Win32_SystemEnclosure.SMBIOSAssetTag= Win32_BaseBoard.SerialNumber=None Win32_BIOS.SerialNumber=VMware-42 38 e2 50 00 2c e2 da-7a ae 44 ac 00 90 b2 91 Win32_NetworkAdapterConfiguration.MACAddress=00:50:56:B8:5C:8A]LOG]!> 011GUID:dc26a070-8357-4fe8-babe-e7b4ea9cefa35.00.0000.0000Unknown4371033Inventory DataFull20200911072053.000000+0001.01.1{00000000-0000-0000-0000-000000000003}Discovery20200911072053.000000+000 2:CACDB57A8968121125A8929B44A07152D4C7A69700:50:56:B8:5C:8A50E23842-2C00-DAE2-7AAE-44AC0090B291 ]LOG]!> /SMS_MP/.sms_pol?QUB2000C-QUB0004E-6F6BCC28.68_00.]LOG]!> /SMS_MP/.SMS_POL?QUB2000C-QUB0004E-6F6BCC28.68_00]LOG]!> /SMS_MP/.sms_pol?QUB20017-QUB00072-6F6BCC28.8_00.]LOG]!> /SMS_MP/.SMS_POL?QUB20017-QUB00072-6F6BCC28.8_00]LOG]!> /SMS_MP/.sms_pol?QUB2001F-QUB00052-6F6BCC28.4_00.]LOG]!> /SMS_MP/.SMS_POL?QUB2001F-QUB00052-6F6BCC28.4_00]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00003-6F6BCC28.2_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00003-6F6BCC28.2_00]LOG]!> /SMS_MP/.sms_pol?{dd547315-1076-49c4-b8ef-9f82cbe37a6d}.8_00.]LOG]!> /SMS_MP/.SMS_POL?{DD547315-1076-49C4-B8EF-9F82CBE37A6D}.8_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00039-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00039-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003A-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003A-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003B-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003B-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003C-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003C-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003D-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003D-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003E-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003E-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0003F-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0003F-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00040-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00040-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00041-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00041-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00042-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00042-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00043-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00043-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00044-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00044-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00045-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00045-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00046-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00046-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00050-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00050-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00056-6F6BCC28.4_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00056-6F6BCC28.4_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0005E-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0005E-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00060-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00060-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB00076-6F6BCC28.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB00076-6F6BCC28.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-QUB0007A-1D8B4FD9.1_00.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-QUB0007A-1D8B4FD9.1_00]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_2da388a4-08b5-4fbe-b5f7-4c1ee0913146.SHA256:CC36E28B53DB9688003B28A7C91190462A4F57ABA73D3AA8C7C835329E66DD66.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_2DA388A4-08B5-4FBE-B5F7-4C1EE0913146.SHA256:CC36E28B53DB9688003B28A7C91190462A4F57ABA73D3AA8C7C835329E66DD66]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_643c9af9-f40b-48c5-b8f3-2d271d474dc0.SHA256:EEB3D804B8B2155EA8C92EE41191911E1CB338ACD31157FAF9F3982868D3BF64.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_643C9AF9-F40B-48C5-B8F3-2D271D474DC0.SHA256:EEB3D804B8B2155EA8C92EE41191911E1CB338ACD31157FAF9F3982868D3BF64]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_66281806-11ea-4688-ac4c-61cee6d9355b.SHA256:13EDCC05D308A91CFC6AA423B81400F3BC45809372A4DD0394FECCDBA984903E.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_66281806-11EA-4688-AC4C-61CEE6D9355B.SHA256:13EDCC05D308A91CFC6AA423B81400F3BC45809372A4DD0394FECCDBA984903E]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_78c92a44-889c-45a4-b9fe-26e8f07234cc.SHA256:721D479CAC9F6516BF009EB8CFB44E64C9DE25D13CD8962B7582CF0C80C0CD65.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_78C92A44-889C-45A4-B9FE-26E8F07234CC.SHA256:721D479CAC9F6516BF009EB8CFB44E64C9DE25D13CD8962B7582CF0C80C0CD65]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_861aff46-71ec-4d79-a062-6a0edfaf4950.SHA256:763820E4DF5386BBB50DCFD8059A8E3828967C1DEFADF766A83CF85C3245EA07.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_861AFF46-71EC-4D79-A062-6A0EDFAF4950.SHA256:763820E4DF5386BBB50DCFD8059A8E3828967C1DEFADF766A83CF85C3245EA07]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0.SHA256:29F0E86CC90E3B1D6BF2E1A822CA6B137CCDB9FD4CEBB452DC8059DA54CE5E77.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_969F3CA8-BBB3-4EB3-B5C6-204BB4892FF0.SHA256:29F0E86CC90E3B1D6BF2E1A822CA6B137CCDB9FD4CEBB452DC8059DA54CE5E77]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a5385db6-fe38-43c9-a2f4-7141f1e75a7c.SHA256:16674CEF96A11C3BBFF1B972DEAB6E8CA99A0D4F21EF64E711F1FA4D70D09293.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_A5385DB6-FE38-43C9-A2F4-7141F1E75A7C.SHA256:16674CEF96A11C3BBFF1B972DEAB6E8CA99A0D4F21EF64E711F1FA4D70D09293]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a837ea05-05eb-40dd-ac90-e07ce5221fb7.SHA256:3C6E0B2264DDDEA121ABCBBA8914CD8406E519302D9D65C9A35F4302F09E6379.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_A837EA05-05EB-40DD-AC90-E07CE5221FB7.SHA256:3C6E0B2264DDDEA121ABCBBA8914CD8406E519302D9D65C9A35F4302F09E6379]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_e24185fd-bf7c-490b-aa40-308a9b66e10a.SHA256:FCCE6EA1A3F7A0EAA4E886DE68D89A1418158A83ADAC47833A64615AD9B7C021.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_E24185FD-BF7C-490B-AA40-308A9B66E10A.SHA256:FCCE6EA1A3F7A0EAA4E886DE68D89A1418158A83ADAC47833A64615AD9B7C021]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?DEP-QUB2001F-ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_fcb58382-9a62-4596-b320-25df2b00da79.SHA256:00659E72AD9A731050FAD8226F533826037497E5A12641704FD67B3E32A8078E.]LOG]!> /SMS_MP/.SMS_POL?DEP-QUB2001F-SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/APPLICATION_FCB58382-9A62-4596-B320-25DF2B00DA79.SHA256:00659E72AD9A731050FAD8226F533826037497E5A12641704FD67B3E32A8078E]LOG]!> 8968PHEUTAHREPO.poags.localSERVER8968SYDDCSCCM01.ad.qube.com.auSERVER]]>]LOG]!> /SMS_MP/.sms_pol?{69f1becd-2a5c-4060-9e82-cc0102d59d6f}.3_00.]LOG]!> /SMS_MP/.SMS_POL?{69F1BECD-2A5C-4060-9E82-CC0102D59D6F}.3_00]LOG]!> /SMS_MP/.sms_pol?{1bc17d85-081f-46b2-987c-a9c8ed1729d8}.9_00.]LOG]!> /SMS_MP/.SMS_POL?{1BC17D85-081F-46B2-987C-A9C8ED1729D8}.9_00]LOG]!> /SMS_MP/.sms_pol?{dcc2f4cd-f41f-4b46-8f71-7d0eb8fac409}.1_00.]LOG]!> /SMS_MP/.SMS_POL?{DCC2F4CD-F41F-4B46-8F71-7D0EB8FAC409}.1_00]LOG]!> /SMS_MP/.sms_pol?{b4e7934f-7b7b-49e8-89c3-9283c09a0201}.156_00.]LOG]!> /SMS_MP/.SMS_POL?{B4E7934F-7B7B-49E8-89C3-9283C09A0201}.156_00]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_2da388a4-08b5-4fbe-b5f7-4c1ee0913146/VI.SHA256:92603D607F5590EDAB2086121BEF66BD9CE249CCF4CC5A0FF4B4462413A36344.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_2DA388A4-08B5-4FBE-B5F7-4C1EE0913146/VI.SHA256:92603D607F5590EDAB2086121BEF66BD9CE249CCF4CC5A0FF4B4462413A36344]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_66281806-11ea-4688-ac4c-61cee6d9355b/VI.SHA256:C8E1A0559CC446ACC5ACC0F3CA719031AF37233B78DB9A9E36ACD42C1BF1C891.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_66281806-11EA-4688-AC4C-61CEE6D9355B/VI.SHA256:C8E1A0559CC446ACC5ACC0F3CA719031AF37233B78DB9A9E36ACD42C1BF1C891]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_78c92a44-889c-45a4-b9fe-26e8f07234cc/VI.SHA256:478EDC7666A22BA6970B6C10C0B40A0D4EC7FD9E0D10D6DA0F3CA10B5AD03E75.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_78C92A44-889C-45A4-B9FE-26E8F07234CC/VI.SHA256:478EDC7666A22BA6970B6C10C0B40A0D4EC7FD9E0D10D6DA0F3CA10B5AD03E75]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a5385db6-fe38-43c9-a2f4-7141f1e75a7c/VI.SHA256:F02CCD2AF599FE45F48A559B527D72C20847CE1096A142F05FDE66EF377849C1.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_A5385DB6-FE38-43C9-A2F4-7141F1E75A7C/VI.SHA256:F02CCD2AF599FE45F48A559B527D72C20847CE1096A142F05FDE66EF377849C1]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_fcb58382-9a62-4596-b320-25df2b00da79/VI.SHA256:903419686A1F3C72A89F70C76F5AE44E0C7B353778B1C754D06EE482E57D2ECF.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_FCB58382-9A62-4596-B320-25DF2B00DA79/VI.SHA256:903419686A1F3C72A89F70C76F5AE44E0C7B353778B1C754D06EE482E57D2ECF]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_861aff46-71ec-4d79-a062-6a0edfaf4950/VI.SHA256:563FC876D25C22DDF3E3E72F16C9AEBD8664D73C522CD66F580F2C1E28798CE6.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_861AFF46-71EC-4D79-A062-6A0EDFAF4950/VI.SHA256:563FC876D25C22DDF3E3E72F16C9AEBD8664D73C522CD66F580F2C1E28798CE6]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0/VI.SHA256:A14E4EC76CF18D0AA1042719943E752C568DFE0BAB3414C28A14DC683F1AFA86.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_969F3CA8-BBB3-4EB3-B5C6-204BB4892FF0/VI.SHA256:A14E4EC76CF18D0AA1042719943E752C568DFE0BAB3414C28A14DC683F1AFA86]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_643c9af9-f40b-48c5-b8f3-2d271d474dc0/VI.SHA256:E4A424806C26753DD0F1423B93B9B29E4F274675A11AD930AD563B4C4256F970.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_643C9AF9-F40B-48C5-B8F3-2D271D474DC0/VI.SHA256:E4A424806C26753DD0F1423B93B9B29E4F274675A11AD930AD563B4C4256F970]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_e24185fd-bf7c-490b-aa40-308a9b66e10a/VI.SHA256:80B87D2FA2AE6B7588A31ED131E37FFD19BD233DE6FB3B3759DDCFE57FF29276.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_E24185FD-BF7C-490B-AA40-308A9B66E10A/VI.SHA256:80B87D2FA2AE6B7588A31ED131E37FFD19BD233DE6FB3B3759DDCFE57FF29276]LOG]!> /SMS_MP/.sms_pol?ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a837ea05-05eb-40dd-ac90-e07ce5221fb7/VI.SHA256:9218937082D8E6B2169F1BCAD230F30C784E1E6781294BEE5DDE36B7CC0BD346.]LOG]!> /SMS_MP/.SMS_POL?SCOPEID_C72E3E1C-28AA-4732-A780-20CF55A4B542/REQUIREDAPPLICATION_A837EA05-05EB-40DD-AC90-E07CE5221FB7/VI.SHA256:9218937082D8E6B2169F1BCAD230F30C784E1E6781294BEE5DDE36B7CC0BD346]LOG]!> ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_2da388a4-08b5-4fbe-b5f7-4c1ee0913146 4 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_2da388a4-08b5-4fbe-b5f7-4c1ee0913146/4/MANIFEST:1:SHA256:279CA6E5F29BCBD2EA17D6CE0102937BF6706A9DC04FC77A8C2EFB04F75C4C0D;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_2da388a4-08b5-4fbe-b5f7-4c1ee0913146/4/PROPERTIES:2:SHA256:28DEE0121F8900CF01018E46CBF7F91035612ABBCF28AF758A49FF9E5409D611 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_2da388a4-08b5-4fbe-b5f7-4c1ee0913146 4 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_2da388a4-08b5-4fbe-b5f7-4c1ee0913146/4/MANIFEST:1:SHA256:DB82E3F7D0705DF18F9C449BA069897CC1E2AF7B172BCF35D0D029101E799080;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_2da388a4-08b5-4fbe-b5f7-4c1ee0913146/4/PROPERTIES:2:SHA256:14D8B403E053D625DD57A1BABAA886579894D42DE319C509FACDD21FF3AB6BB4 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_f03b7802-1284-4fee-ba28-790f43e2f2af 4 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_f03b7802-1284-4fee-ba28-790f43e2f2af/4/MANIFEST:1:SHA256:81F85086064E2114814454472DFE97AC30F9F1E1C0067611C0611C0F3ED4AA4C;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_f03b7802-1284-4fee-ba28-790f43e2f2af/4/PROPERTIES:2:SHA256:C03B64FE8B906F20B53BE368DD1719FAA3CA75E0C8BCF1CAD006279A356EE40B Content_0d0d3204-6b94-4293-8c00-c692c3a4abb4:1:132231:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_66281806-11ea-4688-ac4c-61cee6d9355b 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_66281806-11ea-4688-ac4c-61cee6d9355b/1/MANIFEST:1:SHA256:33EB3E6141F5936ECEA75991F446164B3D3186E79FEB1A438CC5C154E99A4FDE;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_66281806-11ea-4688-ac4c-61cee6d9355b/1/PROPERTIES:2:SHA256:2D3643A7EF9691CEA5C3C1AD5A23D8F725AA163F35175DCE7DC4647BDED84843 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_66281806-11ea-4688-ac4c-61cee6d9355b 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_66281806-11ea-4688-ac4c-61cee6d9355b/1/MANIFEST:1:SHA256:20A3BFCF93664CCB8BB86441FF643C0C0DEAC76058CFBF43D8179E838BEB2EBF;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_66281806-11ea-4688-ac4c-61cee6d9355b/1/PROPERTIES:2:SHA256:935524ECBB4E57005774CB57CC5422F9B0C4973CBA85A616A549FA93A29D9F18 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_a32094e7-7624-4c63-b048-7d3236b1995a 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_a32094e7-7624-4c63-b048-7d3236b1995a/1/MANIFEST:1:SHA256:316BAE41EE5DBB6EA9F7619B1E5295365549B8C309D93499ABA56B2D1F18DAEA;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_a32094e7-7624-4c63-b048-7d3236b1995a/1/PROPERTIES:2:SHA256:47D9B881E5B2C8E16BB6811F199A28EC410B23CB6863E3D3C59E45D7CF5FCEA0 Content_4cce077e-1f88-4f22-80e0-61a8b03b2cf7:1:26302:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_78c92a44-889c-45a4-b9fe-26e8f07234cc 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_78c92a44-889c-45a4-b9fe-26e8f07234cc/1/MANIFEST:1:SHA256:A06C3309184810DAB5A320860D8161E4F60E250192E4EE1CDBEBCC5BC3817DA9;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_78c92a44-889c-45a4-b9fe-26e8f07234cc/1/PROPERTIES:2:SHA256:7EAA91DB3629A03011FC1CD0E15176DF242187E80B13A594061E3CA6A5CE6D01 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_78c92a44-889c-45a4-b9fe-26e8f07234cc 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_78c92a44-889c-45a4-b9fe-26e8f07234cc/1/MANIFEST:1:SHA256:F41509E353D724E4E8F2C0F8CBB5FDD6B39606C40BDBB368E7D00F594C2AEECD;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_78c92a44-889c-45a4-b9fe-26e8f07234cc/1/PROPERTIES:2:SHA256:386815F0B0593A5809E7FB8BCADF1151379EDC383D2962C593288153B4EE730F 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ea2e091f-7f42-44e1-acd1-b3e4294c457b 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ea2e091f-7f42-44e1-acd1-b3e4294c457b/1/MANIFEST:1:SHA256:8C19068A57280FFCD182768302AABE6C5C34B4E1E52121D5E2EFE751823C5A36;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ea2e091f-7f42-44e1-acd1-b3e4294c457b/1/PROPERTIES:2:SHA256:AB30DFD4A38E803CC87ECCECC18189366F32B388134232D9B23E8137CC4C0A3F Content_86738ae2-e194-4523-82e6-bca5d6b3ed33:1:59212:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a5385db6-fe38-43c9-a2f4-7141f1e75a7c 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a5385db6-fe38-43c9-a2f4-7141f1e75a7c/2/MANIFEST:1:SHA256:705361B6E7715A94A63ACD679B7294473806E6B99D3EA5CB63A3AA7AF1D0C9F3;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a5385db6-fe38-43c9-a2f4-7141f1e75a7c/2/PROPERTIES:2:SHA256:DD4AA7BFF65A46EC2F7E463037AFE2710D5ADEF899416573D9F072FAC4FE8E53 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ebe60ce8-f93d-44b3-bf6f-6ce7244c87a8 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ebe60ce8-f93d-44b3-bf6f-6ce7244c87a8/1/MANIFEST:1:SHA256:4B2654D5BC075BD87528EA2D48B2206B36F85F6D816EF90F9155FA853145B681;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_ebe60ce8-f93d-44b3-bf6f-6ce7244c87a8/1/PROPERTIES:2:SHA256:C42AE64860047457B3D6C7F6945AC9623BD5D73E066ED8EF4812CCD32A3438A2 Content_7500d314-9ccf-45e7-ab7b-d59d56fa869d:1:50636:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a5385db6-fe38-43c9-a2f4-7141f1e75a7c 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a5385db6-fe38-43c9-a2f4-7141f1e75a7c/2/MANIFEST:1:SHA256:4494E9DA01CBBF88264AF177AB5C4B103E95739CD24B5A81E5AE77C341AFFDA5;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a5385db6-fe38-43c9-a2f4-7141f1e75a7c/2/PROPERTIES:2:SHA256:A5F790B865ACF0CA7CF501CBEEA746B88129537A62D5FE1AE06D896CB40F501E 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_fcb58382-9a62-4596-b320-25df2b00da79 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_fcb58382-9a62-4596-b320-25df2b00da79/1/MANIFEST:1:SHA256:BF444B6FB32C70A6CCA129048F8987480C8754F601EDF2CDE469A8834B5BA3C4;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_fcb58382-9a62-4596-b320-25df2b00da79/1/PROPERTIES:2:SHA256:9BF1A1A0BDC4B5E6AA9C7E2C050740333612E2D62079E52EAD0AA37A6FC0F831 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_fcb58382-9a62-4596-b320-25df2b00da79 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_fcb58382-9a62-4596-b320-25df2b00da79/1/MANIFEST:1:SHA256:75092DDA3B3CEA00158E34AA0AF6B7C6BAA38AF2E54331E3C7C7C75A525D7CA0;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_fcb58382-9a62-4596-b320-25df2b00da79/1/PROPERTIES:2:SHA256:D7BDBD8EC57831866508667FF63C116BC50E1D708CEA060C1C6E70231A615060 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_e7ce3de8-417b-4683-9d1d-16e067f39402 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_e7ce3de8-417b-4683-9d1d-16e067f39402/1/MANIFEST:1:SHA256:1A6085D47965B04E2063FD8F9FFD29CF40406DEA84F2EDAA7FDD58045F304F7A;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_e7ce3de8-417b-4683-9d1d-16e067f39402/1/PROPERTIES:2:SHA256:C819971A471F26284011E775B23BBF8D39B011428C5C0F501B163C82D488276F Content_c16aee20-55f9-4bc9-8daf-24b30e6fd144:1:7894:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_861aff46-71ec-4d79-a062-6a0edfaf4950 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_861aff46-71ec-4d79-a062-6a0edfaf4950/2/MANIFEST:1:SHA256:B8CFF0CD616919BFAD9EBFA3A68CCB8237AC144DDB3B16476AFA6EEFC1125399;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_861aff46-71ec-4d79-a062-6a0edfaf4950/2/PROPERTIES:2:SHA256:EA3AD73228754AB6DF90DAF7207CFE277CA279E57C2D70BBA237F83073C81C44 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_861aff46-71ec-4d79-a062-6a0edfaf4950 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_861aff46-71ec-4d79-a062-6a0edfaf4950/2/MANIFEST:1:SHA256:38366DFCD943E90459D6F6700E331B840DE42FE07296DAD3E176A9D17CD5EF44;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_861aff46-71ec-4d79-a062-6a0edfaf4950/2/PROPERTIES:2:SHA256:4ECCD59D2AEEDEBE4AE3F85ACF72FC224FC810EAE8DDAF306AA3FBC677E9F28F 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_901ef3dc-f78e-4311-b8af-5f659ae81259 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_901ef3dc-f78e-4311-b8af-5f659ae81259/2/MANIFEST:1:SHA256:EBDF90DCDAC7038F7786EF3D953786C68298FB5379D7A1524FF4BDDA1012C467;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_901ef3dc-f78e-4311-b8af-5f659ae81259/2/PROPERTIES:2:SHA256:FE12EBF522E4ADB5F4AC39141CF4FCF193F09CA41B591DE35D1262C2FD6DF880 Content_6e887e28-4f2d-4d9a-a9a4-eb703803238d:1:44968:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0 3 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0/3/MANIFEST:1:SHA256:8CDDE853B9510BBF063C39C282ABEC17A61D45A3C8D36EA5E0978A265F75E838;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0/3/PROPERTIES:2:SHA256:8134CB5FADA9071E7D9217990C64AB97A15ACFBC7355A3F7E6A35FF20C2C5851 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0 3 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0/3/MANIFEST:1:SHA256:AD338F93F60C386CC8711793D267C1B0497548C96B648850787D94762F26F65E;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_969f3ca8-bbb3-4eb3-b5c6-204bb4892ff0/3/PROPERTIES:2:SHA256:31E1478096589CD7F612D69C3680751406A9242B32E63CCB18CFC667BFA0B656 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_90063d3d-732e-465f-9ac5-7b9845e0faa6 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_90063d3d-732e-465f-9ac5-7b9845e0faa6/2/MANIFEST:1:SHA256:5668AB71204B3835C6ED18D1759ACDCE425B670EF92465BC8CE16B9F70EF0A8B;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_90063d3d-732e-465f-9ac5-7b9845e0faa6/2/PROPERTIES:2:SHA256:984B676AC6AE2D09C2677C33E3C41CEC9B7022C2D7EB95AE83FBB073B2FC37CA Content_357ff2c1-9d7b-4633-a74b-0d88e7ea8280:1:416111:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_643c9af9-f40b-48c5-b8f3-2d271d474dc0 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_643c9af9-f40b-48c5-b8f3-2d271d474dc0/1/MANIFEST:1:SHA256:4DE0465AC61FFA07CED0A6771F9AF76E92C17A4B3AEC31570FB43A60352FF129;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_643c9af9-f40b-48c5-b8f3-2d271d474dc0/1/PROPERTIES:2:SHA256:8A3573B900DADB37694F71C191FD239294CDA0FF5954C89956332E21CEE3F84D 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_643c9af9-f40b-48c5-b8f3-2d271d474dc0 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_643c9af9-f40b-48c5-b8f3-2d271d474dc0/1/MANIFEST:1:SHA256:AAF09B5D4637B3B8ECC3BAD3BDA544643A3DC793F32FD98A37FD9254E87155F5;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_643c9af9-f40b-48c5-b8f3-2d271d474dc0/1/PROPERTIES:2:SHA256:932D11FE22F098C760FB61F088593C0BED80867F944DDD6E3721AF8FA136BBF8 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_8f5dfa34-fa02-4e9a-901c-a557443cf7e6 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_8f5dfa34-fa02-4e9a-901c-a557443cf7e6/1/MANIFEST:1:SHA256:BD9F8C6171D5B9418293C8AEC4F276D9C53EE3AB9D8C46E9FB6795E471354B03;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_8f5dfa34-fa02-4e9a-901c-a557443cf7e6/1/PROPERTIES:2:SHA256:8CC9BD9F9079A1C297E7B595B108E87B7A91194571C28CDF650AA4DA5F5F5701 Content_641b7e2f-23ba-4b2c-90db-8de80f879a0f:1:33244:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_e24185fd-bf7c-490b-aa40-308a9b66e10a 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_e24185fd-bf7c-490b-aa40-308a9b66e10a/1/MANIFEST:1:SHA256:512028A7D8CD0A97E23EC387BEFAEA6AD52234AAE3D468838AD673EEC6A23790;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_e24185fd-bf7c-490b-aa40-308a9b66e10a/1/PROPERTIES:2:SHA256:C5918516E7CC48563D4160D14A6ECE26C2218B055B7CDA0E775E14521176605F 24 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_e24185fd-bf7c-490b-aa40-308a9b66e10a 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_e24185fd-bf7c-490b-aa40-308a9b66e10a/1/MANIFEST:1:SHA256:81D69E14B2C5EE11A56F69322C14700BE7BA8E13769A5DE483383243DE98583F;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_e24185fd-bf7c-490b-aa40-308a9b66e10a/1/PROPERTIES:2:SHA256:AA9BDC66F908235B8A82E1B3F4C07C7803438018FBA951942030C6698B780E38 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_7805f8df-9eb3-4053-b635-19acd6e46c40 1 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_7805f8df-9eb3-4053-b635-19acd6e46c40/1/MANIFEST:1:SHA256:15FFCDADD769944F84B4609E838E1CC6A298931BCB0E62C8762BCF45A2D62581;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_7805f8df-9eb3-4053-b635-19acd6e46c40/1/PROPERTIES:2:SHA256:14D71E5574FC91A6DD1027A613FC2D971E14C3097CE323E4DEAE506BFD8BAE61 Content_d91738b0-6916-49b7-88a5-777eff1c8bb0:1:7837:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a837ea05-05eb-40dd-ac90-e07ce5221fb7 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a837ea05-05eb-40dd-ac90-e07ce5221fb7/2/MANIFEST:1:SHA256:3A47565BABC0756ED6A5BBE1006E49C42BE35D8192E12058D0B2AA03D79B4297;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/RequiredApplication_a837ea05-05eb-40dd-ac90-e07ce5221fb7/2/PROPERTIES:2:SHA256:9AE99AA2C99801E54CED06C8E54E657B7BF3856F87BCDA3D7EF0BC141026109E 24 GLOBAL/Platform_Settings 5 GLOBAL/Platform_Settings/MANIFEST:1:SHA256:F4327F778E0B864CCA4054B0EF25FCA873DD93DF7AFE5FD714EC4B4708AB6E64;GLOBAL/Platform_Settings/PROPERTIES:2:SHA256:722EEB0CA88FF8DCF919FEE5DFA769A3AE3837F0721542F77F148EA24F891DCB 11 Windows/All_x64_Windows_10_higher 5 Windows/All_x64_Windows_10_higher/MANIFEST:1:SHA256:B502E5B928BE9DE1823A378E95B236B752201AA1B01B4937FC844AA8C4048EC0;Windows/All_x64_Windows_10_higher/PROPERTIES:2:SHA256:C4F357D45C8BDC09F7B1A9B215292F944F80364D5F63D5E1D5C38C8DFAF56D98 14 Windows/All_Windows_Client_Server 1 Windows/All_Windows_Client_Server/MANIFEST:1:SHA256:EE59959E8F4D1EB8447FFA295477C7EAE8E2C0086D44971A3AFBF6CF80F38B8D;Windows/All_Windows_Client_Server/PROPERTIES:2:SHA256:6D620C116560825D3DF19C0E023568D8E70E3EAA11A9A3DF1AB099875D05A051 14 Windows/All_x64_Windows_Server_2016 1 Windows/All_x64_Windows_Server_2016/MANIFEST:1:SHA256:996A25C5D2346E0898D9C5D6B95233A6AA6A9726C60EA116B0B996937A80643D;Windows/All_x64_Windows_Server_2016/PROPERTIES:2:SHA256:9108BA39F6A955F4485D67B89D16B69A7F33ACF6657FA2810146086BF4B5283F 14 Windows/All_x64_Windows_Server_2016_and_higher 1 Windows/All_x64_Windows_Server_2016_and_higher/MANIFEST:1:SHA256:D3CE449B2A60D22F67315E8CB56881F7068179C193834C1CAEAC895394905EA0;Windows/All_x64_Windows_Server_2016_and_higher/PROPERTIES:2:SHA256:AA9EF89A0043A2B5DA42C83C5DA5DED008E5379029EF673D6E1F28CF861F6E94 14 Windows/All_x64_Windows_7_Client 1 Windows/All_x64_Windows_7_Client/MANIFEST:1:SHA256:E2C615458587B8EFC973B171A155E8C0E3700E9EA9D2B971D47A92DEE7A892ED;Windows/All_x64_Windows_7_Client/PROPERTIES:2:SHA256:1CF6AE4C10E6D4EEC421CD5B0E183BADCCBA1E8EDF95D7457967C4D857A7F9DE 14 Windows/All_x64_Windows_8_Client 1 Windows/All_x64_Windows_8_Client/MANIFEST:1:SHA256:25C134E2BF1C35DF83B64F696634DD2699E14D60838477B902554697213868DF;Windows/All_x64_Windows_8_Client/PROPERTIES:2:SHA256:74AE6E374AD03204B93103C2F8C7F31E856A1C360B73185F8CBFA3F68FEE148A 14 Windows/All_x64_Windows_8_and_higher_Client 1 Windows/All_x64_Windows_8_and_higher_Client/MANIFEST:1:SHA256:289E9E7AE6EF8F49A94A05DCD853CFE7041A96257506CD4FE4D9C8988E7EB535;Windows/All_x64_Windows_8_and_higher_Client/PROPERTIES:2:SHA256:7FA3E9A6E86BA424BA51ED6E69751FDF4863698CDC272EC63A4C2B954B55B550 14 Windows/All_x64_Windows_8.1_Client 2 Windows/All_x64_Windows_8.1_Client/MANIFEST:1:SHA256:F65BDDCC78162405622E21FA1902FDEA315510B9E0D26079777C004D6776B2F4;Windows/All_x64_Windows_8.1_Client/PROPERTIES:2:SHA256:890853980DAB94FE528989D7D0A498108C3AE4F70866447AE51E89BD6D32BAB7 14 Windows/All_x64_Windows_8.1_and_higher_Clients 2 Windows/All_x64_Windows_8.1_and_higher_Clients/MANIFEST:1:SHA256:413C03FE62BFCBBA31B5253202A5993FBD3B7DEA5386F6F8D09AA136E038636F;Windows/All_x64_Windows_8.1_and_higher_Clients/PROPERTIES:2:SHA256:D3CE0E8B53E9536C2CBD49209A3F1247EC4980A6FAA34DD9F7E7C5C8A54A38D8 14 Windows/All_x64_Windows_8.1 2 Windows/All_x64_Windows_8.1/MANIFEST:1:SHA256:48038B89706119DB8A6F37456B0EB7C6DEF5EE7A3E8EBA0AD015077C6149803A;Windows/All_x64_Windows_8.1/PROPERTIES:2:SHA256:F865D05A8BEB91AC1800764D097A6DC687AAEC47CC83209F59201AF0B4E014DD 14 Windows/All_x64_Windows_10_and_higher_Clients 3 Windows/All_x64_Windows_10_and_higher_Clients/MANIFEST:1:SHA256:73E62C73D5C2E21721AFBBC9578697FAA8F985B0F5C31B7B5F5737415500E1D2;Windows/All_x64_Windows_10_and_higher_Clients/PROPERTIES:2:SHA256:DB3A13BCD12F3402F7485A58091253BFCC4FCB2E420A0B4411A98EDDBEEA3B2F 14 Windows/All_x64_Windows_Server_2008_R2 1 Windows/All_x64_Windows_Server_2008_R2/MANIFEST:1:SHA256:F7D3DAAF31CA4A4556BB2C1BE2F1C0A54F5B1DB6CF9CA4505515E545C3E52D09;Windows/All_x64_Windows_Server_2008_R2/PROPERTIES:2:SHA256:57E895796DC27B2A24B8C8DFEBB9D36EE823C000EEC96D2A0F0380BADD09CE10 14 Windows/All_x64_Windows_Server_2012_R2 2 Windows/All_x64_Windows_Server_2012_R2/MANIFEST:1:SHA256:6F2A067E59926361481C95B71F18EADD04FC179C33FC0EE2125A38FEDDC9F6DB;Windows/All_x64_Windows_Server_2012_R2/PROPERTIES:2:SHA256:B35E682E36BD006F1ADA30D967793EEA9092B5FC699D04B3B4064ACA4440B7D4 14 Windows/All_x64_Windows_Server_2012_R2_and_higher 2 Windows/All_x64_Windows_Server_2012_R2_and_higher/MANIFEST:1:SHA256:9DD4B40F383F5EDDD10956C37151F3966B31044C4642EC4E0984A658F4025ECF;Windows/All_x64_Windows_Server_2012_R2_and_higher/PROPERTIES:2:SHA256:91AE4C8773296DA61A04003DB1D0E6837A8552F20532C9EEC0BC15A39D825ECC 14 Windows/x64_Windows_7_Client 1 Windows/x64_Windows_7_Client/MANIFEST:1:SHA256:19D2919FBA4A201FE692DF22C4605E60C68B6E173F8F0D9180D1FF0F409A1F2A;Windows/x64_Windows_7_Client/PROPERTIES:2:SHA256:F0EFFB89A7B59319B1A7A5C485F46373D64F9EB15905DED44FBA2957A66AA9A6 14 Windows/x64_Windows_7_SP1 1 Windows/x64_Windows_7_SP1/MANIFEST:1:SHA256:E82CB86ECFA62FE2316A86B1736362DA724023EBAA0539D04BA7D8A97F183F53;Windows/x64_Windows_7_SP1/PROPERTIES:2:SHA256:EC323A33F8A8566DC380D1CFEE8A342A4B3FCBD957805C71CBD11DEF0EE14277 14 Windows/x64_Windows_Server_2008_R2 1 Windows/x64_Windows_Server_2008_R2/MANIFEST:1:SHA256:14201C5F2A59CFBCFB8B1AB6B6185FBAD4C355EA45925D9B5086B9E62B995251;Windows/x64_Windows_Server_2008_R2/PROPERTIES:2:SHA256:5813242BF2432CC4A1DBDF67881F47065AFA7065A324F4920A3FF9C25A8AB04C 14 Windows/x64_Windows_Server_2008_R2_SP1 1 Windows/x64_Windows_Server_2008_R2_SP1/MANIFEST:1:SHA256:3988543D371639627C56640F7C5579DD157F89DCFCF0D674C4970926D8F7D020;Windows/x64_Windows_Server_2008_R2_SP1/PROPERTIES:2:SHA256:14B3458AFD813B752B249987291923286C82B574C629F6801103824C8BBA77E6 14 GLOBAL/Applicability_Settings_Device_IsO365IntuneManaged 3 GLOBAL/Applicability_Settings_Device_IsO365IntuneManaged/MANIFEST:1:SHA256:8293942387F345EC57A8017D548003B3B125399227F6303D7A8AC8F119A162E2;GLOBAL/Applicability_Settings_Device_IsO365IntuneManaged/PROPERTIES:2:SHA256:255F7472AEED965257DD0B6F6A8D9943702E3378BD5DE1BA12F1273CD1B87468 11 Windows/All_x64_Windows_Server_2019_and_higher 1 Windows/All_x64_Windows_Server_2019_and_higher/MANIFEST:1:SHA256:22A8B75E69C3B60C6C839714F793BC39A5C7C9BA505BF786BC0D51054E1C4087;Windows/All_x64_Windows_Server_2019_and_higher/PROPERTIES:2:SHA256:D27F4670E420947EE1249E7D9AD0399A25468CFBC2EB4A495EB8C3FE796DE773 14 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a837ea05-05eb-40dd-ac90-e07ce5221fb7 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a837ea05-05eb-40dd-ac90-e07ce5221fb7/2/MANIFEST:1:SHA256:4A62D1681BA2AADC23CE2BBA0C090EEED0DA53DCD61ED99E61799768D305D53E;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/Application_a837ea05-05eb-40dd-ac90-e07ce5221fb7/2/PROPERTIES:2:SHA256:39D3A49FA3E6D5B001EBA2193A4D3A8B71626CA0380E08E3CD2A0617DC23732E 10 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_cf9f8b23-439f-489a-84db-5a91307239e7 2 ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_cf9f8b23-439f-489a-84db-5a91307239e7/2/MANIFEST:1:SHA256:1A818BD88523193B675F8322D897AB208A2D1F57C4FE295D73AFF48E99AE02C4;ScopeId_C72E3E1C-28AA-4732-A780-20CF55A4B542/DeploymentType_cf9f8b23-439f-489a-84db-5a91307239e7/2/PROPERTIES:2:SHA256:EFF069F85FC53389A3B11D4C5A0FD15AC8C07D8A3E31F0BC9DE76221AE84FF1B Content_d1af01ce-dd56-4ee6-b900-ceed06e9cce0:1:1995248:200960 <Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="OR"><Expression ExpressionLanguage="PolicyRule"><Operator OperatorType="AND"> <Expression ExpressionType="continuous" ExpressionLanguage="WQL"><![CDATA[SELECT * FROM Win32_OperatingSystem WHERE OSType=18]]></Expression></Operator></Expression></Operator></Expression> 21 ]LOG]!> /SMS_MP/.sms_pol?{a151061e-4c0e-49ab-9db3-84c353b27dd0}.2_00.]LOG]!> /SMS_MP/.SMS_POL?{A151061E-4C0E-49AB-9DB3-84C353B27DD0}.2_00]LOG]!> /SMS_MP/.sms_pol?{e531460f-bc81-4b9a-9761-dbfc6923e6a7}.5_00.]LOG]!> /SMS_MP/.SMS_POL?{E531460F-BC81-4B9A-9761-DBFC6923E6A7}.5_00]LOG]!>