Microsoft.Graph.Security.psd1

#
# Module manifest for module 'Microsoft.Graph.Security'
#
# Generated by: Microsoft Corporation
#
# Generated on: 7/30/2024
#

@{

# Script module or binary module file associated with this manifest.
RootModule = './Microsoft.Graph.Security.psm1'

# Version number of this module.
ModuleVersion = '2.21.1'

# Supported PSEditions
CompatiblePSEditions = 'Core', 'Desktop'

# ID used to uniquely identify this module
GUID = '06b0769e-2c63-4d60-9fb4-9ca0ec87e0d7'

# Author of this module
Author = 'Microsoft Corporation'

# Company or vendor of this module
CompanyName = 'Microsoft Corporation'

# Copyright statement for this module
Copyright = 'Microsoft Corporation. All rights reserved.'

# Description of the functionality provided by this module
Description = 'Microsoft Graph PowerShell Cmdlets'

# Minimum version of the PowerShell engine required by this module
PowerShellVersion = '5.1'

# Name of the PowerShell host required by this module
# PowerShellHostName = ''

# Minimum version of the PowerShell host required by this module
# PowerShellHostVersion = ''

# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only.
DotNetFrameworkVersion = '4.7.2'

# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only.
# ClrVersion = ''

# Processor architecture (None, X86, Amd64) required by this module
# ProcessorArchitecture = ''

# Modules that must be imported into the global environment prior to importing this module
RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; RequiredVersion = '2.21.1'; })

# Assemblies that must be loaded prior to importing this module
RequiredAssemblies = './bin/Microsoft.Graph.Security.private.dll'

# Script files (.ps1) that are run in the caller's environment prior to importing this module.
# ScriptsToProcess = @()

# Type files (.ps1xml) to be loaded when importing this module
# TypesToProcess = @()

# Format files (.ps1xml) to be loaded when importing this module
FormatsToProcess = './Microsoft.Graph.Security.format.ps1xml'

# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess
# NestedModules = @()

# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export.
FunctionsToExport = 'Add-MgSecurityCaseEdiscoveryCaseCustodianHold', 
               'Add-MgSecurityCaseEdiscoveryCaseNoncustodialDataSourceHold', 
               'Add-MgSecurityCaseEdiscoveryCaseReviewSetQueryTag', 
               'Add-MgSecurityCaseEdiscoveryCaseReviewSetToReviewSet', 
               'Clear-MgSecurityCaseEdiscoveryCaseSearchData', 
               'Close-MgSecurityCaseEdiscoveryCase', 
               'Export-MgSecurityCaseEdiscoveryCaseReviewSet', 
               'Export-MgSecurityCaseEdiscoveryCaseReviewSetQuery', 
               'Get-MgSecurityAlert', 'Get-MgSecurityAlertCount', 
               'Get-MgSecurityAlertV2', 'Get-MgSecurityAlertV2Count', 
               'Get-MgSecurityAttackSimulation', 
               'Get-MgSecurityAttackSimulationAutomation', 
               'Get-MgSecurityAttackSimulationAutomationCount', 
               'Get-MgSecurityAttackSimulationAutomationRun', 
               'Get-MgSecurityAttackSimulationAutomationRunCount', 
               'Get-MgSecurityAttackSimulationCount', 
               'Get-MgSecurityAttackSimulationEndUserNotification', 
               'Get-MgSecurityAttackSimulationEndUserNotificationCount', 
               'Get-MgSecurityAttackSimulationEndUserNotificationDetail', 
               'Get-MgSecurityAttackSimulationEndUserNotificationDetailCount', 
               'Get-MgSecurityAttackSimulationLandingPage', 
               'Get-MgSecurityAttackSimulationLandingPageCount', 
               'Get-MgSecurityAttackSimulationLandingPageDetail', 
               'Get-MgSecurityAttackSimulationLandingPageDetailCount', 
               'Get-MgSecurityAttackSimulationLoginPage', 
               'Get-MgSecurityAttackSimulationLoginPageCount', 
               'Get-MgSecurityAttackSimulationOperation', 
               'Get-MgSecurityAttackSimulationOperationCount', 
               'Get-MgSecurityAttackSimulationPayload', 
               'Get-MgSecurityAttackSimulationPayloadCount', 
               'Get-MgSecurityAttackSimulationTraining', 
               'Get-MgSecurityAttackSimulationTrainingCount', 
               'Get-MgSecurityAttackSimulationTrainingLanguageDetail', 
               'Get-MgSecurityAttackSimulationTrainingLanguageDetailCount', 
               'Get-MgSecurityCase', 'Get-MgSecurityCaseEdiscoveryCase', 
               'Get-MgSecurityCaseEdiscoveryCaseCount', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodian', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianCount', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianLastIndexOperation', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianSiteSource', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianSiteSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianSiteSourceSite', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSource', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSourceGroup', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSourceGroupServiceProvisioningError', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSourceGroupServiceProvisioningErrorCount', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUserSource', 
               'Get-MgSecurityCaseEdiscoveryCaseCustodianUserSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseNoncustodialDataSource', 
               'Get-MgSecurityCaseEdiscoveryCaseNoncustodialDataSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseNoncustodialDataSourceLastIndexOperation', 
               'Get-MgSecurityCaseEdiscoveryCaseOperation', 
               'Get-MgSecurityCaseEdiscoveryCaseOperationCount', 
               'Get-MgSecurityCaseEdiscoveryCaseReviewSet', 
               'Get-MgSecurityCaseEdiscoveryCaseReviewSetCount', 
               'Get-MgSecurityCaseEdiscoveryCaseReviewSetQuery', 
               'Get-MgSecurityCaseEdiscoveryCaseReviewSetQueryCount', 
               'Get-MgSecurityCaseEdiscoveryCaseSearch', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchAdditionalSource', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchAdditionalSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchAddToReviewSetOperation', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchCount', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchCustodianSource', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchCustodianSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchLastEstimateStatisticsOperation', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchNoncustodialSource', 
               'Get-MgSecurityCaseEdiscoveryCaseSearchNoncustodialSourceCount', 
               'Get-MgSecurityCaseEdiscoveryCaseSetting', 
               'Get-MgSecurityCaseEdiscoveryCaseTag', 
               'Get-MgSecurityCaseEdiscoveryCaseTagChildTag', 
               'Get-MgSecurityCaseEdiscoveryCaseTagChildTagCount', 
               'Get-MgSecurityCaseEdiscoveryCaseTagCount', 
               'Get-MgSecurityCaseEdiscoveryCaseTagParent', 
               'Get-MgSecurityIdentity', 'Get-MgSecurityIdentityHealthIssue', 
               'Get-MgSecurityIdentityHealthIssueCount', 'Get-MgSecurityIncident', 
               'Get-MgSecurityIncidentAlert', 
               'Get-MgSecurityIncidentAlertCommentCount', 
               'Get-MgSecurityIncidentAlertCount', 'Get-MgSecurityIncidentCount', 
               'Get-MgSecurityLabel', 'Get-MgSecurityLabelAuthority', 
               'Get-MgSecurityLabelAuthorityCount', 'Get-MgSecurityLabelCategory', 
               'Get-MgSecurityLabelCategoryCount', 
               'Get-MgSecurityLabelCategorySubcategory', 
               'Get-MgSecurityLabelCategorySubcategoryCount', 
               'Get-MgSecurityLabelCitation', 'Get-MgSecurityLabelCitationCount', 
               'Get-MgSecurityLabelDepartment', 
               'Get-MgSecurityLabelDepartmentCount', 
               'Get-MgSecurityLabelFilePlanReference', 
               'Get-MgSecurityLabelFilePlanReferenceCount', 
               'Get-MgSecurityLabelRetentionEventType', 
               'Get-MgSecurityLabelRetentionLabel', 
               'Get-MgSecurityLabelRetentionLabelCount', 
               'Get-MgSecurityLabelRetentionLabelDescriptor', 
               'Get-MgSecurityLabelRetentionLabelDescriptorAuthorityTemplate', 
               'Get-MgSecurityLabelRetentionLabelDescriptorCategoryTemplate', 
               'Get-MgSecurityLabelRetentionLabelDescriptorCitationTemplate', 
               'Get-MgSecurityLabelRetentionLabelDescriptorDepartmentTemplate', 
               'Get-MgSecurityLabelRetentionLabelDescriptorFilePlanReferenceTemplate', 
               'Get-MgSecurityLabelRetentionLabelDispositionReviewStage', 
               'Get-MgSecurityLabelRetentionLabelDispositionReviewStageCount', 
               'Get-MgSecuritySecureScore', 
               'Get-MgSecuritySecureScoreControlProfile', 
               'Get-MgSecuritySecureScoreControlProfileCount', 
               'Get-MgSecuritySecureScoreCount', 
               'Get-MgSecuritySubjectRightsRequest', 
               'Get-MgSecuritySubjectRightsRequestApprover', 
               'Get-MgSecuritySubjectRightsRequestApproverCount', 
               'Get-MgSecuritySubjectRightsRequestApproverMailboxSetting', 
               'Get-MgSecuritySubjectRightsRequestApproverServiceProvisioningError', 
               'Get-MgSecuritySubjectRightsRequestApproverServiceProvisioningErrorCount', 
               'Get-MgSecuritySubjectRightsRequestCollaborator', 
               'Get-MgSecuritySubjectRightsRequestCollaboratorCount', 
               'Get-MgSecuritySubjectRightsRequestCollaboratorMailboxSetting', 
               'Get-MgSecuritySubjectRightsRequestCollaboratorServiceProvisioningError', 
               'Get-MgSecuritySubjectRightsRequestCollaboratorServiceProvisioningErrorCount', 
               'Get-MgSecuritySubjectRightsRequestCount', 
               'Get-MgSecuritySubjectRightsRequestFinalAttachment', 
               'Get-MgSecuritySubjectRightsRequestFinalReport', 
               'Get-MgSecuritySubjectRightsRequestNote', 
               'Get-MgSecuritySubjectRightsRequestNoteCount', 
               'Get-MgSecuritySubjectRightsRequestTeam', 
               'Get-MgSecurityThreatIntelligence', 
               'Get-MgSecurityThreatIntelligenceArticle', 
               'Get-MgSecurityThreatIntelligenceArticleCount', 
               'Get-MgSecurityThreatIntelligenceArticleIndicator', 
               'Get-MgSecurityThreatIntelligenceArticleIndicatorArtifact', 
               'Get-MgSecurityThreatIntelligenceArticleIndicatorCount', 
               'Get-MgSecurityThreatIntelligenceHost', 
               'Get-MgSecurityThreatIntelligenceHostChildHostPair', 
               'Get-MgSecurityThreatIntelligenceHostChildHostPairCount', 
               'Get-MgSecurityThreatIntelligenceHostComponent', 
               'Get-MgSecurityThreatIntelligenceHostComponentCount', 
               'Get-MgSecurityThreatIntelligenceHostComponentHost', 
               'Get-MgSecurityThreatIntelligenceHostCookie', 
               'Get-MgSecurityThreatIntelligenceHostCookieCount', 
               'Get-MgSecurityThreatIntelligenceHostCookieHost', 
               'Get-MgSecurityThreatIntelligenceHostCount', 
               'Get-MgSecurityThreatIntelligenceHostPair', 
               'Get-MgSecurityThreatIntelligenceHostPairChildHost', 
               'Get-MgSecurityThreatIntelligenceHostPairCount', 
               'Get-MgSecurityThreatIntelligenceHostPairParentHost', 
               'Get-MgSecurityThreatIntelligenceHostParentHostPair', 
               'Get-MgSecurityThreatIntelligenceHostParentHostPairCount', 
               'Get-MgSecurityThreatIntelligenceHostPassiveDns', 
               'Get-MgSecurityThreatIntelligenceHostPassiveDnsCount', 
               'Get-MgSecurityThreatIntelligenceHostPassiveDnsReverse', 
               'Get-MgSecurityThreatIntelligenceHostPassiveDnsReverseCount', 
               'Get-MgSecurityThreatIntelligenceHostPort', 
               'Get-MgSecurityThreatIntelligenceHostPortCount', 
               'Get-MgSecurityThreatIntelligenceHostPortHost', 
               'Get-MgSecurityThreatIntelligenceHostPortMostRecentSslCertificate', 
               'Get-MgSecurityThreatIntelligenceHostReputation', 
               'Get-MgSecurityThreatIntelligenceHostSslCertificate', 
               'Get-MgSecurityThreatIntelligenceHostSslCertificateCount', 
               'Get-MgSecurityThreatIntelligenceHostSslCertificateHost', 
               'Get-MgSecurityThreatIntelligenceHostSubdomain', 
               'Get-MgSecurityThreatIntelligenceHostSubdomainCount', 
               'Get-MgSecurityThreatIntelligenceHostTracker', 
               'Get-MgSecurityThreatIntelligenceHostTrackerCount', 
               'Get-MgSecurityThreatIntelligenceHostTrackerHost', 
               'Get-MgSecurityThreatIntelligenceHostWhoi', 
               'Get-MgSecurityThreatIntelligenceIntelProfile', 
               'Get-MgSecurityThreatIntelligenceIntelProfileCount', 
               'Get-MgSecurityThreatIntelligenceIntelProfileIndicator', 
               'Get-MgSecurityThreatIntelligenceIntelProfileIndicatorCount', 
               'Get-MgSecurityThreatIntelligencePassiveDnsRecord', 
               'Get-MgSecurityThreatIntelligencePassiveDnsRecordArtifact', 
               'Get-MgSecurityThreatIntelligencePassiveDnsRecordCount', 
               'Get-MgSecurityThreatIntelligencePassiveDnsRecordParentHost', 
               'Get-MgSecurityThreatIntelligenceProfileIndicator', 
               'Get-MgSecurityThreatIntelligenceProfileIndicatorArtifact', 
               'Get-MgSecurityThreatIntelligenceProfileIndicatorCount', 
               'Get-MgSecurityThreatIntelligenceSslCertificate', 
               'Get-MgSecurityThreatIntelligenceSslCertificateCount', 
               'Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost', 
               'Get-MgSecurityThreatIntelligenceSslCertificateRelatedHostCount', 
               'Get-MgSecurityThreatIntelligenceSubdomain', 
               'Get-MgSecurityThreatIntelligenceSubdomainCount', 
               'Get-MgSecurityThreatIntelligenceSubdomainHost', 
               'Get-MgSecurityThreatIntelligenceVulnerability', 
               'Get-MgSecurityThreatIntelligenceVulnerabilityArticle', 
               'Get-MgSecurityThreatIntelligenceVulnerabilityArticleCount', 
               'Get-MgSecurityThreatIntelligenceVulnerabilityComponent', 
               'Get-MgSecurityThreatIntelligenceVulnerabilityComponentCount', 
               'Get-MgSecurityThreatIntelligenceVulnerabilityCount', 
               'Get-MgSecurityThreatIntelligenceWhoisHistoryRecord', 
               'Get-MgSecurityThreatIntelligenceWhoisHistoryRecordCount', 
               'Get-MgSecurityThreatIntelligenceWhoisHistoryRecordHost', 
               'Get-MgSecurityThreatIntelligenceWhoisRecord', 
               'Get-MgSecurityThreatIntelligenceWhoisRecordCount', 
               'Get-MgSecurityThreatIntelligenceWhoisRecordHistory', 
               'Get-MgSecurityThreatIntelligenceWhoisRecordHistoryCount', 
               'Get-MgSecurityThreatIntelligenceWhoisRecordHost', 
               'Get-MgSecurityTrigger', 'Get-MgSecurityTriggerRetentionEvent', 
               'Get-MgSecurityTriggerRetentionEventCount', 
               'Get-MgSecurityTriggerRetentionEventType', 
               'Get-MgSecurityTriggerType', 
               'Get-MgSecurityTriggerTypeRetentionEventType', 
               'Get-MgSecurityTriggerTypeRetentionEventTypeCount', 
               'Initialize-MgSecurityCaseEdiscoveryCaseCustodian', 
               'Invoke-MgAsSecurityCaseEdiscoveryCaseTagHierarchy', 
               'Invoke-MgCommentSecurityAlert', 
               'Invoke-MgEstimateSecurityCaseEdiscoveryCaseSearchStatistics', 
               'Invoke-MgReopenSecurityCaseEdiscoveryCase', 'New-MgSecurityAlert', 
               'New-MgSecurityAlertV2', 'New-MgSecurityAttackSimulation', 
               'New-MgSecurityAttackSimulationAutomation', 
               'New-MgSecurityAttackSimulationAutomationRun', 
               'New-MgSecurityAttackSimulationEndUserNotification', 
               'New-MgSecurityAttackSimulationEndUserNotificationDetail', 
               'New-MgSecurityAttackSimulationLandingPage', 
               'New-MgSecurityAttackSimulationLandingPageDetail', 
               'New-MgSecurityAttackSimulationLoginPage', 
               'New-MgSecurityAttackSimulationOperation', 
               'New-MgSecurityAttackSimulationPayload', 
               'New-MgSecurityAttackSimulationTraining', 
               'New-MgSecurityAttackSimulationTrainingLanguageDetail', 
               'New-MgSecurityCaseEdiscoveryCase', 
               'New-MgSecurityCaseEdiscoveryCaseCustodian', 
               'New-MgSecurityCaseEdiscoveryCaseCustodianSiteSource', 
               'New-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSource', 
               'New-MgSecurityCaseEdiscoveryCaseCustodianUserSource', 
               'New-MgSecurityCaseEdiscoveryCaseNoncustodialDataSource', 
               'New-MgSecurityCaseEdiscoveryCaseOperation', 
               'New-MgSecurityCaseEdiscoveryCaseReviewSet', 
               'New-MgSecurityCaseEdiscoveryCaseReviewSetQuery', 
               'New-MgSecurityCaseEdiscoveryCaseSearch', 
               'New-MgSecurityCaseEdiscoveryCaseSearchAdditionalSource', 
               'New-MgSecurityCaseEdiscoveryCaseTag', 
               'New-MgSecurityIdentityHealthIssue', 'New-MgSecurityIncident', 
               'New-MgSecurityLabelAuthority', 'New-MgSecurityLabelCategory', 
               'New-MgSecurityLabelCategorySubcategory', 
               'New-MgSecurityLabelCitation', 'New-MgSecurityLabelDepartment', 
               'New-MgSecurityLabelFilePlanReference', 
               'New-MgSecurityLabelRetentionLabel', 
               'New-MgSecurityLabelRetentionLabelDispositionReviewStage', 
               'New-MgSecuritySecureScore', 
               'New-MgSecuritySecureScoreControlProfile', 
               'New-MgSecuritySubjectRightsRequest', 
               'New-MgSecuritySubjectRightsRequestNote', 
               'New-MgSecurityThreatIntelligenceArticle', 
               'New-MgSecurityThreatIntelligenceArticleIndicator', 
               'New-MgSecurityThreatIntelligenceHost', 
               'New-MgSecurityThreatIntelligenceHostComponent', 
               'New-MgSecurityThreatIntelligenceHostCookie', 
               'New-MgSecurityThreatIntelligenceHostPair', 
               'New-MgSecurityThreatIntelligenceHostPort', 
               'New-MgSecurityThreatIntelligenceHostSslCertificate', 
               'New-MgSecurityThreatIntelligenceHostTracker', 
               'New-MgSecurityThreatIntelligenceIntelProfile', 
               'New-MgSecurityThreatIntelligencePassiveDnsRecord', 
               'New-MgSecurityThreatIntelligenceProfileIndicator', 
               'New-MgSecurityThreatIntelligenceSslCertificate', 
               'New-MgSecurityThreatIntelligenceSubdomain', 
               'New-MgSecurityThreatIntelligenceVulnerability', 
               'New-MgSecurityThreatIntelligenceVulnerabilityComponent', 
               'New-MgSecurityThreatIntelligenceWhoisHistoryRecord', 
               'New-MgSecurityThreatIntelligenceWhoisRecord', 
               'New-MgSecurityTriggerRetentionEvent', 
               'New-MgSecurityTriggerTypeRetentionEventType', 
               'Publish-MgSecurityCaseEdiscoveryCaseCustodian', 
               'Publish-MgSecurityCaseEdiscoveryCaseNoncustodialDataSource', 
               'Remove-MgSecurityAlertV2', 'Remove-MgSecurityAttackSimulation', 
               'Remove-MgSecurityAttackSimulationAutomation', 
               'Remove-MgSecurityAttackSimulationAutomationRun', 
               'Remove-MgSecurityAttackSimulationEndUserNotification', 
               'Remove-MgSecurityAttackSimulationEndUserNotificationDetail', 
               'Remove-MgSecurityAttackSimulationLandingPage', 
               'Remove-MgSecurityAttackSimulationLandingPageDetail', 
               'Remove-MgSecurityAttackSimulationLoginPage', 
               'Remove-MgSecurityAttackSimulationOperation', 
               'Remove-MgSecurityAttackSimulationPayload', 
               'Remove-MgSecurityAttackSimulationTraining', 
               'Remove-MgSecurityAttackSimulationTrainingLanguageDetail', 
               'Remove-MgSecurityCase', 'Remove-MgSecurityCaseEdiscoveryCase', 
               'Remove-MgSecurityCaseEdiscoveryCaseCustodian', 
               'Remove-MgSecurityCaseEdiscoveryCaseCustodianHold', 
               'Remove-MgSecurityCaseEdiscoveryCaseCustodianSiteSource', 
               'Remove-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSource', 
               'Remove-MgSecurityCaseEdiscoveryCaseCustodianUserSource', 
               'Remove-MgSecurityCaseEdiscoveryCaseNoncustodialDataSource', 
               'Remove-MgSecurityCaseEdiscoveryCaseNoncustodialDataSourceHold', 
               'Remove-MgSecurityCaseEdiscoveryCaseOperation', 
               'Remove-MgSecurityCaseEdiscoveryCaseReviewSet', 
               'Remove-MgSecurityCaseEdiscoveryCaseReviewSetQuery', 
               'Remove-MgSecurityCaseEdiscoveryCaseSearch', 
               'Remove-MgSecurityCaseEdiscoveryCaseSearchAdditionalSource', 
               'Remove-MgSecurityCaseEdiscoveryCaseSetting', 
               'Remove-MgSecurityCaseEdiscoveryCaseTag', 
               'Remove-MgSecurityIdentity', 'Remove-MgSecurityIdentityHealthIssue', 
               'Remove-MgSecurityIncident', 'Remove-MgSecurityLabel', 
               'Remove-MgSecurityLabelAuthority', 'Remove-MgSecurityLabelCategory', 
               'Remove-MgSecurityLabelCategorySubcategory', 
               'Remove-MgSecurityLabelCitation', 
               'Remove-MgSecurityLabelDepartment', 
               'Remove-MgSecurityLabelFilePlanReference', 
               'Remove-MgSecurityLabelRetentionLabel', 
               'Remove-MgSecurityLabelRetentionLabelDescriptor', 
               'Remove-MgSecurityLabelRetentionLabelDispositionReviewStage', 
               'Remove-MgSecuritySecureScore', 
               'Remove-MgSecuritySecureScoreControlProfile', 
               'Remove-MgSecuritySubjectRightsRequest', 
               'Remove-MgSecuritySubjectRightsRequestNote', 
               'Remove-MgSecurityThreatIntelligence', 
               'Remove-MgSecurityThreatIntelligenceArticle', 
               'Remove-MgSecurityThreatIntelligenceArticleIndicator', 
               'Remove-MgSecurityThreatIntelligenceHost', 
               'Remove-MgSecurityThreatIntelligenceHostComponent', 
               'Remove-MgSecurityThreatIntelligenceHostCookie', 
               'Remove-MgSecurityThreatIntelligenceHostPair', 
               'Remove-MgSecurityThreatIntelligenceHostPort', 
               'Remove-MgSecurityThreatIntelligenceHostReputation', 
               'Remove-MgSecurityThreatIntelligenceHostSslCertificate', 
               'Remove-MgSecurityThreatIntelligenceHostTracker', 
               'Remove-MgSecurityThreatIntelligenceIntelProfile', 
               'Remove-MgSecurityThreatIntelligencePassiveDnsRecord', 
               'Remove-MgSecurityThreatIntelligenceProfileIndicator', 
               'Remove-MgSecurityThreatIntelligenceSslCertificate', 
               'Remove-MgSecurityThreatIntelligenceSubdomain', 
               'Remove-MgSecurityThreatIntelligenceVulnerability', 
               'Remove-MgSecurityThreatIntelligenceVulnerabilityComponent', 
               'Remove-MgSecurityThreatIntelligenceWhoisHistoryRecord', 
               'Remove-MgSecurityThreatIntelligenceWhoisRecord', 
               'Remove-MgSecurityTrigger', 
               'Remove-MgSecurityTriggerRetentionEvent', 
               'Remove-MgSecurityTriggerType', 
               'Remove-MgSecurityTriggerTypeRetentionEventType', 
               'Reset-MgSecurityCaseEdiscoveryCaseSettingToDefault', 
               'Set-MgSecurityAlert', 'Set-MgSecurityIncidentAlertComment', 
               'Start-MgSecurityHuntingQuery', 'Update-MgSecurityAlert', 
               'Update-MgSecurityAlertV2', 
               'Update-MgSecurityAttackSimulationAutomation', 
               'Update-MgSecurityAttackSimulationAutomationRun', 
               'Update-MgSecurityAttackSimulationEndUserNotification', 
               'Update-MgSecurityAttackSimulationEndUserNotificationDetail', 
               'Update-MgSecurityAttackSimulationLandingPage', 
               'Update-MgSecurityAttackSimulationLandingPageDetail', 
               'Update-MgSecurityAttackSimulationLoginPage', 
               'Update-MgSecurityAttackSimulationOperation', 
               'Update-MgSecurityAttackSimulationPayload', 
               'Update-MgSecurityAttackSimulationTraining', 
               'Update-MgSecurityAttackSimulationTrainingLanguageDetail', 
               'Update-MgSecurityCase', 'Update-MgSecurityCaseEdiscoveryCase', 
               'Update-MgSecurityCaseEdiscoveryCaseCustodian', 
               'Update-MgSecurityCaseEdiscoveryCaseCustodianIndex', 
               'Update-MgSecurityCaseEdiscoveryCaseCustodianSiteSource', 
               'Update-MgSecurityCaseEdiscoveryCaseCustodianUnifiedGroupSource', 
               'Update-MgSecurityCaseEdiscoveryCaseCustodianUserSource', 
               'Update-MgSecurityCaseEdiscoveryCaseNoncustodialDataSource', 
               'Update-MgSecurityCaseEdiscoveryCaseNoncustodialDataSourceIndex', 
               'Update-MgSecurityCaseEdiscoveryCaseOperation', 
               'Update-MgSecurityCaseEdiscoveryCaseReviewSet', 
               'Update-MgSecurityCaseEdiscoveryCaseReviewSetQuery', 
               'Update-MgSecurityCaseEdiscoveryCaseSearch', 
               'Update-MgSecurityCaseEdiscoveryCaseSearchAdditionalSource', 
               'Update-MgSecurityCaseEdiscoveryCaseSetting', 
               'Update-MgSecurityCaseEdiscoveryCaseTag', 
               'Update-MgSecurityIdentity', 'Update-MgSecurityIdentityHealthIssue', 
               'Update-MgSecurityIncident', 'Update-MgSecurityLabel', 
               'Update-MgSecurityLabelAuthority', 'Update-MgSecurityLabelCategory', 
               'Update-MgSecurityLabelCategorySubcategory', 
               'Update-MgSecurityLabelCitation', 
               'Update-MgSecurityLabelDepartment', 
               'Update-MgSecurityLabelFilePlanReference', 
               'Update-MgSecurityLabelRetentionLabel', 
               'Update-MgSecurityLabelRetentionLabelDescriptor', 
               'Update-MgSecurityLabelRetentionLabelDispositionReviewStage', 
               'Update-MgSecuritySecureScore', 
               'Update-MgSecuritySecureScoreControlProfile', 
               'Update-MgSecuritySubjectRightsRequest', 
               'Update-MgSecuritySubjectRightsRequestApproverMailboxSetting', 
               'Update-MgSecuritySubjectRightsRequestCollaboratorMailboxSetting', 
               'Update-MgSecuritySubjectRightsRequestNote', 
               'Update-MgSecurityThreatIntelligence', 
               'Update-MgSecurityThreatIntelligenceArticle', 
               'Update-MgSecurityThreatIntelligenceArticleIndicator', 
               'Update-MgSecurityThreatIntelligenceHost', 
               'Update-MgSecurityThreatIntelligenceHostComponent', 
               'Update-MgSecurityThreatIntelligenceHostCookie', 
               'Update-MgSecurityThreatIntelligenceHostPair', 
               'Update-MgSecurityThreatIntelligenceHostPort', 
               'Update-MgSecurityThreatIntelligenceHostReputation', 
               'Update-MgSecurityThreatIntelligenceHostSslCertificate', 
               'Update-MgSecurityThreatIntelligenceHostTracker', 
               'Update-MgSecurityThreatIntelligenceIntelProfile', 
               'Update-MgSecurityThreatIntelligencePassiveDnsRecord', 
               'Update-MgSecurityThreatIntelligenceProfileIndicator', 
               'Update-MgSecurityThreatIntelligenceSslCertificate', 
               'Update-MgSecurityThreatIntelligenceSubdomain', 
               'Update-MgSecurityThreatIntelligenceVulnerability', 
               'Update-MgSecurityThreatIntelligenceVulnerabilityComponent', 
               'Update-MgSecurityThreatIntelligenceWhoisHistoryRecord', 
               'Update-MgSecurityThreatIntelligenceWhoisRecord', 
               'Update-MgSecurityTrigger', 
               'Update-MgSecurityTriggerRetentionEvent', 
               'Update-MgSecurityTriggerType', 
               'Update-MgSecurityTriggerTypeRetentionEventType'

# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export.
CmdletsToExport = @()

# Variables to export from this module
# VariablesToExport = @()

# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export.
AliasesToExport = '*'

# DSC resources to export from this module
# DscResourcesToExport = @()

# List of all modules packaged with this module
# ModuleList = @()

# List of all files packaged with this module
# FileList = @()

# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell.
PrivateData = @{

    PSData = @{

        # Tags applied to this module. These help with module discovery in online galleries.
        Tags = 'Microsoft','Office365','Graph','PowerShell','PSModule','PSIncludes_Cmdlet'

        # A URL to the license for this module.
        LicenseUri = 'https://aka.ms/devservicesagreement'

        # A URL to the main website for this project.
        ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell'

        # A URL to an icon representing this module.
        IconUri = 'https://raw.githubusercontent.com/microsoftgraph/msgraph-sdk-powershell/dev/docs/images/graph_color256.png'

        # ReleaseNotes of this module
        ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.'

        # Prerelease string of this module
        # Prerelease = ''

        # Flag to indicate whether the module requires explicit user acceptance for install/update/save
        # RequireLicenseAcceptance = $false

        # External dependent modules of this module
        # ExternalModuleDependencies = @()

    } # End of PSData hashtable

 } # End of PrivateData hashtable

# HelpInfo URI of this module
# HelpInfoURI = ''

# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix.
# DefaultCommandPrefix = ''

}


# SIG # Begin signature block
# MIIoPAYJKoZIhvcNAQcCoIIoLTCCKCkCAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCANMeqD1qaoSbvk
# P5QcRMA6edtzPxRrNJmG8HBdcMgVWqCCDYUwggYDMIID66ADAgECAhMzAAADri01
# UchTj1UdAAAAAAOuMA0GCSqGSIb3DQEBCwUAMH4xCzAJBgNVBAYTAlVTMRMwEQYD
# VQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01pY3Jvc29mdCBDb2RlIFNpZ25p
# bmcgUENBIDIwMTEwHhcNMjMxMTE2MTkwODU5WhcNMjQxMTE0MTkwODU5WjB0MQsw
# CQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9u
# ZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMR4wHAYDVQQDExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQD0IPymNjfDEKg+YyE6SjDvJwKW1+pieqTjAY0CnOHZ1Nj5irGjNZPMlQ4HfxXG
# yAVCZcEWE4x2sZgam872R1s0+TAelOtbqFmoW4suJHAYoTHhkznNVKpscm5fZ899
# QnReZv5WtWwbD8HAFXbPPStW2JKCqPcZ54Y6wbuWV9bKtKPImqbkMcTejTgEAj82
# 6GQc6/Th66Koka8cUIvz59e/IP04DGrh9wkq2jIFvQ8EDegw1B4KyJTIs76+hmpV
# M5SwBZjRs3liOQrierkNVo11WuujB3kBf2CbPoP9MlOyyezqkMIbTRj4OHeKlamd
# WaSFhwHLJRIQpfc8sLwOSIBBAgMBAAGjggGCMIIBfjAfBgNVHSUEGDAWBgorBgEE
# AYI3TAgBBggrBgEFBQcDAzAdBgNVHQ4EFgQUhx/vdKmXhwc4WiWXbsf0I53h8T8w
# VAYDVR0RBE0wS6RJMEcxLTArBgNVBAsTJE1pY3Jvc29mdCBJcmVsYW5kIE9wZXJh
# dGlvbnMgTGltaXRlZDEWMBQGA1UEBRMNMjMwMDEyKzUwMTgzNjAfBgNVHSMEGDAW
# gBRIbmTlUAXTgqoXNzcitW2oynUClTBUBgNVHR8ETTBLMEmgR6BFhkNodHRwOi8v
# d3d3Lm1pY3Jvc29mdC5jb20vcGtpb3BzL2NybC9NaWNDb2RTaWdQQ0EyMDExXzIw
# MTEtMDctMDguY3JsMGEGCCsGAQUFBwEBBFUwUzBRBggrBgEFBQcwAoZFaHR0cDov
# L3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9jZXJ0cy9NaWNDb2RTaWdQQ0EyMDEx
# XzIwMTEtMDctMDguY3J0MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggIB
# AGrJYDUS7s8o0yNprGXRXuAnRcHKxSjFmW4wclcUTYsQZkhnbMwthWM6cAYb/h2W
# 5GNKtlmj/y/CThe3y/o0EH2h+jwfU/9eJ0fK1ZO/2WD0xi777qU+a7l8KjMPdwjY
# 0tk9bYEGEZfYPRHy1AGPQVuZlG4i5ymJDsMrcIcqV8pxzsw/yk/O4y/nlOjHz4oV
# APU0br5t9tgD8E08GSDi3I6H57Ftod9w26h0MlQiOr10Xqhr5iPLS7SlQwj8HW37
# ybqsmjQpKhmWul6xiXSNGGm36GarHy4Q1egYlxhlUnk3ZKSr3QtWIo1GGL03hT57
# xzjL25fKiZQX/q+II8nuG5M0Qmjvl6Egltr4hZ3e3FQRzRHfLoNPq3ELpxbWdH8t
# Nuj0j/x9Crnfwbki8n57mJKI5JVWRWTSLmbTcDDLkTZlJLg9V1BIJwXGY3i2kR9i
# 5HsADL8YlW0gMWVSlKB1eiSlK6LmFi0rVH16dde+j5T/EaQtFz6qngN7d1lvO7uk
# 6rtX+MLKG4LDRsQgBTi6sIYiKntMjoYFHMPvI/OMUip5ljtLitVbkFGfagSqmbxK
# 7rJMhC8wiTzHanBg1Rrbff1niBbnFbbV4UDmYumjs1FIpFCazk6AADXxoKCo5TsO
# zSHqr9gHgGYQC2hMyX9MGLIpowYCURx3L7kUiGbOiMwaMIIHejCCBWKgAwIBAgIK
# YQ6Q0gAAAAAAAzANBgkqhkiG9w0BAQsFADCBiDELMAkGA1UEBhMCVVMxEzARBgNV
# BAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jv
# c29mdCBDb3Jwb3JhdGlvbjEyMDAGA1UEAxMpTWljcm9zb2Z0IFJvb3QgQ2VydGlm
# aWNhdGUgQXV0aG9yaXR5IDIwMTEwHhcNMTEwNzA4MjA1OTA5WhcNMjYwNzA4MjEw
# OTA5WjB+MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UE
# BxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSgwJgYD
# VQQDEx9NaWNyb3NvZnQgQ29kZSBTaWduaW5nIFBDQSAyMDExMIICIjANBgkqhkiG
# 9w0BAQEFAAOCAg8AMIICCgKCAgEAq/D6chAcLq3YbqqCEE00uvK2WCGfQhsqa+la
# UKq4BjgaBEm6f8MMHt03a8YS2AvwOMKZBrDIOdUBFDFC04kNeWSHfpRgJGyvnkmc
# 6Whe0t+bU7IKLMOv2akrrnoJr9eWWcpgGgXpZnboMlImEi/nqwhQz7NEt13YxC4D
# dato88tt8zpcoRb0RrrgOGSsbmQ1eKagYw8t00CT+OPeBw3VXHmlSSnnDb6gE3e+
# lD3v++MrWhAfTVYoonpy4BI6t0le2O3tQ5GD2Xuye4Yb2T6xjF3oiU+EGvKhL1nk
# kDstrjNYxbc+/jLTswM9sbKvkjh+0p2ALPVOVpEhNSXDOW5kf1O6nA+tGSOEy/S6
# A4aN91/w0FK/jJSHvMAhdCVfGCi2zCcoOCWYOUo2z3yxkq4cI6epZuxhH2rhKEmd
# X4jiJV3TIUs+UsS1Vz8kA/DRelsv1SPjcF0PUUZ3s/gA4bysAoJf28AVs70b1FVL
# 5zmhD+kjSbwYuER8ReTBw3J64HLnJN+/RpnF78IcV9uDjexNSTCnq47f7Fufr/zd
# sGbiwZeBe+3W7UvnSSmnEyimp31ngOaKYnhfsi+E11ecXL93KCjx7W3DKI8sj0A3
# T8HhhUSJxAlMxdSlQy90lfdu+HggWCwTXWCVmj5PM4TasIgX3p5O9JawvEagbJjS
# 4NaIjAsCAwEAAaOCAe0wggHpMBAGCSsGAQQBgjcVAQQDAgEAMB0GA1UdDgQWBBRI
# bmTlUAXTgqoXNzcitW2oynUClTAZBgkrBgEEAYI3FAIEDB4KAFMAdQBiAEMAQTAL
# BgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBRyLToCMZBD
# uRQFTuHqp8cx0SOJNDBaBgNVHR8EUzBRME+gTaBLhklodHRwOi8vY3JsLm1pY3Jv
# c29mdC5jb20vcGtpL2NybC9wcm9kdWN0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3JsMF4GCCsGAQUFBwEBBFIwUDBOBggrBgEFBQcwAoZCaHR0cDovL3d3
# dy5taWNyb3NvZnQuY29tL3BraS9jZXJ0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3J0MIGfBgNVHSAEgZcwgZQwgZEGCSsGAQQBgjcuAzCBgzA/BggrBgEF
# BQcCARYzaHR0cDovL3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9kb2NzL3ByaW1h
# cnljcHMuaHRtMEAGCCsGAQUFBwICMDQeMiAdAEwAZQBnAGEAbABfAHAAbwBsAGkA
# YwB5AF8AcwB0AGEAdABlAG0AZQBuAHQALiAdMA0GCSqGSIb3DQEBCwUAA4ICAQBn
# 8oalmOBUeRou09h0ZyKbC5YR4WOSmUKWfdJ5DJDBZV8uLD74w3LRbYP+vj/oCso7
# v0epo/Np22O/IjWll11lhJB9i0ZQVdgMknzSGksc8zxCi1LQsP1r4z4HLimb5j0b
# pdS1HXeUOeLpZMlEPXh6I/MTfaaQdION9MsmAkYqwooQu6SpBQyb7Wj6aC6VoCo/
# KmtYSWMfCWluWpiW5IP0wI/zRive/DvQvTXvbiWu5a8n7dDd8w6vmSiXmE0OPQvy
# CInWH8MyGOLwxS3OW560STkKxgrCxq2u5bLZ2xWIUUVYODJxJxp/sfQn+N4sOiBp
# mLJZiWhub6e3dMNABQamASooPoI/E01mC8CzTfXhj38cbxV9Rad25UAqZaPDXVJi
# hsMdYzaXht/a8/jyFqGaJ+HNpZfQ7l1jQeNbB5yHPgZ3BtEGsXUfFL5hYbXw3MYb
# BL7fQccOKO7eZS/sl/ahXJbYANahRr1Z85elCUtIEJmAH9AAKcWxm6U/RXceNcbS
# oqKfenoi+kiVH6v7RyOA9Z74v2u3S5fi63V4GuzqN5l5GEv/1rMjaHXmr/r8i+sL
# gOppO6/8MO0ETI7f33VtY5E90Z1WTk+/gFcioXgRMiF670EKsT/7qMykXcGhiJtX
# cVZOSEXAQsmbdlsKgEhr/Xmfwb1tbWrJUnMTDXpQzTGCGg0wghoJAgEBMIGVMH4x
# CzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRt
# b25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01p
# Y3Jvc29mdCBDb2RlIFNpZ25pbmcgUENBIDIwMTECEzMAAAOuLTVRyFOPVR0AAAAA
# A64wDQYJYIZIAWUDBAIBBQCgga4wGQYJKoZIhvcNAQkDMQwGCisGAQQBgjcCAQQw
# HAYKKwYBBAGCNwIBCzEOMAwGCisGAQQBgjcCARUwLwYJKoZIhvcNAQkEMSIEINYo
# /VsgSudzhcCZ34C7sG0SWv9GckXH5CvZUronVb7+MEIGCisGAQQBgjcCAQwxNDAy
# oBSAEgBNAGkAYwByAG8AcwBvAGYAdKEagBhodHRwOi8vd3d3Lm1pY3Jvc29mdC5j
# b20wDQYJKoZIhvcNAQEBBQAEggEADsjw0bxBRhJZj/r5yFl3GRpLczdc9a4fkgnx
# C1Rmfxh2kF0zNV1Iwd1uO3MzGsNG+8bQ4sZqJP/JPqprLs80r6WvtFINrWEDkX/4
# 9X4o8C3z3yq/dv63Bkv7/6d59JEpoNaZbq3Rd6Q6RHX2gMLh0TgwWHYjE0RMe2Yk
# A36fcblSslhooa4vkR1FPuX/G5vdJgpBNeNzrIFmEeq/YmqMPks5ZNho/EJJ7m6u
# R9Yc7OYR0kbFRRqfZvSCZKGdzHFeRiqD+67/OZGm3RvO8RF3PsoeydLdBUDUR5T8
# mKm8qdD5WWl18yqzc3y3ob5YyvVCeKZU28UaL4HItdG9JYoJD6GCF5cwgheTBgor
# BgEEAYI3AwMBMYIXgzCCF38GCSqGSIb3DQEHAqCCF3AwghdsAgEDMQ8wDQYJYIZI
# AWUDBAIBBQAwggFSBgsqhkiG9w0BCRABBKCCAUEEggE9MIIBOQIBAQYKKwYBBAGE
# WQoDATAxMA0GCWCGSAFlAwQCAQUABCAEspdU8GnDDFG04+HRRq2eTZ4Zdp4q66by
# ZAgo94XwFwIGZpVt2LmqGBMyMDI0MDczMDEzNTIyMi4zNzRaMASAAgH0oIHRpIHO
# MIHLMQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMH
# UmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSUwIwYDVQQL
# ExxNaWNyb3NvZnQgQW1lcmljYSBPcGVyYXRpb25zMScwJQYDVQQLEx5uU2hpZWxk
# IFRTUyBFU046REMwMC0wNUUwLUQ5NDcxJTAjBgNVBAMTHE1pY3Jvc29mdCBUaW1l
# LVN0YW1wIFNlcnZpY2WgghHtMIIHIDCCBQigAwIBAgITMwAAAehQsIDPK3KZTQAB
# AAAB6DANBgkqhkiG9w0BAQsFADB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2Fz
# aGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENv
# cnBvcmF0aW9uMSYwJAYDVQQDEx1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAx
# MDAeFw0yMzEyMDYxODQ1MjJaFw0yNTAzMDUxODQ1MjJaMIHLMQswCQYDVQQGEwJV
# UzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UE
# ChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSUwIwYDVQQLExxNaWNyb3NvZnQgQW1l
# cmljYSBPcGVyYXRpb25zMScwJQYDVQQLEx5uU2hpZWxkIFRTUyBFU046REMwMC0w
# NUUwLUQ5NDcxJTAjBgNVBAMTHE1pY3Jvc29mdCBUaW1lLVN0YW1wIFNlcnZpY2Uw
# ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDhQXdE0WzXG7wzeC9SGdH6
# eVwdGlF6YgpU7weOFBkpW9yuEmJSDE1ADBx/0DTuRBaplSD8CR1QqyQmxRDD/Cdv
# DyeZFAcZ6l2+nlMssmZyC8TPt1GTWAUt3GXUU6g0F0tIrFNLgofCjOvm3G0j482V
# utKS4wZT6bNVnBVsChr2AjmVbGDN/6Qs/EqakL5cwpGel1te7UO13dUwaPjOy0Wi
# 1qYNmR8i7T1luj2JdFdfZhMPyqyq/NDnZuONSbj8FM5xKBoar12ragC8/1CXaL1O
# MXBwGaRoJTYtksi9njuq4wDkcAwitCZ5BtQ2NqPZ0lLiQB7O10Bm9zpHWn9x1/Hm
# dAn4koMWKUDwH5sd/zDu4vi887FWxm54kkWNvk8FeQ7ZZ0Q5gqGKW4g6revV2IdA
# xBobWdorqwvzqL70WdsgDU/P5c0L8vYIskUJZedCGHM2hHIsNRyw9EFoSolDM+yC
# edkz69787s8nIp55icLfDoKw5hak5G6MWF6d71tcNzV9+v9RQKMa6Uwfyquredd5
# sqXWCXv++hek4A15WybIc6ufT0ilazKYZvDvoaswgjP0SeLW7mvmcw0FELzF1/uW
# aXElLHOXIlieKF2i/YzQ6U50K9dbhnMaDcJSsG0hXLRTy/LQbsOD0hw7FuK0nmzo
# tSx/5fo9g7fCzoFjk3tDEwIDAQABo4IBSTCCAUUwHQYDVR0OBBYEFPo5W8o980kM
# fRVQba6T34HwelLaMB8GA1UdIwQYMBaAFJ+nFV0AXmJdg/Tl0mWnG1M1GelyMF8G
# A1UdHwRYMFYwVKBSoFCGTmh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9wa2lvcHMv
# Y3JsL01pY3Jvc29mdCUyMFRpbWUtU3RhbXAlMjBQQ0ElMjAyMDEwKDEpLmNybDBs
# BggrBgEFBQcBAQRgMF4wXAYIKwYBBQUHMAKGUGh0dHA6Ly93d3cubWljcm9zb2Z0
# LmNvbS9wa2lvcHMvY2VydHMvTWljcm9zb2Z0JTIwVGltZS1TdGFtcCUyMFBDQSUy
# MDIwMTAoMSkuY3J0MAwGA1UdEwEB/wQCMAAwFgYDVR0lAQH/BAwwCgYIKwYBBQUH
# AwgwDgYDVR0PAQH/BAQDAgeAMA0GCSqGSIb3DQEBCwUAA4ICAQCWfcJm2rwXtPi7
# 4km6PKAkni9+BWotq+QtDGgeT5F3ro7PsIUNKRkUytuGqI8thL3Jcrb03x6DOppY
# JEA+pb6o2qPjFddO1TLqvSXrYm+OgCLL+7+3FmRmfkRu8rHvprab0O19wDbukgO8
# I5Oi1RegMJl8t5k/UtE0Wb3zAlOHnCjLGSzP/Do3ptwhXokk02IvD7SZEBbPboGb
# tw4LCHsT2pFakpGOBh+ISUMXBf835CuVNfddwxmyGvNSzyEyEk5h1Vh7tpwP7z7r
# J+HsiP4sdqBjj6Avopuf4rxUAfrEbV6aj8twFs7WVHNiIgrHNna/55kyrAG9Yt19
# CPvkUwxYK0uZvPl2WC39nfc0jOTjivC7s/IUozE4tfy3JNkyQ1cNtvZftiX3j5Dt
# +eLOeuGDjvhJvYMIEkpkV68XLNH7+ZBfYa+PmfRYaoFFHCJKEoRSZ3PbDJPBiEhZ
# 9yuxMddoMMQ19Tkyftot6Ez0XhSmwjYBq39DvBFWhlyDGBhrU3GteDWiVd9YGSB2
# WnxuFMy5fbAK6o8PWz8QRMiptXHK3HDBr2wWWEcrrgcTuHZIJTqepNoYlx9VRFvj
# /vCXaAFcmkW1nk7VE+owaXr5RJjryDq9ubkyDq1mdrF/geaRALXcNZbfNXIkhXzX
# A6a8CiamcQW/DgmLJpiVQNriZYCHIDCCB3EwggVZoAMCAQICEzMAAAAVxedrngKb
# SZkAAAAAABUwDQYJKoZIhvcNAQELBQAwgYgxCzAJBgNVBAYTAlVTMRMwEQYDVQQI
# EwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNyb3Nv
# ZnQgQ29ycG9yYXRpb24xMjAwBgNVBAMTKU1pY3Jvc29mdCBSb290IENlcnRpZmlj
# YXRlIEF1dGhvcml0eSAyMDEwMB4XDTIxMDkzMDE4MjIyNVoXDTMwMDkzMDE4MzIy
# NVowfDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcT
# B1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEmMCQGA1UE
# AxMdTWljcm9zb2Z0IFRpbWUtU3RhbXAgUENBIDIwMTAwggIiMA0GCSqGSIb3DQEB
# AQUAA4ICDwAwggIKAoICAQDk4aZM57RyIQt5osvXJHm9DtWC0/3unAcH0qlsTnXI
# yjVX9gF/bErg4r25PhdgM/9cT8dm95VTcVrifkpa/rg2Z4VGIwy1jRPPdzLAEBjo
# YH1qUoNEt6aORmsHFPPFdvWGUNzBRMhxXFExN6AKOG6N7dcP2CZTfDlhAnrEqv1y
# aa8dq6z2Nr41JmTamDu6GnszrYBbfowQHJ1S/rboYiXcag/PXfT+jlPP1uyFVk3v
# 3byNpOORj7I5LFGc6XBpDco2LXCOMcg1KL3jtIckw+DJj361VI/c+gVVmG1oO5pG
# ve2krnopN6zL64NF50ZuyjLVwIYwXE8s4mKyzbnijYjklqwBSru+cakXW2dg3viS
# kR4dPf0gz3N9QZpGdc3EXzTdEonW/aUgfX782Z5F37ZyL9t9X4C626p+Nuw2TPYr
# bqgSUei/BQOj0XOmTTd0lBw0gg/wEPK3Rxjtp+iZfD9M269ewvPV2HM9Q07BMzlM
# jgK8QmguEOqEUUbi0b1qGFphAXPKZ6Je1yh2AuIzGHLXpyDwwvoSCtdjbwzJNmSL
# W6CmgyFdXzB0kZSU2LlQ+QuJYfM2BjUYhEfb3BvR/bLUHMVr9lxSUV0S2yW6r1AF
# emzFER1y7435UsSFF5PAPBXbGjfHCBUYP3irRbb1Hode2o+eFnJpxq57t7c+auIu
# rQIDAQABo4IB3TCCAdkwEgYJKwYBBAGCNxUBBAUCAwEAATAjBgkrBgEEAYI3FQIE
# FgQUKqdS/mTEmr6CkTxGNSnPEP8vBO4wHQYDVR0OBBYEFJ+nFV0AXmJdg/Tl0mWn
# G1M1GelyMFwGA1UdIARVMFMwUQYMKwYBBAGCN0yDfQEBMEEwPwYIKwYBBQUHAgEW
# M2h0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9wa2lvcHMvRG9jcy9SZXBvc2l0b3J5
# Lmh0bTATBgNVHSUEDDAKBggrBgEFBQcDCDAZBgkrBgEEAYI3FAIEDB4KAFMAdQBi
# AEMAQTALBgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBTV
# 9lbLj+iiXGJo0T2UkFvXzpoYxDBWBgNVHR8ETzBNMEugSaBHhkVodHRwOi8vY3Js
# Lm1pY3Jvc29mdC5jb20vcGtpL2NybC9wcm9kdWN0cy9NaWNSb29DZXJBdXRfMjAx
# MC0wNi0yMy5jcmwwWgYIKwYBBQUHAQEETjBMMEoGCCsGAQUFBzAChj5odHRwOi8v
# d3d3Lm1pY3Jvc29mdC5jb20vcGtpL2NlcnRzL01pY1Jvb0NlckF1dF8yMDEwLTA2
# LTIzLmNydDANBgkqhkiG9w0BAQsFAAOCAgEAnVV9/Cqt4SwfZwExJFvhnnJL/Klv
# 6lwUtj5OR2R4sQaTlz0xM7U518JxNj/aZGx80HU5bbsPMeTCj/ts0aGUGCLu6WZn
# OlNN3Zi6th542DYunKmCVgADsAW+iehp4LoJ7nvfam++Kctu2D9IdQHZGN5tggz1
# bSNU5HhTdSRXud2f8449xvNo32X2pFaq95W2KFUn0CS9QKC/GbYSEhFdPSfgQJY4
# rPf5KYnDvBewVIVCs/wMnosZiefwC2qBwoEZQhlSdYo2wh3DYXMuLGt7bj8sCXgU
# 6ZGyqVvfSaN0DLzskYDSPeZKPmY7T7uG+jIa2Zb0j/aRAfbOxnT99kxybxCrdTDF
# NLB62FD+CljdQDzHVG2dY3RILLFORy3BFARxv2T5JL5zbcqOCb2zAVdJVGTZc9d/
# HltEAY5aGZFrDZ+kKNxnGSgkujhLmm77IVRrakURR6nxt67I6IleT53S0Ex2tVdU
# CbFpAUR+fKFhbHP+CrvsQWY9af3LwUFJfn6Tvsv4O+S3Fb+0zj6lMVGEvL8CwYKi
# excdFYmNcP7ntdAoGokLjzbaukz5m/8K6TT4JDVnK+ANuOaMmdbhIurwJ0I9JZTm
# dHRbatGePu1+oDEzfbzL6Xu/OHBE0ZDxyKs6ijoIYn/ZcGNTTY3ugm2lBRDBcQZq
# ELQdVTNYs6FwZvKhggNQMIICOAIBATCB+aGB0aSBzjCByzELMAkGA1UEBhMCVVMx
# EzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoT
# FU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjElMCMGA1UECxMcTWljcm9zb2Z0IEFtZXJp
# Y2EgT3BlcmF0aW9uczEnMCUGA1UECxMeblNoaWVsZCBUU1MgRVNOOkRDMDAtMDVF
# MC1EOTQ3MSUwIwYDVQQDExxNaWNyb3NvZnQgVGltZS1TdGFtcCBTZXJ2aWNloiMK
# AQEwBwYFKw4DAhoDFQCMJG4vg0juMOVn2BuKACUvP80FuqCBgzCBgKR+MHwxCzAJ
# BgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25k
# MR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xJjAkBgNVBAMTHU1pY3Jv
# c29mdCBUaW1lLVN0YW1wIFBDQSAyMDEwMA0GCSqGSIb3DQEBCwUAAgUA6lMI3TAi
# GA8yMDI0MDczMDA2MzgyMVoYDzIwMjQwNzMxMDYzODIxWjB3MD0GCisGAQQBhFkK
# BAExLzAtMAoCBQDqUwjdAgEAMAoCAQACAglcAgH/MAcCAQACAhOoMAoCBQDqVFpd
# AgEAMDYGCisGAQQBhFkKBAIxKDAmMAwGCisGAQQBhFkKAwKgCjAIAgEAAgMHoSCh
# CjAIAgEAAgMBhqAwDQYJKoZIhvcNAQELBQADggEBABnrhADdX8tRkeXVP0fGGLY2
# 8hOmba3UJM4qHE2quMLzKS4/9GZLWVVyOBM6e2/AIw6ktiXNDT5gl9iez4w8myRp
# ZTXKjdefTt1dUoVixu1EixV7uouEvE5Al91zWH4no27K+WAg9PFuYW8SigR2samx
# bapiiMTZaqcCW+QoFVQ0Ec6+mX2A0T/e8fkCYMCMgpN4DSM7KJzSKRbC0sjHHS3C
# FXynnnMb9jgWE62vCkj0eaEdmfWfB3gR1ZduJ+P/8mOWm7g3BZxNiIKm9YfTyVUB
# SpxeaaU8k1+NoVGHZ228g0imOJiFMemHbzuWLyX3K93YKE0UhXSEyqZ/FuNJA9wx
# ggQNMIIECQIBATCBkzB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3Rv
# bjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0
# aW9uMSYwJAYDVQQDEx1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAxMAITMwAA
# AehQsIDPK3KZTQABAAAB6DANBglghkgBZQMEAgEFAKCCAUowGgYJKoZIhvcNAQkD
# MQ0GCyqGSIb3DQEJEAEEMC8GCSqGSIb3DQEJBDEiBCBq66GVH0S3TQ94dYIjVJDV
# wFCFGV0KgMHDp8EURKwDKTCB+gYLKoZIhvcNAQkQAi8xgeowgecwgeQwgb0EICrS
# 2sTVAoQggkHR59pNqige0xfJT2J3U8W1Sc8H+OsdMIGYMIGApH4wfDELMAkGA1UE
# BhMCVVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAc
# BgNVBAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEmMCQGA1UEAxMdTWljcm9zb2Z0
# IFRpbWUtU3RhbXAgUENBIDIwMTACEzMAAAHoULCAzytymU0AAQAAAegwIgQgYdcU
# aVe1hsOb1WVOhpUf7PYFhnnfj43e8KhVCZsmJckwDQYJKoZIhvcNAQELBQAEggIA
# 06vpGvy6t6hqboLJMOslKiLhFue8QvoIfWr1ojxL3SR9WNZ4u/2xVAve0sbphbbL
# E/tGWXYJmTWdHo6HjZQr3HtgeZzKrEykXiA4IE7FnDRxecobEE3X6oIb/WFkf3vX
# RPYPh9rrby3M8j4sdnoaelnCw/lDbmoKt3jBl7Yw/H69YUjiEKoprd42LLk6n2vn
# 3+CdneBBdt+CLm/6sXMO5VxcHTbFM+Zzq083o4aJH45qy+66sXsudHF3VhFjsLL/
# fc6Iy26MtKXDygqHq8J2SY/Vla7HzyXgM2CmvUvqGFLJZBj6yjwBUrgtF5jM+L+F
# IRmfmpnRp5Rpe8awr+cHRDixndwDAoFqCdIWLigZnRE82GfLYY3trjjInRFlB1JP
# 8TM1pfefD0fb8T5hzl69JKRMBpbYdqUiHtpIiFKnzAescRD7KOxnG7GDSyP+wE/d
# ASLc6CeaFyVwVBCUpnqwIV8VXDfFzgRduZUqtEIIc7zBldltALsqP/10CWrgbuOH
# LrbI8yPjLHHAgEvsv59/qtX0Dkrv5fQz+knpIwROMXLcxhLkK71NKCYuteBgJZIF
# YMeSuE79wElZCS2jrdQ5dN1N04HiCyho5KlZxpcBhVTXKdVjDDhwZozDBlx9AgyI
# 7fQrTOn0bDck5S+Q2GVhb7+ZHUKCT761B1i3Egwwfzw=
# SIG # End signature block