Output/localhost.mof

/*
@TargetNode='localhost'
@GeneratedBy=robreed
@GenerationDate=09/21/2017 09:11:20
@GenerationHost=FLYEAGLESFLY
*/
 
instance of MSFT_RegistryResource as $MSFT_RegistryResource1ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\CredUI\\EnumerateAdministrators";
 ValueName = "EnumerateAdministrators";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\CredUI";
 SourceInfo = "::17::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource2ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoInternetOpenWith";
 ValueName = "NoInternetOpenWith";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer";
 SourceInfo = "::24::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource3ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoAutorun";
 ValueName = "NoAutorun";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer";
 SourceInfo = "::31::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource4ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoDriveTypeAutoRun";
 ValueName = "NoDriveTypeAutoRun";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer";
 SourceInfo = "::38::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource5ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\PreXPSP2ShellProtocolBehavior";
 ValueName = "PreXPSP2ShellProtocolBehavior";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer";
 SourceInfo = "::45::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource6ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\NoDisconnect";
 ValueName = "NoDisconnect";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer";
 SourceInfo = "::52::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource7ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing\\LocalSourcePath";
 ValueName = "LocalSourcePath";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing";
 SourceInfo = "::59::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource8ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing\\UseWindowsUpdate";
 ValueName = "UseWindowsUpdate";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing";
 SourceInfo = "::66::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource9ref
{
ResourceID = "[Registry]DEL_\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing\\RepairContentServerSource";
 ValueName = "RepairContentServerSource";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Servicing";
 Ensure = "Absent";
 SourceInfo = "::73::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource10ref
{
ResourceID = "[Registry]DEL_\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\DisableBkGndGroupPolicy";
 ValueName = "DisableBkGndGroupPolicy";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 Ensure = "Absent";
 SourceInfo = "::81::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource11ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\ReportControllerMissing";
 ValueName = "ReportControllerMissing";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::89::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource12ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\MSAOptional";
 ValueName = "MSAOptional";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::96::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource13ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\DisableAutomaticRestartSignOn";
 ValueName = "DisableAutomaticRestartSignOn";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::103::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource14ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Audit\\ProcessCreationIncludeCmdLine_Enabled";
 ValueName = "ProcessCreationIncludeCmdLine_Enabled";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Audit";
 SourceInfo = "::110::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource15ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Biometrics\\Enabled";
 ValueName = "Enabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Biometrics";
 SourceInfo = "::117::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource16ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Control Panel\\International\\BlockUserInputMethodsForSignIn";
 ValueName = "BlockUserInputMethodsForSignIn";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Control Panel\\International";
 SourceInfo = "::124::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource17ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\IE";
 ValueName = "IE";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::131::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource18ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Wordpad";
 ValueName = "Wordpad";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::138::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource19ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Outlook";
 ValueName = "Outlook";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::145::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource20ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Word";
 ValueName = "Word";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::152::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource21ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Excel";
 ValueName = "Excel";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::159::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource22ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\PowerPoint";
 ValueName = "PowerPoint";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::166::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource23ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Access";
 ValueName = "Access";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::173::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource24ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Publisher";
 ValueName = "Publisher";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::180::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource25ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\InfoPath";
 ValueName = "InfoPath";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::187::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource26ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Visio";
 ValueName = "Visio";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::194::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource27ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\VisioViewer";
 ValueName = "VisioViewer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::201::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource28ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Lync";
 ValueName = "Lync";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::208::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource29ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\PPTViewer";
 ValueName = "PPTViewer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::215::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource30ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Picture Manager";
 ValueName = "Picture Manager";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::222::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource31ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\AcrobatReader";
 ValueName = "AcrobatReader";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::229::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource32ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Acrobat";
 ValueName = "Acrobat";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::236::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource33ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre6_java";
 ValueName = "jre6_java";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::243::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource34ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre6_javaw";
 ValueName = "jre6_javaw";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::250::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource35ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre6_javaws";
 ValueName = "jre6_javaws";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::257::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource36ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre7_java";
 ValueName = "jre7_java";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::264::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource37ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre7_javaw";
 ValueName = "jre7_javaw";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::271::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource38ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre7_javaws";
 ValueName = "jre7_javaws";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::278::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource39ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre8_java";
 ValueName = "jre8_java";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::285::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource40ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre8_javaw";
 ValueName = "jre8_javaw";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::292::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource41ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\jre8_javaws";
 ValueName = "jre8_javaws";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::299::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource42ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\WindowsMediaPlayer";
 ValueName = "WindowsMediaPlayer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::306::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource43ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Skype";
 ValueName = "Skype";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::313::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource44ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\LyncCommunicator";
 ValueName = "LyncCommunicator";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::320::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource45ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\WindowsLiveMail";
 ValueName = "WindowsLiveMail";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::327::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource46ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\PhotoGallery";
 ValueName = "PhotoGallery";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::334::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource47ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\LiveWriter";
 ValueName = "LiveWriter";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::341::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource48ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\SkyDrive";
 ValueName = "SkyDrive";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::348::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource49ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Chrome";
 ValueName = "Chrome";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::355::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource50ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\GoogleTalk";
 ValueName = "GoogleTalk";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::362::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource51ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Firefox";
 ValueName = "Firefox";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::369::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource52ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\FirefoxPluginContainer";
 ValueName = "FirefoxPluginContainer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::376::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource53ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Thunderbird";
 ValueName = "Thunderbird";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::383::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource54ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\ThunderbirdPluginContainer";
 ValueName = "ThunderbirdPluginContainer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::390::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource55ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Photoshop";
 ValueName = "Photoshop";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::397::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource56ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Winamp";
 ValueName = "Winamp";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::404::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource57ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Opera";
 ValueName = "Opera";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::411::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource58ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Opera_New_Versions";
 ValueName = "Opera_New_Versions";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::418::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource59ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\WinRARGUI";
 ValueName = "WinRARGUI";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::425::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource60ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\WinRARConsole";
 ValueName = "WinRARConsole";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::432::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource61ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\UnRAR";
 ValueName = "UnRAR";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::439::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource62ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Winzip";
 ValueName = "Winzip";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::446::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource63ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Winzip64";
 ValueName = "Winzip64";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::453::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource64ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\VLC";
 ValueName = "VLC";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::460::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource65ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\RealConverter";
 ValueName = "RealConverter";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::467::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource66ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\RealPlayer";
 ValueName = "RealPlayer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::474::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource67ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\mIRC";
 ValueName = "mIRC";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::481::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource68ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\7z";
 ValueName = "7z";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::488::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource69ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\7zGUI";
 ValueName = "7zGUI";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::495::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource70ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\7zFM";
 ValueName = "7zFM";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::502::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource71ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Safari";
 ValueName = "Safari";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::509::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource72ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\QuickTimePlayer";
 ValueName = "QuickTimePlayer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::516::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource73ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\iTunes";
 ValueName = "iTunes";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::523::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource74ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\Pidgin";
 ValueName = "Pidgin";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::530::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource75ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults\\FoxitReader";
 ValueName = "FoxitReader";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\Defaults";
 SourceInfo = "::537::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource76ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings\\ASLR";
 ValueName = "ASLR";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings";
 SourceInfo = "::544::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource77ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings\\DEP";
 ValueName = "DEP";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings";
 SourceInfo = "::551::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource78ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings\\SEHOP";
 ValueName = "SEHOP";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EMET\\SysSettings";
 SourceInfo = "::558::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource79ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\EventViewer\\MicrosoftEventVwrDisableLinks";
 ValueName = "MicrosoftEventVwrDisableLinks";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\EventViewer";
 SourceInfo = "::565::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource80ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Internet Explorer\\Feeds\\DisableEnclosureDownload";
 ValueName = "DisableEnclosureDownload";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Internet Explorer\\Feeds";
 SourceInfo = "::572::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource81ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Internet Explorer\\Feeds\\AllowBasicAuthInClear";
 ValueName = "AllowBasicAuthInClear";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Internet Explorer\\Feeds";
 SourceInfo = "::579::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource82ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Peernet\\Disabled";
 ValueName = "Disabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Peernet";
 SourceInfo = "::586::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource83ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\\DCSettingIndex";
 ValueName = "DCSettingIndex";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\0e796bdb-100d-47d6-a2d5-f7d2daa51f51";
 SourceInfo = "::593::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource84ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\\ACSettingIndex";
 ValueName = "ACSettingIndex";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\0e796bdb-100d-47d6-a2d5-f7d2daa51f51";
 SourceInfo = "::600::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource85ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E\\DCSettingIndex";
 ValueName = "DCSettingIndex";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E";
 SourceInfo = "::607::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource86ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E\\ACSettingIndex";
 ValueName = "ACSettingIndex";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Power\\PowerSettings\\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E";
 SourceInfo = "::614::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource87ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\SQMClient\\Windows\\CEIPEnable";
 ValueName = "CEIPEnable";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\SQMClient\\Windows";
 SourceInfo = "::621::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource88ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot\\DisableRootAutoUpdate";
 ValueName = "DisableRootAutoUpdate";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot";
 SourceInfo = "::628::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource89ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\AppCompat\\DisablePcaUI";
 ValueName = "DisablePcaUI";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\AppCompat";
 SourceInfo = "::635::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource90ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\AppCompat\\DisableInventory";
 ValueName = "DisableInventory";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\AppCompat";
 SourceInfo = "::642::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource91ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Appx\\AllowAllTrustedApps";
 ValueName = "AllowAllTrustedApps";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Appx";
 SourceInfo = "::649::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource92ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\CredUI\\DisablePasswordReveal";
 ValueName = "DisablePasswordReveal";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\CredUI";
 SourceInfo = "::656::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource93ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Device Metadata\\PreventDeviceMetadataFromNetwork";
 ValueName = "PreventDeviceMetadataFromNetwork";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Device Metadata";
 SourceInfo = "::663::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource94ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings\\AllowRemoteRPC";
 ValueName = "AllowRemoteRPC";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings";
 SourceInfo = "::670::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource95ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings\\DisableSendGenericDriverNotFoundToWER";
 ValueName = "DisableSendGenericDriverNotFoundToWER";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings";
 SourceInfo = "::677::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource96ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings\\DisableSystemRestore";
 ValueName = "DisableSystemRestore";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings";
 SourceInfo = "::684::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource97ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings\\DisableSendRequestAdditionalSoftwareToWER";
 ValueName = "DisableSendRequestAdditionalSoftwareToWER";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DeviceInstall\\Settings";
 SourceInfo = "::691::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource98ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching\\SearchOrderConfig";
 ValueName = "SearchOrderConfig";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching";
 SourceInfo = "::698::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource99ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching\\DriverServerSelection";
 ValueName = "DriverServerSelection";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching";
 SourceInfo = "::705::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource100ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching\\DontPromptForWindowsUpdate";
 ValueName = "DontPromptForWindowsUpdate";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching";
 SourceInfo = "::712::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource101ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching\\DontSearchWindowsUpdate";
 ValueName = "DontSearchWindowsUpdate";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\DriverSearching";
 SourceInfo = "::719::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource102ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Application\\MaxSize";
 ValueName = "MaxSize";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Application";
 SourceInfo = "::726::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource103ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Security\\MaxSize";
 ValueName = "MaxSize";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Security";
 SourceInfo = "::733::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource104ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Setup\\MaxSize";
 ValueName = "MaxSize";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\Setup";
 SourceInfo = "::740::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource105ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\System\\MaxSize";
 ValueName = "MaxSize";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\EventLog\\System";
 SourceInfo = "::747::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource106ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer\\NoUseStoreOpenWith";
 ValueName = "NoUseStoreOpenWith";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer";
 SourceInfo = "::754::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource107ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer\\NoAutoplayfornonVolume";
 ValueName = "NoAutoplayfornonVolume";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer";
 SourceInfo = "::761::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource108ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer\\NoDataExecutionPrevention";
 ValueName = "NoDataExecutionPrevention";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer";
 SourceInfo = "::768::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource109ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer\\NoHeapTerminationOnCorruption";
 ValueName = "NoHeapTerminationOnCorruption";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Explorer";
 SourceInfo = "::775::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource110ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Group Policy\\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}\\NoBackgroundPolicy";
 ValueName = "NoBackgroundPolicy";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Group Policy\\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}";
 SourceInfo = "::782::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource111ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Group Policy\\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}\\NoGPOListChanges";
 ValueName = "NoGPOListChanges";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Group Policy\\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}";
 SourceInfo = "::789::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource112ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\HandwritingErrorReports\\PreventHandwritingErrorReports";
 ValueName = "PreventHandwritingErrorReports";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\HandwritingErrorReports";
 SourceInfo = "::796::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource113ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer\\EnableUserControl";
 ValueName = "EnableUserControl";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer";
 SourceInfo = "::803::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource114ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer\\AlwaysInstallElevated";
 ValueName = "AlwaysInstallElevated";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer";
 SourceInfo = "::810::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource115ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer\\SafeForScripting";
 ValueName = "SafeForScripting";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer";
 SourceInfo = "::817::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource116ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer\\DisableLUAPatching";
 ValueName = "DisableLUAPatching";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Installer";
 SourceInfo = "::824::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource117ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\EnableLLTDIO";
 ValueName = "EnableLLTDIO";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::831::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource118ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\AllowLLTDIOOnDomain";
 ValueName = "AllowLLTDIOOnDomain";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::838::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource119ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\AllowLLTDIOOnPublicNet";
 ValueName = "AllowLLTDIOOnPublicNet";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::845::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource120ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\ProhibitLLTDIOOnPrivateNet";
 ValueName = "ProhibitLLTDIOOnPrivateNet";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::852::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource121ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\EnableRspndr";
 ValueName = "EnableRspndr";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::859::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource122ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\AllowRspndrOnDomain";
 ValueName = "AllowRspndrOnDomain";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::866::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource123ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\AllowRspndrOnPublicNet";
 ValueName = "AllowRspndrOnPublicNet";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::873::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource124ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD\\ProhibitRspndrOnPrivateNet";
 ValueName = "ProhibitRspndrOnPrivateNet";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LLTD";
 SourceInfo = "::880::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource125ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\LocationAndSensors\\DisableLocation";
 ValueName = "DisableLocation";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\LocationAndSensors";
 SourceInfo = "::887::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource126ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Network Connections\\NC_AllowNetBridge_NLA";
 ValueName = "NC_AllowNetBridge_NLA";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Network Connections";
 SourceInfo = "::894::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource127ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Network Connections\\NC_StdDomainUserSetLocation";
 ValueName = "NC_StdDomainUserSetLocation";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Network Connections";
 SourceInfo = "::901::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource128ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Personalization\\NoLockScreenSlideshow";
 ValueName = "NoLockScreenSlideshow";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Personalization";
 SourceInfo = "::908::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource129ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\ScriptedDiagnosticsProvider\\Policy\\DisableQueryRemoteServer";
 ValueName = "DisableQueryRemoteServer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\ScriptedDiagnosticsProvider\\Policy";
 SourceInfo = "::915::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource130ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\ScriptedDiagnosticsProvider\\Policy\\EnableQueryRemoteServer";
 ValueName = "EnableQueryRemoteServer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\ScriptedDiagnosticsProvider\\Policy";
 SourceInfo = "::922::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource131ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Appx\\";
 ValueName = "";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Appx";
 SourceInfo = "::929::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource132ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Dll\\";
 ValueName = "";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Dll";
 SourceInfo = "::936::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource133ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\921cc481-6e17-4653-8f75-050b80acca20\\Value";
 ValueName = "Value";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\921cc481-6e17-4653-8f75-050b80acca20";
 SourceInfo = "::943::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource134ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\a61c8b2c-a319-4cd0-9690-d2177cad7b51\\Value";
 ValueName = "Value";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\a61c8b2c-a319-4cd0-9690-d2177cad7b51";
 SourceInfo = "::950::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource135ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\fd686d83-a829-4351-8ff4-27c7de5755d2\\Value";
 ValueName = "Value";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Exe\\fd686d83-a829-4351-8ff4-27c7de5755d2";
 SourceInfo = "::957::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource136ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Msi\\";
 ValueName = "";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Msi";
 SourceInfo = "::964::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource137ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Script\\";
 ValueName = "";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\SrpV2\\Script";
 SourceInfo = "::971::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource138ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\System\\EnumerateLocalUsers";
 ValueName = "EnumerateLocalUsers";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\System";
 SourceInfo = "::978::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource139ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\System\\DisableLockScreenAppNotifications";
 ValueName = "DisableLockScreenAppNotifications";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\System";
 SourceInfo = "::985::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource140ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\System\\EnableSmartScreen";
 ValueName = "EnableSmartScreen";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\System";
 SourceInfo = "::992::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource141ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\System\\DontDisplayNetworkSelectionUI";
 ValueName = "DontDisplayNetworkSelectionUI";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\System";
 SourceInfo = "::999::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource142ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\Force_Tunneling";
 ValueName = "Force_Tunneling";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition";
 SourceInfo = "::1006::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource143ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\6to4_State";
 ValueName = "6to4_State";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition";
 SourceInfo = "::1013::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource144ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\ISATAP_State";
 ValueName = "ISATAP_State";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition";
 SourceInfo = "::1020::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource145ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\Teredo_State";
 ValueName = "Teredo_State";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition";
 SourceInfo = "::1027::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource146ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\IPHTTPS\\IPHTTPSInterface\\IPHTTPS_ClientUrl";
 ValueName = "IPHTTPS_ClientUrl";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\IPHTTPS\\IPHTTPSInterface";
 SourceInfo = "::1034::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource147ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\IPHTTPS\\IPHTTPSInterface\\IPHTTPS_ClientState";
 ValueName = "IPHTTPS_ClientState";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\TCPIP\\v6Transition\\IPHTTPS\\IPHTTPSInterface";
 SourceInfo = "::1041::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource148ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\EnableRegistrars";
 ValueName = "EnableRegistrars";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 SourceInfo = "::1048::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource149ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\DisableUPnPRegistrar";
 ValueName = "DisableUPnPRegistrar";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 SourceInfo = "::1055::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource150ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\DisableInBand802DOT11Registrar";
 ValueName = "DisableInBand802DOT11Registrar";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 SourceInfo = "::1062::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource151ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\DisableFlashConfigRegistrar";
 ValueName = "DisableFlashConfigRegistrar";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 SourceInfo = "::1069::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource152ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\DisableWPDRegistrar";
 ValueName = "DisableWPDRegistrar";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 SourceInfo = "::1076::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource153ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\MaxWCNDeviceNumber";
 ValueName = "MaxWCNDeviceNumber";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 Ensure = "Absent";
 SourceInfo = "::1083::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource154ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars\\HigherPrecedenceRegistrar";
 ValueName = "HigherPrecedenceRegistrar";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\Registrars";
 Ensure = "Absent";
 SourceInfo = "::1091::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource155ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\UI\\DisableWcnUi";
 ValueName = "DisableWcnUi";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WCN\\UI";
 SourceInfo = "::1099::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource156ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WDI\\{9c5a40da-b965-4fc3-8781-88dd50a6299d}\\ScenarioExecutionEnabled";
 ValueName = "ScenarioExecutionEnabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WDI\\{9c5a40da-b965-4fc3-8781-88dd50a6299d}";
 SourceInfo = "::1106::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource157ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\Disabled";
 ValueName = "Disabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1113::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource158ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\LoggingDisabled";
 ValueName = "LoggingDisabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1120::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource159ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\DontSendAdditionalData";
 ValueName = "DontSendAdditionalData";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1127::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource160ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\BypassDataThrottling";
 ValueName = "BypassDataThrottling";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1134::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource161ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\DontShowUI";
 ValueName = "DontShowUI";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1141::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource162ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\CorporateWerServer";
 ValueName = "CorporateWerServer";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1148::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource163ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\CorporateWerUseSSL";
 ValueName = "CorporateWerUseSSL";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1155::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource164ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\CorporateWerPortNumber";
 ValueName = "CorporateWerPortNumber";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1162::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource165ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\DisableArchive";
 ValueName = "DisableArchive";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1169::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource166ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\ConfigureArchive";
 ValueName = "ConfigureArchive";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1176::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource167ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\MaxArchiveCount";
 ValueName = "MaxArchiveCount";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1183::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource168ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\DisableQueue";
 ValueName = "DisableQueue";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1190::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource169ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\ForceQueue";
 ValueName = "ForceQueue";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1197::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource170ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\MaxQueueCount";
 ValueName = "MaxQueueCount";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1204::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource171ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\MaxQueueSize";
 ValueName = "MaxQueueSize";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1211::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource172ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\MinFreeDiskSpace";
 ValueName = "MinFreeDiskSpace";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1218::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource173ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\QueuePesterInterval";
 ValueName = "QueuePesterInterval";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting";
 SourceInfo = "::1225::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource174ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultConsent";
 ValueName = "DefaultConsent";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\Consent";
 SourceInfo = "::1232::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource175ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\Consent\\DefaultOverrideBehavior";
 ValueName = "DefaultOverrideBehavior";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Windows Error Reporting\\Consent";
 SourceInfo = "::1239::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource176ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client\\AllowBasic";
 ValueName = "AllowBasic";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client";
 SourceInfo = "::1246::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource177ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client\\AllowUnencryptedTraffic";
 ValueName = "AllowUnencryptedTraffic";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client";
 SourceInfo = "::1253::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource178ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client\\AllowDigest";
 ValueName = "AllowDigest";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Client";
 SourceInfo = "::1260::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource179ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service\\AllowBasic";
 ValueName = "AllowBasic";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service";
 SourceInfo = "::1267::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource180ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service\\AllowUnencryptedTraffic";
 ValueName = "AllowUnencryptedTraffic";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service";
 SourceInfo = "::1274::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource181ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service\\DisableRunAs";
 ValueName = "DisableRunAs";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\WinRM\\Service";
 SourceInfo = "::1281::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource182ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows Defender\\Spynet\\SpynetReporting";
 ValueName = "SpynetReporting";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows Defender\\Spynet";
 Ensure = "Absent";
 SourceInfo = "::1288::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource183ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers\\DoNotInstallCompatibleDriverFromWindowsUpdate";
 ValueName = "DoNotInstallCompatibleDriverFromWindowsUpdate";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers";
 SourceInfo = "::1296::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource184ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers\\DisableWebPnPDownload";
 ValueName = "DisableWebPnPDownload";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers";
 SourceInfo = "::1303::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource185ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers\\DisableHTTPPrinting";
 ValueName = "DisableHTTPPrinting";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Printers";
 SourceInfo = "::1310::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource186ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Rpc\\EnableAuthEpResolution";
 ValueName = "EnableAuthEpResolution";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Rpc";
 SourceInfo = "::1317::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource187ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fAllowUnsolicited";
 ValueName = "fAllowUnsolicited";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1324::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource188ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fAllowUnsolicitedFullControl";
 ValueName = "fAllowUnsolicitedFullControl";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 Ensure = "Absent";
 SourceInfo = "::1331::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource189ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fAllowToGetHelp";
 ValueName = "fAllowToGetHelp";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1339::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource190ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fAllowFullControl";
 ValueName = "fAllowFullControl";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 Ensure = "Absent";
 SourceInfo = "::1346::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource191ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\MaxTicketExpiry";
 ValueName = "MaxTicketExpiry";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 Ensure = "Absent";
 SourceInfo = "::1354::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource192ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\MaxTicketExpiryUnits";
 ValueName = "MaxTicketExpiryUnits";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 Ensure = "Absent";
 SourceInfo = "::1362::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource193ref
{
ResourceID = "[Registry]DEL_\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fUseMailto";
 ValueName = "fUseMailto";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 Ensure = "Absent";
 SourceInfo = "::1370::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource194ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\LoggingEnabled";
 ValueName = "LoggingEnabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1378::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource195ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\DisablePasswordSaving";
 ValueName = "DisablePasswordSaving";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1385::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource196ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fDisableCdm";
 ValueName = "fDisableCdm";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1392::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource197ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fPromptForPassword";
 ValueName = "fPromptForPassword";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1399::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource198ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\MinEncryptionLevel";
 ValueName = "MinEncryptionLevel";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1406::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource199ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\MaxIdleTime";
 ValueName = "MaxIdleTime";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1413::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource200ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\MaxDisconnectionTime";
 ValueName = "MaxDisconnectionTime";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1420::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource201ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\DeleteTempDirsOnExit";
 ValueName = "DeleteTempDirsOnExit";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1427::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource202ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\PerSessionTempDir";
 ValueName = "PerSessionTempDir";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1434::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource203ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fEncryptRPCTraffic";
 ValueName = "fEncryptRPCTraffic";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1441::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource204ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fSingleSessionPerUser";
 ValueName = "fSingleSessionPerUser";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1448::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource205ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fDisableCcm";
 ValueName = "fDisableCcm";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1455::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource206ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fDisableLPT";
 ValueName = "fDisableLPT";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1462::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource207ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fEnableSmartCard";
 ValueName = "fEnableSmartCard";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1469::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource208ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\fDisablePNPRedir";
 ValueName = "fDisablePNPRedir";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1476::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource209ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services\\RedirectOnlyDefaultClientPrinter";
 ValueName = "RedirectOnlyDefaultClientPrinter";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows NT\\Terminal Services";
 SourceInfo = "::1483::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource210ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\WindowsMediaPlayer\\GroupPrivacyAcceptance";
 ValueName = "GroupPrivacyAcceptance";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\WindowsMediaPlayer";
 SourceInfo = "::1499::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource211ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\WindowsMediaPlayer\\DisableAutoUpdate";
 ValueName = "DisableAutoUpdate";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\WindowsMediaPlayer";
 SourceInfo = "::1506::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource212ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\WindowsStore\\AutoDownload";
 ValueName = "AutoDownload";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\WindowsStore";
 SourceInfo = "::1513::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource213ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\WindowsStore\\RemoveWindowsStore";
 ValueName = "RemoveWindowsStore";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\WindowsStore";
 SourceInfo = "::1520::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource214ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\Software\\Policies\\Microsoft\\WMDRM\\DisableOnline";
 ValueName = "DisableOnline";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\WMDRM";
 SourceInfo = "::1527::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource215ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\System\\CurrentControlSet\\Policies\\EarlyLaunch\\DriverLoadPolicy";
 ValueName = "DriverLoadPolicy";
 Key = "HKLM:\\System\\CurrentControlSet\\Policies\\EarlyLaunch";
 SourceInfo = "::1534::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource216ref
{
ResourceID = "[Registry]Registry(POL): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\EnableIPAutoConfigurationLimits";
 ValueName = "EnableIPAutoConfigurationLimits";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::1541::4::Registry";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory1ref
{
ResourceID = "[AuditPolicySubcategory]Audit Credential Validation (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1548::4::AuditPolicySubcategory";
 Name = "Credential Validation";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory2ref
{
ResourceID = "[AuditPolicySubcategory]Audit Credential Validation (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1556::5::AuditPolicySubcategory";
 Name = "Credential Validation";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory3ref
{
ResourceID = "[AuditPolicySubcategory]Audit Computer Account Management (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1564::4::AuditPolicySubcategory";
 Name = "Computer Account Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory4ref
{
ResourceID = "[AuditPolicySubcategory]Audit Computer Account Management (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1572::5::AuditPolicySubcategory";
 Name = "Computer Account Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory5ref
{
ResourceID = "[AuditPolicySubcategory]Audit Other Account Management Events (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1580::4::AuditPolicySubcategory";
 Name = "Other Account Management Events";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory6ref
{
ResourceID = "[AuditPolicySubcategory]Audit Other Account Management Events (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1588::5::AuditPolicySubcategory";
 Name = "Other Account Management Events";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory7ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security Group Management (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1596::4::AuditPolicySubcategory";
 Name = "Security Group Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory8ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security Group Management (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1604::5::AuditPolicySubcategory";
 Name = "Security Group Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory9ref
{
ResourceID = "[AuditPolicySubcategory]Audit User Account Management (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1612::4::AuditPolicySubcategory";
 Name = "User Account Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory10ref
{
ResourceID = "[AuditPolicySubcategory]Audit User Account Management (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1620::5::AuditPolicySubcategory";
 Name = "User Account Management";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory11ref
{
ResourceID = "[AuditPolicySubcategory]Audit Process Creation - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1628::4::AuditPolicySubcategory";
 Name = "Process Creation";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory12ref
{
ResourceID = "[AuditPolicySubcategory]Audit Directory Service Access (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1636::4::AuditPolicySubcategory";
 Name = "Directory Service Access";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory13ref
{
ResourceID = "[AuditPolicySubcategory]Audit Directory Service Access (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1644::5::AuditPolicySubcategory";
 Name = "Directory Service Access";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory14ref
{
ResourceID = "[AuditPolicySubcategory]Audit Directory Service Changes (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1652::4::AuditPolicySubcategory";
 Name = "Directory Service Changes";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory15ref
{
ResourceID = "[AuditPolicySubcategory]Audit Directory Service Changes (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1660::5::AuditPolicySubcategory";
 Name = "Directory Service Changes";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory16ref
{
ResourceID = "[AuditPolicySubcategory]Audit Logoff - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1668::4::AuditPolicySubcategory";
 Name = "Logoff";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory17ref
{
ResourceID = "[AuditPolicySubcategory]Audit Logon (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1676::4::AuditPolicySubcategory";
 Name = "Logon";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory18ref
{
ResourceID = "[AuditPolicySubcategory]Audit Logon (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1684::5::AuditPolicySubcategory";
 Name = "Logon";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory19ref
{
ResourceID = "[AuditPolicySubcategory]Audit Special Logon - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1692::4::AuditPolicySubcategory";
 Name = "Special Logon";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory20ref
{
ResourceID = "[AuditPolicySubcategory]Audit File System - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1700::4::AuditPolicySubcategory";
 Name = "File System";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory21ref
{
ResourceID = "[AuditPolicySubcategory]Audit Handle Manipulation - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1708::4::AuditPolicySubcategory";
 Name = "Handle Manipulation";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory22ref
{
ResourceID = "[AuditPolicySubcategory]Audit Registry - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1716::4::AuditPolicySubcategory";
 Name = "Registry";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory23ref
{
ResourceID = "[AuditPolicySubcategory]Audit Removable Storage (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1724::4::AuditPolicySubcategory";
 Name = "Removable Storage";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory24ref
{
ResourceID = "[AuditPolicySubcategory]Audit Removable Storage (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1732::5::AuditPolicySubcategory";
 Name = "Removable Storage";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory25ref
{
ResourceID = "[AuditPolicySubcategory]Audit Central Access Policy Staging (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1740::4::AuditPolicySubcategory";
 Name = "Central Policy Staging";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory26ref
{
ResourceID = "[AuditPolicySubcategory]Audit Central Access Policy Staging (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1748::5::AuditPolicySubcategory";
 Name = "Central Policy Staging";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory27ref
{
ResourceID = "[AuditPolicySubcategory]Audit Audit Policy Change (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1756::4::AuditPolicySubcategory";
 Name = "Audit Policy Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory28ref
{
ResourceID = "[AuditPolicySubcategory]Audit Audit Policy Change (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1764::5::AuditPolicySubcategory";
 Name = "Audit Policy Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory29ref
{
ResourceID = "[AuditPolicySubcategory]Audit Authentication Policy Change - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1772::4::AuditPolicySubcategory";
 Name = "Authentication Policy Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory30ref
{
ResourceID = "[AuditPolicySubcategory]Audit Authorization Policy Change (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1780::4::AuditPolicySubcategory";
 Name = "Authorization Policy Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory31ref
{
ResourceID = "[AuditPolicySubcategory]Audit Authorization Policy Change (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1788::5::AuditPolicySubcategory";
 Name = "Authorization Policy Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory32ref
{
ResourceID = "[AuditPolicySubcategory]Audit Sensitive Privilege Use (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1796::4::AuditPolicySubcategory";
 Name = "Sensitive Privilege Use";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory33ref
{
ResourceID = "[AuditPolicySubcategory]Audit Sensitive Privilege Use (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1804::5::AuditPolicySubcategory";
 Name = "Sensitive Privilege Use";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory34ref
{
ResourceID = "[AuditPolicySubcategory]Audit IPsec Driver (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1812::4::AuditPolicySubcategory";
 Name = "IPsec Driver";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory35ref
{
ResourceID = "[AuditPolicySubcategory]Audit IPsec Driver (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1820::5::AuditPolicySubcategory";
 Name = "IPsec Driver";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory36ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security State Change (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1828::4::AuditPolicySubcategory";
 Name = "Security State Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory37ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security State Change (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1836::5::AuditPolicySubcategory";
 Name = "Security State Change";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory38ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security System Extension (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1844::4::AuditPolicySubcategory";
 Name = "Security System Extension";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory39ref
{
ResourceID = "[AuditPolicySubcategory]Audit Security System Extension (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1852::5::AuditPolicySubcategory";
 Name = "Security System Extension";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory40ref
{
ResourceID = "[AuditPolicySubcategory]Audit System Integrity (Success) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Success";
 SourceInfo = "::1860::4::AuditPolicySubcategory";
 Name = "System Integrity";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_AuditPolicySubcategory as $MSFT_AuditPolicySubcategory41ref
{
ResourceID = "[AuditPolicySubcategory]Audit System Integrity (Failure) - Inclusion";
 Ensure = "Present";
 AuditFlag = "Failure";
 SourceInfo = "::1868::5::AuditPolicySubcategory";
 Name = "System Integrity";
 ModuleName = "AuditPolicyDSC";
 ModuleVersion = "1.1.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource1ref
{
ResourceID = "[Service]Services(INF): simptcp";
 State = "Stopped";
 SourceInfo = "::1876::4::Service";
 Name = "simptcp";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource2ref
{
ResourceID = "[Service]Services(INF): W32Time";
 State = "Running";
 SourceInfo = "::1883::4::Service";
 Name = "W32Time";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource3ref
{
ResourceID = "[Service]Services(INF): SCardSvr";
 State = "Stopped";
 SourceInfo = "::1890::4::Service";
 Name = "SCardSvr";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource4ref
{
ResourceID = "[Service]Services(INF): SCPolicySvc";
 State = "Running";
 SourceInfo = "::1897::4::Service";
 Name = "SCPolicySvc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource5ref
{
ResourceID = "[Service]Services(INF): NetTcpPortSharing";
 State = "Stopped";
 SourceInfo = "::1904::4::Service";
 Name = "NetTcpPortSharing";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource6ref
{
ResourceID = "[Service]Services(INF): DNS";
 State = "Running";
 SourceInfo = "::1911::4::Service";
 Name = "DNS";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource7ref
{
ResourceID = "[Service]Services(INF): upnphost";
 State = "Stopped";
 SourceInfo = "::1918::4::Service";
 Name = "upnphost";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource8ref
{
ResourceID = "[Service]Services(INF): RemoteAccess";
 State = "Stopped";
 SourceInfo = "::1925::4::Service";
 Name = "RemoteAccess";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource9ref
{
ResourceID = "[Service]Services(INF): DFSR";
 State = "Running";
 SourceInfo = "::1932::4::Service";
 Name = "DFSR";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource10ref
{
ResourceID = "[Service]Services(INF): Dnscache";
 State = "Running";
 SourceInfo = "::1939::4::Service";
 Name = "Dnscache";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource11ref
{
ResourceID = "[Service]Services(INF): ftpsvc";
 State = "Stopped";
 SourceInfo = "::1946::4::Service";
 Name = "ftpsvc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource12ref
{
ResourceID = "[Service]Services(INF): WerSvc";
 State = "Running";
 SourceInfo = "::1953::4::Service";
 Name = "WerSvc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource13ref
{
ResourceID = "[Service]Services(INF): Netlogon";
 State = "Running";
 SourceInfo = "::1960::4::Service";
 Name = "Netlogon";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource14ref
{
ResourceID = "[Service]Services(INF): SSDPSRV";
 State = "Stopped";
 SourceInfo = "::1967::4::Service";
 Name = "SSDPSRV";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource15ref
{
ResourceID = "[Service]Services(INF): Fax";
 State = "Stopped";
 SourceInfo = "::1974::4::Service";
 Name = "Fax";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource16ref
{
ResourceID = "[Service]Services(INF): Browser";
 State = "Stopped";
 SourceInfo = "::1981::4::Service";
 Name = "Browser";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource17ref
{
ResourceID = "[Service]Services(INF): NTDS";
 State = "Running";
 SourceInfo = "::1988::4::Service";
 Name = "NTDS";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource18ref
{
ResourceID = "[Service]Services(INF): gpsvc";
 State = "Running";
 SourceInfo = "::1995::4::Service";
 Name = "gpsvc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource19ref
{
ResourceID = "[Service]Services(INF): p2pimsvc";
 State = "Stopped";
 SourceInfo = "::2002::4::Service";
 Name = "p2pimsvc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource20ref
{
ResourceID = "[Service]Services(INF): TlntSvr";
 State = "Stopped";
 SourceInfo = "::2009::4::Service";
 Name = "TlntSvr";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource21ref
{
ResourceID = "[Service]Services(INF): SharedAccess";
 State = "Stopped";
 SourceInfo = "::2016::4::Service";
 Name = "SharedAccess";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource22ref
{
ResourceID = "[Service]Services(INF): Kdc";
 State = "Running";
 SourceInfo = "::2023::4::Service";
 Name = "Kdc";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ServiceResource as $MSFT_ServiceResource23ref
{
ResourceID = "[Service]Services(INF): IsmServ";
 State = "Running";
 SourceInfo = "::2030::4::Service";
 Name = "IsmServ";
 ModuleName = "PSDesiredStateConfiguration";
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource217ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\ScRemoveOption";
 ValueName = "ScRemoveOption";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2037::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource218ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\SCENoApplyLegacyAuditPolicy";
 ValueName = "SCENoApplyLegacyAuditPolicy";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2046::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource219ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\KeepAliveTime";
 ValueName = "KeepAliveTime";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::2055::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "300000"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource220ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\SafeDllSearchMode";
 ValueName = "SafeDllSearchMode";
 Key = "HKLM:\\SYSTEM\\CurrentControlSet\\Control\\Session Manager";
 SourceInfo = "::2064::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource221ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\InactivityTimeoutSecs";
 ValueName = "InactivityTimeoutSecs";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2073::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "900"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource222ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters\\RequireSecuritySignature";
 ValueName = "RequireSecuritySignature";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters";
 SourceInfo = "::2082::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource223ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg\\AllowedPaths\\Machine";
 ValueName = "Machine";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg\\AllowedPaths";
 SourceInfo = "::2091::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "Software\\Microsoft\\Windows NT\\CurrentVersion\\Print Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows System\\CurrentControlSet\\Control\\Print\\Printers System\\CurrentControlSet\\Services\\Eventlog Software\\Microsoft\\OLAP Server System\\CurrentControlSet\\Control\\ContentIndex System\\CurrentControlSet\\Control\\Terminal Server System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib System\\CurrentControlSet\\Services\\SysmonLog"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource224ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters\\EnableSecuritySignature";
 ValueName = "EnableSecuritySignature";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters";
 SourceInfo = "::2101::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource225ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableUIADesktopToggle";
 ValueName = "EnableUIADesktopToggle";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2110::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource226ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\RequireStrongKey";
 ValueName = "RequireStrongKey";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2119::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource227ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip6\\Parameters\\TcpMaxDataRetransmissions";
 ValueName = "TcpMaxDataRetransmissions";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip6\\Parameters";
 SourceInfo = "::2128::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "3"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource228ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\LegalNoticeCaption";
 ValueName = "LegalNoticeCaption";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2137::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "DoD Notice and Consent Banner\" \"US Department of Defense Warning Statement"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource229ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\EnableICMPRedirect";
 ValueName = "EnableICMPRedirect";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::2146::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource230ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableLUA";
 ValueName = "EnableLUA";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2155::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource231ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\PromptOnSecureDesktop";
 ValueName = "PromptOnSecureDesktop";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2164::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource232ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\SmbServerNameHardeningLevel";
 ValueName = "SmbServerNameHardeningLevel";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2173::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource233ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0\\NTLMMinClientSec";
 ValueName = "NTLMMinClientSec";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0";
 SourceInfo = "::2182::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "537395200"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource234ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\NullSessionShares";
 ValueName = "NullSessionShares";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2191::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    ""
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource235ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\SignSecureChannel";
 ValueName = "SignSecureChannel";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2200::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource236ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\CrashOnAuditFail";
 ValueName = "CrashOnAuditFail";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2209::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource237ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\FilterAdministratorToken";
 ValueName = "FilterAdministratorToken";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2218::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource238ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\EnableSecuritySignature";
 ValueName = "EnableSecuritySignature";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2227::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource239ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Session Manager\\SubSystems\\optional";
 ValueName = "optional";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Session Manager\\SubSystems";
 SourceInfo = "::2236::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    ""
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource240ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\ConsentPromptBehaviorAdmin";
 ValueName = "ConsentPromptBehaviorAdmin";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2245::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "4"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource241ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\UseMachineId";
 ValueName = "UseMachineId";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2254::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource242ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\TcpMaxDataRetransmissions";
 ValueName = "TcpMaxDataRetransmissions";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::2263::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "3"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource243ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\ShutdownWithoutLogon";
 ValueName = "ShutdownWithoutLogon";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2272::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource244ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\RequireSecuritySignature";
 ValueName = "RequireSecuritySignature";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2281::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource245ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\RefusePasswordChange";
 ValueName = "RefusePasswordChange";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2290::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource246ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\RestrictNullSessAccess";
 ValueName = "RestrictNullSessAccess";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2299::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource247ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\NullSessionPipes";
 ValueName = "NullSessionPipes";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2308::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "lsarpc netlogon samr"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource248ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\DisableCAD";
 ValueName = "DisableCAD";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2317::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource249ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\pku2u\\AllowOnlineID";
 ValueName = "AllowOnlineID";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\pku2u";
 SourceInfo = "::2326::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource250ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip6\\Parameters\\DisableIPSourceRouting";
 ValueName = "DisableIPSourceRouting";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip6\\Parameters";
 SourceInfo = "::2335::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource251ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0\\NTLMMinServerSec";
 ValueName = "NTLMMinServerSec";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0";
 SourceInfo = "::2344::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "537395200"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource252ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\DontDisplayLastUserName";
 ValueName = "DontDisplayLastUserName";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2353::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource253ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\ScreenSaverGracePeriod";
 ValueName = "ScreenSaverGracePeriod";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2362::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "5"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource254ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableSecureUIAPaths";
 ValueName = "EnableSecureUIAPaths";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2371::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource255ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\Parameters\\SupportedEncryptionTypes";
 ValueName = "SupportedEncryptionTypes";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\Parameters";
 SourceInfo = "::2380::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2147483644"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource256ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\EnableForcedLogOff";
 ValueName = "EnableForcedLogOff";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2389::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource257ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Print\\Providers\\LanMan Print Services\\Servers\\AddPrinterDrivers";
 ValueName = "AddPrinterDrivers";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Print\\Providers\\LanMan Print Services\\Servers";
 SourceInfo = "::2398::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource258ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableInstallerDetection";
 ValueName = "EnableInstallerDetection";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2407::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource259ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\MaximumPasswordAge";
 ValueName = "MaximumPasswordAge";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2416::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "30"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource260ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\PerformRouterDiscovery";
 ValueName = "PerformRouterDiscovery";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::2425::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource261ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\IPSEC\\NoDefaultExempt";
 ValueName = "NoDefaultExempt";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\IPSEC";
 SourceInfo = "::2434::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "3"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource262ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\MaxDevicePasswordFailedAttempts";
 ValueName = "MaxDevicePasswordFailedAttempts";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2443::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "10"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource263ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\AllocateDASD";
 ValueName = "AllocateDASD";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2452::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource264ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\EnableVirtualization";
 ValueName = "EnableVirtualization";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2461::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource265ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\SealSecureChannel";
 ValueName = "SealSecureChannel";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2470::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource266ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\DisablePasswordChange";
 ValueName = "DisablePasswordChange";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2479::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource267ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\AuditBaseObjects";
 ValueName = "AuditBaseObjects";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2488::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource268ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\LimitBlankPasswordUse";
 ValueName = "LimitBlankPasswordUse";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2497::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource269ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Policies\\Microsoft\\Windows\\Safer\\CodeIdentifiers\\AuthenticodeEnabled";
 ValueName = "AuthenticodeEnabled";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Windows\\Safer\\CodeIdentifiers";
 SourceInfo = "::2506::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource270ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters\\DisableIPSourceRouting";
 ValueName = "DisableIPSourceRouting";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters";
 SourceInfo = "::2515::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource271ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\NTDS\\Parameters\\LDAPServerIntegrity";
 ValueName = "LDAPServerIntegrity";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\NTDS\\Parameters";
 SourceInfo = "::2524::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource272ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\LmCompatibilityLevel";
 ValueName = "LmCompatibilityLevel";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2533::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "5"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource273ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\DisableDomainCreds";
 ValueName = "DisableDomainCreds";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2542::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource274ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters\\EnablePlainTextPassword";
 ValueName = "EnablePlainTextPassword";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanmanWorkstation\\Parameters";
 SourceInfo = "::2551::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource275ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LDAP\\LDAPClientIntegrity";
 ValueName = "LDAPClientIntegrity";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LDAP";
 SourceInfo = "::2560::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource276ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Policies\\Microsoft\\Cryptography\\ForceKeyProtection";
 ValueName = "ForceKeyProtection";
 Key = "HKLM:\\Software\\Policies\\Microsoft\\Cryptography";
 SourceInfo = "::2569::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource277ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Session Manager\\ProtectionMode";
 ValueName = "ProtectionMode";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Session Manager";
 SourceInfo = "::2578::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource278ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\ForceGuest";
 ValueName = "ForceGuest";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2587::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource279ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\PasswordExpiryWarning";
 ValueName = "PasswordExpiryWarning";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2596::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "14"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource280ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\CachedLogonsCount";
 ValueName = "CachedLogonsCount";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2605::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "4"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource281ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\FIPSAlgorithmPolicy\\Enabled";
 ValueName = "Enabled";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\FIPSAlgorithmPolicy";
 SourceInfo = "::2614::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource282ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\AutoAdminLogon";
 ValueName = "AutoAdminLogon";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 SourceInfo = "::2623::4::Registry";
 ValueType = "String";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource283ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters\\RequireSignOrSeal";
 ValueName = "RequireSignOrSeal";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netlogon\\Parameters";
 SourceInfo = "::2632::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource284ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\ValidateAdminCodeSignatures";
 ValueName = "ValidateAdminCodeSignatures";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2641::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource285ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Setup\\RecoveryConsole\\SetCommand";
 ValueName = "SetCommand";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Setup\\RecoveryConsole";
 SourceInfo = "::2650::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource286ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg\\AllowedExactPaths\\Machine";
 ValueName = "Machine";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg\\AllowedExactPaths";
 SourceInfo = "::2659::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "System\\CurrentControlSet\\Control\\ProductOptions System\\CurrentControlSet\\Control\\Server Applications Software\\Microsoft\\Windows NT\\CurrentVersion"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource287ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\FullPrivilegeAuditing";
 ValueName = "FullPrivilegeAuditing";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2669::4::Registry";
 ValueType = "Binary";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource288ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\RestrictAnonymousSAM";
 ValueName = "RestrictAnonymousSAM";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2679::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource289ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters\\AutoDisconnect";
 ValueName = "AutoDisconnect";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\LanManServer\\Parameters";
 SourceInfo = "::2688::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "15"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource290ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\NoLMHash";
 ValueName = "NoLMHash";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2697::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource291ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\SYSTEM\\CurrentControlSet\\Services\\Eventlog\\Security\\WarningLevel";
 ValueName = "WarningLevel";
 Key = "HKLM:\\SYSTEM\\CurrentControlSet\\Services\\Eventlog\\Security";
 SourceInfo = "::2706::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "90"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource292ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Setup\\RecoveryConsole\\SecurityLevel";
 ValueName = "SecurityLevel";
 Key = "HKLM:\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Setup\\RecoveryConsole";
 SourceInfo = "::2715::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource293ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\RestrictAnonymous";
 ValueName = "RestrictAnonymous";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2724::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource294ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Services\\Netbt\\Parameters\\NoNameReleaseOnDemand";
 ValueName = "NoNameReleaseOnDemand";
 Key = "HKLM:\\System\\CurrentControlSet\\Services\\Netbt\\Parameters";
 SourceInfo = "::2733::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource295ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\LegalNoticeText";
 ValueName = "LegalNoticeText";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2742::4::Registry";
 ValueType = "MultiString";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS)\" \" you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including\" \" but not limited to\" \" penetration testing\" \" COMSEC monitoring\" \" network operations and defense\" \" personnel misconduct (PM)\" \" law enforcement (LE)\" \" and counterintelligence (CI) investigations. -At any time\" \" the USG may inspect and seize data stored on this IS. -Communications using\" \" or data stored on\" \" this IS are not private\" \" are subject to routine monitoring\" \" interception\" \" and search\" \" and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g.\" \" authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above\" \" using this IS does not constitute consent to PM\" \" LE or CI investigative searching or monitoring of the content of privileged communications\" \" or work product\" \" related to personal representation or services by attorneys\" \" psychotherapists\" \" or clergy\" \" and their assistants. Such communications and work product are private and confidential. See User Agreement for details."
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource296ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0\\allownullsessionfallback";
 ValueName = "allownullsessionfallback";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\MSV1_0";
 SourceInfo = "::2751::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource297ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Lsa\\EveryoneIncludesAnonymous";
 ValueName = "EveryoneIncludesAnonymous";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Lsa";
 SourceInfo = "::2760::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource298ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\System\\CurrentControlSet\\Control\\Session Manager\\Kernel\\ObCaseInsensitive";
 ValueName = "ObCaseInsensitive";
 Key = "HKLM:\\System\\CurrentControlSet\\Control\\Session Manager\\Kernel";
 SourceInfo = "::2769::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "1"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource299ref
{
ResourceID = "[Registry]Registry(INF): HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\ConsentPromptBehaviorUser";
 ValueName = "ConsentPromptBehaviorUser";
 Key = "HKLM:\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System";
 SourceInfo = "::2778::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "0"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL1ref
{
ResourceID = "[ACL]ACL(INF): C:\\WINDOWS\\System32\\winevt\\Logs\\Application.evtx";
 Path = "C:\\WINDOWS\\System32\\winevt\\Logs\\Application.evtx";
 DACLString = "D:PAR(A;OICI;FA;;;SY)(A;OICI;FA;;;BA)(A;OICI;FA;;;S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122)";
 SourceInfo = "::2787::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL2ref
{
ResourceID = "[ACL]ACL(INF): C:\\WINDOWS\\System32\\winevt\\Logs\\System.evtx";
 Path = "C:\\WINDOWS\\System32\\winevt\\Logs\\System.evtx";
 DACLString = "D:PAR(A;OICI;FA;;;SY)(A;OICI;FA;;;BA)(A;OICI;FA;;;S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122)";
 SourceInfo = "::2794::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL3ref
{
ResourceID = "[ACL]ACL(INF): C:\\WINDOWS\\System32\\eventvwr.exe";
 Path = "C:\\WINDOWS\\System32\\eventvwr.exe";
 DACLString = "D:PAR(A;OICI;0x1200a9;;;S-1-15-2-1)(A;OICI;0x1200a9;;;SY)(A;OICI;0x1200a9;;;BA)(A;OICI;0x1200a9;;;BU)(A;OICI;FA;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)";
 SourceInfo = "::2801::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL4ref
{
ResourceID = "[ACL]ACL(INF): C:\\WINDOWS";
 Path = "C:\\WINDOWS";
 DACLString = "D:PAR(A;OICIIO;FA;;;BA)(A;OICIIO;FA;;;CO)(A;OICIIO;FA;;;SY)(A;OICI;0x1200a9;;;BU)(A;OICI;0x1200a9;;;S-1-15-2-1)(A;CI;FA;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;0x1301bf;;;SY)(A;;0x1301bf;;;BA)";
 SourceInfo = "::2808::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL5ref
{
ResourceID = "[ACL]ACL(INF): C:\\Program Files (x86)";
 Path = "C:\\Program Files (x86)";
 DACLString = "D:PAR(A;OICIIO;FA;;;BA)(A;;0x1301bf;;;BA)(A;OICI;0x1200a9;;;S-1-15-2-1)(A;OICIIO;FA;;;CO)(A;OICIIO;FA;;;SY)(A;;0x1301bf;;;SY)(A;CI;FA;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;OICI;0x1200a9;;;BU)";
 SourceInfo = "::2815::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL6ref
{
ResourceID = "[ACL]ACL(INF): C:\\Program Files";
 Path = "C:\\Program Files";
 DACLString = "D:PAR(A;OICIIO;FA;;;BA)(A;OICIIO;FA;;;CO)(A;OICIIO;FA;;;SY)(A;OICI;0x1200a9;;;BU)(A;OICI;0x1200a9;;;S-1-15-2-1)(A;CI;FA;;;S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464)(A;;0x1301bf;;;BA)(A;;0x1301bf;;;SY)";
 SourceInfo = "::2822::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL7ref
{
ResourceID = "[ACL]ACL(INF): C:\\";
 Path = "C:\\";
 DACLString = "D:PAR(A;OICIIO;FA;;;CO)(A;CIIO;0x100002;;;BU)(A;CI;0x100004;;;BU)(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;0x1200a9;;;BU)";
 SourceInfo = "::2829::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL8ref
{
ResourceID = "[ACL]ACL(INF): C:\\WINDOWS\\System32\\winevt\\Logs\\Security.evtx";
 Path = "C:\\WINDOWS\\System32\\winevt\\Logs\\Security.evtx";
 DACLString = "D:PAR(A;OICI;FA;;;SY)(A;OICI;FA;;;BA)(A;OICI;FA;;;S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122)";
 SourceInfo = "::2836::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment1ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Load_and_unload_device_drivers";
 Policy = "Load_and_unload_device_drivers";
 SourceInfo = "::2843::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment2ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Impersonate_a_client_after_authentication";
 Policy = "Impersonate_a_client_after_authentication";
 SourceInfo = "::2851::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-6",
    "*S-1-5-20",
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment3ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Change_the_system_time";
 Policy = "Change_the_system_time";
 SourceInfo = "::2859::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment4ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Take_ownership_of_files_or_other_objects";
 Policy = "Take_ownership_of_files_or_other_objects";
 SourceInfo = "::2867::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment5ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Manage_auditing_and_security_log";
 Policy = "Manage_auditing_and_security_log";
 SourceInfo = "::2875::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment6ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Deny_log_on_as_a_batch_job";
 Policy = "Deny_log_on_as_a_batch_job";
 SourceInfo = "::2883::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-546"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment7ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Back_up_files_and_directories";
 Policy = "Back_up_files_and_directories";
 SourceInfo = "::2891::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment8ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Allow_log_on_through_Remote_Desktop_Services";
 Policy = "Allow_log_on_through_Remote_Desktop_Services";
 SourceInfo = "::2899::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment9ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Enable_computer_and_user_accounts_to_be_trusted_for_delegation";
 Policy = "Enable_computer_and_user_accounts_to_be_trusted_for_delegation";
 SourceInfo = "::2907::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment10ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Create_symbolic_links";
 Policy = "Create_symbolic_links";
 SourceInfo = "::2915::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment11ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Modify_an_object_label";
 Policy = "Modify_an_object_label";
 SourceInfo = "::2923::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment12ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Access_this_computer_from_the_network";
 Policy = "Access_this_computer_from_the_network";
 SourceInfo = "::2931::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-9",
    "*S-1-5-11",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment13ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Debug_programs";
 Policy = "Debug_programs";
 SourceInfo = "::2939::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment14ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Deny_log_on_through_Remote_Desktop_Services";
 Policy = "Deny_log_on_through_Remote_Desktop_Services";
 SourceInfo = "::2947::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-546"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment15ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Lock_pages_in_memory";
 Policy = "Lock_pages_in_memory";
 SourceInfo = "::2955::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment16ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Increase_scheduling_priority";
 Policy = "Increase_scheduling_priority";
 SourceInfo = "::2963::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment17ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Shut_down_the_system";
 Policy = "Shut_down_the_system";
 SourceInfo = "::2971::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment18ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Add_workstations_to_domain";
 Policy = "Add_workstations_to_domain";
 SourceInfo = "::2979::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment19ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Deny_log_on_locally";
 Policy = "Deny_log_on_locally";
 SourceInfo = "::2987::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-546"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment20ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Log_on_as_a_batch_job";
 Policy = "Log_on_as_a_batch_job";
 SourceInfo = "::2995::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment21ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Change_the_time_zone";
 Policy = "Change_the_time_zone";
 SourceInfo = "::3003::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment22ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Profile_single_process";
 Policy = "Profile_single_process";
 SourceInfo = "::3011::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment23ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Allow_log_on_locally";
 Policy = "Allow_log_on_locally";
 SourceInfo = "::3019::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment24ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Create_a_pagefile";
 Policy = "Create_a_pagefile";
 SourceInfo = "::3027::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment25ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Restore_files_and_directories";
 Policy = "Restore_files_and_directories";
 SourceInfo = "::3035::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment26ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Create_a_token_object";
 Policy = "Create_a_token_object";
 SourceInfo = "::3043::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment27ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Create_permanent_shared_objects";
 Policy = "Create_permanent_shared_objects";
 SourceInfo = "::3051::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment28ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Profile_system_performance";
 Policy = "Profile_system_performance";
 SourceInfo = "::3059::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-80-3139157870-2983391045-3678747466-658725712-1809340420",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment29ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Create_global_objects";
 Policy = "Create_global_objects";
 SourceInfo = "::3067::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-6",
    "*S-1-5-20",
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment30ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Synchronize_directory_service_data";
 Policy = "Synchronize_directory_service_data";
 SourceInfo = "::3075::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment31ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Adjust_memory_quotas_for_a_process";
 Policy = "Adjust_memory_quotas_for_a_process";
 SourceInfo = "::3083::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-20",
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment32ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Deny_log_on_as_a_service";
 Policy = "Deny_log_on_as_a_service";
 SourceInfo = "::3091::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment33ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Replace_a_process_level_token";
 Policy = "Replace_a_process_level_token";
 SourceInfo = "::3099::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-20",
    "*S-1-5-19"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment34ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Deny_access_to_this_computer_from_the_network";
 Policy = "Deny_access_to_this_computer_from_the_network";
 SourceInfo = "::3107::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-546"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment35ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Force_shutdown_from_a_remote_system";
 Policy = "Force_shutdown_from_a_remote_system";
 SourceInfo = "::3115::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment36ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Perform_volume_maintenance_tasks";
 Policy = "Perform_volume_maintenance_tasks";
 SourceInfo = "::3123::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment37ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Act_as_part_of_the_operating_system";
 Policy = "Act_as_part_of_the_operating_system";
 SourceInfo = "::3131::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment38ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Generate_security_audits";
 Policy = "Generate_security_audits";
 SourceInfo = "::3139::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-20",
    "*S-1-5-19"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment39ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Access_Credential_Manager_as_a_trusted_caller";
 Policy = "Access_Credential_Manager_as_a_trusted_caller";
 SourceInfo = "::3147::4::UserRightsAssignment";
 Identity = {
    ""
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment40ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Modify_firmware_environment_values";
 Policy = "Modify_firmware_environment_values";
 SourceInfo = "::3155::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment41ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Increase_a_process_working_set";
 Policy = "Increase_a_process_working_set";
 SourceInfo = "::3163::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-90-0",
    "*S-1-5-19",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_UserRightsAssignment as $MSFT_UserRightsAssignment42ref
{
ResourceID = "[UserRightsAssignment]UserRightsAssignment(INF): Bypass_traverse_checking";
 Policy = "Bypass_traverse_checking";
 SourceInfo = "::3171::4::UserRightsAssignment";
 Identity = {
    "*S-1-5-90-0",
    "*S-1-5-20",
    "*S-1-5-19",
    "*S-1-5-11",
    "*S-1-5-32-544"
};
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting1ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MaxTicketAge";
 MaxTicketAge = 10;
 SourceInfo = "::3179::4::SecuritySetting";
 Name = "MaxTicketAge";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting2ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MaxServiceAge";
 SourceInfo = "::3186::4::SecuritySetting";
 Name = "MaxServiceAge";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 MaxServiceAge = 600;
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting3ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MaxClockSkew";
 MaxClockSkew = 5;
 SourceInfo = "::3193::4::SecuritySetting";
 Name = "MaxClockSkew";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting4ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MaxRenewAge";
 MaxRenewAge = 7;
 SourceInfo = "::3200::4::SecuritySetting";
 Name = "MaxRenewAge";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting5ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): TicketValidateClient";
 SourceInfo = "::3207::4::SecuritySetting";
 Name = "TicketValidateClient";
 ModuleName = "SecurityPolicyDSC";
 TicketValidateClient = 1;
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL9ref
{
ResourceID = "[ACL]ACL(INF): HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg";
 Path = "HKLM:\\System\\CurrentControlSet\\Control\\SecurePipeServers\\Winreg";
 DACLString = "D:PAR(A;CI;KA;;;BA)(A;CI;KR;;;BO)(A;CI;KR;;;S-1-5-19)";
 SourceInfo = "::3214::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL10ref
{
ResourceID = "[ACL]ACL(INF): HKLM:\\SOFTWARE\\Microsoft\\Active Setup\\Installed Components";
 Path = "HKLM:\\SOFTWARE\\Microsoft\\Active Setup\\Installed Components";
 DACLString = "D:PAR(A;CI;KA;;;BA)(A;CIIO;KA;;;CO)(A;CI;KA;;;SY)(A;CI;KR;;;BU)(A;CI;KR;;;S-1-15-2-1)";
 SourceInfo = "::3221::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL11ref
{
ResourceID = "[ACL]ACL(INF): HKLM:\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 Path = "HKLM:\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon";
 DACLString = "D:PAR(A;CI;KA;;;BA)(A;CIIO;KA;;;CO)(A;CI;KA;;;SY)(A;CI;KR;;;BU)(A;CI;KR;;;S-1-15-2-1)";
 SourceInfo = "::3228::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_ACL as $MSFT_ACL12ref
{
ResourceID = "[ACL]ACL(INF): HKLM:\\SOFTWARE\\Wow6432Node\\Microsoft\\Active Setup\\Installed Components";
 Path = "HKLM:\\SOFTWARE\\Wow6432Node\\Microsoft\\Active Setup\\Installed Components";
 DACLString = "D:PAR(A;CI;KA;;;BA)(A;CIIO;KA;;;CO)(A;CI;KA;;;SY)(A;CI;KR;;;BU)(A;CI;KR;;;S-1-15-2-1)";
 SourceInfo = "::3235::4::ACL";
 ModuleName = "BaselineManagement";
 ModuleVersion = "2.4.1000";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting6ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): NewGuestName";
 SourceInfo = "::3242::4::SecuritySetting";
 Name = "NewGuestName";
 NewGuestName = "parasite";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting7ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): PasswordHistorySize";
 SourceInfo = "::3249::4::SecuritySetting";
 Name = "PasswordHistorySize";
 ModuleName = "SecurityPolicyDSC";
 PasswordHistorySize = 5;
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting8ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MinimumPasswordLength";
 SourceInfo = "::3256::4::SecuritySetting";
 Name = "MinimumPasswordLength";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 MinimumPasswordLength = 14;
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting9ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MinimumPasswordAge";
 MinimumPasswordAge = 1;
 SourceInfo = "::3263::4::SecuritySetting";
 Name = "MinimumPasswordAge";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting10ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): ForceLogoffWhenHourExpire";
 SourceInfo = "::3270::4::SecuritySetting";
 Name = "ForceLogoffWhenHourExpire";
 ModuleName = "SecurityPolicyDSC";
 ForceLogoffWhenHourExpire = 1;
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting11ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): LSAAnonymousNameLookup";
 LSAAnonymousNameLookup = 0;
 SourceInfo = "::3277::4::SecuritySetting";
 Name = "LSAAnonymousNameLookup";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting12ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): ResetLockoutCount";
 ResetLockoutCount = 60;
 SourceInfo = "::3284::4::SecuritySetting";
 Name = "ResetLockoutCount";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting13ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): MaximumPasswordAge";
 MaximumPasswordAge = 60;
 SourceInfo = "::3291::4::SecuritySetting";
 Name = "MaximumPasswordAge";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting14ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): ClearTextPassword";
 ClearTextPassword = 0;
 SourceInfo = "::3298::4::SecuritySetting";
 Name = "ClearTextPassword";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting15ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): LockoutBadCount";
 LockoutBadCount = 3;
 SourceInfo = "::3305::4::SecuritySetting";
 Name = "LockoutBadCount";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting16ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): LockoutDuration";
 SourceInfo = "::3312::4::SecuritySetting";
 Name = "LockoutDuration";
 ModuleName = "SecurityPolicyDSC";
 LockoutDuration = -1;
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting17ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): NewAdministratorName";
 NewAdministratorName = "thechief";
 SourceInfo = "::3319::4::SecuritySetting";
 Name = "NewAdministratorName";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting18ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): EnableGuestAccount";
 EnableGuestAccount = 0;
 SourceInfo = "::3326::4::SecuritySetting";
 Name = "EnableGuestAccount";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_SecuritySetting as $MSFT_SecuritySetting19ref
{
ResourceID = "[SecuritySetting]SecuritySetting(INF): PasswordComplexity";
 PasswordComplexity = 1;
 SourceInfo = "::3333::4::SecuritySetting";
 Name = "PasswordComplexity";
 ModuleName = "SecurityPolicyDSC";
 ModuleVersion = "1.3.0.0";
 ConfigurationName = "DSCFromGPO";
};
instance of MSFT_RegistryResource as $MSFT_RegistryResource300ref
{
ResourceID = "[Registry]Registry(XML): HKLM:\\SYSTEM\\CurrentControlSet\\Services\\W32Time\\Config\\EventLogFlags";
 ValueName = "EventLogFlags";
 Key = "HKLM:\\SYSTEM\\CurrentControlSet\\Services\\W32Time\\Config";
 SourceInfo = "::3340::4::Registry";
 ValueType = "Dword";
 ModuleName = "PSDesiredStateConfiguration";
 ValueData = {
    "2"
};
 
ModuleVersion = "1.0";
 ConfigurationName = "DSCFromGPO";
};
instance of OMI_ConfigurationDocument
  
                    {
 Version="2.0.0";
   
                        MinimumCompatibleVersion = "1.0.0";
   
                        CompatibleVersionAdditionalProperties= {"Omi_BaseResource:ConfigurationName"};
   
                        Author="robreed";
   
                        GenerationDate="09/21/2017 09:11:20";
   
                        GenerationHost="FLYEAGLESFLY";
   
                        Name="DSCFromGPO";
  
                    };