VtF&kv$9b)u*I?l~nT>;7CC9>=r%n)i<_S7577AO#AYwu?J<2RxER_sE& zP;NBSD z)O+zWd!9>88?~)v8U<~g2ttTQ=jUJ5YAL(R0o3HvGZg>z69bX& zKe&r_kmSXmTNG*92vC6f`DSxVov5s(9bu3iUvo>#!eRn-WWipz^n&QnH{QTwUE8Us z2QXm3K^TKdJlH}%8)8Vg#bopO4h$MD&Q}vp)p9RC%1Z95bVrus>%`@-hBw%>#mG(n zg;PS;tS)x(ekvwy7I=4bOh30gCxWig@C6ScipmS1ReNvP5fQ6r=SgMOjgb*;Er_%= zVMoB81f>_n@4X{`%^sM{J*W-}sB zAW{=gj{NzpZtB$d^{dR6q9zy|ptQKw*A>@P3T;^9k5pBAk>%j}UIL-*qX;p@)S?r+ zwWa^XO4igeFrrdz)VwJVU}{g|ok#)aR9J7DRa?tcxkNV@j#8#fQ%zLNj>P}LV?&7= zSy;cNW(-iX5tJ!xU|}I_6O5DiWM5e*Q!<&&$KLV*A=%dbo@#r7Zv`n6lZc@~e{0R5 zj>14SlugD=(V9zINGAshU<^oS88XYks=B#M)Kfh?gpI8Bd_FG_#iDeKX~6~dNqd?}zcg&y}W zZ%kMWgs3rqN<=FdvP&L$kR{SuFbwk@Clav0CUkw~S)(!7$dIh+kt>BM@&4|3vc1u& zfGLhh$eRoRboMJNcKk!n438g-$poafSV>`X(<%;7o%4fEdmKej} zt{4|Nfu4q+arO>$%Xe7Icj}L6(!ak#9o2y`Opw(Mx7W&GO57*Y)%!d<>x3WF7s3B1 zmEWE5?@8jhY-0tjv|ZgyFy9uLJQitGiRhWl7t2g$evbwV7N(*pXb26JMP~p~#E_$+ zZ@94_weVUpq|q^GH)6(;s0HoTOi{@6L7)gszM}|?*M45xMO`xfds|R4j}~Y(>_!u# zO)+Lz0A;K-J*}^lu})haMuroWn44MxSThTPbuH^j7ZNNELeuKUo+9s{Ny6hS9H-6u z6E$ItPe5K2aQd8LTBifQgSaD6OJ&^MsW&%?a5oI!+G9Iz9#>{HE1Y*k!s|WeWTU#j zXJ%r?(MOPl$8u(iiWN=i-X2`-MKiNH4M67l+{l0}8~FROWgw=Sq4iVqZmCzP>$$^* z87VWRSvkjifLI5b^{l@sGtIX;!)1u5f8168pN2Df2byor8s9Z>=MC%op^L8BsD4n( z8y+|?0oe&;0|$tB6II0Ywv^#X%P*^ze#yNvIZqkQ!mOXCF&ij00GuWpsOvZEJFf=@ z-Hk?Hpp5f_3-Wuq$Z1)J6!5sC~q%QHm5&e&g3*C z#PLQHx5M5aHt=hZ2u1}s8Yc}IOihB#41~1?r74bs|FqK01a1U+f(}!jYCNS zeVBq5?_0-NO@Qp6yQGe*`EBP_((r%>lF^%_yzC)37`wqCnWT=-k>2{1i_V7URixvS zlOTBrQL7LRTn-Od6JYGYaNCwyIAQCqMcI1@G0`)G^*&P=3bCT*hO_O)Nc>JEeceH& zjeP)s6OSt{<8Ug!yC_Nb;|eAW8Gm}X_fN#BLrQ1 z;7)l6JpZBTdB5gyU$mR3e4|+ac~j?&DJgPivS_p;A5n+^(Q@sID)E4~={;))Z})4@ z1iwc6&w4gASAUfea+{2V4pkBrXV|Bb$8m!LonQyaR4r{M%!*<;555}sJL{+R=ARIc zr^MPE#;0|@p}`NIOfs102pB(vJ60nt;Qj=sE5pr_$|zGN*^or~s3p#>&I$vA0{Uy9 z1a%q%e0#2cA#R4l#8?szYqqXtvMUOF!+mHtzOy>}bGW7F^eAxFdRyxeCpHzI?l~13 z^ZvjDa0`=##oZ95Li^cG$;Ly2;~nu%XJ3nEvbMp=oG3#Bek1>w$1HU36lBA7hoGpzYQ90iPwAbx?t zeh*1Q6k`I`g^dgi!6iROyY3OfF;S`DP>nW_!{F3~N)M#Od4&^qxQTvl{tPjS_yXXZ zLj1v9C)dcNco2~iHyUW&u$y|1pEM39Y%_TeDs3u@O4&%?+OiKrxU)Hoh&SSE1d zyx;zQH8hd=&hxRRSdwa1u?OssT#Ydafyi_A!l;P>GYHMVVdu6YbF0;VMHRmbKV|>T5 z;HfQgsUt(5U*2JM_oGfz%yaC+R9&|;IMIDM`C8QzlC<3$Vh1Kd6hK$#(%; z-k$rUT=%w}I=dgvy^~MJhRAhX>}c}QV_WJo`1dzlnG4_ESG18JDZ!h$zaKq8q54tv znU$41d#P;)O8O5L1ipEEj!P|?gR{=@-hvS@xewxr8lwk{2>iP;7OL2poAf+w0=q=~ z53FSv!{3zrZWdPkCTlvbstk&Bn591)IJ~yeySFrmo+H8&CmA^<@?6Eu zob6pYK_1T&2K}17&p%z~&0Y_n_JkAncCpU{Bm^2JH@ss@ z-4x<{k{Z0cv}t|Ea_?C<|BYT*NijoMu{FT>B!uEcvHd(or_MtXMc~OQ4#k*z3&UIjB=UO!5zp%LCsGUTv$}fU zLaJU3;PfP)Z^Zqx5bDidr>E2T3%ckHRYiMj2X^zER@hy*{%!c@smLdbTB|}rOTiti*4LVSh zRy;QMzKkPRm(%zjQRMM-DHz1}`S3|Pr)(-F{5PRu?=KDmUH2X zL-ZNKJ}MVay+7^Fle?hg&n?Rv;sCOXbvKE*=ijI81s+Vb{eux|kD0R^9q@_X_C8?e zd1-YwzHC`>KFd+siJ`W-aP8DZdja3n{s!_8$bJ;G=TT)wS$LH?ITtP7VmzP(#Px^t)T3JXVdb1SRWW-IpI z&uWVWfj5Ak-;(;@-Bt3A+iT$MZ>4PDTwAvQ`jMMgLJgTjQ6mqBEC+3qv8vn%cQAYq z+|oBgLiOV{pVb=fbJqC7#zHA-WK<7(r$v?Q`==)Evj|ksy5CmPopxSoTCeb9~23P2b6Ht)lqOJhK10W_7vzj<;>#z_`OO146&pC3bS(8QXI)z-VO zv=A(dbxr*0hrX=LqhzTvE$#LAyh#H!(K_M*m4g7#0_|?X9$EaN< zS0~Ckk0pca(nr6P-nS~Q+qW_y^dx4`oCj8;yIFwytQ`3~MPa#I7c2{t$TQxErYOMh zAl_V$Til=7&Mu+Rlz*Jt`IS{oun>`4L&L3!M6#J&LSZOB@oCvy;}rs&i|Pt0unK<~ zV@+)>+j$ybl6CV@Dhc%s5^X+};V5y=G2((COwkJ#MZ%7znmieMr8o6_qm`|hmG6;Z z&L&(T<2rxvB=_eVP-<&zLjPHZ=%d-f<)P{`lbjE3(6^Ju3Y%7w&lMH5MJxn$h^~J; zB4-fY3`y!JbFO~I8SoP#FQz3C4_F{%1n-MoeR7am(nPX(AQ=Wrd#(O$ znrxQl5>_G>Ud+cP_u3O{Mg!r8r&bc!zYGN zqv@x=WQz2Ycud%ogG5vu?-(71r}Oj`=k90qIK0E5oAlH|?9++eZ(kvR3wF z&9!q^nkEbk@-{JFZ&IZQyB|7H!J)ctpqM>AK3{^sVby-vEVm${fUvt2OmDM%;44#rzyT(OetW?HPR;+lQ5F{iYC>~0Y0T(JT|=e z^yto29g-r{c%T|IrP`14MgZ$5G%Upc-AGZ46DJwGh_Vsk*-s+!U`P;Q)x<<|5vq-B z3}cqC=8~})w`l0B3`R4Q4PA8|?ReB5`;$OvI8nOlUmk}vw=v2xm1N}bhpZc&N2Sps7(3K;1saq-yyyHls84nSV zW`Z{M8;n`5Nfp7RjWvixzp<-1h%1#OYBU;M7dzsQaqUV`xw9)~Bma>}4S70h4DF_4 z$-j4k!|x@CqvLoE4AUA6%;$w0iWRqb%oJi4G&PjOh}XlgDzVQaT)n{1?Ps1g-UF=* z@4C*t%0w?M7Q7fVr=U3U#<>W7Vk3zkn4{`M1{&h<)`x3cfPxm$^h^zOP)KAq8rg*Db?foz4X3A1rq>%DxVh_w z=+0DN8lb@O?juiucl*(^-)&j5)@gxjLip=v!r^uJhuE2=WU<8R*lO2k?^R1E8obsdecDh7rJmXrbp!m4*x zqv9i14zt`qC=euQfU|*XfDI2RvM|D!!+4R{(C){nI2_Fc-XT<=>QwqeP*?Mmc@D}P z$BL75cDPOLrVJ|dDqRs?y!0UFtJ}GeUxR{vj27)FYy@i$gGBOC367!e#uE0_G@OV2I|2aiI z16#~5Q%?~)>p~hxsG>Q*F)4nmqo}fOG%MDG_v5V9ugsl`6xP9AwhGSlKgP+rCx1lg z{Rtl@6`XEg%=+;LEx9Qs8e1wWn`8%=TO;IyRH?6tP8n%Ex76S@DkCd0%`y!-2jmS1 ztN%ZmzA7q?rfWA?uwcPm0s(^i;O_43A-KB-cLsM04#C~sJwR{GKc4DpG&ZWjUhS`*g(Zu#1u@zXg^LagUGX zfhA`TC;yx_(HxOWeAh}%L>sm!`NJx9jG$-ADZB6WPeUf%EU6z#J)O&JIfjCcfJ$V` zNF`QNjDQrDCjE0cP9yE%oe58^SVjf~7s_0b(v9Sop&gbeWM{Rn)R8bE*d}zc{v9&5 z$P%v@W7cY97k!+xuF0Zw(pZv7AHOG=WQiit)RPCeSS%-XpWk?uG8a1qj&XcI+Y~y9kqp= zs0ZXsNH|;!3E14~>c*8{#+_HPaimKv*&D*ito|Gq+N|<{8|`8Y3$vS`Xd)8~>`}?F zMG&Ja(HGcd60MBCDbmdvAr;PIHJZ7)3bn6)m7}oIWg(*f(m@ru`aPt`EwI-kn2q~7 z`+JPpVga*($%WQ=4@aSuSKntkvFqv_SQ1V3b(&NXol4XN;XKh`rTOF{LA)(JQ8(-m zD3GK&*1#_jYiZjIu00bzN+il`JMb(h8vfVrfH-AZZf?J~B>G2?sn$PAqApiVx`M#< zahOOOsh`4IrN>A?(8Swv;^|Ff5b3TR!XJnZ1r3@N@o34{;uk*}ZEb_ENEEOpF;Nz6RO|zxsAYK-vV|IA#y`uxbu@}8%j}72 zNMQfMqFF5bnKJYXS{~gh$pxfI?(*{!MR`6&>~`o;AMY%sv7>RomdDTeK(`F$#lxA* z^L%Jw7LquLUV_ZKk8kE_-%wPGjC`4o{57G{bVRb8t%Yyqur~5(7FZoof0Xg0weRoa z8TlaSu|d-koKA0}t8iqN+Jo4k%P!OlC}~bd$D<3^i)oxY8p6?KG-nZcgJELW1LH># zXK^INlj?p92~@UQPdytlT3ji(kDny)9h)TyJ``lr9G1C8)s-I>k&EYS zC4HTC;%sc!I>*~CjV{4-$&?uofHAf_4Bj$IZYiP}OQ6gt`DP8vVVtIvl0i0uSC3XC zG_IjKtGj@wx)USxyJd8jRsQkv?-r6J*Pti3j9w?yhzt?)C_lf7Ze<;o31tXpejz^} zN9W@bML$8*r_T*ZG?{F8;7i9$kUaX=k}8?##L17gR#~-_(or2_L$>$3&~UJImW#;m+JN`G={lZ)e#PrCD>mCmJp*jLY#8u;ibs&c42tdu`&;W zl?U?5!*#Bc%rH|3GBL&ovy||D(WuYF9Y;XdBn^H3m!>2>-`Y#4NK}-^zCc*c(=RKD z4(D+`qY{rIX#xAqrq0vmG~5~iW>D%oh=}ppf>ug5BOhnp1Pa`nsyQ3U0dXz+CX7eh zaY0y>e%$*M^ZJ1sN<62&ZFU|l{Udnl+m~)BmW%L4t~6R0rkdh#tA-aJk8Z1vLvQL^Ywj%%l~*X(bVrWGWS8oot*Ttqxoo z^2?#m@EGDbiK*Pe!170H;BoOW>(}C0JQz8jQrIGdmM+q<-lF2u69PHS6_L4hmhG(G z>M7?GD8q~RGbPR6!q3Bwk?1iv?HwIpN~C|)Rm_5dXez(dq%xXn7it>p(Tb}M-FOhF zl#PGZ#@1E*bJN*GfmSS;>(!A}SC1aTmtLWWG(B3GIc$Iem(e9*(J&zPeJILA8PSm> zqNcRWq-PqrW`XGDmyRwu45{G2sjFiSBUUzaN(4ddn&Who31vA6b}IYl)iEitC4!AV zk<1oe>ca~QspEX#!H9~A+BFM75-FTl6F0TeOr#Jvb%Uqn_=vELVE!$*9%xgn8kd^w z(-~G#&9hSfkrj3~h>%eRpk^FP5PyS_0r@0jSiz|%5%eTncKxuw>z&L@tAJ>Q)PZ^mPet7xYbN(Z`!Dscsr$wi_`FDv=b zl`YI36i0<;`7n0a%dn6C9P2BV&s=J}*2!X#(bs9Zmu^ik|q4*}%=tg>`$~@N(2xA>aGv_;e zg_SrE?V$qlMr)I#d?D3cd`|;(ah8AuSe=4~uLuQ0`P;%|(%Z21)K}L{W!1*~Q%K)- zmKr>f7ZwJTf0ofT*wkr3R|<_3b4HZZe&mrvhyC;sW*d}#Q)WBl`&&Gr30+3@Z?W_^ zb`E7EVt*;^*CkukWh7#8tz(A;vP)PM)0l!L97WX@qzw5%9Z9_4=rEXIE*dBU1bS#> zP(~Uk%Njb5pVG0u_^)~lx_oHNZESf}nN<)hG%YpbZvs`qd>WnK>RT0q?V*&;AOZ|n zC}Z^aVuo#+K?VAPmJHAgtZ?*#e6c1LNrF#MCP&A8jJ0@KqX+n%5jMtpm^Tb7KOI+P z+onJ*Ojsz#49inNJq5H1J7ir%pn1s@F4)Sw^-)(WuQu{S%+-fYDg%V#WVgcHH3WE* zeDPVV#H+qJyfCyE>C!IE2HYx71Bt zaIiNq44~_@L4yGXfA{SYeH^R54r_IwBjBjYDg6R62H)IS=R9%n_vrMAuHED1flObCn zC1qnQEW*#lf+6M!C}cI5p)1nULYNFJ@rM=knK(zFfqqe%&q$Q_CBQI2)ZF9V z{l=o=3dh`#W#)SCZu>%HgvG!Kb>g4xyK%D>_?%_O$(4H(R{uLv>YqPe;}Si&vQ^=y z7DqcfK}MhY-fAP#Din`*Tkd=?N9hE8AwLAhq<`@TXEs>Yp(_`5IJqqra)v^LMY!m9J1ndp4;GoXEwuAKp)vXvobS z`P3hV!#uA>EO(=>y_sWYzAkoj!R-k37aFS0ekEMLd2S3_sdkW`2GzVC59K;6Iv>0u zjRa_B#6s1cJ-hDQ@>mySy$F({W3p9VCLU-Vdv{lX7YwbN?5lYF@0y*OwBLT7SLpdq zsj=w$Pah)ppR5~ydp~s6Yc|7toLu|yj;H5u??}x33eHuXl?27Ic{S1HVpMjzZ7FH_+Kv%KS(T1r zV+2FE)br6UI&Elv0*8Qi-jP$sIx^qL%q*mi9<62ZX?{EN3ny0m|Nr15!JJ2}Vd!sD z9q<5NzXPa{ejFwVyiD+gYq267Mg05!F2?ClKiJ?FzVO6@Pah^io2H}Laj&M{IJD3E zYSVOdG?`rFE{d_-^O3VA0A9n2|2QHhp(ef{1)lWC%6kTy`dHTn9-)a8oGIRlpZpn82 zx_TEkz3wKc@0KxqkazW6>Uk%ca}==t4+a3mA_i`LaB35EWIE?})vrztB>nW!+NQfF zLw7{MLgpvTnc#5~x0ZeqA+OzMv&XmJDlJ@hQyD49U9_k|4}*u+T+MlvhVXW!FK7~` z0#SzdTAgLpXoM|WY2Uui<*A!9obk9OzPW?a_WE_aKOi%~J5H`;Ep%lDQ?SbFupe8u zmx+;0YryEeVkpX@@{f+` zQK-*Vs7X`oh}xm!lyS87a~FBd8fm|ab3eJd*aDMDcX?9b@o`IL{-GA`hpzX2Elf3Ws_^a4Q<7Nk`)Uus%Mv{+_X$LL5{kFEY- zjcDkATvcoV+4k;$$y+!B;?DVMwUF&-dOo5}x^rS8`08o8m}ib%zTDMTcC%s61KgvM z1LBjlWf6t{`_{}A{$-g%5lc13xPodpoy(8RnZ#^Snbs1ELSe(XoKwQ7^l1>dm;p7>n?>r1t+&o6!p`b>9oe~<->I`2JH*&fh&bhVh=em24*HC;wLqdKN8a+Lraz#OT{WMr^I2_~Yt0Gw1G3e?kb6;5Li!D(Q$`LKw}M>PWuhl} zC(M?4to?p?qTCrXzpVTZ4gNzzeoM%SM=IO=jT=Q4t!RT*Vyf1#!!eo>X3m&vD2K+0 zAZx5kL3rMUh{=T!ai3NVj?dgX3bGShXjUAE938qax5=<}VH)0LTP>d3frQIuvc90F zcIf5=PW8^bh)+hkAy)a@2fhV@in7{;&4t~auXPqrW`e8D)@R#r&;b|ahX;td4>#V_ zdM*GYFpZPkARLZ4#Y%Va1m9IXSDuVPA~l zc5FVrA0s0$Aq4&`FGu(i;*4{SrHpm8e(oE?@9plm)TH}aoFykA_w{7><{95|R$?Ud z6U~gV>gJ$lLyCvJ(T$tISi9rDS;( z!iNZ8QJEfm9cdZ;1uatqc7!d*s(5QM=#KjNq+sdr-&DmHF1puA;?m+0aWs+TWO3vH z;F`uShhIMp`}*j!ZJe?aeX^vYg}V4#Z4fNuMS02?04*n6$}b{gmAtJM?nI>n%2EoJ zj!uY_WqKqRe7vM`S)n~`0D{V}VYT?o^b_4y^!x^~^*sM3+pKmauc%oR)h;9y(=J=c zmCPCQk#PAEhgxH<@3B0i5ZXWR@&=F;dB5Ml54nRB9pQh`L66I@VX;zSs_`c?R4?YRr&F ztnL=~fkerKtRtealFQB?K3PsT z^-EBzXv0uk26WyreYr#W9!@sn(zY($x*7;l_~**I)Hd{GMmW5$09I{CnOE`ipam^r zL0Y-pRZUcWUh-Eg&nbAphxeANqu=;3Lt3j?F+jmcQ^YbvRzw*qVxzCTi!UOT&=9hK zL`)MX^yR-Uw$SDQKIbq5cthL)kY;$%HdV)r~ya5gZE%07K@yU97 zYDfs2hNfnEZswP1)}*9DX=q42v*7gXtUw1FY#R&W%1U05iLqZS-*jeP@k$M|pk#)` z38XQ||9zt5@p0OJYHW;E8U5nk{*@PU8S5;SfP*03K380d6zw|SNEK<~cG7}FOI*n= za{R%ZT)`xeSx63o?uw_9zRzGtH(0ts9V^mDlh4W_oJTtj%>W0I%)xG0CEoYecROE^ zZeFE-nbj6}V|woc<_hWv`f=Vj{GmmYHA9* zm2xyIPbE&zt^kG#+^%>8Zq5qcQCt2PGEXI^GS+sM+1x(ECwQ1`8nS6Nmn0*41asv+ z(~zDIE8Y~ee~c$o{Cn2)a1ZD!A$%dVWW>dc2!U}zlJmtm9U9&rgUF%9=}u=1^~vQa zo`Td}@HR2j8hi1_EkHf<*v42!om5OtdtrF`VvL`o+>Ln(TyDPt%d7$}NOW-l+)doJOkC)U zy(k((8aMl{RD7g{T}=VKu}$ljg9wKPs0YNnp!_$qyd3|Nq*NKuP9rzB{rv;TKpE09 zGpS=u^JzrNBs4xuc~)e$I2DS0^A-BI)5|(I%RcysxTUYJN*EOPnV3CAqml#YQOy2K z3^Bg8!F2kogJ7%DC5{(mHhmKlcJ+nv;MT55?zeR}o=|ZO9?VGIE+j9`-!G+;kUTDe z6oCZ0XckIKWL+2oW7gM|^cr+!>@hyducwc2laOX6QY<*%KiLwzeM zmpg0;tDmAY=Q1`Yx}BtwibPi+{a*TlcH*c^acH=}T!j&?|f$q1bXw!-ENwTtEsH=~OH zVS)XIz&^mB+&mXr%48HzhVquxEgrj;9aof{QGZGLNk6Ww&2Z?_mShHnP)9$U_PL0- z8FaP4cWSA45dI}r3;}fhGJQ4bEZ7fb?99?7b^g@9^|`Z^L|g+?N}h9SsmqsFWFAXg zq11c6vHy2u+nBVg5T2#l@A0YZ_T?4*ygB)Q)$|<2KQNTdI6B$M58;-|MPN~h8}Ps% zL7yxW^7FAY32?k=D{1onTE$~ypVlZtpt($@W35|n>a0CxMsxa`Z3~F1K2u+NVAO&( z_F{+E<1u5qd8f1^%SC7>QwBZV&LEQQY+#m;ru>kg1af0^782BW_Oo74B%s(>?)1i0 z#^QR@IzZS#IN%3(u%{rXQ@hl^e!2b4_GUF5nU5hjL0fT@+5IbVG&0I=6Sj8Fx^}Jy z?Ln~0ceKNBLvRyJHpZ^Q25ML{3Opd|GO7_!#z=?Js`0A!N^_K3br3Dx2vRW85{I6N zogYReR{VULlU(zvsivT5)v7qIY^jj(EMvi2T#m#1VA?_-PB6o=<0-byYF)_l6sa(t zm7E`gWnNqzi>juXuzS^{hgOa6vzrYSFy(Ld_e+m50P3Z{QM#H-QlG;vXvOMF5hbB{aKP7Da#u5e(f8|~?kg5gNEu241RUFd@9qF!(VM(rHX)4U7bP;X z^NsttFfE=LobxrYk1}Q%ClAo4*LVtJB+x`^>*yFi-{~r8a4&<*?P^7dhOt`7jvn#; zPYdv6Iuk|f8#0zl8-tuWP{IoLg02CAov8V%bA=I~fpJULC2sW--IUiFrpHo0Ah>7H z)z*d#pAqx^Yid7PX-sS#d>jhQZ__dzvFWvF5Md@I4>7B4PFMC9o0oTRjUhGnc`^0 zV>Xs3cxK>hwr=YiB@2bpmA zM`#Tml{S?}pJX`!YyWE;9s2TAz_M-!A0Q?(Jb!zAEVL7n(bcEG@CQ?~%wkOgvY;j8 z8K(4^nnM9fI1rNsXEK@BomEf&*P?B`@A22!M>rexI-O)GinJD&;15jv;X?_9MTP5! zf9#5amBo|^3$Z4qr{gIR`?uo8t6Ku=g3E27H7m2*)cK}}*N6oN*(GLmqEKB-F{-Tl zm?>jTD;i;irIfMoOaV0Ebj^}}bP_78GcGr7oQF8>QZZWj_5o`qYOue1sxf|o+s&Rr&aFzzURJNj)mbSgNlA$ z_)Jd)xK6px>tSqDJVE@jvUynVPqpCd1AjkGu;8(D$5}O`hwkk~J5w$KB~_mzq3cqu_%+?YDn^T~DeXiIu>tz`XFQabMT4 zJAAQgp9ypjW4}E=r(ixDOYE~NO1gbp?G0lta7S-&d6nusipIE=ToWq?^~Y)rowzdb{L5->N+KW19Bt zjq>dAJsTwzIKFRr%CNrR$!C@?hZNfdRy#p1bNsjcx_w!PH}*ULCAVxu{?EnEv+CB1 zC_{kbw)eT`&3YW5zDOi}`|1BY682bv<{w`2+FRcWl({(m@5Nm8do}$_tA=}x{M9p~^pmsQ^9lm%N7L4tDzMHjbZn>!&2OSo| zJCB|7MW?=8%HqdL%r_O6e@md;V#|H}MEd$qa`cJ?$et6Z_J7^DDA(+aY=_)>7+glC z!sJxyHs>X6N77Z1Awb`qY4_m|W2e4HQ;-(Koh&zkt*g3_0tzaSnrzm`I2KR#D~9>w zcVgT5OLFd{vYZR0Bb_f!?fo;U1s@~U&hCb4x@)jZE;#x{fv%jPiyY8}K~{Q#-zS9@MwkB5U*!Zahdp-n;Iv{>_n0 zcAoo^3fuz8`rDqj%hkJmQC%a~h7Uedo{PN7I@b%$T`{MtXgk1D&?ne&z;As8#LOUj z&L-wez>qjlO#AHDdu%*IhTGq_NIg!i4ac2xu89EIFD4V#g3i?Qgt^Be_kj|A*i20F z$w_K=);geA{)hI^-rSk&y>Z^Pc01+1zkcokzo4V>(KqK6e%hEF&*@l~Xet&6OaA+Q z@2cl`t8k>8%hhqm(Q#4aKZdX9MIiWaHt3=nBaB{13`mwKQPBo*9AIh;5xE^?@2yiX z>`_{Nh~A0({DhEziVel9>D1+RsP6N8Mb+gmpL=dlJK)Z^F|K(3yvPnAek!Z`&I4b9ZYmsG}0%W03V zB`;Iw7sXs1u~NXI^C~CsRO`Q!q3`{$!qqj%f9|P>y4sXZtZ6vt4Y@XeJS&oJUgy3O zZFD_QbUD14FSonn`roH;T|ZC@#OA)8lw>{R!C&nmGkrhrqPnUxIfqa|E<(Ak0}oy? z%)4JWvRvL1fyV_hsNCE^b?!CH`?!~q$&wTHX)8>36)#-JO3wlnYR2`3#_WQTh z{`|S`F9)8>x$oT7ev`j3X6riYCOi*(L*NB2$bB9P-Y2qSyNUgu-R*@(;__=gNqz|& zDS!r38@Y0rXPM#Y&YikM1jZ3B8uaFL@;+P(`chTDXLj$+9r#7U^KEwd{Of<0%P6L2 zLh(HJ7VM#(dgUT@$a>!MZVU}>ynQRl zbtHJd2|%mg$)GA!e;E%G1ZK<2V#j;#d%XVQ*%s#e6>X&BkS^p3N5N+^=wTZU_u{5R zAcU2ag#aZJFN`do2IzV_WAHhkV>S4eDkwB_9lnJ?Lep$|aLlnC>6HCjU?QQ4+8(5J7*Kn)^_K21}hS=S{YM=D} zCi@-agWUhH0pREyX25>nKa_5sGsx9-iQ;#DpW7>L_{^iJ=SbzL?6eH_>&tyRr1RX0 zdP{TfxYmD}>Q~sG%YDSFe$Ldy3}(iwNHC{T8G1R;WZL(A&+WKJtve|{_Z6f&@i1{$ zoPjkXM+^vto|TfKFzt~N!;JQX#gzLznr0L<31@n3(}Jo8^D&yisV3rMG@J+}B4Uz| zh-bnN3AQ=5b?VcOzE{&+`~b-HZ%s3sqm_0mFA>*l?h<#cjoas9S;0wa!CUPv-@(0? zUR_8}rr&#`M`l6e_HnBID6-*|Ro7ecG>a6!;6tx^Y0WUDb0>EpogdyZw!WiT~gz-sj~2A9FLXxCf+Z_mr~uAIs2VBM-GD9yD8Rmjc3`Bqf! z1KwVj_rrhMJ^RC`M z5!f`2Pga{#tNm_sEi*C>UHalBZHMs2Yq~?hJ`d-fD|3F?z+SiK12``a3U^4Q@GKJ4 zFsUMKSDUXxxn3};z5WumTo#i8FS;VDeQ$qLI^sr{94}PrJ^cYY3}UA`Pp}MMrYpXG z(QUHX^4@qxg-2tYJ9KHeTOq{zgwuLbXYa7DU2@$|YB2c>d54;1C#PdA)(&+Iq&aF> z$)9mNXwqG7xU?85$lA(NOp#Ah&{*#9!~`@bJNoBOY>YntzO(>g(2oz2f)lx~%cS+E zXW4RB3A*;nV^g;6kK^4B&H@*`_g4r0w{~u)?O|MR5YmfdFc5*)`3m-UL(T=vy6dAM zxO~yTIHpg(?v%9L%z|0dacnlaQmg$>Gdp&`8$*j-Z&W##6C0b3U~j%^&s##kz-BP% z{dVBJRO84mC9SNHwZt{vlV4XfzU<-0_Bf5pLHE86uO@nW}AfM=Ttf!FbHn>-3!J{`(Ea9Z>4>~CtVxv z%V;FRlgC4aj~@R0@{XbNHcY~RaJh|6X89}PrV?FC79mMUMtEJz3SJ|W9*kVo`p9?& zQmXqFHs2|K!bZyl;ol$Ab$6c3_HK0?hH{hVzyF>Sl>B|o;s;|NEWe9C!+Mbbh045$ zQK49HMn%PPn=P;Vnji1;{aNoSK?FGxr6tj5?E@4mo?-L9%sQ4J$&26gpG z>Ma-mw7~1Pn4g^$3GX-Bi}T*sJOw>Z^Z3!`)>#r1s?lI8Euuhpw?P9s0Pluro^?sq zkdoy%q%HO9@kq0K?EL*L^YGS7>(~Qwoihy-yYd3#THGxnC97W!T`Z4~DzOsjOPb=$ z@fF+tnSAVrBQV8}k+1=o@OyHa&75DA4)di{`|hw-weAx@9=xk1Wv8E9tsicw^(Nk5 z&$^AwTqoH4b`CB09P>O^-#y^_L#UoQNx&Wt{aX6mBl_-;-t~63I@1Hxx3ly2*ou+X z6WxvPj;A`&jeMI>Xx}Gid3Y?t>{bSO74akhe2(NM5B~D?+&>rW|FUDV)>2y(obiJ( zGGWba)t2w=5_|yEK7*dqK&>i+6|&}ca7s^)%6-0u>@gzB_ws?Rdei;5A_&F=Q5mGuE(0>p$ERs`<_wY{n6jV%q+R6=vGWQ zjNkh{juOK$Vf&Swf+y`0X#goIVIlEbRdGIVbu@AGF0*XmAfl{n^cOzFCOUyLm%w zMSs_j@tJYs^~_xh;*aKT*BSMk>+^Y-v@rth_4K($cmiK{%Ivjfyf$;;dfxoq@Mh6= zGuSkCcag*mN>l&!iwryug7kK{L396XAM}Cka^Jo@A-983dRx`Q7FzW-PytZ_d5c{C z4e4rACC~;-zufF+KF+3gO$^Cr{zG}Pfpny=x4S!+rj6r?RxiSB=0`DZ2cY?oNfOoO zuubs=DNvj7WHSGUNHS+Dcna*4N!CKt!#dc zZg)Q&V2^cf<_l&x$eEnVUVS(*7aX@>-}j@=317%iXqH@OcWKiP{#pJlVn@UI^DwP; z3JcLq#7>&8_kG>%RJ+5_<=TM&=>eZK!BtX;!GtT9UYNMUi6iw@h50MaFtPimC|O^U z+cZhm90l!eJ4{!zh=e!=rmez6MdQ+%MqKGAMVg{|+WLJwO{~ z)veND{8U$4phiSp9q4jh_$YD}EXJTKgr)z?CM(NUkNArcI$4M~jeI-PqkAyW(Xp~T z<}=^u^8K#;agCSd(Ua$(d;C(i_FO|fL?eU!(8va*PbG!Q)hsQV4Zzh)3pl^T-FU$) zROts@rzn)jnx1TBMS~7!4qeKQ`RCROn4*mD}@Y~c!~YVFo}zP7V{oulod zRnl>CV5g|I5>sbEpkhZ+&T`tW{~RVE~L+e z@GC94WX)wx{zTj0$0=7Musv=GXVTc%MSW z{=f?Bep!d^O1ai+{z2Tl;YA2g&ZzYrCeI6}AiB~_d}T_|W$-g*FhP-M5-K9};P!0I zUnm-RTY_1IF$m1~d=+rwR97JB`#%D=nDZa+l*2VS9J1C3>O$$*9#9MYHauqi+aEKA zSV`oyPTZyY;_7H?3}(-7mHHBgFc>rAG(Q#=)3V__>1X_aGv)6?2KJ1CKb#9y+TU3- zHnR_OH@c$fsvk)tXzW^T;i+>P;12jyyk-@|at@@B<3ro*aI5I5S_0{+9ymW7*ewU% z=Kv@uP-%oZHXCQ{6ecQsgjL4+5-f5Y&VG6c#8d7AP1R?^*ZsXUx97=@7x8K9K`=sO z{@2q_G^63$SaW!7L5%BuGFVMjF*JZ72QI)C54HXKvR#F(t9)_RuSOxHX<(2B^?C2= z1u`6GBkoOiFeGOVDP6o-?$_!w!vuElH>sXA&&cIC)GfpNQN`WRC@w1W+jA(792{Ij zXi#;Bb@1ZM@PQIhM<4EdxyzOg9!>7>Ym^P7AtHv5>niJjFUIeNB96P!{u~|nH!jtP;T>&lK3d!#2A!?D}!`YY;0^P<-bHVlOYr`pd8lujK-WU zzf^OG;C2oXSJ#+`OkkFd*opgNk-Tc(8sz`DqN!CmyjJg@KKfmxT2O2xPCgS%0W`70 zs*$sE;ILrfXslBa4Nh(qo#I5qcsYO-m%JMGf20OBJJ*voZ>H|c!V*>W(|tS8Ka-3M z2?S0%o{Y-&R2JvOC1BYd;gFRZ9;cKR>D~xiCK;=5+Vs0>VDlt&RVkK)|f6L<--ISq}nB*Tg_P8BMtIaGCZ=Xqtx%Vz&)sE&Jp7I)Z*;c|FE z9NsCi5f7#tpBGn9=JMGZf0q-;Cd)Er9gk@D&1W{cpCYcj9rg6;WE^7mKzr@|Y1b^9 zhi&<}{=b^zB_4dyw&Baq>kgT`T{J|4#1CK?zHFxgTOslIIGvvJZR4k>sI~W9_^VC$ z+xtYU4t<}wr-em&tuek{P8}GIH1Cq0j9aMw&r^V|k zL0?==eOK(~`*TSdY3-B>-R4-+Sng1JzhhkhtE+EtLs`^!C-y#D9%mUQlFiuz*&~R^ z;|<9T;mgX(CYcEMF&mw(PDo>UcZ&s?Y>+y0;%h<=Id>ZFMn1c zW0FjrNoanXK^+f+-9aok)`Zbz=?ZLxGcMlQ{ZInp%5g4V2z0MU75xHB`1dS*w&!wp zmZ#qs8Z_uhm%tjfP2p-#j#(7qbR9ZcI#FtXs%Y2COL~C8-DZ!vd9C;8=-U{tjegS| z4|X6@L=u_CDWxu(^c)+$^Dw@KbpzM;!!e6Dl@~3+ ztgow+Yfj9A37L&7ww#^@fbX#qfm_+~xBra_FdySnyKahn{s92+tSr;sq`e;- zA*aoE)^wBXFHBB>%$w~SuOwi<3Dd_BNk%GpZ=Zw6b2cJ+vY&&4bj) zC9Lj_@V+}Sy54U@=+PF|CJ2p^UGtc8U2DB{OK2HxYInOjwKoXmplaT5qg!pV-2t#J zE&%8@y#6OCm{C_zTAmOl_+osrRGSU_*E`E?B?zHE+`76mrGAPh@jrTjo}qGUh177m zaZ!I7_^5E7QoY+c1%x+p&FSgT{J*moE{D%wM0v6mjzOccc5R10`j`O|s^3e&@5B4& z3WZ{yow{*ur@43w^0XhAJe{b<2{k@OA%kym1|^~zQ)Cv@y@au#Ktj8Y9J}UmU|5;~ z8sn8;L@J~B$Ij5Lp6g$<7Vky7gu?ziV%~H!wjaxB2Hm1rlr%+$l(Z0Ut7EPDH-rUx z`m07J|8!vfL=HAu|3gVxYB-bA5}LOKqodL?P3EdWx3(;xc29DA;=W zv7DkrFqeqSRT|4G+F1&_;h?fi7im*-a_ptgF?X%h6BUd_qG!E~tzuk3O^4DNATbpD zO7%mc*4u0-=WkYLV#fM!s?`*88$qp_Q=zH5WWw{EU^0690J(xw@TD%eGc;#@!VM&L# zpLzQinlH_B>b>LL@&Pj*{nciD^Tk-|8>(Z;_@Q~$Xt%+u=oI&kFrV9aYnDTIVwyz^ zo%6>i>$F{L86j#^n#g?d5!c_KuInk@Rshw;r|Ew(7&$h4O+JGq{J758byDB@SA!Ar}>hL4&2V4zpJ}4aQV(3U3iKABcB}m5UG{av859n zE;fay_>SoTH6n%Ib#soqx;l~n%Vo!QG80uqJEb%dpl%^UY8NvO%cuG0Vscd6vywq3 zhv3pTZTCovtN#MZANUNLquF(`m*u+84cj*UM{*tPJjI_~B5;a0U-WC^^cvtBewy>W zmU(3mMHAzH)_Q*RPFpr}yXF5rEN?^Fo#_&6}qVMA$<%Id?z_^%LOZin9^o{8TV=?9^3bG&hwy!WCWmxcv~ zUKMy^!uXH=0FYR7*Ot5I2D>S^OL{766AVq5v4TYKd#=lF$?zp<41zRxr7#x5G1(*mwne=5AETh3m6@4h)4X0kr#(gkvr(#%Y_KB=1XMz6qkW+A5@2ZurtekcYt_+3o!Y*SxU9Sc_G z4_;6L(z(BD6+X*51)Qw{{FTF-R;KxqPI2Wm-W*xs$D&#q8EeZKtQZ*LFCEmsi9Pij zMKm`;^E~HxeiS;uYD*L8cx4CM@f0q`D}hU|F@CED^c#u%8$mDYk(D(?YC!r^9+PDq zv<(a4%?jyjP#`SAGRC7g$lFCHQ@-}0Jp!h2>lMIJkTBYVU3hSY5kVV?+a?X z-5KHPAN-!1+TVPcHi=Y9IWg3<(D(R$GD1Nqn*c-)Q|FXd64Hg5$N5rshYa4=V4m-m zjsa~Wh!m5B6L??=dbcO`n8A-2)(aKp9p@hwbhd@z3#rvUYffsNd_z@WyVGDX+qtX{ zsyGd$FNV55F${o6JVjY!{Ec>UCADscO6|D2?bt;*AIQ@_f_1@^@7}N%9W69^o;nS- zl-r@V=xuX72DnO|@#UJ9P$$+epCkW{ruojXl<@siyE}o%>;JVV`sdmPfKC&7Ec#q1 z$jHbQ(Hh(in?kaZ(xZ;U#NzssrF22fhznl%OPIk>yiM!<@scD#jU3@0f5|kUE_odY zK@d(-9+R!;#3sQHlb9TF~czaG`AkT0)7YM1lq7OH`iy0smnc{u7 z1y5V1Hmj~w$iW;H_+`q&q_gINm|t!=zTyh{gxieaCx*l!Wu`04E>5ZQ;Y^KyyBJFh z(1sB8bf0{mJQ$a$F}s_bs-b3L>TyS4Ak@`s`boVipHxw6vVLVAkElO+rvajk z2VemKF_Mn{F>!`%cU!T=UhAy)v7uuUc`X(8lAGFlc zI#OOdg|fhc1wvFXO5|P6T_wq@K3nU^H0RhhOa7k0Qj`He_Otu_yc7EyB7V;V4*c9m z^yltn?KK|hZ2MN@c0TN$o2vDQhC6;Tk^o1MQiKFCSB5RO`Mw9+xvU$uU|pn8<-_-YYCv644^x1e0P3-^I~xwH7QAN#OG%s3!)&5Rom_(kzL< z6EFUqTG8Nz9I|+|M+`er^s+$7(JkQ+U0KH0F*VRfE@Bn%A@@dab#kp`ZZw1C*}89x zIxRDEr3tnI?QQ^4M+&ce%Z1nC_4eEEp)dFU?xx(M@km?cM!LNk)fQ+HF~W8N^Lfe( zN6;1bhv8-?C*%sJJk<_JG7v|kybTp?#S(uqwY9>CpK0OhdV%UzizxGQ^XQVk+#xBb z!41}JGXnKYY8#DjItWAA`}yC%dni(&aj{3vyPV$lC#%Cde-b$TdN~qARIdN>l#Rca z_j5y1#|cJo#G6rr73NSBia(|eCAvsTsgOLZ#4!eNA|nvUl}QO?^f4VowTgVKp*XxJ z5BVXDjdWh1R*wd_92Q2(xE&#Y?OJ@OH^}R*LYMb<+Dmly%FDLs-jNwh;OR5R+uFxF zgm;^;oB}Hi{?*7mPb^8q7{t?S51o&%Kp9nP@;G#MJ^47{rKK_Q#)c9($R=Rb4`dA7 z^7OUs1&g0@I8baD1Al93b@${*2nkKWu~{KO$p{I!I3_W0$rBJETP=TTO=C9BecIJO z!}dLk$sEQk^HNy>zOJ+-f+u!4v~}1qo2NxSR~ns7{v~SDmgOhbu|k!m(Ns z%|t5CSaDh-&qi}JURo(DT7BQD_9|!Qe4jOHLXrKK*39o-@jAV>ts?_bHpAEcy7o0j zQ}1sXYSDN|a9sqT0SJ#5x(6v=MH%rE>+y8F!83R?Z>$2H%NL01@_@g9vZX5&ev7}9 zLFI|ydJbMj>S1*cU@5{dRna1B&XJhsU8ph?M-XVT`#hfZM^pMoJ!l}oLyS&G#*oCb z_eb6^HlyeXmMbn-YLsjnz8ZCE6s8`EWNu#?ieF9%2~hGJw1W0{fqFn@ENU4s`^dm; zP}4Hk9oU({i9ZHWFi*^3?0_pwG0--26+8XWxs}#T(k5jsl&V$>tpFWyLCxRNJX}-| z1BbjxJL(5th`gw{mO1EiuJ!CEwAcRhxva#B8kF>_f~16w#;#*MGe793*Blqey`S>m zAD*EK1r`b4TSpc#4T-X+MY1b%8mt8}aJkee5=-j{^zn+Be4L8SSta5mB@8SLux1Qo z44uV3<+iY3_yP#c3~AJQG@#sSANt*8v=;3w{IQJJs;-SoCIA zzj6WfNvb)cnM3H*6(3?1 zKKinQE4MwMqZ<5M5b}}Ogk|0~*eR(Xe#cc*7awZjHxPgHD)+TKQN7vARcKWDg5%9? zw&NYl(EIv1dwV{)JxyamIJKR@ida>d1EkUZ6;CW68Bw5Y%81HZBPI7IWlXo}Y3o;w zz-w@BET<&68s1$3pKss`vWCcqee&pQli4ajIh^Vga}T)eqkQe_TPVm}7Gzl=A=wT2+MQS!E3|V!eJ>hzAtD23dseZlu16IIKQ5 zWpKUB{}}2L+41?O6)MpI3UPYwr?__}(V$u>UQsRz!1iahiC2o^I1f4!lKUXV7*iQ# zH<|8+s;kHu{7k_#izcPTdE{2Dq%^N-HWa2LARk&Gpax4oq(WvdPFg83ph{Zrtj1k9X{XRD@aqI+kSGTD zcG$mYtq)*NG`w}nf+fSPSI@v!#AZObz7Q{}#Iccde!SNEd+eKnIl!V~mgdnFnI>~g z(!)+Uy83%b0^Nob2}Bd4x2;z17Y3^xa%|k^P%=v$cgkogSPz_^Mxw#%pzePow#}T2 zE~_fbrb`+fCcxlf7}xg>P7mt+K@OYd&nqPfj4S8}6im-ClmhoFk_5qU(^@IRxGSyw ziWlF>4x87@ryc@rfk;>IFEq-i8*aG_>|y{lNZ_4FgC(ZRqnT*YJT=(j@6BVe^vSA< z1#Lp09!piP&f(>I9zAVXy!I3${-3puIVh%{bsR6elqo?|QcXMuY7LG%B+}BrMMmEq z(e@Sp(co{7r?$`SIx8HCk_k4LZS}|IWh=IkFeAxma(@fwK$4Gz15(U^i)0H4L!wA7 z5SlfyiZAsiK=4+Xf&6zFDYaB>WMH84&vhtzaTAVO@TrbU#x4;wzpzebg%aCHO zEHO>+a0=N+Ic@Vf2zJ=}yc8f!Xj6X#x#x8Q`s&;qF^yy`Z;-}xL_c8FET|^p+Ym08 zkSdn>v#VkV7+S_NL{;lR8aXOnwXGIalEC}Hr06re;tD|@ZVvF~2S&cdgKaPc+|~i5 z%oPLKUFcx7#VDU*L1HdWAE;0)3??$vhY~wyT0`cWMsR7 z=+~MwYpjV&OZm&6n;rPfy^KUpw+Q8lemx4kIOOcUxR5(-hTeVZkt}#Nk$1Fe|JE#T zr92CYv}S`AA`O7c{piEd@?P0s^q@y_X;zBLiRI-ja8WbKDz^-dhypd52=$3r!#5 z)k`}n+NIECsup*DUWY=Dw+&V~)RWF%7gfHAtdNU~fm_SYlDV$C;Xt+Cm=_R08+-Ca zUDOywOM~HQvCfHF+p7JKsdNYca z7;Qq=dE^(ri!tXGw%A?Fq9(Pc#m2^H`kuMXmod^Hc16srSVZ{TMo8zs$MifMXJ`lH z=Mh=e-dRVvAWZ0B6Oeu(emj6(iXPmHpzHX`hH-(l(rocUsGvjpQY*t*cMO2hOGf5bb$@R<=1sUSUqF9lwB_^ml$zgPG=RZ*hnl8LP(8?wF1V4` zki4CoQ)r}}`pmt&YM7Sjxto}=>}rDi927(u_QBcM6-i9lA%!!252ICqmx^5p*)(`C zF97LOOTgA1qb4S$lv37=(I#|;07FVG6ekW|4r&l?AH1x;x}fJ%VR1te-@1vkuNo~b zoiY*SOV10EM1H3`pCe$H$4*|%6!;B5E>+WSk_Y8jQ=81?GGnZNN8NSKsIy8`{g{+T zFDF2JIm#bYUyupS|KsHbkfu^L3i~9Nt6!kQYUOR9+@Kppz9P!OdrZT)w-ET>vp<% zp8_qYt`yjYIPsk%;y!hwiz@06c@8>e6bo9pR74EDt~vV=hj4Q|oFnjxpLQ05O#zVw z1QMfiIKDe8{7u}!Z}zWchJ5VZYE%jD7hLHU#NM=Y`;(9qv2y z{0I~+V#$&1ZOoAk2F?v#d^^(GKa!52AA{NF{z}K-BU4)SSNf^w8j|9=LDfA*%BAIk z`mqP!Z9Md5;%e#c2(etI(9Lg?>Umb9RB+ES(}m&?+pLBKR@1Y{?O<0>D``<)YD)R3 z$FYNoN74Pr(^o6<=uP>@^`K1nZo+y@*KVb`1(Yze1oZ-IPj|@2`9JOMY#Gi$=oLu$ z(;x=%nSy|Zq$~F|w-6)>>ooGfqE&^1ny#ri6jH0wQv5R%KiW`4K^&WT@59{{4wu;( zf{6*WHh)1TP!FEBK4)PXHHBqho*4^tzP;B zyFH%-nU}7(oEAh$Db>av{4V|&tZ_)KCJI5?^N_M852x~fHBwq&Ehsi6ovN>qYf)Ah z9)~c{z%jeQt!beg=Q4yI(m-BVSk9RdD2kj==Wmpz&VvlMKI&r;{n02#@NrhoONS)C z7ep#<2=E<^)7)}#+-Ec=-|Ry@jPmNG6{LvkXS>M5=}$^o{y4F89NM<^{-Qo!<9_Xj zwQ>s9!}|1vn%rl7B`gz(0(%3S?w!1iIrff4s10*t8ihfCDslTDl*T#^5kcvE#X6>f zqcW<8^-X{%c0a;E((gyo%eYb(O|7UK0vnsaJG-FXClj_psV`z$d^^Rc;(%&pN^i^1 zOJqPU9N%u4R7KV{s;Pwy~>NlK`LbdO88B#9$bticSM{ z#5OB!1kKqfXe(NmhRe$IiTS%GNrQXn$z$wRT{$WMWLXi=A%P}}qDkc-%i(CG!q?l! z6oTWS-5w#%S>#h=mSyDBVoOvo+!Ie}@Ja6>JvK4JPqPDPkRpIljwZ7I-Hh(VJNiu{avT)?s5iAc(kJ`o!4wr7yQt(F1YW>wyuYP*w$iFcA5 zQtN>5@J)n7##cNoSjnl|Odg&!WY@NgvFfmc{n;qHw2}en^M_j#uL=)k*btJh&oHRr zHN0t006ITfS}ALLN#2|yzfIlW-&h@bxd3GU*WEqi- zW=d~6Gq;rFgt(kAu!c6A8_qFj5%nz#8W!6#1;tle>V}3KVT9penK5U*Vt6fHQ4NLVW>A9)-%50R|~C6($%F3sGir+36P0#X)Ts`H;e@!E#+1BxLU0P7bsfZ(UZj(!J{t)nUeyz$6k46YS-=YM zNh_%@XUO%M{?1UPbsjE-;`9tv1#yZ?qiusgN~BqJT}I{N6Nr8^HZ+vnN}|?3R8~e) zN(x&#R8@lqe`ASHKC$G_9+{1?wfTgRQ_a|q(#U%I-rpZ(h z1B<+-3qOU$g{pX6eS*3+->h}i0)+{EvCXKv?aEy)sjJ3288r2JVnl|YD;cGX*y^~_ z9P+3-W{$32J_;2jcB|eb{Z}U3zL5Tkf0kJR`3=&j2x36?5`5mVe~NB~@#hJF4Z$x% z!<|@Rl^>!ImV{V>C+^u}{IA;W-Nc(bS=_+$d$MRc5C8%fL-j9Z)pHaK7cB}jk<188 zfp-%D%r$C9c`ZU&!-n64LIv_QodXfU)b=E)WuU%Lf)a)DDSA?k11W{KL8@~^4Gjfy(NOtn_&_QSzI>#n zxs*~4r8Mf>+V3?gIW&n{AR-M*vjyhcl2MdX{l`W^vVBqBknUL>g*2A~&3HCz?V?b|{t`E8aL8^J%(u0VS#7_A8yMKrSD&A!QPB0&lnoMvtSW zz4$%7E|sLvKQ3^qhHWPKHN^}kL}V=2wPZdJB!c>WgS=g8yzF=ToLy>WgZt-cd2D(= zVRMp!2Fw-bZ+>TbIdEYrg%Pr!*bJ+d)TD<(Uc~NM*XW}!IyW6?7+w~gzo<@!9 z9PO^>72-CxKMDgKIdq^(W(a$Y(cg_ii=R4@+d~Z-MXgO^HVMwt%r7b*J&)VN9_$oq zEl4@?62*3OALeJD!;%IAj(BtED#Tawy@}BW)&}gY@N324;@2QYLDXCgZmX zx>tftnxgBn;Oi3_7Rc5ad9IJbm`O%eGQ!#63Gmc1*F!%Qamv^}$1%UxsCv=O3(nJt z4hTv)KX^pttmlQRgOJ&ZnPSv&0|C>h4j(Uk_P8hGp!9@c!*j;`#~q6WRe_9k&<$dt z25?L@>w4ur#JC$}M>&vu4~iLs<9Gav8CaN8k}JnoN5PXOH~(=NEQ&s2EAGqw^W=vd z53-4zMAR^6T!G9so)LNiG(k!ljI@P3!S9kV6Z)gHJVt3ioGq78FE;y4$Xo*jJ~yHa z6=IySf(ZRjO+IS~qJOFVrEJeV(kO9AT*a0ulS0y@s@lu}%~J69t`P2XXaTGKYPn`s zDWhCoLaTkeM6c>@O)>kc3Wo6TsbRio*42a0A8`jLg0R6KSFFQbDilT-#IWfzO4KG|kq|tx@>@y2?1uV-^%Ids;tsjhTK(F`WM?6y){(zV zNEDbY6{X95hsdaF(I~ZaDfJ~hyL~v|D%XB2q+(_06uBI3tN z3Wett)ZkmE8QUn}^aJ}a7)?`0Lz{qRQ8fWm%oa^tOk-Y_4NX(lj2JzAHcVX|SM6gk ztr~Quu|*i<4<}9j5GJ~NL||uQvyl2GIvvLbLzxZ$4^2>J(4enm){0FufKZf3^e+Mn zV&92}ER~wZ&?dysHSza{m-lPYwYyJkf$4^kb>B$teRfm2!^6#VKACtq*9pCl(bCzp7_=2 zd!~_C-_+r|wy^4%>{T(Mr^V+Q=Q`oF@qBi8|6OF08C9VelkaswK_bmju-_1}HI6Bm z0YqAo{EA&l6cPd&rBe}8m=9)kZO|oFx69FO;$W5iCo^ z96O_1f6T!5SI?hd(a}7#iY6g4!9Qyo+bp(z5Xx9#z$aqfCi=Iksu0d(XuQ(6!w-u( z<(te6ssjxz1*h(7YdeS}RXb{5tC05$ZB^k#E5F~F9 zC;T2?Nw4PfD^y^Xh=C)J@N^At-B!3GXNTzpBr!UWg(E@_~zgqh%jx?&uQOR)`Y|?=eX@AZ;8%R{| zS71J!v;g``GNW&V!G+AZYIthQ_@KB@W|bO0YP4ZH%yFK%@jMnm6|?<4c1(o^{G0a7 z2NFstn51&NIWnT5M&~_roSs0TPYvobg3*IL*f4w@**@-CtrS8Z`PD8Rszt@f;1VZ^ zh~fxQt>E3$70)VdDb6jVc8oOph}|O%l8ZxI<@aX9zi61Qj%O zm!E)gk{v1qvxVv(!J|wV+q}qn4$1kT zk$M?)^@Bb7nF>+=n4`2{Kut1`aQ{0QPIMlnE@aeD;+EB1M4jt90vr1MT>0#v?1~zQ zEgz6TJDUb8!Q`1NinHfx22I7j+tC(0(S|!Srw@sM3L6U$krAbP- zc1^puNE{EkDDCi%)THFUig1iGvElQ~GA1bneQ8WH$8lMu5~G_}G-Z(Gl!epxBDy5p zpsc6B(yCcBI%HB;0ELT0UiiD-`jxwf1ZKHu(J23-jR=FNK4kPSaO;(N+|P?=sV{ng zKi_-a{F~A_oHTjD z>_Mf@+j*wHCm*Xs*jE%Eac!A>cm0gCWQ*xUF+2H?C&qy3&MTenOprw*B=#WL%m z?_-}|Tbbh4qSqby#2N?>4-@?CZ7Vt6J)3ZK<%ojv5VjjCov&PCpskq5T%^N1Wu>^& z0wZ>md%b$S;z^LX(nl?=|2fwtW}jhSKK1d!Cq;<_bsE!eHw8rf$1_tf+0LYbl1TXW zC?8N!W=&Mu2ZzY$v{`b;o0*NJ3nV|7lLo>m7g^G^JCy6R^Q)SYx3|^esC(;`;;8!? zlx%xN2~jG~Z~4wjO_PD^LYt@Zol{P$B*8kM<)kQOUmJ zRjv71F7pN<_L@;a15na(f$g-KCDSrL*iuKb1_x+Ku8F^lr3N|%9_ySBAx2Mczrz^S zHkFv|X|(m8>~|#%4h{*O1&`KZTOo-BPGR)0=V>x>)|)X^nz2Lc0{|ss@TTA$bCz8I zdx^_$c7A?EFmkgI+UTvv&hVhS^}Pf5J;}j`E}yK=zK@V7`o4Oh8R#G$&S(stJOS<> z$2?6_FPf8akP_F5VQwHV8hz3mbB{5fyUo$MNnup0-@jdEZF$&Pl6l9cl`^NN-^Eeq z8nDKHMpK*Wb~S za^(0}V%DS>(b%6eA6Whr?O4#W^d(rDltPAr7J@ArG(KB@t_Bs-rFq)(v9PY+(;(aZ z@y|I&yYG7Ln)`L$?w}$R{e=5VOM~vAgmn;)>$NKQb+0;sk5UVLK0RWNCL;$syJ)WJ z&p(1Lv#LP}mHF0N>8g%O^^K>%62%c)VO@Z#!h>?;WE%V{PZb+u&tX{->|))r>~ga4 zKiI#-A{_BVfoXd(#u#IXrNqaJvQp>N<595uE~aM;PEwV_VRH!=O8pdjLyb$??1|j@ zIRQAitphF8VP^i?xD4Ms9Gnv$NCvNk}Sf*nd)CS5m#KF|G6JcdOWM4 z#{x?#t1w0(j-FOYLvggH*02EE#ZCME%1{K@s89azx0+l&oL1FY&(adG3W6x0SiD=J ztet;xf#Hv*t%}OZ>hyTkq#=48e&@XI-~F5#{Ncyweyg2dizpL!8?jv&y9&$7-YmLa z`DCk?6d;xBO1Bumi;7TZp~H0vomt9R9tYMBmcP1z38KSjgOKq$kw>($4IQbLeAHDo zfZFJZlQ)_mouYnr)>~s}`S!QjG5@|P+MugkZGx$8gLJQFye`+nm4Xz;qUFKQSN#6K zicp-@e8sIKVM&BMSyWW^MnZ!`v}TKoGw+o>m*rTFQPu3?V#F`6$ViNUAL2E#z<$#D zN{I?~nv#^GdED(ddL+&`5IiJ_7Ks5mVPKrL+RN|(28G-DdBUQ#HH&tv#Oa{~MbIDP4q9^1J(;269fMVzOM5h+XGVZV`&WF!fF($eC$hI<{Z!^B1{6XngPvnJ7 zLFMB5#?n8$AH1diYauN&7^}X&RiLYwdt?G0LDykSJU%|AlA}qp#w|j7_E|T#9(%*q zF}9Px(LMj^8U3|kW`TPCyS}lrv(pV!O5Qp&c`(!Xzre;3|}1s zAISi|>0-&cwn%U znOXb&LAv+$n@>M$Nv{oR-PS!>o3{|Lg#Tjy`}5|Lv5Rd6;P*_lseI-s%5>zP?7AdT z9NlR>O|EgjGEHLE?Rmc2RKb&)J9W+SJYfJXGyadHL*{)cMjQo1@;3nDA(JXvFb){5 z>;E5YW-N{Gr%JYW#;@;pZuafZUXXvc`7LL4$zK=m><@ua-Uqh=UD0!jJJh*5t9|4A zA2!_Rl8vrhC%o@c1@A^b;UFV?H1eQ9Wi=QoDaxKG1tjn1=ljV3tM$Y8L(k5qc_u!m z;pq&|lM=;9Sj}KY%bM4n(3<06roq>4N*k z1Aq<%+-(N2yHq}{bY0EGt2j;%3QyEpEKZBC2UskAn%wCnbpC4+@prCBSgJv98=h{z z=ZAW6=>LXwYeL|c`RNuxW!FFcMu*LbKckhOpVLpjLQsF$RNfQZZFsS@S~`w5b&lsr zg*Ywfey-X1GvBO?Hh4AUoTz)f`+jr0<4&+|vGV~FFupT^{0SU7T4HZRewz@m3H#sq zZV4`w>ned8vC}m38;YgM=C>AB?ROR@|M|boeEF^{aE^D;c_?!fY;Nu%uxRMZ!lYgK zvz|ro56Wi8AMJ%I{mHGy^R?^s)xQr~FB2_?Pb}#hYd^P=Se~+dpQuAvg#EjGHa#%T zm&9ZW<-yY4*YAb9uLjA6=Rf-3FEUMA!3A%|X1y<8|FRes*qi{yWQ||y;I1+`50W<3 zx*QAe-jvt1{PGK#!a$(h9ZmKP6S`ZApH&tJz$D?}m=cN5R^aQMfeze2I`29Jcpr}P z`A&+zeH|TdGSejsw&UXGK=J5#>wB5~^f%E765GrXOGGWH#7L20N?)^c$ukSmy&P)A?m$nG^v!cn%kxNTU&{C z86%Q%=|%7u7qZ!Ct#wUFp@htE?~sHQ*EgqiN`hdVsxQGaA$ts!x!c74?c9FZ+`8?H zuRgzT`SI<{`sVn}+r8p|gIyBxTBOCB?s~LBX?uQ*dA&#(zSxU+PeUZ-552mnAJSQE zWVmR1A~g?k8U_{8Q1sf0XjIwj8m-($)|rrGHGk}BPIH{MS`$(+u0gW~dOqv&2xTod zNYtJ_D6mNX8`R}er;pgt1ZMWSC{9YzQK8X@VLP7H&|R*CV?I56?AjWeO{z87rPVGs z0Cd4DQefJC)7Y9Y0sx%x+W209&2dslWG~=7f40yei}Co0QlH!id|bbHUZ&;yGG{@c zgMll)gn)GOUFRbhvNqDN*%_=`XUS ze$j%&0RY~>+wYgz87{xYCxq?{9yY-{PjA=?X0t>mDR24rs5ff%c!TM_V7PpXhkn=v z`wwP$rcos^?~8Q3yf^PgdI9#SrKJ9Vw?ab$;{j_fs}&gDZYY$>Ef1UjGF1%!SakYs zqy8O_7umged1CXv^V-axx4pj1k9J(PNapyq@QP{EJ)rGZXT)h`8`k7aGqB;f-xuy< zL`RzH(vBt>M*s2(H2Ha(OS{tx z%_n-=UB5Bz)}JM?_yH07zdV)80|kBe$<)tZ_pVT@E!T;$mK=OxhE9;w(3YJMCY>gG z766&U4+J_GfT7AG!~0rJ@b0Nfx6KW+D9a7Kwel)`v;Ak*4PmuOFYU(4CBfi(U&PJM zTNKN&lwpato4vD>PjPhbUyuz++c=yp-->G}2md$uc~kHOT_IW^=^Ha&WY{o85=&bw zu8KRMLf4g+(RUBNm&@UZmb;}Q~rS97x&?rZ9uf5xjM(!Q?$`S5j4ZSb&C~Ov%KnV+yU`It7_1Tsxr8u;cpeVzq7I5 z`o>medbdv1Xum#G^zRsVEX$W37Zc^J-gVp=rG%vC( zniP{Kys+^H*RtcY((C;9&oN5+(#-%X%wup`q1c63lfMkCHj!GCJ&;b7J{@at{qGHM zu|R6I!rl>dFxWaWs>aMbL6M6nGsQT&<6tUWZ%;fV&#pJ!55LI z-!G&y{)4syIU%1!etHdy7`W&NKKStAL+#xLW3Ib88-4iXct{CV)h;P zZX4e=Jf8N32k%2vjQTSCn%*^v)6&^^KR*1bUR=H1*T}wy?B+`-!p?p`cVMdy+q>ES zJ`%7Qjh!TaGPZrRgv651##9-(vSi;UPhJ5(E(OR+Ausm<@13uZ-|yBcbp1T+dXi#& zx?TjQbO{7hbq*aZ@m5-1^--yOo%MbCQC8U%+rcmYv~#H9{AYggvcbVSQ#!w!`=d`L zQ|C4J#*5$0{cXeI)z<5`mnzv0cqAVj`febid<0G_VqY{^)vgW+o^D^dxYvVBi-gTj zK5IOLn%2m+tZ)eNtJFaZWdmu+6G074`3hkrVoC5Neiu9;NQbo08~jwQrXlVC#n~aK zToyIBwQrin#4gnS({4)88(x=abRX^D^P_e?G&;7x_0k*nqt7}Q=zID&~VCbUQ;TBvIVez-?IN_<~i^RXFhkO@Fe|D?KWv)2)aJ&=a zWik-vWJ7Vno3o|POwW!9GZn#!Hf5ni@m$d<+jmkN4SJZp>~e8|0K(4C=XO1L7bfsu zJ%oUTKhmj15j+SiQ--nhE;>;6)Fn2d?+&hui_6z3F;qu@SaJ=}R!mlT93gdI<{5)S zLUh~RIRMTO;42lr^n0tyOmKX1vJ;4_y!Bb+k*HApUDehufx_QHoB{@Clm`X^Z_h_d zRpvyZ_t`(^pn2rR+qoe%N1;@Sv*eNBwc12xx#e0{rUuJ^-061~%XTQO?1jcX17;_9Gd;W}25aoT-_B|L%^KZWV6g>kQ9u#~#GG_4E}BF{ zM3y&6N=Ly1PeO+`WuIQcb7Lu(SIx&)8YCTiO0~+sYptn4z~R)Vp=@E?#Mka~_3o_h z4pFKO)HoyFB%Zsl`p15_QUWA|QJH zJ#hpiF9~Kaq2Q07yb`sSb_$a}-ZMM~Y44 zd^l04Q?AaaeSA`KePY9g6HIZK@fQN*dBV(*H2!1K z3ye7yVE=ff@O}P(CA6bzyK1uVlNt8O6GBJk3qieT`#~eac2J>|4$ijyx?~bjtOToj z>fcm5KQbRrClUJ)mKUR4r<`F9`MM=$yVmYU9mbB4$!)WMjlz+izl$U$SvF6J@tT%y zFjd6&EsS@EeWBvhD2!ABz!)UfToD`9$X2L1L=(D%CvrY>p&l_O0xvv4MJtTo6Xa-= z{a<3Y9;DnbFwMXOAk6hSy!1eZ^qicks%&nX#TvJDJ(!Ub6m~de#hn<`Ug2=*LsOk7 z+uF+ipCMD%eM=mR&z)kBtS<1wVijE&K8@4YQv#r7(RR+04j>frNNDLgPBm>OiyWjy zA_z$3mrAcH)NOT#ieX_4ss0)Y!(wm&l!iv~`**#7ztL;w(p>je6#|FmJIg}#a`dkJu3vP*8 zVvg+<=fg~I4#sU)8>8e4^X#vKJ8$q9$kV?BscBpmJapP97otcP>-ggoX zlB$|CqJHOu5y`ltJlzJN0K6h5#kntFn2L~Waf4~QIw}}TjFPAV*_O1V?#n2+$`)d= zuiCeeG~f>4jZYIKWUNXBD2wm~UkcwOsDy>BlH#-|ph_O2NTuf%{N~iCu452C)eJG0 zzkJ+u75mq!+Fw}5cbD(JE*PYfibk`7Q_v-uV25G3}e)*W&Uhh8+^)W zV_LUt4CE(*SADx@T`&ItA8pJ3Q%6tAst$xcXG=A#_`$7z|Nfn0O$@iDzX*iK7wGE$ z!Gi5>eI_&E%26w$3QW5q5#LXebQH&~#}?mOAsg46DgWSM(`#vD)RBgVIrs-Zs{?;$ z^~-IuhkFd`$`2NbudCH{P=$B8@-;eJxglicvv8#&xYI{Sn+rn-nG?GS`0MI@tChCLt*_V69o)@Nzo5yD)x!aIN>J z4S_g;Oz?6~`J+W{>D7c`=YMq;Fg!gyIh5kNEA;7`$xO^j|Ij-^BA69YxNT_F<$K5r z%F5DVFlESK;j~p;0YXq-*e-8^JW#=r)@Aqg#Td_1rDx~lFRm1t?PJ52txc$&Hr0N4 z1ux;6E`L`zGO?t_`VM-!1P`!ijpRNZOW_l(HH%r1#5A8+8p3vCmvaE{MvP~dEuXWt zO9p=x;!D|*Syx{keXHB_d))ngVPtT^s)G z_DkBw32F1jYL0Ho)z3l~dZNV7&yQb5s}icGwt5_^!R+q+Z1XZ;k^GP8Zu1%M{o~P~ zRf9AGfr3?V&?(`xIVQPWwqF;DfAd0yj%~f%#)F6C=I8p z@R1qGty>u`o3zi(Z;GI|o&LhZA>es*cHv(UKbFPyGt!T!PfomSzQ(BLD* zvCpPV4rf*%TzS!S5mQ`QtRJW*B`AP6*3l4<)9dZLR!UC@(O)q_u=Ee@{=bD1V z;|HvIxX<%eorQw!{V%jZ$+!W6B=tHe*%W|H7G)674Cpc1INCaY^+Y(!BWiD(jZbt4o12rs^}P zQoHJvhvxo^JK**xj&pFMR>mQ^acB&`+LGyQIoYkp>W24C`sUu>c;y~8dPR?JHg-Wl z#S+cD`7hJ+%fscVTps^g4nYAwE-vhOY?s&#Ipi6No)>^Kao-R1eSuyDCp-I3phDD> zCl#U7>CM;q%NanJ0NJZ=+ArUi$Ft7Ii@7h{WZ(aq2u|i3u--h~Ox7LxBd5S*I;Q(v z75$}23t)ElzuoRclXhBw7Ne>SNGPCy1FN9J{gAbdaUn{$+0 zqnO@p7XYHTGDwCFvnwU*b;xDZvn$c#F+S~;WaCP`8?|qSp^|z3xX2dbP&7p4i-DB8)Dx59qo~mI2?kJA_R9^G8%vQtwwls7CqydT-L>vOA<@cOre+ z?4P1u1#M>LdUK^p?on(3rorS-XCHn6FM!&DdAd+#YJBi2oyXqtK7x(IX2I5AaBxZq zqqkrlBPFA}#&Vorv6m8td(n1>a4@-vE7261m%^goG_yQEoW@<|Zq|P)%TTN>AUg|| zR8BfL$Xv+(vtqv${!6YR==gT?>EHuU ze78B3(7YXFs%rPg_8%nk&G-+Npj+pb57gv&O9MXZU{xN*7mYlWlMujmxp+7wr@zV0 zWQ4r;fUI)jZ_n3*5RqAN)#;0MN|#W?%7%}oK%C<(XKy~4FT0MqpA6HLD8X=pSWuem zyTADiNDp{iv>XmQ%av$ajGr{LH<*x$%Z?PHv;A}9^Ewkw&)v48mK$JcS{ra(^a;_o zZ%NI{B3r2Z1U#2c<=kT7$#fn&aoI34{gGDtG)3jeU7eG7_LtytI8vHS7R2NHaEDp0{E$tdM@VnLDuZj1`_-R)Ni|WGk90{U zQ(t(dT{C%MsTnCbK>0cB$`JsK(CSqz{I+&3@~-aqC+@K3Yi;v!w36Q-p;)`@ZxEtK zlAmUt7P6OSy&8iUSYUEw1dVE%dkT38E^k&tw+)dRYc1-d3Z=8?l{A!U-cj*w!^thpq0co7dUSMQf0x(E5T^f z8layvyRcC*_^+_)r9~QPzw4VF$vav`vmlJsZ=p_7#0e$nC|-}T5%=p3--owlm}w`R zq(tqIb>L#y#n|;V(`w2-izSN6u&)z*hsH+)5mkDO82$WOyg2@#FxhD2U|Z}#BfiS#LS3|hrl?$}Bmwem&Cz?e zv`nYg91V7=R<8MX?eJe>ZZ1WqcmF=d+qZR_{~oWl->~I$b!GE8A6%wRdI!hG%Gp-M z-*wz|WPJUdYo7Y^4|85~Sg@$2KYJt)F?=I)#>>7xE8=~mBCIx^^l5%Bu>g=E>hgwK zP=)SB$l!KP0M^d+DBI`rR&Hhk_n$5iQ?<-Mhwl~Z%k{^<02C+KZZ!oyP*U`M@`Lv?sds$Sxc_9)<1Y2rcE>NF5S35YXxECl zbt+zqslO*v!r%-&Hel*zdj!Ke_dkjF|D_~g5~9z?jtWaQ-NGquBi*R)2e=o#L(;3- zQg^X7qBlBO*Gna`NEE^V_}u zB1`A&Hh)uV6a}E*)=T(Z))9p|1>S$Q?0i4r`r-QYbF}GghR+bE)ChiYddzS6f|kBH zr&?Ze`R!sF1&`|$-@|4a8LqOq?$z7nXxY-IwCQO_{)69C=JEtG31c{FT!RESn_OU` zw7mlohn;U#ok6nl<4$8mA=F)9gHn!el+?= zO8EV+L}aA>;m_BEPTi<4SwMYb|5Ilqw~aQ3*Mh->&o92S7Gs3Z8IH7@o!cmt&DZj` z8$LYQe}_;t>CH4Ko?X{pt;D`!&y;=urW+)){W~#w7$JM#c~pmi@tZ=1(k)#eBHHIE zAArE!EO)GmS)$c2cpRb)R(r3L|MI;{xcVBmZqFU%7R_(7dBItz4>-`}+6rqC4p zF)6Sn$4nk`tzk}fR!Qw2sbFBM+#G1#rd1=0)#nex-ot_xXkH31#P$@VTA0_qatos0 zkY;u5Vek9OqG(8G6GE3}2MhINx&A+clZ2u_ngW9`J9JddW!H{}M*+P8tu7GSLAwSrv&E^=~m3$3oK!REODlp43? z|0quj4}xms>J^`pc-;jmj^QRX0`O-NZMZXZ#VpGng|}t6wa)5ozHZB;VY#aQpA@Q4 z2g@@*bD@LnTw9$6thU_vc0Yt*f%d_j9;P^@)D}91ji3lzVkSVzWK)PloSYNB!_XWk`rafvA zE^^^v8at~05lWwh7NPs%41b=Wb}>jP;_8j`^e{E7eHRJg6o#ISCFgfX}h`6)cC1n78IQ=9F& z0MLl|;N&0=TKFI4)Vcz0(ld9MJvNg>U#*^qFo#MdXHEQ z1lOMy`8gDS@?H@-#QQOV3BR+`7<=Fa$FUrffVD zEi=wTQE=^39pA)nvkOGpX9H@P0LXt$f)W{$#eTTYmHPx#+fN?q*{%vmZQV>wu0|w& z6qG@`IqP725T31W&Nr+!!veHDo+)_M^a^i{kH2>WKLi`S>To-&zDgf85lr? z!xe>kryVnxT4f&Tg6}8!J3AykwY7;U@#)zvhWu$a|ltZP7uhAArH@9L_h|IzB&q%71zCuQ4ie-MzIRU zWq>KlTI))*>E^Z=NbQjp@2OXQyaWeG4O;RQ#nEvSu67A1F?9cwv3AjXhU>MX=T`?D zC(Eee_g}^(gG&jw8d0E0bapIMN_pJ5_6(zP6tQNWA`$fC6SZy(!NwC9dT^tmD%Gxf zilbYG<_cwts3*aK4C5q!sr;dV3nU&Qm(MN0fk87l@(_{~1?pLhbdx$IR#dbjmPocJ z0wzU00ZFKFl7KRc$HSh;qHt?^jrg;pLc00M;F}a`^=Tl#q(w4(5WABP*!5GY7+6C{ zg{u=imD`x1LK3_XEt_FktH)lg6!fx~D4U4x#5N@u#MHswIAaz`O+`tOU)hjpXRJWL zFyg>=#h1_Q;xbH!ef*FChA|K*m*8$YJH{my2rgi10_CjP zWcS10kCHPS0;C%LS6x3yc#!3jeOXQ#&3|RlfyHVuMmcQ zWV-D#c0kSTLfX{9!=Dp3>QMnc(=GzfG3Nnx)srvT=s_Ca(UGs17(z`=qzlbS_{hM` z{P_AGLF}m(s{J4F$)~BhrA($E1v^3y$T3_+rVwTxl?i@_HbgbVWInD@8d}rt0}G`l z)hzB0#w0>P)>3%E5J`Yx4Jb<0@N1Z4B6^?=_m|WxgUhfK*Acq>&xcvTa^-{@)`()! zzvBa~^QCAy@eNJyooF>Hse-eDc}s0D8ezQ2K4EF?;4 z^gE&g^~w`XPIiV$4oLjVG`k78zhw77Oz@Bp=y8pPaptEyw-$dr#8_%wJ#v0gmKXNV zK!RAreQ%TNRK8R+w+@r0jpQoF8J~oJXNnprdcYJ`z%8kG!3c+Hn(s8fF~deQQbtjS z?>>KtI_B0bot&JNtSKhfQCE(7$H!+ZQL%!i@ZoM=YUlOzNt$S?II7~$AIfRIW#kY% zO9f_4Mj5f+VqFsjCK|IXaRDQQo*qO06f#(=+!CiDK{Gj#orAHirpz&asuMbU7@gpv zB}w79n|1Zh2R}#ALPjkAMY5=o;2evCkxJ`P$`*L~O7-QEM%eUHmN5Q#Ocu- zWWuS{spO9s0=B{Rksk+6cnlA*l+OVsYS;t@gptJ&ZURwjXQ7Z5A{r%PnjFJW)X_Az zZ{RRb*Y2KcAA@meR7o5pokZCmKR&^!XC2k)0!`X@DC{YtD7W7Y53>W4IOGasDy9DV zF08$t-Tsr8Z>6P5z+2{zFMf5FU-W9694b3aFGYb|1|%!)UQ2zr-ey#;4vs9E7Km>$q)r;DQIrSEmQ7 z!wI3POi**cs71U&ek6{+Tum{XcCrld2S-?(1)6^(oA#zl!7h$0uJH^Nh{m8$B14f7 zYL*)4D3uW)L2DH>)87Xt+wGmz{QTY)9Jfc3A{R`TAf(ITNb!pf&LER)o9u8jfYMQi zn_d|(|IP&lh2?`v5LfsxF(p$h6l|b72U61WNTXT-f-!McQoY&(R~7`DUL3lx2?$DK zFQU4IQe+HEWqU!DPd`rm>4va4K7PEJ?i$v4Jd&}^uhzGn4-ZJq-3 zdtpP^gLw)+z#0bq3|Mey1j(%UJg8t)81$!wV$iC2G94IZvQiDc5~T-8yBJ!UnMI22 zpUP&d(qqs-=`@8Yz&=I+T=^T1f#t$#c$-A%jqNHm0F67vfxMvOB|be|Az`(YSQ++O zgT-xz6!vgm+_;j9KeelCgjUMsS{g}^VLIZCBov-VZazYsLUg}@&vNP{jJ0|QDcPor zD2`WYiLSyNQyB6fB6YWY@07z;i zar=17wW!^1rnx>ZWEFsky9%tB?+~DDzaUZ@It(BJnwm%@>zQtuus;+LqKaYhFgX}6 zpgY6sM0rxR=z;4qLZJG%RS>mjSy>7$wIqou7x|V&V6>!yoP^?{gXshveDDIE@24g~ z&|MkhNSV={)N+d!*$OP?tckM{a77(0(Z8d#N7G6}m6hmiCcJ~0HpO{&H@T$&7guAJ z^xg_w2kXGtbGm5-+0@Z|RaAH8!FZgov1q*!Go~zVi@twK!3XG_23a z@M+#;sf^v|nq7pv!C;OTlVxoKD1<&3!irsE1fQ<2lE zLcCXH^LZuRABD|K8om7$ck70Zm#-8NJFgM9@+#{IQdF*(iXUSol}H(l4k5u|(a|_4 z1^G*g8K)*XL}9ADr8!p8B}QD)$9R0E3cYw%q?^JPBAg5oz_;^`Go#G!9mL}4lpSn; zd=G>y3nbccyH;1R)tq(>;-)BIf#Yk_tBaInn=A0;sHJ{dCFd2hd?&97E!Kyp?QQ}p zCmi^I%s7CNU36S}p3UDPf-Y=Hf_vr!AlZ4HT(fL@w`NbNP93MK(CIjPz%$InrnuO~ zL&$HpTtWtKv3_=4smLj0%GXWwgDuoYnU-QoD3f@V}&cW>%t-d1^LCwetZyq{e^l^Vj&$53ZKjw4l;EL>Logs8XeFXb9ioW zD%PZve%KjfxOW0P;B=+bM$|k3gbxZi4lHke>wN89OMSQOWN4o8M{Lg_Sfou&rN&mb zntl1|C&F8SzS-G=(!!tcZV^i}a}Fs!p&FszVQ9%ulxbOa7nonDb#t@hsNBn`DdWmaXllQ#TCH)m33E}UG$^Fr_Q)Uu|bG3FsI2&z7N!XKe|BXKH@Pxa2?hjle z*iBCe@P~nEG#lQTtNY(8xz$%$1uO8(#eC@-w)Z7$;vaDn0M$wkhbjx>I(* z*N^r}beU(r*NAIDBl9*rItJzy)+N@h{gMBfLpyIj%`~nbhw+SxCZP?RyC*BK@RrLp zoHw;aX_&|qvwu$8bCy+WaV=;%_2TiJisSMApDxSxJ3bX+XfX+w4Slz_QVGU;gtbjW z%xqawRV}r5Dy4i;e6=j*>K+V1(j~CC)N82Y;N^;Oe$PPB5}EL4@h?BsLV%$e{+Ye# zH2go-wZ+0GpHbRb#}3jXGsHx}xfeF5*&4*Z=&VR91F$@g0D8~kRi(YM2Lm+;um22} z*TZPHf;t*9de9>0JZP=bXaxbt^#mi9ym;w2fjw3LRts1sKc*DAMU9YLA;s$H+AwK^ zO^#(cU2sW?DLAcTxSD=EBqEUN+|WgEi6q0XVmtp}gCzp?e&73Erm{t51lq}!xDrl< zTP{b#Tmk@D6fZyYX#L_}V#t#z2xlHPoE* zO+PRk-(FJ_qZ(FHfvc{r#eZFG#z(55$#0c%<~fTK?{|zcUymc9fGkNX1*@6Y+c1y_ z*LlBMi`gfo3u_bzpXK)rk%-c&!t3^&KNR&iYL41+HzaDnF^R*-uQL(n{4HQC&WZW~ zN|&3|Z>m(Sth{WK$HnIgGQk8JO2-0|WzvHt(4NBveyAn#K0PZ%x(Wy0s1+%Nhe8uD z6&RQR_^G%bibbanBk2Hrmvwl>9q&}QOLZtHbBbA{ijqe6NkpDC!wikgXdViLJVQcPdt^BUrz6Y6Da&30)y>U~n*o8^aSR{H(BDfm1{RJA z4E*~xXW9#moQh_=kUf{08mVvl5>d@AWk4Q3K5+Jnhs7W++Uj5S-nHK{nfbJ`$Gq&q z@&z1$JWfJoh<~k8MDSv(6lin;?0INCcsXJUlTn=Dp!+m= z7IUgFl~UiEhgRRBW=-hHbJUz?Z4I|`*IYGYMFeTvWJikgWh?ophuYpR2dRcr}6fQ4;@`IY@4@wuTf0c!NVvT4M6?J>e1I zUN5;FGBasVS4m_dN<8GKx(^aiPr51Eg--C^3gg--yqf5odXjnCGfYEO%ULcAg%M48 zBdsvIFOSrU#;3-X&|H_Q&798wo~Lk!61};yoSb23kYrl2(GDyVARW+KwW^XYNv2Bw zr@fw1($9DK+FZh6xVL9vidF#_RI)B^wKyB^Nhyg+#u+B_ihJk%owVfIGT4mW@zTTS zW=Aaf<5z|BK!})j=((Gd(Yuof8GNH?lG&dLSYhg111RWfoRmo7e0;7!+$mIiSSrw7 zZZ?aSys7wnH2r0fJOO%--;(l{(zQtRlgeAAiNQ&&h5j+58Vuc=RUf>kWAm6@4Nc<% zH$4bSd-C+YFCE*TQ6y`>n2TU@IW~UNXbH zil!hH2ib+-K&*Y0mXR$MQRcJeFP1$WlEvz{t_YPf9_F#Dg)^+w{Qa4>n2868L<$Rs zUNqAEBmqAojWh)z?b))juW}dsuFE*y5f@mJ5)lU%4`*pa=|x77$3i%mQhX%rA{^M1 z^X@VU!* z0%36+U*#*x%FEeP3Yvh^1%Cvdb{1Y2?$Y-|Z;<$;a^4b{gAVnpy?=7oE212~lg%#A zhA6aNGf{Hs)zr1D7S9o(GCQ_+>O`rB=PhSKH;jw;tgRiw=iXE1GFG)>HGWpvB_Nf6pU^l>crr*BYq`%P+Pmi@wkyBk!Zb zfFi`Nu8yI_!X;S@XVG(#tBZdNqsH7IyipM2${CR z0#fJb*;AgQBbMXCt=B;GU=4Xln>EBc0*v9xf6Ne#tDrdK6kkxxZ4v6MR>nT=d?cJv zre1vJ6fqbzw{#|FuM0PUs31LRjvn)mnJ_BLc8_oZqvq*OmEU_IsVh)@e(hla#v_#@ zyJ~J4=t%6YiR6X%Tif{)z%3oD(z|uQ+bl!Y$|)8*kD-Sy3c?5E$yz)g%DGZiaA;(j zA$H8ALUJ}K!cw;a8lPQ*-2E>dlvZKf%o_bk_2^isePot&Owc?KDe@yC5~V$fIv@{< zv`GUG&3)==nhrcP z!_!Q*d%uu$Oc>6zt_nITU>KCqW+=5HmG7XY7bK>>FR&^)MoBeCrA`_z*zxQ$6E@AC zz9}xnW2YGhPB(|rSW~F+a&paWz@J@MQFN2_(q!zKY7@dC$77U-ISxAThh(aeZP(sj zP(|kQS?gHyN?vHv_xCnpv%4nR zm)IMjlFRJUR8hZOkRdC@{nwty&A)dXDt6!roBrZc)a1&^_ll>8a0PFlH|7$0Y3H#B z=gqBUKND$$s|~-&A8gA|G>dcY5%gl@Bhvoq9-gC+hZ3

kX1T9mhMiwEkMlK61?5 z#ar8bv{4hHo!wgF%$IT3`=+2^uq>CiOmZc9ETxTC?BZh7^+mTrAXrlT0LOlQcb**` zyYKF7x7_=<(tdwwF(%ZzUz7Ju_Oa3IFYjToCQ}5YO=7gDHx;Fc8pa5Hu5amyz09bc z*{M#xeh?dXaCE;IwQN5>Z*rIvK5XF{kox9z&h++$#}C!<&9j}1`^d1@>RWP=0mrHv zeXI4Ul#7wOKHuY37o8hzTLl>>2|WMPcJS`9oajZ*PN~=eD!0uQw_!3+?NcN(}Knti(~+ zs~-L5kKbC_t}EABP=8FGS2tqajZOcCc&&eOLRdIU|C-Jw=r5t|D{pIm&dT##rZ2^=6U(sdi{d7 zm(SEXD)EGPU83WhTZ4RtE$uTU9yarcX#CrPV{|F9KiF)8`zHB zGEF|+Fb~{}J)rZAjh&1f3_i{c?U`MA`#)R&z9@M6hr5uDjYKBbBRc}MF4PmtTzB#_ zyZ(MdlPcN=<_**PPo2bL$XECuxmc0xjzJ0iMH1Ubp&Jn}9J=-v0lIH$T4akVEzW8R zOE{=flffN#V;saB25%6wQz?A^E(Nph62Yg*qa=sh=pgim>!UIQz#_aln;)(rx8 zHgnu4`ZmPMuR}xc89Dx>-9|}&b`7X=iz{2&_p7yQp;EFD-hvw~HE*n{sT;Y{0Syjb z*|K?ucmIs@pRFI=*8H*F^F$lH`S{iyw+CRqx@1_IH>dj4~1<^T@3LFvoM zickC>pTX0fe2zRHA1aPE@1`iYgZkwa)!qHxzwLzQdY`@XKJKe=_(}Nc(dYiFU-)FX zVtu{clYuQ*)Zl8xGx~TxC;dn1ebn0)82hhd z#0b$4-<%`Hh78PFrf}JTPQBr$J~_rKEj7(5^$KiRCgzsHhu=nwb#A)Oy~Z#Z2V`uU~{iYn*rGFiLMe>L2j~d>)HGVSx{uZKn0VIm}^8B9#6-mkrk$tQY zJJTP6^v<6Dt?IRG0GPx5;qrdpw3j)2D=SBEX{NsF*bu|FPT*`jM2s_fz>i|#zx7gR z^(!SdQBm#}E8mlee}NSZS@B%$Se!Y)Dun~e>SdWA*VqZ?)SkpNF1gmVFnB*e$&N zH`rpQube493gI*H@k!rwXxtbL6_V$N2V(iH$)~ofG8p&#JDFeC<{-oF0e%DV&nu0I zzde0Jc)v-}$_rYdG3B8miDsZMuH=L#P3(VjkyN5~WNNJyL_&(W_^{1do9PG?AXk(p zSwh~bF^HS`^P^Ccxs7&$Z&b<>Y}1BXcN11BwpE*EUrlb|*A@=QpOFHpu!1xbK5GVH zQ)}^p7B#zjC&o<59$T^lKRL+!pKriA@oezzI-)=|>U>z-rxe^L@}!Yf<08k>)z>!_ zBOh zebtJKTk{OvEd8z~Mk|utwz|41>tWHfejg(n!@zEDS#G{PL0wX9VrkEl?1C|*h&A_*YZ@AG z>n%wC?*E2}kNjN}L+-!B??U~#j4Ldq?@dSi8M4@hl{M?(rb|`L&F_CpNG#PG{*JPy zN29QhBgV_euu7rU!)f2tQEk1c)(oFUt{IF}utZ9jMj@oY-nuuz)FZfy)YL;DB!}YB zODZ$aU85TaVHk)R><60yw6WfXIjiZ*-Dpa42d#uLd2PH^jK(y8{cXRwZz_}Leu~vv z#eK(-=sE5!ZV5jaQUVIavUMZ>stzf-eba5oYA30X0yy{t(v^u12C7Z3-ScO>HbTk& zceqn5G}x^}ob<-xbu!*0s7I)Rr|Ey+E%8w!6-+b3!;kxhi+0$%+s6M;2-3WBGx~4cwJtj8 zpfsW)dkR$XmlKqrf4Ye;r?Q?>a&s>(4KHB>V1-mc3((J%81Yk(rfelloXma>F#(a6 zgit;=_Bl?QmlD9dAGOyBI!fdQxdm2F~ynr$7nyryQ5dibUT z@R(fvJYl<{yxbLIcaobW+&>{9p|{as$trTUPoe)VNcp`Wh!@Id%0ZCc&jPwW%_!$;79B9zrWPY=m)18b6njTbJOQr@SoNS8xDiU4*2H7LunE+6J&v5 z&foi}3{+u2P0dOOSJ==T?eMDjGMwzu{jFuxnd&dJWNLz>4)0aT~gn2?9y zk4HpPSgh8P4~d%U$Fl%k{K5EsGh4EDO=Stp%Y~5WvF2|A{K`%{1{-;F6+wq#k>Uf+)@}!J9 zO<-7QDl*H|aOzEEa|Q9U?w--2ig3dp_F?)C1?FmHGZmXrTLJyRki_MOQ>_{D|91%O zmalrQZHxMxU;ZdH*BKa3hj1BHA~j|%xVyWHe241(P#oBo*|4wNs+I z6I+yv9E9IJ1zdI(RsGES^TzWb%WiQ>LLXu-*W5Q#>L(#Ql>;=mU!s^OeFaXne-h~tt(sT2(QD4G*8ll(n-<_ z6$NHt0>h-JY^M?~&NS~Jc0ecrb8d=TOzh2=6e_xF;eM@Rwu0Dn33#gQ=obfP9yabN z^W$0ehiCjRUL0{Ru#0E3gS!};b5wqCfYw#c#Z*H;`2V*%t&90-aWBK1Pd}_QCXWRt zj}g(lFCYNIwdZr;ebgcR$UG*BF|gIJe}Y;cl?td#QUOGPw0sTl`w7L=bui$MC2ziC ziq}#TU~fX$B)#CxyM~Y#<3>6U3n~I@>A2Ni<*eSS2k<)_vLd_$Rks-zyTmZ_#o{XU*i7%(DCBf+0Nmadh-wO_dj3D0!utQ__iRifeY8YmL*t@+$0Ts}^x7N&PG*tT^j>3_~b>5)}s}7K!vRn|#p`1o5w>EL#`MI!oDEbNQq6MKFj$HmpO zm!U!g`!RKYkPSqfc#oVDe~R_H?8>w12=e*<sCvX5pLnIR*_!D07PI6vO^m z$w7POIEp3ZaYKvl+jzp0tc2eQ6=o+zIPay+zC?zn8CO;Mo*y&dE2%2)D~y>cW!OpVREX1ajULYFw6JHWu5Ahp-T)^XxrWJ1mo!K>7tGN z3E8~QpHHlGF4Lh@U+_`?G_E~82OKo-ZtWVM3*$V;wAsh&q*PZL-)$F}8jKV`i#K6mf6d}0;$gBPYZZujdu%i5oBuhsigg^RBgrXz@O zRHer{Iohty6@eb19QBLZN91L5Np4mEpTCQy@l|9sOQ#oJIcij)^?N5fKonc{w)bs?=@L=+-=?Kl?oW8u_Y=rBa-hb%1 z#!&Uf-=>;zVU%Af>(BoVSuJZ}5vod*9EaD^MD#t>Y*2H*2p30~`e#j9O-&#(@krf^ z+w>tUJw3g``(q;RzUPPjNs*0YzKit|A4_Y|H=J7jZiMc717=g8u}KG{wGIXj zntadBu0T?&g`}tV)enOy8>eT`@e7QET2KbvjLlqRt)Ef&V8PV#T zA(X(ttR!M!?)J`#Fi$?tnA!}#u%csmHzX+bLor_ke{CJL8WCJ6A5*zD)J$pDITC<> z)S>F4%W>6fOg3l}3b}MfwV9Tha6M)J82KhoH}j z`e0Bz5;HAdIkFC#unZ#8E?J&Eu6RbS9a$!7YBRz<5Y~ef10jYFA$&zOgnQ9yber|3M zj#3Q#t!!NMa}0xK9iQCstPwSrjUxRE=(LSAvx;r{y7>)C^(&PC99sW+{5M{d#xLo5}v9jOCu@jw6Qz+eZHeqC!Gl6CHq= z+Omafx^1g+`}d^DIQ+=yG%A1{j!QV7Az^ryS1dXcAmK-yK*R)ya!p50zO0VKW)MZ_ z(Lq9-yr+7-2f7Eyy$l`Z_|$o{M7l(hb}x7i=dq~&-l?Sr`PaEoKh107d7eX#-b+fr z&zE*%y(9>sQ~F{uE&;Ke=B1T@Z4UVyh&SxP*F)N-BanXL^fVJMdih{_Vr$>)6~vE< z2sTvHHkZ%Y%jEv@lJsfbvUL&A?o&ez_Lb(i_Q%Ir}F9y(z;1)L5YoRN_MUB z7Xk_yLP%;jT@~=)s1I3l^>@2(Xh}u#m<2HZcOTb)v-h;RHleGbaby7|Rx$mDBqcY` zhs{byh-m;H2-nXeQUM>9Rcsw>MWg~LFFFnu9WNe2)NTOg<7jOM6f&1SjL?ZH0Ai)5 zTspj~!}zISg--sJ87p0MrKs-$dL~91B(0{R@K>%Ux)jBgzzU$LXdvCXB?U}I~)iI%q5Q( zM9RNCDv<)pYQ8(!;EMU=6CI)~t{^-DFnSHiGbOAI-7eP_j=DA}sIvOL{pkQuUr1OuCO(=QBQ|n0k%I;yuse?H zGpPxz<|rP9iVj|u=awmAQHpihYT@m&5UA_d*VhBEMbRYn#Vf%b3Z= zA)?V({^5XU1^Ccf!EMH*5l}-L;|fEvL*$(lUSJ-kKh+kvtr(rhhHJ{n&8AN*CVg`x z&&cK(aerLAS1!c}HB!58Bmyuu+akexed<<@o05_WmQ?g?Zi$q*MEB$oL`_UVtwLW-^X=k7Sjj>%xMokt!c zaQ7=g5>*(Xlr_u#B3#DWafifwI@XN2<`AZqqDq9E?~Wl?YHOIpo2)6?)+U?6VAh!} zrHF6sVse3MfYV5oyG>7Lho5dv&5s(Tn&`Rc&&QMyYw@-=e4tn@<xs-#=^w=s z;+xh3dZOW=mG1th+u`Gm-Y`N5U~D+m3}RJ9xPNn5j&mvhqLD=6J`ex^h2(P2F)Z-O zE+Z9>Zsps}6dZzD@*>YKU&SyJ6@w)2{v=-WJ)J86D2P*KU@~OVKO>-^c)Ctk>f$wo z!(^@WYYdcthl_Jl5_-^y6xDD0jx*QxtKSF|mmGgqoU8M>EW08Dfgd0;|6F zp?h~yGSyzimgL9(+869gOKl=v*YD~Z#3-YICw#?7b}F`bG>xaF%#?pl1(fZ;O=nMJ zB=o^f0&t!wB7zNn`8^~(t1df(I4=yDotD?|bnu$I7!Gj`&jqnpODZSo4?SX(@}?0J zTmu3mmA980+pv*{?ZcDnVAqJ)Bc)JdaXPi&L)%~tXkQ&hHQf*xTb{sNR#$TeZrr5H zHNczFOsB|py$Gwfn^@vXAA=*RNn?9vk5pK4Z{}-9ENhq+_y(AU{Hu#~4E1|G$BEA$ zX&TmjML0b#6$hY!)ohajvH&=6KwX!Z#n*BzWUkBe0V8R&U?+f@1^$+KI}c?7roJsg*WuThPX;YFEN?BtLM*e zTs1GRQooGRe)WQ(>x+h}-|`-@wRW$%q{%G@Gr0W6B` zPI+bHYusE>Sw#n$-x>rfuN(7^T|Qqo$GqBmh|hn-)>w|m766h5A7&WOdobk7K8Psq z5^zAu6d*@LE(!po1e_W5ILvtoGbS-3OLr+K^AZ)#_aG__7pQR!IVaNekfVk3P}B7? zDl?ZJE%Ik`*$m8ws{rilPVDueTt*ege}8q&AfAKhm7OfIYJ3=dHnl)yv0J|W7|Q;n zz#LmifUWq>-#r2IStzD9lU^7;N_rki>PC>6rGTZD5EjL!&Y*I;K2{ssGbPWHs(ztr z0Xb$#Rru96)Msp~keCmX^^1ji&Q4^ZF%;sW@uM)ZiT^y30xDPwxTA|-4gT3}5BacF z%$V7cz#APIV&J)jWcl&qWFJ@RI1URn8M%p`@QG2+oJ%lR-8NBUHX5F{xH%QWOBg63 zFPMhiT)u4PZC>*3dp=w;4)jZt`?+u#38!Z#n47oy+pz9k1GXPB4w4*MS=ERIvaBxGhZtOvrKMb%tZyv86HDwswG4tW_rKweeD_|TI*LaPGdPgk zf1L8gWTf(xB5Qx~CDdc7<}($@)JSmVDIZAap#e@K0A+PQR(Vg$okDdNv+Vruf5J#o ze~YA>)*z&|XlP+k7_T8spyk#@9VpF#={Bm-z=qpWMyJ)of-QB5DdktmEq^-pyt^)k zqj~rc&u#P;X`%{l{pQg9NsLBt%AKZMLb-+PSRKDmYX%FvJ!`v{{NS-sS{6A^4IJ_e z<7W;7Uv?U%aX;M~{VLh>s2FU0^)7aOW_)_VlA?rXw|zr?#Syy$+{6jHd5y9ArHe9ZoMMfNcGKzHO-0u|?yWz7jEVv=JsioyUO?t99qZt6<2)D$ZFZ$W;5A7A4fPUja!YLHuF?kQh*&)ESSLNl`r>F8 z(hdEw2Lv2;9=Pj=gw#<=3gCI(nVpR6_%k@d`2#(&t8R63wG@A*BU}se0>S(ktUg0pO(Vp(N*kFar~yz@8Y^{;-38vibhdadAHO;Wm)gwi zE5|Qmh%%*bxpu97^$ewa@}o3q!C*=@Rq7MNUg<7Vi^NJdD#Tm4S^5}DDyy$zbrgPm zomh8kS~jfN`X-af7D{8qq%U8>BV%n9*lotFsmo(eF3GHC1*(D7O(vb5+6|TTFqpa> zCr%!r;guG{8Ez>7SW0dC?Ql(mgRtX= zHG)Q#;I7=HoNwN~ZcxS+axIF+j7lKMoA48t5D^n-uRHLjrdr}isy+wSCAj+IK~Tyt zdB!r8x!W*HEq0`JINI74?)jOn?ameuKdb-g89IA zMCYVqc3(Sy6wdlE$s>Y7{38K%WgFx!&svJCAR}>`g$yFIT+M$WlrNluj*m6z?_i2rmew0#M;2q>r^IMPiwDmo42g2@>XICZ07YX-A00Y zfA27C*aNz?)#~8m8;#p%B8_|IoZT(Kyz$|t{gv4(={Tr-Qzmv@Wo|o(^e^dvzW*3cq}?uG)s#M%XGvkK*EU_5p%oyAJ2arW%7_nlWnZM zQ@-;1!`_K*-bj&jcQ)KKvtR-*!ZCX`F)JpueQ;o_`rSd{#d3 zl#ns$E1L^1xXrVYL&d@+b=rPBS#^)EFdQ4L{LU`2pJ~Ad1mSnvWj01-J`84V1^l?f zjW%?n?~kD{wS!%(-M5AOxO4v0FE8$dPCTacur}|D%}D7J`{{A|{>m?AZK&n-0NZo> z_)F*W`u&#=B2A;q{~BK7*PmC{J3|uBy}Gd-HoK55T3X2Ubj{gEAMgL%>f0vp{u>cH)nhF;`usm0J&0x!(UWydDnLS9&$)4Z53gS3LVqS6&Bl zF=`NA`#Islm3zFIyW^i;8X{xJw+d`32^l4<#=fa|UQF^v zVpH@V2OfX(#%=K4x)y!f0nA}hb`8T?{`?g@_a1+4dZ`c*YT(^|;OE?zZdmDj`_(5& zW%X7Fi}Fu24aUQdwQFPXyTwX}`2fb`Qr!Q9Ze>L_R6aSeo*N z{C;$K{ZahiPW`ykaUrGA?!zp(uw$r-_mTa>vB>%MNHWET_It;6msjn_m3fuxj_w$T z(M^P0zm5vbqSnHd^5P{}NJfT(n^#vv3a<|v8kudWDt~VoJr2Q@UB$RR9y;|O1`5Ud5lSie;vnX{OCFU?%U?gSenY(HFC6}D`D~&T6vZew6GpsSy@l6zd{ZmnX;GW z^F)6BIuSC6^;Maq%=wj8<*G_$W$<#iVz**^eY}FV6<)#h^`AdrOtU!bRI{peYqqUR3?B;}u9jLPZT?eZCWmxW{3yYK#VxpI06 zef{)t8(aKB?OV%rjZ%1cX{BK2lZVVS3}Sb|lKt&%`8o7bCZdDe{%yj%M;w=HO33(l z(;odt6LpAQP}jxbxKCLBm~C7cxy4e)*OjM_GfoNPKD*ok=^N=kuGGZ6hgVMsGKgCr ztX(W5%P%_rG)C!*I}-o!nJ;YGO!$}`Qo3^Y@$2r+WAOdD6Z%)LBl67WEBN8_3u%1z zd-m*9{HiQ0+-3iIMtMEh(%xZt_7AV}>FnHuhf{ShDP7m7))zS@V`XRk<<8!D{O#B6 zntR{$Zf%2ZBeDHWMrFtGmqO2rQkAR8n1A$?uQTZek0s~56(9Eg4i?6Kp*j5-Htl^C z5p$74_RXvpj4QI=c)7%ylqNKMHqF>{*+(W+r+JyJf4(E#u-3co{SV>GqgZ9(=tqy& z!n57A_|(6P^53@CD#gc^%;z1~=QB3$Uk_eZ9+Nq*wtlTf0#Qx`{IPxiy8YV-pxph} zpUJS=nC5cI6_X}9{(>zwRCxBpM)~q^Dtb4ArETa%t7l$TLAe$4$pihz-R82Ot92@4 z=91ZOw@~8Nji7-(**Jl6tG2w`_hv&Bna${S?5-Lb9|^^48#h$tHvRV%?|s7RZZ#{~ z?pWYIh3e1oI+7QJV{r8O- zCXN2(e-ZapL2)+ymkAaixXa+~?iSoVXmFR{9xS-KySoJoZoxh1;5N83xbM9G_xoyZ z_Ht|YW@@UY=V|{v-F;4l#S7N`Zm$;kn)I0#Z}wE%GqRBA=C~;MzZ)F2~Rw*8@PhT{}v4Kz}{~> z!}@`E{Bk^A!aS~4F5dj!cKTZ!7gDqeX_wao`{Q0gd0TFq_i%pCn>|rlJv%7?19=GR zt~030@Cngxhvc1?Mw9B|CCB4(@HuZc&F>Moq)h~lP+l8zsDudf|^ z864iWN%muvH~Nm$m7T8{4EpkXw_XMB4k=zv{BP?#2gePkSYBsY*Z{E)k1cOdX@*Wz z7q5_zJ*L&gzaQ2Vd*wI+k;|GmKSy!!J(<2f26kp{zCfOTTlelaOSuhvKU-}(J!IPe zH;Rnkva|DtMk#^ldSbw{yw3&3f>qm+NHMhiPzBUP$C*=K3 z+CLgs&l^7sg~UQl4x-`Ov(;hnis-lX+>QF{Wus$rc--*0YwacTV#th-CQnc?v)1M5 z$i?S%H|a%71iYDmG6d*(u^A(H>)Cu4H*mhLdJN#{j;N~hgGjW$Y3aG0smA8CW^)|S z*S5XDzKmqObA0FDjc7ZN_J0{}eRGUVp=wkC`5FyI%O;ZD=dEp@hAT8SqZt_iQV69#*C~tq#9MW*I(;xku^?yPgmMdUgojwo$v$sW3P04_cge+6leZ zQQy$wMBeb&Ijc$d$DmR3_Mg%=CQke=!&-0a>_HC+MS5O)&Adq0?fX5CGw+$=whYC6 z9IOc4w-Z^tVZv8*Z+GV`;0TE9cthJ@4A3CPCBVDq&aKvOChBoy*dC-&=f_mlk1c$2 z;6M6k-RJS%i|Rax4ZOSr5*wSRV}2bI*nCgx+itP?UCc(6TmV z#tve7pHsd{By=zc^_FO4iQRxuk9Y4ZEK(3PLQu5{$ zCVm`w&+FnrPTl37zR7h_I&a>nNn2%ThiDq&Bz}-V+k#`>f>KSE(T$RB*qgCBjUUED zd~YPeL<}<}f9W^=#<3mo%lsRmB*bmCPZ3Kt0gEggi}rj89)obk>c;QBa!lwN@IF#` zd^~RN3JtTI@0lCE+Tx(8scEs8=-@m4EUS>QO&b9g2X~U+h;xIo<9xR-JTJ3QuS!_n zh?Irj^bLGZseh~s-}^s`rn;YPXMhy#25rwhF%5rgk$9dy$AKAoz*TELr`*KeH*9dD zh|j1*`~CiJ_`0v==YA(05&O6gccz;KB0U4Zx2uk9A(zy=jtgQGLw};E4wTE&h=a#H z|GSU6XWag;Ktm&AKOP7F)eh~AuFu0Y+Ird0MULy-(;_{6((gN_okvU_*ZVEqIhi=9 zerL82p8=&p&ECA1t1@1nOR0_Lsg_^tOIx2ey^>8^IwSX3jVczz2>Ye7uWM+O9Ea`d zjAfCnR8@8p*%>_dM~C^GPc7b#$2Y}X-NC6Iov19QSGNv+Nq4jCsDe+N2Q3&IuXimb z^pnHFw>r8x#3CM>-kxu5pr%#y*GE{TY+>=GEYK8B4>Cy7=iK2vm#6!YJ6EKBj7H>+ zZR2jA#|fzKuod9{g40iV;MQU|9VP;%v#EG^G<^7AytKV7O=4<1t%PFOLXt74IGi>A zwOxw-Q}NFBgd;lih+Dal;?LF-l!WKOW~p^1A=wnJ=0D%_DQ2h`52ilxZ3Tvlk4 zXpa#{KK;-3+|4be&xqA-9a~JHh@)|)R91g%*HSb1JFb7)^E)GpzYQG6+@~{D4GQ}zlVKl|se z1#_&j>MV2~l8%Iyb#InWwW~1zpF9fS8R+oj4L__-WUOFMQuumVnH3L-l@pE`3s%%J zfaulh{Q2M=R@$LEBBet~or>?mb67xI*e5>Az?T8CoT5}Rfsi@}KZ#t58eCUuZ9jaR z7V^k0%k>Eql!tiecyyiULk=K z*tH$!{7RT=Tl=@Cr? zzi*|W@vnxlNgzqzXT9$0LyA-VbLR`&SXN++XRc!IH`j+dp6;>fo_DR~9tV;mo3U6v zJPQHzKh{t8=5vx{NbsidZb}AbhlTk>a7}t4vJCORnrv}_o0s(Vg3d&P)}F;e(<}S@ zNF` z%9D;guk+6wd7vW2JzFDakh_#*623QdE*XO+ zT!QPma_kQ;O9c$2ffbJEjFQZ<#k{|kEZjhXm1BRs0-0UhFZ4{TH-_o3G!odx@?QgVf^wskzYRGHWelxQJ2?l)yZ&4^;eS2T<{T}gC;GN|iR;PX4v}R`F=ffX~6y6>`E7Icx$IQZ&Fzp3hTRY|n^GBBr|t)`jJ z+d-PiB!%|f8J2mT>9>s{M#lEBC-)coOK#80GYFpJIW1QyJufik35Aux-(5a$%kZmh zCr~Ityxr+}tSVIOgI#@c`JE!?f`Wl-uE7&B#e^8B(yqE>#^aVweh|@l-QsV^e2=FX z7oPq4fHlG^M;5at=fu1EpfzVRlHuv<_+*4G_Yu7o#ZK6(eR_wk6O{ArTiO-XHArLz zZvlJy8fk!he&A0pJ1qY3mJrNSacnM@*LrKfnVWq6}SjZXZJ9|sk?LZIA zUI{9MLCI(m!e>eYIUXB*D^COrRVcNIFahL_`eTgL<0g7MTQvGL{8_qfdh#+6C2S{+So13@ zD?Vh-&npbfR$qFy&9Yyz6J&BJJF1Ibv@;hFs_ZM`DrQ{zVVpSm5`1p8? zB=g@h_p&w)ec;WrZv$r$BjQxH@FY*qt)1}IXip(VWO>iX^Txa13#$=?=uQjI>-)q> z@;DOab+~bTtHl8{8B#Ib2;R0}k*^$qbp_Y$hD_1b!4Ar0PwCVBZ#Ta6$T!b)Y$Zem<3UWPrZ ze_CJP9;#&eqacd8V2Z~{QF7e2vXLm8T11y?Dhy(3$UnF%ZkDno6N43M)->3uErA=F z%Mz~Vg|dEo~{uKSd)oT3=#Z!NY)wJ*@1FiYu~VK8BHW}c_n^ECEnt=e;0c1_kXXl zg4WPbPbE0w{f?A>5Ku*#08+)~3+nqh?R)MLyufdt<2W9}qq0jkWVKR*W+>XwJm^z5 zi7@9GeyY9F*Rj!@*7I@$SyqY1UFNo|D=OcoU-zj8HkK(}?KuceRou3slNTXBRc^(8 zi*-E6@yJ&M`I;Ojj<{T6t6gY2J<-;g8VZLQ|`Bz6nh~jq%y9wFJ4^hWI%U5AS-4v9GKdIXUIt zZ+MX8y)A8Cj>h>%QiQo*)p~4*b*#cM#mDxK9n+6L-;ooI(&Eq9Pj1uVDoE;B!1#SB zn=7Hm6a-RPHP49cbPyvt5=DFy*VwnBlWqF*`N!68uS4%?$2q3DKk#@|6mNI(c{J=O zL=`&lawFWdQdOs2S05;`^?|HFYjil_Bbhmfkd8T=+u%{7<>L!3$<_-iO%0_}Hl`%n zlQ8=YzFjTm?K2X0%Vk$QtqrCm(+;ok`&&3a$Gk>FfwlRa-lsBV+DeQ9%G%`UNDMjv zgdZD$L8b>Np^eODz0uKI8?Bft<8uQe38cBB!JxOxR74U`5qkVR>lS9=VWFgD#vba) zOr1Up+*1<=mL5fAWQLvHV#@VppCnp5atg7Dh$zln)>UJn)E=@97nJLc*&NA0AZ4_2FTeWE}f&B-vrQ@Wta6lFWyh{zz>k6&LE2)dc{-c+4+53zr-!4 zGIg+(uJ>?Js?cIBN# z7>4ZsZMtvwhCTP&EWNH*H^*psvc2E1a#iM`y5Djfwx=(oN%8imR9mEZY}C^y(oW17loQZ#(9E1q9XBr@%4Dp)2?}`r?jZ`5 z_0rkUXJANuglM1fAgW?p@tJj-^J-KVRie*me;=WzQX^2ME^iO1`fQdm3o*|c#mV_1 znt{e28szPMDgXW=Vr+~6Kt_^R$`hP~HhiS-x!!!0e?fWKc)v?iVHiP{^DNJoJnwK7 zVEV0;XU6v3H2AZI<&R`Ml^@hl7U#<+KY%R}K zt-0yP#c(*fyX9!<_k`W;D5bhPT#dgk`<~hdd<$YmJ^*qj7<|c2o2M;Qio4zv5U!x!n9Yb^Wb|?{le3KI7oCF; z1(KzBn+yaG*mE-bYn=wCE1+Jrjc zL*F%_YbvLAYR74|Eks7*H&58TL6EQTas$VlNKLM(l@cmq={=+ z=)#-F#qPoIJxyeH^kB;I*-lzk3RcIO*AsHQaeD9`>RTr~lIttr`BIO>b4>Aq(@G|b z9HLU(obL`TRnptaw9}M-63iR0=}8LzsqR3XPk5zQ`W^gn2gAN~4`=bWW}ERQMqT@v zlD$YnxI%uF+9HUo<_C0-p0wG=gjH9hLabQSAYRbc+d5KW^rxOTraPj}T!>em!*&K{ z=KJ;glRqmWJ%vm|;`thstig5#j+}S-N`G>stM(Ry_WFd^egx=LxHXG?hIYFsDqHg} z&6JuPOzv@hIND0t>M=Wjl6HF*ksK^Y0Z#!~roMc}YLjS!s%&V3&&V8#J{ex)x;9}^ zW4ZfwM;YQ=@jQj2KlP-mP>VT)2kx|z*jNezL3p##q0syL`-iUlo(7n1BaO-A4z+wq zcQeh+)MeKxU-p%W%vlRK+QEs-0d7 zejrc9rz@X4!SSV)709hRU)_7Qwp^v^eVU`RGkqbJuQb;tCt?QSX_DdaGk7?Ph*~LX zhqJ%<0Qt847jNem;Aj6!%ku9rn-9(RF2iSapc(16WXQXpVeIUe%QV>=1WvHCZ`;#+ zJB;(s^XPdNI$d)U($FBKN_LaPYR0p(Bb%`2<_>E$7+GATHrL6I>ATX4=9W;EsOOTP zMP)&vJ&rVJ8Gmd%7-@)hFB2CeNKgf}G3Pp`pG;rL_uR<8Z2Dh@`8;vt6|w(vc=vm| z^}nvW^v&yYlu^aHIe0SKV!B`J4->vAd%1w%Gx?l>9T#2<7tbMvyQPG&4SsKe&8(-( zjbY0EPwJh|>lYUH;PWA(zj&2`(u5CPo6jC*vQmjDYtJqs)AdC>YNtn6PdtK??+*@d z$W^vkfTe}~po^ZkliHqKQN5Wc-Iu7%2V|6U=Zdjt-&bFFx}#I=Kc2)r*M{#5e$O6n zT=#440$EvXO7q58s4C`TeI>%hY%S}qLRF}FpoJDd0RY+Y1bsbUIpKSLBhwR8T5k|f z=NtF=`!VLr^!uDYY4S=?Gq4uK=KM-V;|Rxu+-t5Py{3r!{JlP zAe9U_F*{wIGvBCt$clT#?|~c(JzNVHTpm7)h4|TWW4fN;Q3W^?x`1Dqv*0 zM|plb&Ug#Oy+UlMEZ9%;2By65TU`g7-?D0iCJ^YC0{p?=g4d@mO({kmJUf45g_Q+w zeeHecgcuF|De_)+EgvV!ga@a)ZqH7&53dJIQLjhDH-kL~Vm_s|?G2sK1)Eghf^kWn zVD^R(+;4m~z@Z(j=a;HxY+@R0V@(B>t&fMI-PbvFSGXjvtUPOwb(SZXvnp>4GK+xS z`;3UT8OOd?p-o zfSW&lc7>s$M+W{(>0X9r_3g zYz^e18YW`@8#cc!Z!>F!Lmsl%21fWl@f-(JAB}1Sf)i0{!Hz@$_Sw4zvGTnPf#bd$ zo5B*Pts`FZZaEb{(~(@{=OCoEr6p}kV68qbc1NnYsJ@nI5E}_w?lpVXQ$~1P1gU31 zd&GE&S2P>m?h@W)p1pTsq-rcjH#65Qjv{G(L^veW=%gaSK|}U?EbO9L5^~hnj?}|k z-=f=vz)pMyV?R6O$v(KeEL-{oD=OGXz|?Mv!bdFPGvgCwTrOdXY#q7b?sl0nmKn}m3;1wnAeTT-MmA$E3 z;{RZwr$qtGGjp+vnwkQtAAe9q;&pq{Nkus=sFrhgea1TZ)?~xm<&1K%r4;CwX66=U zlHAbL1bs#iq1nV+B7_~_9zF?g`tHb1)zk*KE_oP<@N76j)8vVWCJganJarL6+{;{m z_T6{44)t8oPC?;QFHn#j&p=wFE3Z-arfF;QC@9V!m#puzZy@V#Z{I5(^f$t+@3nT0 zZ>M~EEL*>U>mek()ir`q2O*G{!eK>mnVl_g-kMU#h(3D&K_KRoh5B9qj7&@_3uGN> zcNpYeZ@aSH{$Re?4cF*4)`2)ExlLnMg%KVXU3$uR6w#hRP}T5qTWjx{Oj3*#C7G-H z`PNMZmydM)l3To*(~g2zHYI$QRL82tFgOM>k@#W_S|l=JSyO_*V#L13bSfxvv^XB; zCI@f6+4?%5Hp{&J`Aol_>2slRc&c)6G^VnUWJbx&!80S{WKe~b7gJ&iK!4zLiLRU| ztZZuWJCZ5NMO6A{Eb@g`DRNFLmMycygk*%U)DB*2(R2^bw^J|e*m%(>&GmzM)Le^q z1JoLu+;7v`y1GM5>d~p;ix{XPcQ7@y`7%69jRGddeh|dYSt)P5_p^|$U7o>k5%4IU zDw7kxzRf98NZ{$lM{?YSt;AS}Ly%+kJ2rvN?&%@Ssf~Aab*{MU!Ls*jO!l{Bv%OQV z{r>Q{w?{+ARl-dPe?OFzGQA!T8kYnU?XTbYd~<)?@v?uTNyhHd9O)C6e&`$3NPW_8 zzeTfAB${vmPw0SW5I@BMwmYV4R4Xl(7V1w>^LMUYeQD={bz66pveZ2Bjz|?_>eR8Q zr0~Wljisw3E2vO~{By_LDk9TM?88QABMU>zrT-qOV6oZSW}UA1rpLW3hqc|NLQmWZ zcvdRb0gVrwvy#e`>iyr@y5Cn1d+I-7Wy&y;=+NP%|5L>;c-n(RucMPbct8<_L^`Nhi%Wu$(8NX zW9p;D4=q#6E%PS!2PoYh_7WX)=4q%4v=-?$IQzJ48e+L9su+K0$(gv61)l{|!0}2+ z%>2JRP>Y%y=dW-+xlgF(^Xl_fqe=m^Pcfe&EptVt_7~$*H%k_*F@bc??o4O{gr4mm zP!aV(?M$H&+b5fkA7>-V$EkhsJW+WAh1g?Dy z&8s?qL8R@;Uh3qV0y$k{|0;Eo3r!BkU*62$x;0K64!qc`AH-z-lyh~ZE2lHL=D;V9 zpMzTce-I#Vhv~}_dPfXNx|x84@hf>M$TD6OEY={~upQpq-89-?cy8Ca8*j6 z6FnvBfHW**lMK;d+6Hu@y21qnohbF=6=Sv)$&3Lb?h!@N^QL&UqS?l#BIdT`QKPRj zae!o7+G6Th(0~@o0&_hVLgccq>~4b!RzA|5mHs_!OE%FP7WG+7` zSBpPgyUbfe@x~-Hi0gdyWEaQ9H`kpznhdzue*AbuTk=j)cYVz(13K;;lh zS@w>Fx!&&$aAuHYEcjg^L{3yhyO`dD-Z!?18Q}@2S|k%{84idT>zkS6t0I!z|A~mD z@f+4@3gDZ3(YSAcG@kf7vuKZZ#3!VI8Lb9Z4*D=#kO5sO%-$iulT#uBY8pSGgf3P$ zzm}-8cTh#`#I>_iv1N`-cJVTYK*wUYh^*GJJUhIwBTLLPoqUjoszBBWfFK%{#BkEo z@%h1^clkj1@+!_h@E(GoLry6%gt@3m3a-*y5qG$|xd z^FHDfko+P5o-Q>{>>tzpxW2AF2rPz}7duHPHarRH8*bA_NF|K_l=GY~toL+xi@@OO zzKD;5bNxvmd)kaH`h~zD|2T25Ts||EvQ=hNTxI8(%+{99A6$TX73h`zLy@YPYHjAUJ3Y|&$t>^6CnopFRIJcF%lLP!Gf~r>aE0X zmIzERk3)Po2e`7$z;yVh(8}6nTA0~5$KpR}aH>duhg5zLMRxWwNxKT-28n0j9=7LW z!xmeM)fn45MX2g-N!le=XZ+2iVUxpsm?b?4EUq366c+6e?{<&J6xfV%k-lOvl5SDDwkMAXR)^P5PIUa;}X(5p+~pEENfEgUVClXQAPxO zn;Ovw2?Lxc4{5Jt4apJ)G=k~dE21!;)({+&k~#9x&y}t+DV8$Z zYQVrwtNl7!=^g$_&i;mS+Kpr#!KE3fcnGMc|?(OsDQrXe8iZK_@ zyG3|Zu=F>4jX!dg%7XIIp~d8U_PG7CEdD0X641fu=x~Xb{^V6+<*dkMR4glC5`kY@ z0&wn#2Aw?9wp2(-+fs%y#?XNQK(|qFbYW$A^Uyy!;uOypkv6Z`nniyQt9D2y*oHbyuqr3i#$hqnf)aP>a_mWfx9DOC7Ltu3 z=1N-v;fy6kNLXyt4q`J*pMKO9@6qmfhNA}xGNHjiDJP;x=To)UUW&`Aa#sX;wuaDT z709S@E>4aijEqN$m09WkT=bkBoX^y?+TkaQhKjD0-C;_uO^}IHODaVeLx%~F7F;W2 z{LF4w?i!+Q`7lPtLWLdq6}MP2vM4J~xfv5~I<; zhHcIM;bT#8@2yz0;|MrVmE8nycw(Am)~;o=5nVE6?)c6zFr2rFK;W*ulyS`I5I3^Y zUaC-lnFW6ONS(vz*kfRJ9*6aGN9s^~MY6)tf$Uw?7z%C!lbl%zmbG$Y2{g zmb-nV9(KtL)X*=Z)hQ@0sO0e36b+B89P3RE4iFoSY*#@4!&?9PZoMUk+saUa!Q8y@ z9eLpN46|U%D`vqz)tpjROcm?H+#l5%WUt($(j!hG_ADr`0?y%L*n2TxV!qQb;Jw?k zEP62CS+Swq%D?#E}BuU-KZS*T_0 zi?lH9l@*m1nI(U=eh{12%)kMF{a1njAQg+V&omXhkL&tZ6%T%)rT|Ws@@6S|QH;31 z8nOb2gjw$TJdav)3a|5}Y>D)d7{Je$uRklRRbqqU16ePfg8#S)HnGjO6HMDXsa9qL zQD|`Z@yB33b@2r!!x;Cn##}+87RVP@$VwNLu8-Z~#h4Vb7B6zS>C7Vb57qx38F5uw zvgIHcgv>JWL@ESb&glwMm@~~_cNla1qU%K3OS%(`B4iDNpY~G8?dPrS1mZc=u0?26 z$nErm&yGj|&a@5H89}p0#x_9=Wb$x|9zmN_EOLMag+Vt#TxkUIO=(2Y7%~Fe0&Po4fKu~=kHJl9u6VErG5kjgMxk_POzUurn!}R z<1fzPKIrGeW&zrwga#>iaa9dUYjvY_M4!Z&c-qU6#A3G5qN8luDkm&v8`VXw?gNNJ zBScxn)Ct{HQKOia(;5RL!lo;7snh3&S8C%-{sC{9_+Y*4=oJsbQ!;%>2N3XrW{7rC?$jO2}3r#i(P9|5z zN8!=d%Pgv72u?I2jSd`=od4P?r;Rp()|lYf?9Cp7HvoLM+A zIv)578-s>TqlQgvJB+E404@k!6;Dhb^9QpzF{n+EvvQHE*^2s%e~gR-89_3J6We}^ zthjiBK9IGLlfam>-~$y*406r@Jc%i#$~ONNeZUNMyG{21Ema@hSY^f#eLg-vJp^A5 zs=d@hwPT(zf3)6G+x%;INY1x<=3L<#C_x$`ff!MQB_}svmLJ1LTcM)Hl_#p9m})Wk zbFN*AFi0deSmB#li{uw(57k^|T&SgP2gR4BNMZd^-%)S$z4X5uoPj@)>e>IA_SU zNQr}vYcf7oluo?lGX(3y8(lP#h{<2KLFYppMn`Ke)`=WN6l3}Fz+^Ks5fjfzLhFP< zK@?I1(4%wmjr$W|EcmA)Ghp+N3t?JYXGZaHhXF^ICf+Qk9k@cBZ3p6mVI;GIE{aBq zUTnRBhky`q!fnGjjaf+B>!Lr)D}^Ush5eC}1nQ>%4)+jeP^_yR?YPB~fj*B{H$MX{ zIIw!^3JP`FNrlrPe%tCN32c)9Q)TrRf`B1b1!>O!>0GKNs85^Lr4m14haGtf7wpy3 zEfCA9^b%DA*(aNH*4-Gm7H(|2+(;dbd`*@ zxzB|XR^nJvcx3pcd|nk-{oL?ry7B-KN+otNk^C`dJu0?#(i^H+keYQIXB`@65>0bp z!$d{mRn~?EmM$8s%RHBrs+ty6gZn5rQ32m%aIF~?#uW%=X}R5k#5SM;J}N`}fSSQ?s30HA0z5j_!c*eRg_-z42! zTpRJY8@U#-WQp35k>uSH2EUc8FwXVg)7QOhPt*==ei&>3zC@ z1GQNnQFuU1_2*-=;DN1BVQYR$Fia$Ya;1gHHCY25J5bYAETn=fNHh}nH(f|RD-_T7 z#@}p(BZ&L$!U5`PvE1plUY@mm*IB;Upm6fiLS|FlfGCty}J;(5@008efz5p57Hhik@{6p%Mc zb8Uj0+5)y0w@E#a9F5A0TkOZ=T5bFMLx6G(ryPMU)L$-L{HFNi+tzC_PQ#tQM)W}v zWR8Dz$sHZn(Mo(^P}Euv$MWT4PCO@ngy+$dL1}Rdb*wzgF~g^vSx3n38n0BacYBJf zYb74=$!2o~$w2soYI2cLA+!3=AQo_{KHjU`<3S=5aDJEIC!LqP%9F%|6TbY`djWr06BawF@N^&Ni@wl%4@m3W)9YU%2tmrI@5NmYd2n zG6}@liRp;(#1Fl#=xO)CMw%JDHI(2g|`Dk*6x}~*Jcr3A?H)4TmxIeJk$Osfgo7i+$YdI ztj6r;ft-W}1}}y+J-D;9Ts+V{PVC^TxdP31L`iWPa(Vge@58p_OLgX+HDe`#Cxx}gn{xR4 z)m$lw((1368lfx`;Mn4Yx*MiN2IB0xz}s&d@=#l#5ZVg5*JlPaH1xV4tI1S0JT4x# zCAN<_35_~pfxPYhluwcpqX(mVX{g(({3#%U9q7kSu1J6roGvM*o?;LD6?4L+ssyy_ zRw=%Mw2asO=q$phhVhP< z#|&Kqif3iERcujX@{2#{Z)nKxYo);Y?jj+?#?3%WUKpMUrF}so!(U&_B?ej7 zQn}D4DzZvj1sxRujAVILuIZ@1TzE0H49RG7s#lUaT%kWFqwS-urJTaAXuY)%5-FvA zoHMj*yE&_NB-StQr5e^Y_T#yz0>PA#tc0TJ+S$`6K0&3m#r5G1g`PF;937<#Hi{w_ z)N#uMtJ-?!J2fq5{Wq=n?<+J+Dn&7J2B$!D!pMdVSl@Xdi8KXNJRiS`MD ziU-$r3Jhs*|o%O+OMuQyBQW!%&fBxuHIC8@Kfq}qbVu8y1vie zq$$~!unddMcs%=f+yV2K9g0Y|UdymE&ez8DWpgC=<5jv}&!szAe!1;DxA zz_Hy{Nf+j<6lB~UU0A7+3}BmR%;(+XEASPuq30&qFpIy?MvtuhH^Y~K*iF!6yUG62 zz(e)|$c0np8v@BehFth~6}VskFwS4%Z%`z>0; zzX`7g81sb`t<($U*a===Eyj?^*`jCQAsLSusXouECp;=IVZUoRdwBoR&LB++zR4=r zkn6ns@7(iP)VYYayT$ae&v&&+%jcLuWRqZP z0mrgAV|)8p_YU8La3}pVQutEz@Z~?+dwQ3A8HyJQFf-q~M)&ur52o{IVoi%7`#X_Z zgbL=2(2V)u&UBM`gft9l7Aj;HIzL8z4xFe#llo4KwnVfxHQ;3NrOWRk3wNmV;u8yU ze!y@6WU#^_=#>*@V6|38z;j!GmreX&T2~u!A**9#(f+-( z|7J+Cd{tdki$JZ#cUf61yz@KG#lLx|Wt;_j6}WAgh_cHXPPFG5lml7kbmK=iby5{O z7#kUj=8hB`^5)}sW9N`cT!a8#PU9EF@|NsGo^Eb#EA<>#f*H30=%7D~%PVm@WDUM~ zb(%l*Cc$Z+86+4XIeZ$DkX-3n>iq9cbh_J0=F1n}-KKMrtngTM3p|u6lIGa4;HZ1Od0ifV!D9=_!8H zNl%ezq$Kt|#NMCpm)L+wy*8tWx*jvXa~srz4ja2MhTT7;cNAj6aK%EBq_2}^V|JOP zH_xxu!IaZ35TzFQahsLp#Dm8sY#ySP-A|%lG&Cq>*%dJ-m7whzkK4>v%p39=hwqB8 zG7Qf6S#bVSALUeB4BXYWuM)d*-K3bGJvQ&l=#n7EVJ2kLE|rxgwzg3|YwoK@uBGA{ zRqakfL@`nj;16<=juP(_{LMUDBnC@zvZO$*8ZL94 z#L}aANjLAwFttiH8Z2Dzm`)X*i3Py>0<(YHf13tVF9vV9d!wZAb0ZhUsyatf>hjq- zS8o$XDWm*Uj==EaHN)v<4@qz~f3DKREVTg@=E0nG$3^uadeVHIIgLP$r(;S!#=R2&Wfq7{{_miKXU1k*?*7h=_)$d9 z7AktxSN*s>b1_IkLWY7BNlu@UpIRhMzUQTNj#dQa-*QBmhb}kum#lbO0yF0ACYbZE z$>b_X2s(MJ-*dQRvarghl!kJ0v^cVUWW>V3> z$E+4<%E1E?;k=+_GhF3mjk#yNu|(gy1LqAIE&fF<49##zPel#>DT&fy(NcHj8q7?y zEm~*RwXmF?*bpW}&RFyJmfM$m@6nq%V?g+K+?e3IluTvfVvuUN^vKd%(hD|Ohtkt)&|0oaY>cuF9ziR;w-PuxSG;;r8HI#H0)RFnM`t=g0J?P z(^O#gOEn*vT8k`}z2AA%|9z_Y&fru0Qh4}(d%e1IjfIOAOX|2Bm-BM|A+oAqAiKfMJ> zabraB@A%TL#Ycf~PumusjsJOI)Se~UN4%mF+b)v-NvQ3IgNB>PCKg^F7yb*M;Gh3O zLW@^5)c+(Nbe{Y_=JcQH*Xwcor+)uG5@M=lvHzC~@c*$G|4*`hpWg76{-(L`*qz6B zfGCgypvO%qhmmCd!U`QIm&JBJSoQm3R_R&y`h~lpgZJ}e?TXFwO><;eu{ys1(qsaT)f0_I+I29begBKac2pynd0TO*W+kKJU8byKI-qF2Bvk*N{gV z@uYCh83|0qe?I)#IU{8L{i?`$^?(1TpnDtr5sUYz3V+TGOq|c~6Uq0m@H4z12tjM- zCV~Ry{bThgO8j!$`CRF5StDw{ET8qjW*vcErAL^nG2vHZ7Q>n22!>p6JMW%0$DTIA zB9TLb_&mv(Jg72;r0<>3|2yDntmp0Ww&FD%P&eeXlMGTi%Su0t$~}ydRLsqKojt4> zurSThmkvL@J>~emh+^EJMexe8d@!oTZ7#Q38k@*_%fxmYJ_?d73d0=cdMbF!2Xd}# zwB}>iwVuz%J#DU+X-(NbMzR6zg~=P9SxP(a!}8pZ-3BZCy9?jdd(d~Vf$4$*grBMm zu2f^5osaJ|UJ~9M#~AMBQq zuZp9|K9ZNG^_3biE#k4pd|FSQD}6aUU0Jay6+W#Q6l!&Y(F_Wa=m06W+kYps(_0{z zrOj<6=7-HOJ0NJvISqo1&H?vu8{NRD$~2QL;9LJ1x~1x{H{*08GOfoeqG7gjgBd8c zUg$FVLKyxN28jEO!SbwrV40Pge{@RmCzc)3N;W&z&yK}`yhSs+W;}uAG_BnE2cSvC z(9wXUE@@0*M18$flG**T37ahT4et_SyitI5&=hkGrhI0zwkaz=RMOA-frt(soTvqa zc6$QMPcrM4-((_YD9?qn=tO?cSj0#st>6Xa&fcpJQ`OTU@C!(Fw3RhJn|#1*^Riyg zt{hHsnNpf4<|Le>1D(~TPWBIdqWO}YleCU`QW~p-`D=8bJlg+s?$@&h5LQSl0SaylhN1=WFKEn-Q$g1(4uRt{rLA6`C-8guLXfaJLtWLXoyferZa{N#xD$(_ze8t@KmY+ zFwnAU;&8&@q_$z-RKE$BYjSDMEgJnLWt1yNxb3x4!J#gT^xiaLE7rDE87hRQuA||k ztRTE#jU)MD^5rDC6BU{MXG#p2kfh4Yif?YOkzMp60zAp|=lDNeb(AuD+cJ@Z1ToxD zMS>Fp&5Xrt+M;sdw?1epQ6_Q)!3wJL{DZm)lN|AK#xbI{5oM)5@6n>BzvReNdE1R; z-69oXyAegri+gp8e`RFvoy$Y#9wZ#X7r=Dm8U@gD@A||X$nG5TiWa~!4kS>Ga5dp( zs5ZaDBU3L?l0zb%?ogGO1Pp1kw+v#*7sW9kyu1NidU-5vuo0v0u+lH{6ZhQp8^9~H zcre5QUE5?OIz!KOl!{RRgyf^V<&E68Y6h+u#4BT$sX$Y+aIS;d4F-QEs6v*jocI!s zV2Y#;FO{BUVug+TyvD0$`*#J+6C;9eu$3p9$0-xdlbCdrb|6?)b`~!*69a!DDT-!3PwOtS$$6#}M*0>k_UhttZj2pnX^dNM$fC zeLhI{mag$jf2fv{37Du|aO8ytpkreqeiZ|hX;Z0oqtYg;w35Z+_pmON$Byj5cLG$Q z*c}x$W+~Xv*|Wrv8~B&8EFDwE_M<d_=X-}~+o zX!t_zaxhU$JWNZasvYbMry>)PZ1ab>SQms3t(IuPU`)oDi-AerG*$dS$^p;rO+;3% zMd2Lsw;4OT!4y`FA9{x_1A!TzP7X5~jdmKJVDp-Fs2!UZ8CM1o4~oTcR}@jfBwkLX zZh>`3g&qfC^#@%_WN;rAiLYMRuV5N6jC^8Ix*Hl(z34%?gIBf1Wu~H>G2n$|T{{lxrxV}afh*C}7 z6Hq9Uq?$sZ2x$OPQY_^$rlCwZRYNvRtpKz|NJkn9xttrPqL0zbShE-390&d(rAt(BvMCN`=4S~@RN8l^S$dG`{1(@P_ zjhSolJViZ<@Rf)1B|@lENRny%BO!`wNKZPF)@WO%s5R6k_igpTI5&%wA>iSM4HhNQ zq)0q+fy&~5G*V8EhUfe4`)|SXpjxX_%!k=R;*X(8K$>WxiC2Y)G#>twe`;Y#a3P0* z6p&h8So1XByYWVzT>mWjY2B3LhROVf8ee%x-<_Y!uS zD`pwv&$R|GeDcTCkxw^E*^L(ta_E#M)eiJmW?5t5ScOsD$y~<8hja`&3&z--%hcnMUmyiAV`;oFS7bSn3 zbWAJ>nrNbl*DzkCteGt60-T{oXAfMBz;a^G%iQ$CAMxClZIs$N@d~Y^UY+@KX4Br< z?pDFR&-mCVo)Rcw!K4TbLP~Vv0v3f-D9=BInqb`u-&lyPLKsa^*4?TSL$Tna(atE> z>-f1Mo^&K8((W*~=r<@~Q9?TR5?M||MnJ4F6B4&HiE|Hl9tdX)g%W5DQdq1_GNR-x zNj(DJBa6jwMlq_@kv0M>rJ_P)A-d(^A^!3UH}KN_lbjsaeBt^V2z)YCL7_w=a>Ah= z)$o;%H5y@3lu`&Un8-}=e1BrJtg#cZ4O#dEX%gcHiZqV!gS_iu5~Bi-+F&1l_jiBC zx{X^9xe`}g{eE%wAmvnDC-WdQ!ggd9c`Y<#D}Rw0K!L<)Xov=h24O9}h_P`Q znG5;d9k=t1|NAGDBZ*gR=Y1c#22VneFQG}?_5MgGgTP{9?czgJitxZwju=m5`&dX) zr_3qO;wwpmH7f-5)U}N$hQJ3EI@eI9mMG!kkOVQFFHtgdA+*LIq?$sk+!(~E#b!Q6 zty2ntAW0&$PVqb+&&wl}06E3IBr|S=o5LaiCES-IlmP}qq$}7|Og=TN0bv*z=;xj9 zd@q%%ATa?e&R$8HKrZxNIam{_jr;X~=eB90i6&kPcom6=`_IYU00xDoJTlBr|NR!$ zZFm;1*hVEbET6N0k9_RIT=|waQphtDA6!_lS}nDPS6N)fs0F# z(kUSp=hhJdd;xwCfYmN;083n}5qRz*`BH(_))u4`&P^5s)FM!!Ga>>(80N6X1YlX|p&7=VEem%w<^^ zbn2vjPX#CmIy>Iz1Sw)ru7f5cUrH*HI7J0Mjhm!|Yrj(t45d;D&+~}ObxOG$2tKbLh(B?$FV>OeOzm>xYg`_PF(|8@F$a7fl<+cMVo2i%r42GyL@D9=?D-RO zyj-!U(qsUxCnY9|khvTJh~k7W@EhJ2(j-P&gYv@(x1@#azNYw|myM-M3)ZPd=mg~l z)S`qSmm^M{+pVRL6|ue8YZbb5`xXrSQLBr?&0}uJJ^5V5aZ)z+S=MU`>Yk5 zapnqor%xkJL1w)fJh-0?>(;RI4|Ktg*kaYLXVA(n6aqihGDEfxIFKlDo`i<;9aEz9o z`CNASl`NY#lTyLS&Fi0D$EqivB{4o>(8dSe{~k_X&_gZ=NaBd79#JSNXB@0%Y;=eR z@4JiVp5B0`6z%OD93LyQX6-tL`i?VuMi-aA_4S;-WC2QfnXAE|GZn;10~!-W>^X3R z=Xbosfg{IA<2rd|Idl0^&bi=1x~I)RNEhfT4S3SUgGf(-wFJ2UT^;AHU*FFDy?c1+ z#TN*IfO1Xq(yrZn{hQyWvlQ~C3(w~DE0>eT2~tQr;xkY=2s~ULkm#h&-u?U7x?>jy4;&?_MEG8T z73aQ=v(H~iu|026;wUiSB!zf|N5!2n-&S?u5^Mx<| zJ!hYPP8L()?w?d12!TyggeSmi9(wS8p5MF?;RX0D-4qH1wr=0fy7e0fMarD+|HA9f zJssauNCaAIQlok3(Z{*tr$6NQzMY8bAWBK@d*n&3eD^h6cm3yGK&(x%X`P?ld^45U zkc1`9d)+16dFLz;Prrxr zSH7O>|MtJq+YL5~u%^N{zWohWuYHPgO*1+?j)+sz*fM?2YTCM|^Y{PsCC)!*A)XK% zJa~XxZ~X-jK+uJd2I)ywJ@yz;Qs#p5SMavW-o(tVUW9-&ws?Lc2FJO>kdmPzNBGW9 ze#ojdYpBNw$BrJSJ>N=iXD|2P_W+;%?B}@njThqwA+4=#+;h)83>`j*^m4qg{{+jH zE}_`rLu$C~_Fr+w?|x4jSmvEJo6mgYLm(u(ckSedH-3+*ZehupD@l=T+_-_ATenaf z8^Y8p%$PNsCFfqu|M8`Nrn9?)f(I%Hz$R?nuz~MF#J{GChYWLA6aP(nJ$Yyh;Vlv^6d+UU*35 zA*6Ck?n;$|yLXW<6&R^k=$$u@6)P`t>5#Tj$I?BUyevb&DFjaY9y)%UuYT?8+;;n& z96EfABsFw*_t4Sa#_}bLIdSw5`}gkVU;p*n-0|z*BLUwR#I-7&ZLQ3hF&#e$d2-!) zet7fG7#JR*v$KPa)*`K?Jo{gMncHr^gG0xM5Yi*9*ZA63|0kSq zFfPWyLT6hm)oO)Osl>c_^QcrR6p96EwHiVSX3m<;tl6_kl9V)c!Ji6&wT3v3@RWx& zhVtkz2VdUH;6Oid9Mj#~OLtE%U7a0N%Vjog+Qc`%^{)(!r5IpfaJUieicT_D7!cJe z6mlV_&7Dn4sYtC}11V^0Z)f_e{*OS^XQwXc7j!I5D)+S}-C zDbn5AO8?1zo_KOC&+XVpVgWQdu9FJ_N~IQZg;wr+;1M2t=wY-@>Fj8uS{?;qdE$`= z`EURDkL-NmMe6mKuI^rn#S*QptsFmoj9>lg4!-rRZ!ta&BJin|%k0>;gVE7(Qf+B% zZKJ2NgV{5uGths6ef#(FZ{NR>(MpOyk;DmIogMUcceyMcYbckU;x=>UOxim-$mO!w z8H=ma(QrWmNJ0PpeSGulU+4b&9-vx_NDQ35cquI{E!1mOcE0ceU;5IQ*th=(N(q)M zUB<^h{&8kb?;#f`Hf>zbv(G*Y)+uS5pL?Dt*7WxF^0$BcMV2l-9RO=mI@()lDYY^@ zJjxG$^b=m%wVNRDnLTqRrF=kTY=m{|*79#Z_&!OaPMp>}asU1N%U8d~=FQJBGCI!e zIj7Ou)=o!f2mSqh+<)Kw{QMWcVBf)$G}uDmD{`SvM`t%XcJAWmKfjH^fnhq@+Gr^i z5mM37*+pAh3zhO1-Q8VCp$LMI?(SX|oxYejNhU*N8v$E2h@er9 zdP>ntNK;5P2lnnEO=Cn5Q0VADhpxq8c`-I|sBetbOV!9(()=Dzz9Z zJwEi2kMqc*kMZ==>-gUP^BpcY=S-}QIC$^?zy8f{IXMsmF4HARVxl-AN;Q#@eDbqj z;OS>KaL4Vp^Y*vBmHPNFQLW72KtC_u&U+Z!ljdfKo zhs$M_Ek1)AfA;U(cH8ZAcXu;7Izm35=h{zvf+yGfj$ht-D;HdFHo06d5umArBA4Zv zCUJx(E$@5JpKrh%gMa(+P273M?OeEWB~l8aDB`lqui%kK?&r}*ALQ*&pgMGdpa1(U)N6I5^!d-9_zNC+-d`+{))g;jE)Sm`1D15_dDO^!3Q7WN8kTG#X<>-b%kmhHq*EiZIYO0)~?}+#~x#J zWR$bcK9@W0{56k0`Z(*KUC;a8`(CQ$GUH>T-1OrgQH?eET%M17_=7B6ybxg$v`)DD z?ztoepk8$MKaa!Bjx#G&pdBYoCKS34?VSv#IQ4}*aUS;u;<$U|w-(k%YPx9+K zZ{wQxy_+PiGCn@Wnzd_rarZtnP#+&-)k6=mXV)%5Kjc4M`$>L&>uo&!%ro42>n}O~ z-1A72n6>NHvSsTQ0DR?<&-o|?%J+ETrQMu3F~riPXEJN%43vafbLQ}~TYk=Oe)}61 zESSge&=66*&UK%^j>jLrm)mc@jWfs#b?PE z0@5UA(bCiT;`P_@H-G;R*qUJbjvZ{;{2X)Mb}>O#5j0Lx{8EwA&pwZ<-}`Qq2c6TW z@%Ae&W7Fp62-6mZM@Kk((nDR%7P@0vBDDMa|A&TSG?mYQky4E5)PgmCaqUV(}a%pR`wt3 zqf#5>r9CfmHE(d0_>+hr%w^X$S(#7+O5(S)P_0(*JdZSTMx@|_4=5|ZXndup*J^}a z-4uGd`Ot?yOd&7H*#cKy{#Nd~^A2_mB-kp9j8{nvAT*(J!M#xw;}tsS?4H4w|KW4I z`Qi&P;9(9OI828h($(3)!Ugj=IXuFa z=eJU+Rw)K8gt>t0KKB{+@B0UiR3!%v?B^Tb{5spW?nFqBrOVIYv!DAMxxgc?YJxzJ z#1Zvcl|o?}xzuzuruym5`TnoXOZ!h;gGPChk%}Jht%#d_Uy(_uRvVb!$26{EJw6 z-s@O-*}It0Gqy*m&-FVvs(wGA;zQ9w@@8PK}JK4JHAmby0 zRFCbZv#mtF&`F`xMUuK5N3^yS!W@k)bCeL^1&$0RF;vTRw6{^O*YSfklv0%I(BeT} z3Gfv4N|}~oiIHlR7SChZ87}x&$1!1VH_~V@7B9##Uae7!ErbS%Mkfir%2Bf(SHJ6h zTypUx2ojVpL8k27u?3@JI@-H9bnqzu^iN+wTZ7g$d}ZlqZ6VC%XwMfpbohXqfL8G0 z&fTorw2gHeH#69OjQ;)GNTVtPm6Wh!Ci!9~hmRh|Q$C0gY>cqRsY*&E$ES?;qj?wex_g9H7HkBp!Y#Px*RZoPw>Zuxh7DPg=!cWWC-l9C8X%ZwR}S1PoX z0$Oq*%Pu;fcU*M^H~#7o#>dBa_~C~r7TW0OJdMA+{;z0nFJ|samx>OSFbs%tDvGm z+6p0gzXX1PFjS0<4^yjFQBi`?F`b>QBx%Tn7hlTNSHI6C_QZe!r2;Gw#uz*$$mert z>#}pKz*Xt>8jhZ%uX);8TSO*GMj!>d$TRUjLstQ+-<6ks&V&RotD>o?QhGmpMw zCwc7A$64~}cN2!VQth5#vL?4d74i_poH%}hLa_xQ2N7Pt^qF%=4Fu9j#aM++BXYh% zV9Dk4#BsJk8m`Q_HV|veaJfbWXbW75YalJHg^)M}<0<0AZM4=kb0#<3@K?k)-O8p- zn;9P+L`OBYzjP}-Pi^9yZTtA#r?2I#**RKEC9sAlijb`VwR-FVZmru`#AFptqc|oP zWR*WB*3^>)+60R6@tAz80_7u>N2#R+HB`@1Pz|*j1O*6lfjh5JYTN?28Y(0a&#iu( z?|$byY}tE^mKh7U>OCK3+2RHC_z^e%=m%`ueF&@SjFrnIK*<+G^*X}K;d$;pntC1S zXT?6GWOQ_dLLtv!-NmOAaxP68aLiX2$;WMF_AWe%7Sm9Ji_r~hwwbfST&+jPwDLFWvns|D0EUmNy}Je zgmGO*2n(KK>zXzE^EdyEjoWuIbN)iEzUnPpbnUyrMBI7rLu}c7l#`V*+GG>O%87g8 zc``HlmNbd+a3sJ2a%vodaN~|iNunB~!^3Dif_w|nc$FZ`W8#?Zt}ZIW!*q6bGae@l zj|`KfDS;P)8H0L-tFFA9U);Zz)lj}Ie-rK7!#L<&-4sMaBgVxoGTd}}9teFM}*o?=TI#a2mubQqLN z|EI4;9U}6&nK^3?#S+AErgWGTP*kEiQcA2fRLbK-Nr5Oy0QWqY z+>f_G)TjR5L=#Ok@oEqe3mA*A5@oaS5OC$FwdI1>T}az)cM;bU(xk?Hci+R}WlOo_ zf+e(sq7h982#9KK2^ILXw6vm>$9TDlPsr$4WrB#9Bta^}@IW6*IOQRZWBkCCGWR?W zi*PQ7e34>nI{{giNTo_;e3ZPeu=N;2OoJLE<6|s7=Nx|UgG<@EZ3nwIt>ss@-%73} z=4k&QcmM8QmMomdifi7CloE+6tBz2l+TbbN9v#-YRi#wqa(UN9;fkm^C1ld58Dj{7 z0E=-Ouf++KN);(3N#X)y8wJ8_qk@<8NaDn~ptM2w9%JKWR|l7T&Pc7!Km6lAa><+Diif4eYHYoZ)`qG!$o3A}dpb!;2&D^ZzUhbG zCywiMc6Cq?Z_im=GtApy`eiqJ}&gjWeynK;SWoT&$ zXlpBy4E0R}$5tW_-w&{j#fAl4uVRB13SkRX>-ILv<#OPKC?$y^@N>>p>xn-?L?(7^ zY$_v7H1S%;tK+QAsyI$;-U(PFsE{RRp2O?k^cDvD2k31p(SPV=zWU|=%FQ?afP;tj zbK>Yx2KxHxKheiC>o@R|AKpaY;Ui3+Kc9|{4%%8v*fe76a~tSCG2{dnKLFv;KU(3r z9lOyYN1;&S%*FEvWlEYvL~)8nQmND_505#4#say3_Kr>xZKzgjhBKEhqZqhQl$UnzVPJS1_q6U4Axa}sU1!gW z+gLcKo%7E*myXUJ7A{-LoH=t?JnuASboG)ZDJsk(!#tyvDoIqQULMDnnGhmC6-z`( zlo3jgD2hmRL=;sJHkqh#==S09aGL-sCaVJ5SNt^5L=&%7{Qp-(CQ|a;>c(rV7EwTf zT+eBI;Mz~I>8)I_bQb7ggii2- z0>}VQ1+*xS95@3Pz*v-`RRJSX>a_@E5~PLg+h63td+*|+3ooLrwGH3%7#bNTvXb#? z4G+VN-frsFr+e;Vq@N@2Ma1zeF z7;F#_V<>tCom4ZDB8g**7Zzx1D=<2Cl%Ar;rnQgo_!*1onKqN9OHU`vvYV4ABA4?( z8UiJV>J@_4F3MIBYQt^6{3+M^pP{d>k6+(;JG%}XC0A&p7Dp6G37F&@)}|<#m83_4 z-vTx!_H(rK^iqqeluF&~*sz{Qes@1hPhZHqxjl4tl_*Pv$oVMW?cGx^$An>k@bWM` zg!bDos!p2J31t;UgcXpeka8^{@Ct-dQ}6{*4T8Ln2n5K4i{JbLE2k!kH%GL=~nVLqqpW^nHGloLH_+A9im;kzpIXa3 z53QnN0<>!5>i2w<5B%AAJimDZqbClcM^EzWU;c)b7hJ;J-U6g`7qd|;(l=fu7J{39 z@_j6$%zHKg?+Zn^1O44gd3 z)$e>K<0EAPndABAw=h~8=K8<<4ARdtJT^vMg(Siwl#-lH@huaTX%Uiw@(@Hw;nCII z%lM%Id{40EiHDdsZw_-#o6DTjW)XT|r|gt0F;jBv1gA)HO*GNOYYwkYjEEr10?D=+ zwLrtDVOeqE#a#c_H}H#J{DO@eH)4#Tn9mbcYbX_;%CbNJ7n z_;YT(^;V7@JI(|5-o@|lxyzNY4nl@U#|TSZoOki1eExISQ7HNlk0OL1G2r>3Yav;6EIe(a`*4<*(oFjh-gdGRG& zddcg+59yvcm-k=uLB8>gZ%}IKX5Wk3_?y38&)E1dr!PK@73W^S+BMHoEab@hEu{52 zQs&VJr*0@$8MRmlU3d%-1O-eIanXeD z^5Tmxv1#KvcI|o*V?0tVNVH&lY@ENj;d(Hdj_xkby=W!7_uqpt0r&s@ULJY)J}R|- z&OYZ%rcIyCp+kLGEh&W|QbM_0rhsO_>C0KLa1rY^Y(|Ae);_tKRgbS`$+9!J`Ies| z^NLV8&l^^t8U|GP{Ka+GvH!?n9$obWm4QAUzW+WRy8mG+m6*1+4h9DYnKy4P|NX!J z1HxK{`ue!-m$z|pV1)5HEIIpZ-uR}=D79)n^Vv`FKfd^728IUM^Wq-vzUy8-^XU%} zc#>+ROd3UWwRez{MGha{&-K?|N6~5mB*kJU{UbHbICCl2edhDzeJA*|cX#u_kAIBO z+8CQQZ6?;5U;OOH-1xm85cmb6T8d6%u6WxU85OyxMfpG||Ls z8LwW6ckzk`iJdC93f_GA70jM9m({CR^Wx4Ic>ek4IdbF(t?iwR)gu-yI-SLf7IM+b z3utX^#cEBdt&MB1y_Q+CX0dwp6KvhSgTqIUQLRUW`2v?*atUv|>>XTs*}GUcH&0w1 zB=8k7$TME4F*Z6vOY1C@O(~B-snr#qA1zmj6V33@0A4M@_Z3lM=;`U<;)`F$?iaRk z=)eKuI3^53&N}y8R$lT(F23~joV{Yv#Gt+BJ?|loVt)O*2RPn0NU>PpZC75#l~=u) zD2jMu^*XGz)aq46Muve7a=9E@YbuormC+Nlc61>nBuPr>3v$IGpZesd2|S z79M{1(JXt%P^($;c|np`lrPZQH1_w)KEoM@OD?&DPkrjsJpR~I?AW%K(a}*lI@>80 zON@<=6UPbV@;J3v64k5Jsxh6dnNO%zA<-#)eSN4fK&i&=vrrzdViEN9_hVbT7#!-O zT0Nao0es(^2Qd{R1O(cC~|$ zTyf>)ti0enjM4O;9N_NX{+1`6TuT~P@e5si_=6v0_N*e-jIeCUQkE}Y&ePBCWN>(h zfB)IfIAhst-u|Yu@q-YgqFSrcIcF~Ke8;;vcH$sUKl~7*1B1+--N_YK{ux(Zbu|}V zwCt3xf$lBb_}j-io0!h9=1m}ko7!&9in)FNih zf@V!L@mhz|GEN~4|6lOO&Tj;ZSmJse&-0L;Go+QVQ4SqE!06~G(hJebr>A#1#X_Fm z?k;B#b$ZG(sybd~bZndxef?DHF)eNFw6%B8J7YRpI&n9bRuHlVBpiNeKl@I^h;lqSLJ<>HM%cakW$JN2P-vxV#x$mNx8Y$qargixs&V|-QNnzQu-HmfE0(WV zI#G_v2W%4Id4{xF<>1i)`UXdkQnFydJbHTCIDXx|S>wD39m-1G1i!gdmWB24RV6 z6~aOhlWJaiX&1&=iltWa`2yX&)7iay5B&o}B(6e+@Y)ojK_Y8*MzN41tvEasU$vz?CiHufJp!r{Xw$>-YX?&)F1 ztPXscLR5F&hFqSw7PE8r9<1<)Q%$M0ow;*QBMcjR`A*%`-Z&B{GdF{V{{A8Q`iB`S zS1Go%p^at6j2TSpZAT|=OM@4-Jx6(bgna0s!Zv0sJR9XhOHe^lWAwlv{euw$CdYW1 zFmpyLXUyy3H$VC+-~aB74ArKw_`FN`r*HqCboaE<_wpWc(j$s3ix!_jE-#5=7gU@i zn!q#eUJ8RwQ+Ds!Pd&Ee@~u=WG3_m#w6>J!=`Ep6LOm)|EEL%B!cNk}W!TT2HJ_O? z+lgc6((`-}A_WrS$|ymxNK%Q}yYC3K$dYJ5s^P42&L&@&eAqNp5cj*KNkp1x;aijWtnY z5{(*TH2Eeb7Oc^T4J!%=2q>sDrPpQa)TiCwAJ6m5&de^@*8EH|A70DMJmuDN?>YC} zbIuJylPijX^gKjhe(yRiLN}2>Hj^V7F;VjFy#A+aS*W@ZZ0L(HG?K5zm-wNqU8pc@ zkSVO@28_zCKm}3=Y~dRtx{gD{kmy0Q5zhkK6^Mv`s;+0-D6WNOgnQO12n|mNT=2t_ zdtj&_92->)wxWbVxK{Q&7e(=CO}0>xr~&C8L9c||OSpgy=vZ0bztK_rL)%n51P(Hr zLKvoRMCl5I8TI3S;2Zy$s&4>`bp5k!G{w)rllk*&9M?nBf^hoCu%JPu9g06wCgsjQMwR5PdAGtRS2In{)s;VPV5Q2Gk@aPR>HpbUYzYR6QSiPEm?C4~p2P=OR2C>3MjbMAc1D zeSzC{Wj-(eOhU)kYPn88E)vHAY3Sq}i0Cb7IMCukv@0o3pqT!nCK(>N_eTDB?*lYh zJ?OvlUR-nAwG1588`H`X({&I!w&OQfc$$E!`fcgAeqd>ehD5`%!LnRp5#1O5^Y&d1 zuIJ#o5<`z+Tf(P1GjQ4p-Si1**~80P2t`L|5fCb=v`sXw7n!2A2_L@WdRhD^ql_|y z5S`>T({b|ozicLpqUk7FFuCKqM|zIy3mAb%Ni=E(j71jxsfK~)y5uq$Jl91^uq=O~ z)C5FSh#B~?A%uZZ-OZm*Z3`hmlfK)pX=s2>)|EJ}hoWnkrXJWxfT8PXrhf!{7`V!@ zEIbdgSr1Ks?jMlqdz*N^K;zgJp6B5>PM*nEBr1IuP!U8ZZ-v>nf9(5i-Rm^iLSHkK$+6wg9SPU=&<+1w z7$LxMJP@F32H9NTrY*gEsP=G0o=Io%1Iy{4swk?8W9LwWL{ns&wUg(Ec`x$!5Gn{A zp+`{77>?^2*sc9RZYisLyZDBuD{yN<*Xn!hsghVwvD1`n9-=8pOhGehNcQKY1?;?1w0fi z7r+3`1YJYsEEGTXlpiS*P}B&DYWg#;=eucop3eXQ@T4D`K~d2R->5Mf@r9FI&O;4X z+P34nDJlwzBG5Dy%d)TnNg)(YWU#6>3=Jg^8Z65X`V`12XsY7J1pyEWPSy(47rwWs zZQH&k29QBHWx!m#!2MLw4OC6Xaa=r4qU#2cNEAg0PRF$^{|y1UDv*xn*E7^XxGt)y z`teEtRn-xw=$h%DPK>|8Hcb^pQ4pxuwoBHsupQf9xrYWc(goAVt6x0V2?P~C5Ee36 zwyWTJfl4cY=Xp4;7cgcOiH39}o+I&G8PG?tMPR4_qxEe>q~{C1Qc6Fvt?lIN2Y!Gu zC2U72u^ksP8pm}dUMM_CiKc1zrxLn=hmfwXi!0@!0#H;O%fod%G{ZnQe4}3>{Ai+% zXXAMeuIHktD!HIcj^(#=pd3LJ8q)FnSUR~Jn(9X?jv5M)NE{E9bk@dkJzUR25x(6@ zQ&STteuQ4|-?43o#WY-3qG}p#f{17nGz0pxtUya4Ae+qr0$ulm#aNb2HtXQJf%|(< ze_x#%YN~uKOW~$f*uJrdj=&{!fbLMMR7M$P{7<9PG$K1%*yL5S!VduE1!`qM#@!s*3A6c%F-Cn&_H=ZM*2Y zj;5)>u7V7LWGNt36eYawVLKkWs`!FXFxzX9SiWsMR}zc*(IIB%>kgO3W_L>`U)OGk-=)$XI@e&7y)w)&g;W0;F_;SSl`#YoTeX&j_XeoX|9c;@cQ0s$WOT zvhsqXs;gu&X~6gPiA1A#(nZyL;ZRD5n7*bYl}ZQnCNVS(-8Xjd=}OhGthN=rXIr7< z=eL(4e2o%?>wBM>YlemzaYFBr((%Ig0MQ3Ar7aHXiwnF|Wuny7;b5iopv}=Wsk#DDEJG?3( zA9W7MpZSsJ4sJ>Qfk8k~gNM)h+e}`dY*&y)?biPJ0xn)q7AZnCzsUb9%5%FF>xe!| zuXo%wvgEV4)LtNbl-wt_*hT;VAOJ~3K~xpK5Y@&~gC3Fvx#Wu-)~PTBzm+;QXn*|bV7Xuf)q;2xBWN$@)T>d1isyksp@neFqrQBcEa+ik-C4=^=OlO zchq#UfUb5pv^u8rFVrofqn{m#er1$VMj4$DN941o*W%}j5l-0KdvnLL-}dIywl$qn zu=;NkP1@cIPXd(%=fAX{eB0+!x@znIfnemrYkRJ6B^YQRM1c`uM>X1hD}0$dJ3`^g zITS=n;ZZ246bgPt8Y0oAjMu`a3bZewOd^Vyb_X16drFUXElLP9T%jxZ z%f+9fgSbk`6vY#Ms_SyWp*MRckW{EqYv( zs?7cOJI=pjj@(fze!lsAdr!%NzmDosD1?=iEYyeuNxOwlgsv)qFd{<>O=JPX+P*OO z#Zgd?lC7XZ!7x0LzBrqZ!FHT^>D3);sJ6?c3mVR+0skx(@^&Z$2A&GSw?_6{Q2d=6 zPm=e5D$ZhilG~2@`!mY=g`O+TyCY#lwi}yelu^e2E;>aJ`Rr+Fdo#|LQN?es1ip&D zo&F%dA0z$4%<{SB1A9=&c-ynt0_8<`N3=cLUSm-zY!ti~el5CQ%=kObzoV<67NT9Q zp93XN7j;81qwe_rcKWSEesS}c+hTPTKH4UTs2xcIbX4c!@)zsBwqKwfr`smd6$*FT z>(w^>PyWt!8~-zUC8U8sNb}m=E)djI#Ww~ON?uS2k9}#w_Uc=pjVsOjbE%wm{G80U zSV2Dd+o8&)uy&m_?#n2njQ;X&f5nMO2-?m_^#u$mD6-2Gcqjo|%&)?W z7;O8J6$>FdnzTz8cm7gG`wOMHbbP=4VpkTV*>Nep8VZG?9X<0IS7fQ^6f&aX$Y8Rx z?>iKD3UlbFy|*V+ZLcmJT+3@p+S2RjEuUh9Uzd<31a!EC)sX>bKKa7bJrI7|37gz!8kKW42TQ>M7ig{5t)%V%pIw)1?uG}~ICqcn<^0YzzaWV|i6t8pr$j57YW z@HGn}+Yv%ay>zyt+y3meTIq}#8a@^nQRd}f6J2~#fkmZ#gGG*(t(Xd(!c zDgsw$zX;N?5n5qH+^iVR|aKE}m!$vo3--HN|O#-wNv3p_ZflJ3D@6do5B@rw*H@ zEPRwvMj0JLz}I!w%=WO|8M;%_ZcAMh{2!ulpSskdq-~Pj{+wOR7I!$e7tPtBwS-!d zgje!ln15LI9cv)kwwS&wN*PPhnw-2a(oTcZrlK$Ul|L3(31epg1(8rf7t%bR4ue~X zcFo|Y)V|&w3!5D=$n9+<6zXb}lIu`P10ChReSJyk_Z>l&d>4UJaa)OH0VVj4yTMm= z2RW5)c!|PW?S8gV+m6cKQEQa8>5ks-D4nukQbrkN@O2-0SH|Z@sXG0Opkr;$=g&7x z(8D*65-;1&! z@{PeaNGSM*VY@9;Zn84UD5H%3c$5W^Zv@I5b$j?sJIgZ4D5H!r{-e=pr|*_g#@B_8 z%uUNEql_}j`0qej5c#jbS21?|=3+-0kpI5gmQh9-W&CfVEQtJ9;Xjl;??B=x3nOKe zQAQd6-RLwyBy<6GT^Gl3+THU!56|->ON5`cZRg($uN8hTyw=*j^pIh?5GWZ{Qb{@|6W^c3n|-v7q_d#w%hu~vWolZ z>p~$tIF8e2H&yij7acBNyza2$V;whh~*aLj~r#y1^> zbmY2jyZNnf{wbYb{~e(h3g_<9@`i96CtvQuXTz~n+Sg$n!nD3>{Yu{}Ouvk8J~}0i zh?El7bu&iGeMST!3hSG9$2Ez6$Epy?REv!>E znr+S*oiV?C7D~qlP(*`;^Kt3iUW(E=zp&n4 zwtl706#o8CqJjTa2q8L0BO-)ARn@#i9A48j4Iu=s>lP7PDKQsH*dcK`j)UVkd16!) zCI4AS^sejX(<@v>+P01Bx}7>mbGcmp`xg=33WcoF@+gXu7Z4OhK~Yq+g0n*kH5l82 zqA0jtp{B#aG|eJm&M*ud$0eQ4wrN5n{}v$xAQp=i2}L2oNg|WUAQS}@fugFYnwAf{ zZWv~}iO`iE*<7|$tz)*QK??+2(WDzDM8mi zTbd6i2gmW%o1p+`+caHcd>&sDO=GLEZQHhOG`1Ssww*M#ZM(6P291rze)s?3&Bx@) z?(^HdckawNXU@18WPtexj2ffBi^BN@zd5YsQls~aNEo!UV?Gv~cZM7zORtVhng?GK zOqjClY)2{aEZz8EqrpZQ=^oxGr?`no{_UCh)gS_?QyHtQ&Td#*Cp(R&a1ghTMo+}U z3ZyC+40MCAi@1CKVU-^!BWf5sS8-;LV4QASxY%YeJuy@o; zIq24Bu-N`ugqFCpMuefW(8N+@i=I4hl@GLNej=}zbg@R*hJrjL>4TBYj;@3TaFKN` zT?2*%ye|_-8@9|c%ZbFW%XXp3&B%q8sR(w%83~s+A>4q(T)4LFUS(l168#7r}vN_xf90RY?OpF8?}KrOu$u zJnJr{>^1GGzm9aF4@l=4l?5-2RQRN!BHYc(>`TUe%HNvm9bh+$D=JQD)82Q2>w80^ zla-Q-taSYFj(>6&&Rc%=%oO&_id2|GMja<0MUxkxIsy{%LoT zqK*#vPAvBM1jy;-(;4)!n2o_@)98d{CIAi3hlqRq@zW@-1C#ME^y~d8ShKvnp=rFQ zq@#Yi97QrAU%`)CPg`yo%?+a-{4t}EDD<_~Ap-B1Q71mzO$r?LTfT`#v#AJ)B6tEm z$M91|o#qJnY)+=DuKj<5NypNK^Hg_7(L&y!Qd))FsQd-b__neT2aK^0aO^ z0UnCvvNCDH^gjY|z0;LeMMiGXbT9Hm z1fO@o_-0M&dLBhqA7<@HQ6Kd=vZv#v#g(*B>9R57oMDai1S= zi$#+0B;GvwtAK0p>0%kH+l7|gqS#_{H{{9rb{%$j{x1wh z13k9LP;d-;!QVOD$?8=ahl_B_UAf<=$sZmbfX=xhsi8Yh^XvbgB-ZsZCnA^6Q&SLMro8f)&O0i}atTQLW zOSW05Hu`*j3D~g+GjiF$ySWxJ>Pojq3DZTIFl~$gvW1vdM_xX>DxeeXcOHMX3(wXJ zZKbjIT?_npg>*HAl6Yfi0Ee@GrPZfurBL_;IHgfZ``i97TxzzQo(PdefImNg6T?HrXrj7e`5|(dD?Elx5|* zn7jUUu49nA>xo(r5ws+i^$vR zYC139VlGr(h!bBG>!up*klZAGw07*VS!Jl!gSno`62Fe*S8~OV9DBQ-9&7pukK2QL zsuxzf+#<*Kh*bc(Nyoo{VhX5ldk++b?hb@ zVm1#1fhwvYEFN~n_jI)PrT^{gj?we_NRClg ztodYckFyzFZC8}d1G~%30ARuAkjng%-`?;8Fwt&WAj3M5x-I22jobQ<>|F(0x zsDm(M#>lfRMMTyk0Y+HlJKQQk=R8=QlMJL`i47286?;5NRB#=I2?U!b_jgf0@gt8& z6fysL+$_>v1c9DQz;=i!bAH4ZskWJmSaH8^Ei4QMLBO>?tmsBc6nUPuI_&hm9Djb! z?RZ#km{>+h#OHmqpB`;8xiZDjBuPVwqeIJ+W=5f^0p?7ze zpVWVJwX;1MQWS6ea0Hp=U|DL>*2~9#X?U> z2PN2(Q@ho9w{l*0H)lv_d>Mui^T&*f)4&^jG0!h-83Fs~cjm}LdhV=(XxP7S$-Mmr z$+G!68MCLvF2}=%w!{gZ-#NFS{_Rf$bQL!rcfGU2MPrL=ON01*UvPIvGr}!r+-K!Q zTyKLF-F+t}SAEw{)w(@V*mb?r#nNMUyC41}net86HvFn(27>{$`a+Q3W1vhIGV)^S zUGU@w997E?EUi*~zPjPoI<3h~9@o<=G`~Qnk>78x-jw*GU!1p(a;Pnuo-%yf|E3w< zUU?HHl%EYAYQBf?KdnJfX79h|f2E9EPm^jW4}|P19u+4m9(Lv%&c3_v?04TW9xOE} z9P@_9i%S0TBygjV|IK8%)|x6N4=S&&tQMSJ*4Gc16FhH+3YvbTLDqIXS~GBe!E4m$ zk0l{YlO;=I^xWckUp7z*zOK`Yxd>NQ1aA6!vNj#}DcU{d>ACO6Ua-rc@ZNW^U9Rx$KsW%ikT?B)Why+>8 zcN@_@_1#d6;jw1=iTsy{9_v-1~|PJh_2`78UN;Znx9MflOH#7ZZhnb>|hculq#< zt&P?q#}8*rK_GxK-#5%4_|YhT>rur0?~0AR>BT7}i%%QzAJ@0oZti_{wE0lMkG}*Y zlNN~c~kE9`4SbmVT(0(gwg_&#R==4(WYBoKG!XN4l93Wx`(apdF9OUI-`c) zEQt#nt>Jq(puK1~wui^j7;0Jl%sC`C#PkcWsJ&&ZtFx6>)8Qo#A`HL#n4QG+-gcEHsy*q+g%KFjL*8Vpud%Z-L@$>U3 z9LxE_UHf_d4Nve>${H1&jf3sqAJs3@J)`}XvG0oY$B8Blw&C9XcTmNLjjp;$vbCKd zl7w&HcRn9KV{inL9&kCFx0c%)>@PLE9xg`m3A%ANWt&cdU;g-w)iuzCf+1z}Bl&wU zWI;yJ49GW_&WH0ooPjcQy^8=AAH;=OKOQgE=?q)a=Arzu&;344meg2v$*QN z2z$Q13AW#esL7j5pDhD+50`+iB>mE=!+sp^)$V?YY{jL{lr&}j;PdUicAFnRP)_W} zu+IFFY@|VR+auU$l>q7zbaZr2SACk)$xUs*$ugPl&4XG|E<21s{${X=@!v7jSA0eKSHNqH z{F3W+qG1DfTyQ0I@j}fXmqqy{jn#k8q_elLRSrK_01M-dwQ*HNzKLKYzJTo37r-** zUw^Rw(S>uF<8+JQ@h%wR?xU_fak{+IZK^7E%lS+U4o8lwjpp~d2c}a&-n45zL2X1PtNxt)AF1jK|NzW(Nhe4Ift|yH~(U= z;nzL6e9tQT8!D`EL{Iv@Sc}9cu2HHtM+?9$vJ5VL>9UuRCCV<01f^C|4$} zFzg9TH}DC(EhCt1j29^NyEA{>u`m?K`hbk8HKt5nTc>L^VRj$r>V7%G)pI>m#9}gq zhC7-T)`TGRZwIgIM2hEoM=G=@{qi}&Zsp*(U5LS~AQ>UNe#igvct+{vy@JN*=FI2y zf6{%0$C(6TfE0Q5%iGSEg1Reao~JoZlLrQ37{lnYdE$ycP5~Ai@Aq6P9;{P!xRR^KU=)yO)D=-}c00?Bxn} zl8h;7VV71{JM8to681v$|CkEC;4~-nb6TXY*6Yda6SzkPDmu|46+Mq_&-<${xHQI> zgf{}epoaapgQINwBMZ%s6vNL)w~z{A7gh`=)-L zchh)oH{bO9r|PsDyy%exKe^K7KbTQeE&c|*yx+eXF1FRe#nSE+d9UJ(=D84WdEc9k zHVfX>1S9TpTI5ZQLPlp4{Ln@f#oU!3r*c5E@l1$xyLIgsZe#yK4kutR_JQ;s zIyI9yd|uZ*?Cam29#!kB-B1wumv`A|eFXFFs+&8*-gCT8yQ9j}{akjm`wsF1J$YwP(If)o}e_au5uu`SXsx2z-9Yx}EY>dHSPJtqP{@!XZ zu*~^q@{N$rsBa7M=MKMn!)!)R``!lb`rO&vlG5zox9cbxJ_SB^nvXNDh5JvOR=Y}z zxddXq*FUODtE;NIszZaJa8}hj67o9&)rLK3`uuCovs>*aP?+=W9eIn40>SXR9vIrR zBcnAo?O&gLjxUFTMr(5e-Mq)5R~>KhKo-IJa@?eN8%(G_{_QQ!Y|$KUEZBCmkf$=> zIMLdUBCXumhSao)!})mnD9`)K$XPYXaO=$??_*ULkJC?)C|roeXBhgZmo-{Gn`5C% zkr0DkXB+^WBxEM^-M2;(B?%_3uey`zA9OqZhT&p!TWcd3S-g4y~qsC*KE>4$6 z0VrE!yk_<8k)gr(jOgp%4m%!XLmO(*RDwCr0;tc$c`FVQd~sETr!$obH3L~x9Cuh^ zOIzE6`XR(ScJkI~`>sm~XXoz-o3@=U6$P?(2$?Zri)uQ$y2{FHHnTli?T+96bKJ=H zd!@$Zv=7ijR9}3)9lMbt41a@rrAFS0;N^SNhEvtxDIqqNHj{=XJLtoYn$bPw<6 zcmdtZ4XF-J_Q`e+6ado=x{|NcT{MhY8hDyPvYP+?ak>yc0XXEW)0JWibGjfWSlgMM zuhh^1=$a&PtkFbxwAEU3m~Cllb6GG>k-t8>?y6sq1zE(Bi^cCN-o-{U{Onfy zqQX`v3A(`KDHL`D!=4lFwc1$lYQ4B`zHd%TiIOV%y0WVVJy-%h?R|u}RJzU;&2`=> zyPX7Jkcj_c$IyaT4SaJ+ zo$v%hT@MRG5$w_m46ZepWb(QLLZ-PccZWP6;W6-iQ15g-4>MaY zUbKqif7G&tQX4Y;cQElgmlqS_WTS;vUS7Uey({GG%vwiBXD+~$1FSNL3BkXN2nu|g zt<(zDT8qOz(W|{y)Y+Lei=-Y8mtCvMcDpk) z5De;HKN!-@^S+|vTb(_nfpTD)6w}WGDd1XWWCY&VJ)FC%m*b=qb7i%Vt4QSiwJroX`#~9rEk~^yWoA2wR(fC{efI#7jLqk3i_Ph5v zBfHHQ=lebuxXULfw9#w@+%KA# zclj?D5txa@rrRxuyz(47{%mru@*4xGG#MI`90i^ez}W-@%zIx9oVC~hrLBc_s}Dq2 z!M>MYcjn3pnfk2^9%DVOkO)~+DXx#jg%%n_=hM}Yz}tnas3;ijN?n=%*JpWURBaaC zzZ%hs>gwTSzigVyAahGLU_7?t?hga+O9TV&Th~`4Ea+BQx-_9h(6c3oR-2-8oUKmR zk;%i1$2B&VOn3lpv$HPsejW3i?4$kRz5#_oqhB_D$($G?*gj^W>dZgJ@`n;OqY#Mzw_x)ygP(bAwO;#3e zq7VrRW%?9KmUHnUHfjU-b>G)F004fuJ7&FXIQ^Z?8UM6nC}yJi9e~NqC!nG|UzRl^ z#!NCGhl|1pZ#Uc`NA{XqTjxq3RZhvq0O~~~Ft4W)i^B)HLTzD3!PQrEGjGeA$>Zk7 zf2$a8^C%ce;K#*U!*8H%c)Q2DX~*yFo07KnL_s*gByC-{2pKAI@d%hy-X3GQOMRzYq{D*@?84OA2CTrfYQ5MC#WwWKMIS{Tq!I}X` zmT&e6b-qw}&b8C!R0N+SSbNl_zNOiz?_lBrAk?nwZ2*(_bT%XkxU-8Sy1 z)VxuCdiXm!H2Cr|dwFG8?!;aPfdrcjLn=k~G;mEIysVIAm8zn|n?MUe(^OSPju~54 zP7X(Y$7cEg@?Wb>1!X>2s>1i!QDlg&g;U!!4>}pys_$#(VorFtr!SXU`uYe$;$)7S zcY1i3Xy2LS7c%Ku?dG!{pN>r$+OH#1UHjQS{+TZKwG zCo0U>849`)Fy{a}#e5(rl#QKTwa*S$UVhp#Fg$giTTNa4brU^HfdQIwr=~W}mO+vy zS6H;DqXknjq z8xnsCaQ4jq`4dw}#l}I20;;EI+{GXgP%$LD^MV*2PdM9XCY#B;kG@j9elnKDjD`%V z`TD2;GSM849l6kCp$Ocebackts#*~>p8Q5HekBc~Q%yaw1%Ky_3a5lUwXmZiGQz4b z8?r(!EbU06F)h?&Q%zH|pb|$k3~{8@4ueh)pgFu3OKj*L5D?T{PlG7QqcIsNvZt7w z78>p^ma|PL6pFtBzWw$&w)?!jX|lx8YQ0Q1RAmOCOdo2Xvz;Qwh)$j|pD+iJ7v1Z! zws5{#+h5G!f70i$-`>G3?Bb$6`w@4l)}XN8uSwSj9d#1u@8$_oMN92^E&dSph^5Qnb{wGX^yZ8sAOQA+qcy=@M4U%BWJR_PE$m z8m?Nn&Tmn5b%5sb?$1URS)NovlN}8zOwJE!{LWd4B8sTJ@NeS~d9ZDUb-AsLZQBu{_+NLW}N{u8$MpTp(VG~CQ)EkY{p;n{(jp|%jX1?Ov^slwo zKES`}qUUK_&t+cRcB47ceyj7_4S?XIM2Z141*Svy3q{2dh7b#Im;wpOEynChLwlz&*62hf)DeZAko;|c`1$l7dI8i3Gh+U_l5*WK(Beq^xD@+AYrA~0|)p;eS2yQs4h zhZMABtCQJsjz}V&V0uZ`uRjzsZ<@MHuGIb7V7GG(I>eaCbPZW28`sl&rR)A;E1tl$ z#a62=s|EpK>ER+Y_cqg|u?1WH8B(+M7UPW73ytp)MMGbZ_X0A)q0bt%Fon_&oD(l@I ztkKlV8XL1L*`oG^NtC7g{60Jn{)S7N(+S-GOf!qe4bjgII$)XYMUciFteM0g9;O?V z*4FZ#%7tN;3dYyIqyi)(@lY5-Nu`LWvKn&K>9fbCCdaW&AHy#_CG|Z zs|DPb$5=^?jkxjyY|4B@So%~Ut^`s4%e;2-1X($a3{eh&%bakI>yftJ{r(;IOYwe1 zWz>JozAOOWJ;V3J7su^}+95GK z=Z%{u^FEDU>`lkrk|cn-aT;ga=|sDzAfq4m4mEtamj7X5cY zYCF$hOLLs?%JSGUkJ2z!s`Y0>NaO#@#sA}<4t@fY)frG%A6o*H7lky{i$hFpve2i} zzsCk;%l&(YTWrY1t6-z^@JF%8@x&<0@xs}8U1^hQZAFg8DrT`lO+_yk`mJ=!w;E5r z=LMW6MK*!x)Ucfd#LHR6LSKH>I!#g2*=>KN(qFFWf1J0{Yq=q+2d|jotU}OQ068k( zD4{1Eki(GV*XqQc!;s8_Po>j~gW6y)nyg114u4lpqx*o~bbFp3Nmo);9a<=nZLm$J z*KNB!o2n}WdB{HdkD95U6?oeNn!>!OR2l*9_imgt{zn^y@ZjFaloOpaO(vPLws74i zn5DJ--_x>u2~2@4M!oh3r+q}q>=sA7Xmr|iBOD4@!Pg96LyMr)Ti%j{A>qzIVCo5R zWdH4fxT}yl(Ms#{toN80`|as2Aow{iuIKk6KD^&MT3Fc`wqhE#YT%!&#in30X|&#` z4unhM5RvpVYrM_Xi00;2$)1zVwpy6HMz>Wl?hoJ22m`Vu5XaX$O1(sHO0yE25x8*{rq#_D>eMj@Xy-0rmhFE9)d2@ zxzmx!@%xwB*Gz{wO~ESCjqC88SA+&;+8oR1?EgjYD*s1T1)fv3qZ!}yJbv#07il&1 zLP@g# zLU_EnVBuiMp9>R|&Zi~mjXonP$OIysSX`FKMBE=s&RVaxDh%B>P<;Q!Nn;58(IoMh zGrg}m@?C6D)eusD?5MM!00;6`=L$=`1H!FX&=tS;UI)X+>%HhAd{&lD`S}X^W+3xh z+~1LOgWWJ(d!qD-LTZ|YhlpWg=pnM)X~@e9;#(#8d}+7KjaWGzD5{ILozEDoUO1D- z?NucBqxN16GCU8F-8IB;pK~R*bu&zczIRv!o?Fwa-Zz4K%b021)?XlDpw?ugMkal- z@tr&r1kUi1@?1f7n>gGb_lw`2hX_CWE6VaF6>Hmrs_J@ih{2C@oDr)8K0+eDEAB>+ z#)~Yo#qsPxgZGA&kY|#m-)SlVQVm|&bcRDs&K(gO8gaI~aY-#z`2NOmZH_p*HxsSJ zdB7`$CcQ~n4V}7w(rg|LIN8J&U4?#-(Qut#P|JDm!2oYZY=&ze&%XOpLJvxT`w*@6 zZR9~tz>UQH&n@oj)1{=1EZlNS>IJ_!JdhtUz+ut>r2MmRt1T`oYDqyuBI^uSa{ zR2g%Tw%pU+t+7~z;7*m^;imU1%`0YPpmlvl~Z{3Wpyr%xU@8LAj-v**8CIi63ptB?I)F=OVdp6mD=&lPPw|DlJRw~y<; zTm+(F2&CClP6H6fi%WAde8zhl9Ep=SGyG3J2A-$nh=lI&>H2=$MNb=G1w!czb5-sR zy#Sj1{#+RC`T26Xw6e12k(BGU5vghD9UIM{9DQgaSD&y^?zf65&wni_;1 znJ7iJ=6%f%sI52^1ozp1w`giRwnLz-wqwPR7*SxEFmvGX5u2Iw^IygLD`%h4HS-&C zUF{*@9%?j`vySI`FSece!Qsk(9w8y$n284HeF(nC3#65nQvA2OX*yRDr`M~sd%}_x za|bgm@>_&?BR!W4G)mTUia zlXm@&Z#&qWfk3$aFNK4I$C4s5cKn1m{<-7(!~#SM&#MmqhBx~zV=PEQhR+D+K7Roq zBo5x`#c>}|@xhc5OSMw0n;q0*na4zar*s~?Eklid#@X<&(^TNyr~7<(hr{!G_V9BY z2$hl%fpeXoLn#z z&T`$;q33g(y5wL}2qY|F1O=K;0vA22Shanhm~z|}uon5Q-|G5q{~Mpc_jcio=Q2K! z1B4U3pA#c4=NO{jeoKMJKzAAe6`xXo)bKD90*TZ2S+K=9pV$cS!rt7%((;o|1v(5# zb@ng>Tu5jDIvNYbG#Fo06r3)OOy)XFQN{9JGx`rIw63h=dj190aj{U5UI6J)y)DH=to+5$K1D&`&yHYQ;49b{^=A z=aS@5Rb33vVsW%Q%Bi6F7B+DrDUG2QLHO!_den+VYb5;E8ZLsA0zBdQBejB}GOmqd zjFaUlBQw}NQ0XY8$*ci>VoW`uGS2LB#XO!A<_gjvw{P)O_aUE)sd1x+z zavE+vwSr$ApqWjMCKPeUze;WIwa})Vm0bPV|7t2CJ3%r0ZcJmm*bMjTU!lb2Cq;Ma%P z2yabbyx+~{sOg|HaHq7h!|%K$1tByQJ20mXO;CrB+ayasEH(P^ETF~Fi}oXkzMmFt zygf}IiRK>V!j2z;43fU4M$AZRl!ZwS8jc@&Xn4FunGT}a^!~FX&nM7UHqE#}%G<`K zyG>5{3Dx=HlvBz~JGBVvvU-`Z=h?iR5v=rFj2?x0%{?bw`y6{Eav= zy>Z|T3qPTqVGgY_zYixz8J>P^zLwx7q)ZcPil5#H)q7FU!XB>4GH!~1M$TcsF2una zm8J)0#z>UD{AOc|CXzbvL=73#jU+1BtU4JEKLKM`$VSKE{+NKv0srklECAlO(|05x zO#>e3#&?hdDj%9RqS+h5_Xy92KHo=@&~a8mNcwLkC@mZ;Qpu!82}?~!K?-b?@qZn= zM(ew#WFtS3gsB?nYV;_^RuM=dCW&mlz$C95P@`f z-Q0F~BRZ}%{9UzV3_KCfn$j(qh~}%ukT?VjPn<0FzNYzfY7j@i+6*hK*GV1t4p9qJ zs0P0rSwR__uS~4|7mb}p(P8kG?Ty8UHZp9Bl?{bK?+*YL%NJ;2&|6QmJfl z^SZK3C>t9Bok+JaqdfzZRtod!=>yjC-r2Xc1&eL(9u|6gNL{OGIT)%bWGiS}IXT9q z^dan9k}AR=I~15e5hG8OH4HQKADJ9!;Goi`xX@tG=wZ}CfojAdX7HS%0gs}8cY{@) zMY?P;3 z-nM65BOs=qMff$ZmKT}k`w+`_P8z8SrhRuBw*=Eo4i;EuIj|kt{bBoRGi2io471s> z8FQGSi1I%}TTg$YSzX}E{O;8@;Ct4asqk%8e@J|zfoIynL%j)tUgco_pwC857U}Iz z(7R|@8@J5IJLD@pM}^5wqO@{C@RdY?-2^G%6JZoG+lUB&Z*V|?2rUfXS|~i#U@-1L zRMDc|A%XpiInYRri-H=w~J z+*krtRqRIwxJsar3Qd~jthtcPB&gib@cjVOH)Zf4lHvKPCS?M-2-7rU?MBCK&{lhW z#a8*-nbYn2b6+wYC0&=bf+TE&~m0ftOZ5PrLfWxOQT6`=Om;_bcqwSz@h09 zF#Nd5XdDjW{a;uK1@>w2T>7`$iHSgqqmY?L; zG1sYvmfqS-vC@}G?put}QH^mnzAGS8*>1+anNVzRs-)_Mfu=wmvY3VwL8O3=ul4AqxwSAYfS?vKJt^o{@uD95z9DjeYH1T$ucU?k?LdlV?01P2H$!w) zCKqe83-W~+n9K^{K6IoK=ibvo`A3a$xQImVKIvt~7!jFr#{Fj|kz0W2_p@ZW!MOc0 zRODaAk_Hn|`7!un*jf##vT)dH|8S9`sO%NLOOM#3l9ZxQ4MpLLS&a$PFvLrB^TR63 zGt8SNQ+{x>sY*u&y4kAP@Y&H}ymFR=6^Lo+^h1^aHo^K5rfu~=#+|_00s_1LlQOP) z;bl}*;k|DAm*ubzsY$OiUNE(hMox|J!Uat$7mSF@+Zy`cvJNV@)lhY(6E$@)xs<#I zSTI4ih$ETYP8OFhrldo=L^>qv@E_`94(gId%6hn9^^tojIOS{8=^($`5rTl=f}vtP zAg^^4dOFK|*^v%x@z$6LN(I5(t*1@K+VniSU&iwcG1gw7c85e)*RV`{DIv(34zFqg z5zsrF)Sf8*U4JE3YIGxW6Y;z+obbHw!>#P5)z<1Kzjyja6pO+@ki^*4hFu8+G@~U& zgxI7mS=7O9ooBK-5F{gVh3PR!R>j&A79?aW|18QSDrAE&tL%BW1G)5=i*%Oa;zJ>j z4pgu9Aj?T=Ry2%n(LssqnS;e8uly;|7v17QT`RE^?wR}qm(&4S)I=+BI%!vq7J z{MLMSkb9KDR2yBP+bJPI?o;Nh8L>8CFo@LYOJbyM*06vXp%a%zzyi8DcZwEGklp6O z@=}`3^-`S7{d!XLFw7E#940i3*<$~N6JH#U(x$Kx`$IhqD-}g#c~}lD@sn)k?b|iJ zIQZ+N`@GZvWt7w<=^@nAQ0&$JwE)m#g=7!D_;CyPbyzPMX;&`l;vp#{sAEvbVFb7# zS4%P#8Nw0MRsn3#qLD@w9<9b|d{q=OK^kIwLdZA`P~wMyAV{2f@!$;!4N8MD2f*~y za}>pmV*0h zsyK&2dVLkkd`gi__9&_42F2=#2r-mMsO_lZC5ac+zp1d;sD8D45jD7{hUjMGrS;_{ zc4y^+l}Ucp@T+7gDFZ|*!(E3Dy*VIos~os<%o=GS%CWV&i1aGo8B2|F{PlndDAna& zJ=Lu`q>Ak=uGQs{G_@5{Zype)&?3mAv+RPE9=7M_+Uy#Kv}Vl43L3Y_IVn}IvJSyD zUV5=6V-L5!HK4i}MCd&b@oB9ZA@C?^(gDBlq;%}S0!d&=;iqJl4M$w!&^KjxA%1}u zG%|^)C`77Z2$wtBeGe6ZMIt2tA+1n+zzXZH_!Cgm!xNq5hjaQ3rHF+(#Z^!i*t z<|&d%VNj%mLd0uOklQ2j132B|}Hq`0yil|ABnj98^_5=k^!Krv5EIitm(d&Q|X zT~iCuDqbFyy?KrdNg;^~vTlgeW~PT3(jwD-kJ+yz-2!<#^_^RN&Sim8seH`pG6$AK zja01(+=kqW*|%>Z5d%(^98{Kbh`xjmi{qu+NC|rM*IFC41kVB*)e%dh)o?2C z-Y!-Clx}De?$AXHDdpZfO!Ho$QdY9!hxm~~)tn+Lu0y7Cn7+=X%0BbuI3F;<5=NC` z8V^<#S*yN_QLD@?Jc?Q)jM$zv2w4()ynMSkdJ8s-=ZXuJ!dtd9Y@*MZ)q#Ylw3$&heE(}3xT9A{FJf@d85iASPrqb_AGWt3B#Dg#=O8Rb_oEzVGy)Q>2X;5F$(OE@P*U-2mm+iXWoT_yt_zJ(o!2)nW+b}Bn%HY7{i zp;6A9jHJw1TV(=I8;P#rH>wa?nAq)z4exl*ZIeW*rDdeFzx)nuQ2HQ z<9vDZa=mYb;akn8r*8!bx)HSe2vvkqL9YhE&@a4aDl&VDU@_zhXk9F5b@nOBLmRQu zFg#*2vxK@xax|80ER~K3#%;I+iL7H+;=R!1C<@$BdgZQWA~TqwdT0?{2P2WvM=Ldp z#TL7z6NRK+wkzE`i9TFm_Gg;c!>)}-`{FdUp{3&uhl*FrRhl7J(tisJFR}b7IV0eGW;=6^z|2Bl0)4VSHqTk zxLY@%gJ7xTT4rWy&ZJKYF?u+f#`!zXX_At13n~85&lKaaUs&Do!WL-8jlM%5{aV;7 zN(~`nxQI#26u|^-GAeI#P2HrQB&Dy7d&bG0T6My{c{%1g`jzDlrYiD^)WV8SLl2_f zg0J$mQd|BQyAk1l6JgTq_LPOA_VkS#V1dF~Sn?X`4MU5b|o2sk~J~`KGpCUH;W{I~+F^!GR zqxNc*8b|ZcWR9o#nry2eR=FmeNhHHyP(9bs8e3UCSAKb>T|DTkhN$vRftd2T^g7kjEBM5?wMZlDCF~{nP;o4s8%zvdip=gq1Me%#EyGxYn>u~^ z+H=XJ10x-!d{@%C)Y3yzq3)Gg!I)dA_xhvw!A6? z)TQC%b0zW<-TI}TGG9-?q-pr&R*^P+r@DL8aK;pAaeTj5SgTYDzmImsE9lYy5d20A%=R1XtRToGr-vKH>!Lc<%LKGuwuk)s180Te@JL@sh2kc%bRp3&64+#*B=U=?t*&=qEO2gDvV?KaC@u&* zxKyKwORUvKOCj)t84;zVQJntM(B;F%v#C(RuU2(c*p4d3E9BXLQPJ=hcHL1St-T0$ zz~wL(yfnPy$~Dieu4xKeI@YUWA|F^(tGM1c{j+dKo{IR#Va!q~U*bUl=4A=6gOg5) zY8GV$30~VMP#g+Ltj?*H#T1aKWjIaWjV*KeXwmlfz5a-MN+AJl8B&j}Cx0j>gcci7 ztyIy8q)M0d)hbCOu*O-gQ3sSVCV=B4RewD^>noh*D z?x|luR5W<;izsY&{u1*)#i6UF(xfMqQ@KJV%OF{9P8A!RMDhHr6mSjHkrm?cDbji3 z{PXZt^I9wzxM7iFqm(Am0Rx_9g(C4yMM5nGJnXU0M3a4@sQonnzXN>!$c9P}vaY1y|+i7jz`wG!m-?Tfn?7~X8wc6}={?etcYGh;W} z3pSzQX289E(zNQKp5KFzfqrKiZl%K$1tBgPiyy%jh)J`h;6RbRKZ2tkLCxU&efwq(bh<{%?l3X$_1ut%OB_I5w`0 z4qX%vk)|Q&w2fKu_oeEh(lO0M-(3+l4Fho@r8T?bpnV6CLV7oc9w*lc8Sjr_jCi|~ z8zHf<8q^2N5l5Aa8S|U$ijy*KOOZvfGU5of%!rtCMzc8~T5O)!%PNv+&K@+G9+Z8t zrPa`kGHyrpm3RKdS~8w(4`UBsC-;b^8J&M#=%rE&M$@~xypwW$+(3nQOi;ZvO*q>3OCE#kS4Yy)Qof^ zv0mKvgV~Ad_VE|(|MF?76nSzgPnTQ&>dr4=^o7ncgoP4Z)9B0ln+5I%pp_l=x!THKUH`^jT<;CUP<`&@c|Ni*jkU--Yccec4Y9Y~Me z<_kVEC<=bCy~+K_EfRD@GjIS5Ubh&v>n(|keqQ=K?DS4LmA&(4x4QmZ&2?w-d3Gf5 z+9kG~+Phy=JpNAjfu(ZlOVL^}s|F$y)$xV0X9nL*x-LLlxu~@^NnScHAdG~GCKjBP^;>_Uwc6-o;T!b!% z(y4hpIwM{9rN$#xCzPb>S`I~A?8$VRxm+a~`6{=YHoCeuIMpXD8dtuzRHj~8V|5Z8 z6~FtdTso)3kZbeg zH5+w_)^(a;n}{aJey>j^=B^FaFrirQR6;u@@N07 zn`&S?0l0Sbx3mzp>bRCf+jUyZ+H9}a%bqgTaXrD!%1@^DhZXCl?O832I#>2UNY(ds z^5*82CLjgO_5J0kap!l*ZAXm6X~)xzUC(;Z#ren_&6dX>y9_cBdqA4FeLa$wYO|Sf zx`0ofYV&-*q=NM+AVu3@kn(XSNx)?6pn~}zVs5auep>5%VQK-WHYXgCYgp-u;9MPe zMj{$nm+%A)&prqP(Mukx7fZlv;MJ^k!0#3h-#9#RkBa(ruJ3skc7f07ga>%MGC)f3 z&XJ(;P~l~C_2GCl9Z<|AVQNZFqh9OzgK)76<_X6KM9)HJN*Xuz>A0^pNwz}@3nssg z7$UNn(Q$U4v(9zfG`}$0ImVfUKNrgS&ZtgCV zT@|BPCQ!Ni`u${Mtqoz{$=iAuz=G$lIMQRSeA95kjQBD za1KQ{%&vH(-cpCFUP?kDsO_+rU4m@l=g#HjNz~H!488V;H=oF?8fY2mPPM2+68%_yjK%lU?Q~vbGs8Rgo}U@ zL5ZW)0WvP0ee}YF0~A>0XI%VaxNdTKMJ`*hqu%nHec5fBMBgasgoN+=C=WR? zK$14~M^4BM8zRJ%YIE^E19=ISOi{^yuQB`sJL=ph^X9@HDZ0Nt>(c^s-ad*C#XXZH zS7QBvxZV>g0 z-uWh=mjNVmH@Gl_C}^?6k`tw<4h%?{4Fa+a=WPh*AON`J4YrKfD`5iYDH)s~6B&S1 z1B3qN+XAzkNAG3Y#hTIn-(qiF9C>;&Y1&n-v8~s~eU%eU@6BQurASkOP|)#?F7X7O zZF@a&mbV=9l>gZ`lZHgGwcj$yrq=T6=gl`eqHT&t!2*4r96l!=CoRA1$G9c8?WaNt zfhV?_h4cig<;AuBXQ5UdyP2z^j5-@z!x_!QB3pnC>d}#Mf(dkq8K3X7mcyh;8(5Wv$*vG)Bu(M2( zG2GDh!sici&QN$L0>WvJXR@BVR#we-RDs_ZCA?05$bVUf=WukIT3V8kVGMdxokCx} z2@=CX+hO{CR}BI5k)wxqnCVM4{3xpGUqyTVGoP`1g}B(?!;>XKdJBOHWn?}~`~a>6 z`ZP`}Q4}9$+3F@WI|lAhNG56ck3on{_|`WkKgR<#HoHrk$LfD>YfaI5zh1ufDL9<@ zy*p5Y3eATTvSa59+c9A91-wg{#qd{d%#qYz;;`YZ1S0G=@us8S;yEh%gt4U4-lQE) z=yN4Xi6<^Jd%|_u*lH~eL=gHS+-kW2mBYTMmDP;;;HkvX{b3T-o*iMl?T+rX*t?RcM8u15oDp+QDu4@MQMF}s`AZB&lMggqIPp(8;`2kvkd#qSLN~7$2~ zVcHOC@nU~{w=}6s2?6hi`OBgK8eK$%eNi$Xf1^vsG>hfRz~f^}NgS5VCiUIrcXqRy zdWDWfQ7Zg_KPrBG49fvc|3%s$r|)8>Fhmu6_esiVe&Ci-4hbcOe=s*3eML;j9HW#5 zKKrt4F){+vUr2K7Z(z=<0TY9zea90W5% ztI*l5eZH$)2T{0*q@qgw_qI*Yf0HYRi8F5gMoQZE7(+o|MQ=Q_o;&X&sG&_9I;?}j zJoe9x6?hb(1O_?TC6@5k67@Zw%fiFv+To{2_zU?*2)Xa2B746H5b+OC9Auw`p+WK| zm5wx{YMUBal(~pq0_Q8ayrtko1ysT3ZUL<3|D6j|FPgr6@69&W2$k&HIOZ zg~dZ@K36e>F~bjEO@>Mqj7_SG9y$>DWD^zU;9z+$#QBl79jS_X2X%>m^4J%95Pb_n zFwyW2wJ0yn?!2fbOviy5qx_v$WF05d-?{piHQx30lK;EyP(6E!NHjuF{U(# z5XgO&X1aG-RUk^^5&!RVTt*2k|H@L%OeYD1Y?J5w#*`6|T&3Fk+{UePIY}sMNtT_{ z*0UcPAlRabhqK*N8uH1k?Q$@l+LbbtvS1}fl$%#G($cncFVZvhSgBQtj=q(5=mPD;p zj?xrd2gSR04F^HUM$&6$dHjESq*i)9O-XUOif?Mk666&7|L>+q&~wPE-{bo7d<1l{Qb+&R3*JO>uuFH#< z{Cqvu@%wh|@;REQ*YrQTEAV9%B}Mk-*Uyjl$Y^~pnS@0enlq%AuOipHxI8`(K2lw6Ikb>s^zz}eLf%2l1gDfW^SyNL zXZN)V(_xDC+CMVwNy;1+4=-}8r(SG`y-@%>uzP|>jy(Jg{qS#>B!9VcHgq^z$^z4C zxl2o5WmGcJZMSnRT2)#TkCbUiFq_oJyEM{Jat}tHNRq&8r+MX@k?K zO7y*IO3N$x`f)9>=29u5DaSJpl73sWMGkZk+3984dn6%m%Owxzytb9Kup%h$?r^(b zj3>4j`w_Du#o3hC+wP*hw7u#%fwhz`s|*yMi%)J$zvT~eX`E-b$-P_PRJ^A=n|A-Y zhP3Y@Ev*^jAvM2c?e+A-ZP)tOJ7Ew!Oo8caUcy#Pe13a1mAje%0mobABYs`cWZ1!XeY|TZz;MKRzib zdeXr+UqE@=!a3R$iqh*Yy1nNyiL`AebFwy50QwJ3$aQL760s0xm7*eVL?3Jb7LUN8 zD5IZI5MMobANmpo#x|Qn`*rUFOh{>oc;#!B-nRFWY?jSz`2i{hsO4Vj;~gO&g)}=q z(jtd0|Gk44`l!5VXKKWI2kH{MYe7gsT!GS)@|YWb1h)R0ep~N0waUD*{e;2iXk@v3 zAf_(`RTq$vJ(d5~Tp#41GyR2EV>?b+4SShl#dUZ+awDxka~dy}!?LI4O8=+7Lps4* z9=MPj0WlB$!S5*=DAfxVl;e3;a5@|dSW}^*i~HtF*IKdd0Ob_~JLgE}_cJyMpp}+QQ1;y2b*?1$Oxlj;PS8 z=E4-FOfiRlxH#p_ccCK6^E{flc|wJ2Dc8Eos0aT=s}L2;H+geKwVRhKrlgW`G+(cy zH1Hwi*BT>5!GzH@?B5ZZgW(MqT}a1~b-}f+uf~9+`LqxLHtegR{?!$HmkE9 z{VK=^pM1|NedOoDBq_ZavJXXZ=eTx#yX9S)p7kiY=Dl zJ`KUAvHm-}=Fh*kOrC@I9alcocyx`ROf7olC>7RuO@9WKVK=iGye^NdE2xsb#JGEr z*Ku4y`PgVjwH=efazSd`>ZftU%Ze!Lfef9xV!9=D8eE){nGx0!@l+Rc+UP8DQO`MS zT^A$mTuVgWTeJXJMe{R)()n+B;$9DqCI%;b)K@&flw`?%Jt{6X&Jn>6ZJ&nDQRh63l1$5 zEgEdI)gyY#>BrOo8ZyxUHK{fEsp~J8bB;>VG2>9W@dIj76o&nqe#)o(kOmUKXZl<5 zlM0Tf0|3e;^EiH*E>wU51){G=L2u)K&rY8(Iqu&J^6~K{Fa!KT1Ay_7V56AMkT0+| z_Fha$EIR)JMyDN6#1fn~1W+Olj*c@Hx6;rnC-Tso)CE;_b@d3+V)Z|=(|IK&VGA`T zFBKYea^tZrEiEpa5uBe;g_;?r*;?HB1^z{Zp?F!ZG$+jId9{isQ@Y$-U#nq{I1ses zVPj4BbpZYE=CU))&T26(7dxuAyiz~2{(Q_gdWG^`UjC(tHIVu0yNmb5FvWf!L6QbbB6;bm%i{3yq;RPuW0^><#ELJN+ zam+atksVI^i9O?!jN80p$zaj2k-G)K-asAI_hc&6Xn*X`6$?O_GJ#Irw2XiTi63Yo z3)N^app;1}?ZTvx%%mpq3I=MC-=c6O!u{?vR!n%Dd{M=kqbpWv$1Z7`J0Zu$>S7i` z4&8>$x68P@z*A)GOM{NgSH~rHSfT|xJIY0H={HD{)$o8fQLeUVfZtPK?-yS(*Vo&uxXr@ z-$#eG9d0hIl2TFVhhdA8Uv|C_H=cO9y1AN_dbhUnm42&>1r!-65JCljEN1uTY5$^H zr+j2A(CpOjbM1F*`m!HY6|SUzU21lU-LVdH#`flVMira(gD#{YciSu=vr95#H>RNHlNzlQ$dzieqT(Zf0`K{Z^Vj@YMT?P_>fiJ( zbJw_>`aC#aC8$R$ktZm})dlvh2vMfaGd@E@CB-yoZHT^*Dr3=*%w2=0VD%n{+Ryzi zo=F6FUrgLj2XX}yK!FORjzP3Z!wEuEQsYcWS){0B=tZ^G*gwQX5Pdw0Nkd~9@%{z1 zf@qPk;bE{8!v&;K(u4PnN6$GMAF8NPEYkBMmd$T9x@qBu^MxnG)o z4H`!AcXi!`)xO&Z(ufQraRs?p=r+Z+9J^}7ag9tH+-ans>yC`;3t=LAYBzOEUnMB1 z`p{tWDT164I*@R3@^F8&-o3*DNd~{W2fafimi9UEtB{t2B}ec?P6_YbDLZKN7$U-U z9nRViQlk~@fvZ>JvMb|86%PcKr$`wfEg&SeiUy_iR18!JPn3i`}*peQ|VBk$lz6hNnYBX75 zae^=DnCoz0oowp~BQrzU1kLC7K<1M?A(UiKNZ?#Va3axC=$?$5(@)WrBve@G6V%13 zj}2Jx#2e+L=t2q#8!cI}pM|1}6jAYAQ_XV)e`bqXM^hTjYvt=h(9xrXilyUe;Bl0~ zi~g$9o*GF?f~LQ`!D01$1oL0*DQxak7b(usAq!*wlW^=V^&PkVof-kr&HH6 z4aL1%PARN`X0*JAy+i(U8v(C^y~`m_A0*iJFV}k_iAz3k{OJNZZ#jpO)d7Mn?m&Y$ zRtjPjBTxH}yWcwiyi=x8-rIOc%9~RaRWiE73qe6}V#)p2ybvSQ6;mgCzKrqb3lkPO zv~eafQBjH~(RP^#+IQnj(M9bcU#7Mc*vqF>{yr7)fDweeH@Pl%(12boGMrm||4klv zxnw;37mJy{~e;8<`w)7#A#@lk)~Akj2lNMDmM3{vUCnWlTP!T_xe^c9mTi zScW*5M@!P$<=qJEt#7Atai9RaJDj^6F_?EWcb)-E!n8ujU8EC3byG62FQ+$NI zSh6^eLC!RjC&ZUX3^gT#`?C)U(1UOXeHmAdK}Giy?CGLCtr|fNXSM!wkGd1B6rRS6 zl1*xeuXt>9?l@OzW*?KOcdC`)eo59BMLY;JhwZM;j>c;hp6azf5&c~8V4}`+N4;~; zXn(%?gu%C^xE$X78{lLtMR3~ut?FmK>I`yO@4b_4+vdxbdFH}xJ*N^7xcOq$ z?8xeZ&vN$94@+?DO|G`V_Mu7Ru7a1*?2vATn<;HSi5-OubX;u6`@p&}2G9~saG!)` ziClLxqnEcme_*`Z%$Ln@N74t|O$a@l?iym+kE+hS5*`v6^m^S~t|-S| z77*w)mjGN&*xf_!wQ--l!lpwwRQ<(~_GX1OU^bDy<*14`@u<>Li>dv7yW)0J46n*` zTAb>rU7#S247%vQP3|Plau;~8(3n5adZV!2(Eg0iiaPIcB4VTSUO3tHrSI_d`>P+W=H0vfJfy1r(C9Cy?LgQ-V8J@seV=$X5ya4wJwYJ-6 z9iRhhSX*bj;4x(d?6!$bCG~bART2{hU~G*`HzQ9 zH%R#WcF3{s)b;EU+V8GN8V|;T<{cl~4q2Tjx)Q$#JeiI?Ut=a;-`aq4V5TQvC+RNkODfKH{k}E;7uoWjh})rNs!RMK-x7d7VhM?F`ZLp=IrCAUBHDU`w(uiX_Su3_SRI?en0prmKQ9 zmbY=t$Xq+ghRi_nww@*-Y}tA9N;bugZk&(P&vw&Ee~LH`u+Q-Ee!a*P$Tr3Cp8QDy zkQm`u9|H|OAhzlCfkGvSU4q@SlavhmNd0@!##;w3O)@wCbzf(-n4`Vi=X*g{TL6GH z?=fVfX9djZ$t8owv{SA{yb~;f2}ie)kfghH1~swo@Ofa~EY|#Te%ihKGVeE%`t+%v z$QHf}Gg?0wPyBKHT%hKr?E&j5v1#YL1UQND+naVVzdZMRmj42@XDyMRx*s*vS$cif>1z6j@?d$csMKcyOOh)9WUfG%0y7g2&W6i zjTYIM0CeeGmT=|*0O1k}B9z@lD%EYtSkt+bhS&iwBx&zM+ z*~ZUvNizG7ey$Ey#(czYUn-vu3?L&#`f&Ai10~m$C;Vhx&~(BOE50uw;sJ`cYFyVM|$DpWfv$PSN&)(RyWPH zlVJ-6UWONc5TPCNf;Ji(z!>>k{FVFmpC1dl-;z~3(UR@%;eJj_VG_ZM)BCv<8@_<7 z5i%qqVTJ58fZP+L^K&VH=G4V>M>g`l1L+3|PrMi!?s?pWXP4ugt^%MP&F}m-201%{ ztUEmGm&q6%+g<0&1FgDT3aVOSF2+I{HHlj?rFlc;ga1n9$U9Cw56aqz?*qF!&iXq* zi$a~<9wnab3EvHAf64kz^nE{lAcqn4;nA7OHx>#On1gL`#c}KqTPty-z~9& zS%mGDjv6YzE8*ekIlTQT+mzBuEoXE&&qDf9*X!x6=joGuvfTl;cohCP(a+^^vLMfB zSzK9}VSglIS8th@hj+M)nv&|C1V~3-AbXQBGLz=VXLUU0?Rr{te6~cLpP3!YVqpM9 zcayMwZ54jW_4cWPacASDEj($}9e_gd`~EW2&*41KbKJ(!wjZ6L*Q@{KuHe&+ArMa6 zu-dhqq}S;FSNDZ>RM^O$ABUi%Usj$5K6h&_Xw?AN|;^n@(ipYZ+pd_if|xQ+*e-#Wez%+@`&PG_Zi@7m*;RXj>xxH{)TIvL9J8+N^=*NIdjd6ICHrO7S;|IB7zD z(Z?CO&(4FC?&oot+W@E2Xf+LuEYx{>M)MV_+OB)2&hNTkyzG84>MzuBxKN|n>_8hw zt*~Pv@PJQ5B(isO1UXu)OJE-|s2WIRH%A_Z07=5{Xj z&krvpT#oAIXtCj_j@p>KTF*aup2yW_wi=_PYoQXl+@k!l?ZbCp4|^Gj@_PKpTAu&& zdk|S126w!*`zF2oZObOt%`%DaCOLXsP=WmRM%YUSP{bgY;j&{oTdLVzz>u!(aHe;A z+b_^5616I?C4V+mf)-OCwJR|nnPKbXWV!zP;CN^Ad)f5>8vquIXLvok6v(AvAn%N4jsx%MZXI)c-T%G(Kf0G|900<})%JY#@^5!D zsu1w5r{#Gg0CHgrpf~;Xm0ICoy^<5PWok&{37+D&qv%PCIBA7io%8W&d(5!^dLC4; z1^R!L=|6E;uXd3I5e~iO)E&nh=L>3oIuh>!8OwS_7G}7n>b=}^K0e>HL+_v_%s-C_ zVb`F=rV3Ry3!eapDC+ZVS|*$ItSnC$S&U`uI220>|06w%3W2iZ(T{=HkJM&OJ z-aX=tZS};-Zvgo`{TGj$e;IBkWO@Uy-QwpLnJ>Qp4;!DB5|i&UfJbzTAbHxA(01L+ z2f$$o2319Kr<)#Bk(;LrhaiM=Ldl2#_HC;ZiG&>4VJ(H0#@#z*M&A}S zs+_sm0A6u2%jWGcM7{Fi*v+o{EhnjJ3U#JyI7CMMEbd|q8Y`gNRa;1GxOd*0m1S?9 zQKr=#^9~)3hqq;SRqYMu@cmnY`C3!9ZM&3yfWar*w{0TuMB7hn|M@jU^8_$`BD;Z^ z(7DTE2f_f() zl|m(x$Ovu1Gd>^IdrGZocf@UYKH_QS;f+bQ7*2{w4kzFX)nwvRsA@nOzi7N@3j*`l z(bt<+n?9Mjw|B(m11Ef9%k4U*=McoJ>6cDll>X#K6M!oLXg-A+=$cjT>s z*~l(-i(k=+SYbh1i;IG^JUl!A!H-P0Y2=`yeGEA7Uspb}T%5YDO8@}x1BB(xURMFI z9u3C?UfgxvpApnbb$vj->Uu5-8J2uo)eO#OSby`w@a$I{=WGGW|9PRnQ-}q}aLqV> zRQz{MK~VI`5oBzcll$SYrs*v3fP1$Cj`s4p+Gd^HeS8{M44#0)qU*+8g+jB&j6F)= znhQ_c1_t_k8uW+zC*uWlw7Z)AKiUdqn!|d}k0z*hU-TY^)bFBRZZR3}pH5ui-g4YwDNrns6oX$^%))lRkb{k?qPFVn&e)H8T-R^yjachtLc&j3Q$;V=3 zxZV)28?x7_DgQJea6anw0?heJ(`l-m(adoGXdTbwu_yE8tmi$wUTeneteWu`0XW$> zz(@^Pp_bc-?et@Z>ugqCpl1`U4QCxs z4V5o258i3|NoOsmdjL_G(&QBL@Y1^z>EJqwY;cwYe z24Mvvfi^?5BnALG&7szj*lT|Vxq5F}E1d*$XYLy^ZCDJIn@5f~t^;FUa5joK$T24<-ch_64lzwXp zOiaX8qfZ_MxJ%CagHVvSJ}NWi?`0X_)?c3MUW}roy75~N!2IViahi32^tyMFo@a`+ z7nHZQzQHgR*ChSw?aruMoMo#{I1z6o0ANnk>3f@>>j7@kMhhgHx9qaQc5}n$cB20e zLL!kqTbnU%(D=+RniP4!Slbe@j$W=IQ7uRE+@~88dXdSKqHRt9fVs)F>aFyFC{#E; zdmu`S-1o6x+@eaNRT^0um%GQu`j59d3s7%3eAYh!Y-6|BAH~BvoOD)yHF#ULQZ~1^ zX;j%Tb}wl;Z-o@1cmv2U`md9VvHA^Xn|Biu{6YmYWHgt|&~2!xr6uIKi?X)1w%TD& z8My9;rKK26z?w{XGph7!&H9(f}JMSu&7bgDcab-c@=XfX?JK6eg9W>y&EL5%)WC-HA|N^c`~7 z*45cxPD*TU$zt$0dxhqcA8=Zb>d}LWK`{sohQVqUgdXnv3&za`Fmo)Gy@W-sH zaY?;RR?7_yOq!pia?Wy@$n5HN&Lxj1-Hd*8bOhW5i)WH8q33)y@HTwOj*bAvgVKom z9;G1j(I7Q9u&A%j6W&l89@G&7kzd4*;^@?Iwwi73_*xAXkmdO*Bg-Jkz-9$7Vu9)8 z)Rc6Uc0pZPdX)R+dvx=Ye| z^Sj%|W<$edTmnu@ipw;qT~<_LnyWk zLnKC|Xo8LB@L24H7_A*1bP znWyg0)oja*mUUCP4DbpZ9O5~++!yQ5#Q$iQba zd5=IGCGd=#dD{~*lHS7JB%9iLy_lYzT^B!$12m1Fc)dK#JFR}{VxIbA3*c4O9#;F+ zv@Cl8g3It2?};p9k|A)Y_R(4oP$TTvX#c+Z0r>~#F&s)}>FtXL+#+=x! zOK$!pk)_Qb;}p}koxE2Y4n~d-WnRW!kp0m9L8(|Jnbi?h2}F*b_B`lOs$J)M?2f5B z)2*oaTXi500bu63^GBVyZC#k^dajFEHQlK_KR;gNDPsf{7peTd7xj&u7tB^MP@aXS zEOH^%SwO!6EvclEo(>vKmFl!7YFXV8j0@a+&{b7rOrnWLMaRHkb+K!oRi@0FVoZ=u znZTsMm7(|4NBF3&Bc|b;@JtIwSh=S3S6EULq&6Hs3;~ALJV;`L!4?z$_VLE+g>!pC zJUf}w%Z1rqj*xFu1|G5!ITCO9(6hJ0dRz~~zuUR}@u4d>P4;cAf z7K;ySyRR4NVhIP;P=}o)O{(*1xVt2g4y7xGYM*s~Z?mEb!5gu1)9+nGw%+_}lOQ%+ zXA7IRUwc|Ge!hk;K|=9}+899eCH)7Wr3{|#v83~r2u5I9$pFXd}{2rr2(WbyVHUr zC;fDuT3JqBULmhS{?7CoC(7_=TAVPjFj7EdWaK^_O8o0qfd@zqB$TLaHk$@Yp#6bn z-NX!YpHUJarW_NGJ&%~&-C4g3%rQNqzHVeK<3|Ya3$o&F*#15$ubr0`loAD{{pRN#*5MM3rQsPXo=SsbJxsxy(G$9BE{+-#;kQ zCk_@)XJMzvA}UJa>*Hh0*uAY#>#fp1+Q*We7AyvhSA3_I_{DJQ_eq~-FfR)?09yhT zFbQL%Q^F&$W4frxyKp!HAyX^UaO{|rml}lAaMoj(SBd`S+Umt)PTeLr2hvSN;{N+TUlYgY5?*+2u&S$-lB4=HTr2>slQwhVH z^BDEpfBk@Yl7X(Mkn+!k7;w*|;;8g_5q+3q-dUIk<1e6x278mf>6h9I!5CK+Fr(C{`c2dV$N8nq?{XN6Z*h(mo({c+p~bbW^u`17L1P7YMOQy&F>DO9(DB$73pj97N1^HiXI(1dwZj!tVD3S07j%VH=JU<^A06sY8r9wtm5w#{? z<2yJ&e~z?-6y06m`%EaLREH$`1jEI1ecHj%T*kRGy`kD_#kK9F^`yqiGG;u(gK^Ix zRJ$z<2#@=IjJgGivKyZR4}>I39YWK8uBPbR@I-e5UAzS}Z>V}n!-&2XB#cd@OK(2# z$4xORAwR_xRszxB^G-u~lLJ8D+S{&5meIsaA;naYQO2t6uEPC3{%bP3IWFglD-tHX zJ26~3Cu!PnZhQ`JlEM9@>EWMlC->7+O#S(K49RPcv@l#%6r(aBiY^E zZB(s^E&)xGYNDkdp2~>TXaZQ-r8=BF|Nea_P{TgvZV7U2sa|7pX7!!m3UG-ctyBkJtZ2vxcNea(VD}07Rl}b;AD_112cdkV+ zKY%*&R*8qU^}h&^ZqI8(=K9qm+_tIx8{TG(+yrV%2DX(YVWbhWDE3qk=cHZ@8K*US zlN_3jW4B|crEal?L* z6iehZ??cJdK2kUL6oN^7rq8N5O6L!wHWZ*p09vp}%+4kgroG!&Z|~x}5g4$pcz&Ct z>x4qPgg~K00aVkXM}>bcU@O%U7`Y^J>W2UGEy1iQd~+Tw$fv4~&C1N2etc|I-g^CQ z^&vazJFjBtjAS7jxXa*X<>t+{-MLhuL29#g-M0upB=J{MP2*k#XXVYR8*rUp02&^^ z7L2m}2SY-dfQTa|8WXkMJhI|y4oE=0js{X2GzLM+{C~9oq_4pTRdtPbe8YpU#R39gaUpHib2SUBnz<%l|xVAQ7VBzS~lWm4+}I@La%E z8sMujBm$51TBKe|^QrB+uEOrLT}QYIFv9Na#8DBd^#|56-F$v}3cldU--|Ct0cmuP}GzmF<|dF;eCmV9nXqb{Tv^0wJ@2o$A0@)oX z*Gw8_VP%!(pF^M-f>?&Dd`g(Vu&5<`8aJ+KEFYej0KK+a1rfT_BtE@3drP9H^?!Uv z5)mh@m0Z9qh%buj>gw8byAhVcZ>VJ!@F9rA4n*=W;De6wR;ff)s!6f@6EKPd;^G>u z#=&82=c=p=gf%AP`oJ!3I212+2t3=R6wD!- z9TH7zmVgTQ-ya2@2cukevs(lMGy(_RRskgQ_xnp2&&N#?;H+f^L^bezB{z^eDt8Y~ z3ROO=Z-lk?&M|Vq_0P=Kl6BNFnALsK2T#r|_3~b?q{k`n_zZq6RJ?NMckIJIY+vKW zLQFQs&<9^$$*phWy^ICmxrfZD@%1ydob(lreIddJ;@;e`bQQNSfa(;LeqM6>O2#j{ zMQRjZP&ae&OsqD%FHrUb;05iG;& za2WI~MQ}c6CM+a+css^t+}iUAZMOB1ixwu6|3KK)jddiII|xW0B)wPQiLq>02ys~K zt(U{#zXjnk>GlBdR(bxpen#G7DH=H8@y+xTcj~p5b%mzusP>PLppjI*B(||OZVCN=TznbqCxx%U&CFcwPxWG%b1U`CeW71}g9o=kU*xmHTx~=JwyO z3fr;PdR=$WOiX1K>om)Ot?FBS!J#_f<@8r2v$~)P13C^5IzWIC_IlZzB$3{Q6HnI} zrdTBv*k&;JE>9fc78t&`&x-@h}qEFjAtP$u|Z@*W~V;wZI zCv^F{jy{qsRi*fS>1fAx-?Wg~YYE2YtLWYr#7c{8*2jsD(0S)6Bz+Ng17tEAS+phQ z)3?39*-L0}rMIZI2Ov6ua}~YVj3hjdG@egkdS@X~B*Ton)(SswC<4{gt1NB@Sb{FL z!x%RT(yUGTN;T1CGXoD6zc0{hRmHBLe{~B3H|qZC`z58eGjPJIbY_Mz|OE^#E)-oSo6N#3*7nbomQD@)#q)mr8_uU1pZ%UlXfh z{>>M$hhC7+#Bu5OX1X3F=S_dDjhice$VI$GO#*KDf_BFGB&_iKNM<`9&=M#B@P|>$ z(|W6>f4S^v0$K)9nC}0cwC(m9xbEWm9wPh;Z>9)qeHR36eg`r7JfQSujy)er1#b5prF(lkOj0!ab+P%H~jXmnjjW&b^Hl8mdubGkcAdl$n;iSzOGui#4eC?@_ z{Xb?A+Wc$DLCm5(hBDY^=|2}kUbmUV3Y}q-vAfSme;)YU_k1s0_U>kWISgrnso>ir z$~FwNFz(zj1m0{vNUC_4Zw~hB0ePxlqBj(so)1JF@q-=|rqS52_(B|X111;lFF^wO z&fSRo9_RSrM4|kG)_}T>ep?G!5k&^|fr9BG8iUSsw8kTAOlJEM%jAYp4hz1YbdM9% zkOl9~#cX!2NFS(bFsz?F{{w>OX}8yQIGaMg^4kTcr91ci@aX}lvh&O*Q%*4oO0{3S zC5kl6rc-&Yp0s4}Z70(}DL2sKKVZcA1%T?jCZrDAU!L=nX_br5B5z;X;b0Z5X=4WL_6kqQo zT~CDR+Ih2*vV+0K&|dOh0~p$m_YbZt6I$%bAFyRY%Zc&2&zXafr9<uN|T@DEemrmC)h(FBw#jse2A*}{y=nNH1?}3gglCNx-jl&AE84{ z@e{TNcVjqdaB{;DV<~E`cqk~VFN~?RZ@j!E#f#@gd&peZ!0sof&I+3(MApnRWP4bz zmzmIlPJ}9iLg>0* z)N$k6mx*c$cwMY0xyaMl$mHT^1RAZbZvkH@zwqa~Hj--N(Qlu&Q31tpZhPZ{+)mb> z&u@j>1GnelJ$p`G9N>_H-t#-r*P{r-#}DV0YH0~ezYj4eDKq(cCO+6`Dvc1;i9=V( zkXZ&j>DZ6Wp@tg7cizw?uP`Q(RbFX|Fw1_b`_S#vzjbW&R}x1=`qwJGPb|Do(8ErRR~ExJ00>Wg4EIb3!3dreoi3!y%3;&S3#`-;qxv8b=R_ff5FwL}mfx87Y(r z2L>Xv9d!)NIzGYf@UaKamwKg4DgXqRt=KiT*8B&ZB<<f{$6Hy5fO7+ouuPqMhZn5 z97z+_B1u*r)-J&4kB^0K3o_*8ij*nVF!*uAlOt)M$pP%8TP@YLAd_JAPl{#n_>5|2 zuT?5?xl0&WG-^>QfPw?}lI+ps65pPc1?On<`dbayz#z5$P=(azXU{L=x!=lSM|UbM zf!JPPC^_pMc7h%LoRc7JX?$c$Y@~>~I;UEeMw<5k4m<_gfH|;)53D=}F z9*1+E*JrjXqK6udRtQyOo89a|_y4|?erxc_c;*L%O54Icxg=$6)R^_s=;kFi&p1r& zVdG-K;y|NfojtMQI~-erg~djfI(~Pmg2^Q~(hT=6rD!OGiop2z5NR(G*Z}C=RbEQ5 z3hMZ@rb$b4GqSI@aJD345|Gakmyobs!A==DFsXlP#}E!4Eeb{s_UBi(B)cTDQG$cV z!pDZqzI4%l(k36w3eKcWNAca^)mh|Sp0b*%jLcPp1+}f>t1(K#p$Ch0iygoUe{z^b z@SB*h0#HhhVO+bii>Zak0b}1mQPO+4YOt7=3k8b7#yaR_3_4|KklyhQppjO7^ zso4Gv$G&$!&0e**k_`}zj=bO?HPb%JJ*inCey|;Q!01HxV3vgyq29I)-mVLFcuBzO ze+$1`DM#0*gMBk=Cifu*9v@k7cjWE6_m)e(VZucqP1=ja-|X%$(3e5TT5G(O%>KO! zAq#oz2v)%}NrO^ZBH(s^m>c~!Bi!b;aKrudwXkxIpVxq!iUy7ObhFi%S85i58tXry z*5v^YA1F@`?RijFk{t*{HT=@Qw|C%xfSjwO{wqrmm99WQ6OZ(hu@nlJCG=Y`OJwhC z6s4~u_25)%@LCkY`>fAb9~J$xNvzi;XWy2+V%*p7)9_9g?Atm@_dJjh0%IspZBL(& zhgmjvHofIqCqu^kzyI6pbI8}4@rb?Jqm)O)`5II(xh0WZ%!@3N{sS{aoo=&$Fz@7I z0#3nZSnmXSpw|xO#cQW>T*T>~Y|?Vz$MloTD-wg%H(O2vO4mc_b!(%w@RmFEN%(=n zo23M4cJefiD;ii5{Y6LZ86_s3Y#jkp`OX3me6n|k>4q3`2u0{w`DU6!`h8|LKCUAo z1-7jkilXBMZ#kWmr{NEJy2(o|<;oN;T@sb)wJrPB=6i5j_L;dGQ4ZxoxEQEHi*D@q zyS{@pQRrh#SJ||$=jyVb+@Zs{(C!t|cd9%7jWT>Rg`^lpWFeYZDCC2k&~&IC-DaMJ zIHyIHVrlHCF}`+9tlrCh1L0Zr=KKlK2}Q!>l9H1wqbF!%9x)Ud?mZTMgbNF{aNi0 z%sKaayf8XjyE)wNJ zryh>z*=uI`G9m%M+wErs6^QY~L0*0yMo>B^Q;EN7*rK#5AEz^ zclfEWv1=&M<-|KO$AZpE$h#)z@u8)o|DA*(k7$sR(|4?#=^B=qHpbcG69)Hl+JnWt@Ja`;4f~MXtz&_-Un0^|$yDEEuhD&JGSYmLIB*z2H|aeMG5OXg=z0DN6M-ZCWZ_MI&KN0FlO7*zQB z1r729yAWx8f4!%DbwbAxiT}gYSpdZmEo&HpyC;i7aF^ij?hsspdkF6CF2NlZ4esvl z1cC?m;O_8-SNFbpRZ~z!vCJ}irl(JL|KGpl-K2-$ucqCkQIU8THmLig5P3)$=pb)N7HvNi#eYochxOL-+bkfI1s;k#K;!(it zO;|g00s|H!25bF%CA^q}sNUa_%A>r+v@iv7jeT;^%E1Ba{rI#f{r}Fxz-;Aa-sOyKsJOhxOn4N=c zDTp9B)7YQWB?~QPW)}*hb)2M9RnWySVi-s+yP3m-W=;G9;Q2pSMf@D`t3EHtQxxS+ zZ_q#@+qrTdWcAUOs)wx5APxgIK`spnCl$_@_wQA zw+IPGKORv$S7d#)68z`&p&Hx72y_vQAfm>TeyYj89zUfojlXc@^ilV+!bHIP`^O=y zQ|=j0l&O4P=KCz4PeSC4w4JxqSB^ySt8)os1?zlI2>!Qng(ng^mh-A{9?Xv{1}a3M zRqs{9$3bNg?d)jYeS6u99N3&V7Ty%&dQ)&=;o|3CRU;vdVwKx7OWgch7_zpNqPiKywsvbwMxn1`6o z>a1tPNK!Aa%m0|E-u>C31h73)tVz1BsQ24E%)=x$I3x)?paQvF^m+8a$tSEs_ zEk-~Iqb?$X;FCM->U{VoH|rb0N=bNz#deWpro<|`#o*Vn&~iO#8@74P*c%P3Lhx%{ z?st>=HJ9t;Z>s9MM|0DQs03XCIF28sxU}0sR`ok?>|_fwW-OE35|$Bv^Pr7$$(+8Y&oRe?YTwwIuvj`_EK}ZEr2K18L`7tXUh~2;Y_UY?0|smuwFv3?=U`iq zEteM=QvR1@=P9E>eT|L!4dfSz+rQJZuEAo26Wnu`1~k+kuUCr& zCF>UGllQSQrn^rTCEj==7Fz{Vx6r`^SN!#W*f&bWqt)`WkfAUQ=NDac2@K;nS|jhg zNd~qFo#bhzA@wQ<0<2?l>xRU~OLEfTy-Rqb*a*nR3UiUt#)esB!iF9(1PnGWWfY=W zH^o@NrEIzWJaw}2)~_pWo5b{TYuKCY^J3dKCW$Ds#lfos6w4=h3agfk>ib^C&VLnl zW-u~F$}M4d@Na5t z#!&_qXZy{n(`@$$4aQe}E87^QzSeF6+N7j&E_t2Y-;Qnb5yq@)p|)LcqH`A%KK!c4 z---OE^xX!AT(-G`DQn%5KGOwhzWT(i0UzDK{JYM)W@KUEj0+8)1T7UI-ly~@D@~4~ zLU8}*b+X-mCrLF;!<=;;niUvvQ|1uoFZUtS)IxdJCw(XPgkOp@^Kf1H82%IpIxl~> z$vC=T7>bTFc}}qMW#03J;$sq$;aBeq(|c6GfFV^bSshcMDfp9Op4O-*h-n9JELWi& zN3Mt`z+YEs1gc2@fBk6^e`Grk?QNfq!(s$E-t-_C+Vhf|A{EzxZ0S*7EPgy?1%Q^72YO#t(42m2@| z``^zE8GL!phgl`;8S&0Bb!?n3g)STvytBSzI$5RdSPK>!GXI!S&p^gM**aE#Tc{k+ z&s>02N<%EU3UrZp6%vj5?=@s{)av9rw)&`Zm&g*RKO1-8%SSipFy07`EKBWwViiC_rx zP~tPCSK{f!pqS1KvZ}V`KfX4rV>>6mp$Es3%6%ZNPaq^6ADox#VEVwoPmk62dz%ya zT*TYB-WtD|rb!?*daJc>`TNHhXFRnFhTjMGIq2TmG%d=lKAw#7_;fOdET0E4RXdEN zw@=Od1)S&6l`^`sI9RI}eCw_rzdxU}*M5}^|0v!OOckYdVrRjJ|J7ALwt@4eM!RBt zPL44HsP)=?p!$rsjX(d@4_!Io+o$vEbf9-!;7EjgkU3*jzZMQ9-ihkr}r(YhWAjWg%eEi90 zm)lvhuqu%_5t3eLXQP(uy%HisSsKY3VDa?#_2njHI;cmp1Ywp0Sp-=J?m^se+7hn$ zMvo+E#@`%%ORjF?LEwY1b*__+TqHTsoOcO0{MIgd=}5*|SIM=% zEx}2L39%48HA5%I*GkX0+$y^8Q!pkn@IMV&xmd;>Q(Z|uZQjLu=E|DC)B0-74neR& zkw!B+X+7qRHq^}dIlDB`+({fhG`EO zvYMEG=zi3`HKC~z3GbiV4#%63csb&N51o1`RkTrs<=Q z`z-R#7$7G;uv*rsK4m3>%`zz*lM`3e9*OK2>KDigJ14l(Vim5RTtu$!GoGF#p5ixn zdgfO6r+^^r(((lo=&jdLuvt@Xxa7-%e5pd3T7sY5kUE#hX5EH|ZMYr{gqu}UmV`EcHYk{7*djWe4AG~|i!5tU$oeGgQd?7C`BD|_zbpbW29xE!-(!<{m zZ?QraZ6F&w1#DI-@5b)D>Bp9hWTdEiIQ6yMJkL|gqYJVw%CDh$5OO)c44rVTrG{F` z3Vkj}54Pf+vIyDR$G=LoIo7&t$MWG!;#gw@#qOos{}iH1mu}ZRx&B<}rMlM0i5MPF z7X$*Izk-w25Ej`M=?QXY*DUMQ@x+ypSb_}0_T4jVnV2rzKp_|g4d4Idgc>f^a%LZ! zH+HQM%>wXnmC+`Om_ot?@kIJHvvwP+r<1b=UtiuH<|v*oR@qNx)`urSE|JKCgDh-x zq~UGN{6q&Q0Sfa=Zcj@S-pBP{&&^isZc!=Lz1PpA91-->?Pp_FIG24`lU=;*5b)%e zZ4I_hbQlrXQci+W6!a5sAD2nfj`kW7rp@c9C^z+VSoeN)2%fyi=VlQVCOWSzA4fy{ zi&#xgT@UJ9erjoPt(kQG?<~Ol6mFR3 zdmD)%EP}v#`9L$p?Iy35%E{G(nK3#C92;FX0#T!roD{DO;$-@mZ6)`yn51-@ofArD z8habXfxRk8Uiif$%i71~jKepbi|@A5vAuf%1ylHaXV7v&yzn(?r|E|~zo6t(=d5r5 zAd>n~-V#<#OYRG~7$`)oY|djvS`gDha3ZdK_PAmRQwF%~H&Z9cS4H#({j8QlyU8l& zzviquPF#*mWLe4A?{xOK>|I@Xq=6}y0VDg!>$0@d6^4H@g)_f-XO24-3F7{!md%w6 zXjE`ErMRK3L?=)K%?B&|XgCkB_d9K8?c)W9NSQ{>>Nl&RXfx9EY5U9XZJ09()>$MM zm~2&NE{dvGb^wg0i%P$q0rKR<^33k(nJRm0M=Jol$4~{`n5aP&@i~A5B&zyWf)$K) zKKQLJH6(;tNSItGe>$I+{1Pz{kwPLOBCT#O!GTand5w8=*ur00m1?_acKDw4V8_FP z=6Y^503y*Jv$6A83sNdki8`vt)yT{!eR%-t53Q+smG;Q8^HE%gXoGqmEA(vf?U%x; zPc%3)PKSplqzQ<95EK+(e2H_uST6y^&a$%IqJ5T>BG-0__6OR3%?2R(h5RN1V+N3R zU3PZ1^v+eOhn|W=4SF=Qd|AitM`{fTC!3%&(xlOEspuo{q~t}_LIWq^JG3?kppwU% zH~lWf=Mn#iVjNxjXpQTuzj?F(ye4~0PQD@ZGiBd zT8QSQQmPdcuZu*qnF~=@YM#B%!m14cs2@hR3sjtY%(W^ zsx+mJN}*v1elQs3nIyle39V}n>;CH_Wnn1{scF)n3%!RfdXSjEu(%Fyep;Bn|6Mkm&OK$%q@a z1fPrOoRUoK&YbCZDtAhyP0=J>e1wcCR8@uU$Z^XG);(sGb}xEFWqYr4Rx`i9)fUaj zx!8-g=k)cx8B2*fv6M_9CY^dY^tZinEx?TxxvyKk@L!>9A#0fi3TwL$A!`(~ZN{%N zzzWr*=-SyZm2y#w^$_SmnR&k;nY5!K2PY`+~6G3NRuNM zM3K-Mrybo_S-%D{8F(R-g?M$?B=)Z`_qul8q69F1h7cjg(Do~Z|3K0m`Xi`^B2uf- zituZWW(e&4pL6)FM+jVD5ITgu?l=cZw$C->t4E*j)!6!TjBMu}+3S84=T$!#ZCebd z^7SFs{WkbhDGfR>3rhyorM*4hwH8&#%}pB-_$}%CC|Y2Vy(Ef0JtVpQhH?eXOWmb1 zbWr>&k;GR3i18s|x~kg60wu-k=}CV<4Z*k6kk_PO} zCCjMS*^`0!j~@&nkV#g4hIm1>h|tcfWS4x=OW&Zyg-WqwW!Y2xvd1Cv@zC>o(Yrp* zJyDA4DFlBt;TlDfeVufDefgwDucJf8Dh3aQ%MRkD75Xaa7e}29_H$cn$8-~q<}F zq7FvX8i)QFmkjVZen9-l=!H7_FLQSM#0ay_@mYI?$tx^J^taw*)`EezW%L&kb0x$u?Vz#%}Svsxu16AuLdY6fI`fZPLDh>0#tp{Xf#Yz2MvrVe|Gw6APDP zIeLH~?!o2z^ARE6!}ynPU;SCpNkuz+J`}Emhrt(8CNq~nV$5mdD&70Yx&E>Yr&E&I za%UG(xf(@AW!w(l|7iVq2W9f7yW!J4-o9|426hPN`9{Z`e|{moQw+@C1bd%1i$!E< zzG*piKUO2_1$1qZRMIqTWaRP9bivhOZgWC$MTt1Y!ox|k3qIm6ObDjYQSp!@=R(@w z4E=CxH|F0+1@D9e-0p=h5RsXg&wpp9XlupGNPbI)R>4X)4lufWt0pjv`A{y4E*%6RDx`E(orOJXKDkq`n3Fd|Sx1My$`OpW`E3pU9Lfh-A(7m!pN zhS-<7B&}IwmI;Q5U32o2S_;Zj6i2AG&4<^;@u%sIg1W}cGtowWfM1!p)R9<(73%Lp zTOIpV9V=R7D@xt-%QKGL^Q3{Z5hAFu8^RXS*hrhQZvd}x_s5-{E70TUj15G6fPjbh zt|mBPp!tZnbF~T#*A~zlf?)M4LXL`PutN_1{p+zOv`T`X#axVm6xoCmh_A3r?S=j8 zm2wNIg+820o*!qP?G;cAOl}lsxenH&2;3~ybq`~TrTf_E=zQO;mE<`IfLN(98c;Wc z_czo6P&Bq_i;dC5iT1iwE+B-ULS_`|v9LtLK=^-GO$%$DDzp;KsB)(nA9adJi%1bF z*nH&f5C~I4`e&D^3`^ML2d_-vrP{p=L3so}HPN~i3Y`cWXeAhBA=G5pJ-*Q715-z| z@*15Pfb-iC2ptBP$gyhB=C_!wEq9ac@4w@lNkcY7|F*=@ceL=Ov^j%SF{W{@fUSlonDru&1Q9B#?&40|Mw*~g~It5VcORd&da$Wjpc zgFZ0*RKpvqr^ZGysne1Zz4|D4{=>%K6d~K=QCh&hcWBA? z4XQ+)ud-ziuW{Xwsz~9a&$)qW$ev!{ax<1h0QBQ5%eB^FLR;W+L{+NT@TE+Vxuq(@ zhEb8>!xt6Jq7P*GDy1Stu}T4CVtnhCd zW!DdCZDL!IX)|7uXw&=YB;r=sHkn$O_! zCXUzBOk^5&8`{Fi`Smu^LmzRa;YgY9{ykRgW{I(2f9vm?=aXb!c)p%(wDplB!AA`% zcH$uwkVJolZ%3Mn@WqB`to?l`+J5(4dy0--8z76@d;^!s+W)mD-ts>4=G1#2B3K!$ zac=M108l%tV{f>`p`x+(@I$`GKPun0i5KmM+{f2#4WiIboA2x&9kkXuPS{?rQUrJX zsj_qF^#tB_eNCtI_Rfd(T$LH3&Ywq}>D@L2_Ut%A$2wmqlKJYwGQPK_4W-PvU8YfZ z?Ox@W<|^9d;D+=dP4Q1{6=!b+DH04}0V4V_x&tX1@SlZWQs={cQ?in{a7uvjXGmmY)EZ8$jhx0i+7_P*6~rF3Xn3 zjYkTJqd1kFkN+$BZ&=WeJZgPsS-rnIFUnwJoy16SB2PDrWIxv~SG!+@v?;n5)&g&7 zb!kb_%@0$)hL?>`38RWz58}WFl}B8lMw`&6nhPxgO1=0PZlygDVwfOre!s+2X|}oQ zS~upxdzt3QM80nNO_QVPuN%Mb{Y%b4Hb)>@mJ=&5-b`g!z}%-vAzggGTje{ZcPA+2 zD=@^#*zQM@hFqFB#?bV)Hw*1=tOnku&iXwb@ISzlHt(fdH^1DjjF{DB0<4qc#<5Cz zz1Bp4pp}3_r~Yk)W8dHhWEmXX!(LOTaE1CFKU`F8htq z>Sib59OitV{h!X+Q-G4~eem6EDr=&esfGbdwL9nSNWJK8pZh$^(-0I+e_rW&iGyic?;%7w-2o3( z?);X_d6&FxWvl}YAYiPw?WB>nC914xm7tYUJ_*)$j`MN8j?_r6Ge2g=={j#OK;< zo{F1L*iu|z`exx4=1N=-rzrRUui8rGxNT5rzFbd30BG=z+tz&`fT5zWF~%px#%+gx zrNx(Pcb%a(N1-joJ+|1gV0!)bu#?7>^S5&h4ui>>l`v6jmc$TBc^u|93v*DpwXKPiFZI7@S7 zBo9v?$Cp7k3PXMp`YvCvE`{}@kZaB1E;~~PSPhD#ECQlLxkxAsr7#t8WA9vKAg zTBZQKV*tr~I+Ru;d1XM_W`&1Pf_QJ?ex8p?7_5h90 zMvlOnVrnYAw><(A{~ce7&s7HC2JHX5GfKS81At(g<8;2i;OFq&VEbIY*^f!Zpe#}gu@Myy4s6(u1hCnd#SYW=yE zU6Jf~O1!VeuL!rdww^U+*TQq-aigxM2%Lg@zs*;0z3^@gsk>5-?61=m+LHBI2Y^|@ zFI6x5>%Fi#uH}X?zmnOt11j(SFCkRJQ)3RSAZV6V_{Lw zQ!lFl&;ZNJqh6ax2Dud#<0nn)lZ_`U&99F~EpM++4}aIaW4^3;^6Y0`LHfKc5~qTy z68_LeMV;)dzr9H6KCE|k17nOksj=UdaMIidih5gjv3!Gj(HT8=nm5Z<0P{8#gug#v%A`aKCq+U3^Gk0ClpeMq z%BD`V*m)iA>Bh8pWHTU{OcikC0d5$&!EQa-|;>_|0Q9G};#9LJq_Ne6(q#LCCkpQNEbBK}FQ|6K$J2(*Bk8`Bt!u>N}6 z1ORm$?*SX9;C**FIXRP4m%|O{0yUuaVVk=#_qD9$AyjbZX2D&$Px0$nD@}|r zeV3iim+MafND}UM0NmgYfXVQMm9=+Y@XeLLX}Sl9r&xcEob`3;lFO<((*Y#WdpxlN z$}+})teglycK~pdcom1;Bn<}u*aIj-jTE?d^`0jHxY6bA*iyYE;B|H&*>X8bcX)P2 z6+xCUO%FX_6o1!o<~^RxpW%BS>icapkp{4IB7E1W18}Xe=acnU1^@%L3xK!8;Drl~ z?rw4rVMkXqW~LK_3TA&qe^Fmgya8Kg)JPXGrk~Z-#o43sre(iz6ac`&AYIG{*=bwI={Kn7JLP^YHS( zgTriB8h@|O0yFKOvM&z~4!SL(FTK|sA3d2V8&BID(3Fw4MKccm4LdG-PMZ9S68=c+ z&ZP?HvDjjrxLZ|jlp+ByZ$iq%HQ$e_?SfD*b~k_Dl9B>5Wg~00s(Ywq_yD)9rWC7 zzP-n(S^a~w>#gr6+g6x6(%o(tc)h1w3o3DpqkQAReT!U7rl)P)8&(z8^8#uB@W+s0 zOetOqD^VK)^eO;qJAQ1J1{Ttg-w*)s{rQKIxUXEbkk<8$Xe_y7xVxJK3k$~u`NU*9 zL>^foO~k+s?#u03C=?n`5Q9$B?Ci==#O_!cDAX%&c&jgVBj{%gxT-2kRgpis;b`9Y z7s}q$daVB|WYKlwtTJkt@zJQ7%5Muco5>&*;5xqx$c2f#{h-AZQCQ^Wi~46n zrU8F&bkesNWrGR+-Cdhvknj7$PgTMDQ`V{;LF+wp4F4-vw$H6)FPBl*%O{6%`yp26 zA92P2i7C62XukawFIXge8gx1E+0jfvG{1B(z&WGQVH0j`Xw-D7_Vq^onA?~1WWX;# zruzy3D{MQ=qatA9^`{g#gGfGJ8N&>2#=DNN|Y25m}M{1-q{gD=J!XdTA+K zEr2U#(RhzO+iMGLLI#1RWbWuas(Ca>c(!D%`TG=9Q76e}dakuNxw<-Tg;UMU%>gQs zj`z3@aM#QhD)rU0~(KG&e31A$#6O{qD2PNw1g%!yLZDYW%tG(8N zdn~0ZXg(d#N6)Oz^*ycK`8+;)C})pfh9_PwnV+>t(ZE}yL@@)pwh=ZfXP20mYVRiw zR6Q?hSZT6|gN&KbOYB02_?D}E%*17k(e1cEw4IH>JJY>#t?>-OPow~AP16IfJJbUl zKn1lowVI;s9VDOOQtdM^hAm@@9VrgLn+~W`4sAk#`|NX4fxaC;H0|2nw#KQdgAU_2H}~ zUDClnS{3Vl#u^cw+ z-ORG~o8TnZcE@;T0~{5wRZWr!W-l|?_J0LUC>1v_wF^WXX6 zPR=eE(2%Od3dX=@YX=DiG5AB03`JRgM%_Mv*VGgr{)0+55NoE_*QbC>X~Bla2gu}g zoqmgtr?LbB8`@Z4=QfR}qWP*{p+2(fV3!g0`gV138)T;aO9I*wr3H;OR5&k@BxYm$ zF1tt2z!ybzR8Q^?eY~Wk#Np8)#ku$80|97^1gZ1qOfLD?B1S_BLp{)c56VWzj&x@xt^F&EO?B!`ii{78NK;Z$ zo_pnpDM#`E++Y8GJS?gZYH^R`eQ(Hg$s{p|HY z+~TfC2Up&3)OcEwbBGE{J0^@FglGvlQg|V%sF>4yF!-mgz|in8BhPZ1kWh#I80HO7 z!GiQZgB#EExJPaN?<@fK&mrPBDCrMbS%hNBP*{>X&wR>cMc|I8N<6FI&{$Yle&4*j z0;sax0#Gv6AOt1KQeCq>_^4yG!4mmcv<tw$u>KkC(go)4-$4>qLeZeKFlq>hW zv|{(u7IT`W1wUH2Q&*DCO9bn$UY5bXTNe!WTaT*1@$l!4nLf)j^d3X;fLC(_A#aG= zV`(wh_LSlfdA0W#<@eV$*Tr_@)P5%A3b|?ZAejbTi6`v6q z$ahxc*y=Q44q)`N1RI4r;PNcnPAD?wNaAM=1R@3Vb=I?sh%5$8G&XY3CdsHv11^So zdV2SrXPF;w^}iI|UX~ReX?9xiOW<&A4hOcJtrha!^wK%i-zlHxG1xh39I;>{x+6Y7 z1c{Kulh5BUcGHp)frK}nu=()+fItKVn)D>l02nZEKifUQl&MQ(YZoL79ZKv13icAx zt=NJgf+Oxsjm4Jny7}d6bb7qxbsunb$gq3v$SpB6cz}P<;}~HrDG3McLf_Zd`z=+7 z4dg6^n)F-l*$gd2_+&X#fFa4t;|+kbj+UYTo+`a8k~w0GXW&FJncy>=@O%&rjP_8n zT#O-%aEvILUO&_61I&r7J3x~r_jws6!(QeoS@`9YC~Jeu>Ez_{g_TFfT!Se+h&lYc zK|%^Gt3MHmL>X8k(Mqt6K#Cu!cgHe4mPh`&FW6qEToO19=heG91+qk) z;z>|>V%{UJ-+|Uzesps2u(^pSo8oZ_3vpwn2rpY3TBHDQS<0&L4~B!)LOAe6CHOVus{{Yd7K z(NKO)?Mq)#Tm`qw@3ZFOqtru^0#phig3x+bmxQrT=pb5lTSwub+{Jkbbm;p|Ba;PC zaQ;+fyt2N>Aw}m+g&n3k{=NUy=1_YeU=+$Pn|!|57t6d>Qs?bP^`+>n=e#=WjyXb# z4ckH8iJg*mMy=zTd@O0&y=YI!5(? z&IoxtyMxN!h7LQ&eUDq;$DLa_Q;D(ZeQRS@xI&RqmoS9`JT02OhRd*+=Xk#}+#Y@_ z`pA`IF}CbrK0ZCsKyw%LT$H79#VE_Lu+&C&b_#f{PgN%ag{{R-Z(dPRQNY1bh5qAP z9p=MZ^Y)3j3oDIUZLb;cqXl?)-v$-1W#9y8+1Ph4j~XD-#TLiZ;HMM7GSZv>X(D5a z6ba4fXr2(dGry~gSdA!9v4IEm!$dWT~Q4$yxo)o#uTZ4EdD9ykpQ;&a_3IP zMmCgOYRn3tvVw^5Yl^dSF9SB@Q^{<1S%KwAF7bug7`DtnZy;Yh^1g06X7B0k*6w-F zf8F6Ql&R)p^Zvy$P?QGh8bA76yJW$n4_%%2OvlR&SYn*;rhxLU4=+g@fas1Vc0y)* zZwODb5U#EQn>oxz8}~rKWCdNREEqe&{qgb9!p?3V*br@dp9yAgMLevY5p4mEuR`#^ z)yz|``pg%r%};JXjUj|0d=4`@+Q zVmpX1jkexUc_imOcONcWKC@xs8H$uDk?i|33DLw_bx0_>0vzO~C?FC+@bL0V|3UzS z|1@?NTrS6p{yi~cd&u40-4J(cZ`K?(f5+<&U*4g^04Bo!F4G53nN_AnO$=VTVcvoj z+=waCJ#VWMmHyIbJhUxrs}hS)%KU17ED{rb4Rr!6qi#15eVf% znFK#7elvxfo{p~e(7CEgqtm}FYreFP(RP1h=Q|}FiJG7KWqirl&w&5(^ANEo-$3ODBiT7h1#u zFdMN0WSB93F4BUT>nT)Y1+JMpR6Pz38+v#9fNjN4$CcPWiEmyx+7?NkIBq1!D;%~) zx8?lJhfnLf_zOOPaK3jC`!54a)a#BVfS!F9MARs92H3pj0a%Q81oeBYeg6&&r9~O0 ztk|Nao;?wG9OQXD&gO{F`tNIzneEb9zq>${sL|HDQUma8t&mXHT)kd~N||zfyXtQ} zUOrA^44JR{#Wi<-z1=Q@P3aA8S+Djd$)ecpjY>kp`v`sq*#|C?OW`V&gIXgVzBh5nc#Y{I&Aa=c~<-QFJqqGPe<@HQRwj$^;Q zoU1FEvGF$F+g~JlpCR5w7B;z>imcAH?C~c!7SHkQiLST%q2rDXh}+CMPM}tp3or~H zuJ-G^1{@{@j%*b8Z`3-UR?i&HW;}t`%CtU!?y2{37ARj7buh09L7Z{bjHfBxLp$LoHUlheZ>_)O|+-_zojJ+!Z%us=`w~a)(E)0U;tKhxT06@MFgw}d_FaR2iS5?7D%!R_No-hQzEYn1qgC8 zOG_i~6`?D@GMjxtx3BAUtZO+g5XrHzsj1F-fe`}88gOxOHv!~|`SOMuM7GbPB@j9e z4i85hM1Rfw%Lx*>y!8;%+k3KaGtoaqpD!|;5Y^((Kv%3Gx?mJ@H0OD zv%mLK^)TWQg{(-Z`u+ZJ^w2Cl0#_d$R$Y^;4c|!_12D%;>%z}{>u-dG4xBgPu%EJ@ zJ`vQf3%ozFUy%JfvB+|6biTmbNm5I(r8nie-K78Ym zbpkx|Y@awfT~?ikyNz>No_-u(3>h&~Th_nL$HxtR=8tD1bjT!a zF~(|&5!M_@H-WheT1f&IF1j3#1Ylk!QN%ON`x8;r*;6HbxsU*HuCqv~=2oh4%qD=v z-11)+2vQNa`gA-5v~dx-h2aQ?`DM=xhZ<2bfw>u6JY0&;kdW~)xN8kqOz^3kzL2qe z&)6Ee_AvS+7H5o(BRDC!%H+{JB13LMpx~X3ZZo^1;jiZwN0YbYXWTDS4?|48k)A1Q z^5B}lj=k}X+E`tQQY8_DzI)B#02rkEJ}{d75(P0Sb)v=5!6rCGulKsN1L#z|KEEUx zY>hikg3J2$@}2H(F1K~;cKwH5g>?3@x0nmStL8RFnc>*gZKR)D7}tv(AxN7m>l*B1l1w)%#GHc z-Y&Cz%~s3k0OZM(*X@}!o9>SuxQE9E4acXcv(Fmei~oKZrV@OR&OrZVLose`z2Go* z;)-FlXdRpOzB5v&NGVU_Awq6HYT|1$It-(5H_qa1i%?DeNrJ>PLDTW)};-R%x6V|$} ztIllssgsimF@mpdK#B!4OW;~IL-5bNbC&AN{};{tBmh7UH-S=UaZ}U6Ziudwx#Xu6 zR~u29smm_yXnwPko@>k5`@iOI$!M9LM3Ja^LB(R}9MD1?7&Bp?@uHziyU{MAG-waV ziz-S$KH%QPd+62DHLXG}Cx7xQsG&>BGS)hz2YQJV2{yR3zZ6gGWa-1%XPETTt1}hXP92VE{ zPXW!9+C}Ng4Xxc?igiP_?FRV3JP;@sva(D+`2InZn3ZItqPcf= zi9QxmE$a9y?QN7Qf3)C#4oc;T)by-xNŮ!3;&y>T@)_Vb;M*)cJU9#2I;mBt@k zsbUUyjeETR9^P{*J469lrXkNk02n$cjoEZhaM0luU2&=LUO~T+2%gMVXf1Zib8t5z z^oy_G#fe}ul=><5^Q{(I@ zKBYwHQne-0b`oCJY6r4hnuuhJ5Lm^~Bwt3!0$c$`f&3#GvINj*Z>HmzoK-B&3elmV zTm7+Ni?HB@H6{a`(UBZ0pNEddQX9XhCBO={XOkdFlG_}vQ7dG9n~juEC~coifq{XEGB8#RJoW^e4@3`M0;0&bd~{q!SZxWzsc!j` z&=dg)v58n>H?VUo;&vKTv?Z!(pyK>UYzGP%SiEg8b}L^#xnU}6FP4)>99e&mGoJEz zrOfzbJWH=f(&Qu~Z1Dt%5(zj+k2h4a$)2B8BX@dDR>S;L$B8>ROKNH}Mvc*g1Y1OQ zr3>tn$9WiTMoF9-#WHV%Sag`SbAUsO9JYA5URyG`bZvVDcir7MdivFa7i=|qt@S4W z$Eii%(dFwGGl}{uiRWmcE2Kz7(N(bXxVR&8XsU^sK77Rhyc5a&Od?4jT8Oy?12eh{ zAs?v6>pHD>+IQz*v%=Hw=A4+_gDI6G!LO)jj!<|M6dfj^2JA8#+iNIhdB`J-C3?dg zJafL@Q?Wr}xrwibm=6A`cfMs+MhNeP^{=v^+X>$e%iAP%K}J!wvNr#*tX9vWR)*8c zGYZZ4N-)GywopzMfw{c00+^NXWbfA)51|6ZObJlP`=HF}=_$Rv>-J#uA1ihs=K^JN zge3-eXp&h4?Ysc|atveuBU@wamI^SFH(>-i&$QOeg+dYRSNBXBoL&9?q*|nEclckl zjqFE~-=tprCiU=;Rr}}sFI5p7`f@i#~G%Up+@fgskBIKzMr<#yG>4Pqy z<9aG43nE(TIcZuOHPHXTBD&(rY%0UV-@%`_yv#hv%*NJ#e$E`t+ zF1)AQ^-$(Up?O1HMUa8=e?xW8`7k38n1C84kbBr%x@KyY|Kc(OTvq!fX6I(3KS8Vg z!g&w1K*`@`C73S!xlPp9%XkK$d z7C$gqjS;ENQ(I-(Zas^v!mhKK$Q~(u);mTR!r@A9H{cq7(uF0*y6I` zFsoKSBeT0eidxyWOUNUBAyO4qWS@% zOhlP655?;h>PL!xi?0rStw;A8HG(5sn@*Mn4OJR+5Zz~diC-$&s-M;uP9qog1B+sz z&~>>T3?w6IU}U+MH{=UDn)IoeufofU?YIiD5aiJ%!&Chb)1v*I-F!z&)r<1k&ca}k zV`1=EhQe4}w{HcqWhQnbi&3W*z3`=cNud6gb45_3_D_;!`jT*=nS0H2y{IW-*K2h! zI|tpgwS|j14FNN~MJs?&m1%ORO`d1e491m+?R+B$)sLrXZlmZ;^OQ7sRYdG<81nho z?(2iDy39BH9a#+a6af)F26tY=9kEyu^oG%@Aa(s*bB=&AUTd#}ht=;G~P z+l0&D=?q83dTA)nF}f1H2ZEc^oTZr%(NuH?uotMs z$z27=vBKD~GeL=cf-*FC3=i>LF^MtA2d{9bi;8fyYV>>90JT_x(KE+)!Bx2(#QjRG zBUJRe0;SkP;k}VzPTfD@-^h|j@tuRE=7>F@KYYd1b(<(M`s0v^B~*vZe)u{!b;8Ko zd(X*9ol2-o^^t<}1ZdThY_Y#X@zs>YrgU@)v3tkWppsNje9i1={uoucV0AKSonWS- zS;6f-4xP!Kk3tL{uPZTAs$$of>7tLigJm@?b3;?LmY1m9N0s!W2Z!uQn-~Nf*A8?- zkg)rVX`(Ue;7n&lQ6sp?1UXQMbdbgvax|-tTBSTk&0V8MxxJznl!=m+ZQJ=8Liq!# zgq`}EjdA>GgV}%g^)@I>_Oj5^i4%v>cc#OZeH_B;ULDB6kCNg;DPwTVjfv8xRwks7 z6^^$WNNpW>kss7jW$Qi)le7~qQ|k@bs>*{Rv1hD1C^GPAmn3&VY-i546-v!>Z_qYu z%0|Q?x^zglbhM2_8-vfbi&-2vwPK$mBjD(fNaUxnaxkc$GF6RHMu$u4Q2CnwFvU@w;6lN9>&t-h zh<99ol1hO`7DJLJvm*}I`zuy9X-fz=mIh$X{RJ96yf-J!Zsx*7Ud1fCfp47q6r2C z22R+V<5Mgh6FrLLj*h4>w%&HF9)aa3g51op)!IE?jKr=|8nP(QO;BR~;~1FnE-_=y zt{-)zrh+Rv)^FK}3}!`uNsL$ThC$4unQ%DB$tga%6u$@PXZgdtnH*XniJT4)q!k)Z zGm~i3PwrI^lvF3KSsofeak)vlc^kckcj0-)t0SU((*hor`YRA@6TYuMf|c1W*iiA&~FZl=Iigmz*ZAq{7T_WH@D7`e=x>!tnC(!2@)SsFboEq`SXlb#_O6 zvBEv1#RRoJ*&jYEq~%@snC0^Iex#9us*Bn3tEiio7FV)2E9-xvqAFu8QA!3e3a6$L z1N0D}VDu_$WJi!II35VnSpzH{-%D$FkOyiZJh9+B#9iI4+5c$>b-afU*BD z&SQh2gIQ&;)J&gL{~*(vyp?KIaqKG^79+-d=0C(@EMx6JXejR$MmOL?5f>nWYbTx( zoP4WZR1}l?@ZqK^ow|q7)rOF0n5WGQl}qPeP!k^n|d| z!#S|m^YF!M7Brn;6@elZ91XB;q>I61`WDces{UKr+9Ldl^E>!BH7S*+2wTtvU$T<2I0k#6J^ouQ8L(pg zR=loSI;UaqZMjOGSPnUehdXeBNxusQg6fS-&eBB>#EpXEQd#5V41zFH`oN4J!<1)v zM$Kl*_1oDmf8;{tPS?LTlODe;r6sHC)9tyZOy+*O z^-!Bqd<4Vyo}l7^!$HWJd~f#lQa%9Qluu#Nk=#qAVxD;V>Z7-M;&1Tebxu~P3{l0P z-$)ah9E%%|abq3yViWcpJuPaT{>rKsOZWrIm;e|a`>uKQH$0(+A1YWA~dEnXLlET z%{y*td9NJ_T5x7)+4;`t!W+v1v*a@WxKzHypZTC!+AFz@8gs5`Y4yP5oc4zE@;0-t zF!d8Yzsaw&8NKqwQuHbT5XYS`h)S=Xs`F#Y+5~lEp20!$ce%Hu7IfsQ`3=ua8m5Q{ zU+*AC#5Z|^(|1}&yWzc=t!+26H;646O$ObL0e<PRu^HkGi zH8#u3jt(_Au+ZeQ<=Ay!mpIxZRHrXLu{E^4@lU!Bui?!hW>IF4r#w!TOX?X*iM&$Z zkzGt$VdxmEBQgQWidg$19~FNi$K%WqfrSr?rzy2Mw-`188Bg1_xWo}4ozKYG2wIHu zSMLQ(!5AxG64wbjQPJW&if1guk|K-U?`aIQGe^ot>HVo>D-#8<*Q|D0RAH8GQY7vk znA|D9sFBR2UX7={K@%cp>SRCmqQvQNA4NVh>>6xRRpE^c zRN@p6wg!viXs?ow_g}uF4iTo2@kccKv#uB11xvmWqI zp+Qog(VDW$(iy6gu;$Sw%$gvh(N}PQ#W{OvRT1TSe=5UL*VT_r*GOqxOdk-?dU$o>@T?B-Rxj*!@d2G!e?C z3NnmqhSR?_W0|T6tQTcy9@HlUJ%Z3-sES0i#lz`MvL0P?jRbwtX0qATb{|wdpzfG^ zbjPr{T(1l}9FkS#ntD6|e?-#N%4tVTMOS9K>JGi-!b%xTQy6@l!DZVVPu}xJsh420 z7V{ixr2FH_Qh9{5)nT(oy;QZ;Sgl00=uvrA`&v{DZmVNwU!bb|q%T-W9(! zRn2Jmz|4j@D#3}&4ocK@;6NQ^?C{@+Y1W*x zVuLgtrX!1A@(as9%hcNsj>_epwVrx|J%4y_rGB>mKGV-cw`mw%{I(St2B@@&!xSCEnYkSx1i(m74S-YhvXU5%R zI2Fc(B_VD~l`}?jwDYY{S-EZshteTh3Jj}CK{(JiQR@T>xRZR9-E(n6T;i|f(g%js z;97z#kat%UHfR8~H|K5Y@Y>|ccP|eFY&4aSRAR=N_+*ebj((RY7Z_S1^NBXXVI+e6 zB##cgw;bnq&5vI!?~O{VeTuE;>q2Yio5-bfpdZZzkd=zjpdLNS^}ncd^kJF^Dm?f`BF?sbP2~6l{zX?nADA?Tyz_l$o|q*$KG`(l&nL+&TZ3R9-YEC$zy~+1(H)oWdd&LJ zhI?UjW^KeX9`j3DD?{lkq{c}T_E9Nf^X2asNj@{a?CNHcu8nGf8Mm8EFj`;Czy%$7XVjHeB2h!97 z{5cgG?yPt>XhBr+VX@B=FxH-_}(Jj z>;=O)*7U+U<*{;{G~F**pF!iKY-QtWF)68px=7PH*7@UUEfT{J?Z19C#|_-$nnu&U zPHS#WE)|I4-VEEXV&}?o_FH7xV+Q(GbUiBhIfG-S z{%S(G@R=;eC~(4P>g4mLHLE^EN;7jqOBX&{6sXQPCt4z}UtisWTDpEZjb4+0nYFILxq3%kd(~nb!W$G~5*z!Liab?`5Xd zxm32{@0!1`Ln3bcTHq^O!$Fzm>LU}$0G(NEFq`|E>++z=^tDaXU`W-nt!GBMU!6CT zX}C5>{zl0{)8-5H;ht6^IG8Vq;5FvW7|C4 zYw$m};3sKf#^B_9BIjKbU&Juq?~s=E58hsJ^!Ol;C`X^fuKnM-Nn zZO;7iILUW$agj#TE6qohmk4Tbu%>=-AO8q0KtYudT8tY&%tkGZuH?f&iCCy?DHU@t zrDrzOk8=!0wR`-tA=Kt|&^brqp^&ze9$XGlgOk%9{OP!b5|E9)W%9?8YJG?-U$jzRHCt`@cP@7X)ulDOtYGV4R8m}A zV@NflF<)z3J71Q;z#7urPeCSCW$agtO(X~ispnI1OT*v5aR~zw%(AJh?X!CzQLxm+ zhnmkS+I@P*{GL@@Hqpz*`9p|)wXmW*M%*z(?x zvW&ANZ}Xq2y*73sWl-z3<}&WUiwyBZ2~gvdVenPbNP~FGzOTr5^$3*rL6L+`d6<2f zDv0^M4CXcYQ|`1VyicK%P6-`{GEGTPrpt!q;GyCQ{{XdZ6;j6MAW-n8|I#42E?897 zAGR*rWNdUd?s2@3XfQb9`y*Tfr)=L3Ehb@nG{v)S1sN)ifEJ;$^*7W&qp_x7-8yYN z;zMW9QxA2&a$cIjA4@zigWY;2tyj1e!>iv_*syxx*c^yKhR~2_^v4+FhLEIw(6yi)yCZN*%cnZwz7!7~8yx8H9-%{wRGlQf z-}l87C8Dc>|ENV!Sg|Jh{!I7a{R4=wPj>FV2H}#1WK43^+YO25y@v0zA&P#&rf=S% zM)9|uk989Ya~5Wys1vr>LC!OfYD_9*In%+LcZh&*772-|u`Dr546&Mbp{@K_OM!el z5%(hQQS2Cz2v=76;kRNqs-2ciOkrDz0fbWyB(7dPA5+XP0Y&*kaW|%IioxxgQF})~Dmq~6|HxJf9=W&Q zlQmX{)Zm)<-NhAg=b82{Y_y=lf7D1F^u>ylkKRgC#(f^x+R{`O+I?zlfvJfX?;?XG zwq9G~;zoKXC=jlEUNo(M(k!?A@KW^U9GnasM=UoxQpzjYzn4Rx{$TB?0C8w*lp^am zsH>gK_rKn|G`+FvaF7|jtdDB$c+7e85Kkmb$7s=x_0{Ki@4N--R{!fFU8P~ylk2kl zaMP7{(-iX3aQM6!|I&VQS73BQaQH{$e)HvQ)=Axm&fu*4uzodmj{fr3HFNgmjpy{S zh~RTU*9-Y>Q83#-j_g)t^9Rn_J~wzedCwYGrNtpIEU0_GV$J_D0f^&4ORz*>?Tk5ao*xC zi<2i?`9>RIe}PTwy4Tk$3@Y!>@#yo;V4BsD=OfBrUKSSH4$@DHaC_D|u_$7SR8=W3 z%t|EI{AXDqcek9pHJhSAMltMF8V+Exz~5@=k5}~21SqH9*8n-_kIU`s>aY8M3pRR} zmcX-?lV#X8u^~}7#KmY|YXdRMMmie(@n7!4f`CP`{N1Vks3a^`6pTrLV%&WG#n%SQ zP#At71&|$F$-X$gjiKb#Q&T|2e#8^>=7#kNzx(k{-B9;0XPf#Ds1DazYNLVrPhx=I zqDgpv4#9%lvgbJn0RHaIhqW!|o#c?JxtcdNb?S53Fkm z_+LAE|M1vpH~HclJ=`z;yQvRHorL`zSnB6jDU%lo9|O{4$X`eg`D%eU>NjF&J!T0a z!wPJyyZL@W6YE~Alr^+0OHP#0nSMbo^qXDhLTfkG56gC61>8M70m7v91fc&;yUPB- zO)R>N(KOSthwbAkfjsu1uf60%SwrI+ZVVexFOV8} zJML#V7itar8+*jGz8Lmvuyys-XMA-2>9J}2kX{R@=S=2y1><5k$b9zHzC7+U)#!D{ zoy(`m*Y-AsybpY;E^FMsNEH&Qj6d2-+7ywO@gf|+^8Q^{ad1r17fubin0f^{f2i;V zU}|rVd9-rnJo$Hv@u#R{0arEvUo|aaY|=*Ss-7m0qH`KV`r`4pcy2WK!Z8R$JNLH? zQk&{`mN=U3E_MG*d^qhc0CGRx|E)_f3H~R2RFz@TYlfZz4mBMQjb1J*jHi3edO>3f z0Pxfs;i>EooA%$^x%B=WVsyDyzrUxj4tb8U^7)%(<^4ib;W}18I+3CxJQ_Q1C+3Yp zxzyo<+m^dS==Bo%MEGv+vfu&2{PBzVay>o+p*#i&CJ-SGxAKZ z3#*Q1fRv%*W{m3}qUQ5_2LmB=J?`6OakwD^Y3c$by!Klmo6qU-&2Onoc6lRVulFvI zPC5?X{kaw-f82`rmkOuvHqN7Y_@UW;y%%6|`A<78|2bNC-yc*E5tD77)8|uQNKCwk zy?T3XC8JTz$N#%9ER)NMOsT^I2?HHreQCdpvu+ zS)pF*x^V|fF!xQvU(qu zm`v-%TBJ+58)5bQgSF)`6U)#U8<1kZ(c4%W`Wh4<(v-d34>S4&q+bo@$Rx z1_jdR@Y!2l$7TTi2p>p}4}8~t#5piHsFuIC`FyII@q!5@qjxxGir4M3E22~qCz=Ca?Zb7%aYjTf$l)rYPMaygk!-So9Rx-ihNnZa>`QL_~UhUxZ=IHbfj0RG#oe1e#zaE<|?l>Q<=BU~=t-$BLe3 zR@TGd(Xv&+$FJtg>h^elZ+uEGPj~|?Yjy0#bV0GMDDc(0e-wzGJ%%lR-v=1W zG`13a$n~BjneT7PYTYvkuq{5&6ZV=zXCw~@4{qu9Bh1kECHmO4ha);YEE+@H?s>e^ zL%t!Ct}UbFtQYA@9pm6#%Xtc!-Vdj(aW_F zki;&sQ^~4waYl`WO|Qi?FK60y9_KU_zpAJRz3kU>5<~kZYAkrZszB`x9(~sil`fgE zdVfh2{;jImDd12K5X$}>(8o?@aZ`-`)=Z4gr1{wyVfXg4rMpQJ`{*}UfZp=oXExgY zmr=f4Z=vr!9pQi7ybAZ59K5x1_+__IW6`xAKf`q-J0;VxtaQZe=N(DwQ8K!Aoja7! zfj{BtwY_G4Q^l8EK-p$iy3Sj}r#}U|Yi^U#F#d%V>CZcQ}$vBuon zJN(~Gl=?Iny&KMs=H`c^4W!a$~Ki5zadN;ztB4=netYhdWWpmA?>Qg*^e*C5-A$+g0Lo zIl1@9?L1L@UVM2hc-(q^SZ?y`eN(rVcsfAhv=c9MVr=S~ZP4zSQc48NYsqH|y!)j8 za&agS^b;LOJ#4sbT6{*+Yk~9w%^W0}TFrq$EOKVutgFbE!(#Y7mC(oq->RUKz+G`6 zYv7Vrcgfg3;2I=yvD9WJ#MZS#{I2Z^XQ6wG#qg-mT5A&5LhbJT z;aAv(->HfJnzZ(pMLPiQhujp~kai?ZwibZ&n$hr?9tj6r1iB7$-^9Gz*RGf~vGt7w z!WY+%mc2kkzPT<72T&D7)#^ol??SUO#;$LJq;WDq5@#v}_jsF632f{h&V;+H zqRC(go3XPuihuNDbl0=kULUuHhSI5y)IEZLCbGJ@4w#PeRLVNfN`zc zUSuzJM8**s4%r3n5~6g1957Z}PK|9gss6lLc+-m_mfYu~{aaAI7pP53O@8!Feh;fz znYI9fI9YEo`k9ZomCG1}L18x}*d#WHP_A zJtpPNXgV7$N)O6#Umv1N?o_t2_1wK|a_UgRZyMH>V*;J@`ingt{mc4{i|K?QC;+gZ z0*-q*F~!kQWd4cmr{70?o2~+YKpnA$Wpi`yslRHuz+40n-UOaeNJw~io~(?2VAC6! z)BMyGf*cSBUtV4gvevB)f0mAhU1KA80K=rCIvHz^Y-k*-vG)m3aW@D4G})a)><&(S zaLPC}(>XaIed!gvDV2C3<+BIhoS(sJc+-wvXLbu(lCmM>;qDjbLhS6KD{EME4e*tb zur2f?6-@ER+oS+|DXNj1tX|%Up6r)EwCvq{_`2#lrE3-;u{>JD+ z%?_~1%_m1dS@V}Z2!4Qlip^SC$!+TgyfM;hv(rD6-F*H}lcZQ2J2Wxhc)J%#-=!b_ z@#HWlMbYD|15QOU0;%YF|LbSId*HDXUKgQAMsaI^lW-8pdhLK~9{{JnGZ@LTs@e7E zzB`1*b4Lqt6!WUS9lyTBMV%cd*nD}W*7xk^vBm_}o zb5+A1X#WhE*mQo+_xu=SW&dmnw?jjRM*VLbhjrs?m*4b||mVtI_UC-ri2+k0&A{MWDI<))R_krl?3}?7Kq& zjOVrzHlN>|v|buMA5A_(H}7jVcYs&iUL=X5@o=(KzjkK+#IEXIq*<+U&Tu7TBy8dp z@bJt?3toDyZpRlp$uJ=oXSicTq?YF9!P1%Sz6t1V7u-rkA6C4g>Q>`grRH%j=a|A-a0DSH{1lyOpJ90Q9J6>YMQ z39Ju6OpZ;g=U9-)sMpH^93jdY#kz41LAP*#bqLiP#l}_u^8gcfL7$(I+dWS$U464# zXSau0^_Cl)$X$|y*`}Gw)Dl#`D;pVwX;t?F?MmLte#!ZL&|OB*C@rB;4?qNi5XgLQ zDeDzo1}d$R=#1AXHOpOq_dkD~%i7y)o3g}wHwJT2v|nR+qjw~{&X?rRly1K!WRS^# z6ip7cwbp#)_OQ!r*bQc)C1ZfvP)CxrOx66w#(!x_MvT8-;Whb70u~cyij6znv5aC3qae{JPUPyO2!7C`OUU z31C*yK9{ib39m=Sum1aK7;oNiOh;-lmw)|*OV1(ibK5njW0m(`w~5h#XpR2W)GZC+F-6v9*dXf2|>C1@qqmPL$wx%(*`7aoGv9L<#B!UiPZ1r z#KP7#_Tz>#X-UcDKMDHnkB65KzRrWVF+J{~zCCV{hmpmtwG1mc`D)zR&k;vUZE^U_ zhC>SutGA0mPajM9B?p#?a-SXB@Qq#^E;F2$5 zR04C0wj)?{>M=@p)~*lR9`gNepEmu3soh|80fWkce+P23JFF?2bcZT{0jT$=-e&Jo zhk*TRbDqMx@6r6qzug7r)cxFf<+yq&7>e&LSH6cY$kr=PXXR6Yg0Gg^U*Pi3behdM zfQ)At`O7&ukeJ&o-8rpNLRM$JjnFs(WOwoeUG{Wa+|BG?T`%%GJ0nmchP`^FsG@}9 zwZc6(ILvuSq#-NEAn|W>16Yu>0Ul|s7bDfGXkAxjZ1AD8Dgx+)uT>ZWq8qA!0;|cN zL=kKT?aCpK;GVfhcc~n~yZEu?wc$eU_m_;~Pj%g|)cLV2zCQN`%sC$^hv68G?*J{I&`;4^>L8^l8C{<-(;LPtmAccW78 zWXg9*FlI8Iol+S^i7=j@C*=KjJ_r_BGCxRes)5+xYa9bJ+}qtu8uRTPDHah6jt~^0 z%?0yAjn&G8$lOLxqt!$Fw*XkYQ1c&C8UQQ= z&~b##8-V`j0$`4JEt`QtUTZF|7Y+Sbfk8_1O#ZA&&;1sj{pR;5^7pqWy4K1=ya+tupzX;7T;!9IdMuQHw{11F$-FyXP`4Q?<(btmhDT-CBZ#m)|bHNd46h zpdkHoQx3o+!TrfVGHMB%$g>YL#f8<1MCk_Qbv}5V{|HN%iFu_};E%?vH70`=!G^&! z>pkNuscDNcsbAuIs80a|wPiLxVUV_m+oP>_iD^NI|P@X8Vdu^NkJ;|adDX6Q1hh)E9 zYR7dT9wXHgt;$}z346`&&2BlpQ?~Ye{I$V-S=`Y7uD{e}1n_X{x$TitHf)HcxQMfT{L)aa<;sk>6H2gW)tN*H9zrb+0wL|V^~@55 z1t}XGE2nNAUC2R0-D|4Ds?|w|ECsqKV)I%up5p5iCeENfUn82I=BNV+a0%QBZZeQ& z@);J|vsavH+kWpizdz~uKOGvu;)1TEb&m;}bTL)Hh;kblWK3Mvki%>++GL-Or7$)c zx6TS33Pg0;v8j?zdWr~TvR|c;pAjcQjSJVjGtu7lGo$+gf8+kI7tSDKSEHJ@SYaC7d^W|mzoHFh0@kJMw-MC}VU&es_Nl6e z>tfUfXIwaqu}NaG>8McD^H-ogYkX?=XcPo!97VVmd>;RP!OK25;B52mW9J?%3e5_l zV!R3mCuj7qK`{|c?b1{x^XqRGwhVtb47 zWUN7)p{5@`t8RDGg@XoFc-&~L9Z>v}2EFU*lpv1~nr1lvLyrlm;Y*~M1UQLu?uplF zamI}7OV)8+aAlY5+jk>J#jLNzDs8E}{zk-w3QB;4ABSFZ&tS1|Oj9&ql+r5mZeZSq zBn&;Nqq%xYhs~jF`=zdP=~z-&QMlgxp=yakp(4>yCt*h*ZbF{f<8Y9j7W}#Bfx@z_ za>*}@120Yy8V$*;Wc>u{%gg+>Kymg;&;^#*imPKulmt-c>1;-CM5z;&mQNb3=fv3; z%IaVbvKi2UbVZoyE)s}8+4tUaB$CM6Z(JW1Bx@Ea?{GaEY z-_0~#fVzH6cAlHLzV<;D#hpVWzdh{U&)IAZYk4^rf{!l#@tu8ST|(gi+m|azN@@b? zJtL4Znc$HHAx;RM$`Lp!YZS9485|gxjA4(4TvR?ODqtPV9~0@89F&q4e+#*SAWX6c zZGfpI!psGcs8Ktklah)$cr0_7qymGZJknu4WP-EafjzA}}5+>k&z0>){gQ(|W{C6Epq{y=8KUgJ6F@)3P!6t9y}JhE^in-axqUp}JSb z0`#ZvK0lo-#xvgspJvvYhUu-SYI1b+8#*pg5!u7$jnOb$3mwJZ3hwF27DV|qA<-<< zyZyK7#W->x-%@Ro#6p9?mQWhb!Kp+lMT}c(H5nTe)wW%Jtl3?fW}&8?sRMVAI0#W} z`;U%sNjd=z$YEI$#=<;`(Z%LUcs#;M)m!)>o9i9CAeXF-u#{z+ia%qXY}gvX5ON0F zni`2J(EEPhdrpCmb#knX2%oV$EQwUZ2R_regw-nbZa>kyk_H7*UOpIO zOIGA$!JJy^F}!cv&>x{D)!H$T*q<8Bz@K|Mc!L zMpH2R-;61mzpIMqyC&C|*7zQ?Q#@W7rXV`1s|j*1aVx>sN+P~P=`qBZdWA0m%n9|O zQFIC#P=W=ic4i$LJ`vn6B>ML8RBGxVoV3C2#CLyNt}K-Y3xg38&9$Ye#=QPS^MbJy z$4_c31dJ?p<66fQ;Rfz2*~M33bU#oeq+f@~6xPi3dHcL2#30KW-}JUt8zsUvBf>U6 zxqnZK@so-oQ@zTVJ(<5*%`~8ZyRIse0>yrdR^mM0fkLAZxKE{cJ|7uky>XBmC+zLP z8dTv_d|TI$H+)r=9_TAoB99Ac!o?b8H=ivSex+NISj21_2 zuZ;yRBqQqUqCEDms$>>9)KDVJ@k`4{(ez(k2j=t%aJqvxNOHv}5_YR8mc%OD7bqj| zrJ12KZHRrG3}3#iSo>-6$D&n6tMh8bo<2m(N!)Agm&L^$mMB@yo8&i|(ZCpHwG>rP zsbg?)EIvPAt9wWM83kXME%F8&__T>6CI1wb#8%Tp%V~5DFsXS;946h-j+~%7@-f7I zJ2^{Hn&H)!wjpVPi9IG;X73GvzqpQMOWo?$gI?4Tebz|Q)TL1q`YN9u89Z5AW{1sS z>6!1!G)UYkg+L$wvmzkM{|+i!H;A|YiD;?N;jVq6wU;%2<%vF8I0PFs;f(DaD4N~9 z9kV7#tsoXmC`l2p!%v5XU?)LoRl`&29Eu-<$-!xw;tILa3RpX4I6+han0WcIi#VbWZ8p0$h9(U=gpISWYN{kCVi4F)L!duy ztily=!iOBxpkifhBa|)FN#g3CY^65TWl3h%)~D#OKAxCNp;Vrig|G4JkeID%GYsL0 zIV6^@Q`$@32D`B{HDd12hcke`a6YcBe1P4x{m%Y^%Hz|~!&0X%K$K{LVsPtg_An+l zNaf%vt)57kl~fiYkD+cEZEWd}YC@!0adHuU`N?!uZwM}piNt0DWrv0mEx`QUdP7Z< zNhGa@&0#J_7Oi8A>c57LHfY1lqsJ|BX+}p}-aI{Z+{;KKZBy})v6p`maS|DSFp-8I zKBVW~gI#|A6lP0;p|%GpC#I+PrtV?ZsY>t{d7!Y7Zj`fLQD=Y>!(Qj2C3QeLoHg2a zqK4uJ){h3snLX(`idg;`-SP16EkgD(6g9u~k+BUy6Ovc+TJt7j7$MV3i9b1k+9SP- zDmN`SB5(T^EBq99!PV4Az3#yO;rQ+uDmVbXzkg8Ev5Zp}wnMU)6bN2X3`&=X)WaWy zqEWzb9p3wN8G^Q=7M^KF>&00Sn!oI~GRRlvGN!aT?-ouAHeKUxDTGiuSx*j{M}FHV zT(_nA1}&twq+x$||CRZxT|AAP!;~P?aLrq?%J|$(b-pE*&hNR@(1>En>+V6$KLG{ z2imi;BFYbIvv?QA!zOAs-$4G<2Q0_Q;qt!KcDz*Mnc1?;&aFu?b$Aw=Rxd~5lF(ou63@VyQ`eRC zG&SE~kM916?rbg6I#^7D_9yUk8K%u3aj_N0wL6l!B8j&<%j{v%_7O{IUYIfAvwEH- zR_Y8o7cXb$Y-*Wb)GtGzEuhh(#i!KS{_BLApH+)`xuQTj-j$aB`R3ohk}tp{UHb0} z;3sDtlva{V^NRoX%iC=-wAhvZ8WeC8;`AAu^uLo_M!wXzW&Zb!z)_V?@>Kr{?7zd_ z8>$>s|2qQ1#Hr!}v}*r8Sv&&vI!*Hb`zSGSiz?m!{ZXK*oaFy5X_Dmse?>ha?<)7U zN39}i`2K#pdsb}qu#9jM(b}J)+@8mho9rsOWEN;Iy?fa|&392nU<%l5L(iE`%k5hVjHoP{Kr2wAhud zA1s=50PL}qama@i-L5{7yt0-crvI&oKR5NB(-_Yhi8ytFd?|q)tWE(hn$nyDrWoc_ zPcybh1B)IYN+1u=S-lMk5wpwdmUs?OXOcl?$O&t{Te6c#HaD+iPC@3h9BQLfz^&)* zfvc4)xoBxzXok}*N_!Xxp6-*2%x{yZzz;*-T`8Y)e<$oEJX?-zhCwV*{=r4)Ll$c` zZumJMV@3u9HC`7YwwZx1x}noc(S>225fdFLH^2|sBx9C$=5tWHD6}tAUK#ttyDl| z8~mB&Rf(H2QrvX9%Xw*3&y<{LDa^!`Zr?dqn$YS08WqG04B$(wFl41m5!90t_UnGfh46|^E`8OJKqFrjo=uwaH(4=rmEkXh{pE34%aHg z$ihe@ldYvxqJ$2Gr-{i@Ai8H$z9P546Sr>UMG=RfCKkmZ<5Eb;ol~$#so;*nfw6ZV za8wZcnRTte?h`_??4c|T7@rmjQ+u!w#rdUw95f;7q;Dfp=HRN?Q#E zbEeK@>NA)Xod@WAHpW0UtHF*vgFr+mM!7?*vY<2{1l*`6(7vXMTMz@{y$La& z83{X!Swf%_C8~pN(}ypFv#O)Gt7Z|?e*L9yo)z3pDXbl-ns>y$75n123)0i052^gW zs_D$auRQ3*V`7ckF(L0Bcn|k-l@K&p@qFjz&UuE&|4E4+G}T57kl4Kp2xge#5g_lj zyqFY!enwfG!3cMX*cy5Icrz5?Gh=_MW(!qDa^J~<%XOhs)9-m)^57drIxaAe*%dJ& znb_8@Toy@=ZWAW*%$z)6G3J+i(*f%Q48wmSiiv^|0hk<&%)cGS6?hG?yTL|WcqfrV zB%x(CL`&DK`EYYI0GH3E)>c>9gar?h-E8UpVEa`VYcu0EpGE_@4AU#<)X)F-PjVAe z(@++v)8YvJW*tlMRrzA@NDp_hO z{ht!w+tBZl6z!hOTX>nmG9XVA9;|v%GDvQ6nWBgKs2>Vy;SkL&s7k`ApCiso4uai1 z*VqMD4iAf);zXLbh)iHgm3&67MeRDPR5|Oq2}tbp69UQV&h9F@%}Yxsmby63 zF@k1ZQznUc?7_w^F!Nl^VcG^@S>(!6gLm`w_b2^ILv~ic1OhC z*a%o2!XT*%)Nr8dl(i4Q`Fj1txJ6MhQC>Z8%% z!u6BFw4NJ8b+qz|RY2*171oDkXMMa!079ZHA`cB|U8c&<-0J~6-OR}E7;1-Yy4*)= z{Vx~TW{3;mDCBU|^QJfX*jFi<4#VC0!~gr9H0yCWr^X3?ZwwkBHZ2!TrUQbUz_)YA zQB#1E`U}eZ^5j`4669>EgeAWP+C=}AR$146;}H>X7c{oF$DpLe621Zfwsrs9>xJ9B z++Ln;aHX&TT;I&x9j_Ko$n$6`3QJhAIN(dG_p5gDplG&$0|HMAbnmSY8L*I9xZRgF zoCagoCQ!D9L$kea?)vK+4hTe^fvOag>pGyDJ%3Ces@07c<}Cg^5Qg=>uenwT*gfD{$QxK%LIJjlk5+}^ zIe^U+8#?+5?JiSBAl%S7%9wp%D%a5kNC0sjtu-p=g-CqX}N=D4miMouEZ_)2=m2VSK06rSv58ka?{ z3+izQz;F?OEk-nP^~YMv*`Fdi=mmG28Ag9K^!@MlK}g1hU#Bz3C+EGFG$be3n?;v{ zoBnS^LvR)hY-K1p2}aT!wP64&Lel10@G2l*glxat1-@>H744Bo!n|>jz~3buFt&~U zsa%1zmmgSn4+(*xcV=c|1tJ-nzUwchJ-tXZh5-gaJ=g5x`g0 zVa?;l0CMr08Zgg@WYx>x0YnQTW-re!WPw+x#7QcC{^(w7K74-(iP^_J=sraBoDrmoumjipFCM#ySNL2ZQUZ0 z(*6r6;mD&qy-yLboYh$M-m4q@r+`sKhb(;2>4!Z(Z33#GjkuX_W~&76FOm{CIp!^Q z2d*CzRUQJ4j0&6PsgimkFlQsf2YyA`^D}7z=Cc3xFra%ryJzoPi+D! zK|!J6*K@#}KkL=&H)lfKmqPxheqOkU@G9@yvKC)9#-U?+(y~#~$D03-vabxNvgz72 zP*IT*5orWz=}zg8+;mHabT^`ubazNeyJ@5q1f->;n=K_>65?6B@A=O6`}}(3VYBbK zXI5O-nwfQN*Z&hCo#yXBHXln`ZIPJJo0_;s3!Y={+x@$|rN7(u;NoBF-(ERI#VVT- zec08j9x+@FI)Fy+NpE&fVUjz!TlUCi?3dM=&c=|x(hR&p;M^d>_t&GOgYTe8^Xlu3 zFXgY#T`$+OF5eT`T}aseNlB`DJ;?Q+HG*AfZvDM|qP5MsU~ z?p0wo2JYq!?EpCEuy4xXJ|-{RWpFume)^7krVlzXl3ld!P;FPc|0QeouLwLi{XXxL ztmwNRXDx898a{yD7M;~{%$LZV-o6p1u=KCx#O}1i;NqE;^38mV%*W-HBW6MuF;V-$ zet)EN9oKJ#N7X$cE{&rmEXl+D{-LvGygB{ROLd3g?t+B}7@7u*EsE*i&K~BO0%^2gV z-__ODq6^ZC*MMkXY3+$y}PVehpC%=t0k3q6xsN>q<$x(%OhwMhg zZIS0jjz(`!nooS1PUY>Eoc>*E@nvvjxQY@NR8PxGu42T{1rBhO{o?T7*@HIIL+MtI zLlQ~Xpw|jC1Kf1~lP$$^8}^8xXEwbdLAk}yQ|KeZ8Z>iBC9J?u_FNYGkMk0mF#74` z$@Z^j8oC2(>Acr;L93+Fe2^4#dp?XKNR6hQcX8%j0Y78UYocc^4vhtqaA%6u5>-VG4Fw#9RMeeq=$Rb)yskF+Y*`ZpVh=p7qlC8xW= z!g3{JOE86E5Ry^79_ud+dWh!#NDA%xW9=?t`6XYSalJaiTGz5=bFrS)5(dHqVcyGW z^KUfSg;*ovLs_cFM*dJa1b2ktv+&u)lX$r<%48|<8y@`Xr_G;eHYT!z6Xj{VxlX4? z|MrM3`WOuS$=pXb|C$tuO7}yULvO;S+mcDver|-?ekwKs$AY+@3?Sar#p7yki|{-q^nfy{6`Z2&xacj2Zm`8^-D2lK6~q*v|E zXLxf*bE5Sc-Pn0KBd~YBMUm#VBESClLH_RDO*H=mvvkJ|y6~u|g9+obXrbR^JJ{xU z^pCMaJSoRp^T@yE-9=NE#+OhYU^Hb9mwr61?4e%v9|qkOy8Iy(N7^#Zl7@uvh|k|# zFz};IAoUA#8&NDo0)#$sqx@_Azwl)9p|?;QtxgQjJYorR4OT&}mVxNQ^1BQ6eFFBq=&Te+JqP!~t%bM1G8 zcDYCINY(#M`}Y;jMG_DakoO{7cjnqxTkY?^({JN$aV6Ru&uX8TU>WI`p)SCTH6u~b z_rkr8-@l5S`zOTIw1TMihqDkNw+@2$1ihTK(EXL^o`!s(6@OlByI6%cUx)kY%K?_D zs5nkfr=I$M>GR;duCJPp!YeUf>aaCe{aQ|#rpvGlIog#PKzHmjf!!}RttTr3ubPnbBEaGFvJPG`RP zg2i}ioUZ-m1Ig9My@|xxQoSkwF@9X;a1yg|+bhK94h>|YtfjLgJ&7M=`=Ax-#Inb; z70y0+v4*APwQr?=zS$~*?Fs3t!u~74WBt!DmzP5N&R@eOgngsEb{eCyV<;4amz{HH z#qW8g^XxurI}wqMrTTimY$sZQ_#v9ez#C1hidm*PL)X&9&?o<`GY#T_lt@~XSm~3S z)HfH!s7r(Ik6CGFJ<@-ppi-Htc>9mEz?YXbN4C_D-plSvyisqkSH};^ejrO@{yK7) zilUtFvGcZJ&Db{fF(-OJa5HKnq>E{Yqn`w zaee>^a>9|2%PV<-v;$k z?o%ie3Mjs1`6eSrAo-I{16!M#su&emWm&{1Ci^~mxKr$FgJ%-2!*9@%8SBCQeoYBG zkm7yl-FMenZeS@HJwJyiHaSuE0Ha9W;Mo?=zBgwdpn>Sr#+8uiA#AA{v+x~ zXEF0I2PK9mTBs*wpYfO$l90N0_gx6bn8owEH#Wtd-J?VoTZ*K{FuiP$M3?z=^g+GE zP?d;6P>GALV&`U!5QAA8u1DFyZJg`+ngvK@ng|LCY78oLo6`pJ7b{&wXEj@%bSK8t-q* zs~t7KeT%dXy16?awSsoeLj)o*sG|y=iu=-G-!{q2!twYKtAE*^<#5bpllCb=^_8`* zCI!TtkNonfBhQ_!3IjPoi7q6kocxRcK$Xt=D_LHD7TbTwFwcIb){V0k-C;+)2Oth4 z9sk|96E<%r&GhS7_Bc`|6HtkNw zY?F4D2!a&@jXM?vdR+|M+*A!~FMdCd49r;W3JOi|5gO{n{+r^hEC25yktlkJKdnTn zhU{X(je$$^RX<&Vm~GKUSrH#wfNQ5_QoJm3m%&3&PHM#Z{?W zvX`FZznq=AE}9Zn*`>PK#rfA*qz=6p$WvFS)k`1I+>Mqji*F9P;uRXQ6anrE+;#B4 zo9fjMC6u$-EV$ARkB+XhH=e8#iH2y&h5S6juIZ1W?7>a9MW^t!o~ncIp&^abdWv9u zO2a|?m!ZVGl995va`jvF(r4DEGO>78$&RLQI{~>H$n5P;B@A5=R0@L(k>Wl|be-6%`c>42)}o5t7TFCqn`ZHL=?zbNvya zW>wvA82eU4CW- zT04PL$XOd_`Rf%9`LOeTvxDdc!N*Fnk5JdlimDs7bb7|65IzaLSsyKjFoi8Q(j9%K zx45olC=`5Nr82{mEy`7=bB!8uOhp|MLlh@a$uroF+vi4IR53DSK9dn8?yA~HRE54u z!OpK*a-*@0`*=5UOR48o^n9aGswlf)w|J$zLq&yi%X$+J!D)y}BTgno5NqCm2m$+|l zsM>~^SJuXluyppx-uXiN;I?XNjPueY4&8$_IjvTOQ?Cww!KwVlbksSDYg=EV*LbFR zTyK6~Q*i{(7(*+upYZd1&sFI$ zgDG#A@;nNE#~|i`Koe0~*}`z<%NTGP#<3Oo&16mxBqf1CvV5m%`twEO$U1p`dcx)V z53zjuv?p~Bxf8n*H_gjj79SUsItt* zHW{PFxO9B{pZE~`*#*LHf5Ca*0;wukBnyG zebDM9=1zRP=izAQt8hS-OFWXY?|06rWZ1&UHzKtH)Zb;I>KbAd*6;A%f&KCyS9#ckf1k3?XQVS`mrP#znN%gUw2 zmy<9;RQvaa>ZgB0Z8FZY?hc!3$~5dF+?hKMC2_P;V-tU3u6rbU^sTlg85mpDTv$OS=(#e}gWXql(;Kp>VXd(s+zSw&Whg&1|B=M#YarzNUyS+9PRu{V?>U8IE} zizrG28;^#gcmAWLb|JoJO|IBU`ndMPpvBVVlFU_-%DcZMt0sSU|0aE4^H%K1;=Vgq z=fb%!YeBEmM4;#?^37@hjswX$KCv5?8IMA;%^NL!caj4fG!fQl;us$;^Gp(v?O$g- z18teTn6BZ9iKgzE8gkAWiMb*vANZtfK9P`A*te1l+28L{ywNZ{#9GhN{+C~Jce46D zWzMIJ-jl|~&NQ7@y{B$|&;b^seQB1BHDWp0vsn`Rdy_&C3r6Uznf!#jS|Qsm+mS$y z8cTV3xkrtr3EE308Kn0G)*m%)e8Ez(3>v`WQwi`@8hwUtmb}P<0fjUkg&$L_828G| zlW%lke6*A#?((1wj8`a7867&3Xx3*YAm(O%OHTXCFZH9Gy!@m2&%Q3-hQH?Pl#GS8 zD1f_Rjvh3<#cpsW9#PZxf>cr}|I*LTkF{=?Bg3>8^~0L${@c|SVZ!*W31VgL&L6gQ z_k*7Hoj1k3JQo;*>|U8JvR*ySrTdQ6#8NxJmgU*frU$75@#ENZ+EBCp7_ix67n{W% z6hSo$M%YN~ma7;3P1MFV6}k3nz6=G{M6WVbT}Dmn2rp;7124i}B>$i9ID=f8AMru9U# zFWG20eHE@d7O!e;#I=IeTK+kEmTj+YyQQ={hsn7$pys7Ebu)Q90me$d;`VN#@^nyv)BU;n%Pr?5 zbwsY~iLIQShr0J0#tA9JDH7H*M>+`zBRVMp@-;kB4ZQK(c-vmw3i+VimtkHb>7)Md zG`q~HOxZ1Ean)w~Rxr~)l*3qaX8d^p<0Q`v;a1Q1OF{&7>Fn#m&7|!n-P48xhQXxD zJd$KiCeQww{TeUi;|Fv|7pji!-R z=M9W}&z&ZN&s#L6r0C<8zx1}wx|!mT_8r?!{heLh7u40mI%yi;F^~Q9us-ph%ggLY z>e+2Bx_|t-K6;nU*4HyX=}WZ@jW(X2S!|rkb*_&jY)MGiH(ovQ|h}*m-`_wqTo!vDGQBWz9BD-_o^UWOneAoo9_- z{U_NXt-qssS^CS}5zUT`$5zYjGJ=?O0|}cti67$gGf;MVlUUO z%bE_@I*E-&UiD#^>-<9R&EX%HnYBuCTy;$<@cI!i@ypbqeuSdYjd*-Y@7MOM2y#;& zwcg^Er^mzcGJfqc@u*&*)F3lH(#h@S=Opn0jq}eWBD{75_jhdV#_^eu+g?oaZa!3W z%1AEnhLc{KVISoAdZK2YKe~ci?=`w}t6-6u3EW zyXSloS(zq%WYwkbB1DWij>$4zUS5h%hrItu0Oc_ySUdA+c=Ev^+qVNBKm3tpYvUf= zxa~9koR#0`o;9!Cga-5rXEIHnF6YtCqKy>A_Po}ux9Ry-DzK{iw-=G>=+SHA{rQsq zVXxzp9;!u<$F~yFq2C4RHa$Cj{mbq@#BinuWnJtq`7}; z+HTyI@!>FKddPax(wqDErk4Jz9-pCE$>t4*yugd~sa1=Rd3Kpb4UdLaeqBFOI)jtO zr16>UL(GCXKKvN#`sNnvlhs`@onG8do7)K~tNLh_8q@V&1Na{V z6nas#ClV=NNM+d6NbOLZg^w$k*~w;Ywp_bRmnLU-OmB>p{OjrbyRDVtz%b8HH#EXp zG3&Hp@026gL?SlU%u3I$I_tB#UB93B-q&sVK5JF?koIHoDZ$O-I@Q{9e%yo2DNz01 zKSOPdHP5*rX_}K49aBwj7Yj)05;b`DN^XB5o^=rBKTc|939@PTb4PBYU}XI2Nb^XELGNJX zuelh4@B+$Wsi_#^$QMa>4cvrKtJ~B12Ok=lBUOX8`5Mk=`?wCdBAM9J73kf0+6)G& zh@?jRntN2u%)G{Gnoeoi+al@KY){y3uDK4*I^_vu5zlld?@z7#rf$e5L~-;S(X#(W z?coG1Qat^$O=5T2;Pu>DyhL~2G0hFBHoK{e^xg0+(D3MaT^?V_!sYs{p~=JP+h?!- z?T$6xkH4k4v`vG$CV$0uSu(4s)^U_21(fw&BmQKKI;La4IlEc4x$NlC&?Q#i$Kr%2 z(3LbNQdQSTz@aQpJWf2a?+w7YL5Vh}%tmnyuDU#nGzQ@UxI3^-aX;aq z@>jWFUZ1q-Bc7Pqm{E4qL!+lXVWnw|1NUYes+jED`o^Cij-Jv7r_IcsCL$Ym67IO3 zy!|!xan`m9D%IZe<^$=xz&kYel6X%Yr=)UkuL)tUwvdsLnZs=XVgdJPxWda0*KIIK z1-@_3HY&@4Mz`oN$FtC!9D(Ky&(D`Uh*lS2e#CU*4w?L%V%^K%35q8tQuIz96b?I$ z4(g=ysEi|a3Ff8g=JI{68`Lw- z`psH~=;Lyh(@29FU~+QuD|h$g?CfkYe3S90t5jZv3jaqpTK!seHG z%>G^ewVtYe@9%#-@wrat_wUjb+dSR52VDyU2bIoWw&rG2hXkVl-@o7Pb*j-vJ`VSd zrRt!=cUze((v4uPikxUrk^A(o@x3l{k*=FgQmaFYeotq!t?@pHFUEbOg9h?Y-Y&N{ zTOZy~&-NEA%d5$Bac-QsZJ9a{`;jL{|2SFC?4E98q9R4ZQEz|2zOonW>X-BH{S3Rl zo%qI$FGI`h+9$irNC%G2KEA)Gh0aJs==%D)R(LW$or>>x#PxB%?TJ6{LzjzF>7Fwr z534oC4Hw>O7D~BQ#;H?hYYMyGSIfc1cB48$vTO=@F1LBhk9)pNg_#*%{&^b1Dj=cD3dfn$EsYXlVzC>lP# zuge^i*Yw3@=Zh|HgBy#Kc4;sFC&wvU2f5gQq9QsF%KEytW+7tI;O2{xQCFyIv^M>G z%M$b`1)u^9+ti={0Y4Z+?c5sf=0V{bE)wamSee$S^JZ+5yh+QOJ-g69+L8Fs6Q+XX zVjQp22^)@x^)C{>=u>VSqGbkvC$9~}& z+{J+ti10&b99E<~I>puhySkXEQ)_Jqm-fRWB4ViSLMekL%Nv&h4c^<>+Pd_Q?{uxr zl}?sxqdcq&TnPs)XmD2Zt$<#ewKJ|rV=(85O4FB%-pC;fd+0(z8Sv`LXkpF-y^f(% zbTV8C`WMxFf?3JfxG5mKn!0M>X~$62Kwl!S#-A;LK~7=OSB^b}-DgWHO3-hF)`#)I zkdoTy?kg@$qc;>(@uAM{n0k;R4C>D%*&m(#r9i6kXVi3H9i*OspHQoF# zVnf>dS6(_YVPRrU%+3AU-HirMla!L8!@CC_eRjsj+{2` zaeC?j;pz43Fu2tQYT>LH@AmfKx)$}?)|SmQkrh*H1L#*(HZ{rRBfg&aR8BHFIXOWw zWhS~cCjJCl&#|te;_LBot&prRCuavV%n347qEGnjhzjMBWJ|%IQAqz#S6BDEdaZ%! z<;$1xy{1=@CNtAlUPG%%ZH@Fq*ZCrn*6EI9i1wjmu1Jk`zIur=eFD^r@(^b%ZY&oUHXd$!*!PBJ(9 z`8IS}dEisjcsn4(kp%QKl9=?2TwN1Iv#*I8=4E7%aB*?b;@vwuIoWK)Cg-zC99-oz znY7@jehi9?E<~aAV-hbDP1jdH{M{$xWD4vlyex4nQVorX!NH(xaP+gZeE-4Bt0wbwnKtEi-G8{g-oPgnO3&akG3XNdP|X<4duVP0*XkLeaA{`E-x{k zo*znYJf*eu1BEE%Iu zOH0#jbd3OQ2zcuQ0Uw8Wo9Put-Uw;c5;c%wx^w4_Dt$uj-)H$?OjcO6U{MVXp_>ge zAp3UaG4`q931?bAf)>x7IJl;U^XK^Z6CxsGLqmU~itn)9pn=p!K_bgT&?#i_b->Ek z+EmroccXffcm)LV>gtmE`}=Eq=i|LMbPKGx!gkIHePo1k@n!}FFnfD@t?leo81akL zOThSScH?EAG3hsjY&L)dE+!^s;rOOB9ptxfwKhGd%3lRwNp^O~7N^`v>y7%2mCg2c zvBadLD?bem4hDifG(G*2DQS6O;Z2qKpph1SRaI4Af4?#C{bnk`y?DZ7R-7=n8g}9! z3Yg&EzklxzxV6NA zA57_VBs$pH2cW~}t(Ua`#GSqLZ)E8N_Y z{rLX_<=ho8F)2>L8W$;uG-(pJ%$Daxm^@l70A1E5L z(rxw4n4Q(r9e)0*x1-|xKALsA!I=>xVme?f$1>vG0~09wlbD!z_5Cau@cmGG8h3dDLD}7%V1#3GYRbsQ zCIXTxxNJ45wW_LpYKjmRQQPDAN0gO4XY4hCe|RqPEw%XXx6`Kr~+%-++1c?SE@=sQQHq$9pXRU zy<1nZuFsnuJ&hk+t?8o3A3ZAM+}YYP_4Un!TWnh$0fvPUrAJ3DHcDV~to-~ht0q@a zNd_PFk*_D3K|T`V5rkZ@ous z2*Mmd5IkD~tG|leV^(V8kURP>E(Aod*Ep5$xx9MyCMD$w^s4}=$t(AUlmJbiGFKfg z{y30~3kwLCI5@;;mq8KlYL6PwTUA|M7YNWns0=3c41t*e`vfoqRtt&fqa_Oq6hP6Z5{rQM!_QYVs}@GVJ|b26dw5c^=o*# zeES02M4x);OdK2$@c_J)w2sh8Q4tF!T;R{bJBSXhZf^DVi*LEC5*&bNYHDlesFzsg zvv6}4paQ1;T_xJ328bvN3m>?o6DS(1s>BF_U?v?lM(LOgTKZt%HQMqFGhl06+}sc_ zl0RN8HCS`I12JH@PFP(S0lbW3eL5F@JVr`Z)+&e(W~-O%L64yF*49DzihRUf3N*-( z@WmBPO?|(9QNx!Kr9EcWUx5y0^C#V4odW}G?CkHBd9J)+Y)mcUMkHiyVPQqsKlo@l z4A~7p8PVI~ri=XiX93uyWo62Y_)kbkfFPDYG^?W!gBUV(U1^7Va&FF6OdksiYtJXE zyITfGhFFp6k{#&Q9-X0ye1Ql#IX~a!qGvt*voc4M5jQAX^4(aAGI~c(&pl{90cz%Z z;DnVhazLk(v$OfFtp+DvuV261i2z8|+1Xirzzg7^NTuLA%2Bu3GhxtY+X;qmB?dxh zuYYfCS?1ZmiY+c0f-S*E1P*_QL6od$X&Hbm^og07QEvfZ;X$w{5aWZPALKLpya&tc zzX{?#>fbB!Yn%mMF!t(uveLzI~sQQG4){SE0IB7aSOrgu{Cz7nK- zNWghWq~fX`Y>QUa)O1|EmsypzCgy_&Ln9+%6`JC*-B%MaIVpmk-CT-7nL-gXYp|-R zDcmx3s!GkG>*r7We8hVQu@D>3-@buV4)&QM7bKbc6(|Fcj3Fmwrlfk;EkYRh3^d@9 zQ&6aEY56qtlY&D3F}ym}j^#|g5=RuLu! z#sW_yrpD3XA=GEPP1vA!1ZZV*seddesP{f)149O5w?R+&C{v_5Z1JV955tfEL7$+h zt4oC;R$E*98Pe6McV=K9h}6GjGAL88|95$=rLEoOq6bR~lkm+&uh}pmDH{zWma#Hd z_j(wR7T?Ih39&pqJW?P&TThz-Gz4@dSOXnL;Mf8I0l^0)+Jy$D&CN}MAUG$3?d9dw zwBN%Za6Dmrcz6iW*4X$RWCDdufo@nR2$ur?E)EFi)Fn@jkGW_RGpS%6!Rw)q6r4c4 z1LxI@{rs{zIwZi=ICUEv8+*ZEAR58)%8iUR>4N_n7!*uev+?kJhm-z|!@-W8? zpUKf-z2W4ItE($VsR7u=9u&%XczC`z5J!>;V}8khnFNsgXOL8l_E--TuvL)bGWiGy zr9bB974s2`fI@%|Dr5=CGbN1#y{OTCmLNMcKaU&|oeWo_fV2n(0s$(u|6|bR zo!hseNf+2dq$Qw4HylMSL(_Hxo8A{3?oM?pO(S{me5^27Sk06SEE(CTW z{baVUc)tYZ#$_TKiHw4!jQD^~QO$~p(^E){jS`?+6UtC{O(lvtqg}4mWr8jTgDe69 zrRT`>P*?=wuCKK=Ha{NSyT#a>1EA8rc8VW1CSl=VY2J{U8yJv*Crw#YGKPWA2xj%L zAdc=*RF9}4$LpQfaU&$f>VOJ>#TWs0wB{-~**_Q*M#jA-iny)uNmoR+dtxHFC06)7 zf-p#=S>Nuy<<9mtv^>(((|d*?28Dd|_Gs`OfW9tkNQfx>?eK8GTg79=m^yk8MF0+v z*g|Alg>FB2Ll!?qMsjg{y=erGiJr$-JL1L^(+PS2is$ zXzb~k3J?Zz&J~83v{u*2glQn=ca>}326Dv6$Y>9V%|-67Eu6elnhu$EL2Sj6gr zd`Ce<5gx!S?PxhUxwU983quzdH3s)**HpJd-n#0IqkscT(>)<2{i&f=vhu}SXb_<5 zj^{X>jUpSDTk{|VpEzqK-T0o^vnL&756-NmsY#yH>wxNc^dS4>@Q_7V7|9(N8byDz zbjSi6%Eu=I0`&SN9mfiAKuCpPcV&V(S8XF9X@E{JKo;PA5F=7jQ-^N{;F=s999Y}h z-mob2b#jVx=DW(|u=Rb`2yXWC=TGOQ5Btt1Cnq)KO!#5&66NLPfYwdH)8Jpvd7vP`fmZhFQkSV~eWYN0b93at1#f2Nd}0Q1f-;9fEQpe5pv*zHXn{oPG0*L zD`msyuApwSegTk!K|6p_SL_N=l-JIcA}7fJHH1%M?hqmXAwhhHw;stDvt2~M&^yh=R9DQrYiO(m4)&UUsbC#Coy#YJw6SeX} zSzR3RB(X|C-yxnS$Ogh%f!|(b5f6_i<1U;WTRfN`a5nA&$A$|E3W6smwIHs^z}MDj zM+|!ZVh0Gh^_=0`i)@w+A0AQk<^sh`fuab0Qx-B|-*m`^gb_i%CRg}FVi#2stP4eB z?sY4NKFW!ngX98Xg0JA)iBHDsk8P9yjn~&Lhu1kErbAX326h1)0cK$iI3VOlJsOkZ z=+LEyFcO$*Hm;Nj`g{|Jn~--RihnuslK84-zY44@9Q^Rt)E*WKk~S*&E%0384a09_}@O3-N2=gJ-lr${}^AEgio3?K~3c1n#eRlZvUg8=GsqZ~lo z&!350b9gtwx0|u!6)ZLtYC??+a;I=dyPh87QN;GX5JFo~Z8TyaKXxffqRLm(d z)I&uoPi4Q;nIYQr(6bjWAoTWE%P!JWipv%S`T>0c&xR$3)@*imie0xJnLtpLf+*tS zqnCRZyo0Y@_ij21MoMz>2Y?3mk4+-qzWtS;q_Q0NGfhM7GR#zqk3lHq)t#~cM833Y zWLIBb_;JhF5I3i-TB|5_?CGO!_S0^Yiacy(mh88R{BcWsc37&Cac@l%u0{Q!mYpC5 zmohb#@Veilslv-cZyDNB$48h^O0CYLMfZ&+Ljls6t-ECc?khk|V0szOMFPYl99L+gfV6VbT4$+L6i02?vR?P6 zeXFNddQXIMTg^efzU=$rxSRBc9|CM*rQ}COvp*VD6e^}19v^Q|@!bk6$$Lrn3>0yp z$qx$`*T>Dd>1ktdPhh$ay*g7UKxs-&t18{hf!MnMX8}$I zI1Umnl>L5q=l!JPMXo!aeSgTGAye1=cY_BrEG*1~?FmG=qo#C0FLlZ|*@|Mfj%$!h z;c1d(>Oj39m?URqjn}i#n{WY}5z1OUJKCJOrk;%iLIR@2PY4N(Y;7ZrDx{nBSHYIA zaMMapbF*LsVWBtAqmAjw$!zVi4eyMB0JV-dnT?h9yx%fU`w~qZ=6y~eEzc*qr&x=X zRoy$FU4a&bpLFZnIy-|f=S$}4R}KO9ZrFE1LpFeMug5=C)Ylg|S;24tX9G7~GcgME zEn!LSiBaC?L%)&1QKn?6Ci%?KE3<$^C!wk!Jsbe(?ryn4?d;5qiMhE{)(Wnu1r0;i z;AZuW1f5)yAkjCEmRcJcdY}jaK?5pB5iHLXsh^FnmC2oOa8TX~skQIR2sZoh7nkx` zNL*j4cfkvwb3oC9ja21!;lB(CviWUeB^ou3DisG;oX9jg+#jkAY^A zJ|gT_>KX&)bA{dkDP(45)=mR4WHdH5W@Kir0%#Az4EmuOBIeNt;RcR3!=mxR30k_1VeB=D`aF%$g^v`@fWFMDybLPN8_01k8fO7wSqh3s7-@N6{t7 zHVB%Qg5hAJT?b^Qtwc}B;=#z2;*%wCJC%bzfm|+;6+^5mOiEJH8DRt%6TmQGs0J?q z6fREuV3WaH2>Ea!K6tZ%3BV43SqSS#_nU$EI|q4D#~C_1s|Ih#=EvIl85`f6u01-V zYrn$nS$K%|&R}>~?jn$YlOiXs=9GuQo`7E0+KLpchXOj(8-fhSa3n2S-N;i0b2bna ze*mjzh~){Gpm=TV>?i|%NTEZy4!_t6i#o#4G`*OW&RCp8KJfTlN%id}&^JITe0k=n z)UXKwP*h+rx1iw82nUolKC03y7pWfZz{3F;V2fTMLP!Wlo_a)&>4m|X`yWI6;5;1jO_jqP8hR1YMf2^CbSbeVu~iE332VvdT|iVY2FoXu`J=RzvBp+qaghLoT7-rQ5mydh zjibes1jN}KP~2b%Us3M9wJK4D+YD7iQyt%InwR*Jz3R7W<%CbG(Upv)luXhMPv|;6 zyfVuF0M+2getL>Vs5e8l|4tbt&<5`S3CG&T#^Lh9Rs+SCiB_iyjtzYnM!y!;AxLyh1Y z3r0|IFu>EiIcIvjY;2N8Oo&cHKxy{&N~`f#=g)N;oMl$Yp=$L0Aq`Nu(Sj6x-&51) z;-joDL&6gwIJR6KAvgd0x%xE(*R%luKzfZIqtKvu<+Q&dW8;1ODnk!i0l}M_(~ppa zvgj3Q11<~|lO3)@L%n3rIF9Y;=%G z`%MR@0+3_*IDUDMLJ#3A{MdUDvV>o1ZC;~_(IU^}vZ?8{Tp&UYzVFF!|6S4b+55Co zUxh9ovkY>91q!3AuCSOz$G{*<(ikEdEQt;C9aY0_*zpnHoGMwLa^Em zKBg;xdZ3P90a_ax%n_wL0!=If(I<<}1D=sG+QYfOL8ij(9bUv3*pfFI?xEd}d z1BtM&E{y( zrSm!k0i?{hng3I|e+P=ApEj@fCFDL)f*>I3Pz~!kJmi4EfhjscdsV0xOiWD;^HN|5 z>|TQ*UTfNIyZ;~V?&I}mG1z5IY5jeYzNZWk6%?JI5&>B4L%Xk)oQ&8qlz^`4at4{) ze0)8>f0w$ZL-?vrSNZ;-hh1e+!NQGpTYQH;&mg-R;{MJF_gggbIP8Jf*+}}99@fK^jF4A^sL|Jqold<;AvW{y{J5JNdi_ysZX_9gn8X84hU9WY(OPZn`;R?D zh^`~N6@DHb^e<}Mx>GCH&mBq}QMw#bK==Pv8% zJ>yEoJHRLe@)Z^fb0aps=k=^$wJVVo*m4kFLG#^rOIn<+E~0WrjoM{bzQ6lJ3=86C z*{RlD372qXx^~!nti=x%el$;e_@b<2Ba3ZrR9VLqk2X`KGjvHNfqm41!}*U`wz5?# z?PPq@k8%i&gFNUrLLn7d<;80U(cMC}F>G8$T%kEwuMl>da7x)pN2vjvMO7~e*v*IapRx;UMsfyM$ zL|(HfQGBvw6{$KQQI_V22*d_TW5uDEtwx`hByL91HAG?cXi3AVkeJIwKtr%#e;_sl zX+@Mnj8}6Jr5aOgtno&`in4{C zInN$#v3iO3pLVie%Vhs}-UwM=D|2IN&ZG+X%pD|6@W$}k4c&2ygi3VN@Bc2a{6dA# za-%2$x-$sWGYkWB&+>&-qBBFYip;P3jP_PClKTEJgdObZwmTW9I97vayK2AwLP;L( zcWb|(9h4>Em2Yd7`7U4?K|TK$SBpzaA0^=&RE}p-EPAcy&)xPlS522l zp#)h6kgNga0+(i4d)K+P;$Jj(&x_E+j!FsBQl}L*i7mW_R2(n5U6hXscf99U84OOZ zs=NNkHg$hJHdl(cxY3=V&A*qF5 z?&r{Ft;ip_#l{{a{5Gi9HG|C-;IpLe3)dqCs5X^t3b9RM&0{y?SJGByoFirK9;~p- z=qqj)P+__J%+TFg$z1dPbTGMcL3PSQcOGlZXVp9=q~@dWNzIXwTc>1YwYXnLFp1cF zmA%{H+4OomPB)*L4>ysWW0uP?O}$j?k@L@K-ocFX5+^-AW(rl~jg^>{iR`1uqkZeq3Si_T+1S+g-ts;-~84CMt^VyHDd63&#);WZ_Dc2N7)I+cFlC-OmQY zN~@I494-XN=EtL(U2ZjG5+TjE^YY&CSj7Zl^L;`xt@sn|>?qPF=AHp18Lac}t*b@} zLDFw)duvN`+JrchQbtV9uIJ2k>pIWnC0UDgl=4411KMCdm^tPaR~W5Q8JUYGPg67) zYdSU&DQl(@e;5#%v(jN6iqZZ{CvS1VYQ3*b-nc+Ssd+KwW;p{+GD0Y~n^;+@eG z`YNGrVHtg);>hWvb%o5$^wr#7O;v++gl^`iItg394Pd|X_%r{5_5mTX{CGRg@$QzH zPf>MCz0=D3ll+TO(`ADh;p=8wGuDH1pZw~)6cXyk*roPHx7x8-ZrI+t~G8CK46`RO!DJWnTF^6>q=S+(~)bxRdq@+aT0@7`eP zKlV3g*RnbytkF(z=Ifo+b^IwKgY`mrICpb>eX%cveM(eN_H?$7PaY8)6KQoYMlRzP z#@9@U5M|`0rppyCsITV*w8ZIsX2rPbC4sCJY-c$f``gWJTf7qx66;6ib2!8m=*u9! zRVIo|$hv%;J6)y|d#RIIz~r*7uLAWZ^^$eUpE915*f^gxx{GhLVKerAJJ7YBMx#PG z%B)g}KaQyOmB734)YFpm&948o_b*2|3P332gV|#6YFVT8FN@U2ODdhrewRujM<8(U;rI8hxIje2MB@dGdnh&$q&2 zZ%$Ur+#@rQCP$!uiS929i5Yr+U%RV0|5B&ZFXWGgH`cp&)_>?2BclZsRLWY@wM%Sl zXC&hUMz}X_V;j9fkIw$aVbb?ja+HN4ltza$>`yn^^1Y=~%02&($OsY%Ztv2w#B_gt z3eMM(UGvC~k-2BMPv0M_s>aT(O#TcFl2xb_4Y z7BVimSD++cBr7iZCFI*`aZatG_6)VYgofSEE*)h=@_gTV3|nk&Xq(bgG;VTFhxKoE z9bRQE-;-PO2n}@AEv|cu2TO!8#Oa#ae{&2y-X|fe6WX$ts{X_6$t8ElqI_(&=`bo# zcQ-PiN#1+T9`n12inQgc5R8BuPb4=wSd2WxHoXf{3ls({&vmH(#b^fCDh%zNM&QZJ zO5>!Fl2d(pw4S7jE$?V?_rl#S^$o>X+|y5IHIyFM>o;Be;u=y#P}k<@2%YPk6}4G0 zcAKPG81TM2kWhEgOhm*fMt%JDv?I*3-G83THtCN)5p&};x`(29aWN0e6HIUR93&C! zO}~+6K89`L|#7h8wm+jq3GFjJNkjYKN?9vbJ9gKeJ#iEZ##GODO20XG2aSd3@OGc z-l!gWo-n0?noAyX{grvmW=9->7gX^VgP^l)=^|&Dn|m!MZRdR8Y}*%;&!etime;5v z@`C5opJ&OC!p``^j5ln>W7dpkn8kg0m$x%H%q?Q_Th?@=xIV7APVSBU9HupX)V3+42u)XG^8BrIK{jm)N69vb|iRr1@rL3-7I&@f3BL(evzUFkYmJf6qh9eJ@F!kK>h`;pEt>UzgPKATLKhkvf00ASd>F$j+TJF5M%h zRN9jp83OJcF7C6eem%*4k>cWcA*ZrGL|t=nDejWY6hERAXq$iBy?;*&m-X=-bUGbJ zf+gQT*2hGidVy$S)XIB5KOY{CjLZ_=EweJdyc;7)tG-;AfB z&Ad}#&;G_@WQHmB*Y2no)!vTFt)N=juNgxVkQ056Euz^t8?7RoKqWLFpO)X3?CwXB zJ?^?c`lQM&PGNJUP4CsMU-ZtYWR{C!#QT&6NZ`GQ-aC-|T@$!>a9jT({#M2C=lW-v z*w|8$%Vr124Gm6dJSx&zO&av~&s0ijB`_+AD*{;WQJ4_ey}Z>@+#2yMS;t3R=U!yx zaa`IK?X4L?MViqmE0Jm+zpA}?=?u~}Wz(psQtsuFfk9jKmbmTsEQ99~J%ws%XBq`x zo#L-MyTzAgJNZnRi!}Dyyw#}o$->|)_N88xJ~G(q<-YCeyIlB?m(MD4s{fxt!xN2p zInUn6SnlL|HjKsgE$)HF@wqCv#GI)*%CD*DON%jxaGt!d!3^?`4ze|%KKImV(GYNF zKaKz0ubkx;N!@a(f*uf`%w{zh)lQ+lM)~H2W(>w791}AODIG%ww>m5@PtW9(6sSTT z2JOVsSm-n3E|HSVtFbD%pfRM(Ac|CJ@x$CE$CzA-Ug~Wik{X+a0{wk;cv(|;_6rk%8fPNDCnS@7RK9?fTJ=0e!nY>$ph zN$}`nHJCq6eP)+-bNi3boB#KO!(TBCv@9NRWo&YD<+~Us=s4?5M)m*u1fFrJ9*H*X|!}Kc8h6%R9(_QM^B}(*RHZ&sz-Z z#EssHvQw45t>0zxzi&30KOKWDHAgc2e?JBi-=imOkyZD|kW;ZS ze~ZDAGJO`yvK2B%n?w9TkX^;>B5n%{vq=t|NY530k*82W%sUXhGz2}~@_p_fM z9xg}@m-H1trxBA2N+gsZL1QY;Mh=xL!NZS!#xzhNVrv>oFJoZMNT;z}3kj&DOQMN= zvIie7x*gr#B8+Ol%V3I6UBKPfDD(P$7UYu*v@_Jt;o>>hf1o$LyNY5TCH3_TnMm?$ zI#hh$S4GW>q;-`fJC|b9c{oUlnbh7vTHU_jx4eprM;>0BSoEIj#u2afX^P$-wkG?t zfjuL)X^AAl{@m&1;9mSLJ$8Tfe>n@*p38{dTMBFP}~8rMLA`eLdSu$t&{0 zZe3XkV^Z5|N(+IGj2Yu_hm({1t8Q82D{MeBDYNbMU+sOdeuw|=RgXD+o{Cs+G3Ebr z0XBWu3m)!aUK>%z<^hi)i&#mJHcT4iIeH7@L#lSva5Pgo?9$4+X${uoUua1*k$6cJ zxp*Y{pGUvsQBNBk)d??lL1{ggF33q}^R9D#9n>R@tqTy2)@PhexUvX0=o11v3#O(Kw2Gp@efMv%AZBZN-&fOG>q!C430*{1i#`VYMYT z4$p9h-RFe9%Yjda?$E)qT9<+5bU#!c<~6L$u&%;DkB-4`H~qDxb^g9e{y65PM50RhT7$?kn7a}yb79+Z zXJa*Gu`<02J4PKcEsvBU#U%^;w}_X-i_bUbvK15fZp_wL^E>Gsb!sOeN${&*de0r> zkmlz4ldEd&U8Car-YN8zX|G{OiY70D1S|~Py>kfW8m`t> zJ`s%_ZD*Y#Zw`IVDEz5n1RVKLQ+y0+?d#_fQjWJNjxIJbyO~0b&YxPCGpK{9ru1VI zsgkCnm%QHo>7b)QkV6a#ni=SMm936%?0Z5I)fw~n!mD{L%f_u`?Xi6KL^omo??=)= zZddfdKRjxoD0J^KcNNLH9Kuos2ZcvR1Mhq+9eHV-6_IwaZ2A-(c^|%zX9HTAn1vT3 z?T|Cs^xnl13-_j=NM(yOb6Syptp?*31Syl3vvr~|iNm^-CLXJ}WN z^glKS0`9|Y{qRUFBb%aLUMcZyqe$K7windIeSyVH9e9|yc{+ncpkzruK{BaDYUVc7|I`mf~KMy@M(uCDZY9zqbb%}>&hiJc3 z=oxw%F7VE$ob=VIr&6Ggza^not0T2>8gn)f))}RoJf}Ls!H}aK!nyZ~4{mF9>Cq;) z`&;|iRz;t`2{A$yMJw{g3+}%%H^Tc4nZZF0_+=JPREvMQNJDjEurdN^;}sGea`wkU z;vr?{itURT3EwCkx|Ls1nF)t^cXBvDZ7)a9(SmVjCra4pLiNp^a;;(*HhSeHN-)L6 zpr@Cv`INXr2Lz|#GeYDEz}R-9q$!g}vK0kk-W?a=p2}|Ne8ubMd+#9F4W4L(SP=zJ zE69zwMx#m%((cNK?Yo$+AKWJU)z1k<&TBnXJifWnO;i2pNqRgSo3=Fps0yMwQSNpL zyFImY5C_dmCOsqL55E?rOvG@jT5V1PGuH=wdJ4y@eclB!j4bq`E^cRRc#D3G!4qZR zeKlphFTnG-G+|$>4Sh=2*l%1@(yqKb^M4AzO|cI(9r{$&o%~(`ZU6EX%f0IIl>}hF zIAj+5bXWZOo+#Yjb*Upi&tJoxZY0AXrFcjFc$=>8+qRbfVG~|3RqQ{*qDjYjN-P~-$4m4a6DMVfYb8G8kv^9YEB>?I zDYEeCq9--kt`!*mt83S%dc{i?mZLs{ayPP(&bxAk7IIi}vc7mLLKznsPmF5%d9#z~ z)QT@md{G52bp6I88^KgcX>Xo%JsfQuiEd8`gD(Yy#Fdr5Zqi0{EzP&@2A|$k4ek9kn>_cGGo$7_;S{ zyP!H9nqm)3%`XKiIqh{rR}#~E1nK0L!Y7isRx|N=3e;BR3Oj zGoism3h)HO`r3lpac8p&@$m0d{g9&nGHtU%<$|gDo9qqiA<95-5!#zztA{oi85VC7 zH_qjB!1E(D4#s^d{CW^~#tyt?s6O2KX)|8}?JX-Qxe%&|e&s2qM zweWkq^%YOiuu_H21mgyRuAfkB9P^}nD+ zTA-C+e~ph~w?cCPZBepowIh8ZEsHv64-KNrNKknm9yA0g_G9JYg>nP>x=(H|mae*OavLYKs%HVu(I+mgNM}>)wFa^{E)2%> z7@3U6l7@k6Xk@w6mXEWIg)08pen}r45iAzNa*_m%lYAJUB(ypMtwNHI^<3&> z)$g@f=+%tawUUIJwiq65-%!NKXdZhHwre8QDt;;QHH&m(A5Ic`zh#AY8&GnB8Dh1U zSRZg2=f>eJ^E`BK)g?dVk}FyI?+V$4va>W|057yaiF z3|WL2KaOR<1zGN7eqs5~OmR=*9Q{IEI+WSA8ECovEOTgv)7%p91I=w`A0 zMv=3bsU{;ka($eZ7D8{cx4V$$?6hA>YJ6D{Y9P;>Bdt)$S5DJv9I}W86X8Wd)Ak0>e3J6=$TU!tAhmHNB>z`KmAWC>wQw}fh$M{oB(KKXM^Gv}a zFJI_>KJ`3NTx{L@I$pA|o&*0UXKQS|%_okY6S8U+MY*-%pT8IX8-q2^kg}Vi6^8nW z6njJCVP!zAmWg5n{pt#!&P@7C8FDB$r<6taa7;y7vE{<|vcWaKBUd0QGRp?x-H5zp zwtxn1)_dY)w)tV~S)xT#mJPcfNA&IUZH1J2zr*TO7OcOiVK7wi_=%~39XPa~mu=bu zitJk%=LiX@Q4MQQJi zp}dWXOo+XinOV{w@&+9DXezYU=VVBxHEIZl_V1aKk_iX;n`+Rc-@9ki_rgpUcn2Wd zW5j8%iK5H>3ap9?$KS+}4}Y{(gM;P3_0f^kl*v&93fAeu^B$R69L*8QWT)cR4A1IN<=jMcm?J(3A8C*YXx!XKCQX$fu1uh;<7EUx{7bLAXDfXrQ$RPz zjX{9)eAo;R$_-effcR(l6RubCE0L6tf16*vrOykG;X zt(4R^=POcLYmKk%TxT;_l2S*c$*l+T*JBxdLtw7ddkhSM{lZoK_nS*Jrgj>XVyI-u zeSD&`ZPTWYqttPql`jl6(H=v&X$nn<;2%m$Fs@XHexy*N@&x{aK!NmZI*Xt!Pl9M@ z)mzcO{4LY6e%kG$i1E#GU|F}T7;nbr!0?OvzNb@Bvq=6}7Jb}`#f#{vlpG!LtTNjT zZ}4;@jyFLtC4Ck5-1O&@MlBY3eT%1l#XFVe}wx3#tH;e0)6R&uirk$Q?voQ;(A2MG%r`GMUx)u(l=GKPit43zoH^+_5AiV z3(U+vruZxy&%Z!Jh_aQbDV3mrE9a&$p`lb%7edon+;zuOPT8HR6EcXV*_mx|mgR~0 zIO5MtiI|wj2ipGr4ob~T2LyNN-+0D1`7gfj5_$9L&-)ZdA>H%GZr)J@!IDR%S6eOh z@Ngp03V~1q&D2RZK2)1Z5{UKEGK_b!>K|T1l%)jY3g^fhSZT3qy-rEC@DM&NMZ;)g z10tRW!SHVZx^a*Hn%z(a!$}Bdzkk<#++q+Not{oM zQvB>jugoY34vUW;v&$%aiD=)4NfauFGaAVaoJ1$vq`9~~`}gnPMRPvPRzzsSCwr=aB$F>7Y#}l|QIMj0 z%z5XQAcjHQ@wQW;*U+Zly5J}@?7i#i%K`ZT?`XGebC67lwyAyvM+5fF-u2pqKAXf) zHrpm`io@3y=B=HXef9Wo%OKNWQp1xB)R zjFR@@vW!v|W7^fP#5PbV>NcguemsNna(+qyihv;3*X+0m4{7CKWi5ZmDB9 z>IyZ99G^q=JMhEM%*f5MaZ9%S^iGoa6j>-L4tP@~UBxi}-NjVOfj5O8$HOY&wwzx4z^&QhQUi;bg0x!u`A z#&FaCp@)Sa9M6vu<$0NokRUraY6Hge`$Pcd-8} zLWXz4naR?TM1~Y0ZBL9t%edxurP`+QT$Ys0`$!$?=U~q~*CYyOE1tPJ6;d5yP@3#>z+d8UX3KzFElMHWCl&9%L_8a6O)!=plpGG?rVXJzzIP5} zJ_5{;6eSVl#NG(Vn~qQ6tNAqGh}KeY^74wb)B~Jvk<+L?6Ia)e+1XdCr)&x5IFDZw zPGEtLu=`8nCmsMI05#L&p6CPGov-gbjN{RI6$BkmiE_);YHzAO79^b4dG^ErqVriD zFsm2feLMJXj!;$jk^o4L{(R^=G+bl}VtjXv^LTme9I%I622(j1@4MjGJ%~Hk^UG+M zTAvR%oUizcdVe1H*msH(aCQttfc%W)XAFR*6L?k1adtge?)`MPHVFtefL|tbvy}pv z(tu-soo0OV3J6seL!)5cK&@~(-giF^dJc8`x?FO07d0MGOOLiLIJ80;0-8Bb?VTUpkR@qO1@<=56ve*?FV{g*tQ z{tQSzUaLN4_Vj>9&leOt4^xzX{&u*6bkWHZ)yGo~(+?-4eWxFUuKPp$wiTbECMMVd zwsjs~2W&6|f%|JGbyvL+VW<@A3$Xm{y{D67P&f(s?Qlai zHHB_>X^H5C9xkBwhx5HMdncbMAOBEp$Odjb_&tJv_m>6NNHi;h!^4&V_agzZ&Ap>gcjGa3OJ_uB3)qoj4REwJU+oyDNcn9oJKE3q0i%!MHzJ3tB zpEuAm*h(6q9K=BkIEi@lm64IX0qak3^@eS2;Gz6z#M2=EelX$eDiGXzk^&Qd^AyqR zV$qG;ZzzEOx()-E4u~|@0T)fP7X%4_mX)0??y*?^l+$d!5n%IxuD5bxfa} zv9U2Lg5+4KB%t`iS;l;U=Yb<_n&8gh1?*S{gj+uz9bZF5A2fkT*Ly2T_9o2uTDD{w zS>$%=DMu5m&~eo#0&E2CZ|k1~KQz`DefUreZetLR-)G9}AW9Qp&>(vEwBUQp-&ZC0^yKaEa8XG- z9YjYLN~nNPm=Q|9%ZwJy{vud6po^u`*!gQyO=tV=;DDLl@cWwT;C_T@g3>Ra5vK8} z(B%1@v;Z(YN4>4WGPZJ=K=sbgmrbnQ}QQ9+*dGx5pxI0vjcBQQhN-~xTI?Dz8B_lFwY#^lY{ z`2(W4-hyinb7}Xd34sG<(Rw|@R+Os97s zO~(jOh%F8mTY&<@dBuI6({`GUy<-di_U`UxDj{G<5=VFll#HWQ@2hpYJlH^l{nOWP zailkMUwVgY^nCvp=l~i-Y=LVCkaeqS*Lh`qtnW#$54f!6CULKOxUBbrdxUJQOX_x< zSq9uT7jU^IEd1>}sAJV__>6e9mcUZi9?SudnN$|!A}3vC$D1ZggTRN&?x%-i>pp=y zKqa0$uYbC&_dCzgaXB4+?K*oE*gsnSNDeJK4zfo_iP%q#2C8)gK;6gpJ?dZp={dtq ztX4lVzk-C85KBD+=iyhtw2H5;JGtwqGiEbhG$1sl1DJ8S%rfsxQ{GBIw;wd!FPD`Hv0jfN%zWQ7JfY{TI0%dbSB2+8+hW zl$YYb7Qt!1cm&cJL{HAfUim%U=`{LW+NlWc(N(!8D8T6AMgQ=lR8fRTO3E>Ldtci1 zKE^qMm>k0)3TXNHZV^Zv04wzIg>nCtUx5E%tAX2;wBP+^!FpibBd6!8Hvzrm_eFIb_vU;d4(u}j+BH8x8qJ2Z?4Eb_INK&S9WR=(X!0P~L8nU=e;bIK~&lUGvaHoDOepGen zKD8ob(;uqqIvN}2==%Zo!b`e%8!X`c(0!hFZ1H8qV>8n{epHByX0-DL96HAE^eFg| z@Wp{V-TwTcx^4i1*?U>*$O%;c?(>EtlYx&Q`{3@=vnoVHrF@|*{aP8Ixq3;j1S|w7 z04xQx=DK|W{#?TJ*C0MK!!ch z4bZ9-Ai{>fWrO+cXqGyYiEJJK%7B2Qr@TQN;aElX8}68=djjL@1db+9B;ntQ031U{ z;IIXn>3brS&Tcr?XXM9u>;+phB|-tj{gUG1kieU*CtxvgUXbA*1-uc?K)aUx!LcU| zmhT%6UahWkpBbLD;xvRO+u*jR0W=QaqSoJla@u<5N7f*)*^%`k6%-UCA|crTN4m*e zjUE`qHG+TolYbM_p>vNO{<=E7XRkUtJKO&)e!Q7*3>ZXyZP1_mM)5azy15*`0b7wQ zerFn>AGR*=PdD^f2!lVudIk#nH~zppt>bd;L&sLKVkWmOKD@H5)~?+E&xF}xi>-m* z>F{-L!Q~Ao*R5u&-h;C(qxa$s+!pY?j^Xg*-SH#{`nU!$N~6H2Mx{{gf7fi>^6{YW zF$Vr|D^>mfCouwXJ)!a`^o<^e`X#9bK6|A=ZC=;+j|9$(XYbvDrYcy%S3d|J`{KNR zTe-CT|6G8|^0Q*fhe)_6TPdF_?0vQI&m$e^`DoYR^V#fL>)3LuaOjKX+$^bP>a15{ z$SHJt-i;-K{6mMp_kC8hlSK4H0G4}&H^OPu{Ppz3Ym+ScIQ^Gqqawb?gYC|n5X_K} zou8Hu->|O5`!9&!!WU|sPo6BLf2#NS4*010fcX#H(aGN49)8XOeJGt5%gFjV zZa(Z!J9`X;q11;Dq~IZbJt_Jm)LJOW(c4Y{0jKw%SHS2CR{fSpP@DwE$J2zHLIUpD zN41bM%39y!Jc}tB(%tY5pM*qRVKx(QfZy%JIr8*%n71dreba&8}@LOKe6cEL!dzZ zW7S-6QuL1CV9wD*(>QIR`D!aoNBiYSvgqTfGlk!YDeL$jKEAcFtx-(~R*dMq(aIoD z%2k=n=vv-qh6%OVo1%@Hv=)4|6Akl=Cx(`pJ_DwM+YN)*rNI8=j^gg{3y0^j^SeNw z4d<~mu1gt2s53CDV{Uz2fqhZE4%KaP8CJj+v|)#qDFcrIV9%(C8^&tfhB?S3u+wgy zCFG7#_OaRNtAuu)uDD3Xc-ht>vpuL}ffx~$!i(w|*nog8t;uu{CEzKdig*Oq4`uEDn2Yu#?+wb-aLz8#1Gs(I~tqY27Kr`Ho!A+nT) zQX&P#Jw0(tj(u_P+SAZuPaZP?_`e27vHktYD_~@Q3@E&Telq-}pTWxFw z-ghn_*6`OU>Ui?OPvCG+wY}J`-jjs1=c@5EVS6ZayZ4eyF@7yAp3k1$hX|T5cm`z*d@r6rtl-X19e*= zj22ro*E&BSyz96#=kj0eD8EG6C!-IlmY5w!51wx*w{^LkFL07qYhoiKbO5- z!O)G3IeVPb`ssm*aORoS&Dl2CB%MddJ%LFAIISemzKY!a9W+l6hG*^oHWJW8!XHWa z7vR4_(O)*%IxwYS{9E-so&ePo==QBa9?*|$o|w8icChCTf~`)~)6;V&4_^Y<6UypX zGu#-cAo~`VnUX5MN|~LS9X(~p7ppXoksz%9!;>R)^|x86fHw~8c{E5_uyP~E29vJ? zbiG5{6~*y8Q4INX(Pr?25%`U7yF{IC`eweh7KOh~&(&&m_XasRc!%(+s7yIWx5tME z944S^qA*?QbO*_T>B>30Q&Ur4L8&KSS}Q?TWqbCe=g_{T^}WsU-}PPd_@8F4uU35> zkGhUU;IbQVGBl>Nr%xfc^L!Y|^pXmHppqDkD7U@g(o@JwFr3cw7~Uq`T3G=Z{U|-HMSG?DDlip_V0cr<=du z*XeHZU<;XLj-cQ&mY(nx5tuJ!dJ}G`Q9aK{&twn25oVBYXDm9gNHq@JO_sxH5HIP= zyC0CkNw9KVD4;(#=j{l_E$p^GBmoJ*N+RYu?R?S%*JO`J8>6V+Q zc;tC2NJ-JkCx|$r7rNbEoNe~z*@V77GQ*CM-Q3-(&rzQnl9QwTH*K`D%~SpT)$)&L z^04?cvfdv}e4(aIQj~{mTvig@+J(#bSUBPyDPfF5C;)=unY^hPJMw5Ullr9>9RkOi)P*AB5p)KuE zMkz3ml8PAM2Rk{A^k{yduKL~LOsk$uW0OrNuoOh((iRu_rp71VK{l=<65P zLDT$*{U!-LJF2ucZ>-M@c_AX?!+nfS3=cS(Z!p7L-`#AQ`26aOjBJ9ycngtxK0DUPwPTQkgBJ!4~mq_0kt?#)#oxSw3nvUy0n&;9<^@q74o(ZP{XC|G5$2 zOxAA>%9%9PCsZe(_t(jz!bIOh8|1RRr7&8ze))&RSica#0%3A91wR?`0P@{ zYhcS$H`{(&*1~FEvH`X5U?$8e|A*gglEvx_>C7nO2@)mLk;tK3-&$%c{u!BJgnY-b zIkr(PJJjrnkFQ3fKDLW#n^-&S*9^YC~9KT{U% z8WYedgN7K`RPO!#YXS7-w$QT5$DyXk%}AMIl@1M*$_xJ@Mw)_2*T);!`FX)p?g+&l z?Z>&gO+fxsm>EP?XKi%DIOcu(P4lgMSc#xG*NrtAj~OpgxTPr_ZBZE|=ZuY67kd&C zi+lxo2=KEmTrNXc>=JBHN{OHh2rW(!ApFcwaR0Uui7%trfDw1t+3E)7Du7b`{?k$! zFuFK8a?q|b7!8jjWlC3odj1oKO&-D`XxC}6F?@+Z$ zx?{8W94Ww7z5xWcTH)enPPYO5E1qk^kFMDL+-&(?8|a|L9UteYH=8#s*Qmw*wX%YR zi8=&);+#N|ZUd;DJG;6T8cY#E*Ss0~_NN7CP|%Xl7z#Da4oe&W+y$-@Kget3$P{#E zX2^5HuRAbX!oFJerL@j<2BxAZvJ`q!o}PT0on4h!SdGquD8PKs@Jl?**eeM6#p`4a zLI_)o4E`@(7dkT&eRk5h+OMQF(<`&ej%fKfZI}&M4Xm%wy5?)L?r*aT8ozR!#(U-k z*)9Q?$KgkID}#03C2-08>ZVmTKVCf#UKzkadhq9Q8MJz25NmAhGn)4|oyoc~TPeEb zsFdvmg@w%98d>n(04(MW{++fZ2lM52=kA9?M{7_Q!F$iBpYesEFg5$NR(s4suKqIB zoS(prKa#eA4ae;t>oe=M^`*plgNu z**SC_rtke}uLDUel#Q5shbu$G*1b6ZV{#oi>_h&qwl;3<;m8w?$O60AbFdiHSYI(^ zq8alPHrXxpF_33{eGz`GzwJ}op|#)kYr8gmOmdxOZ!SKzc(`k zV&-Hcw^yM{C`CQt6DKP2kFj@tYv6^bjH9t=-}NjHs8%iA)*z?cm&>D-sm5=nT1^DZ_FDA8!a)EIkTD;+j{V0>(=5Q6TR7 zT1V}h*zn-z3Othyz1`hild)7L1Ft_}@Ln325P*#%Lwf!ymU6Pi7TUg7mUF#xRZj!K zB+PZ=DlhOLNryDBhI~KIl&p-u3qJ_=S=~=W@FHeW>NKoUep~QMmwwGH{=Lzw9)K1uSKD zCJQD(kt$C%LQ6B?+Cc_T6-$5_C}nX)_553m0fra6UO;EJ}PlQbar?1F>x(4i3 zz)~u&uP=ZjRFeTau3FV0_aK;d2!a$rE>Zw*Z|eOIKX%`(9Pj)Wf<4BC4F^X4H=es& zn6z3Dfsf~!z6Y*d0rp&|X{K$#=V&d_`;)<&ZH~ZE5a!-YfASS4Ad&LvdIbIka3BXhpe$I}wcg2Ei;eD;b6!8++_7`v2g+B?@}uY!7KoN3 zE;33RI@)W|*pnQ05}w`N1!U;xpA9beF*+)<`_QOZ()kH6Q)FnckD_JuuNMq#VIXDL{BY47BvU^HTk8D< zeL(8?t58U$=#yH&{U)XB-Jz!%E1|O?-)J{3S-|fi`hjpryQlIM=lB(JN*4 z%QNJq4iWMLeAIdFZdLI^X&kWsP@3V0rU4fGM0^gp_{9>$c3h)Qpuqwk^PBq>ZU<+1 zz7KPTfeU)LDJMj2n^N>l9b5F12mq+qpIk3-_Ifr*S^58Xfg?8Xzk&td!(r11%Aa3) zAK1o*@$U|s9e0>=dgqP0+uevW3_XZJiHn8+N3=k}cXO7}r}RJDbJss%udV8i;rDUb z_qYd4NsPr58O@2DV~NUjebcM)c@~Bx&@6y^d9*ihUV$U_p_}|5umfzD z)@K02iJ*MCU;qzN{JSH5tDm{@g^3I&!ljND6}@}kNFBE*0iORB?;GH82;XnK?prsf zyd!!*e7`gCE)(qZc@orL;U?Y;2 zs0IrT%x`WPSWVP)l?A(D|o!HUUq{{@W&5=U4VZpQ8HQj{W-0MzxePU_%;R> z3wz(a3ozXQaLFb>p0>fG^aoU|>;Nqs;8s=wCB4hpl1d?PSlLQZbpc1Eouox9?&syX@5aQVLkC|YdFDmD9&h~ame#&a zbPWNQ&^C7Ya*Y$-fB&XdXG5rC@tofPB)+`X;42$uxx0+%kXo(G+Y?Uv7{5ZXpYAqu z2Lvf@I%`+WGU*tLB^aOgW@MP_Ec6Iz;yIN<^aDi)+)qn}*wQ$kiJpvp;N`8LZnNcT za7MgQAoXbMPo!M`O<#v8CRgQ;s3q9-ETy;iInWUUxXYzO$le|q1$AGG8QJ|s5mBhc z=ItfgQdx2J+j9wcGpGMmh@^U{v{$_6#&#ndXYHs-PHsP7tJ z1p(<8tR2J@XL4C8r2FJWV=YAKYWnzJ`Ut;Ocn(H8vds&08RLxrPhw6}XtP&5pp8U8 zLFJuV&>N_ZkSj-ALeQLx%As)X4Piu>x54L&s2GthO)|R{!wgb>5>xiB#}qFuR;oRs zez}4(`SF)gC1V~L`mAzKrUY&T^>)061y@+A-FI-nq_gS`uzgt`h!DA;29Q<_&=6^M zDQQ-j6Td{^%%^;Ljkm23Md!;?>G(>MI&_+VDJ?p5%BjnPT$Xr%6Y~?1CnQe?lHqvVj*ZA<}{8y>H187A6hm7@sQ@Mi-xCR3=uat)` z_9^=&X%I|jvIvdFTpL%$tK0s5u_7;0=Q6d*1$_;$@P2XLdq#AH;)C$1)5qvK_J z^>IjT!x!*LsnAlnKC%+ezm10^1EhCqRl98JgmGtuO-lGF8Q3u<_-)bNucL~77x}1s z5KxUL@kum6t}2>wGm{bH?SZes75_b>_USYH`!ZQ-*z{YYVXYzYP}3YFWlGRNf2>!N zml`6;PcYG42G01 z^YH&_%TX~y7}I~JhcO|cg;Xr`ySsj#76Yc#{B?1gZl*-INNSY?k+g6AGiS(tv9ig4 z8!rAY*x}%O8y{$3#q9oaiSVw0bi06&c}6F*HK;85_M5wIq$LCv|) z11xn_NjqWQS;6M|36N%`2{$yBvfj1g^gV&~A*YE0#fX@I!!4n>9M zLm;_i$VuavJ79VB{))2yK=6{**-6gbW6UV_dxw3fdZc|eH!#98G%Rsh28Ja;=pZsY zlRqA42jKH%B_h!zzdA7@nTyyZWVLT4(X99iLO-3+@9Fc%tBk^{u$a??9v&oHJX4+C zMa=uk^_cDnpLWyNZBAEsx4g+~g~a|qs|3JZv@}W;q877#V*9Y6PV%_G)_I=S1TJ6F zJC4^Fa>OsCsCy|JD!(KMLm*g)(8dPlQT%6(Lt-YcVyND{q*ormxmWsBHDzOwU!e7j zar@Cvo!GdXpQ}M<467BiN-!d92bAYWI>`5=D-`kMUEQU??LuyzW*wu zW+mKI&bnN%{){!0TR5T31tb=zG-i%8krzQqnyWwbq$=@*C62R%4Qh1Ak;#+I7cHEi zA(VF7{YDt)+O?^-c!5KOBn};EQsUu{dLx6Mn74z*-xjoFRMcD>s#CwYb6zE?j+F;& z#cV^sI53!zPC*L2SeMDavo3}@ZQX#FNFhD=S!ge3zBIe9@ke!;E(HbT@D+>r2MAEw zHgQqygbQ4J-=WEO6zvXNC;?DwL1Lp!)8sPa-V&!QpC7d`a)ALieHOJtb}eiA|w^5EN76703H8% z!-aHK??sr}K_n6V7+O>~jDgK}OOYZK&s0yFH(H7EKW(Nh)8TJ&=!S3b_j-DmB>_2_ z4x_Lt7a-$Snr!-3L<%)CkoV~_)!*bhQ6f{h&fx}@WFzX#nNgl}ulNO{lqreDQK;YLE;y$B7>JTds!3os%S z?t6NmyawIHa0rfwlPS7U{+!kKPP-=Y-Z!Zuy6O8ZT0jbnSepk*ZV$t0q&FJ|W%5 zHSTQXc;O>{dgbg?Cd|8_`g|PfRI-0g(8+-M`Gc$q-70R3K~CYya%G^IdhxaLb)sOR zDN&Y8NOEj~{u~RS;9n|v=lif1LA1mD*~^Ux*baxBbN>q25|d!zj1#oSOMmE)Blt!T z^Cl5x!sjKl1s%~clzV?apfW&_9D0>fIn`Yqy73{nI(F) z66D=S<6cS{^T=YNFKW-IE9UK_Y}ZmR-dCEMW)Y^_;?a-wST)Hc;v&>9NPTP6C{~6S z+rWM`D^hpAhjr@(P#$BNV#Y|(8%=`wp(Q87o<7Ikc_y>0qI^+4>r8M$Q*E&5ed-R;i)h$;xjP zLYn0Yad`hiN%r5~T4e?ZTvn2_s5_xj zT1J#<`cM5pEL>RC80h{ZWcBsreW)NDOJK`So{0C5gM?-%Q~Vy_yNMz z!Uj&Vacf;JYK@BdwK)za#^(iBW(6@=GRC<{;yy9clwPhT*obO4Oho}+K7n*r1|8ex zPE1DW^j`kjkcR;h3XR6zi1Tz!>=03ExR&dzdMGs#9`ny3u222{ftdmafm#R0AfVQt zb&&PKDpepV8oyqu8Xb)D^Q=$Dzq_<(U2Ud1%?!ez(vHFITrjDbIvIUUMuL^#Hy+8- z^LRl~eJV_vfJC+wMgtQ@MZ#&BZlc$%rIQZ9*vgn&B@kMN!^h00IqB8&Y&#sPQN zD8BCs8ZqVwYYeb9o?QzYP7I%g81U$U}38>>&UcpwWw_Jt1r1F zKUXV?HDG3$)o0rLTRQWJ`}_9!^=M0k5uf|C$i7pmf-Nm`i2q z)#jP>WtQf2ddh>ZaxOl9bNYuN1|3v+a;dXLim%$ezk>yOcg>dVZYOz~ivAr))MisH`(M#tsr4ht%}Tx5Bf1r2Gt`*2>tx&fvQ2XeE}K)e}a7>AfYAy6SX$xz{Z3UzA{9-Pi`E zGLMy^XdO(ZS~ZKa!)Q`oB|v>}LjHKF)@m063uAIHa-ukz)Teyvv+xM7%sOHUs8?yFZh39wMHVr>AjAr$%8{@kS1yMli?!7$ zl8r2Q(s;9sL}51Ag6zL~IfCK+-BGflv`Ok>H)%uKhfK4|*tLuAuN8IMQkbX+W4s5{ zyo3H)Y*}QE)&6Z|t=sY)+>5Og|E0jJY9O~&qp8zuza%H$lwBnWIQajiGpW97xLAZ{ ze9orVNcS&H)FghUVRba`HnZ4Sr%J-zd6P}tmRHA`GcE#_xn810rPf$Cv)Dh4pg%ls zwBE-kX$z7swAba>I9(T$$l7L!Ba3vYU`L5VubSiS|I^mwh@#SH+Eq?K+YXK!#D%Is zL(s&F)oG2@WQrB~-o$W>!Ca~kJq?Q>2$Hy{N&8{RKbwu}t#KTEID+UP?q1Z5++IXl zs4#xsu#JYsKX-UH!TY~wBlAnx?(}K^>B1qYT^sS45^kB=WSp(Vl^$A%LWjNAN~{n0 zAg*2CP(By_3eg+idQ2cK8|@I-;2+>+6I!E<9H?PS#AJnpzb@9iVjo+yt%lWTG2_w2 zXb@tA{h+Os`9c$APLh#2+V8&dgO>4Sefj2Zu)v$r@>~T_nP$%s)tGgX-5sUoR-q!) z4tgFyAlP~f8Dqhd;VgAQCw|*~)^u#m@*rcHS)*ealE`0o_ES)R;atTlATwTZW>G0! znk<~CEhN_LY?#KO$s+~VP77<4jT_6XlJKwv^lF~!{4^BI1(USq@`sm69n2R=m-)Pa0kCd*=A=kyuld!k@yyq_WX0(Ty?gcBHhtPEQ5LZ zGRBva>SWdKNuMDYqg?`N7^Jd#q6KZz?>c(50!vz-Yz;>{)tsWtvy|2dXJ@o3wAcS3 zisnSi-=+KrnQ3a@-TAm)^7W|0AfG=PZ}gpl_mSlsW$7)mogMR~#$40EY%JCigKn#3 z2W(1#O7?NVWnEq2-I&gjRZ`W(hp?dKPuw+s|Kr~HV71g5pDpbXtA0OQ?=hy`wopRR z)peQ?(Rqb09?C@%$B%#{ZuV=TQU5m^cUt+l%3NkrR9eS2`OBP#<-cw@PmhALJ%&U~ zR!UZ<3D*`E!48j6%YR`zOK}gS4j=FQ&+i-?M@R*SY&>P?uH4TJzjQyq=G#s)9_2o<4d&h1cmyv>Io#-- z;V<~j?#>I(e$en-`d)!E330iITV1AJb7{Mbb@Y2;yG`J1*F7Z(w0~S^%YS-*_k;W^ zV;E7bUp-W6AlUD!=cI8x{#cK~mXtZMwU=TUtswHYqJF-QC?t zNSCxocejet-3`LK_ve~fjd#!t|x#pbL=Sn(=1RixUVM0Q7Xj7R%-sl>BU!W`LWytrtJ4pw;&olVH#HH4E-igHa6wz=_TBC@ zhc{imwDN8r!pyN7#d96euowP)dm1&1*Qj+j*@kaFneRqxpIhdNU)K?&pyh7-_{NS2*%2G&Y zs||ZL$h;gvAztW`SnXc$i6Y8WH>c3nI<#O3n=ys$cI0?(zq4U$)&`MLY9O>TfuDiv z&a;kDIs(g`u}`4K0u`cG)o)E?L+$zE2m)HXzq^{BAuTQ;yXfC@R(n(aHb`jd;r_RY z$2cLCeFs^IY_9)v)AU1QIv9;cDpJNDo+>&io6@6So*^v>AjBH4xA+oi5I|60EICa~(IchdCrV8lVgko_^4>}jE@1Kf)P zAC9JLiY_)Nr8;V)er?V+da`R(p9x6uE6X+pX`#z;axdHIo~^olracQ@HE(K^(B(Mq zWNB;=>f7~iy5uDZxU7G}Z{Iwe!9S3(bj!)*v)1o!O|ThlFPxs`VP)=l(#LmNadgPZ zA6|iyIcLd%KYD3;C-Vg`!K0)KCL{g1B>wwqpQWBGe-gYNWge1;hWYfOB?mvMZRpdt zqzV>|EX5_BzJ)*fTAYCVe{Z&Qg)CwG?=4bw-4nr}J`MhpP89tA;#YR#M+EdZL>fUL z!J?4h-S5egb&J4Yt1!{T;lDq{VG?S){3-i|2qajBwuZqBAH-3P%|CTN1hcYAOo=r; z5KCf$5)uHOFD)9jg?8kZ@ityCM@+lh_Cj=UWV)$QP zx*lNu?<&lx3o9zn$Ry04e#Cb9x&zb^kjZ|ZvPFiG8AFgN_n!aZd95l3OiDG&Sy@;_ zbaj{CXa4V^@kb$`CJ8c=z>0|MNxd%8KHP+BVjTK8UH)ZvEO4#FKmcu>iL`2<(dfdp zrsTiR*T(zQY*r|n0Q{{$h7p*s0ijE3v8+(e3X|DW*0vOz*38_d(69V|e!jy0c9iQx zApbWs=#92cpg!(&-1P#UVr8qMvr_|^tgjCP4j9IKtBio9OQ=Wyk1B8=?s51k_}_@_ z2TG^}nrVME=*%7)Qv$dFInXPzO!?kL0WB_(V*+vDxfU=y0GG6%2|7}H1MAJl?|a?< zZ-!X@MioP@_zKbpPm`qo|NBYu|7YIyr9#LZ2(kNFpQ+$X+Hk?esshD?3Xa(_k|@jS z5qEeZ)@K&fu(ecD7F6l|6uXqejARrbL2uh}{BNq`@gtBYSHp5ve10Xh_hlaXV!SC z+}!`0w0#h=o(09xLMa&>Nnmn-fdIC4%w04^r%$}RAIiz4FirT^UDmg1)(R)0x8j@ef751pDAip;)r11I8?!Gc z5o_fNQ!J8&*k*aG(UZafzoIY7Oq*g=2|y%r1<0bLDA+aeqxz7UWy?b(JVpOo2zViC z;)R^K^_u0N0Xurl6iMV(pU)fI_8YGUmzW&<*QFLv)b5eJxZw?C|7Y_qAff?tDGPUC zRnBlhJiaf}(*D1dfKp%1Si2}@3BZv&G zgFbFI3&6nxBVh131t`GZ+yWydLkmU+^lJipz81^wfm&E2Re%mzqP_0|(Ze6(}9_##5aKCTyC_e#tE`~u>AoWG&of2wkBLxB;Ss)1Z zpv3Lod*608bwAyf_MTT7^y5ApI0=9j+n(>=4dJ2d`nZ@uUwsaFeQy4dV7zumh(d-g zLB(ss)z(aBm?N>{;J{WGE|68bFH{4NE zUj6qgE%5W-O>6?HKl55%S+xl!v-#BDDBXzeh&>Qm4+N7iJ~~nTfn#Fv@TmH4MQ)0& z30p$-`iN$XfMgyY0T03C)n)TN^x7oyfK+k}%8S^U8XkD;ZsMe8cTE&0?N3chT`>s? zJpNFcR{pVqjc9FYJJpcYCq))$7D7^mU~JyQIfa>Sn8jhZ z0SB?4%*cOxZ?@j7*!zTZUF@X^n!KGhS1>DqyJ6$N4_H5ATB7*hJ~J9^go=uZ5{v+S z9x+l!Djo{*@9T%HhZF{jNo|vTaCL4L^A3s~|FY=aSA#xdD|x(V(z_Dg?^uSu7TCA+ z;6^*STlqQY_u{bM;&Ck@P~v`diQv;t&_-LW*PFF33V-sM^+w7XhHtKv4F+GVTwM|J zySa(cvf93yewV=e0l|(?bj;|xz2o}HtM_gDlIFzj8165uqGIJbWC%Umx)}cNc`+Gj zBp?^_FJgNSMXJF`<9?1wq0kk4k#Rju@~Gg_jd9SNkjiR;ZqrYWyi4eK+?DBdp6zx1 z*!ry8mhkbmbiCTy4OjSXXBJfF;!)J7oqFQ>Phv7&9={!R^{4svh~;DG zQHL1m%m~J?M2Gr`_*=tIG`~tYG6y@GRx`NhFmo7 z-PoV(u!Bz@u!Ru#ve51meq2$7z}EET0jHH-xr1u%;M5|A!5&S<@@DMZ$Hox;Lkq(i5r_*5t_nm z!p{`F7R&q%QXE7QD7Q<59Pe90_8kY~_T31DAF^5CC(%f=1xt$mg(84Z3~`r0Agz`d zwib*x{I>2$2^1=k8Fp>(6pb`nl+?@%5$5baICAxZ{VqWJ8riA1BUhk`%=8uV^PCi| z_Q?5j6#rPoz4(TaqQAV2%=Dw>EV>_b<6r*+!8@;e+Ajq0+#=6KtC z(IlolZtjzp^3)uA_Rh39tJx3J(A=rX-b{FO(6(?Et)^`DYgbY4qW#F}b~)y+{+Apj z&mtKu>9{pzo@9qsXCwaCA%tu>*@t$|9A$aiXmbCotNeh{ITxvOgkfc2^}EL9#Z>Q4 zGAaDG_~?$LGI)H6mFR&WOPE6OYJ?!HQ`N{dY|24?Is0qSWljwN6eZO%WQk`G8Jj>H zS%@4mIn{TvS@8xq_GnSLLKs$Vu>pc1rV$opUz}_p5Pp<6BICh1kn7~DS^T#RWP@PC z%1Vmz=q0(tW%>)V_Y#9!WNGkHe4n9Cc>~Y`?glJ2hZ>%=ce0O-pE2OkSwd@caYPWr z%3@<@=uMzzaf4Sok4c#Rr|Yo@<-3b`|C`c{{2*p3?E5UT6K3jf{+W%O9F-hO)op+8 zOwlaKnh4+1L;9RNwv-EnQ~`AcpOcje3qCL|i}}KqCZm{>!u->&OrcqV)M-eg*nb}q zGqN-^7y|RNIZ;gBe8uQHJU6O7Fc|8+5lSNChk+#;=|{*#)^oh6{Z;O?^PGWV1g-fd z`oF!qk$c%DG}3D@qv9|wIZ7cgw%a^Jh8wmhBQg_@^i=`h#WZe-+rfj!ujkzf4YZ~< z1D9@5x)H*q&D(I0_rD!LsVh~|vaHu}^e-%tQOU%dI04fq);UREln*nZ$G%6V5DPY1 zFFPX~CYeddT&E&cxL@6@YbGxowXmP_-@<(`mim>GB4OiD>Klo~YR7koYX;=GXl5$; zpj+%f*DJA+9;#54rIOu&XXYNLD6DT;vFK6WMfFrSiJP+0b&T()NUqj% ztK~38A+iWPSbH+VwPaz=;QDQ29|peAxTTtE+AnU$GfW4L3P}$WGlgQxO z(>|l&QT%_I87U$ieQvB2_!4_e#@8uvH8KTB-i0+Sy^B-zuB;x5Qgdh4SzA$Fjht;u z4vqI-PBDhoBXi{>Zs#VEbDP}4yVfTyT7pA6(mouu&!wmI-nc|k1UBBEV?jIA${mHU!miQDJA^3&wusN6V*z@G$hQw-k3thK*%8ywP0UJ zLN$_wWtCLs?I8OA9D)!sd|(iX9IC=ayB}KyLsGIeIr7?j#leBU-{N`X>P1&$2ddy% zJ4m9p9T8<$67D1JpFt5iVi3sjsL5!%J2Jj9$|DDSW(lv2$rsVLCcNt@883jOcZ5Kx zqWw+9<1Hxjcjn_nAe3qvgYx57;?ID2a(JTF0J@kzi{Q$!Z}&z5DWy???D`7{8FHu* zp}E;>eBzpxNh^)-5Mz|QM1;JS56s626agd>vhL4Ud4`yTjsp(;8|Js3#c z(>C$z=G5to0S$DRtSTO{g&qFiwNfy}AyR`$!9A+_;)J3Yh0>9+fkR3%^fWi^tm@-d zm5U0tVUYFX_E-@J5-FtvM!akL=(}hJC!DfV%B>iGa-r?l=mf!S5|6n6o zdCn%2YiJENuOSyk`h~JIZ+?vy5QcRQw!iNF$|%W-Fi837L#&>2rVXxHQyv#b$)O9* zvv`(h;^0E0|}Cp%{IbKB|>0 z#2pIb=yjI_2u2?D>%_%~VR1gWa{)4A1QM`_xKAGvXi(!Vl&IJn<4Iq}w?xPLSbQ5x z*rkdj4cEbsii~e0Louy&bX$1mM&D|P68LEpKRz`tH;j3jfVLE!>YsFM31ko>-hw%r z^234%)+!=#%?L5cbLBU5?X%qnG<|1#2ywf@>IC>`vN%W__!nQz(?`uU_xGDG3-;ZS zX2&VBlpJFUb>b8O-SoiXvaiq}yl;h+ukFZ`YVUc)+5D2cTpS1R)|70VQ(L4dl9 zL}}UAbCH5j9gw@Li}Hi`e5VY5tbZ{> zr>~K6h=if!lgeqHzTv=!3xdX1Mf z;@*t^wPYYcW7-kJ{%Zik@x%Be%XT7 z`qQ$KQ548Cd+Ah#SVlTju&-R=e{SA4M%iumI7npD70ew_I1?$H8K7lu(Z4WFN6P*( zXAYX?P{b!(ysG^3_O^o;O`Kashy6~y ztjzlZd*sNXc^|hTy9H{CT}k_ZvJ++?YhxBsDXG6%8mMHA!1@q;ay!0HOe#b`HKzi> z^nrMo8*d{e9B^o!^Qit%Dq1_Ur zF=pv9>3=kWphzofT@?vV$71NqLwPX1q)Vm=&Qrt)InLf%RH%~;lvWm}U=QE5_@~YL zXnqt9c=8Tx%ybTK z&=r^dwpd0A&bw41q<)`_7LSG4kzSyHfkhP0VI(izszZ^Sbs*kVr71c+;f%d0xKl7anaVlnt^CM#?uGgA43sdocrUxUX1?8 z#tb}%VwR(pcEuY6#d(?h)QKxrhJ=ao&&Bl1Qcb1P9~m+bl5ix9!p+N?4_-^4iZ6DN zBD0gk=I`*OSLW^Dx11!L%(-N7D9TQA=*GoD9mbu)*J$e6m&Sh=9R8Z%gkn1X>X|^} ztU}&U#Z5NL+v6)PUArSoHZzBdG+d^dE&Eceq1L7I$8%Beb0wZ-`U7)Gh7sfud*mN_ zI}Xorr@H3ob5&Gi3elA81(qnH&C8j%}!Q7dg@9}br1@G6Mqo_0lZt#2(4a}(OI`eY0%SJd32y8Pc zNfjZDGI3T^qo-uI62$?GC(uj1l%B6Mp%PiS2hs#E-P}EO?-;K!%97jlpFcYjp+9JT zG|sfkUy*Cjhtfo|*y?U*%laqby(0tW>V&#c(`Nu6_neVZ)>vU$Y#x=5zqO>iT;oU< z`(m-QByq8^L@v_k{ennCd8BpPc5qnE?mD61nH24ZbmR9_#l@Q}vg+z~5TJYmppJp9 zSD&Tgoe31)1cexh2pJ^&a)}I zmcx%mriKVk5&0ivc@Qql5hHk&W-(XYjgsm_yxuFWHYdKxMS&4cjFVa?nk7h&N*bH; z4Z}224YD|kEfD5$Z>`?JRj!#f4u09y8rbrPGY?C)+m%rHY^Lk%7V(epH@bLlcWtYQ zp<+=cExsjPD0>U5#f}seqHK_Q)3HB9AHJUp$hq9^OgQesZoh=&$O_iML`u=TmqnPK|R`_fV`LH z4eBou+@uOkzE+xMb1+v3&ygHvz z8xxqpoJ`6R!C)-j*BESWC}Y70D24ZsBShM6ksl}fgO|@x_^Bf%W4J&rM=qN+dYa)o z22^pv=TZt&blT@by{4!rjwDV5B3m5_vQLp1(~SRTPB>UOUKf1K~9095{Spk)| zqj0M6JBFW05p*vY(#JVgjzyn{h_j4Tv0snsEP`8q=aI^ zV^~!Pzh-0-Air4PvYzsV@D%dIpR*AZ;pvj-D)(q|N~!!1D*Dl_N|YTQCH|jY0K=(? zhDY3?V`2Hl)4Io-$I~eeH281-E|={eSG?bGaQ~N^z8UTBy+dI(mhDBEROWGkqFaP{$81=79!J4_EEVy-F8cK`%xH zj@~`#4-SsVkvbjMY*M8GUL;^@u6@2n*N9*HrWi>UC!ZjA2-$-xA3(Bslz`oCzw3(3-$%Ij$$U`@EFAIBo<{YaSNP4D1#)t-$+T4YhsyJ5!groMwKQ`$ ztOz#CQtWWQ{wyDDn&={)Hs&tlx4`0&1AP#e+2YirdIuuix#|2%wn$3>WO%#9Q2VWH zSpwCN3_;6lspzWCY}qJlHJZ&*O+f}-Gr!!f>Nj0e3S8V=HRmBk=ex5R z>0-pw>VBnS)`2`qENHKWr)1S=l3G7HammITLNt{zGI}u6Vfh&?FB#y%jPq%JxDp|} zZ@ZS}YpkE>^tBH)LG2&yOR4_UCDt}WX5cJ)kHL;MiJGTV$>KEW7>r6Va*r5c`Fr7e zuAldfQI{8ATc}XGC*})7d{T)tan{*?doSIem1uf9@)E=a&M`(QWL$CvAfa|SoNfn~ zG2<8ek+waI&(qAkrNyzj-Yu^}z7O?-zcbn$Y7X&3hxyy#OQt5V6cB!%qvbW05C${x zCEH>KX|&~roAYj`E4|dBLe64& zCX8Hdn?R$wLBH&p7&SR#9UOPiZD&CX(^Q(9aJfLGPqH%q;+#*@<-kDLPlYU|AU^&( z#c;{IX~la5qQ$3NO{yc~fXnrCstxX5(G#RY1miSIj%Deah~$t?2n z^1}QQB!^_vW38+RMRN%cfCYRS@18Ew>wRgm9O`34@oCv92C_N?eXXv~dAfq3I_YIK zAu54u?+a^|bm{z9k&RV4#MH=i)uXB%-wHG7cPBT#wz583NS4ejgtUmJ`x{v;@|y4^ z7x@RPYT-tk6u|HaxV~-yW$lxOgF)w8Y#fF3Umjl6?%blHsFoJvas1Q!5fa$jU?anH zd@;E{)C-NZe}hXCieK7tE4us)E8gp=!542(?X4wJn3kBA%!1m#cTVzhEilLVwHt8QX$p&r zk)Exb$*iWPr{g>8i#D`WstjzY-*nX?w>^_tsP~}E@j0PXiH{8=cCzs8Zwq=g$st2Y zrbwZxnvZ&$z(J{qr8iF*PT~KqD;E@=%qi2LLoY`c_o5GSry>(MG~+x7QNjWr#pI`* z5lu3Zl?ZR0)tEREyGlw+DWb8txGJ_1l&Ndn&&=a(U9H=x=+Rljyj+^mGR8DViG+#+sG)aoj83Ij$rO z+*P$Q#>LA2;&0A2u_X+3F%bQYEJYMBG-cVo@&Y_HmX-Azk3tw`Mmm1#^`&qcP-CEz za3Q}DwwPLv`E*i*t6gi#+EO{$WN+{i@lD_tTBw7<*r-uD5|-pbV~`P@L~diF3|2q% zGioEslQD&KFGBzR5P93gMd85ZDNkz}4rzOgC(GAJRY<%YmtNnl8rBWBkf3 zY7QGr5E9|$P|zj&Y*Z8;_)beL#0=#X?ie_+tdu1*zT#Au({H=E-BYKhBqcu|w)*}& zxl~1M0Mq;)eR-zVrSki0LH_WvcWUoSf(%s5#1bDRrc?P%_|!Tdl3R4Rm)U89i-tmg zu*YcbtNkFZ&F#gJVqPDmB6gWZ4$HfeWOHpxUTXRc(-$h1RLz<478apqqGK+lnls+I z!D&efB3=z+3NL;@k)E6T3I|kmrUhkj%OoI=&V>F8WY^ zJ@~xGmqt{lQR|;fNm5p*T6#@$tVt1V!lB>qns~PRkRe7EW9E{=I^&&8|Aw$%(~Ev8 zCr=9{zo;kfbiXF>>-&bxB6(la;bf(J4k;NH1)_cz_capx$yseURn5w4KR2q50OvD2 zy4ma{gND@t0{oWODpebR5qElS|udDT_?$ZPLPrVO|I?nMty)5d@6v=i>!L<$z4U!y+ zCcWVsZ8w`4+G#!DTB?n@gNdD{s|<3oeP4)%W(*r`OKD0eg(f_U;*b|m=jD+_&{v*x z3A(j~mD5a{(MUiIXfUM3aA=ozdFb>i7&k5L7JI&GuV5jG6=9i;bN3Ezc*xlm=aphP zxVoeiCVJoGSPu9uU38*LAeh+>mdJSoC*QNAOJEMhzU=jThIji2T!T2kyBZB}W@9qE03odQ_= zN1r7=Z76Ykk9p%&F()h6TV66$Ry^J0YXG7}UqD%ztScn!?`pIWFgVeSM*zm`6QdT9 z3D;jlSVNO~r*g~jr|OcAi-8XxD&P!htW~VmvrfsN|y09`dg>&8gwI@vxB_qEqt^pbu+s@B5vilA%zfouvD(S z)6$KoM1kq`j%kNatBE3(U>WK*I!-mhIUvjWn?FP@XJNjxU6z{XxQASz!snPp;MO_z zT4|tgC9*56LBdS(Y5r`VNS_)!x)57rJMfwGA4bCPd7`7T@H|w>Xj1ChE2BfVzdDOv z@jd@RN@`HjHT*Ev$WW$%&S()(q;ffhx`<|J`F?OII4ZGxh&)~*wK2eK_mhJ^t|TPd zgQ=wwqXQtR{KqbND6A~nCe_(E3NyBh)M(a2P4d*~fCa^@Tu_d|uS^!qpzknzb-|c) zF+V#dx%e_c8d#tKV*wstanaDTV5A#=dBQK-=|QC#mdG6jWT)N$L^PPpNQ4nGGdpXD zM-^;N>KAj+66_sNMoUDnU5zVYYagPkv$^H*_`;xYbek`XS2?J<8S5_VtDysbC zB#jQVs}@iqcZ{A*z%kP^6#;@koPlOuV^G6qb>fnE$AB}a%@r6|8`mQCN07OQM4=DpsCoMQ%~f=SO=ZY^Q#_2k5*NfH5CpA3pc{Y)3fhz|i(z7f&L_)rHKt1^7T;NrPNxW=Nj8)5=oc^*~6 zy$-(XHxHLhDV8y}C!^=?2w98@-!7#3_P@b1w;eyXSMZ8}gMTr#v@}$uBoNnkLGbM= z+jF6*;n8G&b7Ypyym}Lvc+X;-{rHi-US^px^^9Dl*7rZZ(jISk2mQW<r`%B0lFN~PV1 zf2A(InCC_YrT#XMp-kDo7qxJ|Ez2}K`$}~$%k;>fb z`hU6o>^V(h=Q$~yrqz0m0NR8jl!bG8B6;^L-_H*y&fh0zxh=${Jl-n*e*8nRS|7lF z*b*mrNjMz-Mi?*;#_No{+3$#|ak*DcSH9}B`V0U5#GVvC>f?DZILd7>aPRK)@nu6K z;WWBf%-n@_^I2a1`{tUgJPNn1LzJe8<;nN$rmXY7Tu5~J1fvD_AwHfDH~a15LiZQ; zz6BMwui%l+`#8{4!>++%2(z=>I9D5gZU_jZUdMm=^-e+}O4ZBs9Byv5W##l>TT}E^ z#+@hqwO)$YAn@nH&Gx42{mnP4O6?|aOW5?&hw_f-<1_D9FY*|Q$FtCdzW;DPTkyTZ zw6V0>7$8D_xBZ4D1QG)B6+hG`h^}{+7o970`|$b+LrY6-XhIFAUZ|z zzutU!akz1&{Ds|WW(+92?Rk#B3x=6UA}K<@*Bdtdax?n3`;y&aY!#Hm^H;UrH+WD2 z^hq{PG#xKu+<1n)g6UpGh{J&Bi@%;^zTPK@zrD8@e`byrrQBz;@<(mdY(2t>kZ7$f zSy!3te!Xcs|4|pHC_L4wY{1lUVI&pv6ThlFY1zI#Oj};FZhEZs;{oLsyYn*UlY$O_ zf|3M?y>BlzMj|Rre==YGN&Aws-Y~yHy5GP!-Eo(#C~q-UZH~5A)tYTx)#?`)a2Lx> z^c`9n4CxJBGA165JQ1vh?hFnIKc1@z-L2ZnWeIWX-$CvOtNA0gyvCc(%vpWS=yhJA zuQi#k0B7eU-ZTFdhpCg! z=fbNo+`lC{SqswGAFW^ia>7s(dWetG4@l$nq*WID$eFO>8H1ahBV)st>G*ds(`)}z z$!#n`ePTxQVT-kPYgqt+eOuU>uP3qRezTymzzGM5&$-Y|x&Z${J@)+lRYPiV&<-C^ zv(z*O12etD4(sQ`DOHB$U{C?qjqT%~XF|7@Z1#$o1I3C2ydL+HV3uy!*x9WDOr80k z&pvIB53LKyT`uz;p=&>`&{=45>}A z!g>!c#(1tQUkmOV+6=GWSmc;&M$)FHcmKQU9Qadl7w|n2Z`ysch+4GndUOZ(q#Rq> z@K4&{bEK{{ppIz78AA^8GNbL3{7@iL}!%-xXP$t{CCU&2jXV;qX}} zyw>4EJ(ooy5W0lU8+b-VSB?S}O2oe_{?wB--_e{0XLPhE`3aWhwaYKt%T3I_H^XXP zHygMk_nR*OjcOcqxe=G$Tw$xjlQ{qVem7!gXJP<4F9P=!c8nY3Rg(aiulX_W#YRM_fjk4bBID?3>nr9&0D}%MBuD@K_!(d}6uG#$ zhc)K!o7!$~%gJF3Fo+yExhy1H!nSt5Re56v_mK{*LRVtd)%|KTW&NAeSjw9N4H#^N zK}*la&+BGXtF}ll{_e0{OX$;;AWDG994E&BW77(i5tckTxyE<`PxyL9)t4c(`47}_ zBr?tF@t)vk=QzG5Bsae0UE}^TNbl<{`-3#Gys|?lT6l*Cc3>G-B+QgR@bIbNtL`+Z z1IFM8-gME-B-v~&wbtX6%jvJH75TH|*UcBvFV_2K_X?Zql`1=SuBH}#mK0B@O%q5E zvDx-XWA&TSx@oR2Qh!K5|9z`>@AyUU_Rh(yYowVxNn&oq0NTlSDwD=(kzKE4+F6q8|KYxmF4Rl(%Fe368R{;`7?ZTI+0Kn+LNv4(6v)*(~E^7QCL(2omHhV+8(}`H=uuo z%a8!o9Hv7quPudT>A75NOm!4N?lm@xbI6x;?* z4foX@vOYg&$N+I9OQshag-gEs)ZKA#)=l1;1}jtsUrX`_ll%SH^7^kUAskuBrDVo< z`Y{3B2i6no9h^Amo47)T`1*m&qt00R$8!r9R-DCe59Msnzs%$g3HN8Ep6dZI#RHx> zBk{s|4k`7VS`vj&bfHse_oIM$322giM;e9i-QM!ljC#DfgoGC+EP*%TcLH@zv&QCF z8l{$jOS?L}fj>uV>w_~enLCtsUoU;Jkx)e?Pva+WIb*^G8|udjtO0Qk_GwIt0j4ar zc9U_MGe=d52EA`0g|dLg+e%9eSrcs*-|S4corcr37DaNEkdf@$8a?;3U$tdLdKJ-Q zZy(QV;6sCzSlCb@?&JM?qxMe-8o3J8Ug)Y#;A+GgtC&2Sc~ye~Qx;m%ILwdzNCmLm z-!k3j!W>s+r3W*x4HDF`+yOLpy@H!+=!g5Ojmr%CQdX$2!o7|UP2D$}zw{)y!axJ9cZ?8YgqB^rB)#U~MbiiBS<8g4*6$fQ zh5n+Zoy=mL3=NGHsm7}>71_!s=y^?UoE|Rc$P$LBw{f|j?%bK4_8-aPgx^=(SsXD{dk%va5JDro;P6PCP0>>c&|>EvAkXhMr%VpSr$J6 zK)p4xy>_dxB0@<#<7F6(_QPam&d%m~<~M#ijm2s`p48Uc!`=W3GXB=}adbht9Pitt zp16UZ&GH*vA;ih*0?q%%GB#?5D^obF)1gYO>p>~RNfr;MZ8GGiv$!kry4GJp6E~`S z?;_fcNA}_o$d!dJ3IWMxR<*P~T!!Ini!tfV@O-F@HkJ2%<4^DTHLPoLdEZR>E5VN$ zHn0oI*OEf%=h;79#uc%yHNq(3tnI()YgXDOzn36yh-CAmh=-Qm7TpEqv>ra54L{B^ zi#$XTV!mYQ=lO|t-i45A35>J>^Jnk~Rs0Z2b~ zcXvgmKkBCd-t%PD?;`L@R4Z1yr`~w`kIL+X8%c(P`t?!mID11&jqQT)gqvOp)8~ zW+o>WgF~x_$2{3C_V5%Qt|^xIbxJe^QS}=}bdn`;B)40Bcgs$4Ac`&(k3R9=0cPwP zaQ5G~IMZfu+ZPuV1^ERav0Ba0RJ#Pn;B^Dsu6TO!Q!QkhY<|K3y~u-@dcl|17HUYg(2OU?==^{ z+tyyL+-F~+YJF>9=a9?K^7gmQ=348*AClDk7x7|JMuC$DC zuOz;}Cl>F!OS6ajo2Og$&JzgCft~Zfk;wKaz9Q>^j z&ujkuYWO5MfK%7Z!+lwXPzHmf(}nOw2f*+p!j{g$jvfmsg6POnHB1o<3 ze8AVAhXIDt0N)9!7l{qO^%>4ia}2OpOVIk@9t3EASqaK~c%nRj^mp?&gyhpv`xOsx z@hPpS0uY)Su<-*h`KKukv)0Mw$#N}b9UYxiK~JuKcUN2g(1rehBY#0nO&o~(R1bHJ zCvrvi0Y`4JTai^!4YL^=z+KJ{e`SDQ5{bwDcH&D%sP*Fc3?$EDoIhF#@&h=8@B)rw zSbpl#k`939Gw0KQr>m}?YSWQdDiYEKUUxr>;;v?RHO-MG>?;Ju%oGe{+u2xaePbi& zU}pgG7+^TEr+oxCb%F&_QRJxNfZ5y!&R<~}YSwoEEN%j(YogpnwrWh}UXO!kMPIe+TKXRVi!{oyIZ}7P={}5_#q{_Y0?+<& zw>AJs2b$gqQLeOd1K$e@1FsXr^w&>B|0D0KLB6+)`OsV3F>M^_Os}cIdjOCu1}nys z`$qDnIUhg&)7ybD%0@RjH9No@1LXN|@n{A_$cyI*YSJByMyjah`pZQNj0^Jfr$c%g zr}f*a&J(_;b)mGBmVW#dNGH-%mdl)(^xOTZ@} zK-i#NZx^rXDr{8P^2{b;?9x@;pn11=`zC<}Sh*YTA_aN*fu&($W=6uvi5)z0T@IPq zu76pO0hZ}~G60m)Tf$&Q+Y@=`2g@lOiYWdVD_5+HQ4jF9ES3|RmNYL&B;iE=7d84IL63eXx+K zU9sd+$0abGTUQ>q9@Xk)gPa$=s0+#tUsP1oSM8?YqTyr! zpIh4&HY5!paYZPQiZOj?Yi>KAGMMCyg1-`uePRm(Pll)UvP~5a)6(kaXB71^4Z3V) zX$xGmy?HfVHN$ezfRd`CUfM6&!Fw%F?f@1!?kK}-?0v0$-~Hgj$UO#Jjc{uFi9L@2 zdhm%z3lxmv!Kk7V9|>Oo7ebp?gdu>&h9i|4Ec*EHkFB;O+H5Oy?QU z)im!NX}C!|l(Iy#i{(uh3s7!r(WZdqx==QdMW4&g#`OC5Z|>f@eoFMED+h<(FlA&?HqcH29IZ{ix!N=p*kMX(-{J{+a3tHR z(WS5`CRAGCTE12(4BU0(Eh#_h9qbee@)8ac^p-K1^>+G(VLz5?qmng!Xh{ zLEWp#Ko<3AwZ)+%2Ho1owhWWIgT8kLTGHvoiSlpap}qB}s|a4g6uJ3-`{7h@FcE}; z{4*SUBNezMOb&nYel=M6Uiu}=-)Or~woK=yE)MkH(#6NcXt)uR?>Ah1sIPBivHwke zdv!Ga9S*)4HGn0$8a0Cyb%!qL85;d^PW#>YMp=24Ie35N1^z2y*46|BTpV<@4id%7iBZdE*Vk*z zPi+6EjFrh+@kk?$Al-C5u&Q=;)dZqL8<@2PD7SKO+e=9-xGvj%)GyMQ8BLk0w{sYH zyx&{-j(H<{BqH5_LHkA>z6_2i%glqIOrLgISd3dgU!nm5qe*JEYLHV@M62Ax3MR|S z%9_Ekf`H-X@zzT>%Y-Jhk7HIGJop422^2BXDV zGoX3`rVx$wP1RPjR#Jy7pPN^h4G+@atm_jDS0lG!==*5~`izXVMw*p(Ejz8Ng!nT- zVL|F*fK=EuDNWS(a7WZL+Vt}~*p4mj^oLbKh(>>VQvGz=I@s^LLblrTsDV8=P9gUl zwh*i+-DMU;^CtUs_q{{m3}@=uP~x&%>S^A}>|Z6(JnkE=ny!aY{CjaxoR{bK@bAt< zI~E$gXs65dw4GjD7@UG4O$|WEg6=910vP{pbGKQj_ETAo&V~Kr<7?sLHN0lo^|&ye z?vvuOwKJBeB5S*z8V(fwdd|ntz;%m?KhgqRbj+93qj~mOxIplop{u)dP^us(+l3=p ztf)rA!^Qa;VK$sxJcFw^!DPj|sekBd1LzCaPUV>mx4GaK+_!2XiFuRZFCQt>Dj|3^ z`VC8^Na`5yE9eUjUsw}A>>7)U|G*3(3eL-ri(*GcxsSD)EvPF9SXv@)_qf^wfz8w1^#2yhrajPeTOXROMksVh|ZLO&&~2tM0k#yi^aT^2-4V1 zd=EJ9rhQE-H9#!K_Sdg}(RCR!a?u&dWwlLV_jRHQ z5^7HxD$S`ie&GHJdp}NM-wt2?ZhYT~8QfL0Na8k%B&#>S7~avnx{#bjs<3EF?C`!N z!{<>V7Dg_moq5g&7~KK|(lN&UM2%Y@I@=5%_K7L{aqEJ{@l{tkhgJMNKuK3rR6K3v zARr3`jw*?|c3C1|YYb}X*cNH72@>+YC56f9cMzATUWi$p^2!(uC%X=5#Hfu4MIEG6 z{sFb-KGqPTmnu!W0p!^pAKnc6dqv56dlRu+c=t1zxIv>Sij^Ocx~sQ;wQ?8dsZ<~! z?7CNf+>AuZAL=i^D5FMnj zL<0DKMzzlDA+iu+h1ed2n`k+%EnLn9M8bJdcH18`dA7rE?^$x+ zN|R0LgsZ_9^hX*SHgHqtxIPcwB-QRd&6kv?`G)9mu`4gH_QL1S+WPmgmTePRR8fQwdQBLr zRWUU;*9VRy1AzbD4dCfRz__Fjcn2yry;he?k}Dbl5NEKp=$C%d0In^4elLhbO4W^b zrg}3S=4e429U5le+1+-eRr>lHlCGw04RDU^>R9VL9X-dpKf9pi;Vo*^ zuejymjkx8*?RNl&^O`4u_9q{O%0Iw`4X4HAfi!fGHw|Ocmq+Ez1Cd{-RjB4<3stK2 zUgGY`><+gfJ@L(1_y3Q*?~H0H3b#a2EC{HGR6&s@y-EkANvKi+(nV^(&^rVy6p^*t@ zd!)`JQ9@ra5q8L?rwg@dbh%7?XIY_HYzSNtAPDLD^k5Pg)hz)A3vg<-{pX)+>DA30 z9{NN$eRjq5ENi`n^v~n~Uk_|i$kY;78E6x`7kPse8JDNGc)Hs^AHjRBQ~xJX8 z#Jd8>DN)Wm@A0q}G7u6d{kIo8@Z89v_d$z7%7~tP+{7#N@C?Plq__URRIcq#_L%u! zH>QJJ&-T8NnT;O-<#vdYdk2(u5>_ zciO?6Bx9D1S4I?9Jf~B`myj9WfgM}}YbYGhNIfR@4-WF~+6?d7u7`)yr z(6A<#1_Ts-yU-+i{?7YoHjXeGjLzOFH7Y^-RtP?b4j zS2*H|WT-e)YVcm3XOwX0K`3k?5X&oNUfabjPJajU8xN;fb?VmjZZxG~`(<*h$yCn? z?gBNZyV|jLvR^4ayLTvnX%zjoqT!>&i@2RTaWtMww(XY79Rx{xu zsw>3$554%o>1>(gKr9De7Y+d@*|W1l)B3Ge>O0geg*}RglWlQfjfs*UnSUYDNZG!3 zA4a(YCepy##H%yM-*CfaK82LszR<(Mbz$n_4~nU|jgyVpl`OYKpf)tW1v})z`vT$( z@S@u4I4SxqGRs&_4k?zug!|x-oWgJX{zGW{#S@N34(s46rdIn`fVqbzirq_wZu0z6 zg3^v)u~+JBynH<1-5fXFv?@vyWo-CIv#rJoi0fG*`crhqD@V3#Gh+A0R0oGdY3Pll zAI(wM$);QHH&N8h{m~BGON=_|B-!vRepWc$QgwM}SZww@3(F+$C+L*tDR(#x&8)QPjDsrpVxpYt|Q5w$ol4uTIqjte@ROQyb4muwceSu6)A{wUHavp+^p92Ro%| z6<Qqiz|tK`0pCwdYTnWS9qls6yq*Z$1v8Kb1~{$6h?{_4m5 zcVE-Uhon6EczIf4-|WFk8x3Ld8}0k3p|LTIrOQufKF$7qpYR(lpF7(t()_33TrPt# zH#jqG?Dj1=diFZ~r-MOb8Xv#M%dh?T@|5zZE!EU}`e@N(A8+b$5>Av^DS5a|Y!PXT za&K#Av;lO3;kGJDo4@A-m5!Gvr^7byy}SRr3_IWe=#17Hcl8vue*hftbYQq`7r+zN zub>2meBxB{sRp}b1HJTeUD^?VOv5fgJ~vfB+G7HVFeG$3MCJH(-23zA$bpKc#MH_f zq6Ornep02IO9*SsZHs5=6zhybJTLn$RL5nYgMwVDc=o$Ztdp%Tyup2zz?*Y@>Bc>| zNTOTL8z>8xLF)qCgpF696bf_R6f}4!HD^gP^7R7cfWQnOlbf^q{M>Y{9f11nBl?P+ zvk8i-w^!H{&#nsN=5!`4bNO5r4=mj6$P*mDJV%{3T6V2JJkYYcLA+#yz?dqkM$ygZ zxi`0|r&~rBea*L3jJYe!se4)Z`MdWKDl|Z?ey)Bow-6AOQqi#d$d6*5crTa(WRU@5 z<+{T0ufn2>KwJcyQ}(v2%XKM9H|O6;+9I~Q3;2HwU5v0on&btdSpD%z=@Owuv*JZ( z*G$99MdK^|&Q2B=mA}}Wp8>i8o=H#n{U%Fb9=W1+TS3Hj6&;!Mqcwu@EX@^Dp9a)F z!wJ?W^1Rs|7p2;R)D0?y?Y>>-|<C-&}cJ@nmT+r2pF3)-;_8tsQI5&bj2U_|tj1T+C1Jz`B-%J5zG)KRO9bPdhP4{c0(rn?0uzy@;>Y z;^~#rZ2I_J(^Xd{MLgX;JJmP8F1FFc>TfHKM}bg1Rk=iypq z8ek*H^Pfma>r9Jn{{RXiAQguXz>dwdEjl+EXv1lwc(R8Umce~ARECMJ)#!O$RB`2K zM~*AMID$(cb>B#)8JU`b91}o%|N5M#yatovpbC8*%RO@7E0V33t-w92%?*OLw+G_; z)YKu88OD{5@qb#gbqss?@C=)OAL>4KZQ7X^N!>-eELNLI@mIc$3`7;|p?Frk9GF@G z#zV_tZ;W(IW3~4wY6Y3DY?PETpR|j{^_H5sT*x8ktHvZ{MWz;Y%g+sxnwqzZ7 zGs0<4W#hF%V+@w1yd0_NO>=jl+Q6UXM&;n#xVb~%=ZBUyc_mQudoP$=V3q<_*4NrH zSm}jsByYu)?Pkt-yJV-xAzH!wUc9p9!WLIaA9<`D+=_e(elVfS{asuTlu>u9>&+l; z!Z)I$mc>NucwBHA>NSE#YW+cG1bz`OUkrX>A#!1nG3B$4E|Fg>qf#(&JD(?d-6c+% z;IouXxx<66OQdpOp*4fL&}ewed7joSTrYej`W&j!6QkBlV{{)(L_%EdS>~D=;l0MQ zQ7DrImbl1b7FL)0T_%-d-FK-`ETu=BI!zd8#P7Vrd_PAksa#!?ojM9*M#3rMpXO! z{#292Ljl7cngcEr;Jr_w338>eHyuh5|x;94iQ#4*njs*|-XG5s2upC`ZW>m-2Ga zk*ra52Ldp9XP)6a?rY5Q;6f%~8tWYg2m3iVAYKiDjhDP^{n?N#AY_X$~=!M0_Y8;M71QHthv@?N& zP`}8YCT8oi@cS);uT`n!HTCVD8PPpqO)p^dHn9`9C*z^HI&0E4^E|`zy3kpX<8X;) z6bcnx`S$qWN(7LCUezd*WM5S=<`Vj#>;f{&eAY!3lG!~D5RJP%;)VTVJtJy{1#$br zqbw^|@aS?bGY1~iDIflrd>qCoEy8mRSdW(qK3ical}uf@YuH4-XWFySdpx}eYq6KE z7FRBxj3RWdbXTO&#*RK_?TLz*K7UKM5@XW{Di57^ZR>iQh{Ig-b-J^{>tHsK;8yFh zVqQ}&lsc~-Ao2o%!OD653GbH;!AxM1#7tU_vRaV5R(|yW`g_GZf)dn{iZhL(j*8=8*MrlDb6;C_g9FLQOXwe`!fBA~jws&xxFMI@&uZ;;iF4LblE z#=_+0OKt?6QM?_^!XkIFme!nQiGrM4Sq~?TJeNCODvpY*@_^v0bv(N)&j<(NY_xRw z(2cNwURi-;_)0c7jjIxhCyajf+q$ufO1c)2Tt>(J`{Z`}(fwp;+p5BKa|SaWyVKXU z24Dhq{}GhT5@Zp&W@*!iwaN!wyJBb;o6gz%bMDHaz# zD<6tF-=PoMFAXzX%nQ@w>#?7B4l;~b0hLy6st%3nsb@r9^d9T}yCu`WrSo>&(LCgJ zS;+GeSIdCO*Cm}w>vLiP+tvxiufFKjhun72;qpqN+r|64NoLx-Fy=v)TFe*IIn?() z_kkKp_nfeBPJ^O{o6j_g`>T7B>c@k&G3zOg`Q_?-RZU==Jlipm@tV&J+31FNb)QDB3vDlpI2fV?2gq@Y%dI8!rS3SPZhk)ca^@jPbfmgiu)aBc&zE`f?ko;2k^$x7o>5hr!ejmATm%H_ z^`to()ZLqRrh@kM$wk64&-qh_j!{FcDm>gKh60ZaTyrd0rn8oVieHOf-G6?&`n}#nOXM;TpJmg?(suYsWV@U={`=o zXKRk!XgzL%-z)v8%{)Ibne80v_KPsM)#KPM_21G5{W zemOg3SMjOX=NG4RT}zn|-S*(kW3sZbQrHWTzh|4*3NyUC(56EP7k`ZjbhDDrIGQa8 zVcXh48{WByPNfwKmCXmN6Gk%0dkk)f1aJx4T24;fa1aMSWHC@ISO*aS>rD2w0+zhy zX0j!WjlVDVBo*b|%}S>3O_j_w26C+}=ps}+RTkTvkcWmzk+*zZpkyol&!6ffxozuum1%%7r^JFUee=feMJJ(vu7@XH=F5fzUfuY^M! z=gZpc)=%0SHTq8mmo#V887FdCy5+0QI0edsU{>0@+Av>%hj|AgIJvUY?e}Wc-uy`r zj+oF3o{THXGOVbGpiM{8@O;zj#koeK=|jDxxzwJn7Y}9WHRyWKN>7lESs!19w<_7@~@y8dgxC=Z=N@E3&A15@aS&Remn$!_{c8kaW!cEwT<#`IvV(?Fch!&#%}1`-&w;#ndL&a9 z&KSg#)9eivi19WYX6)-(RQa7;6?Cj8Bs2iha%gz2AtwMIsORFYgpxw~e0EmsLxhPz z#V|Ar{q1)}gHi-@gk<;0pwo#~g5zTcydMCIMk4O%(GU08Q%bSkLr-Alw^ z`12YgPS%MBTp4BBlIskQ7LOP0a91Q;GW7xtP%dq&oDzl-$YX0(Yb(MPTka95&k{N7 zgr^x05&pihh-x%V49Cf?$!v6w!X2S31|LroG@WiwENFCGFEEoYF%c@4AvmI81d(Ct zDKUBxx6pQvhC2?ic{75CsP|sHOnK41+Wt_lpHv1laPqDh7u3*Jgu`>R{>`yY^a1S6wFUlz6QF@57V=e z_Qi)UisU>dZo8E7S3OulB(kywA;TTr@++K8rCDx70uHoM0|2$3YUD~B*9&9GZIbXp zgRP6qm76dT?Sn=rsD(qI@FG388IC+#yO~0Kq#LV4%B)y7pEr|jIENCu>z|7bp6Kyx zAI~9_3VZ1G{%VVuJSdObm#?n$cmlnrG}~0P+PuX~9ttKE@`e%Tai_$*2jg3}rOg7$ zb%SGNS=o~zG11G2jkK>%rpy`RzZmghKEpKtwj&(}uq^vuqm;_dCnr&USq?M1U!ZM6 zvbt6f85Xyu#glt#V0^x{P8vi3BgsbNnBQssNG#OPIM!QOl3Ga1jJX6=HZQ*|6lc^DtCIsTK`Nr@m)DQkmkLBn?~TmVkLj@Mv~4 zgf{nvC#E%DNXOFZ8|$m+VBfE|@Ma&ENeSTCA6T==_H%gZ4d@T}JRr_MKOWs#C> z5p=1dYb+{JSiR{6Gluc6)`N$NpjQ81XlbM)>@qy~EV?wc7%9#zJ{|ssvzym?T9&(6 z|H<-RbEa98>0+C7{MXMt$S(Rochzg>q4wPtBFQ{1S%YFVHTfQ&mR|?-C*Neq)MHsN z{A0yL#>Z}a@?mZM?mX#$v5<_On`P@uRZ1i7w&5+sq$jHco z8}uS-)`Hi)G0AdAYgAH0U6|PpY)YT%a8+p5rC{jmsE^LCBhgo*zrHREKSuW`jO=xZ z>|Z`XkkYsW7Ryr7W*%&|<=^RvN{F2CGbirrlFD|Uj&5 ze7FW_^J5KzMkV%{Y9*90Xtr+9=Fy&255C64ObN~9>U1yJicfG-IWnJrXU~@)IU{;h zvp%rNO{&SKGtTT9&`?&LZB_ss+wN@@NA~Ut{4XuQm#nGYLAa8(gjBM5`%6CJ#FkQK z=%(n%ty>&5iemZV?&c*2(Pc%pw{i7p?I8hWx}{t+@`wF_<6Nfvg@SYOpVV|^P?}16 zVM)>`9@_``;3*Q((prNx3jl6ceP;S2<6I`-?y(E=jj3WYp1R4FzEjSF>r>O+hCDt3YQaPpk4DW48Id&6ZztZvCM!G_Kb>X8e z87>G@Q&v1%uZx}$KI+Dq+Y#&UQH>6`ELqtZiXS_ z;&l542KMt3bkE1x?}qx4Pb3oQuIR`-Bt{lOTJKwwFxW_=ZySXhykCy*lCM|V(|f zecamL^+!I`Y@0v1qOBx3$VThXP{Uy$iE7YrxQmh)pi#ZzRVW(t;wR>i!}Dfhm6YHs zIL9!CLqlrib>6F8&KpO*!ar{Xbw9THOXX@Vm6NI+rKS7JlbhVHuhps$0EWnPrFQkk z3uJKZeJIHqB>SAa?eZl&5)p^KE`!*H0@K&^d%oO-m@wnpwOi> zSNqYi{Ky}Y#ySZqEcz<#Eme6epgXj#-d4Z7d10zmH-9uJDHM^nk08HzTvI;}-sv98 z8Ro32HqAt3#f65eDgJt#x?n{hh+d`JSy<3$k*RfWn2w|id)U|9-B0zZiHi`S73LVE zW>}Z&B0f}-$0EPG{&hF2OK*g(+A1s$#!7dN-JcIBubu2K-w2+b*n`;~OxG-LZ2oi| zhsl$=NM}kLD?$CICma5M$7U-DkJo^}VwkH_?qRNy?#8zDrsuBwd6lE-z0`YLe(cE=_CgC~n<&F5gszlh>Unng@lEpyC<2_qr^kW`SOQ8kTuY z%Ha6ciid&|XI8iw&7wTbuuevLh^wj{!WId%=u6QX#A;WL1=tI_8JKd5Fsb${?d~+# z%JumTN2BM>)Ex2fyoxQurH|%wJ;%tD8dOR;WgsYP)@0Xvgnc{T)g{RhI5A9KW+q0? zdBvndmciixVN{EXvf7HzP8ljFCB+^!L}?d`Ix8t&XDH)I)@rjY=^WY{0ndVD#->h| zjSc_uh-HLl^44(pF0a*4P*T*9#yjs1hf%ISqqJ|7BSh5Kgvv`XY`Sv1K&*)TaHb0w0e`s1rFu1e>%a(=yinHb^ME{}v_cSctQIx&PCgsOjk zqvm{rhP8&7?5A`CeAJiaZ0n>t=^@@49<3y4_(e{-zhdjL7zTjVSW>Ra2 zUlP~E#jN1F#bsFAd^U>Tp{_Psjl5*f>6)C-ipS*E9zCmj$8<~r z4CFsO9lFL1THd>DUq6zfF1z$cB`s#I@5bu1{N^1nG-Dhy_t7n;N5rrGMH-1m?{(|L zED4q;5Ltq=?|MoRIzlP>+OyH{%WuiogNP7sJ6*#tnXJP~G~PqhkPtK#x>Mw)?5oma zXtn=V8NY4hTAAe5K>j>U4mMrEh6U$jx608aM@dbKYoK@euTYL-@XPePT(U<&1#XS` zT+}1OWqrMe$T%yxhJ>=ny85=!NH3vEF~dWJ&wST@RhSLjd9;^Tw~*=T z*d#|m@#%p3gHC$D(Q?7`*Mq`b&B~sSjmpF5?Q$(NAXSrKI8G&&m4O=LORNaiu1Z z+JhYTnkac7B3t8LY^9?9++n-79uIPq04U470Xr zoY!btj&mQPXWx}1sv7xk=N8&6&VGrK+OC^W`hX3DWyR zEoUXoA+vGE?kxu-pH(3nAfIaAbbqN+!9;mq#2TTxShfTgfq}#JO*w|B^Ugzre)cWD z=Q#Z`y}v;sOcddF&yKMBv&uVU+$d0Ql~PU<77L1m0S6*A$hXpOcsi9U#bl|sg+{; zxeVKcwQw!}Shpc0=bhR&Eh>h6NpIY9IQ}V>hhGR#HA`HE+jY)y=g9dQYHL%YvZ65| zi>X0VtJa9xrgbQ8t+H2=jaEfqUSViwxU%_lUSt&*v68VSVcU%77C@jfLJH{$oCX0% zN~Z(orXL@#`!CHQjgH@@lfMcF|8WTF({DCW-bR@&O}0htnQ|OyOX(KcobTJ2A`w(^i`m5 z-vAW7CvK&U!(dhAWcT0GcU)|9%-yu+ATr`=b7Fo^In>fUu-5{xpx(=;gK0unt8h5f zDyBg%CMM>1FiNQ?%MAx|4`^fETmAPH`z6m%@-W2NYFOa==EIX_{jj}h<>6B6efl6E zrWpgs->kg7z0FB%0-$17rCsKx!=|t@)23rQZYRfd#cbeMxM^NGRMmwAj8}7q^;+!j zA(XA$LwB>PzKSA%AnODvCZ?vNKKHSfzsrQ>b@vk?a#zA>NoGfnd1*wux~!`dQ)DDy z9IgozQhIxPae&QAbwx#faWQwQ1CsIzE#H7wwbcuoS5wNd8=olN1a~%HN)+rK9d~oR z4#)2JqJdd7A?$P(h0@AvSm-r>@nVoy`3N-Sxk4)>BC={W5R@jY5N4nsG@M*j*;wEd z(&_IUDv1a?-inG^eh(kYfA|dOJjP}EygGAVD~PwZ(JCve)`-uTgSY5aD|)Qp$e%w2 z&3nZn%Ru910;UEE`-?;_frWoy30xOM$@ytAiiBD-{WWv2IQKCN$a)i341HeSHua zww0x!LKmWmcW>{%5=}h2B8m&Nx2(^B-`T0eG#|S_-Sm6_Tc+iVfe<*=`?tA!MZC+v zZiSKgbQ_E}Eypl$kGuqfi))~%T+wOi=_m2=gym@ckOEo`rLx@wwqg3*txHz0eSFZG z9Y-lbaUG(?rTFJo!eAT6nFnmcJI{z%!{2K-TY>MBCY1rZO?3Wc`GV($jq;9-(HP9i zXm>Ku*aKl_yZd#WihA$AKhcM+7&%ev)7_IR0!&Vz+&p7en|rn;KOTI7CQ{Yul$=fS1>)+TV=OP-)%58Ym#WaT-yI zi;3a{_B@CME>Rld<9NX6gwVA@xzJa-?Utxcg#|IWfZuF^i}n z-yODUv0v1iTL4TG^(=Su*`wCwtN=aNF>%1E^xyR#$8QEi>g6gF1M`HwB%9#UR{f%j zq4s;Pn?acYj|RL0o#q=;obq2;Pn%Zg3>&YmuCk;=WSX$-Y0I;3y}7a^Rel6&no%Z) z$$f1sN(b(zp5C{Qr8|R2C)0@bc~#u(Xim_QGTEsID|m+roA3Oqr{|+EZiy3J79L*; zN(zT=S*siTq>T{j6&LJS*ItaGO^REAQ%AHeXt3N^^x3FiT$$@O3Nkk9Ar9UF)(FpY z%702?vhUv20BSg&l7U1J+xbdfn<&D1Av? zc~5~sos;MbE6?#59jF={_c__z#;ZQKMe%_Llr%n}3ffT`eN#EM@%N<3f#aQKiAg$7 zJ~sIfMpMf*wA1qxMoi8t;0Rq#SZSmlNR5?r>(H7X)sZ{G80Bit29^UDIlGXL^1?Lr>rNp-?Xw~yj7on z#p*CZWaXp4G?Ldc2+8hoX8ULlGz{FeqU3Vr6C>DmBO?{h~quG{Ar!|T%+O;fm$RDq;VTGj}?Y2^DW zbjzmaz2(bvq32V_$%p62(5)!z0w;x8`TeAHa>>UT&3We%+%CU(A>c%b>zDO-lH~Z1 zLwBTvEiF@r$1sym*9h;6#;h8r6|dmN0QkB8S6et$A9&E`O%zY_6wSl76I;fjXZ@F+ zdee;w)rNrcj`s}6-{_i*OG`^x7&3$vB!^8G7=30LmC8r_F_1t91Jkfmmz?0~Tig%~ z3X-~j)S#y94#4}C;?VXvK5GItL;B4N2%j~0a!{{(qi*fw4mxP-J;&FF0iQ#OF$IGG zZ0`uvHh)|1l{2*n1g!BjUZs$6Evv?g#P&x#<_9JHJX2%^0I>`Loz@16h7!%=(rA|& za!;m$rdmRBlBz~u8ZU8+1Xtvqj`BLYi6VaJXHEFB^u?t(*7t}Lmhs6hxM<@$I3UG- zkK=qcY&ennJlfvqp1IlJaBC6(5lV6J#KaW1Euyvtha?^4knmaOC+6FI9|J^1+a4dkjIxO#kmK^8F@#{G#U@Byq4+r zP^K+fZS|M&RtR7UlM4E2$5FW3uPDuS;o-g_*KKrpc_~{O3vHB~=i(z8s(fZcV&wD% zk3}#l?nZBay)ELtyqhTRfgWKio%6m9^2$m56o9!@H$kChlZ13kHA>Vg>esA4^#-1m1;9uyDJW4dmjNo|} zDBQH0b8bYi++{`!=9B}o{^pP>`_6BPURiDIa$1&qv)Qu*c6^NWUctTc&k`S1Bsecp z7`&!q9pV3Fv>*tR*;IAFqvg(~BOl#lMk1xbDfMGxW5$HxBA2;r{M+}vnOPhwfE>}) zbD51MMkl(=L_fz+sf923P7m6kx&m`FZ>ZJe)L91nvPP!A~c z)z-tscMWBSy8*$6Qf|q5w(v18or#q+ORBofw!lvqw5+^WuDpGoAy5RJr-W{wcNqWl zuxeSZc+5piXtXT8T5eg=tutuwJ*_jASwP4nB>=e<*Wp^)vzRstJo9(NlR9QAR$K~d zXxkg_GBScw@+r6Dq(edK1|?X%D+97cM@NA*n#TYWb@%{b2W5y-eY z?r!>mB+?~E35Mub-c(=)A>ug*6UXon^QCV+m61rW7|T+cMGO0}bG-?p((jA1+%B*J zI~)1@D>fdO>!2My8^r@~HOGW@*dY02=8xz44Hf!Xr=AieB7mlQ$xX zy5qCiwaDO+v(x~87=0xqNZi)v!RqGc{S}K$UR#&^tM?wzgKDt(DZ!aqfzIf%jwnpc z)C+#`Y9;V&BbC`zp$_SMLzEXYCTJif`s0>WQJh6`(Luf>BN>0qH|!M)Sr-gq|d|=pwFORqDFtGcBpe@T@HM!1L7NWV0{Fd zA679j9EnYpDYZ4z>QNzX=&?8$I$zkZk26Rr-bq@44}Ix6Iq)NEy>uTnj!UX~Zf=k5 z$OH_&msuC8F(dc8Q-VNf(~?RaUECmQyp;M@7m@?A?Sd1I4GQSiZ|F6Nqk7L-mL+D< z!g^#zy@*3P3>%w~VE%X2hF^~fdU+2!%kZmYu>}^7@M2c&kDmZ#um<-4nh2`!EY_^d zESpb8C=`TCgr--;$`x;ts^Oh)Rh6Wc97^mDaLdW7sk~+@t~>8I6@a)Pk&4v=W%l^x z0M!|oe^nuF<<8Sf6dSA?!X9h;M@^)I>Jv<3x-VeS;n$}jJq4_=&PI8`x*c+`MF>z- z*HRklScyzaPn*N(S?A!~3PMDU*S)wwC|fs4Yk9P>b^FVbIN=+I4H$!57T;v^e%_vi zG?nkeE=JMYT01K39wo%)Gv9j(i=Vj4aV(`>hT!Ci1&xQ*Py|;W_zoo+f;Hl+*V zU5WhuC;KsvUFy-3O6#ejvB{Suj^bmdf8LE{n#_MSCIWqdcxqCTX{@!Q1Ia}~Sc)NV zT(vllPWNQsA_RzfGXttme_{b*5>R2a8YnwXTGcZ4nA_Nx66Am~OLv1_a`%gvm|g(anx&PXP=g?X+<3o> zBpU<+2i%l`k%v5ydNl@2m)9W_xDc>PykibNirr>4@*vY-fV4x zoNK6+fs-ODQGjSnP&<&Byd!d6DID@GLeAr5F=X)Aw|ke})^EF@0Q zDmPiJ*Y!6{HyvA@yFo`XEUF3I{%+(k#jLX$^xWCnbk=x%jm_}hL&0gL^-1fN*$|5` zi3YuvhLdX)b>+lgzXp8?RtQ4N*?v<0T3V>P{s6$>BH}fZ;K1@DFt=2&?bGS;M5bP@ zOulK$3K*NoL_zVpc^25Xd_2di{BP`-5%qbiY*F~Y=)});WOUSbs*Ghhnx40+va-NE zXypn8#aaWff?J9QHkGA0h9Wj@;2y{i`S5{DIX=w+ujuaH% zlu)Zdca@6JZGi&|6s^rEy4p$hCWXy{+P+rK>q<;Fs_N?MIHWI7P#l<=cfAR zjnRUV=F0YS#%qt!(Uk}JVKa7N3;~a^H_1E76|4QOAup*pz(o;~p%+u9&*90Oh z26h!s1}3xm`!C%Du8{pICs4;^d3Tk9;zQ(p;A;yWe4wCspxcWfVe5()8E(H3794CVf>r48G&8miq=%X zm6tD5e78DUb5bq^NIgDKk^~h)|J{e(!JCKc*H>}Ctd>;tZ;f}{%Gmsc)va#EO~kuq zQ<8$>@XFzy`uVMdfN*wzSy%x~@>02~p`{7~^V#wOCysVM&n_n}clcW&1bgS2(#14* z^>asidU~d;{gmGWjd3+r%s==T=zkLv6MHl`6OIkbg3AhM3miy&(4qX$%7B7oj&}hq zRksNMYnB^S*x%y!EbD65U2kU4&gzV$+_{U^%DkM?&^mg9g5qQ|7w%YAy)z9Ij^QUe zSXn8odki>E3|OuJ!U77FLE!FPYe0}UH;`G&YaNQZ%WDW2^Q{c)(341lFIr(Bm8)A3 zb3r!Cp9vr_W8Ce}8wg(4H=DA(v2P=Sdz$U(8S@VRg?AE_`H~;-EdFd7f#Z4MurADEa ztjQ)p3E+hGt>X&(Cdc`L7Vfi z7pE?Gc%^+#}69D4{DqAS`N8EoQspMSNMCy8PxMD1ydcyGl6I?o~=ob36Ox16{^4wwBo zoZ+r&v0^>DmQW%J#ZN;;84(~x!*m__JGO6|TwhZ|>iYRELVD&=%BqN4_H9{a!j(kh zq}S&S^81=^N^OD2dv-DZM-JwhGGxu)+HXd zyKY+T_rHAEXm8K$OYC2fjJXs_0B;xFDn)oexC7Ko?Cmm-BqZ`@$NkGgSJ^K zJH38GIvcQx=$@*TXxcnu&#hjsSjCjHQhZfz{qW%^D)-rjo0C{h(zxrPw;#f}Igr@W z;NGA-?Vg26jFkhq`Q4SE;RIFM-LXFzY2Ib=kIb1$nCvIz3@e2PICzndR7JhSceLW> z?Cn#3Vx**!ED7gn>%StW9&$Pp%M0OGc5Mn!~5co%dUul!emQD6)JtBmv=th8(|Edp4@m| zD?jJl2_c@l)gZDJg>8?Yd|qQ>6?2;G=wDUXt%0An_&*T~R+tSXUd&u}@OLLnMIu7?G{e)5=R?#Or zFu1`4wH6?UP-T;UKg7)X+HbnnT`)4Y-iwOjYnb?QvxM;0A(l*B^TF8SVshBo8@#W- zTojf$*lp$RyU1?Hw`V7f4NT{NaW4OHLwQvajyTV)qSlK7Q5q-5}Rm$JCK1aEPHL1Mkz5i zarJ$x&&!tr)N9#26GtvvFp6cDEx|Tw}&opPRd*x2ME_zuY*w$kH}k zZG|g&Jv)25VdK;~A%Yb8=Kwlg?`XeTPJCtsN9cFDB#ry71=2gc?%DX@#Suhv;hVDP zxy-u{8G2834(I%9dF&5KMLE~*S2i3CyVa~yLC+;p`L9tw;T~7|@LK3#GP7rVVqE{q z?HUed?*)v)xY9(Wot;kD*|G`ra?$wIXJ|qObaM|!4?=>tkH$6oHpEhw8KAm)(Dj49 z8pO|j%*a|mB;qjiFj3C2MsNP70USyQM6zZ|( zEdh&P{N%f9>g^!~Tp&PA;cJD&xc(!ySp5L6r?MgY+b$th(9(Y_v9HzYvVIs2V7mc& z-skUDy$exq%p9Pn!1%eWkV`+~Q$$Zl=PgYV2^F(-o2LleaR6bGF(F?=!G2p@{bP!n zQ5sWE)a&v>-HX9FnjhA5FUq{RC3uiWmiT7;YAk!F?9q2wi^bEYtfhR8{vVH7)e)rn`mHU7>(3BM(?+$O?ZO|$j z`w*`=qQ)9~NA26&HYX+)b{@AeGjT&Wg)>bwWq#yG%076$HCjw&IHx-07^LI!v;u5{ z=Dyr|$&&H5Ll&*&P4kyYOv~fjdP$d-FFW5iykAt^Sog;1{tcSS`!bRSs(&vxzKgmU z`Te8SWXaGC&zK8Bm!j|1#Y4;QKZyUHZsM$#_?@Qg)78}P$q;DLkDGND86XOz2ai8F z2Z!DkuzdDg3v@@lt~r6~m8wOFx~N2bz57l;Xvws;fB7_wyP+`9>8q$f*DCtMzrnd$#YMu%=g^q%t^l9I&DJxa@)Q*<5YqVK zHzrk6Q${kGEXhLC(b<`inaTO_)$#E$ngV6A4Ra5rd?`#?^O0KOYu%=N@>@&BDDG%X z;ykLhBf&_}e+CrwtoH0W9rT56#U&}4rD|p67#86#hxOz?HIw}!9 zC$C8`e^Ipg=~G9O7V9-G#abaYOA>xn#-|p`QUiH?7gr89s&x(vb@D+=8RMi&p0XBT% zj~{pZ`o#oTOgdsgP1cLRQ>SLo^)5oS&QM(GOxW-`RV4M*2OkQ;0e=B;Pp>4I_!n}1 zbWMt|Yz6N$dS0Gymn>zJ)$0wv)YfM4ef*q@`6H7wG-U9xoilfFCXjtUD5tv{)Sn|C zwRmLAZ{_3fUuf*L&)TRb91mDjS1(9Wa$oQlvibS#UAuA6+9g+tneoN-B9oiX%uC-h7J;fSs=Q{4Vthe}8hiK6 z8xkRA{X74w2^H(=1x4;Fm#f~SA96T$=2D(!DgUKPb(2wKHYy1iy%Vx)L7Mf?J%wr< zU*G$SjOlo5e$h%8YFk0(Ri5oH);^jW3nmJ4h%m6{Q;{wxGcfjznj5%2aqr%seyIDv z<0iXVVD0!PFs0nPq$`-JKn3yY#ve#^uA!}%uxU{K@7->ptmRd|Z5V=_Jbc~a4rL28 zwf8?dL2Ou#lLHeKjKK$0k6nELxYYulfnI>}bY)+zH(kW(<;yoR@v?yZe*D81RRQ6m zH)MU5M6Im2Bkz`dW737ezh{g%4fO}Y5eS(uy^0{bxn8!?_bm4fr+_6|1?k^858X$m ztnw{|jnHEyCa!7*KbDsGocgmLfNq6$N1tqf2wAOoP%Z(3|^77V;%3j-SYD2J}URtDAb(i_^wyC@VGG%`E zfKim?Y8KY)=r;^BLaOpxFtsvXZ=b^1yk;aZ6-Plt=T<|!- zjo6b$QyKszSX)n4vljI}%nSKI2_0Pu2vHpbBwJEY3neu(eyfnwd3-GM1jSA3N z=!qYfn9ccAxgqWEt_rM9cE&5**vo-j#l5|Q?dozMLsD1rSHt;zMqwSp(!Q;u0a#iy z#_aos+!()8l}5-9M&F-67iZAb{&0W($RXIE?sf6>Yy31|qz`zSzE4R?=GCwCUep7$ zK$F(k_FVhQVt#PRe_FO9l7^Lu ziRsIbv#6xx57^<ko-H*nh(Rp*mwp{CfX@EZ zb6_1-5oZ3Ij?G7%VJa7moyo9GFN&Y?(QazCulU9APt2= zKv!2+J0_%Boua3whrYf(q9~%(YT-BzjYb3Cx7Tepo9*|-Vv$;{Mihm3-pw7xOKmJN z2taF+*r0tE=|a8H;@eL>#h-phvuL1)Z#?l8y1N9`8AGY7%+_spvm%6vqlN^*z_4J| z+I9Tor!TN!<5G4XJcQrXN6%1&iU+^)$W}_-aK3R5yWe<|Mg%){?c@GWJj}|~W0c%6 zk{DVc>^^ve(-)wj;OzM+KDX@wqF7P%BnYU@D1Ps2zs`Z9Ri63F=kWir%-6sEC58qi zOUK4oy=oPUhHYHU!`mLfDZ+&o?B2DX@#BiS#w2&$y_V6jB`jX-^78((92$R*-~ZyL z7%0J)AAgdk{_KBq_wwH%DEF{s&AlvN>Jx5xnB(uh%f|aQGt>u1-aEyqa~Bw?jk0Us zn>@7bv#h^on0jNFov*&k^bB}~GOO0!!`4SO)7=GM`pOf$^wLX239MbW0pE4_#O9SY z4Vl^O85Jv}E0FFy|mk|a(uaU!Otr_oNx)YJvKySs5+kEz-WQc7IcMM{Yff>No3 z@B4&dNEAf`K|rZgLQ2^dM_He$)hazby{SMkA6T47W*0G0jPQ!Mfgll}BIxbw=kZT& z9Y24fN|mUB>d>F z|Be@TyiTcSkiOxCG-Eh&Y=Q^3Y(ls;&cgMe?7`wCck<7#zRtj+G46k0Gk4yxfRbZq zG+Pvl1e`WfH<-rw-MPkw<`n2;!YcNZq%#T`3&{-swqbD>IK zsY0nsVt~_=7g)AxH4%^qmx;5J{LweR1=`S>uCj933K|h4#z6)pG%z~W%kaX*^!7oh zpc%z1sPy6$;O)cX92%eCxgRzuNR3FEOitCQ)mwD+^iwR^jG>^^#j%M~xE>%}&Q4BJ zZ9p--_iVWy$8j)8jF8TU>(|W5$;r9Rxg{#ADy7;&BoigB>(Xkqs8*{SI&_GmM~~8M zHc?73FfhQ-&=99ionm6*I6HT~M!D2Q6txge1;_Ew3eKH7%{%WL!ttw|K7E=6LwB=a z!4T86_W*}ht3@Fw5k(QrW{Y~gL7`BjR4Nh2G1Y1nV+>Igp|x&j(~OUgx6_E{?V6bb zamkhl0_)pI!$o`v&FXmy#8!j=Jw+h2nH;8GC8>d|fLHJ-`7X^Wj10hoTQ>9jU;P#R z!$XWN8pIRump}L+4?g%1PyXxAvG?tWzy6!Qqpus5Egj><7hh)Cmp3!h0@7@n4V&)g znZNkIENd!Ou2_QaKpe-EiUkq_)w)5r0wHZc=wM$T)6>(m5)i_nSS(|JS6_XV>FFx} z`9FLE3H;%|{}xkK%}BpPP%2VyHgM=>WT=miEnmSO{Qkd00|o3CS1B;UkhEs-7({B2 zXyVukhhnin*qp(auzKYR)^FIzn$=|jz)!Dnu+b!mTId9d0SF!AOMwL9sKwwwAKj(d zENZ1eD+oLR&Ml$ib8>QWZfkCd-=tZ9sxh;H5>XW4I1WQYLo^x5?=f|u!Ge(`^lu#{NfM^23HNSzfPwx6#7Uijfx*-* z1FPx!AH7ScC z3kND3+`WUx9(#`sE$qVe>GsL+I7w9ecG^b$eC)V@b?>xnyKV75Qth0Ri zG9G?-9d|6P(AVG3$%$k9#=qEP3z11%L@iF>-D4B%+Ov0Cu{$axQH=^UDnOVhJYB~V5Jljch`@;nfJZieoM)f?KD&P2O}SKL zWO$G-Jo*4}+=949*@adeN;0AnC{zL~mM-GQ&;N+CCy(;wFMW}~xA#}_Q}>w=s3gwa zGdVdqIrBgOrc(giC|LorEY8Ci!_?FiH+t>P^Rl`kS^W^DRJ)xl%{Q~CI2{=bo!970 z3(l^SBne59;QKzUR*Q1EjOTewPfsJIq*yG{Xf)bx93cd89Jd2$J0IOE5qEr%0Pe;^h zHHL==@O}IFfdg-`Y}qopyKOyy$ z(_iuF>nY;8uz&v{KEC!Y3~=<_vjoKg3x>N06F7MAC~=~w)n+JHDs0-Yf<_Zg9Xrmd zyGJqD6yUeseuoX~m(z;jz?(;iqma#;R#{nSz!hM$Eu5y6!jbM}&nzb=Cnx9X2qA6{ zA>w&nJAOndb(yG;Qnn|kEXXwzB|?a{SjYr`>$+_LlOzd+LZNMeaU9214o$Bc$2Q(1 z`@B#nV2o+IiL$<33-c8sQLGS-Y*+k*RG0|+ni@{p`#aw&ZL6+!#??l#tt#e7XvMao zsxh;15Q(-mKC%^ANPBtk&^fkm-_Da?eS*FUlmVfv+eW8iB+`%=aOLH9mn7iHw4hn` zzN25UvY$6Y>n>?UQ1ES$GW*@I_u{7&V0{T;s3-&yl@?0t{MMER#rX}J6Sf3=Xvem)eo9X=(w)D zXwlj*(s-V=l(?CANEDtcam4I)qO^5GbtG#?ae^akDfCtdr63)vjxzH`+ezP(P^&{% z8Gi8Wc6RK1jo*6WaeB%iv(o8~2II8Fh3{CupMkbG(CKT@?OX@PmXVJlh40&O_tN-J z;b^;@pN{eII+un)84%iv5Ty*|K(;&Xh>OLO!>lli6_ovsDyyz7$fgbG1cYOSSayIE z&|8tIfYLaggD@st*V%mNRf%(Qa&m5WZVQV@CP1V{YYh8$AO%T}YC+T`KSzL-rEhAYkvvpU%PV%nFYM%3t|JJe$Sy=DW~bsPju1lNxgIKs5ZMBDag68s zNZ%?ADZmgTjEf_L%@)xbna18U!-yd8X@xO`z@u4jP$_unJS=deXe%XyEdk$I7sW2P zYbA|9+s-=@LB}{|mZ>1HB1CJ9Qn*3TIVb?=C`9@mBr#}>@VrzgXoO>*RT3xoL4W{! znF%&qxz;Fybc{Vm2+#^g`Xox@$#m7?)XE~#HH^~yUAwK#hhLgFCnqQ8Hs-bvBEIjF zBuU#Ek=6g0OGIRJijK^(k%^W}fOH0%b_$ow0+Nxn1=gJdv{QOBk?=t>I|+iHwy%^y zN-MHlDKJK*_wC?&ZhK+-Y-Fsv#!jAvzy~w}f#Nd7zc%eN2Oe}lXzy)F$S#@l+x)QVe73}^GAA&w&n(VV;Joqq=QObNO%%W0$SMj zQrea4+A$>x*R{gM@r!`6*(;uRQ9m%+j)(7oRw%90HYC#R3@|m;s^WR+0*D5c#JF-+ z_y{q3>5JSkP9CV5larG(A8rfROqL0AY1~KlFAGY&)HRa{j!w4=Tx?;<1W6VT(s>V^ zfvefIfOe6y?3y<}She$Y_S{72b`{rFE2K~e(j(KtXQ>6}(sbg^XL9-Hrfs1xDnXI`>jrzRo0$1w8rTgcIySe1NSx3#R=$UQXK_j_Qo00=KnAGCZ+0Dyi zZ7%M2XK!akpt;JJXZq=VFPW2*laq5z+|(G6ORWOgWDERKGD~h{GV4m`7+w1QVzQuv zYYaY^myQ&qQI~V)!aE z`B!UxZktMnRRmH?$qgW^jG506+~~PCV7JQ2$;rv-;HJ7}a<0r}u?CkP@jmZAU@;=* zX;8U_rr)pU0&{V&>vbbQxF3oTNn6i_NKQ^p&JA+YTr*djXmg=+d7v$HX7+TBU8h@S zuJ>~xe(AH}^)&bXy%$$K;%0EOhbPb2&B@8hxjB5G>ARP@YCh^*EWa`!1%*n~g$+>nuaMw(34Y?5^ zcBPn+_d8=gkq(zvU%jk5*U*D&YO5WSGW$AT*NAh??ROm4{$4uFok??r-ih{qm+Z{N zNls2q&h>KBE30F6xG{!!=Bim%zetk%h;bwAQ0ul4HlwwKKR30-3kuF%kY#7MR* z%yr*G+eCAvv)`{rbH(uFcb=tR=o*)xTANq$`{wdFXyW`*ErpbvAe$B z&oy4xCqyp)V1(%a0000_x{q|upl5U(j_I*B}fP&uylu%fOL0H&RXYIUY78HUt8}Q&fSWjt*!np9M2=xIPX<4yUl0(7pb%J4&1H?Ydl|o$-ZO z`bK=~hx(M>;d$22zqfvWe=bjfKZA6bL3Eg=(!9u$R#sbQTo_V>s8Y&QlvGqX9X~@6 z{~57^iN%39N(v!{fpddcAWW60;D9~;+Aud3cL{?xDonLcr4c>lja7VHUd>_lxr5g5uK;SW6pu=+ZW#+(b&vWhg)jOmvqdEh^r`K#`o$T=MGdWGvNH|z?Klo?2H2E(iGqMaw9d9XaeY1G;sp9*c zF26tW5F0vig%H2er?1}8pA@3{XY$Dq*_WF2^Ory^w-@O>wT)n+s-<7$D;ojubRQ`pyCalRh-_o;? zacB2q*|+^xnQ;7#PtUpj;!4GYE8k{E$|C2eVZIU-H@Wl_bvXUXVY z_n>Zuw4;tjd8XW8eVN;+UH^!0qbElu{OG$9cfMUkdAYodOphze#B9^Vkk9sb4(nqz z)j|@8ww{npy7?~vWB0!+ol_6-tPqk1-mz#O%CSkbjnieY-j#l@e2wf zL$dtuJlhYvBJ{bS^%9ktrZ}&=F4|jLh{vt^!qw!%;P>E4z zOYS8T#rGd?v1=2?%9AaeiO|vHCBV_hXRi-i2p~rj&uNeCGcz;wT_|#gU&{{L_b-l( zH0v}uTfCs$XVmSnNu?v9o)9Z@TPW9WO4O?Wr;2tIX8Tb>9CyCwV^vkkrZ#)&)q6#G zmh5$X10%7}I5aXuSD&$sZgovXNlCh4cKPJTOu+Ge%~&oNz%lV_4vB)C93;>XBp}t$ zE7Is?-SzF9RrYA%*LU)z7$wWV+N3jbC90EC`KpV;5h;xCh)U!fa}}6~8~+rJ)t=MQ z#9P&x7PbsP^^NZjf8XJE7G=PESS*4f4Vlx7D_v+keH zJ@9_;q*f`^UuV!Uqo^BCh6;Sbyz!F|E#7(Nm5J{x9mJ$4R94csf_xpy?IX3yY{}K} z)@PmS!Pr8T8AiYts;8MHiA{EY4;K0-eg6zT*3hrv;6z{Ou$$w%>G!`0XW&d74t<>M zLky{O-P77%Xo$y&PFp@)Y9ZU8if?(}WTqo-lS6v4)a+Wa_Q~k}Y6cSU#OmA1wBB3I zS~B+a^e0x8ZU^&Dsh(hh-RM@Q5~nb)f6rICIO-uFJA3N1hT7cR+~`SniAFOG^_z+ld{Qg2v`2ItFuu*T!(a z@$B1utDEcnxf%^rE3mL`=BvGsIyFrcB-m+5=$&Z2n-u%2ErvaoZ^3{kPETbH#)?C0 zLz3y6|JJqAqpB-7lW}DJR2z3@BF55haT9P2|1>a5{wy<{G|-^gg%#pBW5{**>BNjkx6^Q$ z^?^kM7S|&`u^&(|DShrA&^!}!v`^A&R5W4BzqRe2Y`eZ^VqGs<+hJ=@VyJBR=~ZH? zrolzaSYGi zBz#K4(Gv3#eu#&M*D4WBuezsR17`ExIJu(GL19%D(e?Sk&Ae@elayYALnZ^~1gD7ixt(15n8dxPf6ngi?vMvw z9ihSXPGi<&1gwK!W{-v`Vh@W%J5v=SY3|k0&DHg_#+9k72+Ng8;0|k%4R8vse0T$N zeZvS3e>(Zn49p-6Ha;>bW%ut*dUHmKiG-1|gt+LdR5a2ZGX_U|zNb&~Xj& zq>u7Y;QDkXdp&5`sVy}yGh>7^Fk=R#ecN^s**^24h?P$pg;J<&25s&9y?zy96#hfg zt-#xe0|91w`JY$JJeEL5Q3fOE7t%8%VCBlF;r5-=O6Vbox6C0H!zsrTBOtdA@sA#m3rN(CRM}L4R+M9}iN2ZiL=)ybTcDU%U(rHB}5)5P{&8HAgS>wQ+ zM_+dSL8`P(9w!0HSRTsQ%K0d42e>?gi9+I+*#d!&9wIUb1mi@~i7vt$$a(r9)0)4y zsT1;!Xc}{@SJNxdi{$f5vn7 zp=#Vr)&4SAa2F(FiT8~~!oNF5e8nbFK2AEMC|kCh$0va$&EZDZ713D;6hq0=4!KMO z{xz=gN!fJBSc+O!h~wGw!pY;`@_9u0`T2_~c03fu_4CGjdXHNd<%7T9QpXo&=RSD| zZ>Y2-Cj$7#j6u6=(7Y>(Hd8e`F_D;*j7%!U0>%M7Jv*a^MoT3!rIiUPyrPc$kkDb) zZ}X7sK!GXBLlnOT-aRaw8FXzc^$+`nDv*mDwLXqpZX&tJun`09pvdvk<{`IktDKx1 z3maR|g!Qj(OTKg-vp!rfMxb#MYimqs240l{>M?BhX3D2(A-X9IS(1eqNq%us2G=K3+eEUPeBa4uFWSq;w}9p!28V40&@!1i~+WqKg2UVL`k% zSBXgeI&3CxPSi5I8;lFIDBt|JP}KhR$Ro*`2odD1vddjeYe(_q4Fmv7H|$X^mfK4E z4R(wmTOw~ee&{r<@7y|}Pk8^H!06+d1u&;<9`7k0?opSf-LLADPSxlCO~=MKYrI!4 zn200bri@iS_7}hDQSQ740&JA1UGs@3@Z>M@_v3#{@&~T_pRQlf-d^-^THd%OkXNnn z8%@l%@cryKKAs=v~WQV@=D6#n44lB`tSWHfI+&ye`K= zN)t(G0e%S^G!HWLKT$ShRZz+HxZxGfRD}dg?(~wxO9+;qeo}p$!r`!%U0zPWoSTLw zWAL;7Y)ska&ilMI@f{VX&f*8RW!Y43CGTf()Z(H!Z!FEmva~C$#@NloC9<#G!Ewap z{qC;5oxcM)4-OuTWfs-9)BL64b>i6*pozCdA9k0E*>+htKGei%zIJUCX6kv0tN&-m zajqhq{fo?3Ir)UJ^E-d-yjkxmOn*lVUg7b0N8vBE$`vD zZXY@wxK+~^hFG}Vj4kEJ!fvJXU7Ls^Wli|fjRiAIs$k$J8P{4yU=Zehp9;6>R@?z3 zAQ%JRc)ftUKXWrz?(e#FKQHxxa9CJaOJ62Uo*DsTRcoEAs}5~ts3mwB{~e;I^G7PFb4K2>hMlgmGVO6lD3SO z56zF&+?Vlj5)YjEECQq+_n4{`(5A#*C|t3Lr@ojRDVfT$1v$+MaP<6?p;I<8moe!q z?Ad|Uf1E!gr{KB&AyH_dI)Nmes~MYYgRIze<6b-#~3+V^f*m z_OL&`g8(wy_=bd%@=$u=%Icyg!1t}*J??L6qvh!o!T85C{;HF1dD1P0b59w^2_*Px!>bLiBq7@^fEbvF4VRr2M3voO+un4gG<5YVnwZg@$83 zvY{b1YKc2>C}%V6-opI&)EN@@Js2$ZKN8LtJaM%Cw4n3xu^ED^Wx*Io5HMcb2Rl;N zDX9W`Y2~Bvy+>K@wd)ieG>EhOZ#uI2C2lVsWibcWWl!HiAWKV2t>wEnOAbO6PuRym z?^ln#E}VA%oSvQ@xxH)Bw{|c@g0Rk*xb6|~?^U!5!QIG@Jr-}gEj05@jX)@V;ax3Q zR8jGAu5W$=+<&6k3lCvZun3Aui+aCmJf2uu%5+|?+9QA%#;2x!^&K8w)aW{7KNgvq znKA1M3Y~5D)qC+#Z+@Z5comtSe-XZL*?vvwsaLiBci$5Y+`-zqG1?!a^ThZ*Ue>Eu z(~>w6l}Yi1&PxGp24crP3)!!V-4CC1V-DnN&5cB1gIet9-g&1Y7{ zVp_#=>Ls=hhga&_N8O?a)1X5{+K?=x(V)?x{o?I&y<{xLOobbxqaN?>{W#t_Y#zQi z7wj;*K9AX&o}MlcZ3RZoZdrgBBZjeNi>%f4h)&{M*2;?SHnYX?s1wP>)i)q&2ph3< zHaE!@#deMxoq)~f8(L$ouDov6QY&%_3o)L#9loe~pQ-xT%iGIij)2-D>9^UNnsw*Z zA77KA_^O+Ehqr(Q5f^TbmOKY5#lvIgRo36gZ>n-sktq{;7zBU*l$7O%r*gr;@SF92 zGXSQ+;Y!6>Hf-0YH!jf#^N8u^Kz`yaDJToY$P4cMzhV-61; z>=sWMXbhYAH$;5A?piH%rivCa)ipGN(Qu%qgKNwlVupSMV#gO|u*(U z6FiqbW@vxWF9Z|+^!(iB=kRbwhSTn^ujUKq=cd5dRKDwX^Q)Mep0aSct`Swx*H9nR z*1WgWc+=OTHWIMTMMdlvZ`y+US^HiS7tZlOr_>xpS75W}wlCq5e1Q zpF2Tz@VUL6MnFK|s8I}7>4>ykcqYi5dlo=qP!1U%cO-A6;cjp9c`6a6!;Cn|WAUgl z33`wSR{;~3s=*n`0ZU7~LpZ_pF!ERWeGUyuPB*QdXE#VL%f7LYPR>I+5L8^;-OYfR zN*!*I8a&eAIy&luC&fjjD_arV&|N`OdmSAeIIZbl0YOWS=U~c5Wn`X_^9{>JH#dub zg}BlismcLsgg7)rcU;&lRtD;+aNHxN0hkg6rzQn0w7t$>e-nX0j-?Vb2KPa@i$w== z@)zo@v$txRnxn%##((psT@|#o1a{r5c*X`M;>?Q5$~G9zqm9~ANJsFvSwfUrD}eJ` z+j;oZC#~V}!q%C`s*A{_n7W=`#v}~Y&A-|OvQqDP@~T`z&H}B2X4hLsi309jR$i{U zDyG0Hlj41B`B;OL*%BU?ih8<@?T3Vwtyg6bMAI?pk4LYVt#1BA(TAV7YkcMNrb`x# zBP!r6ETLW`e&;9oGu8^yWXo|QjXA@^DABO(@us&toOqvur^@Q(tvO*~e6 z(botU8-#{K_V$;i<`j1H;mze?>vCU1Z9|@0uLW~E%dhX+^@!QwQ$S8Kk-K}aGg#sS zY25hq^<_PXL#OAbEF87KsosckruqRF+0+o2aOgLHUh^?6b#-912UclJ|NA#aKvqJt zzt^28ITL4Xd9aqwJNWw9=lc4TnU|c0C!13}2U^ofOBHLk+`7{Y7zETSL4&Q7Yi-$h z%zbn7a?xNSAF`n*($Jk(k55hp4@G@>wz#f}eE>V`$cR-A>RZDat`^PFTE29AYTogu z9k(ayzN-wgH+Imcu5_A1%SDtXcuWYlV=TPU#6)x`>ReyW{d!0NQ2;`Rg!W>kE}Sc2xcW>bpubHgsi296W>32Vk|vTfA`?$Ouf@& z!3P%uF7hk@bw)C@$0o_;3JMC)LC6p_DC4hA);_2=dsAlpMjiG*H^Ng}Gr!@3c7;w) zJjwMb1z9o~Z0RbvcB7)SbjYI}MiX|`4C0v9#9x;4vBTLWoa`)#3ePNE_FasNe|TkU#U?p-u= zsp5z-!v1sny-rh_m04Fe+H95Yv+0Jqt{oR=ZWMNR!QOf^--64SUMt`7eY9fNGfKlS zx#+`wumF#ptNiq(GhDhE&fBVgYn70}&m;AIa?F{gQRV%yX)*s-B(aZ)EDF@?6j(myc9=YSwu4Gbd9eb6?bZU6E zIv2m6reL|(mZn)6ZqBJ`mz{h;{mx~^ctXj?$xWasBFC`exsK;kT=YDf7Nq=*C&o2% zq#CZU@yH#hM=nU|kyQwLUn9`hx9s2F-W03R8*5#dt8RUCFsGDc(k*9B!U7<_62=iB zpGQGMBmb2ZDM?jcIZL>z=|fQf>xy(TeL%>Y*R2)X9hj^por}F&l{@QzmSbheh<=oz zz{DdeitC+VK(sHB@SaDMA2PsKDwts^e&AAPSs06kAj*>mY7bfW%q(t8flb|79-_M`N)&9VyPh-cf%k-3kV$#S1D@elK-z!!2nz>K+cZ$1cd;U0XNkj5$zdJ%5dlsO3}}zO3WWZO?59EJMm`P;Bo^bT&9pU}@ zpH(He$c=0AdE+#u@&ykpHbb>huG{H~J#-pi}t#K^7v@|tYkp&}84guJx{Va0_VgUd{TPJi=-Gki|05Wb-AJJ=n zFEeLEH%}|7bPDxhO~d7j9Ly4{I8ytt69hA7$R-P|PPSn9T3o!ALx5!QJ`!Xz%#YOW zLCA9y$(&rv-|$Krw6O@HKd<>Xy2;NP+g(t~lTgN*;1ta%#C}et=_Pv4`Q-2__s_)P zasSa?7CrSgUZI!}J&M?O^5X?R60c1E?!EiGp5G{n?9V8v$Rq`tYz&#G<#{L+=4fy) zOlTrCIdrdgj}r1OmxLMgD&L5Jz`h1Ro{!-!0>o9m0o4Z(Haf5B>pvKya9=G|P>vXpKvQmBt*i!87ZlSMSfgTBBAl0Jt( zg`vge8sP87T_s1b=pbZ-8!(XVLg34c5BwJ3S}GR~JmbU2u8q&U#2nbM)@zI{o!alU zP_%ABk&HOCqxNUuwQRU;~;ieJ&Nx2o1dnRf>o}<4voA07K z^+Jh?in^#*UEulI9L>WniPuVMZw-l&F;?P9wR7;+ejx^ak28S=j447mIxO|6y5n6EE=~KrQ6}iiwA|CGx3th*&TWR3YWH?7-(k~9@PO!=EKwi#n z=p1>Y9$m6cEJ%S{IcEok=%Z~RU)4ZurcPxkZGAgONZ!o%RI43*l)Ly2-mcHzGs;V_ za37Cch@wK8;^noT)5Z0hzGp%)pA)WjD0LPu@F%n3rlKyV}Q1EyXoYYctBhm9GSwHR+e=buf>EQykS zFd*-g!Z4K%S{*_9p zQhPKiWaxb?yRPo5?~46Fp*Tl7mnS}v^)JV=Y5(Su*?9x1AaP?H=Fz?5VuL1}$qz@a6w$0hl?^gOLF7*#Lcflp4o# zw_v66w0`!B%z^U3&-S@|kq@$G7k@i40+$VA*R5!;9G&ROJxh_3@021@zl88CVcKK} zxU)kQnnR->4z+LJiE~Fq?XzSj#GIQ~!2thF6b*l`z{I~b{AaPSXdLQ7%BwdekBiTp zi~prUo~X0EA+^6rY~BeM_zS>l(AlpXOMk|<%eJNS<2(nM_vk1)>8&w`Rt1cpegsx; z@dIMf67j2M1&Qa}_$I~<2l6YZG3&@e)GEw4{e5-Ze}*!9kQLI z6sl(a>iVvYI^D-at*?KE$!Gt?N<+ERx5vpzf;P;zL;Wha5a1H!lXQ-y*G}-(=j%$+&NeC> zael5kb~-eed3aC+O7b;-U{YMP7fmkH!A=&IoBjSX4$vaCJZGeN_P0;04cfxWadLJj zQ<$(4nR32-u{Lj^!G9iUxoq29+q;}Qtdqzj%Rq#RjD(Ai-@SFRI&P&!ee&Vt#B$yR zcI=9haxcf%krNRUU-9TDfjtm>@etBv$dNl5^!?6za`9V5v+y|i6^fk}`-tTe+Wjvn zl|FK#cJ-a=YXOE5SI)+K=|>wCBl2%_(oJ*RKmkCFCB&E~LXD-D99Q9Str_Q}tW?(> z76XbBRLDe52`7?0C(?@z3$pEkg^PdQWzC;cY9~McZW7Ohn5ax!kY&4Kh+&&D#*8P$ z$HhPIMLb*p-Dfk&=`=UwFPG9bZC(+ZdV$HfuA7)ql4h_qe~{V$W{WRBjWY*S#weRS zE|D0%!mN{GQZr{_q~|gf*_^JLlJ> z6V{OT0W*6+aMR!(^+W+*C(5XcRJ05PdY5HLGobDgdU3P8&yE6Vb=T?s%1)dcilvPU zsoXJT`QG34%QV;fX>cHf16tC(`xlSE1V~q&uqQ4(QMT4uASEa7v8i*m)k|)4V`I#maqAI-yoms7e$;MEVl0DLM4j`!9jd#I&I1l;G(*(% z8I8U2zv_*A+HfLXBd94KU85X%Ves((T8E}hSci0d?&%C54-QU;t1o4~vqgdBY0yHbc!V zx}H#7YenPdX)%&}p}#=D2fUUd(Y;Q{ls$(l_1h7%!pU^ERWt!WR!vR^(iITro(&az zsO(5&GO-@OsBnh_b{1Vvn)6AgtUI<;&=VdNeo5u>t(hyWG*v1?AK^afO6zBUH08eR zB}{mJEwl9zUA{*U>PYXx$u3B71Vl;PC1k^XduLw4)cC;GCxpqmRk2fB&==N)ZJkl8 zNOi_RPqHNUNH|B#h-!cSG~AzUVz=dq+LKaIiDfWNrsM^6)B1W=9gHACBC}t7$0jCt zbD((1NFCR?_b{M;GW;kaG=)@|v3nKLYWOm$sE9~=ny75{@(II*ZTQ>nJ?7^<5p++D zZObQu7s_ZTBxj2Ht;n7M1I77M5=UG`aa_|3U zKC4G?!ABlqqQ+>^GsWMcyO514E5rANN>YX4GPq@p;L51kYEwynt(UHjxUNTTeSqQc z^yr?RDw&v>3D+#idezJJ&84i@?OSCS zn6$_=cUOl8Ck4&jy~RLu*5};`wu4I6_I@wOU-Sb4e+>yee-_7z-1l~|77Kw;fdRqj zP})yI72+0`9SAliF0J3}{^PQ#!LwN4K2{)13blswt(wzX4pQQxGZFKJ zh50x(UGebqHwzXInui#2_pCdacz7s0A>j2bnZgF2Xn4>Z{)1&UDpjmM5?Z+L9Upxl zZFtc}>#lc?nrXsRgqo40E1968TlH0G7Y`rT95*2iuYSOHaA0wMa5tMXturcceHj#W z5E111++K9t8<-!GcN`Ts(RsvSd;@4-QPP$FvAvCG>&J~%&1V=0(i_xKL`50A(`>Qu z_6p6RdLpxIY;9ssT0t5DVJBqvZEiv+erd#ddhXYPUHyoHzC4KQ0uw;{w`gMTnDh|_%y-+ zx?N%)l?;=~l0mkVRPnet4DC$?D7(FV%WYJk-1f70T6%TlyM@w>1ptl6lHb^IzAhw3 z8vc%GN%O_{Tr>kv6R5@XrJTDVxNlHB7_vrtGW*KDt*z~icAZJ!nU2>bm#`$5B`Hd2 zO;J<6bsTg+qJ@brgBjY*!o?-+RP_)V?I{})DA^fq%o9*u?M#6yFE<_u6p_F#9-`kQ z?)A>-ypZ7(Q5k$>0!m`$`X?y)eH2+&-^mtDlZ^#ad+hj-6eOeiNzXV*6Pf5KW4kS> zT)q2Ed1V;}@8*noFr(qQutP4|*=R)`3R&U7b%lFYo7$X=Jp9(Twn^GKm4o+U#WC!LeR$mF)UtAfB(YuxTFe2FveL(? z2UdqF=X%sjyC-P!A%b%fU}k|@G2JlV)pZ+B`Undrr#1}eM0DsY9~}$pIykKxRrnBL zdD@v0KG^L^wNr0BBIo*$7Bjw+n3s~Sq#M;wh>!MMyNmVncwa72XeV;OvP8^KG25)2 zAfS6fr0HQCDHE)+p08fN?(N}150>g(KmH)4zjNjNZlf9X+A8JysHko&0Gt<~e)Lqw zXA-M^MM!GV+T5AehSTgZ`k{6UqYfSFd8%)NE~lgLzN2td=!per8dfF;irOp`kC%IHC&`*9QGsLdl=&=_77&ZP460QhB7k{{`_=*fPF=D zbWMa+lB=Qe`5IO@nNwOyEuWk$;{8qgQgp`LG5(8Y33S~D&I65hicZm~(GC9mM=>?% z_9fq1_j2x;JYjEacnTT&p_vw2jrH8x+6blTp(%4Y5M2NSNb^#n!P;Js{nYEBGBb$0 zbkaF=QPE1k(DcK60H`!7(o{>yuhEdWxE7h>cl;!jB-!h%QWjIo()1M`rmvRgP5||Zv?=N1@s^ihJ9kwbD#V>9Y zvo3SKoZ8ygt0L&H-~vWUDJdn4m_Y*xb|!y+41cToZBvrc6f>n|CrY!WRc=_Zbz3uH zfosf!n@3||v9TD1hl+f3=>xL#ZJgdC|7TVvbTa;S3F2`rN>`3=b!bPz)T5KJ*r{YK z1Rr0ArZ>vxsf%MOrdWjZ(4(UGq2A`@TQlOhmUEsBi}+11Uf>F;++`WqE5cu@D|ssj}fdQXwE zTrLqvY0{JnNNp2ir!9k1>;xCmoD3gK{(gvo589cnE$xxZZ zhVY19e>CISl^^a35qSD}sFYA!PY{_A^|Srtsabk7{uA{w4}KI?)|NVa*Ap`f6!u(K;Q88-bBzb9bq z$U-HfDhsZ^q2nU0Fcer!@Fh&`08tPl;)5>3!pgeo@G3(E_{|UnChVlafh`ZeHhyfy zsJKRl=Q0ngJ)4zTp*k_pfnf-AV+ch@Zrt*SX{D)D7xg+ z09MiJyAs{gA3uS#UXbr0TahEH)%xyK2@sJ>bEJGqVT!{fAC$BEr#$*2t7Ja4P`4PV zJI(QqDw=`)Te`(G2SjdGF1$yac-&Bek75Xt{g$FCEhIOW;n2bIO|*J`+6EgJ9Y_#8 z9C3La!(dt|_#{HieRf$kKp0|J@e;j({(x&!gMh#evZ4IAPFKr1W4iGXwvh)Svf#^gyw{)n1Rr-?PYfHhAd4x&Cg(#uQz~ z6mH(%?d=4I9fhd@i*j!j2XuM~!$oCSPhrqe37IzpS~cL%DJ)p+vT!3T_%Y zsudEj9RAtn?6W>%wyrr*pzb{(#yW8`-WUaXBy>o~^KKs9vb^DAG-M>8ZHuWX|Cet-^lP47`x2{&j?G$dWy1*>bqWKjkIft0wn6 z#z2-I3>hj%y>G<8Y;$O!63_nLZE4@R3(8GDFc2l7$RfB#+e`b=YO{AvRMAil5^V_U zZB2p#>8c~DTZ_Fp+5?cmlQ1dD^HYL7337^xXyh6xSuCn^va+N`Zn%3&(53!0$)Ya< z{e+V{9`|;gLNNi$Lf<<+W`gO0QyOKTpb!#o^X;`IC(vymwpE<%PSxI4oBG$yYi1Gr zvjT}^`E=>ktgt2tztFD6rO^ZTKrPHPwUG zBqh`1DIl^g$GPR*xAFQlEJ@zEQXn>pQ; zHv0<_N755NkYpm3adILm)xrt*auM3&7b1=HA$e3Sg#5K$jiduO^+Z`8v_ zKm_A+XUCt|3@uFwWsk+QiKMVAX8I1Av^@;kO*G)nlV6J>$S$wCLl z>`VO`qoJH6+D=gfHI}z`5Q10guhs%4tXFbHgl93527!lv@KM9LcIYupp#X*^XRYpS zjU6FrjiplT6JvI^>HX{}Vi;$MR_wxoypd5h5Iszol3nMdR~EyyNMY3o(P05$x_+PT z^^;pI95yN`cHJ7~*YJe?JO{Joh=oQ>{BRVJhsIS*g%uuc4zMyou+b*UXKI6}Os8HV zbA!`w?1uzU-8PK_K4W%&Fi_2JnTK3vLe8NIX2MN_cTv#?7^(R>Td-JJxluU6s<-bn zaZ0V5szpyS?}z?rZdrJmFzrPes=PXy{h<`G)nDpO)3^Dwt@$Z~XPyP9vBV@2W7yUI z+Sad`i|`N)Y8NK}0i5(i7XHUNnL9gSV&}>#U0`@~Ot(yMHd={id`pUnc=Jp^&%Sal z3OFZ?AttbON52WVW4Xdw={%@wD97S!)WQ!aJDxKG*ye;ZU`6=BD-!)~~d%I@-^ngdiSZT`4 z4qd!LB^0fu9&C-O_Y@idgu$x8v7x=*tF`oj-@k9`^!m78wc>+i@W$p3%@ z@pBdoC^HxuHz{{b_E?EUYW-XEht?st=;!VOPCXeSKbHovo{6OAw`12U_)N<&9nZ$X z$_SuFTf`Rf9Nh0)9g^UCTRj&QCC9AG@*07W``MZ}K_Z0W?;hLAg+=v0I{iz)K#JY7 z$|CRNG!c>ZfPR=*G|RSfZl6W#%zN`yyIl(Bby>aToFt3oXmu(&GoZ1NvwhDW81aU8 z88Y>HmB2MW#pOY#l{K8L-%pZ0TEcmrY!IL4AH&jn;C?7fQ^dP+sIwUq#SU?4F}qnU zfqtW1vhR;StT$U~@$)%>nngk4!(9kguh`6_dc9k@(WcydrOM@U47GaywEKz2TxI_y zyD?PlTsMrm6h7nWrqRZgEyQo5}6C6`li zS>THX3oLH}6YM{cr29-LfBxrla-6Pt-C|d%LGPcEj`&bTl35^3L{zO%AV57L18PP< zuZRLMp2)qf0%A}5y=)+tOkQjKpRN%o+e&ADg3@uLJ{Rzp2m+!+&%blh^17v^1qlL_ zZqk5ukSJ{OM1vTEL^|r$bbhTV22rR6@x*qz6yBqhx(0YP(O96yK~%^9anTP-HDG_m z(eKhM!+32IH0^~mN34{-X7^i<&z3F+(&rFy??+J`VmzpHZ={d{p3$uWt2TE?XqZ$r zPHVEoS*5I?yv6;zkg1=(rahW3JWeIo@GNe(jOK^-gNcKz!Da&qRfS#nkMqhAMtH#1Yhceg$Y3F0-q zI=4m=w0#p2@<&-uqTc#-4eVW(Y<~aX_5cUW-R{H+-J>>7tsnQT1TD1A#@GGyH{Tv= z*G6xnU1+|m&RUSbUlp?=b@vj!uq|=SlK3a9`!bwWPnT>H%xepg+*F~K~GJ#4@7!-&Qd=aRxe+KjtLg5GmgN{H# zC{YgtQPFCkj7hFsIQdnfrlp07N~kRY!7~9VoFibLKz(fmQ7i>ARhzwC#1S_j3Ibdo z`!`QOA$$S~!`~7fD*+4#pzes!9+v`L>|<3IWCiS7AW&WdN5DD65XY6yj8=TWrm$L= z+X31Ol;ijfMqd7O=y~~#IWHQlri)F^ufIjPKjE%`fp;t`c`fSG(jh^z_w#Ih!cz;( zjNDSkmm$=CVyoV8|J*fvA9WmP|m0u2LF0{azGnSx`1E7 zvcAzQoJMMKcBW}`eZ@x7foK5Hp(W3}zb{3K_tEvKl~*QYWJJpx+?AaU{H{Ku_8snF2SU{~ezA@=@Awp=)XLh_ZgqDi4=YdrV*;lAOM!6D4s; zyf9jX@61QPygTb;jXm!IdtK!yv^}>L$D505VZR$+h+;Gu1PIt(JUs_o?B(CkNg$+HbkIKUQ#%IhQ1qw|Vwp^#W@PbQv|zrxA1tXTd!_b|wJu9YSbDS^8*kdK z6fxh%z>+h@(8q6Y(;d;w`Dd8NUKS)>27ZdXV#`xYfpF8lqkocsnh0fwgr1EIWpdfq z4WCNBB|X#3YhbNec|eXq0v4|(Of5it70dWWVTucP0@*UcG-rds?{gonwqzf;tuXLg zV7W%wx}3jwJpnDnAN<35`BRjgMvOmXw=9b^fwMBM|q#R{mijT@xk2v1nA_u zp%F(k;zb4v3-g({DI~CQ?!MRydwME^~k7hrK7x{d{yz+OL3H(?`Qr| z*FSIuskeZZ+_Mu+d ztBUNGcx0Q{OpVbmRY0`Q{)D&k+XN7Ux$FU0dQGmt2u{(mwbIyux=j8c=mXm= zwxtn_h#a^*ZiEkVa97dTG!$!5@%6fyY=Lzv{9Eej@25#?y+g;({uUMSG~A;IScWEN zeLYx)X+_m&=X#uuzh9$1o`2#r8V+vQNv3c_Uh&KP+52|hPkTWD`14pT>18Jd91AS;WPKuAA=f;rusFOoPeJ9>@b64 zG5wzwU`O`k=zG33*l{ox-<19UNFM-@x!b|iv4iO7K&zEoY-<(Qe9A;Vc1^z6`6(5Q29OidceV2)b;l*&HPjoylp=Q=M zjiFT290LCn#VyLsRa+f5Gyulv;puG0r=9aSs>R1XnVJ9NrVRX4=Bg22&0i)%w6!_E_T*B@j|>&=O{> z_Eg~g1`f-NHJO~|Ll)`VhiMcg0!B{uc6MLhh=2`kLc~ptvG7~7ooov((>ghJYBRcwHG_=%uj=6Ah+moL~FdqYwJ3$d6Pck&D(ZZLO7D#1#! zHE+u5Uro`v`c5rBu^+ZDYX9%`4kXx5%ffY1AdQWDCS;uRvJ8P>lV6GUQssg@V1iAm zm{L=tWpkr^WZ7W{_*(t=-nd%wKE2aI{u8UYIcI;Q}bV zWRH!ZT-2PVzb}?~8r97fW!;_^JPA6xEc@?;7`&r{f`n{(gqUSyj(la)c{HTSE*QfR zvbn5WMiZu^(D(Q9L|W+o@_QA@oTWZx54qGT5g3{b>33!JCG#2>n3#L*(*N3WB1sti zh}H-FlC4vk3*!^2vR&d3rIrnot{bTw4 z78NT2t7@&c{O*;|fAonEE68-YCcS3G>yC=osY@om{pe@gOx^pf|5xRIXFNsB$%XG& zoIp#p`F%qyq5I?T-Cz*Hf>g~Nhqk2@4tPep9VGsq49%mpQevVoEBgI*N=f{{SYlt2Zle*ME~A+LDwhS zKD`T@Y*+u^uPWtQ_FQk2$^UBuD^Jb0Qi$Qd+eoE-TT92e+B1M4UT~5Y_y5>?@1Ur@ zZ%?#A5G4qx1VMtRfJ8xZRzVB|m7I|%u?Z5Itf(Xrm7GN+XC&vO2u+ZjL2_(zu!*zU z@7!Cr-ko2)TT}C9-XBwCmED|k`s}^-+AFWm{x?9AoA@#yQ~wPWh4UwFTm8@AoBZ4F z{Z9j={1<-!v9RT~5o^p4bKvEeeacfGslWKQ?3seVCz^^1@qwjqMR+8U^Y5ey_!>@z zi)ic8(+g{@-KG9{!)wHa9t{Jm@b@*3f2j8FU@rJ=+=nwN-g$rGdH?(4uPQp##@J&2 ziNO)zty_pJNonkgPgsaSEvgu{M_D>PsvFm+OYm~UwlbLOAMhB0f1dtd2p;oaq|N^d z_?p49Q*F_=Ah>(zIM)`vtoJpJ0zEoD?o}Oh7eb*nQ5RogmX{j=$DzP=!|3~|qb!3X z4)t8!fFK%PrF(q9J7OIi>yvr`?Xg^kky44XcPNWq9=_mN$2d!>*s9xf*dvcj@dhp6~8=G*v_0I8XcSk9gwee~P zsO6hFjEJDdVoE2JMAapriSog&TXkTSj<)uU<9x@Bjt#f!&AIm2S?t#Q)^sZxJqvfY zzYs=_XNwqc(Tuq4Z(Drd?MYKkyPS2LZ_HnO*UBnO!ev$0t7Ej>akf2H7_FZtY$ZPT zskDM;z9W9xiIH0#CSh{}UFb2{Kv-T}96sNeTkh(ezBWQa!?W%gD~wdvCCVGf8e&A&9tq_MSLz#c zhx7{$SGw>@%X5Y9U)3jn#mpKBtXyu0&nd;Fqod;}rF`V0;@xYJL8#8%wsNI;-L0DV znVNS|ceOr#?BXa))!YW{L8$IA7{v6%q;E&H)SJhKt0YaVS^*W3#@!h&o~9+dgVoQ| z*cw+unm1>mJN1PM$4bj1if$n~U&j_-X0Wc%b8F8U<^72Hu zT>{MiIWLbq(fe3*wQTxa&B-Bl>q3kH3MIOBmFD0F(dpCcEo_O;6K?(GlJ^YaxUatl z3yeJ`q>p-}@er^leb>BC4i2kaCOl~ncAb)YhRyF8To;o3ZaU5>NSRu#j+P$|j*pMq z_bvaf_w~5wZe_*E=(cbr!9_*og3pY)4qNg%HnkhhV+WfTuQ65yDrarZSf-Dw!YyDWV`?>Rhxola$H^d&8K8qiO$ zdq)R*TWfi>$6{t3anVA6Ml|3(yNAKyx~$0~z(xNPg>IxEM2RWeT=id+xlI85f`?zG z_C8*fFHA`Gib`ih_CxW3|s>-}QCgo4gE``Z7)5!+YM*NzGABiO_3GnyDhzavV&j^heONd`@ zNy!(nUYebq1uT=Fu8i(OhHVLw?sr;4Z%9JQfE5DFz(i0A3IfAoOmFdVkUWpNUGB>GO(- ziTdIb_d;$K(Pc_>JJ%YX(1#F%!q!#`{YLyLB&59UchRV%zy5 z{h0mfLtd5p z$U;_7fI%zbmQo*uv~`nBZnFP($_nis*`nQokKvWhm`^U4;S}0v&iA%s#a5AAXoulN z>Lq2KWdELEfp&pnS+3AOl=6vl{A5>k#?JmWtpt=sjnL8VG*#^{WqAPD zQ}a5YQaw+|6U;w%-}zBKA09T0O+z*)mf1h!_H9CEcyeK3p>DA!t*g8H)25-drDX%? zsmIWLBjN?pF^~ue0!3R}+irh*(VmD8x*POc?|L2|Vh2Gd1NU7duLm8uMPvrI2_eVZ z(&A^(I>_o2J3)xKZn{}@_4mI8UFnzvo%VOk&Dj#wRex4Bqd_ab50O5m&B@6Lw2}fM zNWgq?tTnOwgC5DQPp7S;vjLw>6uh}`C|K8P$>lZ@fkpr;_1z#HsU%85D6M){9DNUh6;Gp7IXXZ}ZEfzvxYh})w-;iZxvOtEe>zRdnN&ir*p z{~da8>co8Qy>D{asz;Z%eafzsO2!yL!KZu5T;l;?ij>T$fITU0XMDK1LN zkEcoVWo2dQZq}Wrq_n6*Jd&0D`oHml_9<&8wd)V78L>10vfWCMlK$MgeEa4gvRwD4 zz>z|6X=xICcXyASooDf0GJty#KfRr9&DZnfkvz~~{veRprxt#8zCriQ=>z*;Yl-29 zU&S;qyMiho?-NumEt^T|jXC!XBym#YA7)oqD?ZXPLqB^4);eB&ZI@!HJcjADZ z?9H1uDq^mZoN4<9d1Cs~cB`YRIwJwEXRltps-hN7pSHB@Oc!xLemN>Lb5vy7!|Y*u z$VuJHug#Vn2iEhIIhZEZ-=pP!Z$Ep`pHyQz-~03D&+Mwht(Y-#lL0FXo>%gv5(><=4@^TI ze9h^9S=J7U@Q1bX+O=!JhqaZt^G4SnC*yf{y9 z$LZ`&CVyn&;5|vD+YESRqb@`Ik{_8IF9kZ@mJ}*b$Wi`i@MKRNMKxkGv=TZWpH5WS zb*0$4Z6ItgtwP$#a|_FwJ|Cz(&yi)NlOz8zLAzwi(NQveKGxMH*U_n|QNrkIYm-NZ z|IV!&(p$&vPAt1>dTJITwS9%R48F~MB;4}KX?=LTRrPZ0*bWWpF8%J+O_uJP$bs>3 zR)Z{*z=ZORvka1hB_$UMV)vZ9ggnHmo9xYHBsuxv~HVy zHsDKTn)jaFzeuh|mLcQdT%5SMjs`6E`BpjW<+SzNGAg$_nl%?vKuIb&J5IToo=hO*$ z`It65T+IOmJT#;ocrW>VHz)knPJ{qKOLw^l!$5xS+*Ar?b2gzT@_* z+ky7N^aVt!&X_wLJp%^4yko?C@rMjM7kcHfo*A)~b#)^dGF-Hy80+w=L%IHg1c zE#;IdKSP@(V!larxm#L@k}?-a$x7nYy$vLOL5L5f#}5W4*d}j+av?*r{$PWbXhwvj zYlQ1zZSpek5HoW#t)@JYk0JubHZptpFD7&P#l+fg|D;5lTf<<|(+AHmdwFGD}Bt&E;JrmyF=ehn) zz~2qpP|r5osLgW}*Q~6PXTCu5_8qImdPwOmVF)Q|BjjqH2HZ;?EFAKCnn#o-E=EBg zG87RWKFlDFsB`w7ou&UZGUA&nBh!!Kq7L7?%Ivk8;+C4FpJt-`$R{U#&_5!gF(N!H zG}agJMNmCVXWlTR>8Pj#!8UxrDJ;x3;4DJ!pXfR^Ml*W=zj9i%ixx4}cw?>zhIfTc zxY^#zoJDxx&2&yq;k$E!!dF2WI4cRAzVqxd(xzPm#D@l_rXKO< zA*(%G*HIO-G{N^~MI}T;7JmQC@w6+TZ`M)1Mi9ReXASLT2>*#+@j^m`Ti8r7x36*$ zzCdSmpP_sC8oz_1!=%G(iy;D0T`l>uqeW>j(e3@9edQSKnKw^#b>D%!n$|d{QrKY98@pMs*{fiIi6!ut2*njDV6p1TQL==3%Gsi)%~HmG-;3huGK5 z+A~lF5P86Z?$-nqCZM8mO0zF_tS4*`g)%;3SnKT_J^rGS?0$f_{j{hvc0Z)Fq_q>E zE2PQ>$q;W%r)E@oGRF!U3r%%lCa@dQ#|rM+3abDsl5zLL+Tb=K{8?nI3ojB)7{cZ? z85tI4sBC-{Xl<8XKJ?-JzDGLrD2|H=V?F$Xo9%wBHScfkKu_@7ohEzjKDCC8$S^~+ z851mKa^Bjfs(?gEbC1*4mda9QZ$gE(^=)B6OymIs1NcK=E(MwwzmvObXBHL~(_X$D zHXaI&QDhGK3HJ;j{klNpVf=G-(6 zD5HRqiW`iaFC+=w&mipOm+3tZuq7T zGjr~^kv4;O`xev@f|*`Nrplgesng?Fv#)#!c2=XL{ED|H)=ktXDZyYdBC+onru$ax zNx+e|phBOO`t~rMA&7`ZzBox5ruqVoEQM%#WgHO)f<=^tv8nFemSdrgLBu2^X|`h( zf)m)!sEee#(+(4+=-&?fFDyqe47< z;ulqw=PcIz{r$}v2R3UL*Zrvc{qM8ooG3P1#*~_<6b59}Af_)G%w>FANkysjJS|m8 z<6R~ufUHD*S^*{OXl^!{(wLGPeFBfcS~DA-^Ce{V&KIK&YGvv<_vVhsxEnrBmi=0j zS5(Y7w70u`cxF$AoiwDGvlO~bp}4c;=;bOok25;jy-B$vfT=~woyP~b9t4)i_^_p> z{Nt@#6vXI>IRcz@z#rey(eq8mP*!$(u=Zl_1>EiP5y<2BL*WV5oevaq;aweEh6we5?R>mbgKZ9?OVc}b#!M{fTN+%=FJhO(yW?uAMcy=cgIGb5S{$` zLu~6Av+8{E_9Vxa=GaE4&~8>Rtj5_?=xL0ghW^&?ooKVgT?^}j7K>4(>Tj1APpGO^ zJ<0YTtrP2)iZRZLAYE+ZQRSxA1o6^Cfl5L6wVT6@vr5Y|d`US((7MM*L2S%?@g7J4 zy~+of)zxHrFJJ-83p5g;Nw>)I4W?`3 z+(^77=^x}A5T5obu!TXrqA(IP^hAS!fxVKKf7&H465}j|D>6jBM_}x}1Fn91sKcOASQTJg zpd;TNq6u*|*1c~oYZJ*J^17`Zubd*Iw5T~*KqlAxv%1u3c5S9{@QMyS8jqi3>1(txtF^bCS#z=RPm37obrM8fLE{Ok!tY?wyLqy)_H{WCXE(^j^@)8< zPvMILffC7;dOeg4rBU@dk9~M4Q&RG}H^OeZ*l!VS+Ale>Xk5Zbc9U`WMfvFJXyAZ>yNz448kXMe zs7F$xcs#F4sJeaaWl4I~ztsZREY0k6^bDHiMvfRovmImc>GdA?l_2Pe-<*FXD?ld) zh8!3ahz)xCn}g&bY~v$N-6Jg>EnxP&1CIwxu);_WFvl9*K#lgU4!#6iLZo+;6tS>c z<3F9lc9Vj5`h`3Zq7LJX7O-?#kpW-kZhJduG7*qwic*OR-?FW_aca-G`CQe`ZpPQ< zFfQaP&H0sbA6;`0^Y2SbSh*mlPN)Jn8)Q zTQ~IC-@W`LZG^p_DVz6u$0b5qSNa`8;t{n5Lbu$DzS5iCV0X)@uEHR$adoZ6C;5tF z=MJ&{3DNI`MhubH*_CkNQIfKE-tP=95VF~I>`FC0eM}nUQ=RBNw6GA%GKmY#rXE!-9r;ePgxq=jJ zPm_$WohS=>^{TSWp1y8D?;_M~Po=Thxj50DN^%^ObZB)D5lZ;jBeJbE*0?Y2H#?9+ z$K2B_wm#yZ>*eVdzgMvTOlv6Yq=LzK@8^zde)UmjneJnAF5vKIyvK`^#~P>Bbj-Jo zq<$L$1q^a!Mus>M_kLmBnEIt9guVU@o&9>WZGsmadd0}z*r8l^^IlBsGCoD^CG&Z} z@7r$U-~degAI8(bjqJXz0(6SyHsGFAO_uBOleex3P-AhXk z;>=sX>567^T&J2fn{BHdulN2#&a%$)79CFSEz0-uaU(=#Ldy5W=82L*f{ zfzRH3XWd{LV0}d1((`b!a1&suv% zg;cLi{8+Ft9OGTG+iP}~RPNc8)|O;w>d*NRa&J{~bdGQ({RRRtU03U;Y?E$e+UQk{va zLC<6VctSe+r2Vy&rX#7ygbY2k%-!#oOTEICSIKSoivhMn$}Y%cDOFz zKXlmD;n(;bi>A!0cP|Takl4y!7_dPR-ss3Dw7KmOR0i%HZcFWtx!^UOQWFq64bCuK z;V3JcFcCP*{Qf}+8WphL^IayShJ546l(u#sxK<2gonO29(LecZBUnJYUpY9lp5{u6 zh(vuj?z+m&pU3iHZf<4@Y|--gGgaWqB;lEksJOEW517*8uddcaz3@ycbS&)ZEi#z9 z{f^^|-bwBWVX!nl_qWx2jx6CZyh+Y)H%c&ftCNiaN~pnBIEp za8y~0SReR_Zf_X!t^JRfm0 zT?{@-4lXjzh#g8?{888W@@~tk@jz2{*OUG2$C&VC*IGlZ{mykz-3qXI`Ub+UjJIX$ zRO3e?<9@6?iTp+1anj+kk!+w8i8>rwZ8UsAt$D0~*Po;RveG>7RMv&W;au0$%U1`y zNj&C>Gz)A6iKPy5y7P7gEuApXQ?{Xn zZTy^P9Z`$FW{}9(a9piOF4V=(C0~Vis>xT_J)gRlQK=B=li5iwM{WlW14O@MGX{)@ zIPp^5Nn3WGJbn6UowVPQp&;*3b+rS^{=tKWTbc;X#f@tczU|kLh+hLP4|Z$71Heas z&bSes2;Lmn(+v(IQ&UFRcZFqTv=9md_04?w+|b-3aP-0!*Tzbf8S~1Ut6S#pf~$^} z`whnF+nvyGLd0cD+j}^p^mwDcKMbWB(y0V?)ZGeor|WKIbI+{pJ-%>#@*EkP-q3!Z ze;Fxx1?{P9Y<$P3w0QU6PtTu|V6b)6)Wkm?)Jk1W(LA_(OmpbXFKvZxoylM2ZAIG` z*D`fVd~0WsoOV9Rkw$6XD*Qq%PAnU;&17FHv(4N8Y>TtBU~h7B(QHWU&|_Y2$d^h| z9qX~$?5SC6Dt0EoJpXa&$#urm<=czm=neg0gZobtf{ss_Zf4aZ@zy1)~|Yuq%76|VaVX+PeP0BDBRvE`$A1r>u9+@ zlwo>xu96ldpW&CNu=2p$!Zg%OIY*V0@+xiSmauZQ&3cnhzzsmgmb^d{@zy&an z4fAN99U)3ba$Gmcql6KRKdM!^P16=#Tl|AzR> zd@TVCgCwTpBsE#-gH1vNSyaM9rK1}XY(3E#J^m0CZ+X$DpCERm>F$pE6`b{2dGJM7 zS&WJ3h{Mw8byUSp|Qn$tB!0X%NBz&oQ3j4qi+uaos4Uda@&lSJe)+Asw<>E_p z=Naf4RI+sMC|6H;?+AqVf+2X3o}K;h58oc#e=#zQwx6c)i+WFTMn?k4Pk}y*F_5E8 zMo*#>0saQeIZ{czEQ_@}Nfi3SH4I?oG)z8jSYJsQAAda*@QG4oAfO6kVJ$Gj%kbsg zxzeJa6JpfZ*dWR?EMMfi;s`YPxOHrma%blk70g*vDFN?!)5-opz@cvZ8HsRkG8>Cb zAm%W`CFQI#qBUm_-B0GP%qh$mr2GZ5iq8qDszUHv28mQ2UZkM(jOX%4Qg+V0Fk6!SonbO>LeDx`1JjP=`cOuFHxPOdbZH}%jQhb8{r2q`taAexnMqGz ziSLoH)S2k8q9{} zx?$0)%VUriB1_R%?%o>ls6B7`xzdZ^$?BByKs9z*Nr${2;?f|WwMR_c8oie>D!2fo zme!kZ^Z2+=5QK0(f~X4Hkw>l*A$|zvEYB;yp`%&%V*!1=!)JATVud4R## zY~IsTFQI1AUFol=Rg_{HcRL8{_mm(WwZ$12h-g6th!Tp4E7M272CtuWXxVf0tR^Qr z2Z3>%FFvy6{Wn5Rnm52{u>4_V{L89%Uvbop%IQ*mjo_g2uTK7D85Xq|!sK1C?`QK( zzmX?BzF#ues~&N``9Y_A-^hsZ^DBX#@+_3-Z8cz+w~Pf9-UYfvpZbbGAeFQQmG{x& zjvv`ghBzU3)U|7}cmSsuL%?vYTyT{iy z`#g65Bp<}VaoGT(qvO|a6Hq3yGo6`IZL_@kLEBCDl`86GB}4i=uV<-LZjIda4L1?L2g9hLqC8W-bV!AkD=#gM|B%;r znBFUqnb*E^qxGl9an_>0Q=f!pU$ovO66YNgHCD@^VZB&Ox|fdgqyyQ^??vrab7KL zpPOK0G%DIHIJ0Tz%5krilBDgH)3w!P=lQ!jBWFjZmDQ-{4yv^$)Cbn?XlQDRq#Qj` zf_ww9e8^=!u2|Yc8OY9Hz3$2pe(5TBZ6gTY?W*q%*n_q zy9QiZb}xN+9uVzU0j?PX;zMZc)ktvXAfk<^gP3~6V#e|{`oc{p*K_3S6=bBxWmmNr zq3u35FCqm(<_~M$|3C6Mm->tMs~`%|FiGL#nkO^!pvX)|`y72YMWe!y=uk^Z- zEwqye@w44&DA!oS*%DQ$%M%u!^JWASk@wOyn%H^AQvU0e?u!swU|PM^=}-xIi50x? zNTdwNNKGz|kgE(+66#wYGL&cl!$r$~-Gvo8`Lc_Aq@G-qsQ_gKF&6ZFDn@fZrU;p?O{I{J`H z9Z-}hee`Uw3@%b-B>Q2)a!D(4(!P!T!gKENFX!CGo={)-t86HxpS$yY-7B7Gc$9a3kzExGcH2HV-s7{cZ;U7 zQy5e=Nb&FFyxAa7z~zQWQF4Zbw>By&AUZ6bW6Vu$59$j@$zoLlgMv0}&Dr3;g6<36 zFAN8K?$3spEy*FPR z{vUE|To;L31|XAk75BWy{aN222*tax%uZA8RN?!8H2daO(-w|w`>rH}^?>x+wFzN? zm56F)=HqPjiwO(G=Uz7qRw5IVb|fJz20_x5xD_oF`@}y96@GGDLI)=nA@GSy4VjCn zLk`D}J9e530cjl6RmpL;JGrN1PPf3+Abjxbx!tc{4g&M@;FM}Hf@5ppi8aUNS86&F zNWLD9Vw{t|7+r-MTXy91fukE|9WH5~sN?7e35sHI=eG2Yl~x`-=N;{*PhUa)3i$0) zwH!0!=U&HOy0$IWo8QqE?uulf>|kraP$Hky9PIP7P@eioR4I1hQ~U%6+k6Ey*n<(r zMUpoV1mUqa5ZrSRxXW<;CXzl#j!cq1ONM=u@|<7y@h2^v8{a5PxEiG%#$aS-p^lwyFj#y^B~MFx#LP~V*X``4c8#T zN|>Zk!7QQWMakQtIG%TA1J=rNsmH%XDZ3QlsyID$tAO278(&Dpi`2vzl5dh!m(o67 z{WA20yDn2jG+=xJtfs~ytNkZ5>WpY$@9)zEd`2z8JA( zAq32t7~u3hWIre%=;fc_;X~sSkP06YgXnX_F5uDzO+Sn`g=OIQQA^7}dq`~BHC{yF zPYG*hF@Dr!lS0mN;xeI-+uqzWkmD5;VhpV%^{ z6xgg#>~aYrw*ans)x7%(OJQ;f5j}m#Bm}4*R&OxHsGBnv#7HS^f9+)&I&B!G-FkR; z%E;_O7YXs3I}s}58GjdsEUtC&#j}jmx?3vVT;R0TsH(ir2!3gzQlX_-U@k})saLIK z&yO(#l?G|$Pu0)(Vgo}LiPe^R-CO!8n|YV+k7>Y68ecdnrH=$=9PsSyT1F2A_%rfq z<6GPQ6D#VWy&iiB9Lt~MNvPEGe3;lifoCkgGJ39?ZgO=j3fL_w(9D?x-sE)d+0sg3 z+w1~k>BpT4+z9Gti^dV=J?8>%w7a>xn|vr8;entRgz4XJt-Y?`-H~WDF%T3ievU*w z67{8^r2K5*?;6@^9`&AQNLA5@E)PN(Jdx;MjkIomNU8G^a??{&)xB07%FpB9Da?o= zfC!vuJWqCMDciHan@$`>CMs=Oik;@dvx9jPo*L&|0`J}aXBgp`<83|2Aw}_YZG##{ z91~d#*~~*q9&!cXE0m}traV%>Tub=j%(0kXLCl7^?=4~vz|Jcv0;Ph&<# zM);*lCee{yT9K&n0RM%qjbLntjM!gyWAai8u4YV2D|}-YX9@kv7sp`4mY3EKT*mRB zsVv^b&cTvnT7rVIt0B$PUlZdL0Z!R?;va=0lG6t`9vMKuD}U;zVV(Xd;9Egj@_(%c z3mNBHRQc~g&f1h$bNl}H#ERS)^8#hZaS*T$@!%wkIHZd@5i95E5FuQTdX&u{e}ObD zdsL5kJ_G@9?S1<^c!*tr8hp?KkR8G47WT15Zf;Oxpj7T$I}crk0Md~2tQuUeQwWgZ z>-{5XP^(kP!jF0Nk&Gy2C@ndenR!`SHV; zd@C&SgD_&!RPzkfF#&Rr_$>}Wad z^E!bW64q5-Ef#Avo;a=kG_RRru(h=xj_pl?WYx3s3!t)bX|lk;;0Mwn-@mxxoK-OS z5`Nr6Z1|i2fo3YeZk3A687nviWgm&J(`rrnAoX?E*Vo|yDvAuSnpz2t za2E zz%x4qAH-ZQvp`P&-@}{4hr&gu3lZSQ6^z1ZaT=_ce*EgS0(qb}}k#U1dyNG?-kvU#M3**ju@MylOVA!DW zD9GVKN$wb`>UkFnTH0PTaBt#pPFQ6QCB;{Fe(29qR^Istt+8uQ$7Xuz^UGdFA*G`8 zNv!7%(+`STOZSnictTqG*iida0Ds6EnCEVhOjgy3JKB$jRE1o{OKS@n0 zer|xrpl&pT&UDIZ!1riu&C4$^kQhb*Xc(sfDy6H2X^b&)`hE(W?U1FO<1lKJ7;?p^ zK)I{ir8~29SuzHxyLfIS^PrTDzj#S5ZN#@^y2xdz$UOFevO~#0Y`Z{vwQ8l?!#+-B zp^D!om8w{k6RPU|yqbMtWr+>h1~0}pjT*1z1k2smbUK~J;dzcD5>wbviK~6qlc@U5Pj{_ zFi>>$#taJm15DDZ;bHCQ)XsU|5zLRhnmx&?^#&4$5ugna=EpA;QUZMFpu5w+#{{D7 zF*Te~i!fxbH8@(*C>ilO7@4>SK%;OZEx@qT;nowH(85e-wy^6^0S~F~X(){U6I+X= z_kg3CU8jSEaW(yhEuXIQj{zZCrzuc0rYz~EY?~XKXkN6~dDL*ZV_F-WhknJEAYtR7kqaE1Pc4i4w{ z)+Qo_Rkjp0t*=U55H_Y{M_eP7G$^yH|D~fg0TE_8+d`P5A>*sa@3lP9B+hp z3tUFSVO_ZX#e1ucK+ZC!WolUE)rr~=fHq@H^wCC!xhA_(}*zmc!GnZCEH=1DGoumdqzA z8nEWM=8pSpdRKwKgi`gTYw`?sKC!e~>sn=!$PjC|>T+sD%e6{MQH#rMMe-IMX=CP# zhgLgcYQtNer%FiJmHM6NisJH@QnUp{KJA#q_XhR+NX2fM?3mahhG)H#V)o4Q5zxFr z!dy@~Z9zpsp`-re18WsJZceY*aLv{Mc_R`KTkHT=X*qQp)= z;Px|rm%t#ct(yBAfaCo9?GEi<+1ka#K*PK0>JiV_0mJQga){I?EO{^pJxm+CXf-05lY+eeDUjmyMa8`BhFN|c@7&F!d!$D{Nr_tcw(HH6nq z>f16e#~*8@AT=Tv1?WNr>)KGo+7YXQ>+Cudl7mCIoq^l8xGi(pjp}X%f>iQi)}E37 z(EL`*W7b&e#UHKwmmsA5-_Pc)Gghy?VqP+==*PR$G(tI!n>tM@`cDsZu{-Z zc$V;Qz*YwZ-Lhv?CIGfSk}1|bL0$3*Wf(+$fN(S4?re$G9*nJ#qML4VP^`U4{S+H( zV2S-CQlQ-9?S>ToRjbdn84tTDUcnJc03cUv~&va50iZBEKG^Cbsy?}g?yuLtw63ZD!d@TWS@$;k{>IB^0; z;~H7F0yx*ck>>fh>ogfQ<+9TR?u>7^+h=dwoqXct zcu$2fmiE;SV965TZz$k1|s4%GVF&$cuG zOz=^>++H&!k;^Uvt3dUA|Rt zhEj*;%D<)cH@^sGkVO+ zo$-FP@O92;JV=hp6CEt))cbv2C4C+Sleo{~$RnLt^Lr_TPxqiQSLZS(_VI=TP!h zDvY%ktJX|AC|WLNbw6#XM(u1NE*ha)FQgZJT9a)pM?{pot=X#YQR(uP4s{>3i4kt$ z0p-k(gpQukJ?#Q@tXAw&#F9hu{B=BE5uz#~Jp~fBvgk|s#|59?6$X5SnbNIifvH$Z0 z88nh|%kMbA|9K5p*hJ%iP;AE?Q5i^J?`z&?kT^$q;lJD+wnb;?2f(MBGY_x>Jw3Ok z1v(R@L$WmTv{%uV<>AoqNY^h3{qFC!!ZYBnQ_ys8frJ};fp z*}auZGcBPOOyVCQ{Aw%ej_l{7nS%_%lFThvh3*t)s7-4qgv$d`!c|C+~Z zBP}qgdiypWzzAp|He{UPK2TR2)7$zU8{f5BhXy)9dj}*QZ>Kp{bOzH4ceuqkdXkcK zmDr5TiId10xNk8Usy&L}s`n)#Hwi+Sm=Hk!v8T!r^@x6oCG1&vJRW1mA+_j z4$WKJv^k4@qN(W*6ET9jWh6e3G&VMtc^!!%3>Ujo-hP&lka!1O)&z)~VqzRfRY^(7 zGM6<*pGEpV&;~hMfsWw*MoMiCwR^ZX*5F;c{77G)u>%Npc<2%R_l5HErpM4Tx-k{R z%X(SG*;(jL(ucPBmQc2jiHRXyT~9_UUC06BK=J1Q^z(0k{eTw0O+QWo_0+c3ZO8H= zHFfKud$oS!!F+=Ix#Z+z{yb=={Q*-3!o8&zw*9$zk^2xVm6q{77zC;C32rg~wBQiW zmgsSQZ*?rxA_iUl`Lj&_0rZp3h`|J-qN3`)bxLtYPE?^TkTXiu{rq_*f=lZaTY_uD zhtigo2Urw1!x z`#ah^;kLfMegi57G<@mu;$r>G%-1%*ig6$@cOK#GxLcN9P5e7iea5cqzyGeV*10Kd zG4ErE1k~K6M%3(f%>H^K`RoDobHi~FY72{tx4}kHK*!P8uYB?9^$ggi;nk0OtZsDl z>J>hheibcn6m&c^fptjDtN)J1z@y8~GvFu_otc%jktTigVBEK@IpZMa7E=)WtzzBp z{Pv!KM}f0S-4xBDe0(n-A z?0bHq(T(ftH>D2O?^=(PkilZ}Sy$SO2#Jo00CT_!HWF5Wt?@2682VBF`09@L^cXJ) z(oj>wir0J)#z*`)-0CcFn0;tHTK44JRj;ks2^jO&D@T))&l=@Cjt@~6FJ7c|n{fsr zrwYSQ0unIpR{e#kYXqsM4q?$AKYr{33V0{fT=LzVycg;7 zK5jJ%N=io9&DqVPOtmahQ%MO4Yt*}?;G08YO9k+Ts~3rr^7AR6Ej8(x=gw)faAiU7 zDT(u@$q5=P=`qWlaq@=ytXy;{BPBLKE4v0PX%o_CshAlM!29gJQDKFIul4SCbapla ztC&>7;tkrhA1*3;w=Tpy^=-znrTLdtIST$ncT2qlX>a}0XqfKZtDnDqB>+Ygc(?9v zMUDWV6SllXICVtgXuGG76t^IVx=>{)i*#SyHn3@XVc_^>yzejyttQZmN4v|}I=~YQ zn?`AT#CEjoB_J(`U71i{jPC4e{$52i2n;afs0j_lkOt-hhJfpIGKZ%NUMxOEu~5VE z;Z{>(qv@Maamrc5g$oxp3GjSyH^E0*28Qq8RMtHe=)B znxOZXZ6b^28&wwv;gnN&Vq)Usk}m^MZQUu4LQiWHz>0w+DX<>mFIR$oHe8+{HTkJL zkL+C&*f4L$v#8jbqpTTrG+{;%9bD%<+2n=I_Hr^#tHk;ejw4`iwVG;aY0=WtKPtn< zxYH_)R=W>8KHadez@Ff-`9SM5OzuIa`K>PYpPilZ`uYhHesT=+v$M~J3QgZ4G8j97 zbFCFlZFFU+qVg+JeVWFr*V}G&UR%*fdC!`TJwM-dfVs2feTN9 zVym!bR_5R`!ZEf#K*Lx(zaMy7tzsao?|!(-5=F5XzY)y`Kw3bGJsik12dt4}Rj+{j ziV8YlyCzs(r348JlyuCR6_3iCetHitea)Y#pv^~lAw3iuuTGF+(4LHw0j4AV0KHg?wF@Qu=TG~KLIDdNPPHRU;1h)j|6ut`bam)Mf@99Lo z6&7;sp>~$kKwA6;_=K>7ZzK<4Dc?F=x^(HbvvUdN7_!fhXKj6gzg1uW(ED%^WLIcs zG~yaJQ`+X%78zD>PhU<8V0DB|wP8@;@!=$qX`T|dRi&}&bshPfdC>1T<#Bc=@jVea z<8PgbeQLzAL$SDD8=ORP@#1IDBd4!bZi)648?L?#pkIRN1EtMTddDFB>Tptt-~PzV zLD3V(`?@p(p%;t@6e#vygTr{Kt%=Wnb}9XnT6EyfiquG%{nZFyk`O*#UUE3)7)GO@ zsWC4Y86F;P$H1*u(fc^}%e+LWK(`ub=)NqC>Eok=OKAna+T6+e0|1w>@t5!L!`4;+ z!efQWl)3NaUba0i+*?&8k*!%oN#A-vdAg{nRUOXG67$ zEyE8tLq&FZYyR9xP1&1cxv6miG-*xnH;8(oDfU z-544ERB)Vd>*$YtL3)0^-4Z}Ce2ZC#Mb@-n4VkV^q3K8_YrXt=znF+M@z&^xg`N=4 zHBJAK2$<`*Q!&RVNOJuc7g(l~)Qpjys-+RZSa7RO)tY4(NU>=9Ge%myXZ(1@C`Otj zhX%TkBe$cA;~@_lc6aidMN&Auq?qffgcS8*WE_N|8Rh?9K8N)$l60EH{|&KTYG074)xym@sUz-l2f55 zl|&(uG@(He#xj*;H3*v{KedS;}t2*q0b`gcwU<%rJ)2VQ37=o@MlWoOAB` zey;nvuj{_9=kLc~e9io3=J#EGzxlpj@An4*66Spn_GadRx7m@QFs}Kk?`KJQ?&8ms`uK+rN0WM83jcQ0n1?3Yi16PBVyFS`9>R0^tPp^9 zf(3HjM3&Uy^>Fbn&8~TtM2-*+TlC)x4$?GLe=}4%KORgu(>H1t0i2MFJp_cOI@hmn(40 zms24iprcN~)||+okkYz4_5a*`$9P~{_T$h21&CP~9L#b+CJ^&v$2{!tAEtS=02qI_ z;dW{FUwJ7NM%Kw|o(I*wE?Rel`+|EIl2%^@9-n@8%f8%J) zDjW%HNc0YV>foSrCH8|#xA2y>zA}dnZE0l-6b1m1OnKhC*}e{&B!7V~gL=CCL4|Op zIyn8HFtgubFwW}u+pZd*sx<^tiGeqH)<3+}gTLz1MDW62TS=V}UWx80@Nr23a0Z(|F2gB}f1 za|D_W?n@~C1aS*8o=?*nNhxh0O+$EzOQjZUg8t3SU$vdpKsX36iPYSMci=D8&wEGg zDvZ(xhbw{7wq)EytazOjRy9@3TAsq=#iGz7in}L}Bj@Kr-X>ValPt`Sl>jC1cBcw( z_EeFYAnh{%#Cv{nugbngJ#_l(A|=FX-;+K_jaZKbh`R)`^_SgL@ro+>52~_*PiC%k z3Y4AcnJJb{2iM8W>e~V$_#}<1A-rXmUo?*V!~xJ-nZ>D$vBSE%;Kl&&o=l8PG^I@@ zv}-^$vOon;`%BIs-xhERwBFCCUACMYvbiAn@kwZ&9}&yJv#u)C)z{Z&(2Df!P*dyl zPH652HFs22Yn>`7TK_{Ku+KLzdO|Jw*5SgUF+nGw1Qyg|r3~5vT=2i0mHXG>sA|vs zz$rtWgVxwXVv*}XAlve_{)zqnwpq0L#^SHPEI3>XIal8COhPs0`4B3S^s%!Mj}Q`k z029nX`}}>IZ0NyX!q*L#c!_7U>F3e(ENDsM^}jGI2R6>}kVJ4(QKE(N znsVT_h~V4olmZl&T0aIz6>U7Gye*qLoyZy;fiR52901>hgw;;kTweDR;Ul_cKLR&%liZpgDTV% zhXCpxsLQz?{{m|=@EZQw1w?oHU*Q>5kyhET>Nr_uy~6=j_c8j|CI4|1nHMAue4zD1 zFoDC|dbVM_W)OOvl>JA{4$D+n;b{Qneb`w{1EP-hwMA}sc zKay3KVfe)50qsy@mOL_KBLXwWYyZ0*M&6B+_e@qI3ht4yp1(bRNMXfjhgVf8P$sVx z9f3*Ex_GV2k3ew>ynMW*zd68TFMu1dgTJ4rn8JzR6Po&!XIi`>fZR1)|LN0n8*?Tu zbZI#*aN{4Mb(Ifcv3(vWiX5D0akh~yyeEL9QaXA12;7%JJk0jTqYeP`RKwR@(IXxd0eJSmMp%bUgx>$bgL~ zL~O{QH1f0#w|3Nol>q#!WX1L=Cp}r`zz(S*{>}dCENqMhz#3PW`$Q*+c1XRWGrP(pP&nJY#FsYj)Ab3fx z+YRw6YQyIl;k3^=9(}JA#Xd`Nr98ME<^w%c2O-ffFciH3%iWu{qjU8Z_gnQ=_P;Vq zA`(dSy2>}a(`G*cJO)nGY1Ir+zw~>ZE;6@o=FF#6R$7dz_Dv_o$LF7y7ddY?lo>bw z!sEk108T%BWCKy^83%aW{-}sjsf^5oXdIpu(-P>GSu$JtW^tnttt==h(WU}umjF_* z>k;p z_<2K^OF6B_F<{q8aY!1Xx*P*c1+7>KBO9)n+5iE9UG7xr+S?$@fAFear{j)~t# zxNM-zB<@mJ>kASDVh~V^u$aI!cDm5;t?7DgAQ?=4+I^53QrBl@>JiucX4L#Rp}HG; zyAaHL9%mv(m(Myo3>g*He4*9D#Ri_Soe!YoNEK!>YTr7P2;n+{k&m(WZTBQr z*%aJMnKH7Bf5Hr8PY2x4Q?#-YqztPK_CHS7i-Lrb(Df$(e%e>LJBWUH7l+5om-!A9 z_GAE}@27Q) z{&T|I>q$cl9yUG%jEs$W5LsDS9(FG0m>o$8R2OHc-c@W2j>HK%s}rq}zmQw&|1#CL zwGaK$j3Y&HDfVp-ylLW++j@Yilp*`fsFRYYZzlMTq7#y}c6~nkmUCJ1(VuqQM!VHb z;tO+S$H#!b@iG?i=t47OBYnF{tJxXVHvSszD;VU*EbH3bE+ao)yHeNatEr=lEi(z2 z<3;@!iccm@gk^CORolBgHd&Mz^>oH&DygW%;~QGh&krxZdoha;km8F5IK|zJ_iguU zC%*r&p={giE}lku6}U$dv*3c& zV|JkXM`@V5Z<&$JY-2S`F*YCFF|f2hdr4V_9B+!8H`RWDXI-lZRck0`|FS*rtcv9U zwBH$aik)&aT1%zQ-$Zfr>Y(r4Ji6H`YWl;@h*0%?y3Ssiq`W{*JwIN%0TWz=!JWed z72pPZkw~G5;N!(yVj*kyd#4~yi45@ep)mC&bSe2ds_47nnima4&v*G z@~oQKRQI+5GY)~A^XDYf*431~uX)-|>X7)b#feYPABjpke$n@F zdiZI}L6co=S@&YdN4FgA5zQ$SCAXObUwU%RGw7hjC)}Qetitn0-}KpJ#EmqW#^rpy zm)!qCryqU7a+`X$(i=g#fPY7aV+W+Zvd~QYC4y^11Ojn}zJ2Kfl7webR{)8CEzCpDEo!Ui9Rhx+24!DCHXAWNPC}|Vj7!G>3{&)QLt*`OlHQDx^ zzc&aX!g)5zBM^MMttD%{ha++ecn~>(x*HZ?OJDlkCdBXL`W;H}Z=pg2Vz<`&4G4P# zkH9~k^Z$+i<%G;jtA%ox%O2r|)He(6rL!Tm0>4Fg{dE8Psnb>P*?{m!t^XKP`;==Q z)3f6(Z6@37>?=y_*2u81yhi{<$XnTdjtt<}J=z5LU=}g%Z!`oI7Xr zB~K|o{>fKmD$1{%K^GUF;lgzj=&A z6Oun6e)BWF`K1ZuGNZ0*`6Iu`9GBDGP85$EcR?91PYn0o8B1nzt z7}FD!Gguos-k{sQ=As=_8WWVRsbNvEqS?EA8--a2-J<@~&A^y%VstbMs)`BR!FhNX zB{;Pd%Qs$AYHw?Eb#(loF$!#vfpjc*O4I^pGGIqsMOit$y!_NL1qE5~mleySg68xS zjdT;7aVHh(;lo+*i84O|dJw z?XIiF7ioK~=Ed2nILlGI3b8N(0}qC>d}k{tdH27_q2bYe)RFuZ&Ze6_Vlw7o!Rf>I zt!^cFTi@Z~&O8|MKa)$}s#3K%c<$>ZrxSaOjf}nmW)@)omK;gFxYNOPUBNc1Y43oU?r;DXPy}?}M5p z5doG%{&;2N6QSR*4Jt?kv#g8IkZPpi-}(yFi-~-m-CS zb?K&MLZ*&n-JG4Z^<|iY6oO*BL8dHG>vFE?`I~&<%$z#1(iH#IfV`IQdim!g ld;IYDS|%HfKol}o_wT@{;vBT2ClK(1K9A8UIA?$7e*m=|6%qgd From 5d5f7949d87428ce13e393b1436faf2efce4d707 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Fri, 26 Feb 2021 16:15:14 -0800 Subject: [PATCH 675/732] Update configure-microsoft-threat-experts.md --- .../configure-microsoft-threat-experts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index 24562b77c5..dc6cda34b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -78,7 +78,7 @@ You'll start receiving targeted attack notification from Microsoft Threat Expert 2. From the dashboard, select the same alert topic that you got from the email, to view the details. -## Subscribe ro Microsoft Threat Experts - Experts on Demand +## Subscribe to Microsoft Threat Experts - Experts on Demand If you're already a Defender for Endpoint customer, you can contact your Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand. ## Consult a Microsoft threat expert about suspicious cybersecurity activities in your organization From 0645efe8feb0bd2a68efae7f5b89e06af5908435 Mon Sep 17 00:00:00 2001 From: Dulce Montemayor Date: Fri, 26 Feb 2021 16:24:53 -0800 Subject: [PATCH 676/732] Add files via upload --- .../microsoft-defender-atp/images/mte-eod.png | Bin 247609 -> 139575 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod.png b/windows/security/threat-protection/microsoft-defender-atp/images/mte-eod.png index ac1766aaa178b02381cf721a84683d1f475755ea..25ac5a1108570074ee99fd1ef2ce387acbef2f60 100644 GIT binary patch literal 139575 zcmcdz1y@yD*G44-5tI@sk(L&a4v}sVDUojJZmp+c z$l=*E+7Z*()XHt>qW_v*&HPgcmD!2@mrr_gx{SAPrs$E_{kChakY#@IO;0hh!bHfE zF*}>ygq}fyDy5MVv%kl;vEOYO(io3(4O?VO_m%V3WHP_?VE#4vm5bQt zpS`=LdG6=WpUtbD$iME=A0&Lq*SN9Z)NmE~*OiOS0T-X${P&fkSI^7*^CsysM(hye zm)OsZ6fP3}^E&LN=qr@}zQvdJChtF=b>+9{J(GVwcE#gm>p!1z_siP<_XnQjQU7z< zZJVvAjr0kl*!NT4Voyl_y~tlBCe}Ee(SbbJ-J>%9-pe}r_hUW9!LxGP-Jq#W-HTC% z|NBMUx}u(NduydCXWw~D7mBOAHh{HPG4>@>-&FX;n*yGf|NYGJq2c(t*Ou2`mpjC{ zvj6}cU&p})(zCL@DlEk8*_kKfqAVGD2~gQq zoYaOF@l6NDZvVSqCT00zE?H}$26lx7MP;1=s!U4vG~W_ou7^kq)3DGG&F>!dUdFw} z#>vFWnp9yk=D8GOYl8VM_$JHUZr}<-j@`eT-DaewJJ*hKP({CYwBxF&xr1dGer{}2 z{+uFn91|)2To|^ToE#Y$nUy|&D~eOqpgY0g{#)(~(!o6|RR3GaS#0|*GtHk*>>hh5 zYPfuo=cHneSB+K9W4p!Gx%S8LngA-w^5@eihJvS8u8X};BMc95N=s{;{UGXh)~@*-*M$Vi4tGDobNUL1X~A(tmbB-4&DiUzLz~Kw~k)6-Y3IR zLyH=Yek^-e$exlnyY1bKYANTi(3eLG2&j=>9XS8YB-2vi`y~vjLiJL|H!nM}M=7bc z_8+=`e#uaMP`X|{f6v0*B8F2dzBbp;gCyC4Lkf@ec6e2krT%8--@m?(9z9~?=FWTn z-al%141>BZ>`edc?mGnrdQ$(lt1W}LMQGy?(<=nQV+|f0m7M%0txr*X zC3|KI>R)%1V;79h0%mFUunn1s&rdd!T-@{UbZ==q-%(j!GPQ62nh75*U~6mJwzjMJ z@Zsbh9p-z;`XrTE{SyPv#@5$NVc);&q@<=+a9+~ZzQx7WxwT(A&O#T1o}5(WOO{0o z5L~)+i<9$xb92V@+3CLcZa@F=?|iAnE@~%PbalXz>5~+eweKbK*IEv6ICP4!X2MuA zOn!bVD9vrF*PmciA}M$no|nfmx9y#{R(297<>TYy|Emq}vFEtu!Aal`@A=Dxg@wFo zZnc@_y29D63Jh8G^~nhd34)k0l$yFaQDg8Gy6yNTg^vFf(}%4F?bl%wr|tNlReC1uPKj*y1Jx< zxb@pz)b+o=s@U4tyhEWVp4tc~b5i7#mpgk2HR_f-q)tpc;%+&1)hX7KR#L(b&wibn z8o>l#j-Qf}^6ThiVR_lhJ7QEIDxO2vwUb=;*Wq%emrvTW3wW+uP5UGlv3mvvVA;0> zg;X^vI3p4gC`iJv;l2<2o4L7otE`8X2F144e@)GX-WW9Wn(F+LC9}^iz52KjUis08 z=kV~*fe&kwh)m9Os=*`8{VQa-S;6Uo!p~blXMTes%QVM7QmalG$VAvyY0?n}W01WOFpBsHj$ShhtEcEc5IxFRORk$Bgc;mob>f^xsR# zyGn>VED$Bj&}N+(ATL1Wp*BBk^LDW>F;11`+@!6{ph(b?cK<(AI{Xef#$9{YQ_KrKQi2 zlarVJF;iF`9`W&53S8~=@f=ZzWt!bRJXn@G>-B0mGAylMqWZbEhSAga<#Y7J(NDm~ zeSrnLsRbY4;&L00#u*F3d9%WILPNd9{f@e?ujIzoo#mMB`Pn|6mIVc=zgP3qTnYLT zxYkVSC&vSSu8ys*Ki==gJFcZty7xoI#V5~}1V1!Pww*SURiFE0;|BiK%YMAtb*7Z6 z>7wy5l7C-W_9bW<7_6nVByt;mrgr)$EhmQ)92_hlBy=IU)}&>6h$nFSlGR|^>fg-t zh(zVwSDj{?FJ!d&bG;ofEF@tjDJ*R!uOC8<)W<%5PH2#kE+$Sr-!Ld+bj@S>n6@Ta zIaiS-ZnIUB45wv!OPwXew66PEe@Fk;eq#mkws)G10Kr{L%UruTBJA^@%x+U~Jz7BJ z*VK%V>kJ;gN85&6rtU&(NJVwe-=vD#`65H?vQ|>-y6{F}2bM4y;=tXI6@CHXTfMsL zEw0Wd6TRgh3@W5ZvtRl(4^1de7*Hr;ni95DO{*v$#C@1<9y%w<# z*+=s1E2^R#F!24~i}gDiJl5d6Fw?~}Ivq`QUP%l5yE^H!obH$wWlFiype|0w8vnW2 zWB=%+bdiH1;*E0dFW)9_aXNQHg;5XqTsWPIOuU2_)G9>?xJdtO%p8Pyh>&cNn}8Jh*Kg7 zdwHZ!f2DPPyN-gOJ79VDaPsu`(aB1~;Bsb=x}hO09BsJkds$b)V{g%s$8;;fUU`oS zID}RxL7gz1rW;$HtW`JADtPN>2=~@d+Ng55YU^BEvrK+l97b|lD`6tCh)G>Vg}?3N zN1~DnRkR0QM7s@U+}zV$Db~i;)^wrgjsH$BtN+1lD14JW#%l3%d^HNyKpOfY&-UB5 zZ_eYEiMLH!u}*)5O4Yq!hs~^QIf*JPWJk8X+_WP}GCeo8n_fqef{1S#F8s1Tc_JGL3Jm8ChW>?+mG>D^(RTg7C^PN9;9JWO`6#o zC<{8VD=aF4Bs3Q$DJ<~Y$Nt-$gf}G9 zV3?>hX*(ad9bwE1m$TV&7WgAz-!NKyM-eLK!KPPB-|^ut=C>Ui*<6Bwqsvg+Ro7K_ zDml$0F)!|pP~zomiFm2A!=a?SUXHSl?V1X-oi(FI zD#A2Yo0Ii4LC4#hlEh-`yi5JbFA58r_MC64#ocF<4G55czRuAfZCBRR1@BqhlV*=+ zAPGZ?=WYK3=Rwgm&IBG~IOQKZl5U#||6R$^ue88#IsH>M<>Cq%p}~xZ&&(YTufyNf zHoO~5Bw_DtsUoiNSnVwI(zx~CMw$xMRKch?4awxg-DNk7L#@kVyl$ms9|dya>z6b7 z3i2~P2c7QTfC4qSy}G_1tHPZH|DkWgqTRW32f0Cq3D=W9qv)}*S4>LYO-4q38+W>5 zZVc&Lr*}eZ^jsF2Y=wZOylsX}EO|g*p=Y0I6oryPvk-L*_TNg^5Ab4zgr``SLoUMEn~T5;71rq(I7RaPl> zGB+_i8+uMPHML2%A&E)nj>|9>bkDazHg%F3Or>nKOf>9b&Gf%Vf8{P(K&Q-TV4*k8 zXEir*(lUoGCe&*>AQ9?D8na3QeIFlWe>NnnW}U|ZjtFsIz%4Pnxwt>+M!cNi#|`(q zDG3>~ zhnw)wWnc?$|C+0keA^s1mZ|>SbFWDkyxK|EOK%iE)ewpwtydk-5(m9&XrMw1j8|G- z%Cl{l?w)s{^I5oRHIM?;#BtiX@!HPLPD4OBM|gWtS@Y+Y_@tD478jACxc|eC2O4h` zo~E~FhnZ(>0%|{e*SG{7CO$pKxio3#^JhfY4SK-FWx=3R|IPYkI+XqRb4WKMBQEf( zD#t0&huW6N33cftKVIYsYMbAl`Qr=6&aSjR1nwSs^vT*IBnj+ho~1bps~Q>66&5x) z7OvYRCMI?pI5l-5tG6)UFS4xca4^j`|<$~hx6BoAN85Q)6RxkOR7pPFYY{^y(4M*jTIhC$dRHcn0p$ny5%mBBnM$FWFh)b~XdDJ5CWB#q^%CbvV8 z8^pWee>X5tvi65BhlhuU{bb!6sgqTW_YZDm`0pqQI!^X@j2d=B&c|wn({=!R;0;$q zDHSNr^YPbtsiX0s`((jL6(}~SjfPc?e*XMN^R9(Rlb51DJHJgHaRQy_ypbr$YN&NIfTWk4E_Ru&qEOdpEgoOL~E z73h4J%34lEb&Y(O;d{U9TUVHM5}aETe&4lMfiX5$tKA?}nzC6Z?Bz851qvDm{HvjAsn z=7-;wB@7IaG$OI1Mt)Hc0TJge;QoS_yvfWQ+6vqkLpe@;hBBHg;U~z<%uL&*C{DNB zdCeGmCRFP9CNvzmC{zO6Pz=liOM~fs*>Vw&y&?(=i}kBQa$+P??$~|*^;L!Ew%MnP zkO_u{*VcqFG8L`p*n&}zmc#@6*hrI65nDJN+%*~vC_qT?= z6=;o@n_kEa{Cn%tHSSMa`}{6*vf<(3p2GE1A<}AUmm$s5_^xCj1q|X9rZ4EF2(R|{o$LOfnFIYbT6Fm4HiE2D_%MlaUz6JAh5KNjkMS|L35 zijfi)X-M+OK7aG7HS=fKSY;m{5t!WwDS4l+m9;cSU0f;7R8~>(nG0hb`{=_DYxnVZ zrw=|Z;UPQV12|HLy&9Bvo{+^z>`|T_bW0`iSrS-h_*kV;9|h<0YYo4<9;jcV0t74_y$?K^LQ?rFEed&dv6rKP+tPvkM~7 zCQVhOs^?D$M~0EIx~^Ar&;9WgS$X$jWwh+ZlAu(*$(Dt6M$q`SaZ2}v#(*~V&Fu%P z0$KO%6okS!y`1ALYCVE1Vh9LXYujLCh7z-sn`kr#{TwnVUuBdBpspePRob0igIY(N ziRMm`GsiQm>%1mUkM!N#s*W&wEpDe9;@HUAZZ@oOLz{!s3X^@8M$lg^7-)zf?c)dE zOP600JNt1BR~w=PPT{5xWKkF)&xxwO9~c-A5EMjG+OJ<7#L#&4@B|&I01DFPP&*Ye zw7m8@(^R*|DEQ0i?p~b65jlhU745w(%$CaNAEJ94N8+`PQ_3F*pV8QkORTWEZNdkQlUBzZjqK+w^FJYNPudsc_nfzIAEn z-pSi0z|){i7W4%|d!Cb()fVuMf{g6Gj?Q;(jk^k}XeJ?{e>y8EXz>9LeXX494ULA# z>A`%mR8U|lxk&U(Nl}p-W?cWMQB0_rJC-J`9&2xAK)MFdQV$N`1OcAX}A(MBI)ip1OQ>Csl>xhFL>H3E0; z3#nQ74R=pWhnq_b)2N>Q$HpQzsb!7(##L-N%nK zPa%vep|tGN)Y^}?A8oY^L9;(8{nRS%QsFg6%406>DX zCHA{^dTSZFdQ&L7o0-!mn_dn&F7Cmk^E1Z)PH1bxtt>*xHi!F1AT9)F3cds#Xdh24 zK6Zj-GF0Q8#lGI&-kT(0zaW*JyZ`vHs;1^uz?Lq&D=ZAJcUyj-r8U2Yj%8L6KK|8V zI2+IPP;`w$-!ZjI62fD5P%Oq{?fW)>Y_6ZKDt!6+wLMQQRrGfNfKP@hvoOr?sG>hD z?^eK2B6%=#0qb*LpBQ%7rM-ZL&*^crDocM3S2mtoi!qd}y=^P4guygoY?8NNSn!9`t{ z^cRj}QG?7G{SIaoz>MAmp8UP-zH&eCbT^Z+j}OkcptiR5R7OnPZrj?Qoo`wi$h-^v zD~fyC-Af4K55CF;$$139P(^TIe$9pzM5=S^1>!mvA^;KlQ|>^iWk(9l1!8e5dkuq4 zY>z!i>|I^*06C`7mNGyW42?*z%Y4^u=b5|g?Cc1@TBK6~gay*vC2$#Z;j^Z-YU>(y z!W(2@jD;ps3@~IH{#!$-LNPEE^Lzg?;jUjGfjC5ZK0pQpQu1zl{Cp@MN!ga48Tc8B zbU|UE*}<<_1XMtp{?LHMZErRX4p`h*F!S)bE-03^ochuQ9+)Dz1@|)5r?Coi1kr`- z>mU+~g#7OQ^VIFRe7cm_Bl!Y00+@9lyAR9JIJcfdwhWqJ7y2wRbjYBU==`&^QFv?)vz$Vo)2 zi$y_t=7q@_mzb`9vfj4;&}{FH2+(F+^b7I~eYjfW?{vNASKT{H~A z0|5YqcH%XWP8v)YP@aieq5k(mZ@eX}e%Q-)TCS4H$ofR41`PEW<9Q%)zOGiM##0<22|S?`w5NP_7Yi)_ zXp=*N`2J!ghBBn>>A4FBQ(J-E(1fWnyn&$z{q^hf?)j|p@+)Y8uz{@r3y?WH))6fL;W1DYt#$lxg0O$g0J-r^7AOetcfS@Tb2z-Jl{j^a#JqQixWEyGWV^@5szr!&X zgYN<2hoCo(EhnCEP66rv{8{;QC$WVW0-E8?E58gF^`nBEyY3&YEu~HOvS#+by`?ot z83zQ7kYHQyz6nO~nvr)F^_7W{g~W}(702h*oPD&TfLb^UuSX}_2z)--pB{oJjkMH9 z;1t-3+otWV?-dE8Lg1ew<88{z>wtOx_14!_)Q|vvE1y_Y=ZgJ}X-}qB&*Rj_MXXp^0V-x1qQ*P?X-tZP z7~jCa=2W&@WCXx#01m&fuuw`r@EtVSJ@j{+u>$dh$Do<+Nnlii4lYkC@t!&E4kzG)S zZHm0K^t03pvfA1(I{=2gsRt(v$Ooj)LJ}P^MVEfuQRZ$~VbJ|8QZR;*Dt=^OFoloF zs;i?c8&%;;eh)VnaLH-f5rdk#J@?8=P7~+>hgf@&fFIPvq#e9APoDhbJtsEWef>r> z&aEpK>w0J4%t~ew1FrySseUQN4#`~*iSHqs$}&9T?AtsTAj-ZJe9vJM2ZOrB&fdPY zj}Qvm`f!7$N~KInrIdVx7ofz^UvV~Os*JNIzjn>*`Wk~$a=TVEuge4+7)5pUXg`gv zd6#=xul-tl#p#6hA;U004Tj`)lXvey!z0^~)0XHY_t@6Xd6!42ROQ7IT7JDKhmVps zPL7D_g@lBP9Ntmm7B1OVHS}dwja52v1pNIyescbTC=X%$i9V|3$6*}pvrX)qR%en& zZg|T_>k$(pKO;*6F(dow8%0$!^_!^GVy^LS+v$+Ol|r708ytQlu7UG3Emdp7BY`xP zwF8cBd)6EKqxv%@8l`fA8%5++nJ;#MLTWzVQE_ZOwEAcHp)W;mSq_zb*};wv^7?Yg+b>R@bZ6dl|*Pd^v0`nk1DF*({CDn$mAV<)4ga z>@k#A1#JGLoEq^n(d80t^lib{+}>coNMzeiph(W0BiW|hqpSNK%Ven&$0Vv#@0p=C z)ycNOvp#LjbD%S$XPq{|G`0BV%1lFI+Ch}luEEM!jpsZzePq_1)?^in3n)-RnCcENpYS--(U0q%D z#Dub(TyP_q_7@5W^F`?O9_Z`e(lNfcN7dl=MmWf6i`|9d3Q#h!Vc1*)m;FA4n_>h{ z?>>D&RA_G}ffIX+7ML%Val6bG=2WMm)@gHYl6)3vYudGkpN~=EGfYYh>FT@R4V<Vx{G4POH6 zso76o;rg9AFD@*QTn^onW$O~uEspMv`(uy71a4LDW7wG*%xfe5mt1CpukpDq^cX1#H3`kgHU>>8r^LQ3DES3__|A6s4X^t2JX>ghr(Nv$ zEzXRzwIM}fO%}&Uv=u00#(!P}ZPXZT^|k9$VbSY%okqj63J=boBV^pL8ktOYw@EF( z*sy-}T38NuQDGr6$-o4w82bq!DiHp|`0TGPAk9E`{N9?rVL1B6@;btTI_KHODl$zz zmj}xGA~qJ}Oq-OYzp?4w=a%=Mu7#hQd@wnFhdAw}^x)?g>nCE`RJ1}GN5Z(QZEC7FuYv!?WSkr}=Hx6VeD@f#iBKl;-*LmY2#0YwOyNE7=iA z!Y&LKa0#8K?x?3$CEmB(j|27BI#+c}Q_pEJ;16<|+j!4E<;+g4pI^7AuhFYmsO%0m z)=TI_a0DPvrgml_tmr8T`GBjEJpLsUEp_S*9rv$8e<1UA0My)twFG7pzGMbUxXHH< zny{lfC679HhooW(3y&9ArDkCqorf_Gv|PV{!b^I?sDJ?8JFpW#vOsGp2{VhE+8GEE ztTrZUN?V$P&Q8++M0dmhOEdr7Nf-cYfY=cJ5AYu%sblA6Ah>|z2hJ6kvBSm0WT2*C zW&HOWr>9ImFK5hsx<=#iO|z7q0Q>yM)4yvlPrH4-mCp-En^^^AX29NcAm2W%{c(kn z;@42nDQRCNvWtC*Jj(#sTFre51HcViTl)}U?4eY<>5A-R)}Rwcy2Z~Nf_OOGG#Qdro65_f>dnbgU zIX|5~I|@R`QTwTecz{3&FsMW5620Lk2qcFe+OfGM1PC?K#h$~XX@zm|05g5Ml<@f! z{wJ@cMfy4!1`&?rJ9ZSHTDr?(u%IS1^$FTb8ylM$7_akyz*0LxP)-C#?s>zAFfBt8 z`)R3RZZPHoMM3ryAmudZuaLeGiaWA~^}uXS^35PPFU+=UHSg#!gYQK>IWMV)JF$9H z$4%`5LX4mrY=#*qc#KpnEtvtJTZA=Rf>q>)uG~CEfBJmOTQ8@Q74Wihub%JylRi3WuE-3p0s4~!DF(mTw<_i{*S3Xi|>HN#I`QPc>L>jPQsI?R0tYy;TGoKw&dHKbLd z<#aDPxOY(Cyhbp8kT>Mn0())bzbyx6d7k3eSAnSGV}AsR0-Qk@U>*dlL*5DF=Nyc1 z=96_U2uuvUu9ks8U$redNx+r_MyHR5OQ~XM@5tp`&=g_?uSvr`ad&5ZDE#^T^ovJ2 z@?Fv|Z~;46=z4BpprbB%Xh9@-V8YpVPg@(ZV-K9AAt1dz0UY;_K+ia0@1FDRpXfOwbA#< za@D4&4TXlQ%dYwDJIqp(Q*LNoREd=prda|ZmJon%Zxa(6w}}URm(@}QfijpJ0to;* zPi-FXOf!IL5DgO?a&_@-S!9Mr&S*l4=N!x5y$uxz2pF{A6%>To2>hhDPz2!Dyg1*g zi8jK^AdnkKRw3^p#4JF3UjYn3$X6s^tPJNIj+6y<-tMN6F*j#4Docbh$ir_Fre<+q z7aiY}BjGBxDO{_%R|@hIXrmF1;CSfln7E-7RArO1^83C`4|Q~QGS7}f;p@Nq!z7-U zmq&C*6jZGy)+_x_D(*blk*n&QV2OLj;$o83|Ais=UgkG>8w)&7RPAFRRY%u4mv`%V z)W=I>Cnq1j<|Ehm<4%BoSsOoAXTeCNeYu+P%0&wwg!N1 zT?@d5lE7MUA@KxoKrUp$(j#e2GB0NslV9JIp%ig_pSoQRjd+jVC3nMofZ_Wp5qk6m z9&ui7E{@?SNc>D{mwEd50O6bT-yPVrh66)LEBf~I;)J@ zltT0yAR!Jtg2>MgIg{tD#{&@Et(XeNI$G^=PSb)w7Nn4>H`sJPTx7cP#5ffS z1#(YMo;(pgJKjZL84w#TAOksMv6U}Y9lT#Wn$X$$36}Mnk)X3{pXCLZl>t(l=f;HN z5#aWpKYy+RydOW5|IOgPw7`rV9-at$bJdCPi@?rs@{b2|5dfrwAR{}1z2MP#KLyY+ zqTw<`TcT~Ik5-qJT262G2=4IPU{e(~z7LhMk3%gDxK1%oZnJ6RF|cVa#9e&yuJfds9uWaZD3sU?xd;ltgGGQ% zMF5?`LOx)xfZS4{zk<|k82=h`M_E;qo)#81rm-oGdVqlRm$x_>1;x%%s#Akf#k=J~ zG|B0FHy%pRb?;p5AIL4%$aLUozQr(1X*<=rwO?O!DY$h^2EnNw z6p$hG>Ytw@4$WcD4?5PyC7i&E zEr1OC_~*L;@@I2rX5Ar8QqfWC2n76J$kX*zx%%4qE|YP74<%2DCBR#JMCQ%>u$M)l zYWuUvP1DaLu@;OfUt(X%Q@f+X`gpOZ`;;rZtJGZXTFyPi!b|MAQkYdxaW1u=f8-00 zXOpPM?y0S>nJtv$bHL30rgjPt5_XJbeQ|!S==NNi;8FxuSi<)!VHPBYLcb1C z5fOWq6Z^U#{{`7WmQ1MYgl+yCMW%^QLWEQTuMpYBY)2?5PTi2Xf_0J0_+zEQml)(FA(`++Y3A`BctfiwM9e( z)lgamAAkU!h@7WA_!80!0{dTXP=-hc?v8puUc0SEs)j}gKh`wo^Yh&?3YuhaG!W@6 zX!JQB*S&6Uzn7uBD2LMKNmqmu4-_vme~UTqjFb(*%(Ql zCF!@;qA{k+_y)N6Va}iDrp{#bn#bRNrp~9N6{GFuRjYLK@Y2R(s(P>8G5?3&j_x&+ zeP4T}J!jEw-5r3j{~iOBW%lU4?)1}A>VFhO(&%cz^D^b3g$15E>;3u(1-a6z(j0+k;P6Wn-mk^~)bc(#?< z1_~#BB4H7wrmcN^iWQq3t4vM*48_G&pUqa<3fT^`S2HE|btI_q$!Kjb!1u3QHxOgY zm`8(a6acz_R^xPW+^LtX#FmfQyG*IWGUI0Q#mYo|DYv&Wm-BY)`0TlFyn2NljH!wb zMk!tnvbZlZe+P-tKHeAcjQ-Qw`ghE7(g{rc4mw0k<28EF4bqqunFQGOOd6qM68 zbpKd#)*IcKxlwrDR+CI9%dH1jdBYrvl%Af2F#jYa$RTjIr~X(N8T^v*&UZ9%Z^(sp zF1D$K?3K@!=aUbr+(pwX8t~5Bq;z{!A@&iao^b5g$U-*Ic#WFP9TXrMm$p=43$|TxNV`cQc$Ry^Lq{^f!NYH|wAtmiO;@I#fD=4hL%98ztVWGxI_YSxGLz5eyZNXM)`nX@-ek&b18u>zFz zu!X*2G}7%|cdep~!mm4QUWplIBCmKvb?@tgu{XpytPCBM#j5FX4xP6!XOdK5SBPpn z5B!5DsQz=7gj#4Mq~~K#8x{3#?E`M!z=c0oO76IhPm=tYiX#r^b#(R7VBQ-Boi|sn zM_8R<0+^BR+o>et_cXY21yKKI zWl67OG@bpV&lY|UWbFWPc-O{rc%iE7R}#&$diNaTue*pb@-3*#$={6Fn0?80Lx)F? zlu4=mo5#JZ1a+OHF6i`MglY>kGAi`^ z2>&-~oL9rj%Q-IrIt<_?3?<~2QUCFe(&O6y0r6U#60Rx8TYiq^go zW{^=9@DL|fGNXN=|AbC;;rH}UznxpG!B6=1{uf*N`(@m&!zbH|@t$l?S(NBgaXVM3*qhX_wJ$a3$z#y= zX`tCWetzD@i&I}4pl}zvMB$@#_S}P7<|FG&$$*zQUzora?;XpNNc*8RFIKb+&O ztASr>qwvOBt$Uk`og#BqW>w!6FlDjx&E9{tJj#+(E5}^er|2KR@w{|RHfNaVd>bDj z!>kUl)x42J+<8PBrxg19vK9PDiX>hgg#0pE$qBF~0PZHdud><1JP7xr9_t9x3k7Rb z*o^q?8Knwled5{9xk_MtS&P5V@LZW0Km7-En&R$H<#Z|Ts^JEkgkah9c$I*nPn1Cy z5^y-ERKLpw$a+NG%!sV%L~*W{*-C&d#)9El_6Hd01W!_xS#E#5CEoVJ|Y z5~GGG4HB+030@x!aggyCTL`|Rw4}rFUaf)aoD-wzcsZZ`J-ZGaL1zE=>yZrLYU&W+ z<+@~%i&icY;~&SM)Wj*|w8;cw@&~-QxCY3`$g>L1feyd1dh{ywxC`fo`J+AUtegL2 z%XNkI9@OYcYQ;uoRhRe;I`T&{Ria^hjtoE36@vG zUf$wl-!w`8aQcK_hL}noI*)&R7vZ)k4xBPm`ht6RWC;;7=sK%AD>n@~0MwFj#2cBo z(>Bt-E`q6tjUYVRM2S6=f|c!8lAdSx$s<8*fv`(NI)@|J@#pH3P44#%UVQo1loZVz zvNvGe-YTx_`jEl)QpZo*{^xPOIgTdV_)3g;daP1dhHc)AD6XUWs(4B!*u+f;6@`)F{Qmh!a zN7MY@KN4zAwcx~oW)tNABHGk(Wu% zQn6I7V$@6}`_i?`f|^q-g)$XEemGaD?~{jNy;fYK`Kr6P{-#sllPaAN)#8h&TW@Kb zxmBvmlwuuf#)s#vtV=EySj4`}1H({l?cG>N@eDjdG1(4x9to&*Ebm(CU{-voy_BrG zF^R?38%LhQJ|V~{V0@*bjt&ls2)_+#@AY`~Sj%KR&aVHQT?L>~hDpyK;IAfUTnB(g z0K5mqEiGt2KcdfRh`r$K`!w&e*?i=PsM`S}ScO4x)X<9-#Qz!~)yk07Bm>iu&)Lbo zev|K=l)Re5W1yq005GHd+s#Xe099w83H6LU;dbL6`Sy($1WF`fpB(GMASqBqxxyPk z46{||^k|wamI>y9I-oQVq_BBUL~OqUki#ziA@O-Sa|MuGg(12bP=LHf$Y#I2b;lrU zjG%_pi2yZ7ow)9ONlrpEtB8Capn&-J_(>4Cr$?u6f@~M2c^JMVnh)kKc@>ywOuSnY zJ%f?W8$5B%+Z8(=E9}Fh7C%Ek2>B*4adciUVh`i~Cv{zz5Ih?X<6RE%2?R*1(#d5K z_%`3v3MEa}s#;s-1S{Ac1>ApePK4#;MD&K!E54&D%Dy#sUte2M>O#SBofkh0I)VSG zupz6O@~#2v9@iZZZvujsuqZfscOs#+uQ$CS=OdFJKWrJi5H1-J%_2e&P|+Y7T)-PZ zYsbRFLoBDss}=_?rqZ>|0VhgCM}H=W3^4z=Mu9FZ#R2gr;L(Um9FPeh9zbM`D3s`8 z%rSx>=m!6AVWD0^@aUQxS^$tzYG;7xMMOk^Zg@nHCUip$4ZJU+w^Po&Kcb31XTi5x zcnXI}{6|Gv8Sn=s9FQs=veyi-7GxK)1F`R*;8{NnJZ+xsW9K#;z}R9{SrCQh|6Btg zHU)Xw{s7vi(QSgGuM(qMm=b0`h>@}yJkEV5e z0#nG|3pcuGEcdSPJloBK1k39%yzG^Lx9$_E25X8>*HH>pQxb_8N!AeGTL3=es4~--mZjlym$^MfKnux`bsw z$wmou&O>v&Pl>v#_`}<^>5{)0HjQp2dq-Zxk(1lJ{SVbyQR8{(1dq@?Q)@6_^N%lR z4mOiKFIcWlWDk#cO$#(?n*i+uE&^{z6XVskq!581n{xp-LpB=$$WsuH3?gRkPZNnl z^nm}O1|SKBd#!vj!VXy-Kvcwj5k)NoR7$2ZsFuFKv|j7ByR(B(NQn74!LkB$m2|!< zHv{*oGNAzf2CZ2%tnG-&=r5 z7aO-^AjS$V0~E+XyAXsPL9oG8q67(P)Hp~2M9H&$(?@iOFUoMY8jXj*UqJV;qa54- zB5*<6j39VI&@(Vww1VeK1gO<|(C@RcvDw76G(%elR2hOa5q6k>&j5kJKSIi+@t%3+ z4}{GmP_2mW3zBAB1b4%$8oSXQ5OAa-<_pM_ZxO>ou~Acs*k;`ea1^=?%U#PVWZ!Bz zlSBkjV6jC~EL?bIi9szQ%mhNG|D(??B4Y-D{%wFm%^usp!ptFn=upMeNoM3i?4mM*}zxP8-9s3$gEwgT(` z)T#JX-Il-Fo|}`suqm>} z#y1citA6J*hfCuWvR&&FH4%uVamas(9}rySjdm2(fksnr9XCpj&xH~}g+U&z<^fOYITh~B3U zx`e*0x>wiM@`EA|yhkFg3l~F)Z{*e0C7m4Y?}A73w!?$~o%hT+u-1jt-N5eq4fpH{ zM6m0?ozWf_mdH1QgX+yY@ntiv^){eW25wW(($W%P%48X?BH;a`qY&b#i(}PT0@`r~ z@f<=%6bG>=f=h!9aR=%=0?RgUM>+8Z9(#+5iXMy)1$Keq262YCEe|dpO`l21=e&WH z-R|TG)a3U4UTPSjQ)IcfK2Ax93mj>9-=bODa~uTBKR(@WS?(Z~T2L|mOOko|JAd0- z+;tLMd6iyUMsP7uvw!dHRay_xsiz6I-5Gt{0h{ipb8V!a!Ol~yUQ{Pe@zX`@k1Kz0 z330U&Bpy?~6=>n*{YJ&*BTueHd(*f5k-tln0MYZ?bqx;&mRanQUzc?isw}q&~5 z^Y=bG#b*6@3%BDIE~9OSOo=G*yczamWjcC_2ofTkA?J9)2HYMu(cCu93_sr{BkqeJ zqj;kzE1&vm+Dam{IPY{C>WR@B5$h6uE z?gIP%05nq&J#Q3WLMsSn;G_L5R%jtA^bpktL>^)^jHHuzR7wd3L8qoa6cE_F0Q_@8 z4~AISs;jFNLo7hY3`+6}NFd<0y9ewvoC-7e;n)2-SSe7K>womFNRw615byn7Vu1J} z{;rkf&%B)mQ;82eapCLaB&Tj9Y;s<4vFhJ1P+MJ z=@bCX3E7Ywg%~TKoN1&2X{yHi0sKauBms3J;AqdZ76VTe z5I^~iMsW82bg^q7-ShGif`vv@79ihn1uN|56VNx$x{E61evN1JS|58hx|R#%tt~pQ zm)s2)VW??i8=jz5E!X3$d(17;Dr;)_QU~P0=DYee7cprSXyucH z$=WzMS%dEv(W$t*yU)0bBF0QaP7NE5!1+*AS7X7yN+a%l{|7brF*{b>5z`-JR7k{7 zWR#5^8Q#1DF%iNrfu$w{sw}U0SLDs!w*pj`fg8=v&kqIDa00aYpbb|rH_x$PN=-@m zP*8A_k`OjW#AOcqNlgm!>-BLNUEOQY6qlBAOM+vE&%BEeOoSZCOwTO%dchq&-sC5g zd9rRD%6k(=J=k$XL=Hu*4JvY&e2%+^$89i40n07p(jxQik} zJ zXmubGq~W-N287RZT@NtmCEakOu(->>hHF#X4)uSuOl-kKd2u#9L^~s$Gs+Y9GxQZx;`KB|sMgj6~1q%kix{ z!`DW#wWS&Gg+^@;ehSdW5eU?E{Q4e-Jw&To{?q1piJ{UXJamYhIDUgxSLdN>E_;0V z>*)xdEXFXZ`WWLcAtU9x;NBH6g?@MOo+y}CZn)aUE*Bh?2 z+2EVY6qt)AdLG}Qybc=kmE3DSpw0xIWf1fw!%u3ER*sZa{Ype9;xq>F%DbkfbT}<& zG@4Pj{Cs=m1sI5|PLB`ag<2018QyoBRXFbs2x)->1JDW>eU4A2&m@8lI&Sb%MR6K^ z)T6?Kg+}BiAoz(>WLjBWHHA!s2wtGx12%ZW|JOO8DR)wcUD!rs>SEEz=m)k4>n>;x zfNiqJprV@m_FX{<@&JV7t*uW#Wh$qEi)g7N~Rx< z3Sy&h`XLTQ7_n;!6na5NgD8+!zh5{)(}oA zc*6SN+QGn`tEbU>zThD{!q|i3EJ@slFIC8C2{dec&tmni0~GNKlqKWKN4hZ>10YraY- z$nHBQJh9{@W`k~y=t^m|2`}3<*3V%&xeqF!Q7G2o$UN+~hEj`UFyP+l%0?sFOb}0Q z>^X19x%UemB8~&dK45}@M_0UM_)gBD^JQd24oWyt=nH6z5EKR+lw5{-2mk|x0p1Ys zstb|HdsK_WK zssH)B-}n9B<9LtvJr3pf{O;$zulu^r>pag38bYW~1q1}naZ>|Q(bm#xfEpkXVPb8r zFQKF0kFPXsxIC%C~P|h;_yXHdh zHIXeG&PaH3A&FIG;~LNRA=^r8w_9PVhq&}*-GVFcQZ7uh{K)Z~){pTNYRJ4zeeAii zI*E33O#Ue8d-=4}7vro05_R`!^BhQsX;bRjw&U&BdxMIX3ikfms(BwUa5ODxzij&s zY>`Q)Uu4xCMrTr1%4QmHTtRm+uDp!JHSSA4i+j$bOrNkcnw_0=5}SE-m``w_n&Z6| zmIFE&_zcmXzSm;Pa5In@I}vsO(*!ya_JLt9K^NDosa?`Zgq@+As11oU@6Gdl==Cb6}k z0Rf$#P*q{Kh^482bw7h3g$jfrQlW|P7s0lK#yrKov}-n|{vb&JNM0BI)m<*md-m)y zgO7WiPrD~N8K5bFsm0!A2)GzQ61)&I5rz%O<7-d?Bjsr_7ZOCGjbGMa>=Y7o?p!YR zpw{hCdoJ4W{^8*kB*nxz;f*KFAMAi0iie+n4rV5j(4>L}97vpKC$VyMZrojX)g6L- zdTpJ`FTi{lcdSz*bzt%Nt_7ilhyYSI6sY)?cn_D0AK=o9P~ZRzXoAf`C~%QN;3vQc zAax-w%M!ynrCe=%C!LEIfe9Pq)+9hgR4?(+iFItsN4SQ!-07P;!!e!NVEnMYJ_EVh z1vM3@8He0Z2q1LKtjpxHyB&}TsPNfzM<8xW6?er2az4BNqkCPywFnHJl!_tON@!KG zq())@Pq%brq2hXXX&*g(s++C@w)l`IcY#we0ssx(FW!P_*;{$xljY~dZ-;(KR^<|4 z__11>qRJH_*Vt^TWh!`asYw3!!wDq3$3Jslz8E8tl+oI9(IizOMnztXvVkJ<;Rs*)8t?qK#TMI2 z1oScq$vdxfnC!$Ouok}82+fPqLzjqvhuCwhO@$(TAbu|aOMIW_{( zUozPt8V9|gh_HGbJfJ>=CCqB^b)RsAgoB5McsH*~Zu9c;LRE|$7GKoR(9nuAT>5A8@ykVhOS)(an8n87U+^MWGQPqd|qBKYyJ zEeMb`0DdzNv97#~?+kYDz}ft}<^SXtgOQ}% zCqCR824t29Is_9&!{@UOkzWwF!T9(Yd)?Ubm}#d@*GPqc2IF(t{Q_cQ-0~$mWLPEe zPManX--rOo8$SivK$~Orf7T5|wa(@Chig%gs9|;Yf1_Zx#lK zgu{dH)~(vhdWFMCu%?mNgJu6@)E-B9`!b+?O;{fFrk#O99q2NzAy;afrq3E|e{OlF z>`>4Z_zw^o6_{o2og*sQ@6@pmEU5>A6hh9u zQsky)vW%J|X)xWZr;^*R?Wiu)aiqBXA3x^_d`AThv5Bp_FXB*~F4D?>O zr>jE3+&*2X3p>wu0RaZ5G&=vuKMie~yuV*s(6RSH+cZCo!)lquYJ?p7{Eu5mrm#m(dR&>JCiIYa>ez7-aH5xz7a$P(EJ zVJ2Af-Vt2Wz@|xK)Pl0!`Fe%%2(;xuNQo>Ag*{PRWB;OBR9PXve=5Tt(F;`r`Uf<@ zO>C|^2tOR;k*`Na+Cb3SXg&S%HvR;nGUDftI2CbTmV1*<`bQL*fN&AX=IQzk!o5fy z1rd@=*exNDX-h-66v5>Y9wp8Yz+70otv~q^DA#k? zuZS^`1D7qkTwJb(l_EMR?_lVHAcIREIdI&e)17wgdi6U{xgd)!13pX`&cG&XFkfR1 z8bS+fXIR7$x$XzwO$WG45w>WHi;I80)c@s6OG`tK!v!d92Thfy{$6Jzc-H_VBC2Wc zCD)9dAIrN=PUodKnj)D7i=U?QGJz)I5)C=T)*37DIDSN0N0UCPjc|5AF(6+$g2Ms? z`2)p)Af$pQY5wCa|L0v+P>_jg76MQ_0K800dXi6R%f_kXf_#_|6l$zR^tn3Y32cw3 z31VU>iSiF6Es^ov+{Q${Cj%l2gO}do1imbhb`Mw%QIZmc4T#WIe-|?TDqE(ep1z(g zVjt&treQB}Hu0vR%IJb-op7)KVl0F(9@DQ1;Si$pGRwaemc$-Q(B<3E;=4DvU=FAQ zxq%H`=oXxiE*!puY=lhlULBF4ur*QA) zA#sl~fq|SX^U?t=p=cd@wO!f${vGD5NvdfK7qq5U=n8aUZxr4j;F2jk>szt!?2q41 zzZ|6=6h6y;E_|Y0%IFsFGrBuHhsJY7j%xF+o-!eOeBt`rea%_@Y+9E0mlzWYje_>= zcTg4G8)PKsu&-KKgf~KVIHaDYZL`LyLq2`=9K!+ZG3**dRkR7n$jO0IBtjiSlsEud za6v$!7!VMEW8j29tc^MchYTkvCMHJM+O59;>cxuD2p~wf_K}WQ_NA*KM*^aY^}fd> z&OTvRc^Oi7Q5!m`+rNR}9Xxe!(eeYSm6DN*B%ZY3szF#PYvXOsD zebnWp0lEy)Bf3mwYy&&<4yzVX#(&ze8d96X4e_kTL8`LTlpLCUB>8C6=^v*BRE+uzja#itmyQ{VG4sHVm(5Vfcr7GwDe#?SKxa`D-^=0 z{SVY016eMj@bDHt9f4ut9%9PwFsG~@??Kb$$@n5R!V}MxDPcJ)+>3y|kZyuePe6}E zQm&&DF!8PJ%MW7lq0ebWR>Q-?GYM!NUlnLjJ8VTuOEpTy7#SFd@{B7s6e%l^p`7R( zy+Zs^V3kH;ZcvXA6)Ui#2!>N(DEx+OPa#4jC}iTs#TAUj96dNCu|K;IOH5>}k8AOk zU?YQi0{p3_=@oz{KrzjrSQxdYlOG|{^?IRws~b`(LgD%wXoyM%kvbnCy9^+ z4_*CYJ)DDUrH2cLJAsS#qNeHS>ua;DfQmMx$Fgpwu%~;A?=V%SW}^Oab@ph<7SjDa zN-7L*JIqPrRfLPiIT@ShOmovf?r)h+yeMe8!kNZ)_V3;G7zR3|{!!8)(wQ8A3`$R4 zjj1QG1*sIq{%lh^xo5WaD)&G{qI1X!EGJ)oc1u+K#3qq8dG8pRXv3TR3RgRpGm6s^ z#$J2EB4V(h2k^wnh1=VB-cT0uS_HlP{))V#_t44$m}>gRxp=M>>v^?)rd79+(bay& zemJ0=&PFH+o}+{wpFsEVrY=}&Q1M9~+R3k5XF6M&(>eK_lb6dkyI)MsHF{JuI)8^) z(_y}KzAQbVOYI~9=b!0n7sP$%2(Jne-5>p^-8r-0dWP5V>8Uj_i8S(x(c_g=S=Z(3 z&9SlNoGID+hVX;cB#mLSQlo)dNf+~)x z+TEIsxSI!sN~6{DVpIG~%J(OKdQA%BO%d1CJaA=>Z`S6!)uZArZbJgbsUAGg6$lO4ej35(8W^X7H-(m)FT zF!%6B^nyz*XW6Cd^y$<;^85{(JNJq2JqZn0?Dp^$x6kxBv8pc5G9s-jB_b5ocy7-x zhd$r6$(Jr{I=qMgxqGMQPLpe2yUhy6x6jejyGXq*&|&(zIu%~PnwzON(kK0iCFf1@ zIV+KlkORX7N-@#P(Oh%7VUkvV@0(gLlx5~WtD+6&_(ryU&PgGN;HXlQ9-y~l2`&?% z#6gpi+Bsdi9Th!_3#I<)f1kR&#s7S}ow)0agalwS04iHCq#J(+UfWgzq(-Xt=QhGR z5y3lH{}?qcy|4QZcuMp5&;j=Xt-@hHK_d@QvNm1rA3UZ5mwvCt`wjBUMCupYs9ej| z;`2>uw6EG`YqN{@27i)5@W5_5^5CP4$$K|#cIiFp`9CgzyN&*bi?7P=?+f^?9cQd* z60-SrIE6iVo3;e4L2}Z!d9I0~CS#GT!7u&1ay1-FiyZ3Rw_Y5nYr3s+;}*FJ7iC=J z0siwd5=F6BcE=ow7F;RSY&8o{mS^T^XRf&Qe?3K|X7ieATB^;RYitLd zs$~SpP6@*?e~Faa&VpRC=p+i)8;8_M_v}h8c=Y%IPZNK0`!@5O?2u1X$0tXx>K~@U z&EV%XJNA!(WtaG$iME!!`hR0=jRpVsWoIfkCPGwwB3IW2OLukTgqds0OQyeCT&E-t zF1vgpQB~plEoR<}5<6PI{mdF%Q0AhV*Eky28S#L^FWyvRAvv-wG3oHfrYGrXM>ccC z%-(4!?Z_DtS%}hkeBfbpXyrh(aDt@0{Oxug=7;6iWiq#Iuh;mbswKmde3tPp#kCx! z!%JT$-*JtW47Z%?Rm7T#&n%zz?+%r4^@`kmK6p;>id~EY)`Tiv77TZgo8SxYHso#&SSU5g zJ$d{`J;|j+{jz@y_{n{oAe7rqO761zssCzxa{M zHX$K>TYtAT81Jone`nY>`VgH&+5;s{Id*3W2BrK9;q)yl%@x;%#wm7uGk({;%PXWy z_S%Q}!9!|~`R^6V<+3yE{TONE{JHVnwW0HATHy?Qwv{rjY}Z(*2IhPuo>LEO(U5}e z@~(VBPE=#kQu|tktH~+3lSf}%(-5GGQ-0=OWFPdl^w;0)k1@doT<|+jNjWqu9M8Pq zUWeAs-LKD4%20;4;NDCqI-3MQm4FfeS7eTSLC=;bNW{1Otwt|sV0ajH5uJMqjCIji z;-vAIX+I=+B&sOM=_URem@&V9|2Eg3Ga`leN<+hWZ>fnk%JtKfxHN&Ief{u)5x_58 z&Gl{xQSAM=;%RPplFs}DxKoIr4VsGx9a?#i?$*$9n_C?DT5^k>{a_V zSQaBRk7Y9*37H;ht*Lk#yFf0j7rwjj{p}8GrYsF5mT%Lc&+*ipI?80XcJl5Xgp`KB z6`gpKQ2ZZdTos{1(<$6ehdyHL%A->+D?mbMwQVBi+ zI*qAdkEFbL^G4V-TKIyI)e$2m#o9En2VyT*f0|ygNX&h!e)lHt_``P@HS|JJ994^- zKNH?!_#tCI3(7GlaY3wMtsq@`TNZHEYh6h?t(?EbH-3cE^`V^z0|Dj%(w?d1>9eSD zc|H33g3Vpa-;VKaB~QKz_X&dQ<2t7f3Lq=hfcck+ZnMw{zGJiYi`p{Y8H<19loszX zpYi-$knf4wv5&$bG-V69BB8U^4l!{7LFT?bBh*u#-2cQ9>vV8(e2lwar?l(?bB{^OELFeOS z8Ri)FMXRZDmn03yXL;}Y8M@ct+cyuOXi5T!?kPEKcgZ6a0!Pj$v3_LKrV&}Y$t}}y zN`k|JmL}oMmM)`gv(90uq^LTbpj zX1>|k*(v900|`SDiR2X;PDqRaVuO03e4MrkZF6*E0N)XwsVFwy`ED*+i!czR(rw7s z;RhRMdNiXi7)N4bJBR?zwO5~3R)UE_*cqZvQPscbJ_y7M;sTs!xXR;z{g0gy(p&f$ z;twAp4<;nm_~po}$(h7nef-FZa;==~5}pntGOE?>E_ z@cHu;OrdiLy@`DHug`Ow~;J$n{NmN5J>!FY;5LN-d@^T}=N_JP8ZgHIlKN@%70l|((1ymtil1HwH>-$Kt^jlM- zXaanvYMC>*fOakFm`?lqAT$>a^ESQPHLb0!-H0GG|MhG0q*J>D>&b+0H0rTa2stbM zK_d#=Hwc9VRu-LLtSrtaVF`;~5h{$?%IolpMM!sCM!8Syhb|6|kDK-FLKiCH#aZmtb!S4fzt=%23l8Z-8 zc&V4Bt_V~CkR#wL&_z&Bf~ zF36Vn?4Y=`zR4+>h^|SgOMfqto)RA2Zy_U6#=S2vYgfPv^j?_A3*Az3T&+2mJ+Ho9 zB!7CD*+y%2;rpb_E(d|;y<8EhPP+^!T-O?v&)&XE(sT2fO3WhxihRx4MoUsx#VuA^ zX3i&M$_6KCc|_|_#6Ly?4O69acbE_64C$=A&Dtr&3AA)z#>9Gh8tHMiDb-_f}3 z4|f|)=!D!2M=d{Py4y)&EYSt8j^2n4iFfhyt3U3^K}r?caSf;|0PAfZU^B1#*v&Kt z{p>Zu^#Xl6Fd?@8!vD9UTk#f_3;>U&Ve&8u($0UQP7tby@g+DyL^Jm9;>2G9qKhXS z24M#V#{o~+Ll9OCc)xq_moapK;8_vwzQi$dbrrt;e1(MQY@!a2U_7ncmKak2SSSn8FDQrv zjoenkk}Tb4-2l{^M=-=hfAgEqH?KeN8Ur9fnAo87Ck%t5Bvxv zV5{LF;TUlgRv@swSq6WrA5V_nJ2*cd!CW^5`bEGd0FnvZ6Ct}7%`d{A^5@d~^6t8J zO`hM{Ie9)`NU+DZEy%404D(2kI z`o7ln7~#MS@J|xv4fYc+(_ovUiN%FZ9}U}A3vL7B<6ST{bCyUWZVkdY9oSYH0Fq(b z*@XH(M-QI;P64V>^x_y^AOY8b`2rw<;ESN^a1$0~8$H*3oAA&?J05Y1a7!RC@1m=< z@O--r)N)~QaTXlO|A>dj)KiVS69oauwbSUst`5lRfhg&}VqZo|+a{effuGRtjL!Q5 zgUV?z@_|^A?Ac=xU5C={n&;$h01aT8;5eaQ-vkd}yp!14-N;=)qah5^CkYbqw+}A} za0TpwZFp_4&4pXG%x5F44`B;JSY7Ma`02c2pyfaQ-rd~RX@SEKva0KkNRYr%4i-z+ICB-;B%@Spp$py9_(8?J?@2k3%m znl8E%w)=itBYrDijQ%Af_yNsPL-@y(oRb6yiI)=>AC<3>;j5gkD4rTRDMHs--x;d0 zp{>BlO@Ch`fQCKZw7nTEfDnbIT>)$&$(aVi!8qQWlsu~h))KIlNIO!|5~i2Wk)(8A>FA(B>t3IAt!U9V zlyqdRY_Yf4libr1yYq#;!q&s&oK;2!16BV{RV!pWhqQjScZ_vC+uNpHVu&l?{ret( zvcv&`sJP8ss0@rZqzDS!)G-fY6T30M;vyO=*e03JpTkVA8}+j+d-O-xSQw8zwIOWF z0nHB#4$7kLhfxY)*KLj#8c~qKrj<}R_swPF_@SG;ygq&%UcXI*eIvNazi{Td>$k@1 zGqnp6(RKhcfp|MavvZ)EJtY@>J%Hl>YdOvdM+&nxaw4|^#Z?*14uB|tY0Jeg1{1>2o8ZJA+F&{<%L>xfz564&M<&Wn;NfJPQI1DBb z&J!YPc;h4z$sst0*cO;LM)WxdMmAy}CM1x&T(2x$AqcVrQ#roWI}l7fT+!{)f2XB| z#KhW(KFEKbntp$r)8Sq~`1OKVcT6K)u5^T8=;1bkX+FBQEU_JOAYc(u3yoGuI6UCg zmtUWdT3>qKg)Sv-HiBY71Si4+!y8<0gv7v$g?cN*=YnnH3KlOx15dhkIVsc)Jm)`C zhwBM~sUlK=Kl6&xjizOU5kUXYP%{iZ&~FATc+Gdi0&N9? z-HRq9(e?x@k{E76tSt~MWQ()F5Qz6rIFX*j-)_JY(_B2ZJ>=*K!)}X4y_TO>UN#1BMWGFg^keb)RlSw zFh@_y=~&Dt0J93iw!l8Z7tAc$LVJne>JfZ&f`?8J@d#6QBsur)krVFBL>I--E61Xy#G4)U2J(!UxG{_4>1ZNvxbS6CiEd^|0Ui4O2{ zE>GP==7E(WnDICbYlTKzVc-$2{NhBk?@8JHcRhTLFycvzfv znw^!=EP5kp)kl;|w#ZsOk}Ow?mF&Q5b6mQJ&VYq!^|(M1S^hh|%Oc6tzV(ce3Ld&5pO9Q4ToauabQVzj;L(4DfeuXK@IJA7HT*GK6em&oxuDT+yOE1qPLdVGZt$C?lE*F~bDc9cg10@-JM7#Qdj)6eK!R2(0Bnt%TL;iRyPU=oApQG&)Ua ztzSKPIKj{zC;01q9=q)um&_BX{>lh$Q{$pS%&^2wPN0MUx0aDU1i^yf4#qgZAgBiX zX=0;*@{X1RoWBc7ORYeMK!2^|TbI}Vn=ga#t|KR0<3f|`krGEOQ*R9o#- z7~eedXKY*(v?%Z}h+-MPhw>kllo0(7&^#ft0XZ)ZY!z}z=Og&C#FL=wH*jPS^_ir+3Gc`&S5k^h2-_cY8jcq{MQY=Mv(j;!Yk)ggh7H*RnD^Vj z5j_B`e%RImjk48Syev)#W&GGFs85KS4tqQ}$0j(ll5AI`5pEakQsC`o0Jf1q8=QQJ zY?ZI1W(Q~v2o_~!S_~}UyG_HW3<){G5il*&Cpcn6vao?uuLROBQS5_OgBc*|Qp-!v z*LvBgZlUJ~qO2r5_YhHn@uUPDeFU|Qm}vqZ+nO4E+TVQOUV|f-m6LN9-47BH5*U3F75p)vOD+X}Ol4vcW_*6QIMWQQ1xpbE)9I;r3tpWMqd(42+Dx^zj1! zW)hCb7)Riwv^Ry~eu4Upn)1h~Lc>KN{j>)iltz9j~0jJ5=t9RI+wq7PGiChms)Z&e7qrA3+>*L5)gQWY|Y{d+AX)wozr$|lsLTkn@|pb z&>uc(|A6YLUg0cg>T_2ne$yfsvx2SfpZ616%tTg2;K3I5-*M05jKrMc651`1wS|^3 z!B@e}W-63Kgh-*gVLGI{bqc5v7eHYn%Ewo)wqYt=1KKR$k>Lg*T0h&&MWrmJgq*#d zeOL{THBCBUikSIIzADNnTq|hjo?~S-Taxz+{hH8O#$I0b*-gU0Oip>6G^0fO1oQt4 zZnUg`y`aXGD~x@TYh-{}2#pDNwaXAZMA!e@te?XYns&zV;40Qt|1{-I6}k((TjDxG z$xEd3XyifC`Qr(VpZvcN(a^25F5a{8D)1v~Mk;(0roDtO-NpzKH@23@=AGL1{AAbr zJy7qWnUCoh1eui>f`DR`-+OZZqhVVVbGVmf$I{g_^Rx>F7Sc2fp$X^qS?KgqtbJje zmeoH`aUhbShPUulnBDQQ41-Ro;I+2eCv=^CLdT+2-DQkHd$6= z4caK@zA}Ctt=hV>fg8Eox{|@bk1JYVW5R!q{n9U|Wy{GwjE z^GB$>8D}hyNb;Z$LsUzM90zAiDBFI<*-CUAS8vji210YdQ2ss;^cvjLU@;>o8SovW znlm-`whygpeq4>GSBUZl-C2~~ zP*l9Kt<2IZTv%Ahgw++Q#_9iLG3KDhgR3uu9g7m`L|{bH>H7ktcN29+Z_B8q0G#mo z08LL0h|}rmM`}&qzw|kS5DLxEGPsfhZ{KnkTa;xWDL301L9Lz;qS1;) z6ZFtw8js5`01wD>UxXo2a{a9t3Nnx(IlYE((clZ4x9Ilw9f?v@Psc>9{NiE6eRb5ZxDVb|IWU6MN?bN*SSt%!<(V*HI0!L=2h%3$N6B1k1X2t6 zeK^&Eei_+_nO}IF8$o_3BR^^Xfq;M`>giuw=Ju!Z?%{vuB>@w4sf-j|UWZp;8v!{XnebsoUYbnf5GQU!WB#>tT?LO2 z+vlCNUu0O<7hGz^pfe0M6wqi1dk*@Lj{)Od40DlBK9PK&(L1nqP!iOmEkAR5_ z9tz>LMwHINoaVj80s_#E5mWnU|u20}>~f{lvdu zHxS}6ZwyX+5WQoHjjOZaAJGg(nJZMJCm#PVx~T7xGzN;HT3BL_)YB!ps%`s~~Q9Db&#AsBZ{E zbW{&L#4s)T@<-l#Lm1COl7yW}kdNrgUPFdNASlR>Gz$lFCr;4rCm8YIQ?53!vR}>W ze{?(;klrt_#85#_;r_7#p^GpzZCP|bxUZHOR2=|t#Ox*jg2$v*_Wj+g|CfRcR0_HM z+K*DdG{8B+B(^veM!yFV9+j4YqCiZ}02>%`)ac}RY%Hyd7mv1uTNffK;Va~zx+Dlz zkX2MbiF%y2>plfeYb3~INVSL=h$uB8K(5pV?+X_gk%=LZokDp!2ldjcNhe|r*N7w^ zevJfI^V+S2T(+WDkXI3NAfcy~Ty5uoP6px>dUhU@s}B+q2+1I^BqcA_FO!k%M3xg% zOI3Kc`#y*XT>#_>Eh9!8nE<*Vcvu+QSB7UJgd-4c$$@93oG?ivpa0*>fk} zt1>O)-%}n;Wl&o+JmcolLKri zDGp*BW@56k?~ED~+sUlXI@mutI{kKh9AX`etxMicb4N2xT|sXxJ8PUek)v96LE1fxTu*PYrFX!Ev*( z51H6&)?r_!t*fozYtnz;_R-;K33CQ|8%qwAuhc30T>mCzlrKJZGY<(NVG31aCWrh9 z-Ld}uenHNa8K*X>@xRg!OszVbkElo=N!5F0sqJb?vCZXF&i9|8Tcp`?HT=7d@~v}7 zD3f`Y9W3j!U+kbh(Xha1TQi-n%>#`A@H0435Hnd-NUto&>im_uk`gzm*f|mQmqNtF z($9R!=yks@UpvNQO>x7cX}I)vD6kNYgY&JM&D7ulxk*Plc+rp0DHG&Kxf<{Z?+d zX?gFU^AQ#9wy^T3xVaPSN2?AW)L=91VyZ}*zVK9d+>^r0Wv(}kN!&$_;dWBs&UgoE z&Gc$9#aW-EQO8+9SA%o>Cl!(@dPQ$?)4#Q^zxXn)Pk+|SB1h(yv`uwUlZj&fnXPW+ zOS=zHg&%!wtzP#QbZ(032p5y1SJ^w?iA=rtbtppTor~D~AyX3GZ{BEHnRQ4aLYK5sfx|ZH`u}kOWR-2`1La#*C0WnZ#cfDoIJlwuwLZw}`5v7x@HdTGWXZ|`lNQ|t+I~4J< zoJ42!3#m=bbb8;GN0ra4(iFM)^JxuX%fyeFO>ZgtM{Qs{WVZOCG(O{);-BGlcz@$ipyY!W#3+H*M( zV$Poqn^ug`Gr1jF_Ttyye5ie%J)JdPHB%zD>D-OWSK^sICG(Uje)0mZ1_d)v7vv~C zmR--H(6_mIazvc|UQ%1vn;^EimI?jZbtac~w&403sgYw+mqg8KzQvW=s|LlKr?OYL z{IvKef8XtXYtRr=O%Fm=$<{czS0e4aEo<}R%QoiR@0lAPwqN}b{!jQoe)qrlh#ZQa z;R(i~yRzY3vN!mS=eqzonTGu;uj5s@@XSg){=be(*WVvlby4Ngd9&-vTq8GD0vHgA z)7Xt0zc)95{4&3}e~H0Hg@oe@Wr=;;pOoVx>HpCSs_)q!Z&sQ(*k)<|m;Zy+v$xIW z#nhSmJ(4_g>7$-XH5tDKgVdb%LVTFc?0c%_X+frYZVH-5V>AEojR`X4mYN%sZ z)zlBNsUI~JmOGjADuU;;{-Xq!dD`nAZmA_2YW@8vkzUcutg4>K7!c4|Uvz3?Sz1fI z9sNH9j0jgjp^vK5Y>ah+Olxe-tw|f&arQy0yHh)_QyrzGe`R~htolmu(2gDO+OQTO zVIps%Z|iPTX$tlQq}k96&~dfV^#O_<9DyynceTEuo=(Zt2*Y#*<@C;M&)pc zfuYeMrl1cjf_c(#L4zXCvyP3KA46hqXg@ol8^Sr?F_YA9!*TxR5#absOG`zEygRq; zc0Q7HQ!TFlMizfx+uL?}I!x=qx+q2D^wD+D2r&gjM;d4jY~6X^K4cN{uVpS&jxwPO z1YCChzIz?!aX~@q`2;bAjKoP|e-NGUj-(8p0|zZOBCa3f3Gq)J~f z_3`zowVKeDEQ2TyiRNq6u4;#6V}}j;-e z#^h3CP1kY5CDSo>QiR-;vP*AM#-4*L3N66v*Qvu>?!I?a%pXi2qaCtczGaxB&0r9C zrsDlvS964$deWT%Ri7Y*Z2Csaw_nM-Y5An07)z~|BVM+*>T;^n@0xns=`_~udV!OY zr~tH^3z`>{nA7aNsxDQfvURRWv;5z#Whyu26qWV%tLnJ?TsnnZCdutY?5HLKguS=e z*EeN%1sq}`XLPSSP*(T7jEanWJ$obt91@Pt!b0P|C5uOTU(+dPuzleZUlY7?{MYj% zJA5~?L2<4uCJD#h}77vyf9JbdSW56%511Lu?W3ZH&*)Y9FZyuY#8Ewo!DfL-`{ z&|6GP%B}YU^*7|bBUD}YRrB6+@zU%Hkcv@u5?j?Qgng0K0}8QAJ9)-y%}YMVtNJ^M z@BMlAwPg;USw1~^K))RKN2`bR{0{f$-R8e%k$1knuiYR9asY(>%IJU4N42;oCAr3b zmCN&Y6`N+S@Kb1X8lU~&@WRwfe|XR#t7tm=4|$Nnaq~|$?cV!D;Rgu6ajcCPlc;!E zUXyggG`(Emuu0k5*VaQERl;jm6@E*ltmOPj6A&n05S9~nD^>{jU@fIOroUgwg|5E(5JfE87+Kq3)ptm7gI4 zHSI%JuI^R%ZTPtQLf_Tf58Q#HvW z`43tB#}^wHp8htW3sM$gP#9tU z>!$};YkQ84hPykyYG`r@d!nEj~~eGc^^foSFOCqIviUM) zcLY($g!HLdRnm{nO)h^*wch;w&Oe$_seEE={DW7M$SLgtvIV!AT+t>)-01*wfL`^Rx9^n{lbb zi@U>ntNg|@#y7V#qpFW?m)*){fr3HGX-{sDQDY6Qtj6M_bksyq!RA!(54S8VZKUIs?)aM|4vrSf;-}Y z!3LQQ^Y>Ay{c1a-WI2+wo*EWk7+DrORqm(3BO5J5ozZ6Ub*T8Kvd5s5^BIwM>OC(P zT*ovyg){p8x-T%0+D&+WP}E(g8*nARFQ;&0+qRb>r!pJxzu2ZWMSSf7z^HcHx{0$gS$bDjCk-s8*k4yF zv%VB(-PtTaL$&!U@!g1G`ju~Q?wjyFBFzoWQ&sq}?41{`BdS?cto+2(C_;a%dG2QY?Cefs4@&as!kk_?RXehZl(KW{_K0l z>a(|1cr9`#;Z1>2J9DoqtTgJL7wD2c85=AA(*3ekq(^UU#p)mv_^-g&AkZ}dOpMnI z_m{=+)}XOn^&1{1JbLF_y0x}b(g)_9XLnd_9w4bY%_;7C?#P)G?eEhRQ&$nkt(ygc^QmbE;JF^}DbTl1s4t=N?ZJ&AA1^Y#@M zPIr$}S{j$7_$yjzxF+v=@gnE4?Lq1=wIBN)EJc>pN`-c1YJGLpoWF5jv}n%q9as1o%&QIElfH^NKOOos^MIqUT)c;aWij95RiJEu^_aPlYx2KT&E}eG*HX!g zhhJ(~6ituxyF`eI9FXM^;u8C@v(0nN+DCHk2*+r0DEUu^F6STpOLP~0DkPoi2<)5v z)!5jZ(2{8@B4Nj6v*~U1#r6#I%_SFy6gBMO0^Q`GAdJqr^XHHKYo{!mH+CG+6y(8F zYF&yW%%Z1MZ)+63^r%v7$TdxzSB-O& zH5%TJ*vkZ;3Sc+CthAv1v-=%Uudk|+6wj`h|5V9-3f4;aZU`s_z3m_vIt@o3L z28#gN(KM<2Ey_X~h{@qcsYwY^Q?J-G89HTvH#0Hp8;rB=27*34mz|@M5z=Esn>7kG(^jun6{kD=WFt0+FAsYrr=so^tCg~&wtq4*8 zNXumLQ}7xH!v}Orkc<2R@CoWLMsM9m$0H^qLjyEUV9RK`!#xdR=2s$W#DI8!+c51U z_*2(j+%jPx$-85k5zv2D(*BX!a&hLyn|<$|zGS`>JPu_O3YQTirW-fpM=VQ|c-9b1$!0_4jh0VL0_*F}%XmD0ND54?YY(#OBwc zQm0Z*`p)Mj_^`dF{K0+g^lvjW4I9?4vJAD>Pvx)FisY?V*xvkfeP2bjcuSXEKsO!j z!*;9PDuFaLOJXllT@`3PuFi8(aqag|;QlT_r~5VUWK5o*<^8#;$6tRc9#|*QX%-GE zo4v-{`GT7|K2wBc>E4|?(Pt%fzps{8i_4pJ8ymSYRLhz*+}qnw)8I8;v{?2+u%rBi zvrwMt?{m^V`wa~rJ9LU(#G3wUsqWnPJ47i!6P?&FmMj*X)8V|eY8__vb~G`|FEi!0 zHSTXSc?%|g!P#rA54;59O}qYb^6{F{k*YJsXq5WLM&8)Rl-&CHv)ESnyP^_x3bmvf zW`_I&JywclVUahKz11W4;ilqt8Exn(up5#WIzDkYo6S-)X71y!zc;Bjnbt)|hvV3j zv~=UV=yjGHXf)jp^wJx=GPL^6-ermffR$a_c zysc>EA)w~NDSJ^&4No#@aYXdZQQSmyBVApO(yt|(lJFHy>5As>^K{Ew@5`2)P`>Dz z+*)(7#Jba1SA&1r>*n^i%&KK>8W9l%0@Pwx?!?YND{y5)K2QjSa?ORXHC+*C7<64m|NSM7Q zr<`ng$n&Y@CnY|oNmfk!Jq@xcG5!vKy!dRK4&i{Kks(D8PT}+e^6Ng5fbaAD0YpmS zv2+zf7=uh+gG+@@0S*~KJEGE%j81WU77DhoSN`Jrx&(sOa^&o-WiX+j{DBV}VO)qy zh_Klrm>`6b0aQ=}Ao7S1#NgelUW=91$!KgmZ$Kkq;eFj{;~US2ksuJN6LYVjk%hpL z<%~H}#1GzUYJ`g-#t(ymK+INlljuQTULRs=K-^}HclQzQ3h3Swf0AH&K?DlY;%u^A z$>gu;C@XZ9h`}c4pP+0dI!oKot(_*Mm*}b>R`tVvR6FRl46Z=3<* zhSOTk*IFREhJB&H<7uW7vhw12#J9!i?6X>bSCw}j5DXZQJjUVW`D?S2OFPI^Lnq82 zHf&Ts;p2uzfNtP`xoV4eHfhc3FUqQ+V;dQ>kw~)4$F@mxbV+`VqW`myy=6b1(YW}U z?(*kPRoCNj277Qc+(mNU_9vQ;zNF)k)tYj3x>_%}dBs`8B1V+DEH1RfMx^CHoxAaM z*Pxa<(;-FS`Bxemywi98-hBSNBq`U+G;R-5s>o}NPR-}fUM9_MPJKV&hVK=zI6FHr z&f#5tENCQGi>A}5A#ultcTARMhB1dnb|nq9DQ5PW{QT$inPI=XTmiWi{)cMQ^QM<8 z-R`TWD(?oK$sUpyCgcC{q+F==UMqEfTt`VB^|6DiYyZ;T1$bBYA|dp2kQJtvb#C;R z^ma_M@G^V;lI?C=K|kNesTU3=s=LnuL5RQktL-tD)H`O5{(<8|b+1BYzg(`YD>*M| zR_>&DS8l9%ZeZckys3pns>Zq;55H4+pirfKHsm5{NuO>-|3f=N8E?) z#{#AJA}s6_Z{Z|xiQjQk2I~`8>PD1hdb_zQoEiGG%#d7_OVKRhGzC!`sUM6wI9k^$^kMN zG`6C{#|&!udl#BkYkxdVm(%9@=6ImO+bF`nt>LeJkO5Wr1|H|qo6|crsd@!!ntQ%k zt~boS_B6HG8SWw9|C;XVl%=l5!Hh}oKb1FfD(P#ZDvRG+Umry^?cS_hCCcH^jKcEM zCyKJf8~J+m6TyQE<#r0%1!5iMsdw(MZ`*wH8Om3HfRG>f$X3|jtmqM}-8wE|yF+~F z$zVxPX!b?B=r51VIr(f{$3U z+_>N1iSc%VcaB5;9kb#=XMfF+1Mr=au5kzphDL zd*Qv;i$Uj)ugO_#7}t#%N?%{wgIwR&od;N@zd2U^zI@e3hNtZ5&GygchJ$a16Q{~M zTD-5D9`gI`BzV&$!`IeoVRl`2j_m6SXjIxJ?P`L_Rp{I zm|Y>&ketvTSGD`!BKT+e4*!^KIQY5t-`5XxVR{n}(#RukUXgkJV)WUg_p3eW#3yPT zxBF=HC0W^=+Unk3&6(kixnx$3Tb?zp3jFS(TpL}-4m>XtY<^{WINV*Kc4g)W=K$A* zpRI`%Y;yH7hsl}KU%0WV@O+p!Vyq$15*5X7A#aiTqf+_rmp?C68Sg8K*-&bva6d_5 zarw7?iq-50cOAw#4sw07Kd|ZKHg8xs)$*XJNSi-tA7d2{CIHx7x9}T@K#bqeg1`*uidZ0v5H-Uk*bOn%(YwLdt@XzF6eIi|kw-k?~1 zY3{2ERr}#X$II{CdWFH3=$Zeo_9Jq9kt<%sd9iYYFcwDQyaBu4R)Qk~DHzxl7-%8@ zFKLYNQU#y@lZaHO#(m(xF)%U``Y)&D^QY0whe|CJwxO6WN3gp!xtj?QlN|fd@GxXr zZ8(1rs}X95d(3cNBA5+OcM!i8*ES*p;Sz&R{+?WFP>ZG^nyKEjnfDCT$&~1R484DkMn`9y{z(*mRi7!4Kgx&%r3L$j?&yzgaRmy7{L(qB2BgdG? zsY2zx&brKcxwXc589Y1P+WKtQ8AhFm`N`I~H&-%#i4>l#YyM^~ckp0;+znIRb7g%U zJOOJf5~m(qYNa0@?76Rfy1_bVyS!si{4La?-}zluJI5&g{cPImW}-p58{{-FBi%}K zD8kZd-l=ujoAz7SJ7Hw3Z(XQ>t!_bFQAUjQRcLvyug>m^QGbd|Bbcg0fqJ5 zIuTzMv)jL%8(}r!mMX4FmMACNy)*18s*6c?{VmNfA9Y{x?86DnmsH1e*X4b65Ay%3 zC<==u+1TiKDufGh-e?Bl>ge4Vy^IIbduGb=#all8re^sTy4vq(XYX4u@p=EWyLGCd zBpzTg=e(ptmdUVss?_mUie6cgmF3YWgiLaegsl}_&XiNoV(HOLo-=mSIH=Z7=0lpQ z%9z;p*E$Flo2%ks=Xp96=c#SdCk@Ty zl7dYvjxb4lUp^!5>goSC@Z@K9`nuX|(U{3mjT9s*tn@kn2&8k=%>IuHz!@j7Tq|;t z>56}z!InwhdKVywqJn#_t;^evQCiy8h`Hs9|me5;3msFE-v^Lf& z@fCVu^`e+q9>0=%3aQ}mQn%SDyreC~*RNf~4oh)M+$E-&`m>5{j8|WY8kw2v)rG1i zjo#&S+Z!=5rFfvYhPz|1N>Bx~PolCDRj+*_2GlqrmI8uT^vOL&Wqd(r;KPBQK0zs* z$S9I6MXb$W5v_Y<_A2(fp!`JvQMGd#8qy#+V~vx^=QgO*v9WJe^T9R7tJpHg1r6Ir za(dPcBb1Q`7Yok!eqq)e`PrtW!n7qLO8bWGzEkTZ3sh@g@zF~xsXBIvUU+(*wT*hc z_r)mNy7i5tpDi9Rc?EB{7+&QXM>XI7!=2>N-G-SzoA1lc8Hj#~6-2+Zd0(vPvn(;; ze7@9oP0dZOtoN1s$Lsl|-ue4TqNA``{lUXaPFz}Bpz~$7+EyxJY9X1cuiyQhr5{mV zyIVL|{oN1$`Qu-`_jH^nkIfT%#~E~1M#D_0dqZlNk>{ZbyyeX2=#+tlZQ@R|?zOjg zufY=(e=1rjsd4y+Z-~;|rvkTM&R6y`TzO~ty>q+G@m?*v=OHg!H+zbg@z>2%y`CE{ zo@+bdHr2IRc1~aPQxLW1dCi7}_H}K%k1T3?_qEi%cDFzBU3{NW)W=}v5Zl^U`Bd6Q zTe!E@PDi;!iRJ|f(!d+%tYFpA!?7x7Q6#?lFm%st_MyEQtIosItpY0dl2pEbW6Bq+ zzmvzVU-U(x;99Jo`HI6HwL{iFbjH6-E#I$n_teNLEh|-h^f=Z+^~vJ_vHJ--7UMQl zC>=Mp40(Jh|Bq*u=*9y1mNZ?K@QR`5^DFtAY91<-ry@2~@~iO={JBKw_^I8nW0yu+ zrb?h?+jr;c=CGJYVf7!7+`nnWm{fe)+t&K5AH~DyW!?x80ddjAg5K-HpMBDc4U1TJ zEygiZ54N?X7tsq!UR`~d|B0uNb+}`9d*rgz_6PJd@?gSYE#aE2 zeAeTR?K1=Z3+Gu<8f0}m#x2CI7sSyE7-unod;1)eTc`+u$RJOn1HPgX>;PjV{()kehpv< zKD#lL3}w8wOe_`h@KSo<-{k5uq)>Ya!oRMPiO!-oK@UMs?TYhR#P?56AlAbjoE-9U`rK-M?s@1ArqNRQslL21ETs>1J6ngGg7M_*l#1 z6Ygp&BDkeg)MBGtnnmPsMtOtxLoOE(;4d4{8{A!d)Acmbr7Ci@LK7nf*Llya?_vj{ zZTAFeb8TffeLygc>i0^bV2pOvk=yh!AvZrA&>r!dj$!b#e6U-*nD+yEaEk}b?yvS5 zA8$LJ@J;<`ucr!c)vwQUF*_bT?h~tV7@X@8J+0U|b_z$vz?^_iL4x%P~$yY$9P z`(LhEVvEX+wf+5de{_%OMQttaITXM9woXm=jO};3YstqvVC?zP;`oxV+q3*Hw8zdH zuvQOzZevum8(+-poO%>ZpuFjr4X!s&-;-(I_4i!#I9JD&Aie&PMU#LSf{^~ zoyUh4L-3Y8AKn;NV`G<-pntjUW=UzGzuL_E-x1@zrPg${Oa6RcKHRTp5jvB5lg7Wq zQ*P|4{Zmz%FH(Dp^#zzPa8tkdeXYt>gWbWUKD|CZ8DG!mG9I#Dy|(D$*5LH#TaWna z1@{cfy>50iz7?IY48Z<95so99eZ(W7!DHqak=218^SROXafp|V)3xgh7(OVOO@(^XKBK<=4Z9`}rS@L-FeN*tgn?yvuF?^RKi`-c zsToX)sRvbi9t!OBq@PSwje3A(O&E4#*157YAVu^%?O|UNY{h(M*y+mSTuu4#0kJ|8 zce*$?7riT6o}0g6Ft~e5r(p5Y(o$};{>o3bmDjJMqdoQo=zk7x7T8>9Kvj5SOc`o7b_JZ>Pp@ zh3rlYx4R_Eft)6Laie6Cf8yKU(QF=NFQcQjDtKJK$iBv=`u494`zMCx4777@X?(q3 z);Lh!_sWNML4TLgP5(8Ss&A@K)v8nTPfwHq|45y^BC?n%c3@iU$?>cw2NT047JO*K zmu@lwp-9}CD;gFyAN6>SWvMsx=F(rOg<~m6t#3}E0Gj{embc__Rs#4<{qHr@r;l8A zDc@zyaQs`F$)mJE!`}YU!yIhOuWzGZvXRK!*Rm0w)w^Yad89m3AIRt)Nl6M{tRIq% zEinDfqWyunEnC9*c;ag_-2<(qMFBo9-j~xr>tez@$L@`-=K1 z!SJ%z;SZCae3c6D<^Qdu5M6OawK**^esJyb(x1PI+L~3&8b5mgJAG~CnhTipc6T!= z&&WGtx;}ZW=C)xtWEC%sxVCZ$`x~J0@<_%}mVPY@m(o&UV=d zs^mPi!vHDbp;q3IeWC8BbSxu|uI(6@Zj0d%JD}{m+myW_V`CbX-?@Smhny(N99G7h z%S$25-Z=?T-!;?CU-W=h#&4iii6rr@4x@M<2~T#VICc;>@aAJYpsR=i5%{w6;sqR8IAl%p@RV^F)H`j!5i}5Qq3+P=@PqPg= zvLoZ!Y?I(s8_*J7zO^0t7Sj;P9{0<>Z)I!z*5TP^Xbj>|2>_+m7tDWdDm=(&z{^oIW_wz$qnc)ibap`A)?K6CkMckLEj&)g zdi=iQ&O_Om*5d;+9^=2WDqP=)DU{Q`*xl#z;#7-`NAZ)utN;5{=Lk#345lwOGOWUxq0F|!%x2{*FOy( z4BnJdIoiZL=;V2vPZ^g}|J0Y^km#1p)zS`UcG zJF*?!We?wSD*YqDWIpbsZ44dgprSX3FkCDATh4s+utV-0S)FL9$p1d0b}+*%q|;P% z%P!W^jMDDn?2lRBZ|9``&%Yc}Z2X;;|Dv?Is9i0t)ZTICn-2GR6I`nFrpeIO3ponr zv7EEuFzsY5Z4DB4=BjfK`tK)og@esP{MoMYTd@q?ES{Rv;rL%amN#|bu3X0e&A=Vc z_^1=xW^ekh|3`pwKkQ_hyE&I#rv2i`wjJ6uf7yJeOsN?6{3F%0ev7?w%szb3s&MSL zUlZ%FMA(^s-yyFx^m$ORzE0TaNM2V~XO=3t>P<~AQcvx@-Zthjp1EZ+lk_GInccn& zfhg3KX490ar*HIH56jf22_OD^uL)riRYu}#X?evmV%YJ;f@M#=x zZv6MhFFO8RIEPF@2w_i2-?Q0AzML0r*MGm3qbTa%$4NVi{rjz6zn%YG*`}t^|FaJm z@QQONb0Z(-ep8qd6mUiZnt%VFx5cgCUF5q-J2I-Y#BU>)#ZeUVfA{nMUw^^>;|EM0 zH)oOy4?i9{)NKFn((Yvz&UU*6s7bEe)8zfqb9DEKH1m~`g5>n%v1Upu{v>j`Ca*TR_L? z2BQ|At!WpEecqn-IeO`*%;Mzfpno@h)512E5BC)(C*|2+Q0`L}3mWan*X=Q$2&~w` zNU`g=CZm`Y`OQC5ty}A(0NC$p5%|Ew>_g35`_1mxHhz7J$Ukq%{d`Y(cf+=-f$2#s zSkw7cGKpHvUGnxj^xwmKW&J(({&~S#%cPrr?w*pkvVB2kSY~eg&$FQTmhE~hCPTL- zFt*}}xak%*=W*ltY||%+HFhCMkXI`%;rs7%jE2Jwr|D-si>>fEV%N;&Xkgy>gM-PZ zCMEPB1k+s7%>Iwm1^;Sm3)4_jRKuu-!LQQy)!r~_L?@<-j{QoaBC zJ=N0s@^F_#q}{LTf-Q^}PWys35dzE-wvyp%e5lXuAjh^J*21mDLSv^7cqdv$@x@t2 z{?GB@kJ$L{+{RG-Up=S)$7AsS;GqBi@B>83ey_PVb}5qRqC;OH*b2cCKtPF>Xv(n{k47Y0Eq6y;EoC;B`ha1q15 z+sxr*(GbpS^du2lT3d-K5F`-bA@l^IHbFHe6#M!4&3iutJ%g&YzUT7aIrlgGuiwk7 z2^pC}-oMAbu-)LR05yPRaO9xLjb(!--hK{QPCC$Z(ayZ?8q;o=cb9~w$EFQ;*R8ot zBh?*#0hCvO((m5A%ltCA=z2^gM18*(E^y85yZ(ncWM&te*Wn^RH76*!{n_(1K!%*PClyYc(Lpn(EjIT4dN8qo{!t=RbZUaG@7`L5>ah@pyTDv>@6x;_sxlujf!a7L*@rn(xlbmBT#l;KdhLkEPI zNm)jfdzmHtvgIIDmi+yyM-)S93|Q3EI)EKKaL~lj4km4#$>HMpbHCNhDP__h!TY5 zZ>wR$&q_Z^h}tB6zPQQmvHO8FRr2gN-$RE;el)cNFdD(oVE&Uu+Xp zQEstvdYESbY>JbK8jL@^^nLXAX{k4i+Ow%jMJV&Mq)@k=l`X7xnaSa%-~3o3JzrsL zK#?Z|uj1l$DE{F-2&!P8b@}>Z36E^g%WcaM%f-LbmI^a#Y%)i(KF>I{UFP}6MhplT z@z7L6y%bi3#1W*K|qTWl;H!y2v@ykXUE@g6#)Ios`7wq?WJq4|Lr zoqaLx+09M{I~W;LA=V+CezA1nd8_$R<~++59w&%Krebc~F)jwmE2K~kJ=Q(KXy;{}>2=@hs zs`%-{P+r)|CjQMMqtsIhCUlwtOya%Hn34|xB~i!nvY%*=7sKQ3ah+R3-DPD9(1A+Z z$*2GFXoPb3jDmqdROFG%a!Gyorw??aLNpYUfk+r25FI$F5+$m&yx6^}jTLiktP_Xt z5_frJU#Nct28}~O@@!{8x=#Oo73km)MsE3~-vRf_fLo)p40}&?Y=vrJXW+1I?wN?h zs%{a&VNv8oE~-!VmyCO*uo+=8C=(wWlMehS3vYj0Vp&CF(`FE zMt*JVPLDcvL_2-Gkb>%$o>?qYPS^7fU}Acnlct^#hr$9YcR36O+L&xR|b+ zSLHzt*wehU6;6AsF@$lY7DkvkQlLpJv}#jcCJ*-=6@RXwTNSgp z;{hYAZ7V-w5y@@|8CCOKXyIG`5O%a@FamXY9SymdzZmUYw=4tNl?oFGJ~^DxNPK|!25+kkX&jeRdU52zgq48=eUBX_f{`r23-^0E_*ee&Ab6%T;Yo(ioi ze{GI^VE7DbLWnEwfeh!&RcPpaUeBm+X^B|F4ST~@l&E* z`S9}81jWoiRNI@@ccXf>BLkM4jB(?!&_Dqw9-g?LFKJl{!9D^~0+S%Jt!O|ZHGcRG_3 z#in(E%bt*6Bczt7u>vAD)_8gw5udq7w|At~Io}%AymKuvEAK&(o$EhQ*4Ee1zJquj zf?s0_2TxW$BE(2=R=6k-Rn^Cpgilgo5JRSP=&L@KYl;*qEuTEH4(KLfX7;%`K;%cKEZrHKJ`1 zBt|W;)yOqmE$&|S$0iO>NG$9Vi2UZMyBk=)4v4U{`OTp6AnYC(kQ#%fG&4;qoaEHh zy-}*u)i6g6%<+g!RKQMh*<2+*tjgCmS$rPjpCsx7IOh~NXj_kH$_xm0&&=SPqc#5(yv z#R7D#op%0|Xp|YA5F|hSp~ynOXW{@^zN={pL`d34a?oBRvM8WNG2Vi@mdE|ZmvAY?o=7_)kH;LxGo0MDhpAV}kHb@a6eK0+Rif$#+6w<3<3 zDkd%KQdbZ~D`O}ZQv4Zi4Il#1;9{WI$F1zmZBbnd5k2C+L-$Co$temnNdlgi7d_{P zf(4P)M2bbs=BLmu^CPrRT(+YNWoBmPfV|WK9pofs4^%>A1^LoL+QUQg)^b7M)-^Hi zQ=5rYBn3Dc#EqBO?^FnUgR&AE>!JUZc#Vrm>;P;q>g(7*U;OneDGuZ zM8*zyS0-G<0bkZj%<2;biyME3)|ca^%>QXo!-QdDdc&x*!`BPu+qdi8 zf9>w3pwWMw%{tTm^$9T-hWIr|=ulDXUpjA{{_}rv0j3)UAjg=m_AVyeYU7)HRt5+5 zam8w7gVw@7%}V6$AX5|2%pr)3*B3IqGc}@Y0m!1!+EK%z!J{ng`TA|uV!S#~&zMJ! zw`kaL1Y*J@;bNS*>ExlE&Fy_dnR3MRtBsFg)E1!}c!fOxi#t$zBRZ^fY9?|=n zU#*?L*3x-56^Eo0V*cjFA-$`IcIK$PFrcIHg%)&XsXt!94b)7wjrUE_F2d6hmBh%R zD_2O(-Ksi9Oq-0~Z^FFDQflX>btCsv5Q|{qO1Me5LC37V3HVE`xGe4-Ci=L<=^Cf& zHJmC=7U*sMqA~iU{fY?%Oe9Crswm&rjVQ@dGsRXXuL` zrotd2b`36yMX6Q=us6Is8%J})1`-%E=0~aTre+j9fVb(_H)nv$pOw8Ov1M(V-!x3^ zh`VYf3OozL_ggDoh3hCfxfZ_+Yhv})Kq?v<{|R7c0OKwjt$s&Q>y6#mhvjwI3f?np zG<_h;)P#V99S4f5PgNrY@8b`vG7^SAK-qAVHuN}(Ke5+qozpJ~v*gdxm1DF`laf&5 z|9wrW5Uq#9qA&Vr|G0Fvjt@)s z(}mrt27HWU!b${oi8%D?T(uOEP{i^hXA}lRmzbE|7o>(c)Oo%Xa1e}0tReQd$WHKT zG{O1mbRCEydW`710T6sExYm7^ii!2h8pk~6=W*79lPQkd zC!LFl^K9mu1zy;*5$Dh1u_8aTaO(}2ru&nk9qzkwFx=zzoNE_MJaEA*x4SiM(D4oeSKeY4e7hm3v0G^JekmDd! z5C8~oVdJI1{f7^aPTcgStxmiwYJ|{5g#Yj!5YAzZ$x#CERI|A~#Ot;k2rb!7jaUX) zoP`HMQ)8oT<2nOWlDYDGQDPjiXnbBVG~5(1V%>u4xUw=WwHg8@$Rsj-5J@sXYM_Ej z?#L<1y=Yr$eD!X&z!(rBRqS>b+O-?RSp50a9_*mrpqJ;pZMV=v=rewc+rmO4pVS?> zElJ;ZSMrqWE@4}vRO^dy34_6}=%{C4mr$Gky}KK?^&<$qDtH88G7HZ1{C1ykf1ar; zY6$6iDsnriH^2=pJ#tDEZl{&-2CRbiGh!OYX&;DpCa0yD00trnAL%cu<4;Bblz#)k<1dU$N)?|`;B9L(AozoM*w-TG({EovIrO}}M3V9S+# zT=W8H*;!Jvu~_~F<#hDg6U6@+XDj$bA|CalcNTtuR+kTYVk1;T=uN)iiO{7F=cK%R z`O24h?b590>IqNq07m_vU4RX;5z^00S}>Rb&QiCb93^Ijhc%5z8wF};X2tAh!E~)h zYs#S$S*-LvgjBoM&u3{;UYX(va_Sdq2z|?bvn1;4bCY&Esy}i)`rn`x`u0 zju}Oj$Kb~IH^iucKEc1C&HoaVton&tYEi~9D0xGci<_8MTSkii{e13Yj8u0<=>Gq38`#uI_yV)JI+jL2Pe+7v9ioI4k?Y<&#`J!gjosE}i+rl5;* z44wV}G^2sn-ukywEdEn>jY~j}YL}!M)6kldn2e|fz`!5H<}svvo5H@GC|6uGQz|ynuzWxis>U&+9DX_v z-*2Ur;j)#wH|oqjr?7HIwBK;8Jdj!=dwtXM5LP9s)9B~!o!oO0Ca+mpSuNHOe`6A~ z2)yaOKjAgPA#p%q7IoZDstUMIj7>bfj%f-EEr>fK5y!U>tOdXS69Al%;mN}_HUqt2NMmVzJ`y0 zbk(Wu#%zpljAI(182Pbuc13DtOiVoG=(VL)H(j2Z_V6b)6y$`h@XwFQBI8MW}p95xM}lC zrXAPETb*1L>Yv%itcYB{8Huvu3BnmfQG2)8nYRo&LcK0tNzWO$C8Y47O+5Z*_SGu^ zvTZ@nz(9FMLE#dBD-(0`%R)~fMOkSfxW+o22hE<6jSU~n2#Q|*S+`-sQRvLU7n3@- zFB++8!w>VPp$qf#gjt6m0CTqY##tW<57N=mk<=B}z zJe*Nckfya*!_Sw52`rHHvZMf(hi?gFLRszAM2~?Xj!<_2E2gjw94M`C$PhHp)vX0; z#yz`8PfJ^lgSBbvR!D}BI@I;nTlCi1=*3{S+dTM90Gp;s85ycHAM3+{gWnlk?~+A3 z(`QM-25^FNUJU7uZ(pgA`SA`J*xe~kU+1AR_dSy7(Fb27B z?b|nv>__DN#>!SbNWIW=Rg9b48(VnKnYi=VP-buM5x3qj=X0#3nJ`t`2 z5)jJ%O)(*uyZ{6Xpj^A*L)}9*iO6t6j|kLkv0XYNZBByXpY}DVRu^tlgLXF1cbCD0 z@b+}}z>N=z0-;^{uY*Pl-Ywa;ky3vZSOW zHJkVof|8AGTi;&age}1Kzbv9AA83h_FJX(#mqdJmJfc#u^}+31a8zBc*bi(lWPs>v_p-_5=^oB8 z`}E@a`1h$S0~{1$7m)Och;`QyMeujtRDDJJaEKACV@SJ<0zRcHFBQiXTA6(dnx}oJ zEp-~Wg@nT3^BzfV!k<5mu0>o55bU0R@=Q-H`4~=XFH)u1`+IbwiEbOj8P@g8#y+<` z6f7miTBe9Cu1>)Q zIl1Tp4Lt{k9Q{+OFneWXRWUZ^4Cb=?`F?YuyOg;2Gwepk!ehf~ab&~_4i+$d$DcU0 zPbaroRY4dIa@Q3-C*kuzPk%;L^^K9KoP}EtBO~KEZEYVe1!zLjv9kwgB=>@#3;)&U zU#{GL^r+ORAs`CmTNI@5bLE>oPRGWks;j#Ts>--8>iYT+Smfs7@&XsV?q=XgJqnkF zKbD9}lQT1NnXMtg!E18Y?@LmRdXb$?4~JhFnRUp}B}S$ixISoxql~bhzAPmrb?5Hg z`wt#)?%)5i>-goIHkhggEnd9;@FAC^Bpd9Vu^f)rQc+ju_vFbF)#8$HE`^KV8FHcI zjG9XJaO*bQ zjqRHM@aa=RcD4pz5!rLasV0i>Sb6y%qJja002zC9G9*iD+CoA? z;NQ!^Y#2`Pp^CEV>a-x)%gDPX??%j-_juFx;zui0AO zzjyBkw)Bv->7b{C+P#;j7(X+?Xr0JQe)wI2QZ6SQeqdeCb&fUE`0rD+Mb9<~kUu%~ z+n%$W{K2}|y89HT$^Y`=+xP#~zvQLl#iiisOphON$TOVY3fS9grxA8*TJmS2#o?RVr0)^o6*tR2R4pDmp zR=E~l)=LRxSg0}VJ#b)icwHsz$Vd;-XN~D2Jfl3DJTl-jv60<9klk}BtEF3Nb;*Iv zWA0LRPL6`IaxX~1<}h$GD3W4~1I|fQr!fH{U822%!v$Q6(9`rTcieE?RXPTS(~gdU zH8nNwtE(B<*vNET4k#|lv?rhXyGM&AN@P}NkTyPl{yZp-YSgIlISFX=babcCwP7{2 zgPr~lM$Kfp4)JOXSj!e?>J!!X-wOyZ2hfO*UA@HLlbFbJ(Y0@f^Jx3}Te|7}#ETcu z4r8gRxAa>ya4u+qg&q2-DbO5u!by#qU9v=}d0Ac~^$S@+1A70fug~fGJa*(hqV`tP z*Y9M1BHGiCxRS##0k=U(Or&dkmp!`Bs1pO4|cFP8#i$&m&g1&!iAhQF`j|B&JOy0>pxkB2jrkN;Lo zn7UKl5SN!1in$BY{TU^t(|9|}zI^@+U2}F@*r^a#3;a!3zeFXD8%JG}kSg$ik}wh@ zp2YjADxgU!*z57Vsf}6;cE`{GAcD+U#_Lgko1usz_jK2;2O7yT2^z~k9sXXOS=(Ok ztDTzg;>8*%sWR1pgm)k z#sW+p)6Sk-VE~P6#TQOxAtsMhT4vEkH5yab2P5g4flsZijE08Y847>cm1EUu>FK9( zrso$Ie~piCTPkws)@q>bX|PimFnSyw?f~N(`1BN_Pb?hCu0tb1i>*Z?T$n{3G5Kha zS`~+;K2p{s=5$LVvdQZE=YR(@OS%i=OA>Q>$QIP{WBmUXyTYf@$P-e8h~w|T5-WIO z5q$GTX*4qF1VH!GD|et|z67frQskSMm`uQ>834&gjI~vez)%J5*|%?_U*$XCZp7-4 zfGyaH+z4wtiW0zwf5y9GfCfxpQs{JM7BVXHXj_24%EqeOj(j^pyra;J`bft0bT7ovz$qEJFhTw zC#wN$H~*Z)O$2hc7QF)20lZQ5+5P!_)^!p17g0|6{oBH(Y}pxV(s!j}e_&eD>DZ$3 z`!CEinK&3f_4fBq;kHjelfeNFH#tD`09I9@(j^b;8{$dv@+MTt6F=VK>_|%%fEutz zM1(nA+fO6;y_HZ7#{A^zq6_HdZ$$14#AL!2@1s4+W6aCsl$5B*dO41^G9XT1M?3Kz zwON@#WCm4o6ELJ`m!F#vZi#&hYAvgdd{T?$+jKqX7#*|aLnuQC8UQ*?76iO}e6ro= z?J=B!*){|>CNZTUeoqcR$|(s220as@!KekWNw{EvpgrnWjK{)#yw=YiKBQg&H-N&r za0eM(yL+qvmLQi)G_b)#xKQG91ZrGppNM}T+?ik=xCevssPETObu!Hmw{Xu$YYoIi zegAd<{*#c_Ab^9zK-Bf%pdfNMTQ0dO1f%;jfwdWSUDf|Hs}P1;DA)qr92~cuhQCt2 zg53sCQyDZ#B}<@aw3WJ@pn$wS;Y|G*>v{@dpIQ+O`2e;)m``v@NJJri5pNg*D*P*{ z@ifuuNaN)kFPWw>bf5Gt8G}s_!Q)Wlk$Db(=^uKKE%tBU@@8S^;QSnBCKNC(#6rFc ztlvog9wFf-gw-dG6DPvS0~`8$0Q%?TeZYK@%5Uf47dn|2;apnMl{E+O6$h7R@7}ve zvDq*~z?l{8&47zNaaqE{kND>Z^M?U+2{;&Cd{aOH6Y&bfc5M9O)wRd{q2IBi65bzh zpk0SJMl=N=%*_FT4Z-)SZJ0!1`U(vfT1S}pV79&+f%7QZ5HiUeJibqV7vCVuLo|oy zV2}btZ}X;2fk|jc-c?j&>HhOUC@B%g&h>q~+UQcr>;oqDs;vk|5IRLMLG<(8Z{8%c zD&iuDU-y30c^ct`nA?!_tf&Kx0G;Z7k> zPW=6A3XX;S0$PmZ^z=SV3`l1P*Cde>Nob1jZWTWjzE0v9MPa4E?fvQ`$R>_ z!Xm02vL25D?;YBU(T;+>3iQNnE;~CIk(O@zb{Sh+0T^VIAlJY)^MCwqBOpXU8iZBA zqt&d}JKvVyUMse)CYTEin3((M3`V(VbciCHuAbh3g9k5T84~9fNAL`KAk22-p|OwQ z$-igc*MmaP2*ZTAg#`@&96;$v9R1MHFo0f+j1OdFWQ>HK5wJitS9{`TPwFxvoI>Lj-k+5pZ z_6ELIpchbS%z<18S{=Ga0CtryX@j+-I;`?AXi!j6+Pi=MJytR2z~EqM{5BMIcncVq znQKsTeWA6apMXul!NK7;{Poe?oQqjQvLiOFee??ib`%-QgZANctZngHVPs4Z(5 zX6Gc-B3F_pt)W4WPx$#0V1se5t3;(|VPPSQsN=odTtV&3i;rSr*zN4>5YKIqWl%vE zE{+u!0!P3r^o!U_l8y_<27Uj$xCAgm$MNq`_+-3+UUG4ol)bJ2tJlEgbs}6522r=D;9QN_!c`b|QUkmCtQ~Ff& z>=6){C}|6Z^9k;$1Gq)Cec=EQ$SVxOtZH}=*XB^gN&rEdwr$%8qaEA+kIXOv1dard zmF(4#()-F4Ua-D+NYMbtQkaGkQK|Wan2?YPbQ~C~%f&U(?%Y|0u)-{CyQeWMYD8fb zM>0anQxb(gcpxEpX$2L%NuC{Q+{fI;8DEbbxz z30_Z6Pf~}VufCEO92xnbtW4@k-Y&G#R#u1NA^*i zGU($+<>%@Ce!A(nHUWe~IF3-11FQP*@gt!x+aHm!vB_Xb119PN)S($HDiH&Wo7WLc z8=0R1J~9jda6SReB== zq?Sokvq5;eATl=&|AjKwZi~7j?)WrhHe{kB$dVX(^Iz+ReGK?E3$x>DV2z-qHOAOy z^rE)87`iLelLYC*lzM|j>a_`EDtojpaArn*xcB(+PzZqhurI_X;?;S1`c|y^{$9r7 zfwh-AU)xQ2ECWVG^dMtWyK?=vY`_BK-?76hJE(T~GiIBF@MNHRx-b@DPxC zdadCS7=!u^MX5Z>XJq#&3DctygeC-GqoCp4+&nzNPoMfJCP*i19(5Yh#3A00yMqqy z6<)aC_%UA)=TTdFd3in8E~aAHIPGf7e#y54~P=rhS}YW3+{3ZP`rv$Hqs(9v(Qi9qbdFWZ-S z5Po(LYp}<=_xVbmzLlBaE|eJh4xf&Dd3*Ob7iV>hVr0Y!F?}?BP=)0@dNdeZpPE)x z)N~jzBGf!@vVdLvXnm=98+b_{&89Qo_ff;?i*kV1qa&?WW;HT{f;_(M}4%GU)zs zY}U4~VMI*eQW(nRjB6Qu9FT(n1WewbWC6eo5pG<)sSytg_CjB-gx)>eFsaTPihNq= z59#$J(EBb`_~aez9tVbpqJc~|U|&oa40w%&oky4`5Z+J)((m4VkROTbzD9C;35tx94YyKPk%l~vH-AK;R52xb2lSbAyAeXxk>=+L7v5m|<=12K zu{*rZ>3gjUE)i85@hC>yd>g<#3DE)qwD8)LjtyL$PHU*EQv$3g%))x{yK^xsJ3IUQ zhN<|Z*w}w&fhc9snf3Aq)ere%e227kMp2RT&>?EzKzQQ7MAVBjFL+CzLM4JS0gl^i z$b&m~t_@ftY=Yk!XQ3bJ{d$b?r>$`B#zMKcw{>;HcXqU(IjH&YfoO1mS-@1>RS&cf z?MBoFZnzEuji%wJY7ly+n&kcw2g&zjvvC#z%f#g5C8%mV`D8XVHT4Zl9bYGxm6^2D zu-kAw_baENR6Et0ks9OxSE(Ia))T}8Kq7!G)G&x2e@5Cuka4rYxrK|EFS@1p`1lrz zqGPH_A&8I;5UO&1`RxLx4t0Gbp<}Qna(!&%YFmYaGQ2{GFBnSFDj@YR*7Wm3jk!r7 zxV}U8Jwv=9=xI1yib_hP3k4h!=wMYZX*TdZCYY;6gfjZ)el^{OH?4f{9X`3#mlhNh zu)L;0H3du;^{TH%G8Z2o4KRKb6NEHOe#@0SP6c|PORrxG<5q$CVPa}J32SdKm+nw$ zoBg#~9Vu_O5^8B~zN44`NQ!}suTkC}h4dB5XiOQGWe3`)CwoMAqTO0@KIJq(AXoU> zRWzClfRxb)5&4p->gKl4?$}XX8%xVmC@&C@$=r*EP5caM(A&3fW5`ky`c6XJ(@j!Q z95^llIAhw{0Y_0WeLbP4Dw3L5GyXDGLUjpCb2*2 zF6jx^tX)eAS-H5ZE~S6=!WC}7dZ&(}Aco^t?S=jUjbu&qw@{M*N4kVYC=(JgOCSzj zc6N5JBm@3Q(9+GDH@|=XUL7=L+`YcP*z14`vOG+yeSPIYbs=~Rvi~97+C-JsVQTUTfo}DUpT|(CpCL}I5}Kou$H;^N{P zUNqn%X_y)`-KYO-(G9_0VAmrY{0(?d@M4Hs^CW8|Z=#{8>aiv0i0cB1Ke3PFeSNa- z?&9dmEN8W@qt@W$ghy za$m$w^wuse!ho%Q5ZysSQUt+z?~x-xfRz}wZ+}mSsbolOZ=d~474LIh-%u{!UGrt$ z(3Fb5MtQpPL#dg+TavbUczD3rY}-jaCC<2}{R49+^-|Li_JB{JqeUC$P(TbUZ~=MJAplzKw;=sq)Io5A`1oo;`p54B{7{W=3(JvM_TI z--=UMZ6G60xE;n~d`^&ET3YCau_NFTNA9WR<0vn&I5sgoeHjD)PH-PJwX_K42Mm$M z_cYB!gNG$7lNgwo2(zMZkYFg_sO}F{L?MNyuLmg7B}`mV!0t-dKDg0li}%lxbnp6t zYj57XL4{INNY|(>_&6%+=JyAq(F;0=&d;8)pj1INwLkY8U_1^CIU>BFTQGG7BYqA` zFL24ZJUiBf-!kuVgLF?oBmUgDS?mz@`0;y03PjhFdOvX7VCosDH-!S1V5~LMCp#Rz zjyf~!-tE^h8s_)dZ8!ON<5hNfiY$qGs z&I`4qEiCpEFvdv0_S5lJa8x(sU+eZq`$4)+v>Wzb!!@em3uU?1k?>r2Fa(ZnmAKE0M~8{oy7gHGIGA6z!hqY0)lQ%*SQ9N`T&9()tu=732bYgy4ndKCAF@|v|ObIqjPL1T?c{(VHm$~wGpyZ#P`h#{FVofK}eUbqf z#%d?iwJ|i}(=qb*_Yd>COQ;ekvA)KpEg^K6;0Xa3X@8+=PyyhGsHftKR17-OqajA~H`toVP6peU z?sR2I8q$Tq<8_e(8;v+#xm0^3T3^=naS8~i)8yiF_ieO7;30}ukcMMa2)^g-~+ZoL>5iNQi2NnEuo4`yx03ukM`T+Z2f@}c5!8GE>zyKBl&A=nG>U9pd~$e0vvZ##6)IGE{+aEeKO5jvu4e!HmfO-VMI=1dWmkaYS0mUA)r#R zOC_KdkOza>Uf#|riWT0OFXQpoqT%Vr-J*E(1wgJ&?`y}E3Ot{U$f zo?@I*qzYBpwjC2-(27r*C;cjsmX^k34Q{%Za@yJr=0u}t?!LW+N(~PR38HpK3*IGM zJcbT*jEtnC6BK-m6N$GU3FG{sooGF=i9`f0_lk<@W_;|m41!#a;hhbcYKg3KJ z#TDsV0gxgjOeuYAXi&@0vlYUaPG6q|cLjM74`~pnEk4fPI}JZ*eEITbYHBW&SSZw2 zyQ{0^`2yI{(cuG-paY*hJ7nIsasB$HQn%|MP&8i2Edpj(BNN?1N7Vyr)u2$3PZUFm3`mF+5W^ zu_j@a(Ee+#FA6?=mVxo{03<`8tTNz#p<4j%cJJOj5=xNi5s)y%K|%UqzyjqQrUWu? z3UJ5JaoAIZLl2#nk#S!PyBfEwS{GVDUfiJj0Rc(z@#|1GDl1ciRCGnBwIW9uUjel) zK#15T3nqY9gpPG^myeg%hiR7wYcVsp@8@?_hh?a+0B;IdFFc11DX$a^e0z5D(S~*F z@LS}O#(ODLGg~neRYNz9a}9JGaK^;!Y*JbpHHa{HY&r%`q56zmM~~9yv?+rkhs%23 z-EAnzhwFE7bA#&gJ;XO1eY^EY;6yO};lqc{1D@cl5$^5SGI)?-Xp2P?C z^z`7IlBWUy6+qck^_}o=M)ZA{q}LT5iGC0cG&Szkt3cpk^EbTn%i~|Z+~ikz2PYC( zN)N_tr@=AWvBSH|rrM^UrOeY4O`#G{7aVRZzmR?E7jbdqML`dc2rwJPH`*BtBtjP- zMF?63cX}$JX1h_!hByXb#}cF*WOqO$AfWXH1fvkg%K_bhN|U27vPY$;j4j-iK&%af z4A-D25I}K5Kn1M&!vr@L=pr&>Q>qR>qDmxIjJ%bqrB>(Fw%_7fC|h-XQ4uaA)!NqT z-M?JgG9^Ess!v6>Y=CkT<~*vO)wUYTfmv}MgRC*X3)MtkAFu#$c--=-6V|KY?TE3M zgY}SgP<~$f!Y9jEdp7wy^aVItE&I8$O2fVtI*;An(sq`NLHdgCw>I^6{+e)Lja&}0 zoR3@5%2=;P*OVZfQ9tfVU2NP{X2Oc!{|ltDcYXG_J}fr>1X}^I=Ff?1Wu!$y?Qt9P zD)^Q6?PNyE9SIa|O3A4B_v^$!`g!O168DM>X|H$jIi{md!7W1A1TUEA zZkw6)kB6D^E70S(LzwNuvKbJ_LW7tcWxjat(TBIiZc?W8@ZZl#=e2s0bGI(7msE&! z?Cad8$y@H&+R4}w`jN^yCc-V+<5;*lM}bU0@NMug8#?X>a4Dcus)-T=b1uUl_%1l) zo(?yFBzJo(9tLj2*p=Mq`4pr!G!yNQ0_XLRA~4e4b3KuVd|>J7ON!IMTxcdhv5KJ@X~fQKdT>RPx- zz#|p_I%+z;ZI-K7U5l7bJpFW1ulzO6#Wc;mefV`t&Z~Bz;sLB;RSf%o#rsVOD{6j;d*LnUV}T9~IGjhAsO`sZ z3O#*$PT^V57yPyVWRlFu!L{BuQ7;Iv~=4zYZAl8}HW`+9m!|4|~ zT3P^2P68#~=_fmuK0d?jYV<@WXyLe$06N`Uxm=g{iis7Xx(D6B82F!!a3E zxtka@6;&KQ6i)&<2jeA7_7H!2zNC@M#&>iPF(N^94`HX2dT< z9N<<{-!>>F&?75>7zBD8m_O<$l|Py7<>HbV3l;}7if8N3E~SdU{`T!#(zE_5!;}D> zTc7d4(u@2tF*xjKenC5Bi)}R$_)vOi3!c)zK7$k%8sA)uc$1M307=DQAal|Z?^`e? zju@YiBVuZ1rU)EVLt6UIAFSJ+LGvAqys@2?^{{n&u0l$BdMHLiJggEoG;aV&kH?r7 z#x^SC6R_|`M(l%Vyn;w6I*28S!0$I_4gUQ)#P1ukV~1~oN!5%po?8M-BF(4*@PqN_ zB$WtSfq`Z`h9gR-2tx7acxMt&V`4~p>fiTS7|y)@EeY?u63Hf*grV-|w8TuS8Rcg@ z#=43aSn5KLLlb^rHe}W}h#EH>qp!Vc9c7+ne=wXocP65l$UfY(3~9o=aD zO}r(8VR|+}NW@$?tAp6+4E1Lb;Zz9bBJ1|eXtnorftuS4F3!GmgJNx7KE5!*JBKcZ z0{W!zi|&)MgD4}zFlFOT{lZ&{`I^R=Gxsou=6=L3by3uHDjwe^7e%inFokB!U67-> z4sdhJE}*C8PHH(Y+F5w+1_0*-BoxcO+E9%fH;T5?(Q#M`?t(h3s&0Wz)aTC5LqxA3 z3^f~fl5y&Z^dubROzsNPN+%kwty%{AHH(GVr(+y%?+zgDK17jNn zq{wEFtP_y_ae+{1P-%W4>lY8z1l`&X9|D0##A~H$D;!eA!(v=KcoKHjY1wu&n4Up+op6?3gOV*a5`q~>QcEltYss2;M{R+;1BJQ=H*~X{EEMw2rTjOl z_)$|;n;hj(2!2LIh8Jj5HgDaEt2zsw6ww|f5+SZjz7F#6Lz_I6piv{TE4mMFOSE&P zA_&fSXNWXBPN9X34e4jd*PGg-15ph!`UFYd0s11uVG0N)h_F4_9F|GeB;)}Q&wz4$ z`*t1-X(AH@{DO$?oC)?q0fHSsbIiHP2<}U&&NR>gEco2QsMA-z45Z5cD7(Q>74n6s z&0|8`#v&5Yy$6DVgG{*IcyLF6zJ2#xy-5iBgogs27v^PC$IoJ{jU7rNPlMl_gjxnC zkPwOfx$9;@?i7{ehx&RmplK|U?ytKxB_QfZ%ZEGOqC;JZS_T2!KHn9UA&v&(p&gL@ zT3K3B*vH2=c6K6yBK#M26@h`U;VvZ(sLsqH*p!1!aT^f`N9E|O0e$D?X+>{quMNT2 zP((z83}#w~(O5l4DTQ(vRrtL}kMOWa<^rGE(|J|=F6-g*uTHYj380l=+qGzg>Ynt) zn65y535B+d+A*D z0I&cextw)gRHXxFlJIWPb>qtg2L_hoh9L<(_A|!`2N4KpGv+FIOjA=^yw`x1ibetn zlkfmXoAm*Mp+?5h;8qF~z=jHi>kmP-^+tq@?0^S=nb|zJz4&gsK=mWS=*VZdgJddP zbW+mrAl)`YLqo7y05SnQzk@0jqY(d?m~Q?nO&CNXhyO(98jrjI76GAwVw?i|O48es zO?dQMwxDyUYia%Uo0%NBlqFG-8S^w6oD#gUgy9Qt743Z^y0_=nTpA62y8`7k(qF#( z?Kl$XkR-z5uR3c88YCOrcbl&7-@l_1JG9eJT)a4`(jV0~vfQY>@`!VB=bu)*h6o$@ zrl40`1~|p)(>aq?cPu4dF<~e$AH-h7-FIYD3|clNBS1q4E8_nB`(%oDKK*OV)>oRm zTD~{-t*oq!R!zL>7_~22T3!a@edlQzDpW!bl|;+`NlBqlK^l?`=E6I08fO+fPCy0F zhY`=@Qn2Uqa=ab35raLBg9rT(!7mFiZQ8s!D12VzAAD6w7AQF0Sqtq(?`4Khp!naY zd+)fO_wfHe9CXYOkr`!0*(0(;MusI+zxQi2hrrp1f5_lWZsdxDaDgb7*bz8r^8@W!Qo4(=hB?TixfV3t?<)q!( zKi&H__~#V-XY3|^&loJsarHx1`0KUr^X`AO0O^qcUgKH9J$>})M}Jhjd6Toa!>oAa zChnt)s~$DH%0{pC(kfE`J%|qPb@1@v6l9_Bll+b^T){qv59^_01ZF}m8H810epmk} zgO>WGTY-a1YY8=jo1iPqRf<*e^2=)af|$^7 zr7pdhm)CLkt<2ya3-6?)2<3?}f~Km`bCV%#q0hk1bc_7CLcGiKjE#N#{S7QFyU_=N zfE@?@l$!utBrkFEqY%c5LL^>B!9_p;%`~KCQ|@LI89M*;h5w*dmUV~roG6=Z_=XX4 z;WXwbQ3FFt$Y;*E6=rvp7k}cCxN(I}0ecxbv~95A-iOOi$HjHv&u~N|Z|B-%jZWa~ znHFsLCrWTICnVAw^?f+dxlP&W=jUts4PVz&SJyn!_whniqzliktZE~u;^fnxR8Ht( zEvVIEU)yp|WIlT~71T4)vC4|JjiWTsF!U&jLh)N4)!EpW3U2h*jETZpqYLE*<^=HS zIGoZM=?GdHzh#Weg4cfA_Lf1V1*?mDVzY*>XuL})BtB^9GifJj|vnu1HgZ= zz5Uf!{!7re(E10Fz(%L@Nvya4XZ&wb8S`_U!f zUhy4pWxR0Jxv4+(fHN0japwB0$T+Ttf8@s_^~rNT*m>Wpgk&Qsr(h+EMmAK2wz)D)?Rq%UsKW6qzwPrHTc}QJp>8OU9dpW1_2C}Iz&?>2t1Bp>36_Ml9+dq*8W?{2O*hW= z<&SHPumC)OZalFqqS^%58z)PPyWx0H=v@yZ_BDUvSlbNAog@$eiPx;ngHEjTqQOGk z$jkd3^pq|_G`5m`;h6YGr9b%UO*}@&kkYDpl?Gkidey~6LAIw@O63uqG7JSNcxxZu zA}4mjDO>`_D90Cr7lh7(Njf!eQC5^nLCcR7FI}7mP)krC5{A@-=e_Q`AJ-v(U}dEj z%M(2=r8xjZ#EuSJ{zJj5O&M=o5HZXIn^ zC;IxQVMCsPj&8cJdjI@0d)_?tkm2wPPDi;W`3vmYWX@1ZfA|M?tJ>?zbdpAWi2?3X~1 zl$oRY<Da<>Qk|wSv^_4RE zirEap{KlcrQ1#lysfARZue?DgUH3iuTdn{=-{M!a2^1+pP?Zhydq_DLPve`U1%*E`Ql2!aUcIuZhq@2_ zr-6R6vcz74efqrlKE=r{$<3|wl4kt(8pltLhvL5be>q_{YfJi<(QjTjUQ0|&=v}w; z4j)DrLPZc15z!pY3~N(<@9b*n++ z#*Iho>IPp25arKQX7z-&ptv#&h@E{TBV#rfd;B#OP&T-v_wV127%^ft;kJp1y8L(! z=YltHrdV29`s(dTu{uQt6d;V(U`{l^0U(6R%1R{A`jJiV#?sFLQ!%>jPHO7EQ>IMe z1LDR-)$t-fAJ8EGrEh<%Y#mlWz~)ZFRlN#n;o1>r zr_8CSWME(*gemC;llV26Sy|mBpNF%cKTkDR0i{@5&j;X1pn^O1T!;Rqrn$XUJvmPDmd>ty|~Ui6LhaKBy_!KkN_bGYMSMhzl{@w*ga(fwfXWiP4sxvhDnEBdP$g zKY4)U6uf@jjR7?p^bEap6Sz$eK`Ty}I8ppQ(nqFXe(OQT{rU4VM*n(ynuB5@XZR-= ze8t2?uOe#5ku{Ns7!?pyC0P@_3{EH^J}5-ftisX@qG>P0)ZdCSET`@l$ zdxC!5ho?PlH9>Ll#Ra#aY4tX3x{776t^7wix_02SHy=KnDN#3urcPjmw_*47aP$+^ zjp;}d^!BoF_hM-BBsp&WXoNex9;p7{fqngABb+VV%1xO+cLQ z36{CXxw@#U6*4|6oI-_NYk%xsziCrDx{X5S?J6(7ypU`FLlis)6sUV~4jnpqvOkw8 zpNxXmLxL~33-@qCUbHVW6sL1U=lj)H6>c}Txn_x4kGo4KbHn8YD@zeybYRp3t}2EfJllYLlV^R22op!a70X) zVs$GI4UvE*$`rBUEq|zrX=)}ZL(=!7p{XdXjfq%;8xB!Nxn)k~4cDCiikkU&6W;C$pu=&YvSIX*6A zp$Sf1#DagQ)G3^j$?27#N)Zro4GGdm;RlR>3HdeGkjxv0bzjfnAsqxj5(Lc~Hc4_y zO2foOk644E{^ORVs?L`9J)^aEP>6=1-wS`FuYlyJQ~cXQxtbhK3$d-B9g)uEx6LCr~pC50K%sp z*wB~UQo7m!jrwO zt_`fCP2!hdUbCn6mEq?nb7#rHEC)1w7zJ;`Kte;fD22q1I51-5NHw?DfcM` zU02dM{=42B?C1399%v8&azG9_Ex1#R`B3T@vM6gGS9>GX)%uSU`&3BY93qPv8Ia=~JyTvwd_EGZHe& z{>T9y2^ev|rVss~+^3e=Ui-xREHG?w5U&!_Qn zIlH;3^_TV6*7h}%S*uLuI7xw)I`j3rcMrH%G-B?j*ko7^m}*mm*PbR1Q&FaM^tcdj zhF#p`kV_a%3=vP^OmwvLu;9wLwlw6d! z&o8A<b&tKk>s>b(D6gLSuXWY9z(W-Hx0QVtBss|9^ckkZ4>5c4|#(*r7 z2IN*siaU!38|J5v9}hkcf3VK4qe(I+j7+Zw7oO&G3yY2$unNuW#RX?l7x8v0Do86p z7qv@rRh~SV2UMvswj_lhp0!SM^KMkWeS43%1>{Su>(#4=6jmHLuo3Hx@@7R)ji0MR z&bDg6`LHl6xHK^oK?t&*l_r?k1)k;vu#TQKC!a@6pEvc75x2&RI6FxpLYxa`jc{jc zCuQv;IhmQQTDEMNYEe;I`ZUGj-P^alf3C3EnB%i8W8{r42v|9j+n_QP=Iq?L*s#yX zXY|ycPtrn2NH3F!c4Ss?B?>J^gU!wXgivc3WZqsA0*mLwOQ+U1T>~!S0*=6R2;{7 z4Xp?3!UaNw1nMn+>(bE7loUOWC9#`HI@4TWIyO<&P07&oYDAE^xp{DHLTv2RvW{MN zy5zkGUK*$5nbJMAGfGHYf*i=+*|s?Hd}quJorin$K2Bh;?ouqc35COK`4~z;(`!F} z{mM2E&P#YwX3zJOH1E{-VRB!M8os7V2b&deH-bSKeu;yu-K<%&C~j6+TNm;RAWr$g z)22*mEHr<5dZg*KIouY&PSpftumRz-CXvMf6q_~7lpbEGKA-R~p(&f@&eyub2`%0WM3rIBSQj+-lto1(h8%A6u4&^@r!yhy zD{Z@FRa8le4b(*=G}e3=u%m0Jnthwij(_2{$|r(6MJV+XqdoyXx%jZJ@g-bz3C*5y(q~yd$;=$jM^Z_fLdG+f=kVb%n(x0ndibye z;}%8pb=Cui%saXnm1~|9XXniY2)(_YzWY05^RRTi*x3&CQ!p`vo83%Ku}^(kZ>U20Y$ZE z4Z1e9IKB&Tl?se|mxzkvu6LxRX^?PnI zRd<@T^_xwOjqCPVTXGv|`E^`E#>olYt?gK~$(C8pt#G9MLUX|OnUG4L@PPeuP%!I;&kLmQIpfT8|_NaezHx)q4 z9pWN)Q#!xk;slSifJa%yPoF%w%~?s;bB7!v>RPJpiHJbBoKX*<>F6C1Yi4G)nZyV6 zG%_u(g=NoU#gdMt4QF*WG*o|sms#)2xogO(n?6vTR!Bqxd??l;Od*_SvL(ltDE=W> zb47Z!f6a$6c$@*NC5nZeOF2PS*m%PuTf^*pQr(DB=-$0PT?=_*eInW&K;H&sM-^8- zf7qx|qrgLgzl~V_pnWLt#k%E`h*Dg>e3?$WKN+J71_-hq*7KtgjScjBC}GRI`&1LV zILAcQhHY+8OXD?13MTh2^%FrdT*j^ldvG;!lZKvzHuFPzGZ$2FT5!D87#djNYC7xO zreoKROMG!8-M#V-;$jc;*hL^PTo%1%`TzIATjfY{ZtgKuBri7?HSg2&4z)|o0BUAp zSB@YPex%%6rI2yh-VMCOg~xnOQHIxJlvJGzUTlNE{S(3Xt0dDe3Ch zmw|+e-w|KuUf;fT_(;4wVyQ%V&f$P)!|{b?Bq?I} zEsz+6{`zPA|7roi%~}GrzI6I+(`P$NM-00ZYFoZ$PDwcbEYL3a(9xs!X#eza?g1j2 z*MFz=0FjFi_YINFh;#H#XTB~h?B39P5vR4rU&kS;vtqlG5F_}8A)Ys2wD^Q#0|rId z5{!tY+%~>fXD;eJ5za!w^7r=ge=Rd2_Vq%s62Zu^iVv_()Mj#dL)1lElL) z!D*e^Ty9?cR}&}+FfkQ?<4xj;6c^tni`Re(87G2drXU|KpsbSa8_|fGP1kEm4h|0T zw5g4x(&FJ#F7IYlQ}IH9i|dhm@$+}v#y=cXTwdI&x=Hs;J@v&KAj(mlVomZhziV$ zX9BapBz=gYKft1d;On@nMdxX_7}|LTdp6UJ9?r4=ZYRfyiz9T(!c&hAFO4=?$Zf|q zwH6HorR z5CePnQUdSz?>}V@Sbu+igdT;6QTn&fp3K7F5erdNQ>#mX!azBbqfeWaJL-)_cd`F9SVNOAJlB9IEEZV$<2eY zU%YOebM6N7X^YU$fJ@0m4VWoX#2oeMvp#&X_D?j)jV%4MI`q5$^E=sNUS(z7eD&ws za6+(4*X}sxJH5yxFD2#CqR6op+wzZ0q1llbAfRS-+5&U4eJW`ig0G*;sbCY2;#iRc zM&te!DL>6t=SEJNWm9bO{6Ui6tL%I0L$^jnN8PXfhLmsk)rJk?t>5cLtdA^>3;$VT z{Uz!6)+qJ7!&!-ji;V4R47Zr?P0RmnR}mTV#(DqF4RP}M)&2qam)x0Pn#Y`eX@|=T zHiUoCOx+ayz4pX+hloc_)u5yAS`M(!9k^lWDznuIu|IPC|2T(M80Wo-+H}Gt{jt#_ zZW(mm6YsW@5b2O zzz4u~DVQtqe7v(tM5Xuhdt8CJ`k>k^Yj#}GO^L4drV)Sl?p@?hKdq}h!fbY|y1K5% zJ6|2(KF zF>d9mMr;-Te5sf?e}GnU%KXl`_y7JEyQ=E5%FXf`U*{8Lm-Lu0wlV%eZpLE_Jw$$; z5M+Ue`m)1^Md+t@Xm;sb{oyl4;L9Z1qd$%}561*Sk-Ln7!T6+qiq&GSF%~{iVqsdl zr{G`bpXyFdc5`OJMbe1}Z2bHpMcO&Q1ok0O>sH8$ATgLnzYjeWg+-C1x||r=^d$N zeBpIp{Eq9d>6IFqUGBU!{G?L-;lqcQEtx}IK*>MVC+g%${8#!q`&D$3daVC6vNorI z>C3B+yW50xeE#S9?B(3=Wu9Kf)2Y*Mxn&K}_8(nq5(8 zaNf|GUqmm>(Mj=E7*Jc?i*pOvka%9jJ%%mk{x?J&UtqALo#0`PB+d?zBe=ly?~*$t z!Qhl5Lcf5F@d_o5S5tEfNpn9K+VS!0SLwWg7$i$6*|HnJF{PGB?M22=HcFX3!0;C` zm4V{Wq?Hl#aB=ZcxezZ{)*~xknKtP(P9VPCiIXSg_lr55|9IXk&YLP89$Cg_ijRk8 zkQU$=fBlHIMLL5or+`4g!TiZS5!J2kWq%mx@cur6cSIKhG(%Mfd zh#1nL!U+^Pp|er!(|_F;H!KIhnm>|CV(;F1I!Ox$k$S_DhrtfPHG3-6Rz~7bhJD-30~kMO9mCfCzc_nBR>XOLJJaj5`*X$TsEQX{X*+_g!jc zcH*n)v}sLf?Xof-^A`-2K#O`&vU{5fF?;-k4Xx+fw+H_u*N*C+wRDhv*`jUjYTY+b z^-wsGh9gpgItONey)!Wm>uqhzKG}U_J+Td84l+8p!Ze>*(3BHYU=HmMl9Nw)I@cDqELT*c z@4u6rT#vY!l8%jVRT(O|bm{dYz!N*XvZ!3=hZCjL-A&N2k*23nXwd&>cdd7MK|k~T zH#gbaznj0DtOMerWcmch{5Bc}SOc?xHJ-~ZXYa*#acZ`GYTl6?_p0ULbMthsuHN8s zPOjG47Q?UXtoOR2B8`-Z6m~v!Wid6dC^(FaH1Z|7l*Y)NpP-mb!VgErp-63pa1eRE zHbE=0VP2CL%g0~r(|4GISN{)bi+>+oK&dJR72h%|nthB=A+N}xt&WZkk_6xUQycoE zOeOh^$MKP2ick#`7cVYY_L%656JwqIr9e&UN@LF(L(>x#c0w2R696iii=k7D57yNK z>pVN^G%BL%Ml(PFKz$A!sk6z;he;v8L<)EcSs-D0oZ!RJ$(ELcTFNuw>f-3?o6-hi zfbDliKdaR7ZP_|#_qg#$Oz(=@9Yj(9Z??P}} z_7N+7GpyslV>A9XITvGMKG=SK4;LX?RXU+gEp@*hoHsd-#G1o=oz%~kX>#ik-Rc6< zslcuFZ<8kFN3K6?2u6y8t|#jdlKnCnBY|^MJEDt4f5^odnYR13*7?EXE~QgamBrTq z151XeN(v1ZK;@pBT!Qb^1NjWAb+=pXAtXh1hP@ikORsB&B)4{zndDh}? zi10V++ZJd2Ndqy^LjeRE_KCCE)v{|kbt;Pwo>1HfO`G0AT%-Vu#4~_UI($F$aoHXZ z5APQXK_w`K3rkBUgG})+wW(+8YRoT9Nw|1n@hWFt)SJb#R6;h!U8#M%dj>B{qHu61 zeeXK*e1+rs{#6=vw|J5#X4Z@5>bkbNy{>pZjyHRrGx!xtfC%PsAVI7L&^#_+O2OFJ zShJXIk;8KgE$ZH4ZC-V`^1fH~`7`K5VcgYH#>#XvyzezxL4V6pGZm+eT08;y=U7Lv z{}!#AdsvQG4%sR-&GvOaY0#jY&I^;F8|9z4_y2D>y>ZI?0d?2g(xs83F75oE!rCtX zP}^qz^D`^eb6DDN;^ex2O5=O{|MH_BB<)Zt^ldku4^g^n()bM$Ynu1h^3))a`Q z#%hq+z6qx+*+im#!B_Re<2$;QFJK?8bmNGlPS);pGrnVWaXmTV;@P5@tF8Fi6&sz9 zHEd(2UuC@{M-(Li1ir|vxa#e}vUA zN$2_v8Xmh7o#A}}E^r{BP{{f)K~d81FIXlUZ9GDCw`gnSP%0SbBb^{%h^J_PmjD)y z0$+*+_-GEhsemJV6x~f)03q^)_yZ*GtSG6q!?whCB5WwCEDm{{NEbGc2_9(II^z8K zGm(++k3Ww07s?a0=c1_Es5glef)sX7m%QXEdVxR-&cl4*Nl}rYZXk^F5tmI>fKrtQ z7@)Y|m`~%*u@-E|u#ZQ`4-WYH<~W=C12KslJ{`PX$m!FrY$JK*NO@vb@TK6Q zejK7DM6;MA%w=!+<5LK9Z%xqOFbU$#l1^oHiiwaj@99(!OM>$MevJ@FQ@*ZO& z5os)?1HzLMo)^0;+641M3F59da2U7Y0pTu5|M_jvwMYw6o7_oRd(fCdc^3oC$x37N zv&D?a+GS6Yt|<84S~&!=Q1bm&=R}q`B>g^VAAz!&Kursy6?_Ev^@75}&zFlO=nTS6 z>MIb$^^y^F=@Nx^GAAnwi-VWeBi}zdCZ?B~T0z*C))T%y)7P&09Sq6wKvG5;t>H2_Ln;({$Yp)q(W}|Di`lR`O>P%`UINtovlw&t;-6{&p;-N7Fd6m;(21diwk0cVfc}-t2Qlv4JTZBN1(zW=33ZXn>mBB}osG?l!kc z2Fzu>N(3nUD(~fhePv3QM0qq0Q&p2*^t)kb+J`JthW* zEiJ8Kfk>;x4iYtA{)}tX``pD6tx8|Ig-(WL^gp5eqSKe{PP=#apxQ)uso<|`D9@u3 zzo~M;OKKL|%WTuZY6!0O^bVL{MD|B9OGN!0F}1N49{{G^;ZT_gAH%v};|NI1K_5%r zZ^F?HEtwMm>>vRv(pH1ANSjXF)EGQxl6x)aNJ{-~ZkEgtl*U-*5%XB)qQqDf^#(|m z8^#?>kXpd;za-Q)GU*HpowUNRM(pIpsPP49H_RL1@V=82IW!&H@C1NK6z$+WBOVSrO@Pd3$R2(J|W{RkpCEgj%D0L%#$ue;;Lx zB>PBPjqMLqs@O z!XH6`?2s8NMCr(=F`hb$ZYefU;29sn3Hbej^y0aqTNFwTK^4o4IqMP|EOS3#3LYTo znZ>nDD)HIk`hpiBE|p;h^zo>&`X1gQzlq5JBGr@m1!9Mkx-IXw)M#iiedcH23~7#@ z7$)$|wj0veHpa!52 zH%=q_Z{dg+MR7?(h*-1!P5e^`F8M zCpcRQU;(v&{i!$^ltH^81~O*)A}tiCQO0UR5|Xze-c7_Z=S^c;z#-uBcKol5yPP84 z8+$6+1&CIZSFCGKGVJ)Ng0#S~@D@GrMKW?xWN&CoCApZkT_hM_6&PK#T*H7fNv@Jx z9zhXx1YA9vl`fa5(LZN#eM+kY(oZo|0I5Or2Ov=pgLSa2`f_+mNF>4-(HqYnIE;T2 z-D3yx=LB2ecBEY+O=vfAB#Iw|vqyLj;DW-)pt2ftMwV?Fk(de;Lo*X(bQ!{cGwkrb=K=vh?)=<0fyq3w_$NJOckgj^VOU8XA#TL!-VVCL|A$-@T)=CR4_9(pgC zuq%n793?=obW9YXvShfs#rv~W+6R`j#E0_;IPYjd2=-6N`++}l7Vl3Wb^us_&A_>8zd85T+u4bsiQWS; z@yx(^Ssui6O1=rp%=dghw(^9C z`F3;?gMl9LDFHn$;YPxdTsIX4Dw(?(@=a#3agkcvvG8*i5pw06kfp#A);9uz{&;uVrJ-|5ntR-7){?tO%ci>P$l|2rt z9$A2HSB`Im*hHmtzXlhbw#%GG+^>pBhqxQ~Qj~71QGo{_B4}=kgXLG5c_h>}SlX$a3bEmyJAeLN(B|B70vg;oi4fCF z;@5Jf&^g$Cd$+L5wvXeVMp?A9-+$}scVi^3ydL}%=Zc3ho;M^hu`?@^3qbw*Yi|49 za4m8xfqE%mc5~yXmVOP^4+%3itqv|U-i)}@LzpK6oN)OmP_yip(i|Rb1E&l@__q-N zG^N6M9WMzEs* z(}UM@8FPPgsmQNjjVN>MGN}dlvRP*xx~2bCd(Tv4;GIk;p~wof8;AR;qTPvhsNvYB zkR37{_hwV=*N9m)`sa<43c<(EZ#q8&y*i^u@UL^%A_s18a!d|Sj{}NbGdXnLrhkXL zqv9k<&L-ydT$oKZE=R$CPIk~6{5lG~7cX8wHh9OGDbjVTldTx`9kVg?BK^<_-K|Gt zIum&oZc0eMQLYFkuj(~IwGfCvI=MQht@M55YpM3`*s-Iqg|KRO zQ&aW()?)ISglHVv4}%X8NHh321Turn@{b&;tQI=G>DNtMSoNy{n<^^a$jx2o@#$jr zZnS0R^HQxYDz$IlJ7Ohi>F6N^$r*I)Oe`_cQ=yW8ie6Fl6-r7&j9BI_yq=Vy6&OQKC|?d;?t5g!G_g2-#|6DqhQTi#eR44=5Vr}xb9 zlw8yfr_)?cAjzTMR-fqt%zNbd1P*AfmHeJ}cxGVm!iQbBpv2bWrk=^A2(tw;JYZ!; zpw`){@D%IltR!b={Z_lvE%T^y`DX+(IMAsb>35V=6&e1_Zl2a;m#1e_dYTnDIi(QA z?K0)~yJ(Y$r72gy4JJ>PaUcl5P|J#ZjXu5!;@HZp))QU>jnAHa@T(aBl1PwQhkQ%s z&rSvcqx4G7&NfmVEWvQ~?+QL!R{Msp>s+fq zW_n>A0m3|z?3dn_2A<><8hC6ZW`oFgoP3tYT3y#1ShouD|Q=Um?vWCC4zp4c8(Ty7ao z1GI*mo&ez-0Ao$@_tS3Ngrtf#$zL|;N&#G!FuEn}o?oLchyfWw; z2P!0JmV$y3JOju1{P5_zJKh%BlLd|-7=sM$B=VfU1{p+}BCmo2a#QlYNy?}T`3gJR z)l^r@h9ZImld}vxlk4Y>E*nl}TEXJ7eL!*(o{WdlgKjgKGit<$>V9_gONU+_>aUb} zwtCSXr3rn1yVJO>%81T><(_P#GKQ6(P!qwB2s9sDoWfU8w-7ZWh3STZ28QJ(s=mg34N%8PrhB(7%j|aZHPa0^fOLqn-5ppfHn}QV6R_ zx*Zu5hdzB#&{pG);iUG&tnJJvIHKCimKfBb3$Jn}@=2VXYp18jtuLsL+ZlO@)9esi z{*v@61mE4&SQhvGGMe5KY!EusRr&El#bF1&MxQFB@Kd*P%H3rbhBzIW>eMxIRfCC&48gPc zsL_hblH(7`;!I%RxS9zg2roi7W!&E^C#+@cTSxm5onDY@LqYB;VpuLz zH-<_u^)Vx6-K#X!_Dq5CNqzDFvn^tG$&_pqxrL!p zB)F8>4?B4A&r#dM=C!XVqePE{`)B|NDnb|1>EyLq53s-{s9isYb1 zGZL;Xue!T+?n}hq?b({7&#^q&;1b_QmofKyJ=?eo=D)&UmENh0in3$S4ilp#zX%l+ zX9Y>-Q^Cn3!;I%o!)sXin^SxEf;+2*`Q^rM)Z|h`!Y@Yop_^`&SVxV0`EdDQ-k*S! zumG+9%3EUB7wjz8+mK(O#cN6CKsxiXBaJJOjow@bgUB{uK4~gjH^QI~{os(em;>nP zsCEc6GWA-4{GfpD01ssc;(i)cX?jcm5R<8@GI!M>e`AhDQC7kFA?-(bRjt0b;7M5- z%T6Sdcq6pS>~aRDGvz=<1>MLCnJFOj11Fm_t-$cGfek*~0!5I~k}`x2n2QQl@$`EJgf3C^4DRnEh-(jw6|?7&A-RsHwh*RB!sysLF0 z%Z$`r;v+|*@Yij}bS8Q-_Vkr?ue$J9bR6D;|E{2h6`7B??VFDvpPtw31@9VfUp9dW zfovMuP8trS3F6SA;zLAK{->QBXh7jtth1+`Ov|>8MnHe?;K9K7GWrWfdE7-rjq+Y+ z(>taK%NROEHP%@H_Iev7<;G(BWXc$oGlUtUDfpSNts{|%vABmS8AavLWKN)f<+I|d z^!D`)X*6W=lqrvCzoxGZ<4DGjI+E;2!hvWUWfE#(Sy|{+VnPCFQe>a7xWI;}oWtHv zWvc-z?O`Ai$N}K$gXNchZDc0TZsuIETYNWnFpGb(a)@Lh@gFCj9v_wS_~Mc&oElH! z;3QYl7mLyo{~qly05Nh4e%?-YBy<30Um)~1rB;<@Zy;m&1_pPc`y2=A5P+6X0boRZ z!rwyV(@t;BlN-^X{d{13%2Ut~UTr38u+fei9zinHhw(M#hvn0fgxz10kIZkSpA_w? zbv8pir_Y;Z|-lsD3U_EcNW`5T}ZYA1bI&xWUoUNQR zs#lV(rzhB#Np3zpp{Oaj?m`D$U7gc{NfbEoNoPX%#8Gk1ap~)z#ddrIUV}((;G-qm z!aOA-%t(`VCVPy1SqLFmGKl0xN^BT25<(qm7S002gnifM_T&i09-6&kE>NO8PP)Jv z>y}NLNHVFQBZ!!%j~UHZ7ggNv-vTqTcJT+G1C)W!RG(TMw3!wF8`gp~gbHH{avv!J zh76fk)jRh6>0kaMbGCP2t+Fk6dGt!ahHsxoQ=4_sn=|h;yTI7|{s-O+urz=GA?4Ci z548G+CP3ahk8Nlp#u5au%mA#RWI}jv0;0pGfr6*rzfVez4DvG?PBB4)WJt;rNHfn> zax=1nE8>ddllZ9ER0Y&#Lb5?#9fMVzaHz| zEGcALQb;GSwBK>H7B(ZjYsW;o56m$0Ycefzrm|j~Q?q7!Cv`tGRXwM%N03?Gs4dgf zTk{{{#vE$2tM0#hFQ1~?UjEaesmD97vYcA?zgKOFG;P3q(p_|sJ#+R=kL*g$IM-ji zdiZ(CD%kk5LR(MqRH^#US;PNWo27H`5NcavR5CSk7ICvOq=lG`q*XFcLU>x^=)obA zHuSf9sM?;c2tY^DHYiJgU$lV?Wi~N(8yU?cdTlzgbv<1*eaErge3J4iaWZWX9!I)c z{xqJdYKOs&Xk-~Io1p$C^)T0vbU-)&U(LQ0E|JB;7^4vnP4(RbYXMXF&H2Bmn`QPm z=Fcu#5|fw9FUDbUGpf8JcNCa>I#f(l?3QQQ-Q5ED`=9|9SNuwXDAOK2+2yuLrJT+an4EwO$M>1+y>Ji+@F)`oQ z#cTR8(;fC2NkCZYE5h(ax-GRB1CVDN9k9cA(H3{s&Z`+`e@Q|%F@8Q6?!vDVIW}nZ z(|%CQ3GyB9MxQ=w5VCqh0|q2Uy?^Eq%_JkySksX;Hha;2TFB#ql9HJK#D6*xgcmXo}NgM?wG|L8WS?>UTe6w$ALb zsr%N=n+Ncl<;8$!2`s@tQR}{+VU)s6pZJg2uIl%2G8yK_8^tpoglj^0sD1l5VaMgC zWNwUHZ9E+8fOwtbHbYVR@&}+FxFduD!?`A`j-B1yWfY8@E&k*@9q0TEyGy1nmJ}_Mcw~|l()N1Lk5Jwjlfj4wFmVwNu>TeNthF!4?p~8>ll-W@~0Ub zOY*N%pA~0Kr^trt7aXwp)frJ?VL^-*K?g+v;Cg-^s}0QQT&`xt_vog^raVlP&9S&^ zTeUh>x|NS%7Q2223Ik4H+}SrCKb~6^1{`ihFfoY~gnFDjDflGPiqkOl%|B0$y|V}E z7Sj;g(AEr+&0W)zLkN`;=odXMTp6`991)MV~30vqwy)zva ziswN;$=9Jmnd@L-b1ghL{DAqWseL_m5;x1r;e@Bz<`@aSaz)wi;o1Fdj2oGUXNRdq zGpp^SzuX4ctN9-P z4{!V+q=)MdDo*!X1xkqb6E_n^besGu`Tw`EPwGL^H|!=K2d$zuS8fWCVtu|kCUWVv zVN%<=ZpNffk)m>i7tTcZ>5{=EzXn2mFNPyi9(oh{HCuF$d*t@`P4Mnyq-nFHxMXkb zC6QqdLJLWUstaL@NvfGCad31$5<(VU0;#eGgX0YO5A0oAY64HnGZaWYWmMSw^9$70 zG6p~byaYC+iSFs9WJT#zNN%V=OKo|!+%KXn#v?e%+B)nRc(2B1U8bwmR|4B+H0NCI zrzt4yri0oplF^LRe2h3(7i9_2SOy_;AyPb0%kQOu&J3QeauF>wvPjkcY@$t4FcxYd z9@LiHVh)E%v=1`6Paf(7#ZL$YJOP56=*^i#1#z1WhzzWyD^_?ivs?1<1_$4+ z_Me7j`FGr;+P;`HF~z`5Ka*o5C$M36nI@a4_-` z&L&@lgXlK5xfTq4Ke(>$LOd-V=9lf*zn$j~T)cf?nRpq(A^!cYA+uC?%t0VIR)9d| z3&@1`1T49XTCfn0R2%N@*dJ6ddQ3gv46~Gi>LmM8j7?t8Mcb>4NF(n~`QKB16}R?n zbhJW`_vNzGKwW+t{cp-ihnIaIkjYUa1NGw4)YhLMgUkjk((oSJdYswix$0wgKQ0pz zo4QJ3cm$w=9s?i5L4D5R7f~@%7=Tm>cgq!w5CkIf0)jxv9gT=s###YimwB4R=Ja7K z6ZM72OKFELuFcnBxvAa@?CtR@#RSp@E)?$*nEpVr%UCEAsXwWy3sKyk0x;(i`iP_u zdrwf$%fH|er_P#X9AYM!ihK!i%)mzruwGCgCJfq;6;jPuB>79Jf?y7^FrDT)4dopW zB2H-WR<f-s`BUdY`iUCsfV-Nb>}Fn(#Sq+*KA?BACWBMTyM7s}iw2T)6PDb)qxl z3xQxsqfKQE5e1~)zyHjcLj(8?yki4|JivlbD5P)TkdZEcgPTuD&9jssl72B^6(-o6jdGfV{@-S4SyBEZlw*~g$Ze@V z7@5q$_&@Tok&a(`1HBc?{45GXv;i^*p%NDSRUv0^Z7n*SC!nH6c1}Z4CXAQp*xrAvo@h}*y|wE?dVKJEXSUQJYD(t zY;%^S#EW^U%D3TPIBLNU&Mx1;fQX|r&h~Wu$VZ@JUBMubD{FGSY0bHTBqf(fBKr9+ zESjbf^TU^qqmq{M&3gU>?qRtpwaj8~ur7AcsB^AU=W&nmIE>BD0%2Mobi$MzKDQSv z4K5lm0^qu&cVW#4>&Uh?>hZ+9Q7&4iGyamfMbD-E@1V5Q)Kiqw6l}nSG{WHZklT|< ztAT#0AJD#o|oCfvc#D}9z%+0+xe6b$!A_(bV zwrS9X3$wEmHNS)ca}R3M#|0@HEuB#V%N)*1u5)@#KCOJCx&-GIWFSaC)4#uw>%#u+ znnFy7ls;_KbxJe)w;4NFqLPGy$SktwzmJ(K!-!i*CZk;p5BeY&kc+fC9Y&dJCxT`T z&3JbBf%fRpFx9HO3Uu--FL^~?eEaJ+(imxmzVCWmwv@_{CivR;T{B#0TWM#r`}rdm z3*n&Syujur69u!sapSfD>PQb5>%366LHSov20rihGpB^_Ammi}?kU`Pq!1zwkU6U| z)D}2Ofq=CYJRfWfL+|zeWycYWwCu^7-7HM@b}1Ex0_}DeG#fzdC13XxA1{g@I^cC- z^YaAd#rXPH;oe z-0yn0e4=7zaRbBZQ6u4QUCF&V%ONAS7D|Hv8`q%TzPATb`&eDheG<1-g*`2iHpuov z2lfN`RiO|tdOR%Q*Tgz0;JG_TXvT1_)JJc-D)*8GwbAMfGa%LwdPzB}cwy8u^B!fC%pVo^>zU<%A@{W2-EU#S zhf1C1LoZ1Ch5)gMi-bytKZ=A9*z??u9jpWz66WXt9nU* z`p_jdbKeY0IqY2;x0F;b^ozFGdZ4w0R>J6MTy@QRs?)m2)eTM$G>+erpPx@9a%1`B zQ0>b@S3gD7x)4tjo4gBlqYWEmjQg*{WsX10%SzXkC$AcGYyp&Qp;ApJPRS8`bB~!OJ#;BxkQIq_>oYr-ys+a1TH$kzn z3ugM6C*>m#A_p5F08Y%PDt1H3G|mvMEdvso1t3xvwYr;9*uYQJQ^OBNTrc4MKBH<@ z)nF#r0|NY&v%e#*MSlFOZQkaQW>v&H(q*E3G^%BsAU8p<>XqlmNd$A8Q(PF!Su!d^K z{#qi#b|{*W4nt%i+nrqVuu9?uZEvy^j3&l&r`P@r zsD-V)ocb*`>lDBoefGSC?n+_(yrQyK4iPmSo=%>}c)Bs8(^vQ#eE6yt9IhPPKp?0T zLyI!9Uutd{>h!Ni5HuGkv!Sj&srCpb_;T3;^EX#pc%3?*xl%4gfK}O^uhm;TM+!J@bLbzuX^%Mg5$^@@N%hNo~re*N$&K#Dh_I6@;|Y3dFz({}b< z6Zyq_&S$3bw9dISy^(JVCR1_dFQcLeySs#+QeN)%3u=IHR4Ktu-B}S^oRF24wfr*B z!WpduO-)T1`dcc3iFxmoLGU$01AGd8XU~)e~QlfL{Yg$6p%$ZfEU_blyz6 z6nFNy;G`&{hxt`rYH4lU><&L)B25+WsGg9hT2$|rPzsQ(JM zw1^__5Zm5D+LicCm5%!T{u#&LkPuo5J5kDWk|RICZ~?fgXZ|Oi@C@c!uTz0 zuHp?TZNYT2)^t(GSqfgJ490*O`g1J0HrmVWl6vg8kKg90h7%^J_JOX+_6zo;>yOr;0W7&^2qI6DV7rUY>#0Nt@P%A)duqBUVz@r zyf615-vbV)d~?>yAw*&;FoX<#Wwx?A(X7(XaW=2YyV{?#ROVB$B53|^;Hq=}G(E0Q zXDVS4u)5T1Ac{_pAa4Dx!g6igvK~?ybMKwIcX#)hdsYqx*>y%8W0_VaOd)RvtH!GJ zW_K1(jnq)q(wbXyx+J!{mhaiL!zQ&0wyQYSlr`IZ%Qm(78+)CO+deVTYKZDg*P=)r zGiNi4fXFW$U)}IZbMySv4Tx;xtc3e8iehhMK}$pnCBPGH|6e6fYYXQp2k)33eZ56_ z&Ig?kr%_rl9sa9W9rI^oRfT<7$%Y|MeWz<1gnYTQy*O)p&9K-%u}edv-u$wObe>tW zAyR#H&6o1;6Km`$((+tiC%bo6yHt73bxw>?-avYk=;hV3u+E#Ra6J{$VR z3}!%56||G82ce3x&Nucp@BUMFj&jNK{FUKjyw(+JcDBoWl2))m`?O}_?5M9n*R!Il zqE>}9iNO-=%*&xYRGvxZIXGb-&x5iyM?$JEXaAf4w;T!Wy?z^7NtI+v2J?}~Ed5f%; zF7aNqY^Tf{u`9z~{HhMAOnmWStV2t)&@Qo`w=b%_zN&m=3>7xk#t>B%;~oij}KkY(5^qDcCUTf;pM4+u z+50*6U;B9O;~su@_0!JjV)<@w8V96W_r2;D*9xQyU&@CU0@_uWc;uR8Qt|>qz)~sKZ7Qy zUiXkv)_z#Ox>wuaPtUGxtZ{kTWuykO@orZY{U*5_&2sT>)Tp@l3^VcByD}E6OnJM3QS-KIe7S^jIdmw2w3Zb&m|Ys?d+NeQ(WHUjgvXwW`d88v@yrInLPSAjo_YJat* z#7e;!lx>3znjs?(Ix`fK zvXq##dVnJr)2v^Nk>>}pwe}S99XOfAjjP44l`&ZiH`$strsWu9)zj#ufqv{tww>vx zYZ*I}P9wl_*FOV?@_mQOX4p;0Y&r(c$7HFiNEh}XY}-q5Tw367qtbOJlH4|AIkQqV z^cU}BHQZ@m{btd%-A7+u*j?Uxs%mQQX>Br$Hry6EM#LHg$7wST4mO?D4(<(13ffdY z0=;iE+)Rr^31fF)!l}P&$imKHW-w&Ss$xpLG9=P-D5LiBqQBT^kc- z-QK*CZfe;MQbIS_1TyIOcJ1$lWmU+QMNubKO;Gpw5RtS>t}VWLK>5vTu%T zt}`m`?eG;(JDy?0X2wg{G%h$J2~La~BOo7rZ0h7(3I&C)xb`ya8kKUe>rx(vm|%iL z(|EA{78cg@@hJDts+;!iN<;V`61wMFla{tI7VgQ)ay~qazT>paRv|RLj(%A3YJ)*r zeyEXsp7w_6>7k;TniXAs;}K1BGtg9oE)xx0+!J z{6sLkm1*5zNQfvJ3>+jd#PFqk^gEY)U#49g;f0hYDYcUE9T1!-(1R$S1-^!AOAibF zLN9tH)a%4JcKcM!Kq&u3X9Xt6CSm$ln5j8@7~wDTN(AnP0<{G21v_4#aPzM(D?nuv zSGL|hVBwGFZ=*Nfu3Uce(4VEeA!39QtriCF33B@%xl{f|Lo#Y`v6mFSGHr*R3QG;J z7ZU}E zKkr20Nw9`CH6<0hQ}0_3e&BQ_P}|{Xrld6gzAcCwr03Ci?13^rR&W}?ohaF{xx6c) zW2E57NNCe6HaK~l$jw`{_xP7qvBW+Z%){eBwJY+AD2m=89xvKodYwL*i3i3wYBA!` zWL5=+5Yk36R+bM&_?99jHn29K7_YXS8|yIbW_mq>HC3?*cvP1Vh@|2Qj->c%2zx?l zcu`SMY0k8~6FX+LYt*$N=Ew8vNA(m=3*1Zq=q8XShzcP2>A}|lGe}%Q2fp$*pVdxw z5MK^k#pvbUKj+Ax4OSZJ)AC%C;U7K+eji==Z(DE^fff{ozH?Bb%|qOmk(Jo2SjBA= zpmAhb`W%{*X*^L`5-V3~Q>YaVe8b)!#Jm8o)!+y1NY1H`m>RtTL;?gQ4`&^ch6vZu zLg@7K`xNYN-3@j>w;z-I{x5p$h+TM$pBdAMnl!j79$7d&N6N~dl(1;Ng_SI3MsgJ# z2KMoqMS1J17-9)$g^q+N7s#_0Djxzo7Jm~stACAj(c?s>FMb-<2s@Y>1j?6ilqt@{ zu2xhEefzS(wzJ~k%h0xc4k#y+_*yf00>%mc7SK3j7gSqFijp}x^ZIr=7E1?`;PB<4 zY9tubw;g=@ZIe@Fk1<$J2#+76oQU5>Q?uC^*tTrq`^4juD+ponG>MTQPFGqsfjrC$7QB4%qbQZ8?+dF_}bXK z#$x{jWKP!&ZkO~`_$9JB`Vh$3 z3(sgkvIpDfzEi9`d9b``HUTL*cf}uOTRvKTjp~Lc{|N$00eqP}7Naa($Qa!Lw)I!NXQ)#PX<->T^#BLFdlp zNc&IM!79U@=U%9&qO4po&S3I?l6G1onK!mOhR-4U2a?=e6dofq+SLYg7`;w}s^qiN z$D|as_unoWFv5#WqOMJ{zHq|7X&H)8SCkd7zd0m1!p$dEXU~ll_JJo6XSy^W;zJNBz_1 zKUCEoPxf<}zx)2z|CibOMbZHYu;X8Rov1YK&&N-?*1g4labKV8AFL-o>~?VQi2sFO zw7mB4DFCB(|NhL%sY?s|&lg=LQ{rOr1RXo;h>^vqoSmy)CH;eC7d!)sUhuzzm9ynr zf2=^{>j2eJda=;ZP{2yF^!7pytCb0Afk_T$$!u~>h_5bS(2y*cbH%KPQJx{(@mSOL2G9& zPg^Kx;-W-tL_0JEgUr9NpF_g)foF*>;mVuBTkjnc)ZM4RXA}AYM7pe=iN~k*!h7Q} zheY|w$kdpuZ?9M1NUgI5a%S02nlU5s>u??l;$+fLrn?;7%;N8F75D4vk}w>M#5)t5 zH2~_8>a{nQA1yUFsrk-7V#PRqn>N9ofkRD|nT9nx(&=bc?Bl9!#TyN2wnzXTc>Khg zk$l&bw;vsb2^SB_|3GRL!pp}MsQ}?EHd-Z);xi8YwrmkmL{Hx$;%?r`v)*Cb%mD4@ zwKPw(Zeeh8TBj*x1s?U9EBMW;efnAcFg*PM*dqlMe|&)K$RJ_*0L69ZB!kgQ1c zAx?wr$K@e15D}I{@vWcIsAB47Cz)hUAf~)AVvtRQ%@TBVtz`@H9TE> z)h1u)EQDtgb4d~({i3Q8E;-frRDT^S1x_Jbz;T%z1Nnita}y_l$k5a9FADI_f@al) zyWi3MjyA}b|zi>_1lYr{lBJQOSM+=(q@Nh1Cv>=ak>_7 ze@HsB0vyF#mL(~aZ5CAB>IJ0XQWJo2NI^rmR)oU#Nxqj>1u2M4-48VsOO6?59+Eza z4H&q$Oc&&M$P>4AIX6)86qago`0bIQ*|5Q$0_oFW?8%TUNtfES`*m#~(y2pi1+h<} zvb_l_d^Z3y%aRVqRhWtj)X7QEu=e`-`MHK?ukAf*)M?BMj!-7=;9kS*%iY_$_ibgm zO)8N6jgJMZ;&vC*d4u6;qS{W?7W;43mBihS$|!airg0=YeYk){=H_kH)Gl_8jEIo7 z6K#Qc`yV*fSZ4dWhv~-et;)Pv_wDVF2*-t1>tpK%*X>wS_;-=Zl2Nf(XUB&Pjk$}9 z-OJV*8gI|G@b4GqW;Lx-WKQGEl4)Nqxz!KNxbR^8&IvXEpV<)96c>t(>H5=;=X=gzJIEEY{KhfUv5(!>ZCj5Lg_lPWhv&^kO$;e zSv3^0Y^Tsgv+7sHMy(dOeeg`gqu@;+7#)dRds2AHYJ;D29P;5Rz)h1jG7K%cWS1w^ zzVg>)A+QEZ2^m)*(n%sn6A#CfkG!Z0&_bk66u)N9Y|?F?w3RY}WMk1Q-xit%GFOD{ zH{89hrl*tDm(C%&69Bc`tFv;*onXlZzO2oOIe#}#OHWVLGx__qZ(?3V`wGDlM1hPk z6R5eaugyL|<}1AqA)Vo0>$&1t!Gi`#K-UkSJ_Q+|f{~sR9uWfssMZ|1b}0_#utQFf zXiRy#(ES|-!7^i%b#)iI83em!DE5U>6uBV^;WVj`xUN--13i=N*$bpz^rStq*RH@= z0W5}>_K51_&6v8Y3<|`@sBE}}``1Z2KQ8{TO}gJQA|xb_UHFkZM+8#}!A$&Npu%BH zAsrSOAwu_2C_3Uaf?S4_WErVGEQ~`(kKQL+oI)o`d_`&OkbjQGJxr_usY96y^nt2; zIn71-a%prpasyX=Bmbtk(w_0t^KM9$PTPgOhNM8QqnEC3E4KI z?yRk+Q)@wfT>WB;cqGc0;MqV06h0y}26kEoWI*fs7@&Yu-wam%oReroW)3xCAC@uF zb!DIet-~b%g`$)JNqdp7#TmOfFD%O((nf7zDmTlLUYIQ{bHJp=*b6{IoPd!Qb}-ta zpOKXuZV|m0?jz;qoCOOWl0^>3F9EUzHlY%s>A)%qtAXZaFi~;#mOzEh?;M-Z&|j%{ zM!Y_#oY*f4A^}9_26zDBgS;%`y9zK6Qz)o|#7dtqBePfmqUqAtRX%e+L~9%Z8uel5 zSI(cMfT?U_WF?Pf6cq7|Wa>=S;%sKq2|ardC5%CK`3;|Lq?Mf z6E&KQa{ZM{Hwj<$No)M>=2g^x&31NamvP7Fd&%mY)dmS|XDjbi9TS&6v9-ybi8lkS zzc(`ZTGBqE;L(h^-=nQGt&>`=pY^4&UEfZ2=O%lM*E-io`OBy`*{e_Iba71C*{(tJ zHXq7=jvRSnH6if$pldn9SEzt?NcUdB19<>`0l;aBbIY110Mtn^#eso=Ae#vo3kt`^ zgWSQb5TPPl^v>ECY_*k;vdUgpILp2ehe@K4$eXqL^=k%TDbZQ1$t7A)1*Wh#{``59 zCQ1r0;CJ!5AcJZd8fu7O6dLrw!-th1fQdS5B_uQao%F#vV0I}eAd;1rAh@S9;8Z!yim|ZVsPmP*&uthg6Z6FA#Gw09uVXfK1HFZHAj}>TR09Z}(|JaRR z+Q4@dD(;sl-TL(ld$r&c9VmjIIAeWrW~p#)39$im40|yfTS!!BNATv|$pBDTdf&O2 zT)I%gbrb8Cui5cxj5{QE90svh9y~mnTu5Z*TaP8A78tXrAPsW%Hoo|>k5i@7=jV!$ zv~)!6CgD-JRV&Vt5i+b=w5iPhJ|16j z1+EEC`7B5y^00BhqO3^lezZ9CCM~1MzO|+_MfA^<6co+E7zgkAAgpWNM;h`>#8`@i zp?fl&$l#h_9fZY2Bk-zS7_-QvW;j?$v5xuQNgeq5w)63p<xYw+pREf#ddbT9TN z*V!DRWP1+Vy8;^G+0j`dmylji%KQO@NI>O1PX(H#BtY=d8eW12Bsj4FBH2yB@wW>p zBxOIU>IQ1M*7tbc-?0<^fUmDyrZCIlshl&7Z*9_=l>H8ek_?2myyenbvLDJebW;0i zt+&A{A_?yeF^>_>6h;gLSm>U~Tvkn0XX+a750{4iV}pJ@4j1$U!YB!+L8N zZ;N4DI{+Nc4mkP^zocH$VTsY6V9|}Ep9+;40Br~7dV@Y(9$g-nYRS)Jrk1jFPDm?kzIt9rhyt8xRBYY^5M&)o>46}Z80fSU4)VrR?t?`5SV z^bW=WDZ?_kODDw_S_uVU3vj9V2pZ@VVzXQ?-tjW@4Z6nZR09?5en7rl$5WfH_IWYySfCGtSWIKyOWBc@r zFG+GGd$imczP*d%JwaO#*XuRxKs?7IJtazKESXl z=urLZ_A3TmSUz+-!&GHa63Hj7Fh$7-K?!4W)rMmyrxl-mUwch^k7(O5dY3Y-!KKO3 zL``fu_igNDR=XpBSSV!Z7k}LbsbGC$devu$>#TMNSz5v-qD#QR$dU#!#lkg2f8E>b zO-aqhA(~N`d-^myaYRYDjRnC#63!yVK;l_Is2S|C=%|*mY*<*l=L5prH&s?S1hl`Y zd&rPehRqL{*>9Tvks}QW{^W!cTeU5#1l8Etsokyv* zZL5UuCp{`r7BI(#5x3*`1e(fn0SF%20DTy07Qc<|2lp9xJdK6|2QuS`RGr^%?u`l$ z_bb&-oqQ=$=7+zsSks;BqeR<<8$Ccf&?v?7er`ZZOY7`|8<5HXuGk62&?>%e+7j+r z&LQ3yw2cf+i)Tdxd>q*ql31k#Yv~nz*)g6bJBfF9Xv4fC)_^BzE$sSM3a_y)5k@Xa z=2;Av1x&eKQuaAbiLR5Eb)>iw%VwathP_p~{mC-E9xJUe1Um=BIg-31sT@qo+3MPx zePpbE!E5w4wgXs2QtAg+SB_t@4l%?*0J&Y%%7haZvh-s~G!*Arxr=eXgi$!GVrmTf zBF@Zo(ihR&=1BCQeIqpunF?O|-3<)P;u_z<+JinnW8^u&*8Fm^Dz3H0XCJJZ+yo~> zalj|FpjptA)kGrHI5UkICcTa~Y9!Z_V#DE(heL9pN4K9% zZ0AC4_x}6d=ygM$L^KJiQtPF_Y?zEKMOJ0{p9<@pN<7BQTVM9$#||xJ*+H;SFHAoz z-VJ%8X<@&vdi;!ygzsjdiqiuz4YK0fa*If92O5 z0#IhC`1phZn+Q(z#-8WQKA3B_lbLK#g>|gD!^|R4Zx)}eQ&tgMSydHy>y~99h` zF9xm}tikP#4N8;jgQMsH>4|;%Dw>_M)zJt6m3agN*o2oA>4a5%!@KVcaT9npddJ){ zhl2Gt?YHKck?c@8&$hj6?OdL7^I~}2pzjlA))1|wW%%Vr4w3~C)!RqMy=t_!Sa+-Q zUu+DTBePfDwk)gtr_;ahmPw33%jT`6{NnXC)_@-L$;;LW8W`Y;)>z-I#zpdKkZA6Y zi=ctQi7iPrXhkW7nA(_m>lV@j0;pKE+URWIR0Ei)hOf&@a=Or8+s-LO*XRneJUZ4< zPxXpgnwoF;WCk{b2T)VW7TAdreIy%0$i0s&Ckd_(s?38oJOQQHd@0}D+!lCui~_{LrXp$UKYkWNu0_e zf{}w4!i&@>%%X58{a`{JBL@PCEn^-U$JNF~10$0!g}iCh{OoVFw;Av9w^jbNzq(Rf zw8ms)+@sVR!?`6POtb_crT1+tEcUSBHSVgA4E*!(p~y6YuO{5O^_|4v?$UvI=%jQ3 z9AH)HV=3LIa&MqAk%%oLbGS@r7?&*zce{a$;;Ke_9vHZeRTUmAPoNu6FDo(n_N8|T z${FjjHst7hE-7)J7qjZ7r4EV5q-Qz~FdZcuL-*9oGg)ifa7|xRJD-bH2BDWP@0=ZS zWXIC7GRQVGFv$?}@WN#69VF=XjehC1KaHzA-mRmx+dc;ugjp5$XL#kA8jn&>{%c_pQ#gsQu*idvDe6 zuH~Jy5EXa=PP`46e$kVucjKfP^!}c`con>nqb5NEn9a+qX;^ zzV7_~$28QQD7wEhEo@oU_vqxfm5vC;#P$nQgTYp1c6;~i!LWinXY>6VU#uU{HsMst z#acv)G@>ZD*%h=bkhDnCmY@-q(Nq`aF}A92-$P!d?+D1%2 z6AN&$2o!RJU7~!Re#!bkZEDSCvyViHrR}kb8aI>~*`fl*yF1An{DlV=Z!|Ad+cMCJqT$1XZ+KJ!xNbWJi)c zi3c@7D+&<-p`8pe)>4O>T&fiO{~{byw1(X6ddMsGna8^k`>VgEZX3gM!2iNz{raov zYi{G6iUq;syB%0AbWo6m?I1w~vAV+D)iC)I=t=H`EGf8nj(_SdVu{f63g2!-W=QMU z1M@2;CWsIV(`dU-Bs)8hHE`z*#|lJo(BHqw*}@JlDX+K_`oa^{%sbIIf!`D2nBlVR zo!#xK?dRdNu`9>2X`x)S#y^DRLMup_$`Q@~06E6VDW|*?G>`WqJfQY^!pWoy64IZ` zBD?4Y)WIQd42_385oem7yM~eN!7#|>oK^@uQ*z+MiN0kzq}YsMXajx!VBrmHi$U3h zZzAvppr-uYQASml!njxjg`4+zB#lc6HejCxTX*s`Rie!#U_QkR1ua$=2qeB z1GwLsl)vo6yjG@G`L@M5oCb7RG%)A|>$twL%pDX4W4lo}4z`lQ0!9&F{%+uDWdWAB z2#O-i!S+zO*wP>Y^dPspG9>!LYeVXMIl`sUAcYXz;RygIpbBR> z^+ruh&2yO8>WHIX_6)!qL8yW2a`W=KcKV#%#Dtzc9&v>7bDZX)Zp4Do2RF{Uwt8pr z<#%EJk(P1;NS??67HTWBKk&I#{l1hoZGUxUv99X;o{F{Ss zshT)DT=+k^0Ihi*N8%=Ap|Anp#8$K+H!4jX(8cEdsg2ktkREA|wq#38pf(VxJ9}ZW z`v@9k3iGyKo#L+}b8^59sd-ufg~)OtvyrC(`9NX{T{{gL?^>|PN`b}CUcTI%5>zxW z63HowXsc_C8nG!p;lVTha#OsO%2;rP@H98w`s%{0N3|Omj>j9t+|UEIdjr6Nl^LN& z)0-_FtWin|zl7F^P*4G71c=AcQ;pAhb@%kU0@RKnz0XB7xpFf=Aq(ENG`b-+A9HPi zx1tD$7h!ZHT?xQs0rljdXXi*fcW}6}@q0#5nN)n_d7>sF;8GZWV4=xq0d@~v0_&}% zCLF{PI7p6nQ8vyFxyL-Zo-KAqgKW}E(BnwrNkGsN`rqaGQ4QER0?q`F==82ACL(KF zc50KkE!soXYX@j7T;+3SVUpgi2-qh08AfBtv{Op|>Fzf%tKj&GGh?Z}#W_?^9zi6> z&$e4gC}L#tMHS*F8c_u4npaFV-AolneFVL%qEu%7j5u1abj8Ip}pq?&erD+xb~Iu)D>T?DcP5S!iys?HSpY+NeOOx^ZHVn$<#<@Is`LZqb>WfW|C7Q*(+XG10 zt;7&3?CF}hywPy8X3T>DP6AKU$a;{y<=@-yle0&}P`QDke%L>v_)?l@?>#_ceQ5*t zZ!snA8G&O8_i+9OqiKWVXM{e}yj0lQ!5;_O^JjD2;sOH#0uC zWM*|f9hu|lN}N5x`P)xcH$6|3dl9$crX^4XtLcE3UiO;Ig7sZ>b!VtN=BX6k41HSL zZdQ3|=BQiFm5%olPQP38-fB5E97iSxZ`_gl{$g0GZ-yOP!dIWPJ+x}HjiqJt_-yMX zHk(Se6z5+d4Ep)aIGrHDys*>Fx9^3K(RK9b&g>QUs&Q)d&39-Gj`VO$c-J(JqL-d@ z{k&-l8Bf64ge5S~a8PvCH)&KLG7es`bg&cYy2M7bljld+oj3%Sx+_JA6yi<>b6G$9 z0~q8?!}!(qlD$KwLAg}qIy*l+sdlxPo{Ua7`gx%HE|288Q}*w&cbAQFzTK5jM>c!e zF(aBuAns_9N{WlNc1uk&u5b9h}+^vCm)j8^XD)7DPo z<$PPE$AA3%>Ym3~KK1I7BrSgTjlM0u!3V#p%g-imYA)z~j}eWV^P@vpHE=}__y6aD zQvSO?JMp#XEgClZG?qGkx{ZDMnBsdaj%)Wqc+vf_(%6p zOijS6h{%hNy++5szglmsv)s1eM?uBre1q5PEPAf}c;mp9_p8m#BlU~+70t6A`s4NF zp>y~k4~yXB>~Sfg=U%Cq(ZIXqqe_!yNmmYbSN+_3!h&93-`xmrS~56uPU5Q5uXYY; z(kf^|Koh-<|7cx`T=weffej;U9u^c8x_%nqyxF{O;_%qCqRSDRRcnU~4)d60mDMu5 ztHl#-yTB1nCc7$^o1Yu|=X1=$UnJSaeth%((7$V&42`oIQnqQ!fVzFl?DrS>ex7_p z0h{#UKbL0)9pfAz$V2=X7d(5&VwDlogO{B(8Q;HoRjRu|-o@yX2aY?ne)zDD&q}o> z(`Jo!dmGojNz2Z6cDJ>A?y8W^3bH?FZ*cg4C&r?p!&rZ1JAyU zzp|~!tmAOkc7euw51jP~outvf#IIn++vp}EoJ;UtQ@OQuU6_TJ>#=L0MUHLzJ}!8j zut9CM`v}EdllLYmtm#zNEb>}QZ|84g7Tt^vJ)<`0`_DS1VQ#<1f3ph&LPZRvZ!@S=9-M&v^ zuPFhYrj7Oq&vF~f1x#J8Y2mdcGb+1KH_~yu&0nrD07x*w|i1z=?+4q zpb*uE4#(dWH1~Zl3q3ezu8&c~g5Dq7BW`?que*0EAEPy|`@VInU+uIw(4|Mg`Cl<% zZQI_@nSLs?DoSrgP1jQIP&?gIZQbA8H1AuM`@To%yIrZNktasiJ|;&pDSdZ*qvM;a z?O&|W9J;!qw%(+4>7#@8Kf}W!+>bctes7)jd&}nCyTk6QL`4<6xfibKcIZOn=m1y$ zpDI6Z-EwovJZJo_;-#tnjK^(b*1R!$cHK8}M#9S>SEgy$SbzIwzGc*_T4$$-pvHxB zKgGp;Em`#}tax)~_JhL6lB18}t8P4Z*jA)_?c+w@)8z#L8JWcz<~d%4*7XDD8SPJx zv8jz+e){j@rw0_jj+^(^v_(ct)SBu?MPX;;b~3{k_KyCdQT=&H7o)<3Gcx1rG)KEx zf4NqeQfgYV$|>U0$yM}`K2TemAiBR6wtk#~s^-ff4yjj0tbYCL=VBNtS!&Mv)qD9C zgw4~~xhp!n>fArggC~3c6Z>kOQFWtkJ)W!eYODHspz5pijejes+wQpEE6^l0b@|+- zUTM7*W`zeT@W1Xjj2tqp>hksT<3pP$?3{4VGOF1AXyaK2PoIr2J9AT6?`-RW_D7Re zw@HAv0wnZf*<)y9u@m%}I6E9k> z$?N;**0If*6_?-N=<@z^m35hGXw=rSujYwUMsHLe5cKx!laj1Ub+tWi?GJHZp_jf^ z&DScDrpYGFuL}FEADI>zgdcS3qqh9|__fwu-#T?}*sj2)x>TtwGO@^_-h7ywL3**S z(f*;XHestqy=;+rxq)eh$(bb)KN}2C>b9_P{ziL^jhA-%2h`6SYMSugXHj==tIB5O zy^i*F?$psBrNx=*vUP`zu1zls51X~bt9$=li*h6T>mP@H zf2r=)*}<@{W8J@BLId{xm^E{?ac)VAh&A)o*Xx{~V79ikh4ZES{+Z8|3VJsBXV^(a zg^5!}`L5p^Z2IP6Sn%56g>P*)yN&+-TqU~xqe|-LS|`0lTdIb?d;e+EsVO;b1$XP5 z(o+(qJ+*mMncw_E@{hsK?T-HQC^U3~@0uQm4YMYBW=-+EWVYscuh5>8r$jyU@JmNBM6O+9=Id3`{*o|0b{m+g!ea*IQN~nGjefgqBS;UIO zDl6~l&c-c9?2j`_{8(lEN=G9hJYBivkCZQSR^%3ZYSqdmDd$

O&C)%nXT2oM9K z<(Pgtg4uDh&`~G}0?7@imnSET&*%ypzy}Lx^FWRVDD)~MiZUgMB#jzNf>T)#Z_k4FWA4O) zIli9aaHPf{oMdn1(UNS?pwG_(WtO^XjZu_qmS>XV~v zFaFY*(m7!3%Ns(<=+1L2LZhKR*Z#UPH;&A8H2;%N5`dyTe1TV_6iT-OR7!aai8$1S`;X|xQhlKB_>4nP2WfsLkgWXdO0MuoHA(AgwQaxKpzJQ~T|0;OKzhD{-PplQkNtK$PsnICY6Xuc;S@jFA zp_N3sAR57Mhwslw2Xk6X*l2g2)Pl4Emg-zK1Uff}gHJS2S2YyK)b zcQ3QqrLfYpV{}FTU-xG9!%^H7u+x$Opo?Dga>5G9PS|k%#U8wi;@{Y*ZT`kCnp;pC z67)!-gbnxQ5nnz-P9d(1p4SFGj3)vXa7nnM5C?^fmmSkZoi9-3;vE4^*fN0YjgBX^ zYU!+PffdtQsn+raAnX(_C1|$jw!Wm{WhzOv*C$-`K7K=EXE_Owx)Ir%XU#@?t8Q=% z)RY7v0;;Yk1q#}>p7jLJ6l{9}4-t9brf5b#K3x06xyV~%Vt+}Cx&xNw(wMx#mGBxf z0(LH>&)N|vVHDrQMt-2X?2m8f_nxh+;))+nQpUU6oSr_j8SjmFMsad<);R43z&j|i zQ-5JBXLhTuA6O5n<8Z`qi1mR&l!69H5TEFkNX>?wA_C}t{}Sc<5`QXQyeK7zoD{X$iVn6Z>c`zA8}PUxM* z-c9o(;ly2Hi6PT!um}q+x=dx0NNkn)h3+i8GQ2&Pf z>DupR%DmWX>@kejTYP*6eGVpI%mvvVf?` z2)`Fi&``G1-nwv#*RHZ%-v*X(LiiKAUAp$kqKy=NEB8EcV&L8A!`?uuzw*Nyo(ghHTQo^qm>Q7e$}EXv1z$m!#pDiZ@o$!U@^I3ICpiY{e*J&tRvs6> z9rI0XxX6zeq*~@T;54BY>&cs?Z2wijtNp7NM@+NPUFTY!j+xIr>>72 zuVhV1MLcG*-6sb5`5yq+O^P+4a2CTnalGplOpY#Uf0@t!w9;Q4>3!3{DrOMJu9+}R z(`aAYz}~d=gj%)Lh*nv{`0u{=Hc!<5mQ$fU7?s=6!l!BDL7@N#MSv-mgEgn}SCgrm z=!}}_Ube*(!k70`7HlsPmgth7L4*MQbFdcQi<=HhNHGXeg|_8C7xq*9R?3DA>10V; zKa6ax%O{4C@clfDJL%uSO?D=;;j93e3*q4&Z$xb40xRHB8b~$0)zvIr0P8*@B;^C> zPMNZzR1b;%opvDS@nt^6i8~8Bs44$Eo2(y|H0ZQZcMV^mg=iLj~Kk6%x0Ng=fbPx5yR3y4jb3XhSoxlnm#y>E(AVLz0_p zS92`YMJ0{)EG3%z?xLZA|37D_ellBaXU=`7s`F>&IN~~JB zy^zfX(`>BviWRi*Jw2Hb2_*EWzOfyEB$B<^Rv-D1CBcW1TQ(F3*uzlTZId3ouH$zX z4V~GSwo=C*NJ1-~k&z~d7rkwX#UmCO7N@@BQyu^s*WDA!T9L$){N+i2%uQ1e!I`1y z6i-+b)lv(`**Dp0cBCF{jVhKT^Rl0DZ9z=>{!QNyD}LMwboKqJ8xlsDJqHLiifl6y zyfH8&7}p@#^MCQT77bnfwslc1xZ4z033-CR~j&NksXN37JpjmWj$_*)TVd7K7reTk@M%_q%2Vum=!a_bxi4 zpuc}h1AwSpH+1r5I?c7o#JA=HWXtbO>`RRu-8eaZE(SmMpb`Ik_v|4aYUd z>}~_dutx5D7hjbE95Noff0`CdZo_7jAqG0!MI@lm-|tEZ!ju4THv>ftHmeAUN3vp5 zQ!s;V!7K51Gx1AUz-E^}dJ9cgm-jJ7gl2&!|Xbw+dQGd?5>OJDV-44-p8RQcEjGy*G6J&^k;O z@H2MvIImPQ+dzhebhhM4oPR}s*#N-*5q%L^gQWC6Ns#-&jRKW|Il7+rk-YY)Am?Cg zEi_3q(2z{H<7&jURav=fbxlBy!Y=6sOEdp43P;1cQPIddQq4fK;K;-e77AV3e> z3K0kv-IO60QP_wZWkiMxcL{qR8id{`)|-RsE)>gx{jQ*kG#`*qO%|mHm3dpa-l;Td z1I~~AOQ(0&H%RFFe%=K!be9EMA}{mjJZE7yp@2RKQfxLCNE2*@~4iZ$Y2euY|mc9a1j*uX=PRMt2=LF(W66AJ`52k13T z$e>^%!GG{A#eVO5CV7Jo#5paIg$362F=!ACMWAm3LD$P8q_AnAJ0u!WeJjkZ`DaJr zH@7VSaZ(u;Su63GTgw|~{~Dv_hyFW?MP#$0zps5nOwT;iML)NaWJLq^3{Zyz?Zsl= z2?!bxgnjyU`eCvd%`rS5E5r#A3&$yXV$AgQax?UTSUYraMIb!ealHG>h>YZ!fL}yj zcm~Zc#u+!$hWB)7=6(nswj_CgSV037BCUs2HtXl~Cx?>7L|uZNCpz6&YXLocr1 zs~($Ha}Qo=q`zLgv_*)|CI)D5MXxufTRw8H48?en$mwQVWLE6Kf{$a-?H$ zWd7ytdH2(>@QZMw0}K{aS-^WDoJ1r_b|B>mz0`(}NAX|*eb>xk_lNfvjAqu1UjO5! z-O;}1Q}T3qj>h@-L+P+QrLs+_T(-i0FuyB|5WieJUQYl1b^W>X_YVV zJ`3&MZA734>|?8A(AJMV2ivCC4L-WYC@(svFu?uYuCUKtJzdYpizjgA z&eQ&*vtZ?`nkn;Ts>#33GG)RR8+4dZ@{!qB z+UsZGWd&i-v-j1p`u(S6cee2rL&KG)o0IA7Sqq^@#?EvfqUYDO&CpOq$riv@%ew7) z{;xy8m!i>Hm= zx{X4W7zQdK_vZ}Hizi2>&#u>-`)9d}#*x=Mi<|j!>_We&HE%z>oD#pZ7@nS1V0;^P z5z3hvI%!tc6#feQ%Hei}(xe8)4{kSq8E1y}Y+jpi@Z~B>-!oK9FTE}hH~o73Ks@Bo zE?DQ;6)UYJ>}bKo_p3C~cB|!}QIJUcxz};?U|vLAlRE}RL)h`>)`7PRCw?qb#YF1$ z3(M+^vOt0Cd1(^I7*D*21CB;ZTn+j6Iyy>YAJZPr&* z)lwUA0OiVC*R+v><)MEL{H8mo=6=R$#Bv^I{Y-ySNmlW7jxxQ85<$}GcM1d6P$eTR z=8&eo8eM`ydmVJf!N7hne}@w`mSt#bfqYqozop)+KHnjqEN9l;7#w15Wzoa!Od0{wmoFYL4(^u=n86D#q=E=WOky+nnD;Pm=y5q6+{}qx zM)kqoT7x>Ar7nSmyaJBRj)IT;GX-|)Ij>tXj;?H+D!F46@Lz02EMFB-csXBFcR#o$ zz>?F$vDamg6iOAaZ%8@uimp|ogARc_#KixbyFaGXtl8#q6euhyEp#gjPEo073F}@^ z8X;V}|9{rkW+%sSF}h?)d2r?dG=oF7E-G^T{t?>ds^zbBv9z7rGOEaHY!o*V3+${6&Y zxjn82}d@7Knc76hw5+{$Zq_*m{#7O(>@;Ts&?+qW}k z%LmYn-t^g9GkmpB>;R<8wS^8p?!( zU+weHp8+p{Q&9$fV~r=n;d~rI%uWO{>Mb&1+Dl6;gN0{bwFm8q(LDNcWiOfPGhmtN zFAx;?yqjfac**RJ2X*U6h z1+fLWimH1eqT6-BhL6cbkKbu7*D*9b--Y}=58bE=k!DMwQg2beNTNg~b}6}h4Ihvf zj%r>XSiyAkh2~hJ4QC7AaLJU4sv{gqEi}B(C!u?rmz9DTGJ_(dgNIZ%01G_&7fULA z1%BAm*O6_7=ecmcVWo5N5RR@bqF9@5vav`gy&LK@3x6I(n{IS&eZ&hIj1;4&c!n-q zf2x3}4m2p;1;R-@JUJNS{qr;{1~>p2?&1!0h}0I4fHka6VKWRF?JxCiIZ`!|S{;XTLPBIw z0&OC?45GoO#cpikhnFy8g{ zBN}s0>dng$qcr0sET-+q#p0?giRzLhJ~I#lAN#h%zdI}KpG#z9PXy7Iv05wPf3+x* z8C0jTLF9n%HL6VWl>gW;oMcGckS9_w$bxfY7FQ^UIF-V4!YZz?U>eZ>L{}(CrG$}| z{qGs=X#!o5{#0t=M}0KOI9%opA%p!|o};MvBSnvW#w4*Q@uN6X|HcW_8eKphLS?{` zG#O!vn4U_0u%StTb}k-3q&X>Ih#P>RFih&U71MlgKSB}q_AuyszFfWOH>8V2_nR8dqfNAn9vZs-iyUQBN2bUy23F6oMV zR>RYl0YuiWXi;PDuq~iJuB0eTH0WKlr=wnsu32UmXQ?DkEVs-|HQPOME5^QNNa*6U z@4f?_AXO*^-YJq$1Ou&Fi%eb#ItMf!lrD455KR}me~F=bP-U%ndq?gS5g(iDY|y3&ibZ;yh zGCvOEU^<$k3L7L#r`o)$wD$-g2FbM2$h*yy2W-43q)(*yOZhKE-m=M^8DT0iac8WG zXk@RHDpNTo2X|m^*(iV1ExIiT!!ZlE4G{26j=$aD$fuNgdjTTezX27YbDjp%u^x5U zAVtHG-KLRJxij00hRUoU*vduVNMMR|{D%t3m^P`%x*?OExRdjSLE;JXd%%%-WrS7! z$a!_n>wG?3K!Z%xy)3Bg18HpNqIj{lv@#l+giXLae<`mIc>8bs&1$!Q!2<=2&#vTP zo(HE*Cb1sejdMScslCPzP(tANB(hO;fFJh9 zuQ%y=4hZK1qg5KwQF=@!O6-A)-gQv3kd5z_1cxwx;{nNGAA9*J1Xc%WNE3E&oNW#q zDS{W(p2Fc0NvQfhD{t0B5RBCKON;#&KBOqeUquQwBOvk|^`YQW-;qv894K9i!(Um@nHZ{3n81X~U=uaZQx&=0_!Wimglj{FRdvq}$#?Y21}VO${0hVy zn{F({mni-N4hDHeS-ik7@G|UE%dE8y5sY_5$6lm=`!|f>%`HurmnabcFveJLRGQ+Ia-?+a)@O2fZ9KCeX>>UWD-M_j&PJg)eU?F5Z$+Gs*y% zMp%6DKj?aU7{knYZB;!LQ1jum3Z{8ZgUO&I|A#(_Z*iTez^Ov2)MJ%E#DV11(uG>+ zgcU;WOmo8Y+c3>r#}EJQcry^AD7w5f!IVc`TscR zceN3wfGHj1Uqe{{W-2f74!ucYB9jY1ZFQ&ZFeQnmodS&|q-_ijFU&0)^+e+H&_Uw5B9vMR#eWtf&^hD15`ZJsKPPeKgTd)z>?uAr zrhMt3BO{q|(^+Hb6tfA1`KO6VI$97h`YcUIv@qY9Nxm%Uf)c<5C4j1zPuDR78|H%e ze()HARNJ3}QWB92(c({}xx*+K0R%X>Dh{j!BgvF|Tks&V?v>$tJ${Qv8nRY>VU86) zNg$q5^52oj<9QBK5+VGP$9;L+nZY7r?Fh5({D?te0n z?qKq{WQr^|TyFZJ%YsZFp%IED>7b*k?MibzXfK&oIABV^6(1`ul``l&^{+NMT-90S z(tY^S-}S+^n6DC`3FuiB>zd7P=vfWRV>l}3+dA;_-`zLlr%_WW0?i$XuE`O2pNu-O zP#QHtE_M9Smi`qo^?4WV4}*_Wp_`c)&YBdbj7agu#A7R=(+-s6P=uOly(9%-`VO;ERHwlHhX)FKb=cVJX_Q~?)g%;P3mmdV zXE^mX*1u#A#cI)#kwGc~4h=4N+yW9ALyQNBV zv*A0l`b^|1j2SOBX%%7cqp~cqz^BFaKEWP;Y%-HYGLuH&j5A}JLP822c-tfY$;Buu zZX`(&DMBXShFy{-gqt%j|HdM>B;jM~8AVa8pje~K9Bjs|f%`uTWRPdA6q9--nq(2G zT&+}GdHp!%hajPnSb}xF4+=4;qXnDqr=+GfgrJV}{fm)(NJ~$&A-z>Lv zC7PJejR{m@f7nW+v;z5BVMJDSuR~GACKXs}&6(83r!R=g@(F7n0^Rjs(*6TC*nZ!3 zT5$^j2*HF6Cy=_Lu9(M956s4q>#$8gmWC^BmV{%{qF*Gz;Xy=;)nccbr))U=4RgdF z6ed<`AQuy3ndsbFjxUAme<<50D;D ze19QuO?kru6v_vSl>dzw)`uXjI#OvM%`AX3KtM>cPAZE^f^{WDlqlHjfBg3S^-D{a zDY3`?;XiDZRWm4|{?Sn}5U}ihc=63(&qZN(9oS)di9YwLkNRQ%#1bZsoU6ixPJhZD z_B15KOIq~5QKV&pfiOh_zQxAVf>X4=gXH~F!R&EsC|Lv+AJPXNdXFVm0{x#_D8zt|2zC5nIf3EQnl&Vk%Zbxn$7KFF~!D?-kL&IlnPVDE_ zWugq>uiK{Cx2K0avGeuEpX+^jE0HsgN3Pdg+xU;PGJDpJY9n6F^##vd9$UW?SPV&^LH>dbAK7rJ(3`AY9fwTr|8a+PN*{F53g`8itiH%-Dj?2klzMSzEKj zolR}frvuh6=ed8Mek#2b#6%@3@=*hSSTKEZ8(vZGv%N8dB+BHb?R*wAsvh0H5JG4r z^3*BX@*j7e@`W@YL4Rd~V{sf8JpX>%&zqhlm=b&`5^T{fr@Hnqn2)v2Tk)Ru;ePWg zw?vFa%dle?eMSK_-Q@49%hI8YNU!fj8oWPMhAREWu-dYwhf-HYqIHsE`(dPEu+|3dA`Hz+HD2ha47+OMm2Ty`D@RElATOlN#NuT& z)^;JiGT2jO`DgZ(DTCw&(#NC~@MG3kA4tKx(yu-XW_Tdcol4ku2|th6rhRbcj6i>7 z%e-dt0VX1)O&9QynPECuGAJE^l(Fi9bz_d~EkwFXP2PZUbr+(jdbEp@#1g=lwKe72 z3;(aI)MiNRtIW?W;CjD9wdNE(2ktvUjC=Zg6xWVf3^)}%$+NP?&%dewtM?BGmXXEa z84E~{HJ*kqjxR~7vU#U|L(z{JQD@+D?>d!+u8<&o0*Nyn$DA4!R58EzP{4=!myptz zyWcNn!Ev2ap{Ab+;N?MZ*;!0Vs<*~;ch<*F3TdZCDcL+^shY09~h;fli_-FLh#VusfDfFEo>E6X84-U+^xdNT&O!XC~Jj zMTMYFbo2|_b8}dvp#-WcOFB|wg8&hYou%lGa!N68-p)4*C{yWFe@K>wslZe$&fni_ zObfd73r6Ab{xo()D9x4d#@MjOtwq07b0JX0@J)Rbm?W~D@TZoa1_-2!a0l1xezQ!L z6^_CGDMb2Qp4ey`L;eSG%i;IOw3g|`bfkuFpKIE(D;1pyCap+953PE79ZNrRO$dFe z`S$-D&Foxl~`^Z9TH_Yr;}OfH*>R zv>u!$M`w6TU(!xrx7~ed+aRtK)1{Lvw|B0>FBZo5Nl4MPgHyfVtV{k!vbo8ZhOtlg z&VcnvT#J?6;VUN61)->M8vI)N@FQ>HMA6R0xWygyP(X&lcXj*!>0n0t?i)Mf|j770}Rq(A0rjP7tSi-5OY>Sv;nk zxHGp0->JA`PG}BGVWl8qiGCi=NGmmgdD6pGS4O2k_Na=HP8syEF&D^zTF4}o#2}U% zst2wKi=xV<19~dr9R#8!x@O<4&DenvC_{kXd09fga)8B@zQYjczf6xUm6|4~ssb*w zBq($lp@j9~N=WJ$!aVmT!3UK-!~02`=stN5B(FvZWr~=XOV(-;Fq<{Ng;rY5(! z7?JRt!#U1NDKMdBa)GZyQ?Z!_WDLBMY-BilGSQ8IFnbYwe}UJ^0oj$G60>8SNO$`Y zkwk}uIh_mxBPYGjUpBChHipO%F92X7m_WA%yKl)Klb9(+a&oBQ>YFT76!!$T24D9O z&qA9)<8l8A9jQ(rxWQ3G?LZZ`I(Rw=c@RNR>F}?QDGXkW!CU-zcK_Dit_?1otc^Xi zQc~>rO9%7v1sst<`)X<`l~f*0Y~*DKOzBu2r0-z{`XI+qS?_{cf!;BD5+%p0u<5v* zL0r)>!*Q?!%+Ne0ydOUF2}B;V5-M=sOZx&*8JQrK+@+nZDAfGf1@o z^JrNQQ?yj>(I@&0Y?s@1D}^`H7)+EqeP@~kW0T>?{}XPPQKP=WIE=mbC=_1?9Vc3V zHY=ww9mE*k8atD%D*ENhjqD2pb5+vk3TU(@_54g3w@N%hqp~K|YdvKHG5kBr!}F3XDx(kAt!K z5=7ab))REfPV@z+H0Nn&^`pN@3{FMdi(c2mde%IA)hz7zYAV!|FIutsRQdAvcSp!H zxk9Z;P+(wjxc{k2Vxbr&aDqz7OII{`Wm;5N_+3DKgQCojT-`pg z`u@}PqkSZ{LQV#RSk*g3*Ln_=PhMI2T8YFe$(-um5}e+3Jw?NM?tuJ_mNNy-Vx6d_ zEpNT9iKebTAOeV44Q7C!Jk zbJh39_~e|?bh*Mu9~9~a(088gymUXequ)8M%?qxE7;2wrVDWY#tu(5eH1UlcT$$51 z)jf3=jlWXiErPIO0`?$|%Cn3UEgrF%N~xWJc!rj^Nr(9R@&%@`*9{YlfghO)2@A5+ zInKLE8_}D}bLHmJN-Zlv_@|}c^*$oFce`joi?$Ve?2f9>b5_j;P)-O#dD>RLaN7t8 znLSAeyZb$k(#)vU;HSi{hSy5A9ceTPpN$ZgEfDL;_}U-b0VGL6`}a4WqB9885YtL> zl!u%Qx(V06sbaZQi9}d@JGw4jXbLUfA1}%0zYL&(%y^no04V!9;-N+I<#j6pLAfBX2$Smzh&ZB`&UazU>k4XP+D4AeYHGmI|D zLjl2zuO9C<*fyyboeL9OCwSk9oE6Q`R$iLrTq6~1S0j}Vbasza*BMyegwZlxLU##N zUjh-~V6LHv*uvVoC8qcQQ8Ee<=E-KtaK1Qd`587|Payp4&OTM9iv*2rSFV6wcE%qw zT#rhbnU#P%J|LN9_)r{1jlwP+^hLYt!;0i*UnaF0bV=G{3__XsGRuQ{y}>^BC<%D2 z0-9po0tl#QIg@L;*?@=2_Y{9>1ng1B#YY?wA2_UUm9J=Yi-~5fn?N6f?7^mEG7hlq zsb`PO6abj%dK$UQ1qwr-SCr-2>LDCI!6aBycqSRtU6=W{H*|LETz&3FM<+-2?)JHgz zq6(J=*O4!LpJxilJbvX%BYjNFR{h*NK|H6-D3@IBTxhdqu^;6`9`e%S>+}nqO((fr z66t8?9~+{T1{zH&VSKp9Ai&0?xXpZt#?mGZm(~#D7U77@lEU-hTiNbs?G(ZMEGegK zzQR^6;!iZiPv}ShfEX6ysn;49ilI1gy_v@^7m0;*H_K?bD^M8J9$kz(sYJhtjv>aR zW$4xTfk7+mNHt=(j@8M#z(*ZlFCev|J^YaG5>iZDzy8^8cH``e1W?3qKy6cF^l}

%L9$(S-tQk z7W~A^4X;1UWnd|@lbR9}P)FC-uX(@4;;s@zEd60EZ=s=vU1X}$k(KNpnT7Ouf&0?yDmgW}smNK@pMbm{h*Oo~5~By39r`Zn$)^G(8gB2|+()mK4l zU}BNH7ubC$4gVvAE0NFg^Z z8b@{6b-WY{?Vd*EW{SG996U+PL1;}t_tDBywka!5Umyc1o}F<1<-Y5;k?V_oXAlh$ z?a*&*^A>{2qk!aSS!}V73U`76OPpZ40W9AXA4saA7>Bs#jr(3OHY*yT6->NH%ec3R zEdga(bxdy<3Vv9ms0ad=pWiec>ivFlZ>bR93QT{v3q9t!=)l2`no{mp@C{&S)zrfj zjun;GfbgH0N97?Rb+ke8;SSp%6=6Dc!Na<4S1TBDVdz@{7xpL6M62gJhqW1ilLVXm zpv28?YIV19BvuB-8K&O@HYDC+9e{~=S^^mP4U8kR$;OJ-QiLEXNL9i%m70Sjj=hk6g3%lLtu-lCRsg(vjb-#&=ck1g%KQ4aiATH z{B$;YEy*5MO>}Ay)%vxbYE3u5!KwOyU9i8!2mAX8y}T6(p(M|Vei_`Jk^ z4XKcx<_N(K+>`dg_y(2dbs1rdg)hM18}pkH%^sXxtNt_;U7cBOxWT!aF0cOFCj^o@ z+fUV><|@h**x7w7NjY4Krhnr#*+Cz!Hg?s^lV0sZX5_33v2|22kn%S4c;05`$;mLn z%}>~vJf(uZ#ir+I!&);>ewmWb%h0el9!HSQD7s?3z#;Of=?@H9V_n%o22-S|e{-Q0 z{_*UmCj#W`G9SY97pT9#t8SBzMuYQoQ%I6U0t1^(R5c_4TF`w_;$B6z)=4<$oQ_J` zmOp1ou35N6Cb~fIi#qy&Bj^=alA@PKBoLl{6JAwGU@rJ5uS6Wd1s_T<9?ib0ApG)z z9{iCBosi~!zw*=|iu;6`t})jnl_aPB^fh!JVh+`+1J(cLiI4oU+X~G zx}GCi_{#GSkR2ZOLAp!>i&N(X=2Ls?)&?Eb6{#pO>dVz2$#0V1DaVH6KK?_`FGRbq_Ppq}(%itJ-tUxEwv3 zxlR*7DQ#3Ze1j{X>a$AqBh<(W|FdDI(XqpMPBgSmWCwHw@N7WYw)^>d+K{9kTRw~~ zB1oZ8lDH*&$}VH$LY-8Q1tq#pjlp%1M)&!EDjy>mpSL=~^W1r&XWnSwj|hb=3zETJ zQgp8Yuue>I+$K_*;i^ma!&;O~Acc-=*K}=?&rQ+%{Pp_7bMF#P2vQ41LpEH+>Z8L`-s}$)I zm^0_F<*X6WMPOh-;oSyCt)t79s6VlwDGYRT0#0x}l$jw*x98c1*9CO-k$v4M-y<3s zFR1zK>nw`jFgF8&NqO>(xW6BD)KV6<;j<0zY;sznCNC=O zs#WQ*{ZR04YGH(r>-15_l<#Hz+$lH$!50c)B`KyXY$-zADM*FAnRR9;EdT8Iern^% zSq7Ykd{E6edEFE#_IcF09#V>FXK+Pni$fKDEnw>@^~-VT1yPTUclzRX`q!>NIkTA& z(wA42andoSFWG*e^g;~}&uC%c@AUuPMvGtFyXqw~GlC8u`F)N))LlKyFJ-un2=U@lqGVqddljmk14+4tR`BvdZhvP@$c+fT`sb>=r?OGwlx%P_Kx zeP2Q}G0Ji&ge1mVqPM*Fd7pdV^VjG3uID`GIe(n*=bUd^_t$COJ2NL#YDHK()fblq z1J~I#5RZqCPbGcq9%}dTs1Pu8fcN@j!#5z!W^v4Ed4CA!YS?Adwix@cFy3Zy1>TNR z6Qk{eI8o>G7cIru81e_2m?eW7=|$9pzNP^kE*W*8!(xbvi#)cZEBSgQB6K5mCFB}? zvmR>I!QSRTI9*jffuA=>dg*=S(}{6PLzpv#xsU@`=#@L*$`g+zz)IcewWp+L?-l=m zr)`{9n*}lazCm{RwHayB4Utun8KQvq)42=Yw^HYf8kO(#e;;_(9jxja6&$W~vtyod z{aYMR=woISX_gvR-(zz_X`?Ncy1U<7&F$#=;k{B_#wT-K6`e-YPFeWaJJ?a4O?oQk zWc;q&!2*+}M*Q?1T4!`Nn ziSL36mvbBSjtp0WrdVYbMPqbMXQENE3KDpKfX6$F3+-LJx>W6g9a}GYD1!Py1A8A>m8<*fvVE!WRUg93b&)!Tgw&w;700iD8_nUN=H)6!xhYA* ztEd*w*NyI~=y*d9q+b254jfUAP<#8iWSITS;Iv+CHDYRd8tuBKip39D)G8zN0422# zxjGtT)lZF@A98Dra_?X|)iZl2B@b1Ck%0j+G9;mmwKp{vq;MIs2#Jb_He>6aE*Q?~ zRnI4vS$i86!Zb~q+ZM09LsPLYpff*UE#mmWcO>w@KMqfXPeNYGEZSIAx`sgtnDfK6 z_-85(M1Q`5Wf~GgkISN>Z99p;AkvVx0M4AiHkpW4q<3l=HxQriK8yBa>(^H%UJ&a~ zW_0@Xy^PM-+mCs+3b!E(py{uI%+w6~D4Q*J(8JDzAcwG{XN#Wx*tRzCd+ZW~mL{9d zecU4asd?g}`OXHEIHO$|{*$p_{e^uoIu|BC0SxAbk_#qfQ8NC;zBzzwX@u5`_GLAL z*+z6BgKn2Q$82cb;J2;8NABLc@Y59?b`sqR9mgY!D7Pwt9SA6JSt!$nl}|QGdl9)l zW)bY#h+w;$SnS$W1j!34|27jK9|-boBO=%Vpr#}3Ce~tGqm2T(1aykV#c2k z@tVQUx+bMC(OOPdfd)hqhgjvvu`;F4d&acm3`A~7MVr(G20e^Xj!ro9LN+1z2{qP! zRjhQLWaL?GaL&c>1lO3K{_OcTt@*Xb=x+?eD0$UhZ?&ZuUh8w|5fIx!y$m@T z!}5J838=y{lX|K;`$#!y;A7yG{kQO&bX&YA^$U1eLB6vTv_A^wFrGUxt_fwewloOc z675R8H3}2+ZeIjsLpcI@=`70=ZI`}qOxb5Uqo0$45aniG{qrfl`26d^h+fBIM{>iHiNU4%YTS_y1SBBS412La9@Xq(J z+Bf<1??nO`Z*z-8-Ar85n6A1SWy2b_7X&pqtM@$KCP{EMduAzUce>qmOj@8TnjaxErg1_*q>AAD=NnItD$k9fyZfC&?RY+eS&>CeG@|2af*bE58-d z4x17u=CS+loO|?f6|*dZd!i3YWf^Q=Rm?x%UjPtQMC*mRRw@(iIo5fqaE3VNc+lJH zVDRK(!~87*-9Y#CqHon6#dDvh{;$$2^{%Lf?F!Upf?c5T?fxKg{d{*^*ptgC4w`-> zan(%k-Pjb7?^>gcXFN)ax8I#3EB@h{`O;AK9DVdPn}*0yf00rc%0I=k=OCs*nd3{( z8X1sE{W{K(U9sgdf>0&Nvru`S?pwxcIx1TD6)+!D^vm)>w|XTMHxs8Hym-idpf)GN zmGxa}v$vAH_*U}sBEN*wH+m0*H9}>rPu%By)utFALHF)yGO{0~H#i}?D^mMFiE>E%=dx}|;)M$3ELT1CPV1uKvKh302#vqaDW~q`XfQhjq}iARBv#XI=$VU_Fvr|A z2VxqA-H1)9YMqS7Z=JX{CUK*SGgSvg3W|Qf;6!aZ0bRd~vCxVZLhq-aZ#`m-<(3i$ z0^~DQeMuVgG~>@bh04j{d25$)^Uw~9$xITD@<<{_`o~iS#Kw`BS5oR`LrW$$2?PqF zCi#I-jAZ(0XszTuQ;4^^FcL{|4%*%U&^0bb19IF9k55ZJJy(u{lI+gBw=VPAX3ncH zNxouj7~*4Tni*r;m5YCTjito{#wuGfbpBD^O6gL+>zAC%-`lZO3k!p*{^cSfH8y32 z$W*&V(kb`i_80sfj_H{GvTBR4Sk0{u5?Oab65n0sH}2>(Rd;;WfE@TaG7Ps!27=E) zb(b188^T!bYZkua9>8Hw_omR46uYQ5X`61_&vGuSuc*D$yjuznvJV;#pVFl|jO$N- z<}T9^%-$ZIG}m8OBkC<-&Gl+9e{57ejrH=+UwS3ZpB^O=bCr1xns2Fy=-=yLvz2=z z()fUq#v)Xnrm@TWCMB4X%CX5<1B?yr>>RCenxINQnR1eDh>Mywbaq?W4r?J-TNKz?=>{k{C9LQ|Vh zf`!svom&a}bO!3x82b4XZ{xNgg^XTI{*NVG6kkf zl`X@2<<0jH%N{hUbH3B~B*CibE5(wj(s>6J4BjpnSS24-N?n-X-Doo+!YhVC=o71G z&vCLLiQU+n2}tluyLpwFPpQPA%-a^Z{U=V$TXB&JMilZqvN)-0Ga~MckQ)>OZ)>Gk zSsCI3kvyBN?|o8+7J=x?X8Yac`K4_Ter5FwpL-M2!uI5PYQit3Mx9BVb$fEha<5-n z-4lP*w|cIu@U>+=d9GF4uIJn%wd!}wi(1MNk4rWZeqMsc}inWpEU4Z92^-L~D)?-4V zZO!lzX9xCIdQY2`d6>1Ze(@~eis!yS;>A=-@9HFRQg*#MdIe=PV#2L7EItZ{`w)5^ z_qhktbFSWJ_S)04&xW+ z$jSnX$+kqK$Jc?smY2isbmZ9L#dx&tR8HdUofE(R*xM(4Gx?crDvPF?yJ~RP6Hzw4 zrd3X327zWp2X(s)y{Qq-Ag8)|U?@v$_ST2}=L@1QZh?qDUzCGfxdJpuwb`Okci8(==D1DynCL2KBy4+y<209xXe zVVt*rK}qmCo)fIc^TXu)4mE4PG=~0%P=}xldl7I5alc@9AUF~!0j>}fVOA(m8^sNx zK~Augzz;JIKGeiyC_+a;a)u6UBJ5DG7RCgMWXeLlK+{Ye*i7Uvp$u5_OW+62X6iuO zK=CYjf!_xu4GMv9|62F4f6e;?=$&;5N(4)?G@+H?rz~w~F({p_12qS|vvpwfw8I=D M*>-c`|k9d^WOKn-@mN2 z#~gFud7e4e%HD}JP=BhSDgxkPL!Sq;{9{AmiGjthOWZh~EUYg=d+E_2WyVdMx%a5+ zIKrFMk+4+Cbr{l|AU8zcXLptz7pu^&0hG_OoA&7AADlOK=H-{Na1%Y>Hbo0FGeMvI z#4uSImFVl{?Dz3;>urj8m$OB+6@Sw=Ujnr0{0#7L#oL616q=6=YgG9@!1-V}_GwN( z7#2ABoR3vyf)r?PdW}4&y*SRJ`Nim0!cOwr5oRVoQL`$!LhdVNo;A$hXiK`syRS{ zD(a)?PciaUy2<4aTuTj2r3Zn6UsdrddpG&49P@~v-<4`=YcuLappXR`jw;e_+hejE z!fAY=s|YsGJDR@Jp!8PPSsilg4b?0{gpO}99F~x$sC9<#YS|5_EBV63{%a5@q4qri z4jrIyju(*-?lL4?#uu!(Id0D+JTl!3Qr7Lv^ONq`W|B_|xSf`nWIe{6%1-G9Xj+Rf ztbhDI`D!^6E$sN&OTWn=bp@$1$3&NuprzO61cqYNmN*JU)sl|;8XBK2B0f(6gRUoE zu$HbVi_EI+7~OY|;urs{F8v%8bkGDkpr&3cC~Ti|#n`z}%yJ^PlW~YBzL5fgWt`udG$;=e}vtk})R%0X_wn z(a?G8t8+a4PUPMSgx<&Q825YwWDX7SIqRP2NB87#AG!$GZx%v~$C?NwvDx^l5F(lQ zJ&PNWMLScVLdDzR(nSpyeO5cUET>8~!i8`VxU%OK>P14!M(o&7Mc%;ARN9HC@_l<^ z8a323Yi^UudC5%|k;dZswW5@=1Efj6i!XKYaX*UCWIN1e5AtC3IbmB|Ks6kO4CSQb zDWI;gC3eSYwm5DOkd7T0MK`W}n59eA{){%4_9Ne)6>{Hzc;D<WXY&?eL_DKT$pq zGmZV}ucc(H#8_gdrb%A(yI4d2!CaSeh4;Po5YDNeV<&Nz=7V+BgL<;tP2yT6DT~+F z>!73KyQW0lYj^zA-K%4-hsUF)o16BPw&W{jwEo$Prvtm2md4|!N}kK-^XGBE4Y;wY zfAMlzu#Uht3Eb^=JlSyZaCLWd)DpDL&(bz?O*3pQ&;Z$r+?q=#s1-nEHTo4*)VvpFRK1f_I5u* zXOx;PfKJ=4~MHSs~*p{2J9nnHi4ORnQLJMnL#$DPv~4W60wT8($~OQx48%3 zQ~T?Nu@Jb!z#1EBfN6#H;Gn*$3xBjyDrcQI*b{9>-fni(%32Mr%&}`C`-Jll+f!xsOj? z_jgwAfJehIYEWYJpe^fgG3Oy!(AM#O<}+8JCVm7HVp;?fFcrOcYR^ij$Q!}9_Gj8| zXZ#}g%1-}%(AH6%8{xr%iAf>xj^YqohCbSE^`z~`z%XgrxV%U0c5h)oJML_co<#RK zFBd*{_{`(i6I@(ksVcb6Zp%N8-eyimgZ~=oG%@`gKU+}@WQ&?T4ewV7ri?VLRWSln zX$sw`vvya{D_%E;IW6RIacC?h2j?lRWh$C<>z|#p=bSwjezpV4t}$JM+{}d&O)_WM zLv|~SYkey2pj^SV8(>ZMiD~@)9lbz~;j)^?dFVMRDo<6xCLFF`!Dh9lTK>EvN^0n* z5jIPP;}%LrI(sR03mH6L<6m)1u!E)agRp}w^z<;&eXH7%Dd+un;e74iG--CcoAQv0 zhOI{P(rldO)ML((u+jTjJuYL;Gj~H5KHUz=5{YxDanZ}TgidS5_pE9)ibjpxctb%K49{{0j;axz$VL|}^m+G)0>R|cMG zI6bjQ$Wj`j3)dOD)9r(xnmrcF#y|{d6EDJT6JY_c6@DXVO(}8(Mkw($B z3aao>26HIJ;B5?gaur_7!f*V)-|@3}5^)uj{u*w(uW}xm>K#5wan!4+j#z=mqKFBSszEp7>hH?3%L6)V^-S<-)_3ar zi*s#>eq82r%KC7gJrY5&2x>60yd1)@{MK2XVzp}&z5clxP5XO?Ba=#YVw)o8toWkF zig*XpMLMv%y|r`zB>~#PLC>5QWwC2L@Vw?+WX)i}Mn|M^;JZ5vGB3k#SOw7u^OmL$ zsFJQQdb4A zs~;un3${-{ciaVNi1fWZ8?m~)Q@0YEk7VyLgXPNkDm~o*EOpuYr6Pj^%+UL+3=ii&}+|AKt+TO8#~u0&*Vv+2ouTQm9#< zTZtlBTRlMW4H8o_+QmmuaLqpzCia#nxpRR$+{;JI3L5cXHIP$|?ATn3g>qY=$5+M5 zy(V8c7G54`jbtR>1R07X_1p}g^ub#=_?vr@i>y3E1@3ptqaBL-FaOX|vLvD4Cf_LH zU_BL*GJ2|}(D|N$btqTwou5RTA+mn7 zK_jqY#Nu)YvA2}aCuT(t)>AzvM{z6B0@1V*+$M}baB7x?aPakT+(~tSeJ4JJyxfFY z1Rg`yps1L35dmieXTwiowbV<^az;h%rUGIjyn&Ky{xKGO*Vz<2y)M?}Zu}vVvj8Lu zwKX>LF%tY`zCmGCp&n)G4E@{$6X{v@1ny4qX>n0(*g7kzr$JlzD5~)ESjhze}T%kYbJuX%{7IhIHO&2RilAYEu0dHE< zQy6S`KC>!H%5oMx3Xvp{k3ANUfAHn#&*yG0)U?9Aa&nUu{cM%ZSPQrdoMG{y73Klo zzA1X=-9c1WB)`6BiLA7qctQdl!l}J)gt~-49&t1KEqxU02yqH-xMYsYyDqddh8>TMS7W`Wckn;$MIe1riBB?Ir-9}Zbns~W-pikM< z=Q9>y^7&L#Di>P}fJHob4rLudaXQpu#wwMMx_0&wHtM}V{u7@yiQp8u1B#rOP4BTK zbmI_TDT|e$ks@-eC*?f|&95Gy8k74bn(@kVOa$7qPl0gl z0i3+Te?)zFq+EXq(BTIr+qDDYAbiBR<4|^ZdPPonurvg-!=t{I^)nW{>0UUzCmInk z!BFnF@QP11&RGciZYBr94rS*r*+~TZb`$C3EuMjQu;zc0eoV;jw4n$WXh-ov-mys6 z->VjHKVP#TqESbjUr_$j1aNbhK6~>eQV&iyDOb44!tjB`Q$xqY= z{UoT&_vEtqp*pEa2PW2iq9o|dPlZ5=jKY~YZ18u?pI-BP4s?2fLicCyzbQZF7w49- z&;TgHg;+xr*};zUCJ~7|u!g2(FjCb`TeM#b^LmXvE_^EOE0OBAV#G5+3n#q1RXem&X5tIoL0m`*cUXDS7^s>PGQ!=X$t;}B2yhKbYo+%27!T!4r8WMWd(>wt65uv)-V=+l!0zuofk|n!`i?s8I~Z9=J0U0W%ew!_(JSca2nju~z@VF; z6Xtaj3}GE1_>GnTAU9is;Z1TJ`s%oG`p5?-u#(sU##h=SCc2Xj%wY^qums(tA#{fs zoP0i&21P1hxG8igoB8UfdiVWB^Z(Cr(gU?fBX>K>6LlP2+r6+LSlZmbi3%d_2>WhP z>kZM%&ihTg2B>`F1_)D?Q|!-!nf1GM^dI&%|*dRd}!k#`&_*jXP z_(n#nBS-0DQw1q&lcUMiH@X>N0Cez z*L?xR_^I_?=LzspK0LuF;%cZj!HC8AE9@^f!D4+T)CY$S7V9ukbQr_~(qK-MH2`tP z7hZ(Ov(NE?T2?gU|4KEwvGpr_R3*@1=nqMQSx104z9}$|7bm`nxT+NnXAPpJ{1q$^ z-I+??YioH;E>)tcj`I<^_m> zUP|&t#owUdkpnhcC(me)C!7DQ70XTGf24~v=H-)KA{_M?%$9lgaK`4mxpq1X-R}m_DIjWHLwL!kpEpZ{8vJ~L} zZ#$SxGtEk`F`q#B+ed$1QOt2@Rmm{-5~dFN+Z7*$+B=~38~Yia$Z}8g)ne!&Rfr+~ zX#@XMk4u%nQs4@V@-T|%3H6qK#WzOW*fTnYSde}5DC*S^_Dy`nz>1YCBeH`Pa*#2xFeM&4mlXEyqy+_g0C}Ke-x6X9CpEH2%npyl578Z zzHV9$GDO=V3E4cvy)^Kq{Wm8`tdq}_F7UuW_xH;?pWi+mqR!|=Nwnx~uvp?9ekTw3 z4qE(zSr<_M?Xm0|vW`cN&NAidBJYYPv1SB+A$o)SxL1@mNe7r(x%Zv0{B7keVmci)6j|QS?3m`qQ|67$6 zZCoyhd3`U{{oR2`Z(5jY^@s}9fZ!R`s9w!h2YG7!;To0%SHI-54f@|&Ng1UW+W|A*U>r1^bm=omkoLv8_4dK)emp>{LC5aZoAs88DX29Nm0Nu-3 zIHQcX`dWyTdCDg<-Monrp}*n8?1NvSg=wyqx}bS7TcQaKibkSqobe8Aq0*Ex0I~0Fj zHoh0;8Lp=mO69pl3uCuP1p}`S72x@EpFNp&u{pEKVO8HBRp14hn;!E;qAry@ru8ia zJSDcJuralz4$xBQ*G<5h!#sIzAzYIznZ zF&^01VsF=BII_`iD5ZP2;yIN(&iv#B%>PY{*-QHUo$4?xkSTWGtGKXz;}g_2nAo@9 zofw7`Axh@bL7Qpc&qcMc?N{I(oEzLhHAo9sE^fz4?fQIxBs`zsx|`zmY#YP}W5s44 zjFl1S6o`K~z8-BHD_CoNE{${HZAK7VVA0gEDP#kU(dQ%SfRqvjP~DM)T-HMVdFWQo z4(bE`C1kL4i_eeVH{{W1%BOJb-bKz(2wNShys+UAlM_fnA)DH8PQnwQQDV4oDpZj) zno1l6?WP0|Y88qYiOdjc%TEQ!TOEG9u&5%`(Y)Axw53xNF>lUsz}DdqY$4ce)!dlW zQxx}NBp6p2kOssq8iiSyZO( zH^bp%WjrMkMDt!N2muQ5WUH+_zr%hf(l~Yp87;+~h7M zIqjLCDc*~p7_V4n5p>QmfUq^vKtf{<6I@%HExdi*AEVNb(R_ik0Yc3grxKDgOc`M+ zKmq35*4C6?QY+&fM2v;Cj{$a1W0`KU7uBJ^j#P_)feOA31t{#tsp0>Y0#XU<#^|e^pi~}o z6*#~mT#WZlaxT?A;2;Lpy}&_W)cC>tFTYPopO(>I{T{>9SOx?i!#|Sz{2TDAE#+m@ z|Foi-4L>csX!xsVW&5#boLGytvRsc-E0-|!O-l&Ca~mrlhWXNU@zLR{n9gVOkZfX6 z*gzdBhuXC#x0j!fl2>}8u?vKSOxE>bYB1x_MF=SrNSB_?Zv(WLdypu8 zr?3SApb+usE7(Y=f`}p!F%L(%QFvo7+{Gm^-{{>UbLidkR!NGGeyYAqa*v zl%e4zq+cWV4o)i;iET9c!LLYJN^DYJJ|4Ay$wbGGOfBEhx432*ezWBDaFqRgvvs_K z^Hwun->HA=_{Vd3(CC4esvh-2;!fT1;aBIoKZYKbe&25G7}l?S&4?`7a=P(Y zabG-&e3-pnXm$Z@z5I%AcWH55)VmpKw&y7XzFzkqHDUg0Us=_^xgLHfb%O-Ine89d z*L>L8Fl>D|(@D@OLle2AEP^jgbWcbuf13aL@^m@0_97UY?T-uV`q0#j6w6G*0YpDy z6`J#MhadJ}?Hbzdws|;_)U&1Z_#D;kj`TjAP$kQ9*3RP%CL?ecTGS`Lw-Ee=(=!-?s}xfz;T=I zAARS;o$j-&-NNsW=l1qzEz2z^)`2(8al}jI`dlSf*3I{4EnYke)Xi7Z=So+=OM~kQ z*J6ey{eDJbGx%luT3OwAxq2u|YT@Wcq|sF8;>E$!=F+fJ{o}b>>&aR*Flq02{qXai zrTm%f{V4I)%+!Tx?b30*KKicuZ{#I2uZMa3dHmt{;hqygdinQF3uVApOYcIpyY~5f z>p%88g~r_g$6^mniQvzb2eQ1d^}-Ru$;?pt?I_q?L))u?S>1~)41uA)ydP-AF`#Ri#5&R z!Yg3LY+2QjSzlw<-ZQ~#@oW41x%lk8N&31k`$(kO{+g2+`eFGnnPSk(@^h2EP1^_3 zV$R$P4;{z$-!IP_k&ABa#R@G9(|6`Nbf3Ot7JI1y86Rv8kct)3fSr^6%=Y)_LH((n zwk`tcC>ItQh1yRGWOd^&R{DdsEg!1xJ0c}D1nrF9^N-VQNpCkCRDU4VeCn~wJt+4H zEdEN2UgWjueRg$s>c&f?r=HDn_+-%bW6gzi5JtKsgt|x*z+;3xSmW;=x zlqJP;G|4qIH=*0bZ?!=&7N1l=F^6?|YShWM#;BaLk<;+b_uI@2LuiiTiAtK#!+FK^ z4s(t%mfUBl*aQOF(pQCt%3k!JS3k;^%=^xkM$ha{tF;`BFH6u$jm2k##vYH!NIa)v zQlGq${xC2{2Rw+tArXR1Iu<&%xep$MiWSdBYc+R+Pb*?r(Mu4|&8ZpCzfxh-J?iZL z;NCbXr5?zQ<|buV8W5s~?t@E`oIPDa&QrjGG^8;g*T9CEl2Rl8_{NZRJL7kb9M~Em zFPfYDKWhT1ckHbsQt8xCJu+QFrL^D=X8<7yDz*$y4I)gc-L&SE?@Z1bSkzNe#F&Jj zP3fVA9xX)G5>q3aLJhhQrRo^gcO{4_R@A)j@-bbrH-7#;7crs{whZr4j`b0NlObe% zuk_^Fbe=)WQr0N+PTQR?msi?9I^Lg9TRuveYLbvXJb3svtyv}voJLVJw*)va;BOu( z1hWM}X(=zm7q$QIiUC9@=Xe5bX|MykFypK!9~HPT)I8Q=yf-#xYIGs2RWYnoC5Y^n z)Vx&rm~5h{-!wy_<6#KjVf9P>TUa5aTsO8GC#ilWOqmIPHesCYZBAZLetNbR#b`Y6 zjJ9)$mO{>0XjcJJQOe5;7Vd$6&p!%$#4jw>n`v|1<}(d}tRCJ)U@fim)E8#fnACD| z5Og^XN_=t(?9xbLd?E=QULfJj%{9|xkvyTV%97fk%#b8!PedewMjgMk+$w_q?37M? zi5Kx!9Zh{g$9tf>BD-N>B&{H~%UU0Jbdtz%`z^I`<4kRO={#}UVf|axSU9CiT%;p~ ze}%}8ABlC;?KW{2PuuqnLLP=-2_1!LPY^UZ0K1@b_%p3YbnAk$--k2cyT42CC@R>z z+%4eo8Z%n+F`4s(y(Hwcin6`qXRqyh(VQ_%Wh=>_LDAji6;{dv;Jtc?03bWHuZv{1 zj2`q&8q+TrP;V9(P5z}>tG67+)H&u&+ZBb1YD(b5IpZ{7zl+8py05fMCt6G|W!Lomnqr+%J-4^AgY1KYq{e1q4TlLVi)jAY-|c-g=dv=Z!2jB5&tWLQ?F zGgL9klBS&dJ{?V?MKU24j90nXsgCc&H{;afX#LY6DMZ?4lTR)=!V+S7u+wVgzB9dEZ1qcx|zLJT*8%i7jEdsHb`2{?l+itAIZhkoSX7PK{z^w5)KnqiKS1Dq7{+3Nw(jT(t9CE zIZ$UU+28~_-2yu1LOs791$3OXOchJ>mJCS2rD{)8b>mMkrQ_T{vK&dC4rCyt$2yM# z<1ZYl5}&bP73)nIyU9GfqV+ z*90-#&kWCDSm08mXsYmYg-}x2K8o7kv1+=FV7wX5d+2VLBqgIvX3L|eH^fi|Ag&Bs zw-M)%IWdK-TS4AktKa9MmSgz9*4~@ULm$p>z0KQ0ru~bVRuhCtVGUVUWi!@Wg|K~+ zHe1P66K`_f#SOCDyhh@G1RB^9%|oSE!1hgA?<0={2hT;TXls-eA|z*L6!il;XLQoi zTx_22m`zm9)@TBsjIxmp_#1|SP`6%Mf>FYPsqLr*X5ZFZtlD`K`(Z!q{c4$(<&10D zAk}>~p0o)UG&*rS9C{sUCDqsR_?F_28z-$N3r+u|7wJn?v%f>VMM-Y5l(7mXR><$) zwiUtFLEs*>paZsY8uA@PGT4QUvXsf^4)3^tOfF+*pSE$pj}~f@Hgrap>Y#}4!M=o| zu^jk$nH0ui-i7hSNH~atLNPjv9-9-62-bn6ZHTo~(}x!7(y*W<;AOc$P%d&MoPRK+OD*4{{@~`T|QNoJ9QWZz2^_HO zfqYbxLdZa0+zJ%?9X7weM$4O4M|etHyCGKr7w5)o$iEJS6RAh9CDFk5Cdb^qvHlJ( z=ipLcCAp`1y5h!{_$VZN`RZpd0buyLg;#v^%_e6yjl}E4f6Jic^RV8X1Ta)$I*usB zd$Jh$4ty{TMqEW+jYp4e!Jmr5VG9O%yPc^ABDNuc;geD>;@#D(QxnMEI4r);1}$@{ z9@P&o))xAT9)m<=Fl&`rR)^VS|Fqd0w%)#>b}16e0Zx?=mFGoBS?b5|n#lAqF~!V% z=lKeGRv=gZgxk$G`}3Rl_6g+*{pk%Sq-kKA@Mpx#ITcwAxy)9vGH3c?3FZ=;0X*`# zOT1LHFC~pQ3MEq3FM5~iY4$2FQQPmBoL__tVVVPqP^IJ+%@k%JrR+ZT+5alPOd?h= z=MRdd1du~;^FLxn_puNB$Z1!;%jwekfa&W_+mY;Pf zoetS~#^Q6BJFSVxCon7wS-b{7o#;NaD$XfnA{gCX!E+dY&2N2aQ7X@Pp}4SVw&}4r z|K{O++^hM6ln%dKhr6407gsIXk#NSs?(#lm{-@QoSZ{JC^6SOr&dN)OrbdBzmw1ZXx2R z0`_&yUnZZJ#I3i2Qgj58H}G<cCU3A;*GnbN?2pD6YISu90uGk|B4q0)4-Ny&ZQaBf3ODQ zBy`%IULaNxqZVP3DuLp>e@Jc>ll@yxMCH_VpA9JY=~%{wy)pA1jdFY|Z@~AzJjh$Q zDUEtD4ah@jx`Y<6l)e4mVqO-Y`jb)(w<>#cW=L@qtx(nLQ>duE_5uJmW9s`iHjOl7 zI79JhB!fc{NUS>MiPZNPMBNQsNErJ(%T)E~VwV2~Cgf(v&=;!ODO3uA@-GXO6PWi5 z{LRb4u&k6YxFjE)D=%MKb4-37#I!HUB&GUyAbQ<^1H1tuT+W}Kb&Bt0h_F%%DMB{C zGT)8X1C3nT5<+>ywvo$T0a4h(DSyu|DHi5#EjvPjU|eyAp3uj}YA9-Jjx4S(fcjUvX$BMg86%h?n<4LHY*xqs9F%NxUH75rlTz%q34x1X^`E5n3vf^VR(J6R3f=A^pHPG-Qp*mlO!H8<@TM5OH4Or?L0Xk!X8a zC6bv}Iza*UKRVM#k(nDRr#r2ipUsq5&8SXICJPs>Pd2&=zv~`dkR|mxc0uJO;<`N{ zmu{m`{Y1w*v&o-g-`N!KNygq!2#N8_82wo*if(2jR%W2}>{cAR*Mo54ut$oeS5dqj z1xynCaT9yUOU!>{lXW2KJA6tb&GwZmQ)!CRZx^1?mI*amZ++P+e@UT|v^w{o$7jH} z%NI*U`>(h3`FaWGv2pn=lq%i}az_D3@hUF!kVKZ~IriB(!2@K0wC3l0qd%g|=Y{`0 z{y^7N&*1c4aHB;gO+x`Cl=7EJrPQ33I~h#2UjH)0fvs_h0Sw!ej+-y9XRJsi{`BV< zLn07mK#nPq(%V3JXwI1&sYqHCF*!B^8>sVJoI!DNd2ksJu$vBg#koyGblY$+v3)^0 zW*CmTZKw9`Q*Uj`RK&y(Qr6A)IltEANkvB${++BsTay5EP5R${lq#TKa+skTD~RSr z^2)1M*}+MMUB@unX9s^7FEI=g?jw<{Ro=DsM_XsH)?=YsNeoH6w>pXoc|7VzHQr*) z!2Z72z(%fVXt+40OVk^1RQZ+4|A-yM%=d7+ctax)Wt%u!&Z#k3j)F+2K6~8S5{0A- zP=y}NwOIJS=}SPUNiPuyt|v$WE-?((5o)6hj%Ot|a@Ak9!0xRGjp!I0yZcz?cYnAx zmrro6IH9c#WLGC%kxgWwQrYGl;^61}8R^Nk93P-Z3(<4l1eYa*75@qwH7p`dmkE1|GrML2yc)`*t8ulzkoViSPY!PJNtOU zaBvfpLf`qyr8^c_7iKM8MpN;Bd`~MGjPb=?$TU-lUvWR;;OnqZuF{`gqDGlY37lvV zwq7FP0)@~aQj{h|GM+9R>{86_v%(PLaBlg%6nq2PVykV2ULs{Nq+T2=m}Fjh zhBsV$5}w-#s&W+)QT>Hda|jl%^GDJ|4cIb?#uOaL>RU8rmnw8+e2SLkrVP}b^!rc{ zl^GeOO_gFatT&Ta;l}6;&~Y0vPAuejWP_MAVuFs z0I+3VQ>3FFjp?!waZLCe{!cxOQ~p-l@Nczo-dTxxrG^t5gd)x%yaJxcE(N3a-{xyk zP2*UJVbbG(-5Vd|6FE49{~h_rTN{W~dv`vQGi_e6v5R~Ab9s|X zT3yjN&yM0oLx~aL-EfbTW3a#bE5$hw`@I!O41uuF2GQ(+^ntLNQZ6j;Zqs^bvax!Y z^g?+zwvpW)=Mm_k3sFhv!T8<-;rWqr=aCES_rJicWW2)l-^B z>-&G71RWi+eN1oCuM6tFZoHe{a=WWooqZ`b&Csu361|ADbk*8@dbmH`0>98(D%D3D z?lyg}=Wtm$Mr+>r&C2awy7{u8!NNbP$HnEx)L!~0Ci8H`pxQFP>4cpNoy%`!lcL1g zfHXlrV-EOqjP_7Hd)+TP+v|2}Kgm%zW_8sot@pGw?{xEYJ0|#y{rX*G*ovhc<=9vc zUOHeC{M!J1ix<&t=W~m$AO!W~niPRQ<~0{re|X_aY3+GiOX`J7~b@9WHFSCgJ_{l@qH(##A1&6uo6awpqc%?Bhwh z=_d-ZnH07oNYOI(nz^QAIG-FV4a}YIfwQ)N8NIPMr_PXi7SW*8B%HblMvwuKn*aO& zyWEaDcaQxb{V?o`TIpPZSXGSqfPR^4uHFK}J!w|$=>Bx zb!6#d*@-6{1CdrbM1ajBCeh^AonJhILcWsW56{nN)?-2Ebe+`XHAcKMFU%qg_hR*1*I>_*Bll!HHP2%NxXp6^X8f?_pE1 zkQIerAi|oxaoRGpAWxt^FT3nquzvD+8mX?;2Rx+4~QCl^`e<~Z8Q@tVtj`)A4nxig)kW9yV&o_jZB)&?GU6zOd0qPj2;w>aHD09 zPkZ13r8G0>o8GRKu;HE39*x`kK^G6Jb3!_DDuW##?k3ot4rFKL7sfni$~|UY9c8Wv z=%+&a=~sVkrgA=Ofjo*wS z71>Yn!xx1K%rCZ0x}~GGX_KZDg@?bp)}<9wu^q(Tq*>uxaS)r;XbC-r zKQ80mXA1jXtDSi3MIu5_Ta78*KUB7jpRBU`c*q+52p8fliu9irYbz%Acg@^s=1SI7y8T`ZqR4Z|&v!NIY>F(TM* z{NrlGcu<^l(Rl9{-Y|CM<{fR-%iV()Yh{_rq=&d_boGFjN&b`TS%2Z3-aw)Ka8i{w z1q+pXi5lCtH1@@+umn*+xq|q(G+?C2SGCb@NQAwq7|!I!R^!(_X>{rpQoJ!{GB(S5QQ^}-`?9ytIdDnFyW8R!LfP=V=B3{oFM2}fF^HQQ1^@uOh$D?|4BB2So_hk z#t{-`$$XMN@*-bVK`ZJ!xEN7R`LMe}P3+FKvGSR)>5RM~vfnSn`2@YsxefT%tP{Ag zvX|JJRL(6%pspQLM&&MT%0{?2W~fIq(VliRocl6|PEmD&D8HyV(tu;X7@*U~Hpwks)Hmv>kZLDAIwd=P0L zQN6begb;x75e#Cujx*NJ+vrdG)TjLt)5K+E=NfXjx+D1uz^AAJ@+u~fz@;&qF+5j* zP);4cYZK-kSMIn3#sUm|!T{!?5dqdBjgF^Y!?#^R-&kS{t}i`%ICe`CQCXc>sjPXw z?Sz!yBJ%^4OxxZ`WP_A?qKSbR+%r=jZdUS!KGaJni2~LT(H&ghp<|ixf`~tCa{3eV zWxXAP;AL;N2ZXFU94!5aTeRNTUz$%xWpoe};SILpZ>IXI%d8uGs6{nt$$oU;6iMn#7n5b37adV#;9%<_rbeVVCR;#P%L$Aw^-d zRS1V~N;HQzFMixUZV!cIB*2ZjACiVR^J@nsOTiB2AZNJVhI&6*QywP1V^Co?XjEQ@ zQG$@4~+v)m0U4ydAgM`C-we5CY7DbOy5Rc~~YP z*rhnLe}!14RH$yg8^Ygv5Qr**ixSR3oK;Yp_J14F6giWwEX?%>IsQ#XqQ=mix*x*Q zj~V$qz8(oloQ3y>*Hcjx1cc$dSdb+ zEp4-$H7~bJTHBb&nzix5dx3sc5hO$Ep0QY12#6@czrQsa6u|+QH?U}U81g1B4f1kx z8~If?sf)a+$Xm@Fo;~Zru{&04HfmIsIE`IhD;HOXSGB#|M>&p?)9Mdk@wU`? zL&_93{d(+&w-*gSVEs;KkpfMKvxia!;hgnvBG)uLx9$p%%|_OPXG#>R{1^}YL0}%W zwvONPK~hFB@~4btk;ML;={rtob1$gSeoom#E`?$%*D4oooSHB)j)oJ>=@9IrT7NQR zucKkk$0l~w3|gA9y|xUf>Pd4A8$nhmDuthN2TyBaM!XV$bcX6R#3zQsdFtc~#>Cl} z#dfLRdV^XGL%lpJWtT5d&TnA8@um6u;K~ypj%C1nvJzMnOW6OkYI^u3J@ekJQFa5d zx_L^bN`K#Zj7-O^`a z{b%z14K2}gfKSy5O=K}v@6YP{JQ?y{Z;OKwLTwR_B+O?^*P%J2JgLVaef=q2Po4d1 z>w`s({;LmJ(qroK7eK0_99tV9V)hQzhI-iL(UOD+@tu?lF4fB2OwHRh)}yddAxq9ac>)E4s#4ngz=YPw#w2yvW`tcuQD;)TUgyqk zEl=j#aI;`{N}+5BwoN?aYvE{!M%}1sUla^abu>%CvNSty`$$1tCzk96sNSDc(=o}C5R#uv;JliG}b66=nzO>%osi)y+N|4{s1!fg1zd3Ltl3aK|#TyfaJx}m8L|B zp~)df2NDq?U;erMjTg)FpW9gwiF@JE10D7_x~`s|vl^K&O^CF}M#}jZAD(oKKl6nC zjJu|QQ=!h0`=W7U&qhEM?Gq1@fkaYPYQ}PD4OLP~o&69(%QU{!JuoRlyu`VC5yUN{ z5t93BdxrrS()I zGXHMea3TZt4$()MTBvMn9x#=-YtnS$yFM*HamaUT#fk&Y{YpHY5cImJX(09psW*MdTkuJb(7yEs@^3TjP)gM*%Pd&<_JiG@O#v#?R?Z4@RBvJBl zXw$4fl9G*>!z?C#r89~+`9orjfiZS*Z?wCFSIaX&Ly0%U+?JnHt;6l9BA!nt0&~=o zi{7B7F_kHQ?U^K-SKQEkLea zwAc6x;yu!~_vJ;qPO1s%dOWDxypF=}z6i`Ih4#?kJzo=Gpj_2d_yz4K_Frvf@ePII zBDOuN!%%`7vz2=O9n4K3p<)nh; z%fsIyuzST8o9Y?;=@Tt3{tk}8k~kjY4=LBiw49T*-+l<%GO_G5ji5ywk|YtX>PRwL zK8ktE-lRHjrDFPz7P{dil9RZM!ByhDG7T|^+8C&X_WMOL>@jm(0B+;!aEIfcSVR%F z^A082B&|wpLcUXGMTmMh1n$YQm(ei?_mW6Qc-u`CwFtx@#N;w|l^sY~lC>3NLQk!| z&3f|T8nN~oOMuiPsIY%#3ty3eJ6j*bVbNK|Xq)TsMKXLv9Voi_|Zo2oCB;IfX61NKOYSs;*#| z1Vm%Yw1wKtg-kGQbqEe0@*|ABn)t{;k5Lv09S)ROIk)Z_B1bpA8NLu~k?=ARoD^y2 z2i3gKE_@fjqwS_OMeHSk!#s?mk?o&)HnahYcRmqqw1D}RrUg671kS9b$J&KoMg}cJ zcQ%#VWfeK=ZZj;QgyzJ=5uzm&EAdBRZh;c71d11xDE!6sF7 z#??Iw`U&b!DCa#*22t{I5hNQ5ixBrr_Q+_EU;N4e)Lcf;9g%g#uG~XR9V5@q|Ad(Xx6BjAq&^br6)PbH9I?wuTOIa!hODiHJ(_rk8y# zF|BykeZ!xMn5{@RafxyhvM+A}9&$+Lnon@lMJ%No0wtig+F^7CVnap0`?QiK*Q1PP zGm1M0ZZB9Po>TM|Kw4JM3Sj++7w_$J&_+RSA*uakUjB7!*LF|r=y2c<%PWPdH)X>y z5e0D{Le}cNG z6E|XFX7zzK?U*K8`p~=!CGG-eGqc?~jx{;K=Vz>2YkI?-!PDu*jwXI1%9{MGfaAjI z!hS)wlkp@Ompxnkz|HB!k44pMl7)0+@iGM0fd|uzl+roqPi;UIKIQsQOfWPDkvm{~P$l!2hxcX)mSPe`|8Q=g43%_4WN7~4Fxwns#!*7HRN-GhOc zc1)uA%|f`6(;q+_(Z6RX?geKm+_i>v;r1XPLWll+gR!TCCI;IZJv6Vk*r2&5Uz3xv z&TK&&kWQOfEXADfob5$<=J3*SqwcfAZovL`3Nb<$O1ZeowQ8du+x*}ufzqLapK}PQ zQY|{#;I4$^K|=|n%9`*p*Q`9U{0Z65I~d#McyWS0H5kb65tRDnoFRjASgGZq*s8_N z6m31|IiBr!?G)MhGGD%f{Y)1o?zG9*Ry%|fFCiA!z!|nn;|mXh^NI=hya_AUDNLY< zjriuq8c#O4A`AlAzjZyk5Gr9^Kl?JjnYPX|`i~vTM}7nTz7NJ2z3itr$MA&RG@EKP zwY_f2PDK+#)SXgkgmKa*DtX7T)f|DS3TvH$OAy`XNUMDGi ztz-GfKb&jxM6l=F1T{ch=SR3`3;pm#*T;b3W6BCimgNJnz&3o16wkVeev{(uY%vk1 z95-7a6V7t%#7?Kyh+7f#cwS3>_637{^2mR_^I=$j@y_`EIQ%`lK&gb{yMjJxZk?0{p zBx;l(dW-UMt-IcP>z=>%+UK*+TKkW4);edO{jK$2A|@ScH}tly%6@*-YGthuf+f4- zy58l3qgWVI8430HE$HQ+029{+b^G)XIEz`gDNoyPvO7lgKRM}GO>S95^~4#d+X-9N zr-_##Sy^nGalXcAK2{^#NoG!>Ye&+B`mJ0k(Rq99z3KXK`5AOpJ=UR4e|RAfQWTK& zxi}i;uxp!uT{K@XMDc5fRHE^7>> zJZ+pcW<9;lH_Dx}jB9;QE;O4I<8pc~j%}cS$6T(> z$`sLj1gTyzd|*CIQDa#b6RL;lynwc2b?(Yb1s6TQcBJ5;?OCm`)GH=7rIiuNZq)dXphD7=D6W|5bkll?+q6caC zpm?&hXp??@dKITwIvFdJz%h58w3K)0NUOHS@+zQ@dmSbw9AK)-I#LzrpCZ+Cly~5l zZ#~n8oF|+9G|4n>t9RAsQY8`uw?Qkms>C%c2T$hubvvz*#eXcZT-_j|``R!wuUW$( zE8HLoL^;^IzHM(W51n^ry`P!oV2^b1AF1sY@AiIPHR3nBkln;I+_LdvSkFMTaiY(K zD*?_V20!eylQ1~;Vn#`0Io zQm%?Fp_``RsfksOX!g^(Whw#K55dgBfRMi!2s2y}B-X2hfp%8x(Ls>vc%}(2eju2g zCAKmYqT5bhLL)M6FlmxSNGl|{Q(*0jm=Wv@kqnvnYMbfK1k&|&wtQ5UkS>$!!JI?d z{qS!8iiY#(OD(#@l4B%64iU`Gx`)KJ4TZnw@<28fS>e;9+rVW=;28BisWt6-mp;v}YOxVd*y>cvP zdNwUyrIq~v?=67ou9{*LjaJYCrtK?G8LStmY*GP2+z6k2jH zexjuB;C-SPkmH?s0HFqp>^|UNfniwj zyQl?n6z`-e-#|!(K^|~!0vU;e{UjZF_?y9zoZ*i=m+r{veRWc+vm2?;Y9n$;X5y&W zE}R{$Ds5c{xf%^K*snzHM{fKZD(xebgqtzc1238WpXUeZ~e!~R%@=;8x`ut9l6l1~V| z;S<7kM`_O1bYa=gPZPT9T%aOU19zJ>M8d`6uxL7%xTtUi`RT)TSukqARi? z<6V4E15#C#bhb}>L{V{+EPUh32_|8^@^upX0P8l}8y?bOk4=YDDlJ02R>g}U&ga9S zPJ%h_k|czaH$}2j>Y`lf-NbmL@v;U!kSW>%a|Q}O-wj+)pAP!tmorg`AwJJ+HP(iFt$G z43@($ju$t!dt{gQBL*!F@4UH$$*t2B8dt9t{#-}DE2YjQ)`d&`h}$7zjPcBMGtv04 zzT}H+eok2kpA~r7-q}t^K9--=dkKo(r()7}+L1*_1gMVvl8@>XAYXK;^p^OAcR9+q z@-pb8L|b~S@%-r-=cQ+Hcv$~YZ*={~kOUs<4S4;YiaA6nPeWIer8tZqqAFsOl(;{k z&SYzKfG5hU$g!5@GH8|HL@x_!G7HP`^rlB1Qhu4xvEb%I72<~*;-0)RCil4vh&2w6 zRtn%1=~GH2;a?x1YTjpxB6f?Gi_>)z>9+BrOw)kc+YuK@eqw{E5sl#Y5dDB&K)gr$ zkbEXhg%FfL`_-1RW{)5R z(<&zbECsh`jWb;{r3{J%%WtIxo(!g+M9YuN9+O!7xKoW_FKKBA1J~-p zXEdwsAKl2Uc@k%+Deq&oqXGrYPv_IWwcHNwRie|?zB`PN6gQlJA`wC%hmrSehCXJ^ zeSaz~wQ1!V-zQS;`^;)kIZ{XDV*w25QDpkI`M3D^OroVLZc8}I&;C8xJ+a=h{EZ=j zQ6(KtA;@gE(yiiOsM$aL|0EFlsje4{_F-Rrb+nH5N_!*HN;WlGcszWc>4}Js6Vn>$ zA5y-h-jKq%aHAZ?Fg5^}0sQbKO(OO!1~1uuK*SMergvbiwpZS|F{w%M`Qyk*I8539xeAs=wPk^J{V>Jf*Bj)4TW5hTC+L z_Cr3ZF6oH))ZAM$5Pn5w;=@z@q08izV`G3pp3AMdwk=QTXhZYDfSK>=$IH>fAtCh{ zzxPkurdmCtYQ9vq?aw6?cLdKOa{|(;`D?MWF_kxBC4PpIVvLcK{y}~u&AEA@0wRHN zS4#(1j128mftE;Arg<=d>+%q)v<=b3-@={i{~1$7Y1y`=#`p~rE;u^^|0rg-ZT0an zGm03CC|t%A>uR-ZLoK0U&b7tbJN-wKoF$P-0@jY7-Xer;G!XX-j>2>hk~qbbF{A)GzxS}}Coly@_&}U#X zbc5Kl#~N-8P0IA<_VyMA1KxP1dhJJViuEC+ zm{Fef%S7aJ)8oorr<{R0;q{p@*zEUAqSV%z|95O@>qNGycTW?_3n;JMw;{w+LuykFp6yTLE18EGpCSbt? zz(P6~SPme`kO8Lw>KQ!Oy8{T$pawSqsToq>AmCGmBsdD7%zOm#j|IA7sR4&fE-(v_ VnkfV6PrP2{JQGT&m-KgL{{f9$hX?=w From 65fa61a5d0d56dd8b3358f51376bc434956b5435 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 1 Mar 2021 23:39:06 +0200 Subject: [PATCH 688/732] Update gov.md Updating the network section. --- .../microsoft-defender-atp/gov.md | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index c3cc42ac85..8cbbe4244c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -109,14 +109,15 @@ Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../ima
## Required connectivity settings -You'll need to ensure that traffic from the following are allowed: +If a proxy or firewall is blocking all traffic by default and allowing only specific domains through, add the domains listed in the downloadable sheet to the allowed domains list. +The following downloadable spreadsheet lists the services and their associated URLs that your network must be able to connect to. You should ensure that there are no firewall or network filtering rules that would deny access to these URLs, or you may need to create an *allow* rule specifically for them. -Service location | DNS record -:---|:--- -Common URLs for all locations (Global location) | `crl.microsoft.com`
`ctldl.windowsupdate.com`
`notify.windows.com`
`settings-win.data.microsoft.com`

Note: `settings-win.data.microsoft.com` is only needed on Windows 10 devices running version 1803 or earlier. -Common URLs for all US Gov customers | `us4-v20.events.data.microsoft.com`
`*.blob.core.usgovcloudapi.net` -Defender for Endpoint GCC specific | `winatp-gw-usmt.microsoft.com`
`winatp-gw-usmv.microsoft.com` -Defender for Endpoint GCC High & DoD (PREVIEW) specific | `winatp-gw-usgt.microsoft.com`
`winatp-gw-usgv.microsoft.com` +Spreadsheet of domains list | Description +:-----|:----- +![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) + +> [!NOTE] +> The spreadsheet contains commercial URLs as well, make sure you check the "US Gov" tabs.
When filtering look for the records labeled as "US Gov" and your specific cloud under the geography column.
From cd54464476c5e6bf33bcca9d3070fc33d54b652f Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 1 Mar 2021 23:53:53 +0200 Subject: [PATCH 689/732] Update gov.md Acrolinx. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 8cbbe4244c..7cccc9129b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -110,7 +110,7 @@ Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../ima ## Required connectivity settings If a proxy or firewall is blocking all traffic by default and allowing only specific domains through, add the domains listed in the downloadable sheet to the allowed domains list. -The following downloadable spreadsheet lists the services and their associated URLs that your network must be able to connect to. You should ensure that there are no firewall or network filtering rules that would deny access to these URLs, or you may need to create an *allow* rule specifically for them. +The following downloadable spreadsheet lists the services and their associated URLs your network must be able to connect to. Verify there are no firewall or network filtering rules that would deny access to these URLs, or create an *allow* rule specifically for them. Spreadsheet of domains list | Description :-----|:----- From de36b9f1f91c029513acb4d068660abc750c1ae7 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 1 Mar 2021 23:58:46 +0200 Subject: [PATCH 690/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 7cccc9129b..d91959232b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -25,7 +25,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a GCC customer using Defender for Endpoint in Commercial, please refer to the public documentation pages. From c05086f39114cedf812f3789412f7ee21c19cae4 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Mar 2021 00:06:24 +0200 Subject: [PATCH 691/732] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index d91959232b..4f4c8c110d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -116,6 +116,8 @@ Spreadsheet of domains list | Description :-----|:----- ![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) +See [Configure device proxy and Internet connectivity settings](configure-proxy-internet.md) for additional details. + > [!NOTE] > The spreadsheet contains commercial URLs as well, make sure you check the "US Gov" tabs.
When filtering look for the records labeled as "US Gov" and your specific cloud under the geography column. From 044ff27ce8368b3bc22275c8c9db12e1cfe96521 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Mar 2021 00:08:07 +0200 Subject: [PATCH 692/732] Update gov.md Acrolinx. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 4f4c8c110d..86f1cef63f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -116,7 +116,7 @@ Spreadsheet of domains list | Description :-----|:----- ![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) -See [Configure device proxy and Internet connectivity settings](configure-proxy-internet.md) for additional details. +For more information, see [Configure device proxy and Internet connectivity settings](configure-proxy-internet.md). > [!NOTE] > The spreadsheet contains commercial URLs as well, make sure you check the "US Gov" tabs.
When filtering look for the records labeled as "US Gov" and your specific cloud under the geography column. From 1f50517df1c2946e72987971cbf750c0099f9e09 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Mar 2021 00:11:01 +0200 Subject: [PATCH 693/732] Update gov.md --- windows/security/threat-protection/microsoft-defender-atp/gov.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 86f1cef63f..0727c2332f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -110,6 +110,7 @@ Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![Yes](../ima ## Required connectivity settings If a proxy or firewall is blocking all traffic by default and allowing only specific domains through, add the domains listed in the downloadable sheet to the allowed domains list. + The following downloadable spreadsheet lists the services and their associated URLs your network must be able to connect to. Verify there are no firewall or network filtering rules that would deny access to these URLs, or create an *allow* rule specifically for them. Spreadsheet of domains list | Description From abf0d74982456d5afc8791755a87239466f3753d Mon Sep 17 00:00:00 2001 From: Sunayana Singh <57405155+sunasing@users.noreply.github.com> Date: Tue, 2 Mar 2021 08:24:40 +0530 Subject: [PATCH 694/732] Added iPad support --- .../microsoft-defender-atp/microsoft-defender-atp-ios.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md index 93f29b113b..8030e5ba81 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md @@ -60,7 +60,7 @@ iOS devices along with other platforms. **System Requirements** -- iOS devices running iOS 11.0 and above. +- iOS devices running iOS 11.0 and above. iPad devices are officially supported from version 1.1.15010101 onward. - Device is enrolled with the [Intune Company Portal app](https://apps.apple.com/us/app/intune-company-portal/id719171358). From 14bafbd81ae329f9fdb7b3bd8b4f96680d5612c4 Mon Sep 17 00:00:00 2001 From: Sunayana Singh Date: Tue, 2 Mar 2021 10:35:27 +0530 Subject: [PATCH 695/732] Adding Whats new for iOS --- .../microsoft-defender-atp/ios-whatsnew.md | 36 +++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md new file mode 100644 index 0000000000..cb037ccf1c --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md @@ -0,0 +1,36 @@ +--- +title: What's new in Microsoft Defender for Endpoint for iOS +description: Learn about the major changes for previous versions of Microsoft Defender for Endpoint for iOS. +keywords: microsoft, defender, atp, mac, installation, macos, whatsnew +search.product: eADQiWindows 10XVcnh +search.appverid: met150 +ms.prod: m365-security +ms.mktglfcycl: security +ms.sitesec: library +ms.pagetype: security +ms.author: sunasing +author: sunasing +ms.localizationpriority: medium +manager: sunasing +audience: ITPro +ms.collection: + - m365-security-compliance + - m365initiative-defender-endpoint +ms.topic: conceptual +ms.technology: mde +--- + +# What's new in Microsoft Defender for Endpoint for iOS + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + +**Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +## 1.1.15010101 + +- With this version, we are announcing support for iPadOS / iPad devices. +- Bug fixes. From cc84a032d239e6335c27a53b9e1f24b91694e941 Mon Sep 17 00:00:00 2001 From: MatiG Date: Tue, 2 Mar 2021 08:41:26 +0200 Subject: [PATCH 696/732] add sles 12 --- .../microsoft-defender-atp/linux-support-events.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md index 3d8a64c5c6..48fdc09227 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md @@ -68,7 +68,7 @@ Microsoft Defender for Endpoint utilized `audit` framework from linux to track n service auditd start ``` -**On SLES15** systems, SYSCALL auditing in `auditd` is disabled by default and can explain missing events. +**On SLES 12 and 15** systems, SYSCALL auditing in `auditd` is disabled by default and can explain missing events. 1. To validate that SYSCALL auditing is not disabeld, list the current audit rules: From 964c0b5ff71bc22a5c6c11c804868ccb8de9bcae Mon Sep 17 00:00:00 2001 From: MatiG Date: Tue, 2 Mar 2021 08:42:50 +0200 Subject: [PATCH 697/732] rephrase --- .../microsoft-defender-atp/linux-support-events.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md index 48fdc09227..80c68187b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md @@ -68,7 +68,7 @@ Microsoft Defender for Endpoint utilized `audit` framework from linux to track n service auditd start ``` -**On SLES 12 and 15** systems, SYSCALL auditing in `auditd` is disabled by default and can explain missing events. +**On SLES** systems, SYSCALL auditing in `auditd` might be disabled by default and can be accounted for missing events. 1. To validate that SYSCALL auditing is not disabeld, list the current audit rules: From eacc8502e776bbe546a16a67ab7a994e149d167d Mon Sep 17 00:00:00 2001 From: alons8 <61512160+alons8@users.noreply.github.com> Date: Tue, 2 Mar 2021 14:11:03 +0200 Subject: [PATCH 698/732] Update user-roles.md --- .../threat-protection/microsoft-defender-atp/user-roles.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index 5533555522..8197b29c28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -71,7 +71,7 @@ The following steps guide you on how to create roles in Microsoft Defender Secur > [!NOTE] > This setting is only available in the Microsoft Defender for Endpoint administrator (default) role. -- **Manage security settings in Security Center** - Configure alert suppression settings, manage folder exclusions for automation, onboard and offboard devices, and manage email notifications, manage evaluation lab +- **Manage security settings in Security Center** - Configure alert suppression settings, manage folder exclusions for automation, onboard and offboard devices, manage email notifications, manage evaluation lab, and upload files to Live Response library. - **Live response capabilities** - **Basic** commands: From 2f47ae59d3995e3bb9f3e724e3db68bfd403afda Mon Sep 17 00:00:00 2001 From: jaimeo Date: Tue, 2 Mar 2021 09:15:19 -0700 Subject: [PATCH 699/732] fixing link to PS script --- .../security/threat-protection/mbsa-removal-and-guidance.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 09dc088c59..a9eed379da 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -25,14 +25,14 @@ MBSA was largely used in situations where neither Microsoft Update nor a local W A script can help you with an alternative to MBSA’s patch-compliance checking: - [Using WUA to Scan for Updates Offline](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. -For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://gallery.technet.microsoft.com/Using-WUA-to-Scan-for-f7e5e0be). +For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0). For example: [![VBS script](images/vbs-example.png)](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) [![PowerShell script](images/powershell-example.png)](https://gallery.technet.microsoft.com/Using-WUA-to-Scan-for-f7e5e0be) -The preceding scripts leverage the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. +The preceding scripts use the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) (wsusscn2.cab) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it does not contain any information on non-security updates, tools or drivers. ## More Information From 5622d4f8f945dbcf92c3d82fb9c031ebefcff5a3 Mon Sep 17 00:00:00 2001 From: Andrei-George Stoica Date: Tue, 2 Mar 2021 19:05:47 +0200 Subject: [PATCH 700/732] Updating link to the PowerShell Gallery --- .../security/threat-protection/mbsa-removal-and-guidance.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/mbsa-removal-and-guidance.md b/windows/security/threat-protection/mbsa-removal-and-guidance.md index 8ed4a703ef..0bef93992f 100644 --- a/windows/security/threat-protection/mbsa-removal-and-guidance.md +++ b/windows/security/threat-protection/mbsa-removal-and-guidance.md @@ -25,12 +25,12 @@ MBSA was largely used in situations where neither Microsoft Update nor a local W A script can help you with an alternative to MBSA’s patch-compliance checking: - [Using WUA to Scan for Updates Offline](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline), which includes a sample .vbs script. -For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://github.com/andreiztm/thedeploymentguy/blob/main/WUAOfflineScan/Scan-UpdatesOffline.ps1). +For a PowerShell alternative, see [Using WUA to Scan for Updates Offline with PowerShell](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0/Content/Scan-UpdatesOffline.ps1). For example: [![VBS script](images/vbs-example.png)](https://docs.microsoft.com/windows/desktop/wua_sdk/using-wua-to-scan-for-updates-offline) -[![PowerShell script](images/powershell-example.png)](https://github.com/andreiztm/thedeploymentguy/blob/main/WUAOfflineScan/Scan-UpdatesOffline.ps1) +[![PowerShell script](images/powershell-example.png)](https://www.powershellgallery.com/packages/Scan-UpdatesOffline/1.0/Content/Scan-UpdatesOffline.ps1) The preceding scripts leverage the [WSUS offline scan file](https://support.microsoft.com/help/927745/detailed-information-for-developers-who-use-the-windows-update-offline) ([wsusscn2.cab](https://go.microsoft.com/fwlink/?LinkID=74689)) to perform a scan and get the same information on missing updates as MBSA supplied. MBSA also relied on the wsusscn2.cab to determine which updates were missing from a given system without connecting to any online service or server. The wsusscn2.cab file is still available and there are currently no plans to remove or replace it. The wsusscn2.cab file contains the metadata of only security updates, update rollups and service packs available from Microsoft Update; it does not contain any information on non-security updates, tools or drivers. From 0a45c0a88462083eaaee98f8dc5a429dda727933 Mon Sep 17 00:00:00 2001 From: Charles Inglis <32555877+cinglis-msft@users.noreply.github.com> Date: Tue, 2 Mar 2021 12:21:53 -0500 Subject: [PATCH 701/732] Update update-compliance-get-started.md Added note about using DA config to config UC devices as well for simultaneous enrollment --- windows/deployment/update/update-compliance-get-started.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index 4e77a4d513..7c19ac8184 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -66,6 +66,9 @@ To find your CommercialID within Azure: Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are two ways to configure devices to use Update Compliance. +> [!NOTE] +> Customers using or that plan to use [Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/overview) can follow the process to [Enroll devices in Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/enroll-devices) to also enroll devices to Update Compliance, but note the Commercial ID and Log Analytics workspace must be the same for both solutions. + > [!NOTE] > After configuring devices via one of the two methods below, it can take up to 72 hours before devices are visible in the solution. Until then, Update Compliance will indicate it is still assessing devices. From fe6b9afd1d616689a605a31c7234ebdd3d3ff4df Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Tue, 2 Mar 2021 10:24:30 -0700 Subject: [PATCH 702/732] Update update-compliance-get-started.md Small edits for clarity. --- windows/deployment/update/update-compliance-get-started.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/update-compliance-get-started.md b/windows/deployment/update/update-compliance-get-started.md index 7c19ac8184..8bf31e807a 100644 --- a/windows/deployment/update/update-compliance-get-started.md +++ b/windows/deployment/update/update-compliance-get-started.md @@ -67,7 +67,7 @@ To find your CommercialID within Azure: Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are two ways to configure devices to use Update Compliance. > [!NOTE] -> Customers using or that plan to use [Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/overview) can follow the process to [Enroll devices in Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/enroll-devices) to also enroll devices to Update Compliance, but note the Commercial ID and Log Analytics workspace must be the same for both solutions. +> If you use or plan to use [Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/overview), follow the steps in [Enroll devices in Desktop Analytics](https://docs.microsoft.com/mem/configmgr/desktop-analytics/enroll-devices) to also enroll devices to Update Compliance. You should be aware that the Commercial ID and Log Analytics workspace must be the same for both Desktop Analytics and Update Compliance. > [!NOTE] > After configuring devices via one of the two methods below, it can take up to 72 hours before devices are visible in the solution. Until then, Update Compliance will indicate it is still assessing devices. From 65617cd8615cec8d2d7f0a33d2ed6676062a7195 Mon Sep 17 00:00:00 2001 From: MatiG Date: Tue, 2 Mar 2021 19:39:16 +0200 Subject: [PATCH 703/732] acrolinx fixes --- .../microsoft-defender-atp/linux-support-events.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md index 80c68187b9..33072a0f3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-support-events.md @@ -30,8 +30,8 @@ ms.technology: mde This article provides some general steps to mitigate missing events or alerts in the [security center](https://securitycenter.windows.com/) portal. -Once Microsoft Defender for Endpoint has been installed properly on a device, a device page will be generated in the portal and _File_, _Process_, _Network_ and other events should appear in the timeline and advanced hunting pages. -In case events are not appearing or some types of events are missing, that could indicate some problem. +Once **Microsoft Defender for Endpoint** has been installed properly on a device, a _device page_ will be generated in the portal. You can review all recorded events in the timeline tab in the device page, or in advanced hunting page. This section troubleshoots the case of some or all expected events are missing. +For instance, if all _CreatedFile_ events are missing. ## Missing network and login events @@ -62,7 +62,7 @@ Microsoft Defender for Endpoint utilized `audit` framework from linux to track n └─16671 /opt/microsoft/mdatp/sbin/mdatp_audisp_plugin -d ``` -2. If auditd is stopped, please start it. +2. If `auditd` is marked as stopped, start it. ```bash service auditd start @@ -70,13 +70,13 @@ Microsoft Defender for Endpoint utilized `audit` framework from linux to track n **On SLES** systems, SYSCALL auditing in `auditd` might be disabled by default and can be accounted for missing events. -1. To validate that SYSCALL auditing is not disabeld, list the current audit rules: +1. To validate that SYSCALL auditing is not disabled, list the current audit rules: ```bash sudo auditctl -l ``` - if the following line is present, please remove it or edit it to enable Microsoft Defender for Endpoint to track specific SYSCALLs. + if the following line is present, remove it or edit it to enable Microsoft Defender for Endpoint to track specific SYSCALLs. ```output -a task, never @@ -86,7 +86,7 @@ Microsoft Defender for Endpoint utilized `audit` framework from linux to track n ## Missing file events -File events are collected with `fanotify` framework. In case some or all file events are missing please make sure fanotify is enabled on the device and that the file system is [supported](microsoft-defender-atp-linux.md#system-requirements). +File events are collected with `fanotify` framework. In case some or all file events are missing, make sure `fanotify` is enabled on the device and that the file system is [supported](microsoft-defender-atp-linux.md#system-requirements). List the filesystems on the machine with: From 01c698537c30c561470c82c1617bc9b39ae551c2 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 2 Mar 2021 10:37:02 -0800 Subject: [PATCH 704/732] mdatp urls download update --- .../Onboard-Windows-10-multi-session-device.md | 4 +--- .../configure-endpoints-non-windows.md | 2 -- .../configure-proxy-internet.md | 4 ++-- .../evaluate-exploit-protection.md | 12 ++++++------ .../threat-protection/microsoft-defender-atp/gov.md | 2 +- .../microsoft-defender-atp-linux.md | 2 +- .../microsoft-defender-atp-mac.md | 2 +- .../microsoft-defender-atp/production-deployment.md | 2 +- 8 files changed, 13 insertions(+), 17 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 6cfe7fc064..4adca6674f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -23,8 +23,6 @@ ms.technology: mde Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) @@ -33,7 +31,7 @@ Applies to: Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. - ## Before you begin +## Before you begin See [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index 595a2aec82..b9652cde87 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -27,8 +27,6 @@ ms.technology: mde - macOS - Linux -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md index 07ccd43835..94aee1893b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md @@ -114,7 +114,7 @@ The following downloadable spreadsheet lists the services and their associated U |**Spreadsheet of domains list**|**Description**| |:-----|:-----| -|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) +|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx) If a proxy or firewall has HTTPS scanning (SSL inspection) enabled, exclude the domains listed in the above table from HTTPS scanning. @@ -157,7 +157,7 @@ Please see the following guidance to eliminate the wildcard (*) requirement for 3. Run the TestCloudConnection.exe tool from “C:\Program Files\Microsoft Monitoring Agent\Agent” to validate the connectivity and to see the required URLs for your specific workspace. -4. Check the Microsoft Defender for Endpoint URLs list for the complete list of requirements for your region (please refer to the Service URLs [Spreadsheet](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx)). +4. Check the Microsoft Defender for Endpoint URLs list for the complete list of requirements for your region (please refer to the Service URLs [Spreadsheet](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx)). ![Image of administrator in Windows PowerShell](images/admin-powershell.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index 158be3a882..782ee46e24 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -99,12 +99,12 @@ To review which apps would have been blocked, open Event Viewer and filter for t | Feature | Provider/source | Event ID | Description | |---|---|--|---| - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 1 | ACG audit | - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 3 | Do not allow child processes audit | - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 5 | Block low integrity images audit | - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 7 | Block remote images audit | - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 9 | Disable win32k system calls audit | - | Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 11 | Code integrity guard audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 1 | ACG audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 3 | Do not allow child processes audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 5 | Block low integrity images audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 7 | Block remote images audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 9 | Disable win32k system calls audit | +| Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 11 | Code integrity guard audit | ## See also diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 0727c2332f..98632acbf5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -115,7 +115,7 @@ The following downloadable spreadsheet lists the services and their associated U Spreadsheet of domains list | Description :-----|:----- -![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) +![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx) For more information, see [Configure device proxy and Internet connectivity settings](configure-proxy-internet.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md index b9232a219a..7ffe532e84 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md @@ -109,7 +109,7 @@ The following downloadable spreadsheet lists the services and their associated U |**Spreadsheet of domains list**|**Description**| |:-----|:-----| -|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) +|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx) > [!NOTE] > For a more specific URL list, see [Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet#enable-access-to-microsoft-defender-atp-service-urls-in-the-proxy-server). diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index c9e657dcaf..6d7d435373 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -104,7 +104,7 @@ The following downloadable spreadsheet lists the services and their associated U |**Spreadsheet of domains list**|**Description**| |:-----|:-----| -|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

Download the spreadsheet here: [mdatp-urls.xlsx](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx). +|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

Download the spreadsheet here: [mdatp-urls.xlsx](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx). Microsoft Defender for Endpoint can discover a proxy server by using the following discovery methods: - Proxy autoconfig (PAC) diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index b0fe2b8a22..015d6437b3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -226,7 +226,7 @@ The following downloadable spreadsheet lists the services and their associated U |**Spreadsheet of domains list**|**Description**| |:-----|:-----| -|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/public/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx) +|![Thumb image for Microsoft Defender for Endpoint URLs spreadsheet](images/mdatp-urls.png)
| Spreadsheet of specific DNS records for service locations, geographic locations, and OS.

[Download the spreadsheet here.](https://download.microsoft.com/download/8/a/5/8a51eee5-cd02-431c-9d78-a58b7f77c070/mde-urls.xlsx) ### Microsoft Defender for Endpoint service backend IP range From 65a5e7e8f7b15dfb1dcd6bcf0ebd80dbb99e4dd4 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 2 Mar 2021 10:40:02 -0800 Subject: [PATCH 705/732] Update configure-endpoints-non-windows.md --- .../configure-endpoints-non-windows.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index b9652cde87..cd696e2954 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -1,5 +1,5 @@ --- -title: Onboard non-Windows devices to the Microsoft Defender ATP service +title: Onboard non-Windows devices to the Microsoft Defender for Endpoint service description: Configure non-Windows devices so that they can send sensor data to the Microsoft Defender ATP service. keywords: onboard non-Windows devices, macos, linux, device management, configure Windows ATP devices, configure Microsoft Defender Advanced Threat Protection devices search.product: eADQiWindows 10XVcnh @@ -24,7 +24,10 @@ ms.technology: mde **Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +**Platforms** - macOS - Linux From 143a067e85ff9b640f81c991d306a9fb2adcf019 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 2 Mar 2021 10:45:35 -0800 Subject: [PATCH 706/732] acrolinx target --- .../microsoft-defender-atp/configure-server-endpoints.md | 3 --- .../microsoft-defender-atp/machine-groups.md | 3 --- .../microsoft-defender-atp/offboard-machines.md | 8 ++++---- .../microsoft-defender-atp/onboard-downlevel.md | 5 +++-- .../threat-protection/microsoft-defender-atp/rbac.md | 4 ---- 5 files changed, 7 insertions(+), 16 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index d9643ad099..dedf34b6ad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -31,9 +31,6 @@ ms.technology: mde - Windows Server (SAC) version 1803 and later - Windows Server 2019 and later - Windows Server 2019 core edition -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 415f9626d7..c6140eeab7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -24,11 +24,8 @@ ms.technology: mde **Applies to:** - - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index aba249ebca..4e056cd0a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -24,14 +24,14 @@ ms.technology: mde **Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) + +**Platforms** - macOS - Linux - Windows Server 2012 R2 - Windows Server 2016 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - - >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-offboarddevices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index 015e66faac..28fcfa5a1f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -24,13 +24,14 @@ ms.technology: mde **Applies to:** +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) +**Platforms** - Windows 7 SP1 Enterprise - Windows 7 SP1 Pro - Windows 8.1 Pro - Windows 8.1 Enterprise -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index b5bc0c196d..7ee2fc5593 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -25,13 +25,9 @@ ms.technology: mde **Applies to:** - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) -- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) - > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) - Using role-based access control (RBAC), you can create roles and groups within your security operations team to grant appropriate access to the portal. Based on the roles and groups you create, you have fine-grained control over what users with access to the portal can see and do. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bJ2a] From a7c0696e0e932df44c05432da7577ffdebba4eeb Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Tue, 2 Mar 2021 10:45:49 -0800 Subject: [PATCH 707/732] acrolinx target --- .../microsoft-defender-atp/evaluate-exploit-protection.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index 782ee46e24..963d383c5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -1,6 +1,6 @@ --- title: See how Exploit protection works in a demo -description: See how exploit protection can prevent suspicious behaviors from occurring on specific apps. +description: See how Exploit Protection can prevent suspicious behaviors from occurring on specific apps. keywords: Exploit protection, exploits, kernel, events, evaluate, demo, try, mitigation search.product: eADQiWindows 10XVcnh ms.prod: m365-security @@ -30,14 +30,14 @@ ms.technology: mde [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) -Use exploit protection in audit mode to review related events in Event Viewer. By enabling audit mode, you'll see how mitigation works for certain apps in a test environment. Audit mode shows what *would* have happened if you enabled exploit protection in your production environment. This way, you can verify that exploit protection doesn't adversely affect your line-of-business apps, and see which suspicious or malicious events occur. +In audit, you can see how mitigation works for certain apps in a test environment. This shows what *would* have happened if you enabled exploit protection in your production environment. This way, you can verify that exploit protection doesn't adversely affect your line-of-business apps, and see which suspicious or malicious events occur. > [!TIP] > You can also visit the Microsoft Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how exploit protection works. -## Enable exploit protection in audit mode +## Enable exploit protection for testing -You can set mitigations in audit mode for specific programs by using the Windows Security app or Windows PowerShell. +You can set mitigations in a testing mode for specific programs by using the Windows Security app or Windows PowerShell. ### Windows Security app From f8608b4fe361b444875cd7237cd88a1553478e0f Mon Sep 17 00:00:00 2001 From: KC Cross Date: Tue, 2 Mar 2021 15:57:47 -0800 Subject: [PATCH 708/732] Score requirement is 80 not 64 --- .acrolinx-config.edn | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index 82c001e81f..a3a07ef4f2 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -35,7 +35,7 @@ " ## Acrolinx Scorecards -**The minimum Acrolinx topic score of 65 is required for all MARVEL content merged to the default branch.** +**The minimum Acrolinx topic score of 80 is required for all MARVEL content merged to the default branch.** If you need a scoring exception for content in this PR, add the *Sign off* and the *Acrolinx exception* labels to the PR. The PubOps Team will review the exception request and may take one or more of the following actions: From 6b6717df95c20608324c277382e9f0609c22c935 Mon Sep 17 00:00:00 2001 From: gkomatsu Date: Tue, 2 Mar 2021 17:19:01 -0800 Subject: [PATCH 709/732] Update diagnose-mdm-failures-in-windows-10.md Removed section specific to Windows Mobile Field Medic which is no longer available. --- .../mdm/diagnose-mdm-failures-in-windows-10.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md b/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md index db52ac149a..4f20ca31cd 100644 --- a/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md +++ b/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md @@ -112,8 +112,8 @@ Example: Export the Debug logs ``` -## Collect logs from Windows 10 Mobile devices - + +  -## Collect logs remotely from Windows 10 Holographic or Windows 10 Mobile devices +## Collect logs remotely from Windows 10 Holographic -For holographic or mobile devices already enrolled in MDM, you can remotely collect MDM logs through the MDM channel using the [DiagnosticLog CSP](diagnosticlog-csp.md). +For holographic already enrolled in MDM, you can remotely collect MDM logs through the MDM channel using the [DiagnosticLog CSP](diagnosticlog-csp.md). You can use the DiagnosticLog CSP to enable the ETW provider. The provider ID is 3DA494E4-0FE2-415C-B895-FB5265C5C83B. The following examples show how to enable the ETW provider: From 73bacc5976d0f31b29d57c81775621b6e12b13f0 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Mar 2021 20:02:10 +0800 Subject: [PATCH 710/732] changed author --- .../advanced-hunting-devicetvmsoftwarevulnerabilities-table.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md index a48860436e..bee199aaa9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md @@ -9,7 +9,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.author: maccruz -author: maccruz +author: schmurky ms.localizationpriority: medium manager: dansimp audience: ITPro From c0a38febcbc5d0413a4bf14765c85b434b4a0f57 Mon Sep 17 00:00:00 2001 From: schmurky Date: Wed, 3 Mar 2021 20:03:30 +0800 Subject: [PATCH 711/732] changed author --- .../advanced-hunting-devicetvmsoftwareinventory-table.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md index 99b53c1d97..e26443ea9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventory-table.md @@ -9,7 +9,7 @@ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.author: maccruz -author: maccruz +author: schmurky ms.localizationpriority: medium manager: dansimp audience: ITPro From 572679322d688e40efb98d13398e02133687ef54 Mon Sep 17 00:00:00 2001 From: jcaparas Date: Wed, 3 Mar 2021 10:02:02 -0800 Subject: [PATCH 712/732] Update windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../threat-protection/microsoft-defender-atp/ios-whatsnew.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md index cb037ccf1c..1d3adbc525 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md @@ -28,7 +28,7 @@ ms.technology: mde - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) ## 1.1.15010101 From fcea645a233693d727a651e69aa323e67af9df67 Mon Sep 17 00:00:00 2001 From: jcaparas Date: Wed, 3 Mar 2021 10:02:11 -0800 Subject: [PATCH 713/732] Update windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../threat-protection/microsoft-defender-atp/ios-whatsnew.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md index 1d3adbc525..b8d75b40e7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ios-whatsnew.md @@ -32,5 +32,5 @@ Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.]( ## 1.1.15010101 -- With this version, we are announcing support for iPadOS / iPad devices. +- With this version, we are announcing support for iPadOS/iPad devices. - Bug fixes. From 7ff1bc27b0a5c87b4556e21add1d9ac4cd1a83d3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:08:21 -0800 Subject: [PATCH 714/732] migration guide fixes --- .../switch-to-microsoft-defender-onboard.md | 6 ++---- .../switch-to-microsoft-defender-prepare.md | 9 +++------ .../switch-to-microsoft-defender-setup.md | 15 +++++++++------ 3 files changed, 14 insertions(+), 16 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index 750fbb2666..a76bb08a42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.custom: migrationguides ms.topic: article -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -31,9 +31,7 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -|[![Phase 1: Prepare](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare2](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up2](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard1](images/onboard.png)
Phase 3: Onboard | -|[![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare4](switch-to-microsoft-defender-prepare.md) |[![Phase 2: Set up2](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) |![Phase 3: Onboard2](images/phase-diagrams/onboard.png)
Phase 3: Onboard | - +| [![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) | [![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) | ![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index dcc7c80896..3a4619439a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.topic: article ms.custom: migrationguides -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -29,15 +29,12 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -|![Phase 1: Prepare](images/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up2](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard2](switch-to-microsoft-defender-onboard.md) | -|![Phase 1: Prepare2](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up3](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up4](switch-to-microsoft-defender-setup.md) |[![Phase 3: Onboard3](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard4](switch-to-microsoft-defender-onboard.md) | +Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) +| ![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare | [![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) | [![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | - **Welcome to the Prepare phase of [switching to Microsoft Defender for Endpoint](switch-to-microsoft-defender-migration.md#the-migration-process)**. This migration phase includes the following steps: diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 8fdd6ac986..51b66bcf65 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-migratetomdatp ms.topic: article ms.custom: migrationguides -ms.date: 02/18/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -29,10 +29,7 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -|[![Phase 1: Prepare1](images/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare2](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/setup.png)
Phase 2: Set up |[![Phase 3: Onboard1](images/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard2](switch-to-microsoft-defender-onboard.md) | -|[![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare4](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up2](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard3](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard4](switch-to-microsoft-defender-onboard.md) | +|[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard3](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | @@ -92,8 +89,14 @@ The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/d 3. To verify Microsoft Defender Antivirus is running, use the following PowerShell cmdlet:
`Get-Service -Name windefend` +#### Are you using Windows Server 2016? + +If you're using Windows Server 2016 and are having trouble enabling Microsoft Defender Antivirus, use the following PowerShell cmdlet: + +`mpcmdrun -wdenable` + > [!TIP] -> Need help? See [Microsoft Defender Antivirus on Windows Server](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). +> Still need help? See [Microsoft Defender Antivirus on Windows Server](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). ### Set Microsoft Defender Antivirus to passive mode on Windows Server From a2b2227dbabe27347f9b09da9ac1ee7032b70975 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:09:08 -0800 Subject: [PATCH 715/732] Update switch-to-microsoft-defender-onboard.md --- .../switch-to-microsoft-defender-onboard.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index a76bb08a42..70518a3814 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -87,6 +87,9 @@ To do this, visit the Microsoft Defender for Endpoint demo scenarios site ([http - Potentially Unwanted Applications (PUA) - Network Protection (NP) +> [!IMPORTANT] +> If you are using Windows Server 2016, you might have to start Microsoft Defender Antivirus manually. You can do this by using the PowerShell cmdlet `mpcmdrun.exe -wdenable` on the device. + ## Next steps **Congratulations**! You have completed your [migration to Microsoft Defender for Endpoint](switch-to-microsoft-defender-migration.md#the-migration-process)! From 887f6bed90d500a810682263dc72b4bafa8b906e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:11:30 -0800 Subject: [PATCH 716/732] fixing migration guides --- .../switch-to-microsoft-defender-prepare.md | 2 -- .../switch-to-microsoft-defender-setup.md | 1 - .../symantec-to-microsoft-defender-atp-migration.md | 4 +--- 3 files changed, 1 insertion(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 3a4619439a..c34bb7e48e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -29,8 +29,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - | ![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare | [![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) | [![Phase 3: Onboard](images/phase-diagrams/onboard.png)](switch-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](switch-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 51b66bcf65..fb128c2f4b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -33,7 +33,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho |--|--|--| ||*You are here!* | | - **Welcome to the Setup phase of [switching to Microsoft Defender for Endpoint](switch-to-microsoft-defender-migration.md#the-migration-process)**. This phase includes the following steps: 1. [Enable Microsoft Defender Antivirus and confirm it's in passive mode](#enable-microsoft-defender-antivirus-and-confirm-its-in-passive-mode). 2. [Get updates for Microsoft Defender Antivirus](#get-updates-for-microsoft-defender-antivirus). diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md index a3decded8f..fd3455c364 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md @@ -19,7 +19,7 @@ ms.collection: - m365solution-symantecmigrate - m365solution-overview ms.topic: conceptual -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- @@ -30,9 +30,7 @@ If you are planning to switch from Symantec Endpoint Protection (Symantec) to [M **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] :::image type="content" source="images/symantec-mde-migration.png" alt-text="Overview of migrating from Symantec to Defender for Endpoint"::: When you make the switch from Symantec to Defender for Endpoint, you begin with your Symantec solution in active mode, configure Defender for Endpoint in passive mode, onboard to Defender for Endpoint, and then set Defender for Endpoint to active mode and remove Symantec. From 87373c7d61db84fbbbcabaa2e37b8a6a860e5321 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:12:02 -0800 Subject: [PATCH 717/732] Update symantec-to-microsoft-defender-atp-prepare.md --- .../symantec-to-microsoft-defender-atp-prepare.md | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 4195304f83..170fae78d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -18,7 +18,7 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- @@ -29,11 +29,6 @@ ms.reviewer: depicker, yongrhee, chriggs - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](symantec-to-microsoft-defender-atp-setup.md)
[Phase 2: Set up](symantec-to-microsoft-defender-atp-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](symantec-to-microsoft-defender-atp-onboard.md)
[Phase 3: Onboard](symantec-to-microsoft-defender-atp-onboard.md) | |--|--|--| |*You are here!*| | | From 600688c44cff30da78b2c3e51352f503bfd12d04 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:14:48 -0800 Subject: [PATCH 718/732] Update mcafee-to-microsoft-defender-onboard.md --- .../mcafee-to-microsoft-defender-onboard.md | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md index 4406338cb7..14270c916e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md @@ -20,22 +20,18 @@ ms.collection: - m365solution-scenario ms.custom: migrationguides ms.topic: article -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 3: Onboard to Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | - |--|--|--| || |*You are here!* | @@ -94,6 +90,9 @@ To do this, visit the Microsoft Defender for Endpoint demo scenarios site ([http - Potentially Unwanted Applications (PUA) - Network Protection (NP) +> [!IMPORTANT] +> If you are using Windows Server 2016, you might have to start Microsoft Defender Antivirus manually. You can do this by using the PowerShell cmdlet `mpcmdrun.exe -wdenable` on the device. + ## Next steps **Congratulations**! You have completed your [migration from McAfee to Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-migration.md#the-migration-process)! From a1180e6f5d5fb838a47edc53943fbca238ed7e45 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:15:15 -0800 Subject: [PATCH 719/732] Update mcafee-to-microsoft-defender-prepare.md --- .../mcafee-to-microsoft-defender-prepare.md | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index bf10e65074..4b9d123c45 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -20,21 +20,16 @@ ms.collection: - m365solution-scenario ms.topic: article ms.custom: migrationguides -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 1: Prepare for your migration -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - - |![Phase 1: Prepare](images/phase-diagrams/prepare.png)
Phase 1: Prepare |[![Phase 2: Set up](images/phase-diagrams/setup.png)](mcafee-to-microsoft-defender-setup.md)
[Phase 2: Set up](mcafee-to-microsoft-defender-setup.md) |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| |*You are here!*| | | From 0c06872eab377721c3d3b471812ef0a6460ebb92 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:16:33 -0800 Subject: [PATCH 720/732] migration guide fixes --- .../mcafee-to-microsoft-defender-setup.md | 16 ++++++++-------- ...symantec-to-microsoft-defender-atp-onboard.md | 3 +++ .../symantec-to-microsoft-defender-atp-setup.md | 7 +------ 3 files changed, 12 insertions(+), 14 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 92e59213ed..dc706c0bbc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -20,26 +20,20 @@ ms.collection: - m365solution-scenario ms.topic: article ms.custom: migrationguides -ms.date: 02/18/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- # Migrate from McAfee - Phase 2: Set up Microsoft Defender for Endpoint - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](mcafee-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](mcafee-to-microsoft-defender-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](mcafee-to-microsoft-defender-onboard.md)
[Phase 3: Onboard](mcafee-to-microsoft-defender-onboard.md) | |--|--|--| ||*You are here!* | | - **Welcome to the Setup phase of [migrating from McAfee Endpoint Security (McAfee) to Microsoft Defender for Endpoint](mcafee-to-microsoft-defender-migration.md#the-migration-process)**. This phase includes the following steps: 1. [Enable Microsoft Defender Antivirus and confirm it's in passive mode](#enable-microsoft-defender-antivirus-and-confirm-its-in-passive-mode). 2. [Get updates for Microsoft Defender Antivirus](#get-updates-for-microsoft-defender-antivirus). @@ -107,8 +101,14 @@ The [DisableAntiSpyware](https://docs.microsoft.com/windows-hardware/customize/d `Get-Service -Name windefend` +#### Are you using Windows Server 2016? + +If you're using Windows Server 2016 and are having trouble enabling Microsoft Defender Antivirus, use the following PowerShell cmdlet: + +`mpcmdrun -wdenable` + > [!TIP] -> Need help? See [Microsoft Defender Antivirus on Windows Server 2016 and 2019](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). +> Still need help? See [Microsoft Defender Antivirus on Windows Server 2016 and 2019](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). ### Set Microsoft Defender Antivirus to passive mode on Windows Server diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 0b8c881393..0a57bd436c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -100,6 +100,9 @@ To do this, visit the Microsoft Defender for Endpoint demo scenarios site ([http - Potentially Unwanted Applications (PUA) - Network Protection (NP) +> [!IMPORTANT] +> If you are using Windows Server 2016, you might have to start Microsoft Defender Antivirus manually. You can do this by using the PowerShell cmdlet `mpcmdrun.exe -wdenable` on the device. + ## Next steps **Congratulations**! You have completed your [migration from Symantec to Microsoft Defender for Endpoint](symantec-to-microsoft-defender-atp-migration.md#the-migration-process)! diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index c9823a17ab..f154c8d004 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -18,7 +18,7 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 02/18/2021 +ms.date: 03/03/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- @@ -29,11 +29,6 @@ ms.reviewer: depicker, yongrhee, chriggs - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](symantec-to-microsoft-defender-atp-prepare.md)
[Phase 1: Prepare](symantec-to-microsoft-defender-atp-prepare.md) |![Phase 2: Set up](images/phase-diagrams/setup.png)
Phase 2: Set up |[![Phase 3: Onboard](images/phase-diagrams/onboard.png)](symantec-to-microsoft-defender-atp-onboard.md)
[Phase 3: Onboard](symantec-to-microsoft-defender-atp-onboard.md) | |--|--|--| ||*You are here!* | | From 9c9927906d2d25fd1452ba7284982c20e3007691 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:17:04 -0800 Subject: [PATCH 721/732] Update mcafee-to-microsoft-defender-migration.md --- .../mcafee-to-microsoft-defender-migration.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md index 73a8f1bbb0..f32f4af0d0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md @@ -20,7 +20,7 @@ ms.collection: - m365solution-overview ms.topic: conceptual ms.custom: migrationguides -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.reviewer: jesquive, chventou, jonix, chriggs, owtho --- @@ -30,8 +30,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - If you are planning to switch from McAfee Endpoint Security (McAfee) to [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Microsoft Defender for Endpoint), you're in the right place. Use this article as a guide. From ab5b17f85c8b5ad575331c14e5ac8c34a2fc1dd6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:19:24 -0800 Subject: [PATCH 722/732] migration guide fixes --- .../switch-to-microsoft-defender-onboard.md | 2 -- .../symantec-to-microsoft-defender-atp-onboard.md | 7 +------ 2 files changed, 1 insertion(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index 70518a3814..78bcc79503 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -29,8 +29,6 @@ ms.reviewer: jesquive, chventou, jonix, chriggs, owtho - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - | [![Phase 1: Prepare3](images/phase-diagrams/prepare.png)](switch-to-microsoft-defender-prepare.md)
[Phase 1: Prepare](switch-to-microsoft-defender-prepare.md) | [![Phase 2: Set up](images/phase-diagrams/setup.png)](switch-to-microsoft-defender-setup.md)
[Phase 2: Set up](switch-to-microsoft-defender-setup.md) | ![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 0a57bd436c..8ef6527940 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -18,7 +18,7 @@ ms.collection: - M365-security-compliance - m365solution-symantecmigrate ms.topic: article -ms.date: 02/11/2021 +ms.date: 03/03/2021 ms.custom: migrationguides ms.reviewer: depicker, yongrhee, chriggs --- @@ -29,11 +29,6 @@ ms.reviewer: depicker, yongrhee, chriggs - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804) -> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - |[![Phase 1: Prepare](images/phase-diagrams/prepare.png)](symantec-to-microsoft-defender-atp-prepare.md)
[Phase 1: Prepare](symantec-to-microsoft-defender-atp-prepare.md) |[![Phase 2: Set up](images/phase-diagrams/setup.png)](symantec-to-microsoft-defender-atp-setup.md)
[Phase 2: Set up](symantec-to-microsoft-defender-atp-setup.md) |![Phase 3: Onboard](images/phase-diagrams/onboard.png)
Phase 3: Onboard | |--|--|--| || |*You are here!* | From 4dc2048c4f1e0b976adf0f308f2560c6b7fb1ce2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Mar 2021 12:24:16 -0800 Subject: [PATCH 723/732] Update symantec-to-microsoft-defender-atp-setup.md --- .../symantec-to-microsoft-defender-atp-setup.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index f154c8d004..da841e02fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -76,8 +76,14 @@ Now that you're moving from Symantec to Microsoft Defender for Endpoint, you'll 3. To verify Microsoft Defender Antivirus is running, use the following PowerShell cmdlet:
`Get-Service -Name windefend` +#### Are you using Windows Server 2016? + +If you're using Windows Server 2016 and are having trouble enabling Microsoft Defender Antivirus, use the following PowerShell cmdlet: + +`mpcmdrun -wdenable` + > [!TIP] -> Need help? See [Microsoft Defender Antivirus on Windows Server 2016 and 2019](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). +> Still need help? See [Microsoft Defender Antivirus on Windows Server 2016 and 2019](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016). ### Set Microsoft Defender Antivirus to passive mode on Windows Server From d2f1c12282a1e7423892703a187d33e02c2153ea Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 3 Mar 2021 14:20:41 -0800 Subject: [PATCH 724/732] add file prevalence and rebrand --- .../microsoft-defender-atp/add-or-remove-machine-tags.md | 2 +- .../advanced-hunting-assignedipaddress-function.md | 4 ++-- .../advanced-hunting-extend-data.md | 2 +- .../advanced-hunting-fileprofile-function.md | 4 ++-- .../threat-protection/microsoft-defender-atp/alerts.md | 2 +- .../microsoft-defender-atp/api-hello-world.md | 4 ++-- .../microsoft-defender-atp/api-power-bi.md | 2 +- .../microsoft-defender-atp/apis-intro.md | 2 +- .../microsoft-defender-atp/assign-portal-access.md | 2 +- .../microsoft-defender-atp/attack-simulations.md | 2 +- .../attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- .../configure-email-notifications.md | 4 ++-- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- .../microsoft-defender-atp/configure-endpoints-mdm.md | 2 +- .../configure-endpoints-non-windows.md | 2 +- .../microsoft-defender-atp/configure-endpoints-sccm.md | 2 +- .../microsoft-defender-atp/configure-endpoints-script.md | 2 +- .../microsoft-defender-atp/configure-endpoints-vdi.md | 2 +- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- .../microsoft-defender-atp/configure-siem.md | 2 +- .../microsoft-defender-atp/create-alert-by-reference.md | 2 +- .../microsoft-defender-atp/data-retention-settings.md | 2 +- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 2 +- .../get-alert-related-domain-info.md | 2 +- .../get-alert-related-files-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-ip-info.md | 2 +- .../get-alert-related-machine-info.md | 2 +- .../get-alert-related-user-info.md | 2 +- .../microsoft-defender-atp/get-ip-related-alerts.md | 2 +- .../microsoft-defender-atp/get-ip-statistics.md | 2 +- .../microsoft-defender-atp/get-kbinfo-collection.md | 2 +- .../microsoft-defender-atp/get-machine-by-id.md | 2 +- .../microsoft-defender-atp/get-machine-log-on-users.md | 2 +- .../microsoft-defender-atp/get-machine-related-alerts.md | 2 +- .../microsoft-defender-atp/get-machineaction-object.md | 2 +- .../get-machineactions-collection.md | 2 +- .../get-machinesecuritystates-collection.md | 2 +- .../get-ti-indicators-collection.md | 2 +- .../microsoft-defender-atp/get-user-information.md | 2 +- .../microsoft-defender-atp/get-user-related-alerts.md | 2 +- .../microsoft-defender-atp/get-user-related-machines.md | 2 +- .../microsoft-defender-atp/helpful-resources.md | 4 ++-- .../microsoft-defender-atp/import-ti-indicators.md | 2 +- .../microsoft-defender-atp/investigate-alerts.md | 2 +- .../microsoft-defender-atp/investigate-domain.md | 4 ++-- .../microsoft-defender-atp/investigate-files.md | 9 +++++++-- .../microsoft-defender-atp/isolate-machine.md | 2 +- .../microsoft-defender-atp/linux-whatsnew.md | 2 +- .../live-response-command-examples.md | 2 +- .../microsoft-defender-atp/mac-schedule-scan-atp.md | 2 +- .../microsoft-defender-atp/mac-whatsnew.md | 4 ++-- .../threat-protection/microsoft-defender-atp/machine.md | 2 +- .../microsoft-defender-atp/machineaction.md | 2 +- .../microsoft-defender-atp/manage-alerts.md | 2 +- .../microsoft-defender-atp/manage-suppression-rules.md | 2 +- .../microsoft-cloud-app-security-integration.md | 2 +- .../microsoft-defender-advanced-threat-protection.md | 2 +- .../microsoft-defender-atp/microsoft-defender-atp-mac.md | 2 +- .../microsoft-defender-security-center.md | 2 +- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/offboard-machines.md | 2 +- .../microsoft-defender-atp/onboard-configure.md | 2 +- .../overview-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/portal-overview.md | 2 +- .../microsoft-defender-atp/post-ti-indicator.md | 2 +- .../microsoft-defender-atp/preview-settings.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 4 ++-- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../microsoft-defender-atp/raw-data-export.md | 2 +- .../microsoft-defender-atp/review-alerts.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 2 +- .../run-advanced-query-sample-powershell.md | 2 +- .../run-advanced-query-sample-python.md | 2 +- .../microsoft-defender-atp/run-detection-test.md | 2 +- .../security-operations-dashboard.md | 2 +- .../microsoft-defender-atp/set-device-value.md | 2 +- .../microsoft-defender-atp/stop-and-quarantine-file.md | 2 +- .../switch-to-microsoft-defender-onboard.md | 2 +- .../symantec-to-microsoft-defender-atp-onboard.md | 2 +- .../threat-and-vuln-mgt-event-timeline.md | 2 +- .../microsoft-defender-atp/threat-indicator-concepts.md | 4 ++-- .../microsoft-defender-atp/ti-indicator.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 4 ++-- .../microsoft-defender-atp/troubleshoot-mdatp.md | 4 ++-- .../microsoft-defender-atp/troubleshoot-np.md | 4 ++-- .../troubleshoot-onboarding-error-messages.md | 4 ++-- .../microsoft-defender-atp/tvm-exposure-score.md | 2 +- .../threat-protection/microsoft-defender-atp/user.md | 2 +- 91 files changed, 110 insertions(+), 105 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 4b005be826..99ac4ec111 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -1,6 +1,6 @@ --- title: Add or Remove Machine Tags API -description: Learn how to use the Add or Remove machine tags API to adds or remove a tag for a machine in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Add or Remove machine tags API to adds or remove a tag for a machine in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, tags, machine tags search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index ec9f2b383d..b28c3e7902 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -1,7 +1,7 @@ --- -title: AssignedIPAddresses() function in advanced hunting for Microsoft Defender Advanced Threat Protection +title: AssignedIPAddresses() function in advanced hunting for Microsoft Defender for Endpoint description: Learn how to use the AssignedIPAddresses() function to get the latest IP addresses assigned to a device -keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection, search, query, telemetry, schema reference, kusto, FileProfile, file profile, function, enrichment +keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, Microsoft Defender ATP, Microsoft Defender for Endpoint, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection, search, query, telemetry, schema reference, kusto, FileProfile, file profile, function, enrichment search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md index e1120e33aa..0ce701f20c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md @@ -1,7 +1,7 @@ --- title: Extend advanced hunting coverage with the right settings description: Check auditing settings on Windows devices and other settings to help ensure that you get the most comprehensive data in advanced hunting -keywords: advanced hunting, incident, pivot, entity, audit settings, user account management, security group management, threat hunting, cyber threat hunting, search, query, telemetry, mdatp, Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection +keywords: advanced hunting, incident, pivot, entity, audit settings, user account management, security group management, threat hunting, cyber threat hunting, search, query, telemetry, mdatp, Microsoft Defender ATP, Microsoft Defender for Endpoint, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index ca6bab10ed..4b06e0796d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -1,7 +1,7 @@ --- -title: FileProfile() function in advanced hunting for Microsoft Defender Advanced Threat Protection +title: FileProfile() function in advanced hunting for Microsoft Defender for Endpoint description: Learn how to use the FileProfile() to enrich information about files in your advanced hunting query results -keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection, search, query, telemetry, schema reference, kusto, FileProfile, file profile, function, enrichment +keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, Microsoft Defender ATP, Microsoft Defender for Endpoint, Windows Defender, Windows Defender ATP, Windows Defender Advanced Threat Protection, search, query, telemetry, schema reference, kusto, FileProfile, file profile, function, enrichment search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index 16357997f1..554a001277 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -1,6 +1,6 @@ --- title: Get alerts API -description: Learn about the methods and properties of the Alert resource type in Microsoft Defender Advanced Threat Protection. +description: Learn about the methods and properties of the Alert resource type in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index 7793136a50..2f97bfca70 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -1,7 +1,7 @@ --- -title: Hello World for Microsoft Defender Advanced Threat Protection API +title: Hello World for Microsoft Defender for Endpoint API ms.reviewer: -description: Create a practice 'Hello world'-style API call to the Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) API. +description: Create a practice 'Hello world'-style API call to the Microsoft Defender for Endpoint (Microsoft Defender ATP) API. keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index e77e799097..b63d650adb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender ATP APIs connection to Power BI ms.reviewer: -description: Create a Power Business Intelligence (BI) report on top of Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) APIs. +description: Create a Power Business Intelligence (BI) report on top of Microsoft Defender for Endpoint APIs. keywords: apis, supported apis, Power BI, reports search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index 1983cf9886..da77401c86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -1,5 +1,5 @@ --- -title: Access the Microsoft Defender Advanced Threat Protection APIs +title: Access the Microsoft Defender for Endpoint APIs ms.reviewer: description: Learn how you can use APIs to automate workflows and innovate based on Microsoft Defender ATP capabilities keywords: apis, api, wdatp, open api, microsoft defender atp api, public api, supported apis, alerts, device, user, domain, ip, file, advanced hunting, query diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index 5efaab6c51..16e0ec7d6d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -1,6 +1,6 @@ --- title: Assign user access to Microsoft Defender Security Center -description: Assign read and write or read only access to the Microsoft Defender Advanced Threat Protection portal. +description: Assign read and write or read only access to the Microsoft Defender for Endpoint portal. keywords: assign user roles, assign read and write access, assign read only access, user, user roles, roles search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 047eae7fed..0eeda99ae3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -1,7 +1,7 @@ --- title: Experience Microsoft Defender ATP through simulated attacks description: Run the provided attack scenario simulations to experience how Microsoft Defender ATP can detect, investigate, and respond to breaches. -keywords: wdatp, test, scenario, attack, simulation, simulated, diy, microsoft defender advanced threat protection +keywords: wdatp, test, scenario, attack, simulation, simulated, diy, Microsoft Defender for Endpoint search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index da9a3daa46..a9947f2875 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -1,7 +1,7 @@ --- title: Attack surface reduction frequently asked questions (FAQ) description: Find answers to frequently asked questions about Microsoft Defender ATP's attack surface reduction rules. -keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP +keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, microsoft defender for endpoint search.product: eADQiWindows 10XVcnh ms.pagetype: security ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 7e26356956..404fde4c79 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -1,7 +1,7 @@ --- title: Use attack surface reduction rules to prevent malware infection description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect devices with malware. -keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP +keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender for Endpoint, Microsoft Defender ATP search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index f543ecb8a9..2fcb21f2da 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -1,6 +1,6 @@ --- title: Use basic permissions to access Microsoft Defender Security Center -description: Learn how to use basic permissions to access the Microsoft Defender Advanced Threat Protection portal. +description: Learn how to use basic permissions to access the Microsoft Defender for Endpoint portal. keywords: assign user roles, assign read and write access, assign read only access, user, user roles, roles search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index 904b50ea79..34b3c01017 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -1,6 +1,6 @@ --- -title: Configure alert notifications in Microsoft Defender ATP -description: You can use Microsoft Defender Advanced Threat Protection to configure email notification settings for security alerts, based on severity and other criteria. +title: Configure alert notifications in Microsoft Defender for Endpoint +description: You can use Microsoft Defender for Endpoint to configure email notification settings for security alerts, based on severity and other criteria. keywords: email notifications, configure alert notifications, microsoft defender atp notifications, microsoft defender atp alerts, windows 10 enterprise, windows 10 education search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 166d6e77a5..5018528f0f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -1,7 +1,7 @@ --- title: Onboard Windows 10 devices to Microsoft Defender ATP via Group Policy description: Use Group Policy to deploy the configuration package on Windows 10 devices so that they are onboarded to the service. -keywords: configure devices using group policy, device management, configure Windows ATP devices, onboard Microsoft Defender Advanced Threat Protection devices, group policy +keywords: configure devices using group policy, device management, configure Windows ATP devices, onboard Microsoft Defender for Endpoint devices, group policy search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index 603253f4a4..586ee60a55 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -1,7 +1,7 @@ --- title: Onboard Windows 10 devices using Mobile Device Management tools description: Use Mobile Device Management tools to deploy the configuration package on devices so that they are onboarded to the service. -keywords: onboard devices using mdm, device management, onboard Windows ATP devices, onboard Microsoft Defender Advanced Threat Protection devices, mdm +keywords: onboard devices using mdm, device management, onboard Windows ATP devices, onboard Microsoft Defender for Endpoint devices, mdm search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index cd696e2954..8b9f7b018e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -1,7 +1,7 @@ --- title: Onboard non-Windows devices to the Microsoft Defender for Endpoint service description: Configure non-Windows devices so that they can send sensor data to the Microsoft Defender ATP service. -keywords: onboard non-Windows devices, macos, linux, device management, configure Windows ATP devices, configure Microsoft Defender Advanced Threat Protection devices +keywords: onboard non-Windows devices, macos, linux, device management, configure Windows ATP devices, configure Microsoft Defender for Endpoint devices search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 4d619ca79e..2c2b018868 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -1,7 +1,7 @@ --- title: Onboard Windows 10 devices using Configuration Manager description: Use Configuration Manager to deploy the configuration package on devices so that they are onboarded to the service. -keywords: onboard devices using sccm, device management, configure Windows ATP devices, configure Microsoft Defender Advanced Threat Protection devices +keywords: onboard devices using sccm, device management, configure Windows ATP devices, configure Microsoft Defender for Endpoint devices search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index 6c32573e4c..98d60ad1f1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -1,7 +1,7 @@ --- title: Onboard Windows 10 devices using a local script description: Use a local script to deploy the configuration package on devices so that they are onboarded to the service. -keywords: configure devices using a local script, device management, configure Windows ATP devices, configure Microsoft Defender Advanced Threat Protection devices +keywords: configure devices using a local script, device management, configure Windows ATP devices, configure Microsoft Defender for Endpoint devices search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index 1e4a2f4440..feba28cd2f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -1,7 +1,7 @@ --- title: Onboard non-persistent virtual desktop infrastructure (VDI) devices description: Deploy the configuration package on virtual desktop infrastructure (VDI) device so that they are onboarded to Microsoft Defender ATP the service. -keywords: configure virtual desktop infrastructure (VDI) device, vdi, device management, configure Windows ATP endpoints, configure Microsoft Defender Advanced Threat Protection endpoints +keywords: configure virtual desktop infrastructure (VDI) device, vdi, device management, configure Windows ATP endpoints, configure Microsoft Defender for Endpoint endpoints search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index dedf34b6ad..9a053cb98e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -1,7 +1,7 @@ --- title: Onboard Windows servers to the Microsoft Defender for Endpoint service description: Onboard Windows servers so that they can send sensor data to the Microsoft Defender for Endpoint sensor. -keywords: onboard server, server, 2012r2, 2016, 2019, server onboarding, device management, configure Windows ATP servers, onboard Microsoft Defender Advanced Threat Protection servers, onboard Microsoft Defender for Endpoint servers +keywords: onboard server, server, 2012r2, 2016, 2019, server onboarding, device management, configure Windows ATP servers, onboard Microsoft Defender for Endpoint servers, onboard Microsoft Defender for Endpoint servers search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md index 7597959e7f..02793f57ba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md @@ -1,5 +1,5 @@ --- -title: Pull detections to your SIEM tools from Microsoft Defender Advanced Threat Protection +title: Pull detections to your SIEM tools from Microsoft Defender for Endpoint description: Learn how to use REST API and configure supported security information and events management tools to receive and pull detections. keywords: configure siem, security information and events management tools, splunk, arcsight, custom indicators, rest api, alert definitions, indicators of compromise search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md index 9ce4f58684..7f0e7debb4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md @@ -1,6 +1,6 @@ --- title: Create alert from event API -description: Learn how to use the Create alert API to create a new Alert on top of Event in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Create alert API to create a new Alert on top of Event in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alert, information, id search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index 5266ed304e..4772ea3e78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -1,6 +1,6 @@ --- title: Verify data storage location and update data retention settings -description: Verify data storage location and update data retention settings for Microsoft Defender Advanced Threat Protection +description: Verify data storage location and update data retention settings for Microsoft Defender for Endpoint keywords: data, storage, settings, retention, update search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 82e098b761..24c7bd00cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -1,6 +1,6 @@ --- title: Delete Indicator API. -description: Learn how to use the Delete Indicator API to delete an Indicator entity by ID in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Delete Indicator API to delete an Indicator entity by ID in Microsoft Defender for Endpoint. keywords: apis, public api, supported apis, delete, ti indicator, entity, id search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index d533b2e0e7..969b33a84e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -1,6 +1,6 @@ --- title: Get alert related domains information -description: Retrieve all domains related to a specific alert using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Retrieve all domains related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related domain search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index aa0fc830ea..648d480102 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -1,6 +1,6 @@ --- title: Get alert related files information -description: Retrieve all files related to a specific alert using Microsoft Defender Advanced Threat Protection (Microsoft Defender for Endpoint). +description: Retrieve all files related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related files search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 25ea5e8fcf..457bc11238 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -1,6 +1,6 @@ --- title: Get alert related IPs information -description: Retrieve all IPs related to a specific alert using Microsoft Defender Advanced Threat Protection (Microsoft Defender for Endpoint). +description: Retrieve all IPs related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related ip search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 38461117ef..e818c55e82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -1,6 +1,6 @@ --- title: Get alert related machine information -description: Retrieve all devices related to a specific alert using Microsoft Defender Advanced Threat Protection (Microsoft Defender for Endpoint). +description: Retrieve all devices related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related device search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index fb06d75de7..337150ad2c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -1,6 +1,6 @@ --- title: Get alert related user information -description: Learn how to use the Get alert related user information API to retrieve the user related to a specific alert in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get alert related user information API to retrieve the user related to a specific alert in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alert, information, related, user search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index 8c6690d917..1526b8bf98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -1,6 +1,6 @@ --- title: Get IP related alerts API -description: Retrieve a collection of alerts related to a given IP address using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Retrieve a collection of alerts related to a given IP address using Microsoft Defender for Endpoint keywords: apis, graph api, supported apis, get, ip, related, alerts search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index c3c0b129df..e2f3068fe9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -1,6 +1,6 @@ --- title: Get IP statistics API -description: Get the latest stats for your IP using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Get the latest stats for your IP using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, ip, statistics, prevalence search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index a2bdfc279e..34acf86538 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -1,6 +1,6 @@ --- title: Get KB collection API -description: Retrieve a collection of knowledge bases (KB's) and KB details with Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Retrieve a collection of knowledge bases (KB's) and KB details with Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, kb search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 2ecf612da3..576fcd15b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -1,6 +1,6 @@ --- title: Get machine by ID API -description: Learn how to use the Get machine by ID API to retrieve a machine by its device ID or computer name in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get machine by ID API to retrieve a machine by its device ID or computer name in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, entity, id search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 6c8c2a7aa0..755cbedeae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -1,6 +1,6 @@ --- title: Get machine logon users API -description: Learn how to use the Get machine logon users API to retrieve a collection of logged on users on a device in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get machine logon users API to retrieve a collection of logged on users on a device in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, device, log on, users search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index 08e0a0643f..dfc2b78eba 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -1,6 +1,6 @@ --- title: Get machine related alerts API -description: Learn how to use the Get machine related alerts API to retrieve all alerts related to a specific device in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get machine related alerts API to retrieve all alerts related to a specific device in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, related, alerts search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index d836586aa9..2f71cafa18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -1,6 +1,6 @@ --- title: Get MachineAction object API -description: Learn how to use the Get MachineAction API to retrieve a specific Machine Action by its ID in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get MachineAction API to retrieve a specific Machine Action by its ID in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, machineaction object search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index 33538ea489..a5a15025f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -1,6 +1,6 @@ --- title: List machineActions API -description: Learn how to use the List MachineActions API to retrieve a collection of Machine Actions in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the List MachineActions API to retrieve a collection of Machine Actions in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, machineaction collection search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index e681c4545a..985254debd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -1,6 +1,6 @@ --- title: Get machines security states collection API -description: Retrieve a collection of device security states using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Retrieve a collection of device security states using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, device, security, state search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index c58fc04d84..96de9049fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -1,6 +1,6 @@ --- title: List Indicators API -description: Learn how to use the List Indicators API to retrieve a collection of all active Indicators in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the List Indicators API to retrieve a collection of all active Indicators in Microsoft Defender for Endpoint. keywords: apis, public api, supported apis, Indicators collection search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index 7d9e81fca1..3fdd092e57 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -1,6 +1,6 @@ --- title: Get user information API -description: Learn how to use the Get user information API to retrieve a User entity by key, or user name, in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get user information API to retrieve a User entity by key, or user name, in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, user, user information search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index 782f1f620c..55a7c50119 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -1,6 +1,6 @@ --- title: Get user-related alerts API -description: Retrieve a collection of alerts related to a given user ID using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Retrieve a collection of alerts related to a given user ID using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, user, related, alerts search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index e726dab081..592e5ebbde 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -1,6 +1,6 @@ --- title: Get user-related machines API -description: Learn how to use the Get user-related machines API to retrieve a collection of devices related to a user ID in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Get user-related machines API to retrieve a collection of devices related to a user ID in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, user, user related alerts search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index e2f8bfd7a6..e20fd67535 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -1,6 +1,6 @@ --- -title: Helpful Microsoft Defender Advanced Threat Protection resources -description: Access helpful resources such as links to blogs and other resources related to Microsoft Defender Advanced Threat Protection +title: Helpful Microsoft Defender for Endpoint resources +description: Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint keywords: Microsoft Defender Security Center, product brief, brief, capabilities, licensing search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md index 65dcff272b..a6642a76d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md @@ -1,6 +1,6 @@ --- title: Import Indicators API -description: Learn how to use the Import batch of Indicator API in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Import batch of Indicator API in Microsoft Defender for Endpoint. keywords: apis, supported apis, submit, ti, indicator, update search.product: eADQiWindows 10XVcnh ms.prod: w10 diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index e1191dde6c..8121e79ad5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -1,5 +1,5 @@ --- -title: Investigate Microsoft Defender Advanced Threat Protection alerts +title: Investigate Microsoft Defender for Endpoint alerts description: Use the investigation options to get details on alerts are affecting your network, what they mean, and how to resolve them. keywords: investigate, investigation, devices, device, alerts queue, dashboard, IP address, file, submit, submissions, deep analysis, timeline, search, domain, URL, IP search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index 72a0bfbd88..46c6efd790 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -1,5 +1,5 @@ --- -title: Investigate Microsoft Defender Advanced Threat Protection domains +title: Investigate Microsoft Defender for Endpoint domains description: Use the investigation options to see if devices and servers have been communicating with malicious domains. keywords: investigate domain, domain, malicious domain, microsoft defender atp, alert, URL search.product: eADQiWindows 10XVcnh @@ -77,7 +77,7 @@ You can view events from different periods of time by entering the dates into th 5. Clicking any of the device names will take you to that device's view, where you can continue investigate reported alerts, behaviors, and events. ## Related topics -- [View and organize the Microsoft Defender Advanced Threat Protection Alerts queue](alerts-queue.md) +- [View and organize the Microsoft Defender for Endpoint Alerts queue](alerts-queue.md) - [Manage Microsoft Defender for Endpoint alerts](manage-alerts.md) - [Investigate Microsoft Defender for Endpoint alerts](investigate-alerts.md) - [Investigate a file associated with a Microsoft Defender for Endpoint alert](investigate-files.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index de2db9a059..e8ab071434 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -1,5 +1,5 @@ --- -title: Investigate Microsoft Defender Advanced Threat Protection files +title: Investigate Microsoft Defender for Endpoint files description: Use the investigation options to get details on files associated with alerts, behaviors, or events. keywords: investigate, investigation, file, malicious activity, attack motivation, deep analysis, deep analysis report search.product: eADQiWindows 10XVcnh @@ -65,7 +65,12 @@ For more information on these actions, see [Take response action on a file](resp The file details, incident, malware detection, and file prevalence cards display various attributes about the file. -You'll see details such as the file’s MD5, the Virus Total detection ratio, and Microsoft Defender AV detection if available, and the file’s prevalence, both worldwide and within your organizations. +You'll see details such as the file’s MD5, the Virus Total detection ratio, and Microsoft Defender AV detection if available, and the file’s prevalence. + +The file prevalence card shows where the file was seen in devices in the organization and worldwide. + +> [!NOTE] +> Different users may see dissimilar values in the *devices in organization* section of the file prevalence card. This is because the card displays information based on the RBAC scope that a user has. Meaning, if a user has been granted visibility on a specific set of devices, they will only see the file organizational prevalence on those devices. ![Image of file information](images/atp-file-information.png) diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index a8a4b7a434..c3eaf21d3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -1,6 +1,6 @@ --- title: Isolate machine API -description: Learn how to use the Isolate machine API to isolate a device from accessing external network in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Isolate machine API to isolate a device from accessing external network in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, isolate device search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md index fecdb626d7..99d7be60b1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md @@ -1,5 +1,5 @@ --- -title: What's new in Microsoft Defender Advanced Threat Protection for Linux +title: What's new in Microsoft Defender for Endpoint for Linux description: List of major changes for Microsoft Defender ATP for Linux. keywords: microsoft, defender, atp, linux, whatsnew, release search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md index 92ac9ef16f..80665010c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md @@ -1,6 +1,6 @@ --- title: Live response command examples -description: Learn to run basic or advanced live response commands for Microsoft Defender Advanced Threat Protection (ATP) and see examples on how it's used. +description: Learn to run basic or advanced live response commands for Microsoft Defender for Endpoint and see examples on how it's used. keywords: example, command, cli, remote, shell, connection, live, response, real-time, command, script, remediate, hunt, export, log, drop, download, file search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index a053822f50..dcdfc97f08 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -97,6 +97,6 @@ You can create a scanning schedule using the *launchd* daemon on a macOS device. ## Schedule a scan with Intune -You can also schedule scans with Microsoft Intune. The [runMDATPQuickScan.sh](https://github.com/microsoft/shell-intune-samples/tree/master/Misc/MDATP#runmdatpquickscansh) shell script available at [Scripts for Microsoft Defender Advanced Threat Protection](https://github.com/microsoft/shell-intune-samples/tree/master/Misc/MDATP) will persist when the device resumes from sleep mode. +You can also schedule scans with Microsoft Intune. The [runMDATPQuickScan.sh](https://github.com/microsoft/shell-intune-samples/tree/master/Misc/MDATP#runmdatpquickscansh) shell script available at [Scripts for Microsoft Defender for Endpoint](https://github.com/microsoft/shell-intune-samples/tree/master/Misc/MDATP) will persist when the device resumes from sleep mode. See [Use shell scripts on macOS devices in Intune](https://docs.microsoft.com/mem/intune/apps/macos-shell-scripts) for more detailed instructions on how to use this script in your enterprise. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 093e303240..73179f83a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -1,6 +1,6 @@ --- -title: What's new in Microsoft Defender Advanced Threat Protection for Mac -description: Learn about the major changes for previous versions of Microsoft Defender Advanced Threat Protection for Mac. +title: What's new in Microsoft Defender for Endpoint for Mac +description: Learn about the major changes for previous versions of Microsoft Defender for Endpoint for Mac. keywords: microsoft, defender, atp, mac, installation, macos, whatsnew search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 93a132cb3a..4e94851be0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -1,6 +1,6 @@ --- title: Machine resource type -description: Learn about the methods and properties of the Machine resource type in Microsoft Defender Advanced Threat Protection. +description: Learn about the methods and properties of the Machine resource type in Microsoft Defender for Endpoint. keywords: apis, supported apis, get, machines search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index 53f094852d..83b5b8f8de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -1,6 +1,6 @@ --- title: machineAction resource type -description: Learn about the methods and properties of the MachineAction resource type in Microsoft Defender Advanced Threat Protection. +description: Learn about the methods and properties of the MachineAction resource type in Microsoft Defender for Endpoint. keywords: apis, supported apis, get, machineaction, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 41774a9023..b3c72eb278 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -1,5 +1,5 @@ --- -title: Manage Microsoft Defender Advanced Threat Protection alerts +title: Manage Microsoft Defender for Endpoint alerts description: Change the status of alerts, create suppression rules to hide alerts, submit comments, and review change history for individual alerts with the Manage Alert menu. keywords: manage alerts, manage, alerts, status, new, in progress, resolved, resolve alerts, suppress, supression, rules, context, history, comments, changes search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index a1e9db40c0..97a7f5bb15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -1,5 +1,5 @@ --- -title: Manage Microsoft Defender Advanced Threat Protection suppression rules +title: Manage Microsoft Defender for Endpoint suppression rules description: You might need to prevent alerts from appearing in the portal by using suppression rules. Learn how to manage your suppression rules in Microsoft Defender ATP. keywords: manage suppression, rules, rule name, scope, action, alerts, turn on, turn off search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index 0bcd942eab..09d31106dd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -1,7 +1,7 @@ --- title: Microsoft Cloud App Security integration overview ms.reviewer: -description: Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) integrates with Cloud App Security by forwarding all cloud app networking activities. +description: Microsoft Defender for Endpoint integrates with Cloud App Security by forwarding all cloud app networking activities. keywords: cloud, app, networking, visibility, usage search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md index a949ca592e..8e68ee578b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md @@ -123,7 +123,7 @@ Microsoft Defender for Endpoint's new managed threat hunting service provides pr **[Centralized configuration and administration, APIs](management-apis.md)**
-Integrate Microsoft Defender Advanced Threat Protection into your existing workflows. +Integrate Microsoft Defender for Endpoint into your existing workflows. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md index 6d7d435373..5d914f0a39 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender ATP for Mac ms.reviewer: -description: Learn how to install, configure, update, and use Microsoft Defender Advanced Threat Protection for Mac. +description: Learn how to install, configure, update, and use Microsoft Defender for Endpoint for Mac. keywords: microsoft, defender, atp, mac, installation, deploy, uninstallation, intune, jamf, macos, catalina, mojave, high sierra search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md index 610f3f8fb7..f459bd1990 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md @@ -1,6 +1,6 @@ --- title: Microsoft Defender Security Center -description: Microsoft Defender Security Center is the portal where you can access Microsoft Defender Advanced Threat Protection. +description: Microsoft Defender Security Center is the portal where you can access Microsoft Defender for Endpoint. keywords: windows, defender, security, center, defender, advanced, threat, protection search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index b4dbe0976b..20ecaac216 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -1,7 +1,7 @@ --- title: Microsoft Threat Experts ms.reviewer: -description: Microsoft Threat Experts provides an additional layer of expertise to Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Microsoft Threat Experts provides an additional layer of expertise to Microsoft Defender for Endpoint. keywords: managed threat hunting service, managed threat hunting, managed detection and response (MDR) service, MTE, Microsoft Threat Experts, MTE-TAN, targeted attack notification, Targeted Attack Notification search.product: Windows 10 search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index 4e056cd0a5..8fd79337d1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -1,7 +1,7 @@ --- title: Offboard devices from the Microsoft Defender ATP service description: Onboard Windows 10 devices, servers, non-Windows devices from the Microsoft Defender ATP service -keywords: offboarding, microsoft defender advanced threat protection offboarding, windows atp offboarding +keywords: offboarding, microsoft defender for endpoint offboarding, windows atp offboarding search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md index 707d4681f7..dac501cc50 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md @@ -1,7 +1,7 @@ --- title: Onboard devices to the Microsoft Defender ATP service description: Onboard Windows 10 devices, servers, non-Windows devices and learn how to run a detection test. -keywords: onboarding, microsoft defender advanced threat protection onboarding, windows atp onboarding, sccm, group policy, mdm, local script, detection test +keywords: onboarding, microsoft defender for endpoint onboarding, windows atp onboarding, sccm, group policy, mdm, local script, detection test search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index e2686d0b0d..48b9e9bb5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -2,7 +2,7 @@ title: Overview of attack surface reduction ms.reviewer: description: Learn about the attack surface reduction capabilities of Microsoft Defender ATP. -keywords: asr, attack surface reduction, microsoft defender atp, microsoft defender advanced threat protection, microsoft defender, antivirus, av, windows defender +keywords: asr, attack surface reduction, microsoft defender atp, microsoft defender for endpoint, microsoft defender, antivirus, av, windows defender search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index b7f89066a3..0efb827699 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -1,5 +1,5 @@ --- -title: Microsoft Defender Advanced Threat Protection portal overview +title: Microsoft Defender for Endpoint portal overview description: Microsoft Defender Security Center can monitor your enterprise network and assist in responding to potential advanced persistent threats (APT) or data breaches. keywords: Microsoft Defender Security Center, portal, cybersecurity threat intelligence, dashboard, alerts queue, devices list, settings, device management, advanced attacks search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index 53360643c8..2cd109f94f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -1,6 +1,6 @@ --- title: Submit or Update Indicator API -description: Learn how to use the Submit or Update Indicator API to submit or update a new Indicator entity in Microsoft Defender Advanced Threat Protection. +description: Learn how to use the Submit or Update Indicator API to submit or update a new Indicator entity in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, submit, ti, indicator, update search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md index 626aafb55f..2464347292 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md @@ -1,6 +1,6 @@ --- title: Turn on the preview experience in Microsoft Defender ATP -description: Turn on the preview experience in Microsoft Defender Advanced Threat Protection to try upcoming features. +description: Turn on the preview experience in Microsoft Defender for Endpoint to try upcoming features. keywords: advanced features, settings, block file search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index 169dd4dda9..5e35758c3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender ATP preview features -description: Learn how to access Microsoft Defender Advanced Threat Protection preview features. -keywords: preview, preview experience, Microsoft Defender Advanced Threat Protection, features, updates +description: Learn how to access Microsoft Defender for Endpoint preview features. +keywords: preview, preview experience, Microsoft Defender for Endpoint, features, updates search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 3b4e3677f2..16ce7dcb31 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -1,5 +1,5 @@ --- -title: Stream Microsoft Defender Advanced Threat Protection events to Azure Event Hubs +title: Stream Microsoft Defender for Endpoint events to Azure Event Hubs description: Learn how to configure Microsoft Defender ATP to stream Advanced Hunting events to your Event Hub. keywords: raw data export, streaming API, API, Azure Event Hubs, Azure storage, storage account, Advanced Hunting, raw data sharing search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 0b8aaf517a..262969540e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -1,5 +1,5 @@ --- -title: Stream Microsoft Defender Advanced Threat Protection events to your Storage account +title: Stream Microsoft Defender for Endpoint events to your Storage account description: Learn how to configure Microsoft Defender ATP to stream Advanced Hunting events to your Storage account. keywords: raw data export, streaming API, API, Event Hubs, Azure storage, storage account, Advanced Hunting, raw data sharing search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index 98400242b3..f124eec8b0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -1,5 +1,5 @@ --- -title: Stream Microsoft Defender Advanced Threat Protection event +title: Stream Microsoft Defender for Endpoint event description: Learn how to configure Microsoft Defender ATP to stream Advanced Hunting events to Event Hubs or Azure storage account keywords: raw data export, streaming API, API, Event hubs, Azure storage, storage account, Advanced Hunting, raw data sharing search.product: eADQiWindows 10XVcnh diff --git a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md index 3c45e7a6ad..9467a76c50 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md @@ -1,5 +1,5 @@ --- -title: Review alerts in Microsoft Defender Advanced Threat Protection +title: Review alerts in Microsoft Defender for Endpoint description: Review alert information, including a visualized alert story and details for each step of the chain. keywords: incident, incidents, machines, devices, users, alerts, alert, investigation, graph, evidence ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index e50d7962b8..102567ceca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -1,7 +1,7 @@ --- title: Advanced Hunting API ms.reviewer: -description: Learn to use the advanced hunting API to run advanced queries on Microsoft Defender Advanced Threat Protection. Find out about limitations and see an example. +description: Learn to use the advanced hunting API to run advanced queries on Microsoft Defender for Endpoint. Find out about limitations and see an example. keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index 672ca68dd2..2ba2ea5174 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -1,7 +1,7 @@ --- title: Advanced Hunting with PowerShell API Basics ms.reviewer: -description: Learn the basics of querying the Microsoft Defender Advanced Threat Protection API, using PowerShell. +description: Learn the basics of querying the Microsoft Defender for Endpoint API, using PowerShell. keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index f8160dceca..f55687551f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -1,7 +1,7 @@ --- title: Advanced Hunting with Python API Guide ms.reviewer: -description: Learn how to query using the Microsoft Defender Advanced Threat Protection API, by using Python, with examples. +description: Learn how to query using the Microsoft Defender for Endpoint API, by using Python, with examples. keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index e4acca12b4..86b7d73c1d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -1,7 +1,7 @@ --- title: Run a detection test on a newly onboarded Microsoft Defender ATP device description: Run the detection script on a newly onboarded device to verify that it is properly onboarded to the Microsoft Defender ATP service. -keywords: detection test, detection, powershell, script, verify, onboarding, microsoft defender advanced threat protection onboarding, clients, servers, test +keywords: detection test, detection, powershell, script, verify, onboarding, microsoft defender for endpoint onboarding, clients, servers, test search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md index fae7709749..31dd3d807f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md @@ -68,7 +68,7 @@ This tile shows you a list of devices with the highest number of active alerts. ![The Devices at risk tile shows a list of devices with the highest number of alerts, and a breakdown of the severity of the alerts](images/devices-at-risk-tile.png) -Click the name of the device to see details about that device. For more information see, [Investigate devices in the Microsoft Defender Advanced Threat Protection Devices list](investigate-machines.md). +Click the name of the device to see details about that device. For more information see, [Investigate devices in the Microsoft Defender for Endpoint Devices list](investigate-machines.md). You can also click **Devices list** at the top of the tile to go directly to the **Devices list**, sorted by the number of active alerts. For more information see, [Investigate devices in the Microsoft Defender for Endpoint Devices list](investigate-machines.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index 366f94269c..e0f9065062 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -1,6 +1,6 @@ --- title: Set device value API -description: Learn how to specify the value of a device using a Microsoft Defender Advanced Threat Protection API. +description: Learn how to specify the value of a device using a Microsoft Defender for Endpoint API. keywords: apis, graph api, supported apis, tags, machine tags search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index f39ff29d54..7e2f2ae7e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -1,6 +1,6 @@ --- title: Stop and quarantine file API -description: Learn how to stop running a file on a device and delete the file in Microsoft Defender Advanced Threat Protection. See an example. +description: Learn how to stop running a file on a device and delete the file in Microsoft Defender for Endpoint. See an example. keywords: apis, graph api, supported apis, stop and quarantine file search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md index 750fbb2666..9701697f8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md @@ -71,7 +71,7 @@ To verify that your onboarded devices are properly connected to Microsoft Defend |Operating system |Guidance | |---------|---------| |- Windows 10
- Windows Server 2019
- Windows Server, version 1803
- Windows Server 2016
- Windows Server 2012 R2 |See [Run a detection test](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).

Visit the Microsoft Defender for Endpoint demo scenarios site ([https://demo.wd.microsoft.com](https://demo.wd.microsoft.com)) and try one or more of the scenarios. For example, try the **Cloud-delivered protection** demo scenario. | -|macOS
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |Download and use the DIY app at [https://aka.ms/mdatpmacosdiy](https://aka.ms/mdatpmacosdiy).

For more information, see [Microsoft Defender Advanced Threat Protection for Mac](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac). | +|macOS
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |Download and use the DIY app at [https://aka.ms/mdatpmacosdiy](https://aka.ms/mdatpmacosdiy).

For more information, see [Microsoft Defender for Endpoint for Mac](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac). | |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |1. Run the following command, and look for a result of **1**:
`mdatp health --field real_time_protection_enabled`.

2. Open a Terminal window, and run the following command:
`curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt`.

3. Run the following command to list any detected threats:
`mdatp threat list`.

For more information, see [Microsoft Defender ATP for Linux](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux). | ## Uninstall your non-Microsoft solution diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md index 0b8c881393..2c3c1e1db1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md @@ -72,7 +72,7 @@ To verify that your onboarded devices are properly connected to Microsoft Defend |Operating system |Guidance | |---------|---------| |- Windows 10
- Windows Server 2019
- Windows Server, version 1803
- Windows Server 2016
- Windows Server 2012 R2 |See [Run a detection test](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test).

Visit the Microsoft Defender for Endpoint demo scenarios site ([https://demo.wd.microsoft.com](https://demo.wd.microsoft.com)) and try one or more of the scenarios. For example, try the **Cloud-delivered protection** demo scenario. | -|macOS
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |Download and use the DIY app at [https://aka.ms/mdatpmacosdiy](https://aka.ms/mdatpmacosdiy).

For more information, see [Microsoft Defender Advanced Threat Protection for Mac](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac). | +|macOS
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |Download and use the DIY app at [https://aka.ms/mdatpmacosdiy](https://aka.ms/mdatpmacosdiy).

For more information, see [Microsoft Defender for Endpoint for Mac](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac). | |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |1. Run the following command, and look for a result of **1**:
`mdatp health --field real_time_protection_enabled`.

2. Open a Terminal window, and run the following command:
`curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt`.

3. Run the following command to list any detected threats:
`mdatp threat list`.

For more information, see [Microsoft Defender for Endpoint for Linux](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux). | ## Uninstall Symantec diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 1e91ad143b..7a945710f7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -1,7 +1,7 @@ --- title: Event timeline in threat and vulnerability management description: Event timeline is a risk news feed that helps you interpret how risk is introduced into the organization, and which mitigations happened to reduce it. -keywords: event timeline, mdatp event timeline, mdatp tvm event timeline, threat and vulnerability management, Microsoft Defender Advanced Threat Protection +keywords: event timeline, mdatp event timeline, mdatp tvm event timeline, threat and vulnerability management, Microsoft Defender for Endpoint search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md index b779e7d95a..114c394734 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md @@ -1,6 +1,6 @@ --- -title: Understand threat intelligence concepts in Microsoft Defender ATP -description: Create custom threat alerts for your organization and learn the concepts around threat intelligence in Microsoft Defender Advanced Threat Protection. +title: Understand threat intelligence concepts in Microsoft Defender for Endpoint +description: Create custom threat alerts for your organization and learn the concepts around threat intelligence in Microsoft Defender for Endpoint keywords: threat intelligence, alert definitions, indicators of compromise, ioc search.product: eADQiWindows 10XVcnh search.appverid: met150 diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index 2fb809a07f..e01601e03d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -1,6 +1,6 @@ --- title: Indicator resource type -description: Specify the entity details and define the expiration of the indicator using Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). +description: Specify the entity details and define the expiration of the indicator using Microsoft Defender for Endpoint. keywords: apis, supported apis, get, TiIndicator, Indicator, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index 102416451a..ec74e725a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -1,7 +1,7 @@ --- title: Troubleshoot problems with attack surface reduction rules -description: Resources and sample code to troubleshoot issues with attack surface reduction rules in Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). -keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, microsoft defender atp, microsoft defender advanced threat protection +description: Resources and sample code to troubleshoot issues with attack surface reduction rules in Microsoft Defender for Endpoint. +keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, microsoft defender for endpoint, microsoft defender advanced threat protection search.product: eADQiWindows 10XVcnh ms.pagetype: security ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md index 4a5c3f1d71..b1fc3b50af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md @@ -1,7 +1,7 @@ --- -title: Troubleshoot Microsoft Defender Advanced Threat Protection service issues +title: Troubleshoot Microsoft Defender for Endpoint service issues description: Find solutions and work arounds to known issues such as server errors when trying to access the service. -keywords: troubleshoot Microsoft Defender Advanced Threat Protection, troubleshoot Windows ATP, server error, access denied, invalid credentials, no data, dashboard portal, allow, event viewer +keywords: troubleshoot microsoft defender for endpoint, troubleshoot Windows ATP, server error, access denied, invalid credentials, no data, dashboard portal, allow, event viewer search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 429e13a849..609d3153a1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -1,7 +1,7 @@ --- title: Troubleshoot problems with Network protection -description: Resources and sample code to troubleshoot issues with Network protection in Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). -keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, microsoft defender atp, microsoft defender advanced threat protection +description: Resources and sample code to troubleshoot issues with Network protection in Microsoft Defender for Endpoint. +keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, microsoft defender for endpoint, microsoft defender advanced threat protection search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: manage diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index 1983efe55b..c06e227e7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -1,7 +1,7 @@ --- title: Troubleshoot onboarding issues and error messages -description: Troubleshoot onboarding issues and error message while completing setup of Microsoft Defender Advanced Threat Protection. -keywords: troubleshoot, troubleshooting, Azure Active Directory, onboarding, error message, error messages, microsoft defender atp +description: Troubleshoot onboarding issues and error message while completing setup of Microsoft Defender for Endpoint. +keywords: troubleshoot, troubleshooting, Azure Active Directory, onboarding, error message, error messages, microsoft defender for endpoint search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index e4895d3691..5f92a2153f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -1,7 +1,7 @@ --- title: Exposure score in threat and vulnerability management description: The threat and vulnerability management exposure score reflects how vulnerable your organization is to cybersecurity threats. -keywords: exposure score, mdatp exposure score, mdatp tvm exposure score, organization exposure score, tvm organization exposure score, threat and vulnerability management, Microsoft Defender Advanced Threat Protection +keywords: exposure score, mdatp exposure score, mdatp tvm exposure score, organization exposure score, tvm organization exposure score, threat and vulnerability management, Microsoft Defender for Endpoint search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index d652b20f95..0226020ed9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -1,6 +1,6 @@ --- title: User resource type -description: Retrieve recent Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) alerts related to users. +description: Retrieve recent Microsoft Defender for Endpoint alerts related to users. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security From 3d860d82bc4fb23ea64775783913440c5ee0f48b Mon Sep 17 00:00:00 2001 From: Anders Ahl <58516456+GenerAhl@users.noreply.github.com> Date: Thu, 4 Mar 2021 14:12:46 +0100 Subject: [PATCH 725/732] Update waas-manage-updates-wufb.md Clarification on what Office updates are delivered through Windows Update. The majority of Enterprise customers are not using the legacy MSI version and need to understand where Office updates are coming from. --- windows/deployment/update/waas-manage-updates-wufb.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 5a410e9d8c..7971fe2239 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -47,10 +47,12 @@ Windows Update for Business enables an IT administrator to receive and manage a Windows Update for Business provides management policies for several types of updates to Windows 10 devices: - **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring. -- **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. +- **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office MSI or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. - **Microsoft product updates**: Updates for other Microsoft products, such as versions of Office that are installed by using Windows Installer (MSI). Versions of Office that are installed by using Click-to-Run can't be updated by using Windows Update for Business. Product updates are off by default. You can turn them on by using Windows Update for Business policies. +>[!NOTE] +>There's a difference between Microsoft Office MSI and Microsoft 365 Apps (formerly known as [Office 365 ProPlus](https://docs.microsoft.com/deployoffice/name-change)). Microsoft Office MSI receives patches from Windows Update and Microsoft 365 Apps are serviced through different [update channels](https://docs.microsoft.com/deployoffice/overview-update-channels) from the Office Content Delivery Network (CDN) ## Offering You can control when updates are applied, for example by deferring when an update is installed on a device or by pausing updates for a certain period. @@ -126,7 +128,7 @@ The large number of different policies offered for Windows 10 can be overwhelmin The Update Baseline toolkit makes it easy by providing a single command for IT Admins to apply the Update Baseline to devices. You can get the Update Baseline toolkit from the [Download Center](https://www.microsoft.com/download/details.aspx?id=101056). >[!NOTE] ->The Update Baseline toolkit is available only for Group Policy. Update Baseline does not affect your offering policies, whether you’re using deferrals or target version to manage which updates are offered to your devices when. +>The Update Baseline toolkit is available only for Group Policy. Update Baseline does not affect your offering policies, whether you’re using deferrals or target version to manage which updates are offered to your devices and when.